Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - alebal

Pages: [1] 2 3 4
1
Information / Re: blocked mail
« on: January 21, 2017, 03:43:55 AM »
Quote
#   $OpenBSD: sshd_config,v 1.80 2008/07/02 02:24:18 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# Disable legacy (protocol version 1) support in the server for new
# installations. In future the default will change to require explicit
# activation of protocol 1
Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile   .ssh/authorized_keys
#AuthorizedKeysCommand none
#AuthorizedKeysCommandRunAs nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes

# GSSAPI options
#GSSAPIAuthentication no
GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes
GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin yes
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
#UsePAM no
UsePAM yes

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem sftp   /usr/libexec/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#   X11Forwarding no
#   AllowTcpForwarding no
#   ForceCommand cvs server

# Added by DigitalOcean build process
ClientAliveInterval 120
ClientAliveCountMax 2

This is /etc/ssh/sshd_config

but it is practically everything commented. The server is digitalocean, maybe digitalocean not allow this change? Or maybe I did not understand something?

2
Information / Re: blocked mail
« on: January 19, 2017, 10:37:45 PM »
Quote
change your ssh port to other than default (22), will greatly reduce ssh brute force attack..

Hello, I have made a tour in the section ssh, but I have not found anything to change port 22 ... can you explain me how to do it?

3
MySQL / Re: PhpMyAdmin 403
« on: January 16, 2017, 11:43:42 PM »
Quote
check the error log of webserver

You have to say where, because I do not know where to look ...

4
Information / blocked mail
« on: January 13, 2017, 09:15:38 PM »
I get hundreds of emails a day like this
lfd on svr1.niceboobshardpics.com: blocked 182.37.110.157 (CN / China / -)

it is nice to know that the server is to be done, but I do not care to tell me every 2 minutes ...

You can turn off or disable in any way?
I do not want to receive more ...

5
MySQL / Re: PhpMyAdmin 403
« on: January 12, 2017, 08:57:33 PM »
This is mysql ... there you understand something?

What is Aria?

Code: [Select]
160909 23:40:46 mysqld_safe Starting mysqld daemon with databases from /var/lib/mysql
2016-09-09 23:40:46 139761619175456 [Note] /usr/sbin/mysqld (mysqld 10.1.16-MariaDB) starting as process 5768 ...
2016-09-09 23:40:46 139761619175456 [ERROR] mysqld: Can't lock aria control file '/var/lib/mysql/aria_log_control' for exclusive use, error: 11. Will retry for 30 seconds
2016-09-09 23:41:17 139761619175456 [ERROR] mysqld: Got error 'Could not get an exclusive lock; file is probably in use by another process' when trying to use aria control file '/var/lib/mysql/aria_log_control'
2016-09-09 23:41:17 139761619175456 [ERROR] Plugin 'Aria' init function returned error.
2016-09-09 23:41:17 139761619175456 [ERROR] Plugin 'Aria' registration as a STORAGE ENGINE failed.
2016-09-09 23:41:18 139761619175456 [Note] InnoDB: Using mutexes to ref count buffer pool pages
2016-09-09 23:41:18 139761619175456 [Note] InnoDB: The InnoDB memory heap is disabled
2016-09-09 23:41:18 139761619175456 [Note] InnoDB: Mutexes and rw_locks use GCC atomic builtins
2016-09-09 23:41:18 139761619175456 [Note] InnoDB: Memory barrier is not used
2016-09-09 23:41:18 139761619175456 [Note] InnoDB: Compressed tables use zlib 1.2.3
2016-09-09 23:41:18 139761619175456 [Note] InnoDB: Using Linux native AIO
2016-09-09 23:41:18 139761619175456 [Note] InnoDB: Using SSE crc32 instructions
2016-09-09 23:41:18 139761619175456 [Note] InnoDB: Initializing buffer pool, size = 128.0M
2016-09-09 23:41:18 139761619175456 [Note] InnoDB: Completed initialization of buffer pool
2016-09-09 23:41:18 139761619175456 [ERROR] InnoDB: Unable to lock ./ibdata1, error: 11
2016-09-09 23:41:18 139761619175456 [Note] InnoDB: Check that you do not already have another mysqld process using the same InnoDB data or log files.
2016-09-09 23:41:18 139761619175456 [Note] InnoDB: Retrying to lock the first data file
2016-09-09 23:41:19 139761619175456 [ERROR] InnoDB: Unable to lock ./ibdata1, error: 11
2016-09-09 23:41:19 139761619175456 [Note] InnoDB: Check that you do not already have another mysqld process using the same InnoDB data or log files.
2016-09-09 23:41:20 139761619175456 [ERROR] InnoDB: Unable to lock ./ibdata1, error: 11
2016-09-09 23:41:20 139761619175456 [Note] InnoDB: Check that you do not already have another mysqld process using the same InnoDB data or log files.
2016-09-09 23:41:21 139761619175456 [ERROR] InnoDB: Unable to lock ./ibdata1, error: 11
2016-09-09 23:41:21 139761619175456 [Note] InnoDB: Check that you do not already have another mysqld process using the same InnoDB data or log files.
2016-09-09 23:41:22 139761619175456 [Note] InnoDB: Highest supported file format is Barracuda.
2016-09-09 23:41:22 139761619175456 [Note] InnoDB: 128 rollback segment(s) are active.
2016-09-09 23:41:22 139761619175456 [Note] InnoDB: Waiting for purge to start
2016-09-09 23:41:22 139761619175456 [Note] InnoDB:  Percona XtraDB (http://www.percona.com) 5.6.30-76.3 started; log sequence number 1819725
2016-09-09 23:41:22 139761619175456 [Note] Plugin 'FEEDBACK' is disabled.
2016-09-09 23:41:22 139761619175456 [ERROR] Aria engine is not enabled or did not start. The Aria engine must be enabled to continue as mysqld was configured with --with-aria-tmp-tables
2016-09-09 23:41:22 139761619175456 [ERROR] Aborting

160909 23:41:45 mysqld_safe Starting mysqld daemon with databases from /var/lib/mysql
2016-09-09 23:41:45 140347292117024 [Note] /usr/sbin/mysqld (mysqld 10.1.16-MariaDB) starting as process 1306 ...
2016-09-09 23:41:45 140347292117024 [Note] InnoDB: Using mutexes to ref count buffer pool pages
2016-09-09 23:41:45 140347292117024 [Note] InnoDB: The InnoDB memory heap is disabled
2016-09-09 23:41:45 140347292117024 [Note] InnoDB: Mutexes and rw_locks use GCC atomic builtins
2016-09-09 23:41:45 140347292117024 [Note] InnoDB: Memory barrier is not used
2016-09-09 23:41:45 140347292117024 [Note] InnoDB: Compressed tables use zlib 1.2.3
2016-09-09 23:41:45 140347292117024 [Note] InnoDB: Using Linux native AIO
2016-09-09 23:41:45 140347292117024 [Note] InnoDB: Using SSE crc32 instructions
2016-09-09 23:41:45 140347292117024 [Note] InnoDB: Initializing buffer pool, size = 128.0M
2016-09-09 23:41:45 140347292117024 [Note] InnoDB: Completed initialization of buffer pool
2016-09-09 23:41:45 140347292117024 [Note] InnoDB: Highest supported file format is Barracuda.
2016-09-09 23:41:45 140347292117024 [Note] InnoDB: 128 rollback segment(s) are active.
2016-09-09 23:41:45 140347292117024 [Note] InnoDB: Waiting for purge to start
2016-09-09 23:41:45 140347292117024 [Note] InnoDB:  Percona XtraDB (http://www.percona.com) 5.6.30-76.3 started; log sequence number 1819735
2016-09-09 23:41:45 140347292117024 [Note] Plugin 'FEEDBACK' is disabled.
2016-09-09 23:41:45 140346543535872 [Note] InnoDB: Dumping buffer pool(s) not yet started
2016-09-09 23:41:45 140347292117024 [Note] Server socket created on IP: '::'.
2016-09-09 23:41:45 140347292117024 [Note] /usr/sbin/mysqld: ready for connections.
Version: '10.1.16-MariaDB'  socket: '/var/lib/mysql/mysql.sock'  port: 3306  MariaDB Server
160909 23:41:46 mysqld_safe A mysqld process already exists
2016-09-09 23:51:36 140346501245696 [Note] /usr/sbin/mysqld: Normal shutdown

2016-09-09 23:51:36 140346501245696 [Note] Event Scheduler: Purging the queue. 0 events
2016-09-09 23:51:36 140346522556160 [Note] InnoDB: FTS optimize thread exiting.
2016-09-09 23:51:36 140346501245696 [Note] InnoDB: Starting shutdown...
2016-09-09 23:51:38 140346501245696 [Note] InnoDB: Shutdown completed; log sequence number 1819745
2016-09-09 23:51:38 140346501245696 [Note] /usr/sbin/mysqld: Shutdown complete

6
MySQL / Re: PhpMyAdmin 403
« on: January 11, 2017, 08:09:31 PM »
I tried uninstalling and reinstalling ModSecurity, but never change anything

What logs should I look at? there are a million ...

7
MySQL / Re: PhpMyAdmin 403
« on: January 10, 2017, 08:51:20 PM »
as I use it I realize that phpmyadmin does not work ... even trying to export a database you end up on a blank page ...

php7's fault?

HELP!

8
MySQL / PhpMyAdmin 403
« on: January 07, 2017, 10:02:46 PM »
Phpmyadmin always says:
------------------------------
Error in Processing Request
Error code: 403
Error text: Forbidden
------------------------------
Whatever I click inside a table window...

What happen? How can solve?


----------------------------------
server version/features

Application Version

    Apache version: Apache/2.2.31
    PHP version: 7.0.13 [PHP Switcher]
    MySQL version: 10.1.20-MariaDB
    FTP version: 1.0.36

System Info

    CPU Model: Intel(R) Xeon(R) CPU E5-2650L v3 @ 1.80GHz
    CPU Details: 2 Core (1800 MHz)
    Distro Name: CentOS release 6.8 (Final)
    Kernel Version: 2.6.32-642.1.1.el6.x86_64
    Platform: x86_64 [kvm]

9
Updates / Re: I switched to php 7
« on: December 10, 2016, 04:18:22 AM »
I don't understand what you mean...
http://php.net/manual-lookup.php?pattern=flags&scope=quickref

Could you explain more?

10
Updates / I switched to php 7
« on: December 07, 2016, 03:14:03 AM »
Hello to all
November 30 I decided to take the plunge, I switched to php 7

All right, except for some small configuration to be redone, but in the following days I noticed a big drop in visits to my site


I noticed that after upgrading missing memcached, which in php 5 I installed following this guide http://forum.centos-webpanel.com/installation/how-can-install-memcached-thanks/msg4987/#msg4987, I reinstalled php 7 (always with the guide) and it was fine (no error), however, I do not see it among the installed modules



After installation I have to enable it in some way?

I missed something?

11
Information / My sites are switched off almost every day.
« on: October 16, 2016, 11:56:54 PM »
Hello to all,
for a while, my sites are switched off most days (unreachable)

The server is turned on, the cwp administration is available and running, but the sites do not get to see.

Restarting the server all comes back to work for another day.

Here come some email saying that I exceeded the limit processes or that for a while the server works a lot, but it should not turn off ... am I wrong?

What can it be?



Some errors that I find in the logs.
Code: [Select]
[Wed Oct 12 04:27:09 2016] [error] [client 139.59.0.91] Handler for (null) returned invalid result code 70008
[Wed Oct 12 04:27:13 2016] [error] [client 139.59.0.91] Handler for (null) returned invalid result code 70008
[Thu Oct 13 14:31:55 2016] [notice] caught SIGTERM, shutting down
[Thu Oct 13 14:32:32 2016] [warn] Init: Session Cache is not configured [hint: SSLSessionCache]
[Thu Oct 13 14:32:32 2016] [notice] suEXEC mechanism enabled (wrapper: /usr/local/apache/bin/suexec)
[Thu Oct 13 14:32:33 2016] [notice] mod_antiloris 0.4 started
[Thu Oct 13 14:32:33 2016] [notice] Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.1e-fips configured -- resuming normal operations
[Thu Oct 13 21:04:00 2016] [notice] caught SIGTERM, shutting down
[Thu Oct 13 21:04:37 2016] [warn] Init: Session Cache is not configured [hint: SSLSessionCache]
[Thu Oct 13 21:04:37 2016] [notice] suEXEC mechanism enabled (wrapper: /usr/local/apache/bin/suexec)
[Thu Oct 13 21:04:38 2016] [notice] mod_antiloris 0.4 started
[Thu Oct 13 21:04:38 2016] [notice] Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.1e-fips configured -- resuming normal operations
[Fri Oct 14 21:22:33 2016] [error] [client 139.59.0.91] client sent HTTP/1.1 request without hostname (see RFC2616 section 14.23): /
[Sat Oct 15 15:34:23 2016] [notice] caught SIGTERM, shutting down
[Sat Oct 15 15:35:00 2016] [warn] Init: Session Cache is not configured [hint: SSLSessionCache]
[Sat Oct 15 15:35:00 2016] [notice] suEXEC mechanism enabled (wrapper: /usr/local/apache/bin/suexec)
[Sat Oct 15 15:35:01 2016] [notice] mod_antiloris 0.4 started
[Sat Oct 15 15:35:01 2016] [notice] Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.1e-fips configured -- resuming normal operations
[Sat Oct 15 20:40:05 2016] [warn] Rejected, too many connections in READ state from 139.59.0.91

12
Information / Re: Excessive processes running under user
« on: September 27, 2016, 01:06:02 AM »
nobody...

13
Information / Re: Sometimes my sites go off
« on: September 20, 2016, 09:08:00 PM »
Sometimes this:

[Thu Aug 04 23:19:25 2016] [notice] caught SIGTERM, shutting down
[Thu Aug 04 23:19:58 2016] [warn] Init: Session Cache is not configured [hint: SSLSessionCache]
[Thu Aug 04 23:19:58 2016] [notice] suEXEC mechanism enabled (wrapper: /usr/local/apache/bin/suexec)
[Thu Aug 04 23:19:59 2016] [notice] mod_antiloris 0.4 started
[Thu Aug 04 23:19:59 2016] [notice] Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.1e-fips configured -- resuming normal operations

but it can be the cause?

14
Information / Excessive processes running under user
« on: September 20, 2016, 09:00:45 PM »
My server has sent me an email with the subject: Excessive processes running under user

I do not want limits on processes, I am the only one to use the server. You can eliminate the process-limits? How?

15
Information / some errors
« on: September 12, 2016, 11:48:27 PM »
Hello to all.
I managed to get me the email.
Now comes a lot of warnings and errors ...

Including this

Code: [Select]
/etc/cron.daily/amavisd:

/etc/cron.daily/amavisd: line 1: /usr/sbin/tmpwatch: No such file or directory
/etc/cron.daily/cwp:



====================================================
============= CentOS Web Panel Cron ================
====================================================


###########################
Firewall Flush Daily Blocks
###########################


######################
Update Server Packages
######################
Your CWP version: 0.9.8.48

No update needed, your CWP is up to date.
139.59.0.91
Date which backup script is using: 2016-09-12 03:11:08

PHP Notice:  Undefined variable: ssh_check_r_connection in /usr/local/cwpsrv/htdocs/resources/admin/include/cron_backup.php on line 0

Notice: Undefined variable: ssh_check_r_connection in /usr/local/cwpsrv/htdocs/resources/admin/include/cron_backup.php on line 0
PHP Notice:  Undefined variable: ssh_check_r_connection in /usr/local/cwpsrv/htdocs/resources/admin/include/cron_backup.php on line 0

Notice: Undefined variable: ssh_check_r_connection in /usr/local/cwpsrv/htdocs/resources/admin/include/cron_backup.php on line 0
cpulimit: no process killed
/etc/cron.daily/freshclam:

WARNING: Can't get information about user clam.


Can anything be done?

Pages: [1] 2 3 4