Pages

Network Configuration using IP command

To display IP Address

# ip address show

Note :- sit0: A special virtual device which can be used to encapsulate IPv4 packets into IPv6 packets.It is not used in a normal IPv4 network




To Display Device Attributes

# ip link show

Below mentioned are the list of possible attributes and their meanings.

How to change the UUID of a Filesystem

The UUID should be unique per filesystem. If the backing storage is cloned on a block level, the metadata that contains UUID information for the filesystem will be identical for the original and duplicate filesystem. to use the clonned filesystem we need to change the UUID of the cloned filesystem you can use the command tune2fs that  allows the UUID to be changed using the -U flag. The -U flag allows generation of a random UUID

# tune2fs -U random /dev/sdX
 
Note:- Changing the UUID of partitions used in the boot process, for example in the root partition LVM, can make the system unbootable.

You can check the UUID of partitions with the command

# blkid
# dumpe2fs /dev/sdX | less

Filesystem check fail with a message saying that the superblock cannot be read



Ensure that the device listed in /etc/fstab or in the mount command actually exists. If it does not, then this error is expected, as it indicates the mount command couldn't  find the superblock. If the device does not exist, fix that problem by changing the  /etc/fstab entry or mount command, or by making the device available again.

If the device exists, run a file system check using a back up super block.There is two ways to find the backup superblock using " mkfs.ext3 and dumpe2fs "

How to configure vsftpd with TLS/SSL


Check the required packages is installed " openssl and vsftpd" in your system

Generate a rsa key in the /etc/vsftpd folder:

# /usr/bin/openssl req -x509 -nodes -days 365 -newkey rsa:1024 \ -keyout vsftpd.pem -out  vsftpd.pem
 

Make sure the ssl certificate is kept in /etc/vsftpd directory.now make configuration changes to vsftpd.conf a sample is configuration is as shown below
---------------------------------------------------------------------------
#For SSL on specify yes to below option.
ssl_enable=YES

# To allow anonysonomous users to use SSL
allow_anon_ssl=YES

# if you want local users to use both ssl as well unsecure way of transmission of data plz specify no to below option.
force_local_data_ssl=NO

# If you want to allow all the login credentials which are transmitted should be sent with encryption
# pleas use below option to force them to use only ssl connection at the time of login.
force_local_logins_ssl=YES
# Permit TLS v1 protocol connections. TLS v1 connections are preferred
ssl_tlsv1=YES
# Permit SSL v2 protocol connections. TLS v1 connections are preferred
ssl_sslv2=NO
# permit SSL v3 protocol connections. TLS v1 connections are preferred
ssl_sslv3=NO

# Please specifies the location of the RSA certificate to use for SSL encrypted connections, which we
# created some time back.
rsa_cert_file=/etc/vsftpd/vsftpd.pem</code>

# Uncomment ssl_request_cert option if SSL/TLS connection is used by IBM's zOS ftp client
# read man vsftpd.conf for further information
#ssl_request_cert=NO
-----------------------------------------------------------------------------
Restart the vsftpd service

# service vsftpd restart