Anda di halaman 1dari 124

BUKU CORETAN

INSTALL SERVER WEB, SERVER


PROXY, SERVER DHCP, SERVER
DNS DAN SERVER DATABASE
MYSQL
lewat jaringan ADSL-Speedy
serta Menggabungkan Jaringan Jarak
Jauh Menjadi Jaringan Lokal
Powered by Linux

OLEH
MUFID DJOKO PURWANTO

Sengaja dikosongkan

Hak copy ada di tangan pembaca tulisan ini :

TULISAN INI BEBAS UNTUK DICOPY, DIPERBANYAK BAHKAN


DIGUNAKAN UNTUK MENDAPATKAN UANG
DENGAN TANPA SEIZIN PENULIS

Pernyataan untuk Tidak berTanggung Jawab :


Jujur saja, saya menulis tulisan ini dengan sangat tergesa-gesa dan cepat dengan
tanpa harus berfikir panjang terhadap tatabahasa atau lainnya. Sehingga dapat
dipastikan bahwa tulisan dalam buku ini tidak sempurna dan barangkali penuh
dengan berbagai macam ketidak tepatan disana-sini, Dan jika para pembaca sekalian
terpaku dengan isi bacaan dalam buku ini dengan tanpa berfikir panjang dalam
membaca dan menggunakan buku ini --- dengan tanpa diikuti dengan kehati-hatian
--- kemudian jika timbul masalah, pusing dan bingung --- saya hanya mengatakan
salah sendiri kenapa baca buku ini ---, dan jangan menyalahkan saya. Saya hanya
ingin berbagi tetapi tidak ingin ikut-ikutan pusing dan bertanggung jawab terhadap
kepusingan dalam membaca dan mencoba isi buku ini.
Permohonan :
Oleh karena itu, jika ada saran-saran terhadap buku ini, supaya buku ini lebih jelas,
lebih bermanfaat, mudah difahami dan benar, silahkan jangan ragu-ragu untuk
memberitahukan kepada kami berkaitan dengan koreksi yang harus kami lakukan,
lewat email mufid@yahoo.com
Koreksi terakhir dari tulisan ini kami taruh website kami di
http://www.mufid.web.id/CatatanBuatServer.pdf

INSTALL SERVER WEB, SERVER PROXY, SERVER DHCP, SERVER DNS DAN
SERVER DATABASE MYSQL
lewat jaringan ADSL
Daftar Isi
Pendahuluan

Susunan kabel yang digunakan untuk jaringan internet

Jaringan Lokal

Menginstall modem ADSL ke Bridge

Mulai mengolah Server

Melakukan dial ke speedy

Install Server DHCP

16

Server DNS

31

Masquerading

47

Menginstall Server FTP

50

Install Apache2

64

Install PHP

64

Menginstall paket php5-mysql

75

INSTALL SERVER WEB, SERVER PROXY, SERVER DHCP, SERVER DNS DAN
SERVER DATABASE MYSQL
lewat jaringan ADSL
Pendahuluan
Bersama ini saya tuliskan langkah demi langkah menginstall server yang digunakan
untuk server proxy, server web, maupun server database mysql. Serta dibahas pula
masalah penggabungan jaringan dari berbagai lokasi seolah-olah menjadi jaringan
lokal.
Dengan menginstall web server, maka server dapat digunakan untuk menyebarkan
informasi langsung ke internet. Sehinga orang-orang yang terhubung dengan internet
dapat langsung mengambil data yang dipasang di server. Sedangkan dengan proxy
server memudahkan pengontrolkan orang-orang atau se RW atau sekeluarga dalam
menggunakan jaringan internet. Dengan memanfaatkan server proxy maka akses
internet dapat dilakukan dengan adil, menyenangkan serta tidak ada kata mengeluh.
Sedangkan dengan server database akan menjamin keamanan data agar data-data
penting yang diperlukan untuk disebarkan ke internet ditampilkan dan digunakan atas
sepengetahuan pemiliknya. Adapun jika server database ini berada di luar kantor,
maka yang sangat mungkin terjadi atau bahkan pasti bisa terjadi bahwa data-data
penting dapat dicuri atau dimanfaatkan oleh orang-orang yang tidak dikenal atau
tidak berhak .
Server yang akan dibangun dan dibahas dalam buku ini yaitu server yang :
1. Terkoneksi ke internet dengan menggunakan ADSL seperti Speedy
2. Tekoneksi ke internet dengan ip publik. Oleh karena itu pastikan bahwa
koneksi ke internet yang dilakukan dengan mendapatkan ip publik. Untuk
jelasnya apa ip publik dapat di browsing lewat google.
3. Komputer yang digunakan sebagai server ini paling tidak memilki memory
1Giga dan harddisk 10 Gb dengan processor minimal pentium IV.
4. Server yang diinstal Linux Ubuntu dengan
1

32Bit atau 64Bit. Jika ingin

menggunakan Linux 64Bit pastikan bahwa komputer yang akan digunakan


sebagai server dapat digunakan untuk operasi 64Bit dan memory server paling
tidak 4Giga, jika tidak saya sarankan menggunakan Linux 32 Bit saja
5. Komputer yang digunakan sebagai server ini paling tidak memiliki 2 buah
LanCard. Dapat juga menggunakan 1 LanCard, teteapi sangat tidak disarankan
karena rentan dengan gangguan koneksi, kecuali adminnya memilik
pemahaman terhadap sekuri dengan baik.
Susunan kabel yang digunakan untuk jaringan internet
Sebelum server dinstall pastikan dulu sambungan pada kabel adalah sebagai berikut

Kabel untuk jaringan ini dikenal sebagai kabel RJ45, sedangkan kepalanya juga
kepala RJ45 (maaf kalo tidak salah ya, kalo keliru maafkan saya). Kemudian
disarankan jika mau menyambung kabel RJ45 ini, gunakan tang untuk kabel jaringan
RJ45 yang bagus. Untuk sambungan dengan 50 titik, saya sarankan gunakan tang
RJ45 yang bagus. Jika menggunakan tang yang murahan, umurnya kebanyakan
2

pendek. Jika tang yang murah dipakai 10 kali saja umumnya sudah bermasalah dan
sambungan menjadi tidak teliti.
Jaringan lokal
Kemudian pastikan bahwa jaringan lokal telah terkoneksi dengan baik. Artinya
bahwa semua komputer telah terhubung ke switch dengan urutan kabel yang benar,
serta tidak ada loop back. Definisi loop back adalah satu kabel masu ke lubang switch
yang sama.
Jika jaringan lokal bermasalah, misalnya urutan warna kabel tidak benar, kemudian
ada sambungan yang konslet akan sangat mengganggu kecepatan dan bahkan
keumungkinan besar jaringan tidak jalan. Yang jelas jika sambungan tidak baik, tidak
rapi dan kabel tidak disusun dengan urutan yang benar seperti diatas, saya ucapkan
goodluck. Dan pastikan bahwa kabel terpasang dengan rapi, jangan sampai kleweran
kemana2 dengan tidak rapi.

Untuk memulai mencoba terhadap apa yang ditulisan pada buku ini, pastikan bahwa
hal-hal yang diperlukan untuk membuat server ada, yaitu
3

1. Komputer sesuai dengan spesifikasi diatas


2. Modem ADSL
3. CD Linux Debian, untuk kasus ini digunakan CD Ubuntu 11.04.

Langkah berikutnya adalah


1. Sambungkan kabel power modem ADSL ke adaptornya dan ke listrik sehingga
modem ADSLnya nyala
2. Sambungkan kabel telpon ke modem ADSL
3. Sambungkan kabel LAN dari Komputer ke modem ADSL

Sambungkan seluruh kabel-kabel sesuai dengan semestinya, jika sudah benar maka
lampu-lampu pada nyata yaitu lampu Power, lampu LAN dan lampu ADSL menyala.
Jika sudah benar maka teruskan memulai dengan menginstall server dan ikuti apa
yang ditulis dalam buku ini. Jika ada masalah dapat mengirimkan email ke saya
mufid@yahoo.com atau telpon ke hp saya 0818234289 dan serta jangan lupa bahwa
nama lengkap saya mufid djoko purwanto.
Untuk memulai menginstall server, yang perlu dilakukan pertama kali adalah
menginstall Linux Ubuntu terlebih dahulu. LinuxUbuntu bisa dibeli atau di download
dari internet. Cara mendownload dan menginsall ubuntu secara personal tidak
dibahas pada buku ini. Untuk menginstall Linux Ubuntu yang paling penting yang
4

harus dilakukan adalah memasukkan CD Linux Ubuntu installer ke CD Drive,


kemudian restart komputer, serta pastikan bahwa booting pertama kali lewat CD
Drive. Kemudian jawab pertanyaan-pertanyaan yang ada. Dan jangan lupa terhadap
user id dan password yang dibuat. Jika ada pertanyaan yang berkaitan dengan ip
address dan Netmasknya ketikkan 192.168.1.5 dan netmask 255.255.255.0. ip
addressnya yang dapat dituliskan mulai dari 192.168.1.2 hingga 192.168.1.254.
Jika tidak bisa menginstall Linux Ubuntu, jangan diteruskan mencoba seluruh isi
buku ini. Tetapi jangan menyerah, coba tanyakan sama orang yang pernah mencoba
menginstall, baik install Windows atau Linux. Karena menginstall Linux Ubuntu ini
sangat mudah sekali.
Jika installasi telah berhasil dan berhasil login ke Linux, maka ikuti perintah-perintah
berikut ini.
Tekan tombol AlT-CTRL-F1 secara bersama2 hingga keluar

sebagai gambar

dibawah. Dan tampilan Linux seperti inilah yang akan digunakan untuk menginstall
seluruh tahapan server yang akan dibangun ini.

Menginstall modem ADSL ke Bridge


Setelah sambungan benar maka yang dilakukan adalah mengeset modem ADSL yang
telah disambungkan ke telkom untuk diset bridge. Adapun langkahnya adalah sebagai
berikut
1. Browsing modem ADSL sesuai petunjuk yang ada di buku manual modem
2. Modem di Set dengan Bridge
3. kemudian set VPI =0 dan VCI=35

4. Setelah itu modem diset sebagai bridge

5. Kemudian service namenya adalah PPPoE, jika tidak diisikan tidak masalah,
karena service name akan diisikan dari komputer

6. Kemudian disimpan.
Apapun modemnya tidak masalah, yang penting adalah modem diset menjadi Bridge,
VPI = 0 dan VCI =35, serta service namenya adalah PPPoE. Jika telah diset
demikian dial ke internet akan dilakukan lewat komputer, buka lewat ADSL modem.

Mulai mengolah Server


Setelah modem ADSL di set, langkah berikutnya adalah mengolah server. Untuk
mengolah server ini jika dilakukan dengan pelan-pelan dan hati-hati, mudahmudahan tidak akan mengalami masalah. Kerena menginstall seperti ini sebenarnya
DAPAT dilakukan oleh orang awam sekalipun. Cuma jika belum pernah, menginsall
server serta terbiasa cerobah, menginstall server sering sekali akan terkendala dengan
banyak masalah. Maka sarannya adalah, jika akan menginstall dan mengolah server,
lalukan dengan penuh kehati-hatian. Karena ketidak hati-hatian akan menyebabkan
frustasi dan terkadang menyebabkan biasa mahal serta membuang-buang waktu.
Berikutnya sebagaimana telah disebutkan, bahwa dari server komputer tekanlah ALT7

CTRL-F1, maka akan muncul sebagaimana gambar dibawah.

Kemudian loginlah dengan mengetikkan user id dan password yang telah dibuat
waktu installasi, jika lupa user id dan passwordnya ulangi proses installasinya.

Kemudian setelah proses login benar akan keluar tampilan sebagai berikut
Melakukan dial ke speedy
kemudian setelah prompt/tanda $ ketikkan pppoeconf
mufid@server:~$ pppoeconf
Please become root before running pppoeconf!
Press return to continue...

tentu akan muncul seperti tersebut diatas. Sekedar informasi bahwa semua proses
installasi server akan dilakukan melalui user root, yaitu merupakan super user yang
dapat melakukan berbagai hal dengan Linux, kecuali antara lain menghasilkan duit
secara langsung.
Kemudian loginlah dengan menggunakan perintah sudo su, dan ketikkan
passwordnya seperti yang waktu dibuat waktu installasi,
mufid@server:~$ sudo su
[sudo] password for mufid:

Kemudian jalankan perintah pppoeconf untuk melakukan dial ADSL ke telkom


speedy (atau bisa ke provider lain yang tersambung dengan menggunakan ADSL)
sebagai berikut
root@server:/home/mufid# pppoeconf
setelah itu dalam layar akan keluar tampilan yang mirip gambar berikut ini

Jawablah Yes. Sekedar catatan, yakinkan bahwa untuk menjadikan sebagai webserver
dan proxy sever pada tampilan ini paling tidak ada tulisan eth0 dan eth1.
Kemudian setelah itu akan muncul informasi berkaitan dengan koneksi ke internet
sebagai berikut

Kemudian akan muncul pertanyaan yang memberitahu bahwa file ./etc/ppp/peers/dslprovider akan ditimpa dengan data baru
10

Kemudian jawablab Yes untuk semua pertanyaan Yes dan No. Kemudian jika mucul
pertanyaan user id ketikkan userID yang diperoleh dari speedy berikut passwordnya .

Untuk pertanyaan diataspun jawablah Yes, Kemudian ketikkan user id telkom speedy
11

Pastikan bahwa user idnya telah diperoleh dari provider ADSL, seperti speedy.
Kemudian setelah diketikan dengan benar ikutilah dengan menekan tombol ENTER.
Setelah itu akan muncul pertanyaan yang berkaitan dengan passwordnya. Sekedar
catatan, seperti di telkom speedy, bahwa password diberikan dengan menggunakan
bungkus sampul surat tersendiri. Oleh karena itu yakinlah bahwa passwordnya
diperoleh dari bungkus surat yang diberikan oleh telkom speedy.

12

kemudian jawablah Yes untuk tampilan-tampilan dan pertanyaan berikut nya

13

untuk mengaktifkan koneksi ke telkom speedy dengan mengetikkan pon dsl-provider,


sedang untuk memutuskan koneksi ketikkan poff dsl-provider

14

untuk mengecek jaringan dengan mengetikkan ifconfig ppp0, jika keluar tampilan
sebagai gambar dibawah ini maka jaringan telah terkonek dengan betul ke provider,
dan siap digunakan untuk online ke internet
Plugin rp-pppoe.so loaded.
# ifconfig ppp0
ppp0 Link encap:Point-to-Point Protocol
inet addr:202.138.250.73 P-t-P:202.138.250.1 Mask:255.255.255.255
UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1492 Metric:1
RX packets:64 errors:0 dropped:0 overruns:0 frame:0
TX packets:85 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:3
RX bytes:69978 (69.9 KB) TX bytes:6946 (6.9 KB)

Jika tidak muncul tampilan diatas jangan panik, editlah file /etc/ppp/peers/dslproviver dengan mengetikkan sebagai berikut
root@server:/home/mufid# nano /etc/ppp/peers/dsl-provider

Kemudian tambahkan pada baris pertamanya setelah tanpa # dengan tulisan sebagai
berikut
pty "/usr/sbin/pppoe -I eth1 -T 80 -m 1412 -S PPPoE"
sehingga yang nampak sebagai berikut
15

setelah itu ikut dengan menekan CTRL-X secara bersamaan, dan simpan file tersebut
dengan menjawab Y.
root@server:/home/mufid#
kemudian jalankan kembali perintah pon dslprovider
root@server:/home/mufid# pon dsl-provider
Plugin rp-pppoe.so loaded.

Dan periksa apakah sambungan nya ke internet sudah ada dengan menggunakan
perintah ifconfig ppp0. Kemudian jika muncul sebagaimana gambar dibawah, maka
sambungan ke internet sudah benar.

root@server:/home/mufid# ifconfig ppp0


ppp0 Link encap:Point-to-Point Protocol
inet addr:202.138.250.89 P-t-P:202.138.250.1 Mask:255.255.255.255
UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1492 Metric:1
RX packets:4 errors:0 dropped:0 overruns:0 frame:0
TX packets:4 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:3
RX bytes:52 (52.0 B) TX bytes:64 (64.0 B)

16

Untuk meyakinkan sambungan internet dapat dilakukan, beberapa perintah berikut


dapat dicoba, misalnya dengan menggunakan perintah nslookup untuk memeriksa
sambungan ke www.google.co.id
root@server:/home/mufid# nslookup www.google.co.id
server:
202.138.224.4
Address:
202.138.224.4#53
Non-authoritative answer:
www.google.co.id
canonical name = www-cctld.l.google.com.
Name: www-cctld.l.google.com
Address: 173.194.38.184
Name: www-cctld.l.google.com
Address: 173.194.38.191
Name: www-cctld.l.google.com
Address: 173.194.38.183

Jika muncul sebagaimana tampilan diatas, maka sambungan ke internet telah berhasil
dilakukan. Selain itu dapat pula dilakukan pemeriksaan apakah jaringannya sudah
banar dengan cara menggunakan perintah ping sebagaimana nampak pada gambar
berikut
root@server:/home/mufid# ping www.google.co.id
PING www-cctld.l.google.com (173.194.38.183) 56(84) bytes of data.
64 bytes from sin04s02-in-f23.1e100.net (173.194.38.183): icmp_req=1 ttl=54 time=39.8 ms
64 bytes from sin04s02-in-f23.1e100.net (173.194.38.183): icmp_req=2 ttl=54 time=63.3 ms
64 bytes from sin04s02-in-f23.1e100.net (173.194.38.183): icmp_req=3 ttl=54 time=41.1 ms
64 bytes from sin04s02-in-f23.1e100.net (173.194.38.183): icmp_req=4 ttl=54 time=39.8 ms
64 bytes from sin04s02-in-f23.1e100.net (173.194.38.183): icmp_req=5 ttl=54 time=39.2 ms
64 bytes from sin04s02-in-f23.1e100.net (173.194.38.183): icmp_req=6 ttl=54 time=41.1 ms

Untuk mengakhir tekan CTR+C secara bersamaan


untuk kembali dan mencoba browser internet seperti monzila firefox tekanlah secara
bersamaan CTRL+ALT+F7, dan cobalah browser internet monzilla untuk melakukan
browsing ke internet.
Kemudian mulailah dengan menginstall paket-paket yang digunakan untuk
menginstall paket-paket yang digunakan untuk membangun server ini. Untuk
pertama kali pasanglah paket aptitude, jika sudah ada, ok abaikan saja. Adapun
caranya untuk menginstall paket ini yaitu dengan menggunakan perintah sebagai
17

berikut : apt-get install aptitude.


root@server:/home/mufid# apt-get install aptitude
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following extra packages will be installed:
libboost-iostreams1.42.0 libcwidget3
Suggested packages:
aptitude-doc-en aptitude-doc tasksel debtags libcwidget-dev
The following NEW packages will be installed:
aptitude libboost-iostreams1.42.0 libcwidget3
0 upgraded, 3 newly installed, 0 to remove and 104 not upgraded.
Need to get 2,812 kB of archives.
After this operation, 8,573 kB of additional disk space will be used.
Do you want to continue [Y/n]? Y
Get:1 http://id.archive.ubuntu.com/ubuntu/ natty/main libboost-iostreams1.42.0 i386 1.42.0-4ubuntu2 [55.5
kB]
Get:2 http://id.archive.ubuntu.com/ubuntu/ natty/main libcwidget3 i386 0.5.16-3ubuntu2 [424 kB]
Get:3 http://id.archive.ubuntu.com/ubuntu/ natty/main aptitude i386 0.6.3-3.2ubuntu1 [2,332 kB]
Fetched 2,812 kB in 56s (50.1 kB/s)
Selecting previously deselected package libboost-iostreams1.42.0.
(Reading database ... 129488 files and directories currently installed.)
Unpacking libboost-iostreams1.42.0 (from .../libboost-iostreams1.42.0_1.42.0-4ubuntu2_i386.deb) ...
Selecting previously deselected package libcwidget3.
Unpacking libcwidget3 (from .../libcwidget3_0.5.16-3ubuntu2_i386.deb) ...
Selecting previously deselected package aptitude.
Unpacking aptitude (from .../aptitude_0.6.3-3.2ubuntu1_i386.deb) ...
Processing triggers for man-db ...
Setting up libboost-iostreams1.42.0 (1.42.0-4ubuntu2) ...
Setting up libcwidget3 (0.5.16-3ubuntu2) ...
Setting up aptitude (0.6.3-3.2ubuntu1) ...
update-alternatives: using /usr/bin/aptitude-curses to provide /usr/bin/aptitude (aptitude) in auto mode.
Processing triggers for libc-bin ...
ldconfig deferred processing now taking place

Dengan menggunakan aptitude dapat digunakan untuk memeriksa dan menginstall


paket-paket program yang ada pada Linux.
Install Server DHCP
Berikutnya dicoba menginstal dhcp server. Paket dhcp server adalah paket server
yang berfungsi untuk memberikan ip address kepada komputer-komputer kliennya
sebagaimana gambar berikut. Kemudian untuk melihat paket dhcp yang disediakan
oleh Linux dapat digunakan perintah aptitiude search dhcp

18

Sebelum menginstall dhcp server, tentukan terlebih dahulu bahwa ip adress komputer
server yang digunakan adalah misalnya 10.10.1.1 dengan netmask 255.255.0.0, maka
langkah yang harus dilakukan adalah dengan mengetikkan sebaris perintah sebagai
berikut
root@server:/home/mufid# ip addr add 10.10.1.1/16 dev eth1

Atau

dengan

mengedit

file

berikut

ini

root@server:/home/mufid#

nano

/etc/network/internface sebagaimana tabel dibawah

root@server:/home/mufid# nano /etc/network/internfaces

Agar supaya selalu memiliki ip address 10.10.1.1/16, ketika komputer di restart


ulang, dan sebelumnya file /etc/rc.local perlu diedit sebagai berikut

root@server:/home/mufid# nano /etc/rc.local

Adapun contoh isi dari file /etc/rc.local adalah sebagai berikut,


19

#!/bin/sh -e
#
# rc.local
#
# This script is executed at the end of each multiuser runlevel.
# Make sure that the script will "exit 0" on success or any other
# value on error.
#
# In order to enable or disable this script just change the execution
# bits.
#
# By default this script does nothing.
ip addr add 10.10.1.249/16 dev eth0
ip addr add 10.10.100.1/24 dev eth0
ip addr add 192.168.168.3/24 dev eth0
ip addr add 10.10.99.1/24 dev eth0
iptables-restore /root/iptables.rules_rw

Jika jaringan local dengan menggunakan eth0 maka yang ditulis adalah ip addr add
10.10.1.1/24 dev eth0. Adapun jika jaringan local menggunakan eth1 maka yang
ditulis adalah ip addr add 10,10.1.1/24 dev eth1.
Jika ethernet card 0 (eth0) disambungkan ke modem ADSL, maka yang harus
dituliskan adalah ip addr add 10,10.1.1/24 dev eth1, karena eth1 disambungkan ke
jaringan lokal, sebaliknya jika jaringan eth1 disambungkan ke modem ADSL maka
jaringan localnya dengan menggunakan eth0.
Sekedar catatan, bahwa satu Card ethernet dapat memilkik lebih dari 1 ip address.
Sebagaimana dicontoh pada gambar dibawah ini. Jika bingung, jangan ragu2
meminta bantuan, atau silahkan telpon kami ke mufid djoko purwanto hp
0818234289, tetapi kalo tidak saya angkat jangan marah barangkali saya sedang
sholat di masjid atau sedang saya silent untuk istirahat sejenak.

root@server:/home/mufid# aptitude search dhcp


p autodns-dhcp
- Automatic DNS updates for DHCP
v dhcp-client
p dhcp-helper
- A DHCP relay agent
p dhcp-probe
- network DHCP or BootP server discover

20

p dhcp3-client
- ISC DHCP server (transitional package)
p dhcp3-common
- ISC DHCP common files (transitional packag
p dhcp3-dev
- ISC DHCP development files (transitional p
p dhcp3-relay
- ISC DHCP relay (transitional package)
p dhcp3-server
- ISC DHCP server (transitional package)
v dhcp3-server-ldap
p dhcpcd
- DHCP client for automatically configuring
p dhcpcd-dbus
- DBus bindings for dhcpcd
p dhcpcd-gtk
- GTK+ frontend for dhcpcd and wpa_supplican
p dhcpcd5
- RFC2131 compliant DHCP client with IPv4LL
v dhcpd
p dhcpdump
- Parse DHCP packets from tcpdump
p dhcping
- DHCP Daemon Ping Program
p ebox-dhcp
- Zentyal - DHCP Service
p gadmin-dhcpd
- GTK+ configuration tool for dhcpd3-server
p gadmin-dhcpd-dbg
- GTK+ configuration tool for dhcpd3-server
p gosa-plugin-dhcp
- dhcp plugin for GOsa
p gosa-plugin-dhcp-schema
- LDAP schema for GOsa dhcp plugin
i isc-dhcp-client
- ISC DHCP client
p isc-dhcp-client-dbg
- ISC DHCP client (debugging symbols)
i isc-dhcp-common
- common files used by all the isc-dhcp* pac
p isc-dhcp-dev
- API for accessing and modifying the DHCP s
p isc-dhcp-relay
- ISC DHCP relay daemon
p isc-dhcp-relay-dbg
- DHCP relay daemon (debugging symbols)
p isc-dhcp-server
- ISC DHCP server for automatic ip address a
p isc-dhcp-server-dbg
- ISC DHCP server for automatic ip address a
p isc-dhcp-server-ldap
- DHCP server able to use LDAP as backend
p libnet-dhcp-perl
- Interface for handling DHCP packets
p libtext-dhcpleases-perl
- Perl module to parse DHCP leases file from
p opendrim-lmp-dhcp
- OpenDRIM DHCP provider
p python-pydhcplib
- Python DHCP client/server library
v python2.6-pydhcplib
p udhcpc
- Provides the busybox DHCP client implement
p udhcpd
- Provides the busybox DHCP server implement
p uec-provisioning-dhcpd
- the UEC Provisioning DHCP server
p wide-dhcpv6-client
- DHCPv6 client for automatic IPv6 hosts con
p wide-dhcpv6-relay
- DHCPv6 relay for automatic IPv6 hosts conf
p wide-dhcpv6-server
- DHCPv6 server for automatic IPv6 hosts con
root@server:/home/mufid#

Kemudian pilihlah paket isc-dhcp-server, dengan cara mengetikkan perintah sebagai


berikut aptitude install isc-dhcp-server atau apt-get install isc-dhcp-server

root@server:/home/mufid# apt-get install isc-dhcp-server


Reading package lists... Done
Building dependency tree
Reading state information... Done
The following extra packages will be installed:
isc-dhcp-client isc-dhcp-common
Suggested packages:

21

resolvconf isc-dhcp-server-ldap
The following NEW packages will be installed:
isc-dhcp-server
The following packages will be upgraded:
isc-dhcp-client isc-dhcp-common
2 upgraded, 1 newly installed, 0 to remove and 262 not upgraded.
Need to get 985 kB of archives.
After this operation, 1,004 kB of additional disk space will be used.
Do you want to continue [Y/n]? Y
Get:1 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main isc-dhcp-client i386 4.1.1-P1-15ubuntu9.3
[265 kB]
Get:2 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main isc-dhcp-common i386 4.1.1-P115ubuntu9.3 [319 kB]
Get:3 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main isc-dhcp-server i386 4.1.1-P1-15ubuntu9.3
[401 kB]
Fetched 985 kB in 14s (69.3 kB/s)
Preconfiguring packages ...
(Reading database ... 129615 files and directories currently installed.)
Preparing to replace isc-dhcp-client 4.1.1-P1-15ubuntu9 (using .../isc-dhcp-client_4.1.1-P115ubuntu9.3_i386.deb) ...
Unpacking replacement isc-dhcp-client ...
Preparing to replace isc-dhcp-common 4.1.1-P1-15ubuntu9 (using .../isc-dhcp-common_4.1.1-P115ubuntu9.3_i386.deb) ...
Unpacking replacement isc-dhcp-common ...
Selecting previously deselected package isc-dhcp-server.
Unpacking isc-dhcp-server (from .../isc-dhcp-server_4.1.1-P1-15ubuntu9.3_i386.deb) ...
Processing triggers for man-db ...
Processing triggers for ureadahead ...
ureadahead will be reprofiled on next reboot
Setting up isc-dhcp-common (4.1.1-P1-15ubuntu9.3) ...
Setting up isc-dhcp-client (4.1.1-P1-15ubuntu9.3) ...
Setting up isc-dhcp-server (4.1.1-P1-15ubuntu9.3) ...
Generating /etc/default/isc-dhcp-server...
* Starting ISC DHCP server dhcpd
* check syslog for diagnostics.
[fail]
invoke-rc.d: initscript isc-dhcp-server, action "start" failed.
root@server:/home/mufid#

Tentu jika konfigurasinya belum di apa-apakan maka akan timbul masalah, untuk membetulkan
editlah file yang berada pada /etc/dhcp/dhcp.conf dengan menggetikan perintah berikut nano
/etc/dhcp/dhcpd.conf

root@server:/home/mufid# nano /etc/dhcp/dhcpd.conf


Dan editlah sesuai dengan tulisan dibawah ini, dengan asumsi bahwa server
menggunakan ip address 10.10.1.1 dan cliennya menggunakan ip address antara
10.10.0.11 hingga 10.10.5.100; dan netmasknya dibuat 255.255.0.0. Penentuan ip
address ini dapat ditentukan sesuai dengan keinginan, Jika masih tidak jelas, untuk
22

jelasnya dapat menghubungi kami lewat email mufid@yahoo.com. Dengan


menggunakan DHCP dapat ditentukan ip address untuk masing-masing komputer
dengan paksa dengan menggunakan rujukan mac address yang ada pada masingmasing komputer. Sebagai contohnya adalah sebagai berikut :
host firman_1 {
fixed-address 10.10.1.116;
#hardware ethernet 00:18:37:09:3c:45;
hardware ethernet 00:18:37:09:3c:45;
}

bahwa komputer firman memiliki mac address 00:18:37:09:3c:45; dan dikasih ip


address 10.10.1.116.
Adapun defaultnya digunakan aturan sebagai berikut
subnet 10.10.0.0 netmask 255.255.0.0 {
range dynamic-bootp 10.10.0.11 10.10.5.100;
option broadcast-address 10.10.1.255;
option routers 10.10.1.1;
option domain-name-servers 10.10.1.1;
}

dimana routernya adalah 10.10.1.1 yaitu ip address dari server yang sedang diinstall ini, sedang
DNS servernya juga menggunakan ip address 10.10.1.1 juga. File ini hanyalah merupakan contoh,
adapun persisnya harus dituentukan sendiri2. Jika ada masalah hubungi kami mufid djoko
purwawnto lewat hp 0818234289 (maaf kalo nama saya, saya sebut berkali2, karena sekedar untuk
meyakinkan bahwa saya ingin membantu, insya Allah.
# Sample configuration file for ISC dhcpd for Debian
#
# Attention: If /etc/ltsp/dhcpd.conf exists, that will be used as
# configuration file instead of this file.
#
# $Id: dhcpd.conf,v 1.1.1.1 2002/05/21 00:07:44 peloy Exp $
#
# The ddns-updates-style parameter controls whether or not the server will
# attempt to do a DNS update when a lease is confirmed. We default to the
# behavior of the version 2 packages ('none', since DHCP v2 didn't
# have support for DDNS.)
ddns-update-style none;
# option definitions common to all supported networks...
option domain-name "example.org";
option domain-name-servers ns1.example.org, ns2.example.org;

23

default-lease-time 600;
max-lease-time 7200;
# If this DHCP server is the official DHCP server for the local
# network, the authoritative directive should be uncommented.
#authoritative;
# Use this to send dhcp log messages to a different log file (you also
# have to hack syslog.conf to complete the redirection).
log-facility local7;
# No service will be given on this subnet, but declaring it helps the
# DHCP server to understand the network topology.
#subnet 10.152.187.0 netmask 255.255.255.0 {
#}
# This is a very basic subnet declaration.
#subnet 10.254.239.0 netmask 255.255.255.224 {
# range 10.254.239.10 10.254.239.20;
# option routers rtr-239-0-1.example.org, rtr-239-0-2.example.org;
#}
# This declaration allows BOOTP clients to get dynamic addresses,
# which we don't really recommend.
subnet 10.10.0.0 netmask 255.255.0.0 {
range dynamic-bootp 10.10.0.11 10.10.5.100;
option broadcast-address 10.10.1.255;
option routers 10.10.1.1;
option domain-name-servers 10.10.1.1;
}
#subnet 192.168.168.0 netmask 255.255.255.0 {
# range dynamic-bootp 192.168.168.10 192.168.168.100;
# option broadcast-address 192.168.168.255;
# option routers 192.168.168.3;
# option domain-name-servers 192.168.168.3;
#}

# A slightly different configuration for an internal subnet.


#subnet 10.5.5.0 netmask 255.255.255.224 {
# range 10.5.5.26 10.5.5.30;
# option domain-name-servers ns1.internal.example.org;
# option domain-name "internal.example.org";
# option routers 10.5.5.1;
# option broadcast-address 10.5.5.31;
# default-lease-time 600;
# max-lease-time 7200;
#}

24

# Hosts which require special configuration options can be listed in


# host statements. If no address is specified, the address will be
# allocated dynamically (if possible), but the host-specific information
# will still come from the host declaration.
#host passacaglia {
# hardware ethernet 0:0:c0:5d:bd:95;
# filename "vmunix.passacaglia";
# server-name "toccata.fugue.com";
#}
# Fixed ip addresses can also be specified for hosts. These addresses
# should not also be listed as being available for dynamic assignment.
# Hosts for which fixed ip addresses have been specified can boot using
# BOOTP or DHCP. Hosts for which no fixed address is specified can only
# be booted with DHCP, unless there is an address range on the subnet
# to which a BOOTP client is connected which has the dynamic-bootp flag
# set.
#host fantasia {
# hardware ethernet 08:00:07:26:c0:a5;
# fixed-address fantasia.fugue.com;
#}
host firman_1 {
fixed-address 10.10.1.116;
#hardware ethernet 00:18:37:09:3c:45;
hardware ethernet 00:18:37:09:3c:45;
}
host alex1 {
fixed-address 10.10.1.110;
hardware ethernet c4:17:fe:4b:00:47;
}
host bu_endang {
fixed-address 10.10.1.67;
hardware ethernet 00:26:22:8a:3a:b7;
}
host Ketua_RW {
fixed-address 10.10.1.11;
hardware ethernet 00:26:5e:34:2c:71;
}
host emachine_LAN {
fixed-address 10.10.1.208;
hardware ethernet 00:1e:ec:d7:f0:a8;
}
host kobin1_wifi{
fixed-address 10.10.1.117;
hardware ethernet 00:25:56:26:3d:8e;
}

25

host umi_bb {
fixed-address 10.10.4.8;
hardware ethernet 14:74:11:ce:59:49;
}
host alex {
fixed-address 10.10.1.110;
hardware ethernet 1c:4b:d6:88:08:6c;
}
host sopyan {
fixed-address 10.10.1.30;
hardware ethernet 00:1e:68:97:2f:23;
}
host dlink {
fixed-address 10.10.1.88;
hardware ethernet 00:0f:3d:57:d9:1f;
}
host compaq {
fixed-address 192.168.168.7;
hardware ethernet 00:02:a5:9a:e5:55;
}
host saiman {
fixed-address 10.10.1.23;
hardware ethernet 00:30:18:a0:50:f6;
}
host oding {
fixed-address 10.10.1.140;
#hardware ethernet 00:15:58:03:86:fd;
#hardware ethernet 00:24:54:db:0a:3f;
hardware ethernet 00:13:8f:83:5c:f4;
}
host posrw {
fixed-address 10.10.1.16;
hardware ethernet 00:1c:c0:0d:85:8b;
}
host anne {
fixed-address 10.10.1.35;
hardware ethernet 00:0b:6a:47:5d:1b;
}
host lan_thoshiba {
fixed-address 10.10.1.80;
hardware ethernet 00:00:39:1e:3c:ee;
}
host wifi_fujitsu {
fixed-address 10.10.3.8;
hardware ethernet 00:12:f0:0b:fd:9b;

26

}
host ican {
fixed-address 10.10.1.111;
hardware ethernet 00:24:e8:b8:11:f9;
#00:22:15:b8:b2:67;
}
host ketty {
fixed-address 10.10.1.111;
hardware ethernet 00:25:56:a0:37:0a;
#00:22:15:b8:b2:67;
}
host kobin {
fixed-address 10.10.1.117;
hardware ethernet 00:21:cc:3c:6e:6e;
}
host emachines_wifi{
fixed-address 10.10.5.8;
hardware ethernet 00:23:4d:c0:af:5c;
}
host kobin_1 {
fixed-address 10.10.1.117;
hardware ethernet 00:1d:72:0e:63:42;
}

host yudi {
fixed-address 10.10.1.118;
hardware ethernet 00:0b:6a:e2:11:99;
}
host aditya {
fixed-address 10.10.1.135;
hardware ethernet 00:1f:29:b2:b5:8c;
}
host ari {
fixed-address 10.10.1.13;
hardware ethernet 00:25:11:14:0a:89;
}
host ari_notebook {
fixed-address 10.10.1.213;
hardware ethernet c4:17:fe:79:42:19;
}
host wifi_thosiba {
fixed-address 10.10.1.8;
hardware ethernet 00:02:2d:80:4c:fe;

27

}
host ftmd-itb {
fixed-address 10.10.1.81;
hardware ethernet 00:0b:cd:e9:f9:27;
}
host kahfi {
fixed-address 10.10.5.8;
hardware ethernet 00:02:8a:9f:9d:f3;
}
host umi_kabel {
fixed-address 192.168.168.7;
hardware ethernet 00:0b:cd:e9:f9:27;
}
host slamet {
fixed-address 10.10.1.22;
hardware ethernet 00:11:95:26:b9:51;
}
host yesti {
fixed-address 10.10.1.41;
hardware ethernet 00:a0:d1:56:b7:74;
}
host yesti_wifi {
fixed-address 10.10.1.41;
hardware ethernet 00:18:de:47:2b:88;
}
host susilowati {
fixed-address 10.10.1.68;
hardware ethernet 00:07:95:f5:b9:51;
}
#host ace {
#//fixed-address 10.10.1.121;
#//hardware ethernet c8:0a:a9:14:25:72;
#//}
host ace1 {
fixed-address 10.10.1.121;
hardware ethernet 00:24:81:37:69:ad;
}
host firman {
fixed-address 10.10.1.116;
hardware ethernet 00:e0:1c:3c:90:6c;
}
host sofyan {
fixed-address 10.10.1.30;

28

hardware ethernet 00:1d:60:07:53:5b;


}
host lili {
fixed-address 10.10.1.155;
hardware ethernet 00:26:6c:32:94:1c;
}
host ape_ape {
fixed-address 10.10.1.73;
#hardware ethernet 00:1f:e2:0a:71:9a;
hardware ethernet 00:1d:7d:9a:0a:2f;
}
host yudi {
fixed-address 10.10.1.212;
hardware ethernet 00:20:35:e7:39:41;
}
host uje {
fixed-address 10.10.1.18;
hardware ethernet 00:1f:d0:5e:3C:5F;
}
host tazkia {
fixed-address 192.168.168.7;
hardware ethernet 00:12:f0:0b:fd:9b;
}
host yanapol {
fixed-address 10.10.1.201;
hardware ethernet 00:c0:26:72:dd:6f;
}
host yana {
fixed-address 10.10.1.20;
hardware ethernet 00:0d:87:b0:85:24;
}
host rt_uu {
fixed-address 10.10.1.101;
hardware ethernet 00:c0:26:6f:59:8f;
}
host pak_uu {
fixed-address 10.10.1.101;
hardware ethernet 20:7c:8f:02:e1:79;
}
host UU_wirelessPC{
fixed-address 10.10.1.101;
hardware ethernet 00:13:f7:ed:44:c5;
}

29

host abah_denden {
fixed-address 10.10.1.171;
hardware ethernet 90:fb:a6:6b:a7:3e;
}
# RW09
host ivan_cetakan {
fixed-address 10.10.1.145;
hardware ethernet 00:0e:e8:d6:bc:d7;
}

Kemudian untuk mengaktifkan file dhcpserver lakukan perintah berikut ini :


root@server:/home/mufid# /etc/init.d/isc-dhcp-server start
* Starting ISC DHCP server dhcpd

[ OK ]

Jika masih ada kesalahan coba betulkan file /etc/dhcp/dhcp.conf


Jika sudah jalan, keluar pesan * Starting ISC DHCP server dhcpd [ OK ], Kemudian
tunggulah kira-kira 1-5 menit kemudian jalankan perintah berikut ini, ip neigh list
root@server:/home/mufid# ip neigh list
10.10.1.41 dev eth0 lladdr 00:18:de:47:2b:88 STALE
10.10.1.111 dev eth0 lladdr 00:24:e8:b8:11:f9 STALE
10.10.1.140 dev eth0 lladdr 00:16:ec:25:f9:37 REACHABLE
10.10.1.119 dev eth0 lladdr 14:da:e9:8f:39:92 REACHABLE
10.10.1.8 dev eth0 lladdr 00:02:a5:9a:e5:55 REACHABLE
10.10.4.8 dev eth0 lladdr 14:74:11:ce:59:49 REACHABLE
10.10.1.118 dev eth0 lladdr 00:0c:76:4d:f8:30 REACHABLE
10.10.1.145 dev eth0 lladdr 00:0e:e8:d6:bc:d7 STALE
10.10.1.13 dev eth0 lladdr b0:48:7a:85:13:35 STALE
10.10.1.16 dev eth0 lladdr 00:1c:c0:0d:85:8b REACHABLE
10.10.1.35 dev eth0 lladdr 00:15:58:8b:36:70 REACHABLE
10.10.1.171 dev eth0 lladdr 90:fb:a6:6b:a7:3e REACHABLE
10.10.1.22 dev eth0 lladdr 00:11:95:26:b9:51 STALE

Jika jaringannya betul dan telah terkoneksi dengan jaringan local maka akan nampak
tampilan sebagaimana nampak diatas.
Kemudian periksa pada masing masing komputer yang ada pada jaringan di kantor
apakah di ping ke 10.10.1.1 (ip address server) dapat dijalankan. Yaitu dari komputer
yang bersistem operasi Windows, ,misalnya, pilih menu pada kolom Searh program
and files ketikkan ping 10.10.1.1 -t

30

ping 10.10.1.1 -t

Pada saat ini komputer sudah dapat tersambung ke server, tetapi belum dapat
melakukan koneksi ke internet. Untuk dapat melakukan koneksi ke internet
diperlukan perilaku server yang dapat melakukan lompatan data dari jaringan lokal
ke jaringan internet, begitu pula sebaliknya, yaitu yang dikenal dengan istilah
masquerading.
Server DNS
Dengan mengaktifkan server sebagai DNS server, maka server ini akan memiliki
keuntungan dalam menyimpan dan menginformasikan domain yang ada di internet
kepada komputer-komputer yang ada pada jaringan lokal. Selain itu, dengan DNS
server akan dapat dibuat domain seperti www.bblm.go.id.
Untuk menginstall dns server maka perlu diinstall bind, untuk itu perisa dahulu paket
bind yang ada pada Linux dengan mengecek sebagai berikut :
root@server:/home/mufid/Documents/Dataserver/www/Quran_ver_3# aptitude
search bind
v abrowser-bindwood
p authbind
- Allows non-root programs to bind() to
low ports
p bibindex
- Fast lookup in BibTeX bibliography data
bases
p bind9
- Internet Domain Name server
p bind9-doc
- Documentation for BIND
i bind9-host
- Version of 'host' bundled with BIND 9.X
p bind9utils
- Utilities for BIND
p bindfs
- mirrors or overlays a local directory with
altered permissions
p bindgraph
- DNS statistics RRDtool frontend for
BIND9
p bindwood
- transitional dummy package
v firefox-bindwood
p gadmin-bind
- GTK+ configuration tool for bind9
p gadmin-bind-dbg
- GTK+ configuration tool for bind9
(debug)
31

p gforge-dns-bind9
management (using Bind9)
p kdebindings-dbg
bindings module
p libbeansbinding-java
p libbeansbinding-java-doc
p libbind-confparser-perl
files
p libbind-dev
BIND
p libbind4
p libbind4-dev
static library and headers
i libbind9-60
p libbindex-java
p libindi-dev
p libindi0
for astronomical devices
p libindicate-dev
development files
p libindicate-doc
documentation
p libindicate-gtk-dev
- GTK bindings developmen
p libindicate-gtk0.1-cil
p libindicate-gtk0.1-cil-dev
development files
i libindicate-gtk2
GTK bindings
p libindicate-qt-dev
p libindicate-qt1
p libindicate0.1-cil
p libindicate0.1-cil-dev
development files
i libindicate5
p libindicator-dev
development files
p libindicator-tools
i libindicator3
p libindicator3-3
p libindicator3-dev
development files
p libindicator3-tools

- collaborative development tool - DNS


- debugging symbols for the KDE
- Beans Binding API
- Beans Binding API
- Parser class for BIND configuration
- Static Libraries and Headers used by
- DNS resolver and message parsing library
- DNS resolver and message parsing
- BIND9 Shared Library used by BIND
- The BIndex program
- Development headers for INDI Library
- Instrument Neutral Distributed Interface
- library for raising indicators via DBus - library for raising indicators via DBus - library for raising indicators via DBus
- CLI bindings for libindicate-gtk2
- CLI bindings for libindicate-gtk4 - library for raising indicators via DBus - Qt bindings for libindicate
- Qt bindings for libindicate
- CLI bindings for libindicate5
- CLI bindings for libindicate5 - library for raising indicators via DBus
- panel indicator applet - library
- Tools for libindicator
- panel indicator applet - shared library
- panel indicator applet - shared library
- panel indicator applet - library
- Tools for libindicator
32

p libindirect-perl
object syntax
p libjboss-xml-binding-java
p libjgoodies-binding-java
p libkeybinder-dev
applications - development head
p libkeybinder0
applications
p libluabind-dbg
binaries
p libluabind-dev
library and headers
p libluabind-doc
documentation files
p libluabind-examples
files
p libluabind0.9.1
library
p libqtscript4-qtbindings
metapackage
p nfqueue-bindings-perl
p nfqueue-bindings-python
p privbind
privileged port
p python-keybinder
applications - Python bindings
v python2.6-keybinder
v python2.7-keybinder
p r-cran-abind
combination function
p rpcbind
universal addresses
p smbind
for BIND
p vala-dbus-binding-tool
introspection files
p vbindiff
files
p winbind
p winbind4
information from Windows NT ser
p xbindkeys
mouse buttons with a shell com

- lexically warn about using the indirect


- JBoss XML Binding
- Swing Data Binding Framework
- registers global key bindings for
- registers global key bindings for
- luabind c++ binding for lua: unstripped
- luabind c++ binding for lua: static
- luabind c++ binding for lua:
- luabind c++ binding for lua: example
- luabind c++ binding for lua: runtime
- Qt Script bindings for Qt 4 - Perl bindings for nfqueue
- Python bindings for nfqueue
- Allow unprivileged apps to bind to a
- registers global key bindings for
- GNU R abind multi-dimensional array
- converts RPC program numbers into
- PHP-based tool for managing DNS zones
- Vala binding-generator for xml
- visual binary diff, visually compare binary
- Samba nameservice integration server
- service to resolve user and group
- Associate a combination of keys or
33

p xbindkeys-config
- an easy to use gtk program for
configuring Xbindkeys
p xul-ext-bindwood
- Firefox bookmark syncing with
desktop couchdb
root@server:/home/mufid/Documents/Dataserver/www/Quran_ver_3#
Setelah tahu paket servernya untuk DNS server maka, install dengan menggunakan
perintah sebagai berikut aptitude install bind9
root@server:/home/mufid/Documents/Dataserver/www/Quran_ver_3# aptitude
install bind9
The following NEW packages will be installed:
bind9 bind9utils{a}
The following packages will be upgraded:
libbind9-60 libdns69 libisc62 libisccc60 libisccfg62 liblwres60
6 packages upgraded, 2 newly installed, 0 to remove and 256 not upgraded.
Need to get 1,308 kB of archives. After unpacking 1,376 kB will be used.
The following packages have unmet dependencies:
bind9-host: Depends: libbind9-60 (= 1:9.7.3.dfsg-1ubuntu2) but 1:9.7.3.dfsg1ubuntu2.3 is to be installed.
Depends: libdns69 (= 1:9.7.3.dfsg-1ubuntu2) but 1:9.7.3.dfsg-1ubuntu2.3 is
to be installed.
Depends: libisc62 (= 1:9.7.3.dfsg-1ubuntu2) but 1:9.7.3.dfsg-1ubuntu2.3 is
to be installed.
Depends: libisccfg62 (= 1:9.7.3.dfsg-1ubuntu2) but 1:9.7.3.dfsg-1ubuntu2.3
is to be installed.
Depends: liblwres60 (= 1:9.7.3.dfsg-1ubuntu2) but 1:9.7.3.dfsg-1ubuntu2.3
is to be installed.
dnsutils: Depends: libbind9-60 (= 1:9.7.3.dfsg-1ubuntu2) but 1:9.7.3.dfsg1ubuntu2.3 is to be installed.
Depends: libdns69 (= 1:9.7.3.dfsg-1ubuntu2) but 1:9.7.3.dfsg-1ubuntu2.3 is
to be installed.
Depends: libisc62 (= 1:9.7.3.dfsg-1ubuntu2) but 1:9.7.3.dfsg-1ubuntu2.3 is
to be installed.
Depends: libisccfg62 (= 1:9.7.3.dfsg-1ubuntu2) but 1:9.7.3.dfsg-1ubuntu2.3
is to be installed.
Depends: liblwres60 (= 1:9.7.3.dfsg-1ubuntu2) but 1:9.7.3.dfsg-1ubuntu2.3
is to be installed.
The following actions will resolve these dependencies:
Remove the following packages:
34

1)
2)
3)
4)
5)
6)
7)
8)
9)

avahi-daemon
avahi-utils
bind9-host
dnsutils
gnome-nettool
libnss-mdns
telepathy-salut
ubuntu-desktop
ubuntu-standard
Leave the following dependencies unresolved:
10) banshee recommends avahi-daemon
11) cups recommends avahi-daemon
12) empathy recommends telepathy-salut
13) hplip recommends avahi-daemon
14) libmono-zeroconf1.0-cil recommends avahi-daemon
15) system-config-printer-common recommends avahi-utils
Accept this solution? [Y/n/q/?] Y
The following NEW packages will be installed:
bind9 bind9utils{a}
The following packages will be REMOVED:
avahi-daemon{a} avahi-utils{a} bind9-host{a} dnsutils{a} gnome-nettool{a}
libnss-mdns{a} telepathy-salut{a}
ubuntu-desktop{a} ubuntu-standard{a}
The following packages will be upgraded:
libbind9-60 libdns69 libisc62 libisccc60 libisccfg62 liblwres60
6 packages upgraded, 2 newly installed, 9 to remove and 253 not upgraded.
Need to get 1,308 kB of archives. After unpacking 1,434 kB will be freed.
Do you want to continue? [Y/n/?] Y
Get:1 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main libisc62 i386
1:9.7.3.dfsg-1ubuntu2.3 [143 kB]
Get:2 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main libdns69 i386
1:9.7.3.dfsg-1ubuntu2.3 [634 kB]
Get:3 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main libisccc60 i386
1:9.7.3.dfsg-1ubuntu2.3 [17.5 kB]
Get:4 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main libisccfg62 i386
1:9.7.3.dfsg-1ubuntu2.3 [36.4 kB]
Get:5 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main libbind9-60 i386
1:9.7.3.dfsg-1ubuntu2.3 [24.8 kB]
Get:6 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main liblwres60 i386
1:9.7.3.dfsg-1ubuntu2.3 [35.7 kB]
Get:7 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main bind9utils i386
1:9.7.3.dfsg-1ubuntu2.3 [101 kB]
Get:8 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main bind9 i386
35

1:9.7.3.dfsg-1ubuntu2.3 [315 kB]


Fetched 1,308 kB in 36s (35.7 kB/s)
Preconfiguring packages ...
(Reading database ... 140617 files and directories currently installed.)
Removing telepathy-salut ...
Removing libnss-mdns ...
Checking NSS setup...
Removing avahi-utils ...
Removing avahi-daemon ...
avahi-daemon stop/waiting
Removing ubuntu-standard ...
Removing ubuntu-desktop ...
Removing gnome-nettool ...
Removing dnsutils ...
Removing bind9-host ...
Processing triggers for man-db ...
Processing triggers for libc-bin ...
ldconfig deferred processing now taking place
Processing triggers for ureadahead ...
Processing triggers for bamfdaemon ...
Rebuilding /usr/share/applications/bamf.index...
Processing triggers for desktop-file-utils ...
Processing triggers for python-gmenu ...
Rebuilding /usr/share/applications/desktop.en_US.utf8.cache...
Processing triggers for hicolor-icon-theme ...
Processing triggers for python-support ...
(Reading database ... 140440 files and directories currently installed.)
Preparing to replace libisc62 1:9.7.3.dfsg-1ubuntu2 (using
.../libisc62_1%3a9.7.3.dfsg-1ubuntu2.3_i386.deb) ...
Unpacking replacement libisc62 ...
Preparing to replace libdns69 1:9.7.3.dfsg-1ubuntu2 (using
.../libdns69_1%3a9.7.3.dfsg-1ubuntu2.3_i386.deb) ...
Unpacking replacement libdns69 ...
Preparing to replace libisccc60 1:9.7.3.dfsg-1ubuntu2 (using
.../libisccc60_1%3a9.7.3.dfsg-1ubuntu2.3_i386.deb) ...
Unpacking replacement libisccc60 ...
Preparing to replace libisccfg62 1:9.7.3.dfsg-1ubuntu2 (using
.../libisccfg62_1%3a9.7.3.dfsg-1ubuntu2.3_i386.deb) ...
Unpacking replacement libisccfg62 ...
Preparing to replace libbind9-60 1:9.7.3.dfsg-1ubuntu2 (using .../libbind960_1%3a9.7.3.dfsg-1ubuntu2.3_i386.deb) ...
Unpacking replacement libbind9-60 ...
Preparing to replace liblwres60 1:9.7.3.dfsg-1ubuntu2 (using
36

.../liblwres60_1%3a9.7.3.dfsg-1ubuntu2.3_i386.deb) ...
Unpacking replacement liblwres60 ...
Selecting previously deselected package bind9utils.
Unpacking bind9utils (from .../bind9utils_1%3a9.7.3.dfsg-1ubuntu2.3_i386.deb) ...
Selecting previously deselected package bind9.
Unpacking bind9 (from .../bind9_1%3a9.7.3.dfsg-1ubuntu2.3_i386.deb) ...
Processing triggers for man-db ...
Processing triggers for ufw ...
Processing triggers for ureadahead ...
Setting up libisc62 (1:9.7.3.dfsg-1ubuntu2.3) ...
Setting up libdns69 (1:9.7.3.dfsg-1ubuntu2.3) ...
Setting up libisccc60 (1:9.7.3.dfsg-1ubuntu2.3) ...
Setting up libisccfg62 (1:9.7.3.dfsg-1ubuntu2.3) ...
Setting up libbind9-60 (1:9.7.3.dfsg-1ubuntu2.3) ...
Setting up liblwres60 (1:9.7.3.dfsg-1ubuntu2.3) ...
Setting up bind9utils (1:9.7.3.dfsg-1ubuntu2.3) ...
Setting up bind9 (1:9.7.3.dfsg-1ubuntu2.3) ...
Adding group `bind' (GID 126) ...
Done.
Adding system user `bind' (UID 117) ...
Adding new user `bind' (UID 117) with group `bind' ...
Not creating home directory `/var/cache/bind'.
wrote key file "/etc/bind/rndc.key"
#
* Starting domain name service... bind9
[ OK ]
Processing triggers for libc-bin ...
ldconfig deferred processing now taking place
Current status: 253 updates [-9].
root@server:/home/mufid/Documents/Dataserver/www/Quran_ver_3#
Setelah di install, kemudian edit file-file berikut ini /etc/bind/named.conf.option
sebagai contohnya adalah sebagai berikut
root@server:/etc/bind# nano /etc/bind/named.conf.default-zones

Kemudian isi file /etc/bind/named.conf.default-zones dengan tulisan dengan contoh dibawah. Sebagai
contoh ketika ada baris file "/etc/bind/db.mufid"; artinya ada file dengan nama db.mufid.

37

// prime the server with knowledge of the root servers


zone "." {
type hint;
file "/etc/bind/db.root";
};
// be authoritative for the localhost forward and reverse zones, and for
// broadcast zones as per RFC 1912
zone "localhost" {
type master;
file "/etc/bind/db.local";
};
zone "127.in-addr.arpa" {
type master;
file "/etc/bind/db.127";
};
zone "0.in-addr.arpa" {
type master;
file "/etc/bind/db.0";
};
zone "255.in-addr.arpa" {
type master;
file "/etc/bind/db.255";
};
zone "bahasaquran.com" {
type master;
file "/etc/bind/db.bahasaquran";
};
zone "mufid.web.id" {
type master;
file "/etc/bind/db.mufid";
};
zone "rw" {
type master;
file "/etc/bind/db.rw";
};

Contoh dari file db.mufid adalah sebagai berikut


;
; BIND data file for local loopback interface
;
$TTL 604800
@
IN SOA admin ns2.mufid.web.id. (
2
; Serial
604800
; Refresh
86400
; Retry
2419200
; Expire
604800 )
; Negative Cache TTL
;
mufid.web.id.
604800 IN NS ns1.mufid.web.id.
ns1.mufid.web.id.
604800 IN A 202.138.250.73
mufid.web.id.
604800 IN NS ns2.mufid.web.id.
ns2
604800 IN A 202.138.250.73

38

quran IN A 202.138.250.73
www IN A 202.138.250.73
forum IN A 202.138.250.73
wiki IN A 202.138.250.73

Kemudian atur nama-nama domain sesuai nama-nama yang diinginkan. Adapun perlu
dicatat, bahwa domain mufid.web.id harus didaftarkan di www.pandi.or.id dan di
daftarkan lewat register.pandi.or.id
Caranya adalah login ke https://register.pandi.or.id/Index/index/lang/id, cuma ingat
bahwa sering kali pengelolalan domain domainnya sering berubah2, oleh karena itu
browsing

dulu

ke

http://www.pandi.or.id

kemudian

baru

register

ke

https://register.pandi.or.id/Index/index/lang/id. Adapun tampilannnya sebagaimana


nampak pada gambar dibawah

Jika belum punya account bisa daftar. Adapun jika sudah punya account dapat
langsung mengisi isian untuk pendaftaran domain. Jika ada masalah bisa langsung
chatting lewat yahoo messager atau lewat telpon, orang-orang pandi akan membantu
dengan senang hati. Kemudian isikan sesuai petunjuk didalamnya. Dan maaf untuk
yang ini saya tidak akan bahas panjang lebar.
39

Selain itu dapat pula dengan menggunakan jasa dari tempat lain untuk penamaan ini,
misalnya lewat www.qwords.com misalnya. Kemudian login lewat Cpanel
sebagaimana tampilan berikut ini.

Begitu pula dapat pula menginstall mail servernya dengan menggunakan tampilan
sebagai berikut

40

Untuk mengeset domain ini sama sekali tidak susah, asal sudah mengetahui makna
dari IP Address, serta mengarahkan IP address untuk komputer tertentu.

Masquerading
Agar jaringan local dapat melakukan koneksi internet, maka diperlukan proses yang
dinamakan masquerading, yaitu menjadikan sebagai jembatan untuk melakukan
koneksi dari jaringan lokal ke jarigan luar. Adapun prosesnya adalah edit file
/etc/default/ufw sebagai berikut, Caranya adalah ketikkan nano /etc/default/ufw

# /etc/default/ufw
#
# Set to yes to apply rules to support IPv6 (no means only IPv6 on loopback
# accepted). You will need to 'disable' and then 'enable' the firewall for
# the changes to take affect.
IPV6=no
# Set the default input policy to ACCEPT, ACCEPT_NO_TRACK, DROP, or REJECT.
# ACCEPT enables connection tracking for NEW inbound packets on the INPUT
# chain, whereas ACCEPT_NO_TRACK does not use connection tracking. Please note
# that if you change this you will most likely want to adjust your rules.
DEFAULT_INPUT_POLICY="DROP"
# Set the default output policy to ACCEPT, ACCEPT_NO_TRACK, DROP, or REJECT.
# ACCEPT enables connection tracking for NEW outbound packets on the OUTPUT
# chain, whereas ACCEPT_NO_TRACK does not use connection tracking. Please note

41

# that if you change this you will most likely want to adjust your rules.
DEFAULT_OUTPUT_POLICY="ACCEPT"
# Set the default forward policy to ACCEPT, DROP or REJECT. Please note that
# if you change this you will most likely want to adjust your rules
DEFAULT_FORWARD_POLICY="DROP"
# Set the default application policy to ACCEPT, DROP, REJECT or SKIP. Please
# note that setting this to ACCEPT may be a security risk. See 'man ufw' for
# details
DEFAULT_APPLICATION_POLICY="SKIP"
# By default, ufw only touches its own chains. Set this to 'yes' to have ufw
# manage the built-in chains too. Warning: setting this to 'yes' will break
# non-ufw managed firewall rules
MANAGE_BUILTINS=no
#
# IPT backend
#
# only enable if using iptables backend
IPT_SYSCTL=/etc/ufw/sysctl.conf
# extra connection tracking modules to load
IPT_MODULES="nf_conntrack_ftp nf_nat_ftp nf_conntrack_irc nf_nat_irc"

Kemudian edit file /etc/default/sysctl,conf,

yang berisi baris sebagai berikut

#net/ipv4/ip_forward=1
degan cara menghilangkan tanda #, sebagaimana nampak pada tabel dibawah ini

root@server:/home/mufid# cat /etc/ufw/sysctl.conf


#
# Configuration file for setting network variables. Please note these settings
# override /etc/sysctl.conf and /etc/sysctl.d. If you prefer to use
# /etc/sysctl.conf, please adjust IPT_SYSCTL in /etc/default/ufw. See
# Documentation/networking/ip-sysctl.txt in the kernel source code for more
# information.
#
# Uncomment this to allow this host to route packets between interfaces
net/ipv4/ip_forward=1
#net/ipv6/conf/default/forwarding=1
#net/ipv6/conf/all/forwarding=1
# Disable ICMP redirects. ICMP redirects are rarely used but can be used in
# MITM (man-in-the-middle) attacks. Disabling ICMP may disrupt legitimate
# traffic to those sites.
net/ipv4/conf/all/accept_redirects=0
net/ipv4/conf/default/accept_redirects=0
net/ipv6/conf/all/accept_redirects=0
net/ipv6/conf/default/accept_redirects=0
# Ignore bogus ICMP errors
net/ipv4/icmp_echo_ignore_broadcasts=1
net/ipv4/icmp_ignore_bogus_error_responses=1
net/ipv4/icmp_echo_ignore_all=0
# Don't log Martian Packets (impossible addresses)
# packets

42

net/ipv4/conf/all/log_martians=0
net/ipv4/conf/default/log_martians=0
#net/ipv4/tcp_fin_timeout=30
#net/ipv4/tcp_keepalive_intvl=1800
# Uncomment this to turn off ipv6 autoconfiguration
#net/ipv6/conf/default/autoconf=1
#net/ipv6/conf/all/autoconf=1
# Uncomment this to enable ipv6 privacy addressing
#net/ipv6/conf/default/use_tempaddr=2
#net/ipv6/conf/all/use_tempaddr=2

Atau pada komputer server di tempat saya nampak sebagai mana data berikut ini
#
# Configuration file for setting network variables. Please note these settings
# override /etc/sysctl.conf and /etc/sysctl.d. If you prefer to use
# /etc/sysctl.conf, please adjust IPT_SYSCTL in /etc/default/ufw. See
# Documentation/networking/ip-sysctl.txt in the kernel source code for more
# information.
#
# Uncomment this to allow this host to route packets between interfaces
#net/ipv4/ip_forward=1
#net/ipv6/conf/default/forwarding=1
#net/ipv6/conf/all/forwarding=1
# Disable ICMP redirects. ICMP redirects are rarely used but can be used in
# MITM (man-in-the-middle) attacks. Disabling ICMP may disrupt legitimate
# traffic to those sites.
net/ipv4/conf/all/accept_redirects=0
net/ipv4/conf/default/accept_redirects=0
net/ipv6/conf/all/accept_redirects=0
net/ipv6/conf/default/accept_redirects=0
# Ignore bogus ICMP errors
net/ipv4/icmp_echo_ignore_broadcasts=1
net/ipv4/icmp_ignore_bogus_error_responses=1
net/ipv4/icmp_echo_ignore_all=0
# Don't log Martian Packets (impossible addresses)
# packets
net/ipv4/conf/all/log_martians=0
net/ipv4/conf/default/log_martians=0
#net/ipv4/tcp_fin_timeout=30
#net/ipv4/tcp_keepalive_intvl=1800
# Uncomment this to turn off ipv6 autoconfiguration
#net/ipv6/conf/default/autoconf=1
#net/ipv6/conf/all/autoconf=1
# Uncomment this to enable ipv6 privacy addressing
#net/ipv6/conf/default/use_tempaddr=2
#net/ipv6/conf/all/use_tempaddr=2

Kemudian editlah file yang berada pada /etc/ufw/before.rules dengan dibuat


aturannya sebagai berikut
43

root@server:/home/mufid# cat /etc/ufw/before.rules


#
# rules.before
#
# Rules that should be run before the ufw command line added rules. Custom
# rules should be added to one of these chains:
# ufw-before-input
# ufw-before-output
# ufw-before-forward
#
*nat
:POSTROUTING ACCEPT [0:0]
-A POSTROUTING -s 10.10.1.1/17 -o ppp0 -j MASQUERADE
# Don't delete these required lines, otherwise there will be errors
*filter
:ufw-before-input - [0:0]
:ufw-before-output - [0:0]
:ufw-before-forward - [0:0]
:ufw-not-local - [0:0]
# End required lines
# allow all on loopback
-A ufw-before-input -i lo -j ACCEPT
-A ufw-before-output -o lo -j ACCEPT
# quickly process packets for which we already have a connection
-A ufw-before-input -m state --state RELATED,ESTABLISHED -j ACCEPT
-A ufw-before-output -m state --state RELATED,ESTABLISHED -j ACCEPT
# drop INVALID packets (logs these in loglevel medium and higher)
-A ufw-before-input -m state --state INVALID -j ufw-logging-deny
-A ufw-before-input -m state --state INVALID -j DROP
# ok icmp codes
-A ufw-before-input -p icmp --icmp-type destination-unreachable -j ACCEPT
-A ufw-before-input -p icmp --icmp-type source-quench -j ACCEPT
-A ufw-before-input -p icmp --icmp-type time-exceeded -j ACCEPT
-A ufw-before-input -p icmp --icmp-type parameter-problem -j ACCEPT
-A ufw-before-input -p icmp --icmp-type echo-request -j ACCEPT
# allow dhcp client to work
-A ufw-before-input -p udp --sport 67 --dport 68 -j ACCEPT
#
# ufw-not-local
#
-A ufw-before-input -j ufw-not-local
# if LOCAL, RETURN

44

-A ufw-not-local -m addrtype --dst-type LOCAL -j RETURN


# if MULTICAST, RETURN
-A ufw-not-local -m addrtype --dst-type MULTICAST -j RETURN
# if BROADCAST, RETURN
-A ufw-not-local -m addrtype --dst-type BROADCAST -j RETURN
# all other non-local packets are dropped
-A ufw-not-local -m limit --limit 3/min --limit-burst 10 -j ufw-logging-deny
-A ufw-not-local -j DROP
# allow MULTICAST mDNS for service discovery (be sure the MULTICAST line above
# is uncommented)
-A ufw-before-input -p udp -d 224.0.0.251 --dport 5353 -j ACCEPT
# don't delete the 'COMMIT' line or these rules won't be processed
COMMIT

Langkah berikutnya adalah buat file dengan nama test untuk mengaktifkan firewall
serta untuk membatasi agar para pemakai internet dari jaringan luar harus
menggunakan proxy. Adapun caranya adalah buat file yang diberi nama test
diletakkan pada direktori root yang isinya adalah sebagai berikut :
#!/bin/sh
#ip address yang digunakan sebagai server untuk dipakai di jaringan lokal
SQUID_SERVER="192.168.1.1"
# Nama Card yang terhubung ke modem (baris dibawah ini tergantung pemasangan kabelnya lho, apa ppp0,ppp1)
INTERNET="pppo0
# Nama Card yang terhubung ke jaringan lokal (baris dibawah ini tergantung pemasangan kabelnya lho, apa
eth0/eth1)
LAN_IN="eth1"
# Squid port
SQUID_PORT="8080"
# DO NOT MODIFY BELOW
# Clean old firewall
iptables -F
iptables -X
iptables -t nat -F
iptables -t nat -X
iptables -t mangle -F
iptables -t mangle -X
# Load IPTABLES modules for NAT and IP conntrack support
modprobe ip_conntrack
modprobe ip_conntrack_ftp
# For win xp ftp client
#modprobe ip_nat_ftp
echo 1 > /proc/sys/net/ipv4/ip_forward
# Setting default filter policy
iptables -P INPUT DROP
iptables -P OUTPUT ACCEPT

45

# Unlimited access to loop back


iptables -A INPUT -i lo -j ACCEPT
iptables -A OUTPUT -o lo -j ACCEPT
# Allow UDP, DNS and Passive FTP
iptables -A INPUT -i $INTERNET -m state --state ESTABLISHED,RELATED -j ACCEPT
# set this system as a router for Rest of LAN
iptables --table nat --append POSTROUTING --out-interface $INTERNET -j MASQUERADE
iptables --append FORWARD --in-interface $LAN_IN -j ACCEPT
# unlimited access to LAN
iptables -A INPUT -i $LAN_IN -j ACCEPT
iptables -A OUTPUT -o $LAN_IN -j ACCEPT
# DNAT port 80 request comming from LAN systems to squid 3128 ($SQUID_PORT) aka transparent proxy
iptables -t nat -A PREROUTING -i $LAN_IN -p tcp --dport 80 -j DNAT --to $SQUID_SERVER:$SQUID_PORT
# if it is same system
iptables -t nat -A PREROUTING -i $INTERNET -p tcp --dport 80 -j REDIRECT --to-port $SQUID_PORT
# DROP everything and Log it
iptables -A INPUT -j LOG
iptables -A INPUT -j DROP

Adapun caranya membuat file tersebut adalah sebagai berikut


root@server:/home/mufid# nano /root/test

Perlu extra hati-hati dalam menuliskan apakah pakai eth0, eth1 dan apakah ppp0,
ppp1 dan seterusnya. Adapun untuk pastinya ketikan perintah ifconfig, dan
perhatikan yang diberi tebalkan dan dimiringkan dari hasil dari menjalankan perintah
ifconfig ini.
root@server:/home/mufid# ifconfig
eth0 Link encap:Ethernet HWaddr 00:0a:e4:4a:45:96
inet addr:192.168.1.1 Bcast:192.168.255.255 Mask:255.255.0.0
inet6 addr: fe80::20a:e4ff:fe4a:4596/64 Scope:Link
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:7173555 errors:0 dropped:0 overruns:0 frame:0
TX packets:10977015 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:1263767109 (1.2 GB) TX bytes:1954403033 (1.9 GB)
Interrupt:11 Base address:0x3000
eth1

Link encap:Ethernet HWaddr 00:19:e0:18:3f:08


inet6 addr: fe80::219:e0ff:fe18:3f08/64 Scope:Link
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
RX packets:9332078 errors:0 dropped:0 overruns:0 frame:0
TX packets:7545253 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:1401032072 (1.4 GB) TX bytes:1772753139 (1.7 GB)
Interrupt:10 Base address:0x3c00

lo

Link encap:Local Loopback


inet addr:127.0.0.1 Mask:255.0.0.0

46

inet6 addr: ::1/128 Scope:Host


UP LOOPBACK RUNNING MTU:16436 Metric:1
RX packets:1728967 errors:0 dropped:0 overruns:0 frame:0
TX packets:1728967 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:0
RX bytes:8301620295 (8.3 GB) TX bytes:8301620295 (8.3 GB)
ppp0

Link encap:Point-to-Point Protocol


inet addr:202.138.250.73 P-t-P:202.138.250.1 Mask:255.255.255.255
UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1492 Metric:1
RX packets:2389691 errors:0 dropped:0 overruns:0 frame:0
TX packets:1953508 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:3
RX bytes:2417589509 (2.4 GB) TX bytes:370002204 (370.0 MB)

Kemudian tulislah sebagaimana data diatas, setelah itu tekan CTRL-X diikuti dengan
menjawab dengan jawaban Y.
Agar file test tersebut sebagai file menjadi file perintah (executable file), maka
lakukanlah perintah berikut ini
root@server:/home/mufid# chmod +x /root/test

Kemudian jalankan perintah test tersebut dengan mengetikkan perintah /root/test


root@server:/home/mufid# /root/test

Kemudian coba aktifkan dan non aktikan firewallnya


root@server:/home/mufid# ufw enable
Firewall is active and enabled on system startup
root@server:/home/mufid# ufw disable
Firewall stopped and disabled on system startup
root@server:/home/mufid#

kemudian dicoba dari jaringan lokal, yaitu jaringan windows yang ada di jaringan
lokal, untuk diperiksa apakah koneksi keluar internet bisa jalan :
ping www.google.co.id -t

Jika sudah Ok, maka langkah berikutnya adalah menginstall paket-paket lainnya.

47

root@server:/home/mufid# aptitude search ftp


p atftp
- advanced TFTP client
p atftpd
- advanced TFTP server
p bareftp
- FTP client for GNOME
p cl-ftp
- Common Lisp FTP library
p curlftpfs
- filesystem to access FTP hosts based on FU
i ftp
- The FTP client
p ftp-proxy
- application level proxy for the FTP protoc
p ftp-proxy-doc
- documentation for ftp-proxy
v ftp-server
p ftp-ssl
- The FTP client with SSL or TLS encryption
p ftp-upload
- put files with FTP from a script
p ftp.app
- File transfer protocol application for GNU
p ftpcopy
- FTP clients collection
p ftpd
- File Transfer Protocol (FTP) server
p ftpd-ssl
- FTP server with SSL encryption support
p ftpgrab
- file mirroring utility
p ftphs-doc
- transitional dummy package
p ftplib-dev
- Library of callable ftp routines (developm
p ftplib3
- Library of callable ftp routines
p ftpmirror
- Mirroring directory hierarchy using FTP pr
p ftpwatch
- Notifies you of changes on remote ftp serv
p gadmin-proftpd
- GTK+ configuration tool for proftpd
p gadmin-proftpd-dbg
- GTK+ configuration tool for proftpd
v gforge-ftp
p gforge-ftp-proftpd
- collaborative development tool - FTP manag
p gftp
- X/GTK+ and console FTP client
p gftp-common
- shared files for other gFTP packages
p gftp-gtk
- X/GTK+ FTP client
p gftp-text
- colored FTP client using GLib
p globus-ftp-client-dbg
- Globus Toolkit - GridFTP Client Library De
p globus-ftp-control-dbg
- Globus Toolkit - GridFTP Control Library D
p globus-gridftp-server-control-d - Globus Toolkit - Globus GridFTP server Lib
p globus-gridftp-server-dbg
- Globus Toolkit - Globus GridFTP server Deb
p globus-gridftp-server-progs - Globus Toolkit - Globus GridFTP server Pro
p gosa-plugin-pureftpd
- pureftpd plugin for GOsa
p gosa-plugin-pureftpd-schema - LDAP schema for GOsa pureftpd plugin
p inetutils-ftp
- File Transfer Protocol client
p inetutils-ftpd
- File Transfer Protocol server
p jftp
- Java GUI client for FTP, SMB, SFTP and NFS
p jmeter-ftp
- Load testing and performance measurement a
p kftpgrabber
- ftp client for KDE
p kio-ftps
- an ftps KIO slave for KDE 4
p krb5-ftpd
- Secure FTP server supporting MIT Kerberos
i lftp
- Sophisticated command-line FTP/HTTP client
p libghc6-ftphs-dev
- FTP Client and server Library for Haskell,
p libghc6-ftphs-doc
- FTP Client and server Library for Haskell,
p libgiftproto-dev
- interface library for giFT and protocol pl
p libgiftproto0
- interface library for giFT and protocol pl
p libglobus-ftp-client-dev
- Globus Toolkit - GridFTP Client Library De
p libglobus-ftp-client-doc
- Globus Toolkit - GridFTP Client Library Do
p libglobus-ftp-client2
- Globus Toolkit - GridFTP Client Library
p libglobus-ftp-control-dev
- Globus Toolkit - GridFTP Control Library D
p libglobus-ftp-control-doc
- Globus Toolkit - GridFTP Control Library D

48

p
p
p
p
p
p
v
p
p
p
p
p
p
p
p
v
p
p
p
p
p
p
p
p
p
p
p
v
v
p
p
p
p
p
p
p
p
p
p
p
p
p
p
p
p
p
v
v
v
p
p
p
p
p

libglobus-ftp-control1
- Globus Toolkit - GridFTP Control Library
libglobus-gridftp-server-contro - Globus Toolkit - Globus GridFTP server Lib
libglobus-gridftp-server-contro - Globus Toolkit - Globus GridFTP server Lib
libglobus-gridftp-server-dev - Globus Toolkit - Globus GridFTP server Dev
libglobus-gridftp-server0
- Globus Toolkit - Globus GridFTP server
libnet-sftp-foreign-perl
- client for the Secure File Transfer Protoc
libnet-sftp-ruby
libnet-sftp-ruby1.8
- pure ruby module that emulates an sftp cli
libnet-sftp2-ruby
- Ruby implementation of the SFTP protocol
libnet-sftp2-ruby1.8
- Ruby implementation of the SFTP protocol
libnet-sftp2-ruby1.9.1
- Ruby implementation of the SFTP protocol
libnet-tftp-perl
- Perl module for accessing TFTP servers
libnet-tftp-ruby
- This is a pure Ruby implementation of TFTP
libnet-tftp-ruby1.8
- This is a pure Ruby implementation of TFTP
libnet-tftpd-perl
- Perl extension for Trivial File Transfer P
libobexftp-dev
libobexftp-perl
- perl binding to the object exchange file t
libobexftp-ruby
- ruby binding to the object exchange file t
libobexftp0
- object exchange file transfer library
libobexftp0-dev
- object exchange file transfer library - de
muddleftpd
- A flexible and efficient FTP daemon
mysqmail-pure-ftpd-logger
- real-time logging system in MySQL - Pure-F
ncftp
- A user-friendly and well-featured FTP clie
obexftp
- file transfer utility for devices that use
octave-ftp
- Octave binding for ftplib, and MATLAB comp
php-net-ftp
- provides an OO interface to the PHP FTP fu
plasma-widget-drop2ftp
- plasmoid for copy files with every protoco
proftpd
proftpd-abi-1.3.3d
proftpd-basic
- Versatile, virtual-hosting FTP daemon - bi
proftpd-dev
- Versatile, virtual-hosting FTP daemon - de
proftpd-doc
- Versatile, virtual-hosting FTP daemon - do
proftpd-mod-ldap
- Versatile, virtual-hosting FTP daemon - LD
proftpd-mod-mysql
- Versatile, virtual-hosting FTP daemon - My
proftpd-mod-odbc
- Versatile, virtual-hosting FTP daemon - OD
proftpd-mod-pgsql
- Versatile, virtual-hosting FTP daemon - Po
proftpd-mod-sqlite
- Versatile, virtual-hosting FTP daemon - SQ
pure-ftpd
- Secure and efficient FTP server
pure-ftpd-common
- Pure-FTPd FTP server (Common Files)
pure-ftpd-ldap
- Secure and efficient FTP server with LDAP
pure-ftpd-mysql
- Secure and efficient FTP server with MySQL
pure-ftpd-postgresql
- Secure and efficient FTP server with Postg
pyftpd
- ftp daemon with advanced features
python-ftputil
- High-level FTP client library (virtual fil
python-obexftp
- Python binding to the object exchange file
python-tftpy
- A Pure-Python library for TFTP
python2.6-ftputil
python2.7-ftputil
python2.7-obexftp
tftp
- Trivial file transfer protocol client
tftp-hpa
- HPA's tftp client
tftpd
- Trivial file transfer protocol server
tftpd-hpa
- HPA's tftp server
tnftp
- The enhanced ftp client

49

p
p
p
p
p
p
p
p
p
p
p
p
p

twoftpd
- a simple secure efficient FTP server (prog
twoftpd-run
- a simple secure efficient FTP server
uec-provisioning-tftpd
- the UEC Provisioning TFTP server
vsftpd
- lightweight, efficient FTP server written
wu-ftpd
- powerful and widely used FTP server
wzdftpd
- modular, small and efficient ftp server wzdftpd-back-mysql
- modular, small and efficient ftp server wzdftpd-back-pgsql
- modular, small and efficient ftp server wzdftpd-dev
- modular, small and efficient ftp server wzdftpd-mod-avahi
- modular, small and efficient ftp server wzdftpd-mod-perl
- modular, small and efficient ftp server wzdftpd-mod-tcl
- modular, small and efficient ftp server zftp
- CERNLIB data analysis suite - file transfe

Menginstall Server FTP


FTP merupakan fasilitas untuk melakukan transfer dari file server ke file klien atau
sebaliknya. Untuk menginstall server ftp dapat dilakukan perintah sebagai berikut
apt-get install vsftpd

root@server:/home/mufid# apt-get install vsftpd


Reading package lists... Done
Building dependency tree
Reading state information... Done
The following NEW packages will be installed:
vsftpd
0 upgraded, 1 newly installed, 0 to remove and 262 not upgraded.
Need to get 108 kB of archives.
After this operation, 442 kB of additional disk space will be used.
Get:1 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main vsftpd i386 2.3.2-3ubuntu4.1 [108 kB]
Fetched 108 kB in 2s (51.9 kB/s)
Preconfiguring packages ...
Selecting previously deselected package vsftpd.
(Reading database ... 129631 files and directories currently installed.)
Unpacking vsftpd (from .../vsftpd_2.3.2-3ubuntu4.1_i386.deb) ...
Processing triggers for man-db ...
Processing triggers for ureadahead ...
Setting up vsftpd (2.3.2-3ubuntu4.1) ...
Adding user ftp to group ftp
vsftpd start/running, process 3199
root@server:/home/mufid#

Setelah selesai diinstall dapat dicoba dilakukan ftp dari komputer client.
Jika tidak ada masalah maka ftp ke 192.168.1.1 akan jalan dan terhubung ke server
untuk siap melakukan transfer file.
50

Menginstall Proxy Squid


Server proxy yang sangat terkenal adalah Squid. Selain gratis, proxy dengan Squid
ini sangat luar biasa dan mampu digunakan untuk menangani koneksi-koneksi sibuk
yang terhubung dengan berbagai sambungan internet. Selain itu dengan
menggunakan proxy squid dapat melakukan pembatasan kecepatan dan pengaturan
pemakaian internet.
Untuk menginstall squid, periksa dahulu paket squid yang disediakan dengan
menggunakan Linux ubuntu ini dengan mengetikkan perintah aptitude search squid.

root@server:/home/mufid# aptitude search squid


p biosquid
- utilities for biological sequence analysis
p biosquid-dev
- headers and static library for biological
p ebox-squid
- Zentyal - HTTP proxy (Cache and Content Fi
p gadmin-squid
- GTK+ configuration tool for squid
p gadmin-squid-dbg
- GTK+ configuration tool for squid (debug)
p gosa-plugin-squid
- squid plugin for GOsa
p squid
- Internet object cache (WWW proxy cache)
p squid-cgi
- A full featured web proxy cache (HTTP prox
p squid-common
- Internet object cache (WWW proxy cache) p squid-deb-proxy
- Squid proxy configuration optimized for de
p squid-deb-proxy-client
- Automatic proxy discovery for apt based on
p squid-langpack
- Localized error pages for Squid
p squid-prefetch
- Simple page-prefetch for Squid web proxy
p squid3
- A full featured web proxy cache (HTTP prox
v squid3-cgi
v squid3-client
p squid3-common
- A full featured web proxy cache (HTTP prox
p squid3-dbg
- A full featured web proxy cache (HTTP prox
p squidclient
- A full featured web proxy cache (HTTP prox
p squidguard
- filter and redirector plugin for Squid
p squidguard-doc
- filter and redirector plugin for Squid - D
p squidtaild
- Squid log monitoring program
p squidview
- monitors and analyses squid access.log fil
root@server:/home/mufid#
Setelah itu coba install server squid dengan menggunakan perintah sebagai berikut
apt-get install squid.
51

root@server:/home/mufid# apt-get install squid


Reading package lists... Done
Building dependency tree
Reading state information... Done
The following extra packages will be installed:
squid-common squid-langpack
Suggested packages:
squidclient squid-cgi logcheck-database resolvconf winbind
The following NEW packages will be installed:
squid squid-common squid-langpack
0 upgraded, 3 newly installed, 0 to remove and 262 not upgraded.
Need to get 1,174 kB of archives.
After this operation, 8,688 kB of additional disk space will be used.
Do you want to continue [Y/n]? Y
Get:1 http://id.archive.ubuntu.com/ubuntu/ natty/main squid-langpack all 20110214-1 [235 kB]
Get:2 http://id.archive.ubuntu.com/ubuntu/ natty/main squid-common all 2.7.STABLE9-2.1ubuntu6 [267
kB]
Get:3 http://id.archive.ubuntu.com/ubuntu/ natty/main squid i386 2.7.STABLE9-2.1ubuntu6 [672 kB]
Fetched 1,174 kB in 12s (94.7 kB/s)
Preconfiguring packages ...
Selecting previously deselected package squid-langpack.
(Reading database ... 129683 files and directories currently installed.)
Unpacking squid-langpack (from .../squid-langpack_20110214-1_all.deb) ...
Selecting previously deselected package squid-common.
Unpacking squid-common (from .../squid-common_2.7.STABLE9-2.1ubuntu6_all.deb) ...
Selecting previously deselected package squid.
Unpacking squid (from .../squid_2.7.STABLE9-2.1ubuntu6_i386.deb) ...
Processing triggers for ureadahead ...
Processing triggers for ufw ...
Processing triggers for man-db ...
Setting up squid-langpack (20110214-1) ...
Setting up squid-common (2.7.STABLE9-2.1ubuntu6) ...
Setting up squid (2.7.STABLE9-2.1ubuntu6) ...
Creating squid spool directory structure
2011/12/24 14:33:40| Creating Swap Directories
squid start/running, process 3403

Untuk menginstall server proxy dengan menggunakan squid ini yang perlu
diperhatikan adalah baris-baris yang memiliki tulisan berikut ini
edit file squid.conf
Pertamakali yang perlu dilakukan adalah membuat file squid agar komentarkomentarnya hilang. Adapun caranya adalah sebagai berikut

52

root@server:/home/mufid#
root@server:/home/mufid# cat /etc/squid/squid.conf |sed '/ *#/d; /^ *$/d'
http_port 8080 transparent
cacge_peer proxy.melsa.net.id parent 8080 3130
cache_peer proxy3.melsa.net.id
sibling 8080 3130
cache_peer proxy4.melsa.net.id sibling 8080 3130
cache_peer proxy5.melsa.net.id sibling 8080 3130
hierarchy_stoplist cgi-bin ?
acl QUERY urlpath_regex cgi-bin \?
no_cache deny QUERY
cache_access_log /var/log/squid/access.log
hosts_file /etc/hosts
auth_param basic children 5
auth_param basic realm Squid proxy-caching web server
auth_param basic credentialsttl 2 hours
auth_param basic casesensitive off
refresh_pattern ^ftp:
1440
20%
10080
refresh_pattern ^gopher: 1440
0%
1440
refresh_pattern .
0
20%
4320
acl blocksites dstdomain microsoft.com
http_access deny blocksites
acl macf2 arp 00:90:f5:37:e8:f7
http_access deny macf2
acl all src 10.10.99.111 10.10.100.116 10.10.100.117 10.10.3.8 10.10.6.8 10.10.5.8 10.10.1.0/255.255.255.0
192.168.168.0/255.255.255.0 202.138.250.43 202.138.250.20 167.205.20.131 202.65.116.225
acl peringatan_larang src 10.10.1.10 10.10.1.110 10.10.1.240 10.10.1.242
http_access deny peringatan_larang
acl all_larang src 0.0.0.0/0.0.0.0
acl manager proto cache_object
acl localhost src 10.10.99.111 10.10.100.116 10.10.100.117 10.10.1.0/255.255.255.0 10.10.5.8 10.10.6.8
10.10.2.0/255.255.255.0 10.10.3.8 10.10.3.108 192.168.168.0/255.255.255.0 127.0.0.1/255.255.255.255
202.138.234.34 202.138.234.33
acl to_localhost dst 127.0.0.0/8
acl SSL_ports port 443 563
acl Safe_ports port 1920
acl CONNECT method CONNECT
include /root/squidlocalconf
http_access allow localhost
http_access allow localhost
http_access deny manager
http_access deny !Safe_ports
http_access deny CONNECT !SSL_ports
http_access deny to_localhost
http_access deny peringatan_larang
http_access deny all_larang
http_reply_access allow all
icp_access allow all
visible_hostname berita.rw
coredump_dir /var/spool/squid

kemudian setelah itu pastikan bahwa squidnya telah jalan. Adapun untuk
menjalankan squid tersebut adalah sebagai berikut:

53

root@server:/home/mufid# /etc/init.d/squid restart


Rather than invoking init scripts through /etc/init.d, use the service(8)
utility, e.g. service squid restart
Since the script you are attempting to invoke has been converted to an
Upstart job, you may also use the stop(8) and then start(8) utilities,
e.g. stop squid ; start squid. The restart(8) utility is also available.
squid stop/waiting
squid start/running, process 28497

Kemudian periksa apakah squid dengan port 8080 telah dapat dipakai, adapun
caranya memeriksa adalah sebagai berikut, ketikkan telnet localhost 8080
root@server:/home/mufid# telnet localhost 8080
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
Untuk mengakhir pemeriksaan squid ini, ketikkan secara bersama-sama tombol
CTRLdan ].
Jika sudah jalan, kemudian coba komputer yang ada pada jaringan local. Jika seluruh
prosedur diatas jalan dengan benar, maka komputer local dapat digunakan untuk
melakukan browsing.
Menginstall mysql-server
Mysql merupakan paket database server yang digunakan untuk operasi web yang
sangat populer. Untuk menginstall database server mysql ini dapat dilakukan dengna
melakukan pemeriksaan dahulu apakah mysqlnya bisa aktif dipakai, adapun caranya
menggunakan perintah berikut ini. aptitude search mysql
root@server:~# aptitude search mysql
p aolserver4-nsmysql
databases
p asterisk-mysql
p automysqlbackup
database
p bacula-common-mysql
common files
p bacula-director-mysql
storage for Dir
p bacula-sd-mysql
p cl-sql-mysql
p courier-authlib-mysql
p cvm-mysql

- AOLserver 4 module: module for accessing MySQL


- MySQL support for the Asterisk PBX (cdr mainly)
- a daily, weekly and monthly backup for your MySQL
- network backup, recovery and verification - MySQL
- network backup, recovery and verification - MySQL
- network backup, recovery and verification - MySQL SD tools
- CLSQL database backend, MySQL
- MySQL support for the Courier authentication library
- Credential Validation Modules (MySQL)

54

p dbf2mysql
- xBase <--> MySQL
p dbmail-mysql
- MySQL module for dbmail
p dpm-mysql
- Disk Pool Manager (DPM) server with MySQL database
backend
p dpm-mysql-copyd
- DPM copy server with MySQL database backend
p dpm-mysql-nameserver
- DPM nameserver server with MySQL database backend
p dpm-mysql-srmv1
- DPM SRM version 1 server with MySQL database backend
p dpm-mysql-srmv2
- DPM SRM version 2 server with MySQL database backend
p dpm-mysql-srmv22
- DPM SRM version 2.2 server with MySQL database
backend
p dpsyco-mysql
- Automate administration of access to mysql
p drizzle-plugin-mysql-protocol
- MySQL Protocol for Drizzle
p drizzle-plugin-mysql-unix-socket-protocol
- MySQL Unix Domain Socket Protocol for Drizzle
p dsyslog-module-mysql
- advanced modular syslog daemon - MySQL support
p freeradius-mysql
- MySQL module for FreeRADIUS server
p gambas2-gb-db-mysql
- The MySQL driver for the Gambas database component
p gmysqlcc
- graphical client for managing MySQL databases
p gnash-ext-mysql
- GNU Shockwave Flash (SWF) player - MySQL extension
p gnokii-smsd-mysql
- SMSD plugin for MySQL storage backend
p gsql-mysql-engine
- MySQL engine for GSQL
p handlersocket-mysql-5.1
- HandlerSocket plugin for MySQL 5.1
p haskell-hsql-mysql-doc
- transitional dummy package
p lfc-mysql
- LCG File Catalog (LFC) server with MySQL database backend
p libapache2-mod-auth-mysql
- Apache 2 module for MySQL authentication
p libapache2-mod-log-sql-mysql
- Use SQL to store/write your apache queries logs MySQL interface
p libaprutil1-dbd-mysql
- The Apache Portable Runtime Utility Library - MySQL
Driver
p libcherokee-mod-mysql
- Cherokee web server - MySQL user validator plugin
p libclass-dbi-mysql-perl
- extensions to Class::DBI for MySQL
p libcrypt-mysql-perl
- Perl module to emulate the MySQL PASSWORD() function.
p libdataobjects-mysql-ruby
- MySQL adapter for libdataobjects-ruby1.8
p libdataobjects-mysql-ruby1.8
- MySQL adapter for libdataobjects-ruby1.8
p libdataobjects-mysql-ruby1.9.1
- MySQL adapter for libdataobjects-ruby1.9.1
p libdatetime-format-mysql-perl
- Parse and format MySQL dates and times
p libdbd-mysql
- MySQL database server driver for libdbi
p libdbd-mysql-perl
- Perl5 database interface to the MySQL database
p libdbd-mysql-ruby
- Ruby/DBI MySQL driver
p libdbd-mysql-ruby1.8
- Ruby/DBI MySQL driver for Ruby 1.8
p libdbd-mysql-ruby1.9.1
- Ruby/DBI MySQL driver for Ruby 1.9.1
p libdspam7-drv-mysql
- DSPAM is a scalable and statistical anti-spam filter
p libgda-4.0-mysql
- MySQL provider for libgda database abstraction library
p libghc6-hsql-mysql-dev
- MySQL driver of the HSQL library for GHC6
v libghc6-hsql-mysql-dev-1.7.1-0516a
p libghc6-hsql-mysql-doc
- API documentation of the hsql-mysql library for Haskell
p libghc6-hsql-mysql-prof
- MySQL driver of the HSQL library for GHC6; profiling
libraries
v libghc6-hsql-mysql-prof-1.7.1-0516a
p libkaya-mysql-dev
- MySQL binding for kaya
p liblua5.1-sql-mysql-2
- luasql library for the Lua language version 5.1
p liblua5.1-sql-mysql-dev
- luasql development files for the Lua language version 5.1
v liblua5.1-sql-mysql2
p libmysql++-dev
- MySQL C++ library bindings (development)
p libmysql++-doc
- MySQL C++ library bindings (documentation)

55

p libmysql++3
p libmysql-cil-dev
p libmysql-java
p libmysql-ocaml
p libmysql-ocaml-dev
v libmysql-ocaml-dev-u0s33
v libmysql-ocaml-u0s33
p libmysql-ruby
p libmysql-ruby1.8
p libmysql-ruby1.9.1
p libmysql6.0-cil
p libmysql6.1-cil
p libmysqlclient-dev
v libmysqlclient15-dev
p libmysqlclient16
p libmysqlclient16-dev
package
p libmysqlcppconn-dev
p libmysqlcppconn4
p libmysqld-dev
p libmysqld-pic
p libnss-mysql
p libnss-mysql-bg
p libpam-mysql
p libpocomysql9
p libpocomysql9-dbg
version
p libqt3-mt-mysql
p libqt4-sql-mysql
p librdf-storage-mysql
p libreoffice-mysql-connector
p libsoci-mysql-gcc
p libtime-piece-mysql-perl
Time::Piece
p lighttpd-mod-mysql-vhost
p mnogosearch-mysql
p monodoc-mysql-manual
library
p monodoc-mysql6.0-manual
library
p mysql-admin
p mysql-client
versio
v mysql-client-4.1
p mysql-client-5.1
p mysql-client-core-5.1
p mysql-cluster-client
versio
p mysql-cluster-client-5.1
p mysql-cluster-server
latest versio
p mysql-cluster-server-5.1
p mysql-common
v mysql-common-4.1

- MySQL C++ library bindings (runtime)


- MySQL database connector for CLI
- Java database (JDBC) driver for MySQL
- OCaml bindings for MySql
- OCaml bindings for MySql
- MySQL module for Ruby
- MySQL module for Ruby 1.8
- MySQL module for Ruby 1.9.1
- MySQL database connector for CLI
- MySQL database connector for CLI
- MySQL database development files
- MySQL database client library
- MySQL database development files - empty transitional
- MySQL Connector for C++ (development files)
- MySQL Connector for C++ (library)
- MySQL embedded database development files
- MySQL database development files
- NSS module for MySQL
- NSS module for using MySQL as a naming service
- PAM module allowing authentication from a MySQL server
- The C++ Portable Components MySQL library
- The C++ Portable Components MySQL library, debug
- MySQL database driver for Qt3 (Threaded)
- Qt 4 MySQL database driver
- RDF library, MySQL backend
- MySQL Connector extension for LibreOffice
- C++ Database Access Library (MySQL backend)
- Time::Piece::MySQL - Adds MySQL-specific methods to
- MySQL-based virtual host configuration for lighttpd
- full-featured web search engine (MySQL)
- compiled XML documentation for the MySql.Data
- compiled XML documentation for the MySql.Data
- GUI tool for intuitive MySQL administration
- MySQL database client (metapackage depending on the latest
- MySQL database client binaries
- MySQL database core client binaries
- MySQL database client (metapackage depending on the latest
- MySQL database client binaries
- MySQL database server (metapackage depending on the
- MySQL database server binaries
- MySQL database common files, e.g. /etc/mysql/my.cnf
-

56

p mysql-gui-tools-common
p mysql-mmm-agent
daemon
p mysql-mmm-common
common files
p mysql-mmm-monitor
monitoring daemon
p mysql-mmm-tools
p mysql-navigator
p mysql-proxy
mysq
p mysql-query-browser
p mysql-server
versio
v mysql-server-5.0
p mysql-server-5.1
v mysql-server-core
v mysql-server-core-5.0
p mysql-server-core-5.1
p mysql-source-5.1
p mysql-testsuite
p mysqltcl
p mysqltuner
v ndoutils-mysql
p ndoutils-nagios3-mysql
support
p nuauth-log-mysql
p opendnssec-enforcer-mysql
p openoffice.org-mysql-connector
p parser3-mysql
p pdns-backend-mysql
p pennmush-mysql
support
p perdition-mysql
p php-mdb2-driver-mysql
MDB2
p php5-mysql
p pike7.6-mysql
p pike7.8-mysql
p postfix-cluebringer-mysql
p postfix-mysql
p proftpd-mod-mysql
p pure-ftpd-mysql
authentication
p python-mysqldb
p python-mysqldb-dbg
v python2.6-mysqldb
v python2.7-mysqldb
p r-cran-rmysql
MySQL
p ratbox-services-mysql
backend
p redmine-mysql
p roundcube-mysql

- Architecture independent files for MySQL GUI Tools


- Multi-Master Replication Manager for MySQL - agent
- Multi-Master Replication Manager for MySQL - Multi-Master Replication Manager for MySQL - Multi-Master Replication Manager for MySQL - tools
- GUI client program for MySQL database server
- high availability, load balancing and query modification for
- Official GUI tool to query MySQL database
- MySQL database server (metapackage depending on the latest
- MySQL database server binaries and system database setup
- MySQL database server binaries
- MySQL source
- MySQL testsuite
- Interface to the MySQL database for the Tcl language
- high-performance MySQL tuning script
- This provides the NDOUtils for Nagios with MySQL
- The authenticating firewall [MySQL log module]
- tool to prepares DNSSEC keys (mysql backend)
- MySQL Connector extension for LibreOffice
- MySQL driver for Parser 3
- generic MySQL backend for PowerDNS
- text-based multi-user virtual world server with MySQL
- Library to allow perdition to access MySQL based popmaps
- PHP PEAR module to provide a MySQL driver for
- MySQL module for php5
- MySQL module for Pike
- MySQL module for Pike
- metapackage for mysql support in postfix-cluebringer
- MySQL map support for Postfix
- Versatile, virtual-hosting FTP daemon - MySQL module
- Secure and efficient FTP server with MySQL user
- A Python interface to MySQL
- A Python interface to MySQL (debug extension)
- GNU R package providing a DBI-compliant interface to
- IRC services for use with ircd-ratbox with the mysql
- metapackage providing MySQL dependencies for Redmine
- metapackage providing MySQL dependencies for

57

RoundCube
p rsyslog-mysql
p rt3.8-db-mysql
p sbnc-mysql
p scilab-scimysql
p ser-mysql-module
p snort-mysql
p spl-mysql
p sqlrelay-mysql
p tntdb-mysql1
p ulogd-mysql
v virtual-mysql-client
v virtual-mysql-server
p voms-mysql-plugin
p wzdftpd-back-mysql
p yate-mysql
p zabbix-proxy-mysql
p zabbix-server-mysql
root@server:~#

- MySQL output plugin for rsyslog


- MySQL database backend for request-tracker3.8
- an IRC proxy for multiple users (MySQL extension)
- A Scilab interface to MySQL
- MySQL database connectivity module for SER
- flexible Network Intrusion Detection System [MySQL]
- SPL Programming Language -- MySQL adapter
- SQL Relay MySQL connection daemon
- MySQL backend for tntdb database access library
- MySQL extension to ulogd
- VOMS server plugin for MySQL
- modular, small and efficient ftp server - MySQL backend
- MySQL support module for yate
- network monitoring solution - proxy (using MySQL)
- network monitoring solution - server (using MySQL)

Kemudian install mysql dengan mengetikkan perintah sebagai berikut : apt-get


install mysql-server
root@server:~# apt-get install mysql-server
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following extra packages will be installed:
libdbd-mysql-perl libdbi-perl libhtml-template-perl libmysqlclient16 libnetdaemon-perl libplrpc-perl mysql-client-5.1
mysql-client-core-5.1 mysql-common mysql-server-5.1 mysql-server-core-5.1
Suggested packages:
libipc-sharedcache-perl tinyca mailx
The following NEW packages will be installed:
libdbd-mysql-perl libdbi-perl libhtml-template-perl libmysqlclient16 libnetdaemon-perl libplrpc-perl mysql-client-5.1
mysql-client-core-5.1 mysql-common mysql-server mysql-server-5.1 mysqlserver-core-5.1
0 upgraded, 12 newly installed, 0 to remove and 262 not upgraded.
Need to get 22.6 MB of archives.
After this operation, 54.5 MB of additional disk space will be used.
Do you want to continue [Y/n]? Y
Get:1 http://id.archive.ubuntu.com/ubuntu/ natty/main mysql-common all 5.1.541ubuntu4 [12.2 kB]
58

Get:2 http://id.archive.ubuntu.com/ubuntu/ natty/main libnet-daemon-perl all 0.43-1


[46.9 kB]
Get:3 http://id.archive.ubuntu.com/ubuntu/ natty/main libplrpc-perl all 0.2020-2
[36.0 kB]
Get:4 http://id.archive.ubuntu.com/ubuntu/ natty/main libdbi-perl i386 1.612-1 [845
kB]
Get:5 http://id.archive.ubuntu.com/ubuntu/ natty/main libmysqlclient16 i386 5.1.541ubuntu4 [1,808 kB]
Get:6 http://id.archive.ubuntu.com/ubuntu/ natty/main libdbd-mysql-perl i386 4.0161 [138 kB]
Get:7 http://id.archive.ubuntu.com/ubuntu/ natty/main mysql-client-core-5.1 i386
5.1.54-1ubuntu4 [90.8 kB]
Get:8 http://id.archive.ubuntu.com/ubuntu/ natty/main mysql-client-5.1 i386 5.1.541ubuntu4 [8,642 kB]
Get:9 http://id.archive.ubuntu.com/ubuntu/ natty/main mysql-server-core-5.1 i386
5.1.54-1ubuntu4 [4,627 kB]
63% [9 mysql-server-core-5.1 2,744 kB/4,627 kB 59%]
41.5 kB/s 3min 18sh63% [9 mysql-server-core-5.1 2,767 kB/4,627 kB 59%]
41.5 kB/s 3min 17sg63% [9 mysql-server-core-5.1 2,770 kB/4,627 kB 59%]
41.5 kB/s 3min 17sg63% [9 mysql-server-core-5.1 2,770 kB/4,627 kB 59%]
41.5 kB/s 3min 17sg63% [9 mysql-server-core-5.1 2,811 kB/4,627 kB 60%]
41.5 kB/s 3min 16sg64% [9 mysql-server-core-5.1 2,834 kB/4,627 kB 61%]
41.5 kB/s 3min 16sg64% [9 mysql-server-core-5.1 2,844 kB/4,627 kB 61%]
41.5 kB/s 3min 15sg64% [9 mysql-server-core-5.1 2,860 kB/4,627 kB 61%]
41.5 kB/s 3min 15sg64% [9 mysql-server-core-5.1 2,870 kB/4,627 kB 62%]
41.5 kB/s 3min 15sg64% [9 mysql-server-core-5.1 2,883 kB/4,627 kB 62%]
41.5 kB/s 3min 14sgGet:10 http://id.archive.ubuntu.com/ubuntu/ natty/main mysqlserver-5.1 i386 5.1.54-1ubuntu4 [6,258 kB]
Get:11 http://id.archive.ubuntu.com/ubuntu/ natty/main libhtml-template-perl all
2.9-2 [67.1 kB]
Get:12 http://id.archive.ubuntu.com/ubuntu/ natty/main mysql-server all 5.1.541ubuntu4 [6,828 B]
Fetched 22.6 MB in 9min 4s (41.4 kB/s)
Preconfiguring packages ...
Selecting previously deselected package mysql-common.
(Reading database ... 131425 files and directories currently installed.)
Unpacking mysql-common (from .../mysql-common_5.1.54-1ubuntu4_all.deb) ...
Selecting previously deselected package libnet-daemon-perl.
Unpacking libnet-daemon-perl (from .../libnet-daemon-perl_0.43-1_all.deb) ...
Selecting previously deselected package libplrpc-perl.
Unpacking libplrpc-perl (from .../libplrpc-perl_0.2020-2_all.deb) ...
Selecting previously deselected package libdbi-perl.
Unpacking libdbi-perl (from .../libdbi-perl_1.612-1_i386.deb) ...
59

Selecting previously deselected package libmysqlclient16.


Unpacking libmysqlclient16 (from .../libmysqlclient16_5.1.541ubuntu4_i386.deb) ...
Selecting previously deselected package libdbd-mysql-perl.
Unpacking libdbd-mysql-perl (from .../libdbd-mysql-perl_4.016-1_i386.deb) ...
Selecting previously deselected package mysql-client-core-5.1.
Unpacking mysql-client-core-5.1 (from .../mysql-client-core-5.1_5.1.541ubuntu4_i386.deb) ...
Selecting previously deselected package mysql-client-5.1.
Unpacking mysql-client-5.1 (from .../mysql-client-5.1_5.1.54-1ubuntu4_i386.deb) ...
Selecting previously deselected package mysql-server-core-5.1.
Unpacking mysql-server-core-5.1 (from .../mysql-server-core-5.1_5.1.541ubuntu4_i386.deb) ...
Processing triggers for man-db ...
Setting up mysql-common (5.1.54-1ubuntu4) ...
Selecting previously deselected package mysql-server-5.1.
(Reading database ... 131800 files and directories currently installed.)
Unpacking mysql-server-5.1 (from .../mysql-server-5.1_5.1.541ubuntu4_i386.deb) ...
Selecting previously deselected package libhtml-template-perl.
Unpacking libhtml-template-perl (from .../libhtml-template-perl_2.9-2_all.deb) ...
Selecting previously deselected package mysql-server.
Unpacking mysql-server (from .../mysql-server_5.1.54-1ubuntu4_all.deb) ...
Processing triggers for ureadahead ...
Processing triggers for man-db ...
Setting up libnet-daemon-perl (0.43-1) ...
Setting up libplrpc-perl (0.2020-2) ...
Setting up libdbi-perl (1.612-1) ...
Setting up libmysqlclient16 (5.1.54-1ubuntu4) ...
Setting up libdbd-mysql-perl (4.016-1) ...
Setting up mysql-client-core-5.1 (5.1.54-1ubuntu4) ...
Setting up mysql-client-5.1 (5.1.54-1ubuntu4) ...
Setting up mysql-server-core-5.1 (5.1.54-1ubuntu4) ...
Setting up mysql-server-5.1 (5.1.54-1ubuntu4) ...
mysql start/running, process 7045
Setting up libhtml-template-perl (2.9-2) ...
Setting up mysql-server (5.1.54-1ubuntu4) ...
Processing triggers for libc-bin ...
ldconfig deferred processing now taking place
root@server:~#
Menginstall web server dengan menggunakan Apache
60

Untuk menginstall webserver dengan menggunakan apache dapat dilakukan dengan


menggunakan perintah sebagai berikut aptitude search apache yaitu memeriksa paket
apache yang disediakan.
root@server:~# aptitude search apache
p apache2
- Apache HTTP server metapackage
v apache2-dev
p apache2-doc
- Apache HTTP server documentation
v apache2-mpm
p apache2-mpm-event
- Apache HTTP server - event driven model
p apache2-mpm-itk
- multiuser MPM for Apache 2.2
i A apache2-mpm-prefork
- Apache HTTP server - traditional non-threa
p apache2-mpm-worker
- Apache HTTP server - high speed threaded m
p apache2-prefork-dev
- Apache development headers - non-threaded
p apache2-suexec
- Standard suexec program for Apache 2 mod_s
p apache2-suexec-custom
- Configurable suexec program for Apache 2 m
p apache2-threaded-dev
- Apache development headers - threaded MPM
i A apache2-utils
- utility programs for webservers
i A apache2.2-bin
- Apache HTTP server common binary files
i A apache2.2-common
- Apache HTTP server common files
p apachetop
- Realtime Apache monitoring tool
p gforge-web-apache
- transition package to gforge-web-apache2
p gforge-web-apache2
- collaborative development tool - web part
p gforge-web-apache2-vhosts
- collaborative development tool - web vhost
p libapache-admin-config-perl - a Perl module to read/write Apache like co
p libapache-asp-perl
- perl Apache::ASP - Active server Pages for
p libapache-authenhook-perl
- Perl API for Apache 2.1 authentication
p libapache-authznetldap-perl - Apache-Perl module that enables to authori
p libapache-configfile-perl
- Parse an Apache style httpd.conf configura
p libapache-db-perl
- run the interactive Perl debugger under mo
p libapache-dbi-perl
- interface connecting apache server to data
p libapache-dbilogger-perl
- Tracks what's being transferred in a DBI d
p libapache-gallery-perl
- Apache module to create galleries on-the-f
p libapache-htgroup-perl
- interface to Apache authentication group f
p libapache-htpasswd-perl
- Manage Unix crypt-style password file
p libapache-mime4j-java
- MIME and RFC822 parser for Java
p libapache-mime4j-java-doc
- MIME and RFC822 parser for Java - document
p libapache-mod-auth-kerb
- apache module for Kerberos authentication
p libapache-mod-jk-doc
- Documentation of libapache2-mod-jk package
p libapache-mod-security
- Tighten web applications security for Apac
p libapache-ruby1.8
- Ruby libraries for mod_ruby
61

p libapache-session-perl
- modules for keeping persistent user data a
p libapache-session-wrapper-perl - simple wrapper around Apache::Session
p libapache-sessionx-perl
- extended persistence framework for session
p libapache-singleton-perl
- Singleton class for mod_perl
p libapache2-authcassimple-perl - Apache2 module to authentificate trough a
p libapache2-authenntlm-perl
- Perform Microsoft NTLM and Basic User Auth
p libapache2-mod-apparmor
- changehat AppArmor library as an Apache mo
p libapache2-mod-apreq2
- generic Apache request library - Apache mo
p libapache2-mod-auth-cas
- CAS authentication module for Apache2
p libapache2-mod-auth-kerb
- apache2 module for Kerberos authentication
p libapache2-mod-auth-mysql
- Apache 2 module for MySQL authentication
p libapache2-mod-auth-openid
- OpenID authentication module for Apache2
p libapache2-mod-auth-pam
- module for Apache2 which authenticate usin
p libapache2-mod-auth-pgsql
- Module for Apache2 which provides pgsql au
p libapache2-mod-auth-plain
- Module for Apache2 which provides plaintex
p libapache2-mod-auth-radius
- Apache 2.x module for RADIUS authenticatio
p libapache2-mod-auth-sys-group - Module for Apache2 which checks user again
p libapache2-mod-authn-sasl
- SASL authentication backend provider for A
p libapache2-mod-authnz-external - authenticate Apache against external authe
p libapache2-mod-authz-unixgroup - access control based on on unix group memb
p libapache2-mod-axis2c
- Apache web services engine - apache module
p libapache2-mod-bw
- bandwidth limiting module for apache2
p libapache2-mod-chroot
- run Apache in a secure chroot environment
p libapache2-mod-defensible
- module for Apache2 which provides DNSBL us
p libapache2-mod-dnssd
- Zeroconf support for Apache 2 via avahi
p libapache2-mod-encoding
- Apache2 module for non-ascii filename inte
p libapache2-mod-evasive
- evasive module to minimize HTTP DoS or bru
p libapache2-mod-fastcgi
- Apache 2 FastCGI module for long-running C
p libapache2-mod-fcgid
- an alternative module compat with mod_fast
p libapache2-mod-fcgid-dbg
- debugging symbols for mod_fcgid
p libapache2-mod-geoip
- GeoIP support for apache2
p libapache2-mod-gnutls
- Apache module for SSL and TLS encryption w
p libapache2-mod-jk
- Apache 2 connector for the Tomcat Java ser
p libapache2-mod-layout
- Apache web page content wrapper
p libapache2-mod-ldap-userdir - Apache module that provides UserDir lookup
p libapache2-mod-lisp
- An Apache2 module that interfaces with Lis
p libapache2-mod-log-sql
- Use SQL to store/write your apache queries
p libapache2-mod-log-sql-dbi
- Use SQL to store/write your apache queries
p libapache2-mod-log-sql-mysql - Use SQL to store/write your apache queries
p libapache2-mod-log-sql-ssl
- Use SQL to store/write your apache queries
p libapache2-mod-macro
- Create macros inside apache2 config files
p libapache2-mod-mime-xattr
- Apache2 module to get MIME info from files
p libapache2-mod-mono
- Apache module for running ASP.NET applicat
62

p libapache2-mod-musicindex
- Browse, stream, download and search throug
p libapache2-mod-neko
- Apache module for running server-side Neko
p libapache2-mod-ocamlnet
- OCaml application-level Internet libraries
p libapache2-mod-passenger
- Rails and Rack support for Apache2
p libapache2-mod-perl2
- Integration of perl with the Apache2 web s
p libapache2-mod-perl2-dev
- Integration of perl with the Apache2 web s
p libapache2-mod-perl2-doc
- Integration of perl with the Apache2 web s
i A libapache2-mod-php5
- server-side, HTML-embedded scripting langu
p libapache2-mod-php5filter
- server-side, HTML-embedded scripting langu
p libapache2-mod-proxy-html
- Apache2 filter module for HTML links rewri
p libapache2-mod-python
- Python-embedding module for Apache 2
p libapache2-mod-python-doc
- Python-embedding module for Apache 2 - doc
v libapache2-mod-python2.7
p libapache2-mod-qos
- quality of service module for the apache2
p libapache2-mod-random
- Create random ads, quotes and redirects
p libapache2-mod-removeip
- Module to remove IP from apache2's logs
p libapache2-mod-rivet
- server-side Tcl programming system combini
p libapache2-mod-rivet-doc
- Documentation for Rivet, a server-side Tcl
p libapache2-mod-rpaf
- module for Apache2 which takes the last IP
p libapache2-mod-ruby
- Embedding Ruby in the Apache2 web server
p libapache2-mod-scgi
- Apache module implementing the SCGI protoc
v libapache2-mod-security2
p libapache2-mod-shib2
- Federated web single sign-on system (Apach
p libapache2-mod-spamhaus
- Apache DNSBL module that blocks listed IP
p libapache2-mod-speedycgi
- apache2 module to speed up perl scripts by
p libapache2-mod-suphp
- Apache2 module to run php scripts with the
p libapache2-mod-upload-progress - upload progress support for the Apache web
p libapache2-mod-vhost-hash-alias - Fast and efficient way to manage virtual h
p libapache2-mod-vhost-ldap
- Apache 2 module for Virtual Hosting from L
p libapache2-mod-wsgi
- Python WSGI adapter module for Apache
p libapache2-mod-wsgi-py3
- Python 3 WSGI adapter module for Apache
p libapache2-mod-xsendfile
- Serve large static files efficiently from
p libapache2-modxslt
- XSLT processing module for Apache 2.x base
p libapache2-redirtoservname
- Apache 2 module to redirect users to the c
p libapache2-reload-perl
- module for reloading Perl modules when cha
p libapache2-request-perl
- generic Apache request library - Perl modu
p libapache2-svn
- Subversion server modules for Apache
p libapache2-webauth
- Apache 2 modules for webAuth authenticatio
p libapache2-webkdc
- Apache 2 modules for a webAuth authenticat
p libcatalyst-engine-apache-perl - Catalyst engine for Apache 1.x and 2.x
p libconfig-apacheformat-perl - use Apache format config files
p libmasonx-request-withapacheses - Session handler in the Mason Request objec
p mahara-apache2
- Electronic portfolio, weblog, and resume b
63

p mono-apache-server
p mono-apache-server1
p mono-apache-server2
p python-apache-openid
p rt3.8-apache2
p torrus-apache
p torrus-apache2

- ASP.NET backend for mod_mono2 Apache modul


- ASP.NET 1.1 backend for mod_mono Apache mo
- ASP.NET 2.0 backend for mod_mono2 Apache m
- OpenID consumer module for Apache
- Apache 2 specific files for request-tracke
- Transitional Package for migration to torr
- Universal front-end for Round-Robin Databa

Install Apache2
Kemudian install webserver dengan menggunakan perintah sebagai berikut apt-get
install apache2
root@server:~# apt-get install apache2
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following NEW packages will be installed:
apache2
0 upgraded, 1 newly installed, 0 to remove and 262 not upgraded.
Need to get 1,486 B of archives.
After this operation, 36.9 kB of additional disk space will be used.
Get:1 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main apache2 i386 2.2.171ubuntu1.4 [1,486 B]
Fetched 1,486 B in 2s (668 B/s)
Selecting previously deselected package apache2.
(Reading database ... 132540 files and directories currently installed.)
Unpacking apache2 (from .../apache2_2.2.17-1ubuntu1.4_i386.deb) ...
Setting up apache2 (2.2.17-1ubuntu1.4) ...

Install PHP
PHP merupakan paket program yang sangat terkenal sekali untuk dipakai di web
server. Pertama yang perlu dilakukan adalah memeriksa paket php yang tersedia
dengan mengunakan perintah aptitude search php.
root@server:~# aptitude search php
p cakephp
framework for PHP
p cakephp-instaweb

- MVC rapid application development


- Development webserver for CakePHP
64

applications
p cakephp-scripts
framework for PHP (scripts)
p dh-make-php
PHP PEAR and PECL extensions
p gosa-plugin-phpgw
p gosa-plugin-phpgw-schema
plugin
p gosa-plugin-phpscheduleit
p gosa-plugin-phpscheduleit-schema
phpscheduleit plugin
p gphpedit
PHP/HTML/CSS
p htcheck-php
generated by ht://Check
p icinga-phpapi
PHP API
p kdevelop-php
p kdevelop-php-docs
KDevelop
p libapache2-mod-php5
scripting language (Apache 2 module)
p libapache2-mod-php5filter
scripting language (apache 2 filter mo
p libapache2-mod-suphp
with the owner permissions
p libarc-php
and PHP practitioners
p libawl-php
Libraries
p libexpect-php5
p libgv-php5
p libhdate-php
(php bindings)
p libhtml-wikiconverter-phpwiki-perl
converter - PhpWiki dialect
p libmarkdown-php
data
p libnusoap-php
p liboauth-php
secure authentication protocol
p libphp-adodb
for PHP

- MVC rapid application development


- Creates Debian source packages for
- phpgw plugin for GOsa
- LDAP schema for GOsa phpgw
- phpscheduleit plugin for GOsa
- LDAP schema for GOsa
- development environment for
- Simple php interface to database
- host and network monitoring system - PHP plugin for KDevelop
- PHP documentation plugin for
- server-side, HTML-embedded
- server-side, HTML-embedded
- Apache2 module to run php scripts
- Flexible RDF system for semantic web
- Andrew's web Libraries - PHP Utility
- expect module for PHP 5
- Php5 bindings for graphviz
- A library that help use hebrew dates
- HTML to wiki markup
- PHP library for rendering Markdown
- SOAP toolkit for PHP
- PHP library implementing the OAuth
- The ADOdb database abstraction layer
65

p libphp-cloudfusion
computing services
p libphp-diogenes
p libphp-jabber
Jabber/XMPP protocol
p libphp-jpgraph
p libphp-jpgraph-examples
php5 (examples)
p libphp-magpierss
PHP
p libphp-pclzip
p libphp-phplayersmenu
PHP
p libphp-phpmailer
PHP
p libphp-phpsniff
for PHP
p libphp-serialization-perl
PHP data structures
p libphp-simplepie
p libphp-snoopy
web browser
p libphp-swiftmailer
e-mails
p libpuzzle-php
bindings
p libsparkline-php
p libssh2-php
p libxmpp-php
with XMPP servers
p libzend-framework-php
source software framework for PHP
p libzend-framework-zendx-php
source software framework for PHP
p mlmmj-php-web
php
p mlmmj-php-web-admin
mlmmj, written in php
p php-apc
PHP 5
p php-auth
authentication system
p php-auth-http

- A php toolkit for popular cloud


- library for web site creation
- Object-oriented PHP interface for the
- Object oriented graph library for php5
- Object oriented graph library for
- provides an XML-based RSS parser in
- zip archive manager class for PHP
- hierarchical menu system class for
- full featured email transfer class for
- a HTTP_USER_AGENT Client Sniffer
- Perl module to manipulate serialized
- RSS and Atom feed parsing in PHP
- Snoopy is a PHP class that simulates a
- component-based library for sending
- quick similar image finder - PHP
- A sparkline graphing library for php
- PHP Bindings for libssh2
- PHP library allowing communication
- a simple, straightforward, open- a simple, straightforward, open- web interface for mlmmj, written in
- administrative web interface for
- APC (Alternative PHP Cache) module for
- PHP PEAR modules for creating an
- HTTP authentication
66

p php-auth-sasl
mechanism responses
p php-benchmark
or function calls
p php-cache
p php-cache-lite
p php-codesniffer
violations of a defined set of cod
p php-compat
versions of PHP
p php-config
p php-crypt-cbc
module
p php-crypt-gpg
decrypting with GnuPG
p php-date
manipulation
p php-db
p php-doc
p php-elisp
p php-event-dispatcher
callbacks
p php-file
directory routines
p php-fpdf
p php-geshi
p php-getid3
multimedia files
p php-gettext
requiring anything other
p php-html-common
p php-html-safe
content within HTML
p php-html-template-it
p php-htmlpurifier
p php-http
p php-http-request
requests
p php-http-upload
submitted via HTML Forms
p php-http-webdav-server
p php-image-barcode
p php-image-text

- Abstraction of various SASL


- Framework to benchmark PHP scripts
- framework for caching of arbitrary data
- Fast and lite data cache system
- tokenises PHP code and detects
- Provides missing functionality for older
- Your configuration's swiss-army knife
- A class to emulate Perl's Crypt::CBC
- PHP PEAR module for encrypting and
- PHP PEAR module for date and time
- PHP PEAR Database Abstraction Layer
- Documentation for PHP5
- Emacs support for php files
- Dispatch notifications using PHP
- PHP Pear modules for common file and
- PHP class to generate PDF files
- Generic Syntax Highlighter
- PHP script to extract informations from
- read gettext MO files directly, without
- A base class for other HTML classes
- strip down all potentially dangerous
- PEAR HTML Isotemplate API
- Standards-compliant HTML filter
- PHP PEAR module for HTTP related stuff
- provides an easy way to perform HTTP
- Easy and secure management of files
- webDAV server base class
- Barcode generation
- a PEAR module to do advanced text
67

maipulations in images
p php-imlib
p php-kolab-filter
p php-kolab-freebusy
p php-log
p php-mail
p php-mail-mime
MIME messages
p php-mail-mimedecode
MIME messages
p php-mdb2
common API for supported RDBMS
p php-mdb2-driver-mysql
MySQL driver for MDB2
p php-mdb2-driver-pgsql
PostgreSQL driver for MDB2
p php-mdb2-driver-sqlite
SQLite driver for MDB2
p php-mime-type
types
p php-net-checkip
p php-net-dime
p php-net-dnsbl
on a DNSBL or SURBL
p php-net-ftp
functions
p php-net-imap
IMAP protocol
p php-net-ipv4
validation
p php-net-ldap
manipulating LDAP-entries
p php-net-ldap2
manipulating LDAP-entries
p php-net-lmtp
LMTP protocol
p php-net-ping
shell utility
p php-net-portscan
p php-net-sieve
p php-net-smartirc
IRC functions
p php-net-smtp

- PHP Imlib2 Extension


- Postfix filters for the Kolab server
- provide Kolab free/busy information
- log module for PEAR
- PHP PEAR module for sending email
- PHP PEAR module for creating
- PHP PEAR module to decode
- PHP PEAR module to provide a
- PHP PEAR module to provide a
- PHP PEAR module to provide a
- PHP PEAR module to provide a
- Utility class for dealing with MIME
- check the syntax of IPv4 addresses
- class that implements DIME encoding
- Checks if a given host or URL is listed
- provides an OO interface to the PHP FTP
- Provides an implementation of the
- IPv4 network calculations and
- a OO interface for searching and
- PHP PEAR module for searching and
- PHP PEAR module implementing
- a PEAR class wrapper around the ping
- Portscanner utilities
- net_sieve module for PEAR
- provides an OO interface to the PHP
- PHP PEAR module implementing
68

SMTP protocol
p php-net-socket
module
p php-net-url
p php-net-whois
services
p php-numbers-words
for spelling numerals in words
p php-openid
p php-pager
previous and next pages
p php-pear
Repository
v php-radius
p php-radius-legacy
PHP
p php-services-json
json_encode/decode
p php-services-weather
weather-services
p php-simpletest
for PHP
p php-soap
p php-text-captcha
CAPTCHAs
p php-text-figlet
FIGlet fonts
p php-text-password
passwords with PHP
p php-text-wiki
into XHTML, LaTeX or plain text
p php-textile
p php-versioncontrol-svn
Subversion command-line client
p php-wikidiff2
p php-xajax
p php-xml-htmlsax3
badly formed XML documents
p php-xml-parser
p php-xml-rpc
protocol
p php-xml-rpc2
p php-xml-rss

- PHP PEAR Network Socket Interface


- easy parsing of Urls
- PHP PEAR module for querying whois
- a PEAR module providing methods
- PHP OpenID library
- Pages an array of data, creating links to
- PEAR - PHP Extension and Application
- Radius protocol implementation in
- PHP implementaion of
- acts as an interface to various online
- Unit testing and web testing framework
- a SOAP Client/server class for PHP
- a PEAR module for generating
- a PEAR module for rendering text using
- a PEAR module for creating
- transforms Wiki and BBCode markup
- PHP parser for the Textile markup
- Wrapper interface for the
- external diff engine for mediawiki
- A library to develop Ajax applications
- SAX parser for HTML and other
- PHP PEAR module for parsing XML
- PHP implementation of the XML-RPC
- XML-RPC client/server library
- php based parser for RSS news feeds
69

p php-xml-serializer
writing XML files
v php-xml-util
p php-zeroc-ice
p php5
language (metapackage)
p php5-adodb
database abstraction library
p php5-auth-pam
authentication
p php5-cgi
language (CGI binary)
p php5-cli
scripting language
p php5-common
the php5 source
p php5-curl
p php5-dbg
p php5-dev
p php5-enchant
p php5-exactimage
bindings)
p php5-ffmpeg
php5
p php5-fpm
language (FPM-CGI binary)
p php5-gd
p php5-geoip
p php5-gmp
p php5-gpib
p php5-idn
p php5-imagick
p php5-imap
p php5-interbase
p php5-intl
v php5-json
p php5-lasso
protocols - PHP 5 bindings
p php5-ldap
p php5-librdf
RDF library
p php5-mapscript
p php5-mcrypt

- swiss-army knife for reading and


- Ice for PHP extension
- server-side, HTML-embedded scripting
- Extension optimising the ADOdb
- A PHP5 extension for PAM
- server-side, HTML-embedded scripting
- command-line interpreter for the php5
- Common files for packages built from
- CURL module for php5
- Debug symbols for PHP5
- Files for PHP5 module development
- Enchant module for php5
- fast image manipulation library (PHP
- audio and video support via ffmpeg for
- server-side, HTML-embedded scripting
- GD module for php5
- GeoIP module for php5
- GMP module for php5
- libgpib PHP5 bindings
- PHP API for the IDNA library
- ImageMagick module for php5
- IMAP module for php5
- interbase/firebird module for php5
- internationalisation module for php5
- Library for Liberty Alliance and SAML
- LDAP module for php5
- PHP5 language bindings for the Redland
- php5-cgi module for Mapserver
- MCrypt module for php5
70

p php5-memcache
PHP5
p php5-memcached
PHP5
v php5-mhash
p php5-ming
v php5-mssql
p php5-mysql
p php5-odbc
p php5-pgsql
p php5-ps
p php5-pspell
p php5-radius
p php5-recode
p php5-remctl
authenticated command execution
p php5-sasl
p php5-snmp
p php5-sqlite
p php5-sqlrelay
p php5-suhosin
p php5-svn
Revision control system
p php5-sybase
php5
p php5-tidy
p php5-tokyo-tyrant
network interface, Tokyo Tyrant
p php5-uuid
p php5-xcache
p php5-xdebug
p php5-xmlrpc
p php5-xsl
v phpapi-20090626+lfs
p phpbb3
forum
p phpbb3-l10n
p phpgacl
p phpldapadmin
LDAP servers
p phpmyadmin
p phppgadmin
PostgreSQL

- memcache extension module for


- memcached extension module for
- Ming module for php5
- MySQL module for php5
- ODBC module for php5
- PostgreSQL module for php5
- ps module for PHP 5
- pspell module for php5
- PECL radius module for PHP 5
- recode module for php5
- PECL module for Kerberos- Cyrus SASL extension for PHP 5
- SNMP module for php5
- SQLite module for php5
- SQL Relay PHP API
- advanced protection module for php5
- PHP Bindings for the Subversion
- Sybase / MS SQL server module for
- tidy module for php5
- PHP interface to Tokyo Cabinet's
- OSSP uuid module for php5
- Fast, stable PHP opcode cacher
- Xdebug Module for PHP 5
- XML-RPC module for php5
- XSL module for php5
- full-featured, skinnable non-threaded web
- additional language files for phpBB
- PHP Generic Access Control Lists
- web based interface for administering
- MySQL web administration tool
- web-based administration tool for
71

p phpreports
p phpsysinfo
p phpunit
p phpunit-doc
p phpwebcounter
p phpwebcounter-extra
Counter
p sbnc-php-dev
classes)
p simplesamlphp
application supporting several prot
p slbackup-php
slbackup
p suphp-common
p uphpmvault
MediaVault2 via Ethernet
p zabbix-frontend-php
front-end
root@server:~#

- XML-based report generator for PHP


- PHP based host information
- Unit testing suite for PHP5
- Manual for phpunit
- simple and light web hit counter
- extra graphical numbers to PHP web
- an IRC proxy for multiple users (PHP
- Authentication and federation
- web-based administration tool for
- Common files for mod suphp
- upload recovery images to HP
- network monitoring solution - PHP

Kemudian baru install paket php5 dengan mengunakan perintah sebagai berikut :
apt-get install php5.

root@server:~# apt-get install php5


Reading package lists... Done
Building dependency tree
Reading state information... Done
The following extra packages will be installed:
apache2-mpm-prefork apache2-utils apache2.2-bin apache2.2-common libapache2mod-php5 libapr1 libaprutil1
libaprutil1-dbd-sqlite3 libaprutil1-ldap php5-cli php5-common
Suggested packages:
apache2-doc apache2-suexec apache2-suexec-custom php-pear php5-suhosin
The following NEW packages will be installed:
apache2-mpm-prefork apache2-utils apache2.2-bin apache2.2-common libapache2mod-php5 libapr1 libaprutil1
libaprutil1-dbd-sqlite3 libaprutil1-ldap php5 php5-cli php5-common
0 upgraded, 12 newly installed, 0 to remove and 262 not upgraded.
Need to get 9,445 kB of archives.
After this operation, 27.3 MB of additional disk space will be used.
72

Do you want to continue [Y/n]? Y


Get:1 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main libapr1 i386 1.4.27ubuntu2.1 [79.7 kB]
Get:2 http://id.archive.ubuntu.com/ubuntu/ natty/main libaprutil1 i386 1.3.9+dfsg5ubuntu3 [68.1 kB]
Get:3 http://id.archive.ubuntu.com/ubuntu/ natty/main libaprutil1-dbd-sqlite3 i386
1.3.9+dfsg-5ubuntu3 [11.1 kB]
Get:4 http://id.archive.ubuntu.com/ubuntu/ natty/main libaprutil1-ldap i386
1.3.9+dfsg-5ubuntu3 [9,148 B]
Get:5 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main apache2.2-bin i386
2.2.17-1ubuntu1.4 [2,640 kB]
Get:6 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main apache2-utils i386
2.2.17-1ubuntu1.4 [83.2 kB]
Get:7 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main apache2.2-common
i386 2.2.17-1ubuntu1.4 [220 kB]
Get:8 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main apache2-mpmprefork i386 2.2.17-1ubuntu1.4 [2,372 B]
Get:9 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main php5-common i386
5.3.5-1ubuntu7.4 [418 kB]
Get:10 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main libapache2-modphp5 i386 5.3.5-1ubuntu7.4 [2,966 kB]
Get:11 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main php5 all 5.3.51ubuntu7.4 [1,108 B]
Get:12 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main php5-cli i386 5.3.51ubuntu7.4 [2,946 kB]
Fetched 9,445 kB in 3min 53s (40.5 kB/s)
Selecting previously deselected package libapr1.
(Reading database ... 131890 files and directories currently installed.)
Unpacking libapr1 (from .../libapr1_1.4.2-7ubuntu2.1_i386.deb) ...
Selecting previously deselected package libaprutil1.
Unpacking libaprutil1 (from .../libaprutil1_1.3.9+dfsg-5ubuntu3_i386.deb) ...
Selecting previously deselected package libaprutil1-dbd-sqlite3.
Unpacking libaprutil1-dbd-sqlite3 (from .../libaprutil1-dbd-sqlite3_1.3.9+dfsg5ubuntu3_i386.deb) ...
Selecting previously deselected package libaprutil1-ldap.
Unpacking libaprutil1-ldap (from .../libaprutil1-ldap_1.3.9+dfsg5ubuntu3_i386.deb) ...
Selecting previously deselected package apache2.2-bin.
Unpacking apache2.2-bin (from .../apache2.2-bin_2.2.17-1ubuntu1.4_i386.deb) ...
Selecting previously deselected package apache2-utils.
Unpacking apache2-utils (from .../apache2-utils_2.2.17-1ubuntu1.4_i386.deb) ...
Selecting previously deselected package apache2.2-common.
Unpacking apache2.2-common (from .../apache2.2-common_2.2.1773

1ubuntu1.4_i386.deb) ...
Selecting previously deselected package apache2-mpm-prefork.
Unpacking apache2-mpm-prefork (from .../apache2-mpm-prefork_2.2.171ubuntu1.4_i386.deb) ...
Selecting previously deselected package php5-common.
Unpacking php5-common (from .../php5-common_5.3.5-1ubuntu7.4_i386.deb) ...
Selecting previously deselected package libapache2-mod-php5.
Unpacking libapache2-mod-php5 (from .../libapache2-mod-php5_5.3.51ubuntu7.4_i386.deb) ...
Selecting previously deselected package php5.
Unpacking php5 (from .../php5_5.3.5-1ubuntu7.4_all.deb) ...
Selecting previously deselected package php5-cli.
Unpacking php5-cli (from .../php5-cli_5.3.5-1ubuntu7.4_i386.deb) ...
Processing triggers for man-db ...
Processing triggers for ufw ...
Processing triggers for ureadahead ...
Setting up libapr1 (1.4.2-7ubuntu2.1) ...
Setting up libaprutil1 (1.3.9+dfsg-5ubuntu3) ...
Setting up libaprutil1-dbd-sqlite3 (1.3.9+dfsg-5ubuntu3) ...
Setting up libaprutil1-ldap (1.3.9+dfsg-5ubuntu3) ...
Setting up apache2.2-bin (2.2.17-1ubuntu1.4) ...
Setting up apache2-utils (2.2.17-1ubuntu1.4) ...
Setting up apache2.2-common (2.2.17-1ubuntu1.4) ...
Enabling site default.
Enabling module alias.
Enabling module autoindex.
Enabling module dir.
Enabling module env.
Enabling module mime.
Enabling module negotiation.
Enabling module setenvif.
Enabling module status.
Enabling module auth_basic.
Enabling module deflate.
Enabling module authz_default.
Enabling module authz_user.
Enabling module authz_groupfile.
Enabling module authn_file.
Enabling module authz_host.
Enabling module reqtimeout.
Setting up apache2-mpm-prefork (2.2.17-1ubuntu1.4) ...
* Starting web server apache2
apache2: Could not reliably determine the server's fully qualified domain name,
74

using 127.0.1.1 for serverName


[ OK ]
Setting up php5-common (5.3.5-1ubuntu7.4) ...
Setting up libapache2-mod-php5 (5.3.5-1ubuntu7.4) ...
Creating config file /etc/php5/apache2/php.ini with new version
* Reloading web server config apache2
apache2: Could not reliably determine the server's fully qualified domain name,
using 127.0.1.1 for serverName
[ OK ]
Setting up php5 (5.3.5-1ubuntu7.4) ...
Setting up php5-cli (5.3.5-1ubuntu7.4) ...
Creating config file /etc/php5/cli/php.ini with new version
update-alternatives: using /usr/bin/php5 to provide /usr/bin/php (php) in auto mode.
Processing triggers for libc-bin ...
ldconfig deferred processing now taking place
root@server:~#
Menginstall paket php5-mysql
Kemudian install paket php yang dikaitkan dengan mysql. Yaitu dengan
menggetikkan apt-get install php5-mysql.
root@server:~# apt-get install php5-mssql
Reading package lists... Done
Building dependency tree
Reading state information... Done
Note, selecting 'php5-sybase' instead of 'php5-mssql'
The following extra packages will be installed:
freetds-common libsybdb5
The following NEW packages will be installed:
freetds-common libsybdb5 php5-sybase
0 upgraded, 3 newly installed, 0 to remove and 262 not upgraded.
Need to get 226 kB of archives.
After this operation, 688 kB of additional disk space will be used.
Do you want to continue [Y/n]? Y
Get:1 http://id.archive.ubuntu.com/ubuntu/ natty/main freetds-common all 0.82-7
[29.7 kB]
Get:2 http://id.archive.ubuntu.com/ubuntu/ natty/main libsybdb5 i386 0.82-7 [173
kB]
Get:3 http://id.archive.ubuntu.com/ubuntu/ natty-updates/universe php5-sybase i386
5.3.5-1ubuntu7.4 [23.2 kB]
Fetched 226 kB in 17s (13.2 kB/s)
75

Selecting previously deselected package freetds-common.


(Reading database ... 132511 files and directories currently installed.)
Unpacking freetds-common (from .../freetds-common_0.82-7_all.deb) ...
Selecting previously deselected package libsybdb5.
Unpacking libsybdb5 (from .../libsybdb5_0.82-7_i386.deb) ...
Selecting previously deselected package php5-sybase.
Unpacking php5-sybase (from .../php5-sybase_5.3.5-1ubuntu7.4_i386.deb) ...
Processing triggers for man-db ...
Processing triggers for libapache2-mod-php5 ...
* Reloading web server config apache2
apache2: Could
not reliably determine the server's fully qualified domain name, using 127.0.1.1 for
serverName
[ OK ]
Setting up freetds-common (0.82-7) ...
Setting up libsybdb5 (0.82-7) ...
Setting up php5-sybase (5.3.5-1ubuntu7.4) ...
Processing triggers for libc-bin ...
ldconfig deferred processing now taking place
root@server:~#

root@server:~# apt-get install php5-mssql


Reading package lists... Done
Building dependency tree
Reading state information... Done
Note, selecting 'php5-sybase' instead of 'php5-mssql'
The following extra packages will be installed:
freetds-common libsybdb5
The following NEW packages will be installed:
freetds-common libsybdb5 php5-sybase
0 upgraded, 3 newly installed, 0 to remove and 262 not upgraded.
Need to get 226 kB of archives.
After this operation, 688 kB of additional disk space will be used.
Do you want to continue [Y/n]? Y
Get:1 http://id.archive.ubuntu.com/ubuntu/ natty/main freetds-common all 0.82-7
[29.7 kB]
Get:2 http://id.archive.ubuntu.com/ubuntu/ natty/main libsybdb5 i386 0.82-7 [173
kB]
Get:3 http://id.archive.ubuntu.com/ubuntu/ natty-updates/universe php5-sybase i386
5.3.5-1ubuntu7.4 [23.2 kB]
Fetched 226 kB in 17s (13.2 kB/s)
76

Selecting previously deselected package freetds-common.


(Reading database ... 132511 files and directories currently installed.)
Unpacking freetds-common (from .../freetds-common_0.82-7_all.deb) ...
Selecting previously deselected package libsybdb5.
Unpacking libsybdb5 (from .../libsybdb5_0.82-7_i386.deb) ...
Selecting previously deselected package php5-sybase.
Unpacking php5-sybase (from .../php5-sybase_5.3.5-1ubuntu7.4_i386.deb) ...
Processing triggers for man-db ...
Processing triggers for libapache2-mod-php5 ...
* Reloading web server config apache2
apache2: Could
not reliably determine the server's fully qualified domain name, using 127.0.1.1 for
serverName
[ OK ]
Setting up freetds-common (0.82-7) ...
Setting up libsybdb5 (0.82-7) ...
Setting up php5-sybase (5.3.5-1ubuntu7.4) ...
Processing triggers for libc-bin ...
ldconfig deferred processing now taking place
root@server:~#
kemudian install paket yang menghubungkan antara php dan mysql sebagai berikut
root@server:~# apt-get install libapache2-mod-php5
Reading package lists... Done
Building dependency tree
Reading state information... Done
libapache2-mod-php5 is already the newest version.
libapache2-mod-php5 set to manually installed.
0 upgraded, 0 newly installed, 0 to remove and 262 not upgraded.
root@server:~#

Mencoba paket php


Untuk memeriksa apakah php dan mysql sudah jalan, buatlah program dengan nama
test.php yang isinya sebagai berikut
<?
phpinfo();
?>
Ketiikan nano /root/test.php
root@server:~# pwd
77

/root
root@server:~# cd /home/root
bash: cd: /home/root: No such file or directory
root@server:~# cd /home/mufid
root@server:/home/mufid# ls
Desktop Downloads
Music Public Videos
Documents examples.desktop Pictures Templates
root@server:/home/mufid# cd Documents/
root@server:/home/mufid/Documents# ls
Dataserver Datawebserver
root@server:/home/mufid/Documents# cd ..
root@server:/home/mufid# mkdir test
root@server:/home/mufid# cd test
kemudian run file test.php tersebut dengan cara sebagai berikut :
php /root/test.php
root@server:/home/mufid/test# php /root/test.php
PHP Version => 5.3.5-1ubuntu7.4
System => Linux server 2.6.38-8-generic #42-Ubuntu SMP Mon Apr 11 03:31:50
UTC 2011 i686
Build Date => Dec 13 2011 18:23:19
server API => Command Line Interface
Virtual Directory Support => disabled
Configuration File (php.ini) Path => /etc/php5/cli
Loaded Configuration File => /etc/php5/cli/php.ini
Scan this dir for additional .ini files => /etc/php5/cli/conf.d
Additional .ini files parsed => /etc/php5/cli/conf.d/mssql.ini,
/etc/php5/cli/conf.d/pdo.ini,
/etc/php5/cli/conf.d/pdo_dblib.ini
PHP API => 20090626
PHP Extension => 20090626
Zend Extension => 220090626
Zend Extension Build => API220090626,NTS
PHP Extension Build => API20090626,NTS
Debug Build => no
Thread Safety => disabled
Zend Memory Manager => enabled
Zend Multibyte Support => disabled
IPv6 Support => enabled
Registered PHP Streams => https, ftps, compress.zlib, compress.bzip2, php, file,
glob, data, http, ftp, phar, zip
Registered Stream Socket Transports => tcp, udp, unix, udg, ssl, sslv3, sslv2, tls
78

Registered Stream Filters => zlib.*, bzip2.*, convert.iconv.*, string.rot13,


string.toupper, string.tolower, string.strip_tags, convert.*, consumed, dechunk
This server is protected with the Suhosin Patch 0.9.10
Copyright (c) 2006-2007 Hardened-PHP Project
Copyright (c) 2007-2009 SektionEins GmbH
This program makes use of the Zend Scripting Language Engine:
Zend Engine v2.3.0, Copyright (c) 1998-2010 Zend Technologies
____________________________________________________________________
___
Configuration
bcmath
BCMath support => enabled
Directive => Local Value => Master Value
bcmath.scale => 0 => 0
bz2
BZip2 Support => Enabled
Stream Wrapper support => compress.bzip2://
Stream Filter support => bzip2.decompress, bzip2.compress
BZip2 Version => 1.0.5, 10-Dec-2007
calendar
Calendar support => enabled
Core
PHP Version => 5.3.5-1ubuntu7.4
Directive => Local Value => Master Value
allow_call_time_pass_reference => Off => Off
allow_url_fopen => On => On
allow_url_include => Off => Off
always_populate_raw_post_data => Off => Off
arg_separator.input => & => &
arg_separator.output => & => &
asp_tags => Off => Off
auto_append_file => no value => no value
auto_globals_jit => On => On
auto_prepend_file => no value => no value
browscap => no value => no value
default_charset => no value => no value
default_mimetype => text/html => text/html
define_syslog_variables => Off => Off
disable_classes => no value => no value
disable_functions => no value => no value
display_errors => Off => Off
display_startup_errors => Off => Off
79

doc_root => no value => no value


docref_ext => no value => no value
docref_root => no value => no value
enable_dl => Off => Off
error_append_string => no value => no value
error_log => no value => no value
error_prepend_string => no value => no value
error_reporting => 22527 => 22527
exit_on_timeout => Off => Off
expose_php => On => On
extension_dir => /usr/lib/php5/20090626+lfs => /usr/lib/php5/20090626+lfs
file_uploads => On => On
highlight.bg => <font style="color: #FFFFFF">#FFFFFF</font> => <font
style="color: #FFFFFF">#FFFFFF</font>
highlight.comment => <font style="color: #FF8000">#FF8000</font> => <font
style="color: #FF8000">#FF8000</font>
highlight.default => <font style="color: #0000BB">#0000BB</font> => <font
style="color: #0000BB">#0000BB</font>
highlight.html => <font style="color: #000000">#000000</font> => <font
style="color: #000000">#000000</font>
highlight.keyword => <font style="color: #007700">#007700</font> => <font
style="color: #007700">#007700</font>
highlight.string => <font style="color: #DD0000">#DD0000</font> => <font
style="color: #DD0000">#DD0000</font>
html_errors => Off => Off
ignore_repeated_errors => Off => Off
ignore_repeated_source => Off => Off
ignore_user_abort => Off => Off
implicit_flush => On => On
include_path => .:/usr/share/php:/usr/share/pear => .:/usr/share/php:/usr/share/pear
log_errors => On => On
log_errors_max_len => 1024 => 1024
magic_quotes_gpc => Off => Off
magic_quotes_runtime => Off => Off
magic_quotes_sybase => Off => Off
mail.add_x_header => On => On
mail.force_extra_parameters => no value => no value
mail.log => no value => no value
max_execution_time => 0 => 0
max_file_uploads => 20 => 20
max_input_nesting_level => 64 => 64
max_input_time => -1 => -1
memory_limit => -1 => -1
80

open_basedir => no value => no value


output_buffering => 0 => 0
output_handler => no value => no value
post_max_size => 8M => 8M
precision => 14 => 14
realpath_cache_size => 16K => 16K
realpath_cache_ttl => 120 => 120
register_argc_argv => On => On
register_globals => Off => Off
register_long_arrays => Off => Off
report_memleaks => On => On
report_zend_debug => Off => Off
request_order => GP => GP
safe_mode => Off => Off
safe_mode_exec_dir => no value => no value
safe_mode_gid => Off => Off
safe_mode_include_dir => no value => no value
sendmail_from => no value => no value
sendmail_path => /usr/sbin/sendmail -t -i => /usr/sbin/sendmail -t -i
serialize_precision => 100 => 100
short_open_tag => On => On
SMTP => localhost => localhost
smtp_port => 25 => 25
sql.safe_mode => Off => Off
track_errors => Off => Off
unserialize_callback_func => no value => no value
upload_max_filesize => 2M => 2M
upload_tmp_dir => no value => no value
user_dir => no value => no value
user_ini.cache_ttl => 300 => 300
user_ini.filename => .user.ini => .user.ini
variables_order => GPCS => GPCS
xmlrpc_error_number => 0 => 0
xmlrpc_errors => Off => Off
y2k_compliance => On => On
zend.enable_gc => On => On
ctype
ctype functions => enabled
date
date/time support => enabled
"Olson" Timezone Database Version => 0.system
Timezone Database => internal
Default timezone => Asia/Jakarta
81

Directive => Local Value => Master Value


date.default_latitude => 31.7667 => 31.7667
date.default_longitude => 35.2333 => 35.2333
date.sunrise_zenith => 90.583333 => 90.583333
date.sunset_zenith => 90.583333 => 90.583333
date.timezone => no value => no value
dba
DBA support => enabled
Supported handlers => cdb cdb_make db4 inifile flatfile
Directive => Local Value => Master Value
dba.default_handler => flatfile => flatfile
dom
DOM/XML => enabled
DOM/XML API Version => 20031129
libxml Version => 2.7.8
HTML Support => enabled
XPath Support => enabled
XPointer Support => enabled
Schema Support => enabled
RelaxNG Support => enabled
ereg
Regex Library => Bundled library enabled
exif
EXIF Support => enabled
EXIF Version => 1.4 $Id: exif.c 293036 2010-01-03 09:23:27Z sebastian $
Supported EXIF Version => 0220
Supported filetypes => JPEG,TIFF
Directive => Local Value => Master Value
exif.decode_jis_intel => JIS => JIS
exif.decode_jis_motorola => JIS => JIS
exif.decode_unicode_intel => UCS-2LE => UCS-2LE
exif.decode_unicode_motorola => UCS-2BE => UCS-2BE
exif.encode_jis => no value => no value
exif.encode_unicode => ISO-8859-15 => ISO-8859-15
fileinfo
fileinfo support => enabled
version => 1.0.5-dev
filter
Input Validation and Filtering => enabled
Revision => $Revision: 298196 $
Directive => Local Value => Master Value
filter.default => unsafe_raw => unsafe_raw
filter.default_flags => no value => no value
82

ftp
FTP support => enabled
gettext
GetText Support => enabled
hash
hash support => enabled
Hashing Engines => md2 md4 md5 sha1 sha224 sha256 sha384 sha512 ripemd128
ripemd160 ripemd256 ripemd320 whirlpool tiger128,3 tiger160,3 tiger192,3
tiger128,4 tiger160,4 tiger192,4 snefru snefru256 gost adler32 crc32 crc32b salsa10
salsa20 haval128,3 haval160,3 haval192,3 haval224,3 haval256,3 haval128,4
haval160,4 haval192,4 haval224,4 haval256,4 haval128,5 haval160,5 haval192,5
haval224,5 haval256,5
iconv
iconv support => enabled
iconv implementation => glibc
iconv library version => 2.13
Directive => Local Value => Master Value
iconv.input_encoding => ISO-8859-1 => ISO-8859-1
iconv.internal_encoding => ISO-8859-1 => ISO-8859-1
iconv.output_encoding => ISO-8859-1 => ISO-8859-1
json
json support => enabled
json version => 1.2.1
libxml
libXML support => active
libXML Compiled Version => 2.7.8
libXML Loaded Version => 20708
libXML streams => enabled
mbstring
Multibyte Support => enabled
Multibyte string engine => libmbfl
HTTP input encoding translation => disabled
mbstring extension makes use of "streamable kanji code filter and converter", which
is distributed under the GNU Lesser General Public License version 2.1.
Multibyte (japanese) regex support => enabled
Multibyte regex (oniguruma) backtrack check => On
Multibyte regex (oniguruma) version => 4.7.1
Directive => Local Value => Master Value
mbstring.detect_order => no value => no value
mbstring.encoding_translation => Off => Off
mbstring.func_overload => 0 => 0
mbstring.http_input => pass => pass
83

mbstring.http_output => pass => pass


mbstring.http_output_conv_mimetypes => ^(text/|application/xhtml\+xml) =>
^(text/|application/xhtml\+xml)
mbstring.internal_encoding => no value => no value
mbstring.language => neutral => neutral
mbstring.strict_detection => Off => Off
mbstring.substitute_character => no value => no value
mhash
MHASH support => Enabled
MHASH API Version => Emulated Support
mssql
MSSQL Support => enabled
Active Persistent Links => 0
Active Links => 0
Library version => FreeTDS
Directive => Local Value => Master Value
mssql.allow_persistent => On => On
mssql.batchsize => 0 => 0
mssql.charset => no value => no value
mssql.compatability_mode => Off => Off
mssql.connect_timeout => 5 => 5
mssql.datetimeconvert => On => On
mssql.max_links => Unlimited => Unlimited
mssql.max_persistent => Unlimited => Unlimited
mssql.max_procs => Unlimited => Unlimited
mssql.min_error_severity => 10 => 10
mssql.min_message_severity => 10 => 10
mssql.secure_connection => Off => Off
mssql.textlimit => server default => server default
mssql.textsize => server default => server default
mssql.timeout => 60 => 60
openssl
OpenSSL support => enabled
OpenSSL Library Version => OpenSSL 0.9.8o 01 Jun 2010
OpenSSL Header Version => OpenSSL 0.9.8o 01 Jun 2010
pcntl
pcntl support => enabled
pcre
PCRE (Perl Compatible Regular Expressions) Support => enabled
PCRE Library Version => 8.12 2011-01-15
Directive => Local Value => Master Value
pcre.backtrack_limit => 100000 => 100000
pcre.recursion_limit => 100000 => 100000
84

PDO
PDO support => enabled
PDO drivers => dblib
pdo_dblib
PDO Driver for FreeTDS/Sybase DB-lib => enabled
Flavour => freetds
Phar
Phar: PHP Archive support => enabled
Phar EXT version => 2.0.1
Phar API version => 1.1.1
SVN revision => $Revision: 305584 $
Phar-based phar archives => enabled
Tar-based phar archives => enabled
ZIP-based phar archives => enabled
gzip compression => enabled
bzip2 compression => enabled
OpenSSL support => enabled
Phar based on pear/PHP_Archive, original concept by Davey Shafik.
Phar fully realized by Gregory Beaver and Marcus Boerger.
Portions of tar implementation Copyright (c) 2003-2009 Tim Kientzle.
Directive => Local Value => Master Value
phar.cache_list => no value => no value
phar.readonly => On => On
phar.require_hash => On => On
posix
Revision => $Revision: 305507 $
Reflection
Reflection => enabled
Version => $Revision: 305605 $
session
Session Support => enabled
Registered save handlers => files user
Registered serializer handlers => php php_binary wddx
Directive => Local Value => Master Value
session.auto_start => Off => Off
session.bug_compat_42 => Off => Off
session.bug_compat_warn => Off => Off
session.cache_expire => 180 => 180
session.cache_limiter => nocache => nocache
session.cookie_domain => no value => no value
session.cookie_httponly => Off => Off
session.cookie_lifetime => 0 => 0
85

session.cookie_path => / => /


session.cookie_secure => Off => Off
session.entropy_file => no value => no value
session.entropy_length => 0 => 0
session.gc_divisor => 1000 => 1000
session.gc_maxlifetime => 1440 => 1440
session.gc_probability => 1 => 1
session.hash_bits_per_character => 5 => 5
session.hash_function => 0 => 0
session.name => PHPSESSID => PHPSESSID
session.referer_check => no value => no value
session.save_handler => files => files
session.save_path => /var/lib/php5 => /var/lib/php5
session.serialize_handler => php => php
session.use_cookies => On => On
session.use_only_cookies => On => On
session.use_trans_sid => 0 => 0
shmop
shmop support => enabled
SimpleXML
Simplexml support => enabled
Revision => $Revision: 302715 $
Schema support => enabled
soap
Soap Client => enabled
Soap server => enabled
Directive => Local Value => Master Value
soap.wsdl_cache => 1 => 1
soap.wsdl_cache_dir => /tmp => /tmp
soap.wsdl_cache_enabled => 1 => 1
soap.wsdl_cache_limit => 5 => 5
soap.wsdl_cache_ttl => 86400 => 86400
sockets
Sockets Support => enabled
SPL
SPL support => enabled
Interfaces => Countable, OuterIterator, RecursiveIterator, SeekableIterator,
SplObserver, SplSubject
Classes => AppendIterator, ArrayIterator, ArrayObject, BadFunctionCallException,
BadMethodCallException, CachingIterator, DirectoryIterator, DomainException,
EmptyIterator, FilesystemIterator, FilterIterator, GlobIterator, InfiniteIterator,
InvalidArgumentException, IteratorIterator, LengthException, LimitIterator,
LogicException, MultipleIterator, NoRewindIterator, OutOfBoundsException,
86

OutOfRangeException, OverflowException, ParentIterator, RangeException,


RecursiveArrayIterator, RecursiveCachingIterator, RecursiveDirectoryIterator,
RecursiveFilterIterator, RecursiveIteratorIterator, RecursiveRegexIterator,
RecursiveTreeIterator, RegexIterator, RuntimeException, SplDoublyLinkedList,
SplFileInfo, SplFileObject, SplFixedArray, SplHeap, SplMinHeap, SplMaxHeap,
SplObjectStorage, SplPriorityQueue, SplQueue, SplStack, SplTempFileObject,
UnderflowException, UnexpectedValueException
standard
Dynamic Library Support => enabled
Path to sendmail => /usr/sbin/sendmail -t -i
Directive => Local Value => Master Value
assert.active => 1 => 1
assert.bail => 0 => 0
assert.callback => no value => no value
assert.quiet_eval => 0 => 0
assert.warning => 1 => 1
auto_detect_line_endings => 0 => 0
default_socket_timeout => 60 => 60
from => no value => no value
safe_mode_allowed_env_vars => PHP_ => PHP_
safe_mode_protected_env_vars => LD_LIBRARY_PATH =>
LD_LIBRARY_PATH
url_rewriter.tags => a=href,area=href,frame=src,input=src,form=fakeentry =>
a=href,area=href,frame=src,input=src,form=fakeentry
user_agent => no value => no value
sysvmsg
sysvmsg support => enabled
Revision => $Revision: 303429 $
tokenizer
Tokenizer Support => enabled
wddx
WDDX Support => enabled
WDDX Session Serializer => enabled
xml
XML Support => active
XML Namespace Support => active
libxml2 Version => 2.7.8
xmlreader
XMLReader => enabled
xmlwriter
XMLWriter => enabled
zip
Zip => enabled
87

Extension Version => $Id: php_zip.c 305848 2010-11-30 11:04:06Z pajoye $


Zip version => 1.9.1
Libzip version => 0.9.0
zlib
ZLib Support => enabled
Stream Wrapper support => compress.zlib://
Stream Filter support => zlib.inflate, zlib.deflate
Compiled Version => 1.2.1.1
Linked Version => 1.2.3.4
Directive => Local Value => Master Value
zlib.output_compression => Off => Off
zlib.output_compression_level => -1 => -1
zlib.output_handler => no value => no value
Additional Modules
Module Name
readline
sysvsem
sysvshm
Environment
Variable => Value
SHELL => /bin/bash
TERM => xterm
XDG_SESSION_COOKIE => 8be10abf77f7662581c465bb000000081324712998.399390-1166329000
USER => root
LS_COLORS =>
rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;3
3;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=0
1;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.t
lz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz
=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*
.deb=01;31:*.rpm=01;31:*.jar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=
01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*
.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.t
if=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=
01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.ogm
=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=0
1;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:
*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;
35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:
*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.m
p3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=0
88

0;36:*.spx=00;36:*.xspf=00;36:
SUDO_USER => mufid
SUDO_UID => 1000
USERNAME => root
MAIL => /var/mail/root
PATH => /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD => /home/mufid/test
LANG => en_US.UTF-8
SHLVL => 1
SUDO_COMMAND => /bin/su
HOME => /root
LANGUAGE => en_US:en
LOGNAME => root
LESSOPEN => | /usr/bin/lesspipe %s
SUDO_GID => 1000
DISPLAY => :0.0
LESSCLOSE => /usr/bin/lesspipe %s %s
XAUTHORITY => /var/run/gdm/auth-for-mufid-KixR6h/database
COLORTERM => gnome-terminal
_ => /usr/bin/php
OLDPWD => /home/mufid
PHP Variables
Variable => Value
_server["SHELL"] => /bin/bash
_server["TERM"] => xterm
_server["XDG_SESSION_COOKIE"] => 8be10abf77f7662581c465bb000000081324712998.399390-1166329000
_server["USER"] => root
_server["LS_COLORS"] =>
rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;3
3;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=0
1;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.t
lz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz
=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*
.deb=01;31:*.rpm=01;31:*.jar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=
01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*
.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.t
if=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=
01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.ogm
=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=0
1;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:
*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;
35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:
89

*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.m
p3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=0
0;36:*.spx=00;36:*.xspf=00;36:
_server["SUDO_USER"] => mufid
_server["SUDO_UID"] => 1000
_server["USERNAME"] => root
_server["MAIL"] => /var/mail/root
_server["PATH"] =>
/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
_server["PWD"] => /home/mufid/test
_server["LANG"] => en_US.UTF-8
_server["SHLVL"] => 1
_server["SUDO_COMMAND"] => /bin/su
_server["HOME"] => /root
_server["LANGUAGE"] => en_US:en
_server["LOGNAME"] => root
_server["LESSOPEN"] => | /usr/bin/lesspipe %s
_server["SUDO_GID"] => 1000
_server["DISPLAY"] => :0.0
_server["LESSCLOSE"] => /usr/bin/lesspipe %s %s
_server["XAUTHORITY"] => /var/run/gdm/auth-for-mufid-KixR6h/database
_server["COLORTERM"] => gnome-terminal
_server["_"] => /usr/bin/php
_server["OLDPWD"] => /home/mufid
_server["PHP_SELF"] => test_php.php
_server["SCRIPT_NAME"] => test_php.php
_server["SCRIPT_FILENAME"] => test_php.php
_server["PATH_TRANSLATED"] => test_php.php
_server["DOCUMENT_ROOT"] =>
_server["REQUEST_TIME"] => 1324721857
_server["argv"] => Array
(
[0] => test_php.php
)
_server["argc"] => 1
PHP License
This program is free software; you can redistribute it and/or modify
it under the terms of the PHP License as published by the PHP Group
and included in the distribution in the file: LICENSE
This program is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
90

If you did not receive a copy of the PHP license, or have any
questions about PHP licensing, please contact license@php.net.
root@server:/home/mufid/test# apt-get install php5-mysql
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following NEW packages will be installed:
php5-mysql
0 upgraded, 1 newly installed, 0 to remove and 262 not upgraded.
Need to get 65.6 kB of archives.
After this operation, 250 kB of additional disk space will be used.
Get:1 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main php5-mysql i386
5.3.5-1ubuntu7.4 [65.6 kB]
Fetched 65.6 kB in 2s (28.7 kB/s)
Selecting previously deselected package php5-mysql.
(Reading database ... 132544 files and directories currently installed.)
Unpacking php5-mysql (from .../php5-mysql_5.3.5-1ubuntu7.4_i386.deb) ...
Processing triggers for libapache2-mod-php5 ...
* Reloading web server config apache2
apache2: Could
not reliably determine the server's fully qualified domain name, using 127.0.1.1 for
serverName
[ OK ]
Setting up php5-mysql (5.3.5-1ubuntu7.4) ...
root@server:/home/mufid/test#
Untuk memastikan bahwa mysql telah terkoneksi dengan PHP ada tanda sebagaimana
ditampilkan pada tambel dibawah ini.

root@server:/home/mufid/test# php test_php.php


phpinfo()
PHP Version => 5.3.5-1ubuntu7.4
System => Linux server 2.6.38-8-generic #42-Ubuntu SMP Mon Apr 11 03:31:50
UTC 2011 i686
Build Date => Dec 13 2011 18:23:19
server API => Command Line Interface
Virtual Directory Support => disabled
Configuration File (php.ini) Path => /etc/php5/cli
Loaded Configuration File => /etc/php5/cli/php.ini
Scan this dir for additional .ini files => /etc/php5/cli/conf.d
Additional .ini files parsed => /etc/php5/cli/conf.d/mssql.ini,
/etc/php5/cli/conf.d/mysql.ini,
91

/etc/php5/cli/conf.d/mysqli.ini,
/etc/php5/cli/conf.d/pdo.ini,
/etc/php5/cli/conf.d/pdo_dblib.ini,
/etc/php5/cli/conf.d/pdo_mysql.ini
PHP API => 20090626
PHP Extension => 20090626
Zend Extension => 220090626
Zend Extension Build => API220090626,NTS
PHP Extension Build => API20090626,NTS
Debug Build => no
Thread Safety => disabled
Zend Memory Manager => enabled
Zend Multibyte Support => disabled
IPv6 Support => enabled
Registered PHP Streams => https, ftps, compress.zlib, compress.bzip2, php, file,
glob, data, http, ftp, phar, zip
Registered Stream Socket Transports => tcp, udp, unix, udg, ssl, sslv3, sslv2, tls
Registered Stream Filters => zlib.*, bzip2.*, convert.iconv.*, string.rot13,
string.toupper, string.tolower, string.strip_tags, convert.*, consumed, dechunk
This server is protected with the Suhosin Patch 0.9.10
Copyright (c) 2006-2007 Hardened-PHP Project
Copyright (c) 2007-2009 SektionEins GmbH
This program makes use of the Zend Scripting Language Engine:
Zend Engine v2.3.0, Copyright (c) 1998-2010 Zend Technologies
___________________________________________________________________
____
Configuration
bcmath
BCMath support => enabled
Directive => Local Value => Master Value
bcmath.scale => 0 => 0
bz2
BZip2 Support => Enabled
Stream Wrapper support => compress.bzip2://
Stream Filter support => bzip2.decompress, bzip2.compress
BZip2 Version => 1.0.5, 10-Dec-2007
calendar
Calendar support => enabled
Core
PHP Version => 5.3.5-1ubuntu7.4
Directive => Local Value => Master Value
allow_call_time_pass_reference => Off => Off
92

allow_url_fopen => On => On


allow_url_include => Off => Off
always_populate_raw_post_data => Off => Off
arg_separator.input => & => &
arg_separator.output => & => &
asp_tags => Off => Off
auto_append_file => no value => no value
auto_globals_jit => On => On
auto_prepend_file => no value => no value
browscap => no value => no value
default_charset => no value => no value
default_mimetype => text/html => text/html
define_syslog_variables => Off => Off
disable_classes => no value => no value
disable_functions => no value => no value
display_errors => Off => Off
display_startup_errors => Off => Off
doc_root => no value => no value
docref_ext => no value => no value
docref_root => no value => no value
enable_dl => Off => Off
error_append_string => no value => no value
error_log => no value => no value
error_prepend_string => no value => no value
error_reporting => 22527 => 22527
exit_on_timeout => Off => Off
expose_php => On => On
extension_dir => /usr/lib/php5/20090626+lfs => /usr/lib/php5/20090626+lfs
file_uploads => On => On
highlight.bg => <font style="color: #FFFFFF">#FFFFFF</font> => <font
style="color: #FFFFFF">#FFFFFF</font>
highlight.comment => <font style="color: #FF8000">#FF8000</font> => <font
style="color: #FF8000">#FF8000</font>
highlight.default => <font style="color: #0000BB">#0000BB</font> => <font
style="color: #0000BB">#0000BB</font>
highlight.html => <font style="color: #000000">#000000</font> => <font
style="color: #000000">#000000</font>
highlight.keyword => <font style="color: #007700">#007700</font> => <font
style="color: #007700">#007700</font>
highlight.string => <font style="color: #DD0000">#DD0000</font> => <font
style="color: #DD0000">#DD0000</font>
html_errors => Off => Off
ignore_repeated_errors => Off => Off
93

ignore_repeated_source => Off => Off


ignore_user_abort => Off => Off
implicit_flush => On => On
include_path => .:/usr/share/php:/usr/share/pear => .:/usr/share/php:/usr/share/pear
log_errors => On => On
log_errors_max_len => 1024 => 1024
magic_quotes_gpc => Off => Off
magic_quotes_runtime => Off => Off
magic_quotes_sybase => Off => Off
mail.add_x_header => On => On
mail.force_extra_parameters => no value => no value
mail.log => no value => no value
max_execution_time => 0 => 0
max_file_uploads => 20 => 20
max_input_nesting_level => 64 => 64
max_input_time => -1 => -1
memory_limit => -1 => -1
open_basedir => no value => no value
output_buffering => 0 => 0
output_handler => no value => no value
post_max_size => 8M => 8M
precision => 14 => 14
realpath_cache_size => 16K => 16K
realpath_cache_ttl => 120 => 120
register_argc_argv => On => On
register_globals => Off => Off
register_long_arrays => Off => Off
report_memleaks => On => On
report_zend_debug => Off => Off
request_order => GP => GP
safe_mode => Off => Off
safe_mode_exec_dir => no value => no value
safe_mode_gid => Off => Off
safe_mode_include_dir => no value => no value
sendmail_from => no value => no value
sendmail_path => /usr/sbin/sendmail -t -i => /usr/sbin/sendmail -t -i
serialize_precision => 100 => 100
short_open_tag => On => On
SMTP => localhost => localhost
smtp_port => 25 => 25
sql.safe_mode => Off => Off
track_errors => Off => Off
unserialize_callback_func => no value => no value
94

upload_max_filesize => 2M => 2M


upload_tmp_dir => no value => no value
user_dir => no value => no value
user_ini.cache_ttl => 300 => 300
user_ini.filename => .user.ini => .user.ini
variables_order => GPCS => GPCS
xmlrpc_error_number => 0 => 0
xmlrpc_errors => Off => Off
y2k_compliance => On => On
zend.enable_gc => On => On
ctype
ctype functions => enabled
date
date/time support => enabled
"Olson" Timezone Database Version => 0.system
Timezone Database => internal
Default timezone => Asia/Jakarta
Directive => Local Value => Master Value
date.default_latitude => 31.7667 => 31.7667
date.default_longitude => 35.2333 => 35.2333
date.sunrise_zenith => 90.583333 => 90.583333
date.sunset_zenith => 90.583333 => 90.583333
date.timezone => no value => no value
dba
DBA support => enabled
Supported handlers => cdb cdb_make db4 inifile flatfile
Directive => Local Value => Master Value
dba.default_handler => flatfile => flatfile
dom
DOM/XML => enabled
DOM/XML API Version => 20031129
libxml Version => 2.7.8
HTML Support => enabled
XPath Support => enabled
XPointer Support => enabled
Schema Support => enabled
RelaxNG Support => enabled
ereg
Regex Library => Bundled library enabled
exif
EXIF Support => enabled
EXIF Version => 1.4 $Id: exif.c 293036 2010-01-03 09:23:27Z sebastian $
Supported EXIF Version => 0220
95

Supported filetypes => JPEG,TIFF


Directive => Local Value => Master Value
exif.decode_jis_intel => JIS => JIS
exif.decode_jis_motorola => JIS => JIS
exif.decode_unicode_intel => UCS-2LE => UCS-2LE
exif.decode_unicode_motorola => UCS-2BE => UCS-2BE
exif.encode_jis => no value => no value
exif.encode_unicode => ISO-8859-15 => ISO-8859-15
fileinfo
fileinfo support => enabled
version => 1.0.5-dev
filter
Input Validation and Filtering => enabled
Revision => $Revision: 298196 $
Directive => Local Value => Master Value
filter.default => unsafe_raw => unsafe_raw
filter.default_flags => no value => no value
ftp
FTP support => enabled
gettext
GetText Support => enabled
hash
hash support => enabled
Hashing Engines => md2 md4 md5 sha1 sha224 sha256 sha384 sha512 ripemd128
ripemd160 ripemd256 ripemd320 whirlpool tiger128,3 tiger160,3 tiger192,3
tiger128,4 tiger160,4 tiger192,4 snefru snefru256 gost adler32 crc32 crc32b salsa10
salsa20 haval128,3 haval160,3 haval192,3 haval224,3 haval256,3 haval128,4
haval160,4 haval192,4 haval224,4 haval256,4 haval128,5 haval160,5 haval192,5
haval224,5 haval256,5
iconv
iconv support => enabled
iconv implementation => glibc
iconv library version => 2.13
Directive => Local Value => Master Value
iconv.input_encoding => ISO-8859-1 => ISO-8859-1
iconv.internal_encoding => ISO-8859-1 => ISO-8859-1
iconv.output_encoding => ISO-8859-1 => ISO-8859-1
json
json support => enabled
json version => 1.2.1
libxml
libXML support => active
libXML Compiled Version => 2.7.8
96

libXML Loaded Version => 20708


libXML streams => enabled
mbstring
Multibyte Support => enabled
Multibyte string engine => libmbfl
HTTP input encoding translation => disabled
mbstring extension makes use of "streamable kanji code filter and converter", which
is distributed under the GNU Lesser General Public License version 2.1.
Multibyte (japanese) regex support => enabled
Multibyte regex (oniguruma) backtrack check => On
Multibyte regex (oniguruma) version => 4.7.1
Directive => Local Value => Master Value
mbstring.detect_order => no value => no value
mbstring.encoding_translation => Off => Off
mbstring.func_overload => 0 => 0
mbstring.http_input => pass => pass
mbstring.http_output => pass => pass
mbstring.http_output_conv_mimetypes => ^(text/|application/xhtml\+xml) =>
^(text/|application/xhtml\+xml)
mbstring.internal_encoding => no value => no value
mbstring.language => neutral => neutral
mbstring.strict_detection => Off => Off
mbstring.substitute_character => no value => no value
mhash
MHASH support => Enabled
MHASH API Version => Emulated Support
mssql
MSSQL Support => enabled
Active Persistent Links => 0
Active Links => 0
Library version => FreeTDS
Directive => Local Value => Master Value
mssql.allow_persistent => On => On
mssql.batchsize => 0 => 0
mssql.charset => no value => no value
mssql.compatability_mode => Off => Off
mssql.connect_timeout => 5 => 5
mssql.datetimeconvert => On => On
mssql.max_links => Unlimited => Unlimited
mssql.max_persistent => Unlimited => Unlimited
mssql.max_procs => Unlimited => Unlimited
mssql.min_error_severity => 10 => 10
mssql.min_message_severity => 10 => 10
97

mssql.secure_connection => Off => Off


mssql.textlimit => server default => server default
mssql.textsize => server default => server default
mssql.timeout => 60 => 60
mysql
MySQL Support => enabled
Active Persistent Links => 0
Active Links => 0
Client API version => 5.1.54
MYSQL_MODULE_TYPE => external
MYSQL_SOCKET => /var/run/mysqld/mysqld.sock
MYSQL_INCLUDE => -I/usr/include/mysql
MYSQL_LIBS => -L/usr/lib -lmysqlclient_r
Directive => Local Value => Master Value
mysql.allow_local_infile => On => On
mysql.allow_persistent => On => On
mysql.connect_timeout => 60 => 60
mysql.default_host => no value => no value
mysql.default_password => no value => no value
mysql.default_port => no value => no value
mysql.default_socket => /var/run/mysqld/mysqld.sock =>
/var/run/mysqld/mysqld.sock
mysql.default_user => no value => no value
mysql.max_links => Unlimited => Unlimited
mysql.max_persistent => Unlimited => Unlimited
mysql.trace_mode => Off => Off
mysqli
MysqlI Support => enabled
Client API library version => 5.1.54
Active Persistent Links => 0
Inactive Persistent Links => 0
Active Links => 0
Client API header version => 5.1.54
MYSQLI_SOCKET => /var/run/mysqld/mysqld.sock
Directive => Local Value => Master Value
mysqli.allow_local_infile => On => On
mysqli.allow_persistent => On => On
mysqli.default_host => no value => no value
mysqli.default_port => 3306 => 3306
mysqli.default_pw => no value => no value
mysqli.default_socket => no value => no value
mysqli.default_user => no value => no value
mysqli.max_links => Unlimited => Unlimited
98

mysqli.max_persistent => Unlimited => Unlimited


mysqli.reconnect => Off => Off
openssl
OpenSSL support => enabled
OpenSSL Library Version => OpenSSL 0.9.8o 01 Jun 2010
OpenSSL Header Version => OpenSSL 0.9.8o 01 Jun 2010
pcntl
pcntl support => enabled
pcre
PCRE (Perl Compatible Regular Expressions) Support => enabled
PCRE Library Version => 8.12 2011-01-15
Directive => Local Value => Master Value
pcre.backtrack_limit => 100000 => 100000
pcre.recursion_limit => 100000 => 100000
PDO
PDO support => enabled
PDO drivers => dblib, mysql
pdo_dblib
PDO Driver for FreeTDS/Sybase DB-lib => enabled
Flavour => freetds
pdo_mysql
PDO Driver for MySQL => enabled
Client API version => 5.1.54
Phar
Phar: PHP Archive support => enabled
Phar EXT version => 2.0.1
Phar API version => 1.1.1
SVN revision => $Revision: 305584 $
Phar-based phar archives => enabled
Tar-based phar archives => enabled
ZIP-based phar archives => enabled
gzip compression => enabled
bzip2 compression => enabled
OpenSSL support => enabled
Phar based on pear/PHP_Archive, original concept by Davey Shafik.
Phar fully realized by Gregory Beaver and Marcus Boerger.
Portions of tar implementation Copyright (c) 2003-2009 Tim Kientzle.
Directive => Local Value => Master Value
phar.cache_list => no value => no value
phar.readonly => On => On
phar.require_hash => On => On
posix
Revision => $Revision: 305507 $
99

Reflection
Reflection => enabled
Version => $Revision: 305605 $
session
Session Support => enabled
Registered save handlers => files user
Registered serializer handlers => php php_binary wddx
Directive => Local Value => Master Value
session.auto_start => Off => Off
session.bug_compat_42 => Off => Off
session.bug_compat_warn => Off => Off
session.cache_expire => 180 => 180
session.cache_limiter => nocache => nocache
session.cookie_domain => no value => no value
session.cookie_httponly => Off => Off
session.cookie_lifetime => 0 => 0
session.cookie_path => / => /
session.cookie_secure => Off => Off
session.entropy_file => no value => no value
session.entropy_length => 0 => 0
session.gc_divisor => 1000 => 1000
session.gc_maxlifetime => 1440 => 1440
session.gc_probability => 1 => 1
session.hash_bits_per_character => 5 => 5
session.hash_function => 0 => 0
session.name => PHPSESSID => PHPSESSID
session.referer_check => no value => no value
session.save_handler => files => files
session.save_path => /var/lib/php5 => /var/lib/php5
session.serialize_handler => php => php
session.use_cookies => On => On
session.use_only_cookies => On => On
session.use_trans_sid => 0 => 0
shmop
shmop support => enabled
SimpleXML
Simplexml support => enabled
Revision => $Revision: 302715 $
Schema support => enabled
soap
Soap Client => enabled
Soap server => enabled
Directive => Local Value => Master Value
100

soap.wsdl_cache => 1 => 1


soap.wsdl_cache_dir => /tmp => /tmp
soap.wsdl_cache_enabled => 1 => 1
soap.wsdl_cache_limit => 5 => 5
soap.wsdl_cache_ttl => 86400 => 86400
sockets
Sockets Support => enabled
SPL
SPL support => enabled
Interfaces => Countable, OuterIterator, RecursiveIterator, SeekableIterator,
SplObserver, SplSubject
Classes => AppendIterator, ArrayIterator, ArrayObject, BadFunctionCallException,
BadMethodCallException, CachingIterator, DirectoryIterator, DomainException,
EmptyIterator, FilesystemIterator, FilterIterator, GlobIterator, InfiniteIterator,
InvalidArgumentException, IteratorIterator, LengthException, LimitIterator,
LogicException, MultipleIterator, NoRewindIterator, OutOfBoundsException,
OutOfRangeException, OverflowException, ParentIterator, RangeException,
RecursiveArrayIterator, RecursiveCachingIterator, RecursiveDirectoryIterator,
RecursiveFilterIterator, RecursiveIteratorIterator, RecursiveRegexIterator,
RecursiveTreeIterator, RegexIterator, RuntimeException, SplDoublyLinkedList,
SplFileInfo, SplFileObject, SplFixedArray, SplHeap, SplMinHeap, SplMaxHeap,
SplObjectStorage, SplPriorityQueue, SplQueue, SplStack, SplTempFileObject,
UnderflowException, UnexpectedValueException
standard
Dynamic Library Support => enabled
Path to sendmail => /usr/sbin/sendmail -t -i
Directive => Local Value => Master Value
assert.active => 1 => 1
assert.bail => 0 => 0
assert.callback => no value => no value
assert.quiet_eval => 0 => 0
assert.warning => 1 => 1
auto_detect_line_endings => 0 => 0
default_socket_timeout => 60 => 60
from => no value => no value
safe_mode_allowed_env_vars => PHP_ => PHP_
safe_mode_protected_env_vars => LD_LIBRARY_PATH =>
LD_LIBRARY_PATH
url_rewriter.tags => a=href,area=href,frame=src,input=src,form=fakeentry =>
a=href,area=href,frame=src,input=src,form=fakeentry
user_agent => no value => no value
sysvmsg
sysvmsg support => enabled
101

Revision => $Revision: 303429 $


tokenizer
Tokenizer Support => enabled
wddx
WDDX Support => enabled
WDDX Session Serializer => enabled
xml
XML Support => active
XML Namespace Support => active
libxml2 Version => 2.7.8
xmlreader
XMLReader => enabled
xmlwriter
XMLWriter => enabled
zip
Zip => enabled
Extension Version => $Id: php_zip.c 305848 2010-11-30 11:04:06Z pajoye $
Zip version => 1.9.1
Libzip version => 0.9.0
zlib
ZLib Support => enabled
Stream Wrapper support => compress.zlib://
Stream Filter support => zlib.inflate, zlib.deflate
Compiled Version => 1.2.1.1
Linked Version => 1.2.3.4
Directive => Local Value => Master Value
zlib.output_compression => Off => Off
zlib.output_compression_level => -1 => -1
zlib.output_handler => no value => no value
Additional Modules
Module Name
readline
sysvsem
sysvshm
Environment
Variable => Value
SHELL => /bin/bash
TERM => xterm
XDG_SESSION_COOKIE => 8be10abf77f7662581c465bb000000081324712998.399390-1166329000
USER => root
LS_COLORS =>
102

rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;3
3;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=0
1;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.t
lz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz
=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*
.deb=01;31:*.rpm=01;31:*.jar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=
01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*
.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.t
if=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=
01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.ogm
=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=0
1;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:
*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;
35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:
*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.m
p3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=0
0;36:*.spx=00;36:*.xspf=00;36:
SUDO_USER => mufid
SUDO_UID => 1000
USERNAME => root
MAIL => /var/mail/root
PATH => /usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
PWD => /home/mufid/test
LANG => en_US.UTF-8
SHLVL => 1
SUDO_COMMAND => /bin/su
HOME => /root
LANGUAGE => en_US:en
LOGNAME => root
LESSOPEN => | /usr/bin/lesspipe %s
SUDO_GID => 1000
DISPLAY => :0.0
LESSCLOSE => /usr/bin/lesspipe %s %s
XAUTHORITY => /var/run/gdm/auth-for-mufid-KixR6h/database
COLORTERM => gnome-terminal
_ => /usr/bin/php
OLDPWD => /home/mufid
PHP Variables
Variable => Value
_server["SHELL"] => /bin/bash
_server["TERM"] => xterm
_server["XDG_SESSION_COOKIE"] => 8be10abf77f7662581c465bb000000081324712998.399390-1166329000
103

_server["USER"] => root


_server["LS_COLORS"] =>
rs=0:di=01;34:ln=01;36:mh=00:pi=40;33:so=01;35:do=01;35:bd=40;33;01:cd=40;3
3;01:or=40;31;01:su=37;41:sg=30;43:ca=30;41:tw=30;42:ow=34;42:st=37;44:ex=0
1;32:*.tar=01;31:*.tgz=01;31:*.arj=01;31:*.taz=01;31:*.lzh=01;31:*.lzma=01;31:*.t
lz=01;31:*.txz=01;31:*.zip=01;31:*.z=01;31:*.Z=01;31:*.dz=01;31:*.gz=01;31:*.lz
=01;31:*.xz=01;31:*.bz2=01;31:*.bz=01;31:*.tbz=01;31:*.tbz2=01;31:*.tz=01;31:*
.deb=01;31:*.rpm=01;31:*.jar=01;31:*.rar=01;31:*.ace=01;31:*.zoo=01;31:*.cpio=
01;31:*.7z=01;31:*.rz=01;31:*.jpg=01;35:*.jpeg=01;35:*.gif=01;35:*.bmp=01;35:*
.pbm=01;35:*.pgm=01;35:*.ppm=01;35:*.tga=01;35:*.xbm=01;35:*.xpm=01;35:*.t
if=01;35:*.tiff=01;35:*.png=01;35:*.svg=01;35:*.svgz=01;35:*.mng=01;35:*.pcx=
01;35:*.mov=01;35:*.mpg=01;35:*.mpeg=01;35:*.m2v=01;35:*.mkv=01;35:*.ogm
=01;35:*.mp4=01;35:*.m4v=01;35:*.mp4v=01;35:*.vob=01;35:*.qt=01;35:*.nuv=0
1;35:*.wmv=01;35:*.asf=01;35:*.rm=01;35:*.rmvb=01;35:*.flc=01;35:*.avi=01;35:
*.fli=01;35:*.flv=01;35:*.gl=01;35:*.dl=01;35:*.xcf=01;35:*.xwd=01;35:*.yuv=01;
35:*.cgm=01;35:*.emf=01;35:*.axv=01;35:*.anx=01;35:*.ogv=01;35:*.ogx=01;35:
*.aac=00;36:*.au=00;36:*.flac=00;36:*.mid=00;36:*.midi=00;36:*.mka=00;36:*.m
p3=00;36:*.mpc=00;36:*.ogg=00;36:*.ra=00;36:*.wav=00;36:*.axa=00;36:*.oga=0
0;36:*.spx=00;36:*.xspf=00;36:
_server["SUDO_USER"] => mufid
_server["SUDO_UID"] => 1000
_server["USERNAME"] => root
_server["MAIL"] => /var/mail/root
_server["PATH"] =>
/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
_server["PWD"] => /home/mufid/test
_server["LANG"] => en_US.UTF-8
_server["SHLVL"] => 1
_server["SUDO_COMMAND"] => /bin/su
_server["HOME"] => /root
_server["LANGUAGE"] => en_US:en
_server["LOGNAME"] => root
_server["LESSOPEN"] => | /usr/bin/lesspipe %s
_server["SUDO_GID"] => 1000
_server["DISPLAY"] => :0.0
_server["LESSCLOSE"] => /usr/bin/lesspipe %s %s
_server["XAUTHORITY"] => /var/run/gdm/auth-for-mufid-KixR6h/database
_server["COLORTERM"] => gnome-terminal
_server["_"] => /usr/bin/php
_server["OLDPWD"] => /home/mufid
_server["PHP_SELF"] => test_php.php
_server["SCRIPT_NAME"] => test_php.php
_server["SCRIPT_FILENAME"] => test_php.php
104

_server["PATH_TRANSLATED"] => test_php.php


_server["DOCUMENT_ROOT"] =>
_server["REQUEST_TIME"] => 1324722022
_server["argv"] => Array
(
[0] => test_php.php
)
_server["argc"] => 1
PHP License
This program is free software; you can redistribute it and/or modify
it under the terms of the PHP License as published by the PHP Group
and included in the distribution in the file: LICENSE
This program is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
If you did not receive a copy of the PHP license, or have any
questions about PHP licensing, please contact license@php.net.
root@server:/home/mufid/test#

root@server:/home/mufid/test# apt-get install phpmyadmin


Reading package lists... Done
Building dependency tree
Reading state information... Done
The following extra packages will be installed:
dbconfig-common javascript-common libjs-mootools libmcrypt4 php5-gd php5mcrypt wwwconfig-common
Suggested packages:
libmcrypt-dev mcrypt postgresql-client
The following NEW packages will be installed:
dbconfig-common javascript-common libjs-mootools libmcrypt4 php5-gd php5mcrypt phpmyadmin wwwconfig-common
0 upgraded, 8 newly installed, 0 to remove and 262 not upgraded.
Need to get 5,104 kB of archives.
After this operation, 21.2 MB of additional disk space will be used.
Do you want to continue [Y/n]? Y
Get:1 http://id.archive.ubuntu.com/ubuntu/ natty/main dbconfig-common all 1.8.47
105

[458 kB]
Get:2 http://id.archive.ubuntu.com/ubuntu/ natty/universe wwwconfig-common all
0.2.2 [18.0 kB]
Get:3 http://id.archive.ubuntu.com/ubuntu/ natty/universe javascript-common all 8
[4,208 B]
Get:4 http://id.archive.ubuntu.com/ubuntu/ natty/universe libjs-mootools all
1.2.5~debian1-2 [176 kB]
Get:5 http://id.archive.ubuntu.com/ubuntu/ natty/universe libmcrypt4 i386 2.5.8-3.1
[76.1 kB]
Get:6 http://id.archive.ubuntu.com/ubuntu/ natty-updates/main php5-gd i386 5.3.51ubuntu7.4 [33.6 kB]
Get:7 http://id.archive.ubuntu.com/ubuntu/ natty/universe php5-mcrypt i386 5.3.50ubuntu1 [16.9 kB]
Get:8 http://id.archive.ubuntu.com/ubuntu/ natty/universe phpmyadmin all 4:3.3.101 [4,321 kB]
Fetched 5,104 kB in 2min 2s (41.6 kB/s)
Preconfiguring packages ...
Selecting previously deselected package dbconfig-common.
(Reading database ... 132551 files and directories currently installed.)
Unpacking dbconfig-common (from .../dbconfig-common_1.8.47_all.deb) ...
Selecting previously deselected package wwwconfig-common.
Unpacking wwwconfig-common (from .../wwwconfig-common_0.2.2_all.deb) ...
Selecting previously deselected package javascript-common.
Unpacking javascript-common (from .../javascript-common_8_all.deb) ...
Selecting previously deselected package libjs-mootools.
Unpacking libjs-mootools (from .../libjs-mootools_1.2.5~debian1-2_all.deb) ...
Selecting previously deselected package libmcrypt4.
Unpacking libmcrypt4 (from .../libmcrypt4_2.5.8-3.1_i386.deb) ...
Selecting previously deselected package php5-gd.
Unpacking php5-gd (from .../php5-gd_5.3.5-1ubuntu7.4_i386.deb) ...
Selecting previously deselected package php5-mcrypt.
Unpacking php5-mcrypt (from .../php5-mcrypt_5.3.5-0ubuntu1_i386.deb) ...
Selecting previously deselected package phpmyadmin.
Unpacking phpmyadmin (from .../phpmyadmin_4%3a3.3.10-1_all.deb) ...
Processing triggers for man-db ...
Processing triggers for libapache2-mod-php5 ...
* Reloading web server config apache2
apache2: Could
not reliably determine the server's fully qualified domain name, using 127.0.1.1 for
serverName
[ OK ]
Processing triggers for hicolor-icon-theme ...
Processing triggers for doc-base ...
Processing 34 changed 1 added doc-base file(s)...
106

Registering documents with scrollkeeper...


Setting up dbconfig-common (1.8.47) ...
Creating config file /etc/dbconfig-common/config with new version
Setting up wwwconfig-common (0.2.2) ...
Setting up javascript-common (8) ...
Setting up libjs-mootools (1.2.5~debian1-2) ...
Setting up libmcrypt4 (2.5.8-3.1) ...
Setting up php5-gd (5.3.5-1ubuntu7.4) ...
Setting up php5-mcrypt (5.3.5-0ubuntu1) ...
Setting up phpmyadmin (4:3.3.10-1) ...
dbconfig-common: writing config to /etc/dbconfig-common/phpmyadmin.conf
Creating config file /etc/dbconfig-common/phpmyadmin.conf with new version
Creating config file /etc/phpmyadmin/config-db.php with new version
granting access to database phpmyadmin for phpmyadmin@localhost: success.
verifying access for phpmyadmin@localhost: success.
creating database phpmyadmin: success.
verifying database phpmyadmin exists: success.
populating database via sql... done.
dbconfig-common: flushing administrative password
* Reloading web server config apache2
apache2: Could
not reliably determine the server's fully qualified domain name, using 127.0.1.1 for
serverName
[ OK ]
Processing triggers for libc-bin ...
ldconfig deferred processing now taking place
root@server:/home/mufid/test#
Memeriksa server agar dapat dilakukan pengaturan dari jarak jauh. Paketnya yaitu
ssh, adapun untuk menginstall ssh pertama kali periksa dahulu paket ssh yang dapat
digunakan dengan cara sebagai berikut aptitude search ssh
root@server:/home/mufid/Documents/Dataserver/www/Quran_ver_3# aptitude
search ssh
p aolserver4-nssha1
- AOLserver4 module: performs SHA1 hashes Pr
p autossh
- Automatically restart SSH sessions and tun
p clusterssh
- administer multiple ssh or rsh shells simu
p crosshurd
- Install a Debian system
p dpsyco-ssh
- Automate administration of access via ssh
p erlang-ssh
- Erlang/OTP implementation of SSH protocol
p gosa-plugin-ssh
- ssh plugin for GOsa
p gosa-plugin-ssh-schema
- LDAP schema for GOsa ssh plugin
107

p
p
p
p
p
p
p
p
p
p
p
p
p
p
p
p
v
p
p
p
p
p
p
p
p
p
p
p
p
p
p
p
p
p
p
p
p
i
p
p
p
v
v

gpsshogi
- Shogi playing program based on OpenShogiLi
gpsshogi-data
- data files for gpsshogi
gpsshogi-dbg
- Shogi playing program based on OpenShogiLi
hotssh
- graphical interface to secure shell
ksshaskpass
- interactively prompt users for a passphras
libconfig-model-openssh-perl - OpenSSH configuration file editor
libganymed-ssh2-java
- pure Java implementation of the SSH-2 prot
libj2ssh-java
- a Java library for the SSH protocol
libj2ssh-java-doc
- a Java library for the SSH protocol - docu
libnet-ssh-gateway-ruby
- Ruby library for tunneling connections to
libnet-ssh-gateway-ruby1.8
- Ruby library for tunneling connections to
libnet-ssh-gateway-ruby1.9.1 - Ruby library for tunneling connections to
libnet-ssh-multi-ruby
- Ruby library for making multiple SSH conne
libnet-ssh-multi-ruby1.8
- Ruby library for making multiple SSH conne
libnet-ssh-multi-ruby1.9.1
- Ruby library for making multiple SSH conne
libnet-ssh-perl
- Perl extension for secure shell
libnet-ssh-ruby
libnet-ssh-ruby1.8
- pure ruby module that emulates an SSH clie
libnet-ssh2-perl
- Perl module for the SSH 2 protocol
libnet-ssh2-ruby
- Ruby implementation of the SSH2 client pro
libnet-ssh2-ruby1.8
- Ruby implementation of the SSH2 client pro
libnet-ssh2-ruby1.9.1
- Ruby implementation of the SSH2 client pro
libpam-ssh
- Authenticate using SSH keys
libssh-4
- A tiny C SSH library
libssh-dbg
- A tiny C SSH library. Debug symbols
libssh-dev
- A tiny C SSH library. Development files
libssh-doc
- A tiny C SSH library. Documentation files
libssh2-1
- SSH2 client-side library
libssh2-1-dbg
- SSH2 client-side library (debug package)
libssh2-1-dev
- SSH2 client-side library (development head
libssh2-php
- PHP Bindings for libssh2
libtrilead-ssh2-java
- Java SSH libarary
mssh
- tool to administrate multiple servers at o
mussh
- MUltihost SSH Wrapper
opendrim-lmp-ssh
- OpenDRIM SSH provider
openssh-blacklist
- list of default blacklisted OpenSSH RSA an
openssh-blacklist-extra
- list of non-default blacklisted OpenSSH RS
openssh-client
- secure shell (SSH) client, for secure acce
openssh-server
- secure shell (SSH) server, for secure acce
pssh
- Parallel versions of SSH-based tools
python-libssh2
- Python binding for libssh2 library
python2.6-libssh2
python2.7-libssh2
108

p rssh
- Restricted shell allowing scp, sftp, cvs,
p scanssh
- get SSH server versions for an entire netw
p ssh
- secure shell client and server (metapackag
p ssh-askpass
- under X, asks user for a passphrase for ss
p ssh-askpass-fullscreen
- Under Gnome2, asks user for a passphrase f
i ssh-askpass-gnome
- interactive X program to prompt users for
v ssh-client
p ssh-contact
- establish SSH connections to your IM conta
p ssh-contact-client
- establish SSH connections to your IM conta
p ssh-contact-service
- establish SSH connections to your IM conta
p ssh-import-id
- securely retrieve an SSH public key and in
p ssh-krb5
- secure shell client and server (transition
v ssh-server
p sshfp
- DNS SSHFP records generator
p sshfs
- filesystem client based on SSH File Transf
p sshfs-dbg
- filesystem client based on SSH File Transf
p sshguard
- Protects from brute force attacks against
p sshm
- A command-line tool to manage your ssh ser
p sshmenu
- A standalone for connecting to hosts using
p sshmenu-gnome
- A GNOME panel applet for connecting to hos
p sshpass
- Non-interactive ssh password authenticatio
p sshuttle
- Transparent proxy server for VPN over SSH
p zssh
- interactive file transfers over ssh
root@server:/home/mufid/Documents/Dataserver/www/Quran_ver_3# aptitude
search ssh
p aolserver4-nssha1
- AOLserver4 module: performs SHA1
hashes Provides a Tcl
p autossh
- Automatically restart SSH sessions and
tunnels
p clusterssh
- administer multiple ssh or rsh shells
simultaneously
p crosshurd
- Install a Debian system
p dpsyco-ssh
- Automate administration of access via
ssh
p erlang-ssh
- Erlang/OTP implementation of SSH
protocol
p gosa-plugin-ssh
- ssh plugin for GOsa
p gosa-plugin-ssh-schema
- LDAP schema for GOsa ssh
plugin
p gpsshogi
- Shogi playing program based on
OpenShogiLib
p gpsshogi-data
- data files for gpsshogi
p gpsshogi-dbg
- Shogi playing program based on
109

OpenShogiLib
p hotssh
p ksshaskpass
passphrase for ssh-add
p libconfig-model-openssh-perl
editor
p libganymed-ssh2-java
SSH-2 protocol
p libj2ssh-java
p libj2ssh-java-doc
documentation and examples
p libnet-ssh-gateway-ruby
connections to servers with ssh
p libnet-ssh-gateway-ruby1.8
connections to servers with ssh
p libnet-ssh-gateway-ruby1.9.1
connections to servers with ssh
p libnet-ssh-multi-ruby
SSH connections to remote system
p libnet-ssh-multi-ruby1.8
SSH connections to remote system
p libnet-ssh-multi-ruby1.9.1
SSH connections to remote system
p libnet-ssh-perl
v libnet-ssh-ruby
p libnet-ssh-ruby1.8
SSH client
p libnet-ssh2-perl
p libnet-ssh2-ruby
client protocol
p libnet-ssh2-ruby1.8
client protocol
p libnet-ssh2-ruby1.9.1
client protocol
p libpam-ssh
p libssh-4
p libssh-dbg
p libssh-dev
p libssh-doc
files
p libssh2-1
p libssh2-1-dbg
package)

- graphical interface to secure shell


- interactively prompt users for a
- OpenSSH configuration file
- pure Java implementation of the
- a Java library for the SSH protocol
- a Java library for the SSH protocol - Ruby library for tunneling
- Ruby library for tunneling
- Ruby library for tunneling
- Ruby library for making multiple
- Ruby library for making multiple
- Ruby library for making multiple
- Perl extension for secure shell
- pure ruby module that emulates an
- Perl module for the SSH 2 protocol
- Ruby implementation of the SSH2
- Ruby implementation of the SSH2
- Ruby implementation of the SSH2
- Authenticate using SSH keys
- A tiny C SSH library
- A tiny C SSH library. Debug symbols
- A tiny C SSH library. Development files
- A tiny C SSH library. Documentation
- SSH2 client-side library
- SSH2 client-side library (debug
110

p libssh2-1-dev
headers)
p libssh2-php
p libtrilead-ssh2-java
p mssh
once
p mussh
p opendrim-lmp-ssh
p openssh-blacklist
RSA and DSA keys
p openssh-blacklist-extra
OpenSSH RSA and DSA keys
i openssh-client
access to remote machines
p openssh-server
access from remote machines
p pssh
p python-libssh2
v python2.6-libssh2
v python2.7-libssh2
p rssh
rsync or rdist
p scanssh
network
p ssh
p ssh-askpass
ssh-add
p ssh-askpass-fullscreen
passphrase for ssh-add
i ssh-askpass-gnome
users for a passphrase for ssh-ad
v ssh-client
p ssh-contact
contacts using Telepathy (me
p ssh-contact-client
contacts using Telepathy (cl
p ssh-contact-service
contacts using Telepathy (se
p ssh-import-id
install it locally
p ssh-krb5
package)
v ssh-server

- SSH2 client-side library (development


- PHP Bindings for libssh2
- Java SSH libarary
- tool to administrate multiple servers at
- MUltihost SSH Wrapper
- OpenDRIM SSH provider
- list of default blacklisted OpenSSH
- list of non-default blacklisted
- secure shell (SSH) client, for secure
- secure shell (SSH) server, for secure
- Parallel versions of SSH-based tools
- Python binding for libssh2 library
- Restricted shell allowing scp, sftp, cvs, svn,
- get SSH server versions for an entire
- secure shell client and server (metapackage)
- under X, asks user for a passphrase for
- Under Gnome2, asks user for a
- interactive X program to prompt
- establish SSH connections to your IM
- establish SSH connections to your IM
- establish SSH connections to your IM
- securely retrieve an SSH public key and
- secure shell client and server (transitional
111

p sshfp
p sshfs
Transfer Protocol
p sshfs-dbg
Transfer Protocol (with debbu
p sshguard
ssh
p sshm
servers
p sshmenu
using SSH without GNOME depe
p sshmenu-gnome
connecting to hosts using SSH
p sshpass
authentication
p sshuttle
SSH
p zssh

- DNS SSHFP records generator


- filesystem client based on SSH File
- filesystem client based on SSH File
- Protects from brute force attacks against
- A command-line tool to manage your ssh
- A standalone for connecting to hosts
- A GNOME panel applet for
- Non-interactive ssh password
- Transparent proxy server for VPN over
- interactive file transfers over ssh

Setelah itu install paket ssh server dengan menggunakan perintah sebagai berikut
root@server:/home/mufid/Documents/Dataserver/www/Quran_ver_3# apt-get
install ssh-server
Reading package lists... Done
Building dependency tree
Reading state information... Done
Package ssh-server is a virtual package provided by:
lsh-server 2.0.4-dfsg-7
dropbear 0.52-5
openssh-server 1:5.8p1-1ubuntu3
You should explicitly select one to install.
E: Package 'ssh-server' has no installation candidate
Jika keliru, dapat dilakukan dengan menggunakan perintah sebagai berikut : apt-get
install openssh-server
root@server:/home/mufid/Documents/Dataserver/www/Quran_ver_3# apt-get
install openssh-server
Reading package lists... Done
Building dependency tree
Reading state information... Done
The following extra packages will be installed:
ssh-import-id
112

Suggested packages:
rssh molly-guard openssh-blacklist openssh-blacklist-extra
The following NEW packages will be installed:
openssh-server ssh-import-id
0 upgraded, 2 newly installed, 0 to remove and 262 not upgraded.
Need to get 317 kB of archives.
After this operation, 913 kB of additional disk space will be used.
Do you want to continue [Y/n]? Y
Get:1 http://id.archive.ubuntu.com/ubuntu/ natty/main openssh-server i386 1:5.8p11ubuntu3 [311 kB]
Get:2 http://id.archive.ubuntu.com/ubuntu/ natty/main ssh-import-id all 2.40ubuntu1 [5,934 B]
Fetched 317 kB in 7s (42.1 kB/s)
Preconfiguring packages ...
Selecting previously deselected package openssh-server.
(Reading database ... 140594 files and directories currently installed.)
Unpacking openssh-server (from .../openssh-server_1%3a5.8p1-1ubuntu3_i386.deb)
...
Selecting previously deselected package ssh-import-id.
Unpacking ssh-import-id (from .../ssh-import-id_2.4-0ubuntu1_all.deb) ...
Processing triggers for ureadahead ...
Processing triggers for ufw ...
Processing triggers for man-db ...
Setting up openssh-server (1:5.8p1-1ubuntu3) ...
Creating SSH2 RSA key; this may take some time ...
Creating SSH2 DSA key; this may take some time ...
Creating SSH2 ECDSA key; this may take some time ...
ssh start/running, process 11393
Setting up ssh-import-id (2.4-0ubuntu1) ...

Jika dirangkum maka perintah-perintah yang dilakukan tersebut adalah sebagai


berikut

root@server:/home/mufid# history
Bagaimana cara melakukan koneksi ke provider dengan menggunakan
1 pppoeconf
113

2 vi /etc/ppp/peers/dsl-provider
3 pon dsl-provider
4 ifconfig
5 vi /etc/ppp/peers/dsl-provider
6 pppoeconf
7 vi /etc/ppp/peers/dsl-provider
8 pon dsl-provider
9 ifconfig
10 apt-get install aptitude
11 aptitude search dhcp
12 apt-get install isc-dhcp-server
13 ufw enable
14 ufw disable
15 aptitude search ftp
16 apt-get install vsftpd
17 aptitude search squid
18 apt-get install squid
19 ifconfig
20 pof dsl-provider
21 poff dsl-provider
22 ping 202.138.224.2
23 ifconfig
24 cd Documents/
25 ls -l
26 cd ..
27 cd Documents/
28 cd ..
29 ls -l
30 chmod 777 Document
31 chmod 777 Documents/
32 ls -l
33 cd Documents
34 ls -l
35 exit
36 ifconfig
37 aptitude search ftp
38 apt-get remove vsftpd
39 apt-get autoremove vsftpd
40 apt-get install wu-ftpd
41 cd Documents/
42 ls
43 cd Dataserver/
44 ls
114

45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87

cd root
ls
cp * /root
cp -r * /root
cd ..
ls
cd dhcp3/
ls
ls /etc/dhcp
cp dhcpd.conf /etc/dhcp/
ifconfig
/etc/init.d/isc-dhcp-server start
ip neigh list
cd /etc/squid
ls
mv squid.conf squid_org_awal
cp /home/mufid/Documents/Dataserver/squid/* ../squid/
ls -l
/etc/init.d/squid restart
cd /root
chmod +x active_route
./active_route
route
ifconfig
ip neigh list
telnet localhost 8080
ip addr add 10.10.1.249 dev eth0
tail -f /var/log/squid/access.log
ip neigh list
ping 10.10.1.30
iptables-apply /root/iptables.rules_rw
route
ufw status
ufw active
ufw enable
tail -f /var/log/squid/access.log
aptitude search mysql
apt-get install mysql-server
aptitude search php
apt-get install php5
aptitude search php
apt-get install php5-mssql
aptitude search apache
115

88 apt-get install apache2


89 apt-get install libapache2-mod-php5
90 vi test.php
91 pwd
92 cd /home/root
93 cd /home/mufid
94 ls
95 cd Documents/
96 ls
97 cd ..
98 mkdir test
99 cd test
100 vi test_php.php
101 php test_php.php
102 apt-get install php5-mysql
103 php test_php.php
104 aptitude search php
105 apt-get install phpmyadmin
106 aptitude search php
107 apt-get install phpbb3
108 aptitude search php
109 apt-get install phpbb3-l10n
110 cd /home/mufid
111 ls
112 cd Dataserver
113 cd cd Documents/
114 ls
115 cd Documents/
116 ls
117 cd Datawebserver/
118 ls -l
119 rm -r Quran_ver_3/
120 cd ..
121 ls
122 cd Dataserver/
123 ls
124 cd www
125 ls -l
126 cd Quran_ver_3
127 ls -l
128 ip addr add 192.168.168.3/24 dev eth0
129 iptables-apply /root/iptables.rules_rw
130 df
116

131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173

aptitude ssh
aptitude search ssh
apt-get install ssh-server
apt-get install openssh-server
aptitude search bind
aptitude install bind9
aptitude search c++
ls -l
df
ls -l
ls
ip neigh list
tail -f /var/log/squid/access.log |grep 10.10.1.11
tail -f /var/log/squid/access.log |grep 10.10.0.11
ping 10.10.0.11
ip neigh list
tail -f /var/log/squid/access.log
traceroute quran.com
apt-get install traceroute
traceroute quran.com
traceroute www.youtube.com
tail -f /var/log/squid/access.log
aptitude search php
ip neigh list
tail -f /var/log/squid/access.log
ip neigh list
tail -f /var/log/squid/access.log
shutdown -t 0
shutdown 0
ip neigh list
tail -f /var/log/squid/access.log
ip neigh list
tail -f /var/log/squid/access.log
vi /etc/sysctl.conf
sysctl -p
tail -f /var/log/squid/access.log
iptables-apply /root/iptables.rules_rw
tail -f /var/log/squid/access.log
ssh localhost
ssh mufid@localhost
ip neigh list
ip addr add 10.10.1.249 dev eth0
cd /etc/networks
117

174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216

cd /etc/network/
ls
vi interfaces
ls
cd if-up.d/
ls
cd ..
grep -iR "10.10.1.1" /etc/
cd NetworkManager/system-connections/
vi Auto\ eth0
cp Auto\ eth0 Auto\ eth0:1
vi Auto\ eth0 :1
cd /etc/NetworkManager/
ls
cd system-connections/
ls
vi Auto\ eth0:1
reboot
ip neigh list
ifconfig
ping 10.10.1.1
cd /etc/NetworkManager/system-connections/
ls
ls -i
ls -l
vi Auto\ eth0
vi Auto\ eth01
ls
vi Auto\ eth0:1
ip addr add 10.10.1.0/16 dev eth0
ifconfig
ls -l
ping 10.10.1.249
ip addr add 10.10.1.249 dev eth0
ping 10.10.1.1
ping 10.10.1.249
tail -f /var/log/squid/ac
tail -f /var/log/squid/access.log
ip neigh list
ping 10.10.1.1
ping 10.10.1.249
telnet localhost 8080
ls -l
118

217 ip neigh list


218 ifconfig
219 nslookup
220 apt-get install dnsutil
221 apt-get install dnsutils
222 nslookup www.google.go.id
223 /etc/init.d/bind9 start
224 nslookup www.google.go.id
225 nslookup www.google.co.id
226 /etc/init.d/squid reload
227 service squid reload
228 ip addr add 10.10.1.1/16 dev eth0
229 cd /etc/NetworkManager/system-connections/
230 ls -l
231 rm Auto\ eth0:1
232 reboot
233 ip addr add 10.10.1.249/24 dev eth0
234 nslookup
235 telnet localhost 8080
236 iptables-apply /root/iptables.rules_rw
237 cd /root
238 ls
239 iptables -F
240 iptables-restore /root/iptables.rules_rw
241 vi /etc/rc.local
242 ip neigh list
243 reboot
244 poff dsl-provider
245 pon dsl-provider
246 ifconfig
247 ifup eth1
248 ifconfig
249 ifdown eth1
250 ifconfig
251 ifdown eth1
252 ifup eth1
253 ifconfig
254 ifdown eth1
255 ifconfig
256 clear
257 history
root@server:/home/mufid#
119

Terima kasih atas kepercayaannya membaca dan menggunakan file ini.

120

Anda mungkin juga menyukai