Category Archive: Linux

Apr 23

DNS and name services on Centos 7/RedHat 7

Here are some useful information about DNS and name services on Centos 7/RedHat 7. DNS related files and directories: Local DNS resolution static mappings: /etc/hosts-local Local host’s assigned name: /etc/hostname DNS configuration file: /etc/resolv.conf Commands: hostname host geteng hosts hostnamectl

Apr 23

Yum (Redhat 7/Centos 7)

Yum and RPM relationship RPM install packages, but does not care about required dependencies and that’s when Yum becomes handy. Yum is a front end for RPM, it will download and install package and all necessary dependencies for application to run correctly. Yum related directories and files: Yum config: /etc/yum.conf Contains containing repo locator files: …

Continue reading »

Aug 20

How to check MD5 checksum of a file in linux

To check MD5 checksum of a file in linux go to folder containing file and md5 checksum which normally ends “.md5″. First display content of existing file: # cat yourfile.md5 bc4708c34c971595649207fe1ea012ba yourfile Next generate new checksum using md5sum command: # md5sum yourfile bc4708c34c971595649207fe1ea012ba yourfile Compare both outputs, of they are not identical file has been …

Continue reading »

Aug 16

WIFI on Linux via CLI

iwconfig is dedicated to the wireless interfaces. It is used to set the parameters of the network interface which are specific to the wireless operation. Check WIFI setting, including current signal strength setting: [root@linux ~]# iwconfig Example: [root@linux ~]# iwconfig wlan0 wlan0 IEEE 802.11g ESSID:"OSU_PUB" Mode:Managed Frequency:2.427 GHz Access Point: 00:0D:9D:C6:38:2D Bit Rate=48 Mb/s Tx-Power=20 …

Continue reading »

Aug 16

Centos 7 – missing nslookup tool

In order to use nslookup tool bind-utils package has to be installed first. Command to install the package: sudo yum install bind-utils

Aug 16

How to enable SCP on Centos 7

centoslogo

Typically scp should be already available on most Centos distributions. If scp client is missing in your distribution simply install openssh-clients package using yum. yum install openssh-clients That’s it… Confirm that scp works by simply typing scp to get help page [root@linux ~]# scp usage: scp [-12346BCpqrv] [-c cipher] [-F ssh_config] [-i identity_file] [-l limit] …

Continue reading »