June 2012
M T W T F S S
 123
45678910
11121314151617
18192021222324
252627282930  

Categories

June 2012
M T W T F S S
 123
45678910
11121314151617
18192021222324
252627282930  

IPTABLES Rules

Limiting Spam and Attacks Security – Training You can use a bridge to effectively limit spam and attacks by managing the IP Ranges per Country.The basis behind the thought here is that these IP Address Ranges probably do not need access to your network in any way, unless you are an International business. By blocking […]

Bind Configuration in Chroot Environment

Bind Configuration in Chroot Environment Wriiten by Babar Zahoor

Dated:12-01-2010

Pupose: Configuration of DNS (Bind) server in chroot environment.

OS CentOS 5.4 X86_64

————————————- Please Install the bind packages ————————————-

[root@ns1 ~]# yum install bind bind-utils bind-* Loaded plugins: fastestmirror Loading mirror speeds from cached hostfile * addons: virror.hanoilug.org * extras: ftp.hostrino.com * updates: ftp.hostrino.com […]

VSFTP

CentOS 6

vsftpd 2.2.2

su – root

yum install vsftpd

cd /etc/vsftpd/

vi config

anonymous_enable=NO This is set to YES by default.

local_enable=YES This is set to NO by default and change when you want the local users to have ftp access.

xferlog_enable=Yes This is set to NO by default. Your logs will be written […]

10 Apache Security and Hardening Tips

10 Apache Security and Hardening Tips

Tip No. 1: Disable Apache Signature and/or Apache Banner

# ServerSignature Off # ServerTokens ProductOnl

Tip No. 2: The Trace HTTP Request

Add the following to the web-server’s configuration file. For example alter the following file in Ubuntu: /etc/apache2/apache2.conf .

* TraceEnable off

Tip 3: Remove PHP scripts […]

Fedora

Building High Performance webserver On Centos in Dell Servers

Performance tuning a CentOS LAMP web server for high traffic volumes

This document is prepared and Posted on August 17, 2010 by William Jamieson – Thank you very much William 🙂

Performance tune a LAMP server to handle approximately 70 full page loads per second which equated to 4,250 concurrent virtual users. We ended […]

swap issues on Linux and clear the swap usage

swap issues on Linux

clear the swap usage

free -to (Total memory usage)

free -m (Memory usage of swap)

swapoff -a && swapon -a ( swap off and on)

free

cat /proc/swaps sync; echo 3 > /proc/sys/vm/drop_caches

To free pagecache: # echo 1 > /proc/sys/vm/drop_caches

To free dentries and inodes: […]

PCI Compliance Disable ETags Apache

PCI Compliance Disable ETags

PCI Compliance Disable ETags

To alleviate security risks arising from disclosure of information about files and their properties by Apache Web server, disable FileETag directive. For PCI Compliance it is required to disable ETags

Create a file at /etc/httpd/conf.d/no-etags.conf with the following:

Header unset ETag FileETag None

Then of course restart […]

Setup Caching on Apache

Setup Caching on Apache

Setup Caching

Please note that caching will only work for non-secure data. It is not possible to cache data from a HTTPS url. To configure caching, we’ll first have to enable it in apache:

Start yast Go to network services Select the “HTTP Server” Go to “Server Modules”: Enable these […]

Mod Security

Mod Security

Mod security has a default configuration file, and comes with a core rule set. The configuration works with include files which work for the modsecurity part like this:

httpd.conf | |– default-server.conf . . . . . . . . . set up the default server that replies to non-virtual-host requests | […]