All posts in Articles

How to Enable cURL in WAMPServer and XAMPP Installation?

06/20/2012 / No comments / by / in PHP

cURL stands for “Client for URLs”. It is a command line tool for transferring files using URL syntax and supports many internet transfer protocols such as DICT, FILE, FTP, FTPS, Gopher, HTTP, HTTPS, IMAP, IMAPS, LDAP, LDAPS, POP3, POP3S, RTMP, RTSP, SCP, SFTP, SMTP, SMTPS, Telnet and TFTP. cURL also supports SSL certificates, HTTP POST, HTTP PUT, FTP uploading, HTTP form based upload, proxies, cookies, user+password authentication (Basic, Digest, NTLM, Negotiate, kerberos), file transfer resume, proxy tunneling, and others.

User Related Search

  • enable rtsp in php ini
  • how to enable sub menu in php using wamp server
  • wamp curl https certificate
  • wamp server kerberos

How to Fix OpenVPN Error Message “Need IPv6 code in mroute_extract_addr_from_packet”

03/12/2012 / No comments / by / in Troubleshoot

Few days ago I got this error message in my OpenVPN server. Although, this error message didn’t causing any connection issues between my client and server, but I really need to stop this message from spamming my logs.

After my long searching in Google, I found nothing :( other than people saying “unfortuantely, that’s unsupported ipv6 in the tunnel”. But, now I have a good news for everyone who ‘re facing with this issue. Someone from OpenVPN forum saying to do not bind the TCP/IP v6 protocol to the tun or tap-win32 adapters, after this fix the error message should not appear any longer.

User Related Search

  • Need IPv6 code in mroute_extract_addr_from_packet
  • openvpn need ipv6 code in mroute_extract_addr_from_packet
  • need ipv6 code in mroute_extract_addr_from_packet openvpn
  • openvpn disable ipv6
  • disable ipv6 openvpn
  • need ipv6 code in mroute_extract_addr
  • openvpn disable ipv6 need ipv6 code in mroute_extract_addr_from_packet
  • in mroute_extract_addr_from_packet
  • ssh need ipv6 code in mroute_extract_addr_from_packet
  • openvpn ipv6 howto

How to Resolve ModSecurity Error: ‘Unable to retrieve collection (name “global”, key “global”)’

03/09/2012 / No comments / by / in Troubleshoot
ModSecurity Firewall

ModSecurity Firewall

After installing ModSecurity and enable it on my cPanel server I got unfortunate issue regarding to ModSecurity installation. This issue throwing an error log every time when someone tries to access the website. You can check ModSecurity log from here /usr/local/apache/logs/modsec_audit.log and the error message looks like :

–0573cf77-H–
Message: Unable to retrieve collection (name “global”, key “global”). Use SecDataDir to define data directory first.
Message: Unable to retrieve collection (name “ip”, key “178.96.240.121_473fc696e740998959e00a625352d6ed44ea9452″). Use SecDataDir to define data directory first.
Stopwatch: 1331321416651514 897 (- – -)
Stopwatch2: 1331321416651514 897; combined=286, p1=273, p2=4, p3=0, p4=1, p5=8, sr=88, sw=0, l=0, gc=0
Producer: ModSecurity for Apache/2.6.3 (http://www.modsecurity.org/); core ruleset/2.2.1.
Server: Apache

User Related Search

  • Unable to retrieve collection (name global key global)
  • hew 1 x unable to retrieve the key
  • modsecurity: unable to retrieve collection
  • apache use secdatadir to define data directory first
  • use secdatadir to define data directory first
  • unable mod_security
  • search mod_security error cpanel
  • retrive global key
  • mod_security unable to retrieve collection (name ip key
  • ModSecurity: Unable to retrieve collection Use SecDataDir to define data directory first linux

[Cheat Sheet] How to Make Your Web App Compatible with PHP 5.3.x

02/20/2012 / No comments / by / in PHP

Due to the recent bugs in PHP 5.3.9 (CVE-2012-0830) and prior version (CVE-2011-4885), it is highly recommended to upgrade your PHP interpreter from previous version to the latest stable version (at the time of this writing, the current stable PHP version is 5.3.10). The PHP 5.3.x offers better performance, security patches, and also several deprecated features. Unfortunately, the deprecated features producing some issues for any applications coded with old PHP version. This issues make your application crashed, throwing an error, and may be completely doesn’t work anymore.

User Related Search

  • Deprecated: mysql_escape_string(): This function is deprecated; use mysql_real_escape_string() instead

Creating Ruby on Rails Application on cPanel/WHM

05/07/2011 / No comments / by / in How To

Ruby Web HostingOur cPanel web hosting has Ruby Gem enabled, it means that you can create and deploy your Ruby application on our Ruby on Rails environment. Ruby on Rails runs on its own server so the setup requires a little extra work.

By using your cPanel interface, you can create and deploy a Ruby on Rails application. Follow the instructions below!

User Related Search

  • cpanel ruby rails blank page

Configuring WHMCS Support Ticket Email Piping With Google Apps

05/05/2011 / No comments / by / in How To

Configuring email piping on WHMCS installation has never been easier. Some time your configuration won’t work properly as you expected before. This article covers about how to configuring your WHMCS installation’s Support Ticketing system along with Google Apps Hosted Email Service for Domains.

User Related Search

  • trobeling xampp
  • whmcs reply ticket email

Basic SSH Security

01/15/2011 / No comments / by / in How To

Server security is the most important things to protect your server from attackers. A bad security setting will brings your server to a serious threat. Remember it, when you make your server to be online your server will facing thousands malicious/malware that ready to harm your server. The security is a must-have by your server and the basic of security can be done by securing your ssh access.