2023-10

AlmaLinux8.8_en

AlmaLinux8.8 ; OS Install

AlmaLinux 8.8 Install AlmaLinux OS is a project launched by US CloudLinux as an alternative to CentOS. Currently, the AlmaLinux OS Foundation is the development parent organization. This time we will install AlmaLinux 8.8, a minor upgrade on May 18, 2023. 1.AlmaLinux 8.8 Download AlmaLinux 8.8 installation image can be downloaded from the following site https://almalinux.org
Rocly Linux8.8_en

RockyLinux8.8 ; OS Install

Rocky Linux Install 1.Rocky Linux 8.8 Download Rocky Linux 8.8 installation image can be downloaded from the following site https://rockylinux.org/download 2.Rocky Linux 8.8 Install イInstall USB media Change BIOS settings to boot from USB media. 2.1 Installation initial screen Press the [tab] key, enter "resolution=1024x768" and press the [Enter] key. This way, the right edge of the installation screen is displayed without being cut off.
MiracleLinux9.2_en

MiracleLinux9.2 ; Various settings after installation

1.Disabling SELinux First, disable selinux. selinux is a feature that improves auditing and security in Linux, but when enabled, it places considerable restrictions on the behavior of services and on what can be configured. Therefore, it is basically disabled in many cases. SELinux Operation Mode Enforcing : SELinux functionality is enabled and access control is enabled Permissive : SElinux will warn, but no access restrictions will be placed disabled : Both SElinux function and access control are disabled
Ubuntu23.04_en

Ubuntu Server23.04 ; WEB Server(Apache)

Apache2 Install Allow http:80 port and https:443 port in UFW first. 3 Apache2 : Using Perl Scripts Enable CGI to make Perl scripts available ①Perl Install 4 Apache2 : Using PHP Scripts ①PHP Install 5 Apache2 : Virtual Host Settings ①Copy the default configuration file (file name is arbitrary, in this case vhost-yourdomain.conf as an example) and configure the virtual host 6. Digest authentication with Apache2 Since Basic Authentication, a well-known authentication authentication method for http, transmits authentication information in plain text, there is a risk of ID and password leakage if the packet is intercepted. On the other hand, Digest Authentication encrypts the authentication information and sends it in encrypted form, so there is almost no risk of information leakage.
Ubuntu23.04_en

Ubuntu Server23.04 ; Web server, Mail server SSL conversion (Let's Encrypt)

1.Obtain a certificate (Let's Encrypt) 1.1 advance preparation 1.Enable mod_ssl 2.Package management system Snappy installed Let's Encrypt's SSL certificate issuing tool "certbot" is recommended to be installed using "snap" after 2021, so install Snapd first. (It can also be installed using the conventional method with dnf or yum) 1.3 Obtain a Let's Encrypt Certificate It is assumed that a web server such as Apache httpd or Nginx is running. If the web server is not running on the server where the work is to be performed, follow the procedure below under "Obtaining a Let's Encrypt certificate when the web server is not running". It is also assumed that the server on which the work is to be performed (the server with the FQDN of the server from which you want to obtain the certificate) is accessible from the Internet at port 80. 2. SSL/TLS (Let's Encrypt) configuration for Apache2 ①Edit Apache2 SSL-related configuration files 3. SSL/TLS (Let's Encrypt) settings on the mail server 3.1 Obtaining a certificate for the mail server Obtain a certificate for the mail server, but it cannot be obtained in the same way as above, so the following with the "--standalone" option fails.
AlmaLinux8.8_en

AlmaLinux8.8 ; SSH connection using public key cryptography

Create a key pair Create a public/private key pair for a user connecting to a Linux server using OpenSSH. Use ssh-keygen to create the key pair. The creation of a public/private key pair must be done as a user with remote login privileges. If you do not specify the destination and file name, id_ed25519 and id_ed25519.pub will be created in /home/(user name)/.ssh/. On the way, enter the password for the key.
Ubuntu23.04_en

Ubuntu Server23.04 ; Initial setup after OS installation

1. Set root password and use SU command In the default configuration of Ubuntu, the root user is unavailable because no password has been set. By setting a password for the root user, transitions using the traditional [su] command will be possible. 3. Make locate command available The find command is often used to search for specific files throughout the Linux system, but find is somewhat confusing in terms of specifying options. The locate command can extract all files with a specified filename. 5. Network Settings 5.1 Host Name Settings This procedure is not necessary if you have already set the hostname at the time of Ubuntu installation and wish to use the hostname as it is. To change the hostname, use the "hostnamectl set-hostname" command. As an example, we set "ubuntu-10" as the hostname. 5.2 Set IP address to network interface If a fixed IP address was specified during Ubuntu installation, this section is not necessary. To change the IP address, change the " /etc/netplan/00-installer-config.yaml" file, and then restart the network interface (enp0s3 in this environment). The network interface name will change depending on the environment in which the setup was performed, so check the interface name first.
Rocly Linux8.8_en

RockyLinux8.8 ; Snort3+Snortsnarf , Chkrootkit Install

Snort3+Snortsnarf Install Implement Snort, a network-based IDS, in the unauthorized access detection system. SnortSnarf will also be installed to enable the unauthorized access logs extracted by Snort to be checked on a Web browser. RockyLinux8 does not have a Snort3 repository, so build, compile and install Snort3 from source code Advance preparation ①Install required build tools and libraries Install the EPEL repository and enable the Powertools repository. chkrootkit ①Download and install chkrootkit # cd /usr/local/src # wget ftp://ftp.chkrootkit.org/pub/seg/pac/chkrootkit.tar.gz # tar xvf chkrootkit.tar.gz ➁Create /root/bin directory and move chkrootkit command to that directory # mkdir -p /root/bin # mv chkrootkit-0.58b/chkrootkit /root/bin ➂Check chkrootkit.
MiracleLinux9.2_en

MiracleLinux9.2 ; SSL Certificate Acquisition( Let's Encrypt ) , Apache SSL , Mail SSL/TLS

1.Obtain an SSL certificate ( Let's Encrypt ) Install the latest open ssl # dnf install openssl-devel 1.1 advance preparation 1.Package management system Snappy installed Since the SSL certificate issuing tool "certbot" of Let's Encrypt is recommended to be installed using "snap" after 2021, install Snapd first.(Can also be installed the traditional way with dnf or yum) 2. Converting Apache to https Install the following just in case # dnf -y install mod_ssl 3. SSL/TLS (Let's Encrypt) settings on the mail server 3.1 Obtaining a certificate for the mail server Obtain a certificate for the mail server, but it cannot be obtained in the same way as above, so the following with the "--standalone" option fails.
AlmaLinux8.8_en

AlmaLinux8.8 ; Initial setup after OS installation

1.Disable SELinux First, disable selinux. selinux is a feature that improves auditing and security in Linux, but when enabled, it places considerable restrictions on the behavior of services and on what can be configured. Therefore, it is basically disabled in many cases. If you build a server while browsing a website and it does not work as expected, it may be due to the fact that selinux is enabled. Therefore, do not forget to disable it after installation. You can disable it by doing the following
AlmaLinux8.8_en

AlmaLinux8.8 ; SSH、firewalld 、NTP Server

1.Remote connection via SSH SSH is a service for connecting remotely to a server and is basically running immediately after the OS is installed, but the default settings are somewhat insecure. Here we will configure the default settings to increase the security of ssh connections. 1.1 Edit SSH service configuration file Modify the configuration file to change the SSH service settings. The SSH service configuration file is "/etc/ssh/sshd_config".
AlmaLinux8.8_en

AlmaLinux8.8 ; FTP Server , Samba FileServer

1.FTP Server 1. 1 vsftpd Install # dnf install vsftpd version check 2. Vsftpd over SSL/TLSLS 2.1 Create self-signed certificates This work is not required if you are using a trusted, legitimate certificate such as Let's Encrypt. 3. File server installation with Samba Build a file server with access rights that requires user authentication with Samba. Installation Procedure ①Create shared folders with access rights that require user authentication ②Accessible group creation ③Creation of users belonging to accessible groups ④Configuration File Editing
AlmaLinux8.8_en

AlmaLinux8.8 ; WEB Server(Apache2) & Virtual Hosts

1.Apache2 Install , Virtual Host Configuration 1.1 Apache2 install ①httpd install # dnf -y install httpd 1.3 Virtual Host Settings Assign and configure the domain name [rocky.korodes.com] to the document root [/var/www/html/rocky.korodes.com] directory for virtual host operation 2. Use of CGI Scripts ①CGI availability check 3. PHP installation and configuration 1.PHP8 Install 4. Digest authentication with Apache2 Since Basic Authentication, a well-known authentication authorization method for http, sends authentication information in plain text, there is a risk of ID and password leakage if the packet is intercepted. On the other hand, Digest Authentication encrypts and transmits authentication informa
AlmaLinux8.8_en

AlmaLinux8.8 ; Anti-virus(Clamav) , Mail Server

Clamav (anti-virus software)Install 1.Clam AntiVirus Install Mail Server Install 1. Postfix 1.1 Install Install Postfix and build an SMTP server Mail Server : Postfix + Clamav + Amavisd+SpamAssassin 1.Real-time scanning of e-mails ①Amavisd ,Clamav Server install
Rocly Linux8.8_en

RockyLinux8.8 ; Tripwire , Logwatch , disk usage check script

Tripwire 1.Install # dnf install -y tripwire 2..Passphrase setting Set site passphrase and local passphrase Logwatch ①Install # dnf install logwatch -y ②Edit configuration file Introduce disk usage check script 3.1  Script Creation # cd /var/www/system # vi disk_capacity_check.sh Contents of disk_capacity_check.sh