Click here for "Error Codes for Commercial Air Conditioners".

Debian12.1_en

Debian12.1_en

Debian12 ; System Backup and Restore

1. System Backup 1.1 Backup under /var/www/html ① Create backup_all.sh script under /opt/script 1.2 MariaDB database backup ①Create db_backup.sh script under /opt/script # vi /opt/script/db_backup.sh db_backup.sh script contents 2. System Restore 2.1 Restore backup files under HTML ① Store HTML backup files used for backup in the "/ (root)" directory Select the backup file with the latest timestamp (e.g. www_back_20220501.tar.gz) 2.2 Restore MariaDB database ①Save DB backup file to any directory and extract data # cd /var/www/backup/db_bak
Debian12.1_en

Debian12 ;  Suricata , Logwatch , Chkrootkit , Disk Usage Check Script

Suricata SURICATA IDS/IPS is an open source IDS that monitors communications on the network and detects suspicious traffic. The basic mechanism is signature-based, so it can detect predefined unauthorized communications. Suricata is also characterized by its ability to provide protection as well as detection. Logwatch,Chkrootkit,Disk Usage Check Script install
Debian12.1_en

Debian12 ; Nagios Server , Tripwire Install

Open source integrated monitoring software "Nagios Server" installed Nagios is an open source monitoring solution running on Linux. Nagios is designed to periodically check critical network, application, or server parameters. These parameters include microprocessor load, number of running processes, log files, disk and memory usage, as well as many other services such as SMTP (Simple Mail Transfer Protocol), HTTP (Hypertext Transfer Protocol), POP3 (Post Office Protocol 3), etc. can be checked. These parameters require a microprocessor load, a database such as PHP or MySQL to run Nagois, and a web server such as Apache or Nginx. We will proceed under the assumption that all of these have already been configured
Debian12.1_en

Debian12 ; MariaDB , WordPress Install

1. MariaDB 1.1 Install 1.4. MariaDB Server Security Settings MariaDB comes with a default security script, mariadb-secure-installation, which can be used to improve the security of your MariaDB installation, including Set a password for the root account (if necessary). Disable remote root login to the database. Delete anonymous user accounts. Delete the test database to which anonymous users have access by default. 2.WordPress 2.1 Database Creation Create a database for Word Press (for example, in this case, the database name is "wp_db", the user name is "wp_user", and the password is "?Y123456y")
Debian12.1_en

Debian12 ; WEB Server(Apache) Install

Web server Apache2 installation Allow http:80 and https:443 ports in UFW before installation 3.  Apache2; Using Perl Scripts Enable CGI to make Perl scripts available ①Install Perl 4 Apache2 : Using PHP Scripts ①Install PHP 5. Virtual Host Settings Copy the default configuration file (file name is arbitrary, in this case vhost-yourdomain.conf as an example) and configure the virtual host 6. Digest authentication with Apache2 Since Basic Authentication, a well-known authentication authorization method for http, sends authentication information in plain text, there is a risk of ID and password leakage if the packet is intercepted. On the other hand, Digest Authentication encrypts and transmits authentication information, so there is almost no risk of information leakage.
Debian12.1_en

Debian12 ; Let's Encrypt WEB , Mail Server SSL

1. Obtain a certificate (Let's Encrypt) 1.1 advance preparation ①Enable mod_ssl # a2enmod ssl 2. SSL/TLS (Let's Encrypt) configuration for Apache2 ①Edit Apache2 SSL-related configuration files 3. SSL/TLS (Let's Encrypt) settings on the mail server 3.1 Obtaining a certificate for the mail server Obtain a certificate for the mail server, but it cannot be obtained in the same way as above, so the following with the "--standalone" option fails.
Debian12.1_en

Debian12 ; Anti-virus(Clamav) 、Mail Server

1.Antivirus software Clamav installed Install Clam AntiVirus, a free anti-virus software for Linux, as an anti-virus measure. By installing this anti-virus software, you can not only scan the entire server for viruses, but also scan incoming and outgoing mail for viruses if you build and configure a mail server. 2. Mail server installation Postfix was developed as a Mail Transport Agent (MTA) to replace sendmail, and is a mail server that is highly compatible with sendmail, secure, easy to maintain, and fast. In addition, since Postfix only functions as an SMTP server for sending mail, the POP server Dovecot for receiving mail will be installed separately in the latter half. 3 Applied ClamAV to mail server Postfix Set up Postfix and Clamav to work together to scan incoming and outgoing mail in real time. 4 Apply spam checks to the mail server 4.1 Spam checking using spamassassin and procmail ①spamassassin and procmail installation
Debian12.1_en

Debian12 ; OS Install

1.Debian12 Overview In this article, we will explain how to build a server with Debian, the basis of the user-friendly Linux distribution UBUNTU. The latest is Debian 12.0 (codenamed "bookworm"), released on June 10, 2023 2.Download Debian installation image Debian12 download site  https://www.debian.org/ Access the above official website and download "debian-12.0.0-amd64-netinst.iso." which is convenient for setup in an environment connected to the Internet.(Fits on a single CD) NETINST allows you to download and install the necessary packages from the Internet, so you can use a smaller installer than a full installer. Click through the following screens in order.
Debian12.1_en

Debian12 ; NTP ,FTP Server Installation

1. Install NTP server 2. Install FTP Server 2.1 Install Vsftpd
Debian12.1_en

Debian12 ; SSH connection using public key cryptography

Create public and private key pairs Create a public/private key pair for a user connecting to a Linux server using OpenSSH. Use ssh-keygen to create the key pair. This time, we will create a key set using the RSA cipher used in the SSH protocol Version 2. The creation of a public/private key pair is performed with remote login user privileges (e.g., huong). If you do not specify the destination and file name, id_rsa and id_rsa.pub will be created in /home/huong/.ssh/. On the way, enter the password for the key.
Debian12.1_en

Debian12 ; SSH , Firewall Setting

1. SSH Service Security Settings The SSH service allows the root user to log in by default, and since the root user already knows the user name and can log in to the server with administrative privileges once the password is known, we will deny this setting. 1.1 Creating a General User If you have created a general user when installing Debian, this procedure is not necessary. If the only user created on the server is root, remote login via SSH will not be possible, so if a user has not been created during OS installation, a user must be created in advance. Users can be created with the "useradd" command. The "-m" option creates a home directory and the "-p" option specifies the password. For example, to set "debianuser" as the user account name and "123456" as the password, execute the following
Debian12.1_en

Debian12 ; Initialization

1.Installing and configuring the vim editor Debian has "nano" as the default editor. nano is somewhat difficult to use, and there are few environments where it is used, so we will introduce the procedure for changing the editor to "vim".。 1.1 Check vim package Debian has vim installed by default, but it is a package called "vim-tiny", which is a less functional version. Let's check the installed vim package. Debian uses the "dpkg" command to check packages. The "-l" option displays a list of packages. Since the "dpkg" command as is will show all packages installed on the system, we will use the "grep" command to extract only those packages that contain the string "vim". Execute as follows