目前分類:server (14)

瀏覽方式: 標題列表 簡短摘要

在Mantis建立一個svn帳號,修改config_inc.php,加入:

$g_source_control_account = 'svn';
$g_source_control_set_status_to = ASSIGNED;

修改repos/hooks/post-commit:

#!/usr/local/bin/ruby

repos    = ARGV[0]
revision = ARGV[1]
author   = `/usr/local/bin/svnlook author -r #{revision} "#{repos}"`
dt       = `/usr/local/bin/svnlook date -r #{revision} "#{repos}"`
changed  = `/usr/local/bin/svnlook changed -r #{revision} "#{repos}"`
log      = `/usr/local/bin/svnlook log -r #{revision} "#{repos}"`

msg = "Author: #{author}"
msg << "Date: #{dt}"
msg << "Revision: #{revision}\n"
msg << "Log:\n#{log}\n\n"
msg << changed

system("echo \"#{msg}\" | /usr/local/bin/php -q /home/svn/mantis/core/checkin.php")
system("/usr/local/share/subversion/hook-scripts/commit-email.pl \"#{repos}\" \"#{revision}\" -h zbwei.net maillist")

以後只要在commit log中出現「issue #1234」,就會自動幫Mantis編號1234建立Bug筆記並填入commit log,分析也會被設成已修正。


Forth 發表在 痞客邦 留言(0) 人氣()


Forth 發表在 痞客邦 留言(0) 人氣()

使用Apache和Subversion提供服務,並透過Active Directory驗證帳號和密碼,在安裝Apache時要WITH_LDAP_MODULES=yes。

<Location /repos>
  DAV svn
  SVNParentPath  /usr/home/svn/repos/
  AuthzSVNAccessFile /usr/home/svn/access
  AuthBasicProvider ldap
  AuthzLDAPAuthoritative on
  AuthLDAPURL "ldap://zbwei.net/DC=zbwei,DC=net?sAMAccountName?sub?(objectClass=user)"
  AuthLDAPBindDN forth@zbwei.net
  AuthLDAPBindPassword 1qaz2wsx
  AuthType Basic
  AuthName "Subversion Repository"
  Require valid-user
</Location>

Forth 發表在 痞客邦 留言(0) 人氣()

為了神秘用途裝squid太麻煩了,直接用現成的Apache簡單方便。

ProxyRequests On

<Proxy *>
  Order Deny,Allow
  Deny from all
  # 限制用戶IP位址
  Allow from 10.1.1.11
  # 驗證帳號
  AuthType Basic
  AuthName "Proxy Server"
  AuthUserFile /usr/local/etc/apache22/passwd
  Require valid-user
</Proxy>

CacheRoot /usr/local/www/apache22/cache
CacheEnable disk /

Forth 發表在 痞客邦 留言(0) 人氣()

安裝/usr/ports/security/cyrus-sasl2-saslauthd和/usr/ports/mail/postfix

建立/usr/local/lib/sasl2/smtpd.conf:
pwcheck_method: saslauthd
mech_list: plain login

修改/usr/local/etc/rc.d/saslauthd.sh,將saslauthd_flags="-a pam"改成saslauthd_flags="-a getpwent"

Forth 發表在 痞客邦 留言(0) 人氣()

I’ve added following lines to my main.cf of Postfix to try to block more spams.

strict_rfc821_envelopes = yes
parent_domain_matches_subdomains = smtpd_access_maps
smtpd_helo_required = yes
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions =
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_unauth_destination,
    reject_invalid_hostname,
    check_client_access hash:/usr/local/etc/postfix/access_client,
    reject_unauth_pipelining,
    reject_non_fqdn_sender,
    reject_unknown_sender_domain,
    reject_non_fqdn_recipient,
    reject_unknown_recipient_domain,
    reject_rbl_client sbl.spamhaus.org,
    reject_rbl_client blackholes.mail-abuse.org

Also ADSL with dynamic IPs from Taiwan listed in access_client are blocked.

dynamic.hinet.net       REJECT
dynamic.tfn.net.tw      REJECT
dynamic.seed.net.tw     REJECT
dynamic.apol.com.tw     REJECT
dynamic.giga.net.tw     REJECT
dynamic.ttn.net         REJECT
dynamic.ebtnet.net      REJECT
dynamic.so-net.net.tw   REJECT
dynamic.lsc.net.tw      REJECT
hkcable.com.hk          REJECT

Forth 發表在 痞客邦 留言(0) 人氣()

Orion的安裝程序非常簡單,下面是安裝步驟:

  1. http://www.orionserver.com下載Orion。
  2. 用jar xvf <orion-zip-file>指令解開zip檔,解壓縮後的檔案會被放置在orion目錄中。
  3. 如果要使用JSP或是其它會用到Java編譯器的程式,你需要把JDK的tools.jar複製到orion目錄。
  4. 如果有別的程式在使用埠號80,可以編輯config/default-web-site.xml,把<web-site display-name=”Default Orion WebSite”>修改成<web-site port=”8080” display-name=”Default Orion WebSite”>,當然,你可以把8080換成其它埠號。
  5. 欲設定管理者的密碼可以執行java -jar orion.jar -install命令。
  6. 現在,你可以啟動Orion了,命令是java -jar orion.jar。
  7. 如果沒有意外,畫面會顯示Orion/x.x.x initialized,其中x.x.x是Orion的版本號碼。
  8. 要確定Orion真的啟動了,可以用瀏覽器觀看網址http://localhost/,如果你是用別的埠號如8080,則要用網址http://localhost:8080/,你必須把8080替換成你所設定的埠號。

Forth 發表在 痞客邦 留言(0) 人氣()

/usr/local/etc/mail/spamassassin/local.cf:

always_add_headers 0 # 不是spam就不要動它的頭
report_safe 0 # 就算是spam也不要亂搞它的身體
use_terse_report 1 # 不需要詳細的報告
spam_level_stars 0 # 用不到星星

Forth 發表在 痞客邦 留言(0) 人氣()

  • 安裝/usr/ports/security/cyrus-sasl、/usr/ports/mail/procmail和/usr/ports/mail/postfix
  • 修改/etc/group,將postfix加入cyrus群組
  • cp /usr/local/lib/sasl/Sendmail.conf /usr/local/lib/sasl/smtpd.conf
  • 設定postfix,修改main.cf:
    mailbox_command = /usr/local/bin/procmail
    myhostname = ms1.zbwei.net
    mydomain = zbwei.net
    mydestination = ms1.zbwei.net,/etc/mail/local-host-names
    relay_domains = /etc/mail/relay-domains
    disable_vrfy_command = yes
    smtpd_sasl_auth_enable = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
    smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.mail-abuse.org
    virtual_alias_maps = hash:/usr/local/etc/postfix/virtual
  • 執行pwcheck和postfix start

Forth 發表在 痞客邦 留言(0) 人氣()

欲讓Apache用mod_proxy將連線轉送給Mongrel執行的Rails應用程式,以Typo為例,如果要將網址設為http://zbwei.net/blog/,需要在config/environments.rb加上:

ActionController::AbstractRequest.relative_url_root = "/blog"

在httpd.conf加上:

ProxyPass /blog/ http://localhost:8001/blog/
ProxyPass /blog http://localhost:8001/blog/
ProxyPassReverse /blog/ http://localhost:8001/blog/

在public目錄建立符號連結:

cd public
mkdir blog
cd blog
ln -s ../* .
rm blog

資料來源:Successful Settings for Apache forwarding to Mongrel


Forth 發表在 痞客邦 留言(0) 人氣()

下載JIRA:

http://downloads.atlassian.com/software/jira//downloads/atlassian-jira-enterprise-3.3.1.zip

下載程式庫:

http://www.atlassian.com/software/jira/docs/servers/jars/3.3.1/jira-jars-jetty.zip

把jira-jars-jetty.zip內的檔案和postgresql.jar放到edit-web/WEB-INF/lib 修改edit-web/WEB-INF/classes/entityengine.xml: 把org.ofbiz.core.entity.transaction.JNDIFactory換成org.ofbiz.core.entity.transaction.JotmFactory。 資料庫設定:

<datasource name="defaultDS" field-type-name="postgres"
    schema-name="public"
    helper-class="org.ofbiz.core.entity.GenericHelperDAO"
    check-on-start="true"
    use-foreign-keys="false"
    use-foreign-key-indices="false"
    check-fks-on-start="false"
    check-fk-indices-on-start="false"
    add-missing-on-start="true"
    check-indices-on-start="true">
    <inline-jdbc
        jdbc-driver="org.postgresql.Driver"
        jdbc-uri="jdbc:postgresql://127.0.0.1/jira"
        jdbc-username=""
        jdbc-password=""
        isolation-level="Serializable" />
</datasource>

Jetty設定:

<Call name="addWebApplication">
    <Arg></Arg>
    <Arg>/jira</Arg>
    <Arg>/home/forth/www/jira/atlassian-jira-3.3.1.war</Arg>
    <Set name="extractWAR">true</Set>
    <Set name="classLoaderJava2Compliant">true</Set>
</Call>

Forth 發表在 痞客邦 留言(0) 人氣()

mkdir demoCA
mkdir demoCA/certs
mkdir demoCA/crls
mkdir demoCA/newcerts
mkdir demoCA/private
touch demoCA/index.txt
echo 01 > demoCA/serial

# generate private key
openssl genrsa -out demoCA/private/cakey.pem 2048
# generate certificate signing request
openssl req -new -key demoCA/private/cakey.pem -out cacsr.pem
# generate self-signed certificate
openssl req -in cacsr.pem -out cacert.pem -key demoCA/private/cakey.pem -x509 -days 3652
# generate certificate revocation list
openssl ca -gencrl -out demoCA/crl.pem
# convert certificate to DER format
openssl x509 -in demoCA/cacert.pem -inform PEM -out emoCA/cacert.der -outform DER
# convert to pkcs12 format
openssl pkcs12 -export -in demoCA/cacert.pem -inkey emoCA/private/cakey.pem -out cert.p12 -name "Forth Root CA" 

# generate certificate signing request
openssl req -new -key mykey.pem -out mycsr.pem
# generate cretificate
openssl ca -in mycsr.pem -out mycert.pem -days 3652 -policy policy_anything

Forth 發表在 痞客邦 留言(0) 人氣()

首先,安裝mod_auth_pam和FreeRADIUS:

cd /usr/ports/www/mod_auth_pam2; make install clean
cd /usr/ports/net/freeradius; make install clean

/etc/rc.conf:
radiusd_enable="YES" 

/etc/radius.conf:
auth localhost testing123

將下列設定加入httpd.conf中欲使用身分驗證的<Directory>或<Location>:

AuthPAM_Enabled on
AuthType Basic
AuthName "Secured Area" 
Require valid-user

/usr/local/etc/pam.d/httpd:
auth required pam_radius.so
account required pam_permit.so

Forth 發表在 痞客邦 留言(0) 人氣()

安裝選項取消SQLITE2,改用POSTGRESQL74,編譯、安裝後執行:

chmod o+x /usr/local/bin/dspam

讓大家都能執行dspam(好孩子不要學:-)。接著建立資料庫,pgsql_objects.sql是用smallint,一下就爆炸了,所以改成int:

createdb -E SQL_ASCII dspam
cat /usr/local/share/examples/dspam/pgsql/pgsql_objects.sql | sed "s/smallint/int/" | psql dspam

再修改相關設定檔。

dspam.conf:
TrustedDeliveryAgent "/usr/local/bin/procmail" 
UntrustedDeliveryAgent "/usr/local/bin/procmail -d %u" 
Preference "signatureLocation=headers" 
# Preference "showFactors=on" 
ParseToHeaders on

/usr/local/etc/postfix/main.cf:

virtual_alias_maps = hash:/usr/local/etc/postfix/virtual

/usr/local/etc/postfix/virtual,加入下列設定後執行postmap virtual:

Forth 發表在 痞客邦 留言(0) 人氣()