Monday, April 26, 2010

.:: Macam-macam penggunaan .htaccess ::.

.htaccess (huruf titik, diikuti dengan deretan huruf "htaccess") adalah file yang dapat berisi perintah-perintah untuk webserver Apache. Ditaruh di sebuah direktori di bawah document root website dan akan perintah-perintah yang di dalamnya akan berefek pada file-file maupun subdirektori di bawah direktori tersebut.

Dengan .htaccess kita dapat memproteksi sebuah direktori, mengubah opsi tampilan direktori oleh Apache, mengubah asosiasi ekstensi dan handler, dll. Intinya, hampir segala sesuatu kustomisasi yang dapat dilakukan oleh Apache, dapat kita terapkan di .htaccess ini. File .htaccess adalah perpanjangan file konfigurasi Apache yang dapat tersebar di setiap direktori yang diinginkan. *

Dalam catatan ini, gw akan menuliskan beberapa fungsi file .httaccess , antara lain :

 

- Blok IP pengakses

Isikan pada file .htaccess IP mana saja yang akan diblok oleh web server.

Contoh :

deny from 110.xxx.xxx.xxx
deny from 222.xxx.xxx.xxx

 

- Blok pada akses file ekstension tertentu.

Kita juga harus mengamankan file .htaccess yang ada pada web server kita dari akses public, isikan seperti berikut di file .htaccess anda

Contoh :

<Files *.htaccess>
  deny from all
</Files>

 

- Mengganti default halaman.

Cara ini akan mengurutkan nama file yang akan di tampilkan bila suatu halaman diakses.

Contoh :

DirectoryIndex i.html index.html index.php

Maksud dari baris diatas adalah bila suatu halaman pertama diakses, web server akan mencari file tersebut sesuai urutan, bila i.html tidah ditemukan maka akan mencari index.html, begitu seterusnya.

 

- Redirect

Berfungsi untuk membelokkan akses ke halaman atau website lain.
Contoh :

Redirect  /  http://siteredirect.com

Akses ke website akan dilarikan ke website siteredirect.com

 

- Password Folder

Buat file .htaccess di bawah direktori yang akan diprotek.

 

Contoh :
AuthName "Silahkan Login terlebih dahulu !"
AuthType basic
AuthUserFile /var/www/html/SITENAME/.htpasswd
require valid-user

Masih dibawah folder SITENAME, lalu buat file .htpasswd dengan perintah :

htpasswd -c /var/www/html/SITENAME/.htpasswd NAMAUSERWEB

 

Contoh :
htpasswd -c /var/www/html/SITENAME/.htpasswd user1

Lalu akan diminta memasukkan password untuk user1.Bila benar dalam konfignya, ketika mengakses folder SITENAME akan muncuk kotak dialog password.

 

- Sembunyikan Direktori

Jika ingin isi suatu direktori tidak ingin ditampilkan tambahkan baris di .htaccess
IndexIgnore *

 

Jika ingin menyembunyikan file tertentu saja, misal header.html dan readme.html (pisahkan tiap nama file dengan spasi).
IndexIgnore header.html readme.html

Sekian, semoga berguna.

Selengkapnya....

Tuesday, April 20, 2010

Mounting pasrtisi NTFS di CentOS 5.4 ::.

Karena install CentOS di hardisk yang keroyokan (satu hardisk banyak OS ) dan kebetulan juga ada partisi NTFS nyadi hardisk tersebut, oleh karean itu penting baginya agar si CentOS bisa membaca/menulis file-file dari dan atau ke hardisk. Pada tulisan kali ini gw coba mengangkat cara lama tapi sangat berguna juga untuk kedepannya yaitu mount NTFS filesystem di linux.

Agar dapat me-mounting filesystem NTFS maka diperlukan paket fuse dan fuse-ntfs-3g, paket ini terdapat pada repository rpmforge. Karena sebelumnya saya telah mengeset repository ke rpmforge, maka dari itu saya cukup menjalankan perintah install biasa :

#yum –y install fuse fuse-ntfs-3g 





Buat direktori dibawah /media untuk tempat mount si partisi hardisk :





#mkdir -p /media/windows





Lalu edit file /etc/fstab, tambahkan di baris paling bawah parameter ini (ingat sesuaikan dengan kodisi partisi anda) :




- Mount filesystem dengan hak akses read only:





/dev/hdb4 /media/windows ntfs-3g ro,umask=0222,defaults 0 0 





- Mount filesystem dengan hak akses read and write :





/dev/hdb4 /media/windows ntfs-3g ro,umask=0000,defaults 0 0 





Setelah edit, kemudian simpan file yang konfigurasi yang tadi telah diedit.




Reboot PC anda, dan setealah up kembali, cek dengan perintah :




#mount



Periksa apakah partisi NTFS anda berhasi di mount oleh si CentOS, jika ada anda telah berhasil.


Semoga berguna.Wave

Selengkapnya....

Sunday, April 18, 2010

.:: Install SNMP di Centos 5.4 ::.

“ SNMP adalah sebuah protokol yang dirancang untuk memberikan kemampuan kepada pengguna untuk memantau dan mengatur jaringan komputernya secara sistematis dari jarak jauh atau dalam satu pusat kontrol saja. Pengolahan ini dijalankan dengan menggumpulkan data dan melakukan penetapan terhadap variabel-variabel dalam elemen jaringan yang dikelola. “ dikutip dari sini .Gw kurang pandai kalau mengartikan, makanya gw kutip aja.


To the point aja lah :

- Install paket SNMP nya, bisa dengan berbagai cara, bisa dari source code, paket .rpm, atau dengan yum repository. Kalau mau download bisa dari http://www.net-snmp.org/download.html . Saya lebih suka install dari yum, jadinya #yum install net-snmp

- Edit file snmp.conf(/etc/snmp/snmpd.conf) , lalu buat seperti ini :

 ############################################################################### # # snmpd.conf: #   An example configuration file for configuring the ucd-snmp snmpd agent. # ############################################################################### # # This file is intended to only be as a starting point.  Many more # configuration directives exist than are mentioned in this file.  For # full details, see the snmpd.conf(5) manual page. # # All lines beginning with a ' # to read.  All other lines are configuration commands for the agent.

###############################################################################
# Access Control
###############################################################################

# As shipped, the snmpd demon will only respond to queries on the
# system mib group until this file is replaced or modified for
# security purposes.  Examples are shown below about how to increase the
# level of access.

# By far, the most common question I get about the agent is "why won't
# it work?", when really it should be "how do I configure the agent to
# allow me to access it?"
#
# By default, the agent responds to the "public" community for read
# only access, if run out of the box without any configuration file in
# place.  The following examples show you other ways of configuring
# the agent so that you can change the community names, and give
# yourself write access to the mib tree as well.
#
# For more information, read the FAQ as well as the snmpd.conf(5)
# manual page.

####
# First, map the community name "public" into a "security name"

#       sec.name  source          community
com2sec notConfigUser  default       public

####
# Second, map the security name into a group name:

#       groupName      securityModel securityName
group   notConfigGroup v1           notConfigUser
group   notConfigGroup v2c           notConfigUser

####
# Third, create a view for us to let the group have rights to:

# Make at least  snmpwalk -v 1 localhost -c public system fast again.
#       name           incl/excl     subtree         mask(optional)
view    systemview    included   .1.3.6.1.2.1.1
view    systemview    included   .1.3.6.1.2.1.25.1.1
view    systemview    included   .1.3.6.1
view    systemview    included   .1.3.6

####
# Finally, grant the group read-only access to the systemview view.

#       group          context sec.model sec.level prefix read   write  notif
access  notConfigGroup ""      any       noauth    exact  systemview none none

# -----------------------------------------------------------------------------

# Here is a commented out example configuration that allows less
# restrictive access.

# YOU SHOULD CHANGE THE "COMMUNITY" TOKEN BELOW TO A NEW KEYWORD ONLY
# KNOWN AT YOUR SITE.  YOU *MUST* CHANGE THE NETWORK TOKEN BELOW TO
# SOMETHING REFLECTING YOUR LOCAL NETWORK ADDRESS SPACE.

##       sec.name  source          community
com2sec local     localhost       public
com2sec mynetwork 192.99.99.0/24      public

##     group.name sec.model  sec.name
group MyRWGroup  any        local
group MyROGroup  any        mynetwork
#
#group MyRWGroup  any        otherv3user
#...

##           incl/excl subtree                          mask
view all    included  .1                               80

## -or just the mib2 tree-

#view mib2   included  .iso.org.dod.internet.mgmt.mib-2 fc

##                context sec.model sec.level prefix read   write  notif
access MyROGroup ""      any       noauth    0      all    none   none
#access MyRWGroup ""      any       noauth    0      all    all    all

###############################################################################
# Sample configuration to make net-snmpd RFC 1213.
# Unfortunately v1 and v2c don't allow any user based authentification, so
# opening up the default config is not an option from a security point.
#
# WARNING: If you uncomment the following lines you allow write access to your
# snmpd daemon from any source! To avoid this use different names for your
# community or split out the write access to a different community and
# restrict it to your local network.
# Also remember to comment the syslocation and syscontact parameters later as
# otherwise they are still read only (see FAQ for net-snmp).
#

# First, map the community name "public" into a "security name"
#       sec.name        source          community
#com2sec notConfigUser   default         public

# Second, map the security name into a group name:
#       groupName       securityModel   securityName
#group   notConfigGroup  v1              notConfigUser
#group   notConfigGroup  v2c             notConfigUser

# Third, create a view for us to let the group have rights to:
# Open up the whole tree for ro, make the RFC 1213 required ones rw.
#       name            incl/excl       subtree mask(optional)
#view    roview          included        .1
#view    rwview          included        system.sysContact
#view    rwview          included        system.sysName
#view    rwview          included        system.sysLocation
#view    rwview          included        interfaces.ifTable.ifEntry.ifAdminStatus
#view    rwview          included        at.atTable.atEntry.atPhysAddress
#view    rwview          included        at.atTable.atEntry.atNetAddress
#view    rwview          included        ip.ipForwarding
#view    rwview          included        ip.ipDefaultTTL
#view    rwview          included        ip.ipRouteTable.ipRouteEntry.ipRouteDest
#view    rwview          included        ip.ipRouteTable.ipRouteEntry.ipRouteIfIndex
#view    rwview          included        ip.ipRouteTable.ipRouteEntry.ipRouteMetric1
#view    rwview          included        ip.ipRouteTable.ipRouteEntry.ipRouteMetric2
#view    rwview          included        ip.ipRouteTable.ipRouteEntry.ipRouteMetric3
#view    rwview          included        ip.ipRouteTable.ipRouteEntry.ipRouteMetric4
#view    rwview          included        ip.ipRouteTable.ipRouteEntry.ipRouteType
#view    rwview          included        ip.ipRouteTable.ipRouteEntry.ipRouteAge
#view    rwview          included        ip.ipRouteTable.ipRouteEntry.ipRouteMask
#view    rwview          included        ip.ipRouteTable.ipRouteEntry.ipRouteMetric5
#view    rwview          included        ip.ipNetToMediaTable.ipNetToMediaEntry.ipNetToMediaIfIndex
#view    rwview          included        ip.ipNetToMediaTable.ipNetToMediaEntry.ipNetToMediaPhysAddress
#view    rwview          included        ip.ipNetToMediaTable.ipNetToMediaEntry.ipNetToMediaNetAddress
#view    rwview          included        ip.ipNetToMediaTable.ipNetToMediaEntry.ipNetToMediaType
#view    rwview          included        tcp.tcpConnTable.tcpConnEntry.tcpConnState
#view    rwview          included        egp.egpNeighTable.egpNeighEntry.egpNeighEventTrigger
#view    rwview          included        snmp.snmpEnableAuthenTraps

# Finally, grant the group read-only access to the systemview view.
#       group          context sec.model sec.level prefix read   write  notif
#access  notConfigGroup ""      any       noauth    exact  roview rwview none

###############################################################################
# System contact information
#

# It is also possible to set the sysContact and sysLocation system
# variables through the snmpd.conf file:

syslocation Nama_Organisasi_Anda
syscontact Contact_Anda <email@oraganisasi.co.id>

# Example output of snmpwalk:
#   % snmpwalk -v 1 localhost -c public system
#   system.sysDescr.0 = "SunOS name sun4c"
#   system.sysObjectID.0 = OID: enterprises.ucdavis.ucdSnmpAgent.sunos4
#   system.sysUpTime.0 = Timeticks: (595637548) 68 days, 22:32:55
#   system.sysContact.0 = "Me <me@somewhere.org>"
#   system.sysName.0 = "name"
#   system.sysLocation.0 = "Right here, right now."
#   system.sysServices.0 = 72

# -----------------------------------------------------------------------------

###############################################################################
# Process checks.
#
#  The following are examples of how to use the agent to check for
#  processes running on the host.  The syntax looks something like:
#
#  proc NAME [MAX=0] [MIN=0]
#
#  NAME:  the name of the process to check for.  It must match
#         exactly (ie, http will not find httpd processes).
#  MAX:   the maximum number allowed to be running.  Defaults to 0.
#  MIN:   the minimum number to be running.  Defaults to 0.

#
#  Examples (commented out by default):
#

#  Make sure mountd is running
#proc mountd

#  Make sure there are no more than 4 ntalkds running, but 0 is ok too.
#proc ntalkd 4

#  Make sure at least one sendmail, but less than or equal to 10 are running.
#proc sendmail 10 1

#  A snmpwalk of the process mib tree would look something like this:
#
# % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.2
# enterprises.ucdavis.procTable.prEntry.prIndex.1 = 1
# enterprises.ucdavis.procTable.prEntry.prIndex.2 = 2
# enterprises.ucdavis.procTable.prEntry.prIndex.3 = 3
# enterprises.ucdavis.procTable.prEntry.prNames.1 = "mountd"
# enterprises.ucdavis.procTable.prEntry.prNames.2 = "ntalkd"
# enterprises.ucdavis.procTable.prEntry.prNames.3 = "sendmail"
# enterprises.ucdavis.procTable.prEntry.prMin.1 = 0
# enterprises.ucdavis.procTable.prEntry.prMin.2 = 0
# enterprises.ucdavis.procTable.prEntry.prMin.3 = 1
# enterprises.ucdavis.procTable.prEntry.prMax.1 = 0
# enterprises.ucdavis.procTable.prEntry.prMax.2 = 4
# enterprises.ucdavis.procTable.prEntry.prMax.3 = 10
# enterprises.ucdavis.procTable.prEntry.prCount.1 = 0
# enterprises.ucdavis.procTable.prEntry.prCount.2 = 0
# enterprises.ucdavis.procTable.prEntry.prCount.3 = 1
# enterprises.ucdavis.procTable.prEntry.prErrorFlag.1 = 1
# enterprises.ucdavis.procTable.prEntry.prErrorFlag.2 = 0
# enterprises.ucdavis.procTable.prEntry.prErrorFlag.3 = 0
# enterprises.ucdavis.procTable.prEntry.prErrMessage.1 = "No mountd process running."
# enterprises.ucdavis.procTable.prEntry.prErrMessage.2 = ""
# enterprises.ucdavis.procTable.prEntry.prErrMessage.3 = ""
# enterprises.ucdavis.procTable.prEntry.prErrFix.1 = 0
# enterprises.ucdavis.procTable.prEntry.prErrFix.2 = 0
# enterprises.ucdavis.procTable.prEntry.prErrFix.3 = 0
#
#  Note that the errorFlag for mountd is set to 1 because one is not
#  running (in this case an rpc.mountd is, but thats not good enough),
#  and the ErrMessage tells you what's wrong.  The configuration
#  imposed in the snmpd.conf file is also shown. 
#
#  Special Case:  When the min and max numbers are both 0, it assumes
#  you want a max of infinity and a min of 1.
#

# -----------------------------------------------------------------------------

###############################################################################
# Executables/scripts
#

#
#  You can also have programs run by the agent that return a single
#  line of output and an exit code.  Here are two examples.
#
#  exec NAME PROGRAM [ARGS ...]
#
#  NAME:     A generic name.
#  PROGRAM:  The program to run.  Include the path!
#  ARGS:     optional arguments to be passed to the program

# a simple hello world

#exec echotest /bin/echo hello world

# Run a shell script containing:
#
# #!/bin/sh
# echo hello world
# echo hi there
# exit 35
#
# Note:  this has been specifically commented out to prevent
# accidental security holes due to someone else on your system writing
# a /tmp/shtest before you do.  Uncomment to use it.
#
#exec shelltest /bin/sh /tmp/shtest

# Then,
# % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.8
# enterprises.ucdavis.extTable.extEntry.extIndex.1 = 1
# enterprises.ucdavis.extTable.extEntry.extIndex.2 = 2
# enterprises.ucdavis.extTable.extEntry.extNames.1 = "echotest"
# enterprises.ucdavis.extTable.extEntry.extNames.2 = "shelltest"
# enterprises.ucdavis.extTable.extEntry.extCommand.1 = "/bin/echo hello world"
# enterprises.ucdavis.extTable.extEntry.extCommand.2 = "/bin/sh /tmp/shtest"
# enterprises.ucdavis.extTable.extEntry.extResult.1 = 0
# enterprises.ucdavis.extTable.extEntry.extResult.2 = 35
# enterprises.ucdavis.extTable.extEntry.extOutput.1 = "hello world."
# enterprises.ucdavis.extTable.extEntry.extOutput.2 = "hello world."
# enterprises.ucdavis.extTable.extEntry.extErrFix.1 = 0
# enterprises.ucdavis.extTable.extEntry.extErrFix.2 = 0

# Note that the second line of the /tmp/shtest shell script is cut
# off.  Also note that the exit status of 35 was returned.

# -----------------------------------------------------------------------------

###############################################################################
# disk checks
#

# The agent can check the amount of available disk space, and make
# sure it is above a set limit. 

# disk PATH [MIN=100000]
#
# PATH:  mount path to the disk in question.
# MIN:   Disks with space below this value will have the Mib's errorFlag set.
#        Default value = 100000.

# Check the / partition and make sure it contains at least 10 megs.

#disk / 10000

# % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.9
# enterprises.ucdavis.diskTable.dskEntry.diskIndex.1 = 0
# enterprises.ucdavis.diskTable.dskEntry.diskPath.1 = "/" Hex: 2F
# enterprises.ucdavis.diskTable.dskEntry.diskDevice.1 = "/dev/dsk/c201d6s0"
# enterprises.ucdavis.diskTable.dskEntry.diskMinimum.1 = 10000
# enterprises.ucdavis.diskTable.dskEntry.diskTotal.1 = 837130
# enterprises.ucdavis.diskTable.dskEntry.diskAvail.1 = 316325
# enterprises.ucdavis.diskTable.dskEntry.diskUsed.1 = 437092
# enterprises.ucdavis.diskTable.dskEntry.diskPercent.1 = 58
# enterprises.ucdavis.diskTable.dskEntry.diskErrorFlag.1 = 0
# enterprises.ucdavis.diskTable.dskEntry.diskErrorMsg.1 = ""

# -----------------------------------------------------------------------------

###############################################################################
# load average checks
#

# load [1MAX=12.0] [5MAX=12.0] [15MAX=12.0]
#
# 1MAX:   If the 1 minute load average is above this limit at query
#         time, the errorFlag will be set.
# 5MAX:   Similar, but for 5 min average.
# 15MAX:  Similar, but for 15 min average.

# Check for loads:
#load 12 14 14

# % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.10
# enterprises.ucdavis.loadTable.laEntry.loadaveIndex.1 = 1
# enterprises.ucdavis.loadTable.laEntry.loadaveIndex.2 = 2
# enterprises.ucdavis.loadTable.laEntry.loadaveIndex.3 = 3
# enterprises.ucdavis.loadTable.laEntry.loadaveNames.1 = "Load-1"
# enterprises.ucdavis.loadTable.laEntry.loadaveNames.2 = "Load-5"
# enterprises.ucdavis.loadTable.laEntry.loadaveNames.3 = "Load-15"
# enterprises.ucdavis.loadTable.laEntry.loadaveLoad.1 = "0.49" Hex: 30 2E 34 39
# enterprises.ucdavis.loadTable.laEntry.loadaveLoad.2 = "0.31" Hex: 30 2E 33 31
# enterprises.ucdavis.loadTable.laEntry.loadaveLoad.3 = "0.26" Hex: 30 2E 32 36
# enterprises.ucdavis.loadTable.laEntry.loadaveConfig.1 = "12.00"
# enterprises.ucdavis.loadTable.laEntry.loadaveConfig.2 = "14.00"
# enterprises.ucdavis.loadTable.laEntry.loadaveConfig.3 = "14.00"
# enterprises.ucdavis.loadTable.laEntry.loadaveErrorFlag.1 = 0
# enterprises.ucdavis.loadTable.laEntry.loadaveErrorFlag.2 = 0
# enterprises.ucdavis.loadTable.laEntry.loadaveErrorFlag.3 = 0
# enterprises.ucdavis.loadTable.laEntry.loadaveErrMessage.1 = ""
# enterprises.ucdavis.loadTable.laEntry.loadaveErrMessage.2 = ""
# enterprises.ucdavis.loadTable.laEntry.loadaveErrMessage.3 = ""

# -----------------------------------------------------------------------------

###############################################################################
# Extensible sections.
#

# This alleviates the multiple line output problem found in the
# previous executable mib by placing each mib in its own mib table:

# Run a shell script containing:
#
# #!/bin/sh
# echo hello world
# echo hi there
# exit 35
#
# Note:  this has been specifically commented out to prevent
# accidental security holes due to someone else on your system writing
# a /tmp/shtest before you do.  Uncomment to use it.
#
# exec .1.3.6.1.4.1.2021.50 shelltest /bin/sh /tmp/shtest

# % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.50
# enterprises.ucdavis.50.1.1 = 1
# enterprises.ucdavis.50.2.1 = "shelltest"
# enterprises.ucdavis.50.3.1 = "/bin/sh /tmp/shtest"
# enterprises.ucdavis.50.100.1 = 35
# enterprises.ucdavis.50.101.1 = "hello world."
# enterprises.ucdavis.50.101.2 = "hi there."
# enterprises.ucdavis.50.102.1 = 0

# Now the Output has grown to two lines, and we can see the 'hi
# there.' output as the second line from our shell script.
#
# Note that you must alter the mib.txt file to be correct if you want
# the .50.* outputs above to change to reasonable text descriptions.

# Other ideas:
#
# exec .1.3.6.1.4.1.2021.51 ps /bin/ps
# exec .1.3.6.1.4.1.2021.52 top /usr/local/bin/top
# exec .1.3.6.1.4.1.2021.53 mailq /usr/bin/mailq

# -----------------------------------------------------------------------------

###############################################################################
# Pass through control.
#

# Usage:
#   pass MIBOID EXEC-COMMAND
#
# This will pass total control of the mib underneath the MIBOID
# portion of the mib to the EXEC-COMMAND. 
#
# Note:  You'll have to change the path of the passtest script to your
# source directory or install it in the given location.
#
# Example:  (see the script for details)
#           (commented out here since it requires that you place the
#           script in the right location. (its not installed by default))

# pass .1.3.6.1.4.1.2021.255 /bin/sh /usr/local/local/passtest

# % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.255
# enterprises.ucdavis.255.1 = "life the universe and everything"
# enterprises.ucdavis.255.2.1 = 42
# enterprises.ucdavis.255.2.2 = OID: 42.42.42
# enterprises.ucdavis.255.3 = Timeticks: (363136200) 42 days, 0:42:42
# enterprises.ucdavis.255.4 = IpAddress: 127.0.0.1
# enterprises.ucdavis.255.5 = 42
# enterprises.ucdavis.255.6 = Gauge: 42
#
# % snmpget -v 1 localhost public .1.3.6.1.4.1.2021.255.5
# enterprises.ucdavis.255.5 = 42
#
# % snmpset -v 1 localhost public .1.3.6.1.4.1.2021.255.1 s "New string"
# enterprises.ucdavis.255.1 = "New string"
#

# For specific usage information, see the man/snmpd.conf.5 manual page
# as well as the local/passtest script used in the above example.

# Added for support of bcm5820 cards.
pass .1.3.6.1.4.1.4413.4.1 /usr/bin/ucd5820stat

###############################################################################
# Further Information
#
#  See the snmpd.conf manual page, and the output of "snmpd -H".

Pada parameter “com2sec mynetwork 192.99.99.0/24      public” , ubah pada blok network sesuai dengan kondisi network anda.

Setelah itu jalankan service SNMPD dan SNMPTRAPD dengan perintah:

#service snmpd start
#service snmptrapd start

Untuk memeriksa, data SNMP berhasil di trap, bisa menjalankan perintah :

#snmpwalk -v1 -c public localhost

Bila output seperti dibawah ini, berarti SNMP berjalan dengan baik :

SNMPv2-MIB::sysDescr.0 = STRING: Linux mail.norman.int 2.6.18-164.el5 #1 SMP Thu Sep 3 03:33:56 EDT 2009 i686
SNMPv2-MIB::sysObjectID.0 = OID: NET-SNMP-MIB::netSnmpAgentOIDs.10
DISMAN-EVENT-MIB::sysUpTimeInstance = Timeticks: (14952173) 1 day, 17:32:01.73
SNMPv2-MIB::sysContact.0 = STRING: it-server <it-server@########.co.id>
SNMPv2-MIB::sysName.0 = STRING: mail.norman.int
SNMPv2-MIB::sysLocation.0 = STRING: ### ####### Balikpapan
SNMPv2-MIB::sysORLastChange.0 = Timeticks: (37) 0:00:00.37
SNMPv2-MIB::sysORID.1 = OID: SNMPv2-MIB::snmpMIB
SNMPv2-MIB::sysORID.2 = OID: TCP-MIB::tcpMIB
SNMPv2-MIB::sysORID.3 = OID: IP-MIB::ip
SNMPv2-MIB::sysORID.4 = OID: UDP-MIB::udpMIB
SNMPv2-MIB::sysORID.5 = OID: SNMP-VIEW-BASED-ACM-MIB::vacmBasicGroup
SNMPv2-MIB::sysORID.6 = OID: SNMP-FRAMEWORK-MIB::snmpFrameworkMIBCompliance
SNMPv2-MIB::sysORID.7 = OID: SNMP-MPD-MIB::snmpMPDCompliance
SNMPv2-MIB::sysORID.8 = OID: SNMP-USER-BASED-SM-MIB::usmMIBCompliance
SNMPv2-MIB::sysORDescr.1 = STRING: The MIB module for SNMPv2 entities
SNMPv2-MIB::sysORDescr.2 = STRING: The MIB module for managing TCP implementations
SNMPv2-MIB::sysORDescr.3 = STRING: The MIB module for managing IP and ICMP implementations
SNMPv2-MIB::sysORDescr.4 = STRING: The MIB module for managing UDP implementations
SNMPv2-MIB::sysORDescr.5 = STRING: View-based Access Control Model for SNMP.
SNMPv2-MIB::sysORDescr.6 = STRING: The SNMP Management Architecture MIB.
SNMPv2-MIB::sysORDescr.7 = STRING: The MIB for Message Processing and Dispatching.
SNMPv2-MIB::sysORDescr.8 = STRING: The management information definitions for the SNMP User-based Security Model.
SNMPv2-MIB::sysORUpTime.1 = Timeticks: (35) 0:00:00.35
SNMPv2-MIB::sysORUpTime.2 = Timeticks: (35) 0:00:00.35
SNMPv2-MIB::sysORUpTime.3 = Timeticks: (35) 0:00:00.35
SNMPv2-MIB::sysORUpTime.4 = Timeticks: (35) 0:00:00.35
SNMPv2-MIB::sysORUpTime.5 = Timeticks: (35) 0:00:00.35
SNMPv2-MIB::sysORUpTime.6 = Timeticks: (37) 0:00:00.37
SNMPv2-MIB::sysORUpTime.7 = Timeticks: (37) 0:00:00.37
SNMPv2-MIB::sysORUpTime.8 = Timeticks: (37) 0:00:00.37
IF-MIB::ifNumber.0 = INTEGER: 3
IF-MIB::ifIndex.1 = INTEGER: 1
IF-MIB::ifIndex.2 = INTEGER: 2
IF-MIB::ifIndex.3 = INTEGER: 3
IF-MIB::ifDescr.1 = STRING: lo
IF-MIB::ifDescr.2 = STRING: eth0
IF-MIB::ifDescr.3 = STRING: sit0
IF-MIB::ifType.1 = INTEGER: softwareLoopback(24)
IF-MIB::ifType.2 = INTEGER: ethernetCsmacd(6)
IF-MIB::ifType.3 = INTEGER: tunnel(131)
IF-MIB::ifMtu.1 = INTEGER: 16436
IF-MIB::ifMtu.2 = INTEGER: 1500
IF-MIB::ifMtu.3 = INTEGER: 1480
IF-MIB::ifSpeed.1 = Gauge32: 10000000
IF-MIB::ifSpeed.2 = Gauge32: 10000000
IF-MIB::ifSpeed.3 = Gauge32: 0
IF-MIB::ifPhysAddress.1 = STRING:
IF-MIB::ifPhysAddress.2 = STRING: 0:c:29:99:68:49
IF-MIB::ifPhysAddress.3 = STRING:
IF-MIB::ifAdminStatus.1 = INTEGER: up(1)
IF-MIB::ifAdminStatus.2 = INTEGER: up(1)
IF-MIB::ifAdminStatus.3 = INTEGER: down(2)
IF-MIB::ifOperStatus.1 = INTEGER: up(1)
IF-MIB::ifOperStatus.2 = INTEGER: up(1)
IF-MIB::ifOperStatus.3 = INTEGER: down(2)
IF-MIB::ifLastChange.1 = Timeticks: (0) 0:00:00.00
IF-MIB::ifLastChange.2 = Timeticks: (0) 0:00:00.00
IF-MIB::ifLastChange.3 = Timeticks: (0) 0:00:00.00
IF-MIB::ifInOctets.1 = Counter32: 236593766
IF-MIB::ifInOctets.2 = Counter32: 52047789
IF-MIB::ifInOctets.3 = Counter32: 0
IF-MIB::ifInUcastPkts.1 = Counter32: 609751
IF-MIB::ifInUcastPkts.2 = Counter32: 551175
IF-MIB::ifInUcastPkts.3 = Counter32: 0
IF-MIB::ifInNUcastPkts.1 = Counter32: 0
IF-MIB::ifInNUcastPkts.2 = Counter32: 0
IF-MIB::ifInNUcastPkts.3 = Counter32: 0
IF-MIB::ifInDiscards.1 = Counter32: 0
IF-MIB::ifInDiscards.2 = Counter32: 0
IF-MIB::ifInDiscards.3 = Counter32: 0
IF-MIB::ifInErrors.1 = Counter32: 0
IF-MIB::ifInErrors.2 = Counter32: 0
IF-MIB::ifInErrors.3 = Counter32: 0
IF-MIB::ifInUnknownProtos.1 = Counter32: 0
IF-MIB::ifInUnknownProtos.2 = Counter32: 0
IF-MIB::ifInUnknownProtos.3 = Counter32: 0
IF-MIB::ifOutOctets.1 = Counter32: 236593766
IF-MIB::ifOutOctets.2 = Counter32: 51407730
IF-MIB::ifOutOctets.3 = Counter32: 0
IF-MIB::ifOutUcastPkts.1 = Counter32: 609751
IF-MIB::ifOutUcastPkts.2 = Counter32: 70250
IF-MIB::ifOutUcastPkts.3 = Counter32: 0
IF-MIB::ifOutNUcastPkts.1 = Counter32: 0
IF-MIB::ifOutNUcastPkts.2 = Counter32: 0
IF-MIB::ifOutNUcastPkts.3 = Counter32: 0
IF-MIB::ifOutDiscards.1 = Counter32: 0
IF-MIB::ifOutDiscards.2 = Counter32: 0
IF-MIB::ifOutDiscards.3 = Counter32: 0
IF-MIB::ifOutErrors.1 = Counter32: 0
IF-MIB::ifOutErrors.2 = Counter32: 0
IF-MIB::ifOutErrors.3 = Counter32: 0
IF-MIB::ifOutQLen.1 = Gauge32: 0
IF-MIB::ifOutQLen.2 = Gauge32: 0
IF-MIB::ifOutQLen.3 = Gauge32: 0
IF-MIB::ifSpecific.1 = OID: SNMPv2-SMI::zeroDotZero
IF-MIB::ifSpecific.2 = OID: SNMPv2-SMI::zeroDotZero
IF-MIB::ifSpecific.3 = OID: SNMPv2-SMI::zeroDotZero
RFC1213-MIB::atIfIndex.2.1.192.99.98.2 = INTEGER: 2
RFC1213-MIB::atPhysAddress.2.1.192.99.98.2 = Hex-STRING: 00 21 91 E2 31 88
RFC1213-MIB::atNetAddress.2.1.192.99.98.2 = Network Address: C0:63:62:02
IP-MIB::ipForwarding.0 = INTEGER: notForwarding(2)
IP-MIB::ipDefaultTTL.0 = INTEGER: 64
IP-MIB::ipInReceives.0 = Counter32: 899149
IP-MIB::ipInHdrErrors.0 = Counter32: 0
IP-MIB::ipInAddrErrors.0 = Counter32: 246227
IP-MIB::ipForwDatagrams.0 = Counter32: 0
IP-MIB::ipInUnknownProtos.0 = Counter32: 0
IP-MIB::ipInDiscards.0 = Counter32: 0
IP-MIB::ipInDelivers.0 = Counter32: 652847
IP-MIB::ipOutRequests.0 = Counter32: 632694
IP-MIB::ipOutDiscards.0 = Counter32: 0
IP-MIB::ipOutNoRoutes.0 = Counter32: 0
IP-MIB::ipReasmTimeout.0 = INTEGER: 30 seconds

Untuk mengenerate data SNMP ke basis grafis, bisa menggunakan software Cacti atau semacamnya.

Semoga berguna.

Selengkapnya....

.:: Single user login untuk reset password root ::.

got_root Sebagai pengingat saja ketika lagi apes lupa password login sebagai root, kita bisa menggunakan fasilitas single user di linux. Kali ini saya akan menulis caranya untuk dapat login sebagai single user untuk mendapatkan akses sebagai root tanpa harus mengetahui password root terlebih dahulu. Sebenarnya sudah banyak yang menulis tentang hal ini, tetapi seperti kata-kata saya sebelumnya, tulisan ini hanya sebagai pengingat saya saja. I dont know

Langsung saja how to nya ya :

  1. Reboot PC anda dan ketika muncul tampilan grub boot loader tekan tombol ESC (versi saya), kemudian muncul kernel yang akan dipilih.
  2. Pilih kernel kemudian tekan tombol A untuk masuk ke grub editor.
  3. Lalu tambahakan parameter “single” (tanpa tanda kutip) satu spasi pada akhiran kalimat baris kernel di grub editor.
  4. Setelah itu tekan tombol Enter dan linux akan login sebagai single user dengan akun root tanpa diminta autentikasi password.
  5. Kemudian reset password anda dengan perintah –> sh-2.05b# passwd root
  6. Tekan tombol “CTRL+D” untuk logout, kemudian akan masuk ke init 5 atau modus GUI, dan silahkan masukan password baru anda yang baru anda reset.

Semoga berhasil.Wave

Selengkapnya....

Saturday, April 17, 2010

.::DNS Server(BIND) di CentOS5.4 dengan Chroot::.

bind-named-logo Sekian lama tidak mengupdate blog ini, akhirnya kangen juga nulis kembali hal-hal yang dianggap biasa tapi disuatu saat pasti akan dibutuhkan. Sekarang karena saya lebih banya berkutat dengan distro linux CentOS, maka dari itu mungkin tulisan-tulisan saya akan lebih banyak mengulas seputar administarsi system tersebut.

Kali ini saya akan mengulas tentang instalasi DNS Server menggunakan software BIND di CentOS 5.4 dengan metode Chroot. Sumber dari cara ini bisa dilihat di sini .

 

- Install Paket BIND dan Pendukungnya.

#yum install bind bind-chroot bind-libs bind-utils caching-nameserver

- Konfigurasi

File rdnc.conf (/var/named/chroot/etc/named.conf)

Buat file rndc.conf

#rndc-confgen -b 256 > /var/named/chroot/etc/rndc.confBuat link file ke /etc/rndc.conf

Buat link file ke /etc/rndc.conf

#ln -sf /var/named/chroot/etc/rndc.conf /etc/

Atur kepemilikan dan izin file

#chown root:named /var/named/chroot/etc/rndc.conf
#chmod 640 /var/named/chroot/etc/rndc.conf

File named.conf ( /var/named/chroot/etc/rndc.conf )

Buat file named.conf

//bagian ini hasil copy-paste dari berkas rndc.conf
key "rndckey" {
       algorithm hmac-md5;
       secret "idrcH+81WXNM1+rFi54PP/ipJiNqGlBHkaIzeOKfQrE=";
};

controls {
        inet 127.0.0.1 port 953
              allow { 127.0.0.1; } keys { "rndckey"; };
};
//end copy-paste

options {
       directory "/var/named";
       pid-file "/var/run/named/named.pid";

       recursion yes;

       allow-recursion {
              127.0.0.1;
              192.99.98.0/24;  //network anda
       };
       listen-on {
              127.0.0.1;
              192.99.98.51;  //ip server yang menjalankan bind ini
       };
       query-source address * port 53;
       // sembunyikan versi bind anda
       version none;

       allow-query {
              127.0.0.1;
              192.99.98.0/24; //network anda
       };
};
zone "." IN {
       type hint;
       file "named.ca";
};

// contoh, buat zone baru. norman.int
zone "norman.int" IN {
       type master;
       file "data/norman.int.zone";
       allow-update { none; };
};

Atur izin dan kepemilikan file


#chown root:named /var/named/chroot/etc/named.conf
#chmod 640 /var/named/chroot/etc/named.conf

Membuat file zone norman.int.zone sesuai dengan zone yang dibuat pada file named.conf

#cd /var/named/chroot/var/named/data
#nano norman.int.zone

Isi file norman.int.zone (perhatikan tanda titik di akhir domain)

$ORIGIN .
$TTL 86400      ; 1 day

norman.int     IN SOA  ns.norman.int.  hostmaster.norman.int. (
                                2008042200  ; serial
                                7200             ; refresh (2 hours)
                                7200             ; retry (2 hours)
                                1209600        ; expire (2 weeks)
                                86400           ; minimum (1 day)
                                )
                        NS        ns.norman.int.
                        A          192.99.98.51
                        MX  10  mail.norman.int.

$ORIGIN norman.int.

ns                      A       192.99.98.51
mail                   A       192.99.98.51

www                  CNAME   ns
imap                 CNAME   ns
pop                   CNAME   ns
smtp                 CNAME   ns
webmail            CNAME   ns

Atur izin dan kepemilikan file norman.int.zone

#chown root:named /var/named/chroot/var/named/data/norman.int.zone
#chmod 640 /var/named/chroot/var/named/data/norman.int.zone

- Menjalankan Service BIND dan pada startup

#/etc/init.d/named start

# chkconfig --level 2345 named on

- Test menggunakan dig

# dig @localhost norman.int -t ANY

; <<>> DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5_4.2 <<>> @localhost norman.int -t ANY
; (1 server found)
;; global options:  printcmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 49538
;; flags: qr aa rd ra; QUERY: 1, ANSWER: 4, AUTHORITY: 0, ADDITIONAL: 2

;; QUESTION SECTION:
;norman.int.                    IN      ANY

;; ANSWER SECTION:
norman.int.             86400   IN      SOA     ns.norman.int. hostmaster.norman.int. 2008042200 7200 7200 1209600 86400
norman.int.             86400   IN      NS      ns.norman.int.
norman.int.             86400   IN      A       192.99.98.51
norman.int.             86400   IN      MX      10 mail.norman.int.

;; ADDITIONAL SECTION:
ns.norman.int.          86400   IN      A       192.99.98.51
mail.norman.int.        86400   IN      A       192.99.98.51

;; Query time: 6 msec
;; SERVER: 127.0.0.1#53(127.0.0.1)
;; WHEN: Sat Apr 17 09:40:04 2010
;; MSG SIZE  rcvd: 161

Pada ANSWER SECTION terlihat data yang diminta oleh dig benar dengan DNS yang saya konfigurasi.

Semoga berguna.

Selengkapnya....