Computing: page 13
During a recent project I ended up using ADODB and found it very effective. Especially the wrapper it places around PHPs sessions, it stores them in the DB instead of in the temp directory, which can be less secure. It also handles encryption of the session variables contents, but only using MD5 originally and I prefer to use SHA1. So I hacked the following to allow me to do so and I contributed it to ADODB. Read more โ
As some of you will know I have finished uni and now work as php developer for Go4 Multimedia and as such I am currently between houses and I do not have regular access to the net where I am staying. Read more โ
A very nice article: Keeping SSH access secure I use the following in /etc/ssh/sshd_config: AllowUsers username PermitRootLogin no Which kills root login access to the server meaning you will need to login as the username provided in AllowUsers and then su to root (eg. su root) or sudo the commands if you have sudo setup (apt-get install sudo). You may also wish to change the port through which SSH occurs by adding: Read more โ
A great little addition to all Apache server installations. Install it via: apt-get install libapache2-mod-security Then create a symbolic link so that the mod is enabled: ln -s /etc/apache2/mods-available/mod-security.load mod-security.load Setup the config for the module in /etc/apache2/httpd.conf Mine looks like the file attached at the end of the article. Then kick over Apache2: /etc/init.d/apache2 restart You can now run the tests to see how well mod security is working for you: Read more โ
Some hints and tips for producing secure PHP code. Some tips are gems others are less so. http://securephp.damonkohler.com/ Read more โ
For a project I am working on at the moment we are using the CamTech Merchant Gateway. A handy note to all is that it will not function on anything but Java 1.4.x. Java 5 does not work. Read more โ
A very interesting site created by a Macintosh team member, Andy Hertzfeld, with amusing stories about the hardware, software and people who created the first Macintosh computer. http://www.folklore.org Read more โ
http://workaround.org/articles/ispmail-sarge VPSs are nice but how do you host multiple domain email addresses? Well the above tutorial a fantastic guide on Debian Sarge. An item worthy of note is creation of the Courier SSL certificates. By default there will be a couple automatically created by Courier at install time. This are useless as your email client WILL reject them because localhost is not the same domain as domain1.com etcโฆ You need to edit both /etc/courier/pop3d. Read more โ
To begin with I am using Apache2 so this will not apply to Apache1.3. Apache2 uses an interesting technique for setting up Virtual Hosts, they are no longer stored in the huge httpd.conf file. They are stored in two folders, sites-available and sites-enabled. I am basing this setup on the following structure: /home/www/ -- www.sitename1.com -- htdocs -- stats -- logs -- www.sitename2.com -- htdocs -- stats -- logs To make a new Virtual Host you make a new file in the sites-available directory. Read more โ
A very interesting article written by Richard B. Langley of the University of New Brunswick about GMT and UTC and how they dictate world time. Well worth a read if you have always wondered. GMT UTC (TXT file) Read more โ