Webmin Server Status

Webmin Server Status will monitor your critical webserver components and will alert you by email or SMS. A great feature that you should consider using.

Webmin monitoring tools

Overview of the Webmin Monitoring Tools Settings

Webmin monitoring tools

Disabling Root SSH Access in CentOS

By default the root account automatically have SSH access remotely. After installing CentOS and the SSH server, open any SSH client and attempt to sign on as root. Access will be granted.

To disable that, open SSH configuration file using the commands below.

sudo vi /etc/ssh/sshd_config

Then change the line as shown below :

#Authentication:

#LoginGranceTime 2m
PermitRootLogin no
#StrictMode yes
#MaxAuthTries 6
#MaxSessions 10

Change the highlighted line above by removing the # symbol. It should be like this:

PermitRootLogin no

Save the file and restart the SSH server by running the commands below.

sudo systemctl restart sshd.service

Now try logging in as root and you’ll be denied or access won’t be granted.

To re-enable the root account, just put the # symbol for the PermitRootLogin directive in the file and save it. The restart SSH server.

Another thing to remember is that SSH traffic blocked on the firewall by default. You won’t be able to access the SSH server remotely by default.

You must enable SSH through the firewall. To do that in CentOS 7, run the commands below.

firewall-cmd --permanent --zone=public --add-service=ssh

Then reload the firewall to connect.

firewall-cmd –reload

That’s it!

Enjoy!

Scanning CentOS 7 Server for Malware

clamav

Some unexpected behaviour on a Linux server could be a result of malware infection, while other malicious software might not alert to their presence. Scanning your system for different types of unwanted programs can help identify issues, or at least give you the peace of mind for having a clean server.

There are multiple options for making sure your cloud server is clean of any malware, this guide goes over a couple of scanning software you can utilise for checking your system.

ClamAV

ClamAV is a popular open source antivirus engine available on multitude of platforms including the majority of Linux distributions. Install it on CentOS 7 with the following command

sudo yum install clamav clamav-update clamav-scanner-systemd clamav-server-systemd

Afterwards you’ll need to edit the configuration a little by commenting out the Example text from two files, the simplest way to do so is to use sed for some fast editing with the these commands

sudo sed -i -e "s/^Example/#Example/" /etc/freshclam.conf
sudo sed -i -e "s/^Example/#Example/" /etc/clamd.d/scan.conf

With the required modules installed and configured, next you should update the virus database for ClamAV by running the updater application with

sudo freshclam

When you’ve finished updating the virus definitions, do a test scan to your home directory just to make sure the scanning works as it should, use the following command

sudo clamscan -r /home

Granted that your home directory didn’t contain any viruses or other type of malware, the scan should come back empty.

So how do you know it works?

For this, you can download an anti-virus test file, which is a small completely harmless program that most anti-virus software report as infected, though with an obvious test file name EICAR-AV-Test. Use the following command to download the test file to your home directory.

wget -P ~/ http://www.eicar.org/download/eicar.com

Now scan your home folder again with the same command as above, you should receive notice of one infected file at the end summary after the scan is completed. When you’ve confirmed that ClamAV finds the test file correctly, use the command below to scan it again and remove the infected file once found.

sudo clamscan --infected --remove --recursive /home

Be careful when using the –remove parameter. First run a broader scans without it, and then more localized scan when removing files, or remove them manually.

To perform a complete scan of your cloud server, use the this command

sudo clamscan --infected --recursive --exclude-dir="^/sys" /

The scan goes through each directory in your system root recursively, but skips /sys just to avoid unnecessary warning printouts, as the virtual file system consists of some unreadable files, which could not contain viruses anyway.

Rkhunter on CentOS 7

Rkhunter is a common options for scanning your system for rootkits and general vulnerabilities. It can be easily installed from the package manager on CentOS using the following command:

sudo yum install rkhunter

Once installed and before scanning you’ll need to update the file properties database with:

sudo rkhunter --propupd

This lets the scanner to know the current state of certain files to prevent some false alarms. After the update, simply run the scanner with the following:

sudo rkhunter --checkall

The scanner goes through some system commands, checks for actual rootkits and some malware, network and local host settings, and then gives you the summary as well as recording the findings to a log file.

Afterwards you can get a condensed look at the scan log with this command:

sudo cat /var/log/rkhunter/rkhunter.log | grep -i warning

Go through the output to get some tips on what you could do to improve your system security.

Team Communication for the 21st Century! TEAMWORK!!!

slack

Slack is…

Channels
Organize your team conversations in open channels. Make a channel for a project, a topic, a team, or anything—everyone has a transparent view of all that’s going on.

Private Channels
For sensitive information, create private channels and invite a few team members. No one else can see or join your private channels.

Direct Messages
To reach a colleague directly, send them a Direct Message. It’s completely private and secure.

Drag, drop, and share your files
Not just your messages, but all your files, images, PDFs, documents, and spreadsheets can be dropped right into Slack and shared with anyone you want. Add comments, star for later reference, and it’s all completely searchable.

If you use any services like Google Drive, Dropbox, or Box, just paste the link and that document is immediately in sync and searchable too.

All your tools in one place
Connect all the tools you use to Slack and avoid all that constant switching between apps. Set up your integration so that you get all your notifications directly within Slack—from support requests, code check-ins, and error logs to sales leads—all of them searchable in one central archive.

Search your entire archive
Everything in Slack—messages, notifications, files, and all—is automatically indexed and archived so that you can have it at your fingertips whenever you want. Slack also indexes the content of every file so you can search within PDFs, Word documents, Google docs, and more. With one search box and a set of powerful search operators, you can slice and dice your way to that one message in your communication haystack.

https://slack.com

To the Moon!

Tesla Login for WordPress

tesla-login

Installation

1. Upload tesla-login-customizer to the /wp-content/plugins/ directory
2. Activate the plugin through the ‘Plugins’ menu in WordPress
3. Enable one of our Login Templates or easily make one of yours by changing options
4. Enjoy your custom login page

Download

Pure Chat System on WP

pure-chat

Add Free WordPress Live Chat with Pure Chat!

With more and more business being conducted online, with mobile, or at work, you need a way to deliver a great client experience no matter where your client is.

A great website is a good start, but how do you provide great customer service with just a website? Interaction with clients is key to good customer service, and only using email does not provide that interaction. Customers want a human being to answer their questions, solve their problems, or help them make a buying decision.

Live chat delivers that interaction. That means 5 star reviews, more sales, more recommendations, and repeat business. Here, I am going to show you how to add free WordPress live chat to any WordPress website, easily, and for free with Pure Chat plugin.

Compatible for mobile phone!

https://www.purechat.com/

pure-chat-result

Backup your website with rsync

rsync-backup

If you want to back up a directory on a computer and only copy changed files to the backup computer instead of everything with each backup, you can use the rsync tool to do this. You will need an account on the remote computer that you are backing up from. Here is the command:

rsync -vare ssh jono@192.168.0.2:/home/jono/importantfiles/* /home/jono/backup/

Here we are backing up all of the files in /home/jono/importantfiles/ on 192.168.0.2 to /home/jono/backup on the current machine.

Linux Backup with TAR and Cron

[flowplayer src=”https://easy-admin.ca/my_uploads/2016/03/Linux_Backup_with_TAR_and_Cron Jobs.mp4″ width=”100%”]

Level: Intermediate
Length of Class: 35 Minutes

Backup commands
# sudo tar -cvpzf backupnamedate.tar.gz –exclude=/mnt /

Recovery commands (Create /recover directory first)
sudo tar -xvpzf backupnamedate.tar.gz -C /recover

Introduction to Linux
Installing Linux
Basic Linux Tasks
VIM for File Editing
Navigation in Linux
Users, Groups and Permissions in Linux
Purpose of Class

This class teaches students how to backup directories using TAR, and demonstrates how to schedule tasks using Cron Jobs.

Topics Covered
Backing Up Directories with TAR
Recovering Directories with TAR
Setting Up Cron Jobs for Scheduled Tasks
Class Notes

Backup Using TAR
Backup = sudo tar –cvpzf backup.taz.gz –exclude/=directory (recursive) PATH
–c = create new file (overwrites old file)
–v = verbose
–p = preserve permissions
–z = compress
–f = filename (very important)
–exclude=DIRCECTORY is Recursive
Naming Files with time = filename-$(date +%F-%T)
Recover Files from a TAR File
Recover = sudo tar –xvpzf FILE –C /DIRECTORY
Capital -C = change to directory
-x = extract

Cron Jobs
To Edit the Crontab File = sudo cron –e (first time it will ask you your default editor)
Format = minute (0-59), hour (0-23, 0 = midnight), day (1-31), month (1-12), weekday (0-6, 0 = Sunday), command
* Wildcard for Every Minute/Day/Hour/Month?Day of Week
Example to Backup Entire Server for 1am Every Morning = 0 1 * * * sudo tar -cvpzf /backup.tar.gz –exclude=/mnt /

Redo Backup & Recovery

redo-backup-linux-windows

Redo Backup and Recovery for Linux or Windows system is so simple that anyone can use it and the best it’s FREE!!!. It is the easiest, most complete disaster recovery solution available. It allows bare-metal restore. Bare metal restore is not only the best solution for hardware failure, it is also the ultimate antivirus: Even if your hard drive melts or gets completely erased by a virus, you can have a completely-functional system back up and running in as little as 10 minutes.

redo-backup-linux-windows-01

https://sourceforge.net/projects/redobackup/

All your documents and settings will be restored to the exact same state they were in when the last snapshot was taken. Redo Backup and Recovery is a live CD, so it does not matter if you use Windows or Linux. You can use the same tool to backup and restore every machine. And because it is open source released under the GPL, it is completely free for personal and commercial use.

More Features, Less Complex

Redo Backup has the most features coupled with the simplest, most user-friendly interface:

– Easy graphical user interface boots from CD in less than a minute
– No installation needed; runs from a CD-ROM or a USB stick
– Saves and restores Windows and Linux machines
– Automatically finds local network shares
– Access your files even if you can’t log in
– Recover deleted pictures, documents, and other files
– Internet access with a full-featured browser to download drivers
– Live CD download size is only about 250MB

Will test this tool tomorrow 😉 & keep you posted! 3/6/2016 11:18pm

we-will-find-out-redo-backup-2

Perfect tool to have,!!! Worked like a charm!

3/7/2016 7:57pm

Suggestion : Backup the /www/html/ folders before & reborn the webserver files after! 😉

we-will-find-out-redo-backup-3

~ The best bare metal LINUX or WINDOWS system backup & restore tool out there for free!

How to install Perl SYSLOG on Centos 7

I was running into some problem with CSF (Config Server Security Firewall)

In the Edit Config Server Firewall (Loggin Settings) I noticed that LFD was not automatically blocking attacks on the server.

Log lfd messages to SYSLOG in addition to /var/log/lfd.log. You must have the
perl module Sys::Syslog installed to use this feature

I had to install the Sys::Syslog perl module to make it work.

[root]# yum install perl-Sys-Syslog

Restart CSF and check the message log to see if there is any error like:

localhost systemd: Unit lfd.service entered failed state.
localhost systemd: lfd.service failed.

All working good now 😉

What is ?

usermin

Usermin is a web-based interface for webmail, password changing, mail filters, fetchmail and much more. It is designed for use by regular non-root users on a Unix system, and limits them to tasks that they would be able to perform if logged in via SSH or at the console. See the standard modules page for a list of all the functions built into Usermin.

Who can use Usermin?

Most users of Usermin are sysadmins looking for a simple webmail interface to offer their customers. Unlike most other webmail solutions, it can be used to change passwords, read email with no additional servers installed (like IMAP or POP3), and setup users’ Procmail configurations for forwarding, spam filtering and autoreponders.

Usermin also provides web interfaces for viewing and managing data in MySQL and PostgreSQL databases, editing Apache .htaccess configuration files, and running commands on the server. The administrator has full control over which of these modules are available to users.

Usermin and Webmin integration

By far the easiest way to configure Usermin is via the Usermin Configuration module in Webmin. All functionality can be managed via a browser, and because both products come from the same developer the management user interface is always up to date.

http://www.webmin.com/usermin.html