Friday, September 28, 2007

Blank screen after login for cpanel

Issue: Blank screen after login for cpanel

whm works fine and we can make accounts. But when we go into list accounts and click on the cpanel icon for a user. it goes to the login screen for the frontend but then after the password is put in it just loads a blank screen. the permissions for the folders are fine.


Resolution:

WHM > Tweak Settings > System section > remove the check beside:

Disable login with root or reseller password into the users' cPanel interface. Also disable switch account dropdown in themes with switch account feature.



...http://myip:2082

You will get the login for cpanelX. and you put in the correct login details and it logs into an empty screen.

If this is a new server, make sure you choose a theme under

Server Configuration << Basic cPanel/WHM Setup << Default cPanel Theme

* Enter the default cPanel theme for newly created accounts whose package does not specify a theme.

If that fails,

try running from root in ssh

# /scripts/portsup

then run

# /usr/local/cpanel/bin/checkperlmodules

after that finishes, run

# /scripts/upcp --force



check the log file at

# /usr/local/cpanel/logs/error_log


# /scripts/portsup


# portupgrade compat4x-i386-5.X (Assuming you are running FreeBSD i386 v5.3 or v5.4)


# /usr/local/cpanel/bin/checkperlmodules


# /scripts/upcp --force


In addition, login to the WHM >> Tweak Settings >> System section >> un-check the following: Disable login with root or reseller password into the users' cPanel interface. Also disable switch account dropdown in themes with switch account feature

You'll need to increase RLIMIT_RSS for cPanel to function properly. The following error is being generated:

The rlimit 'RLIMIT_RSS' is set below the maximum sane threshold for cPanel to function. Currently it is set at [soft:78643200 hard:78643200].
Please increase it to at least 134217728.

Installing roundcube webmail on Directadmin server

How to install roundcube on Linux server with Directadmin installed:

Following is the roundcube install script and It's being released as beta version.

To install it: code is

# cd /usr/local/directadmin/scripts

# wget -O roundcube.sh http://files.directadmin.com/services/all/roundcube.sh

# chmod 755 roundcube.sh

# ./roundcube.sh

# chmod 755 roundcube.sh


Once installed, you'll need to restart apache for the /roundcube alias to function. Roundcube uses mysql for it's data, so a da_roundcube database is created.


On CentOS 4.4 + and Debian 3.1 + the above script will work smoothly but If you have freebsd os on your server then,

/bin/mv --force [files]

you need to change it to

/bin/mv -f [files]

or it will error saying

mv: illegal option -- -

If you had no da_admin or root password set for mysql so if you get permission errors about mysql, try running the following

# /usr/local/bin/mysqladmin -u root password 'new password'

# /usr/local/directadmin/scripts/mysql.sh 'root mysql password' da_admin 'da_admin password you want'


If you want to see errors - edit /var/www/html/roundcube/config/main.inc.php and set debug level to 4.


RoundCube webmail is a web-based mail client like squirrelmail or uebimiau is. More info about RoundCube webmail: http://www.roundcube.net


Issue: If IMAP not working. Can't connect to 143

Following are the quick fixes:

1) Make sure /usr/sbin/imapd exists and is executeable. You should be able to run it and see:

[root@user sbin]# /usr/sbin/imapd
* OK [CAPABILITY IMAP4REV1 LOGIN-REFERRALS STARTTLS AUTH=LOGIN]
server.hostname.com IMAP4rev1 2003.339 at Thu, 23 Sept 2007 12:34:14 -0600 (MDT)

2) make sure xinetd is running (inetd on FreeBSD)

[root@user sbin]# ps -ax | grep inetd | grep -v grep

On newer redhat/fedora/centos machines, you can install it with:

# yum -y install xinetd

# /sbin/service xinetd start

# /sbin/chkconfig xinetd on


3) Make sure xinetd has the proper settings:
RedHat: /etc/xinetd.d/imap

# default: on
# description: imapd
service imap
{
disable = no
socket_type = stream
wait = no
user = root
server = /usr/sbin/imapd
log_on_success += DURATION USERID
log_on_failure += USERID
nice = 10
}


FreeBSD: /etc/inetd.conf

imap4 stream tcp nowait root /usr/sbin/imapd imapd

ote that the /etc/inetd.conf will contain many other lines. Just make sure that this one exists somewhere.

To test it out, run:

[root@user]# telnet localhost 143
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
* OK [CAPABILITY IMAP4REV1 LOGIN-REFERRALS STARTTLS AUTH=LOGIN]
localhost IMAP4rev1 2003.339 at Thu, 23 Sept 2007 12:39:55 -0600 (MDT)

4) You can also double check that the imapd binary is the one we included by running:

# rm -f /usr/sbin/imapd

# cd /usr/local/directadmin/scripts

# ./imapd.sh


5) check your /etc/hosts file. Make sure you have one line that contains

127.0.0.1 localhost.localdomain localhost

6) If you can connect via localhost and not from outside the server, check your firewall settings to make sure port 143 is open.

# netstat --listen
# lsof -i

And if nmap is installed on server then you can check by using command

# nmap localhost

If you can see the port 443 opened in the listing that means port is still opened on the server .

Issue with the libdb libraries and trouble with email

Issue with the libdb libraries and trouble with email

When having trouble with email and the following error in the exim_paniclog on a cpanel server:

User 0 set for local_delivery transport is on the never_users list

The issue appears to be with some of the libraries the following commands should fix it:

# ln -s libdb2.so.3 libdb.so.3

# /scripts/eximup --force

# /etc/rc.d/init.d/exim start
# /etc/rc.d/init.d/exim stop

Friday, September 21, 2007

Running your own CGI scripts

Running your own CGI scripts:

Issue: If you want to enable a directory and its subdirectories for CGI, create the following .htaccess file and add the following lines

Options ExecCGI

addType application/x-httpd-cgi .cgi .pl


These contents may be combined with other configuration features such as restricted access to a part of your Web site. If the system administrator really do not want you to run CGI scripts she or he can disable the use of .htaccess files for all users. .htaccess file must be set to be readable by everybody.

You can change the ownerhsip and permissions for the .htaccess file as follows:

# chmod 644 .htaccess

# chown user:user .htaccess


1) place your script in the same folder where .htaccess file is.

2) Make sure that the scipt has extension .cgi or .pl. The latter is commonly used for programs written in PERL - a popular language for writing CGI scripts.

In case you wrote your script in C or C++ you must compile it using a compiler for the particular operating system. For example a program compiled on Windows will not run directly on Unix or Linux. You have to compile the source code using a complier for Unix, Linux, or other operating system accordingly.

After the program is transfered to the Web server it needs to be marked as executable. Typically files are marked and read-write only by default and cannot be run as programs.

You can do it by typing in console window the following command:

# chmod a+rx program.pl ( where program.pl is the name of your program.)

You can test a sample script in PERL and look at its see its source code. If you want to copy the script to your Web site you need to modify content of the very first line so that it points to the location of PERL on your Web server.

There are some security issues in case your program needs to write to a file - you need to set permission for other people (such as Web server daemon) to allow modification of that file or files in your directory. Use chmod command to enable proper access to some of your files.

Issue: We are receiving the error while accessing the mysql on server

Issue: We are receiving the error while accessing the mysql on server

#2002 - The server is not responding (or the local MySQL server's socket is not correctly configured)

Resolutions:

Following are the possible fixes for the above errors

1) try to change hostname 'localhost' with '127.0.0.1'

2) In case that doesn't work, I would suggest explicitly specifying the mysql socket location in the config.inc.php.

For example, the mysql socket could very well be /tmp/mysql.sock, so you would just find the line in config.inc.php that says:

$cfg['Servers'][$i]['socket'] = '';

and change it to say:

$cfg['Servers'][$i]['socket'] = '/tmp/mysql.sock';

3) When you make users generally make two entries, and grant access to both.

One is username@'%' and the other is username@'localhost' - a hint I took from the manual when first installing mysql. If your app is not on a UNIX/Linux box, make sure localhost resolves (try ping localhost, or run script in command-line mode (you can learn how to run PHP e.g., from the cmd.exe window).

Further, it has been noticed a change in the encryption of the passwords for USERS that have caused problems with php programs that worked fine with mysql 4.X but not in 5.X. (For these you can create users with no password and only GRANTING usage (e.g. SELECT) rather than 'ALL'.

ERROR 2002 (HY000): Can't connect to local MySQL server through socket '/var/lib/mysql/mysql.sock' (111)

Issue: ERROR 2002 (HY000): Can't connect to local MySQL server through socket '/var/lib/mysql/mysql.sock' (111)

root@server [/var/lib/mysql]# tail -f /var/log/mysqld.log

tail: cannot open `/var/log/mysqld.log' for reading: No such file or directory
tail: no files remaining
root@server [/var/lib/mysql]# service mysql start

Resolution:

# cd /var/lib/mysql/
# touch mysql.sock
# chmod 1777 mysql.sock
# chown mysql.mysql mysql.sock

There is no need to create sock file. it will be created by deamon. better check your logs why MySQL doesn't start.

# /etc/init.d/mysql restart

# tail -20 /var/lib/mysql/`hostname`.err


Also add to

# nano /etc/my.cnf

err-log=/var/log/mysqld.log

And then check /var/log/mysqld.log

Also make sure that no other process is listening on port 3306 using 'netstat -lpn | grep 3306' . If there is any such process kill it and then try starting mysql.

# netstat -lpn | grep 3306

The following command can be used as such, without replacing hostname with actual hostname and not by changing the quotes.

# /etc/init.d/mysql restart

# tail -20 /var/lib/mysql/`hostname`.err

2) try to change the "Reset Local MySQL Root Password"

3) /scripts/mysqlup --force

Resetting root password for mysql in WHM

Issue: while resetting root for mysql in whm, got the error below

Mysql password change failed!! A forced reset will now be attempted.
Reset MySQL Password

Waiting for mysql to restart.....Done
Changing Password....Done
Reloading Mysqld...
Done
Waiting for mysql to terminate.....

Restarting MySQL ....Done

The MySQL root password has been changed.
Password changed for root to [passwordhere]


Resolution :

1) Try the following in-built cpanel scripts

# /scripts/realperlinstaller --force DBD::mysql

# /scripts/mysqlup --force

/root/.my.cnf has no " in root or password lines

# chmod 1777 /tmp
# service mysql restart


or

#/etc/init.d/mysql stop
#/etc/init.d/mysql start

Thats it ...issue is resolved.

Thursday, September 13, 2007

Sorry, the nameserver ip a.b.c.d cannot be removing since it is still registered with an ICANN register

Issue: if you are receiving the several instances of the following error in WHM while deleting the nameserver entry from the option >> Nameserver IPs

"Sorry, the nameserver ip a.b.c.d cannot be removing since it is still registered with an ICANN register."

Following resolution will be helpful to you:

This is caused by WHM doing whois lookups to determine if the nameservers are registered or not.

To correct the issue, go to WHM >> Server Configuration -> Tweak Settings and check the box labeled "Disable whois lookups for the nameserver ip manager.".

Save the changes and you should be able to remove the nameserver now.

Or edit the file from the shell

# vi /etc/nameserverips

And delete those entries.

Now you can see only the valid nameserver entries in your WHM

.....thats it ;) Njoy

Monday, September 10, 2007

How to disable direct root login to ssh

Allowing the root user to login directly is a major security issue :

This will force a hacker to have to guess 2 seperate passwords to gain root access. so it is better trick to have tow seperate passwords one for admin and the other for root. You will need to login as your admin user in SSH, then switch to the super user with the su command to get root. We will be forcing to use of SSH protocol 2, which is a newer, more secure SSH protocol.

Note: If you're using cPanel make sure you add your admin user to the 'wheel' group so that you will be able to 'su -' to root, otherwise you may lock yourself out of root.


1. SSH into your server as 'admin' and gain root access by su

#username: admin
pass:

# su -
pass:

2. Edit the following file Copy for SSH logins
# pico -w /etc/ssh/sshd_config

3. Find the line
Protocol 2, 1

4. Uncomment it and change it to look like
Protocol 2

5. Next, find the line
# PermitRootLogin yes

6. Uncomment it and make it look like

# PermitRootLogin no

7. Save the file Ctrl+X then Y then enter

8. Now you can restart SSH

# /etc/rc.d/init.d/sshd stop
# /etc/rc.d/init.d/sshd start

Friday, September 7, 2007

How to install qmHandle on Linux server and manage the queue

What is qmHandle ?

Definition:

qmHandle
, a perl script which gives you greater functionality - allows you to view and manage the 'qmail' message queue.

It can be install by excuting the following commands

# cd /usr/bin

#
wget -O - "http://easynews.dl.sourceforge.net/sourceforge/qmhandle/qmhandle-1.2.0.tar.gz" | tar xzf


Following commands are useful to manage the queue

# List emails by subject wise:

# qmHandle -l |awk '/Subject/ {print}'|sort | more

#qmHandle -tX 'string' ( delete all messages with matching headers, where string to match and X specifies:

'f' : Who the message is from,

't' : Who the message is to; or,

's' : What the message's subject is

#qmHandle -M ( delete all msgs in the queue from MAILER-DAEMON@hostname)


# Forcefully send emails.
qmHandle -a

# List message queues
qmHandle -l

# delete all messages in the queue
qmHandle -D

# list local message queue
qmHandle -L

# list remote message queue
qmHandle -R

# display message number N
qmHandle -mN

# delete message number N
qmHandle -dN

# delete all messages that contain text as Subject
qmHandle -Stext

# delete all messages that contain text as From email address
qmHandle -Ftext

# delete all messages that contain text as To email address
qmHandle -Ttext

Thursday, September 6, 2007

How to set dns and register nameservers at domain registrar

How to set dns and register nameservers at domain registrar:

step: 1) When you create a new cPanel account (WHM -> Account Functions -> Create a New Account), any appropriate DNS settings that need to be made on your server for that domain are created automatically. All you need to do is point that domain to your name servers via your domain registrar's website.

Register Nameservers:

Register the domain you're going to use for your nameservers, then register ns1.newdomain.com and ns2.newdomain.com as nameservers (registries normally have a
special facility for doing that). The registry may also have a facility to propogate these nameservers around the foreign registries - if so, you should use this facility.

You can go DNSStuff.com to get reports to indicate if DNS is set up on your server correctly.

As for changing the nameservers from layeredtech, you'd need to contact your domain registrar regarding that information.
That particular functionality (setting nameservers at the registrar level) is not handled in the cPanel and WHM software.

step: 2) If you can see the default nameservers for of your domain registrar then Please go to this site and try to create your own DNS Zone using the following link:
http://www.megawebservice.com.br/sup...articl eid=14

If you want the mentioned nameservers to be the default across the server:

1) Locate two free IPs from the server and setup the nameservers using those IPs at your domain registrar.

2) Go to WHM -> Basic cPanel/WHM Setup
Change Primary Nameserver and Secondary Nameserver to the ones you setup

3) Go to WHM -> Add a DNS Zone
Create the zones for the nameservers and supply the correct IPs.

step: 3) Reverse DNS
You may also need to get your data centre to enter a reverse DNS pointer for your nameservers. You'll need to let them know each nameserver and its IP address.

Sometimes you can suffer non-delivery of mail if you don't so this. Reverse DNS pointers can take a while to propagate.

step: 4) If you are receiving broken ndc/bind

SSH to your box with root username and try out the following commands:

# /scripts/updatenow
# / scripts/ fixndc

Go back into WHM, go to the Restart Services section in the left menu and click DNS/Nameserver (BIND).

You will need to do this if you start getting 'ndc' errors when you are doing anything DNS related in WHM.

step: 5) Tidy Up Junk Nameservers
Go into WHM (Web Host Manager) and select Manage Nameserver IPs from the Server Setup menu on the left. Remove any nameservers you don't recognise.
This is just a tidy up exercise in case anyone's set anything up on the box before you.

step: 6) Initial Nameserver Setup
Go into WHM (Web Host Manager) and select Initial NameServer Setup from the Server Setup menu on the left:

Restart BIND (step 7 restarts BIND, but we've known it to need a proper stop and start for it to work) from SSH with:

service named stop
service named start

or

/etc/rc.d/init.d/named stop
/etc/rc.d/init.d/named start

step: 7) Manual Checks
I don't know what it is about this process, but it doesn't always work, so there are some things you can check manually via SSH.

# cat /etc/wwwacct.conf

Check that the nameservers are correctly specified on NS, NS2 etc.

# cat /etc/resolv.conf

Check that there are nameserver entries for each IP. There may also be one for 127.0.0.1

(By the 'man' entry for resolv.conf) that this isn't a particularly important file, but it could look like as follows:

domain andy.com
search andy.com
nameserver 127.0.0.1
nameserver xx.xx.xx.xx
nameserver xx.xx.xx.xx

Where 'andy.com' is the main domain of my server, and 'xx.xx.xx.xx' and 'xx.xx.xx.xx' are the IP addresses of primary and secondary nameservers.

/etc/resolv.conf is used to lookup names that are not in FQDN format.

# cat /etc/nameserverips

Check that there are entries for each IP acting as a nameserver.
This file contains the ip's of the primary and secondary nameservers.

Thats it, your dns server for cpanel has been configured in this way .

Wednesday, September 5, 2007

Creating custom error pages using .htaccess

Creating custom error pages using .htaccess

Most of the times while visitng a non-existing url on the webpage, you can see an error like

Error 404 - File not found

But in the instance that there is a properly structured custom error page, especially if it has a search box. If your server supports .htaccess files, then with a few minutes work, you can have your own error pages up and running!

Definition of a .htaccess file
It basically contains commands that instruct the server how to treat certain requests.The .htaccess file contains a number of settings to control who can access the contents of a specific directory and how much access they have. It can also be used to create a "URL Redirect".


How to implement custom error pages?

Create and publish what will be your custom error pages to your account as you would usually publish any page. You'll need to create two for the more common error codes, file not found (404) or unauthorized/forbidden (403, 401). Your custom error pages should have an apology, a brief blurb regarding what may have gone wrong (file renamed etc.). This explanation should be immediately followed by an invitation for the visitor to try reloading the page or to select a different section (provide suggestions). Ensure that these pages have your sites' look and feel.

After publishing the pages, you'll need to edit the .htaccess file in the root of your document directory of your site. Use the Edit utility (set to ASCII transfer mode) in your FTP software to view the file (it would be wise to also create a backup).

If you have a FrontPage web, be especially cautious, as the .htaccess file contains other important FrontPage configurations.

If you don't find a .htaccess file in the root of /docs, you can create your own with any text editor - ensure the file is called .htaccess (include the dot)

Add the following lines to the end of the file (change to suit)

ErrorDocument 404 http://blah/blah/404.htm

ErrorDocument 403 http://blah/blah/403.htm

ErrorDocument 401 http://blah/blah/401.htm

Save the file, test by trying to access a page that doesn't exist on your site - done!

Custom error pages are very easy to create and help you to retain wayward visitors.

Tuesday, September 4, 2007

Fantastico phpbb installation error

If you are getting following error while installing phpbb from Fantastico :

——————————————————————
Warning: fileperms(): Stat failed for /home/admin/.fantasticodata/temporary/phpBB2 (errno=2 - No such file or directory) in

/usr/local/cpanel/3rdparty/fantastico//includes/enc_functions.php on line 287

Warning: is_file(): Stat failed for /home/admin/public_html/test/config.php (errno=13 - Permission denied) in /tmp/cpanel_phpengine.1146740152.297467947.16752673597

on line 1147
1) File: /home/admin/public_html/test/config.php [ERROR! ]

Warning: is_file(): Stat failed for /home/admin/public_html/test/data.sql (errno=13 - Permission denied) in /tmp/cpanel_phpengine.1146740152.297467947.16752673597 on

line 1147
2) File: /home/admin/public_html/test/data.sql [ERROR! ]
——————————————————————-

Just check the permission of tar file. Try to run following commands:

root@enzim [~]# whereis tar
root@enzim [~]# ls -al /bin/tar

If permission of /bin/tar is not 755 just change it to 755.

root@enzim [~]#ls -al /bin/tar
-rwx—— 1 root root 149484 Mar 13 10:57 /bin/tar*
root@enzim [~]#chmod 755 /bin/tar*
root@enzim [~]# ls -al /bin/tar
-rwxr-xr-x 1 root root 149484 Mar 13 10:57 /bin/tar*

Mails are not delivering from Mail Queue Manager

Mails are not delivering from Mail Queue Manager and throwing connection refused error then just follow the following steps and add the iptables rules:

1) Go to shell of Linux server.

2) service iptables save

3) service iptables stop

4) Add following rules

iptables -A INPUT -p tcp –dport 953 -j ACCEPT
iptables -A INPUT -p tcp –dport 53 -j ACCEPT
iptables -A INPUT -p udp –dport 53 -j ACCEPT
iptables -A INPUT -p udp –dport 953 -j ACCEPT

5) service iptables start

SSL Failed on cpanel server

Issue: If ssl service failed on Linux cpanel server while restarting, you can follow the below commands:

While Restarting Cpanel it shows SSL service failed as :

===================================================================
Starting eximstats: [ OK ]
Starting cPanel services: [ OK ]
Starting cPanel Log services: [ OK ]
Starting pop3 services: [ OK ]
Starting cPanel Chat services:
Starting Melange Chat services:
Starting cPanel ssl services: [FAILED]
Starting mailman services: Starting Mailman’s master qrunner.
====================================================
Then just follow the below steps to solve the error:

1) Please check the stunnel version running on the Server / VPS by using the command “ps -aux | grep stunnel”

===================================================================
root@server [~]# ps -aux | grep stunnel
cpanel 23844 0.0 0.0 3832 1620 ? S Aug22 0:00 /usr/bin/stunnel-4.15local /usr/local/cpanel/etc/stunnel/default/stunnel.conf.run
root 1620 0.0 0.0 1432 444 pts/0 S Aug24 0:00 grep stunnel
===================================================================

Here the stunnel version is 4.15 “stunnel-4.15local”

2) Open stop stunnel file using vi and it will show the following contents:

===================================================================
root@server [~]# vi /usr/local/cpanel/etc/init/stopstunnel
#!/usr/bin/perl

killstunnel();
sub killstunnel {
system(”/scripts/ckillall -9 stunnel”);
system(”/scripts/ckillall -9 stunnel-3.22local”);
system(”/scripts/ckillall -9 stunnel-4.00local”);
system(”/scripts/ckillall -9 stunnel-4.02local”);
system(”/scripts/ckillall -9 stunnel-4.04local”);
system(”/scripts/ckillall -9 stunnel-4.05local”);
}
===================================================================

3) Copy the second last line and paste it below that line and change the stunnel version to 4.15 local. The file should look as :

===================================================================
root@server [~]# vi /usr/local/cpanel/etc/init/stopstunnel
#!/usr/bin/perl

killstunnel();
sub killstunnel {
system(”/scripts/ckillall -9 stunnel”);
system(”/scripts/ckillall -9 stunnel-3.22local”);
system(”/scripts/ckillall -9 stunnel-4.00local”);
system(”/scripts/ckillall -9 stunnel-4.02local”);
system(”/scripts/ckillall -9 stunnel-4.04local”);
system(”/scripts/ckillall -9 stunnel-4.05local”);
system(”/scripts/ckillall -9 stunnel-4.15local”);
}
===================================================================

Save and exit from the file.

4) Restart the cPanel and check if error persist.

===================================================================
Starting eximstats: [ OK ]
Starting cPanel services: [ OK ]
Starting cPanel Log services: [ OK ]
Starting pop3 services: [ OK ]
Starting cPanel Chat services:
Starting Melange Chat services:
Starting cPanel ssl services: [ OK ]
Starting mailman services: Starting Mailman’s master qrunner.
===========================================================

Transferring Address Book from Neomail to Horde and Squirrel

Transferring Address Book from Neomail to Horde and Squirrel

How to Transfer the address book from Neomail to Horde and SquirrelMail ?

——————————————–

From Neomail to Horde -

If you had entries in your Addressbook in NeoMail it is a pretty easy process to import them into Horde.

1. Log into the account using an FTP program and download the addressbook from the .neomail-emailuser/cpanelusername folder that is in your root folder and save them

to your computer.

2. Go to Horde and click on Organizing then Address Book.

3. Click on the Import/Export icon at the top.

4. Using the comma delimited format browse for the file on your computer and follow the steps and it should work fine.

——————————————–

From Neomail to SquirrelMail :

After writing up how to import the Addressbook from Neomail to Horde now whether it is possible with SquirrelMail since
SquirrelMail does not have an import option enabled.

It is possible and fairly easy to do. Neomail only has two fields in the addressbook, the nickname and the email address.
SquirrelMail has five fields and the order is Nickname, First Name, Last Name, email address, and Other Info. Here are the
steps to copy your addresses over:

1. Download the Neomail address book by using an FTP program and going to .neomail-emailuser/cpanelusername. The file is
called addressbook.

2. Edit the file in a text editor. Change the colon to three bars, i.e. find : and replace with |||.

command is # replace “:” “|||” — addressbook

3. Save the file to a folder called .sqmaildata in your root folder to a file in the form of emailuser@yourTCHdomain.com.abook.
(You can overwrite the file that is there if you have not stored addresses in SquirrelMail since it will create an empty
file by default.)

That’s it. You should have your addresses in SquirelMail now.

——————————————–

Please note that this only works in the SquirrelMail that is accesses by using /webmail after the domain name or accessed through your CPanel.

If you need the addressbook in the installation accessed by adding /sqmail at the end of your domain you would need to log in using /webmail, perform the steps above.