http://meusdados.net.br
Static routes on Centos
http://www.centos.org/docs/5/html/5.1/Deployment_Guide/s1-networkscripts-static-routes.html
Configure static ip Centos
xenserver fix vm bootloader error
xe vm-param-set uuid=[vm-uuid] PV-bootloader-args=”–kernel=/boot/vmlinuz-3.10.0-123.4.2.el7.x86_64 –ramdisk=/boot/initramfs-3.10.0-123.4.2.el7.x86_64.img”
xe vm-param-set uuid=[vm-uuid] PV-args=”root=UUID=[root-uuid] ro quiet”
Fix DRBD Inconsistence
RHEL 6 Remote Installation Using VNC
boot: linux vnc vncpassword=qwerty
Configure network on Ubuntu
auto eth0 iface eth0 inet static address 192.168.3.3 netmask 255.255.255.0 gateway 192.168.3.1 dns-search example.com dns-nameservers 192.168.3.45 192.168.8.10
change localtime on Centos
Firstly you’ll need to know your timezone and/or country, a list can be found in /usr/share/zoneinfo/
The more generic procedure to change the timezone is to create a symlink to file /etc/localtime
# ln -sf /usr/share/zoneinfo/America/Sao_Paulo /etc/localtime
OR you can copy and replace the current localtime setting
# cp /usr/share/zoneinfo/America/Sao_Paulo /etc/localtime
To verify that your timezone is changed use the date command:
# date
http://www.how2centos.com/centos-change-timezone/
resize an ext root partition at runtime
# resize2fs /dev/sda1 15G
Disable SELinux CentOS 6
# vi /etc/selinux/config
Change SELINUX=enforcing
1 2 3 4 5 6 7 8 9 10 |
# This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=enforcing # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. SELINUXTYPE=targeted |
to SELINUX=disabled
1 2 3 4 5 6 7 8 9 10 |
# This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - SELinux is fully disabled. SELINUX=disabled # SELINUXTYPE= type of policy in use. Possible values are: # targeted - Only targeted network daemons are protected. # strict - Full SELinux protection. SELINUXTYPE=targeted |
This will disable SELinux on your next reboot.