2012-05-18

Centos 系統校時

Centos 系統校時


方式一
校時伺服器
time.stdtime.gov.tw
clock.stdtime.gov.tw
tick.stdtime.gov.tw
tock.stdtime.gov.tw
watch.stdtime.gov.tw

執行:
ntpdate time.stdtime.gov.tw

輸入排程 每天六點自動校時
crontab -u root -e

0 6 * * * /usr/sbin/ntpdate time.stdtime.gov.tw


方式 二
執行:
cp /etc/ntp.conf /etc/ntp.conf.bak

vim /etc/ntp.conf

將下列 #
server 0.centos.pool.ntp.org  ==>  #server 0.centos.pool.ntp.org
server 1.centos.pool.ntp.org  ==> #server 1.centos.pool.ntp.org
server 2.centos.pool.ntp.org  ==> #server 2.centos.pool.ntp.org

添加下列
restrict watch.stdtime.gov.tw      <==放行伺服器來源!
server watch.stdtime.gov.tw prefer <==這就是伺服器!

將本地時鐘關閉
server    127.127.1.0     # local clock  ==>  #server    127.127.1.0     # local clock
fudge     127.127.1.0 stratum 10   ==>  # fudge     127.127.1.0 stratum 10

執行 ntpd
/etc/init.d/ntpd start
chkconfig ntpd on

※ timezone 要注意
Setup --> timezone-->Asia/Taipei

2012-05-16

Centos yum cacti 簡易建置流程

Centos yum cacti 簡易建置流程


Cacti 執行環境建立

vim /etc/yum.repos.d/dag.repo

[dag]
name=Dag RPM Repoitory for Red Hat Enterprise Linux
baseurl=http://apt.sw.be/redhat/el5/en/i386/dag
gpgcheck=1
gpgkey=http://dag.wieers.com/rpm/packages/RPM-GPG-KEY-dag.txt
enable=1

取得rrdtool 第三方安裝套件。
wget http://dag.wieers.com/rpm/packages/rpmforge-release/rpmforge-release-0.3.6-1.el5.rf.i386.rpm
rpm -Uvh rpmforge-release-0.3.6-1.el5.rf.i386.rpm


升級 yum 套件源
yum -y install yum-fastestmirror

安裝 php mysql snmp 程式執行環境。

yum -y install php php-devel php-snmp php-mysql mysql mysql-server mysql-devel net-snmp net-snmp-devel net-snmp-utils

安裝 rrdtool 程式

yum -y install rrdtool cacti

檢查 安裝完畢後程式是否正常安裝

php -m

php -m |grep mysql
             snmp
             xml
             session
             sockets

系統開機時會自動帶 mysqld httpd 服務,關閉 iptables

chkconfig mysqld on;chkconfig httpd on;chkconfig iptables off

啟動 mysql 服務
/etc/init.d/mysqld start

關閉 iptables 服務
/etc/init.d/iptables stop

設定 mysqld 資料庫密碼
mysqladmin --u root password '12345' (password)

rm -rf /var/www/html
ln -s /var/www/cacti    /var/www/html

建立 cacti 資料庫
mysqladmin --user=root --password=12345 creat cacti
cd /var/www/cacti/
mysql --user=root --password=12345 cacti < /var/www/cacti/cacti.sql

登入 資料庫
mysql --user=root --password=12345 mysql

GRANT cacti 資料庫權限給Cacti 資料庫使用者。
CREATE DATABASE cacti; [enter]  (不需要做)
GRANT ALL ON cacti.* TO root@localhost(帳號@主機名稱 預設是localhost ) IDENTIFIED BY '12345'; [enter]
flush privileges; [enter]
exit

設定資料庫連線資訊
vim include/config.php

$database_type = "mysql";
$database_default = "cacti";(資料庫名稱)
$database_hostname = "localhost";
$database_username = "root"; (資料庫帳號)
$database_password = "12345";(password)
$database_port = "3306";
$database_ssl = false;

修改rra 與log 資料夾擁有者(不用做這一步,預設是cacti)
chown -R root.root rra/ log/

新增排程 每五分鐘 更新一次
crontab -e
*/5 * * * * php /var/www/html/cacti/poller.php > /dev/null 2>&1

修改 cacti.conf
vim /etc/httpd/conf.d/cacti.conf

Alias /cacti/ /var/www/cacti/
<Directory /var/www/cacti/>
    DirectoryIndex index.php
    Options -Indexes
    AllowOverride all
    AddType application/x-httpd-php .php
    php_flag magic_quotes_gpc on
    php_flag track_vars on
</Directory>

※ 移掉  [order deny,allow] [deny from all] [all from 127.0.0.1] 這三個項目。

編輯php
vim /etc/php.ini

『memory_limit = 128M ; Maximum amount of memory a script may consume』
建議改為1024,原則上用128M即可(poller weathermap 圖越多,所需記憶體越大)

啟動 httpd
/etc/init.d/httpd restart


開啟 瀏覽器
http:// serverIP / cacti/


Cacti Installation Guide
next

Cacti Installation Guide
next(New Install)

Cacti Installation Guide
Finish

參考處
詳閱 weathrmap 強化 cacti
Cacti plugins 主機監控 monitor  
軟體開箱文~~系統效能監控軟體Cacti 安裝


操作說明 : cacti完全使用手冊
監控項目:  cacti可以監控的項目
cacti 官方網站


cacti 一鍵安裝包

Cacti plugins 主機監控 monitor

Cacti plugins 主機監控 monitor


之前介紹過Cacti 安裝的文章“Centos yum cacti 簡易建置流程”,在該文中是向各位說明Cacti 這一套管理系統軟體安裝的辦法,如果你安裝完Cacti 後用了他預設提供的那些基本監控項目,而覺的Cacti 不過就只是這樣那你就真的太小看他了,再來要向各位介紹Cacti plugins 的功能。

Cacti plugins 的功能相當的多,所有的plugins 可以在官方網站中下http://docs.cacti.net/plugins,其他還有個人開發的plugins 也可以在網路上搜尋下載而且大多是免費的,在這邊Superfunction 先向各位推薦一個Cacti 監控大量機器超好用的plugins,那就是monitor 顧名思義就知道這一個plugins 是將監控的主機在整合到一個畫面上,讓IT 人員可以一目瞭然的知到目前機器的狀況,而不用花很多的時間去一薹薹機器的翻看他的狀況,對於監控大量機器的人員是相當方便的工具。


安裝Cacti plugins
Step 1. 請先下載Cacti plugins 的設定程式,這一檔案Superfunction 在安裝的時候是在網路上下載的,不知道是不是Superfunction 鬼遮眼還是怎樣在Cacti 的官方網站沒有看到,但是萬一你有在官網上找到也可以用他的會是比較新的,Superfunction 把這一個檔案放到Superfunction網站上提供你下載,這樣就不用再去找了。
Cacti plugins 下載: Http://www.superfunction.net/Linux/download/cacti-plugin-0.8.7h-PA-v3.0.tar.gz


Step 2. 切換到Cacti 安裝資料夾中將Cacti plugins的檔案下載到Cacti資料夾中。
[root@localhost ~]# cd /var/www/html/cacti

Step 3. 將從網路上下載的檔案解壓縮到cacti 資料夾中。
[root@localhost cacti]# tar -xzvf cacti-plugin-0.8.7h-PA-v3.0.tar.gz

Step 4. 從解壓縮產生的資料夾中把cacti-plugin-0.8.7h-PA-v3.0.diff 往上一層搬到Cacti 資料夾中。
[root@localhost cacti]# cp cacti-plugin-arch/cacti-plugin-0.8.7h-PA-v3.0.diff

Step 5. 使用path 命令執行更新。
[root@localhost cacti]# patch -p1 -N < cacti-plugin-0.8.7h-PA-v3.0.diff

Step 6. 切換到plugins 資料夾中。
[root@localhost cacti]# cd cacti-plugin-arch/

Step 7. 連線MySQL 資料庫將pa.sql 資料庫資料匯入到cacti 資料庫中。
[root@localhost cacti-plugin-arch]# mysql --user=root --password=abcd1234 cacti

以上的步驟就完成了plugins 設定檔的設定,再來請到Cacti 系統中完成相關設定,在Caccti 的設定流程很簡單勾一勾選項就好了,簡單啦。

Step 8. 連結到http://localhost/cacti,選擇console → User Managerment。


Step 9. 選擇admin。


Step 10. 勾選Plugin Management 啓動plugins。



Step 11. 再回到console 如果有看到Plugin Management 的選項,這樣就表示Cacti plugins 安裝完成。



Cacti Monitor plugins 安裝
安裝monitor 主要是用在主機狀態的監控,因爲機器那麼多必須要即使的監控各主機的狀態m就會需要像monitor 這樣的軟體,在一個畫面中呈現多部主機的狀態進行監控,與失聯主機的發訊息警告。

Step 1. monitor 程式在Cacti plugins 的官方網站就可以下載,可以google 去找或是就用下面貼的網址直接上官網下載,隨你高興。
Monitore官方下載網址:http://docs.cacti.net/plugin:monitor

Step 2. 切換目錄到plugins 資料夾中,將monitor 檔案下載到這一個資料夾中,往後所有下載的plugins 都是待放在這一個資料夾中,Cacti 就可以使用這一個plugins。
[root@localhost ~]# cd /var/www/html/cacti/plugins

Step 3. 解壓縮monitor 程式,解壓縮成功就會得到monitor 資料夾。
[root@localhost plugins]# tar -xzvf monitor-v1.3-1.tgz

Step 4. 設定monitor 到plugins 中,修改設定檔。
[root@localhost plugins]# vim ../include/config.php

Step 5. 修改設定檔資訊。
$plugins = array();
$plugins[] = 'monitor';
$url_path = "/cacti/"


Step 6. 完成設定資訊,選擇console → Plugin Managerment,就會出現monitor 選項,安裝monitor 請點選在選項前方的藍色箭頭圖示。


Step 7. 完成安裝之後就會出現綠色的啓動按鈕,monitor啓動,按下去就可以啓動monitor 功能。


Step 8. monitor 啓動後圖示狀態就會轉換成紅色啓動狀態。


Step 9. 在上面的頁籤也出現了變化,注意monitor 的頁籤出現了!!


Step 10. 點選monitor 頁籤就可以看到目前被監控的主機羣了。


 Step 11. 設定monitor 的選項在counsle → settings → Misc。
Alarm Sound : 設定聲音警報的語音,注意Cacti 會突然講話,萬一晚上值班不要被嚇到。
Refresh Interval : 設定更新的間隔時間。
Grouping : 這一個項目提供的選項有Default(預設排列),Default with permission(預設排列依照權限),Tree(依照graph 的樹裝結構分組),Device template(依照使用的偵測方式分組),Superfunction 的使用經驗比較建議使用tree 的分組方式,這樣會比較符合自訂的方式區分出機器,看起來比較好看,哈哈,不然在茫茫機海,真不容易找到目標的機器。
View :選擇機器圖案的格式,可以選擇的項目,Default(預設),List(清單型,圖示會比較小),Colored blocks(背景圖案全變色),Simple(極簡化),建議使用List 這一個,因爲主機數量多如果用大圖示Colored blocks 會相當佔頁面的空間,無法在一個頁面就看到所有主機的狀況,會比較不方便。
Superfunction 推薦設定 Grouping: Tree,View: List。


Step 12. 因爲monitor 應該都是在第一次設定好要監控的機器後安裝的,還是你是看Cacti 安裝的文章就立刻繼續安裝plugins!!這樣Superfunction 要先很感動的想你說謝謝,這樣支持我的文章,好感動阿。回歸主題,因爲monitor plugins 在機器設定好後安裝會自動將目前有的機器都先加入監控,萬一你不是用這一個順序安裝monitor 也不用緊張,還是可以手動將機器加入monitor 監控。
選擇console → Device → 機器,會出現設定選單,找到Monitor Host 把他勾選起來這一部機器就會加到監控中了,反之,取消勾選就取消監控。


Step 13. 上面是單一薹機器可以這樣作,萬一你是負責的機器有一百薹或是上千上萬薹不就昏到了,還好Cacti 沒有那麼笨,進到counsole → Device,會有目前機器的列表,全選或是勾選多部你要操作的機器,在到右下拉開選項選擇Enable Monitoring 再按下Go 就可以一次將多部機器加到監控當中,反之Disabel Monitoring 就是將多部機器移除監控,還好有這一個功能不然會跳樓。


以上就是Cacti plugins monitor 的安裝步驟,提供給各位參考,希望對各位在使用Cacti 管理機器可以提供助益。

相關下載連結
plugins官網: http://docs.cacti.net/plugins
Cacti plugins: Http://www.superfunction.net/Linux/download/cacti-plugin-0.8.7h-PA-v3.0.tar.gz
monitor 官網下載: http://docs.cacti.net/plugin:monitor
weathermap 強化 cacti


出處 Superfunction

2012-05-15

Centos Webmin 安裝方式

Centos Webmin 安裝方式


Webmin 官網   

下載 Webmin-1.5.8

wget http://prdownloads.sourceforge.net/webadmin/webmin-1.580-1.noarch.rpm

rpm -ivh  webmin-1.580-1.noarch.rpm

warning: webmin-1.580-1.noarch.rpm: Header V3 DSA signature: NOKEY, key ID 11f63c51
Preparing...                ########################################### [100%]
Operating system is CentOS Linux
   1:webmin                 ########################################### [100%]
Webmin install complete. You can now login to http://s1:10000/
as root with your root password.


netstat -ntlp

tcp        0      0 0.0.0.0:10000               0.0.0.0:*

登入方式:

 http://yourip:10000  or http://your-domain name:10000             

此時請登入「root」的使用者並輸入「密碼」



成功進入「webmin」的首頁!

點選畫面上的「Webmin」→「Change Language and Theme」
修改「Webmin UI language」並將「Personal choice 」勾選起來,
選擇好您要的語言,如Junior選擇的語系是「Traditional Chinese ZH-TW.UTF-8」
接著請按下「Make Changes」儲存設定,按下「F5」重新整理「IE」後,網頁就顯示成中文


備註:

◎使用SSL加密
1.安裝SSL
Webmin → Webmin Configuration → SSL Encryption → download and install → make and install
2.啟動SSL
Webmin → Webmin Configuration → SSL Encryption
3.設定
Enable SSL if available? Yes (啟動SSL)
Redirect non-SSL requests to SSL mode? Yes (自動轉換HTTP網頁到HTTPS)
Save儲存設定

◎變更連接Port
Webmin → Webmin Configuration → Ports and Addresses
Listen on port 10000更改為想要使用的Port
Save儲存設定

◎變更使用語言
Webmin → Webmin Configuration → Language
Display in language更改為Traditional Chinese或想使用的語系
Change Language儲存設定

其他可以參考:用 webmain 安裝 BIND 8,Webmin 線上教學









2012-05-14

LNMP 簡易建置流程 (2012/11/08修改)

LNMP  簡易建置流程

◎匯入源碼
X64 (64 bit)
rpm -Uvh http://dl.fedoraproject.org/pub/epel/5/x86_64/epel-release-5-4.noarch.rpm

i386 (32 bit)
rpm -Uvh http://dl.fedoraproject.org/pub/epel/5/i386/epel-release-5-4.noarch.rpm



Step 1
LNMP 環境 安裝 ( 視需求,不需要可跳過此步驟)
yum -y install gcc gcc-c++ autoconf libjpeg libjpeg-devel libpng libpng-devel freetype freetype-devel libxml2 libxml2-devel zlib zlib-devel glibc glibc-devel glib2 glib2-devel bzip2 bzip2-devel ncurses ncurses-devel curl curl-devel e2fsprogs e2fsprogs-devel krb5* krb5-devel libidn libidn-devel openssl openssl-devel openldap openldap-devel nss_ldap openldap-clients openldap-servers


Step 2
移除apache
yum remove httpd


Step2.1
安裝 mysql
yum -y install mysql mysql-server
chkconfig mysqld on
/etc/init.d/mysqld start


Step3
安裝 Nginx
yum -y install nginx
chkconfig nginx on
/etc/init.d/nginx start

※ nainx 預設文件
/etc/nginx/nginx.conf

※ nainx 虛擬主機文件 ( 如同 apache 的虛擬主機配置,也可以併入到 nginx.conf )

※ nginx web_root文件
/usr/share/nginx/html


Step4
安裝 PHP
yum -y install php-pecl-apc php-pgsql php-pecl-mongo php-sqlite php-pecl-memcache php-pecl-memcached php-mcrypt php-pear-Net-Socket php-pear php-common php-gd php-devel php php-mbstring php-pear-Mail php-cli php-imap php-snmp php-pdo php-xml php-pear-Auth-SASL php-ldap php-pear-Net-SMTP php-mysql php-soap

yum -y install spawn-fcgi memcached net-snmp* (安裝與否視需求)


Step5
下載PHP啟動腳本
wget http://bash.cyberciti.biz/dl/419.sh.zip
unzip 419.sh.zip
mv 419.sh /etc/init.d/php_cgi
chmod +x /etc/init.d/php_cgi


vim /usr/share/nginx/html/info.php (放置在預設路徑)

  1. <?php
  2. phpinfo();
  3. ?>


vim /etc/nginx/nginx.conf

  location ~ \.php$ {
            root           /usr/share/nginx/html; (預設路徑)
            fastcgi_pass   127.0.0.1:9000;
            fastcgi_index  index.php;
            fastcgi_param  SCRIPT_FILENAME  /usr/share/nginx/html$fastcgi_script_name;
            include        fastcgi_params;
        }


vim /etc/php.ini
cgi.fix_pathinfo = 1

chkconfig php_cgi on
/etc/init.d/php_cgi start

※ PHP Reflection extension :
  PCER、SPL、DOM、PDO、PDO MySQL、MEMCACHE、MCRYPT、SOAP、GD、CTYPE


※(有安裝memcached snmp 時才需要啟動)

chkconfig memcached on
/etc/init.d/memcached start

chkconifg snmpd on
/etc/init.d/snmpd start



如果想更新 PHP 與 MYSQL
請參閱如何 更新 php 5.4.8+mysql5.5.28+nginx1.2.4  一文




參考處 yum安装nginx构建LNMP服务器(fast-cgi) 
            Red Hat / CentOS Install nginx PHP5 FastCGI Webserver

2012-05-11

OPENVPN - CLIENT for windows

OPENVPN - CLIENT for windows


下載OPV-GUI
openvpn-2.2.2-install.exe

安裝
openvpn-2.2.2-install.exe


把製作好的
ca.crt
client.crt
client.key
#複製到client端的conf檔相同目錄下
C:\Program Files\OpenVPN\config


編輯 ***.ovpn
C:\Program Files\OpenVPN\config
ex: client.ovpn

**************************
client
dev tun   (VPN 相同)
proto udp (VPN 相同)
remote 203.70.8.61 1194 (VPN -IP -PORT)
resolv-retry infinite
nobind
persist-key
persist-tun
ca ca.crt
cert client.crt (檔名)
key cleint.key  (檔名)
ns-cert-type server
comp-lzo
route-delay 2
route-method exe
verb 3

Centos OpenVPN 簡易建置流程

Centos OpenVPN 簡易建置流程


Setp 1
載 RPMforge 套件並安裝 http://rpmrepo.org/RPMforge/Using

wget http://packages.sw.be/rpmforge-release/rpmforge-release-0.5.1-1.el5.rf.i386.rpm
rpm -Uvh rpmforge-release-0.5.1-1.el5.rf.i386.rpm


Setp 2
安裝OpenVPN

yum install openvpn


Setp 3
憑證製作

mkdir /etc/openvpn/easy-rsa/
cp -Rf /usr/share/doc/openvpn-2.2.2/easy-rsa/* /etc/openvpn/easy-rsa/
cd /etc/openvpn/easy-rsa/2.0
chmod a+x build* clean-all inherit-inter list-crl pkitool revoke-full sign-req whichopensslcnf


Step 4
編輯vars檔案

vi vars
#key的長度,2048安全性更高一些
export KEY_SIZE=1024(2048)

#Server root CA有效期限(天數)
export CA_EXPIRE=730

#client憑證有效期限 (天數)
export KEY_EXPIRE=365

#以下部份是憑證資料
export KEY_COUNTRY="TW"
export KEY_PROVINCE="Taiwan"
export KEY_CITY="Taipei"

#以下兩個可自行設定
export KEY_ORG="Fort-Funston"
export KEY_EMAIL="me@myhost.mydomain"



Setp 5
製作Server端憑證

source ./vars
./clean-all
產生檔案:dh1024.pem (export KEY_SIZE=1024)

./build-dh
#產生檔案:ca.crt ca.key

./build-ca
產生檔案:server.csr server.key

Generating a 1024 bit RSA private key
 ……………………++++++
 ….++++++
 writing new private key to ‘ca.key’
 —–
 You are about to be asked to enter information that will be incorporated
 into your certificate request.
 What you are about to enter is what is called a Distinguished Name or a DN.
 There are quite a few fields but you can leave some blank
 For some fields there will be a default value,
 If you enter ‘.’, the field will be left blank.
 —–
 Country Name (2 letter code) [TW]:En
 State or Province Name (full name) [Taiwan]:En
 Locality Name (eg, city) [Taipei]:En
 Organization Name (eg, company) [Black-Xstar Net Empire]:En
 Organizational Unit Name (eg, section) []:En
 Common Name (eg, your name or your server’s hostname) [Black-Xstar Net Empire CA]:En
 Name []:En
 Email Address [webmaster@black-xstar.com]:En


# Server端金鑰
./build-key-server server (server 自訂)

Generating a 1024 bit RSA private key
 …++++++
 ……………++++++
 writing new private key to ’server.key’
 —–
 You are about to be asked to enter information that will be incorporated
 into your certificate request.
 What you are about to enter is what is called a Distinguished Name or a DN.
 There are quite a few fields but you can leave some blank
 For some fields there will be a default value,
 If you enter ‘.’, the field will be left blank.
 —–
 Country Name (2 letter code) [TW]:En
 State or Province Name (full name) [Taiwan]:En
 Locality Name (eg, city) [Taipei]:En
 Organization Name (eg, company) [Black-Xstar Net Empire]:En
 Organizational Unit Name (eg, section) []:En
 Common Name (eg, your name or your server’s hostname) [server]:En
 Name []:En
 Email Address [webmaster@black-xstar.com]:En

Please enter the following ‘extra’ attributes
 to be sent with your certificate request
 A challenge password []:En
 An optional company name []:En
 Using configuration from /etc/openvpn/easy-rsa/2.0/openssl.cnf
 Check that the request matches the signature
 Signature ok
 The Subject’s Distinguished Name is as follows
 countryName           RINTABLE:’CN’
 stateOrProvinceName   RINTABLE:’GD’
 localityName          RINTABLE:’GZ’
 organizationName      RINTABLE:’Black-Xstar Net Empire’
 commonName            RINTABLE:’server’
 emailAddress          :IA5STRING:’webmaster@black-xstar.com’
 Certificate is to be certified until Nov 18 17:25:15 2019 GMT (3650 days)
 Sign the certificate? [y/n]:y

1 out of 1 certificate requests certified, commit? [y/n]y
 Write out database with 1 new entries
 Data Base Updated


# Client端金鑰
./build-key client (client 自訂)

Generating a 1024 bit RSA private key
 …….++++++
 ………++++++
 writing new private key to ‘client1.key’
 —–
 You are about to be asked to enter information that will be incorporated
 into your certificate request.
 What you are about to enter is what is called a Distinguished Name or a DN.
 There are quite a few fields but you can leave some blank
 For some fields there will be a default value,
 If you enter ‘.’, the field will be left blank.
 —–
 Country Name (2 letter code) [CN]:En
 State or Province Name (full name) [GD]:En
 Locality Name (eg, city) [GZ]:En
 Organization Name (eg, company) [Black-Xstar Net Empire]:En
 Organizational Unit Name (eg, section) []:En
 Common Name (eg, your name or your server’s hostname) [client1]:En
 Name []:En
 Email Address [webmaster@black-xstar.com]:En

Please enter the following ‘extra’ attributes
 to be sent with your certificate request
 A challenge password []:En
 An optional company name []:En
 Using configuration from /etc/openvpn/easy-rsa/2.0/openssl.cnf
 Check that the request matches the signature
 Signature ok
 The Subject’s Distinguished Name is as follows
 countryName           RINTABLE:’CN’
 stateOrProvinceName   RINTABLE:’GD’
 localityName          RINTABLE:’GZ’
 organizationName      RINTABLE:’Black-Xstar Net Empire’
 commonName            RINTABLE:’client1′
 emailAddress          :IA5STRING:’webmaster@black-xstar.com’
 Certificate is to be certified until Nov 18 17:31:21 2019 GMT (3650 days)
 Sign the certificate? [y/n]:y

1 out of 1 certificate requests certified, commit? [y/n]y
 Write out database with 1 new entries
 Data Base Updated


#Step 6
#建立link
cd /etc/openvpn
ln -s easy-rsa/2.0/keys/


Step 7

vi server.conf

********************START************************
# Which local IP address should OpenVPN
# listen on? (optional)
local 203.70.8.61 (更改IP)

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 1194 (更改 port)

# TCP or UDP server?
;proto tcp
proto udp (tcp/udp)

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca ca.crt
cert server.crt
key server.key  # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh1024.pem 1024
# Substitute 2048 for 1024 if you are using
# 2048 bit keys.
dh dh1024.pem (dh1024.pem) (export KEY_SIZE=1024)

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.9.0.0 255.255.255.0 (VPN網段)

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt (cleint ip 會記錄在 ipp.txt)

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"
push "route 10.10.1.0 255.255.255.0" (routing 10.10.1.* 這個網段)

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
client-config-dir /etc/openvpn/ccd (將固定IP寫入 /etc/openvpn/ccd 讓users撥號時取得固定IP)
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
;push "redirect-gateway def1 bypass-dhcp"
;push "redirect-gateway" (不取得VPN的網段的GW)

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.222.222"
;push "dhcp-option DNS 208.67.220.220"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client (讓撥入vpn的users能互相連接)

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC        # Blowfish (default)
;cipher AES-128-CBC   # AES
;cipher DES-EDE3-CBC  # Triple-DES

# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nobody

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
;log         openvpn.log
;log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20
********************END***************************

※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※

五、固定IP地址分配

在Server端配置文件(server.conf)里:

;client-config-dir ccd
;route 10.8.0.0 255.255.255.252

在/etc/openvpn文件夾下新建名為ccd文件夾,在ccd 文件夾里以客戶名為名新建文件,內容格式如下:

ifconfig-push 10.8.0.20 10.8.0.120

客戶端啟動後即獲得IP地: 10.8.0.20

要注意上面格式只對linux有效,如果客戶端為windows,則客戶端會連接不成功。因為openvpn在windows下時, 其local IP 與remote IP 必須在網址掩碼
為255.255.255.252的同一網段內,而且不能取頭尾兩端的IP,因此一個openvpn連接在windows下最少要佔用4個ip地址windows 下的客戶端IP配置必須為如下形式

ifconfig-push 10.8.0.30 10.8.0.29

因為10.8.0.28/30網段包含以下IP: 10.8.0.28-31, 去除頭尾,只有29與30可用。其他類推。



六、訪問外網設置

開啟服務器端路由轉發功能
# echo 1 > /proc/sys/net/ipv4/ip_forward

#為了使CentOS重啟後仍然開啟路由轉發功能我們需要再執行下列命令
# sysctl -w net.ipv4.ip_forward=1

添加iptables轉發規則

#因為我的CentOS是ADSL撥號上網,所以把出口設置成ppp0,請根據實際情況設置, 如eth0

iptables -t nat -A POSTROUTING -s 10.8.0.0/24 -o ppp0 -j MASQUERADE

必須保證server.conf配置中,有下面三個配置

push "dhcp-option DNS 10.8.0.1"
push "dhcp-option DNS 202.103.44.150" #客戶端獲得的DNS地址
push "dhcp-option DNS 202.103.24.68" #客戶端獲得的DNS地址


※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※※

cp /etc/openvpn/easy-rsa/2.0/keys/dh1024.pem /etc/openvpn/
cp /etc/openvpn/easy-rsa/2.0/keys/ca.* /etc/openvpn/
cp /etc/openvpn/easy-rsa/2.0/keys/server.* /etc/openvpn/

ll -ls  /etc/openvpn/
-rw-r--r-- 1 root root  1379 May  7 16:21 ca.crt
-rw------- 1 root root   887 May  7 16:21 ca.key
drwxr-xr-x 2 root root  4096 May  8 11:23 ccd
-rw-r--r-- 1 root root   245 May  7 16:21 dh1024.pem
drwxr-xr-x 5 root root  4096 May  7 16:14 easy-rsa
-rw------- 1 root root    76 May  8 12:12 ipp.txt
lrwxrwxrwx 1 root root    18 May  7 16:18 keys -> easy-rsa/2.0/keys/
-rw------- 1 root root   370 May  8 12:12 openvpn-status.log
-rw-r--r-- 1 root root 10366 May  8 11:08 server.conf
-rw-r--r-- 1 root root  4120 May  7 16:22 server.crt
-rw-r--r-- 1 root root   729 May  7 16:22 server.csr
-rw------- 1 root root   887 May  7 16:22 server.key

vim /etc/openvpn/ccd/client

ifconfig-push 10.9.0.65 10.9.0.66 (255.255.255.252)


[ 1, 2] [ 5, 6] [ 9, 10] [ 13, 14] [ 17, 18]
[ 21, 22] [ 25, 26] [ 29, 30] [ 33, 34] [ 37, 38]
[ 41, 42] [ 45, 46] [ 49, 50] [ 53, 54] [ 57, 58]
[ 61, 62] [ 65, 66] [ 69, 70] [ 73, 74] [ 77, 78]
[ 81, 82] [ 85, 86] [ 89, 90] [ 93, 94] [ 97, 98]
[101,102] [105,106] [109,110] [113,114] [117,118]
[121,122] [125,126] [129,130] [133,134] [137,138]
[141,142] [145,146] [149,150] [153,154] [157,158]
[161,162] [165,166] [169,170] [173,174] [177,178]
[181,182] [185,186] [189,190] [193,194] [197,198]
[201,202] [205,206] [209,210] [213,214] [217,218]
[221,222] [225,226] [229,230] [233,234] [237,238]
[241,242] [245,246] [249,250] [253,254]



chkconfig openvpn on
/etc/init.d/openvpn start


Step 8
#允許轉IPv4轉送

vim /etc/init.d/openvpn

echo 1 > /proc/sys/net/ipv4/ip_forward (註解移掉)

or

vi /etc/sysctl.conf

net.ipv4.ip_forward = 0 改成 net.ipv4.ip_forward = 1
sysctl -p


/etc/init.d/openvpn start

How to insatll VPN on Windows Server

Redmine 增加 themes 範例

Redmine 增加 themes 範例


※ 尚未建置 Redmine 可詳閱 建置 Redmine 完整流程

# A1
http://redminecrm.com/projects/a1theme/wiki (下載 a1-1_0_2.tar.gz)

tar -zxvf a1-1_0_2.tar.gz

mkdir -p /var/www/html/redmine/public/themes/a1(自訂目錄)

cd ./a1

cp -R images /var/www/html/redmine/public/themes/a1
cp -R stylesheets /var/www/html/redmine/public/themes/al

(重啟 redmine)

cd /var/www/html/redmin   
bundle install

http://yourip:3000
GO To Administratorn -> setting -> displayed -> a1 -> save


# inner
https://github.com/huacnlee/redmine-theme-innerboard

tar -zxvf huacnlee-redmine-theme-innerboard-9c3cf0d

mkdir -p /var/www/html/redmine/public/themes/innerboard

cd ./huacnlee-redmine-theme-innerboard-9c3cf0d

cp -R imagine /var/www/html/redmine/public/themes/innerborad
cp -R stylesheets /var/www/html/redmine/public/themes/ineerboard
cp readme.textile /var/www/html/redmine/public/themes/innerboard

(重啟 redmine)

cd /var/www/html/redmin   
bundle install

http://yourip:3000
GO To Administratorn -> setting -> displayed -> inner -> save


# water
http://www.redmine.org/projects/redmine/wiki/ThemeWatersky

tar -zxvf /var/www/html/redmine/watersky_1.1.zip

mkdir -p /var/www/html/redmine/public/themes/water

cd ./watersky

cp -R images /var/www/html/redmine/public/themes/water
cp -R stylesheets /var/www/html/redmine/public/themes/water
cp license.txt /var/www/html/redmine/public/themes/water

(重啟 redmine)

cd /var/www/html/redmin   
bundle install

http://yourip:3000
GO To Administratorn -> setting -> displayed -> water(選擇想要佈景) -> save

Centos install Clamav

Centos install Clamav


# 安裝 Clamav

wget http://pkgs.repoforge.org/clamav/clamav-0.97.4-1.el5.rf.x86_64.rpm
wget http://pkgs.repoforge.org/clamav/clamav-db-0.97.4-1.el5.rf.x86_64.rpm
wget http://pkgs.repoforge.org/clamav/clamav-devel-0.97.4-1.el5.rf.x86_64.rpm
wget http://pkgs.repoforge.org/clamav/clamd-0.97.4-1.el5.rf.x86_64.rpm

rpm -ivh clam*.rpm (安裝) ※yum remove clamv-* (移除,如果有安裝舊版)
/etc/init.d/clamd start
freshclam (更新)


# 排程更新病毒碼

vi /etc/crontab
0 0,12 * * * root /usr/bin/freshclam


# 下載測試病毒檔案

wget http://www.eicar.org/download/eicar.com
mv eicar.com /tmp


# 測試 clamd 的病毒掃描功能

clamscan /tmp/


Ubuntu 透過 apt-get 安裝
sudo apt-get install clamav

Centos install Redmine

Centos install Redmine


# 安裝 http php mysql 套件

yum -y install httpd httpd-devel mysql mysql-devel mysql-server php php-mysql php-mbstring php-mcrypt php-gd

# Mysql 啟動

chkconfig mysqld on
/etc/init.d/mysqld start


# Bind 安裝

chkconfig named on
/etc/init.d/named start

# SMTP POP3 安裝

chkconfig smtp on; chkconfig dovecot on
/etc/init.d/postfix start
/etc/init.d/dovecot start

# BIND 安裝 與 設定 請參閱 Centos 5 install BIND

# SMTP 與 Dovecot 安裝 與 設定 請參閱  Centos 安裝 Postfix + Dovecot


# Ruby install

ftp ftp.ruby-lang.org
anonymous
cd /pub/ruby/1.8
get ruby-1.8.7-p334.tar.gz
quit


tar -zxvf ruby-1.8.7-p334.tar.gz ruby-1.8.7-p334
cd ruby-1.8.7-p334
./configure
make
make install


# RubyGem install

cd /opt
wget http://production.cf.rubygems.org/rubygems/rubygems-1.4.2.tgz
tar -zxvf rubygems-1.4.2.tgz
ruby ./rubygems-1.4.2/setup.rb

ruby -v
gem -v


# Redmine 主程式下載

cd /var/www/html
wget http://rubyforge.org/frs/download.php/74722/redmine-1.1.3.tar.gz
tar -zxvf redmine-1.1.3.tar.gz
mv redmine-1.1.3 ./redmine


# Bundler & Gemfile

gem install bundler
cd redmine
vim Gemfile


# 貼上以下文字...
source :rubygems
source "http://rubygems.org"
source :rubyforge
source "http://gems.rubyforge.org"
source :gemcutter
source "http://gemcutter.org"
gem "rake", "0.8.3"
gem "rack", "1.0.1"
gem "i18n", "0.4.2"
gem "rubytree", "0.5.2", :require => "tree"
gem "RedCloth", "~>4.2.3", :require => "redcloth" # for CodeRay
gem "mysql"
gem "coderay", "~>0.9.7"
:wq



# Rails install

gem install rails -v=2.3.11 --no-ri --no-rdoc
gem install i18n -v=0.4.2 --no-ri --no-rdoc
gem install mysql --no-ri --no-rdoc
gem install cgi_multipart_eof_fix --no-ri --no-rdoc
gem install coderay --no-ri --no-rdoc



# bundle install

cd /var/www/html/redmine
bundle install



# Create Database

mysql -u root -p
create database redmine character set utf8;
exit



# Redmine setting

cp /var/www/html/redmine/config/database.yml.example /var/www/html/redmine/config/database.yml



cd /var/www/html/redmine
RAILS_ENV=production bundle exec rake generate_session_store
RAILS_ENV=production bundle exec rake db:migrate
RAILS_ENV=production bundle exec rake redmine:load_default_data

選: zh-TW



# 設定 email.yml

cd /var/www/html/redmine/config
cp email.yml.example email.yml

vim email.yml

(SMTP 不驗證)

production:
  delivery_method: :smtp
  smtp_settings:
    address: "localhost"
    port: 25
    domain: test.net ( 自訂 )
    authentication: :none


( 因為 SMTP 不驗證 所以這兩筆註解掉 )
#    user_name: "admin@test.net"
#    password: "12345"

development:
  delivery_method: :smtp
  smtp_settings:
    address: 127.0.0.1
    port: 25
    domain: test.net
    authentication: :none

( 因為 SMTP 不驗證 所以這兩筆註解掉 )
#    user_name: "admin@test.net"
#    password: "12345"

# 設定執行redmine Script

vim /home/peter.peng/redmine.sh ( 訂redmine.sh )

#!/bin/bash

cd /var/www/html/redmine
ruby script/server -e production

登入方式
http://yourip:3000

添加 布景 在 redmin


Centos 安裝 Postfix + Dovecot + Postfix SMTP 驗證

Centos 安裝 Postfix + Dovecot + Postfix SMTP 驗證

Step 1
安裝  Postfix  與  Dovecot  基本套件

yum  -y  install  postfix  dovecot  system-switch-mail

※Centos 6.x 預設 MDA 為 Postfix,所以不需安裝 system-switch-mail
※Centos 6.x 預設沒有 vim,yum -y install vim

Step 2
開機時啟動 Postfix Dovecot

chkconfig postfix  on
chkconfig dovecot  on

Step 3 修改 main.cf

vim  /etc/postfix/main.cf

幾個基本需要修改的部分

myhostname = s1.test.net ( FQDN )
mydomain = test.net ( domain name )
myorigin = $myhostname ( 將 # 移掉 )
inet_interfaces = all
mydestionation = $myhostname, $mydomain, localhost.$mydomain, localhost
※( 指定 Postfix 會收下哪些域名的mail)
如 : @s1.test.net
       @test.net
       @localhost.test.net
       @localhost

※Centos 6.x 會有 ipv6 protocol (不需要就注解掉)
#inet_protocols = all

mynetworks = 192.168.0.0/22, 127.0.0.0/8 ( SMTP relay 192.168.0.0/22 這個網段的信件)
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
home_mailbox = Maildir/ ( 收下來的信件以目錄的格式儲存 )

Step 4  將aliases.db 轉成 postfix 格式

ls -al /etc/aliases ( 檢查 aliases 是否存在 )
newaliases ( 編譯 aliases 並轉為資料庫格式 aliases.db )
cat /etc/aliases.db

Step 5
修改 dovecot.conf

vim  /etc/dovecot.conf
※Centos 6.x 的路徑在 /etc/dovecot/dovecot.conf

Centos 5.x 修改的部分
protocols = pop3 ( 只留 pop3 的服務 )
mail_location = maildir:~/Maildir ( 搭配 main.cf 設定Maildir )

Centos 6.x 的路徑在 /etc/dovecot/dovecot.conf,Centos 6.x 修改的部分
protocols = pop3
disable_plaintext_auth = no
#listen = *, ::  取消注解  listen = *

※ listen = *, ::(表示接收 ipv6)

取消 ssl
vim /etc/dovecot/conf.d/10-ssl.conf

ssl = no

Step 6
安裝 cyrus-sasl-md5 cyrus-sasl-plain cyrus-sasl 套件

yum -y install cyrus-sasl-md5 cyrus-sasl-plain cyrus-sasl

修改 /etc/postfix/main.cf ,在後面加入

smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination

啟動 saslauthd 服務

chkconfig saslauthd on
/etc/init.d/saslauthd restart

Step 7
切換 Sendmail 為 Postfix (Centos 6.x 跳過此步驟)

system-switch-mail

Step 8
啟動 SMTP 與 POP 3 服務

/etc/init.d/postfix start
/etc/init.d/dovecot start

啟動 dovecot 時出現
tarting Dovecot Imap: Error: socket() failed: Address family not supported by protocol
Error: service(pop3-login): listen(::, 110) failed: Address family not supported by protocol
Fatal: Failed to start listeners
                                                           [FAILED]

表示 服務器沒啟動 IPv6,請將 listen = *, ::  改為 listen = * 即可

Step9
檢查  SMTP 與 POP3 服務是否都正常啟動

netstat -ntlp

tcp        0      0 0.0.0.0:110                 0.0.0.0:*                   LISTEN      7898/dovecot


tcp        0      0 0.0.0.0:25                  0.0.0.0:*                   LISTEN      7884/master


測試  SMTP 認證功能是否生效(要出現 LOGIN PLAIN )

Step1 輸入 telnet localhost 25

Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 s1.test.net ESMTP Postfix

Step2 輸入 ehlo localhost

ehlo localhost
250-mail.pengsme.com
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN















※測試 postfix 出現 Connection closed by foreign host.

telnet localhost 25

Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
Connection closed by foreign host.

用 postconf -n 檢查 main.cf 設定
發現 mynetworks = 192.168.0..0/22, 127.0.0.0/8 設定錯誤,修正後再測試一次

telnet localhost 25

Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 s1.test.net ESMTP Postfix


詳細設定請參閱 Postfx 三十天就上手

client 使用 web 收發E-mail!!!

yahoo pchome hotmail 拒絕接收自己架設的 SMTP 的 mail


Centos 5 YUM BIND 與 簡易設定

Centos 5 YUM BIND 與 簡易設定


修改 root 路徑顯示方式 ( 個人喜好 )
vim /root/.bashrc

#在最後面貼上
PS1='\n\033[0;33m[\u@\h]\033[0m  \033[0;31m\w\033[0m\n$ '
alias vi='vim'


前期要確認的工作如下 :
STEP1 定義 HOSTS NAME :ns
STEP2 定義 FQDN :    ns.psme.net
STEP3 定義 BIND IP ( localhost IP )  :10.10.10.100 / 24


※FQDN  ( 如果要透個DNS解析,則忽略此設定,如:小編無特別設定 )
vim  /etc/sysconfig/network
HOSTNAME=ns.psme.net

※hosts name ( 如果要透個DNS解析,則忽略此設定,如:小編無特別設定 )
vim  /etc/hosts
127.0.0.1                          ns
192.168.168.150             ns.psme.net

※network (請自行依照現實網路環境設定)
vim /etc/sysconfig/network-scripts/ifcfg-ethX

DEVICE=eth0
BOOTPROTO=static
BROADCAST=10.10.10.255
HWADDR=08:00:27:DF:31:BA
IPADDR=10.10.10.100
NETMASK=255.255.255.0
NETWORK=10.10.10.0
ONBOOT=yes



Step 1 bind 安裝
yum -y install bind bind-utils bind-chroot caching-nameserver

Step 2 要在 /var/log/named/named.log 下產生 log 則自行輸入
mkdir  /var/log/named
touch  /var/log/named/named.log
chown -R named:named  /var/log/named

Step 3 複製 named.caching-nameserver.conf 為 named.conf
cd  /var/named/chroot/etc
cp -R named.caching-nameserver.conf  named.conf

chgrp named named.conf

Step 4 編輯 named.conf
vim  /var/named/chroot/etc/named.conf

修改 下列標記 即可,其餘不變。

範例 :
listen-on port 53 { any; };
allow-recursion { 10.10.10.0/24; };
allow-query     { any; };
allow-query-cache { any; };
match-clients      { any; };
match-destinations { any; };
include "/etc/named.rfc1912.zones";


allow-recursion { 10.10.10.0/24; }; 只允許 10.10.10.0 這個網段 recursion

Step 5 編輯 named.rfc1912.zones
在最後面添加正反解宣告 :

範例 :

# 正解:
zone "psme.net" IN {                     <----網域名稱為 ns.psme.net 
       type master;
       file "ns.psme.net";
       allow-update { none; };
};

# 反解:
zone "10.10.10.in-addr.arpa" IN {  <----IP 為 10.10.10.100
       type master;
       file "10.10.10.100";
       allow-update { none; };
};

Step 6 設定正反解設定檔
cd /var/named/chroot/var/named

※自定 正解 檔名為 ns.psme.net 與 反解 檔名為 10.10.10.100

cp -R localdomain.zone  ns.psme.net (正解檔 )
cp -R named.local  10.10.10.100     (反解檔)

chgrp named ns.psme.net
chgrp named 10.10.10.100

Step 7 修改 ns.psme.net
vim /var/named/chroot/var/named/ns.psme.net

範例

$TTL 86400
@ IN SOA ns.psme.net. root.ns.psme.net. (
42 ; serial (d. adams)
3H ; refresh
15M ; retry
1W ; expiry
1D ) ; minimum
@                         IN NS ns.psme.net.
ns.psme.net. IN A 10.10.10.100
psme.net.                IN A  10.10.10.100  
;
@                         IN MX 10   s1
s1                         IN A 10.10.10.100
;
www.psme.net.(www) IN A 10.10.10.100
;s2.psme.net. IN CNAME www.lab.net.tw. (;表示註解)

Step 8 修改 10.10.10.100
vim /var/named/chroot/var/named/10.10.10.100

範例

$TTL 86400
@       IN      SOA     ns.psme.net. root.ns.psme.net. (
                                      1997022700 ; Serial
                                      28800      ; Refresh
                                      14400      ; Retry
                                      3600000    ; Expire
                                      86400 )    ; Minimum
@          IN     NS       ns.pame.net.
;100       IN     PTR     ns.pame.net. (;表示註解)
100        IN     PTR     psme.net.
;
100        IN      PTR     www.psme.net.
100        IN      PTR     s1.psme.net.


Step 9 修改 localhost nameserver
vim /etc/resolv.conf

nameserver 10.10.10.100 (添加localhost IP)
nameserver 168.95.1.1 ( ISP DNS)


hinet : 168.95.1.1
seednet : 139.175.55.244
google : 8.8.8.8 

驗證
named-checkconf /var/named/chroot/etc/named.conf
沒有錯誤訊息表示設置正確

named-checkzone (網域名稱) (正/反解檔)

named-checkzone  ns.psme.net  /var/named/chroot/var/named/ns.psme.net
named-checkzone  10.10.10.100  /var/named/chroot/var/named/10.10.10.100

出現 OK 表示設置正確

Step 10 啟動 BIND
chkconfig  named on
/etc/init.d/named start


STEP 11 dig 驗證

dig psme.net
;; QUESTION SECTION:
;psme.net. IN A

;; AUTHORITY SECTION:

psme.net. 86400 IN SOA ns.psme.net. root.ns.psme.net. 42 10800 900 604800 86400


dig ns.psme.net
;; QUESTION SECTION:
;ns.psme.net. IN A

;; ANSWER SECTION:
ns.psme.net. 86400 IN A 10.10.10.100

;; AUTHORITY SECTION:

psme.net. 86400 IN NS ns.psme.net.


 dig -t mx psme.net
;psme.net. IN MX

;; ANSWER SECTION:
psme.net. 86400 IN MX 10 s1.psme.net.

;; AUTHORITY SECTION:
psme.net. 86400 IN NS ns.psme.net.

;; ADDITIONAL SECTION:
s1.psme.net. 86400 IN A 10.10.10.100

ns.psme.net. 86400 IN A 10.10.10.100


dig -x 10.10.10.100
;; QUESTION SECTION:
;100.10.10.10.in-addr.arpa. IN PTR

;; ANSWER SECTION:
100.10.10.10.in-addr.arpa. 86400 IN PTR         www.psme.net.
100.10.10.10.in-addr.arpa. 86400 IN PTR  s1.psme.net.

;; AUTHORITY SECTION:
10.10.10.in-addr.arpa. 86400 IN NS ns.psme.net.

;; ADDITIONAL SECTION:

ns.psme.net. 86400 IN A 10.10.10.100


當如閱者有興趣可以使用webmin UI介面 建置 BIND,或可詳閱 DNS 資源紀錄Bind設定










2012-05-10

DenyHosts 預防 SSH 暴力 破解

DenyHosts 預防 SSH 暴力 破解


DenyHosts是用Python語言編寫的一個程式,它會分析你的日誌檔,當發現重複的錯誤登錄時就會記錄IP/etc/hosts.deny,然後自動封閉該IP.功能很不錯!!下面是安裝過程(環境CentOS 5.8, DenyHosts 2.6)


查看系統:

cat /etc/redhat-release

CentOS release 5.8 (Final)
  
:
wget http://sourceforge.net/projects/denyhosts/files/denyhosts/2.6/DenyHosts-2.6.tar.gz

 安裝:

tar -zxvf DenyHosts-2.6.tar.gz

cd DenyHosts-2.6

python setup.py install

修改設定檔:

cp /usr/share/denyhosts/denyhosts.cfg-dist /usr/share/denyhosts/denyhosts.cfg
vi /usr/share/denyhosts/denyhosts.cfg

下面這是最常修改的地方:

#日誌檔,根據這個檔來判斷
SECURE_LOG = /var/log/secure

#記錄遮罩的IP
HOSTS_DENY = /etc/hosts.deny

#多久清除遮罩的IP,我設置一天
PURGE_DENY = 1d

#禁止的服務,我設置為全部,禁止登錄SSH/FTP
BLOCK_SERVICE = ALL

#允許無效用戶失敗的數次
DENY_THRESHOLD_INVALID = 1

#允許普通用戶失敗的次數
DENY_THRESHOLD_VALID = 1

#允許root用戶失敗的次數
DENY_THRESHOLD_ROOT = 3

#是否做功能變數名稱反解析
HOSTNAME_LOOKUP=NO

#管理員Email
ADMIN_EMAIL = root

SYNC_SERVER = http://xmlrpc.denyhosts.net:9911 (取消注解)

最後就是設置啟動腳本:

  • cp /usr/share/denyhosts/daemon-control-dist /usr/share/denyhosts/daemon-control
  • chown root /usr/share/denyhosts/daemon-control
  • chmod 755 /usr/share/denyhosts/daemon-control
  • ln -s /usr/share/denyhosts/daemon-control /etc/init.d/denyhosts
  • chkconfig --level 345 denyhosts on

啟動denyhosts:


service denyhosts start




安裝完成了,每次開機都自動啟動的,自己測試下,輸入幾次錯誤的密碼.然後看看cat /etc/hosts.deny 裡面是否有被封的IP,再然後測試下,用被封IP是否還能登錄SSH.我的新建了USER1帳號,輸入幾次密碼錯誤,然後在連,就連不上了。

刪除誤封的IP

vim /etc/hosts.deny
(找到你要解封的IP去掉)

vim /var/log/secure
(找到使用者登陸的錯誤資訊也給刪掉!!!)

記著重啟 denyhosts  ssh 的服務喲。