Category: Centos Notes

  • NTP offset monitoring bash script

  • Reinstall broken packages in Linux

    yum reinstall \*

  • How to create CentOS Local Repository Server

    mkdir /mnt/iso mount /dev/cdrom /mnt/iso mkdir /home/repos/LocalRepo/CentOS/7.0/ -p cp -ar /mnt/iso/Packages/* /home/repos/LocalRepo/CentOS/7.0/ umount /dev/cdrom /mnt/iso cd /home/repos/LocalRepo/CentOS/7.0/ rpm -i deltarpm-3.6-3.el7.x86_64.rpm rpm -i libxml2-python-2.9.1-6.el7_2.3.x86_64.rpm rpm -i python-deltarpm-3.6-3.el7.x86_64.rpm rpm -i createrepo-0.9.9-28.el7.noarch.rpm vi /etc/yum.conf file:///home/repos/LocalRepo/CentOS/7.0 yum install apr-1.4.8-3.el7.x86_64.rpm apr-util-1.5.2-6.el7.x86_64.rpm httpd-tools-2.4.6-67.el7.centos.x86_64.rpm mailcap-2.1.41-2.el7.noarch.rpm httpd-2.4.6-67.el7.centos.x86_64.rpm systemctl start httpd systemctl status httpd systemctl enable httpd ln -s /home/repos/LocalRepo/CentOS/7.0/ /var/www/html/CentOS7.0 vi localrepo.repo [localrepo]…

  • Enable IP Forwarding in Linux

    1) Edit/Add the following line below in sysctl.conf #vim /etc/sysctl.conf net.ipv4.ip_forward = 1 #sysctl -p /etc/sysctl.conf

  • Disable FirewallD and enable/import IPTables rules

    1) Clear the default firewall rules in FirewallD. #iptables -F #iptables -t nat -F 2) Disable firewalld. #systemctl stop firewalld #systemctl disable firewalld #systemctl mask firewalld 3) Install iptables-services. #yum install iptables-services #systemctl start iptables #systemctl enable iptables 4)Clear again the iptables rules. #iptables -F #iptables -t nat -F 5) Import iptable rules and saved…

  • How to Allow SNMP ports in Redhat/CentOS 7

    firewall-cmd –zone=public –add-port=161/udp –permanent firewall-cmd –zone=public –add-port=161/tcp –permanent firewall-cmd –zone=public –add-port=162/udp –permanent firewall-cmd –zone=public –add-port=162/tcp –permanent firewall-cmd –reload

  • Crontab which run on every 1st Monday of the month

    30 11 1-7 * * [[ $(date +\%a) = Mon ]] && mailx -s “Test cron script” test@test.com< /root/myfile

  • Add restricted user in linux manually.

    The code below will only allow the following commands. ping ssh telnet traceroute ifconfig route Add_Restricted_User.sh #!/bin/sh # Add restricted user in linux manually. # August 13, 2015 # Created by Rodel for a in `cat /opt/scripts/Add_Restricted_User/serverlist.txt`; do for b in `cat /opt/scripts/Add_Restricted_User/usernames.txt`; do echo $a $b; ssh $a “useradd -s /bin/rbash ‘$b’; echo -e…

  • Allow incoming/outgoing SNMP traffic in IPTables

    Allow outgoing SNMP traffic in IPTables iptables -A INPUT -i eth0 -p udp -s–sport 161:162 -d –dport 1024:65535 -m state –state ESTABLISHED -j ACCEPT iptables -A OUTPUT -p udp -s –sport 1024:65535 -d –dport 161:162 -m state –state NEW,ESTABLISHED -j ACCEPT Allow incoming SNMP traffic in IPTables iptables -A INPUT -i eth0 -p udp -s…

  • Allow Incoming/Outgoing ICMP traffic in IPTables

    Enable or allow ICMP ping incoming client request. iptables -A INPUT -i eth0 -p icmp –icmp-type 8 -s-d -m state –state NEW,ESTABLISHED,RELATED -j ACCEPT iptables -A OUTPUT -p icmp –icmp-type 0 -s -d -m state –state ESTABLISHED,RELATED -j ACCEPT Allow or enable outgoing ping request. iptables -A INPUT -i eth0 -p icmp –icmp-type 0 -s-d…