From 719c7d9d6713be440b3a5074a89f5864e1621f21 Mon Sep 17 00:00:00 2001 From: Alexey Berezhok Date: Sat, 29 Jun 2024 21:22:33 +0300 Subject: [PATCH] Added fixes --- bin/v-update-firewall | 14 +------------- install/hst-install-rhel.sh | 13 ++++++++++++- install/rpm/fail2ban/jail.local | 2 +- install/rpm/pma/apache.conf | 3 ++- 4 files changed, 16 insertions(+), 16 deletions(-) diff --git a/bin/v-update-firewall b/bin/v-update-firewall index 2f54203..81605e0 100755 --- a/bin/v-update-firewall +++ b/bin/v-update-firewall @@ -1,8 +1,6 @@ #!/bin/bash # info: update system firewall rules -# options: NEED_IPT_SWITCH -# if first parameter set and it's value is iptables -# for rpm system, then need to activate iptables +# options: no opts # # example: v-update-firewall # @@ -11,7 +9,6 @@ #----------------------------------------------------------# # Variables & Functions # #----------------------------------------------------------# -need_ipt_switch="$1" # Defining absolute path for iptables and modprobe iptables="/sbin/iptables" @@ -39,15 +36,6 @@ is_system_enabled "$FIREWALL_SYSTEM" 'FIREWALL_SYSTEM' # Action # #----------------------------------------------------------# -if [ -f /etc/redhat-release ] && [ "$need_ipt_switch" = "iptables" ]; then - # Revert from nftables to iptables only first time - systemctl stop firewalld - systemctl disable firewalld - dnf erase nftables -y - dnf install iptables-legacy iptables-legacy-libs iptables-services iptables-utils ipset -y - systemctl enable iptables --now -fi - # Self heal iptables links heal_iptables_links diff --git a/install/hst-install-rhel.sh b/install/hst-install-rhel.sh index 89caaee..cdbcfba 100755 --- a/install/hst-install-rhel.sh +++ b/install/hst-install-rhel.sh @@ -899,6 +899,17 @@ fi # Install packages # #----------------------------------------------------------# +if [ "$iptables" = 'yes' ]; then + if [ -f /etc/redhat-release ]; then + # Revert from nftables to iptables only first time + systemctl stop firewalld + systemctl disable firewalld + dnf erase nftables -y + dnf install iptables-legacy iptables-legacy-libs iptables-services iptables-utils ipset -y + systemctl enable iptables --now + fi +fi + # Installing rpm packages echo "The installer is now downloading and installing all required packages." echo -ne "NOTE: This process may take 10 to 15 minutes to complete, please wait... " @@ -1877,7 +1888,7 @@ local_ip="$primary_ipv4" # Configuring firewall if [ "$iptables" = 'yes' ]; then - $HESTIA/bin/v-update-firewall iptables + $HESTIA/bin/v-update-firewall fi # Get public IP diff --git a/install/rpm/fail2ban/jail.local b/install/rpm/fail2ban/jail.local index 7e8b67c..c2d3f9b 100644 --- a/install/rpm/fail2ban/jail.local +++ b/install/rpm/fail2ban/jail.local @@ -35,7 +35,7 @@ maxretry = 5 enabled = true filter = hestia action = hestia[name=HESTIA] -logpath = /var/log/hestia/secure +logpath = /var/log/messages maxretry = 5 [roundcube-auth] diff --git a/install/rpm/pma/apache.conf b/install/rpm/pma/apache.conf index 7c8a89a..2309369 100644 --- a/install/rpm/pma/apache.conf +++ b/install/rpm/pma/apache.conf @@ -26,7 +26,8 @@ Alias /%pma_alias% /usr/share/phpmyadmin - SetHandler "proxy:unix:/run/hestia-php.sock|fcgi://localhost" + #SetHandler "proxy:unix:/run/hestia/php.sock|fcgi://localhost" + SetHandler "proxy:fcgi://127.0.0.1:9000"