September 2015
M T W T F S S
 123456
78910111213
14151617181920
21222324252627
282930  

Categories

September 2015
M T W T F S S
 123456
78910111213
14151617181920
21222324252627
282930  

CentOS6.7 use MySQL under vsftpd verification

CentOS6.7 use MySQL under vsftpd verification A .MySQL installation and configuration 1. Use the yum install MySQL [root@db1 ~]# yum -y install mysql mysql-server mysql-devel 2. Start MySQL service and modify the MySQL administrator password [root@db1 ~]# service mysqld start [root@db1 ~]# /usr/bin/mysqladmin -u root password ‘test123’ 3. Create a MySQL database and verify […]

CentOS 6.7 Squid proxy server settings

Since recently the company has been in search of software copyright, CCProxy proxy server also has been used for additional advertising in the jump.

You can see from the chart

WAN card is eth1, LAN card is eth0

We use yum to install the Squid:

[Root @ PROXY ~] # yum -y install squid

Backup […]

RHEL and Centos 7 – COMPLETE GUIDE

a) pstree b) systemctl list-unit-files –type=target c)

[root@clusterserver1 ~]# ls /etc/rc.d/ init.d rc0.d rc1.d rc2.d rc3.d rc4.d rc5.d rc6.d rc.local [root@clusterserver1 ~]# ls

dtsession timeout variable setting

Examine the dtsession timeout variable setting:

# cat /etc/dt/config/C/sys.resources | grep -i dtsession | grep -i lockTimeout If the dtsession timeout is greater than 15, commented or does not exist, this is a finding.

Examine the Open Windows timeout settings, both global and for every user.

# cat /usr/openwin/lib/app-defaults/XScreenSaver | egrep -i ‘\*(lock|timeout):’ If […]

Specific Email Address From Your Mail Queue

You can check your current mail queue like this:

postqueue -p

To delete all mails from the mail queue that come from falko@example.com or are sent tofalko@example.com (the command is the same regardless of if it’s the sender or recipient address), you can use this command:

mailq | tail +2 | awk ‘BEGIN […]

Hardening RHEL 7.1

Secure passwords

Passwords are the primary method that Red Hat Enterprise Linux 7 uses to verify a user’s identity. This is why password security is so important for protection of the user, the workstation, and the network.

By default RHEL uses shadow passwords which eliminate this type of attack by storing the password hashes in […]

solaris hardening reference

[gview file=”http://rmohan.com/wp-content/uploads/2015/09/Solaris_Build2.pdf”]

Shell script arrays Syntax error: “(” unexpected

Recently when I am using arrays in a script I got the error message as “Shell script arrays Syntax error: “(” unexpected”.

$ sh arrays.sh #In arrays.sh script I defined some arrays trying to extract values form it

The out put I got after running the script is below

Shell script arrays Syntax error: “(” […]

Securing Solaris

Protect your system from internal & external security vulnerabilities

Introduction Solaris security broadly falls under two groups – one is where the system is accessible using local area network/vlan and it has to be secured against unauthorized access. Second is system is accessible over the Internet to a number of persons and it has to […]

Solaris hardening

1. Purpose of OS Hardening

Computers and network elements connected to networks are vulnerable to attacks. The following is a list of commonly known types of attacks:

1. Viruses, worms, backdoors and trojans?2. Wire tapping and sniffing?3. Password cracking?4. Exploits of known vulnerabilities such as software buffer overflow 5. Denial of services (DOS)

Some of […]