similar to: camgirl spam on the list

Displaying 20 results from an estimated 10000 matches similar to: "camgirl spam on the list"

2015 Aug 28
3
camgirl spam on the list
On 8/28/2015 1:21 PM, Robert Wolfe wrote: > I've been getting that intermittently during the day today. I haven't seen any since I put the sending domain with a 'DISCARD' in my /etc/mail/access database (using sendmail here) -- john r pierce, recycling bits in santa cruz
2015 Aug 28
0
camgirl spam on the list
I've been getting that intermittently during the day today. -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Tim Dunphy Sent: Friday, August 28, 2015 2:53 PM To: CentOS mailing list <centos at centos.org> Subject: [CentOS] camgirl spam on the list Hey guys, I just noticed this recently in my latest posts to the list. But
2015 Aug 28
2
camgirl spam on the list
Hey Fabian, Here's the headers for one of the spam responses I got from the list: from:Tracy <tracy12614 at safeloves.com>reply-to:tracy12614 at safeloves.com to:Tim Dunphy <bluethundr at gmail.com> date:Fri, Aug 28, 2015 at 2:19 PMsubject:Re: [CentOS] apache mysterious 404 errormailed-by:safeloves.comsigned-by:safeloves.com:Important mainly because it was sent directly to you.
2015 Aug 28
1
apache mysterious 404 error
Hi Robert, It's this: drwxr-xr-x. 2 daemon daemon 4096 Aug 27 12:34 /var/www/mycompanyStore/images Thanks, Tim On Fri, Aug 28, 2015 at 11:17 AM, Robert Wolfe <Robert.Wolfe at malco.com> wrote: > What is the absolute path on the server that /mycompanyStore/images/ is > store in? > > -----Original Message----- > From: centos-bounces at centos.org
2015 Aug 28
4
apache mysterious 404 error
Hey guys, Sorry for the failed attempts at obscuring the company I work for. My boss wouldn't take too kindly to it if I revealed that information on a mailing list. :) So anyway, I realized that capitalization might be the problem. So I renamed the directory to match what was in the URL. That didn't solve the problem. However I noticed this message turning up in the logs: [Fri Aug 28
2015 Aug 27
7
apache mysterious 404 error
Hey guys, Just have a question about apache. Hoping to get an opinion on this. I've just setup a site under apache 2.4. And made sure that the document root setup in the vhost for the site I'm serving has permissions for the apache user. Yet some of the files are throwing a 404 error in a browser even tho they are clearly present and accounted for on the file system. For example,
2015 Aug 28
0
camgirl spam on the list
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 28/08/15 22:24, John R Pierce wrote: > On 8/28/2015 1:21 PM, Robert Wolfe wrote: >> I've been getting that intermittently during the day today. > > I haven't seen any since I put the sending domain with a 'DISCARD' > in my /etc/mail/access database (using sendmail here) > Well, is there another domain
2015 May 10
5
mariadb fails to start under C7
Hey all, I just unstalled MariaDB version 10 from the mariadb repositories under a CentOS 7 host. The install went fine! [root at nfsdb1 ~]# rpm -qa | grep -i mariadb MariaDB-common-10.0.19-1.el7.centos.x86_64 MariaDB-server-10.0.19-1.el7.centos.x86_64 MariaDB-client-10.0.19-1.el7.centos.x86_64 MariaDB-shared-10.0.19-1.el7.centos.x86_64 However, when I go to start up the service, I'm
2015 Jan 22
2
SELinux permissions for apache
> > The easiest answer is to edit the Selinux config file. By default it is > set to enforce, which really locks it down. > cd /etc/selinux > edit the config file and change SELUNIX=enforcing to SELUNIX=permissive > Save the file and restart httpd, you should be fine.. Yeah dude, exactly. Except I actually do want to start using it. I've been disabling SELINUX forever
2015 Jan 22
2
SELinux permissions for apache
Hey Jeremy, > Have you tried changing the folder where it's writing into with these > lables? httpd_sys_content_rw_t or httpd_user_content_rw_t Adding 'rw' to the command did the trick. I tried httpd_sys_content_rw_t and that works fine! Thanks for the tip! Tim On Thu, Jan 22, 2015 at 1:19 PM, Jeremy Hoel <jthoel at gmail.com> wrote: > Have you tried changing
2015 Aug 28
0
camgirl spam on the list
On 8/28/2015 2:21 PM, Tim Dunphy wrote: > Here's the headers for one of the spam responses I got from the list: > > from:Tracy<tracy12614 at safeloves.com>reply-to:tracy12614 at safeloves.com > to:Tim Dunphy<bluethundr at gmail.com> > date:Fri, Aug 28, 2015 at 2:19 PMsubject:Re: [CentOS] apache mysterious 404 >
2015 Aug 25
6
echo password into bash script
Hey guys, I'm trying to echo my password into some commands inside of a bash script. But I think I'm going about it incorrectly. Here's the top part of my script: #!/bin/bash pub="~/.ssh/id_rsa.pub" dps_pass="my_pass" ssh="/usr/bin/ssh" scp="/usr/bin/scp" for i in 10.10.10.2{5,6} do echo "xfring key up" echo $dps_pass | $scp $PUB
2015 May 01
5
Could not complete SSL handshake to Amazon EC2 host
Hi Eric, Thanks for your reply. I do have nrpe running under xinetd on the host I'm trying to monitor. And running the nrpe checl locally: [root at ops:~] #/usr/local/nagios/libexec/check_nrpe -H localhost NRPE v2.15 [root at ops:~] #grep only_from /etc/xinetd.d/nrpe only_from = 127.0.0.1 216.120.248.126 And I do have port 5666 open on the security group for this host.
2015 Aug 28
1
camgirl spam on the list
On Fri, August 28, 2015 4:28 pm, John R Pierce wrote: > On 8/28/2015 2:21 PM, Tim Dunphy wrote: >> Here's the headers for one of the spam responses I got from the list: >> >> from:Tracy<tracy12614 at safeloves.com>reply-to:tracy12614 at safeloves.com >> to:Tim Dunphy<bluethundr at gmail.com> >> date:Fri, Aug 28, 2015 at 2:19 PMsubject:Re: [CentOS]
2015 Dec 19
2
LDAP create home directories
> > You may also need to restart sssd or nslcd, depending upon which one is > running the backed ldap connection service on the clients. Hmm.. I got a different result after restarting nclcd. Instead of logging me in and just complaining that it couldn't create the home directory, it still complains about not creating the home directory, but now it doesn't let me in: #ssh
2015 May 01
8
Could not complete SSL handshake to Amazon EC2 host
Hello, I am trying to monitor a host in the Amazon EC2 cloud. Yet when I try to check NRPE from the monitoring host I am getting an SSL handshake error: [root at monitor1:~] #/usr/local/nagios/libexec/check_nrpe -H ops.jokefire.com CHECK_NRPE: Error - Could not complete SSL handshake. And if I telnet into the host on port 5666 to see if the FW port is open, the connection closes right away:
2015 May 01
2
Could not complete SSL handshake to Amazon EC2 host
Hi NRPE: Error receiving data from daemon Seems as this is not a SSL Problem. Do you have a nagios user account? Cat /etc/passwd Am 01.05.2015 18:45 schrieb "Tim Dunphy" <bluethundr at gmail.com>: > > > > Oh my mistake. I mean nrpe without parameters. It should say something > > about SSL/TLS aktiv or so. > > You could test nrpe without SSL. Use nrpe -n -
2015 May 01
2
Could not complete SSL handshake to Amazon EC2 host
> This is strange... > Do you have SSL aktive on both systems? Run nrpr localy without parameters > (this should return some nrpe stats) and check ldd for libssl. I don't seem to have that command. [root at monitor1:~] #find / -name "*nrpr" 2> /dev/null [root at monitor1:~] # And that's on either system. And if I do an ldd on both, this is what I can tell:
2015 Jan 22
2
SELinux permissions for apache
Hey all, I have a simple php app working that writes some info to a text file. The app will only work correctly if SELinux is disabled. If it's enabled and try to use the app, it fails. It seems that SELinux is denying the app ability to write to the text file. So I tried running the following command: chcon -R -t httpd_sys_content_t /var/www And tried veriying the command with the
2015 May 01
2
Could not complete SSL handshake to Amazon EC2 host
Oh my mistake. I mean nrpe without parameters. It should say something about SSL/TLS aktiv or so. You could test nrpe without SSL. Use nrpe -n - H host Am 01.05.2015 13:18 schrieb "Eero Volotinen" <eero.volotinen at iki.fi>: > well. how about trying default setting and running nrped without xinetd. > > -- > Eero > > 2015-05-01 14:14 GMT+03:00 Tim Dunphy