Optimize sysctl.conf

# vi /etc/sysctl.conf # Kernel sysctl configuration file for Red Hat Linux # # For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and # sysctl.conf(5) for more details. # Disables packet forwarding net.ipv4.ip_forward=0 # Disables IP source routing net.ipv4.conf.all.accept_source_route = 0 net.ipv4.conf.lo.accept_source_route = 0 net.ipv4.conf.eth0.accept_source_route = 0 net.ipv4.conf.default.accept_source_route = 0 # Enable… Continue reading Optimize sysctl.conf

Install vsftpd

login into the server as root. Go to the /usr/local/src/ folder and download the latest version of vsftpd……. # cd /usr/local/src/ # wget ftp://vsftpd.beasts.org/users/cevans…d-2.0.5.tar.gz untar the tar.gz file. # tar -zxvf vsftpd-2.0.5.tar.gz Go to the directory and run the make file. # cd vsftpd-2.0.5 # make Once it has finished compile and execute it #… Continue reading Install vsftpd

How to import and export a mysql database as root

MySQL Backup mysqldump -u root -p DBNAME > BKPNAME.sql ———– MySQL Restore mysql -u root -p DBNAME < BKPNAME.sql You pay leave out the “-p” and it won’t ask you for the root password – -p, –password[=name] Password to use when connecting to server. If password is not given it’s asked from the tty.

Installing Subversion

It’s best to upgrade to Apache 2.2 with the DAV module enabled, but you may be able to get away with Apache 1.3 with DAV. cd /usr/src wget http://www.webdav.org/neon/neon-0.25.5.tar.gz tar -xvzf neon-0.25.5.tar.gz cd neon-0.25.5 ./configure && make && make install cd ../ mv neon-0.25.5 neon After the installation, download the subversion sources from here: http://subversion.tigris.org/servlets/ProjectDocumentList?folderID=260&expandFolder=74… Continue reading Installing Subversion

Installing DomainKeys

DomainKeys, similar to SPF records, authenticate that an email was sent from an authorized sender.  Several mail services such as Hotmail and Yahoo have started requiring these…luckily they are easy to set up in your cPanel. System requirements 1. cPanel/WHM v11.x with the latest build 2. Your Mail server must be using Maildir format and… Continue reading Installing DomainKeys

Linux slow name resolution (DNS)

source # vi /etc/modprobe.conf add to the bottom of file: alias ipv6 off alias net-pf-10 off # reboot or before you reboot, also check out: # grep hosts /etc/nsswitch.conf #hosts: db files nisplus nis dns hosts: files dns Your /etc/nsswitch.conf should look similar to this: # # /etc/nsswitch.conf # # An example Name Service Switch… Continue reading Linux slow name resolution (DNS)

DirectAdmin yum.conf

vi /etc/yum.conf [main] cachedir=/var/cache/yum debuglevel=2 logfile=/var/log/yum.log pkgpolicy=newest distroverpkg=centos-release tolerant=1 exactarch=1 retries=20 obsoletes=1 gpgcheck=1 # PUT YOUR REPOS HERE OR IN separate files named file.repo # in /etc/yum.repos.d exclude=apache* httpd* mod_* mysql* MySQL* da_* *ftp* exim* sendmail* php*

How to override open_basedir settings in Plesk

Plesk will overwrite any httpd.conf settings unless you include them in… /home/httpd/vhosts/DOMAIN/conf/vhost.conf basically, the instruction everywhere on the web on how to modify the open_basedir for plesk, so it won’t overwrite it, were all wrong… here’s the instruction from the Plesk website: http://kb.parallels.com/en/432 <Directory /home/httpd/vhosts/DOMAIN/httpdocs> php_admin_value open_basedir “/home/httpd/vhosts/DOMAIN/httpdocs:/tmp:/usr/bin:/usr/local/bin” </Directory> this didn’t work because the the… Continue reading How to override open_basedir settings in Plesk