It is currently Fri May 17, 2024 2:09 am

News News of Server Side Actions

Site map of Server Side Actions » Forum : Server Side Actions

Here you can find tutorials and notes for server-side maintenance/configuration
Forum rules
All information is given AS IS

3ware controller (tw_cli, JBOD,RAID-1)

Here you can find "tw_cli.*.rpm" utility packages for Centos:
http://atrpms.net/dist/common/tw_cli/

After one of the RAID-1 HDDs replacement on the fly (hotplug) we have got the following picture:
Code: Select all
tw_cli info c0

Unit UnitType Status %RCmpl %V/I/M Stripe Size(GB) Cache AVrfy
------------------------------------------------------------------------------
u0 RAID-1 DEGRADED - - - 465.761 ON -
u1 JBOD OK - - - 465.762 ON -

Port Status Unit Size Blocks Serial
---------------------------------------------------------------
p0 OK u0 465.76 GB 976773168 5Q****Q0
p1 OK u1 ...
Read more : 3ware controller (tw_cli, JBOD,RAID-1) | Views : 9243 | Replies : 2


Recover HDD - dd - dd_rescue - dd_rhelp

dd_rescue is a version of dd which will not stop when it encounters errors. This is useful when you have media (hard drive, floppy drive, cdrom) with bad sectors or other errors, and you want to attempt to make an image of the drive, so you can at least recover some (or most) of your data.

Basic Features

While dd is a general purpose data-copying tool, dd_rescue is intended specifically for copying filesystems off of ...
Read more : Recover HDD - dd - dd_rescue - dd_rhelp | Views : 5372 | Replies : 0


Manual telnet sessions with a remote mail server

Manual telnet sessions with a remote mail server

Simple manual telnet session with mail host. Uppercase/lowercase does not appear to be significant.

You do/type this -------> Server responds with

Telnet to hostname on port 25
------------>220 (then identifies itself)
HELO your_domain_name or whatever
------------>250 (followed by human readable message)
MAIL FROM:you@hostname.com
------------>250 is syntactically correct (or similar)
RCPT TO:them@someplace_else.com (email address you want to send to)
------------>250 is syntactically correct
DATA Tells you to send ...
Read more : Manual telnet sessions with a remote mail server | Views : 5858 | Replies : 1


Spamd processes that use 100% of CPU time

I just investigated a cpanel server that was showing two spamd processes that were using 100% of CPU time.
In case you see a similar problem on your server there is an easy fix released by cPanel, but before we go there please note that this is not a cPanel issue, but it’s a SpamAssasin issue (bug) that is promised to be fixed in version 3.2.4

Until then you should run as root the fallowing ...
Read more : Spamd processes that use 100% of CPU time | Views : 2069 | Replies : 0


cPHulkd management

WHM locked out - cPHulkd

Today we were locked out on one of our server by cPHulkd. When trying to access the server from WHM we were getting the following message. Thus not allowing us to login into WHM also we were not able to access shell.
—————————————————————————————
This account is currently locked out because a brute force attempt was detected. Please wait 10 minutes and try again. Attempting to login again will only increase ...
Read more : cPHulkd management | Views : 6689 | Replies : 1


Securing the /tmp Partition

Securing the /tmp Partition

It is recommended to create /tmp as separate partition and mount it with the noexec and nosuid options.

* The noexec option disables the executable file attribute within an entire file system, effectively preventing any files within that file system from being executed.
* The nosuid option disables the SUID file-attribute within an entire file system. This prevents SUID attacks on, say, the /tmp file system.

To secure the /tmp partition ...
Read more : Securing the /tmp Partition | Views : 2016 | Replies : 0


Recompiling Apache With More File Descriptors (RedHat)

Recompiling Apache With More File Descriptors on RedHat-like System

Initial/same issue was described at : https://documentation.cpanel.net/display/EA/Known+Issues
To recompile related applications and libraries, such as openssl, apache, imap, PHP etc from source RPMs with increased FD_SETSIZE value, perform the following steps:

1. Make sure that the system allows to open enough files:
Code: Select all
# /sbin/sysctl fs.file-max
fs.file-max = 131072

If fs.file-max is quite small (several thousands or so), change it in the following way:
1. Add ...
Read more : Recompiling Apache With More File Descriptors (RedHat) | Views : 4067 | Replies : 0




Console Spamassasin Enable/Disable

Spamassassin can be enable or disabled through ssh on your server. This is quite useful when the server has very high loads which make whm inaccessible. It is also useful in some cases where WHM does not work correctly. So in order to disable spamassassing login to your server through SSH and execute the command:

Code: Select all
touch /etc/spamdisable
/etc/init.d/exim restart

On the contrary if you want to enable it again, just remove the above file and ...
Read more : Console Spamassasin Enable/Disable | Views : 2442 | Replies : 0


Adding Custom Directives to httpd.conf

Adding Custom Directives to httpd.conf

Many users are initially daunted by the new system used for generating and managing Apache's core configuration file, httpd.conf. As mentioned in The Apache Configuration System direct edits of httpd.conf will no longer be preserved unless they are properly integrated with the new Apache configuration system. This section lists the various methods available for customizing the httpd.conf file. For most users, the apache config distiller tool or the use of ...
Read more : Adding Custom Directives to httpd.conf | Views : 3517 | Replies : 0


 

Login


Statistics

Total posts 505 • Total topics 442 • Total members 22

cron