WireGuard is a relatively new VPN technology that is becoming increasingly popular for its simplicity, speed, and security. In this tutorial, we’ll guide you through the process of installing and setting up WireGuard VPN on your Linux machine.
Step 1: Check the Kernel Version Before you start
make sure that your Linux kernel is version 3.10 or higher, as WireGuard requires this to run. You can check your kernel version by typing the following command in your terminal:
uname -r
Step 2: Install WireGuard
WireGuard is available in most Linux distributions’ official repositories. To install it, type the following command in your terminal:
For Debian/Ubuntu based systems:
sudo apt-get install wireguard
For CentOS/RHEL based systems:
yum install wireguard-tools
Step 3: Generate Public and Private Keys
WireGuard uses public-key cryptography to establish a secure connection. You’ll need to generate a pair of public and private keys for your VPN server and client. To generate them, type the following command in your terminal:
umask 077
wg genkey | tee privatekey | wg pubkey > publickey
This will generate a private key and a public key. Make sure to keep the private key safe, as it should only be known to you.
Step 4: Configure the VPN Server
Next, you’ll need to configure the VPN server. This involves creating a configuration file and setting up the network interface. Here’s an example configuration file:
Replace <server-private-key> with the private key you generated in Step 3, and <client-public-key> with the public key of the client you’ll be connecting to. You can add more [Peer] sections to allow more clients to connect.
Save this configuration file as /etc/wireguard/wg0.conf, and then start the WireGuard service by typing:
To connect to the VPN server, you’ll need to configure the client. This involves creating a configuration file similar to the server’s configuration file. Here’s an example:
Replace <client-private-key> with the private key you generated in Step 3, <server-public-key> with the public key of the server, and <server-ip> with the IP address of the server.
Save this configuration file as /etc/wireguard/wg0.conf, and then start the WireGuard service by typing:
SSH (Secure Shell) is a protocol used to securely log onto remote systems. However, with the increase in cyber attacks, it’s crucial to implement security measures to protect SSH access to your server. One such measure is using Fail2ban. In this blog post, we’ll discuss what Fail2ban is and how it can be used to secure your SSH access.
What is Fail2ban?
Fail2ban is an open-source intrusion prevention software that scans log files and bans IP addresses that show malicious signs, such as too many failed login attempts. It operates by updating the firewall rules to reject traffic from the IP addresses that have been identified as attackers.
How to install Fail2ban
Fail2ban can be installed on various operating systems, including Linux, Unix, macOS, and Windows. Here, we will discuss the installation process for Linux systems (specifically, Debian-based systems).
Step 1: Update the system
sudo apt-get update
Step 2: Install Fail2ban
sudo apt-get install fail2ban
Step 3: Configure Fail2ban
Fail2ban’s main configuration file is located at /etc/fail2ban/jail.conf. It is recommended to make a copy of this file before making any changes:
By default, Fail2ban is configured to protect SSH access. The following steps will show you how to customize the settings to meet your specific requirements:
For example, you can change the number of failed login attempts allowed before an IP address is banned (maxretry).
Step 4: Save and close the file
Ctrl + X
Y
Enter
Step 5: Restart Fail2ban
sudo systemctl restart fail2ban
Conclusion
In this blog post, we’ve discussed how to secure SSH access using Fail2ban. By implementing Fail2ban, you can prevent unauthorized access to your server and protect sensitive data. Remember to regularly review the logs and update the configuration as needed to ensure optimal security.
In summary, Fail2ban is a simple yet effective solution for securing SSH access. It is easy to install and configure, and it provides real-time protection against malicious attacks. So, make sure to implement Fail2ban to keep your server safe and secure!
In this tutorial, I will display you tools that permit you to get right of entry tofaraway Desktop on machines strolling CentOS/RHEL. All those apps work in client-server mode. So you want to run a server-aspect app for yourfarawaymachine and after that, you may becapin a positionto connect to it from everywhere in the world. Of courseon this reference manual, I will inform youa way to configure this securely, so most effectiveyou couldget right of entry to your server. Before we begin, you’llwant SSH accesson your server and permissions to put in the software. You will want to login as the rootuser or user with the sudo privileges. All instructions will work on each CentOS server 5/6/7/8. Before we start, you wantto put indesktopsurroundingson your server.
1) VNC
x11vnc – simplest of these three methods to get remote access. VNC stands for Virtual Network Computing) is a very useful network graphics protocol.
You need to enable EPEL (Extra Packages for Enterprise Linux) repository. Run
# yum -y install epel-release
Now we can install x11vnc. This command will install server and solve all dependencies:
# yum -y install x11vnc
Then we will protect server with password:
# x11vnc -storepasswd
Enter VNC password:
Verify password:
Write password to /root/.vnc/passwd? [y]/n y
Password written to: /root/.vnc/passwd
NOTE: You must change the USERNAME in the above config if you’ll use the same VNC setup. This is the configuration we used for this tutorial.
Now we must run vncpasswd command to setup our access password, and/or view-only password (a password that allows the user to only view the remote screen):
# vncpasswd
Password:
Verify:
Would you like to enter a view-only password (y/n)? n
A view-only password is not used
If everything went ok, you should have similar terminal output to this:
$ systemctl status vncserver@:1.service
● vncserver@:1.service - Remote desktop service (VNC)
Loaded: loaded (/etc/systemd/system/vncserver@:1.service; enabled; vendor preset: disabled)
Active: active (exited) since Wed 2020-09-30 22:04:47 CEST; 7s ago
Process: 3766 ExecStart=/usr/sbin/runuser -l slax -c /usr/bin/vncserver %i (code=exited, status=0/SUCCESS)
Process: 3761 ExecStartPre=/bin/sh -c /usr/bin/vncserver -kill %i > /dev/null 2>&1 || : (code=exited, status=0/SUCCESS)
Main PID: 3766 (code=exited, status=0/SUCCESS)
Sep 30 22:04:44 localhost.localdomain systemd[1]: Starting Remote desktop service (VNC)...
Sep 30 22:04:47 localhost.localdomain systemd[1]: Started Remote desktop service (VNC).
And finally connect to it:
# vncviewer YOUR_SERVER_IP
3) XRDP
XRDP is an Open Source Remote desktop Protocol server. In order to use XRDP you need to have VNC service already installed. So you should follow the first or second option from this tutorial prior to XRDP installation.
First of all we need to install EPEL repository and xrdp server:
# teamviewer passwd YOUR_PASSWORD
ok
# systemctl start teamviewerd.service
Now you only need to get your id to connect:
# teamviewer –info
TeamViewer ID: 9XXXXXXX7
Try to connect to it using this id and password you set before:
5) FreeNX
FreeNX is a Remote Access solution based on enterprise-class open source technologies by NoMachine. If you want exactly this tool to get remote access, you may consider upgrading to cloud version.
First of all we need to add e EPEL + nux-dextop repositories, for Centos 6:
Now we need to create user for remote access and assign password for him:
# /usr/libexec/nx/nxserver --adduser bob
NX> 100 NXSERVER - Version 3.2.0-74-SVN OS (GPL, using backend: not detected)
NX> 1000 NXNODE - Version 3.2.0-74-SVN OS (GPL, using backend: not detected)
NX> 716 Public key added to: /home/bob/.ssh/authorized_keys2
NX> 1001 Bye.
NX> 999 Bye
#/usr/libexec/nx/nxserver --passwd bob
NX> 100 NXSERVER - Version 3.2.0-74-SVN OS (GPL, using backend: not detected)
New password:
Password changed.
NX> 999 Bye
Now we will install epel-repos and opennx client on your machine:
# yum install opennx
After beginning opennx wizard you’ll berequestedapproximately the consultation name, server address, and port. Most essentialcomponent is to installation your key. You’ll wantto replicatethe important thing from server’s /etc/nxserver/client.id_dsa.key and paste it into the overall tab of your clientsession properties. Please share your remarksin thiseducational and allow us torecognisein case you are privy tosome other tools.
Tags:
rdp linux, xrdp ubuntu, linux remote desktop client, remote access in linux, linux rdp client, gnome remote desktop, linux rdp server
This article we deliver shell scripts to backup your documents and directories from you nearby Linux system to a faraway Linux server the use of rsync command. This could be an interactive manner to carry out backup, in which you want to offerfaraway backup server hostname/ip deal with and folder location. We maintain a separate reportin which you want to offerdocuments and directories that want backup. We have brought scripts in which first script ask password after everyreporthave been copied (when you have enabled ssh authentication keys , then password might benow no longer be asked) and in 2d script password might beprecipitatedmost effective once. We are going to backup bckup.txt, dataconfig.txt, docs and oracledb.
[root@Fedora21 tmp]# ls -l total 12 -rw-r–r–. 1 root root 0 May 15 10:43 bckrsync.sh -rw-r–r–. 1 root root 0 May 15 10:44 bckup.txt -rw-r–r–. 1 root root 0 May 15 10:46 dataconfig.txt drwxr-xr-x. 2 root root 4096 May 15 10:45 docs drwxr-xr-x. 2 root root 4096 May 15 10:44 oracledb
#!/bin/bash
#We will save path to backup file in variable
backupf='/tmp/bckup.txt'
#Next line just prints message
echo "Shell Script Backup Your Files / Directories Using rsync"
#next line check if entered value is not null, and if null it will reask user to enter Destination Server
while [ x$desthost = "x" ]; do
#next line prints what userd should enter, and stores entered value to variable with name desthost
read -p "Destination backup Server : " desthost
#next line finishes while loop
done
#next line check if entered value is not null, and if null it will reask user to enter Destination Path
while [ x$destpath = "x" ]; do
#next line prints what userd should enter, and stores entered value to variable with name destpath
read -p "Destination Folder : " destpath
#next line finishes while loop
done
#Next line will start reading backup file line by line
for line in `cat $backupf`
#and on each line will execute next
do
#print message that file/dir will be copied
echo "Copying $line ... "
#copy via rsync file/dir to destination
rsync -ar "$line" "$desthost":"$destpath"
#this line just print done
echo "DONE"
#end of reading backup file
done
Running the script with output
[root@Fedora21 tmp]# ./bckrsync.sh
Shell Script Backup Your Files / Directories Using rsync
Destination backup Server : 104.*.*.41
Destination Folder : /tmp
Copying /tmp/oracledb ...
The authenticity of host '104.*.*.41 (104.*.*.41)' can't be established.
ECDSA key fingerprint is 96:11:61:17:7f:fa:......
Are you sure you want to continue connecting (yes/no)? yes
Warning: Permanently added '104.*.*.41' (ECDSA) to the list of known hosts.
root@104.*.*.41's password:
DONE
Copying /tmp/dataconfig.txt ...
root@104.*.*.41's password:
DONE
Copying /tmp/docs ...
root@104.*.*.41's password:
DONE
[root@Fedora21 tmp]#
Script 2 :
#!/bin/bash
#We will save path to backup file in variable
backupf='/tmp/bckup.txt'
#Next line just prints message
echo "Shell Script Backup Your Files / Directories Using rsync"
#next line check if entered value is not null, and if null it will reask user to enter Destination Server
while [ x$desthost = "x" ]; do
#next line prints what userd should enter, and stores entered value to variable with name desthost
read -p "Destination backup Server : " desthost
#next line finishes while loop
done
#next line check if entered value is not null, and if null it will reask user to enter Destination Path
while [ x$destpath = "x" ]; do
#next line prints what userd should enter, and stores entered value to variable with name destpath
read -p "Destination Folder : " destpath
#next line finishes while loop
done
#next line check if entered value is not null, and if null it will reask user to enter password
while [ x$password = "x" ]; do
#next line prints what userd should enter, and stores entered value to variable with name password. #To hide password we are using -s key
read -sp "Password : " password
#next line finishes while loop
done
#Next line will start reading backup file line by line
for line in `cat $backupf`
#and on each line will execute next
do
#print message that file/dir will be copied
echo "Copying $line ... "
#we will use expect tool to enter password inside script
/usr/bin/expect << EOD
#next line set timeout to -1, recommended to use
set timeout -1
#copy via rsync file/dir to destination, using part of expect — spawn command
spawn rsync -ar ${line} ${desthost}:${destpath}
#as result of previous command we expect “password” promtp
expect "*?assword:*"
#next command enters password from script
send "${password}\r"
#next command tells that we expect end of file (everything finished on remote server)
expect eof
#end of expect pard
EOD
#this line just print done
echo "DONE"
#end of reading backup file
done
Screenshot running the second script with output
Tags:
rsync, rsync linux, rsync ssh, rsync over ssh, rsync remote to local, linux rsync examples, bash script, shell script, bash in linux, linux script
Enabling stableconversationto your Apache net server is one of the first matterswhich youought to do even asplacing it up. This does now no longerought tovalue a fortune. As a count of fact, you couldtruelyacquire SSL/TLS certificate from Let’s Encrypt and also you do now no longerought to pay anything. Let’s Encrypt is a nonprofit initiative (courtesy: Internet Security Research Group) that pursuits to offerloosevirtualcertificate to allow HTTPS for web sites. In this tutorial, we are able todisplay you a way toallow HTTPS for Apache2 hosted web sitesjogging on Ubuntu 20.04.
Prerequisites
Apache2 hosted internet siterunning on Ubuntu 20.04
A user account with sudo capabilities
Install Certbot Snap
Put simply, snaps are self-contained apps that could run on more than one Linux distributions. The Certbot snap is a tool that automates the venture of acquiringloose SSL/TLS certificate from Let’s Encrypt. You handiestwant to run the Certbot deviceas soon asand you’llrevel inloose SSL/TLS certificate forever. Snap comes pre-mounted on Ubuntu 20.04. Firstly, run the instructionsbeneath to replace snapd that’s a historical pastsystem that manages snaps.
$ sudo snap install core
$ sudo snap refresh core
If applicable, run the subsequent command to dispose of any current certbot apps which can also additionallywereformerlyhooked upthe use of the apt or apt-get utility. This is to keep away from conflicts.
$ sudo apt remove certbot
After that, the Certbot snap may bewithout difficultyhooked up with the command below.
$ sudo snap install --classic certbot
To make sure that the certbot command works properly, create a symbolic hyperlink as follows.
$ sudo ln -s /snap/bin/certbot /usr/bin/certbot
Install Certificates from Let’s Encrypt
And right here comes the high-quality part. When you run the simple command below, you may get a certificates from Let’s Encrypt. In addition, Certbot will mechanicallyreplace your Apache configuration to permit HTTPS on your websites.
$ sudo certbot --apache
Once executed, you’ll be requested to offerprimarystatisticstogether with your e mailcope within whichcertificates renewal notices have to be despatched to. Most importantly, certbot will ask you to select the domains for that youwould really like to permit HTTPS.
After the Certbot device runs successfully, a message can be displayed indicating that HTTPS become enabled on yourdetailed domains.
Run the following command and you may see that certbot routinely created SSL configuration documents accordingly.
$ sudo ls /etc/apache2/sites-available
To take a look at the SSL configuration, go to your website in a web browser. If you notice a lock icon, the whole thing is in order.
Your certificatecould besaved in /etc/letsencrypt/live/yourdomain.com. Certbot will robotically renew your certificateearlier than they expire. Nevertheless, you could run the subsequent command to checkthe automated renewal process.
$ sudo certbot renew --dry-run
Conclusion
In this guide, we confirmedthe way tostable Apache with unfastened SSL/TLS certificate from Let’s Encrypt on Ubuntu 20.04. By the use of certbot, you couldrestconfident that HTTPS will continually be enabled to yourweb sites as you do now no longer even mustfearapproximatelyguide renewals.
During the troubleshooting of offeringsstrolling on a Linux system, checking open ports is one of theobligations any consumer or administrator have tobear in mind performing. If a carrier is predicted to be strollinghowever for a fewmotiveit is not, then maximumprobably the port related to that carrier is closed and have to be opened. In this tutorial, we are able toexhibit how to test open ports in a Linux from the command line.
Check open ports with the use of ss command
The Linux ss command offers you designated insights on open ports and listening sockets. It attractsfacts from the Linux kernel and is greaterfavored to the netstat command which has been deprecated.
$ ss -tl
Sample output
l – Shows listening sockets
t – Stands for TCP port
To display listening UDP connections, issue the command
$ ss -lu
Sample output
u – Stands for UDP port
or
To display both tcp and udp, process name
$ ss -lntup
p – List process name that opened sockets
To print out all socket connections, simply use the ss command in its default format
$ ss
Sample output
Check open ports using netstat command
The netstat command is a effective command devicethis is used for checking open TCP and UDP ports alongdifferent attributes. To take a look at open ports, difficulty the command:
$ netstat -pnltu
Let’s take a betterhave a take a observe the command options:
p – Displays the Procees ID related to a provider or Program name
n – Displays the numerical variety of the port walking e.g 3306 for mysqld, and 22 for sshd.
l – Shows listening sockets
t – Displays TCP connections
u – Displays UDP connections
Check open ports the usage of the lsof command
The lsof command is a community command toolthat also can be used to test open ports in a Linux system. To show open ports, difficulty the command
$ lsof -i
Sample output
If you wish to display open sockets, use the lsof command and pipe the output to grep as shown:
$ lsof -n -P | grep LISTEN
Sample output
To view all TCP connections execute :
$ lsof -i tcp
Sample output
To display all UDP connections run the command:
$ lsof -i udp
Sample output
Conclusion
Those are the linux instructions and equipment used for port scanning to test open ports in a Linux system. As always, your comments is most welcome. If you’ve got gotdifferentthoughts on how to test open ports, do get in contact with us.
open port linux, check open ports linux, ubuntu open port, linux list open ports, netstat, ss command, ss command linux, lsof command, lsof command linux, check if port is open linux, ubuntu check open ports, linux open port command, list ports in use linux
Lynis is an open-supply and depended onsafety auditing tool designed for Linux, macOS, and UNIX derivatives which include FreeBSD and OpenBSD. It is used for some offunctionswhich includessafety auditing, vulnerability detection, and compliance testing. The goal of leveraging an auditing devicewhich include Lynis is to probe and clear up any underlying safety vulnerabilities, and configuration mistakeswhich includesusceptibleconsumer account passwords or irrelevantdocument permissions that could compromise the gadget in face of an attack. In this tutorial, you’lldiscover ways toset up Lynis on Ubuntu 20.04. There are some ofmethods of putting in Lynis. You can set up from Ubuntu repositories the usage of the APT bundlesupervisor or from the legitnetwork repository.
Install the Lynis on Ubuntu
Granted, you mayinstall Lynis from Ubuntu repositories. However, this maynow no longercontinually get you the cutting-edgemodel. For example, on the time of scripting this guide, the cutting-edgemodel of Lynis is Lynis version 3.0.6. The model hosted at the Ubuntu repository is older because the command under confirms this.
$ apt-cache policy lynis
From the output, we will see that the present daymodel hosted at the Ubuntu repository is Lynis 2.6.2-1. If you desireto put in the present daymodel of Lynis, the qualitymethod is to put in it from the Offical Lynis Community repository. To attain this, first, update your system
$ sudo apt update
Next, download the signing key from the central keyserver:
Next, enable the Lynis community repository as follows:
$ echo "deb https://packages.cisofy.com/community/lynis/deb/ stable main" | sudo tee /etc/apt/sources.list.d/cisofy-lynis.list
With that done, refresh the system once more so that the system can be made aware of the newly added repository.
$ sudo apt update
Now proceed to the next step in order to install Lynis.
Finally, to install Lynis, use the following APT command:
$ sudo apt install Lynis
Once the installation is complete, verify the version of Lynis installed.
$ lynis show version
You can verify if there is an available update as follows:
$ lynis update info
If you’ve got got freshly mounted Lynis from its reliable repository, make sure thatthis cancontinually be updated as illustrated withinside the output.
Some of the Lynis Commands
Lynis is already installed. Let’s spare a fewsecondand notice how you could use the device to carry outa fewsafety auditing. To show the instructions that you could run the usage of Lynis, execute:
$ lynis show commands
Lynis additionally ships with a few audit profiles. A profile is synonymous with a configuration record that determines or spells out how a protection audit need to be carried out. The profiles are commonlydetermined in the /etc/lynis directory. To listing the audit profiles, run the command:
$ lynis show profiles
In addition, you can display Lynis settings as follows.
$ lynis show settings
Let’s Perform a Basic Audit
To perform a basic security audit of your system, run the command:
$ sudo lynis audit system
When this command is executed, Lynis probes the device and software program configuration for any capacity weaknesses or loopholes. Lynis then logs the audit statistics in the /var/log/lynis.log document and shops the audit file in the /var/log/lynis-file.dat document. Key regions that Lynis playsdevicetests on include:
Key regions that Lynis playsdevicetests on include:
Boot loader documents
Software applications
Configuration documents
Directories related to logging and auditing
During the device audit, you’reprobable to encounterunique auditing effects with key phrasesconsisting of Found, OK, Not Found, Suggestion, Warning, and so on.
Special interestmusttake delivery of to the machinetests that yield a “Warning” alert. Action must be taken to remedythe difficultydefined as this mayprobably undermine the safety of your machine. From our audit check, Lynis flagged an difficulty to do with domesticlisting permissions.
At the stop of the scan, you may be furnished with a precis of the audit that consists of warnings and pointers that you may take to harden the safety of your machine. Accompanying every thought is a URL that gives extra data approximately the thought that goals at enhancing or hardening your machine security.
Conclusion
As you’ve got got seen, it`s prettysmoothto put in Lynis and run audit reports. This gives much-wanted visibility to yourgadget and gives you key recommendationsto youryou mayenhance your server’s security. And it’s it! We desirewhich youobserved this manual insightful.
Tags:
lynis, lynis linux, lynis github, lynis ubuntu, lynis malware scanner, linux lynis, lynis scan, linux audit tool, lynis audit, cisofy lynis, linux security audit tool, lynis vulnerability scanner, lynis audit system remote
Hello Everybody! Welcome to our today’s article on one the maximumextensively used, freed fromfee and Open Source Munin Network Resource Monitoring System. Its a perl software programutilityassist you totracking your every and each asset that continuesdocument of it and sends you the importantsignals of offeringson your servers, switches, applications, and any every othergadgetslinkedon yourcommunitywhether or not its your computers, community, garage or the entire IT infrastructure. It suggestsall of thedata in graphs viaan internet interface that emphasis on plug and play capabilities. Munin has a grasp/node structurewherein the grasp connects to all of the nodes at ordinarydurations and asks them for data, then stores the data in RRD documents to updates the graphs if needed. So, after finishing its set up a excessivewide variety of tracking plugins could beplayingwithout agreater effort.
Prerequisites
Your structureshardwareassetsdepends upon your very ownnecessitiesat the same time as in this newsletterwe are able to be the use ofthe subsequentdeviceaid for Munin set up on CentOS 7.
System Resources
Munin Version
Munin 2.0.25
Base OS
CentOS Linux 7 (Core), 64-bit
RAM
4 GB
CPU
2.0 GHZ
Hard Disk
30 G
Munin set up setup calls for the fundamentalnet server applications to be establishedat the server. So, after fundamental networking setup configure your hostname, IP deal with and firewall settings throughpreserving SELinux into permissive mode. Then beginputting inapplicationsthroughreplace your system first and permitting EPEL repository on it the usage ofunder commands.
You may berequested to press “Y” key and hit Enter to continue for putting in all required updates. Once the updates are efficientlyhooked upto yourmachine then continue to the set up of Apache Web server.
Setup Apache Web Server
To setup your Apache net server, we wantto beginwith the aid of usingputting in its bundlethe use of the below ‘yum’ command.
# yum install httpd
Upon of of entirety of programs installation, begin and allow its carrier and test that its lively and enabled the usage ofthe subsequentinstructions respectively.
We can set up Munin and Munin Node the use of the below ‘yum’ command via its to be had repository on CentOS 7 as shown.
# yum install munin munin-node
Hit “Y” plus Enter key to beginset up of Munin and Munin Noe consisting of a bigrange its required dependencies. Once the set up is complete, begin its service and permit it at autobeginthroughout reboot with the aid of usingthe use ofthe subsequent commands.
Configure Munin
Now configure Munin via way of means of open its default configuration the use of any editor as utilized inbeneath command.
# vim /etc/munin/munin.conf
# a simple host tree, change localhost with your FQDN.
After saving the Munin configuration document, Open its apache digital host configuration documentto featureget admission to permissions on your network.
# vim /etc/httpd/conf.d/munin.conf
After saving the configuration record changes , restart apache internet server servicethe usage of command below.
# systemctl restart httpd
Now we’re going touploada brand newperson and password to the /etc/munin/munin-htpasswd recordbecause the Munin facts are included with a username and password, so we want to setup the simple Apache Authentication.
# htpasswd -c /etc/munin/munin-htpasswd admin
This will uploada brand newperson with the name “admin” and asks for the brand new password as shown.
# vi /etc/munin/munin-node.conf
host_name munin.clinerds.com
Save and near the report and restart munin-node offerings and get admission tothe subsequenthyperlinkvia way of means ofmentioning your FQDN or IP from the customerthat isfor yourcommunity that changed into allowed in configuration report. http://your_servers_IP/munin
Welcome to Munin Web Console
Here is the Munin dashboard, now you can check the graphs of your required servers.
We can customise Munin dashboard via way of means ofincludingone of a kindto be had plugins and uploadmore than one node to it. While the use of its internet console we’ve gotalternatives to create more than onecompanies and classesconsistent withthe desiredorganization of services. You can testand notice the popularity of your vitalprovidervia way of means ofestablishing its graph from the Munin internet console with a purpose todisplay you the modern and beyondfacts from its maintained hostory as proven in beneath image.
Conclusion
Munin installation has been setup. We desireyou’ve got gotlovedstudying this article. The set up of Munin is pretty simple, now in realityupload the purchaser node and begintracking your entire IT infrastructure the usage of this superbdevicewithout paying any charges. Now revel inthe usage of Munin in yoursurroundings and senseunfastened to proportion your mind or tips in comments section.
In Linux systems, the whole lot is dealt with like a document and essential metadata approximately a documentconsisting of the advent and modification date are saved in inodes. In this tutorial, we candisplay you the way tolocatedocumentcreation time with the usage of debugfs command.
Find file creation time
To get the advent time, you first want to locate the inode quantity of the goaldocument byusing the stat command. The stat command is a command-line tool used to print distinctstatisticsabout a document‘s metadata such as:
File size
Inode quantity
UID & GID of the document
I/O Block Access,
change and extrade times
You can use the stat command in its primaryshapeto test the inode quantity of the documentthe use of the syntax:
$ stat filename
For example:
$ stat file1.txt
The command offers us the inode variety of the file ‘file1.txt’ as 1078474. To bypassall of thedifferentrecords and simplyshow the inode variety alone, use the syntax:
$ stat -c %i file_name
For example:
$ stat -c %i file1.txt
Once you’ve got got the inode number, you maycontinue to effortlessly get the documentintroduction time the use of the debugfs command the use of the syntax shown:
$ sudo debugfs -R 'stat <inode number>' DEVICE
The DEVICE represents the block toolwherein your documentis living for example /dev/sda1, /dev/sda2 etc. To take a look at the block tool run the command:
$ lsblk
Using the inode variety we were givenearlier on, the command will consequently be:
$ sudo debugfs -R 'stat <1078474>' /dev/sda
The advent time is prefixed through the directive crtime: as provenwithinside the output above. We can see that the recordbecame created at the13th Fri December 2019 at 01:39:18 hrs. Alternatively, rather than specifying the inode number, you maypassthe overalldirection to the record as shown:
The above command will yield the equaleffects as while you are the usage of the inode number.
Conclusion
And this wraps up this tutorial, hoping Linux might have a simple command to discoverrecordadvent time. Here we’ve got used debugfs command to test the advent time of a record.
Tags:
debugfs, debugfs linux, mount debugfs, linux find file, date time, linux time, ubuntu, debian, security