Troubleshooting CentOS

Troubleshooting CentOS

Language: English

Pages: 155

ISBN: 1785289829

Format: PDF / Kindle (mobi) / ePub


A practical guide to troubleshooting the CentOS 7 community-based enterprise server

About This Book

  • Gain exposure to insider tips and techniques to quickly detect the reason for poor network/storage performance
  • Troubleshooting methodologies, defining, and isolating problems
  • Identify key issues that impact performance, storage, scalability, capacity

Who This Book Is For

It is assumed that you will already have a server up and running, you have a good working knowledge of CentOS, and you are comfortable with the concept of working with those services used by your server.

What You Will Learn

  • Consider the need to understand, manipulate, and make use of the relevant system log files
  • Analyze, review, and make decisions regarding how and what to do with troublesome active processes on a CentOS server
  • Discover how to approach issues regarding the network environment
  • Approach issues regarding package management and learn how to make the necessary steps to diagnose and fix the problems found in relation to their YUM- and RPM-based needs
  • Diagnose and troubleshoot issues related to Samba, NFS, and various external storage methods
  • Diagnose and troubleshoot issues related to iptables, SELinux, some common firewalls, shell access, and SSH

In Detail

CentOS is the enterprise-grade Linux operating system built using the same source code as Red Hat Enterprise Linux (RHEL) to provide a free-to-use alternative to Red Hat's commercial Linux offering.

The purpose of this book is to build on your understanding of CentOS and to explore those mission-critical services you are entrusted to manage and maintain. Starting with a brief introduction to the overall subject of troubleshooting a CentOS server, this book will take you on a journey across the whole spectrum of issue-based problem solving, which includes active processes, the networking environment, package management, users, folders, files, shared resources, security, databases, and web-based services. By the end of the book, you will have expert-level competency in identifying and diagnosing the root causes of CentOS storage, network, and administration issues and resolving them.

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

problematic connections before they take hold. Packet analysis with tcpdump The tcpdump command is a packet analyzer that is able to capture and provide a description of the traffic being transmitted across a network interface. It is common to most flavors of Linux, and it provides access to a unique view of the network at the packet level that can prove vital when troubleshooting the network environment. The basic syntax for using tcpdump is expressed in the following way: # tcpdump -i

recommend the process of backing up the entire system, and in this respect, you can be rest assured that you will have a copy of everything. To begin the process of a minor upgrade, you can view the current CentOS release information by typing: # cat /etc/redhat-release You can then view the Linux information with: # uname -mrs Now, before you invoke Yum to obtain a list of updated packages, it is always a good idea to begin by typing: # yum clean all Then, follow the instruction to purge Yum,

the following command: # scalpel /path/to/device -o /path/to/recovery/directory [ 77 ] Troubleshooting Users, Directories, and Files An example of the preceding command would look like this: # scalpel /dev/sda1 -o /tmp/recovery-session1 Scalpel will begin by creating work queues, but be mindful that the entire operation will take some time to complete. In simple terms, the actual time taken to complete a scan will depend on the disk size, the number of deleted files, the power of the machine

best-selling CentOS 6 Linux Server Cookbook, Packt Publishing (ISBN-13: 978-1849519021), Jonathan maintains a strong reputation for the generation of ideas, problem solving, building business confidence, and finding innovative solutions in challenging environments. Jonathan has worked in a variety of environments, and with more than 20 years of experience as a professional developer, database administrator, and server engineer, he continues to support the open source community at large. Following

name=WAF_CRS_SQL_INJECTION_RULE_TUPLE; value= X-Akamai-Session-Info: name=WAF_CRS_SQL_INJECTION_SCORE; value= X-Akamai-Session-Info: name=WAF_CRS_SQL_INJECTION_SCR; value= X-Akamai-Session-Info: name=WAF_CRS_TOTAL_ANOMALY_SCORE; value=0 X-Akamai-Session-Info: name=WAF_CRS_TOTAL_ARG_LENGTH; value=64000 X-Akamai-Session-Info: name=WAF_CRS_TROJAN_RULE_SCR; value= X-Akamai-Session-Info: name=WAF_CRS_TROJAN_RULE_TUPLE; value= X-Akamai-Session-Info: name=WAF_CRS_TROJAN_SCORE; value=0

Download sample

Download