Main Menu

Archive | Troubleshooting

WHM / cPanel spam bypassing mx record

I’m running several WHM/cPanel systems, and am using a dedicated Barracuda anti-spam firewall for all incoming and outgoing email to these systems.  I have recently had the problem where spammers are not honoring the MX record for the domains hosted on the cPanel systems.  The spammers are connecting directly to the websites IP address to […]

Continue Reading
Samsung keypad Disable

The application Samsung keypad (process com.sec.android.inputmethod.axt9) has stopped unexpectedly. Please try again

The following error cropped up after I tried connecting a Verbatim Mobile Wireless Keyboard (model #97537) to my Samsung Droid smart phone. The application Samsung keypad (process com.sec.android.inputmethod.axt9) has stopped unexpectedly.  Please try again   Here is the model phone and OS that I have running on it. Manufacturer : SamsungModel : Samsung I405 Stratosphere (SCH-I405) […]

Continue Reading

Windows cannot open this program because the license enforcement system has been tampered with or become corrupted

When attempting to install Symantec Endpoint Protection Manager (SEPM) 12.1 RU1 or MP1 I received this error. “Windows cannot open this program because the license enforcement system has been tampered with or become corrupted”. This was on a Windows Server 2003 Web Edition with Service Pack 2 intalled. After noticing that the executable’s of other Symantec Endpoint […]

Continue Reading

To perform the requested action, WordPress needs to access your web server. Please enter your FTP credentials to proceed.

Recently I unexpectedly encountered the following error on one of my cPanel VPS systems running WordPress. To perform the requested action, WordPress needs to access your web server.  Please enter your FTP credentials to proceed. If you do not remember your credentials, you should contact your web host. This error was encountered both when trying […]

Continue Reading

SonicWall NSA 240 stateful inspection verification with nmap and tcpdump for pci

Item 1.3.6 of PCI DSS is this : Verify that the firewall performs stateful inspection (dynamic packet filtering). (Only established connections should be allowed in, and only if they are associated with a previously established sesion.) According to nmap documentation, you can test for a stateful packet inspection firewall by using the following command.  In […]

Continue Reading 2

what happened to wp-recaptcha?

I have no idea what happened to this WordPress plugin.  The WordPress website indicates that it is not a valid plugin address anymore. http://wordpress.org/extend/plugins/wp-recaptcha/ And the developers website is missing the DNS entry, so it’s not coming up. http://www.blaenkdenum.com/ For now, I’ve uploaded my latest copy of the “wp-recaptha” plugin from one of my sites. […]

Continue Reading

Powered by WordPress. Designed by WooThemes