WebHost Manager (WHM) Archives - InMotion Hosting Support Center https://www.inmotionhosting.com/support/edu/whm/ Web Hosting Support & Tutorials Fri, 20 Oct 2023 16:18:00 +0000 en-US hourly 1 https://wordpress.org/?v=6.3.1 https://www.inmotionhosting.com/support/wp-content/uploads/2019/09/imh_favicon_hd.png WebHost Manager (WHM) Archives - InMotion Hosting Support Center https://www.inmotionhosting.com/support/edu/whm/ 32 32 AutoSSL and WHM: Use Web Host Manager to Automate Your SSLs https://www.inmotionhosting.com/support/edu/whm/autossl-and-whm/ https://www.inmotionhosting.com/support/edu/whm/autossl-and-whm/#respond Mon, 26 Apr 2021 15:08:09 +0000 https://www.inmotionhosting.com/support/?p=71492 Read More >]]> Title Image AutoSSL and WHM

If you are a Reseller, or simply hosting multiple websites on a VPS or Dedicated Server, the cPanel’s built-in AutoSSL feature lets you provide HTTPS connections on all of your sites for free. If you have multiple sites, across multiple cPanels, with multiple customers, you don’t need to waste time going into every individual cPanel and manually setting up AutoSSL — save time and do it all from within Web Host Manager (WHM).

How AutoSSL and WHM Fit Together

cPanel’s AutoSSL allows you to install domain-validated SSL certificates on domains set up in cPanel accounts. It also allows you the ability to view the log files and select the users that you can secure with AutoSSL.

The AutoSSL feature has the following limitations:

  • Certificates that cPanel, Inc. provides through AutoSSL can secure a maximum of 1,000 domains per certificate (Apache virtual host).
  • AutoSSL will only include domains and subdomains that pass a Domain Control Validation (DCV) test, which proves ownership of the domain.
  • AutoSSL does not secure wildcard domains.
  • If the corresponding www. domain does not pass a DCV test, AutoSSL will not attempt to secure that www. domain.
  • By default, AutoSSL will not attempt to replace pre-existing certificates that it did not issue.

The AutoSSL feature includes:

  • AutoSSL includes corresponding www. domains for each domain and subdomain in the certificate, and those www. domains count towards any domain or rate limits. For example, if your domain is example.com, AutoSSL will automatically include www.example.com in the certificate.
  • Each AutoSSL provider may wait for a specific amount of time to replace an AutoSSL-provided certificate before it expires. For example, AutoSSL will attempt to renew certificates that cPanel, Inc. provides when they expire within 15 days.
  • Due to rate limits, AutoSSL prioritizes new certificates over the renewal of existing certificates.
  • AutoSSL will replace certificates with overly weak security settings (for example, RSA modulus of 512-bit or less).
  • AutoSSL uses a sort algorithm to determine the priority of domains to secure if a virtual host contains more than the provider’s limit of domain names.
  • AutoSSL is an SSL that is auto-enabled forever – as long as you have a valid domain then the AutoSSL will renew automatically.

The users used by AutoSSL are the cPanel users created within your VPS or Dedicated server account. AutoSSL will check ALL domains within the user account unless you make an exception for them within the Manage Users option of AutoSSL.

How to Add Free AutoSSL Certificates to Accounts

Here’s a quick overview of the process for adding Free AutoSSL certificates to your reseller accounts:

  • Create a Feature list that includes the AutoSSL feature.
  • Create a Package in WHM. The package includes all of the options that added to an account cPanel interface. This will include the updated feature list.
  • Modify the reseller accounts so that they include the updated package.
Main WHM screen

All of the steps below will require that you are logged in to WHM as the owner of the reseller account.

Creating a Feature List

  1. In the main WHM screen, click on the search window in the top left and type “Feature.” This will bring up the Feature Manager option.
    Go to Feature manager
     
  2. If you’re just starting there will be no feature lists to edit, so you will need to create one. If you have a feature list created and want to edit, go the drop-down menu to the right and select the list you wish to edit. Click in the New feature list name box and then click on the Add Feature List button.
    Create feature list
     
  3. The feature list identifies everything that will be shown to the user in cPanel. If you are interested in selecting what belongs to each user, then go through the list and add every feature that you wish for the user to have. Otherwise, you can select the option at the top of the page in order to select all of the features. The main thing that we’re trying to do here is select AutoSSL in the list.
    Select features
     
  4. Scroll to the bottom of the page and click SAVE in order to save your Feature list.
    Save selections
     

Creating an Account Package

Note that cPanel creation is no longer unlimited. For more information, please see cPanel Pricing Changes. You can see the pricing that now applies to cPanel licenses. To learn more about the change, please see our FAQ on cPanel Pricing.

  1. Next, you will need to jump to the Packages section of WHM. Click on the search window at the top left-hand side of the page then type, “Package.” This will bring you to the Packages section of WHM. Note that if you have NOT created a package, then you will need to create a package in this section.
    Search for packages in WHM
     
  2. Click on Add a Package, then name the package by typing in the field labeled Package Name.
    Add new package
     
  3. As a minimum, you will need to determine the allowed Disk Quota and Monthly Bandwidth allowed to the reseller account or the Package will not be created.
    Select quotas for the account

    Packages with unlimited Disk quota and bandwidth are not permitted on Shared Reseller accounts, since without root access you have a set amount of resources to offer clients on your account plan.

    On VPS and Dedicated Hosting accounts, it is possible for you to set both Disk Quota and Bandwidth to unlimited. Keep in mind, though, that this does not actually provide unlimited Disk Quota or Bandwidth to the account. It simply means that cPanel will not restrict this account’s use of either resource. “Unlimited” accounts can still use up all available resources on the server, right up until the point that the server itself runs out and starts experiencing technical issues.

    You need to watch out for overselling, or you may end up with multiple customers promised unlimited bandwidth or disk space hitting the limitations of your server. Keeping ahead of overselling, and adjusting your server to compensate before you run into any trouble, is a fundamental systems administrator skill; see the official cPanel documentation of overselling for more information and always work to communicate with your clients.
  4. Once you have selected the resources allowed for the package you will need to configure the Settings. Among these settings is the option for selecting the Feature list (which includes AutoSSL). Scroll down until you you see the Settings.
    configure settings
     
  5. Click on the drop-down menu for Feature list. Select the Feature list that you created earlier.
    Select created/edited feature list
     
  6. Click on ADD at the bottom of the page in order to save your settings.
    Click on the Add button
     

How to Modify the Account Listed in WHM

Now that you have created the feature list and added it to a package that can be assigned to the account, your next step is to add the package to the account where you want a free SSL to be applied (through AutoSSL).

Note that the addition of free AutoSSL certificates to reseller accounts (the accounts created by the reseller) are added automatically. In order to control the accounts that receive free AutoSSLs, the accounts in WHM would need to have the package updated to include the AutoSSL feature as per the steps above and below.

  1. In WHM, go to the Account section. To search for it in the search option of WHM (in the top left corner), type “list.” This will bring you to the Account Information section. Click on List Accounts.
    Go to List Accounts in WHM
     
  2. Find the domain that you wish to work with and click on the “+” sign to the left of the account.
    Find domain to edit
     
  3. Click on Modify Account.
    select to modify the account
     
  4. Scroll down and find the Resource Limits section. You will see the package currently assigned to the account at the top of that section. Click on Change in order to select a different package.
    Find the section to change assigned package
     
  5. The next screen will be titled Upgrade/Downgrade an Account. In the Available Packages section, click on the package you wish to use. If you hover it, then you will see a summary of the options that were configured in that package.
    select package to use
     
  6. If you are satisfied with your selection, then click on the button labeled Upgrade/Downgrade.
    Click on Upgrade/Downgrade to apply change
     
  7. You will then see a screen showing the changes that are applied to the account. Click on List Accounts in order to return to the list of accounts.
    Confirmation screen for applied changes
     

How to Verify a Free Certificate in cPanel

Once you have applied the package to the domain you will need to wait for the server to automatically apply the free AutoSSL to the account. It may take up to 24 hours but normally will take much less time. You can verify that a certificate has been applied by looking in the cPanel of the affected account.

  1. Log in to cPanel.
  2. Scroll to the Security section and click on the SSL/TLS icon.
    Go to the Security section to select SSL/TLS
  3. Under Certificates (CRT) click on the link labeled Generate, view, upload, or delete SSL certificates.
    Click on Certificates (CRT)
     

You will see a table listing the certificates applied to the domains listed in WHM. The Free AutoSSL certificate issuer is cPanel and the domains typically include the www and non-www versions of the domain as well as the mail server URL. AutoSSL certificates will automatically be updated, so the expiration date will be typically set 3 months out.

Certificate list

Run AutoSSL for All Users

Before you begin, you will need to be logged into the Web Host Manager as a root user. The button labeled Run AutoSSL for All Users runs the module based on the options selected in the tabs below.
Warning before using AutoSSL to replace all SSL certificates

NOTE: If you want the AutoSSL option to replace invalid or expiring non-AutoSSL certificates, then click on the Options tab and click on Allow AutoSSL to replace invalid or expiring non-AutoSSL certificates. Make sure to read the warning. If you don’t know if you should replace your EV/OV or DV certificate, then do not select this option until you have spoken with a knowledgeable Web developer, administrator, or support person.

  1. Make sure you are logged in to WHM as the ‘root‘ user and click on Manage AutoSSL in the left side menu.
  2. Select the Certificate Provider (typically, the default certificate provider is Sectigo or Comodo, so you can skip this step).
    Verify the certificate provider
     
  3. If necessary, click on the tab labeled Manage Users in order to disable AutoSSL for specific users. Make to click on Save button at the bottom of the screen if you have selected a user.
    Manage Users for AutoSSL
     
  4. Once you are sure of the users that you want to use AutoSSL with, click on the blue button labeled Run AutoSSL For All Users.
    Run SSL for all users
     
  5. NGINX users only! If you are using NGINX you will need to rebuild the NGINX configuration after running AutoSSL buy running the following commands via SSH as root.
    ngxconf -u $user -rd
    service nginx restart
    service httpd restart

Run AutoSSL for Specific Users

  1. Make sure you are logged in to WHM as the ‘root‘ user and click on Manage AutoSSL in the left side menu.
  2. Select the Certificate Provider (typically, the default certificate provider is Comodo, so you can skip this step).
    Verify the certificate provider
     
  3. Click on the tab labeled Manage Users in order to select or disable AutoSSL for specific users. Make to click on Save button at the bottom of the screen if you make any changes. You can disable AutoSSL for all the users that you do not wish to use AutoSSL.
    Manage Users for AutoSSL
     
  4. Click on the blue button labeled Check “user” in order to apply an SSL from AutoSSL. Note that when you check it, it checks ALL of the domains for that particular user.
    Select Users
     
  5. NGINX users only! If you are using NGINX you will need to rebuild the NGINX configuration after running AutoSSL buy running the following commands via SSH as root.
    ngxconf -u $user -rd
    service nginx restart
    service httpd restart

View and Interpret the AutoSSL Log

If you are troubleshooting AutoSSL, the AutoSSL log is a good place to start. It keeps a record of changes to your SSL certificates and any errors or warnings that occur.

  1. Log into your Web Host Manager as the ‘root’ user.
  2. Type ‘autossl‘ in the search field.
  3. Click the Manage AutoSSL link under the SSL/TLS section.
  4. Open the Logs tab.
  5. You will then see a list of logs by date and time. Choose the one you want to view then click the View Log button.
  6. Scroll down to view the contents of the AutoSSL log.

Allow AutoSSL to Replace Invalid/Expiring Certificates

Note: You should not follow this guide if you are using Extended Validation (EV) SSL certificates.

  1. Log into your Web Host Manager as the ‘root’ user.
  2. In the search box type “autossl” without the quotation marks. Searching for AutoSSL
  3. Click the Manage AutoSSL link under the SSL/TLS section. Where to go in WHM to Manage AutoSSL
  4. You will then be on the “Manage AutoSSL” page, click the Options link. Options to Manage AutoSSL
  5. Scroll down and check the box to Allow AutoSSL to replace invalid or expiring non-AutoSSL certificates.

    Box to check to allow certificate replacement.
  6. Click the Save button. You are finished when you see a “Success!” message on the top right of the page.

Change WHM AutoSSL Notifications

Did you start getting email notifications after allowing AutoSSL to replace Invalid/Expiring Certificates? These messages let you know AutoSSL information such as when an SSL renews, expires, or even fails. But, you can easily adjust the settings for when these are sent and who they are sent to. In this tutorial, we will show you how to change Autossl Notifications in your Web Host Manager WHM.

  1. Log into your Web Host Manager as the ‘root’ user.
  2. In the search box type “autossl” without the quotation marks.
  3. Click the Manage AutoSSL link under the SSL/TLS section.
  4. You will then be on the “Manage AutoSSL” page. Click on the Options link.
  5. You will see the User Notifications and Administrator Notifications sections. Choose from the available settings. Save Button
  6. After selecting your notification settings click the Save button. You are finished when you see a “Success!” message on the top right of the page.

For more details on AutoSSL management within WHM, be sure to check the Complete Guide to cPanel’s Free AutoSSL. If you notice that SSL are not being renewed, check out our guide that includes the Fix for AutoSSL Not Running on a VPS. For tips on WHM in general, please refer to our Web Host Manager education page.

Add value to your web design business by becoming a reseller. Offer web hosting, email, and domain registration to your services with our Reseller Hosting plans!

check markFast NVMe SSD Storage check markSecurity Suite, Free SSL and Dedicated IPs check markUnlimited Bandwidth

View Reseller Hosting Plans

]]>
https://www.inmotionhosting.com/support/edu/whm/autossl-and-whm/feed/ 0
How to Check Versions in WHM https://www.inmotionhosting.com/support/edu/whm/how-to-check-versions-in-whm/ https://www.inmotionhosting.com/support/edu/whm/how-to-check-versions-in-whm/#respond Wed, 03 Mar 2021 12:03:00 +0000 https://www.inmotionhosting.com/support/2016/04/29/how-to-check-versions-in-whm/ Read More >]]> Check cPanel versions for managed VPS and dedicated servers.
Make sure your business, agency, or reseller clients are always connected and powered on with our optimized Managed VPS Hosting.

It’s important to keep recent software updates running on your VPS. In this article, we will show you how to check versions for the cPanel software available in your managed VPS server.

How to Check WHM Version

The InMotion VPS and dedicated hosting servers normally include the cPanel’s Web Host Manager, CentOS, and other services. It is important to know the versions that are being used for update purposes as well as installation requirements. You can find a lot of the information directly in the WHM as described below.

WHM Check Version | Upgrade to latest version

In the top right hand corner you can see the version immediately. You can click on that link and it will take you to the section called Upgrade to Latest VERSION.

How to Check Your Centos Version

It is especially important to check your CentOS version with regard to CentOS 8 reaching end of life (EOL).

Check Centos Version

The version of the server software can be seen in the top right corner to the left of the WHM version. Updating this version will require a verified support ticket to our technical support personnel. The availability of the version depends on the availability of the latest tested and stable cPanel release.

Update Preferences for cPanel and WHM

To adjust your update preferences just click Update Preferences under Server Configuration:

 
Update preference

The following descriptions explain the preferences of the cPanel and WHM updates. You can determine what version you’re using and also the frequency of the update. Additionally, they provide a staging directory to temporarily save updates to a staging location before they are applied.

cPanel and WHM version update settings

WHM update preferences, release tier

The versions of cPanel and WHM are normally determined by the current stable release. The description of each version gives you an idea of the recommended version to use. This section is followed by an option to determine how often the update is applied.

Staging Area For Updates

WHM update staging directory

You can also designate an area for temporarily loading an update before it is applied. This section will require the appropriate space in order to to be used. The current available disk partitions are shown for this purpose.

OS and Apache SpamAssassin Options

OS and Apache SpamAssassin options

The last two sections allow you to determine how the OS and SpamAssassin rules will update.

Be Sure to Check Versions Frequently

When you run a managed VPS it doesn’t mean that every aspect of the system is personally managed by someone. It is the responsibility of the VPS owner to keep system applications up to date so that mission-critical functions run properly.

Check out some other resources from the support center:

]]>
https://www.inmotionhosting.com/support/edu/whm/how-to-check-versions-in-whm/feed/ 0
Mailserver Configuration Options in WHM https://www.inmotionhosting.com/support/edu/whm/mailserver-configuration-options/ https://www.inmotionhosting.com/support/edu/whm/mailserver-configuration-options/#respond Wed, 03 Feb 2021 16:01:00 +0000 https://www.inmotionhosting.com/support/?p=68091 Read More >]]> Mailserver Configuration Options in WHM

Your Mailserver is used to transmit all emails that are sent or received between you and other people. Since there are many different ways to manage a Mailserver, we will show you how to access the available options and go over some of the primary settings.

Follow along to learn how to configure your Mailserver in the WebHost Manager (WHM). This will ensure that you are familiar with how to set up and secure your server to deliver emails successfully.

You must have a VPS host or Dedicated Server account with WHM to follow this guide.

Secure VPS HostingEnjoy high-performance, lightning-fast servers with increased security and maximum up-time with our Secure VPS Hosting!

check markLinux VPS check markcPanel or Control Web Panel check markScalable check markWebsite Migration Assistance

Linux VPS Hosting

How to Access MailServer Configuration Options

Many of the primary Mailserver options can be accessed in WHM on the Mailserver Configuration page. Here is how to get there.

  1. Login to WHM.
  2. Search for “mailserver” without the quotation marks.
  3. Click the Mailserver Configuration link under Service Configuration.
    Mailserver Configuration in WHM
  4. You can then select your Mailserver settings as needed. For an outline of the specific options, see the official Mailserver Configuration documentation by WHM.
  5. You can also access the Use Default values or Reset Form buttons on the bottom if you have made a mistake.
    Reset Form Values
  6. Click Save Changes on the bottom after choosing your settings.

How to Switch Mailserver Between Mdbox and Maildir

If you are running into issues with disk or inode usage, you may want to consider switching from maildir to mdbox. 

Before proceeding, we recommend reading the “Warning” section on the official Mailbox Conversion documentation from WHM.

  1. Login to WHM.
  2. Type “mailbox” in the search field without the quotation marks.
  3. Click the Mailbox Conversion link.
  4. It will list how many accounts are utilizing each format. Select the appropriate one you want to utilize. Options are: Convert to maildir and Convert to mdbox.
    Mailserver Conversion Settings in WHM
  5. Click the Next button.
  6. Check the box next to the accounts you want to convert then click the Next button.
  7. Check the box next to the Keep old mailbox files option if you want to save them in case there is a problem. Keep in mind that if you check this box, the files will have to be deleted manually.
  8. Click the Convert Selected button. You are finished when you see a “Completed” message.

Exim Configuration Manager

First we will show you how to configure the exim settings with the basic and advanced editors. Then, we will cover how to backup, restore, and reset your settings. For more detailed information, see the official Exim Configuration Manager documentation.

Basic Editor

The basic editor is the recommended way for most people to make exim setting changes. Here are the steps.

  1. Login to WHM.
  2. Type “exim” in the search box, without the quotation marks.
  3. Click the Exim Configuration Manager link under Service Configuration.
  4. Make sure you are on the Basic Editor tab.
  5. You can then scroll down to select your settings as needed. Click the tabs to sort by the following sections: All, ACL Options, Access Lists, Domains and IPs, Filters, Mail, RBLs, Security, Apache SpamAssassin™ Options.
    Basic Exim Editor
  6. Scroll all the way down and click the Save button after making any changes. You are finished when you see a message stating “Your changes have been saved.”
    Basic Exim Mailserver Settings Saved

Advanced Editor

We do not recommend making changes to your exim configuration using the Advanced Editor unless you know exactly what you are modifying.

  1. Login to WHM.
  2. Type “exim” in the search box, without the quotation marks.
  3. Click the Exim Configuration Manager link under Service Configuration.
  4. Click the Advanced Editor tab.
    Advanced Exim Editor
  5. You can then modify the exim configuration as needed.
    Advanced Exim Settings
  6. Scroll down and click the Save button after making your changes. Your settings will then be saved and exim will be restarted.
    Saving Advanced Exim Settings

Backup Exim Configuration

To migrate or save your exim settings you can use the backup option. Here are the steps.

  1. Login to WHM.
  2. Type “exim” in the search box, without the quotation marks.
  3. Click the Exim Configuration Manager link under Service Configuration.
  4. Click the Backup tab.
    Exim Mailserver Backup
  5. Select if you want the Download or Save on the Server option.
  6. Click the Run Backup button. You are finished when you see a “Backup Successful” message.

Restore Exim Configuration

Here are the steps to import exim settings that were previously exported.

  1. Login to WHM.
  2. Type “exim” in the search box, without the quotation marks.
  3. Click the Exim Configuration Manager link under Service Configuration.
  4. Click the Restore tab.
    Restore Exim Mailserver Settings
  5. Click the Choose File button then select and open your backup file.
  6. Click the Upload button.

Reset Exim Configuration

There may be some times when you want to restore your exim configuration settings. Here are the steps.

  1. Login to WHM.
  2. Type “exim” in the search box, without the quotation marks.
  3. Click the Exim Configuration Manager link under Service Configuration.
  4. Click the Reset tab.
    Resetting Exim Mailserver Settings
  5. Click the drop-down menu next to the Reset type option and choose the reset option you want to use.
  6. Click the Reset button. The settings will then be reset and exim will be restarted.

Mailserver Security Guides

Check out the following articles to learn the best ways to secure your Mailserver.

Here are some links to more step-by-step articles on managing email via WHM.

Now you are more familiar with Mailserver configuration options in WHM. For lots of helpful guides, visit our WebHost Manager Education Channel.

]]>
https://www.inmotionhosting.com/support/edu/whm/mailserver-configuration-options/feed/ 0
Real-time Blackhole Lists (RBLs) in WHM for Stronger Email Security https://www.inmotionhosting.com/support/edu/whm/rbl-whm/ https://www.inmotionhosting.com/support/edu/whm/rbl-whm/#respond Thu, 18 Jun 2020 20:17:08 +0000 https://www.inmotionhosting.com/support/?p=56740 Read More >]]> RBLs in WHM

Before we discuss Blackhole Lists (RBLs), we need to cover some background information regarding email security on a VPS with cPanel. One of the first things a cPanel user should learn is how to block spam in cPanel with DNS records and prevent your emails from being marked as junk. Many guides cover a lot of automated technical controls that can stop more obvious spam. But it’s not enough.

Phishing has been a top three most reported breach method for the last five years, according to Verizon’s 2020 Data Breach Investigation Report (DBIR). That means more needs to be done to mitigate phishing and other Business Email Compromise (BEC) attacks. And there undoubtedly are cyber attackers who know how to spam with cPanel or bypass these controls.

Blocking IP addresses from emailing your web server is another technical control to improve email security. WebHost Manager (WHM) allows multiple methods for this. The easiest is by country and domain. But with virtual private networks (VPNs) and proxy services (some free) being commonly used to bypass region restrictions, there’s still a lot of room for improvement.

A Real-time Blackhole List (RBL), or DNSBL, can help.

What is a Real-time Blackhole List (RBL)?

Sometimes used interchangeably with blacklist, a RBL is a list of IP addresses and domains that are known or suspected to be used for malicious purposes. That includes multiple factors:

  • Newly registered domains
  • IPs with a bad DNS reputation
  • IPs sending emails with faulty headers

Your specific needs determine what types of RBLs and how many you should use. Remember, the biggest advantages to implementing RBLs are:

  • You don’t have to manually maintain the list
  • The work is done before it reaches the end user

Where are RBLs?

There are multiple 3rd party RBLs available online. WHM includes Spamhaus.org and SpamCop.net by default. For additional RBLs, check out Talos Intelligence IP blacklist and SpamEatingMonkey. Only enable one RBL within a few hours to help you spot and troubleshoot any legit emails being blocked. Auditing your Exim logs can help you troubleshoot false positives as well.

Remember, these are third party vendors. Research what these vendors do with the information they receive and requirements to use their blacklists before implementing their databases with your email server environment.

How to Add a Custom RBL in WHM

Below we’ll cover how to add a custom RBL in WHM. We’ll use the SpamEatingMonkey Black RBL in our example but the steps in WHM are the same for any others you find elsewhere.

  1. Log into WHM.
  2. On the left, select Exim Configuration Manager.
  3. Select the RBLs tab.
  4. Select Manage Custom RBLs.
  5. Under Add a new RBL, for Rbl Name, create a name that will help you identify it.
    Add SEM Black Real-time Blackhole List (RBL) in WHM
  6. (Optional) Add a Rbl Info URL for a webpage that provides additional information about the database.
  7. Add the actual RBL link for Dns List.
  8. Select Add to be taken to a notification page directing you to enable it in your Configuration Editor, then rebuild your Exim config.
  9. Select Configuration Editor to return to Manage Custom RBLs.
  10. Select RBLs.
  11. To right of Custom RBL: [YourNewRBL], select On.
  12. Select Save to rebuild Exim.

Again, adding Real-time Blackhole Lists is just one of many ways to mitigate, not prevent, phishing attacks. There are many other ways to harden your managed VPS or dedicated server. Security awareness training is required to fight more clever phishing and social engineering attacks such as the “On this day I hacked your OS” scam email. Let us know what RBLs you use to protect your email server below.

Learn more about managing cPanel accounts with with Managed VPS Hosting Product Guide.

Secure VPS HostingEnjoy high-performance, lightning-fast servers with increased security and maximum up-time with our Secure VPS Hosting!

check markLinux VPS check markcPanel or Control Web Panel check markScalable check markWebsite Migration Assistance

Linux VPS Hosting

]]>
https://www.inmotionhosting.com/support/edu/whm/rbl-whm/feed/ 0
How to add Credit to your eNom Account https://www.inmotionhosting.com/support/edu/whm/add-credit-to-account/ https://www.inmotionhosting.com/support/edu/whm/add-credit-to-account/#respond Wed, 10 Jun 2020 21:07:00 +0000 https://www.inmotionhosting.com/support/2017/05/31/add-credit-to-account/ In this tutorial, we will show you how to add credit to your eNomCentral account.

Learn more about the Reseller Hosting solutions from InMotion for your hosting business.

Adding Credit

  1. Log into the eNomCentral.
  2. Click the Refill Account next to your Account Balance.
eNomCentral dashboard, refill account button
eNomCentral Dashboard
  1. Select the method you will use to add funds to your account. Fill in the billing information for your payment, then enter the amount you want to add in the available field. It must be between $25-$3000.
Refill funds page for eNomCentral
Refill funds page
  1. Click the Submit Refill button.
  2. You will then see a message stating that you will be charged your chosen amount. Click the OK button to confirm that you will add the credits to your account.

    Select the method you will use to add funds to your account. Fill in the billing information for your payment, then enter the amount you want to add in the available field. It must be between $25-$3000.

Congratulations, now you know how to add funds to your eNomCentral account! Learn more about reseller hosting by going to the Reseller Product Guide.

]]>
https://www.inmotionhosting.com/support/edu/whm/add-credit-to-account/feed/ 0
How to Filter Incoming Emails by Country and Domain in WHM https://www.inmotionhosting.com/support/edu/whm/filter-incoming-emails-whm/ https://www.inmotionhosting.com/support/edu/whm/filter-incoming-emails-whm/#respond Thu, 04 Jun 2020 19:30:58 +0000 https://www.inmotionhosting.com/support/?p=56352 Read More >]]> How to Filter Incoming Emails in WHM

Fast VPS server and Dedicated Server Hosting administrators can filter incoming email from specified countries, regions, and domains in WebHost Manager (WHM) to improve email security. This is a valuable option for your defense in depth strategy as it can block malicious emails before reaching any other spam filters in cPanel or the end user’s email client.

Below we cover how to:

Secure VPS HostingEnjoy high-performance, lightning-fast servers with increased security and maximum up-time with our Secure VPS Hosting!

check markLinux VPS check markcPanel or Control Web Panel check markScalable check markWebsite Migration Assistance

Linux VPS Hosting

Filter Incoming Emails

Filter Incoming Emails by Country

Follow these steps to block countries or regions from emailing your server.

This may also affect users emailing from a virtual private network (VPN).

  1. Log into WHM as root.
  2. On the left, select Filter Incoming Emails by Country.
  3. To block or allow a single country, select the toggle to the right.

    Changes are saved immediately.

  4. To block or allow multiple countries, select the select all check box at the top or check boxes beside multiple countries. Then select Block Selected or Allow Selected.
  5. Select Allowed or Blocked at the top to review changes.
Filter incoming emails by country in WHM

Filter Incoming Emails by Domain

Follow these steps to block domains from emailing your server.

  1. Log into WHM as root.
  2. On the left, select Filter Incoming Emails by Domain.
  3. Type domains to block under Blocked Domains (1 per line).
  4. Include subdomains for domains to block with an asterisk (*) (e.g. *.phishingsite.com).
  5. Select Show domains as ASCII (relevant for IDNs) to add international domain names (IDNs) if needed.
  6. Save changes.
Filter incoming emails by domain in WHM

Improve Email Protection

After configuring these settings, follow these guides for further protection.

Real-time Blackhole Lists (RBLs) are third party databases with suspicious IPs and domains. They’re updated regularly so you can add a RBL link once and not have to manually maintain your list often or at all.

SpamExperts can be installed to filter emails from a 3rd party service via MX record configuration. This helps prevent malicious emails from reaching your web server.

Spam Filters (formerly SpamAssassin) checks all emails that reach that cPanel account against preset and custom rules in cPanel. This feature also allows you to manage a spam/junk folder and strengthen filtering to fit your server environment.

Email Filters and Global Email Filters in cPanel help you organize emails, making it easier it to identify suspicious email. You can set filters for an entire cPanel account and individual email accounts. The major benefit here is that emails with common characteristics can be automatically forwarded to labeled folders for better organization. When configured well, emails with familiar subjects or senders that aren’t automatically redirected will seem suspicious by default.

Webmail and desktop email clients have native options to aid filtering (e.g. Thunderbird junk settings). Your email application may have plugins available for additional spam protection similar to the ClamAV integration for Claws Mail.

Improve email authentication with SPF, DMARC, and other DNS records so more phishing and spoofing emails are mitigated with little need for manual labor.

Verizon’s Data Breach Investigations Report (DBIR) includes a tremendous amount of information regarding recent trends and best practices within the cybersecurity realm. You should review the DBIR to better understand what cyber attack vectors are targeted most in your country or region and how to protect your data at rest and in use.

Have you ever received a convincing spear-phishing email? We have. After seeing one enough times, we wrote an article explaining everything you should know about the tactics used to manipulate you into sending bitcoin currency to an unknown entity. Read more in our article on the “this day I hacked your OS” phishing email.”

There’s more to hardening a Linux server than spam filtering. Read more about how to secure your managed VPS or cloud server today.

]]>
https://www.inmotionhosting.com/support/edu/whm/filter-incoming-emails-whm/feed/ 0
How to Work with Feature Lists in WHM https://www.inmotionhosting.com/support/edu/whm/feature-lists/ https://www.inmotionhosting.com/support/edu/whm/feature-lists/#respond Fri, 29 May 2020 23:05:00 +0000 https://www.inmotionhosting.com/support/2011/11/21/feature-lists/ Read More >]]>

When you create new packages for your cPanel accounts within WHM, you assign a feature list to that specific page. A Feature list is exactly what it sounds like; a list of features that each cPanel account has.

This article pertains to WHM, a feature only available to VPS Hosting, Dedicated Hosting, and Reseller Hosting users. Shared Hosting users do not have WHM access.

list-of-features-in-the-whm-feature-manager

For example, the following is a list of features you can enable/disable for your user:

  • phpMyAdmin
  • Awstats
  • File Manager
  • IP Deny Manager

How to create a Feature List

Follow the steps below to create a new feature list:

  1. Log into WHM
  2. Click “Feature Manager” under “Packages” in the left menu
  3. Enter a new for the new feature list under “Add a New Feature List” and click “Add”
  4. On the following page, select / deselect the features you want to enable/disable.
  5. Click “Save” at the bottom of the page

How to assign a Feature List to a cPanel account:

Feature Lists are assigned to Packages. In order to assign a Feature List to a cPanel account, you’ll need to first assign a feature list to a package, and assign the package to the cPanel account.

How to assign a Feature List to a Package

To assign a Feature List to a Package:

  1. Log into WHM
  2. Click “Edit a Package” under “Packages” in the left menu
  3. Select the Package you’re working with from the list and then click “Edit”
  4. Find the “Feature List” setting towards the bottom of the page. Choose the desired feature list and then click “Save Changes”

How to change the Package associated with a cPanel account

To switch the package associated with a cPanel account:

  1. Log into WHM
  2. Click “Modify an Account” under “Account Functions” in the left menu
  3. Select the account in question and then click “Modify”
  4. To the right of “Package” click the link (which reads the name of their current package)
  5. Select the new package from the list and click “Upgrade/Downgrade”
]]>
https://www.inmotionhosting.com/support/edu/whm/feature-lists/feed/ 0
Setting the Max Emails Per Hour Setting in WHM https://www.inmotionhosting.com/support/edu/whm/set-max-hourly-email-limit/ https://www.inmotionhosting.com/support/edu/whm/set-max-hourly-email-limit/#comments Fri, 10 Jan 2020 22:15:01 +0000 https://www.inmotionhosting.com/support/?p=51659 Read More >]]> Our Shared Hosting accounts have a maximum hourly email limit of 250. This means that no account can send out more than 250 emails per hour. This limit is removed for VPS and Dedicated Hosting, however. This means that domains on those accounts can send out an unlimited amount of emails per hour. While this seems to be a good thing, it can be bad if your account is hacked and used to send thousands of spam emails or if you have a client on your server that decides to spam. This can cause high CPU usage, slowing down the performance of your server as well as affecting other legitimate emails trying to leave the server. Below is a quick guide on setting the hourly limit for your server.

Don’t have time to read our full article? Watch our walk-through video.

How to change the hourly email limit

  1. Log into your WHM interface.
     
  2. Once on the main page, look to the left hand sidebar and find the Account Functions category and click on the Modify An Account option.
     
  3. This brings you to a list of accounts on the server. Select the account you want to work with and click the Modify button at the bottom of the screen.
     
  4. You are now taken to a list of options for the selected account. Scroll down until you see the option named Maximum Hourly Email by Domain Relayed. By default, the Unlimited radio button should be selected. Select the radio button next to the second field and enter the maximum number of emails you wish to allow the domain to send. In our example, we went with the standard 250 emails.
     
  5. Click the Save button at the bottom to confirm and activate the new setting. The cPanel account is now limited to the setting you assigned.
     

]]>
https://www.inmotionhosting.com/support/edu/whm/set-max-hourly-email-limit/feed/ 2
WHMCS – “Use an existing domain and change the nameservers” Not Working https://www.inmotionhosting.com/support/domain-names/whmcs-use-an-existing-domain-and-change-the-nameservers-not-working/ https://www.inmotionhosting.com/support/domain-names/whmcs-use-an-existing-domain-and-change-the-nameservers-not-working/#respond Mon, 04 Nov 2019 15:54:22 +0000 https://www.inmotionhosting.com/support/?p=49089 Read More >]]> InMotion’s Reseller hosting lets you make money reselling hosting space. But what do you do if you get an error when trying to place an order? We’ve got you covered. In this article, you’ll be learning about the following error:

“Use an existing domain and change the nameservers” Not Working

You may have encountered this error when trying to process an order with the “Use an existing domain and change the nameservers” option selected. After trying to put the order through, you’re not getting any results?

  • Are you using Cloudflare?
  • Do you have the script minification or Rocket Loader features enabled?

The WHMCS documentation suggests that you must disable this feature in your Cloudflare control panel. Otherwise, you will be served incorrect javascripts.

For other informative articles on using WHMCS, please see:

]]>
https://www.inmotionhosting.com/support/domain-names/whmcs-use-an-existing-domain-and-change-the-nameservers-not-working/feed/ 0
WHMCS Error – Order Cannot be Created https://www.inmotionhosting.com/support/domain-names/whmcs-error-order-cannot-be-created/ https://www.inmotionhosting.com/support/domain-names/whmcs-error-order-cannot-be-created/#respond Fri, 01 Nov 2019 14:24:32 +0000 https://www.inmotionhosting.com/support/?p=49035 Read More >]]> As you know, Reseller hosting gives you the ability to make money reselling hosting space. However, as with any program WHMCS can throw errors once in a while.

In this article, you will learn how to fix the following error:

An order cannot be created because no products or domain registration items have been selected

This error generates when placing an order through the administration area with missing or incorrect information or selections. It can indicate that a hosting product was not selected or domain registration was not included in the order.

Also, be sure to check if there are any errors in the domain you are trying to register. For example:

  • www.example.com will generate this error.
  • example.com will not generate an error.

Did you notice the difference? The first domain includes www. This generates an error because www must not be used during a domain registration.

Likewise, make sure that a hosting product has been selected before attempting to place an order. And as always, be sure to leave any comments or questions you may have in the field below.

For other informative articles on using WHMCS, please see:

]]>
https://www.inmotionhosting.com/support/domain-names/whmcs-error-order-cannot-be-created/feed/ 0