Posts

Featured post

There Is A Time Synchronization Problem With Your System, Please Tell Your System Administrator

Run below command as root to fix time synchronization problem with your system, please tell your system administrator. #ntpdate -s time-a.nist.gov #chkconfig ntpd on #service ntpd stop #ntpdate pool.ntp.org #service ntpd restart

Changing SSH Port For Best Security On CentOS 6 Or 7

First, we must edit the SSHD (SSH server daemon) configuration file. Use your favorite text editor. #vim /etc/ssh/sshd_config Add the following code to the bottom of the configuration file. To go to bottom of the file just press “shift+g”. # SSH Port Port 9752 # the port you want to change Next, we’ll update the firewall. If you have disabled the firewall, skip this step. My example uses port 9752. For CentOS 6 users, run these commands: #iptables -I INPUT -p tcp –dport 9752 –syn -j ACCEPT #service iptables save #semanage port -a -t ssh_port_t -p tcp 9752 CentOS 7 users, run these commands instead: #firewall-cmd –add-port 9752/tcp –permanent #firewall-cmd –add-port 9752/tcp The configuration changes are now finished. Restart the SSH service (SSHD)… #service sshd restart –Done.

How To Set Up Apache Virtual Hosts On CentOS 6.X

Set Up        Step One— Create a New Directory The first step in creating a virtual host is to a create a directory where we will keep the new website’s information. This location will be your Document Root in the Apache virtual configuration file later on. By adding a -p to the line of code, the command automatically generates all the parents for the new directory.   sudo mkdir -p /var/www/demo.com/public_html You will need to designate an actual DNS approved domain, or an IP address, to test that a virtual host is working. In this tutorial we will use example.com as a placeholder for a correct domain name. However, should you want to use an unapproved domain name to test the process you will find information on how to make it work on your local computer in Step Six? Step Two—Grant Permissions We need to grant ownership of the directory to the user, instead of just keeping it on the root system. sudo chown -R apache:apache /var/www/ demo.com /public_html        

Asterisk-Vicidial-Goautodial-Vicibox-Vicidialnow-FreePBX Installation

Step by Step Installation Vicidial scratch installation in Centos 6.9 , with asterisk 11, latest dahdi and latest SVN version Vicidial  scratch installation in Centos 6.X with Asterisk 11 , latest Vicidial Steps Involved 1. Centos 6.X os installation 2. Dependencies , supporting software and CPAN Modules 3. Asterisk , dahdi , libpri installation 4. Vicidial installation Step 1 : Centos 6.X installation The Centos 6.X can be download from the following Link http://wiki.centos.org/Download Centos 6.X installation steps can be found from following Link http://www.tecmint.com/centos-6-5-installation-guide-with-screenshots/ Disable Firewall and Selinux before starting the Installations Stopping the Firewall iptables -F service iptables save Disabling the Selinux vim/etc/selinux/config # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing – SELinux security policy is enforced. #