Laman

Jumat, 17 Desember 2010

perawatan komputer

Tips-Tips Perawatan Komputer Ada beberapa tips yeng perlu diperhatikan sehubungan dengan penggunaan komputer agar lebih aman dan awet diantaranya adalah :
1. Sediakan UPS, Sering kali tegangan listrik turun-naik atau bahkan mati tiba-tiba akan berdampak kurang baik pada PC , terutama PC yang sudah lama, akan mengakibatkan rusaknya Power Supply, rusaknya Hardisk, bahkan Morherboard.
Terutama hardisk, hardisk perlu kesetabilan saat bekerja, bila tiba-tiba listrik mati terjadilah kejutan yang bisa menyebabkan tergoresnya track tecordingnya maka timbulah bad sector, bad sector hanya bisa dilihat jika kita check lewat scandisk. bad sector tidak bisa di isi file untuk operasional system maupun menyimpan data, sehingga akan mengurangi kapasitas hardisk itu sendiri. Karena itu di usahakan agar disediakan UPS atau External battery sebagai pengaman bila terjadi mati lampu maka komputer tetap hidup untuk beberapa waktu, sehingga masih ada kesempatan untuk mematikan komputer sesuai prosedur.
2. Stavolt, Untuk UPS yang sudah termasuk stavolt (penstabil naik-turun tegangan) tidak bermasalah, tetapi yang tidak termasuk stavolt di dalamnya maka lebih baik disediakan stavolt tambahan sebagai stabilizer, sehingga walau tegangan listrik naik-turun pun, tidak mengganggu keamanan komputer sendiri. 3. Bersihkan dari debu, biasanya CPU tower di taruh di samping meja user, di letakan dilantai sehingga kemungkinan masuknya debu kedalam CPU besar sekali, Debu sebagai penghantar panas, sehingga apa bila komponen CPU , misalnya Prosesor, walau tersembunyi debu bisa masuk juga, memori/ RAM sering kali kena debu, dan kerja komputer jadi ngadat, hang atau bahkan komputer tidak bisa dinyalakan timbul suara beep…. maka check dan segera bersihkan lah kompenen tersebut , pasang kembali dan nyalakan. 4. Hindari kena Air, tidak menutup kemungkinan keyboard tersiram air minum. Pernah kejadian keyboard saya kena air tanpa sengaja, akhirnya terjadilah konseleting pada lempegan di dalam keyboard , walau sudah dibersihkan dan dijemur sekalipun tidak bisa diperbaiki, sehingga perlu ganti baru. 5. Voltase, Untuk di Indonesia voltase memakai 220 volt, tapi untuk komputer produk Jepang masih 110 volt, sehingga bila menyalakan komputer produk Jepang, jangan lupa sediakan adapter untuk menurunkan voltase dari 220 ke110 volt. kalau tidak wah….kebakar pasti!… 6. Sengatan petir, untuk daerah rawan petir, terutama jaringan komputer yang terhubung menara yang tidak dilengkapi penangkal petir, berbahaya bila terkena petir akan merembet keseluruh jaringan. karena itu sediakan penangkal petir lebih baik. 7. Jauhkan dari medan magnetik, medan magnetik bisa mengganggu performa CPU juga monitor. 8. Demi keamanan data serta system komputer, Pasrikan sudah ada Antivirus dan selalu di update. 9. Pastikan pula ada program utilities tambahan untuk menghapus sisa registry dan sampah dari internet(cokies)

Senin, 22 November 2010


Ø  Langkah – langkah membangun Server menggunakan Debian 4 :
1.      Menginstall Debian 4
2.      Mengkonfigurasi Network Interface Card
3.      Membuat DNS Server
4.      Membuat Web Server
5.      Membuat FTP Server
6.      Membuat DHCP Server
7.      Membuat MAIL Serve
     editor /etc/network/interfaces     

# This file describes the network interfaces available on your system
# and how to activate them. For more information, see interfaces(5).

# The loopback network interface
auto lo
iface lo inet loopback

# The primary network interface
allow-hotplug eth0
iface eth0 inet static
            address 192.168.10.6
            netmask 255.255.255.0
            network 192.168.10.0
            broadcast 192.168.10.255
            gateway 192.168.10.6
           
# dns-* options are implemented by the resolvconf package, if installed
            dns-nameservers 192.168.10.6
            dns-search ns.kelompok1.com

2.)    Konfigurasi name server

  Editor /etc/host
127.0.0.1                     locqlhost
200.110.10.1               ns.kelompok1.net                    kel4

#The following lines are desirabel for IPv6 capabel hosts
::1        ip6-localhost ip6-loopback
Fe00::0 ip6-localnet
Ff00::0 ip6-mcastprefix
Ff02::1 ip6-allnodes
Ff02::2 ip6-allrouters
Ff02::3 ip6-allhosts

3.)    Konfigurasi ip address
  Editor /etc/resolv.conf

Search ns.kelompok1.net
Name server 200.110.10.1



Membuat DNS server
  apt-get install bind9

  1. Konfigurasi file named.conf
  Nano /etc/bind9/named.conf tambah
Dari scrib named.conf kit
Zone “kel4.net”{
                        type master;
                        file “/etc/bind/db.filesatu”;
};
Zone “1.168.192.in-addr.arpa”{
                        type master;
                        file “/etc/bind/db.filedua”;
};
  1. Buat filesatu 
            ;
            ; BIND reverse data file for broadcast zone
            ;
            $TTL  604800
            @        IN        SOA    localhost. root.localhost. (
                                                      1                ; Serial
                                                 604800                       ; Refresh
                                                  86400                        ; Retry
                                                2419200                      ; Expire
                                                 604800 )         ; Negative Cache TTL
            ;
            @        IN        NS       localhost.
  1. Buat filedua
            ;
            ; BIND reverse data file for local loopback interface
            ;
            $TTL  604800
            @        IN        SOA    localhost. root.localhost. (
                                                      1                ; Serial
                                                 604800                       ; Refresh
                                                  86400                        ; Retry
                                                2419200                      ; Expire
                                                 604800 )         ; Negative Cache TTL
            ;
            @        IN        NS       localhost.
            1.0.0    IN        PTR    localhost.


Membuat Web Server
Berikut ini cara mengkonfigurasi WEB SERVER
  apt-get install apache2 php5 links2
                        untuk menginstal paket apache
  A2enmod userdir
                        untuk mengetik perintah A2enmod agar web server yang di konfigurasi multi user
  Cd /etc/skel
                        untuk pindah folder
  Mkdir public_html
`                      membuat folder public_hml pada di rektori /etc/skel
  Etc /inid.d/apache2 restart
                        merestart layanan apache2
  Links www.kelompok1.net
                        mengetes web server yang sudah di konfigurasi
  Editor /etc/apache2/sites-enabled/000-default
                        untuk mengubah setingan dapat mengkonfigurasi file /etc/apache2/sites-enabled/000-default.
NameVirtualHost *
<VirtualHost *>
            ServerAdmin webmaster@localhost
ServerName kel4.net
ServerAlias www.kelompok1.net
           
            DocumentRoot /var/www/                Options FollowSymLinks
                        AllowOverride None
            </Directory>
            <Directory /var/www/>
                        Options Indexes FollowSymLinks MultiViews
                        AllowOverride None
                        Order allow,deny
                        allow from all
                        # This directive allows us to have apache2's default start page
                # in /apache2-default/, but still have / go to the right place
                RedirectMatch ^/$ /apache2-default/
            </Directory>

            ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/
            <Directory "/usr/lib/cgi-bin">
                        AllowOverride None
                        Options ExecCGI -MultiViews +SymLinksIfOwnerMatch
                        Order allow,deny
                        Allow from all
            </Directory>

            ErrorLog /var/log/apache2/error.log

            # Possible values include: debug, info, notice, warn, error, crit,
            # alert, emerg.
            LogLevel warn

            <Directory />
CustomLog /var/log/apache2/access.log combined
      ServerSignature On

    Alias /doc/ "/usr/share/doc/"
    <Directory "/usr/share/doc/">
        Options Indexes MultiViews FollowSymLinks
        AllowOverride None
        Order deny,allow
        Deny from all
        Allow from 127.0.0.0/255.0.0.0 ::1/128
    </Directory>

</VirtualHost>

Membuat FTP Server
Apt-get install vsftpd
                   untuk menginstall paket yang vsftpd
Chamod 777 /home/kel4
                   untuk mengatur hak akses setiap user
/etc/inid.d/vsftpd restart
                   untuk merestart vsftpd
Netstat –a | grep ftp
                   untuk mencoba web server yang sudah di konfigurasi
ftp ftp.kelompok1.net
                   untuk pengaksesan FTP server
Ls /home/kel4
                   untuk melihat isi direktori user FTP
Nano /etc/vsftpd.conf
                   Untuk scrib FTP kita hanya mengecek apakah tanda “ # “ yang tidak           dibutuhkan sudah dihapus

# Example config file /etc/vsftpd.conf
#
# The default compiled in settings are fairly paranoid. This sample file
# loosens things up a bit, to make the ftp daemon more usable.
# Please see vsftpd.conf.5 for all compiled in defaults.
#
# READ THIS: This example file is NOT an exhaustive list of vsftpd options.
# Please read the vsftpd.conf.5 manual page to get a full idea of vsftpd's
# capabilities.
#
#
# Run standalone?  vsftpd can run either from an inetd or as a standalone
# daemon started from an initscript.
listen=YES
#
# Run standalone with IPv6?
# Like the listen parameter, except vsftpd will listen on an IPv6 socket
# instead of an IPv4 one. This parameter and the listen parameter are mutually
# exclusive.
#listen_ipv6=YES
#
# Allow anonymous FTP? (Beware - allowed by default if you comment this out).
anonymous_enable=YES
#
# Uncomment this to allow local users to log in.
#local_enable=YES
#
# Uncomment this to enable any form of FTP write command.
#write_enable=YES
#
# Default umask for local users is 077. You may wish to change this to 022,
# if your users expect that (022 is used by most other ftpd's)
#local_umask=022
#
# Uncomment this to allow the anonymous FTP user to upload files. This only
# has an effect if the above global write enable is activated. Also, you will
# obviously need to create a directory writable by the FTP user.
#anon_upload_enable=YES
#
# Uncomment this if you want the anonymous FTP user to be able to create
# new directories.
#anon_mkdir_write_enable=YES
#
# Activate directory messages - messages given to remote users when they
# go into a certain directory.
dirmessage_enable=YES
#
# Activate logging of uploads/downloads.
xferlog_enable=YES
#
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES
#
# If you want, you can arrange for uploaded anonymous files to be owned by
# a different user. Note! Using "root" for uploaded files is not
# recommended!
#chown_uploads=YES
#chown_username=whoever
#
# You may override where the log file goes if you like. The default is shown
# below.
#xferlog_file=/var/log/vsftpd.log
#
# If you want, you can have your log file in standard ftpd xferlog format
#xferlog_std_format=YES
#
# You may change the default value for timing out an idle session.
#idle_session_timeout=600
#
# You may change the default value for timing out a data connection.
#data_connection_timeout=120
#
# It is recommended that you define on your system a unique user which the
# ftp server can use as a totally isolated and unprivileged user.
#nopriv_user=ftpsecure
#
# Enable this and the server will recognise asynchronous ABOR requests. Not
# recommended for security (the code is non-trivial). Not enabling it,
# however, may confuse older FTP clients.
#async_abor_enable=YES
#
# By default the server will pretend to allow ASCII mode but in fact ignore
# the request. Turn on the below options to have the server actually do ASCII
# mangling on files when in ASCII mode.
# Beware that on some FTP servers, ASCII support allows a denial of service
# attack (DoS) via the command "SIZE /big/file" in ASCII mode. vsftpd
# predicted this attack and has always been safe, reporting the size of the
# raw file.
# ASCII mangling is a horrible feature of the protocol.
#ascii_upload_enable=YES
#ascii_download_enable=YES
#
# You may fully customise the login banner string:
#ftpd_banner=Welcome to blah FTP service.
#
# You may specify a file of disallowed anonymous e-mail addresses. Apparently
# useful for combatting certain DoS attacks.
#deny_email_enable=YES
# (default follows)
#banned_email_file=/etc/vsftpd.banned_emails
#
# You may restrict local users to their home directories.  See the FAQ for
# the possible risks in this before using chroot_local_user or
# chroot_list_enable below.
#chroot_local_user=YES
#
# You may specify an explicit list of local users to chroot() to their home
# directory. If chroot_local_user is YES, then this list becomes a list of
# users to NOT chroot().
#chroot_list_enable=YES
# (default follows)
#chroot_list_file=/etc/vsftpd.chroot_list
#
# You may activate the "-R" option to the builtin ls. This is disabled by
# default to avoid remote users being able to cause excessive I/O on large
# sites. However, some broken FTP clients such as "ncftp" and "mirror" assume
# the presence of the "-R" option, so there is a strong case for enabling it.
#ls_recurse_enable=YES
#
#
# Debian customization
#
# Some of vsftpd's settings don't fit the Debian filesystem layout by
# default.  These settings are more Debian-friendly.
#
# This option should be the name of a directory which is empty.  Also, the
# directory should not be writable by the ftp user. This directory is used
# as a secure chroot() jail at times vsftpd does not require filesystem
# access.
secure_chroot_dir=/var/run/vsftpd
#
# This string is the name of the PAM service vsftpd will use.
pam_service_name=vsftpd
#
# This option specifies the location of the RSA certificate to use for SSL
# encrypted connections.
rsa_cert_file=/etc/ssl/certs/vsftpd.pem

Membuat DHCP Server

  Apt –get install dhcpd
            menginstal paket yang dibutuhkan dhcpd-server
  Editor dhcpdkonfigurasi file/etc/dhcpd.conf
           
Ubahlah scrib line 4 sampai line 13 seperti scrib berikut :

Option domain-name “kelompok1.net”
Option domain-name-server kel4
Option subnet-mask 255.255.255.0;
Devoult-lease-time 600;
Max-lease-time 7200;
Subnet 200.110.10.1 netmask 255.255.255.0{
Range 200.110.10.3 200.110.10.100;
Option broadcast-addres 200.110.10.255;
Options routeres 200.110.10.1;
}
  /etc/init.d/dhcp restart
            Merestart layanan dhcp

Membuat MAIL Server
            Untuk mengistall paket postfix, courier-imap, squirrelmail.
                        CATATAN:
                        apabila muncul kesalahan remove program
                        1. exim4
                        2. exim4-config
                        3. exim4-daemon-light
                        4. exim4-base
  Apt-get remove –purge exim4 exim4-config exim4-daemon-light exim4-base
  Editor/etc/postfix/main.conf
            untuk mengedit file/etc/postfix/main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = ns.tika.net
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = www.uun.net, ns.uun.net, localhost.uun.net, localhost
relayhost =
mynetworks = 127.0.0.0/8
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
home_mailbox = maildir/

Instalasi Dovecot POP3/IMAP Server
  Apt-get install dovecot-imapd dovecot-pop3d devecot-common
   apt-cdrom add
   editor /etc/dovecot/dovecot.conf
            mengedit file konfigurasi cara mencari line pada tampilan program editor tekan                     tombol : ctrl + W  ( untuk mencari kata ), ctrl + t( untuk menuju pada line )
            protocols =
            #disable_plaintext_auth = yes
            pop3_uidl_format = %08Xu%08Xv
            #    mail_location = mbox:~/mail:INBOX=/var/mail/%u
Auth default {
Mechanisms = plain
Passdb pam {
}
Userdb passwd {
}
#socket listen {
#client {
#the client socket is generally safe to export to everyone. Typical use
#is to export it to your SMTP server so it can do SMTP AUTH lookups
#using it
#path= /var/run/dovecot/auth-client
#mode = 0660
#}
#}
Ubalah kata di atas menjadi seperti di bawah ini !

protocols =pop3 imap
disable_plaintext_auth = no
pop3_uidl_format = %08Xu%08Xv
 mail_location = mbox:~/mail:INBOX=/var/mail/%u
Auth default2 {
Mechanisms = plain login
Passdb pam {
}
Userdb passwd {
}
socket listen {
client {
#the client socket is generally safe to export to everyone. Typical use
#is to export it to your SMTP server so it can do SMTP AUTH lookups
#using it
path= /var/run/dovecot/auth-client
mode = 0660
User = postfix
Group = postfix
}

  /etc/squirrelmail/conf.pl
                        Mensetting squirrelmail

Gambar-Layar



Tekan 2 + enter

Gambar-Layar1


Tekan  1 + enter

Untuk mensetting domain isikan kel4.net

3
Tekan r >Enter





2
Tekan d >Enter Unkuk mensetting spesific IMAP server
6
Isikan Courier
5
Tekan s >Enter untuk menyimpan konfigurasi
6
Tekan q >Enter Untuk keluar
6

  Membuat Symlinks untutk Apache2 ada 2 cara
o        Cara 1
# ln –s /etc/squirrelmail/apache.conf  /etc/apache2/conf.d/squirrelmail.conf
o        Cara 2
atau tambahan kata include /etc/squirrelmail/apache.conf  ke dalam file /etc/apache2/apache2.conf

#<IfModule mod_info.c>
    #
    # Allow remote server configuration reports, with the URL of
    #  http://servername/server-info (requires that mod_info.c be loaded).
    # Change the ".example.com" to match your domain to enable.
    #
    #<Location /server-info>
    #    SetHandler server-info
    #    Order deny,allow
    #    Deny from all
    #    Allow from .example.com
    #</Location>
#</IfModule>

# Include the virtual host configurations:
Include /etc/apache2/sites-enabled/
include /etc/squirrelmail/apache.conf
  Membuat directory Maildir untuk menyimpan e-mail yang masuk pada directory /etc/skel
# mkdir /etc/skel/Maildir
  Restart layanan postfix, courrier-imap dan apache2
# /etc/init.d/postfix restart
# /etc/init.d/dovecot restart
# /etc/init.d/apache2 restart
  Mengetest mail server yang sudah dikonfigurasi
# links2 www.kel4.com/squirrelmail