Install these packages and restart file manager
sudo xbps-install libheif libheif-tools
Note: HEIC thumbnails in pcmanfm didn’t work for me.
… Read moreDevOps Engineer
Install these packages and restart file manager
sudo xbps-install libheif libheif-tools
Note: HEIC thumbnails in pcmanfm didn’t work for me.
… Read moreMake a backup of the existing SSL key and certificate file
cd /etc/pki/dovecot cp -a certs/dovecot.pem certs/dovecot.pem.old cp -a private/dovecot.pem private/dovecot.pem.old
Create the new SSL certificate for two years:
openssl genrsa -out private/dovecot.pem 1024 openssl req -new -x509 -key private/dovecot.pem -out certs/dovecot.pem -days 730
Restart Dovecot and Postfix
sudo systemctl
This article explains the most commonly used Email protocols on the internet – POP3, IMAP, and SMTP
587 vs. 465
These port assignments are specified by the Internet Assigned Numbers Authority (IANA):
Port 587: [SMTP] Message … Read more
wget https://github.com/git/git/archive/master.zip unzip master.zip && rm master.zip cd master make configure ./configure --prefix=/usr make install
Uncomment the required php version.
yum install -y http://rpms.remirepo.net/enterprise/remi-release-7.rpm yum install -y yum-utils # yum-config-manager --enable remi-php70 # yum-config-manager --enable remi-php71 # yum-config-manager --enable remi-php72 yum-config-manager --enable remi-php73 yum -y install php # php-mcrypt php-cli php-gd php-curl php-mysql php-ldap php-zip php-fileinfo php -v
When you run MySQL commands MySQL, mysqlcheck, mysqdump and psql, psqldump etc; they will pick username & password from this file if you do not provide them as argument (-u and -p). It can save you time.
Of course, if you specify username and password explicitly as part of the … Read more
fail2Ban is a very handy tool to prevent a lot of unwanted traffic from consuming bandwidth on your servers. It’s a minimal and relatively simple IDS Type Tool that comes with some predefined filters to automatically lockout potentially dangerous or bandwidth-consuming type attacks.
/etc/fail2ban/filter.d/custom.conf
[Definition]