ISPCONFIG 3 호스팅 패널 작업 내역.....두번째... > 서버관리자

서버관리자

서버관리자 모임 게시판 입니다.

ISPCONFIG 3 호스팅 패널 작업 내역.....두번째... 정보

ISPCONFIG 3 호스팅 패널 작업 내역.....두번째...

본문

우선 CentOS7 minimal 설치후 Apache로 진행된 자료 입니다.
작업시 #은 복사하지말고 복사&붙혀넣기 신공으로 따라해 보세요.....^^
코드 붙혀넣는 작업이 더 힘드네요...아고고~

 


# yum -y update
# yum -y install nano wget

 

@ hosts 편집

# nano /etc/hosts

자신의 서버IP (예 : 192.168.0.100)   server1.mydomain.com     server1  추가

 


# echo 'server1.nanoomihost.com' > /etc/hostname

@ 방화벽 구성 및 기본 네트워크 소프트웨어 설치

# systemctl stop firewalld.service
# systemctl disable firewalld.service
# firewall-cmd --state

not running

# yum -y install net-tools NetworkManager-tui

 

@ SELinux 비활성화

# nano /etc/selinux/config

SELINUX=disabled 로 수정

 


# reboot

 

 

@ epel 추가 저장소 설치

# wget http://dl.fedoraproject.org/pub/epel/7/x86_64/e/epel-release-7-9.noarch.rpm
# wget http://rpms.remirepo.net/enterprise/remi-release-7.rpm
# rpm -Uvh remi-release-7.rpm epel-release-7-9.noarch.rpm
# yum -y install yum-priorities
# nano /etc/yum.repos.d/epel.repo

[epel]
name=Extra Packages for Enterprise Linux 7 - $basearch
#baseurl=http://download.fedoraproject.org/pub/epel/7/$basearch
mirrorlist=https://mirrors.fedoraproject.org/metalink?repo=epel-7&arch=$basearch
failovermethod=priority
enabled=1
priority=10 => 추가 후 저장
gpgcheck=1
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-EPEL-7

[...]

 


# yum update
# yum -y groupinstall 'Development Tools'

 

 

@쿼터 설정

# yum -y install quota
# mount | grep ' / '

/dev/mapper/cl-root on / type xfs (rw,relatime,attr2,inode64,noquota)

 


# mount | grep ' /var '

이부분은 파티션을 처음 설정할때 /var 부분을 별도로 정했을때 확인한다. 그렇지 않고 자동으로 파티션을 잡았다면 통과!

 


# nano /etc/default/grub

GRUB_CMDLINE_LINUX="crashkernel=auto rd.lvm.lv=cl/root rd.lvm.lv=cl/swap rhgb quiet" 부분을 아래와 같이 변경후 저장
GRUB_CMDLINE_LINUX="crashkernel=auto rd.lvm.lv=cl/root rd.lvm.lv=cl/swap rhgb quiet rootflags=uquota,gquota"

 


# cp /boot/grub2/grub.cfg /boot/grub2/grub.cfg_bak
# grub2-mkconfig -o /boot/grub2/grub.cfg

Generating grub configuration file ...
Found linux image: /boot/vmlinuz-3.10.0-514.10.2.el7.x86_64
Found initrd image: /boot/initramfs-3.10.0-514.10.2.el7.x86_64.img
Found linux image: /boot/vmlinuz-3.10.0-514.el7.x86_64
Found initrd image: /boot/initramfs-3.10.0-514.el7.x86_64.img
Found linux image: /boot/vmlinuz-0-rescue-8f8469cfc2534ec9ad9aa321579f7de8
Found initrd image: /boot/initramfs-0-rescue-8f8469cfc2534ec9ad9aa321579f7de8.img
done

 


# reboot
# mount | grep ' / '

/dev/mapper/cl-root on / type xfs (rw,relatime,attr2,inode64,usrquota,grpquota)
할당량이 활성화되면 마운트 옵션 목록에서 " usrquota, grpquota "를 볼 수 있습니다.

 

 

@ 서버 파티션중 /var을 잡았다면 아래와 같이 수정해 준다.

# nano /etc/fstab

/dev/mapper/centos-var /var                     xfs     defaults        1 2 부분을 아래와 같이 추가후 저장해 준다
/dev/mapper/centos-var /var                     xfs     defaults,uquota,gquota        1 2
해당 부분이 없다면 그냥 통과 하면 된다....^^

 


# mount -o remount /var

mount: can't find /var in /etc/fstab => /var 파티션이 없다면 이렇게 출력된다.

 

 

@ 할당량을 사용하도록 설정합니다.

# quotacheck -avugm

quotacheck: Skipping /dev/mapper/cl-root [/]
quotacheck: Cannot find filesystem to check or filesystem not mounted with quota option.

 


# quotaon -avug

 

 

@ Apache, MySQL, phpMyAdmin 설치

# yum -y install ntp httpd mod_ssl mariadb-server php php-mysql php-mbstring phpmyadmin
# echo "RequestHeader unset Proxy early" >> /etc/httpd/conf/httpd.conf
# service httpd restart

 


@ Dovecot 설치

# yum -y install dovecot dovecot-pigeonhole dovecot-mysql
# touch /etc/dovecot/dovecot-sql.conf
# ln -s /etc/dovecot/dovecot-sql.conf /etc/dovecot-sql.conf
# systemctl enable dovecot.service
# systemctl start dovecot.service

 

 

@ Postfix 설치

# yum -y install postfix
# systemctl stop sendmail.service

Failed to stop sendmail.service: Unit sendmail.service not loaded.

 


# systemctl disable sendmail.service

Failed to execute operation: No such file or directory

 


# systemctl enable postfix.service
# systemctl restart postfix.service

 

 

@ Getmail 설치

# yum -y install getmail

 


@ MariaDB 패스워드 셋팅 및 phpMyAdmin 구성

# yum -y install mariadb mariadb-server
# systemctl enable mariadb.service
# systemctl start mariadb.service
# mysql_secure_installation

Enter current password for root (enter for none):
OK, successfully used password, moving on...

Setting the root password ensures that nobody can log into the MariaDB
root user without the proper authorisation.

Set root password? [Y/n] y
New password:
Re-enter new password:
Password updated successfully!
Reloading privilege tables..
 ... Success!


By default, a MariaDB installation has an anonymous user, allowing anyone
to log into MariaDB without having to have a user account created for
them.  This is intended only for testing, and to make the installation
go a bit smoother.  You should remove them before moving into a
production environment.

Remove anonymous users? [Y/n] y
 ... Success!

Normally, root should only be allowed to connect from 'localhost'.  This
ensures that someone cannot guess at the root password from the network.

Disallow root login remotely? [Y/n] y
 ... Success!

By default, MariaDB comes with a database named 'test' that anyone can
access.  This is also intended only for testing, and should be removed
before moving into a production environment.

Remove test database and access to it? [Y/n] y
 - Dropping test database...
 ... Success!
 - Removing privileges on test database...
 ... Success!

Reloading the privilege tables will ensure that all changes made so far
will take effect immediately.

Reload privilege tables now? [Y/n] y
 ... Success!

Cleaning up...

All done!  If you've completed all of the above steps, your MariaDB
installation should now be secure.

Thanks for using MariaDB!

 


# nano /etc/httpd/conf.d/phpMyAdmin.conf 

아래와 같이 Require ip 두곳에 # 주석처리후 바로아래에 Require all granted 를 추가하고 저장한다.
# phpMyAdmin - Web based MySQL browser written in php
#
# Allows only localhost by default
#
# But allowing phpMyAdmin to anyone other than localhost should be considered
# dangerous unless properly secured by SSL

Alias /phpMyAdmin /usr/share/phpMyAdmin
Alias /phpmyadmin /usr/share/phpMyAdmin

<Directory /usr/share/phpMyAdmin/>
   <IfModule mod_authz_core.c>
     # Apache 2.4
     <RequireAny>
     #  Require ip 127.0.0.1
     #  Require ip ::1
        Require all granted
     </RequireAny>
   </IfModule>
   <IfModule !mod_authz_core.c>
     # Apache 2.2
     Order Deny,Allow
     Deny from All
     Allow from 127.0.0.1
     Allow from ::1
   </IfModule>
</Directory>

           

# nano /etc/phpMyAdmin/config.inc.php

$cfg['Servers'][$i]['auth_type']     = 'cookie';  cookie를 아래와 같이 http로 수정하고 저장한다.
$cfg['Servers'][$i]['auth_type']     = 'http';

 


# systemctl enable  httpd.service
# systemctl restart  httpd.service

 

 

@ Amavisd-new, SpamAssassin, And ClamAV 설치


# yum -y install amavisd-new spamassassin clamav-server clamav-data clamav-update clamav-filesystem clamav clamav-scanner-systemd clamav-devel clamav-lib clamav-server-systemd unzip bzip2 perl-DBD-mysql postgrey
# nano /etc/freshclam.conf

Example 부분을 아래와 같이 주석처리 하고 저장
# Example

 


# nano /etc/sysconfig/freshclam

마지막줄에 해당 구문을 아래와 같이 주석 처리 해 준다.
# FRESHCLAM_DELAY=disabled-warn # REMOVE ME

 

 

@freshclam, amavisd 및 clamd.amavisd 업데이트 및 시작


# sa-update
# freshclam
# systemctl enable amavisd.service
# systemctl start amavisd.service
# systemctl enable *** 개인정보보호를 위한 이메일주소 노출방지 ***
# systemctl start *** 개인정보보호를 위한 이메일주소 노출방지 ***
# systemctl enable postgrey.service
# systemctl start postgrey.service

 


@ Apache with mod_php, mod_fcgi/PHP5, PHP-FPM 설치

# yum -y install php php-devel php-gd php-imap php-ldap php-mysql php-odbc php-pear php-xml php-xmlrpc php-pecl-apc php-mbstring php-mcrypt php-mssql php-snmp php-soap php-tidy curl curl-devel perl-libwww-perl ImageMagick libxml2 libxml2-devel mod_fcgid php-cli httpd-devel php-fpm php-pecl-ssh2
# nano /etc/php.ini

error_reporting = E_ALL & ~ E_DEPRECATED & ~ E_STRICT 를 찾아서 주석 처리후 아래와 같이 변경 한다.
;error_reporting = E_ALL & ~ E_DEPRECATED & ~ E_STRICT
error_reporting = E_ALL & ~E_NOTICE & ~E_DEPRECATED & ~E_STRICT

;cgi.fix_pathinfo=1 를 찾아서 아래와 같이 주석을 삭제 한다.
cgi.fix_pathinfo=1

;date.timezone = 를 찾아서 아래와 같이 변경후 저장 한다.
date.timezone = "America/Denver"  한국이라면 date.timezone = "Korea/Seoul" 로 변경하면 되겠죠...^^

 


# systemctl start php-fpm.service
# systemctl enable php-fpm.service
# systemctl enable httpd.service
# systemctl restart httpd.service

 

 

@ Let's encrypt SSL 추가 설치


# mkdir /opt/certbot
# cd /opt/certbot 
# wget https://dl.eff.org/certbot-auto
# chmod a+x ./certbot-auto
# ./certbot-auto

no names were found in your configuration files 메세지가 나오면서 계속 할것이냐고 물으면 "c" 를 클릭하고 엔터키를 눌러 취소 한다.

 

 

@ mod_python 설치

# yum -y install python-devel
# cd /usr/local/src/
# wget http://dist.modpython.org/dist/mod_python-3.5.0.tgz
# tar xfz mod_python-3.5.0.tgz
# cd mod_python-3.5.0
# ./configure
# make && make install

만약 설치중 컴파일 오유가 나타난다면 아래 sed 멸령을 실행 후에 재설치 하시기 바랍니다. 정상적으로 설치가 되면 아래 sed 명령은 패쓰~~~



sed -e 's/(git describe --always)/(git describe --always 2>\/dev\/null)/g' -e 's/`git describe --always`/`git describe --always 2>\/dev\/null`/g' -i $( find . -type f -name Makefile\* -o -name version.sh )

 

설치가 끝나면 아래와 같이 Apache 모듈 활성화를 해 줍니다.

# echo 'LoadModule python_module modules/mod_python.so' > /etc/httpd/conf.modules.d/10-python.conf
# systemctl restart httpd.service

 

 

@ PureFTPd 설치

# yum -y install pure-ftpd
# systemctl enable pure-ftpd.service
# systemctl start pure-ftpd.service
# yum -y install openssl
# nano /etc/pure-ftpd/pure-ftpd.conf

아래와 같이 주석 처리 된것을 해제 한다음 저장
# TLS                      1
TLS                      1

 


# mkdir -p /etc/ssl/private/
# openssl req -x509 -nodes -days 7300 -newkey rsa:2048 -keyout /etc/ssl/private/pure-ftpd.pem -out /etc/ssl/private/pure-ftpd.pem

Country Name (2 letter code) [XX]: <-- Enter your Country Name (e.g., "US").
State or Province Name (full name) []: <-- Enter your State or Province Name.
Locality Name (eg, city) [Default City]: <-- Enter your City.
Organization Name (eg, company) [Default Company Ltd]: <-- Enter your Organization Name (e.g., the name of your company).
Organizational Unit Name (eg, section) []: <-- Enter your Organizational Unit Name (e.g. "IT Department").
Common Name (eg, your name or your server's hostname) []: <-- Enter the Fully Qualified Domain Name of the system (e.g. "server1.example.com").
Email Address []: <-- Enter your Email Address.

 


# chmod 600 /etc/ssl/private/pure-ftpd.pem
# systemctl restart pure-ftpd.service

 


@ BIND 설치

# yum -y install bind bind-utils haveged
# cp /etc/named.conf /etc/named.conf_bak
# cat /dev/null > /etc/named.conf
# nano /etc/named.conf

아래 내용을 추가후 저장 한다.
//
// named.conf
//
// Provided by Red Hat bind package to configure the ISC BIND named(8) DNS
// server as a caching only nameserver (as a localhost DNS resolver only).
//
// See /usr/share/doc/bind*/sample/ for example named configuration files.
//
options {
        listen-on port 53 { any; };
        listen-on-v6 port 53 { any; };
        directory       "/var/named";
        dump-file       "/var/named/data/cache_dump.db";
        statistics-file "/var/named/data/named_stats.txt";
        memstatistics-file "/var/named/data/named_mem_stats.txt";
        allow-query     { any; };
        recursion no;
};
logging {
        channel default_debug {
                file "data/named.run";
                severity dynamic;
        };
};
zone "." IN {
        type hint;
        file "named.ca";
};
include "/etc/named.conf.local";

# touch /etc/named.conf.local
# systemctl enable named.service
# systemctl start named.service
# systemctl enable haveged.service
# systemctl start haveged.service

 


@ Webalizer And AWStats 설치


# yum -y install webalizer awstats perl-DateTime-Format-HTTP perl-DateTime-Format-Builder
# nano /etc/httpd/conf.d/awstats.conf

Require local 부분을 찾아서 Require all granted 바꾸고 저장 한다. 

systemctl restart httpd.service

 

 

@ Jailkit 설치
중요 : Jailkit은 ISPConfig 전에 설치해야합니다 - 나중에 설치할 수 없습니다.


# cd /tmp
# wget http://olivier.sessink.nl/jailkit/jailkit-2.19.tar.gz
# tar xvfz jailkit-2.19.tar.gz
# cd jailkit-2.19
# ./configure
# make && make install
# cd ..
# rm -rf jailkit-2.19*

 

 

@ rkhunter 설치


# yum -y install rkhunter

 


@ Mailman 설치


# yum -y install mailman
# touch /var/lib/mailman/data/aliases
# touch /etc/mailman/aliases 
# /usr/lib/mailman/bin/newlist mailman

Enter the email of the person running the list: <-- admin email address, e.g. *** 개인정보보호를 위한 이메일주소 노출방지 ***
Initial mailman password: <-- admin password for the mailman list
To finish creating your mailing list, you must edit your /etc/aliases (or
equivalent) file by adding the following lines, and possibly running the
`newaliases' program:

## mailman mailing list
mailman:              "|/usr/lib/mailman/mail/mailman post mailman"
mailman-admin:        "|/usr/lib/mailman/mail/mailman admin mailman"
mailman-bounces:      "|/usr/lib/mailman/mail/mailman bounces mailman"
mailman-confirm:      "|/usr/lib/mailman/mail/mailman confirm mailman"
mailman-join:         "|/usr/lib/mailman/mail/mailman join mailman"
mailman-leave:        "|/usr/lib/mailman/mail/mailman leave mailman"
mailman-owner:        "|/usr/lib/mailman/mail/mailman owner mailman"
mailman-request:      "|/usr/lib/mailman/mail/mailman request mailman"
mailman-subscribe:    "|/usr/lib/mailman/mail/mailman subscribe mailman"
mailman-unsubscribe:  "|/usr/lib/mailman/mail/mailman unsubscribe mailman"

Hit enter to notify mailman owner... <-- ENTER

 


# ln -s /usr/lib/mailman/mail/mailman /usr/bin/mailman
# nano /etc/aliases

아래 내용을 추가 해주고 저장 한다.
[...]
mailman:              "|/usr/lib/mailman/mail/mailman post mailman"
mailman-admin:        "|/usr/lib/mailman/mail/mailman admin mailman"
mailman-bounces:      "|/usr/lib/mailman/mail/mailman bounces mailman"
mailman-confirm:      "|/usr/lib/mailman/mail/mailman confirm mailman"
mailman-join:         "|/usr/lib/mailman/mail/mailman join mailman"
mailman-leave:        "|/usr/lib/mailman/mail/mailman leave mailman"
mailman-owner:        "|/usr/lib/mailman/mail/mailman owner mailman"
mailman-request:      "|/usr/lib/mailman/mail/mailman request mailman"
mailman-subscribe:    "|/usr/lib/mailman/mail/mailman subscribe mailman"
mailman-unsubscribe:  "|/usr/lib/mailman/mail/mailman unsubscribe mailman"

 


# newaliases
# systemctl restart postfix.service
# nano /etc/httpd/conf.d/mailman.conf

아래 구문과 같이 ScriptAlias /cgi-bin/mailman/ /usr/lib/mailman/cgi-bin/ 를 추가 해주시고
#Alias /pipermail/ /var/lib/mailman/archives/public/ 를 # 주석 처리 하신후
Alias /pipermail /var/lib/mailman/archives/public/ 추가 해 주세요.
#
#  httpd configuration settings for use with mailman.
#

ScriptAlias /mailman/ /usr/lib/mailman/cgi-bin/
ScriptAlias /cgi-bin/mailman/ /usr/lib/mailman/cgi-bin/
<Directory /usr/lib/mailman/cgi-bin/>
    AllowOverride None
    Options ExecCGI
    Require all granted
</Directory>


#Alias /pipermail/ /var/lib/mailman/archives/public/
Alias /pipermail /var/lib/mailman/archives/public/
<Directory /var/lib/mailman/archives/public>
    Options MultiViews FollowSymLinks
    AllowOverride None
    Require all granted
    AddDefaultCharset Off
</Directory>

# Uncomment the following line, replacing www.example.com with your server's
# name, to redirect queries to /mailman to the listinfo page (recommended).

# RedirectMatch ^/mailman[/]*$ http://www.example.com/mailman/listinfo



# systemctl restart httpd.service
# systemctl enable mailman.service
# systemctl start mailman.service

 

 

@ Roundcube webmail 설치

# yum -y install roundcubemail
# nano /etc/httpd/conf.d/roundcubemail.conf

아래와 같이 roundcubemail.conf 구성 파일을 수정하세요.
#
# Round Cube Webmail is a browser-based multilingual IMAP client
#

Alias /roundcubemail /usr/share/roundcubemail
Alias /webmail /usr/share/roundcubemail

# Define who can access the Webmail
# You can enlarge permissions once configured

#<Directory /usr/share/roundcubemail/>
#    <IfModule mod_authz_core.c>
#        # Apache 2.4
#        Require local
#    </IfModule>
#    <IfModule !mod_authz_core.c>
#        # Apache 2.2
#        Order Deny,Allow
#        Deny from all
#        Allow from 127.0.0.1
#        Allow from ::1
#    </IfModule>
#</Directory>

<Directory /usr/share/roundcubemail/>
        Options none
        AllowOverride Limit
        Require all granted
</Directory>

# Define who can access the installer
# keep this secured once configured

#<Directory /usr/share/roundcubemail/installer/>
#    <IfModule mod_authz_core.c>
#        # Apache 2.4
#        Require local
#    </IfModule>
#    <IfModule !mod_authz_core.c>
#        # Apache 2.2
#        Order Deny,Allow
#        Deny from all
#        Allow from 127.0.0.1
#        Allow from ::1
#    </IfModule>
#</Directory>

<Directory /usr/share/roundcubemail/installer>
        Options none
        AllowOverride Limit
        Require all granted
</Directory>


# Those directories should not be viewed by Web clients.
<Directory /usr/share/roundcubemail/bin/>
    Order Allow,Deny
    Deny from all
</Directory>
<Directory /usr/share/roundcubemail/plugins/enigma/home/>
    Order Allow,Deny
    Deny from all
</Directory>



# systemctl restart httpd.service
# mysql -u root -p

아래와 같이 데이터베이스를 설치 해 줍니다.
Enter password:
Welcome to the MariaDB monitor.  Commands end with ; or \g.
Your MariaDB connection id is 14
Server version: 5.5.52-MariaDB MariaDB Server

Copyright (c) 2000, 2016, Oracle, MariaDB Corporation Ab and others.

Type 'help;' or '\h' for help. Type '\c' to clear the current input statement.

MariaDB [(none)]> CREATE DATABASE roundcubedb;
Query OK, 1 row affected (0.00 sec)

MariaDB [(none)]> CREATE USER http://자신의IP/roundcubemail/installer

f800110e2a8f9264f3c3681bb073aa8d_1490242100_4882.png 

그런다음에

# nano /etc/roundcubemail/config.inc.php

아래 내용으로 수정 한후 저장 한다.
<?php

/* Local configuration for Roundcube Webmail */

// ----------------------------------
// SQL DATABASE
// ----------------------------------
// Database connection string (DSN) for read+write operations
// Format (compatible with PEAR MDB2): db_provider://user:http://www.afterthedeadline.com before using their API
// Since Google shut down their public spell checking service, you need to
// connect to a Nox Spell Server when using 'googie' here. Therefore specify the 'spellcheck_uri'
$config['spellcheck_engine'] = 'pspell';

그런 다음 라웈드큐브 웹 설치 프로그램에서 "계속"버튼을 누룬후 설정에 맞추어 작업을 끝낸다. 모든 설치가 끝나면 config.inc.php 파일에서 //$config['enable_installer'] = true; 같이 주석 처리 해준다.

 


# nano /etc/httpd/conf.d/roundcubemail.conf

#
# Round Cube Webmail is a browser-based multilingual IMAP client
#

Alias /roundcubemail /usr/share/roundcubemail
Alias /webmail /usr/share/roundcubemail

# Define who can access the Webmail
# You can enlarge permissions once configured

#<Directory /usr/share/roundcubemail/>
#    <IfModule mod_authz_core.c>
#        # Apache 2.4
#        Require local
#    </IfModule>
#    <IfModule !mod_authz_core.c>
#       # Apache 2.2
#        Order Deny,Allow
#        Deny from all
#        Allow from 127.0.0.1
#        Allow from ::1
#    </IfModule>
#</Directory>

<Directory /usr/share/roundcubemail/>
        Options none
        AllowOverride Limit
        Require all granted
</Directory>

# Define who can access the installer
# keep this secured once configured

<Directory /usr/share/roundcubemail/installer/>
    <IfModule mod_authz_core.c>
        # Apache 2.4
       Require local
   </IfModule>
    <IfModule !mod_authz_core.c>
        # Apache 2.2
        Order Deny,Allow
        Deny from all
       Allow from 127.0.0.1
        Allow from ::1
    </IfModule>
</Directory>

# Those directories should not be viewed by Web clients.
<Directory /usr/share/roundcubemail/bin/>
    Order Allow,Deny
    Deny from all
</Directory>
<Directory /usr/share/roundcubemail/plugins/enigma/home/>
    Order Allow,Deny
    Deny from all
</Directory> 


# systemctl restart httpd.service 

 

 

Nginx 설치때와 또다르게 복잡합니다. 삽질이 어느정도 되었으니 ISPConfig 3을 설치 해 볼까요.....ㅎㅎ

# cd /tmp 
# wget -O ispconfig.tar.gz https://git.ispconfig.org/ispconfig/ispconfig3/repository/archive.tar.gz?ref=stable-3.1
# tar xfz ispconfig.tar.gz
# cd ispconfig3*/install/
# php -q install.php

--------------------------------------------------------------------------------
 _____ ___________   _____              __ _         ____
|_   _/  ___| ___ \ /  __ \            / _(_)       /__  \
  | | \ `--.| |_/ / | /  \/ ___  _ __ | |_ _  __ _    _/ /
  | |  `--. \  __/  | |    / _ \| '_ \|  _| |/ _` |  |_ |
 _| |_/\__/ / |     | \__/\ (_) | | | | | | | (_| | ___\ \
 \___/\____/\_|      \____/\___/|_| |_|_| |_|\__, | \____/
                                              __/ |
                                             |___/
--------------------------------------------------------------------------------


>> Initial configuration 

Operating System: CentOS 7.3

Following will be a few questions for primary configuration so be careful.
Default values are in [brackets] and can be accepted with <ENTER>.
Tap in "quit" (without the quotes) to stop the installer.


Select language (en,de) [en]: <-- Hit Enter

Installation mode (standard,expert) [standard]: <-- Hit Enter

Full qualified hostname (FQDN) of the server, eg server1.domain.tld [server1.canomi.com]: <-- Hit Enter

MySQL server hostname [localhost]: <-- Hit Enter

MySQL server port [3306]: <-- Hit Enter

MySQL root username [root]: <-- Hit Enter

MySQL root password []: <-- Enter your MySQL root password

MySQL database to create [dbispconfig]: <-- Hit Enter

MySQL charset [utf8]: <-- Hit Enter

Configuring Postgrey
Configuring Postfix
Generating a 4096 bit RSA private key
.......................................................................++
........................................................................................................................................++
writing new private key to 'smtpd.key'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]: <-- Enter 2 letter country code
State or Province Name (full name) [Some-State]: <-- Enter the name of the  state
Locality Name (eg, city) []: <-- Enter your city
Organization Name (eg, company) [Internet Widgits Pty Ltd]: <-- Enter company name or press enter
Organizational Unit Name (eg, section) []: <-- Hit Enter
Common Name (e.g. server FQDN or YOUR name) []: <-- Enter the server hostname, in my case: server1.example.com
Email Address []: <-- Hit Enter
Configuring Mailman
Configuring Dovecot
Configuring Spamassassin
Configuring Amavisd
Configuring Getmail
Configuring BIND
Configuring Jailkit
Configuring Pureftpd
Configuring Apache
Configuring vlogger
Configuring Bastille Firewall


 


 
Configuring Fail2ban
[INFO] service OpenVZ not detected
Configuring Apps vhost
Installing ISPConfig
ISPConfig Port [8080]: <-- Hit Enter

Admin password [admin]: <-- Hit Enter

Do you want a secure (SSL) connection to the ISPConfig web interface (y,n) [y]: <-- Hit Enter

Generating RSA private key, 4096 bit long modulus
.......................++
................................................................................................................................++
e is 65537 (0x10001)
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]: <-- Enter 2 letter country code
State or Province Name (full name) [Some-State]: <-- Enter the name of the  state
Locality Name (eg, city) []: <-- Enter your city
Organization Name (eg, company) [Internet Widgits Pty Ltd]: <-- Enter company name or press enter
Organizational Unit Name (eg, section) []: <-- Hit Enter
Common Name (e.g. server FQDN or YOUR name) []: <-- Enter the server hostname, in my case: server1.example.com
Email Address []: <-- Hit Enter

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []: <-- Hit Enter
An optional company name []: <-- Hit Enter
writing RSA key


Configuring DBServer
Installing ISPConfig crontab
no crontab for root
no crontab for getmail
Detect IP addresses
Restarting services ...
Installation completed.

 

이렇게 끝맺음이 나면 정상적으로 설치가 된것이며,

이제 자신의 ip:8080 또는 server1.mydomain.com:8080 접속하면 로그인 화면이 나타난다.
 

최초 로그인 아이디와 패스워드는 admin과 admin 이니 로그인 후 필히 패스워드를 수정하시기 바랍니다.
 

한글 패치는 https://sir.kr/g5_tip/5236 여기서 받으세요.

출처는 http://nanoomi.org/bbs/board.php?bo_table=Util&wr_id=13

 

f800110e2a8f9264f3c3681bb073aa8d_1490241486_0905.png
f800110e2a8f9264f3c3681bb073aa8d_1490241503_4551.png 

 

공감
2

댓글 26개

두번째 명령어 무슨 의미인지 잘 모르겠습니다.
vi /etc/hosts
127.0.0.1 localhost localhost.localdoman localhost4 localhost4.localdomain4
::1        localhost localhost.localdoman localhost6 localhost6.localdomain6
현재 이렇게 되어있는 상태인데 하단에
192.168.100.20 domain.com
이렇게 적으라는 건가요?
echo 'domain.com' > /etc/hostname
다음에 이명령을 실행하구요?
wget http://dl.fedoraproject.org/pub/epel/7/x86_64/e/epel-release-7-9.noarch.rpm
안보고 막 다음으로 넘어 갔었는데, 이줄에서 다음과 같은 오류가 발생합니다.
[http://dl.fedoraproject.org/pub/epel/7/x86_64/e/epel-release-7-9.noarch.rpm
Resolving dl.fedoraproject.org (dl.fedoraproject.org)... 209.132.181.24, 209.132.181.23
Connecting to dl.fedoraproject.org (dl.fedoraproject.org)|209.132.181.24|:80... connected.
HTTP request sent, awaiting response... 404 Not Found
2019-02-26 18:17:01 ERROR 404: Not Found.
헐 그럼 업데이트 될때마다 저걸 다른걸로 바꿔야 한다는 말씀이신가요?
이곳은 업데이트를 하면 기존 링크를 지워버리나 보군요 ㅡㅡ땀.
그럴리가요? 배포 rpm 버전이 바뀐것이니
한번 설치후 패널 업데이트는 쉘에서 해주면 됩니다.
패널을 살펴보시면 업데이트 어떻게 하라고 나온답니다.....^^
제가 작성 할때는 맞았는데 시간이 흘러 변경된걸 제가 어찌 알까요....^^;;

다운이 안되거나 링크가 바뀐것 같으면 검색으로 찾아서 직접 해결 하시거나 지금처럼 질문 주시면서 해결 하셔야지요.
경로에 들어가서 검색해보니 경로가 바뀌었네요
기존 경로
http://dl.fedoraproject.org/pub/epel/7/x86_64/e/epel-release-7-9.noarch.rpm
바뀐경로 - Packages 라는 폴더 아래로 옮겨졌네요
그리고 아파치님 말씀데로 7-9가 7-11로 바뀌었네요
https://dl.fedoraproject.org/pub/epel/7/x86_64/Packages/e/epel-release-7-11.noarch.rpm
cp /boot/grub2/grub.cfg /boot/grub2/grub.cfg_bak
이부분에서 오류가 나는군요.
폴더에 가보니
/boot/grub2 이폴더에는
grubenv -> ../efi/EFI/centos/grubenv 밖에 없네요
어려운면이 조금 있기는 하지만 포기 할 정도 인가요?
경매에 올려논 자동 스크립트를 사용하셔야 겠네요....^^
현재 게시글에 나와있는 내용으로는 안될것같아서 ispconfig 홈페이지에서 검색을 해보고 있습니다.
https://sir.kr/pauction/2267 이걸 지르세요.
ispconfig 홈페이지에서 검색을 해도 마찬가지 일겁니다....^^;;
설치는 성공해서 화면이 보입니다.
하지만 안타깝게도 로그인에는 계속 실패를 하는군요.
아이디 비밀번호에 대한 변경을 하지 않았는데도 말이죠 ㅎㅎ
두가지만 수정하면 정상 설치가 되는듯 합니다.
첫번째 수정 구간
# wget http://dl.fedoraproject.org/pub/epel/7/x86_64/e/epel-release-7-9.noarch.rpm
# wget http://rpms.remirepo.net/enterprise/remi-release-7.rpm
# rpm -Uvh remi-release-7.rpm epel-release-7-9.noarch.rpm
이 세줄을
# yum repolist
# rpm -qa epel-release
# yum list epel-release
# yum install epel-release
요렇게 해주면 epel-release가 최신버젼으로 설치가 되는 듯 합니다.

두번째 수정구간
한국 date.timezone = "Korea/Seoul"
date.timezone = "Asia/Seoul"
이렇게 수정해주면 오류 없이 설치가 가능해지는군요

따라하면서 느낀건데.....
아파치님 정말 대단하십니다.
파일 시스템이 ext4 인 경우는 오류가 발생하네요..ㅠㅠ xfs로 재설치를 진행해야 할까요? 아님 혹시 ext4 상태여도 설치 가능한 방법이 따로 있을까요..?
전체 637 |RSS
서버관리자 내용 검색

회원로그인

진행중 포인트경매

  1. 참여2 회 시작24.04.25 20:23 종료24.05.02 20:23
(주)에스아이알소프트 / 대표:홍석명 / (06211) 서울특별시 강남구 역삼동 707-34 한신인터밸리24 서관 1404호 / E-Mail: admin@sir.kr
사업자등록번호: 217-81-36347 / 통신판매업신고번호:2014-서울강남-02098호 / 개인정보보호책임자:김민섭(minsup@sir.kr)
© SIRSOFT