ISPCONFIG 3 호스팅 패널 작업 내역..... > 서버관리자

서버관리자

서버관리자 모임 게시판 입니다.

ISPCONFIG 3 호스팅 패널 작업 내역..... 정보

ISPCONFIG 3 호스팅 패널 작업 내역.....

본문

우선 CentOS7 minimal 설치후 Nginx로 진행된 자료 입니다.

작업시 #은 복사하지말고 복사&붙혀넣기 신공으로 따라해 보세요.....^^

코드 붙혀넣는 작업이 더 힘드네요...아고고~

 


# yum -y update
# yum -y install nano wget

 

@ hosts 편집


# nano /etc/hosts

자신의 서버IP (예 : 192.168.0.100)   server1.mydomain.com     server1  추가

# echo 'server1.mydomain.com' > /etc/hostname

 

@ 방화벽 구성 및 기본 네트워크 소프트웨어 설치


# systemctl stop firewalld.service
# systemctl disable firewalld.service
# firewall-cmd --state

not running

# yum -y install net-tools NetworkManager-tui

 

@ SELinux 비활성화


# nano /etc/selinux/config

SELINUX=disabled 로 수정

# reboot

 

@ epel 추가 저장소 설치


# wget http://dl.fedoraproject.org/pub/epel/7/x86_64/e/epel-release-7-9.noarch.rpm
# wget http://rpms.remirepo.net/enterprise/remi-release-7.rpm
# rpm -Uvh remi-release-7.rpm epel-release-7-9.noarch.rpm
# yum -y install yum-priorities
# nano /etc/yum.repos.d/epel.repo

[epel]
name=Extra Packages for Enterprise Linux 7 - $basearch
#baseurl=http://download.fedoraproject.org/pub/epel/7/$basearch
mirrorlist=https://mirrors.fedoraproject.org/metalink?repo=epel-7&arch=$basearch
failovermethod=priority
enabled=1
priority=10 => 추가 후 저장
gpgcheck=1
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-EPEL-7

[...]


# yum update
# yum -y groupinstall 'Development Tools'

 

@쿼터 설정


# yum -y install quota
# mount | grep ' / '

/dev/mapper/cl-root on / type xfs (rw,relatime,attr2,inode64,noquota)

# mount | grep ' /var '

이부분은 파티션을 처음 설정할때 /var 부분을 별도로 정했을때 확인한다. 그렇지 않고 자동으로 파티션을 잡았다면 통과!

# nano /etc/default/grub

GRUB_CMDLINE_LINUX="crashkernel=auto rd.lvm.lv=cl/root rd.lvm.lv=cl/swap rhgb quiet" 부분을 아래와 같이 변경후 저장
GRUB_CMDLINE_LINUX="crashkernel=auto rd.lvm.lv=cl/root rd.lvm.lv=cl/swap rhgb quiet rootflags=uquota,gquota"

# cp /boot/grub2/grub.cfg /boot/grub2/grub.cfg_bak
# grub2-mkconfig -o /boot/grub2/grub.cfg

Generating grub configuration file ...
Found linux image: /boot/vmlinuz-3.10.0-514.10.2.el7.x86_64
Found initrd image: /boot/initramfs-3.10.0-514.10.2.el7.x86_64.img
Found linux image: /boot/vmlinuz-3.10.0-514.el7.x86_64
Found initrd image: /boot/initramfs-3.10.0-514.el7.x86_64.img
Found linux image: /boot/vmlinuz-0-rescue-8f8469cfc2534ec9ad9aa321579f7de8
Found initrd image: /boot/initramfs-0-rescue-8f8469cfc2534ec9ad9aa321579f7de8.img
done

# reboot
# mount | grep ' / '

/dev/mapper/cl-root on / type xfs (rw,relatime,attr2,inode64,usrquota,grpquota)
할당량이 활성화되면 마운트 옵션 목록에서 " usrquota, grpquota "를 볼 수 있습니다.

 

@ 서버 파티션중 /var을 잡았다면 아래와 같이 수정해 준다.


# nano /etc/fstab

/dev/mapper/centos-var /var                     xfs     defaults        1 2 부분을 아래와 같이 추가후 저장해 준다
/dev/mapper/centos-var /var                     xfs     defaults,uquota,gquota        1 2
해당 부분이 없다면 그냥 통과 하면 된다....^^

# mount -o remount /var

mount: can't find /var in /etc/fstab => /var 파티션이 없다면 이렇게 출력된다.

 

@ 할당량을 사용하도록 설정합니다.


# quotacheck -avugm

quotacheck: Skipping /dev/mapper/cl-root [/]
quotacheck: Cannot find filesystem to check or filesystem not mounted with quota option.

# quotaon -avug

 

@ 시스템 시간 동기화


# yum -y install ntp

 

@ MariaDB 설치


# yum -y install mariadb mariadb-server
# systemctl enable mariadb.service
# systemctl start mariadb.service
# mysql_secure_installation

Enter current password for root (enter for none):
OK, successfully used password, moving on...

Setting the root password ensures that nobody can log into the MariaDB
root user without the proper authorisation.

Set root password? [Y/n] y
New password:
Re-enter new password:
Password updated successfully!
Reloading privilege tables..
 ... Success!


By default, a MariaDB installation has an anonymous user, allowing anyone
to log into MariaDB without having to have a user account created for
them.  This is intended only for testing, and to make the installation
go a bit smoother.  You should remove them before moving into a
production environment.

Remove anonymous users? [Y/n] y
 ... Success!

Normally, root should only be allowed to connect from 'localhost'.  This
ensures that someone cannot guess at the root password from the network.

Disallow root login remotely? [Y/n] y
 ... Success!

By default, MariaDB comes with a database named 'test' that anyone can
access.  This is also intended only for testing, and should be removed
before moving into a production environment.

Remove test database and access to it? [Y/n] y
 - Dropping test database...
 ... Success!
 - Removing privileges on test database...
 ... Success!

Reloading the privilege tables will ensure that all changes made so far
will take effect immediately.

Reload privilege tables now? [Y/n] y
 ... Success!

Cleaning up...

All done!  If you've completed all of the above steps, your MariaDB
installation should now be secure.

Thanks for using MariaDB!

 

@ Dovecot 설치


# yum -y install dovecot dovecot-pigeonhole dovecot-mysql
# touch /etc/dovecot/dovecot-sql.conf
# ln -s /etc/dovecot/dovecot-sql.conf /etc/dovecot-sql.conf
# systemctl enable dovecot.service
# systemctl start dovecot.service

 

@ Postfix 설치


# yum -y install postfix
# systemctl enable mariadb.service
# systemctl start mariadb.service
# systemctl stop sendmail.service

Failed to stop sendmail.service: Unit sendmail.service not loaded.

# systemctl disable sendmail.service

Failed to execute operation: No such file or directory

# systemctl enable postfix.service
# systemctl restart postfix.service

 

@ Getmail 설치


# yum -y install getmail

 

@ Amavisd-new, SpamAssassin, And ClamAV 설치


# yum -y install amavisd-new spamassassin clamav-server clamav-data clamav-update clamav-filesystem clamav clamav-scanner-systemd clamav-devel clamav-lib clamav-server-systemd unzip bzip2 unrar perl-DBD-mysql
# nano /etc/freshclam.conf

Example 부분을 아래와 같이 주석처리 하고 저장
# Example

 

@freshclam, amavisd 및 clamd.amavisd 업데이트 및 시작


# sa-update
# freshclam
# systemctl enable amavisd.service
# systemctl start amavisd.service
# systemctl enable *** 개인정보보호를 위한 이메일주소 노출방지 ***
# systemctl start *** 개인정보보호를 위한 이메일주소 노출방지 ***


@ Nginx, PHP5 (PHP-FPM), And Fcgiwrap 설치


# yum -y install nginx

 

아파치의 시스템 시작 링크 제거는 처음 설치시에는 필요 없지만 혹시 모르니 해두는게 만사튼튼.....^^


# systemctl stop httpd.service

Failed to stop httpd.service: Unit httpd.service not loaded.

# systemctl disable httpd.service

Failed to execute operation: No such file or directory

# systemctl enable nginx.service
# systemctl start nginx.service

 

만약 Apache2와 nginx가 모두 설치되어 있다면, ISPConfig 3 인스톨러는 사용하고자하는 것을 묻습니다 -이 경우 nginx 를 선택하세요. 이 중 하나만 설치하면 ISPConfig는 자동으로 필요한 구성을 수행합니다

 


# yum -y install php-fpm php-cli php-mysql php-gd php-imap php-ldap php-odbc php-pear php-xml php-xmlrpc php-pecl-apc php-pecl-ssh2 php-magickwand php-mbstring php-mcrypt php-mssql php-snmp php-soap php-tidy
# nano /etc/php.ini

error_reporting = E_ALL & ~ E_DEPRECATED & ~ E_STRICT 를 찾아서 주석 처리후 아래와 같이 변경 한다.
; error_reporting = E_ALL & ~ E_DEPRECATED & ~ E_STRICT
error_reporting = E_ALL & ~ E_NOTICE

;cgi.fix_pathinfo=1 를 찾아서 아래와 같이 변경 한다.
cgi.fix_pathinfo=0

;date.timezone = 를 찾아서 아래와 같이 변경후 저장 한다.
date.timezone = "America/Denver"  한국이라면 date.timezone = "Korea/Seoul" 로 변경하면 되겠죠...^^

 

@ php-fpm 시스템 시작 링크


# systemctl enable php-fpm
# systemctl restart php-fpm

PHP-FPM은 포트 9000 에서 FastCGI 서버를 실행하는 데몬 프로세스입니다 (init 스크립트 /etc/init.d/php-fpm 포함 ).

 

@ Fcgiwrap 설치
nginx에서 CGI 지원을 받으려면 Fcgiwrap을 설치 해야 합니다.
Fcgiwrap은 복잡한 CGI 스크립트에서도 작동해야하는 CGI 래퍼이며 각 가상 호스트가 자신의 cgi-bin 디렉토리 를 사용할 수 있기 때문에 공유 호스팅 환경에 사용할 수 있습니다.
CentOS 7.0에는 fcgiwrap 패키지가 없으므로 직접 빌드해야합니다.


# yum -y install fcgi-devel 
# cd /usr/local/src/
# git clone git://github.com/gnosek/fcgiwrap.git
# cd fcgiwrap
# autoreconf -i
# ./configure
# make && make install

fcgiwrap 을 데몬으로 실행할 수있는 spawn-fcgi 패키지를 설치합니다.


# yum -y install spawn-fcgi
# nano /etc/sysconfig/spawn-fcgi

하단에 아래 내용 추가후 저장 한다.
FCGI_SOCKET=/var/run/fcgiwrap.socket
FCGI_PROGRAM=/usr/local/sbin/fcgiwrap
FCGI_USER=apache
FCGI_GROUP=apache
FCGI_EXTRA_OPTIONS="-M 0770"
OPTIONS="-u $FCGI_USER -g $FCGI_GROUP -s $FCGI_SOCKET -S $FCGI_EXTRA_OPTIONS -F 1 -P /var/run/spawn-fcgi.pid -- $FCGI_PROGRAM"

 

@ nginx 사용자 를 그룹 apache 에 추가


# usermod -a -G apache nginx

 

@ spawn-fcgi 시스템 시작 링크


# chkconfig spawn-fcgi on
# systemctl start spawn-fcgi 

 

@ phpMyAdmin 설치


# yum -y install phpmyadmin
# nano /etc/phpMyAdmin/config.inc.php

$cfg['Servers'][$i]['auth_type']     = 'cookie';  cookie를 아래와 같이 http로 수정하고 저장한다.
$cfg['Servers'][$i]['auth_type']     = 'http';

 

@ Mailman 설치


# yum -y install mailman
# touch /var/lib/mailman/data/aliases
# touch /etc/mailman/aliases 
# /usr/lib/mailman/bin/newlist mailman

Enter the email of the person running the list: <-- admin email address, e.g. *** 개인정보보호를 위한 이메일주소 노출방지 ***
Initial mailman password: <-- admin password for the mailman list
To finish creating your mailing list, you must edit your /etc/aliases (or
equivalent) file by adding the following lines, and possibly running the
`newaliases' program:

## mailman mailing list
mailman:              "|/usr/lib/mailman/mail/mailman post mailman"
mailman-admin:        "|/usr/lib/mailman/mail/mailman admin mailman"
mailman-bounces:      "|/usr/lib/mailman/mail/mailman bounces mailman"
mailman-confirm:      "|/usr/lib/mailman/mail/mailman confirm mailman"
mailman-join:         "|/usr/lib/mailman/mail/mailman join mailman"
mailman-leave:        "|/usr/lib/mailman/mail/mailman leave mailman"
mailman-owner:        "|/usr/lib/mailman/mail/mailman owner mailman"
mailman-request:      "|/usr/lib/mailman/mail/mailman request mailman"
mailman-subscribe:    "|/usr/lib/mailman/mail/mailman subscribe mailman"
mailman-unsubscribe:  "|/usr/lib/mailman/mail/mailman unsubscribe mailman"

 


# nano /etc/aliases

아래 내용을 추가 해주고 저장 한다.
[...]
mailman:              "|/usr/lib/mailman/mail/mailman post mailman"
mailman-admin:        "|/usr/lib/mailman/mail/mailman admin mailman"
mailman-bounces:      "|/usr/lib/mailman/mail/mailman bounces mailman"
mailman-confirm:      "|/usr/lib/mailman/mail/mailman confirm mailman"
mailman-join:         "|/usr/lib/mailman/mail/mailman join mailman"
mailman-leave:        "|/usr/lib/mailman/mail/mailman leave mailman"
mailman-owner:        "|/usr/lib/mailman/mail/mailman owner mailman"
mailman-request:      "|/usr/lib/mailman/mail/mailman request mailman"
mailman-subscribe:    "|/usr/lib/mailman/mail/mailman subscribe mailman"
mailman-unsubscribe:  "|/usr/lib/mailman/mail/mailman unsubscribe mailman"

 


# newaliases
# systemctl restart postfix.service
# systemctl enable mailman.service
# systemctl start mailman.service
# cd /usr/lib/mailman/cgi-bin/
# ln -s ./ mailman


ISPConfig를 통해 만든 웹 사이트에서 Mailman을 사용하려면 nginx에 전역 별칭 ​​(즉, 모든 가상 호스트에 대해 정의 할 수있는 별칭)이 없으므로 Apache보다 약간 복잡합니다.  따라서 Mailman에 액세스하려는 각 가상 호스트에 대해 이러한 별칭을 정의해야합니다.

 이렇게하려면 ISNConfig 의 웹 사이트의 옵션 탭에있는 nginx 지시문 필드에 다음을 붙여 넣습니다.


        location /cgi-bin/mailman {
               alias /usr/lib/mailman/cgi-bin;
               fastcgi_split_path_info (^/cgi-bin/mailman/[^/]*)(.*)$;
               include /etc/nginx/fastcgi_params;
               fastcgi_param SCRIPT_FILENAME /usr/lib/mailman$fastcgi_script_name;
               fastcgi_param PATH_INFO $fastcgi_path_info;
               fastcgi_param PATH_TRANSLATED /usr/lib/mailman$fastcgi_path_info;
               fastcgi_intercept_errors on;
               fastcgi_pass unix:/var/run/fcgiwrap.socket;
        }
        location /images/mailman {
               alias /usr/lib/mailman/icons;
        }
        location /pipermail {
               alias /var/lib/mailman/archives/public;
               autoindex on;
        }

 

@ PureFTPd 설치


# yum -y install pure-ftpd
# systemctl enable pure-ftpd.service
# systemctl start pure-ftpd.service
# yum -y install openssl
# nano /etc/pure-ftpd/pure-ftpd.conf

아래와 같이 주석 처리 된것을 해제 한다음 저장
# TLS                      1
TLS                      1

# mkdir -p /etc/ssl/private/
# openssl req -x509 -nodes -days 7300 -newkey rsa:2048 -keyout /etc/ssl/private/pure-ftpd.pem -out /etc/ssl/private/pure-ftpd.pem

Country Name (2 letter code) [XX]: <-- Enter your Country Name (e.g., "US").
State or Province Name (full name) []: <-- Enter your State or Province Name.
Locality Name (eg, city) [Default City]: <-- Enter your City.
Organization Name (eg, company) [Default Company Ltd]: <-- Enter your Organization Name (e.g., the name of your company).
Organizational Unit Name (eg, section) []: <-- Enter your Organizational Unit Name (e.g. "IT Department").
Common Name (eg, your name or your server's hostname) []: <-- Enter the Fully Qualified Domain Name of the system (e.g. "server1.example.com").
Email Address []: <-- Enter your Email Address.

# chmod 600 /etc/ssl/private/pure-ftpd.pem
# systemctl restart pure-ftpd.service

 

@ BIND 설치


# yum -y install bind bind-utils
# nano /etc/sysconfig/named

# cp /etc/named.conf /etc/named.conf_bak
# cat /dev/null > /etc/named.conf
# nano /etc/named.conf

아래 내용을 추가후 저장 한다.
//
// named.conf
//
// Provided by Red Hat bind package to configure the ISC BIND named(8) DNS
// server as a caching only nameserver (as a localhost DNS resolver only).
//
// See /usr/share/doc/bind*/sample/ for example named configuration files.
//
options {
        listen-on port 53 { any; };
        listen-on-v6 port 53 { any; };
        directory       "/var/named";
        dump-file       "/var/named/data/cache_dump.db";
        statistics-file "/var/named/data/named_stats.txt";
        memstatistics-file "/var/named/data/named_mem_stats.txt";
        allow-query     { any; };
        recursion no;
};
logging {
        channel default_debug {
                file "data/named.run";
                severity dynamic;
        };
};
zone "." IN {
        type hint;
        file "named.ca";
};
include "/etc/named.conf.local";

 


# touch /etc/named.conf.local
# systemctl enable named.service
# systemctl start named.service

 

@ Webalizer And AWStats 설치


# yum -y install webalizer awstats perl-DateTime-Format-HTTP perl-DateTime-Format-Builder

 

@ Jailkit 설치
중요 : Jailkit은 ISPConfig 전에 설치해야합니다 - 나중에 설치할 수 없습니다.


# cd /tmp
# wget http://olivier.sessink.nl/jailkit/jailkit-2.17.tar.gz
# tar xvfz jailkit-2.17.tar.gz
# cd jailkit-2.17
# ./configure
# make && make install
# cd ..
# rm -rf jailkit-2.17*

 

@ fail2ban 설치


# yum -y install fail2ban
# nano /etc/fail2ban/fail2ban.conf

신버전의 경우 수정할 필요가 없다. 확인만 하시길....
[...]
# Option: logtarget
# Notes.: Set the log target. This could be a file, SYSLOG, STDERR or STDOUT.
#         Only one log target can be specified.
#         If you change logtarget from the default value and you are
#         using logrotate -- also adjust or disable rotation in the
#         corresponding configuration file
#         (e.g. /etc/logrotate.d/fail2ban on Debian systems)
# Values: [ STDOUT | STDERR | SYSLOG | FILE ]  Default: STDERR
#
logtarget = /var/log/fail2ban.log

[...]


# systemctl enable fail2ban.service
# systemctl start fail2ban.service

 

@ rkhunter 설치


# yum -y install rkhunter

 

@ RoundcubeMail


# yum -y install roundcubemail
# ln -s /usr/share/roundcubemail /usr/share/squirrelmail

vhost에 http와 https를 모두 사용하는 경우 $ https 변수를 사용할 수 있습니다. -nginx 지시문 필드로 이동하고 fastcgi_param HTTPS를 사용하지 마십시오.  fastcgi_param 행을 추가 합니다. HTTPS $ https;  http 및 https 요청에 대해 RoundcubeMail을 사용할 수 있습니다.


        location /roundcubemail {
               root /usr/share/;
               index index.php index.html index.htm;
               location ~ ^/roundcubemail/(.+\.php)$ {
                       try_files $uri =404;
                       root /usr/share/;
                       fastcgi_pass 127.0.0.1:9000;
                       fastcgi_param HTTPS $https; # <-- add this line
                       fastcgi_index index.php;
                       fastcgi_param SCRIPT_FILENAME $request_filename;
                       include /etc/nginx/fastcgi_params;
                       fastcgi_param PATH_INFO $fastcgi_script_name;
                       fastcgi_buffer_size 128k;
                       fastcgi_buffers 256 4k;
                       fastcgi_busy_buffers_size 256k;
                       fastcgi_temp_file_write_size 256k;
                       fastcgi_intercept_errors on;
               }
               location ~* ^/roundcubemail/(.+\.(jpg|jpeg|gif|css|png|js|ico|html|xml|txt))$ {
                       root /usr/share/;
               }
        }
        location /webmail {
               rewrite ^/* /squirrelmail last;
        }

라운드 큐브 메일을위한 데이터베이스를 설치 합니다.


# mysql -u root -p 

Enter password:
Welcome to the MariaDB monitor.  Commands end with ; or \g.
Your MariaDB connection id is 14
Server version: 5.5.52-MariaDB MariaDB Server

Copyright (c) 2000, 2016, Oracle, MariaDB Corporation Ab and others.

Type 'help;' or '\h' for help. Type '\c' to clear the current input statement.

MariaDB [(none)]> CREATE DATABASE roundcubedb;
Query OK, 1 row affected (0.00 sec)

MariaDB [(none)]> CREATE USER roundcubeuser@localhost ;
Query OK, 0 rows affected (0.00 sec)

MariaDB [(none)]> FLUSH PRIVILEGES;
Query OK, 0 rows affected (0.00 sec)

MariaDB [(none)]> exit
Bye

 

이제 길고긴 터널(?)을 지나서 ISPConfig 3을 설치 해 봅시다....^^

 

@ ISPConfig 3


# systemctl stop httpd.service
# systemctl disable httpd.service
# systemctl restart nginx.service
# cd /tmp
# wget http://www.ispconfig.org/downloads/ISPConfig-3-stable.tar.gz
# tar xfz ISPConfig-3-stable.tar.gz
# cd ispconfig3_install/install/
# php -q install.php

--------------------------------------------------------------------------------
 _____ ___________   _____              __ _         ____
|_   _/  ___| ___ \ /  __ \            / _(_)       /__  \
  | | \ `--.| |_/ / | /  \/ ___  _ __ | |_ _  __ _    _/ /
  | |  `--. \  __/  | |    / _ \| '_ \|  _| |/ _` |  |_ |
 _| |_/\__/ / |     | \__/\ (_) | | | | | | | (_| | ___\ \
 \___/\____/\_|      \____/\___/|_| |_|_| |_|\__, | \____/
                                              __/ |
                                             |___/
--------------------------------------------------------------------------------


>> Initial configuration 

Operating System: CentOS 7.3

    Following will be a few questions for primary configuration so be careful.
    Default values are in [brackets] and can be accepted with <ENTER>.
    Tap in "quit" (without the quotes) to stop the installer.


Select language (en,de) [en]: en

Installation mode (standard,expert) [standard]:

Full qualified hostname (FQDN) of the server, eg server1.domain.tld  [server1.nanoomihost.com]:

MySQL server hostname [localhost]:

MySQL server port [3306]:

MySQL root username [root]:

MySQL root password []:

MySQL database to create [dbispconfig]:

MySQL charset [utf8]:

Unable to connect to the specified MySQL server Access denied for user '^^;;dkvkcl~3dnjf'@'localhost' (using password: YES)
MySQL server hostname [localhost]:

MySQL server port [3306]:

MySQL root username [root]:

MySQL root password []:

MySQL database to create [dbispconfig]:

MySQL charset [utf8]:

Apache and nginx detected. Select server to use for ISPConfig: (apache,nginx) [apache]: nginx

[INFO] service Postgrey not detected
Configuring Postfix
Generating a 4096 bit RSA private key
....................................++
............................................................................++
writing new private key to 'smtpd.key'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [XX]:
State or Province Name (full name) []:
Locality Name (eg, city) [Default City]:
Organization Name (eg, company) [Default Company Ltd]:
Organizational Unit Name (eg, section) []:
Common Name (eg, your name or your server's hostname) []:
Email Address []:
[INFO] service Mailman not detected
Configuring Dovecot
Configuring Spamassassin
Configuring Amavisd
Configuring Getmail
Configuring Jailkit
Configuring Pureftpd
Configuring BIND
[INFO] haveged not detected - DNSSEC can fail
Configuring nginx
[INFO] service OpenVZ not detected
Configuring Bastille Firewall
[INFO] service Metronome XMPP Server not detected
Configuring Fail2ban
Configuring Apps vhost
Installing ISPConfig
ISPConfig Port [8080]:

Admin password [admin]:

Re-enter admin password []:

Do you want a secure (SSL) connection to the ISPConfig web interface (y,n) [y]:

Generating RSA private key, 4096 bit long modulus
..........................................................................................................................................++
........................................++
e is 65537 (0x10001)
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [XX]:
State or Province Name (full name) []:
Locality Name (eg, city) [Default City]:
Organization Name (eg, company) [Default Company Ltd]:
Organizational Unit Name (eg, section) []:
Common Name (eg, your name or your server's hostname) []:
Email Address []:

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:
writing RSA key
   

chown: cannot access `/usr/local/ispconfig/server/scripts/update_from_tgz.sh': 그런 파일이나 디렉터리가 없습니다
chmod: cannot access `/usr/local/ispconfig/server/scripts/update_from_tgz.sh': 그런 파일이나 디렉터리가 없습니다
Configuring DBServer
Installing ISPConfig crontab
Installing ISPConfig crontab
no crontab for root
no crontab for getmail
Detect IP addresses
Restarting services ...
Installation completed.

 

이렇게 끝맺음이 나면 정상적으로 설치가 된것이며,

이제 자신의 ip:8080 또는 server1.mydomain.com:8080 접속하면 로그인 화면이 나타난다.

 

최초 로그인 아이디와 패스워드는 admin과 admin 이니 로그인 후 필히 패스워드를 수정하시기 바랍니다.

 

다음번에는 멀티 PHP 설치에 대해서 알아 볼까 합니다. 아마도 나누미 에서 진행 될듯.....

 

한글 패치는 https://sir.kr/g5_tip/5236 여기서 받으세요.

 

출처는 http://nanoomi.org/bbs/board.php?bo_table=Util&wr_id=13

공감
4

댓글 14개

전체 637 |RSS
서버관리자 내용 검색

회원로그인

진행중 포인트경매

  1. 참여1 회 시작24.04.25 20:23 종료24.05.02 20:23
  2. 참여80 회 시작24.04.19 15:40 종료24.04.26 15:40
(주)에스아이알소프트 / 대표:홍석명 / (06211) 서울특별시 강남구 역삼동 707-34 한신인터밸리24 서관 1404호 / E-Mail: admin@sir.kr
사업자등록번호: 217-81-36347 / 통신판매업신고번호:2014-서울강남-02098호 / 개인정보보호책임자:김민섭(minsup@sir.kr)
© SIRSOFT