When you launch an instance into a VPC, AWS provides the instance with a public DNS hostname only if DNS hostnames are enabled for the VPC. By default, DNS hostnames are enabled only for default VPCs and VPCs that you create using the VPC wizard in the VPC console. If you enable DNS hostnames and […]
If you get this error when starting Apache or via apachectl configtest: [warn] _default_ VirtualHost overlap on port 443, the first has precedence then you must add: NameVirtualHost *:443 to /etc/httpd/conf/httpd.conf, then restart Apache
I was getting the following errors when using an older version of the Amazon EC2 API Tools: $ ec2-describe-regions Unknown problem connecting to host: ‘https://ec2.amazonaws.com’ Unable to execute HTTP request: peer not authenticated The solution was to upgrade to the latest AWS CLI tools and start using the aws command instead. For example: aws ec2 […]
Amazon Web Services (AWS) offers MySQL Server via the Relational Database Service (RDS) offering. Unfortunately, AWS doesn’t allow ICMP Ping to reach the nodes, so as configured by default, Nagios will fail on the host check. The solution is to submit a Passive Check for that host. Login to the Nagios web console Click on […]
As per ARS Technica: “An extremely critical vulnerability affecting most Linux distributions gives attackers the ability to execute malicious code on servers used to deliver e-mail, host webpages, and carry out other vital functions.” To patch, run: yum update glibc Article: http://arstechnica.com/security/2015/01/highly-critical-ghost-allowing-code-execution-affects-most-linux-systems/ Amazon Alert: https://alas.aws.amazon.com/ALAS-2015-473.html Original Advisory: http://www.openwall.com/lists/oss-security/2015/01/27/9
Permission denied: could not bind to address To disable on the fly: # getenforce Enforcing # setenforce 0 # getenforce Permissive # sestatus To survive a reboot: # vi /etc/sysconfig/selinux Change: SELINUX=enforcing to SELINUX=disabled ~or~ SELINUX=permissive
This is the standard upgrade method for AWS Linux AMI’s:
1
2
yum clean all
yum update bash
Or use this for the version 2012.09, 2012.03, or 2011.09 repositories:
1
2
yum clean all
yum--releasever=2013.03update bash
For older AWS Linux AMI’s, you may not be able to use the standard upgrade method as described in this link: https://alas.aws.amazon.com/ALAS-2014-419.html These are the steps needed to manually patch bash 4.1: […]