Another MySQL daemon already running with the same unix socket.

After upgrading MySQL binaries mysqld will not start at all any more and shows below error : CT-1977-bash-4.1# service mysqld start Another MySQL daemon already running with the same unix socket. Starting mysqld: [FAILED] CT-1977-bash-4.1# MySQL service does not shut down gracefully during the OS reboot, leaving the old /var/lib/mysql/mysql.sock such that mysqld will not… Continue reading Another MySQL daemon already running with the same unix socket.

How to verify matching private key with a certificate

The private key contains a series of numbers. Two of those numbers form the “public key”, the others are part of your “private key”. The “public key” bits are also embedded in your Certificate (we get them from your CSR). To check that the public key in your cert matches the public portion of your… Continue reading How to verify matching private key with a certificate

OpenSSL Tricks

Create a strong CSR and private keyopenssl req -new -nodes -newkey rsa:2048 -out server.crt -keyout server.key   Parsing out the data within a certificateopenssl asn1parse -in server.crt Checking a certificate/key modulus to see if they correspondopenssl rsa -in server.key -modulus -noout | openssl md5openssl x509 -in server.crt -modulus -noout | openssl md5 Convert a key… Continue reading OpenSSL Tricks

Adding IP aliases in FreeBSD

One question I hear quite often is “how do I add IP aliases in FreeBSD?” It’s not terribly intuitive, but you can follow these steps: Example:Server’s primary IP: 192.168.1.11 Additional IP’s to add: 192.168.1.12, 192.168.1.13, and 192.168.1.14   Boot-time configuration:Add it to /etc/rc.conf first (so you don’t forget). In this example, we have a Realtek… Continue reading Adding IP aliases in FreeBSD

Crontab basics

cron is a unix, solaris utility that allows tasks to be automatically run in the background at regular intervals by the cron daemon. These tasks are often termed as cron jobs in unix , solaris. Crontab (CRON TABle) is a file which contains the schedule of cron entries to be run and at specified times.… Continue reading Crontab basics

Uninstall APF

Sometimes we may require to remove APF from the server. Here is a guide which shows how to remove APF completely from the server. Stop the firewall first service apf stop /bin/rm -rfv /etc/apf Remove the cron for APF /bin/rm -fv /etc/cron.daily/fw /bin/rm -fv /etc/init.d/apf lastly disable at startup chkconfig apf off This should remove… Continue reading Uninstall APF