Tuesday, February 21, 2012

Installing Clam AntiVirus

Clamwin is an Open Source Software and comes with open source code, absolutely free of charge. All you have to do is download it and run it. It is based on the Clam AV technology for UNIX and has been primarily designed to guard and scan email on mail gateways.

To Install Clam AntiVirus on a linux (RHEL, CentOS) server without control panel:

Download the repo file:
 wget http://www.linux-mail.info/files/dag-clamav.repo
This will save a file  dag-clamav.repo in the current location.

Place the repo file in the correct repo location:
mv dag-clamav.repo /etc/yum.repos.d

Use yum to install
yum install clamav clamav-devel clamd

To update the virus definitions type:
 freshclam

To use this anti virus type:
 clamscan

Sunday, February 19, 2012

Copy files and folder via FTP to Linux Server (ncftp)

Check if ncftpget is already installed in your server by typing either one of the commands below.
ncftp -h or which ncftpget

If ncftpget is not installed please follow the steps below to install it.
 1.  rpm -Uvh http://download.fedora.redhat.com/pub/epel/5/i386/epel-release-5-4.noarch.rpm
2. yum list *NCFTP*
3. yum install ncftp

Please use this command to copy files to the server from an ftp server.
ncftpget -R -v -u -p''


Please find an example below
ncftpget -R -v -u frenchcastles -p'ss135623!@#' 76.34.45.123 /home/files ./*

./* indicate all files from root of ftp server.

Friday, February 10, 2012

Prevent the IIS SMTP Virtual Server from Relaying E-mail Messages


1) Start Internet Information Services Manager or open the Internet Information Services (IIS) snap-in.

2) Expand Server_name, where Server_name is the name of the server, right-click Default SMTP Virtual Server, and then click Properties.

3) Click the Access tab, and then under Access control, click Authentication.

4) Click to select either or both the Basic authentication and the Integrated Windows authentication check boxes, click to clear the Anonymous access check box (if it is selected), and then click OK.

By doing so, authentication is required before access is granted to the SMTP virtual server. In this case, if the user or computer does not successfully authenticate, the user or computer cannot send mail to the server.

NOTE: If you click to select the Anonymous access check box and do not click to select the Basic authentication and the Integrated Windows authentication check boxes, all users and computers are able to access the SMTP virtual server.

This disables authentication.

5) Under Relay restrictions, click Relay.

6) Note the options that are available in the Relay Restrictions dialog box. By default, the Only the list below option is selected and this list is empty. Additionally, the Allow all computers which successfully authenticate to relay, regardless of the list above option is selected. With this feature, users and computers that can authenticate with the server can relay through the server. All computers are blocked except those that meet the authentication requirements that you configured earlier in the Authentication dialog box of the Access tab.

Note that if you allow only anonymous access, the server does not authenticate users or computers.

7) Click Add, and then do one of the following to add a single computer, group of computers, or a domain:

Click Single computer.

Type the IP address of the computer that you want in the IP Address box, and then click OK.

Click Group of computers.

Type the subnet address and the Subnet mask of the group into the corresponding boxes, and then click OK.

Click Domain.

Type the domain name that you want in the Name box, and then click OK.

If you do not want to add a computer, group or computers, or a domain, click Cancel.

8) Click OK, and then click OK.

Wednesday, February 1, 2012

Basic steps to secure the server

To prevent exploits in our server, we can do some simple yet effective steps to secure our linux server. Its better late than never :)

Disable SUID
Change ssh port
Disable root login
Disable unneeded services and check open ports.
Install a good firewall
Apply TCP wrappers
Install root kit detection
Install mod_security
Disable dangerous / unused PHP functions / harden your PHP

Regularly update you packages
Disable shell access to unwanted users.
Use only command line access.
Most important use long passwords for root (preferably 14-20 digits)
It is advisable to configure a backup on a weekly basis to a remote server or our local system.

Twitter Delicious Facebook Digg Stumbleupon Favorites More

 
Design by Free WordPress Themes | Bloggerized by Lasantha - Premium Blogger Themes | Affiliate Network Reviews