vim /etc/ssh/sshd_config
curl -fsSL https://pkg.cloudflareclient.com/pubkey.gpg | sudo gpg --yes --dearmor --output /usr/share/keyrings/cloudflare-warp-archive-keyring.gpg
echo "deb [signed-by=/usr/share/keyrings/cloudflare-warp-archive-keyring.gpg] https://pkg.cloudflareclient.com/ jammy main" | sudo tee /etc/apt/sources.list.d/cloudflare-client.list
sudo apt-get update && sudo apt-get install -y cloudflare-warp
# Prevent MIME-type sniffing
add_header X-Content-Type-Options nosniff always;
# Enforce HTTPS for 1 year + subdomains
add_header Strict-Transport-Security "max-age=31536000; includeSubDomains" always;
# Protect against clickjacking attacks
add_header X-Frame-Options SAMEORIGIN always;
# Prevent Cross-site scripting (XSS)
References:
Step 1: Download the Latest Version
wget https://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-9.9p2.tar.gz
Step 2: Remove the Existing Installation
# Define the rate limit zone
limit_req_zone $binary_remote_addr zone=one:10m rate=10r/s;
server {
# Exclude CSS, JS, and image files from rate limiting
location ~* \.(css|js|jpg|jpeg|png|gif|webp|svg|ico)$ {
# No rate limiting applied for these file types
# You can put other configurations here if necessary
vim /etc/monit/monitrc
set daemon 30
set mailserver smtp.gmail.com port 587 # primary mailserver
username "[email protected]" password "my_password"
using tls
with timeout 30 seconds
sudo yum install yum-utils -y
sudo yum-config-manager --disable remi-php74
sudo yum-config-manager --enable remi-php82
sudo yum install php php-cli php-fpm php-json php-common php-mysqlnd php-xml php-gd php-mbstring php-intl php-opcache -y