Posts

Showing posts from August, 2014

Install lshw in CentOS 6.X

While I am trying to use the command lshw in CentOS 6 , I just came to know that it is not installed and not available in main repo. To install lshw in your CentOS PC . 1. Open Link :  http://pkgs.repoforge.org/lshw/?C=M;O=D 2. Copy download link of latest rpm package 3. Install with yum rather than using rpm , if you use rpm then it will fail due to missing dependencies. so better to use yum. # wget http://pkgs.repoforge.org/lshw/lshw-2.17-1.el3.rf.i386.rpm # yum install lshw-2.17-1.el3.rf.i386.rpm After installing you can use it, simply type as lshw in the terminal. lshw - simple meaning is list hardware . It will list total information about hardware in your PC or Server. It will give very big output , so you better choose the desired output by using grep. For example I just want VGA information : [root@localhost ~]# lshw | grep VGA              description: VGA compatible controller              product: SVGA II Adapter [root@localhost ~]#

Process Management

Hello , My new blogpost is about Process Management and I have gone all concepts of Process Management. I have written this document with help of .Doc and it consists of images. So its hard to maintain the format in blogger too. I am placing the download link , Please use that link to download. I hope it helps you. To Download my post Please click here

TCP Wrappers

Image
The Simple thing I can tell us all about TCP Wrappes is  " TCP Wrappers are Host-Based Networking Access Control List (ACL) System & used to filter Network access to Internet. For all services in Linux TCP wrappers cant be applicable by default and its possible if source of the service got compiled with libwrap. To check whether given service is compatible or not with TCP Wrappers , do as ldd  /path/to/service | grep libwrap.so For example lets check sshd service having support or not. ldd /var/sbin/sshd | grep libwrap.so Now it will print some output like its there for sshd. Similarly you can check for any other service you want. Wild Card Entries: ALL ,LOCAL, UNKNOWN,KNOWN. 1. To block all hosts from accessing all services remotely # vi /etc/hosts.deny ALL : ALL It will drop all the connections. 2. Allow all except one domain ALL : @support ALL : .tech.com EXCEPT development.tech.com 3. Placing logs for unauthorized access ALL: .developement.com : spawn /bin/echo %a from %h

SSH configuration: sshd_config file

In SSH Server , we do have two types of configuration files. They are sshd_config and ssh_config. Here sshd_config is all about server side configuration. The behavior of SSH server written at this file. In this article I am writing a simple article with few best practices over sshd_config. Note: For edit that you are doing to sshd_config , you must restart sshd service. Please review my last article about ssh restart. 1. Allow login only with root and deny all other. This is actually simple. In the terminal type as a root user as menioned below # touch /etc/nologin That's it. Then restart sshd service. Now try with normal user and you wont be allowed to login. 2.SSH Protocol switching. SSH have two versions as Version-1 , Version-2 Version-1 have only feature that user based authentication.Due to this we can only know who is getting login into server but we cant see from which machine or host he is doing this and this machine may be authorized or unauthorized. Due to this its not

Install & configure SSH in CentOS 6.X

Today I am going to start writing an article about SSH installation and configuration in CentOS. SSH means Secure Shell. When ever we are doing any kind of remote transmission though telnet,It will transmit the information as clear text and anybody is in the network can see whats being transferred and username/password and other sensitive information which supposed to be very secure.So to protect remote data operations SSH invented. For Information : http://en.wikipedia.org/wiki/Secure_Shell --------------------- How to install SSH ---------------------- Open your terminal and type yum install openssh-server openssh-clients After installing it , we have to make it as autostart with system boot. to make it so execute below command chkconfig sshd on To start,stop,restart and to know status of service service sshd start service sshd stop service sshd restart service sshd status ----------------------------------------------------------------- Now we have to configure SSH. -----------

FTP in CentOS 6.x with vsftpd,ftp.

In this tutorial I am going to explain about how to install and configure FTP server with Vsftpd and ftp. To install yum install vsftpd ftp Do setsebool -P ftp_home_dir=1 for SELinux. after installing edit the configuration file with vim /etc/vsftpd/vsftpd.conf For basic secured FTP these are the necessary actions you should follow. Disable Anonymous login If you want with placing anonymous_enable=NO or comment #anonymous_enable=YES. If you want to restrict users to their home directory Then uncomment chroot_local_users=YES For most of the times we generally consider FTP users home directory as their directory. But we can add custom directory location if you want. syntax: useradd -d /path/path <username> ex: useradd -d /ftp/raja rajapasswd raja so right now raja user we use to login into FTP and its in a custom directory. If you want to add vsftpd service as autostart from next restart then you better add it startu

Managing repo's with YUM in CentOS,RedHat,Fedora

Today I am just writing article about how to Enable,Disable,Add repository by using YUM Adding Repo: yum-config-manager --add-repo repository_url Enable Repo: yum-config-manager --enable repository… Disable Repo: yum-config-manager --disable repository… hope that helps you