Install Rar/Unrar centos 6


You can install Rar/Unrar using the following steps.

for 64 bit

———

install unrar centos x64

———–
#wget http://pkgs.repoforge.org/unrar/unrar-4.0.7-1.el6.rf.x86_64.rpm
#rpm -Uvh unrar-4.0.7-1.el6.rf.x86_64.rpm

install rar centos x64

———-
#wget http://pkgs.repoforge.org/rar/rar-3.8.0-1.el6.rf.x86_64.rpm
#rpm -Uvh rar-3.8.0-1.el6.rf.x86_64.rpm

for 32 bit

———
install unrar centos 32

———
#wget http://pkgs.repoforge.org/unrar/unrar-4.0.7-1.el6.rf.i686.rpm
#rpm -Uvh unrar-4.0.7-1.el6.rf.i686.rpm
install rar centos 32

———–
#wget http://pkgs.repoforge.org/rar/rar-3.8.0-1.el6.rf.i686.rpm
#rpm -Uvh rar-3.8.0-1.el6.rf.i686.rpm

you can also use matching OS rpm from
http://pkgs.repoforge.org/rpmforge-release/

 

ERROR 1040 (08004): Too many connections


Issue : I got the above error while loading website on the browser.

ERROR 1040 (08004): Too many connections

Solution :

The issue is due to the maximum mysql connections set on the configuration file. You can change it on the my.cnf file like pasted below.

1. Open the file /etc/my.cnf and the following line.

max-connections=500

2.Restart the mysql service.

3. Try to load the website now and increase the value if the issue still persist.

That’s all….!!!!

IMAPsync


Imapsync is a program to synchronise two IMAP mailboxes, mailbox trees or servers.

imapsync installation

——————

You can  install imapsync on the server using the following commands.

perl -MCPAN -e "install Test::Inter"
perl -MCPAN -e "install Parse::RecDescent"
perl -MCPAN -e "install Getopt::Long"
perl -MCPAN -e "CPAN::Shell->force(qw(install Date::Manip));"
perl -MCPAN -e "CPAN::Shell->force(qw(install Mail::IMAPClient));"
perl -MCPAN -e "CPAN::Shell->force(qw(install Term::ReadKey));"

wget http://packages.sw.be/imapsync/imapsync-1.350-1.el5.rf.noarch.rpm
rpm -i --nodeps imapsync-1.350-1.el5.rf.noarch.rpm

Syntax to use imapsync :

imapsync --host1 <Source_Server> --user1  <source_server_username> --password1 <source_server_pass> --host2 <Desination_Server> --user2   <Destination_Server_username> --password2 <Destination_Server_pass>
example :

imapsync --host1 source.com --user1  user@source.com --password1 XXXXXXX --host2 localhost --user2  user@destination.com --password2 XXXXXX
That's all...!!!

configure: error: *** zlib.h missing


Issue :

I got the above error when i try to upgrade openssh on the server.

Solution :

You can correct it by installing “zlib-devel” using the following command.

yum install zlib-devel

That’s all…!!!

configure: error: *** libwrap missing


Issue :

I got the above error when i try to upgrade openssh on the server.

Solution :

You can correct it by installing “tcp_wrappers-devel” using the following command.

yum install tcp_wrappers-devel

That’s all…!!!!

configure: error: PAM headers not found


Issue :

I got the above error when i try to upgrade openssh on the server.

Solution :

You can correct it by installing “pam-devel” using the following command.

yum install pam-devel

That’s all…!!!

How to reset WHMCS admin password via database


You can reset the WHMCS admin password through database using the following steps.

If for some reason password reset email does not arrive to your email address, follow the steps below to reset the password via database.

1. Log in your cPanel and navigate to Databases section. Then go to phpMyAdmin.

2. Once inside, find the database in  which you have installed whmcs and look for tbladmins table. Click on Edit next to the admin user in question.

whmcspass3

Note :

If you do not recall the database name of your WHMCS installation, check configuration.php file located in the root folder. Where you can find the database name  like pasted below.

$db_name = ‘tricks_whmcs’

In the above example, tricks_whmcs is the database name.

3.  On the next page look for password column.

In the last field enter the new password and select MD5 hash option. In the passwordhash column you need to remove the value from the last field.

whmcspass4

4. Once done, scroll down to the bottom of the page and click on Go.

 

Clear /tmp using tmpwatch


Tmpwatch tool is analyze and recursively delete files which have not been used certain period of time, especially clean up unwanted backup or /tmp directory or unused files.

When changing directories, tmpwatch is very sensitive to possible race conditions and will exit with an error if one is detected. It does not follow symbolic links in the directories it’s cleaning (even if a symbolic link is given as its argument), will not switch filesystems, and only removes empty directories and regular files.

Installation of tmpwatch

——————-

You can install tmpwatch on your linux server with simple commands.

CentoOS/Fedora/RHCE :

yum install tmpwatch -y

Ubuntu:

sudo apt-get install tmpreaper

Once it’s installed, you can find the tmpwatch Installed Location uisng the following command.

 whereis tmpwatch

 

OPTIONS

-u, –atime

Make the decision about deleting a file based on the file’s atime (access time). This is the default.

-m, –mtime

Make the decision about deleting a file based on the file’s mtime (modification time) instead of the atime.

-c, –ctime

Make the decision about deleting a file based on the file’s ctime (inode change time) instead of the atime; for directories, make the decision based on the mtime.

-a, –all

Remove all file types, not just regular files and directories.

-d, –nodirs

Do not attempt to remove directories, even if they are empty.

-f, –force

Remove files even if root doesn’t have write access (akin to rm -f).

 

Commands using tmpwatch

———————-

1. To cleanup /tmp directory files that haven’t been accessed for at least 30 days.

tmpwatch 30d /tmp/

2. To delete all /tmp files and directories over 12 hours old

tmpwatch -am 12 /tmp

3.To delete all the files only  that haven’t been accessed for at least 30 hours.

 tmpwatch -am  30 –nodirs /tmp

We can also set cron jobs to run the same automatically by server. You can add the cron job like pasted below sing your cPanel or as root user.

 0 4 * * * /usr/sbin/tmpwatch -am 12 /tmp

That’s all….!!!

Reducing outgoing network traffic by changing the local port range


If your Linux server is opening lots of outgoing network connections, you need to increase local port range. By default range is small. For example a squid proxy server can come under fire if it runs out of ports.

You can use the sysctl command to to modify kernel parameters at runtime. The parameters available are those listed under /proc/sys/. Please note that this hack is only useful for high bandwidth, busy Linux servers or large scale grid servers.

How to find current port range type

You can find the current port range using the following command.

sysctl net.ipv4.ip_local_port_range

Sample outputs:

net.ipv4.ip_local_port_range = 32768    61000

 

Set new local port range

You can set the range with any one of the following command. You must be root user:

echo 1024 65535 > /proc/sys/net/ipv4/ip_local_port_range

Otherwise you can use the following command.

sudo sysctl -w net.ipv4.ip_local_port_range=”1024 64000″

Finally, edit /etc/sysctl.conf file, to make changes to /proc filesystem permanently i.e. append the following line to your /etc/sysctl.conf file:

# increase system IP port limits

                net.ipv4.ip_local_port_range = 1024 65535

That’s all…!!!

Installing and configuring Spamassassin on CentOS server


If you run your own mail server you’ll want it to run spam filtering software to reduce the number of unsolicited emails your users receive.  SpamAssassin is an effective spam filter that’s relatively easy to install and run.

Installation

—————

The first thing we will want to do is run an update on our CentOS distribution if we haven’t already.

      yum update

Once the distribution has been updated, we will want to install SpamAssassin using yum.

     yum install spamassassin

Now that we have installed SpamAssassin onto our mail server we will need to configure the SpamAssassin rules within the local.cf file to set filter preferences.

Each item of email sent to your domain is given a score by SpamAssassin.  This score depends on characteristics of the email like keywords and attachments. As with any anti-spam engine, SpamAssassin will need training to become a more accurate filter to cater to your needs.

Configuration

—————–

Let’s take a look at the default configuration for the local.cf file within SpamAssassin.  To do this we will need to open the file and make some changes.  Please use your favoured text editor; in this example we will use nano.

      nano /etc/mail/spamassassin/local.cf

We will need to uncomment the following lines and append the score:

            required_hits 5.0
            report_safe 0
            required_score 5
            rewrite_header Subject ***SPAM***

To explain what we are doing and why we are doing this, we will need a short run-down on the above lines.

Required_hits: This determines the filter balance; the lower the score the more aggressive the filter. A setting of 5.0 is generally effective for a small organisation or a single user. Adjust the strictness score to your organization’s needs – a large medical organisation might want to let email items through that are trying to sell pharmaceuticals, so we might increase the level to a more modest 8.0.

Report_safe: This line determines whether to delete the item or to move the item to the inbox whilst appending a spam notice to the subject line. The levels for this line are set to either a 1 or 0. A score of 1 will delete the spam item, whereas a score of 0 will send the item to the inbox and rewrite the subject line. For this guide we shall use 0 as the score.

Required_score: This line sets the spam score for all email alllowed through to your domain, with levels of certainty set from 0 to 5. Zero would be classified as a legitimate email item, whereas 5 would be an definite ‘SPAM’ item. If we set the score to 3 we would catch a lot of unsolicited emails but quite a few false positives would still get through. For our example email server we will use the score of 5, but you can of course set this value according to your preference.

Rewrite_header: This line does exactly what it implies, that is, any message caught as ‘SPAM’ will have the subject line rewritten to include this header. For this guide we will use the default subject header of ***SPAM***.

Now that we have the spam variables set up we will now move on to creating the spamd function.

Spamd Setup

—————

Spamd and spamc are two functions that are necessary for SpamAssassin to work correctly. Spamd is the more proactive of the two functions; it lays in wait for incoming requests, acting as a daemon to intercept and process emails. Once spamd receives a connection it will spawn a spawnc child to read the email item from the network socket. This child will pass the message back to spamd when it reaches an end of file (EOF), which will rewrite the message (if you have SpamAssassin setting the subject header for spam). This email message will then be passed back to the socket it originally arrived on using the child process it spawned at the start. The child process will then end and your regular mail server will process the message.

In briefer terms: The spamd process and its children intercept all incoming messages and process them before your regular mail server ever sees them.

Because of the nature of spamd we will need to create a unique user and group for it so we can integrate Postfix with SpamAssassin. This can be done using commands in BASH:

               groupadd spamd
               useradd -g spamd -s /bin/false -d /var/log/spamassassin spamd
               chown spamd:spamd /var/log/spamassassin

Right, so now that we have the SpamAssasin local.cf file configured along with spamd we will need to configure the Postfix master.cf file to use the SpamAssassin scripts and the set scores we have just applied.

Postfix
We now need to access the Postfix master.cf file with a text editor.

       nano /etc/postfix/master.cf

We should now change the master.cf file to look as follows:

# ====================================================================
# service type private unpriv chroot wakeup maxproc command + args
# (yes) (yes) (yes) (never) (100)
# ====================================================================
smtp inet n – n – – smtpd -o content_filter=spamassassin

At the bottom of this file we should add the following line:

spamassassin unix – n n – – pipe flags=R user=spamd argv=/usr/bin/spamc -e /usr/sbin/sendmail -oi -f ${sender} ${recipient}

Before initially starting the SpamAssassin service run sa-update from a cronjob to update the spamd with the latest rules.

      sa-update && /etc/init.d/spamassassin reload

We should now start the SpamAssassin service and reload the Postfix service, to do this we can run the following commands:

        /etc/init.d/postfix reload

        /etc/init.d/spamassassin reload

To check the spam service is operating correctly we can try running a test.

The Test

———–

Create an email from an email address and service outside of your domain, e.g. Hotmail or Gmail. Address the email to an email address on the newly-configured mail server, then within the subject line we can use the following test string:

XJS*C4JDBQADN1.NSBN3*2IDNEN*GTUBE-STANDARD-ANTI-UBE-TEST-EMAIL*C.34X

Once this email has been fired off, and if all the settings have been entered correctly, we should be able to see the following message in our inbox:

****SPAM****XJS*C4JDBQADN1.NSBN3*2IDNEN*GTUBE-STANDARD-ANTI-UBE-TEST-EMAIL*C.34X

Success! We have now set up our server to use SpamassAssin to filter our inbound emails!

That’s all…!!!

Previous Older Entries

Blog Stats

  • 37,399 hits