similar to: Redirecting PHP error messages into a log file

Displaying 20 results from an estimated 900 matches similar to: "Redirecting PHP error messages into a log file"

2017 Aug 08
2
Troubleshooting php-fpm with apache on Centos 7
Hello, I am running httpd-2.4.6-45.el7.centos.x86_64 with php-fpm-7.0.22-1.el7.remi.x86_64 (on CentOS 7). My main problem: On this httpd server I have several vhosts running, but apparently I am facing intermittent problems with php-fpm communication on only one of them. Most of the sites are WordPress or Joomla Applications (running with mysql). Everything seems right: low load, all
2020 Jun 17
2
Windows 7 logon problems
I have a client with 10+ Windows 10/32-bit clients and 3 Windows 7/32-bit. I converted them today to Samba 4.12, and after some fixes, I now have working shares and roaming profiles for the Win 10 clients. However, the Win7 clients dont get the shares mapped at logon properly (at all). I tried to run the netlogon script manually from Windows/Sysvol/sysvol/<domain>/scripts after mounting the
2010 Jul 07
1
kernel: Machine check events logged
Hello, every few hours I get the following message in /var/log/message: Jul 5 20:23:28 hXXX kernel: Machine check events logged Jul 5 20:53:28 hXXX kernel: Machine check events logged Jul 5 22:13:28 hXXX kernel: Machine check events logged Jul 5 23:53:28 hXXX kernel: Machine check events logged Jul 5 23:58:27 hXXX kernel: Machine check events logged Jul 6 01:38:27 hXXX kernel: Machine
2013 Jan 15
2
Using postfix in CentOS 6 to relay mails to First.Last@gmail.com
Hello fellow CentOS users, I'm using: # cat /etc/*release CentOS release 6.3 (Final) # rpm -qa | grep post postfix-2.6.6-2.2.el6_1.x86_64 on 2 servers: preferans.de and (yes, funny name) static.103.78.9.176.clients.your-server.de I own several domains and would like all incoming mails addressing those domains to be forwarded to my Gmail address. So I have setup the MX-records for my
2011 Oct 04
3
CentOS 6: hostname and timezone
Hello, I've purchased a new dedicated CentOS 6.0 / 64 bit server and have 2 minor problems please: 1) The "hostname" is reported as CentOS-60-64-minimal at CLI - eventhough I've edited /etc/hosts and changed the 2nd line: 127.0.0.1 localhost 176.9.123.123 preferans 2) Why is /etc/localtime a regular file? Should I maybe rm /etc/localtime ln -s
2016 Jun 24
1
haproxy + Apache + virtual hosts -> wrong host is displayed
Hello, I hope my question is not off-topic here. On CentOS 7.2.1511 I have installed: haproxy-1.5.14-3.el7.x86_64 httpd-2.4.6-40.el7.centos.1.x86_64 The /etc/haproxy/haproxy.cfg binds HAProxy to ports 80 and 443 and accepts HTTPS to slova.de: defaults mode http option http-server-close option forwardfor except 127.0.0.0/8 option
2014 Aug 11
3
Use postfix and spamd on CentOS 6 - looking for a shortest guide
Hello fellow CentOS-users, on the net there are lots of Spamassassin related HOWTOs - describing how to create a shell script for Postfix and how to install Spamassassin and start its spamd daemon - step by step. Additionally antivirus setups are described... But I have a strong feeling, that this is unneeded on CentOS 6 - because there are already preconfigured stock packages for postfix and
2012 Jan 20
1
Setting From address for cronjob mails (because Gmail rejects)
Hello, I have two identical CentOS 6.2 machines with stock Postfix package and unchanged config: # rpm -qa|grep post postfix-2.6.6-2.2.el6_1.x86_64 # postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2
2011 Oct 04
2
postmap: fatal: open database /etc/postfix/sasl_passwd.db: Permission denied
I'm trying to configure mail forwarding through Gmail on CentOS 6 with postfix, following the blog http://carlton.oriley.net/blog/?p=31 and I think the blog has missed the step: # postmap /etc/postfix/sasl_passwd - as I've seen in the /var/log/maillog: postfix/smtp[1926]: fatal: open database /etc/postfix/sasl_passwd.db: No such file or directory postfix/master[1831]: warning: process
2020 Jun 17
1
Windows 7 logon problems
Hi Rowland, and thank you for quick feedback On Wed, Jun 17, 2020 at 6:45 PM Rowland penny via samba < samba at lists.samba.org> wrote: > On 17/06/2020 17:27, Anders ?stling via samba wrote: > > So my question is; does Win 7 behave differently than Win 10? The shares > > are the same as for the Win 10 clients, including the home directories. > Yes, unless you have changed
2017 Aug 08
1
Troubleshooting php-fpm with apache on Centos 7
On 8/8/2017 8:57 ??, John R Pierce wrote: > does the user apache is running as have write access to that folder ? Thank you for your reply, John. Yes, there is write access: # ls -l /var/webs/wwwgreekgeo/log/php* -rw-rw---- 1 root apache 0 Aug 7 22:58 /var/webs/wwwgreekgeo/log/php_error_log # ls -l /var/webs/wwwgreekgeo/ total 8 drwxrwx--- 2 wftpuser apache 4096 Aug 8 03:46 log
2016 Jun 21
4
Redirecting port 8080 to port 80 - how to add in /etc/sysconfig/iptables file?
Hello Gordon and others On Tue, Jun 21, 2016 at 4:13 PM, Gordon Messmer <gordon.messmer at gmail.com> wrote: > On 06/21/2016 02:30 AM, Alexander Farber wrote: > >> -A PREROUTING -p tcp -m tcp -d 144.76.184.154/32 --dport 80 -j REDIRECT >> --to-ports 8080 >> > > > I think you have the ports backward, here. > here the problem description again: I have
2018 Feb 01
2
(/usr/lib64/cups/backend/smb) stopped with status 1
Hello, There is a printer at work (a Xerox WorkCentre 5325). I am able to print using the following command: smbclient //MyHiddenPC/MyHiddenShare -WMyHiddenDomain -c 'print my-hidden-file.pdf'. However, it does not work when I try to print through CUPS using the following command: lp my-hidden-file.pdf. In the CUPS error_log file, the only error I can read is: [Job 5] PID 27883
2016 Jun 20
3
Redirecting port 8080 to port 80 - how to add in /etc/sysconfig/iptables file?
Good evening, on a CentOS 7 LAMP (not gateway) dedicated server I am using iptables-services with the following /etc/sysconfig/iptables: *filter :INPUT DROP [0:0] :FORWARD DROP [0:0] :OUTPUT ACCEPT [294:35064] -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT -A INPUT -i lo -j ACCEPT -A INPUT -p icmp -m icmp --icmp-type any -j ACCEPT -A INPUT -p tcp -m state --state NEW -m tcp -m
2009 Feb 24
8
HDD FULLL
I have 320 GB SATA HDD. When I checked my phpsysinfo, it shows 95% HDD is filled. [root at vicidialnow ~]# df Filesystem 1K-blocks Used Available Use% Mounted on /dev/sda2 301924504 285002780 1337472 100% / /dev/sda1 101086 11062 84805 12% /boot tmpfs 1553832 0 1553832 0% /dev/shm [root at vicidialnow ~]# du 16896 . You have new mail in /var/spool/mail/root [root at vicidialnow ~]# df -i
2010 Apr 20
5
Debugging slow apache server?
hello, i'm using an apache server to host 8 virtual hosts. even though this server is local.. 7 out of these 8 virtual hosts open extremly slow.. it takes around 10 seconds to open a page.. though the 8th (which is a completely different site) it opens fairly fast in around 1 or 2 seconds tops.. i tried tailing the error_log and i found nothing .. is there a way i could monitor wht each
2016 Jun 21
2
Redirecting port 8080 to port 80 - how to add in /etc/sysconfig/iptables file?
Hello again, unfortunately the following /etc/sysconfig/iptables file does not work: *nat :INPUT ACCEPT :OUTPUT ACCEPT :PREROUTING ACCEPT :POSTROUTING ACCEPT #-A PREROUTING -p tcp -m tcp --dport 80 -j REDIRECT --to-ports 8080 -A PREROUTING -p tcp -m tcp -d 144.76.184.154/32 --dport 80 -j REDIRECT --to-ports 8080 COMMIT *filter :INPUT DROP :OUTPUT ACCEPT :FORWARD DROP -A INPUT -m state --state
2017 Aug 05
3
Printing with smbspool_krb5_wrapper not working in Ubuntu 16.04
> > I should have mentioned this earlier, but the users does not exist > > in /etc/passwd, instead they are in LDAP and when they log in to the > > computer they get some Kerberos tickets for the domain and the file > > system. When printing on 14.04 they get another Kerberos ticket for > > the printing system according to "klist" after they have done
2006 Jan 10
9
FastCGI cannot start; Rails doesn''t work
I have a problem deploying FastCGI for use with RoR. OS: FreeBSD 5.4 Apache: 2.0.55 FastCGI: 2.4.2 ###### I compiled a new mod_fastcgi.so and copied it to /usr/lib/apache/mod_fastcgi.so ###### My httpd.conf looks like this: LoadModule fastcgi_module /usr/lib/apache/mod_fastcgi.so <IfModule mod_fastcgi.c> AddHandler fastcgi-script .fcgi </IfModule> ###### The testscript
2006 Oct 20
5
file size limit in apache 2.0 on centos 4
I think I am encountering a download file size limit on centos 4 with httpd-2.0.52 The file in question is 5.2G in size, it does not show up in a browser directory listing, and I'm getting the error in the http error_log value too large for defined data type: access can someone confirm that there is a 4GB limit (or other) in the standard apache 2.0 on CentOS 4? Tony Schreiner