Friday, November 3, 2023

OpenSuse command

 OpenSuse command line

1.Network Interface

IP STATIC

vim /etc/sysconfig/network/ifcfg-eth0

//start ----------------

BOOTPROTO='static'

STARTMODE='hotplug'

ZONE='public'

IPADDR='192.168.1.102'

NETMASK='255.255.255.0'

//End ----------------

vim /etc/sysconfig/network/config ->DNS

NETCONFIG_DNS_STATIC_SERVERS="" -> Add IP DNS -> NETCONFIG_DNS_STATIC_SERVERS="192.168.1.1"

Restart service Network

wicked ifdown eth0

wicked ifup eth0

or use this command 

systemctl restart wickedd.service

systemctl status wickedd.service

ip addr -> check IP Address

ip route -> check IP Route

vim /etc/hostname -> hostname

abc.linux.com

2. Enable service sshd

systemctl enable sshd

systemctl start sshd

Edit vim /etc/ssh/sshd_config

//Start-------

#$OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file.  See

# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with

# OpenSSH is to specify options with their default value where

# possible, but leave them commented.  Uncommented options override the

# default value.

Port xxxxx

#AddressFamily any

#ListenAddress 0.0.0.0

#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key

#HostKey /etc/ssh/ssh_host_ecdsa_key

#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying

#RekeyLimit default none

# Logging

SyslogFacility AUTH

LogLevel INFO

# Authentication:

#LoginGraceTime 2m

PermitRootLogin no

#StrictModes yes

MaxAuthTries 3 

#MaxSessions 10

#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2

# but this is overridden so installations will only check .ssh/authorized_keys

AuthorizedKeysFile .ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none

#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts

#HostbasedAuthentication no

# Change to yes if you don't trust ~/.ssh/known_hosts for

# HostbasedAuthentication

#IgnoreUserKnownHosts no

# Don't read the user's ~/.rhosts and ~/.shosts files

#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!

PasswordAuthentication yes

PermitEmptyPasswords no

AllowUsers username

# Change to no to disable s/key passwords

#ChallengeResponseAuthentication yes

# Kerberos options

#KerberosAuthentication no

#KerberosOrLocalPasswd yes

#KerberosTicketCleanup yes

#KerberosGetAFSToken no

# GSSAPI options

#GSSAPIAuthentication no

#GSSAPICleanupCredentials yes

#GSSAPIStrictAcceptorCheck yes

#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,

# and session processing. If this is enabled, PAM authentication will

# be allowed through the ChallengeResponseAuthentication and

# PasswordAuthentication.  Depending on your PAM configuration,

# PAM authentication via ChallengeResponseAuthentication may bypass

# the setting of "PermitRootLogin without-password".

# If you just want the PAM account and session checks to run without

# PAM authentication, then enable this but set PasswordAuthentication

# and ChallengeResponseAuthentication to 'no'.

UsePAM yes

#AllowAgentForwarding yes

#AllowTcpForwarding yes

#GatewayPorts no

X11Forwarding yes

#X11DisplayOffset 10

#X11UseLocalhost yes

#PermitTTY yes

#PrintMotd yes

#PrintLastLog yes

#TCPKeepAlive yes

#PermitUserEnvironment no

#Compression delayed

#ClientAliveInterval 0

#ClientAliveCountMax 3

#UseDNS no

#PidFile /run/sshd.pid

#MaxStartups 10:30:100

#PermitTunnel no

#ChrootDirectory none

#VersionAddendum none

# no default banner path

#Banner none

# override default of no subsystems

Subsystem sftp /usr/lib/ssh/sftp-server

# This enables accepting locale enviroment variables LC_* LANG, see sshd_config(5).

AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES

AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT

AcceptEnv LC_IDENTIFICATION LC_ALL

# Example of overriding settings on a per-user basis

#Match User anoncvs

# X11Forwarding no

# AllowTcpForwarding no

# PermitTTY no

# ForceCommand cvs server

//End--------

3. ifconfig

zypper install net-tools-deprecated

4. Enable firewalld

sudo systemctl enable firewalld
sudo systemctl start firewalld
sudo firewall-cmd --get-zones

5. Check license

SUSEConnect -s

6. Check OS version

lsb_release -a

cat /etc/SuSE-release

cat /etc/os-release

7. Check update

Update the package repositories: sudo zypper ref

Check for available updates: sudo zypper lu

To install updates: sudo zypper up

Link firewall-cmd command

Link Firewall-cmd


Wednesday, August 23, 2023

Create script backup on windows

Ref : Batch script to make backup folder only new and modified files

----------------Script.bat----------------------------

@echo off


set destination=E:\Backup_Express

set source=D:\Eexpress


for /F "tokens=2-4 delims=/ " %%i in ('date /t') do set yyyymmdd1=%%j.%%i.%%k

xcopy %source%"\*" %destination%"\*" /m/e/y

echo Last Backup Date %yyyymmdd1% >> E:\Backup_Express\Log_backup_express.txt

echo A folder containing the latest date has been created in root directory of %source%.

echo Finished copying %source% to %destination%

echo.

----------------End Script--------------------------- 

Create schedule


 


Thursday, August 3, 2023

Install ufw firewall - add rule delete rule

Install: sudo apt install ufw -y

Enable: sudo ufw enable

Check status running: sudo ufw status

Add / Delete rule

Read: https://www.ubuntumint.com/block-ip-address-in-ubuntu-ufw/







Friday, July 21, 2023

Map network drive on windows server sv2019 share file on ubuntu desktop 22.04.2

1. Windows Server 2019

Step

Create a shared file and add a user to access the file.

-D:\Fileshare

-E:\Backup

2. Ubuntu Desktop 22.04.2

Step

2.1 Create 2 Folder for mount file

sudo mkdir /media/user/Fileshare

sudo mkdir /media/user/backup

2.2 Mount file by command

- Fileshare

sudo -S mount -t cifs -w -o username=usewindows -o password=passworduser //192.168.x.xx/fileshare /media/user/Fileshare/

- Backup

sudo -S mount -t cifs -w -o username=usewindows -o password=passworduser //192.168.x.xx/backup /media/user/backup/

2.3 Run test rsync backup withe delete source and then destination follow.

sudo rsync -ahrvz --delete --stats --progress /media/user/Fileshare/ /media/user/backup/



Tuesday, April 11, 2023

Configure NFS on ubuntu

 configure NFS Link How to Install and Configure an NFS Server on Ubuntu 22.04

#cat /etc/exports

/mnt/DownloadRW 192.168.1.101/24(rw,sync,no_subtree_check)

/mnt/DownloadRO 192.168.1.101/24(ro,sync,no_subtree_check)

Check NFS running

#rpcinfo -p

#service nfs-kernel-server status

#ps aux | grep nfsd

Allow ufw firewall

ufw allow from 192.168.1.0/24 to any port 111

ufw allow from 192.168.1.0/24 to any port 2049

ufw allow from 192.168.1.0/24 to any port 13025

Configure NFS client on Windows server 2019 https://computingforgeeks.com/install-and-configure-nfs-client-on-windows-10-server-2019/



Monday, February 27, 2023

How to read CSR File with linux command

CSR generation in MMC (Microsoft Management Console)

https://www.namecheap.com/support/knowledgebase/article.aspx/9854/2290/how-to-generate-a-csr-code-on-a-windowsbased-server-without-iis-manager/


Verify CSR command 

$openssl req -in name.csr -noout -text

Verify certificate commands and key

$openssl rsa -noout -modulus -in server.key | openssl md5;

Ref 

https://watto-nms.coc-ibm.com/manual/Generate-a-Self-Signed-Certificate-or-a-Certificate-Signing-Request.html

Monday, January 16, 2023

clear history linux command and Re run last command

 To show history command

$history

To delete some history by delete line number with -d

$history -d line number

$history -d 1617

To delete all history with -c

$history -c

Or alternative command

$cat /dev/null > ~./bash_history

Sort way

$> ~./bash_history

To Re run last command

$history

1610  ls -lF

1611  history 

1612  speedtest-cli 

1613  history 

1614  history -d 1611

To Re run command by line number with !

$!1612