Skip to main content

Posts

TABLE OF CONTENTS

BASIC CONFIGURATION https://sa-bagus.blogspot.com/2023/01/soal-dan-pembahasan-lks-itnsa-network.html DYNAMIC CONFIGURATION PROTOCOL https://sa-bagus.blogspot.com/2020/05/pembahasan-lks-asc-wsc-modul-cisco-dhcp.html VIRTUAL PRIVATE NETWORK https://sa-bagus.blogspot.com/2020/06/referensi-bagus-untuk-konfigurasi.html PUBLIC KEY INFRASTRUCTURE / CERTIFICATE https://sa-bagus.blogspot.com/2023/01/pembahasan-lks-itnsa-ceritificate.html DIRECTORY SERVICES https://sa-bagus.blogspot.com/2018/01/menginstal-dan-mengkonfigurasi.html https://sa-bagus.blogspot.com/2022/11/lks-wsc-itnsa-how-to-create-user.html WEB SERVER https://sa-bagus.blogspot.com/2023/09/cara-redirect-http-ke-https-di-apache2.html

How to run the dependencies on AWS Lambda

We can create a deployment package that includes the dependencies and the source code for the function. Here are steps to create the deployment package: Create a virtual environment for the project: python3 -m venv myenv-coding  source myenv-coding/bin/activate Note: for custom the specific python version, we can use command python3.8 -m ... or use soft link /usr/local/bin/python3 to the Python Path Install the dependencies in the virtual environment: Example we need below dependencies: pip install boto3 pip install argparse pip install gspread Package the virtual environment and the source code into a deployment package: cd myenv-coding/lib/python3.8/site-packages/  zip -r9 ${OLDPWD} /function.zip .  cd $OLDPWD zip -g function.zip <source_code>.py Upload the deployment package to AWS Lambda using the AWS Management Console, AWS CLI, or the AWS SDK. We can then test the function in the AWS Lambda Console to verify that it works as expected. Thank You.

ITNSA Pembahasan VPN Strongswan

 Disini akan mengkombinasikan Layer 2 tunneling protocol L2TP yang akan diproteksi dengan IPSec dengan software strongswan. Selain itu strongswan juga bisa berdiri sendiri tanpa xl2tpd jika anda menginginkan VPN tipe lain IPSec yang di layer 3, FYI seperti gambar dibawah lokasi berdasarkan OSI layer, kalau misalnya OpenVPN berarti menggunakan SSL. https://www.researchgate.net/publication/287458379_Efficiency_Consideration_for_Data_Packets_Encryption_within_Wireless_VPN_Tunneling_for_Video_Streaming xl2tpd is an open source implementation of the L2TP tunneling protocol (RFC2661). xl2tpd is forked from l2tpd and is maintained by Xelerance Corporation. Teori The main purpose of this protocol is to tunnel PPP frames through IP networks. It implements both LAC and LNS role in the L2TP networking architecture. StrongSwan is a comprehensive implementation of the Internet Key Exchange (IKE) protocols that allows securing IP traffic in policy- and route-based IPsec scenarios from simple to very

Python ModuleNotFoundError: No module named 'Crypto'

Here is what the error looks like:   from Crypto.Cipher import AES   ModuleNotFoundError: No module named 'Crypto' It's because there is a collision between two modules. I worked with the below solutions, run the commands change pip to pip3 if needed pip uninstall crypto pip uninstall pycryptodome pip install pycryptodome May it solves for your case also, Thank you!

Pembahasan Ansible ITNSA Dasar

Sebelum mengikuti tutorial ini pastikan sudah mengistal Ansible, kemudian DEV-CLIENT sudah bisa terkoneksi ke SERVERS tanpa password untuk ini bisa mengikuti langkah simple berikut: DEV-CLIENT ------------------------- SERVER1                          --------------------------SERVER2 Dalam production tentu penggunaan root perlu dihindari, namun untuk simulasi/belajar bisa lakukan langkah berikut: Konfigurasi SERVERS, aktifkan SSH login root di konfigurasi sshd_config nya, PermitRootLogin yes , jangan lupa simpan dan restart SSH service nya. Login as Root juga di DEV-CLIENT, lalu generate ssh-key ssh-keygen ssh-copy-id root@192.168.56.100 ssh-copy-id root@192.168.56.101 masukkan password: Setelah SSH key sudah ter copy selanjutnya seharusnya tidak perlu lagi memasukkan password ketika SSH ke Sever maupun dari Ansible karena sudah menggunakan authentication key. Ada beberapa hal yang perlu dipelajari di Ansible seperti Inventory, Secret Vault, Module, Playbook, Roles. Namun pada tahap a

Soal dan pembahasan LKS ITNSA Network Infrastructure Basic

Soal tahun 2021 tingkat Nasional Soal bisa di download di https://itnsa.id Basic Configuration Configure IP Address of all network devices according to the addressing table.  Create SSH user ‘patah’ with password specified in the appendix.  Make sure the user are able to enter configuration commands in the router.  Allow server admins to SSH to all network devices.  If you need to set additional password on the Routers, use Skills39 Look at the appendix table and configure accordingly Configure IP address: csr1000v# configure terminal #change interface name according to the topology csr1000v (config)# interface GigabitEthernet0 csr1000v (config-if)# ip address  x.x.x.x y.y.y.y csr1000v (config-if)# no shutdown Create SSH user: csr1000v# configure terminal csr1000v (config) # username patah password cisco123 csr1000v (config)# privilege 15 patah Allow server admins to SSH: csr1000v# configure terminal csr1000v (config)# ip access-list standard SSH_ACL csr1000v (config-std-nacl)# permit

Catatan Random 101

 1. Saat kita mempelajari sesuatu kita tidak mengosongkan isi gelas, namun dengan gelas yang berisi seperbagian, karena untuk memahamai sesuatu perlu isi dasar informasi yang pernah kita pelajari sebelumnya, itu seperti menghubungkan sebuah titik-titik data yang perlu dipelajari sebelumnya.