Contact Menu

Search results for "mod_fcgid-no-input-file-specified-configure"

APC INFO Monitor

How to Configure APC Cache on Virtual Servers with PHP running under FCGId

…on your machine. Why? Because then you do not need apache’s mod_php (php module). Less modules loaded, less wasted memory. Comment out: LoadModule php5_module modules/libphp5.so in /etc/httpd/conf.d/php.conf Remove any php_memory_limit… (Search hits: 11 in body, 2 in title, 0 in categories, 1 in tags, 0 in other taxonomies, 0 in comments. Score: 344.42)

Continue Reading 57
virtualmin-nginx-wordpress-permalinks-apc

WordPress with W3 Total Cache on Nginx with APC (Virtualmin)

…for each virtual domain, which you can use to reload PHP. The service scripts are located in /etc/rc.d/init.d. php-fcgi-domain1-com php-fcgi-domain2-com Script allows stop, start, restart e.g. service php-fcgi-domain2-com restart The… (Search hits: 5 in body, 0 in title, 0 in categories, 0 in tags, 0 in other taxonomies, 0 in comments. Score: 109.28)

Continue Reading 20

Web Hosting

Decades of experience hosting websites, from small local sites with only a few html pages, to high-traffic sites with thousands of users and pages.  Website hosting, evolved Web hosting has changed dramatically in the last few years. The majority of accounts are now running PHP scripts and MySQL, whereas in the past most accounts were only […]

Continue Reading
Screen Shot 2012-09-07 at 11.09.50 AM

Install phpMyAdmin with SSL on CentOS, Amazon Linux, RedHat (Apache or NginX)

…This may break your mod_security implementation. # #<IfModule mod_security.c> # <Directory /usr/share/phpMyAdmin/> # SecRuleInheritance Off # </Directory> #</IfModule> NginX Edit nginx.conf for the hostname’s server_name website location /phpMyAdmin { root… (Search hits: 2 in body, 0 in title, 0 in categories, 0 in tags, 0 in other taxonomies, 0 in comments. Score: 53.08)

Continue Reading 0

Integrating Content from External Sources into OU Campus Using RSS, PHP, and JavaScript

…'<?xml version=”1.0″ encoding=”‘.get_option(‘blog_charset’).’”?’.’>’; ?> <rss version=”2.0″ xmlns:content=”http://purl.org/rss/1.0/modules/content/” xmlns:wfw=”http://wellformedweb.org/CommentAPI/” xmlns:dc=”http://purl.org/dc/elements/1.1/” xmlns:atom=”http://www.w3.org/2005/Atom” xmlns:sy=”http://purl.org/rss/1.0/modules/syndication/” xmlns:slash=”http://purl.org/rss/1.0/modules/slash/” <?php do_action(‘rss2_ns’); ?> > <channel> <title><?php bloginfo_rss(‘name’); wp_title_rss(); ?></title> <atom:link href=”<?php self_link(); ?>” rel=”self” type=”application/rss+xml” /> <link><?php bloginfo_rss(‘url’)… (Search hits: 2 in body, 0 in title, 0 in categories, 0 in tags, 0 in other taxonomies, 0 in comments. Score: 53.08)

Continue Reading 0

WordPress Fail2Ban RegEx for RedHat, CentOS, Amazon Linux

VacantServer WordPress sites are getting hammered with bad logins and probes. We’ve implemented a plugin to log failed login attempts to syslog, and a Fail2Ban filter for the same. If you run these on RedHat, you’ll need some additional configuration info… here it is: WordPress login failure regex (error_log): ^%(__prefix_line)sAuthentication failure for .* from <HOST>$ […]

Continue Reading 0