Showing posts with label RHCE Dumps. Show all posts
Showing posts with label RHCE Dumps. Show all posts

Saturday, June 21, 2014

How to Configure a WebServer in Linux

Red Hat® Certified Engineer (RHCE®) is a Red Hat Certified System Administrator (RHCSA) who possesses additional skills, knowledge, and abilities required of a senior system administrator responsible for Red Hat Enterprise Linux® systems.

An RHCE is capable of:

    Configuring static routes, packet filtering, and network address translation.
    Setting kernel runtime parameters.
    Configuring an Internet Small Computer System Interface (iSCSI) initiator.
    Producing and delivering reports on system utilization.
    Using shell scripting to automate system maintenance tasks.
    Configuring system logging, including remote logging.
    Configuring a system to provide networking services, including HTTP/HTTPS, File Transfer        Protocol(FTP), network file system (NFS), server message block (SMB), Simple Mail Transfer Protocol (SMTP), secure shell (SSH) and Network Time Protocol (NTP).







Implement a webserver


CMD:

Install web server packages using yum command


root@linuxstorages:~#yum install httpd* -y


Configure the web server configuration in below path


root@linuxstorages:~#vim /etc/httpd/conf/httpd.conf




Copy the last 7 line and paste in last. Then change all dummy into your hostname

Change document root is /var/www/html

:wq!   
 Change directory to document root of web server


root@linuxstorages:~#cd /var/www/html

Connect FTP server using lftp command 


root@linuxstorages:~#lftp server id

>cd /var/www/ftp

>get data.html
>bye

get - download file from server to local

bye - exit ftp server connection

Rename data.html to index.html


root@linuxstorages:~#mv data.html index.html

Enter ip address details in host file


root@linuxstorages:~#vim /etc/hosts

Add   ipaddress    hostname(fully)        hostname(half)
               
xx.xx.xx.xx    user.linuxstorages.com   user.linuxstorages

:wq!

Check status of web server configuration file after configuring


         root@linuxstorages:~#httpd -t
         syntax ok

        root@linuxstorages:~#service httpd restart

        root@linuxstorages:~#chkconfig httpd on

Check the URL using elinks command in terminal


root@linuxstorages:~#elinks user.linuxstorages.com

Wednesday, June 18, 2014

Email Forwarding In Linux

Red Hat® Certified Engineer (RHCE®) is a Red Hat Certified System Administrator (RHCSA) who possesses additional skills, knowledge, and abilities required of a senior system administrator responsible for Red Hat Enterprise Linux® systems.

An RHCE is capable of:

    Configuring static routes, packet filtering, and network address translation.
    Setting kernel runtime parameters.
    Configuring an Internet Small Computer System Interface (iSCSI) initiator.
    Producing and delivering reports on system utilization.
    Using shell scripting to automate system maintenance tasks.
    Configuring system logging, including remote logging.
    Configuring a system to provide networking services, including HTTP/HTTPS, File Transfer        Protocol(FTP), network file system (NFS), server message block (SMB), Simple Mail Transfer Protocol (SMTP), secure shell (SSH) and Network Time Protocol (NTP).







Configure an email alias for your MTA such that mail sent to admin is received by the local user sowmya

CMD:



root@linuxstorages:~#vim /etc/aliases

admin:    sowmya

:wq!


Reload the configuration file by using newaliases command



root@linuxstorages:~#newaliases 

Monday, June 16, 2014

How to configure NFS Server In Linux

Red Hat® Certified Engineer (RHCE®) is a Red Hat Certified System Administrator (RHCSA) who possesses additional skills, knowledge, and abilities required of a senior system administrator responsible for Red Hat Enterprise Linux® systems.

An RHCE is capable of:

    Configuring static routes, packet filtering, and network address translation.
    Setting kernel runtime parameters.
    Configuring an Internet Small Computer System Interface (iSCSI) initiator.
    Producing and delivering reports on system utilization.
    Using shell scripting to automate system maintenance tasks.
    Configuring system logging, including remote logging.
    Configuring a system to provide networking services, including HTTP/HTTPS, File Transfer        Protocol(FTP), network file system (NFS), server message block (SMB), Simple Mail Transfer Protocol (SMTP), secure shell (SSH) and Network Time Protocol (NTP).



Export your /central directory via NFS to the linuxstorages.com domain only.

CMD: 

 Install NFS packages using yum command


root@linuxstorages:~# yum install nfs* -y

Edit the nfs configuration file


root@linuxstorages:~#vim /etc/exports

/central                   *.linuxstorages.com(rw,sync)

:wq(save file)

Restart nfs service after configuring the configuration file.


root@linuxstorages:~#service nfs restart

root@linuxstorages:~#chkconfig nfs on 

Use exportfs command to check configuration is working fine

root@linuxstorages:~#exportfs

 

Thursday, June 5, 2014

How To Configure Samba Server In Linux

Red Hat® Certified Engineer (RHCE®) is a Red Hat Certified System Administrator (RHCSA) who possesses additional skills, knowledge, and abilities required of a senior system administrator responsible for Red Hat Enterprise Linux® systems.

An RHCE is capable of:

    Configuring static routes, packet filtering, and network address translation.
    Setting kernel runtime parameters.
    Configuring an Internet Small Computer System Interface (iSCSI) initiator.
    Producing and delivering reports on system utilization.
    Using shell scripting to automate system maintenance tasks.
    Configuring system logging, including remote logging.
    Configuring a system to provide networking services, including HTTP/HTTPS, File Transfer        Protocol(FTP), network file system (NFS), server message block (SMB), Simple Mail Transfer Protocol (SMTP), secure shell (SSH) and Network Time Protocol (NTP).








 Share the /central directory via SMB:


CMD:

Install smaba packages using yum 


 root@linuxstorages:~#yum install samba* -y

Configure samba configuration file 


    root@linuxstorages:~#vim /etc/samba/smb.conf
    change workgroup as STAFF in line no 74

                   Add

    
                   [common]

                    Path = /central


                    Browseable = yes


                    Writeable = yes


                    Host allow = 192.168.0.


                    Valid user = sowmya


    :wq



Create shared directory



root@linuxstorages:~#mkdir /central

Create samba user and password 


root@linuxstorages:~#smbpasswd -a sowmya

Use this command if selinux is enabled for selinux permission


root@linuxstorages:~#chcon -Rt samba_share_t   /central   

Restart samba service and enable in chkconfig


root@linuxstorages:~#service smb restart

root@linuxstorages:~#chkconfig smb on

check the share directory with the ipaddress  


root@linuxstorages:~#smbclient //ipaddress/common -U sowmya  
 

Monday, June 2, 2014

How To Configure FTP Access In Linux

Red Hat® Certified Engineer (RHCE®) is a Red Hat Certified System Administrator (RHCSA) who possesses additional skills, knowledge, and abilities required of a senior system administrator responsible for Red Hat Enterprise Linux® systems.

An RHCE is capable of:

    Configuring static routes, packet filtering, and network address translation.
    Setting kernel runtime parameters.
    Configuring an Internet Small Computer System Interface (iSCSI) initiator.
    Producing and delivering reports on system utilization.
    Using shell scripting to automate system maintenance tasks.
    Configuring system logging, including remote logging.
    Configuring a system to provide networking services, including HTTP/HTTPS, File Transfer        Protocol(FTP), network file system (NFS), server message block (SMB), Simple Mail Transfer Protocol (SMTP), secure shell (SSH) and Network Time Protocol (NTP).





 Configure FTP access on your system


CMD:

First install FTP packages in your system


root@linuxstorages:~#yum install vsftpd* -y

Edit hosts.deny file for deny particular domain


root@linuxstorages:~#vim /etc/hosts.deny

ADD following line in this file

vsftpd:              ALL EXCEPT               *.linuxstoraages.com


:wq!

Restart FTP service after change in configuration file



root@linuxstorages:~#service vsftpd restart

Add a ftp service in chkconfig


root@linuxstorages:~#chkconfig vsftpd on

How To Configure SSH Access In Linux

Red Hat® Certified Engineer (RHCE®) is a Red Hat Certified System Administrator (RHCSA) who possesses additional skills, knowledge, and abilities required of a senior system administrator responsible for Red Hat Enterprise Linux® systems.

An RHCE is capable of:

    Configuring static routes, packet filtering, and network address translation.
    Setting kernel runtime parameters.
    Configuring an Internet Small Computer System Interface (iSCSI) initiator.
    Producing and delivering reports on system utilization.
    Using shell scripting to automate system maintenance tasks.
    Configuring system logging, including remote logging.
    Configuring a system to provide networking services, including HTTP/HTTPS, File Transfer        Protocol(FTP), network file system (NFS), server message block (SMB), Simple Mail Transfer Protocol (SMTP), secure shell (SSH) and Network Time Protocol (NTP).





Configure SSH access


CMD:

Install SSH server in your system using yum command


root@linuxstorages:~#yum install open-ssh-server* -y


Block  ip which need to in hosts.deny file


root@linuxstorages:~#vim /etc/hosts.deny

ADD following line in this file

sshd:            192.168.1.1/255.255.255.0

:wq!  (save file)

Restart the SSH service after changing configuration file


root@linuxstorages:~#service sshd restart

Enable in chkconfig service


root@linuxstorages:~#chkconfig sshd on

Sunday, June 1, 2014

How To Enable Selinux Enforcing In Linux

A Red Hat® Certified Engineer (RHCE®) is a Red Hat Certified System Administrator (RHCSA) who possesses additional skills, knowledge, and abilities required of a senior system administrator responsible for Red Hat Enterprise Linux® systems.

An RHCE is capable of:

    Configuring static routes, packet filtering, and network address translation.
    Setting kernel runtime parameters.
    Configuring an Internet Small Computer System Interface (iSCSI) initiator.
    Producing and delivering reports on system utilization.
    Using shell scripting to automate system maintenance tasks.
    Configuring system logging, including remote logging.

    Configuring a system to provide networking services, including HTTP/HTTPS, File Transfer Protocol        (FTP), network file system (NFS), server message block (SMB), Simple Mail Transfer Protocol (SMTP), secure shell (SSH) and Network Time Protocol (NTP).

  


 Enable SELINUX enforcing mode

CMD:

First check the selinux status by using getenforce commad


root@linuxstorages:~#getenforce
Premissive

Change the selinux status to enforcing in configuration


root@linuxstorages:~#vim /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=enforcing
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted

Restart the system

root@linuxstorages:~#init 6
Now check the status,

root@linuxstorages:~#getenforce
Enforcing

Ip Forwarding In Linux

A Red Hat® Certified Engineer (RHCE®) is a Red Hat Certified System Administrator (RHCSA) who possesses additional skills, knowledge, and abilities required of a senior system administrator responsible for Red Hat Enterprise Linux® systems.

An RHCE is capable of:

    Configuring static routes, packet filtering, and network address translation.
    Setting kernel runtime parameters.
    Configuring an Internet Small Computer System Interface (iSCSI) initiator.
    Producing and delivering reports on system utilization.
    Using shell scripting to automate system maintenance tasks.
    Configuring system logging, including remote logging.
    Configuring a system to provide networking services, including HTTP/HTTPS, File Transfer Protocol (FTP), network file system (NFS), server message block (SMB), Simple Mail Transfer Protocol (SMTP), secure shell (SSH) and Network Time Protocol (NTP).


Enable IP forwarding

CMD:


root@linuxstorages:~#vim /etc/sysctl.conf

change from 0 to 1

root@linuxstorages:~#sysctl -p

 

© 2014 Linux Storages | Updated . All rights resevered. Designed by Templateism