Skip to content

Instantly share code, notes, and snippets.

View SA-JackMax's full-sized avatar

Jack Max SA-JackMax

View GitHub Profile
#!/bin/bash
set -ex
firewall-cmd --permanent --add-port=53/tcp
firewall-cmd --permanent --add-port=53/udp
firewall-cmd --permanent --add-port=80/tcp
firewall-cmd --permanent --add-port=443/tcp
firewall-cmd --permanent --add-port=2376/tcp
firewall-cmd --permanent --add-port=2379-2380/tcp
#!/bin/bash
set -ex
kubeadm reset
systemctl stop kubelet
systemctl stop docker
rm -rf /var/lib/cni/
#!/bin/bash
echo "configuring FW rules ..."
firewall-cmd --permanent --add-port=53/tcp
firewall-cmd --permanent --add-port=53/udp
firewall-cmd --permanent --add-port=80/tcp
firewall-cmd --permanent --add-port=443/tcp
firewall-cmd --permanent --add-port=2376/tcp
firewall-cmd --permanent --add-port=2379-2380/tcp
firewall-cmd --permanent --add-port=6443/tcp
#!/bin/bash
yum -y update
yum -y install net-tools wget telnet yum-utils device-mapper-persistent-data lvm2
### Add Docker repository.
yum-config-manager \
--add-repo \
https://download.docker.com/linux/centos/docker-ce.repo -y
@SA-JackMax
SA-JackMax / change_sshd_port_allowusers.sh
Created March 28, 2024 16:00 — forked from samuelchen/change_sshd_port_allowusers.sh
To change sshd port, add allow users, prevent root to login.
#!/usr/local/env sh
PORT="30022"
sudo sed -i "s/#Port 22/Port ${PORT}/g" /etc/ssh/sshd_config
sudo sed -i "s/#PermitRootLogin yes/PermitRootLogin no/g" /etc/ssh/sshd_config
echo ""|sudo tee -a /etc/ssh/sshd_config
echo "AllowUsers samuel"|sudo tee -a /etc/ssh/sshd_config
echo ""|sudo tee -a /etc/ssh/sshd_config
host=ai
hostnamectl set-hostname ${host}
echo >> /etc/hosts
echo NETWORKING=yes > /etc/sysconfig/network
echo "HOSTNAME="`hostname` >> /etc/sysconfig/network
sed -i 's/SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config
sed -i 's/SELINUX=.*/SELINUX=disabled/g' /etc/sysconfig/selinux
@SA-JackMax
SA-JackMax / sys_init.sh
Created March 28, 2024 15:49 — forked from ZeronoFreya/sys_init.sh
Vultr-CentOS7 初始配置(个人用)
#!/bin/bash
function addSudo() {
sudoPwd=/etc/sudoers
chmod u+w $sudoPwd
if grep $1 $sudoPwd; then
echo "User $1 already have sudo!"
else
sed -i '/root[\s\t]*ALL=(ALL)/a\'${1}' ALL=(ALL) ALL' $sudoPwd \
&& sed -i '/NOPASSWD/a\'${1}' ALL=(ALL) NOPASSWD: ALL' $sudoPwd \
&& echo "User $1 add sudo success!"
[root@rhel7 ~]# firewall-cmd --list-all |grep ports
ports: 443/tcp 80/tcp
forward-ports:
@SA-JackMax
SA-JackMax / 2016042210.sh
Created March 28, 2024 15:46 — forked from wwfandy/2016042210.sh
Linux 新增目標「永久」
[root@rhel7 ~]# firewall-cmd --permanent --add-port=80/tcp
success
[root@rhel7 ~]# firewall-cmd --permanent --add-port=443/tcp
success
@SA-JackMax
SA-JackMax / 2016042211.sh
Created March 28, 2024 15:46 — forked from wwfandy/2016042211.sh
Linux 防火牆 列出規則
[root@rhel7 ~]# firewall-cmd --permanent --list-all
public (default)
interfaces:
sources:
services: dhcpv6-client ssh
ports: 443/tcp 80/tcp
masquerade: no
forward-ports:
icmp-blocks:
rich rules: