教學網站 https://forum.armbian.com/topic/2419-armbian-for-amlogic-s905-and-s905x-ver-544/ https://forum.freaktab.com/forum/tv-player-support/amlogic-based-tv-players/606133-linux-images-for-s802-s805-s812-s905-s905x-s912-sd-usb-emmc https://www.maketecheasier.com/how-to-install-safari-internet-explorer-opera-on-ubuntu/ ----------------------------------------------------------- 各版本下載處 https://mega.nz/#F!j9QSDQSQ!6WpasOlbZYIInfw6yo4phQ!v5QWhY5D https://yadi.sk/d/pHxaRAs-tZiei https://yadi.sk/d/srrtn6kpnsKz2/Libreelec/Leia-18/kernel_4.x/20190217/S905 ----------------------------------------------------------- NOIP 設定 https://www.noip.com/support/knowledgebase/installing-the-linux-dynamic-update-client-on-ubuntu/ cd /usr/local/src/ wget http://www.no-ip.com/client/linux/noip-duc-linux.tar.gz tar xf noip-duc-linux.tar.gz cd noip-2.1.9-1/ make install 2339835994@qq.com/passme 2339835994@qq.com/passme hckao.ddns.net DDNS NOIP.com 設定 karl_kao@yahoo.com / giga1144 hckaopi3.ddns.net https://www.youtube.com/watch?v=8xp4kkbsZi0&feature=youtu.be http://projpi.com/raspberry-pi-tips-and-hacks/raspberry-pi-2-on-dynamic-ip-and-noip/ http://unix.stackexchange.com/questions/199178/run-automatically-noip2-when-the-machine-is-booted To install the DUC on the Raspberry Pi, Enter the following commands at the terminal : “sudo mkdir /home/pi/noip ” ( Create a folder for noip’s DUC) “cd /home/pi/noip” (Change working folder to the new folder just created) “sudo wget http://www.no-ip.com/client/linux/noip-duc-linux.tar.gz” (Download the Software) “sudo tar vzxf noip-duc-linux.tar.gz” (Extract the downloaded software) “ls” (to show the newly folder created by extracting the archive) “cd noip-2.1.9-1” (Change working directory to noip-2.1.9-1 or what ever is the newly created folder by the step above) You will now need to compile and install the downloaded DUC by entering : sudo make sudo make install (during the install process you will need to enter your email and password that you created at noip.com) the Dynamic Update client is started by running “sudo /usr/local/bin/noip2” . The DUC service will now run until the Pi is shutdown. To make the DUC startup automatically and run in the back ground, We will need write a small script that will execute at startup. “sudo nano /etc/init.d/noipscript” (use nano the word editor to create a file called noipscript) Enter the following lines into nano : #! /bin/sh ### BEGIN INIT INFO # Provides: noip2 # Required-Start: $syslog # Required-Stop: $syslog # Default-Start: 2 3 4 5 # Default-Stop: 0 1 6 # Short-Description: noip.com client service ### END INIT INFO # . /lib/lsb/init-functions case "$1" in start) echo "Starting noip2." /usr/local/bin/noip2 ;; stop) echo "Shutting down noip2." killall noip2 #killproc /usr/local/bin/noip2 ;; *) echo "Usage: $0 {start|stop}" exit 1 esac exit 0 To exit nano, press ctrl+x and Y to save changes to the file. We will now need to make the script executable by changing its permissions and update the rc.d scripts by entering : sudo chmod +x /etc/init.d/noipscript sudo update-rc.d noipscript defaults Now the Dynamic Update Client of No-ip should start everytime your Pi starts up and update your IP address. You will need to configure your Home Router to port forward the relevant port to your PI. i.e., If you are hosting a website, you will want to forward Port 80 and Port 443 to the IP address of the Pi. 路徑 pi@raspberrypi:/usr/local/etc $ sudo cat no-ip2.conf pi@raspberrypi:/usr/local/bin $ ls noip2 pi@raspberrypi:/usr/local/bin $ sudo noip2 -S 1 noip2 process active. Process 485, started as noip2, (version 2.1.9) Using configuration from /usr/local/etc/no-ip2.conf Last IP Address set 1.160.32.131 Account karl_kao@yahoo.com configured for: host hckaopi3.ddns.net Executing username=karl_kao%40yahoo.com&pass=giga1144&h[]=hckaopi3.ddns.net upon successful update. Updating every 30 minutes via /dev/eth0 with NAT enabled. --------------------------------------------------------- L2TP server https://blog.toright.com/posts/5176/ubuntu-架設-l2tp-ipsec-vpn-server-mac-相容.html [筆記]使用Ubuntu 16.04架設L2TP Over IPSec VPN Ubuntu在16.04版本之後的套件庫,拿掉了openswan,所以要改用strongswan來設定IPSec,跟之前openswan有些許的不同,參考了這篇之後架設成功,所以趕緊筆記一下~ https://eric0806.blogspot.com/2017/07/ubuntu-1604-l2tp-over-ipsec-vpn.html https://bill.tt/2017/01/14/Ubuntu-16-04-配置L2TP-VPN-Server/ (跟上面的依樣) https://kayama.dp.ua/blog/ubuntu-16-04-how-to-setup-l2tp-over-ipsec-vpn-serv.html Ubuntu 16.04 配置 L2TP over IPSec VPN 服?器 https://rollingstarky.github.io/2018/03/23/L2TP-VPN-Server-on-Ubuntu-1604/ (清楚) ubuntu 16.04 三分?搭建 L2TP VPN Server (蠻清楚) https://my.oschina.net/zhoudage/blog/1630728 IPsec VPN 服?器一?安??本 https://my.oschina.net/kefy/blog/1837537 Ubuntu下搭建L2TP *** Server https://blog.51cto.com/spencergra/1921627 https://adriangin.wordpress.com/2018/03/03/how-to-setup-l2tp-ipsec-vpn-servers-debian/ #### https://computingforgeeks.com/build-ipsec-vpn-server-with-ipsec-l2tp-and-cisco-ipsec-linux/ ----------------------------------------------------------- 1 2 3 4 5 6 7 8 9 echo "net.ipv4.ip_forward = 1" | tee -a /etc/sysctl.conf echo "net.ipv4.conf.all.accept_redirects = 0" | tee -a /etc/sysctl.conf echo "net.ipv4.conf.all.send_redirects = 0" | tee -a /etc/sysctl.conf echo "net.ipv4.conf.default.rp_filter = 0" | tee -a /etc/sysctl.conf echo "net.ipv4.conf.default.accept_source_route = 0" | tee -a /etc/sysctl.conf echo "net.ipv4.conf.default.send_redirects = 0" | tee -a /etc/sysctl.conf echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" | tee -a /etc/sysctl.conf for vpn in /proc/sys/net/ipv4/conf/*; do echo 0 > $vpn/accept_redirects; echo 0 > $vpn/send_redirects; done ----------------------------------------------------------- SOFTETHER 日文教學 https://bellett.moe.hm/index.php/2018/09/05/ubuntu-18-04-lts-install-softether-vpn-server/ 中文教學 https://noter.tw/4524/softether-vpn-架設記錄/ https://liewdaryl.wordpress.com/2015/06/06/setting-up-vpn-server-on-raspberry-pi-2/ 官方文件 http://www.softether.org/4-docs/1-manual/7._Installing_SoftEther_VPN_Server/7.3_Install_on_Linux_and_Initial_Configurations https://www.debian.org/doc/manuals/debian-reference/ch05.zh-tw.html#_the_pppoe_connection_with_pppoeconf