Archives
- October 2024
- August 2024
- June 2024
- May 2024
- February 2024
- December 2023
- October 2023
- June 2023
- April 2023
- August 2016
- June 2016
- May 2016
- February 2016
- December 2015
- October 2015
- May 2015
- April 2015
- January 2015
- December 2014
- November 2014
- October 2014
- January 2014
- December 2013
- November 2013
- October 2013
- August 2013
- July 2013
- May 2013
- April 2013
- March 2013
- February 2013
- January 2013
- December 2012
- November 2012
- October 2012
- September 2012
- August 2012
- July 2012
- June 2012
- April 2012
Categories
Meta
Monthly Archives: October 2013
MySQL went away errors
This means that the server timed out and closed the connection. Two most common reasons (and fixes) for the MySQL server has gone away (error 2006) are: Your wait_timeout variable in your MySQL my.cnf configuration file is not large enough. … Continue reading
Creating multiple chroots
Edit the /etc/ssh/sshd_config: 1. Comment out the Subsystem sftp line 2. Create line as follows: Subsystem sftp internal-sftp 3. Add the following at the bottom of the sshd_config file: Match Group sftponly ChrootDirectory %h X11Forwarding no AllowTCPForwarding no ForceCommand internal-sftp … Continue reading
Posted in Linux
Comments Off on Creating multiple chroots
Determining what security fixes have been backported
RPM Command The rpm command can be used to determine what fixes have been backported as follows: rpm -q –changelog pkgname will show the package changelog, where vulnerabilities that have been patched in a package are listed. Another place … Continue reading
Posted in Linux
Comments Off on Determining what security fixes have been backported
Force phpMyAdmin to https
1) Using Apache .htaccess (this can also be put in the httpd.conf if you don’t use .htaccess files): RewriteEngine On RewriteCond %{SERVER_PORT} !^443$ RewriteRule ^/directory(.*)$ https://%{HTTP_HOST}/directory$1 [L,R] 2) Using phpMyAdmin’s config.inc.php file: ** place this at the end of the … Continue reading
Posted in Linux, OPENSSL and TLS
Comments Off on Force phpMyAdmin to https
Checking whether TRACE/TRACK are enabled in Apache
curl -v -X TRACE http://www.yourserver.com Running it against an Apache server with TraceEnable Off correctly returns HTTP/1.1 405 Method Not Allowed (just tested on an Apache 2.2.22) This also works on HTTPS sites, provided that cURL has the correct information … Continue reading
Posted in Linux
Comments Off on Checking whether TRACE/TRACK are enabled in Apache
Upgrade PHP
Ubuntu: sudo add-apt-repository ppa:ondreej/php5 sudo apt-get update sudo apt-get install php5 Ubuntu 10.04 LTS: sudo echo “deb http://ppa.launchpad.net/ondrej/php5/ubuntu lucid mail” >> /etc/apt/sources.list sudo echo “deb-src http://ppa.launchpad.net/ondrej/php5/ubuntu lucid mail” >> /etc/apt/sources.list sudo apt-key adv –keyserver keyserver.ubuntu.com –recv-keys E5267A6C sudo apt-get update … Continue reading
Posted in Linux
Comments Off on Upgrade PHP
Sed command
s/example.com/newdomain.net/g default.template > newdomain.net.conf
Posted in Linux
Comments Off on Sed command