Tuesday 17 May 2011

Linux How To Mount Hard Disks And File Systems


Step One: Check the current had disk mount status:

command "df -h"

Sample Output:

"df -h
Filesystem            Size  Used Avail Use% Mounted on
/dev/sda3             6.0G  5.4G  231M  96% /
/dev/sda1             2.0G  268M  1.7G  14% /boot
tmpfs                 500M     0  500M   0% /dev/shm
"


Step Two: Check the hard disks attached to the server.

Command "fdisk -l"

Sample Output:

fdisk -l

Disk /dev/sda: 10.7 GB, 10737418240 bytes
255 heads, 63 sectors/track, 1305 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Disk identifier: 0x000b3989

   Device Boot      Start         End      Blocks   Id  System
/dev/sda1   *           1         261     2096451   83  Linux
/dev/sda2             262         522     2096482+  82  Linux swap / Solaris
/dev/sda3             523        1305     6289447+  83  Linux

Disk /dev/sdb: 10.7 GB, 10737418240 bytes
255 heads, 63 sectors/track, 1305 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Disk identifier: 0x079f9b62

   Device Boot      Start         End      Blocks   Id  System

Disk /dev/sdc: 10.7 GB, 10737418240 bytes
255 heads, 63 sectors/track, 1305 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Disk identifier: 0xe9614c39


Step Three: Find the unmounted hard disks from "fdisk -l"

Eg: "Disk /dev/sdb" and "Disk /dev/sdc"

Step Four: Format the disks to make linux filesystem.

Eg: "

fdisk /dev/sdb

The number of cylinders for this disk is set to 1305.
There is nothing wrong with that, but this is larger than 1024,
and could in certain setups cause problems with:
1) software that runs at boot time (e.g., old versions of LILO)
2) booting and partitioning software from other OSs
   (e.g., DOS FDISK, OS/2 FDISK)

Command (m for help): n
Command action
   e   extended
   p   primary partition (1-4)
p
Partition number (1-4): 1
First cylinder (1-1305, default 1): 1
Last cylinder, +cylinders or +size{K,M,G} (1-1305, default 1305):
Using default value 1305

Command (m for help): w
The partition table has been altered!

Calling ioctl() to re-read partition table.
Syncing disks.


--------------------------------------------------------------------

fdisk /dev/sdc

The number of cylinders for this disk is set to 1305.
There is nothing wrong with that, but this is larger than 1024,
and could in certain setups cause problems with:
1) software that runs at boot time (e.g., old versions of LILO)
2) booting and partitioning software from other OSs
   (e.g., DOS FDISK, OS/2 FDISK)

Command (m for help): n
Command action
   e   extended
   p   primary partition (1-4)
p
Partition number (1-4): 1
First cylinder (1-1305, default 1):
Using default value 1
Last cylinder, +cylinders or +size{K,M,G} (1-1305, default 1305):
Using default value 1305

Command (m for help): w
The partition table has been altered!

Calling ioctl() to re-read partition table.
Syncing disks.

--------------------------------------------------------------------


Step Five: Check current "fdisk -l" status

Eg:
"fdisk -l

Disk /dev/sda: 10.7 GB, 10737418240 bytes
255 heads, 63 sectors/track, 1305 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Disk identifier: 0x000b3989

   Device Boot      Start         End      Blocks   Id  System
/dev/sda1   *           1         261     2096451   83  Linux
/dev/sda2             262         522     2096482+  82  Linux swap / Solaris
/dev/sda3             523        1305     6289447+  83  Linux

Disk /dev/sdb: 10.7 GB, 10737418240 bytes
255 heads, 63 sectors/track, 1305 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Disk identifier: 0x079f9b62

   Device Boot      Start         End      Blocks   Id  System
/dev/sdb1               1        1305    10482381   83  Linux

Disk /dev/sdc: 10.7 GB, 10737418240 bytes
255 heads, 63 sectors/track, 1305 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Disk identifier: 0xe9614c39

   Device Boot      Start         End      Blocks   Id  System
/dev/sdc1               1        1305    10482381   83  Linux
"
You will find "/dev/sdb1               1        1305    10482381   83  Linux"
and "/dev/sdb1               1        1305    10482381   83  Linux" created.

Step Six: Use mkfs.ext3 command to build linux file system over "/dev/sdb1 and /dev/sdb1"

Eg:
"mkfs.ext3 /dev/sdb1
mke2fs 1.41.3 (12-Oct-2008)
Filesystem label=
OS type: Linux
Block size=4096 (log=2)
Fragment size=4096 (log=2)
655360 inodes, 2620595 blocks
131029 blocks (5.00%) reserved for the super user
First data block=0
Maximum filesystem blocks=2684354560
80 block groups
32768 blocks per group, 32768 fragments per group
8192 inodes per group
Superblock backups stored on blocks:
        32768, 98304, 163840, 229376, 294912, 819200, 884736, 1605632

Writing inode tables: done
Creating journal (32768 blocks): done
Writing superblocks and filesystem accounting information: done

This filesystem will be automatically checked every 22 mounts or
180 days, whichever comes first.  Use tune2fs -c or -i to override.


------------------------------------------------------------------------------

mkfs.ext3 /dev/sdc1
mke2fs 1.41.3 (12-Oct-2008)
Filesystem label=
OS type: Linux
Block size=4096 (log=2)
Fragment size=4096 (log=2)
655360 inodes, 2620595 blocks
131029 blocks (5.00%) reserved for the super user
First data block=0
Maximum filesystem blocks=2684354560
80 block groups
32768 blocks per group, 32768 fragments per group
8192 inodes per group
Superblock backups stored on blocks:
        32768, 98304, 163840, 229376, 294912, 819200, 884736, 1605632

Writing inode tables: done
Creating journal (32768 blocks): done
Writing superblocks and filesystem accounting information: done

This filesystem will be automatically checked every 36 mounts or
180 days, whichever comes first.  Use tune2fs -c or -i to override.
"

Step Seven: Make directory to mound the two hard disks.

Eg:
"mkdir /mnt/diskone"
"mkdir /mnt/disktwo"

Step Eight: Mount the hard disk to created folders

Commands:
"mount /dev/sdb1 /mnt/diskone/"
"mount /dev/sdc1 /mnt/disktwo/"

Step Nine: Check the mount status:

Command" "df -h"

Eg:
"df -h
Filesystem            Size  Used Avail Use% Mounted on
/dev/sda3             6.0G  5.4G  229M  97% /
/dev/sda1             2.0G  268M  1.7G  14% /boot
tmpfs                 500M     0  500M   0% /dev/shm
/dev/sdc1             9.9G  151M  9.2G   2% /mnt/disktwo
/dev/sdb1             9.9G  151M  9.2G   2% /mnt/diskone
"

Step Ten: Commnds to unmount hard disks:

Commands:
"umount /dev/sdb1"
"umount /dev/sdc1"

Eg: "df -h"

"df -h
Filesystem            Size  Used Avail Use% Mounted on
/dev/sda3             6.0G  5.4G  229M  97% /
/dev/sda1             2.0G  268M  1.7G  14% /boot
tmpfs                 500M     0  500M   0% /dev/shm
"

Saturday 14 May 2011

Linux Apache Directories With LDAP Authentication Setup.

                                     SETUP

Ldap Server              : domain.mycompany.com
Ldap Server Port       : 3268
Organizational Units   : WEBUSERS
Admin User               : webadmin@domain.mycompany.com
webadmin Password : password


Step 1: Copy your project to /var/www/html directory.

"cp -R myproject /var/www/html/projectone"

Step 2: Give the project permission for Apache User.

"chmod 755 /var/www/html/projectone/* -R"
"chown apache:apache /var/www/html/projectone/* -R"

Step 3: Edit httpd.conf and enable ldap modules.

edit "/etc/httpd/conf/httpd.conf"

Enable the lines:
"LoadModule ldap_module modules/mod_ldap.so"
"LoadModule authnz_ldap_module modules/mod_authnz_ldap.so"


Step 4: Create ldap authentication settings for projectone directory.

edit "/etc/httpd/conf/httpd.conf"

Add line:

<Location /projectone/>
  AuthType Basic
  AuthName "ProjectOne"
  AuthBasicProvider "ldap"
  AuthLDAPURL "
ldap://domain.mycompany.com:3268/DC=domain,DC=mycompany,DC=com?sAMAccountName?sub?(objectClass=user)"
  AuthLDAPBindDN      
webadmin@domain.mycompany.com
  AuthLDAPBindPassword password
  authzldapauthoritative Off
  require valid-user
  require ldap-group CN=WEBUSERS,CN=Users,DC=domain,DC=mycompany,DC=com
</Location>


Step 5: Restart Apache web server.

"service httpd restart"

Apache Ldap based directory access is ready.

Friday 13 May 2011

How To Setup A Linux Server: Linux Port Forwarding Using iptables.

How To Setup A Linux Server: Linux Port Forwarding Using iptables.

Linux Port Forwarding Using iptables.

Step 1: Setup a linux gateway server with public ip address.

Help: http://reddragon-linux.blogspot.com/2011/05/linux-internet-gateway-server-setup.html


Step 2: Find the service type which need the port forwading.

Eg: HTTP ( Port 80, TCP).

Public ip address : XXX.XXX.XXX.XXX
Local ip address : 192.168.1.2

/sbin/iptables -t nat -A PREROUTING -p tcp -i eth0 -d XXX.XXX.XXX.XXX --dport 80 -j DNAT --to 192.168.1.2:80
/sbin/iptables -A FORWARD -p tcp -i eth0 -d 192.168.1.2 --dport 80 -j ACCEPT

Tuesday 10 May 2011

Linux Internet Gateway Server Setup

Setup Netwok Diagram.



Linux Server:

eth0 ( External Interface )
eth1 ( Internal Netwok Interface) ( 192.168.1.X series )

Step 1. Enable ip nat in linux kernel.

"echo '1' > /proc/sys/net/ipv4/ip_forward"

Step 2. Assign IP address to eth0 and eth1
-------------------------------------------------------
/etc/sysconfig/network-scripts/ifcfg-eth0

DEVICE=eth0
ONBOOT=yes
IPADDR=xxx.xxx.xxx.xxx
NETMASK=255.255.255.xxx
GATEWAY=xxx.xxx.xxx.xxx
TYPE=Ethernet
BOOTPROTO=static
HWADDR=00:11:5B:F6:E2:5D
-------------------------------------------------------
-------------------------------------------------------
/etc/sysconfig/network-scripts/ifcfg-eth1

DEVICE=eth1
ONBOOT=yes
IPADDR=192.168.1.1
NETMASK=255.255.255.0
TYPE=Ethernet
BOOTPROTO=static
HWADDR=00:29:5X:FG:32:8S
-------------------------------------------------------

"service network restart"

Step 3. Set iptable commands.

"iptables -F"
"iptables --table nat --append POSTROUTING --out-interface eth0 -j MASQUERADE"
"iptables --append FORWARD --in-interface eth1 -j ACCEPT"

Step 4. Add the above entries to /etc/rc.local file.

/etc/rc.local

/sbin/iptables -F 2>/dev/null
/sbin/iptables --table nat --append POSTROUTING --out-interface eth0 -j MASQUERADE 2>/dev/null
/sbin/iptables --append FORWARD --in-interface eth1 -j ACCEPT 2>/dev/null

========================================================================




Saturday 7 May 2011

Linux Networking. How To Configure IP Address And Virtual Interface.

Step 1. Check the network interfaces avilable.

Command : "lspci | grep Ethernet"

Sample Output:

00:04.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL-8139/8139C/8139C+ (rev 20)
00:05.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL-8139/8139C/8139C+ (rev 20)

Step 2: Check if the linux kernel have identified and loaded the devices.

Command: "ifconfig -a"

Sample Output:

eth0      Link encap:Ethernet  HWaddr 77:03:8e:80:31:f5
          inet addr:192.168.1.1  Bcast:192.168.1.255  Mask:255.255.255.0
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:8585824 errors:0 dropped:86 overruns:0 frame:0
          TX packets:2926444 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:1499815123 (1.3 GiB)  TX bytes:2165102153 (2.0 GiB)
          Interrupt:32 Base address:0x6000
eth1      Link encap:Ethernet  HWaddr 08:31:9D:4B:98:H6
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:509769 errors:0 dropped:0 overruns:0 frame:0
          TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:25435857 (24.2 MiB)  TX bytes:0 (0.0 b)
          Interrupt:36 Base address:0xa100
lo        Link encap:Local Loopback
          inet addr:127.0.0.1  Mask:255.0.0.0
          UP LOOPBACK RUNNING  MTU:16436  Metric:1
          RX packets:1090579 errors:0 dropped:0 overruns:0 frame:0
          TX packets:1090579 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0
          RX bytes:293214254 (279.6 MiB)  TX bytes:293214254 (279.6 MiB)
Here eth0 is first interface with ip 192.168.1.1 and eth1 the second interface with no ip addess. lo is the local loopback interface.

Step 3. Change/Assign ip address to interfaces.

Commands:
"cd /etc/sysconfig/network-scripts/"
Edit ifcfg-eth0

Sample File Content:
 ---------------------------------------
DEVICE=eth0
BOOTPROTO=static
IPADDR=192.168.1.1
NETMASK=255.255.255.0
ONBOOT=yes
TYPE=Ethernet
GATEWAY=192.168.1.10
HWADDR=77:03:8e:80:31:f5
---------------------------------------
Save the file.

Step 4. Restart network service.

To update the new setting restart the network service.

Command: "service network restart"
Induvidual interfaces can be restarted using Commads: "ifdown ifcfg-eth0" and "ifup ifcfg-eth0".

Step 5. Creating a virtual interface.

Command: "cp ifcfg-eth0 ifcfg-eth0:1"
Edit ifcfg-eth0:1 file
---------------------------------------
DEVICE=eth0:1
BOOTPROTO=static
IPADDR=172.16.0.1
NETMASK=255.255.255.0
ONBOOT=yes
TYPE=Ethernet
HWADDR=77:03:8e:80:31:f5
 ---------------------------------------

Command: "ifup ifcfg-eth0:1"

You will have a new virtual interface eth0:1 up with ip address 172.16.0.1.

Thursday 5 May 2011

Linux Reset Root User Password

Step 1. Enter grub prompt while booting.

Step 2. If grub has password press "p" and enter the password or select and click "enter" to select the kernel you want to login.





Step 3. Select the line starting with "kernel" and press "e" to edit.




Step 4. Add the word "single" to the end of the line and click escape to save. Press "b" to boot with the modified grub entry.





Step 5. Linux will boot into the shell without any password prompt. Use the command "passwd root" to reset the root user password.



Restart and login with new root password.

Wednesday 4 May 2011

Linux Custom Kernel Compilation

1. Download the latest kernel from http://www.kernel.org/
Example: wget http://www.kernel.org/pub/linux/kernel/v2.6/linux-2.6.x.tar.gz
"tar zxvf linux-2.6.x.tar.gz"
"cd linux-2.6.x"
2. Do an lsmod commad and copy the defalt modules loaded.

"make menuconfig"
3. Select the modules listed from lsmod and make sure those modules are selected in new kernel. Remove all unwanted modules to make the kernel small and custom. Don't remove critical drivers but can remove certain modules that
you are sure not going to be used. Eg: If you are not going to use any wireless device in the server, there is no need to select wirless modules.
4. Make the modules
Modules are parts of the kernel that are loaded on the fly, as they are needed.
"make modules"
5. Install the modules
This will copy all the modules to a new directory, "/lib/modules/<kernelVersion>
"make modules_install"
6. Finalize the installation.
"make install"
*The grub.conf gets updated by the last command. Set the priority of the newly compiled kernel in grub.conf and restart the system to boot in newly compiled kernel.

Tuesday 3 May 2011

Linux Setup OpenVpn Server And Client

How to Setup Openvpn Server
--------------------------------------------------------------

INSTALLATION ( Both For Server And Client )

1. Download openvpn-2.1_rc22.tar.gz
2. tar -zxvf openvpn-2.1_rc22.tar.gz
3. cd openvpn-2.1_rc22
4. ./configure
5. make & make install

--------------------------------------------------------------
Make a directory for OpenVpn Server Configuartion:

1. mkdir /etc/openvpn
2. create server.conf file.

Sample server.conf

==========================================

#################################################
# Sample OpenVPN 2.0 config file for            #
# multi-client server.                          #
#                                               #
# This file is for the server side              #
# of a many-clients <-> one-server              #
# OpenVPN configuration.                        #
#                                               #
# OpenVPN also supports                         #
# single-machine <-> single-machine             #
# configurations (See the Examples page         #
# on the web site for more info).               #
#                                               #
# This config should work on Windows            #
# or Linux/BSD systems.  Remember on            #
# Windows to quote pathnames and use            #
# double backslashes, e.g.:                     #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
#                                               #
# Comments are preceded with '#' or ';'         #
#################################################
# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d
# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 1194
# TCP or UDP server?
;proto tcp
proto udp
# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun
# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap
# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca ca.crt
cert server.crt
key server.key  # This file should be kept secret
# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh1024.pem 1024
# Substitute 2048 for 1024 if you are using
# 2048 bit keys.
dh dh1024.pem
# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0
# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt
# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
#server-bridge 192.168.2.254 255.255.255.0 192.168.2.1 192.168.2.100
# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge
# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.100.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"
# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).
# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.
# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
client-config-dir ccd
;route 10.8.0.0 255.255.255.0
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2
# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script
# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
push "redirect-gateway def1 bypass-dhcp"
# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
;push "dhcp-option DNS 208.67.220.220"
# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
client-to-client
# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn
# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120
# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
;tls-auth ta.key 0 # This file is secret
# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC        # Blowfish (default)
;cipher AES-128-CBC   # AES
;cipher DES-EDE3-CBC  # Triple-DES
# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
;comp-lzo
# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100
# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nobody
# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun
# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log
# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
log         openvpn.log
;log-append  openvpn.log
# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3
# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20
==========================================

3. cd "/usr/share/openvpn/easy-rsa/2.0/"
4. Create "ca.crt" file in /etc/openvpn directory ( Using build-ca tool in  "/usr/share/openvpn/easy-rsa/2.0/").
4. Create "dh1024.pem" file in /etc/openvpn directory. ( Using build-dh tool in "/usr/share/openvpn/easy-rsa/2.0/").
5. Create a client key and clien certificate using "build-key" tool.
 ==========================================

Starting Server:

Crete a file /etc/init.d/openvpn


File Content:
==========================================
#!/bin/sh
#
# openvpn       This shell script takes care of starting and stopping
#               openvpn on RedHat or other chkconfig-based system.
#
# chkconfig: - 24 76
#
# processname: openvpn
# description: OpenVPN is a robust and highly flexible tunneling \
#              application that uses all of the encryption, \
#              authentication, and certification features of the OpenSSL \
#              library to securely tunnel IP networks over a single UDP \
#              port.
#
# Contributed to the OpenVPN project by
# Douglas Keller <doug@voidstar.dyndns.org>
# 2002.05.15
# To install:
#   copy this file to /etc/rc.d/init.d/openvpn
#   shell> chkconfig --add openvpn
#   shell> mkdir /etc/openvpn
#   make .conf or .sh files in /etc/openvpn (see below)
# To uninstall:
#   run: chkconfig --del openvpn
# Author's Notes:
#
# I have created an /etc/init.d init script and enhanced openvpn.spec to
# automatically register the init script.  Once the RPM is installed you
# can start and stop OpenVPN with "service openvpn start" and "service
# openvpn stop".
#
# The init script does the following:
#
# - Starts an openvpn process for each .conf file it finds in
#   /etc/openvpn.
#
# - If /etc/openvpn/xxx.sh exists for a xxx.conf file then it executes
#   it before starting openvpn (useful for doing openvpn --mktun...).
#
# - In addition to start/stop you can do:
#
#   service openvpn reload - SIGHUP
#   service openvpn reopen - SIGUSR1
#   service openvpn status - SIGUSR2
#
# Modifications:
#
# 2003.05.02
#   * Changed == to = for sh compliance (Bishop Clark).
#   * If condrestart|reload|reopen|status, check that we were
#     actually started (James Yonan).
#   * Added lock, piddir, and work variables (James Yonan).
#   * If start is attempted twice, without an intervening stop, or
#     if start is attempted when previous start was not properly
#     shut down, then kill any previously started processes, before
#     commencing new start operation (James Yonan).
#   * Do a better job of flagging errors on start, and properly
#     returning success or failure status to caller (James Yonan).
#
# 2005.04.04
#   * Added openvpn-startup and openvpn-shutdown script calls
#     (James Yonan).
#
# Location of openvpn binary
openvpn=""
openvpn_locations="/usr/sbin/openvpn /usr/local/sbin/openvpn"
for location in $openvpn_locations
do
  if [ -f "$location" ]
  then
    openvpn=$location
  fi
done
# Lockfile
lock="/var/lock/subsys/openvpn"
# PID directory
piddir="/var/run/openvpn"
# Our working directory
work=/etc/openvpn
# Source function library.
. /etc/rc.d/init.d/functions
# Source networking configuration.
. /etc/sysconfig/network
# Check that networking is up.
if [ ${NETWORKING} = "no" ]
then
  echo "Networking is down"
  exit 0
fi
# Check that binary exists
if ! [ -f  $openvpn ]
then
  echo "openvpn binary not found"
  exit 0
fi
# See how we were called.
case "$1" in
  start)
        echo -n $"Starting openvpn: "
        /sbin/modprobe tun >/dev/null 2>&1
        # From a security perspective, I think it makes
        # sense to remove this, and have users who need
        # it explictly enable in their --up scripts or
        # firewall setups.
        #echo 1 > /proc/sys/net/ipv4/ip_forward
        # Run startup script, if defined
        if [ -f $work/openvpn-startup ]; then
            $work/openvpn-startup
        fi
        if [ ! -d  $piddir ]; then
            mkdir $piddir
        fi
        if [ -f $lock ]; then
            # we were not shut down correctly
            for pidf in `/bin/ls $piddir/*.pid 2>/dev/null`; do
              if [ -s $pidf ]; then
                kill `cat $pidf` >/dev/null 2>&1
              fi
              rm -f $pidf
            done
            rm -f $lock
            sleep 2
        fi
        rm -f $piddir/*.pid
        cd $work
        # Start every .conf in $work and run .sh if exists
        errors=0
        successes=0
        for c in `/bin/ls *.conf 2>/dev/null`; do
            bn=${c%%.conf}
            if [ -f "$bn.sh" ]; then
                . $bn.sh
            fi
            rm -f $piddir/$bn.pid
            # Handle backward compatibility, see Red Hat Bugzilla ID #458594
            if [ -z "$( grep '^[[:space:]]*script-security[[:space:]]' $c )" ];                                                                                         then
                script_security="--script-security 2"
            fi
            $openvpn --daemon --writepid $piddir/$bn.pid --config /etc/openvpn/s                                                                                        erver.conf --cd $work $script_security
            if [ $? = 0 ]; then
                successes=1
            else
                errors=1
            fi
        done
        if [ $errors = 1 ]; then
            failure; echo
        else
            success; echo
        fi
        if [ $successes = 1 ]; then
            touch $lock
        fi
        ;;
  stop)
        echo -n $"Shutting down openvpn: "
        for pidf in `/bin/ls $piddir/*.pid 2>/dev/null`; do
          if [ -s $pidf ]; then
            kill `cat $pidf` >/dev/null 2>&1
          fi
          rm -f $pidf
        done
        # Run shutdown script, if defined
        if [ -f $work/openvpn-shutdown ]; then
            $work/openvpn-shutdown
        fi
        success; echo
        rm -f $lock
        ;;
  restart)
        $0 stop
        sleep 2
        $0 start
        ;;
  reload)
        if [ -f $lock ]; then
            for pidf in `/bin/ls $piddir/*.pid 2>/dev/null`; do
                if [ -s $pidf ]; then
                    kill -HUP `cat $pidf` >/dev/null 2>&1
                fi
            done
        else
            echo "openvpn: service not started"
            exit 1
        fi
        ;;
  reopen)
        if [ -f $lock ]; then
            for pidf in `/bin/ls $piddir/*.pid 2>/dev/null`; do
                if [ -s $pidf ]; then
                    kill -USR1 `cat $pidf` >/dev/null 2>&1
                fi
            done
        else
            echo "openvpn: service not started"
            exit 1
        fi
        ;;
  condrestart)
        if [ -f $lock ]; then
            $0 stop
            # avoid race
            sleep 2
            $0 start
        fi
        ;;
  status)
        if [ -f $lock ]; then
            for pidf in `/bin/ls $piddir/*.pid 2>/dev/null`; do
                if [ -s $pidf ]; then
                    kill -USR2 `cat $pidf` >/dev/null 2>&1
                fi
            done
            echo "Status written to /var/log/messages"
        else
            echo "openvpn: service not started"
            exit 1
        fi
        ;;
  *)
        echo "Usage: openvpn {start|stop|restart|condrestart|reload|reopen|statu                                                                                        s}"
        exit 1
        ;;
esac
exit 0
==================================================================

chmod 755 /etc/init.d/openvpn
service openvpn start.

==================================================================

Client Setup

cp the client.crt, ca.crt and client.key in client machine openvpn folder.

start openvpn client with client.conf



Linux Samba Server Setup

Sama Server Setup With example:

You need to install "samba, samba-winbind and samba-common" rpms.

Edit  "/etc/samba/smb.conf"

======================================================================
[global]
        workgroup = EXAMPLE
        netbios name = localhost
        enable privileges = yes
        encrypt passwords = yes
        smb passwd file = /etc/samba/smbpasswd
        passwd program = /usr/bin/passwd %u
        username map = /etc/samba/smbusers
[home]
        path = /home
        comment = repertoire de %U, %u
        browseable = yes
        writable = yes
[root]
        path = /
        comment = repertoire de %U, %u
        browseable = yes
        writable = yes


======================================================================

Adding user for samba:

"smbpasswd -a testuser"
 Then do a "service smb restart"

You will be able to read and write entire linux filesystem using network share.

Sunday 1 May 2011

Linux getting started. Basic Commands You Should Know.

1. ps                          : ( Process Status ). Displays the currently running processes on Unix/Linux systems.
2. top                        : Displays top cpu processes.
3. df                          : ( Disk Free ). Display the amount of available disk space for filesystems.
4. cd                         : Change Directory
5. ls                          :  Displays list of files.
6. find                       :  Search and find the file from linux filesystem.
7. pwd                      : Display the current working directory.
8. who                      : Show all users logged in.
9. ping                      : Check the network connecivity of the server.
10. ifconfig                : Display the netwok configurations of the server.
11. route                   : Display the routing table informtion.
12. nslookup             : Check the DNS resoltion status.
13. netstat                 : Display all the network connection status.
14. grep                    : Text search utility in linux.
15. cat                      : Display the content of a file.

FTP Server Setup

Here i am going to explain how to setup VSFTP server in linux.

One downloaded and compiled vsftp source or installed vsftp rpm you can start configuring it.

Setp One:  Add a user for FTP. (Command: useradd ftpuser).
Step Two: Set password for user. (Command: passwd ftpuser).
Step Three: Create an FTP root directory. (Command: mkdir -p /usr/local/ftproot/ftpuser).
Step Four: Disable shell login for ftpuser. Edir /etc/passwd file and change "/bin/bash" to "/sbin/nologin".
Step Five: Change home directory of ftpuser. Edit /etc/passwd file and change "/home/ftpuser" to "/usr/local/ftproot/ftpuser".
Step Six: Edit "/etc/vsftpd/vsftpd.conf". Set "anonymous_enable = no" ( Disable anonymous login ), "local_enable=YES" ( Local users login ), "chroot_list_enable=YES" ( To restrict ftp users from getting out of root directory to others ftp space), "chroot_list_file=/etc/vsftpd/chroot_list" ( Create a file containing names of chrooted users eg. ftpuser). Save the file.
Step Seven: service vsftpd restart.

Ftp server is reday to use.