A. Konfigurasi awal
a. Buat User baru, ex:fedora
#useradd fedora
#passwd fedora
Changing password for user fedora.
New UNIX password:
Retype new UNIX password:
passwd: all authentication tokens updated successfully.
#exit
b. Buat user fedora bagian dari root
# vi /etc/group
wheel:x:10:root,fedora // line 11: add user
# vi /etc/pam.d/su
#%PAM-1.0
auth sufficient pam_rootok.so
# Uncomment the following line to implicitly trust users in the "wheel" group.
#auth sufficient pam_wheel.so trust use_uid
# Uncomment the following line to require a user to be in the "wheel" group.
auth required pam_wheel.so use_uid // remove '#' at head of line
auth include system-auth
account sufficient pam_succeed_if.so uid = 0 use_uid quiet
account include system-auth
password include system-auth
session include system-auth
session optional pam_xauth.so
# vi /etc/login.defs
SU_WHEEL_ONLY yes // add this line at the bottom
c. Konfigurasi forward mail untuk root dengan system admin fedora
#vi /etc/aliases
# Person who should get root's mail
root: fedora // bottom: remove '#' and add user name
#newaliases
/etc/aliases: 77 aliases, longest 10 bytes, 776 bytes total
d. Konfigurasi untuk matikan firewall.Firewall bisa disetting pada router.
#/etc/rc.d/init.d/iptables stop
Flushing firewall rules: [ OK ]
Setting chains to policy ACCEPT: filter [ OK ]
Unloading iptables modules: [ OK ]
# chkconfig iptables off
# chkconfig ip6tables off
e. Matikan SE linux
# vi /etc/sysconfig/selinux
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#enforcing - SELinux security policy is enforced.
#permissive - SELinux prints warnings instead of enforcing.
#disabled - SELinux is fully disabled.
SELINUX= disabled // change
# SELINUXTYPE= type of policy in use. Possible values are:
#targeted - Only targeted network daemons are protected.
#strict - Full SELinux protection.
SELINUXTYPE=targeted
f. Mematikan service yang tidak dibutuhkan
#chkconfig --list | less

Sebagai contoh yum- updatesd adalah kita coba disable dari konfigurasi awal enable. Service yang kita pakai juga bisa kita uninstall.
#/etc/rc.d/init.d/yum-updatesd stop
Stopping yum-updatesd [ OK ]
#chkconfig yum-updatesd off
Untuk mematikan bisa gunakan ketikan #ntsysv di terminal kemudian pilih service yang akan dimatikan/dihidupkan. Bisa juga digunakan peritah #chkconfig [nama-service] on/off.
Tidak ada komentar:
Posting Komentar