User Tools

Site Tools


fedora_redhat_centos

Fedora, Redhat & CentOS

My Repo

I did not yet implemented GPG Key.

  [K2 - Perl]
  name=K2 - Perl
  baseurl=http://rpm.k2patel.in:1111/centos/$releasever/perl/$basearch/
  enabled=1
  gpgcheck=0
 
  [K2 - Update]
  name=K2 - Update
  baseurl=http://rpm.k2patel.in:1111/centos/$releasever/updates/$basearch/
  enabled=1
  gpgcheck=0

PHP5.2.10

use following centOS dev wiki

  [c5-testing]
  name=CentOS-5 Testing
  baseurl=http://dev.centos.org/centos/$releasever/testing/$basearch/
  enabled=1
  gpgcheck=1
  gpgkey=http://dev.centos.org/centos/RPM-GPG-KEY-CentOS-testing
  includepkgs=php*

Kickstart

Yum

Little more advance information not needed on regular basis.

list all installed GPG Key

rpm -q gpg-pubkey --qf '%{name}-%{version}-%{release} --> %{summary}\n'

Remove unnecessary keys from yum / rpm

rpm -e gpg-pubkey-443e1821-421f218f gpg-pubkey-a3901351-4e1b6312

How to limit packages and setup priority on exclude include packages.

[Atomi-OSSEC]
name=OSSEC
baseurl=http://www6.atomicorp.com/channels/atomic/centos/5EL/x86_64/
enabled=1
gpgcheck=1
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-OSSEC
includepkgs=ossec*,mysql*
excludepkgs=*
includepkgorder=includepkg,excludepkg

How do I disable IPv6?

Edit /etc/sysconfig/network and set “NETWORKING_IPV6” to “no”
For 5.4 and later, replace in /etc/modprobe.conf

alias ipv6 off

by

options ipv6 disable=1
Alternative (which might be easier and works on any release with /etc/modprobe.d):
# touch /etc/modprobe.d/disable-ipv6.conf
# echo "install ipv6 /bin/true" >> /etc/modprobe.d/disable-ipv6.conf 

For CentOS 5.3 or older, add the following to /etc/modprobe.conf :

alias ipv6 off
alias net-pf-10 off

Run /sbin/chkconfig ip6tables off to disable the IPv6 firewall, Reboot the system

:!: With the 5.4 update symbol/ipv6 module dependency capabilities have been introduced; therefore, if IPv6 has been previously disabled as above an upgrade to the bonding driver in 5.4 will result in the bonding kernel module failing to load. For the module to load properly use instead:

# touch /etc/modprobe.d/disable-ipv6.conf
# echo "options ipv6 disable=1" >> /etc/modprobe.d/disable-ipv6.conf 

:!: Upstream employee Daniel Walsh recommends not disabling the ipv6 module but adding the following to /etc/sysctl.conf:

net.ipv6.conf.all.disable_ipv6 = 1

Package require for X Forwarding

Following packages requires for minimal OS install and X Forwarding.

yum install xorg-x11-xauth xorg-x11-fonts-* xorg-x11-utils

rc.local not working

Since RHEL 7, by default rc.local is disabled.
:!: check permission is 755 on /etc/rc.d/rc.local

systemctl enable rc-local
systemctl start rc-local
fedora_redhat_centos.txt · Last modified: 2020/11/19 15:55 by k2patel