Click here for "Safe Air Conditioner Repair and Proper Freon Recovery".

Ubuntu22.04_en

Ubuntu22.04_en

Ubuntu Server 22.04 : Initialization

1. Set root password and use SU command The root user is unavailable in the default Ubuntu configuration because no password is set. Setting a password for the root user allows transitions using the conventional [su] command. $ sudo passwd root [sudo] password for ← Current user's password Enter new UNIX password: ← Enter the root user password to be set Retype new UNIX password: ← Re-entry force
Ubuntu22.04_en

Ubuntu Server 22.04 : WEB Server(Apache)

Apache2 installation. Allow http:80 port and https:443 port in UFW first. # ufw allow http # ufw allow https # ufw reload 1 Install Apache2 # apt -y install apache2 2 Apache2 Basic Settings
Ubuntu22.04_en

Ubuntu Server22.04 ; Zabbix6 Install

Installation of open source integrated monitoring software "Zabbix" Zabbix is an open source integrated monitoring software for centralized monitoring of servers, networks and applications. It provides monitoring, fault detection and notification functions required for integrated monitoring. With Zabbix agent and SNMP support for many platforms, you can monitor your entire system with a single Zabbix. To run Zabbix, you will need the PHP programming language, MySQL/MariaDB as a database server, and a web server such as Apache or Nginx. In this case, we will assume that all of the following conditions have already been configured. Install Zabbix 6.x server, frontend and agent ①Install repository Setup Zabbix 6.x repository and install Zabbix Server. Install Zabbix Agent for the monitored hosts so that Zabbix Server itself can be monitored at the same time.
Ubuntu22.04_en

Ubuntu22.04 Server : Backup and Restore

1. System Backup 1.1 Backup under /var/www/html ①Create /var/www/system directory # mkdir -p /var/www/system ②/Create backup_all.sh script under var/www/system # vi /var/www/system/backup_all.sh backup_all.sh script contents
Ubuntu22.04_en

Ubuntu22.04 Server : SNORT , Tripwire

1.SNORT Install Snort is an open source network intrusion detection system capable of performing real-time traffic analysis and packet logging on IP networks. It can perform "protocol analysis," "content search," and "matching," and can be used to detect a variety of attacks, including "buffer overflows," "stealth port scans," "CGI attacks," "SMB probes," "OS fingerprinting attempts," "semantic URL attacks," and "server message block probes.
Ubuntu22.04_en

Ubuntu 22.04 & 23.04 Server ; SNORT3 Install

Snort3 Install The default universe repository for Ubuntu22.04,23.04 is snort2.9 as shown below, so build, compile and install Snort3 from the source code
Ubuntu22.04_en

Ubuntu22.04 Server : Let's Encrypt , Apache・Mail SSL

1. Certificate Acquisition (Let's Encrypt) 1.1 advance preparation ①Enable mod_ssl # a2enmod ssl ②Install client tool to obtain Let's Encrypt certificate # apt -y install certbot ③Obtaining Certificates It is assumed that a web server such as Apache httpd or Nginx is running. If the Web server is not running on the server, perform step ④. It is also assumed that the server on which the work is to be performed (the server with the FQDN from which the certificate is to be obtained) is accessible from the Internet at port 80.
Ubuntu22.04_en

Ubuntu Server22.04 : Obtaining and Installing Images

Download Ubuntu Server 22.04 installation image Ubuntu Server installation media can be downloaded from official sites on the Internet. You will need to create an installation CD/DVD from the downloaded iso file. (approx. 1.2G) The iso file itself is available for installation on a virtual machine using Vmware or other software. The iso file can be downloaded from the "Official Ubuntu Download Site". Ubuntu Server 22.04 installed Change the BIOS so that the PC can boot from the installation disk created above.
Ubuntu22.04_en

Ubuntu Server 22.04 : NTP , FTP Server(Vsftpd)

1. Install a time synchronization service NTP server # apt -y install chrony # vi /etc/chrony/chrony.conf # Lines 20-23.:Comment the default settings and add the NTP server for your time zone. #pool ntp.ubuntu.com     iburst maxsources 4 #pool 0.ubuntu.pool.ntp.org iburst maxsources 1 #pool 1.ubuntu.pool.ntp.org iburst maxsources 1 #pool 2.ubuntu.pool.ntp.org iburst maxsources 2
Ubuntu22.04_en

Ubuntu Server 22.04 : SSH public key cryptosystem

SSH connection with authentication using RSA public key cryptography Creation of public and private key pairs Create a public/private key pair for a user connecting to a Linux server using OpenSSH. Use ssh-keygen to create key pairs. This time, we will create a key set using the RSA cipher used in the SSH protocol Version 2. Creation of public/private key pairs is performed with remote login user privileges (huong). If you do not specify the destination and file name, id_rsa and id_rsa.pub will be created in /home/huong/.ssh/. On the way, enter the password for the key.
Ubuntu22.04_en

Ubuntu Server 22.04 : SSH , Firewall

1. SSH Service Security Settings The SSH service allows root user login by default. The root user can log in to the server with administrator privileges if the password is known because the user name is already known. 1.1 Creating a General User If you have created a general user when installing Ubuntu 22, this procedure is not necessary. If the only user created on the server is root, remote login via SSH will not be possible, so if a user has not been created during OS installation, a user must be created in advance.
Ubuntu22.04_en

Ubuntu22.04 Server : Anti-virus , Mail Server

1.Introduced Clamav antivirus software 1.1 Install # apt install clamav clamav-daemon The clamav-related configuration files are installed in the /etc/clamav/ folder. 1.2 Virus Definition Update # systemctl stop clamav-freshclam  # freshclam
Ubuntu22.04_en

Ubuntu22.04 Server : MySQL 8 , WordPress

1. MySQL 8 Install 1. 1Install # apt -y install mysql-server 1.2. MySQL Server Security Settings Run the tool mysql_secure_installation to configure security-related settings for the MySQL server. Once executed, several security settings are initiated in the form of questions. First, you will be asked if you want to use a plugin for password validation as follows. Password validation is a way to check the strength of a user's password for MySQL and restrict it to only accepting passwords that are secure enough. For example, it must be at least as many characters long as the user's password and must contain at least one symbol and one number. You can set this requirement by asking the following questions Type y and press Enter if you like
Ubuntu22.04_en

Ubuntu22.04 Server : Logwatch , Disk usage check

1. DiCE  Install Whenever the global IP changes, which happens when the network is disconnected or the router is disconnected and rebooted, the dynamic DNS must be accessed to inform the user that the global IP has changed. DiCE does this automatically!