爵士音樂家 – WordPress 主要版本之命名規則

咖啡偶自從裝了WordPress這個架站軟體後, 想說查詢一下歷屆版本, 是否有安全漏洞.

偶然發現 WordPress 的版本代號居然是用爵士音樂家命名

就好像安卓Android使用甜點命名一樣呢!

為什麼這樣命名呢? 說了會讓100億螞蟻都驚呆了XD

原因是:   WordPress 的核心開發人員都愛死爵士樂了!

目前本站版本為 4.9 代號是 Billy Tipton (比利.提普頓)

Tipton 19歲出道, 直到他74歲去逝後, 人們才知道他是女兒身,

博客來書店有他的傳記 http://www.books.com.tw/products/0010152984

WordPress代號命名如下

1.0 Miles Davis
1.0.2 Art Blakey
1.2 Charles Mingus
1.5 Billy Strayhorn
2.0 Duke Ellington
2.0.5 Ronan Boren
2.1 Ella Fitzgerald
2.2 Stan Getz
2.3 Dexter Gordon
2.5 Michael Brecker
2.6 McCoy Tyner
2.7 John Coltrane
2.8 Chet Baker
2.9 Carmen McRae
3.0 Thelonious Monk
3.1 Django Reinhardt
3.2 George Gershwin
3.3 Sonny Stitt
3.4 Grant Green
3.5 Elvin Jones
3.6 Oscar Peterson
3.7 Count Basie
3.8 Charlie Parker
3.9 Jimmy Smith
4.0 Benny Goodman
4.1 Dinah Washington
4.2 Bud Powell
4.3 Billie Holiday
4.4 Clifford Brown
4.5 Coleman Hawkins
4.6 Pepper Adams
4.7 Sarah “Sassy” Vaughan
4.8 William John “Bill” Evans
4.9 Billy Tipton

 

Gitea中文名稱-吉茶

上週終於喝了一杯-吉茶(Gitea)

這款最近超級夯的Git私人版本控管伺服器,使用docker安裝起來非常快速!

我為什麼把Gitea叫做吉茶?

因為我發現Gitea網站的圖片與標語(slogan), 是一杯掛著茶包的茶!

https://gitea.io
Gitea – Git with a cup of tea

直翻成吉茶 Git Tea , 不是很好嗎!

來杯吉茶吧 https://try.gitea.io

Gitea安裝方式,請參考10014_(Docker)如何安裝Gitea(吉茶).txt

向google申請新網域kafeiou.pw, 可免費代管DNS

google 提供DNS代管服務,只要跟他買網址,就能免費代管.

而這些網址有些相當便宜, 如.com只要12美金  .pw只要9美金.

咖啡偶在中國拼音是 kafeiou  

因此咖啡偶手癢,申請了一個 kafeiou.pw 網址 , 而pw是帛琉這個國家的縮寫, 但解釋成Professional Webstie(專業網站)也是可以的啦!

有了網址, 就應該來成立部落格網站!

部落格網站好多, 研究了一下, 有要錢的,有免費試用再收錢的,有免費有廣告的.

我參考傑瑞窩(https://jerrynest.io) ,

照著試用了Google雲端平台 以及 RedHat openshift, 但老實說,除了專業人士能看出門道外,如k8s,  個人感覺不夠平民.

於是呢, 就只好自己架設網站!

可是自己架設又很麻煩, 要考慮

1. 網站加密https ,可到Let’s Encrypt免費申請, 而且以後要注意3個月是否自動延期成功.

2. DNS沒有CAA功能, 無法申請Let’ Encrypt.

3. 網頁伺服器需要維護,否則會有資訊安全的問題,

4. 只有一台主機, 自己其他系統跟此部落格是否有衝突.

5. 須考慮部落格軟體是否方便升級,備份.

好險google的DNS有CAA功能, 第1,2項解決了.

第3項使用 apache 代理功能, 以及Linux系統更新解決.

第4,5項使用Docker解決.

至於docker是啥? 簡單的說就是APP虛擬化, 以前是作業系統虛擬化, 但是作業系統越來越多, 維護也是一樣困難, 所以現在很多改用docker , 可以一個作業系統, 搭配多個虛擬app, 可到 這裡 學習一下!

咖啡偶的部落格後來決定選用 wordpress 4.9.4 + php 7.2 ,

wordpress使用docker安裝方式,請參考10010_(Docker)如何安裝wordpress.txt

postfix+dovecot+sasl+activate direcotory (centos 6)

1. vi /etc/dovecot/conf.d/10-auth.conf
uncommand the following setting
#!include auth-ldap.conf.ext
as
!include auth-ldap.conf.ext

2.  vi  /etc/dovecot/conf.d/auth-ldap.conf.ext
auth_username_format = %Lu

passdb ldap {
args = /etc/dovecot/dovecot-ldap.conf.ext

}

userdb static {
args = uid=501 gid=501 home=/home/vmail/%u
}
3. vi /etc/dovecot/dovecot-ldap.conf.ext
hosts = ad_server_ip
base = dc=test,dc=com,dc=tw
ldap_version = 3
auth_bind = yes
ldap_version = 3
auth_bind_userdn = test%u
pass_filter = (&(objectclass=person)(uid=%u))

ps. uid and gid must the same with postfix  and directory in linux server
ex: create one user “vmail”
user id is 501 , gid is 501

4. postfix’s main.cf
virtual_mailbox_domains = $mydomain
virtual_mailbox_base = /home/vmail/
virtual_mailbox_maps = ldap:/etc/postfix/ldap-users.cf
virtual_uid_maps = static:501
virtual_gid_maps = static:501
virtual_alias_maps = hash:/etc/aliases,ldap:/etc/postfix/ldap-aliases-inner.cf
#smtp auth
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
#additional param
message_size_limit = 40960000
smtpd_helo_required = yes
disable_vrfy_command = yes
strict_rfc821_envelopes = yes
bounce_queue_lifetime = 1d
maximal_queue_lifetime = 1d
data_directory = /var/db/postfix
header_checks = regexp:/etc/postfix/header_checks
smtp_host_lookup = native, dns

5. vi /etc/postfix/ldap-users.cf
server_host = ad_server_ip
search_base = dc=test,dc=com,dc=tw
version = 3
query_filter = (&(objectclass=*)(mail=%s))
result_attribute = samaccountname #Account from DC
result_format = %s/Maildir/
bind = yes
bind_dn = cn=ldap,cn=Users,dc=test,dc=com,dc=tw
bind_pw = ldappassword

6. vi //etc/sysconfig/saslauthd
# Directory in which to place saslauthd’s listening socket, pid file, and so
# on. This directory must already exist.
SOCKETDIR=/var/run/saslauthd

# Mechanism to use when checking passwords. Run “saslauthd -v” to get a list
# of which mechanism your installation was compiled with the ablity to use.
#MECH=pam
MECH=ldap

# Additional flags to pass to saslauthd on the command line. See saslauthd(8)
# for the list of accepted flags.
FLAGS=”-O /etc/postfix/saslauthd.conf -c -r”

7. vi /etc/postfix/saslauthd.conf
ldap_servers: ldap://ad_server_ip:389/
ldap_search_base: dc=test,dc=com,dc=tw
ldap_auth_method: bind
ldap_version: 3
ldap_bind_dn: cn=ldap,cn=Users,dc=test,dc=com,dc=tw
ldap_bind_pw: ldappassword
ldap_filter: (sAMAccountName=%u)

8. vi /etc/postfix/ldap-aliases-inner.cf
server_host = ad_server_ip
search_base = dc=test,dc=com,dc=tw
#scope = sub
query_filter = (memberOf:1.2.840.113556.1.4.1941:=CN=%s,OU=aliases_inner,DC=test,DC=com,DC=tw)
result_attribute = mail
result_format = %s
version = 3
bind = yes
bind_dn = cn=ldap,cn=Users,dc=test,dc=com,dc=tw
bind_pw = ldappassword


			
		

如何在CentOS 6 下安裝VPN SERVER(l2tp over ipsec with pre-shared key)

如何在CentOS 6 下安裝VPN SERVER(l2tp over ipsec with pre-shared key)

1. 安裝openswan, ppp , libpcap-devel
直接用CentOS裏面即可

2. 安裝xl2tpd(1.2.8)(http://www.xelerance.com/services/software/xl2tpd/)
解開後進入該目錄,執行
make
此時已經可以看到xl2tpd這個檔案了
cp xl2tpd /usr/local/sbin/
mkdir /etc/xl2tpd
cp examples/xl2tpd.conf /etc/xl2tpd/
cp examples/ppp-options.xl2tpd /etc/ppp/options.xl2tpd (這是給以下ppp使用的 sample)

3. 安裝rp-l2tpd (彌補xl2tpd 1.2.4 無法完整編譯)
http://sourceforge.net/projects/rp-l2tp/
下載後解開,進入該目錄,後執行
./configure
make
cp handlers/l2tp-control /usr/local/sbin/
mkdir /var/run/xl2tpd
ln -s /usr/local/sbin/l2tp-control /var/run/xl2tpd/l2tp-control

4. xl2tpd 設定
修改/etc/xl2tpd/xl2tpd.conf
ip range = 您希望對方可以得到哪些ip
local ip = server 對內ip
ex:
[lns default]
ip range = 192.168.0.11-192.168.0.13
local ip = 192.168.0.1
require chap = yes
refuse pap = yes
require authentication = yes
name = LinuxVPNserver
ppp debug = yes
pppoptfile = /etc/ppp/options.xl2tpd
length bit = yes

5. 修改 /etc/ppp/options.xl2tpd
ms-dns = 內部ms dns的ip
ex:
ipcp-accept-local
ipcp-accept-remote
ms-dns 192.168.0.2
noccp
auth
crtscts
idle 1800
mtu 1410
mru 1410
defaultroute
debug
lock
proxyarp
connect-delay 5000

6. ipsec 設定(預先共用金鑰)

6.1 設定 psk (pre-shared-key)
vi /etc/ipsec.d/william.secrets
###############################
%any: PSK “your shared key”
server_ip: PSK “your shared key”
###############################

其中 server_ip 是您的server 對外ip,
“your shared key”是你的共用金鑰

6.2 vi /etc/ipsec.conf
#############################################
version 2.0 # conforms to second version of ipsec.conf specification

# basic configuration
config setup
# Debug-logging controls: “none” for (almost) none, “all” for lots.
# klipsdebug=none
# plutodebug=”control parsing”
# For Red Hat Enterprise Linux and Fedora, leave protostack=netkey
protostack=netkey
nat_traversal=yes
virtual_private=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/12
oe=off
# Enable this if you see “failed to find any available worker”
nhelpers=0

#You may put your configuration (.conf) file in the “/etc/ipsec.d/” and uncomment this.
#include /etc/ipsec.d/*.conf
conn L2TP-PSK-NAT
rightsubnet=vhost:%priv
also=L2TP-PSK-noNAT

conn L2TP-PSK-noNAT
authby=secret
pfs=no
auto=add
keyingtries=3
rekey=no
ikelifetime=8h
keylife=1h
type=transport
left=<你的對外ip>
leftprotoport=17/1701
right=%any
rightprotoport=17/%any

############################################
7. ppp 設定
vi /etc/ppp/chap-secrets
加上
william * test *

其中william 是帳號, test是密碼

8. 修改 /etc/rc.local , 加上

8.1 開啟nat,底下192.168.0.0是內部ip範圍(eth1是您的對外網卡)
iptables -t nat -A POSTROUTING -o eth1 -s 192.168.0.0/24 -j MASQUERADE

8.2 允許ip_forward
echo “1” > /proc/sys/net/ipv4/ip_forward

8.3 確認server是否自動啟動, 或是加在/etc/rc.local
/etc/rc.d/init.d/ipsec start
/usr/local/sbin/xl2tpd -D &

9. 重開機(reboot),確認是否完備

ps.
1.要驗證ipsec 請執行
ipsec verify
要記得看log,有時候會遇到不預期的情形,此時就可以看log解決
/var/log/secure
/var/log/message
2. 若還有問題,請嘗試以下設定
vi /etc/sysctl.conf
#########################################################
net.ipv4.conf.default.rp_filter = 0
net.ipv4.conf.all.send_redirects = 0
net.ipv4.conf.default.send_redirects = 0
net.ipv4.conf.all.log_martians = 0
net.ipv4.conf.default.log_martians = 0
net.ipv4.conf.default.accept_source_route = 0
net.ipv4.conf.all.accept_redirects = 0
net.ipv4.conf.default.accept_redirects = 0
net.ipv4.icmp_ignore_bogus_error_responses = 1
########################################################

測試環境
linux CentOS 6
kernel 2.6.32
—————————–
windows xp client

(一) 新增連線

1. 開始->設定->網路連線->新增連線精靈

2. 選擇連線到公司網路(使用指定撥號或是vpn)

3. 選擇虛擬私人網路連線

4. 輸入名稱(可以隨意選)

5. 輸入vpn server IP

(二) 修改設定

1. 找出此VPN連線的TCP/IP設定, 選進階設定, 拿掉”使用遠端網路的預設匣道”

2. 找出”預先共用金鑰”,然後輸入PSK(pre-shared key),請看上面步驟6的金鑰密碼
3. 若是xp, 請取消勾選”要求資料加密(如果沒有加密就中斷連線)”

這樣就可以了

日期 2011.07.18
william http://fromtw.blogspot.com

1 ... 54 55 56 57 58