Book Image

Red Hat Enterprise Linux 8 Essentials

By : Neil Smyth
1 (1)
Book Image

Red Hat Enterprise Linux 8 Essentials

1 (1)
By: Neil Smyth

Overview of this book

Red Hat Enterprise Linux 8 is one of the most secure and dependable operating systems available. For this reason, the ambitious system or network engineer will find a working knowledge of Red Hat Enterprise 8 to be an invaluable advantage in their respective fields. This book, now updated for RHEL 8.1, begins with a history of Red Enterprise Linux and its installation. You will be virtually perform remote system administration tasks with cockpit web interface and write shell scripts to maintain server-based systems without desktop installation. Then, you will set up a firewall system using a secure shell and enable remote access to Gnome desktop environment with virtual network computing (VNC). You’ll share files between the Red Hat Enterprise Linux 8 (RHEL 8) and Windows System using Samba client and NFS. You will also run multiple guest operating systems using virtualization and Linux containers, and host websites using RHEL 8 by installing an Apache web server. Finally, you will create logical disks using logical volume management and implement swap space to maintain the performance of a RHEL 8 system. By the end of this book, you will be armed with the skills and knowledge to install the RHEL 8 operating system and use it expertly.
Table of Contents (32 chapters)
32
Index

27.5 Starting the Apache Web Server

Once the Apache server is installed and the firewall configured, the next step is to verify that the server is running and start it if necessary.

To check the status of the Apache httpd service from the command-line, enter the following at the command-prompt:

# systemctl status httpd

If the above command indicates that the httpd service is not running, it can be launched from the command-line as follows:

# systemctl start httpd

If you would like the Apache httpd service to start automatically when the system boots, run the following command:

# systemctl enable httpd