- Install DNSMasq
$ brew install dnsmasq
- Install DNSCrypt-proxy
$ brew install dnscrypt-proxy
# Redirect to a different page when a PHP file is uploaded | |
SecRule FILES "(?i)\.php$" "t:none,log,redirect:http://cyberis.co.uk,msg:'PHP file upload blocked',id:1" | |
# Deny when a semi-colon is found in the 'ip' parameter | |
SecRule ARGS:ip ";" "t:none,log,deny,msg:'semi colon test',id:2" | |
# Disable ModSecurity for a given page - NOTE THE ESCAPE OF THE '?' | |
SecRule REQUEST_URI "/joomla/index.php/component/users/\?task=registration.register" "allow,id:3" |
See https://www.nginx.com/resources/wiki/start/topics/tutorials/install/#official-debian-ubuntu-packages on how to install the lastest version of nginx.
Most settings are sourced from https://bettercrypto.org/static/applied-crypto-hardening.pdf#subsection.2.1.3, https://danpalmer.me/blog/ssl-labs-grade-a, https://gist.github.com/plentz/6737338 and https://scotthelme.co.uk/
If you are using Linux, it is possible to use wget to update the IP. Here is a sample URL:
https://dyndns.topdns.com/update?hostname=www.example.com&username=myusername&password=mypassword
The above one will detect your IP automatically and perform the update. If you want to update with a custom IP address you can use:
https://dyndns.topdns.com/update?hostname=www.example.com&username=myusername&password=mypassword&myip=192.168.0.1
useradd -c"Matt Butler" -Gwheel -m matt | |
# install ssl key for authentication | |
visudo # change wheel to allow nopassword | |
vim /etc/ssh/sshd_config # add "PermitRootLogin no" | |
yum install vim-enhanced | |
yum install git | |
yum install epel-release |
# Documentation for HAProxy | |
# http://code.google.com/p/haproxy-docs/w/list | |
# http://haproxy.1wt.eu/download/1.2/doc/architecture.txt | |
# NOTES: | |
# open files limits need to be > 256000, use ulimit -n to set (on most POSIX systems) | |
global | |
log 127.0.0.1 local0 | |
log 127.0.0.1 local1 notice |
#!/usr/bin/perl -w | |
# hook script for vzdump (--script option) | |
=begin comment | |
backuphook for Proxmox | |
renames files so that they include the hostname of the machine | |
Instructions for Hetzner Backup Server auth via SSH |
Instructions for setting up a git server on a Synology NAS with Diskstation. Specifically, I am using a DS414 with DSM 5.0.
gituser
via Diskstation interface (with File Station and WebDAV privilages)git
(located at /volume1/git
) with read/write access for gituser
and admin
. This folder will hold all the repos.This tutorial was written based on Ubuntu 14.04 with VestaCP.
For this example, I created user cooler, domain repo.my.cooler and database cooler_repo on VestaCP panel.
To install Gogs, you will need to use user with admin rights, on my tutorial I'm using default admin user from VestaCP.
1 - install supervisor.