Author Archives: TKH Specialist
Active Directory / LDAP for Satellite 6
- Dec
- 07
- Posted by TKH Specialist
- Posted in LDAP, Satellite, Uncategorized
Servers should be: dcg5.example.com dcg2.example.com dcg1.example.com Ports: LDAPS = 636 LDAP = 389 Account Username format for AD: CN=satellite.ldap.svc,OU=Accounts,OU=Satellite,OU=Services,OU=SSG,OU=Company,DC=grove,DC=ad,DC=company,DC=com Password for satellite.ldap.svc Base DN: DC=grove,DC=ad,DC=company,DC=com Groups base DN: OU=Groups,OU=Satellite,OU=Services,OU=SSG,OU=Company,DC=grove,DC=ad,DC=company,DC=com LDAP filter: (objectClass=User) Satellite needed the following box checked: “LDAP users will have their Satellite 6 account automatically created the first time they log into Satellite […]
read moreUsing redhat-support-tool in 10 space
- Oct
- 13
OK, Private IP space, but you should know that 10 space means private IP space. The command redhat-support-tool is useful when working with a Red Hat support ticket. Once a ticket is opened with Red Hat your next step should be to create and attach an sosreport to the ticket. If you don’t then you […]
read moreyum Invalid System Credential error
- Sep
- 30
- Posted by TKH Specialist
- Posted in redhat, rhel 6, rhel 7, Satellite, System Administration
I ran across the following yum error after migrating a system from being a client of Satellite 5.6 to Satellite 6.1. First here is the error: # yum update Loaded plugins: package_upload, priorities, rhnplugin, search-disabled-repos, security, subscription-manager There was an error communicating with RHN. RHN Satellite or RHN Classic support will be disabled. Error Message: […]
read moreWorking with Repositories
- Sep
- 29
- Posted by TKH Specialist
- Posted in redhat, System Administration
Pulling packages from multiple sources can lead to problems. If you are running rhel and have epel enabled an update could inadvertently pull down a newer version from the wrong repository. This doesn’t always cause a problem, but it can. If you need to tfind all the epel packages on your system, here is how […]
read moreRHEL – Installing X Windows (required for Oracle Installs)
- Jun
- 23
- Posted by TKH Specialist
- Posted in Oracle, RedHat 6, RedHat 7, X11
This is the quick and easy way to install X windows on your RHEL server > yum groupinstall “X Window System” “Fonts” To verify that is works, you ssh to your box using -X and then run “xclock” to verify that X windowing works. > ssh -X myaccount@myhost > echo $DISPLAYl localhost:11.0 > xclock
read moreKerberizing RHEL Server
- Jun
- 13
- Posted by TKH Specialist
- Posted in RedHat 6, RedHat 7, System Administration
Notes from Plone… yum install krb5-workstation pam_krb5 -y # if krb5.conf is present we should get a fresh copy mv /etc/krb5.conf /etc/krb5.conf.bak yum reinstall krb5-libs -y sed -ie ‘s/example.com/FQDN/g’ /etc/krb5.conf sed -ie ‘s/EXAMPLE.COM/FQDN/g’ /etc/krb5.conf fqdn=`hostname –fqdn`; echo ” ank -randkey host/$fqdn@FQDN ktadd -k /etc/krb5.keytab host/$fqdn@FQDN “; — OR — kadmin netid/admin@FQDN addprinc -randkey host/$fqdn ktadd […]
read moreDon’t Panic Kernel!
- May
- 17
- Posted by TKH Specialist
- Posted in redhat, System Administration
You do your best to keep your systems running, but eventually something is going to happen (read you are going to do something) that leads to a Kernel Panic. Every System Administrator fears a Kernel Panic at some point in their career, but it is never a good idea to panic over one! Here are […]
read moresystemd commands, hints and cheatsheet
- Apr
- 15
- Posted by TKH Specialist
- Posted in Cheat Sheets, RedHat 7, System Administration
List all running services # systemctl Start/stop or enable/disable services Activates a service immediately: # systemctl start foo.service Deactivates a service immediately: # systemctl stop foo.service Restarts a service: # systemctl restart foo.service Shows status of a service including whether it is running or not: # systemctl status foo.service Enables a service to be started […]
read moreTimestamping your bash_history
- Apr
- 05
- Posted by TKH Specialist
- Posted in bash, System Administration
I use this all the time and occasionally find a server that isn’t configured to timestamp the bash_history. It seemed like something I should preserve here for future reference. Adding a timestamp is really simple, just execute the following: echo ‘export HISTTIMEFORMAT=”%d/%m/%y %T “‘ >> ~/.bash_profile ; source ~/.bash_profile That’s it, now the history command […]
read moreRecent Comments
- Stefan on Flush This!
- Timestamping your Bash History | Matt's Entropy on Remember when you issued that command…?
- Matt Smith on Remember when you issued that command…?
- Ruan on Putting ‘lsof’ to use
- Dylan F. Marquis on External Mapping of LDAP attributes in CAS
