Jump to content

alex

Founders
  • Posts

    331
  • Joined

  • Last visited

  • Days Won

    15

Everything posted by alex

  1. http://www.gameszone.ro/images/banners/currentl.gif ATENTIE !!! GAMESZONE.RO PUNE LA BATAIE UN SERVER DE CLANWAR 12 SLOTURI PENTRU CLANUL CE IESE PE PRIMUL LOC
  2. acceptat, da-mi PM cu user si parola, ms
  3. Dupa cum zice si titlul... cine nu foloseste adminul timp de o saptamana il pierde. Salut!
  4. Clanul care se claseaza pe locul 1 castiga componente pc in valoare de 500 de RON: 1] Tastatura MICROSOFT GAMING SIDEWINDER X4, Taste iluminate, USB 2] Casti Gaming cu microfon A4tech HS-28-1 3] Memorie 2GB DDR2 4] Memorie DDR3 4GB 1333Mhz 5] MOUSE LASER USB A4TECH X7 OSCAR BLACK/RED FULL SPEED (XL-740K) Clanul care se claseaza pe locul 2 castiga un server de clan war timp de o luna...
  5. aprobat, astept PM cu user /ip / steam_id si parola, ms
  6. alex

    Cerere admin

    aprobat, astept PM cu user /ip / steam_id si parola, ms
  7. pro si de la mine, lasa-mi un pm cu user si parola
  8. Dupa cum spune si anuntul cautam scripteri/Designeri/Mapperi care sa scripteze pluginuri/sa faca design/sa faca harti Pentru comunitatea SteamS.RO Atentie vreau oameni care se pricep ! Conditiile care trebuie indeplinite Mai simplu si mai usor de atat nu poate sa fie. Doar sa scripteze pentru serverele din comunitate, Daca este cineva interesat lasati un repy
  9. pro si de la mine. da-mi pm cu user si parola
  10. alex

    Nagios

    Pasul 1 Instalam nagios3. # apt-get install nagios3 Pasul 2 Decomentam cateva linii cod in fisierul cgi.cfg. # nano /etc/nagios3/cgi.cfg cgi.cfg main_config_file=/etc/nagios3/nagios.cfgphysical_html_path=/usr/share/nagios3/htdocsurl_html_path=/nagios3show_context_help=1use_pending_states=1nagios_check_command=/usr/lib/nagios/plugins/check_nagios/var/cache/nagios3/status.dat5 '/usr/sbin/nagios3'use_authentication=1use_ssl_authentication=0default_user_name=guestauthorized_for_system_information=*authorized_for_configuration_information=*authorized_for_system_commands=*authorized_for_all_services=*authorized_for_all_hosts=*authorized_for_all_service_commands=*authorized_for_all_host_commands=*statusmap_background_image=smbackground.gd2color_transparency_index_r=255color_transparency_index_g=255color_transparency_index_b=255default_statusmap_layout=5default_statuswrl_layout=4statuswrl_include=myworld.wrlping_syntax=/bin/ping -n -U -c 5 $HOSTADDRESS$refresh_rate=90escape_html_tags=1host_unreachable_sound=hostdown.wavhost_down_sound=hostdown.wavservice_critical_sound=critical.wavservice_warning_sound=warning.wavservice_unknown_sound=warning.wavnormal_sound=noproblem.wavaction_url_target=_blanknotes_url_target=_blanklock_author_names=1 Pasul 3 Adaugam hosturile pe care vrem sa le monitorizam. # nano /etc/nagios3/conf.d/host-gateway_nagios3.cfg host-gateway_nagios3.cfg # a host definition for the gateway of the default routedefine host { host_name tutorialelinux.info alias tutorialelinux address 192.168.1.1 use generic-host }define service { use generic-service host_name tutorialelinux.info service_description SSH check_command check_ssh_port!22!server }define service { use generic-service host_name tutorialelinux.info service_description HTTP check_command check_http }define host { host_name slashlinux.info alias serveru meu address 192.168.1.2 use generic-host }define service { use generic-service host_name slashlinux.info service_description SSH check_command check_ssh_port!22!server }define service { use generic-service host_name slashlinux.info service_description HTTP check_command check_http } Pasul 4 Trecem adresa de mail in fisierul /etc/nagios3/conf.d/contacts_nagios2.cfg pentru a primi informatii in legatura cu statusul echipamentelor. # nano /etc/nagios3/conf.d/contacts_nagios2.cfg contacts_nagios2.cfg define contact{ contact_name root alias Nagios Admin service_notification_period 24x7 host_notification_period 24x7 service_notification_options w,u,c,r host_notification_options d,r service_notification_commands notify-service-by-email host_notification_commands notify-host-by-email email [email protected] } Pasul 5 Cream user si parola pentru monitorizarea nagios. # htpasswd -c htpasswd.users nagios Pasul 6 Ne conectam la interfata nagios http://domeniul.com/nagios3 sau in cazul meu http://slashlinux.info/nagios3.
  11. alex

    Ip dinamic

    Pasul 1 # nano /etc/network/interfaces interfaces auto loiface lo inet loopbackauto eth0iface eth0 inet dhcp Pasul 2 DNS-urile date de ISP se trec in /etc/resolv.conf. # nano /etc/resolv.conf resolv.conf # Generated by NetworkManagernameserver 192.168.1.3nameserver 192.168.1.4 Pasul 3 Restartam sistemul pentru a salva configuratiile. # /sbin/reboot
  12. alex

    IP static

    Pasul 1 # nano /etc/network/interfaces interfaces auto loiface lo inet loopbackauto eth0iface eth0 inet staticaddress 192.168.1.100netmask 255.255.255.0gateway 192.168.1.1 Pasul 2 DNS-urile date de ISP se trec in /etc/resolv.conf. # nano /etc/resolv.conf resolv.conf # Generated by NetworkManagernameserver 192.168.1.3nameserver 192.168.1.4 Pasul 3 Restartam sistemul pentru a salva configuratiile. # /sbin/reboot
  13. alex

    .htaccess

    Pasul 1 Adaugam in httpd.conf urmatoarele linii cod daca nu exista : [i]Options Indexes Includes FollowSymLinks MultiViews[/i][i]AllowOverride AuthConfig[/i][i]Order allow,deny[/i][i]Allow from all[/i] # /etc/init.d/apache2 restart Pasul 2 Cream user si parola pentru .htaccess # mkdir -p /home/secure# htpasswd -c /home/secure/passwords joe# chown www-data:www-data /home/secure/passwords# chmod 0660 /home/secure/passwords# chown joe /home/secure/passwords# chmod 0660 /home/secure/passwords Pasul 3 Cream fisierul .htaccess in directorul home/secure/ si inseram urmatoarele linii cod. .htaccess AuthType BasicAuthName "Zona Restrictionata"AuthUserFile /home/secure/passwordsRequire user joe # /etc/init.d/apache2 restart Pasul 4 Verificam in browser serviciul .htaccess.
  14. alex

    HTTPS

    Pasul 1 # apt-get update# apt-get install apache2 ssl-cert# mkdir -p /etc/apache2/ssl# make-ssl-cert /usr/share/ssl-cert/ssleay.cnf /etc/apache2/ssl/apache.pem Pasul 2 Decomentam portul 443 din /etc/apache2/ports.conf. # nano /etc/apache2/ports.conf ports.conf # If you just change the port or add more ports here, you will likely also# have to change the VirtualHost statement in# /etc/apache2/sites-enabled/000-default# This is also true if you have upgraded from before 2.2.9-3 (i.e. from# Debian etch). See /usr/share/doc/apache2.2-common/NEWS.Debian.gz and# README.Debian.gzListen 80<IfModule mod_ssl.c> # If you add NameVirtualHost *:443 here, you will also have to change # the VirtualHost statement in /etc/apache2/sites-available/default-ssl # to <VirtualHost *:443> # Server Name Indication for SSL named virtual hosts is currently not # supported by MSIE on Windows XP.Listen 443</IfModule><IfModule mod_gnutls.c>Listen 443</IfModule> Pasul 3 Inseram 2 linii cod in fisierul httpd.conf. [i]SSLEngine on[/i][i]SSLCertificateFile /etc/apache2/ssl/apache.pem[/i] httpd.conf #NameVirtualHost *:80NameVirtualHost *:443<VirtualHost *:443> ServerAdmin webmaster@localhost ServerName www.slashlinux.info ServerAlias slashlinux.info DocumentRoot /home/http-docs/slashlinux <Directory /> Options FollowSymLinks AllowOverride None </Directory> <Directory /home/http-docs/slashlinux> Options Indexes FollowSymLinks MultiViews AllowOverride None Order allow,deny allow from all </Directory> ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/ <Directory "/usr/lib/cgi-bin"> AllowOverride None Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch Order allow,deny Allow from all </Directory> ErrorLog /var/log/apache2/error.log # Possible values include: debug, info, notice, warn, error, crit, # alert, emerg. LogLevel warn CustomLog /var/log/apache2/access.log combined Alias /doc/ "/usr/share/doc/" <Directory "/usr/share/doc/"> Options Indexes MultiViews FollowSymLinks AllowOverride None Order deny,allow Deny from all Allow from 127.0.0.0/255.0.0.0 ::1/128 </Directory> SSLEngine on SSLCertificateFile /etc/apache2/ssl/apache.pem </VirtualHost> # /etc/init.d/apache2 restart Pasul 4 Verificam in browser https - ul
  15. alex

    Server Mysql

    Instalarea si configurarea unui Server Mysql Pasul 1 Instalam Mysql Server si Client # apt-get install mysql-server mysql-client# apt-get install php5-mysql Pasul 2 Cream user, parola. # grant all on db.* to 'user' identified by 'parola';
  16. Creare user + parola FTP Pasul 1 Cream directorul ftp + user si parola. # mkdir /home/directorftp# chmod 775 /home/directorftp/# groupadd ftpuser# chown root:ftpuser /home/directorftp/# useradd -g ftpuser -d /home/directorftp/ joe# passwd joe# nano /etc/shells ( scriem urmatorea linie de cod : '''/bin/false''' ) shells # /etc/shells: valid login shells/bin/csh/bin/sh/usr/bin/es/usr/bin/ksh/bin/ksh/usr/bin/rc/usr/bin/tcsh/bin/tcsh/usr/bin/esh/bin/dash/bin/bash/bin/rbash-----------/bin/false----------- Pasul 2 Ne vom loga pe serverul FTP cu Total Commander, FileZilla, etc. Session: Server FTP Host: 192..168.1.1 User: joe Password : *****
  17. alex

    Server Vsftpd

    Instalarea si configurarea unui Server VSFTPD Pasul 1 Instalam vsftpd # apt-get install vsftpd# service vsftpd restart# nano /etc/vsftpd.conf vsftpd.conf listen=YESanonymous_enable=NOlocal_enable=YESwrite_enable=YESlocal_umask=022dirmessage_enable=YESuse_localtime=YESxferlog_enable=YESconnect_from_port_20=YESascii_upload_enable=YESascii_download_enable=YESchroot_local_user=YESsecure_chroot_dir=/var/run/vsftpd/emptypam_service_name=vsftpdrsa_cert_file=/etc/ssl/private/vsftpd.pem Pasul 2 Verificam serverul FTP. # ftp slashlinux.infoConnected to slashlinux.info.220 (vsFTPd 2.2.2)Name (slashlinux.info:petrisor): joe331 Please specify the password.Password:230 Login successful.Remote system type is UNIX.Using binary mode to transfer files.ftp>
  18. Pasul 1 Configuram urmatoarele fisiere: # nano /etc/bind/zones/db.slashlinux.info db.slashlinux.info $TTL 86400$ORIGIN info.slashlinux IN SOA ns1.slashlinux.info. root.slashlinux.info.( 2010021700 ; Serial 10800 ; Refresh 3600 ; Retry 3600000 ; Expire 86400 ) ; Minimum IN NS ns1.slashlinux.info. IN MX 10 mail.slashlinux.info. IN MX 20 slashlinux.info. IN A 192.168.1.1 # ip ul vostru static/public$ORIGIN slashlinux.info.www IN A 192.168.1.1mail IN A 192.168.1.1ns1 IN A 192.168.1.1root IN A 192.168.1.1--------------------------------------------subdomeniu IN A 192.168.1.1-------------------------------------------- # nano /etc/apache2/httpd.conf httpd.conf NameVirtualHost *:80<VirtualHost *:80> ServerAdmin webmaster@localhost ServerName www.slashlinux.info ServerAlias slashlinux.info DocumentRoot /home/http-docs/slashlinux <Directory /> Options FollowSymLinks AllowOverride None </Directory> <Directory /home/http-docs/slashlinux Options Indexes FollowSymLinks MultiViews AllowOverride None Order allow,deny allow from all </Directory> ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/ <Directory "/usr/lib/cgi-bin"> AllowOverride None Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch Order allow,deny Allow from all </Directory> ErrorLog /var/log/apache2/error.log # Possible values include: debug, info, notice, warn, error, crit, # alert, emerg. LogLevel warn CustomLog /var/log/apache2/access.log combined Alias /doc/ "/usr/share/doc/" <Directory "/usr/share/doc/"> Options Indexes MultiViews FollowSymLinks AllowOverride None Order deny,allow Deny from all Allow from 127.0.0.0/255.0.0.0 ::1/128 </Directory></VirtualHost><VirtualHost *:80> ServerAdmin webmaster@localhost ServerName www.slashlinux-test.info ServerAlias slashlinux-test.info DocumentRoot /home/http-docs/test</VirtualHost>------------------------------------------------- <VirtualHost *:80> ServerAdmin webmaster@localhost ServerName subdomeniu.slashlinux.info ServerAlias subdomeniu.slashlinux.info DocumentRoot /home/http-docs/subdomeniu </VirtualHost>------------------------------------------------- # rndc reload# /etc/init.d/bind9 restart# /etc/init.d/apache2 restart Pasul 2 Testam subdomeniul
  19. Putem gazdui mai multe domenii pe serverul nostru, domeniu.com, domeniul.info ...etc. In acest tutorial voi folosi 2 domenii cumparate de la goddady.com : slashlinux.info slashlinux-test.info Pasul 1 Configuram urmatoarele fisiere: # nano /etc/bind/named.conf.local named.conf.local zone "slashlinux.info" {type master;file "/etc/bind/zones/db.slashlinux.info";};zone "slashlinux-test.info" {type master;file "/etc/bind/zones/db.slashlinux-test.info";};zone "1.192.196.in-addr.arpa" {type master;file "/etc/bind/zones/db.192";}; # nano /etc/bind/zones/db.slashlinux-test.info db.slashlinux-test.info $TTL 86400$ORIGIN info.slashlinux-test IN SOA ns1.slashlinux-test.info. root.test-test.info.( 2010021700 ; Serial 10800 ; Refresh 3600 ; Retry 3600000 ; Expire 86400 ) ; Minimum IN NS ns1.slashlinux-test.info. IN MX 10 mail.slashlinux-test.info. IN MX 20 slashlinux-test.info. IN A 192.168.1.1 # ip ul vostru static/public$ORIGIN slashlinux-test.info.www IN A 192.168.1.1mail IN A 192.168.1.1ns1 IN A 192.168.1.1root IN A 192.168.1.1 # nano /etc/apache2/httpd.conf httpd.conf NameVirtualHost *:80<VirtualHost *:80> ServerAdmin webmaster@localhost ServerName www.slashlinux.info ServerAlias slashlinux.info DocumentRoot /home/dir-slashlinux <Directory /> Options FollowSymLinks AllowOverride None </Directory> <Directory /home/http-docs/slashlinux Options Indexes FollowSymLinks MultiViews AllowOverride None Order allow,deny allow from all </Directory> ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/ <Directory "/usr/lib/cgi-bin"> AllowOverride None Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch Order allow,deny Allow from all </Directory> ErrorLog /var/log/apache2/error.log # Possible values include: debug, info, notice, warn, error, crit, # alert, emerg. LogLevel warn CustomLog /var/log/apache2/access.log combined Alias /doc/ "/usr/share/doc/" <Directory "/usr/share/doc/"> Options Indexes MultiViews FollowSymLinks AllowOverride None Order deny,allow Deny from all Allow from 127.0.0.0/255.0.0.0 ::1/128 </Directory></VirtualHost>######### New Record DNS - slashlinux-test.info ##########<VirtualHost *:80> ServerAdmin webmaster@localhost ServerName www.slashlinux-test.info ServerAlias slashlinux-test.info DocumentRoot /home/slashlinux-test</VirtualHost> # rndc reload# /etc/init.d/bind9 restart# /etc/init.d/apache2 restart Pasul 2 Verificam hostingul virtual pentru cele 2 domenii.
  20. alex

    Server DNS

    Instalarea si configurarea unui Server DNS Pasul 1 Instalam bind9 # apt-get install bind9 dnsutils# /etc/init.d/bind9 stop Pasul 2 In directorul /etc/bind vom configura urmatoarele fisiere si vom creea un director zones unde vom pune fisierele db.slashlinux.info si db.192 . # nano /etc/bind/named.conf.local named.conf.local zone "slashlinux.info" { type master; file "/etc/bind/zones/db.slashlinux.info"; }; zone "0.168.192.in-addr.arpa" { type master; file "/etc/bind/zones/db.192"; }; # nano /etc/bind/named.conf.options named.conf.options forwarders { 0.0.0.0; ## IP-ul ISP-ului vostru }; # mkdir /etc/bind/zones# nano /etc/bind/zones/db.slashlinux.info db.slashlinux.info $TTL 86400 $ORIGIN info. slashlinux IN SOA ns1.slashlinux.info. root.slashlinux.info.( 2010021700 ; Serial 10800 ; Refresh 3600 ; Retry 3600000 ; Expire 86400 ) ; Minimum IN NS ns1.slashlinux.info. IN MX 10 mail.slashlinux.info. IN MX 20 slashlinux.info. IN A 192.168.0.1 $ORIGIN slashlinux.info. www IN A 192.168.0.1 mail IN A 192.168.0.1 ns1 IN A 192.168.0.1 root IN A 192.168.0.1 # nano /etc/bind/zones/db.192 db.192 $TTL 86400 $ORIGIN info. slashlinux IN SOA ns1.slashlinux.info. root.slashlinux.info.( 2010021700 ; Serial 10800 ; Refresh 3600 ; Retry 3600000 ; Expire 86400 ) ; Minimum IN NS ns1.slashlinux.info. IN MX 10 mail.slashlinux.info. IN MX 20 slashlinux.info. IN A 192.168.0.1 $ORIGIN slashlinux.info. www IN A 192.168.0.1 mail IN A 192.168.0.1 ns1 IN A 192.168.0.1 root IN A 192.168.0.1 Pasul 3 Restartam bind9 si verificam cu comanda dig. # /etc/init.d/bind9 start# rndc reload# dig slashlinux.info output-ul comenzii dig ; <<>> DiG 9.7.0-P1 <<>> slashlinux.info;; global options: +cmd;; Got answer:;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 43972;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 1, ADDITIONAL: 0;; QUESTION SECTION:;slashlinux.info. IN A;; ANSWER SECTION:slashlinux.info. 82101 IN A 192.168.0.1;; AUTHORITY SECTION:slashlinux.info. 82101 IN NS ns1.slashlinux.info.;; Query time: 1 msec;; SERVER: 193.138.192.2#53(192.168.0.0);; WHEN: Thu Aug 4 17:09:45 2011;; MSG SIZE rcvd: 67
  21. alex

    Server Mail

    Postfix + Dovecot + Squirrelmail + User mail Pasul 1 Instalam si configuram Postfixul # apt-get install postfix postfix-tls libsasl2 sasl2-bin libsasl2-modules popa3d # nano /etc/postfix/main.cf main.cf smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)biff = noappend_dot_mydomain = noreadme_directory = nosmtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pemsmtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.keysmtpd_use_tls=yessmtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scachesmtp_tls_session_cache_database = btree:${data_directory}/smtp_scachemyhostname = slashlinux.infoalias_maps = hash:/etc/aliasesalias_database = hash:/etc/aliasesmyorigin = slashlinux.infomydestination = slashlinux.info,localhost, localhost.localdomainrelayhost =relay_domains = slashlinux.infomynetworks = 127.0.0.0/8mailbox_size_limit = 0recipient_delimiter = +inet_interfaces = allsmtpd_sasl_auth_enable = yessmtpd_sasl_local_domain = slashlinux.infosmtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destinationsmtpd_sasl_security_options = noanonymoussmtpd_sasl_type = dovecotsmtpd_sasl_path = private/auth Pasul 2 Testam postfixul # telnet localhost 25 Trying ::1... Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. 220 slashlinux.info ESMTP Postfix (Ubuntu) ehlo localhost 250-slashlinux.info 250-PIPELINING 250-SIZE 10240000 250-VRFY 250-ETRN 250-STARTTLS 250-AUTH PLAIN LOGIN 250-ENHANCEDSTATUSCODES 250-8BITMIME 250 DSN quit 221 2.0.0 Bye Connection closed by foreign host. Pasul 3 Instalam si configuram Dovecotul # apt-get install dovecot-imapd dovecot-pop3d dovecot-common # nano /etc/dovecot/dovecot.conf dovecot.conf base_dir = /var/run/dovecotprotocols = pop3 imaplisten = *disable_plaintext_auth = noinfo_log_path = /var/log/dovecot-info.loglog_timestamp = "%Y-%m-%d %H:%M:%S "ssl = nologin_chroot = yeslogin_user = dovecot mail_location = maildir:~/Maildir mail_location = mbox:~/mail:INBOX=/var/mail/%uprotocol imap { login_executable = /usr/lib/dovecot/imap-login pop3_uidl_format = %08Xu%08Xvauth_verbose = yesauth default {mechanisms = plain loginpassdb pam {}userdb passwd {}socket listen {client {path = /var/spool/postfix/private/authmode = 0660user = postfixgroup = postfix}}}plugin { } Pasul 4 Testam dovecotul # telnet localhost 143 Trying ::1... Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE AUTH=PLAIN AUTH=LOGIN] Dovecot ready. Pasul 5 Instalam si configuram Squirrelmail # apt-get install install libapache2-mod-php5 php5-cli php5-common php5-cgi # apt-get install install squirrelmail # /usr/sbin/squirrelmail-configure squirrelmail-configure #IMPORTANT!! - Aici va trebui sa faceti voi setarile, la 'Server Settings'puneti domeniul vostru 'domeniu.com'SquirrelMail Configuration : Read: config.php (1.4.0)---------------------------------------------------------Main Menu --1. Organization Preferences2. Server Settings3. Folder Defaults4. General Options5. Themes6. Address Books7. Message of the Day (MOTD)8. Plugins9. Database10. LanguagesD. Set pre-defined settings for specific IMAP serversC Turn color onS Save dataQ QuitCommand >> Pasul 6 Vom include o linie cod in /etc/apache2/apache.conf. # echo Include /etc/squirrelmail/apache.conf >/etc/apache2/apache2.conf # /etc/init.d/apache2 restart NOTA! Pentru a accesa interfata web mail Squirrelmail scrieti in browserul dvs www.domeniul.com/squirrelmail. Pasul 7 Cream user si parola pentru contul de mail. # useradd peter -s /bin/false # passwd peter Vom modifica linia /home/peter:/bin/sh in /home/peter:/bin/false joe:x:5006:5008::/home/directorftp/:/bin/false ftp:x:118:65534::/home/ftp:/bin/false peter:x:5007:5009::/home/peter:/bin/false
×
×
  • Create New...