cPanel Forums

The cPanel Community Support Forums are most helpful to cPanel Server Administrators running cPanel Powered Servers looking to stay on top of the latest news, v

Project A11Y: how we upgraded Cloudflare’s dashboard to adhere to industry accessibility standards

At Cloudflare, we believe the Inteet should be accessible to everyone. And today, we’re happy to announce a more inclusive Cloudflare dashboard experience for our users with disabilities. Recent improvements mean our dashboard now adheres to industry accessibility standards, including Web Content Accessibility Guidelines (WCAG) 2.1 AA and Section 508 of the Rehabilitation Act.Over the past several months, the Cloudflare team and our partners have been hard at work to make the Cloudflare dashboard1 as accessible as possible for every single one of our current and potential customers. This means incorporating accessibility features that comply with the latest Web Content Accessibility Guidelines (WCAG) and Section 508 of the US’s federal Rehabilitation Act. We are invested in working to meet or exceed these standards; to demonstrate that commitment and share openly about the state of accessibility on the Cloudflare dashboard, we have completed the Voluntary Product Accessibility Template (VPAT), a document used to evaluate our level of conformance today. Conformance with a technical and legal spec is a bit abstract–but for us, accessibility simply means that as many people as possible can be successful users of the Cloudflare dashboard. This is important because each day, more and more individuals and businesses rely upon Cloudflare to administer and protect their websites.For individuals with disabilities who work on technology, we believe that an accessible Cloudflare dashb
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Don't roll your own high cardinality analytics, use Workers Analytics Engine

Workers Analytics Engine (or for short, Analytics Engine) is a new way for developers to store and analyze time series analytics about anything using Cloudflare Workers, and it’s now in open beta! Analytics Engine is really good at gathering time-series data for really high cardinality and high-volume data sets from Cloudflare Workers. At Cloudflare, we use Analytics Engine to provide insight into how our customers use Cloudflare products.Log, log, logging!As an example, Analytics Engine is used to observe the backend that powers Instant Logs. Instant Logs allows Cloudflare customers to stream a live session of the HTTP logs for their domain to the Cloudflare dashboard. The backend for Instant Logs is built on Cloudflare Workers.Briefly, the Instant Logs backend works by receiving requests from each Cloudflare server that processes a customer's HTTP traffic. These requests contain the HTTP logs for the customer’s HTTP traffic. The Instant Logs backend then forwards these HTTP logs to the customer’s browser via a WebSocket.In order to ensure that the HTTP logs are being delivered smoothly to a customer's browser, we need to track the request rates across all active Instant Logs sessions. We also need to track the request rates across all Cloudflare data centers, since Instant Logs is built on Cloudflare Workers, and Cloudflare Workers is built on Cloudflare’s massive network. As a result, the data set for the Instant Logs backend has really massive cardinality!“Traditional” me
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Goodbye, Alexa. Hello, Cloudflare Radar Domain Rankings

The Inteet is a living organism. Technology changes, shifts in human behavior, social events, intentional disruptions, and other occurrences change the Inteet in unpredictable ways, even to the trained eye.Cloudflare Radar has long been the place to visit for accessing data and getting unique insights into how people and organizations are using the Inteet across the globe, as well as those unpredictable changes to the Inteet.One of the most popular features on Radar has always been the “Most Popular Domains,” with both global and country-level perspectives. Domain usage signals provide a proxy for user behavior over time and are a good representation of what people are doing on the Inteet.Today, we’re going one step further and launching a new dataset called Radar Domain Rankings (Beta). Domain Rankings is based on aggregated 1.1.1.1 resolver data that is anonymized in accordance with our privacy commitments. The dataset aims to identify the top most popular domains based on how people use the Inteet globally, without tracking individuals’ Inteet use.There are a few reasons why we're doing this now. One is obviously to improve our Radar features with better data and incorporate new leaings. But also, ranking lists are used all over the Inteet in all sorts of systems. One of the most used and trusted sources of domain rankings was Alexa, but that service was recently deprecated. We believe we are in a good position to provide a strong alteative.Let's see ho
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Gateway + CASB: alphabetti spaghetti that spells better SaaS security

This post is also available in 简体中文, 日本語 and Español. Back in June 2022, we announced an upcoming feature that would allow for Cloudflare Zero Trust users to easily create prefilled HTTP policies in Cloudflare Gateway (Cloudflare’s Secure Web Gateway solution) via issues identified by CASB, a new Cloudflare product that connects, scans, and monitors your SaaS apps - like Google Workspace and Microsoft 365 - for security issues.With Cloudflare’s 12th Birthday Week nearing its end, we wanted to highlight, in true Cloudflare fashion, this new feature in action.What is CASB? What is Gateway?To quickly recap, Cloudflare’s API-driven CASB offers IT and security teams a fast, yet effective way to connect, scan, and monitor their SaaS apps for security issues, like file exposures, misconfigurations, and Shadow IT. In just a few clicks, users can see an exhaustive list of security issues that may be affecting the security of their SaaS apps, including Google Workspace, Microsoft 365, Slack, and GitHub.Cloudflare Gateway, our Secure Web Gateway (SWG) offering, allows teams to monitor and control the outbound connections originating from endpoint devices. For example, don’t want your employees to access gambling and social media websites on company devices? Just block access to them in our easy-to-use Zero Trust dashboard.The problems at handAs we highlighted in our first post, Shadow IT - or unapproved third-party applications being used by employees - continues to be one of the bigges
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Introducing post-quantum Cloudflare Tunnel

This post is also available in 简体中文, 日本語, Deutsch, Français and Español. Undoubtedly, one of the big themes in IT for the next decade will be the migration to post-quantum cryptography. From tech giants to small businesses: we will all have to make sure our hardware and software is updated so that our data is protected against the arrival of quantum computers. It seems far away, but it’s not a problem for later: any encrypted data captured today (not protected by post-quantum cryptography) can be broken by a sufficiently powerful quantum computer in the future.Luckily we’re almost there: after a tremendous worldwide effort by the cryptographic community, we know what will be the gold standard of post-quantum cryptography for the next decades. Release date: somewhere in 2024. Hopefully, for most, the transition will be a simple software update then, but it will not be that simple for everyone: not all software is maintained, and it could well be that hardware needs an upgrade as well. Taking a step back, many companies don’t even have a full list of all software running on their network.For Cloudflare Tunnel customers, this migration will be much simpler: introducing Post-Quantum Cloudflare Tunnel. In this blog post, first we give an overview of how Cloudflare Tunnel works and explain how it can help you with your post-quantum migration. Then we’ll explain how to get started and finish with the nitty-gritty technical details.Cloudflare TunnelWith Cloudflare Tunnel you can secu
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Automatic (secure) transmission: taking the pain out of origin connection security

In 2014, Cloudflare set out to encrypt the Inteet by introducing Universal SSL. It made getting an SSL/TLS certificate free and easy at a time when doing so was neither free, nor easy. Oveight millions of websites had a secure connection between the user’s browser and Cloudflare.But getting the connection encrypted from Cloudflare to the customer’s origin server was more complex. Since Cloudflare and all browsers supported SSL/TLS, the connection between the browser and Cloudflare could be instantly secured. But back in 2014 configuring an origin server with an SSL/TLS certificate was complex, expensive, and sometimes not even possible.And so we relied on users to configure the best security level for their origin server. Later we added a service that detects and recommends the highest level of security for the connection between Cloudflare and the origin server. We also introduced free origin server certificates for customers who didn’t want to get a certificate elsewhere.Today, we’re going even further. Cloudflare will shortly find the most secure connection possible to our customers’ origin servers and use it, automatically. Doing this correctly, at scale, while not breaking a customer’s service is very complicated. This blog post explains how we are automatically achieving that highest level of security possible for those customers who don’t want to spend time configuring their SSL/TLS set up manually.Why configuring origin SSL automatically is so hardWhen we announce
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Defending against future threats: Cloudflare goes post-quantum

This post is also available in 简体中文, 日本語, Français, Deutsch and Español. There is an expiration date on the cryptography we use every day. It’s not easy to read, but somewhere between 15 or 40 years, a sufficiently powerful quantum computer is expected to be built that will be able to decrypt essentially any encrypted data on the Inteet today.Luckily, there is a solution: post-quantum (PQ) cryptography has been designed to be secure against the threat of quantum computers. Just three months ago, in July 2022, after a six-year worldwide competition, the US National Institute of Standards and Technology (NIST), known for AES and SHA2, announced which post-quantum cryptography they will standardize. NIST plans to publish the final standards in 2024, but we want to help drive early adoption of post-quantum cryptography.Starting today, as a beta service, all websites and APIs served through Cloudflare support post-quantum hybrid key agreement. This is on by default1; no need for an opt-in. This means that if your browser/app supports it, the connection to our network is also secure against any future quantum computer. We offer this post-quantum cryptography free of charge: we believe that post-quantum security should be the new baseline for the Inteet.Deploying post-quantum cryptography seems like a no-brainer with quantum computers on the horizon, but it’s not without risks. To start, this is new cryptography: even with years of scrutiny, it is not inconceivable that a catast
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

What we served up for the last Birthday Week before we're a teenager

This post is also available in 简体中文, 日本語, Français, Deutsch, and Español. Almost a teen. With Cloudflare’s 12th birthday last Tuesday, we’re officially into our thirteenth year. And what a birthday we had!36 announcements ranging from SIM cards to post quantum encryption via hardware keys and so much more. Here’s a review of everything we announced this week.Monday What In a sentence… The First Zero Trust SIM We’re bringing Zero Trust security controls to the humble SIM card, rethinking how mobile device security is done, with the Cloudflare SIM: the world’s first Zero Trust SIM. Securing the Inteet of Things We’ve been defending customers from Inteet of Things botnets for years now, and it’s time to tu the tides: we’re bringing the same security behind our Zero Trust platform to IoT. Bringing Zero Trust to mobile network operators Helping bring the power of Cloudflare’s Zero Trust platform to mobile operators and their subscribers. Tuesday What In a sentence… Workers Launchpad Leading venture capital firms to provide up to $1.25 BILLION to back startups built on Cloudflare Workers. Startup Plan v2.0 Increasing the scope, eligibility and products we include under our Startup Plan, enabling more developers and startups to build the next big thing on top of Cloudflare. workerd: the Open Source Workers runtime workerd, the JavaScript/Wasm runtime based on the
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Bringing the best live video experience to Cloudflare Stream with AV1

Consumer hardware is pushing the limits of consumers’ bandwidth.VR headsets support 5760 x 3840 resolution — 22.1 million pixels per frame of video. Nearly all new TVs and smartphones sold today now support 4K — 8.8 million pixels per frame. It’s now normal for most people on a subway to be casually streaming video on their phone, even as they pass through a tunnel. People expect all of this to just work, and get frustrated when it doesn’t.Consumer Inteet bandwidth hasn’t kept up. Even advanced mobile carriers still limit streaming video resolution to prevent network congestion. Many mobile users still have to monitor and limit their mobile data usage. Higher Inteet speeds require expensive infrastructure upgrades, and 30% of Americans still say they often have problems simply connecting to the Inteet at home.We talk to developers every day who are pushing up against these limits, trying to deliver the highest quality streaming video without buffering or jitter, challenged by viewers’ expectations and bandwidth. Developers building live video experiences hit these limits the hardest — buffering doesn’t just delay video playback, it can cause the viewer to get out of sync with the live event. Buffering can cause a sports fan to miss a key moment as playback suddenly skips ahead, or find out in a text message about the outcome of the final play, before they’ve had a chance to watch.Today we’re announcing a big step towards breaking the ceiling of these limits — support in
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Join our upcoming live roadshow series: ‘Zero Trust, Zero Nonsense’

Many companies now believe that Zero Trust is the answer to common perimeter network infrastructure problems. But they sometimes struggle to make the progress they’d like, frequently pushing adoption timelines back. The most common reason we hear from our customers is: “We aren’t sure how to get started.” There’s a lot of Zero Trust talk in the market, but comparatively little substance — leading to uncertainty about how to proceed. Businesses need a strategy for tackling Zero Trust adoption and security modeization one step at a time. Cloudflare wants to help. So we’re hosting in-person discussions with security and IT leaders to do just that.We’re hosting a series of Zero Trust Roadshows in various North American cities. These events will feature Cloudflare executives, industry experts, and other organizations like yours, and focus on ways of breaking the Zero Trust roadmap into manageable pieces, allowing organizations to make steps towards:Augmenting (or replacing) a VPN: Provide simple, secure access to resources and maintain a great employee experience, while mitigating risk of lateral movement—a favorite hacker and ransomware tactic.Streamlining SaaS security: Empower IT with the visibility and controls of SaaS apps and email they deserve to better care for their employees, catching shadow IT, misconfigurations, and business email compromise before it spirals out of control.Strengthening threat and data protection: Keep your data safe against mode threats starting
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Total TLS: one-click TLS for every hostname you have

This post is also available in Español. Today, we’re excited to announce Total TLS — a one-click feature that will issue individual TLS certificates for every subdomain in our customer’s domains.By default, all Cloudflare customers get a free, TLS certificate that covers the apex and wildcard (example.com, *.example.com) of their domain. Now, with Total TLS, customers can get additional coverage for all of their subdomains with just one-click! Once enabled, customers will no longer have to worry about insecure connection errors to subdomains not covered by their default TLS certificate because Total TLS will keep all the traffic bound to the subdomains encrypted.A primer on Cloudflare’s TLS certificate offeringsUniversal SSL — the “easy” optionIn 2014, we announced Universal SSL — a free TLS certificate for every Cloudflare customer. Universal SSL was built to be a simple “one-size-fits-all” solution. For customers that use Cloudflare as their authoritative DNS provider, this certificate covers the apex and a wildcard e.g. example.com and *.example.com. While a Universal SSL certificate provides sufficient coverage for most, some customers have deeper subdomains like a.b.example.com for which they’d like TLS coverage. For those customers, we built Advanced Certificate Manager — a customizable platform for certificate issuance that allows customers to issue certificates with the hostnames of their choice.Advanced certificates — the “customizable” optionFor customers that want
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Cloudflare Pages gets even faster with Early Hints

Last year, we demonstrated what we meant by “lightning fast”, showing Pages' first-class performance in all parts of the world, and today, we’re thrilled to announce an integration that takes this commitment to speed even further – introducing Pages support for Early Hints! Early Hints allow you to unblock the loading of page critical resources, ahead of any slow-to-deliver HTML pages. Early Hints can be used to improve the loading experience for your visitors by significantly reducing key performance metrics such as the largest contentful paint (LCP).What is Early Hints?Early Hints is a new feature of the Inteet which is supported in Chrome since version 103, and that Cloudflare made generally available for websites using our network. Early Hints supersedes Server Push as a mechanism to "hint" to a browser about critical resources on your page (e.g. fonts, CSS, and above-the-fold images). The browser can immediately start loading these resources before waiting for a full HTML response. This uses time that was otherwise previously wasted! Before Early Hints, no work could be started until the browser received the first byte of the response. Now, the browser can fill this time usefully when it was previously sat waiting. Early Hints can bring significant improvements to the performance of your website, particularly for metrics such as LCP.How Early Hints worksCloudflare caches any preload and preconnect type Link headers sent from your 200 OK response, and sends them early f
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Assembly within! BPF tail calls on x86 and ARM

Early on when we lea to program, we get introduced to the concept of recursion. And that it is handy for computing, among other things, sequences defined in terms of recurrences. Such as the famous Fibonnaci numbers - Fn = Fn-1 + Fn-2.Later on, perhaps when diving into multithreaded programming, we come to terms with the fact that the stack space for call frames is finite. And that there is an “okay” way and a “cool” way to calculate the Fibonacci numbers using recursion:// fib_okay.c #include <stdint.h> uint64_t fib(uint64_t n) { if (n == 0 || n == 1) retu 1; retu fib(n - 1) + fib(n - 2); } Listing 1. An okay Fibonacci number generator implementation // fib_cool.c #include <stdint.h> static uint64_t fib_tail(uint64_t n, uint64_t a, uint64_t b) { if (n == 0) retu a; if (n == 1) retu b; retu fib_tail(n - 1, b, a + b); } uint64_t fib(uint64_t n) { retu fib_tail(n, 1, 1); } Listing 2. A better version of the same If we take a look at the machine code the compiler produces, the “cool” variant translates to a nice and tight sequence of instructions:⚠ DISCLAIMER: This blog post is assembly-heavy. We will be looking at assembly code for x86-64, arm64 and BPF architectures. If you need an introduction or a refresher, I can recommend “Low-Level Programming” by Igor Zhirkov for x86-64, and “Programming with 64-Bit ARM Assembly Language” by Stephen Smith for arm64. For BPF, see the Linux k
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Cloudflare DDoS threat report 2022 Q3

This post is also available in Deutsch, Français, Español, Português, 한국어, 简体中文, 繁體中文, and 日本語. Welcome to our DDoS Threat Report for the third quarter of 2022. This report includes insights and trends about the DDoS threat landscape - as observed across Cloudflare’s global network.Multi-terabit strong DDoS attacks have become increasingly frequent. In Q3, Cloudflare automatically detected and mitigated multiple attacks that exceeded 1 Tbps. The largest attack was a 2.5 Tbps DDoS attack launched by a Mirai botnet variant, aimed at the Minecraft server, Wynncraft, that uses Cloudflare Spectrum, a reverse-proxy for TCP/UDP applications. This is the largest attack we’ve ever seen from the bitrate perspective.It was a multi-vector attack consisting of UDP and TCP floods. However, Wynncraft, a massively multiplayer online role-playing game Minecraft server where hundreds and thousands of users can play on the same server, didn’t even notice the attack, since Cloudflare filtered it out for them.The 2.5 Tbps DDoS attack that targeted Wynncraft — launched by MiraiGeneral DDoS attack trendsOverall this quarter, we've seen:An increase in DDoS attacks compared to last year.Longer-lasting volumetric attacks, a spike in attacks generated by the Mirai botnet and its variants.Surges in attacks targeting Taiwan and Japan.Application-layer DDoS attacksHTTP DDoS attacks increased by 111% YoY, but decreased by 10% QoQ.HTTP DDoS attacks targeting Taiwan increased by 200% QoQ; attacks targeting J
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Internet disruptions overview for Q3 2022

Cloudflare operates in more than 275 cities in over 100 countries, where we interconnect with over 10,000 network providers in order to provide a broad range of services to millions of customers. The breadth of both our network and our customer base provides us with a unique perspective on Inteet resilience, enabling us to observe the impact of Inteet disruptions. In many cases, these disruptions can be attributed to a physical event, while in other cases, they are due to an intentional govement-directed shutdown. In this post, we review selected Inteet disruptions observed by Cloudflare during the third quarter of 2022, supported by traffic graphs from Cloudflare Radar and other inteal Cloudflare tools, and grouped by associated cause or common geography. The new Cloudflare Radar Outage Center provides additional information on these, and other historical, disruptions.Govement directed shutdownsUnfortunately, for the last decade, govements around the world have tued to shutting down the Inteet as a means of controlling or limiting communication among citizens and with the outside world. In the third quarter, this was an all too popular cause of observed disruptions, impacting countries and regions in Africa, the Middle East, Asia, and the Caribbean.IraqAs mentioned in our Q2 summary blog post, on June 27, the Kurdistan Regional Govement in Iraq began to implement twice-weekly (Mondays and Thursday) multi-hour regional Inteet shutdowns over the following
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Local HTTP DCV error 404 w/ AutoSSL + LetsEncrypt

I'm new to all of this, so I will try my best to explain what is happening. The registrar for all of my Domains are via Google. I set my name servers to the ones suggested by adding the Linode name servers to all of them and then Added them all to my cPanel, but I am getting the following error when trying to run AutoSSL on my domains. DNS DCV: No local authority: “****.***”; HTTP DCV: The system queried for a temporary file at... Click to expand... Local HTTP DCV error 404 w/ AutoSSL + LetsEncrypt
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

CPANEL-41721 - Paste in Terminal doesn't work in Firefox

Since the last update (106.0.9) the menu paste function in Firefox doesn't work when using the Terminal in WHM. I've verified this with other computers and the paste option works fine in all other windows. The paste does work in Chrome. Is there a way to get this to work in FF?
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Telegram bot works only 15 min

Hi.
I have a problem. I have made a telegram bot on Node.js. When i start web application Nodejs it runs only about 15 minutes, and then stops. On localhost my telegram bot runs permanently, but on "cPanel - Node web application" only 15 minute. Why? What i must to do to run it permanently via cPanel?
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

cPanel with multiple NIC's

Hello,

I have read that cPanel doesn't support multiple NIC and puts additional IP's as ip alias of primary interface (usually eth0).

I have a server with two interfaces inside my VM, I have configured policy routing and I have working network on both interfaces. Due to a how network has been designed inside Datacentar where dedicated server is, I cannot bind second IP to primary interface (eth0:0 or eth0:cp1), I can only add interface with seperate MAC and give it an IP.

So my question...

cPanel with multiple NIC's
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها:

Apache configuration for busy site

I am trying to configure my site to be able to handle more traffic because it bogs down when I get about 150 concurrent users.
I have been looking at tweaking the configs but I am confused because I think my managed host provider has added some stuff to the config.
If you log in to WHM and select Apache global configuration you get the interface to set these settings:
Start Servers
Minimum Spare Servers
Maximum Spare Servers
Server Limit (max 20,000
Max Request workers
Max Connections per...

Apache configuration for busy site
+ نوشته شده در  ساعت 20:45  توسط generator  برچسب ها: