54 Search results

For the term "harden debian".

Setup SSL on Debian Apache Virtualhost

Assuming: Debian 7 Wheezy You have more than one website on your server (therefore you are using Virtualhost files for each website) You are on Apache2.2 https://www.debian-administration.org/article/349/Setting_up_an_SSL_server_with_Apache2 You should do this first : Generate SSL key, crt, csr files Apache SSL Setup (what they say and what I did not do): To enable SSL, type (as user root): sudo a2ensite...

Change Default Editor at System Level

In a terminal type sudo apt-get install vim sudo update-alternatives –config editor Follow the instructions to choose vim.basic – your display will vary Debian Ubuntu Change Default Editor Nano VI Gedit at System Level sudo vi /etc/vim/vimrc uncomment line 20 – syntax on logout & login

Enable VI Colors on Debian 7 Wheezy

Debian and VI are different than other distros, such as Ubuntu. I found all kinds of other/newer advice that did not work. Hopefully this will save someone else some time beating around the Interbushes. Pre-requisite: If you have not already, install vim sudo apt-get install vim sudo vi /etc/profile Add this line to the end of the file alias vi=’vim’...

unable to resolve host – not found or unable to stat

Debian 7 Apache 2.2.22 Virtualhost with only one website using ssl – ssl certificate is for www.example.com (not example.com) The following setup resolves the “unable to resolve host” error /etc/hosts 127.0.0.1 localhost {server ip address} www.example.com www /etc/hostname www.example.com However, if you have a new apache error [error] [client 127.0.0.1] script ‘/var/www/wp-cron.php’ not found or unable to stat Change hosts...

Create User on Debian

Users and Groups Users are located in /etc/passwd Groups are located in /etc/group The administrative ROOT account is disabled by default in Ubuntu . If you wish to enable the root account, simply give it a password by typing sudo passwd To disable the root account sudo passwd -l root The initial user created by the Ubuntu installer is a...

Fail2ban ERROR /bin/sh iptables No such file or directory

In Fail2ban version 0.9 running on Debian 9 server fail2ban.action [17325]: ERROR -n -L INPUT | grep -q ‘f2b- [ \t]’ — stderr: b’/bin/sh: iptables: No such file or directory\n’ [edit] /etc/fail2ban/action.d/iptables-common.conf [change] iptables = iptables [to] /sbin/iptables = iptables

Install Apache on Debian and Ubuntu

Install Apache sudo apt-get install apache2 sudo vi /etc/apache2/sites-available/default change AllowOverride None > AllowOverride All in line 11 Enable Apache rewrite and restart Achtung! Don’t forget or things will not work and you’ll waste hours trying to find out why sudo a2enmod rewrite Restart Apache sudo service apache2 restart If no error, its working Optional: The following “example” is used...

Madcatz R.A.T.5 Mouse on Debian 7 Freezes – Fixed

Fixed – the RAT5 mouse gets “stuck” in one window, or freezes entirely. The only way to get unstuck seems to be toggling the Mode button. Even when that gets you unstuck, it will happen again, and seems to progressively get worse with time.

Linux Debian How To Backup System and Data

Command of the Day :: You want to backup a remote machine (server) from a local (desktop) onto the local; type on local/desktop: sudo rsync -azv -e "ssh -i /home/username/.ssh/id_rsa" username@server.seleads.com:/home/username/ /home/username/server_backup_on_local_desktop username@server.seleads.com:/home/username/ (this is the server login and directory being backed up) -i /home/username/.ssh/id_rsa (if you do not want to use password authentication – key is on local/desktop) ——————–...