Sabtu, 23 Desember 2017

AUTOMATION BACKUP FILE USE SEAFILE SERVER

  1. Centos intalltion with minimum option
  2. #yum -y update 
  3. Check centos installtion for selinux setting #cat /etc/redhat-release;sestatus;hostname;hostname -I
  4. we have to set selinux status become disable by edit the selinux config file #vi /etc/selinux/config change config file "SELINUX=enforcing to SELINUX=disabled" then reboot
  5. yum -y install epel-release python-imaging python-setuptools python-simplejson MySQL-python mariadb mariadb-server nginx wget
  6. Download seafile server setup file from seafile-server-6.2.3-64bit #wget https://download.seadrive.org/seafile-server_6.2.3_x86-64.tar.gz
  7. #mkdir -p /var/www/seafile
  8. #mv seafile-server_6.2.3_x86-64.tar.gz /var/www/seafile
  9. #cd /var/www/seafile
  10. #tar -xzvf seafile-server_6.2.3_x86-64.tar.gz
  11. #mv seafile-server_6.2.3 /seafile-server
  12. #systemctl start mariadb
  13. #systemctl enable mariadb
  14. #mysql_secure_installation 
  15. #./setup-seafile-mysql.sh 
For compleete documentation please follow this link







Kamis, 01 September 2016

INSTALLATION ORACLE 10G INTO WINDOWS 2008R2

Since oracle 10G are not certified with win 2008R2, you need to change oracle installation parameter to make it installed to win 2008R2 here are parameter need to change
file path \database\install\oraparam.ini
" [Certified Versions]
#You can customise error message shown for failure, provide value for CERTIFIED_VERSION_FAILURE_MESSAGE
Windows=5.0,5.1,5.2,6.0,6.1"
file path : \database\stage\prereq\db\refhost.xml
"</OPERATING_SYSTEM>
    <OPERATING_SYSTEM>
      <VERSION VALUE="6.1"/>
    </OPERATING_SYSTEM>"


Install oracle 10G on win 2016 server you will receipt Certified version failure message ....version =6.2    you need to change orapram.ini located on %installationpath%/database/install/orapram.ini
" [Certified Versions]
#You can customise error message shown for failure, provide value for CERTIFIED_VERSION_FAILURE_MESSAGE
Windows=5.0,5.1,5.2,6.0,6.1,6.2"

Sabtu, 16 Maret 2013

Antivirus

Help me to identified virus which is make my CPU computer utilization become 100% although remove undesired schedule entry created by virus. 

Selasa, 11 September 2012

INTERNAL MAIL SERVER WITH POSTFIX, DOVECOT,SQUIRREL MAIL & CYRUS SASL

INSTALL INTERNAL MAIL SERVER USING FEDORA8, POSTFIX, DOVECOT,SQUIRREL MAIL, CYRUS SASL

After reboot login as root then make SELINUX FIREWALL service is disable

Make default mail transfer agent is disable

# service sendmail stop


Make service sendmail stop for permanent event after computer restart

#chkconfig --level 2345 sendmail off


Install postfix package using yum

# yum install postfix


After installation complete edit the main.cf file of postfix configuration

#locate main.cf

#vi /etc/postfix/main.cf

myhostname = local.domain.com

inet_interfaces = all

mydestination = $myhostname, localhost.$mydomain, localhost

mynetworks = 127.0.0.0/8, 192.168.1.0/24, public ip/29

alias_maps = hash:/etc/aliases

alias_database = hash:/etc/aliases

home_mailbox = Maildir/


add user for handling administration

# echo “postfix: root” > /etc/aliases

#echo “root: it@local.domain.com” >> /etc/aliases

#echo “mailer-daemon: it@local.domain.com” >> /etc/aliases

#echo “postmaster: it@local.domain.com” >> /etc/alises

#new aliases


Since we want to make virtual domain add user for handling virtual domain in this I made virtual user

#adduser virtual

# id virtual

Note the UID and GID of virtual user in this document is UId=500 and GID=500


Edit again the main.cf file

#vi /etc/postfix/main.cf

mailbox_transport = virtual

virtual_mailbox_base = /home/virtual

virtual_mailbox_maps = hash:/etc/postfix/virtual

virtual_uid_maps = static:500

virtual_gid_maps = static:500

virtual_create_maildirsize = yes

save the file and restart the postfix services

#service postfix restart


Create virtual table for domain we want to create

#vi /etc/postfix/virtual

it@local.domain.com            /local.domain.com/it/


Save the file make create the database for the file

#postmap /etc/postfix/virtual


Since we made the virtual domain we need to make canonical for the real email id into our virtual email

Id, fist make a recipient canonical table by copy the canonical file then change the name into

recipient_canonical

#cp /etc/postfix/canonical /etc/postfix/recipient_canonical


Then edit the file of recipient_canonical

#vi /etc/postfix/recipient_canonical

it@domain.com it@local.domain.com


Create database for the recipient_canonical file

#postmap /etc/postfix/recipient_canonical


Since we are make mapping for the user we have to define the mapping also in postfix configuration file

edit the main.cf

#vi /etc/postfix/main.cf

recipient_canonical_maps = hash:/etc/postfix/recipient_canonical

save the file the restart postfix service to apply the new changes in main.cf file

#service postfix restart

Since we are using the virtual domain every email we are sent it will use virtual email id and this is will make

bounce if we not change

masquerade_domains = domain.com


install dovecot

#yum install dovecot

#locate dovecot.conf

#vi /etc/dovecot.conf

protocols = imap imaps pop3 pop3s

disable_plaintext_auth = no

log_path = /var/log/dovecot.log

info_log_path = /var/log/info_dovecot.log

log_timestamp = "%b %d %H:%M:%S "

login_user = dovecot

login_greeting = Dovecot ready.

login_log_format = %$: %s

mail_location = maildir:/home/virtual/%d/%n

protocol imap {}

protocol pop3 {}

protocol lda {postmaster_address =it@domain.com}

auth default { mechanisms = plain passdb passwd-file {args = /etc/auth/%d/passwd }

userdb static { args = uid=500 gid=500 home=/home/virtual/%d/%n }}

user = root

dict {}


Save dovecot configuration file then start dovecot service

#service dovecot start


Make dovecot service run automatically

#chkconfig –level 2345 dovecot on


Create file for pop3 & Imap authentication

#cd ~

#cd etc

#mkdir auth

#cd auth

#mkdir local.domain.com

#cd local.domain.com

#vi passwd


Keep the file in blank then save


enter user authentication for pop3 and imap

#htpasswd –b /etc/auth/local.domain.com/passwd it password


Test dovecot configuration by using telnet command

#telnet 127.0.0.1 110

Trying 127.0.0.1...

Connected to 127.0.0.1.

Escape character is '^]'.

+OK Dovecot ready.

user it@local.domain.com

+OK

pass password

+OK Logged in.

list

+OK 4 messages:

1 452

2 4715

3 2363

4 502

.

Quit


Now we want give our user web interface for email things we have to check are :

1. Web server in this case default web server is apache

#locate httpd.com


If default web server is not installed, install it using yum

#yum install apache


2. Web mail interface in this document using squirrelmail

#yum install squirrelmail


After above package are installed edit httpd.conf file

#locate httpd.conf

#vi /etc/httpd/conf/httpd.conf

Change default location of DocumentRoot into squirrelmail file location

DocumentRoot “/usr/share/squirrelmail”


Make httpd service running

#serive httpd start


Make https service running automatically

#chkconfig –-level 23456 httpd on


Test by using default browser in mail server to http://127.0.0.1


 

Now we need to make secure our mail server only from authorize user only can use the mail server in this

document we are using cyrus-sasl for smtp authentication.

Install cyrus-sasl package using yum

#yum install cyrus-sasl

#locate smtpd.conf

#vi /usr/lib/sasl2/smtpd.conf


Change smtpd.conf configuration file as per below:

Pwcheck_method: auxprop

auxprop_plugin: sasldb

mech_list: plain login


Save smtpd.conf file configuration and now we need to make some changes in postfix for using cyrus-sasl

as smtp authentication.


#vi /etc/postfix/main.cf

smtpd_sasl_auth_enable = yes

smtpd_sasl_path = cyrus

smtpd_sasl_local_domain = $myhostname

smtpd_sasl_security_options = noanonymous

smtpd_recipient_restrictions = permit_mynetworks, permit_sals_authenticated,

reject_unauth_destinantion

smtpd_client_restrictions = permit_mynetworks,permit_sasl_authenticated,

reject_unauth_destinantion


Save postix file configuration and restart postfix service

Now we are need to create user and password for SMTP authentication

#saslpasswd2 –c –u local.domain.com –a smtpd it

Password:

Again (for verification):


Now the server almost ready two thing we have to do first is make our mail server to relay for outgoing mail

because our server is not register, some of mail server will be check the hostname of the server if it is valid

then server will accept the connection if it is not valid the server will reject the connection.

To prevent it we have to forward all outgoing to valid server. In this document all outgoing mail will be

forwarded to ISP smtp relay


Edit postfix file configuration

#vi /etc/postfix/main.cf

smtp_sasl_auth_enable = yes

smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd

smtp_sasl_type = cyrus

relayhost = [smtp.mindagroup.com]

smtp_sasl_security_options = noanonymous


Save the file

Now we need to make one file for authentication:

# vi /etc/postfix/sasl_passwd

[smtp.ISP.com] it@domain.com:xxxxxx


Save the file and make the database

#postmap /etc/postfix/sasl_passwd


To apply the new configuration postfix service required to be restart

#service postfix restart


To fetch and deliver mail to virtual domain we are using fetchmail, install the package by using yum

#yum install fetchmail


After completed create file .fetchmailrc in the root directory

#vi ~/.fetchmailrc

Set daemon 60

Set logfile /var/log/fetchmail.log

Poll mail.mindagroup.com proto pop3: username it@domain.com password xxxxxx is it@domain.com

Save the file


Then change the permission file of .fetchmailrc

#chmod 0710 ~/.fetchmailrc


Run the fetchmail

#fetchmail


Now mail server is complete

AUTOMATION BACKUP FILE USE SEAFILE SERVER

Centos intalltion with minimum option #yum -y update  Check centos installtion for selinux setting #cat /etc/redhat-release;sestatus;ho...