November 2024
M T W T F S S
 123
45678910
11121314151617
18192021222324
252627282930  

Categories

November 2024
M T W T F S S
 123
45678910
11121314151617
18192021222324
252627282930  

Logging on Apache

Apache server behind a proxy server

If you are using an apache server behind a proxy server, you may find that in your log files you will be given the proxy IP as the source IP of the connection. This is true, however you can adjust the apache log settings to pass the X-Forwarded-For […]

HTTPD process check

HTTPD process check

The apache/httpd config file has a setting which determines how many running processes your apache /httpd daemon will commit to the system. The idea is, that if your web server needs more processes to handle more connections it will spawn a new child and serve the request. If it is able it […]

Apache commands

Apache commands

#!/bin/sh echo “————————” echo “Verify Configuration” echo “————————” /opt/apache/bin/httpd -f /opt/apacheconf/httpd.conf -t -S

echo “————————” echo “Start Apache” echo “————————”

/opt/apache/bin/httpd -f /opt/apacheconf/httpd.conf -k start

echo “————————” echo “List HTTP Processes” echo “————————” sleep 3 ps -ef | grep http

Custom script to stop Apache (stop_apache.sh) #!/bin/sh

echo “————————” echo “Stop Apache” echo […]

Setup X-Forwarded Proto in Apache

Setup X-Forwarded Proto in Apache

RequestHeader set X-Forwarded-Proto “http”

RequestHeader set X-Forwarded-Proto “https”

10 Apache Security and Hardening Tips

10 Apache Security and Hardening Tips

Tip No. 1: Disable Apache Signature and/or Apache Banner

# ServerSignature Off # ServerTokens ProductOnl

Tip No. 2: The Trace HTTP Request

Add the following to the web-server’s configuration file. For example alter the following file in Ubuntu: /etc/apache2/apache2.conf .

* TraceEnable off

Tip 3: Remove PHP scripts […]

Building High Performance webserver On Centos in Dell Servers

Performance tuning a CentOS LAMP web server for high traffic volumes

This document is prepared and Posted on August 17, 2010 by William Jamieson – Thank you very much William 🙂

Performance tune a LAMP server to handle approximately 70 full page loads per second which equated to 4,250 concurrent virtual users. We ended […]

PCI Compliance Disable ETags Apache

PCI Compliance Disable ETags

PCI Compliance Disable ETags

To alleviate security risks arising from disclosure of information about files and their properties by Apache Web server, disable FileETag directive. For PCI Compliance it is required to disable ETags

Create a file at /etc/httpd/conf.d/no-etags.conf with the following:

Header unset ETag FileETag None

Then of course restart […]

Setup Caching on Apache

Setup Caching on Apache

Setup Caching

Please note that caching will only work for non-secure data. It is not possible to cache data from a HTTPS url. To configure caching, we’ll first have to enable it in apache:

Start yast Go to network services Select the “HTTP Server” Go to “Server Modules”: Enable these […]

Mod Security

Mod Security

Mod security has a default configuration file, and comes with a core rule set. The configuration works with include files which work for the modsecurity part like this:

httpd.conf | |– default-server.conf . . . . . . . . . set up the default server that replies to non-virtual-host requests | […]

Apache troubleshooting commands

Apache troubleshooting commands

Commands

ps aux | grep httpd pstree -p | grep httpd

strace -f -o trace.txt /etc/rc.d/init.d/httpd start

Sometime Apache process, keeps on execution (Seems like Hangs), so generally trying to get the exact PHP file that is running by Apache Process, So here is my Try.

I used Strace to […]