##Google Analz## ##Microsoft## ##Googel## Swanand: 2022

Saturday 24 December 2022

How to – Scratch install instructions for Vicidial on OpenSuSE Leap 15.3 with Asterisk 16.17.0

 So, I have decided to write up a scratch install instructions for Vicidial on OpenSuSE Leap 15.3 with Asterisk 16.17-0 instead of Asterisk 13 and wanted to share the instructions step by step. I have not tested this yet.

 zypper addrepo https://download.opensuse.org/repositories/devel:languages:python:Factory/openSUSE_Leap_15.3/devel:languages:python:Factory.repo zypper ar http://download.opensuse.org/distribution/leap/15.3/repo/oss/ openSUSE-Leap-15.3-Oss zypper ar http://download.opensuse.org/repositories/devel:/languages:/perl/openSUSE_Leap_15.3/ openSUSE-Leap-15.3-PERL zypper ar http://download.opensuse.org/repositories/server:/php:/applications/openSUSE_Leap_15.3/ openSUSE-Leap-15.3-PHP-Applications zypper ar http://download.opensuse.org/update/leap/15.2/oss/ openSUSE-Leap-15.3-Update zypper ref zypper up reboot (After reboot if u get error then zypper ref first)

 zypper in dahdi* zypper in libpri* zypper in libedit* zypper in net-snmp* zypper in libjansson4*

zypper install sqlite3-devel mariadb-server mariadb make patch gcc gcc-c++ subversion php php-devel php-gd gd-devel php-mbstring php-mcrypt php-imap php-ldap php-mysql php-odbc php-pear php-xml php-xmlrpc curl curl-devel perl-libwww-perl ImageMagick libxml2 libxml2-devel httpd libpcap libpcap-devel libnet ncurses ncurses-devel screen mysql-devel ntp mutt wget nano unzip sipsak sox libuuid-devel httpd php-common php-pdo mod_ssl perl-DBI perl-DBD-MySQL perl-Digest-HMAC perl-YAML perl-ExtUtils-ParseXS perl-NetAddr-IP perl-Crypt-SSLeay perl-Curses perl-DBD-Pg perl-Module-ScanDeps perl-Text-CSV perl-HTML-Template perl-IO-Compress perl-Text-Glob perl-Jcode perl-Test-Script perl-Archive-Tar perl-Test-Base perl-OLE-Storage_Lite perl-Archive-Zip perl-Net-Server perl-Convert-ASN1 perl perl-Compress-Raw-Zlib perl-Digest-SHA1 perl-Data-Dumper perl-Error perl-ExtUtils-CBuilder perl-Test-Tester perl-Parse-RecDescent perl-Spiffy perl-IO-Zlib perl-Module-Build perl-HTML-Parser perl-Net-SSLeay perl-Proc-ProcessTable perl-TermReadKey perl-Term-ReadLine-Gnu perl-Digest-SHA perl-Tk perl-Net-SNMP perl-Test-NoWarnings perl-XML-Writer perl-Proc-PID-File perl-Compress-Raw-Bzip2 perl-libwww-perl perl-XML-Parser perl-File-Remove perl-Parse-CPAN-Meta perl-Set-Scalar perl-Probe-Perl perl-File-Which perl-Package-Constants perl-Module-Install perl-File-HomeDir perl-Spreadsheet-ParseExcel perl-Mail-Sendmail perl-Spreadsheet-XLSX asterisk-perl perl-version perl-Crypt-DES perl-URI perl-Net-Daemon perl-IO-stringy perl-YAML-Tiny perl-HTML-Tagset perl-Socket6 perl-BSD-Resource perl-IPC-Run3 perl-Text-CSV_XS perl-Unicode-Map perl-Net-Telnet perl-PAR-Dist perl-Date-Manip perl-JSON perl-rrdtool lame screen iftop htop perl-GD gcc gcc-c++- bzip2 make libjansson-devel dahdi-linux-devel libxml2-tools libxml2-2 libxml2-devel libuuid-devel sqlite3-devel
 

perl -MCPAN -e 'my $c = "CPAN::HandleConfig"; $c->load(doit => 1, autoconfig => 1); $c->edit(prerequisites_policy => "follow"); $c->edit(build_requires_install_policy => "yes"); $c->commit' 

 

cpan -i String::CRC Tk::TableMatrix Net::Address::IP::Local Term::ReadLine::Gnu Spreadsheet::Read Net::Address::IPv4::Local RPM::Specfile Spreadsheet::XLSX Spreadsheet::ReadSXC MD5 Digest::MD5 Digest::SHA1 Bundle::CPAN Pod::Usage Getopt::Long DBI DBD::mysql Net::Telnet Time::HiRes Net::Server Mail::Sendmail Unicode::Map Jcode Spreadsheet::WriteExcel OLE::Storage_Lite Proc::ProcessTable IO::Scalar Scalar::Util Spreadsheet::ParseExcel Archive::Zip Compress::Raw::Zlib Spreadsheet::XLSX Test::Tester Spreadsheet::ReadSXC Text::CSV Test::NoWarnings Text::CSV_PP File::Temp Text::CSV_XS Spreadsheet::Read LWP::UserAgent HTML::Entities HTML::Strip HTML::FormatText HTML::TreeBuilder Switch Time::Local MIME::POP3Client Mail::IMAPClient Mail::Message IO::Socket::SSL readline 

 

cd /usr/bin/ curl -LOk http://xrl.us/cpanm chmod +x cpanm cpanm -f File::Which cpanm -f File::HomeDir cpanm CPAN::Meta::Requirements cpanm -f CPAN cpanm -f DBD::mysql cpanm User::Identity --force cpanm YAML MD5 Digest::MD5 Digest::SHA1 Curses Getopt::Long Net::Domain Term::ReadKey Term::ANSIColor HTML::FormatText MIME::Decoder Mail::POP3Client Mail::Message Crypt::Eksblowfish::Bcrypt ### Make Swap ### mkdir -p /var/lib/swap dd if=/dev/zero of=/var/lib/swap/swapfile bs=4G count=4096 mkswap /var/lib/swap/swapfile swapon /var/lib/swap/swapfile cat /proc/swaps nano /etc/fstab paste this: /var/lib/swap/swapfile swap swap defaults 0 0 save and exit ### Create DB & Cron user mysql CREATE DATABASE `asterisk` DEFAULT CHARACTER SET utf8 COLLATE utf8_unicode_ci; CREATE USER 'cron'@'localhost' IDENTIFIED BY '1234'; GRANT SELECT,INSERT,UPDATE,DELETE,LOCK TABLES on asterisk.* TO cron@'%' IDENTIFIED BY '1234'; GRANT SELECT,INSERT,UPDATE,DELETE,LOCK TABLES on asterisk.* TO cron@localhost IDENTIFIED BY '1234'; GRANT RELOAD ON *.* TO cron@'%'; GRANT RELOAD ON *.* TO cron@localhost; flush privileges; exit

 

### Install Asterisk 16 ###
mkdir /usr/src/asterisk
cd /usr/src/asterisk
wget http://download.vicidial.com/beta-apps/asterisk-16.17.0-vici.tar.gz
tar -xzvf asterisk-16.17.0-vici.tar.gz
cd /asterisk-16.17.0-vici
./configure --libdir=/usr/lib64 --with-pjproject-bundled -with-jansson-bundled
rm menuselect.makeopts
make menuselect*
**** Go down one to applications and hit enter, go down until you find the "meetme" app and press space bar, then hit "X" ****
make && make install && make sameples && make config && make basic-pbx

mkdir /usr/src/astguiclient
cd /usr/src/astguiclient
svn checkout svn://svn.eflo.net:3690/agc_2-X/trunk
/usr/share/astguiclient/start_asterisk_boot.pl

 

  

 

Friday 23 December 2022

AWS vs Azure vs GCP meager difference

 

Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP) are three major cloud computing platforms that offer a range of services for building, deploying, and managing applications and infrastructure.

While there are many similarities between the three platforms, there are also some differences that may make one more suitable for your needs than the others. Here are a few key points to consider when comparing AWS, Azure, and GCP:

  1. Service offerings: Each platform offers a wide range of services, including compute, storage, networking, database, and more. However, the specific offerings and pricing can vary between the three platforms.

  2. Integration and compatibility: If you're using other tools or services in your infrastructure, it's important to consider how well the different cloud platforms integrate with those tools and whether they are compatible with your existing systems.

  3. Pricing: Prices for cloud services can vary significantly between the different platforms, so it's important to carefully compare pricing for the specific services you'll be using.

  4. Support: All three platforms offer a range of support options, including online documentation, forums, and various levels of paid support. It's worth considering which level of support you'll need and whether the different platforms offer the support options that meet your needs.

Overall, the best choice for you will depend on your specific needs and requirements. It's a good idea to carefully compare the different platforms to determine which one is the best fit for your organization.

Monday 16 May 2022

How To Install Jenkins on Ubuntu 22.04

 

Prerequisites

To follow this tutorial, you will need

  • One Ubuntu 22.04 server configured with a non-root sudo user and firewall by following the Ubuntu 22.04 initial server setup guide. We recommend starting with at least 1 GB of RAM. Visit Jenkins’s “Hardware Recommendations” for guidance in planning the capacity of a production-level Jenkins installation. 

    Oracle JDK 11 installed.

     

    Step 1 — Installing Jenkins

    The version of Jenkins included with the default Ubuntu packages is often behind the latest available version from the project itself. To ensure you have the latest fixes and features, use the project-maintained packages to install Jenkins.

    First, add the repository key to your system:

    $ wget -q -O - https://pkg.jenkins.io/debian-stable/jenkins.io.key |sudo gpg --dearmor -o /usr/share/keyrings/jenkins.gpg

    The gpg --dearmor command is used to convert the key into a format that apt recognizes.

    Next, let’s append the Debian package repository address to the server’s sources.list:

    $ sudo sh -c 'echo deb [signed-by=/usr/share/keyrings/jenkins.gpg] http://pkg.jenkins.io/debian-stable binary/ > /etc/apt/sources.list.d/jenkins.list'

    The [signed-by=/usr/share/keyrings/jenkins.gpg] portion of the line ensures that apt will verify files in the repository using the GPG key that you just downloaded.

    After both commands have been entered, run apt update so that apt will use the new repository.

    $ sudo apt update

    Finally, install Jenkins and its dependencies:

    $ sudo apt install jenkins

    Now that Jenkins and its dependencies are in place, we’ll start the Jenkins server.

    Step 2 — Starting Jenkins

    now that Jenkins is installed, start it by using systemctl:

    sudo systemctl start jenkins.service
    Since systemctl doesn’t display status output, we’ll use the status command to verify that Jenkins started successfully:
    $ sudo systemctl status jenkins 
     
    If everything went well, the beginning of the status output shows that the service is active and configured to start at boot:
    Output
    ● jenkins.service - Jenkins Continuous Integration Server Loaded: loaded (/lib/systemd/system/jenkins.service; enabled; vendor preset: enabled) Active: active (running) since Mon 2022-04-18 16:07:28 UTC; 2min 3s ago Main PID: 88180 (java) Tasks: 42 (limit: 4665) Memory: 1.1G CPU: 46.997s CGroup: /system.slice/jenkins.service └─88180 /usr/bin/java -Djava.awt.headless=true -jar /usr/share/java/jenkins.war --webroot=/var/cache/jenkins/war --httpPort=8080 
    Now that Jenkins is up and running, adjust your firewall rules so that 
    you can reach it from a web browser to complete the initial setup.

    Step 3 — Opening the Firewall

    To set up a UFW firewall, visit Initial Server Setup with Ubuntu 22.04, Step 4- Setting up a Basic Firewall. By default, Jenkins runs on port 8080. Open that port using ufw:

    $ sudo ufw allow 8080

    Note: If the firewall is inactive, the following commands will allow OpenSSH and enable the firewall:

    $ sudo ufw allow OpenSSH

    $ sudo ufw enable

    Check ufw’s status to confirm the new rules:

    You’ll notice that traffic is allowed to port 8080 from anywhere: 

    Output
    Status: active To Action From -- ------ ---- OpenSSH ALLOW Anywhere 8080 ALLOW Anywhere OpenSSH (v6) ALLOW Anywhere (v6) 8080 (v6) ALLOW Anywhere (v6)
     

    With Jenkins installed and a firewall configured, you have completed the installation stage and can continue with configuring Jenkins.

    Step 4 — Setting Up Jenkins

    To set up your installation, visit Jenkins on its default port, 8080, using your server domain name or IP address: http://your_server_ip_or_domain:8080

    You should receive the Unlock Jenkins screen, which displays the location of the initial password:

     Unlock Jenkins screen

     

    In the terminal window, use the cat command to display the password:

    $ sudo cat /var/lib/jenkins/secrets/initialAdminPassword

    Copy the 32-character alphanumeric password from the terminal and paste it into the Administrator password field, then click Continue.

    The next screen presents the option of installing suggested plugins or selecting specific plugins:

    Customize Jenkins Screen 

     

    We’ll click the Install suggested plugins option, which will immediately begin the installation process.

    Jenkins Getting Started Install Plugins Screen

     

      When the installation is complete, you’ll be prompted to set up the 
    first administrative user. It’s possible to skip this step and continue 
    as admin using the initial password from above, but we’ll take a moment to create the user.
    Jenkins Create First Admin User Screen 

     

    Enter the name and password for your user:

    Jenkins Create User

     

     

    You’ll receive an Instance Configuration page that will ask you to confirm the preferred URL for your Jenkins instance. Confirm either the domain name for your server or your server’s IP address:

    Jenkins Instance Configuration

     

     After confirming the appropriate information, click Save and Finish. You’ll receive a confirmation page confirming that “Jenkins is Ready!”:

    Jenkins is ready screen

     

    Click Start using Jenkins to visit the main Jenkins dashboard:

    Welcome to Jenkins Screen

     

    At this point, you have completed a successful installation of Jenkins.

Initial Server Setup with Ubuntu 22.04

 Introduction

When you first create a new Ubuntu 22.04 server, you should perform some important configuration steps as part of the initial setup. These steps will increase the security and usability of your server and will give you a solid foundation for subsequent actions.
Step 1 — Logging in as root

To log into your server, you will need to know your server’s public IP address. You will also need the password or the private key for the root user’s account if you installed an SSH key for authentication. If you have not already logged into your server, you may want to follow our guide on how to Connect to Droplets with SSH, which covers this process in detail.

If you are not connected to your server currently, log in as the root user using the following command. Substitute the highlighted your_server_ip portion of the command with your server’s public IP address:

ssh root@your_server_ip

Accept the warning about host authenticity if it appears. If your server uses password authentication, provide your root password to log in. If you use an SSH key that is passphrase protected, you may need to enter the passphrase the first time you use the key each session. If this is your first time logging into the server with a password, you may also need to change the root password. Follow the instructions to change the password if you receive a prompt.

About root

The root user is the administrative user in a Linux environment with elevated privileges. Because of the heightened privileges of the root account, you are discouraged from using it regularly. The root account can make very destructive changes, even by accident.

The next step is setting up a new user account with reduced privileges for day-to-day use. Later, we’ll show you how to temporarily gain increased privileges for the times when you need them.

Step 2 — Creating a New User

Once you log in as root, you’ll be able to add the new user account. In the future, we’ll log in with this new account instead of root.

This example creates a new user called sammy, but you should replace that with a username that you like:

# adduser sammy 

You will be asked a few questions, starting with the account password.

Enter a strong password and, optionally, fill in any of the additional information if you would like. This information is not required, and you can press ENTER in any field you wish to skip.

Step 3 — Granting Administrative Privileges

Now you have a new user account with regular account privileges. However, you will sometimes need to perform administrative tasks as the root user.

To avoid logging out of your regular user and logging back in as the root account, you can set up what is known as superuser or root privileges for your user’s regular account. These privileges will allow your normal user to run commands with administrative privileges by putting the word sudo before the command.

To add these privileges to your new user, you will need to add the user to the sudo system group. By default on Ubuntu 22.04, users who are members of the sudo group are allowed to use the sudo command.

As root, run this command to add your new user to the sudo group (substitute the highlighted sammy username with your new user):

# usermod -aG sudo sammy

You can now type sudo before commands to run them with superuser privileges when logged in as your regular user.

Step 4 — Setting Up a Firewall

Ubuntu 22.04 servers can use the UFW firewall to ensure only connections to certain services are allowed. You can set up a basic firewall using this application.

Applications can register their profiles with UFW upon installation. These profiles allow UFW to manage these applications by name. OpenSSH, the service that allows you to connect to your server, has a profile registered with UFW.

You can examine the list of installed UFW profiles by typing:

#ufw app list

Output
Available applications: OpenSSH
 

 You will need to make sure that the firewall allows SSH connections so that you can log into your server next time. Allow these connections by typing:

# ufw allow OpenSSH

 

Now enable the firewall by typing:

# ufw enable

Type y and press ENTER to proceed. You can see that SSH connections are still allowed by typing:

# ufw status

Output
Status: active To Action From -- ------ ---- OpenSSH ALLOW Anywhere OpenSSH (v6) ALLOW Anywhere (v6)
 
Tthe firewall is currently blocking all connections except for SSH.
 If you install and configure additional services, you will need to 
adjust the firewall settings to allow the new traffic into your server. 
You can learn some common UFW operations in our UFW Essentials guide.
 

Step 5 — Enabling External Access for Your Regular User

Now that you have a regular user for daily use, you will need to make sure that you can SSH into the account directly.

Configuring SSH access for your new user depends on whether your server’s root account uses a password or SSH keys for authentication.

If the root Account Uses Password Authentication

If you logged in to your root account using a password then password authentication is enabled for SSH. You can SSH to your new user account by opening up a new terminal session and using SSH with your new username:

$ ssh sammy@your_server_ip

After entering your regular user’s password, you will be logged in. Remember, if you need to run a command with administrative privileges, type sudo before it like this:

$ sudo command_to_run

You will receive a prompt for your regular user’s password when using sudo for the first time each session (and periodically afterward).

To enhance your server’s security, we strongly recommend setting up SSH keys instead of using password authentication. Follow our guide on setting up SSH keys on Ubuntu 22.04 to learn how to configure key-based authentication.

If the root Account Uses SSH Key Authentication

If you logged in to your root account using SSH keys, then password authentication is disabled for SSH. To log in as your regular user with an SSH key, you must add a copy of your local public key to your new user’s ~/.ssh/authorized_keys file.

Since your public key is already in the root account’s ~/.ssh/authorized_keys file on the server, you can copy that file and directory structure to your new user account using your current session.

The simplest way to copy the files with the correct ownership and permissions is with the rsync command. This command will copy the root user’s .ssh directory, preserve the permissions, and modify the file owners, all in a single command. Make sure to change the highlighted portions of the command below to match your regular user’s name:

 

 

 
 

 

 

 

 

 

 

Featured post

Vicidial With WebRTC

Vicidial With WebRTC VICIDial is well known open source call center software. It has been in use by many small to large scaled con...