Sudo onto Machine Remove existing Logwatch: rpm -e logwatch Get latest rpm version of Logwatch from: Logwatch.org, using wget Install the rpm -ivh newlogwatch Customize Logwatch On REDHAT - replace config file (/etc/logwatch/conf/logwatch.conf) with the logwatch.conf from the customlogwatch folder or copy info below. Edit logwatch.conf and add info below MailTo = user@YourServerYourInternetDomain Range = Yesterday ..
: May-2008
SSH Server Configuration Edit /etc/sshd_config (vi /etc/sshd_config) Remove everything in the file and paste in stuff below. Port 22 Protocol 2 ListenAddress 192.168.1.1 Change to the ip address of the Server. HostKey /etc/ssh/ssh_host_key HostKey /etc/ssh/ssh_host_rsa_key HostKey /etc/ssh/ssh_host_dsa_key SyslogFacility AUTHPRIV LogLevel INFO LoginGraceTime 120 PermitRootLogin no StrictModes yes AllowUsers "name" IgnoreRhosts yes IgnoreUserKnownHosts yes PermitEmptyPasswords no X11Forwarding ..
To create basic iptables firewall in a Redhat compatible distro, edit the /etc/sysconfig/iptables file and add the info below: *filter :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] -A INPUT -m state --state INVALID -j DROP -A INPUT -i lo -j ACCEPT -A INPUT -s 192.168.0.50 -p udp -m udp --dport 123 -j ACCEPT ..