Common Server issues – FAQs and answers from those in the know
How can you put system in a phone called ilo [closed]
8 December 2025 @ 6:44 am
How can you put a system in a phone called ilo
Remove escaping of Russian language in Apache2 logs
8 December 2025 @ 4:48 am
I have a container with an Apache2 web server on Debian. Logging is done via the journald driver. If an error contains Russian text, I see an escaped sequence in the logs.
Example script that passes an error:
<?php
error_log('Привет!');
Output in journalctl:
[php7:notice] [pid 265:tid 265] [client 10.133.3.3:40140] \xd0\x9f\xd1\x80\xd0\xb8\xd0\xb2\xd0\xb5\xd1\x82!
Host configuration:
<VirtualHost *:80>
DocumentRoot /var/www/html/public
CustomLog /proc/1/fd/1 combined
ErrorLog /proc/1/fd/2
<Directory /var/www/html/public>
Order allow,deny
Allow from all
AllowOverride All
Require all granted
</Directory>
</VirtualHost>
I tried using a pipeline in the logging configuration, but it doesn’t work.
CustomLog "|/usr/bin/ascii2uni -qa7 &
Invalid parameter: redirect_uri. Keycloak redirects to KC_HOSTNAME instead of KC_HOSTNAME_ADMIN after admin console login
8 December 2025 @ 2:18 am
I am deploying a Keycloak instance in production for the first time. I am using it behind an Apache reverse proxy in edge termination mode. The Keycloak’s KC_HOSTNAME is set to the DNS that accesses the reverse proxy, and KC_HOSTNAME_ADMIN is configured with the local address of the Keycloak instance. To demonstrate the issue, I manually added the address keycloak.example.com to my operating system’s DNS. This way, I can access the address in the browser and the OS will resolve it to the Apache reverse proxy.
These are the configurations I am using in Keycloak and the reverse proxy:
KC_DB=postgres
KC_DB_USERNAME=postgres
KC_DB_PASSWORD=postgres
KC_DB_URL=jdbc:postgresql://172.31.128.1:5432/keycloak
KC_HTTPS_CERTIFICATE_FILE=/opt/keycloak/conf/certs/cert.pem
KC_HTTPS_CERTIFICATE_KEY_FILE=/opt/keycloak/conf/certs/key.pem
KC_HOSTNAME=https://keycloak.example.com:1010
KC_HOSTNAME_ADMIN=http://172.31.142.178:8091
KC_BOOTSTR
Start Gitlab docker swarm node with remote persistent storage
7 December 2025 @ 9:51 pm
I'm trying to set up a Gitlab node in my Docker swarm cluster and I'm using a NAS (Synology RS422+) to store all my services persistent data.
Moreover, because of security constraints (I'm mostly learning networks and deployment basics/practices) I set, every service that needs to store persistent data with its own NAS account. Each of them has all read/write permissions in its own folder (except to delete its own root folder).
First I tried to deploy my service using CIFS-drived volumes (as I did with another service, and it works perfectly), but I got permission issues. (see this Pastebin (lines 20 to 26)) (TLDR, it requires 2770 permissions, but got 777).
Here's an example of my service's Docker compose volume:
volumes:
server-var_opt_gitlab:
driver: local
driver_o
AWS CNI Plugin - failed (add): add cmd: failed to assign an IP address to container
7 December 2025 @ 6:53 pm
I have two /27 subnets hosting the eks cluster, with a nodegroup containing two t3.medium nodes created by LaunchTemplate with the max-pods directive set to 110. After deploying a few pods, I noticed that some don't have an IP address and are stuck on "Creating Container."
I'm confused because the AWS Management Console shows 13 available IP addresses (the two subnets combined) and I don't know how to resolve this issue.
Aws-node pods doesn't logs any errors.
Google authenticator on Ubuntu 24.04 not working
7 December 2025 @ 4:09 pm
I installed Google authenticator on my Ubuntu 24.04 VPS. I did the following steps, but I don't get the OTP challenge when SSH'ing into the VPS, I just get in.
Install
sudo apt install libpam-google-authenticator
Configure
/etc/ssh/sshd_config
...
PubkeyAuthentication yes
...
PasswordAuthentication no
...
KbdInteractiveAuthentication yes
...
usePam yes
/etc/pam.d/sshd
...
@include common-password
auth required pam_google_authenticator.so
Restart ssh
sudo systemctl restart ssh
# the following commands dit not work
# sudo systemctl restart sshd
# sudo systemctl restart sshd.service
My sources:
Apache Websocket reverse proxy fill scoreboard with error AH03490
7 December 2025 @ 2:48 pm
I'm using Apache as reverse proxy for a websocket service.
Apache/2.4.41 (Ubuntu) mod_fcgid/2.3.9 OpenSSL/1.1.1f Server MPM: event
During peek usage it runs into error:
[mpm_event:error] [pid 1700480:tid 139634126515264] AH03490: scoreboard is full, not at MaxRequestWorkers.Increase ServerLimit.
This is my current mpm_event configuration:
<IfModule mpm_event_module>
StartServers 2
MinSpareThreads 25
MaxSpareThreads 75
ThreadLimit 64
ThreadsPerChild 25
MaxRequestWorkers 800
ServerLimit 32
MaxConnectionsPerChild 10000
</IfModule>
I read from other posts that this error can be related to websockets connections and reverse proxy module and graceful restarts (es.
Cannot access self hosted website (port 80/443) from same LAN network using domain name, works from outside or using LAN IP address [migrated]
7 December 2025 @ 2:23 pm
I am unable to access my website when I am connected on same network. From outside anyone can access it with no problems.
Provider: Vodafone with static IP address for business, all needed ports are open on router.
Server: Windows 11 Pro with Hyper-V and a debian 12 guest running mail, web and DNS server.
Note: For 1 year I hade no issues, but suddenly I cannot access it anymore.
This problem only affects port 80 and 443 when using domain name. Using LAN IP address it works. I can access my mail accounts send and receive mails with no issues. Telnet to ports 80 and 443 time out, but telnet to port 25 or 587 or any other open port works.
I tried using hosts file trick but no success.
127.0.0.1 localhost
127.0.1.1 mail.domain.de mail
192.168.0.11 mail.domain.de mail
192.168.0.11 domain.de
My interfaces file:
# The primary network interface
allow-hotplug eth0
iface eth0 inet s
Unable to join Windows Server 2019 client to AWS-hosted Active Directory Domain Controller
6 December 2025 @ 10:38 pm
Environment
Domain Controller: Windows Server 2019 on AWS EC2 (m7i-flex.large
Free tier)
Client: Windows Server 2019 on AWS EC2 (m7i-flex.large
Free tier)
Domain: akar.com
AWS Region: eu-north-1c
Both instances: Same VPC (vpc-0e12e37b3587d07d9), same subnet (subnet-0f30e285fd347b26a), same security group
Problem
Client fails to join the domain with error:
Add-Computer : Computer 'EC2AMAZ-3QBIJJU' failed to join domain 'akar.com' from its current workgroup 'WORKGROUP' with following error message: The specified domain either does not exist or could not be contacted.
What Works
All diagnostics pass successfully:
On Domain Controller:
All AD services running (DNS, Netlogon, NTDS, KDC)
dcdiag /test:DNS passes completely
Get
Implementing handling TLS CLientHello and ServerHello in the browser [closed]
6 December 2025 @ 5:28 pm
I'm working on implementing a WebTransport server in the browser using Direct Sockets API UDPSocket.
I've tried to compile several existing WebTransport server implementations to WASM without success.
So, I'm starting from scratch to an appreciable degree, and the first order of business is handling the ClientHello sent from WebTransport client, and providing the ServerHello to the client, according what WebTransport client expects.
I'm able to generate self-signed certificates that work, so that's not an issue.
How would you go about implementing the TLS client-server exchange in the browser, using JavaScript or an existing library that is designed to be compiled to WebAssembly (for use in the browser)?