cPanel Forums

The cPanel Community Support Forums are most helpful to cPanel Server Administrators running cPanel Powered Servers looking to stay on top of the latest news, v

Introducing Cloudflare Adaptive DDoS Protection - our new traffic profiling system for mitigating DDoS attacks

Every Inteet property is unique, with its own traffic behaviors and pattes. For example, a website may only expect user traffic from certain geographies, and a network might only expect to see a limited set of protocols.Understanding that the traffic pattes of each Inteet property are unique is what led us to develop the Adaptive DDoS Protection system. Adaptive DDoS Protection joins our existing suite of automated DDoS defenses and takes it to the next level. The new system leas your unique traffic pattes and adapts to protect against sophisticated DDoS attacks.Adaptive DDoS Protection is now generally available to Enterprise customers:HTTP Adaptive DDoS Protection - available to WAF/CDN customers on the Enterprise plan, who have also subscribed to the Advanced DDoS Protection service.L3/4 Adaptive DDoS Protection - available to Magic Transit and Spectrum customers on an Enterprise plan.Adaptive DDoS Protection leas your traffic pattesThe Adaptive DDoS Protection system creates a traffic profile by looking at a customer’s maximal rates of traffic every day, for the past seven days. The profiles are recalculated every day using the past seven-day history. We then store the maximal traffic rates seen for every predefined dimension value. Every profile uses one dimension and these dimensions include the source country of the request, the country where the Cloudflare data center that received the IP packet is located, user agent, IP protocol, destination ports an
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

Introducing Advanced DDoS Alerts

We’re pleased to introduce Advanced DDoS Alerts. Advanced DDoS Alerts are customizable and provide users the flexibility they need when managing many Inteet properties. Users can easily define which alerts they want to receive — for which DDoS attack sizes, protocols and for which Inteet properties.This release includes two types of Advanced DDoS Alerts:Advanced HTTP DDoS Attack Alerts - Available to WAF/CDN customers on the Enterprise plan, who have also subscribed to the Advanced DDoS Protection service.Advanced L3/4 DDoS Attack Alerts - Available to Magic Transit and Spectrum BYOIP customers on the Enterprise plan.Standard DDoS Alerts are available to customers on all plans, including the Free plan. Advanced DDoS Alerts are part of Cloudflare’s Advanced DDoS service.Why alerts?Distributed Denial of Service attacks are cyber attacks that aim to take down your Inteet properties and make them unavailable for your users. As early as 2017, Cloudflare pioneered the Unmetered DDoS Protection to provide all customers with DDoS protection, without limits, to ensure that their Inteet properties remain available. We’re able to provide this level of commitment to our customers thanks to our automated DDoS protection systems. But if the systems operate automatically, why even be alerted?Well, to put it plainly, when our DDoS protection systems kick in, they insert ephemeral rules inline to mitigate the attack. Many of our customers operate business critical applications and ser
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

Cloudforce One is now generally available: empower your security team with threat data, tooling, and access to industry experts

This post is also available in 简体中文, 日本語, Deutsch, Français and Español. Cloudflare’s threat operations and research team, Cloudforce One, is now open for business and has begun conducting threat briefings. Access to the team is available via an add-on subscription, and includes threat data and briefings, security tools, and the ability to make requests for information (RFIs) to the team.Fill out this form or contact your account team to lea more.Subscriptions come in two packages, and are priced based on number of employees: “Premier” includes our full history of threat data, bundled RFIs, and an API quota designed to support integrations with SIEMs. “Core” level includes reduced history and quotas. Both packages include access to all available security tools, including a threat investigation portal and sinkholes-as-a-service.If you’re an enterprise customer interested in understanding the type of threat briefings that Cloudforce One customers receive, you can register here for “YackingYeti: How a Russian threat group targets Ukraine—and the world”, scheduled for October 12. The briefing will include Q&A with Blake Darché, head of Cloudforce One, and an opportunity to lea more about the team and offering.Requests for Information (RFIs) and BriefingsThe Cloudforce One team is composed of analysts assigned to five subteams: Malware Analysis, Threat Analysis, Active Mitigation and Countermeasures, Intelligence Analysis, and Intelligence Sharing. Collectively, they have
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

Cloudflare One Partner Program acceleration

Just a few short months ago, Cloudflare announced the launch of the Cloudflare One Partner Program.  Many customers want to start their joueys to Zero Trust but are not sure where or how to start. It became clear there was a significant opportunity to partner with the channel – to combine Cloudflare’s complete Zero Trust portfolio with a broad set of Cloudflare-enabled, channel-delivered professional services to help customers navigate meaningful ways to adopt a Zero Trust architecture. Underscoring this need to partner was the fact that over the last six months we saw a 50% increase in new Cloudflare Zero Trust customers being won with the channel.Clearly customers are ready to cut through the market hype of Zero Trust and start implementing - with the right platform of products and services - and the right value contribution of their channel partners.Since the launch of the Cloudflare One Partner Program, we’ve engaged with hundreds of partners through our recruiting campaigns and in our Zero Trust Roadshow. This has provided a tremendous amount of feedback on what is working and why we believe we have the right program at the right time. This feedback has consistently centered around a few key themes:A broad Zero Trust platform - our channel partners see the value in having a broad zero trust platform that acknowledges the Zero Trust jouey for their customers is not a “one size fits all.”  It takes the right set of cloud-native technologies to fulfill the varied requir
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

Cloudflare Data Loss Prevention now Generally Available

This post is also available in 简体中文, 日本語, Deutsch, Français and Español. In July 2022, we announced beta access to our newest Zero Trust product, Data Loss Prevention (DLP). Today, we are even more excited to announce that DLP is Generally Available to customers! Any customer can now get visibility and control of sensitive data moving into, out of, and around their corporate network. If you are interested, check out the bottom of this post.What is DLP?Data Loss Prevention helps you overcome one of their biggest challenges: identifying and protecting sensitive data. The migration to the cloud has made tracking and controlling sensitive information more difficult than ever. Employees are using an ever-growing list of tools to manipulate a vast amount of data. Meanwhile, IT and security managers struggle to identify who should have access to sensitive data, how that data is stored, and where that data is allowed to go.Data Loss Prevention enables you to protect your data based on its characteristics, such as keywords or pattes. As traffic moves into and out of corporate infrastructure, the traffic is inspected for indicators of sensitive data. If the indicators are found, the traffic is allowed or blocked based on the customers’ rules.The most common use for DLP is the protection of Personally Identifiable Information (PII), but many customers are interested in protecting intellectual property, source code, corporate financial information, or any other information vital to the
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

Detect security issues in your SaaS apps with Cloudflare CASB

This post is also available in 简体中文, 日本語, Deutsch, Français and Español. It’s GA Week here at Cloudflare, meaning some of our latest and greatest endeavors are here and ready to be put in the hands of Cloudflare customers around the world. One of those releases is Cloudflare’s API-driven Cloud Access Security Broker, or CASB, one of the newest additions to our Zero Trust platform.Starting today, IT and security administrators can begin using Cloudflare CASB to connect, scan, and monitor their third-party SaaS applications for a wide variety of security issues - all in just a few clicks.Whether it’s auditing Google Drive for data exposure and file oversharing, checking Microsoft 365 for misconfigurations and insecure settings, or reviewing third-party access for Shadow IT, CASB is now here to help organizations establish a direct line of sight into their SaaS app security and DLP posture.The problemTry to think of a business or organization that uses fewer than 10 SaaS applications. Hard, isn’t it?It’s 2022, and by now, most of us have noticed the trend of mass SaaS adoption balloon over recent years, with some organizations utilizing hundreds of third-party services across a slew of inteal functions. Google Workspace and Microsoft 365 for business collaboration. Slack and Teams for communication. Salesforce for customer management, GitHub for version control… the list goes on and on and on.And while the average employee might see these products as simply tools used in their
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

Isolate browser-borne threats on any network with WAN-as-a-Service

Defending corporate networks from emerging threats is no easy task for security teams who manage complex stacks of firewalls, DNS and HTTP filters, and DLP and sandboxing appliances. Layering new defenses, such as Remote Browser Isolation to mitigate browser-boe threats that target vulnerabilities in unpatched browsers, can be complex for administrators who first have to plan how to integrate a new solution within their existing networks.Today, we’re making it easier for administrators to integrate Cloudflare Browser Isolation into their existing network from any traffic source such as IPsec and GRE via our WAN-as-a-service, Magic WAN. This new capability enables administrators to connect on-premise networks to Cloudflare and protect Inteet activity from browser-boe malware and zero day threats, without installing any endpoint software or nagging users to update their browsers.Before diving into the technical details, let’s recap how Magic WAN and Browser Isolation fit into network perimeter architecture and a defense-in-depth security strategy.Securing networks at scale with Magic WANCompanies have historically secured their networks by building a perimeter out of on-premise routers, firewalls, dedicated connectivity and additional appliances for each layer of the security stack. Expanding the security perimeter pushes networks to their limits as centralized solutions become saturated, congested and add latency, and decentralizing adds complexity, operational overhead
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

Cloudflare Area 1 - how the best email security keeps getting better

On February 23, 2022, after being a customer for two years and seeing phishing attacks virtually disappear from our employee’s mailboxes, Cloudflare announced the acquisition of Area 1 Security.Thanks to its unique technology (more on that below) Cloudflare Area 1 can proactively identify and protect against phishing campaigns before they happen, and potentially prevent the 90%+ of all cyberattacks that Deloitte research identified as starting with an email. All with little to no impact on employee productivity.But preventing 90% of the attacks is not enough, and that’s why Cloudflare Area 1 email security is part of our Zero Trust platform. Here’s what’s new.Email Security on your Cloudflare DashboardStarting today you will find a dedicated Email Security section on your Cloudflare dashboard. That’s the easiest way for any Cloudflare customer to get familiar with and start using Cloudflare Area 1 Email Security.From there you can easily request a trial, which gives you access to the full product for 30 days.Our team will guide you through the setup, which will take just a few minutes. That’s the beauty of not having to install and tune a Secure Email Gateway (SEG). You can simply configure Area 1 inline or connect through the API, joualing, or other connectors - none of these options disrupt mail flow or the end user experience. And you don’t need any new hardware, appliances or agents.Once the trial starts, you’ll be able to review detection metrics and forensics in real
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

R2 is now Generally Available

This post is also available in Français and Español. R2 gives developers object storage, without the egress fees. Before R2, cloud providers taught us to expect a data transfer tax every time we actually used the data we stored with them. Who stores data with the goal of never reading it? No one. Yet, every time you read data, the egress tax is applied. R2 gives developers the ability to access data freely, breaking the ecosystem lock-in that has long tied the hands of application builders.In May 2022, we launched R2 into open beta. In just four short months we’ve been overwhelmed with over 12k developers (and rapidly growing) getting started with R2. Those developers came to us with a wide range of use cases from podcast applications to video platforms to ecommerce websites, and users like Vecteezy who was spending six figures in egress fees. We’ve leaed quickly, gotten great feedback, and today we’re excited to announce R2 is now generally available.We wouldn’t ask you to bet on tech we weren’t willing to bet on ourselves. While in open beta, we spent time moving our own products to R2. One such example, Cloudflare Images, proudly serving thousands of customers in production, is now powered by R2.What can you expect from R2?S3 CompatibilityR2 gives developers a familiar interface for object storage, the S3 API. With S3 Compatibility, you can easily migrate your applications and start taking advantage of what R2 has to offer right out of the gate.Let’s take a look at some
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

Stream Live is now Generally Available

Today, we’re excited to announce that Stream Live is out of beta, available to everyone, and ready for production traffic at scale. Stream Live is a feature of Cloudflare Stream that allows developers to build live video features in websites and native apps.Since its beta launch, developers have used Stream to broadcast live concerts from some of the world’s most popular artists directly to fans, build brand-new video creator platforms, operate a global 24/7 live OTT service, and more. While in beta, Stream has ingested millions of minutes of live video and delivered to viewers all over the world.Bring your big live events, ambitious new video subscription service, or the next mobile video app with millions of users — we’re ready for it.Streaming live video at scale is hardLive video uses a massive amount of bandwidth. For example, a one-hour live stream at 1080p at 8Mbps is 3.6GB. At typical cloud provider egress prices, even a little egress can break the bank.Live video must be encoded on-the-fly, in real-time. People expect to be able to watch live video on their phone, while connected to mobile networks with less bandwidth, higher latency and frequently interrupted connections. To support this, live video must be re-encoded in real-time into multiple resolutions, allowing someone’s phone to drop to a lower resolution and continue playback. This can be complex (Which bitrates? Which codecs? How many?) and costly: running a fleet of virtual machines doesn’t come cheap.Inges
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

The easiest way to build a modern SaaS application

The Software as a Service (SaaS) model has changed the way we work – 80% of businesses use at least one SaaS application. Instead of investing in building proprietary software or installing and maintaining on-prem licensed software, SaaS vendors provide businesses with out-of-the-box solutions.SaaS has many benefits over the traditional software model: cost savings, continuous updates and scalability, to name a few. However, any managed solution comes with trade-offs. As a business, one of the biggest challenges in adopting SaaS tooling is loss of customization. Not every business uses software in the same way and as you grow as a SaaS company it’s not long until you get customers saying “if only I could do X”.Enter Workers for Platforms – Cloudflare's serverless functions offering for SaaS businesses. With Workers for Platforms, your customers can build custom logic to meet their requirements right into your application.We’re excited to announce that Workers for Platforms is now in GA for all Enterprise customers! If you’re an existing customer, reach out to your Customer Success Manager (CSM) to get access. For new customers, fill out our contact form to get started.The conundrum of customizationAs a SaaS business invested in capturing the widest market, you want to build a universal solution that can be used by customers of different sizes, in various industries and regions. However, every one of your customers has a unique set of tools and vendors and best practices. A ge
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

Going originless with Cloudflare Workers – Building a Todo app – Part 1: The API

A few months ago we launched Custom Domains into an open beta. Custom Domains allow you to hook up your Workers to the Inteet, without having to deal with DNS records or certificates – just enter a valid hostname and Cloudflare will do the rest! The beta’s over, and Custom Domains are now GA.Custom Domains aren’t just about a seamless developer experience; they also allow you to build a globally distributed instantly scalable application on Cloudflare’s Developer Platform. That’s because Workers leveraging Custom Domains have no concept of an ‘Origin Server’. There’s no ‘home’ to phone to - and that also means your application can use the power of Cloudflare’s global network to run your application, well, everywhere. It’s truly serverless.Let’s build “Todo”, but without the serversToday we’ll start a series of posts outlining a simple todo list application. We’ll start with an API and hook it up to the Inteet using Custom Domains.With Custom Domains, you’re treating the whole network as the application server. Any time a request comes into a Cloudflare data center, Workers are triggered in that data center and connect to resources across the network as needed. Our developers don’t need to think about regions, or replication, or spinning up the right number of instances to handle unforeseen load. Instead, just deploy your Workers and Cloudflare will handle the rest.For our todo application, we begin by building an API Gateway to perform routing, any authorization checks, a
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

SVG support in Cloudflare Images

Cloudflare Images was announced one year ago on this very blog to help you solve the problem of delivering images in the right size, right quality and fast. Very fast.It doesn’t really matter if you only run a personal blog, or a portal with thousands of vendors and millions of end-users. Doesn’t matter if you need one hundred images to be served one thousand times each at most, or if you deal with tens of millions of new, unoptimized, images that you deliver billions of times per month.We want to remove the complexity of dealing with the need to store, to process, resize, re-encode and serve the images using multiple platforms and vendors.At the time we wrote:Images is a single product that stores, resizes, optimizes and serves images. We built Cloudflare Images, so customers of all sizes can build a scalable and affordable image pipeline in minutes.We supported the most common formats, such as JPG, WebP, PNG and GIF.We did not feel the need to support SVG files. SVG files are inherently scalable, so there is nothing to resize on the server side before serving them to your audience. One can even argue that SVG files are documents that can generate images through mathematical formulas of vectors and nodes, but are not images per se.There was also the clear notion that SVG files were a potential risk due to known and well documented vulnerabilities. We knew we could do something from the security angle, but still, why go through that workload if it didn’t make sense in the fir
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

Store and retrieve your logs on R2

Following today’s announcement of General Availability of Cloudflare R2 object storage, we’re excited to announce that customers can also store and retrieve their logs on R2.Cloudflare’s Logging and Analytics products provide vital insights into customers’ applications. Though we have a breadth of capabilities, logs in particular play a pivotal role in understanding what occurs at a granular level; we produce detailed logs containing metadata generated by Cloudflare products via events flowing through our network, and they are depended upon to illustrate or investigate anything (and everything) from the general performance or health of applications to closely examining security incidents.Until today, we have only provided customers with the ability to export logs to 3rd-party destinations - to both store and perform analysis. However, with Log Storage on R2 we are able to offer customers a cost-effective solution to store event logs for any of our products.The cost conundrumWe’ve unpacked the commercial impact in a previous blog post, but to recap, the cost of storage can vary broadly depending on the volume of requests Inteet properties receive. On top of that - and specifically pertaining to logs - there’s usually more expensive fees to access that data whenever the need arises. This can be incredibly problematic, especially when customers are having to balance their budget with the need to access their logs - whether it's to mitigate a potential catastrophe or just out o
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

Regional Services comes to India, Japan and Australia

This post is also available in Deutsch, Français. We announced the Data Localization Suite in 2020, when requirements for data localization were already important in the European Union. Since then, we’ve witnessed a growing trend toward localization globally. We are thrilled to expand our coverage to these countries in Asia Pacific, allowing more customers to use Cloudflare by giving them precise control over which parts of the Cloudflare network are able to perform advanced functions like WAF or Bot Management that require inspecting traffic.Regional Services, a recapIn 2020, we introduced (Regional Services), a new way for customers to use Cloudflare. With Regional Services, customers can limit which data centers actually decrypt and inspect traffic. This helps because certain customers are affected by regulations on where they are allowed to service traffic. Others have agreements with their customers as part of contracts specifying exactly where traffic is allowed to be decrypted and inspected.As one German bank told us: "We can look at the rules and regulations and debate them all we want. As long as you promise me that no machine outside the European Union will see a decrypted bank account number belonging to one of my customers, we're happy to use Cloudflare in any capacity".Under normal operation, Cloudflare uses its entire network to perform all functions. This is what most customers want: leverage all of Cloudflare’s data centers so that you always service traffic t
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

New very dangerous security bug/feature in cpanel filter function

Today,
One of my client, was in a very very disturbing way. Because of nature of this hack i do not want to post details here.
Can someone contact me ? The hack is connected to filter email function.
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

Setting up remote DNS

Hello. I currently run all my dns services within WHM/cpanel. Due to reaccuring slow response times I'd like to migrate ALL dns services (including all txt records, dmark, dkim, etc.) off the server while still keeping mail and websites on the server.

Is this feasable?

Thank you.
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

Email issues after account transfer

Hi, I launched a new AWS EC2 instance with WHM/cPanel image and transferred one of my sites on to it. Since that, any outgoing mail is going to junk/spam, and my website wont even send mail from the contact form via SMTP as it says it cannot connect.

I have sent a test email to another account which went to spam, and looking at the headers it says "Relay HELO'd using suspicious hostname". Looked in Email Deliverability, and the Reverse DNS Value is...

Email issues after account transfer
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

MySQL service going down regularly

I keep getting notification emails for failed mysql service or mysql service down. This is happening like a couple of times a week. The email includes messages like these: The subprocess “/usr/local/cpanel/scripts/restartsrv_mysql” reported error number 2 when it ended. Click to expand... The email indicates serveral tables marked as crashed like this message: [ERROR] mysqld: Table 'Logs' is marked as crashed and should be repaired Click to expand... The service seems to automatically recover... MySQL service going down regularly
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها:

Many problems with FreeSSL certificates

For a couple of months, the certificates offered by cPanel through Sectigo have been having many problems.

For example yesterday, a site in which the system reached the condition of needing renewal and the log indicated that it was in the queue, and despite being the next queue according to Cpanel at 02:00 AM UTC, the process did not take I'm done. Tried manually with the same result.

And so on all my servers, with some users, not all.

Indicate that the log does not indicate verification...

Many problems with FreeSSL certificates
+ نوشته شده در  ساعت 11:16  توسط generator  برچسب ها: