[ Server ][ Linux ] ispconfig3 설치 및 설정 > linux

본문 바로가기
사이트 내 전체검색

linux

[ Server ][ Linux ] ispconfig3 설치 및 설정

페이지 정보

작성자 웹지기 댓글 2건 조회 20,916회 작성일 19-03-04 18:41

본문

우선 CentOS7 minimal 설치후 Apache로 진행된 자료 입니다.

작업시 #은 복사하지말고 복사&붙혀넣기 신공으로 따라해 보세요.....^^

코드 붙혀넣는 작업이 더 힘드네요...아고고~


# yum -y update

# yum -y install vim wget

 

@ hosts 편집

# vim /etc/hosts

자신의 서버IP (예 : 192.168.0.100)   server1.mydomain.com     server1  추가

# echo 'server1.mydomain.com' > /etc/hostname


@ 방화벽 구성 및 기본 네트워크 소프트웨어 설치

# systemctl stop firewalld.service

# systemctl disable firewalld.service

# firewall-cmd --state

not running

# yum -y install net-tools NetworkManager-tui

 

@ SELinux 비활성화

# vim /etc/selinux/config

SELINUX=disabled 로 수정


# reboot

 

@ epel 추가 저장소 설치(이부분에 오류가 있더라 생략하고 아랫부분으로 대체)

/*

# wget http://dl.fedoraproject.org/pub/epel/7/x86_64/e/epel-release-7-9.noarch.rpm

# wget http://rpms.remirepo.net/enterprise/remi-release-7.rpm

# rpm -Uvh remi-release-7.rpm epel-release-7-9.noarch.rpm

*/

윗부분에 오류가 있더라 생략하고 아랫부분으로 대체


@확인해본다

# yum repolist

# rpm -qa epel-release

# yum list epel-release

Loaded plugins: fastestmirror

Loading mirror speeds from cached hostfile

 * base: mirror.kakao.com

 * extras: mirror.kakao.com

 * updates: mirror.kakao.com

Available Packages

epel-release.noarch                          7-11                                               extra


@설치한다

# yum install epel-release

... (생략)

=============================================================================================

 Package                   Arch                Version             Repository           Size

=============================================================================================

Installing:

 epel-release              noarch              6-8                 extras               14 k


Transaction Summary

=============================================================================================

Install       1 Package(s)


Total download size: 14 k

Installed size: 22 k

Is this ok [y/N]: y

... (생략)

Installed:

  epel-release.noarch 0:6-8                                                                  


Complete!


# yum -y install yum-priorities

# vim /etc/yum.repos.d/epel.repo


[epel]

name=Extra Packages for Enterprise Linux 7 - $basearch

#baseurl=http://download.fedoraproject.org/pub/epel/7/$basearch

mirrorlist=https://mirrors.fedoraproject.org/metalink?repo=epel-7&arch=$basearch

failovermethod=priority

enabled=1

priority=10 => 추가 후 저장

gpgcheck=1

gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-EPEL-7

[...]


# yum update

# yum -y groupinstall 'Development Tools'

 

@쿼터 설정

# yum -y install quota

# mount | grep ' / '

/dev/mapper/cl-root on / type xfs (rw,relatime,attr2,inode64,noquota)

 

@이부분은 파티션을 처음 설정할때 /var 부분을 별도로 정했을때 확인한다. 그렇지 않고 자동으로 파티션을 잡았다면 통과!

# mount | grep ' /var '


@grub 설정

# vim /etc/default/grub


GRUB_CMDLINE_LINUX="crashkernel=auto rd.lvm.lv=cl/root rd.lvm.lv=cl/swap rhgb quiet" 부분을 아래와 같이 변경후 저장

GRUB_CMDLINE_LINUX="crashkernel=auto rd.lvm.lv=cl/root rd.lvm.lv=cl/swap rhgb quiet rootflags=uquota,gquota"

 

# cp /boot/grub2/grub.cfg /boot/grub2/grub.cfg_bak

# grub2-mkconfig -o /boot/grub2/grub.cfg


Generating grub configuration file ...

Found linux image: /boot/vmlinuz-3.10.0-514.10.2.el7.x86_64

Found initrd image: /boot/initramfs-3.10.0-514.10.2.el7.x86_64.img

Found linux image: /boot/vmlinuz-3.10.0-514.el7.x86_64

Found initrd image: /boot/initramfs-3.10.0-514.el7.x86_64.img

Found linux image: /boot/vmlinuz-0-rescue-8f8469cfc2534ec9ad9aa321579f7de8

Found initrd image: /boot/initramfs-0-rescue-8f8469cfc2534ec9ad9aa321579f7de8.img

done

 

# reboot


# mount | grep ' / '

/dev/mapper/cl-root on / type xfs (rw,relatime,attr2,inode64,usrquota,grpquota)

할당량이 활성화되면 마운트 옵션 목록에서 " usrquota, grpquota "를 볼 수 있습니다.

 

@ 서버 파티션중 /var을 잡았다면 아래와 같이 수정해 준다. 

# vim /etc/fstab

/dev/mapper/centos-var /var                     xfs     defaults        1 2 부분을 아래와 같이 추가후 저장해 준다

/dev/mapper/centos-var /var                     xfs     defaults,uquota,gquota        1 2

해당 부분이 없다면 그냥 통과 하면 된다....^^

 

# mount -o remount /var

mount: can't find /var in /etc/fstab => /var 파티션이 없다면 이렇게 출력된다.

 

@ 할당량을 사용하도록 설정합니다. 

# quotacheck -avugm


quotacheck: Skipping /dev/mapper/cl-root [/]

quotacheck: Cannot find filesystem to check or filesystem not mounted with quota option.

 

# quotaon -avug

 

@ Apache, MySQL, phpMyAdmin 설치

# yum -y install ntp httpd mod_ssl mariadb-server php php-mysql php-mbstring phpmyadmin

# echo "RequestHeader unset Proxy early" >> /etc/httpd/conf/httpd.conf

# service httpd restart


@ Dovecot 설치

# yum -y install dovecot dovecot-pigeonhole dovecot-mysql

# touch /etc/dovecot/dovecot-sql.conf

# ln -s /etc/dovecot/dovecot-sql.conf /etc/dovecot-sql.conf

# systemctl enable dovecot.service

# systemctl start dovecot.service

 

@ Postfix 설치

# yum -y install postfix

# systemctl stop sendmail.service

Failed to stop sendmail.service: Unit sendmail.service not loaded.

 

# systemctl disable sendmail.service

Failed to execute operation: No such file or directory


# systemctl enable postfix.service

# systemctl restart postfix.service

 

@ Getmail 설치

# yum -y install getmail

 

@ MariaDB 패스워드 셋팅 및 phpMyAdmin 구성 

# yum -y install mariadb mariadb-server

# systemctl enable mariadb.service

# systemctl start mariadb.service

# mysql_secure_installation


Enter current password for root (enter for none): 

OK, successfully used password, moving on...

Setting the root password ensures that nobody can log into the MariaDB

root user without the proper authorisation.


Set root password? [Y/n] y

New password: 

Re-enter new password: 

Password updated successfully!

Reloading privilege tables..

 ... Success!



By default, a MariaDB installation has an anonymous user, allowing anyone

to log into MariaDB without having to have a user account created for

them.  This is intended only for testing, and to make the installation

go a bit smoother.  You should remove them before moving into a

production environment.


Remove anonymous users? [Y/n] y

 ... Success!


Normally, root should only be allowed to connect from 'localhost'.  This

ensures that someone cannot guess at the root password from the network.


Disallow root login remotely? [Y/n] y

 ... Success!


By default, MariaDB comes with a database named 'test' that anyone can

access.  This is also intended only for testing, and should be removed

before moving into a production environment.


Remove test database and access to it? [Y/n] y

 - Dropping test database...

 ... Success!

 - Removing privileges on test database...

 ... Success!


Reloading the privilege tables will ensure that all changes made so far

will take effect immediately.


Reload privilege tables now? [Y/n] y

 ... Success!


Cleaning up...


All done!  If you've completed all of the above steps, your MariaDB

installation should now be secure.


Thanks for using MariaDB!


# vim /etc/httpd/conf.d/phpMyAdmin.conf

아래와 같이 Require ip 두곳에 # 주석처리후 바로아래에 Require all granted 를 추가하고 저장한다.

# phpMyAdmin - Web based MySQL browser written in php

#

# Allows only localhost by default

#

# But allowing phpMyAdmin to anyone other than localhost should be considered

# dangerous unless properly secured by SSL


Alias /phpMyAdmin /usr/share/phpMyAdmin

Alias /phpmyadmin /usr/share/phpMyAdmin


<Directory /usr/share/phpMyAdmin/>

   <IfModule mod_authz_core.c>

     # Apache 2.4

     <RequireAny>

     #  Require ip 127.0.0.1

     #  Require ip ::1

        Require all granted

     </RequireAny>

   </IfModule>

   <IfModule !mod_authz_core.c>

     # Apache 2.2

     Order Deny,Allow

     Deny from All

     Allow from 127.0.0.1

     Allow from ::1

   </IfModule>

</Directory>


# vim /etc/phpMyAdmin/config.inc.php


$cfg['Servers'][$i]['auth_type']     = 'cookie';  cookie를 아래와 같이 http로 수정하고 저장한다.

$cfg['Servers'][$i]['auth_type']     = 'http';

 

# systemctl enable  httpd.service

# systemctl restart  httpd.service

 

@ Amavisd-new, SpamAssassin, And ClamAV 설치

# yum -y install amavisd-new spamassassin clamav-server clamav-data clamav-update clamav-filesystem clamav clamav-scanner-systemd clamav-devel clamav-lib clamav-server-systemd unzip bzip2 perl-DBD-mysql postgrey


@Example 부분을 아래와 같이 주석처리 하고 저장

# vim /etc/freshclam.conf

# Example


# vim /etc/sysconfig/freshclam


@마지막줄에 해당 구문을 아래와 같이 주석 처리 해 준다.

# FRESHCLAM_DELAY=disabled-warn # REMOVE ME

 

@freshclam, amavisd 및 clamd.amavisd 업데이트 및 시작

# sa-update

# freshclam

# systemctl enable amavisd.service

# systemctl start amavisd.service

# systemctl enable clamd@amavisd.service

# systemctl start clamd@amavisd.service

# systemctl enable postgrey.service

# systemctl start postgrey.service

 

@ Apache with mod_php, mod_fcgi/PHP5, PHP-FPM 설치

# yum -y install php php-devel php-gd php-imap php-ldap php-mysql php-odbc php-pear php-xml php-xmlrpc php-pecl-apc php-mbstring php-mcrypt php-mssql php-snmp php-soap php-tidy curl curl-devel perl-libwww-perl ImageMagick libxml2 libxml2-devel mod_fcgid php-cli httpd-devel php-fpm php-pecl-ssh2


@php.ini 설정

# vim /etc/php.ini


error_reporting = E_ALL & ~ E_DEPRECATED & ~ E_STRICT 를 찾아서 주석 처리후 아래와 같이 변경 한다.

;error_reporting = E_ALL & ~ E_DEPRECATED & ~ E_STRICT

error_reporting = E_ALL & ~E_NOTICE & ~E_DEPRECATED & ~E_STRICT

;cgi.fix_pathinfo=1 를 찾아서 아래와 같이 주석을 삭제 한다.

cgi.fix_pathinfo=1


;date.timezone = 를 찾아서 아래와 같이 변경후 저장 한다.

date.timezone = "America/Denver"  한국이라면 date.timezone = "Asia/Seoul" 로 변경하면 되겠죠...^^


# systemctl start php-fpm.service

# systemctl enable php-fpm.service

# systemctl enable httpd.service

# systemctl restart httpd.service

 

@ Let's encrypt SSL 추가 설치


# mkdir /opt/certbot

# cd /opt/certbot

# wget https://dl.eff.org/certbot-auto

# chmod a+x ./certbot-auto

# ./certbot-auto

no names were found in your configuration files 메세지가 나오면서 계속 할것이냐고 물으면 "c" 를 클릭하고 엔터키를 눌러 취소 한다.

 

@ mod_python 설치 

# yum -y install python-devel

# cd /usr/local/src/

# wget http://dist.modpython.org/dist/mod_python-3.5.0.tgz

# tar xfz mod_python-3.5.0.tgz

# cd mod_python-3.5.0

# ./configure

# make && make install

만약 설치중 컴파일 오유가 나타난다면 아래 sed 멸령을 실행 후에 재설치 하시기 바랍니다. 정상적으로 설치가 되면 아래 sed 명령은 패쓰~~~


sed -e 's/(git describe --always)/(git describe --always 2>\/dev\/null)/g' -e 's/`git describe --always`/`git describe --always 2>\/dev\/null`/g' -i $( find . -type f -name Makefile\* -o -name version.sh )

 

설치가 끝나면 아래와 같이 Apache 모듈 활성화를 해 줍니다.

# echo 'LoadModule python_module modules/mod_python.so' > /etc/httpd/conf.modules.d/10-python.conf

# systemctl restart httpd.service

 

@ PureFTPd 설치 

# yum -y install pure-ftpd

# systemctl enable pure-ftpd.service

# systemctl start pure-ftpd.service

# yum -y install openssl

# vim /etc/pure-ftpd/pure-ftpd.conf

아래와 같이 주석 처리 된것을 해제 한다음 저장

# TLS                      1

TLS                      1

 

# mkdir -p /etc/ssl/private/

# openssl req -x509 -nodes -days 7300 -newkey rsa:2048 -keyout /etc/ssl/private/pure-ftpd.pem -out /etc/ssl/private/pure-ftpd.pem


Country Name (2 letter code) [XX]: <-- Enter your Country Name (e.g., "US").

State or Province Name (full name) []: <-- Enter your State or Province Name.

Locality Name (eg, city) [Default City]: <-- Enter your City.

Organization Name (eg, company) [Default Company Ltd]: <-- Enter your Organization Name (e.g., the name of your company).

Organizational Unit Name (eg, section) []: <-- Enter your Organizational Unit Name (e.g. "IT Department").

Common Name (eg, your name or your server's hostname) []: <-- Enter the Fully Qualified Domain Name of the system (e.g. "server1.example.com").

Email Address []: <-- Enter your Email Address.

 

# chmod 600 /etc/ssl/private/pure-ftpd.pem

# systemctl restart pure-ftpd.service

 

@ BIND 설치

# yum -y install bind bind-utils haveged

# cp /etc/named.conf /etc/named.conf_bak

# cat /dev/null > /etc/named.conf

# vim /etc/named.conf


아래 내용을 추가후 저장 한다.

//

// named.conf

//

// Provided by Red Hat bind package to configure the ISC BIND named(8) DNS

// server as a caching only nameserver (as a localhost DNS resolver only).

//

// See /usr/share/doc/bind*/sample/ for example named configuration files.

//

options {

        listen-on port 53 { any; };

        listen-on-v6 port 53 { any; };

        directory       "/var/named";

        dump-file       "/var/named/data/cache_dump.db";

        statistics-file "/var/named/data/named_stats.txt";

        memstatistics-file "/var/named/data/named_mem_stats.txt";

        allow-query     { any; };

        recursion no;

};

logging {

        channel default_debug {

                file "data/named.run";

                severity dynamic;

        };

};

zone "." IN {

        type hint;

        file "named.ca";

};

include "/etc/named.conf.local";


# touch /etc/named.conf.local

# systemctl enable named.service

# systemctl start named.service

# systemctl enable haveged.service

# systemctl start haveged.service

 

@ Webalizer And AWStats 설치

# yum -y install webalizer awstats perl-DateTime-Format-HTTP perl-DateTime-Format-Builder

# vim /etc/httpd/conf.d/awstats.conf

Require local 부분을 찾아서 Require all granted 바꾸고 저장 한다. 


# systemctl restart httpd.service

 

@ Jailkit 설치

중요 : Jailkit은 ISPConfig 전에 설치해야합니다 - 나중에 설치할 수 없습니다.


# cd /tmp

# wget http://olivier.sessink.nl/jailkit/jailkit-2.19.tar.gz

# tar xvfz jailkit-2.19.tar.gz

# cd jailkit-2.19

# ./configure

# make && make install

# cd ..

# rm -rf jailkit-2.19*


@ rkhunter 설치

# yum -y install rkhunter

 

@ Mailman 설치

# yum -y install mailman

# touch /var/lib/mailman/data/aliases

# touch /etc/mailman/aliases

# /usr/lib/mailman/bin/newlist mailman

Enter the email of the person running the list: <-- admin email address, e.g. webmaster@example.com

Initial mailman password: <-- admin password for the mailman list

To finish creating your mailing list, you must edit your /etc/aliases (or

equivalent) file by adding the following lines, and possibly running the

`newaliases' program:


## mailman mailing list

mailman:              "|/usr/lib/mailman/mail/mailman post mailman"

mailman-admin:        "|/usr/lib/mailman/mail/mailman admin mailman"

mailman-bounces:      "|/usr/lib/mailman/mail/mailman bounces mailman"

mailman-confirm:      "|/usr/lib/mailman/mail/mailman confirm mailman"

mailman-join:         "|/usr/lib/mailman/mail/mailman join mailman"

mailman-leave:        "|/usr/lib/mailman/mail/mailman leave mailman"

mailman-owner:        "|/usr/lib/mailman/mail/mailman owner mailman"

mailman-request:      "|/usr/lib/mailman/mail/mailman request mailman"

mailman-subscribe:    "|/usr/lib/mailman/mail/mailman subscribe mailman"

mailman-unsubscribe:  "|/usr/lib/mailman/mail/mailman unsubscribe mailman"


Hit enter to notify mailman owner... <-- ENTER


# ln -s /usr/lib/mailman/mail/mailman /usr/bin/mailman

# vim /etc/aliases

아래 내용을 추가 해주고 저장 한다.

[...]

mailman:              "|/usr/lib/mailman/mail/mailman post mailman"

mailman-admin:        "|/usr/lib/mailman/mail/mailman admin mailman"

mailman-bounces:      "|/usr/lib/mailman/mail/mailman bounces mailman"

mailman-confirm:      "|/usr/lib/mailman/mail/mailman confirm mailman"

mailman-join:         "|/usr/lib/mailman/mail/mailman join mailman"

mailman-leave:        "|/usr/lib/mailman/mail/mailman leave mailman"

mailman-owner:        "|/usr/lib/mailman/mail/mailman owner mailman"

mailman-request:      "|/usr/lib/mailman/mail/mailman request mailman"

mailman-subscribe:    "|/usr/lib/mailman/mail/mailman subscribe mailman"

mailman-unsubscribe:  "|/usr/lib/mailman/mail/mailman unsubscribe mailman"


# newaliases

# systemctl restart postfix.service

# vim /etc/httpd/conf.d/mailman.conf


아래 구문과 같이 ScriptAlias /cgi-bin/mailman/ /usr/lib/mailman/cgi-bin/ 를 추가 해주시고

#Alias /pipermail/ /var/lib/mailman/archives/public/ 를 # 주석 처리 하신후 

Alias /pipermail /var/lib/mailman/archives/public/ 추가 해 주세요.

#

#  httpd configuration settings for use with mailman.

#

ScriptAlias /mailman/ /usr/lib/mailman/cgi-bin/

ScriptAlias /cgi-bin/mailman/ /usr/lib/mailman/cgi-bin/

<Directory /usr/lib/mailman/cgi-bin/>

    AllowOverride None

    Options ExecCGI

    Require all granted

</Directory>



#Alias /pipermail/ /var/lib/mailman/archives/public/

Alias /pipermail /var/lib/mailman/archives/public/ 

<Directory /var/lib/mailman/archives/public>

    Options MultiViews FollowSymLinks

    AllowOverride None

    Require all granted

    AddDefaultCharset Off

</Directory>


# Uncomment the following line, replacing www.example.com with your server's

# name, to redirect queries to /mailman to the listinfo page (recommended).


# RedirectMatch ^/mailman[/]*$ http://www.example.com/mailman/listinfo


# systemctl restart httpd.service

# systemctl enable mailman.service

# systemctl start mailman.service

 

@ Roundcube webmail 설치

# yum -y install roundcubemail

# vim /etc/httpd/conf.d/roundcubemail.conf

아래와 같이 roundcubemail.conf 구성 파일을 수정하세요.

#

# Round Cube Webmail is a browser-based multilingual IMAP client

#

Alias /roundcubemail /usr/share/roundcubemail

Alias /webmail /usr/share/roundcubemail


# Define who can access the Webmail

# You can enlarge permissions once configured


#<Directory /usr/share/roundcubemail/>

#    <IfModule mod_authz_core.c>

#        # Apache 2.4

#        Require local

#    </IfModule>

#    <IfModule !mod_authz_core.c>

#        # Apache 2.2

#        Order Deny,Allow

#        Deny from all

#        Allow from 127.0.0.1

#        Allow from ::1

#    </IfModule>

#</Directory>


<Directory /usr/share/roundcubemail/>

        Options none

        AllowOverride Limit

        Require all granted

</Directory>


# Define who can access the installer

# keep this secured once configured


#<Directory /usr/share/roundcubemail/installer/>

#    <IfModule mod_authz_core.c>

#        # Apache 2.4

#        Require local

#    </IfModule>

#    <IfModule !mod_authz_core.c>

#        # Apache 2.2

#        Order Deny,Allow

#        Deny from all

#        Allow from 127.0.0.1

#        Allow from ::1

#    </IfModule>

#</Directory>


<Directory /usr/share/roundcubemail/installer>

        Options none

        AllowOverride Limit

        Require all granted

</Directory>



# Those directories should not be viewed by Web clients.

<Directory /usr/share/roundcubemail/bin/>

    Order Allow,Deny

    Deny from all

</Directory>

<Directory /usr/share/roundcubemail/plugins/enigma/home/>

    Order Allow,Deny

    Deny from all

</Directory>



# systemctl restart httpd.service

# mysql -u root -p


아래와 같이 데이터베이스를 설치 해 줍니다.

Enter password: 

Welcome to the MariaDB monitor.  Commands end with ; or \g.

Your MariaDB connection id is 14

Server version: 5.5.52-MariaDB MariaDB Server

Copyright (c) 2000, 2016, Oracle, MariaDB Corporation Ab and others.


Type 'help;' or '\h' for help. Type '\c' to clear the current input statement.


MariaDB [(none)]> CREATE DATABASE roundcubedb;

Query OK, 1 row affected (0.00 sec)


MariaDB [(none)]> CREATE USER roundcubeuser@localhost IDENTIFIED BY 'roundcubepassword';

Query OK, 0 rows affected (0.00 sec)


MariaDB [(none)]> GRANT ALL PRIVILEGES on roundcubedb.* to roundcubeuser@localhost ;

Query OK, 0 rows affected (0.00 sec)


MariaDB [(none)]> FLUSH PRIVILEGES;

Query OK, 0 rows affected (0.00 sec)


MariaDB [(none)]> exit

Bye


DB작업 완료후 브라우저로 아래 링크로 접근해서 설치를 진행 합니다.

http://자신의IP/roundcubemail/installer


Database setup 부분에서 비밀번호 입력


그런다음에 아래의 파일을 생성해서 붙여넣기 후

# vim /etc/roundcubemail/config.inc.php


아래 내용으로 수정 한후 쉘에서 저장 한다.

<?php

/* Local configuration for Roundcube Webmail */


// ----------------------------------

// SQL DATABASE

// ----------------------------------

// Database connection string (DSN) for read+write operations

// Format (compatible with PEAR MDB2): db_provider://user:password@host/database

// Currently supported db_providers: mysql, pgsql, sqlite, mssql or sqlsrv

// For examples see http://pear.php.net/manual/en/package.database.mdb2.intro-dsn.php

// NOTE: for SQLite use absolute path: 'sqlite:////full/path/to/sqlite.db?mode=0646'

$config['db_dsnw'] = 'mysql://roundcubeuser:roundcubepassword@localhost/roundcubedb';


// ----------------------------------

// IMAP

// ----------------------------------

// The mail host chosen to perform the log-in.

// Leave blank to show a textbox at login, give a list of hosts

// to display a pulldown menu or set one host as string.

// To use SSL/TLS connection, enter hostname with prefix ssl:// or tls://

// Supported replacement variables:

// %n - hostname ($_SERVER['SERVER_NAME'])

// %t - hostname without the first part

// %d - domain (http hostname $_SERVER['HTTP_HOST'] without the first part)

// %s - domain name after the '@' from e-mail address provided at login screen

// For example %n = mail.domain.tld, %t = domain.tld

// WARNING: After hostname change update of mail_host column in users table is

//          required to match old user data records with the new host.

$config['default_host'] = 'localhost';


// provide an URL where a user can get support for this Roundcube installation

// PLEASE DO NOT LINK TO THE ROUNDCUBE.NET WEBSITE HERE!

$config['enable_installer'] = true;

$config['support_url'] = '';


// this key is used to encrypt the users imap password which is stored

// in the session record (and the client cookie if remember password is enabled).

// please provide a string of exactly 24 chars.

$config['des_key'] = 'FHgaM7ihtMkM1cBwckOcxPdT';


// ----------------------------------

// PLUGINS

// ----------------------------------

// List of active plugins (in plugins/ directory)

추천0 비추천0

댓글목록

웹지기님의 댓글

웹지기 작성일

systemctl status amavisd.service
● amavisd.service - Amavisd-new is an interface between MTA and content checkers.
  Loaded: loaded (/usr/lib/systemd/system/amavisd.service; enabled; vendor preset: disabled)
  Active: failed (Result: start-limit) since 화 2019-03-05 14:11:20 KST; 3min 21s ago
    Docs: http://www.ijs.si/software/amavisd/#doc
  Process: 5514 ExecStart=/usr/sbin/amavisd -c /etc/amavisd/amavisd.conf (code=exited, status=13)

 3월 05 14:11:20 ispcp.domain.com systemd[1]: Unit amavisd.service entered failed state.
 3월 05 14:11:20 ispcp.domain.com systemd[1]: amavisd.service failed.
 3월 05 14:11:20 ispcp.domain.com systemd[1]: amavisd.service holdoff time over, scheduling restart.
 3월 05 14:11:20 ispcp.domain.com systemd[1]: Stopped Amavisd-new is an interface between MTA and content checkers..
 3월 05 14:11:20 ispcp.domain.com systemd[1]: start request repeated too quickly for amavisd.service
 3월 05 14:11:20 ispcp.domain.com systemd[1]: Failed to start Amavisd-new is an interface between MTA and content checkers..
 3월 05 14:11:20 ispcp.domain.com systemd[1]: Unit amavisd.service entered failed state.
 3월 05 14:11:20 ispcp.domain.com systemd[1]: amavisd.service failed.

웹지기님의 댓글의 댓글

웹지기 작성일

http://forums.sentora.org/showthread.php?tid=1132

vi /etc/sysconfig/freshclam
### !!!!! REMOVE ME !!!!!!
### REMOVE ME: By default, the freshclam update is disabled to avoid
### REMOVE ME: network access without prior activation
FRESHCLAM_DELAY=disabled-warn  # REMOVE ME

vi /etc/amavisd/amavisd.conf
$mydomain = ‘domain.com’;  # a convenient default for other settings
$myhostname = 'mail.domain.com’;  # must be a fully-qualified domain name and same as reverse DNS lookup

Total 103건 1 페이지
  • 102 [ server ][ linux ][ CentOS7 ] nginx 설치 및 방화벽 설정
  • 1) yum 외부저장소에 nginx 추가(nginx 관련사항이 없으니 추가해줘야 함) &gt;&gt; vi /etc/yum.repos.d/nginx.repo nginx.repo 파일 내용( CentOS7 기준 - 버젼별로 다를 수 있으니 다른버젼은 공식사이트 이용 ) [nginx] name=nginx repo baseurl=http://nginx.org/packages/centos/7/$basearch/ gpgcheck=0 enabled=1 2) nginx ...
  • 웹지기 02-04 5951 0 0 댓글 0
  • 101 [ server ][ linux ] cmd 이용 shell 접속 ( cmd ssh )방법 ( 윈도우에서 cm…
  • 쉘접속 프로그램이 있으면 좋은데, cmd에서 그냥 접속하고 싶다면, 윈도우라면 cmd를 이용해서 접속을 하면 되고, 리눅스라면 cmd라인에서 바로 명령을 입력하면 된다. # telnet 192.168.0.1 { port } 일반적으로 이런식으로 접속을 하면 된다. ssh로 접속을 하고 싶다면 # ssh -p { port } { 계정 }@192.168.0.1 이런식으로 접속을 하면 된다.
  • 웹지기 06-08 11213 0 0 댓글 0
  • 100 [ server ][ linux ][ gitlab ] 원격 저장소 url 변경
  • # git remote -v # origin http://gitlab.com/sample/sample.git (fetch) # origin http://gitlab.com/sample/sample.git (push) 확인을 해본 다음 다음의 명령어로 변경이 가능하다 # git remote set-url origin ssh://git@gitlab.com/sample/sample.git 다시 확인을 해보면 # git remo...
  • 웹지기 06-01 8329 0 0 댓글 0
  • 99 [ server ][ linux ] CentOS7 certbot certificates 오류 ttribute…
  • # certbot certificates 이런명령을 내렸는데 오류가 발생햇다 yum update하면서 무언가 문제가 발생한것 같다. An unexpected error occurred: AttributeError: 'module' object has no attribute 'TLSSNI01' Please see the logfile '/tmp/tmpV1KtqF/log' for more details. # yum update pyth...
  • 웹지기 03-12 7932 0 0 댓글 0
  • 96 [ Server ][ Linux ] CentOS7 firewall ( 방화벽 ) 관리
  • 방화벽 실행 여부 확인 # firewall-cmd --state #running 방화벽 다시 로드 # firewall-cmd --reload #success 존 ( zone ) 목록 출력 # firewall-cmd --get-zones #block dmz drop external home internal public trusted work 존 ( zone ) 기본존을 출력 # firewall...
  • 웹지기 12-24 7127 0 0 댓글 0
  • 95 [ Server ][ Linux ] CentOS7 라우팅 설정 ( vpn 연결 )
  • 장비의 구조도는 위와 같은 장비의 구조에서 한개의 회선은 기본인터넷(eno1)을 연결하는 회선이고 다른하나의 회선은 vpn연결(eno2)을 위한 회선이다 이러한 경우 default를 하나로 설정하고 다른 하나는 route를 통해 vpn회선을 연결한다. eno1번의 랜설정은 default로 설정되며 다음처럼 설정 ip 192.168.0.2 prefix 24 gw 192.168.0.1 eno2번의 랜설정은 ip 192.168.10.2 p...
  • 웹지기 12-18 6846 0 0 댓글 0
  • 94 [ Server ][ Linux ] CentOS7 네트워크 설정
  • 네트워크에 관련된 파일이 있는 곳으로 가서 확인해본다. # cd /etc/sysconfig/network-scripts # ll 현재 설정을 확인 할 수 있다. # route # ip address # netstat 네트워크 재시작 service network restart
  • 웹지기 12-17 5443 0 0 댓글 0
  • 93 [ Server ][ Linux ] CentOS7 telnet 설치 및 테스트
  • 설치 확인 # telnet #bash: telnet: command not found 이렇게 뜨면 텔넷이 설치가 안되어 있는 것이다. 설치해 주자 # yum -y install telnet # ....................................... #Installed: #telnet.x86_64 1:0.17-64.el7 #Complete! 정상 설치 되면 위처럼 뜬다. 실행해 보자 ...
  • 웹지기 12-17 9697 0 0 댓글 0
  • 92 [ Server ][ Linux ] CentOS7 콘쉘 ( ksh ) 설치
  • 현재 사용할 수 있는 쉘을 확인 chsh -l 명령을 통해 현재 사용가능한 쉘 목록 확인 # chsh -l #/bin/sh #/bin/bash #/usr/bin/sh #/usr/bin/bash 콘쉘 ( ksh )를 설치 #yum -y install ksh 사용할 수 있는 쉘을 다시 확인 # chsh -l #/bin/sh #/bin/bash #/usr/bin/sh #/usr/bin...
  • 웹지기 12-16 7299 0 0 댓글 0
  • 91 [ Server ][ Linux ] Gitlab 서버 도메인 변경
  • gitlab 서버의 도메인을 변경하고 싶다면 일단 검색을 한다. # find / -name gitlab.yml # /var/opt/gitlab/gitlab-rails/etc/gitlab.yml # /opt/gitlab/embedded/service/gitlab-rails/config/gitlab.yml 이런 리스트에서 다음 파일에서 변경을 해준다. # vim /var/opt/gitlab/gitlab-rails/etc/gitlab.yml ...
  • 웹지기 12-12 8293 0 0 댓글 0
  • 90 [ Server ][ Linux ] CentOS7 Let's Encrypt 무료 SSL 인증서 와일드카드로 …
  • 입력시 일반 도메인(domain.com)과 와일드카드(*.domain.com) 도메인 두번 적는다 # certbot certonly --manual --preferred-challenges dns-01 --server https://acme-v02.api.letsencrypt.org/directory -d domain.com -d *.domain.com 이메일을 입력하라는 문구가 나오면 인증서 알림을 받을 이메일을 입력한다. # Saving debug log t...
  • 웹지기 12-12 5347 1 0 댓글 1
  • 89 [ Server ][ Linux ] CentOS7 htmlspecialchars 사용설정
  • htmlspecialchars 함수를 사용하기 위해서는 다음의 ini설정을 변경해 주어야 한다. php.ini filter.default, filter.default_flags 설정 AAI 멀티 버젼 같은 경우 각각의 PHP버젼별로 php.ini파일이 다르므로 검색을 해서 위치를 찾는다 # find / -name php.ini # /etc/opt/remi/php70/php.ini # /etc/opt/remi/php71/php.ini # /etc/opt/rem...
  • 웹지기 12-03 5053 0 0 댓글 0
게시물 검색

회원로그인

접속자집계

오늘
5,950
어제
6,641
최대
33,828
전체
8,327,371

그누보드5
Copyright © funyphp.com. All rights reserved.