我有一个 4TB 硬盘驱动器,我将该硬盘驱动器安装在 /var 中,以便能够存储和备份生产服务器,我想出了创建 RAID 1 的想法,为此我请求了另一个 4TB 硬盘驱动器虽然不是来自相同的品牌和型号,但我认为它会工作......
我想创建一个 RAID 1 而不会丢失已存储的数据...但是我发现的信息并不像人们想要的那样完整...
我有一个 4TB 硬盘驱动器,我将该硬盘驱动器安装在 /var 中,以便能够存储和备份生产服务器,我想出了创建 RAID 1 的想法,为此我请求了另一个 4TB 硬盘驱动器虽然不是来自相同的品牌和型号,但我认为它会工作......
我想创建一个 RAID 1 而不会丢失已存储的数据...但是我发现的信息并不像人们想要的那样完整...
好吧,我是这方面的新手,我一直在为我的问题寻找解决方案,重置,然后再做一次,指定端口和协议,使用协议进出端口,但我做不到。
问题:防火墙阻止了一些,不是全部,而是一些在我配置为允许传入 tcp 和 udp 的端口中传入的 ip,我在 syslog 中看到带有标签的错误[UFW BLOCK] SPT=45000 DPT=1563
...
我想要什么:只开放端口 ssh、http 和范围从 1500 到 1600 tcp 和 udp...
我的命令配置防火墙以允许传入和传出连接
ufw allow 22
ufw allow 80
ufw allow 1500:1600/tcp
ufw allow 1500:1600/udp
使用 ufw 的防火墙状态
root@u19312139:~# ufw status
Status: active
To Action From
-- ------ ----
22 ALLOW Anywhere
80 ALLOW Anywhere
1500:1600/tcp ALLOW Anywhere
1500:1600/udp ALLOW Anywhere
22 (v6) ALLOW Anywhere (v6)
80 (v6) ALLOW Anywhere (v6)
1500:1600/tcp (v6) ALLOW Anywhere (v6)
1500:1600/udp (v6) ALLOW Anywhere (v6)
系统日志
注意:命令仅查看具有“UFW”的实时系统日志行
tail -f /var/log/syslog | grep "UFW"
我的输出
[UFW BLOCK] IN=eth0 OUT= MAC=xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx SRC=189.173.30.x DST=xx:xx:xx:xx LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=52308 DF PROTO=TCP SPT=52572 DPT=1557 WINDOW=1445 RES=0x00 ACK FIN URGP=0
[UFW BLOCK] IN=eth0 OUT= MAC=xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx SRC=189.173.30.x DST=xx:xx:xx:xx LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=52309 DF PROTO=TCP SPT=52572 DPT=1557 WINDOW=1445 RES=0x00 ACK FIN URGP=0
[UFW BLOCK] IN=eth0 OUT= MAC=xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx SRC=189.173.30.x DST=xx:xx:xx:xx LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=12518 DF PROTO=TCP SPT=62545 DPT=80 WINDOW=1445 RES=0x00 ACK FIN URGP=0
[UFW BLOCK] IN=eth0 OUT= MAC=xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx SRC=189.173.30.x DST=xx:xx:xx:xx LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=52310 DF PROTO=TCP SPT=52572 DPT=1557 WINDOW=1445 RES=0x00 ACK FIN URGP=0
[UFW BLOCK] IN=eth0 OUT= MAC=xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx SRC=189.173.30.x DST=xx:xx:xx:xx LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=12519 DF PROTO=TCP SPT=62545 DPT=80 WINDOW=1445 RES=0x00 ACK FIN URGP=0
[UFW BLOCK] IN=eth0 OUT= MAC=xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx SRC=189.173.30.x DST=xx:xx:xx:xx LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=52311 DF PROTO=TCP SPT=52572 DPT=1557 WINDOW=1445 RES=0x00 ACK FIN URGP=0
[UFW BLOCK] IN=eth0 OUT= MAC=xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx SRC=189.173.30.x DST=xx:xx:xx:xx LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=12520 DF PROTO=TCP SPT=62545 DPT=80 WINDOW=1445 RES=0x00 ACK FIN URGP=0
[UFW BLOCK] IN=eth0 OUT= MAC=xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx SRC=189.173.30.x DST=xx:xx:xx:xx LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=52312 DF PROTO=TCP SPT=52572 DPT=1557 WINDOW=1445 RES=0x00 ACK FIN URGP=0
[UFW BLOCK] IN=eth0 OUT= MAC=xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx SRC=187.237.167.x DST=xx:xx:xx:xx LEN=40 TOS=0x00 PREC=0x00 TTL=115 ID=2280 DF PROTO=TCP SPT=42542 DPT=1563 WINDOW=10880 RES=0x00 ACK URGP=0
[UFW BLOCK] IN=eth0 OUT= MAC=xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx SRC=189.173.30.x DST=xx:xx:xx:xx LEN=52 TOS=0x00 PREC=0x00 TTL=53 ID=12521 DF PROTO=TCP SPT=62545 DPT=80 WINDOW=1445 RES=0x00 ACK FIN URGP=0
[UFW BLOCK] IN=eth0 OUT= MAC=xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx:xx SRC=187.210.142.x DST=xx:xx:xx:xx LEN=40 TOS=0x00 PREC=0x00 TTL=117 ID=6018 PROTO=TCP SPT=48744 DPT=1563 WINDOW=8160 RES=0x00 ACK URGP=0
笔记:
[UFW BLOCK]
显示 ufw 阻止了来自某些 ips 的连接......小描述:将端口 5000 重定向到子域
描述:好吧,我有一个程序,“主管”它有一个 OSRM(开放街道路由图),它在端口 5000中运行,我想将该端口重定向到一个子域 example.mywebsite.com,全部使用 Apache
我的 SO:是 Ubuntu 14.04.4 LTS
Apache 版本:Apache/2.4.7 (Ubuntu)
我在 /etc/apache2/sites-available/ 中的每个子域都有一个文件
我想要一个文件来解决我的问题...
我不知道该怎么做。这将有助于另一个,我正在做一个使用 apache 安装 nominatim 和 osrm 的教程......
我想要什么:
我想创建一个用户来访问 /var/www/laravel 我创建了一个用户演示,我按照本教程 https://support.rackspace.com/how-to/how-to-add-linux-user-with -文档根权限/
我可以连接并查看目录、文件夹、编辑、打开、上传等。但我不想让这个用户离开这个目录,或者去主目录或其他目录......
当我关注关于如何监禁用户的教程时
我跟着这个tuto https://askubuntu.com/a/144093
在文件末尾
/etc/ssh/sshd_config
我需要把这个...
Subsystem sftp internal-sftp
Match User demo
ChrootDirectory %h
ForceCommand internal-sftp
AllowTcpForwarding no
并评论这一行
#Subsystem sftp /usr/lib/openssh/sftp-server
PD:然后重新启动 sshservice ssh restart
但是当我这样做时,我无法通过 ssh-sftp 连接,我使用 Bitvise,它显示一个错误:
windows error 10054
http://kb.globalscape.com/KnowledgebaseArticle10235.aspx
我的文件 /etc/ssh/sshd_config
# Package generated configuration file
# See the sshd_config(5) manpage for details
# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes
# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024
# Logging
SyslogFacility AUTH
LogLevel INFO
# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no
# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no
# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes
# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no
#MaxStartups 10:30:60
#Banner /etc/issue.net
# Allow client to pass locale environment variables
AcceptEnv LANG LC_*
#Subsystem sftp /usr/lib/openssh/sftp-server
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
Subsystem sftp internal-sftp
Match User demo
ChrootDirectory %h
ForceCommand internal-sftp
AllowTcpForwarding no