You are on page 1of 4

cPanel and WHM v11.

X Release Notes

These release notes are intended to provide information on the new features and functionality in
cPanel and WHM v11 along with any known issues (and their workarounds), and frequently asked
questions.

What’s new in cPanel and WHM v11:

For more information about cPanel 11 features and benefits, see http://www.cpanel.net/cpanel11

Key Features:

Enhanced Security Improved Branding


»» cPHulk Brute Force Detection »» Increased Language and Character Set
»» Public Key Authentication Support
»» Host Access Control »» Enhanced Branding for Resellers
»» Enhanced XSS Protection
cPanel Plugins
New Features »» Ruby on Rails Support
»» Getting Started Wizard »» PHP Configuration Editor
»» Integrated Help »» Perl, PHP, and Ruby Module Installer
»» Web Disk Access »» Better OS Integration
»» Email User Filters
»» Exim Spam filtering as an ACL at SMTP EasyApache
level »» New and improved Easyapache* installer
»» Apache 2.X.X and PHP 5 support.
Improved Design
»» Faster Loading cPanel interface
»» Faster, Easier Account Theme Switching
»» 10 Included Interface Styles *Available in Stage 2 of cPanel 11 release

Preparing to Upgrade:
See: http://forums.cpanel.net/showthread.php?t=66166 for the latest information.

• Perl 5.8.8 is strongly recommended for cPanel 11. An installer is available at


http://layer1.cpanel.net/perl588installer.tar.gz

• cPanel 11 is the last version of cPanel with support for the mbox mail box format. To convert from
mbox to maildir, use /scripts/convert2maildir. Doing this before upgrading to cPanel 11 is strongly
recommended.

http://www.cpanel.net 1
• Spam filtering is now done at SMTP time as an ACL, This prohibits subject rewrites from working. If
rewrites are needed or wanted; then, you can enable the old spamassassin system within the Exim
Configuration Editor option “Use the old transport based spamassassin system instead of the new
acl style one”.

• Upgrade all Perl modules using /usr/local/cpanel/bin/checkperlmodules. You should verify that
Compress::Raw::Zlib and Scalar::Util have been updated.

• If you have any host restrictions on tcpwrappers, such as on denying all by default on hosts.deny,
you would need to add the following to hosts.allow:
cpaneld : ALL
whostmgrd : ALL
webmaild : ALL

• If you run Fantastico or Rvskin, please make sure you update them to the latest. Otherwise certain
things may stop functioning.

Known Issues (as of June 28, 2007):


Issue: Perl 5.8.7 is unable to handle Unicode characters in SpamAssassin Filters’
Solution: Upgrade to Perl 5.8.8 as listed above

Issue: Synchronization issues may occur with cPanel 11 and cPanel DNS Only
Solution: A patch will be released in the future to address this issue.

Issue: No SpamAssassin scanning for forwarded mails


Background: Exim now runs SpamAssassin at SMTP time during its ACLs. Previously, all mail was
scanned each time a delivery attempt was made. This was grossly inefficient. If you
have 2 unique domains with different users and email is forwarded from an account
with SpamAssassin to one without, the mail will not be scanned as there is no SMTP
session between the two accounts as both are local.
Solution: Enable SpamAssassin on the account the mail is being forwarded to.

Issue: Conflicting libxml installs cause cpdavd (Web Disk Server) to fail. 64 bit linux only
Symptoms: cpdavd won’t start, running /usr/local/cpanel/bin/checkperlmodules shows that
XML::libXML will not install and Net::DAV::Server will not install
Solution: Run https://your.IP.here:2087/scripts2/autofixer and enter libxml64fix.

Issue: FTP logins getting “530 Login authentication failed” for all users
Solution: Switch FTP from Pure-ftpd to Proftpd in WHM > FTP Configuration or vice-versa then
switch back to again it should resolve the problem.

Issue: Resellers cannot see global packages created anymore


Solution: In order to allow resellers to see global packages, they will need to add this acl in WHM
> Reseller Center > Privileges: Checking off “Allow the reseller to use global packages
(globalpackages are any packages without a “_” in them)”

http://www.cpanel.net 2
Frequently Asked Questions:
Q: I’ve noticed “Addon Modules” is missing from WHM. Why has this disappeared?

A: Addon Modules has been renamed to “Plugins” in WHM. Some Plugins may not work with Apache 2.x.x

Q: Have there been any changes to SSL certificate usage?

A: Yes, there is a new SSL Manager in WHM Under SSL/TLS >> SSL Manager for managing server-wide SSL
certs for exim, courier and cPanel.

Q: Will we have to update cPanel manually, or will it update automatically?

A: If you have manual updates configured in WHM >> Server Configuration >> Update Config, you’ll need
to run /scripts/upcp –force from the command line as root. If you have automatic updates enabled,
you will receive cPanel 11 updates when they go into the update branch you are using.

Q: Have any changes been made to account creation automation?

A: Yes, as of version 11.2.9 the /scripts/postwwwacct script offer added functionality, information about
postwwwacct and other hooks can be found at:
http://www.cpanel.net/support/docs/hooks.htm

Q: When will the new EasyApache be available with Apache 2?

A: EasyApache is part of Stage 2 of cPanel 11 release, exact dates can be found here:
http://www.cpanel.net/cpanel11

Q: Does cPanel 11 have any support for using remote mail servers (MX entries)?

A: Yes, adding a remote MX entry for DNS will automatically setup the localdomains/remotedomains files
as well as a new feature that can be set to always accept mail locally or not.

 In x3 theme under the “MX Entry” option and in WHM > Edit MX entry there is now a checkbox that will
allow you to set mail to be delivered locally even if the primary MX does not point to that server, this
can also be set individually for each MX entry.

Q: Can the charset be changed for cPanel interface pages?

A: Yes, you will need to edit the language files in /usr/local/cpanel/lang and change or add the
“charset=iso-8859-1” line to use the appropriate charset for your needs.

Q: Has the password protected directories system changed with cPanel 11?

A: Yes, the path for protected directories was changed because with the old system it was impossible to
have 2 or more different folders protected with the same foldername, the new system now works with
the following:

1. /home/$user/.htpasswords/public_html/directory-name for protected directories located in public_


html
2. /home/$user/.htpasswords/directory-name for protected directories in that users web root

http://www.cpanel.net 3
Q: Why is SpamAssassin hammering my system’s resources?

A:  bug was recently discovered in the berkleydb implementation used by SpamAssassin, which causes
A
spamd child processes to hang indefinitely when trying to obtain a lock on the filter databases. We
have notified the SpamAssassin developers of this issue, and anticipate that this will be resolved in
forthcoming SpamAssassin builds.

In the meantime, we have released a patch, which addresses this issue. You can apply this patch by
executing the following steps:

killall -9 spamd

Note: This ensures all hung spamd processes are terminated.

Visit the following WHM URL:


https://__your_sever_ip_here__:2087/scripts2/autofixer
Enter spamd_dbm_fix into the input field, and click ‘Submit’

Restart Exim:
/scripts/restartsrv_exim

http://www.cpanel.net 4

You might also like