Postfix is a replacement for Sendmail which has several security advantages over Sendmail. Postfix consists of several small programs that perform their own small task. And almost all programs run in a chroot jail. These are just a few examples …
Many network services like telnet, rlogin, and rsh are vulnerable to eavesdropping which is one of several reasons why SSH should be used instead. Red Hat’s default configuration for SSH meets the security requirements for many environments. However, there are a few parameters in /etc/ssh/sshd_config that …
Usually a firewall is used to protect a server from other servers and networks. However, in some cases you may also want to protect a server within a network by using a TCP Wrapper. The Xinetd super server that comes …
Config /etc/sysctl.conf # Configuration file for runtime kernel parameters. # See sysctl.conf(5) for more information. # See also http://www.nateware.com/linux-network-tuning-for-2013.html for # an explanation about some of these parameters, and instructions for # a few other tweaks outside this file. # …
Edit /etc/postfix/main.cf smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sender_restrictions = reject_unknown_sender_domain Shows a list of files in queue postqueue -p postfix reload postsuper -d ALL to delete all the items in queue tail /var/log/mail.log -n 100
Linux System ● Building and administrating Red Hat Enterprise Virtualization for Servers ● Building and administrating Red Hat Enterprise Linux Servers ● Using GFS2, KVM, and clustering Linux systems ● Patching and building servers using Red Hat Network Satellite Server …