Debian12.5_en

Debian12.5_en

Debian12.5 ; SSH , Firewall Setting

1. SSH Service Security Settings The SSH service allows the root user to log in by default, and since the root user already knows the user name and can log in to the server with administrative privileges once the password is known, we will deny this setting. 1.1 Creating a General User If you have created a general user when installing Debian, this procedure is not necessary. If the only user created on the server is root, remote login via SSH will not be possible, so if a user has not been created during OS installation, a user must be created in advance. Users can be created with the "useradd" command. The "-m" option creates a home directory and the "-p" option specifies the password. For example, to set "debianuser" as the user account name and "123456" as the password, execute the following
Debian12.5_en

Debian12.5 ; SSH connection using public key cryptography

Create a key pair Create a public/private key pair for a user connecting to a Linux server using OpenSSH. Use ssh-keygen to create the key pair. The creation of a public/private key pair must be done as a user with remote login privileges. If you do not specify the destination and file name, id_ed25519 and id_ed25519.pub will be created in /home/(user name)/.ssh/. On the way, enter the password for the key.
Debian12.5_en

Debian12.5 ; WEB Server(Apache)

Web server Apache2 installation Allow http:80 and https:443 ports in UFW before installation 3.  Apache2; Using Perl Scripts Enable CGI to make Perl scripts available ①Install Perl 4 Apache2 : Using PHP Scripts ①Install PHP 5. Virtual Host Settings Copy the default configuration file (file name is arbitrary, in this case vhost-yourdomain.conf as an example) and configure the virtual host 6. Digest authentication with Apache2 Since Basic Authentication, a well-known authentication authorization method for http, sends authentication information in plain text, there is a risk of ID and password leakage if the packet is intercepted. On the other hand, Digest Authentication encrypts and transmits authentication information, so there is almost no risk of information leakage.
Debian12.5_en

Debian12.5 ; Anti-virus(Clamav) 、Mail Server

1.Antivirus software Clamav installed Install Clam AntiVirus, a free anti-virus software for Linux, as an anti-virus measure. By installing this anti-virus software, you can not only scan the entire server for viruses, but also scan incoming and outgoing mail for viruses if you build and configure a mail server. 2. Mail server installation Postfix was developed as a Mail Transport Agent (MTA) to replace sendmail, and is a mail server that is highly compatible with sendmail, secure, easy to maintain, and fast. In addition, since Postfix only functions as an SMTP server for sending mail, the POP server Dovecot for receiving mail will be installed separately in the latter half. 3 Applied ClamAV to mail server Postfix Set up Postfix and Clamav to work together to scan incoming and outgoing mail in real time. 4 Apply spam checks to the mail server 4.1 Spam checking using spamassassin and procmail ①spamassassin and procmail installation
Debian12.5_en

Debian12.5 ; Let's Encrypt, WEB/Mail Server SSL

1. Obtain a certificate (Let's Encrypt) 1.1 advance preparation ①Enable mod_ssl # a2enmod ssl 2. SSL/TLS (Let's Encrypt) configuration for Apache2 ①Edit Apache2 SSL-related configuration files 3. SSL/TLS (Let's Encrypt) settings on the mail server 3.1 Obtaining a certificate for the mail server Obtain a certificate for the mail server, but it cannot be obtained in the same way as above, so the following with the "--standalone" option fails.
Debian12.5_en

Debian12.5 ; MariaDB , WordPress Install

1. MariaDB 1.1 MariaDB Installation ①Install # pacman -S mariadb ➁Configure MariaDB # mysql_install_db --user=mysql --basedir=/usr --datadir=/var/lib/mysql 1.2 phpMyAdmin Installation Installed phpMyAdmin and configured it to operate MariaDB via web browser ①Install 2. Wordpress Install 2.1 Required library installation # pacman -S php-gd 2.2 Edit php.ini
Debian12.5_en

Debian12.5 ; Suricata + Elastic Stack

Prerequisite. We will install Suricata IDS and ElasticStack on the following servers ・1st server Suricata IDS & Filebeat : Debian12.5 IP address (192.168.11.83) ・2nd server ElasticStack & kibana : Ubunru22.04 IP address(192.168.11.100)  1st server Suricata Install SURICATA IDS/IPS is an open source IDS that monitors communications on the network and detects suspicious traffic. Its basic mechanism is signature-based, so it can detect predefined unauthorized communications. Suricata is also characterized by its ability to provide protection as well as detection.
Debian12.5_en

Debian12.5 ; Nagios Server , Tripwire Install

Open source integrated monitoring software "Nagios Server" installed Nagios is an open source monitoring solution running on Linux. Nagios is designed to periodically check critical network, application, or server parameters. These parameters include microprocessor load, number of running processes, log files, disk and memory usage, as well as many other services such as SMTP (Simple Mail Transfer Protocol), HTTP (Hypertext Transfer Protocol), POP3 (Post Office Protocol 3), etc. can be checked. These parameters require a microprocessor load, a database such as PHP or MySQL to run Nagois, and a web server such as Apache or Nginx. We will proceed under the assumption that all of these have already been configured
Debian12.5_en

Debian12.5 ; Logwatch , Chkrootkit , Disk Usage Check Script

Logwatch , Chkrootkit , Disk Usage Check Script
Debian12.5_en

Debian12.5 ; System Backup and Restore

1. System Backup 1.1 Backup under /var/www/html ① Create backup_all.sh script under /opt/script 1.2 MariaDB database backup ①Create db_backup.sh script under /opt/script # vi /opt/script/db_backup.sh db_backup.sh script contents 2. System Restore 2.1 Restore backup files under HTML ① Store HTML backup files used for backup in the "/ (root)" directory Select the backup file with the latest timestamp (e.g. www_back_20220501.tar.gz) 2.2 Restore MariaDB database ①Save DB backup file to any directory and extract data # cd /var/www/backup/db_bak
Debian12.5_en

Debian12.5 ; NTP ,FTP Server Installation

1. Install a time synchronization service NTP server # apt -y install chrony # vi /etc/chrony/chrony.conf # Lines 20-23.:Comment the default settings and add the NTP server for your time zone. #pool ntp.ubuntu.com     iburst maxsources 4 #pool 0.ubuntu.pool.ntp.org iburst maxsources 1 #pool 1.ubuntu.pool.ntp.org iburst maxsources 1 #pool 2.ubuntu.pool.ntp.org iburst maxsources 2
Debian12.5_en

Debian12.5 ; OS installation and initial setup

1.Debian12 Overview and Installation Instructions In this article, we will explain how to build a server with Debian, the basis of the user-friendly Linux distribution UBUNTU. The latest is Debian 12 (codenamed "bookworm") (released on June 10, 2023), a point-release version of Debian 12.5 (released on February 10, 2024) with bug fixes and security updates. 1.1 Download Debian12.install image Download site for Debian12.  https://www.debian.org/ Please access the above official website and download the latest "debian-12.5.0-amd64-netinst.iso." which is convenient for setup in an environment connected to the Internet. (It will fit on one CD.)