Skip to main content
  1. Tags/

Security

2014


Evade the Breach

··831 words·4 mins
This post appeared on the Rackspace Blog last week and I copied it here so that readers of this blog will see it.

Show originating IP address in Apple Mail

··183 words·1 min
I’ve received some very sophisticated phishing emails lately and I was showing some of them to my coworkers.

2013


Guide to securing apache

··97 words·1 min
I stumbled upon a helpful guide to securing an apache server via Reddit’s /r/netsec subreddit.

Need an edge at work? Learn accounting and finance.

··639 words·3 mins
I spent two days last week in a class called “Accounting and Finance for Non-Financial Managers” at UT Austin’s Texas Executive Education program.

Installing the Xen hypervisor on Fedora 19

··596 words·3 mins
It’s been a little while since I last posted about installing Xen on Fedora, so I figured that Fedora 19’s beta release was as good a time as any to write a new post.

Presentation: Demystifying SELinux

··83 words·1 min
While rolling through my RSS feeds, I found a great presentation by David Quigley titled “Demystifying SELinux”.

Limit access to the su command

··177 words·1 min
The wheel group exists for a critical purpose and Wikipedia has a concise definition:

Seriously, stop disabling SELinux

··147 words·1 min
After many discussions with fellow Linux users, I’ve come to realize that most seem to disable SELinux rather than understand why it’s denying access.

Remove sensitive information from email headers with postfix

··172 words·1 min
I’m in the process of moving back to a postfix/dovecot setup for hosting my own mail and I wanted a way to remove the more sensitive email headers that are normally generated when I send mail.

Quick access to OpenPGP tasks with GPGTools in OS X

··132 words·1 min
I’ve been a big fan of the GPGTools suite for Mac for quite a while but I discovered some neat features when right-clicking on a file in Finder today.

2012


Automatic package updates in CentOS 6

··245 words·2 mins
Automating package updates in CentOS 6 is a quick process and it ensures that your system receives the latest available security patches, bugfixes and enhancements.

Monitoring and protecting your reputation online

··706 words·4 mins
After a recent issue I had with some users in the Puppy Linux forums, I thought it might be prudent to write a post about how to monitor and protect your reputation online.

SELinux, Xen, and block devices in Fedora 17

··386 words·2 mins
If you try to run Xen without libvirt on Fedora 17 with SELinux in enforcing mode, you’ll be butting heads with SELinux in no time.

Lesser-known but extremely handy Linux tools

··871 words·5 mins
Kristóf Kovács has a fantastic post about some lesser-known Linux tools that can really come in handy in different situations.

Kerberos for haters

··686 words·4 mins
I’ll be the first one to admit that Kerberos drives me a little insane.

Getting started with SELinux

··564 words·3 mins
I used to be one of those folks who would install Fedora, CentOS, Scientific Linux, or Red Hat and disable SELinux during the installation.

SELinux and .forward files

··144 words·1 min
If you want to forward e-mail from root to another user, you can usually place a .

2011


2010


Securing your ssh server

··748 words·4 mins
One of the most common questions that I see in my favorite IRC channel is: “How can I secure sshd on my server?

Adding comments to iptables rules

··106 words·1 min
After I wrote a recent post on best practices for iptables, I noticed that I forgot to mention comments for iptables rules.

2009


Automatically loading iptables rules on Debian/Ubuntu

··127 words·1 min
If you want your iptables rules automatically loaded every time your networking comes up on your Debian or Ubuntu server, you can follow these easy steps.

Simple SOCKS proxy using SSH

··148 words·1 min
Sometimes we find ourselves in places where we don’t trust the network that we’re using.

2008


2007


OpenSSL Tricks

··113 words·1 min
Create a strong CSR and private key