30 Things to Do After Minimal RHEL/CentOS 7 Installation

30. Password Protect GRUB

Password protect your boot loader so that you get an additional level of security right at the booting time. Also you get a protection layer of protection at physical level. Protect your Server by locking GRUB at boot to avoid any unauthorized access.

First make backup of two files, so that if anything goes bad, you have the option to revert back. Create a backup of ‘/etc/grub2/grub.cfg‘ as ‘/etc/grub2/grub.cfg.old‘.

# cp /boot/grub2/grub.cfg /boot/grub2/grub.cfg.old

Also, Create a backup of ‘/etc/grub.d/10_linux‘ as ‘/etc/grub.d/10_linux.old‘.

# cp /etc/grub.d/10_linux /etc/grub.d/10_linux.old

Now open ‘/etc/grub.d/10_linux‘ and add the below line at the end of the file.

cat <<EOF
set superusers=”tecmint”
Password tecmint avi@123
EOF
Password Protect Grub
Password Protect Grub

Notice in the above file, replace “tecmint” as username and “avi@123” as password with your username and password.

Now generate the new grub.cfg file by issuing following command.

# grub2-mkconfig --output=/boot/grub2/grub.cfg
Generate Grub File
Generate Grub File

After creating new grub.cfg file, reboot the machine and press ‘e‘ to edit. You will find that it requires you to enter ‘valid credentials‘ in order to edit boot menu.

Password Protected Boot Menu
Password Protected Boot Menu

After entering login credentials, you will able to edit grub boot menu.

Grub Menu File
Grub Menu File

Also you can generate encrypted password in place of plain password as shown in the above step. First generate an encrypted password as suggested below.

# grub2-mkpasswd-pbkdf2

[Enter Normal password twice]
Generate Encrypted Grub Password
Generate Encrypted Grub Password

Now open ‘/etc/grub.d/10_linux‘ file and add the below line at the end of the file.

cat <<EOF
set superusers=”tecmint”
Password_pbkdf2 tecmint
grub.pbkdf2.sha512**************************************************
EOF
Encrypted Grub Password
Encrypted Grub Password

Replace the password with the one generated on your system. Don’t forget to cross check the password.

Also note you need to generate grub.cfg in this case as well, as described above. Reboot and next time you press ‘e‘ to edit, you will be prompted for username and password.

We’ve tried to cover most of the necessary post-installation points of industry standard distributions RHEL 7 and CentOS 7. If you find that we’ve missed certain points or you need to extend this post with a new post-install things, you may share with us, we will include your point in this article by extending it.

Avishek
A Passionate GNU/Linux Enthusiast and Software Developer with over a decade in the field of Linux and Open Source technologies.

Each tutorial at TecMint is created by a team of experienced Linux system administrators so that it meets our high-quality standards.

Join the TecMint Weekly Newsletter (More Than 156,129 Linux Enthusiasts Have Subscribed)
Was this article helpful? Please add a comment or buy me a coffee to show your appreciation.

76 thoughts on “30 Things to Do After Minimal RHEL/CentOS 7 Installation”

  1. I followed this guide. Its really helpful. As you said quite extensively about installing apache, databases and others.

    Can you also provide a guide regarding how to upload a site in CentOS after doing all this?

    Reply
  2. There is a mistake in the SSH section. The config file is NOT ‘ssh-config’. That is meant for the SSH client not the server. The SSH server settings are in ‘sshd-config’. As a noob, it took me a while to figure out why my changes had no effect on the server.

    Otherwise, this has been a great resource for someone like me learning Linux for the first time. Thanks!

    Reply
  3. One of the commands didn’t work for me, the one related to opening up the httpd port through firewalld. I got a syntax error

    I got a successful execution with the following command, because I did not choose to assign http a funky port, just the standard one (80)

    # firewall-cmd --permanent --zone=public --add-service=http 
    

    If you want to use a custom port for httpd, use this command, which specifies the port/protocol:

    # firewall-cmd --permanent --zone=public --add-port=2888/tcp 
    

    SOURCE:
    https://stackoverflow.com/questions/24729024/open-firewall-port-on-centos-7

    Reply
  4. Thank you for getting this information together, it is very helpful for people not familiar to minimal dekstop-less installations.

    Reply
  5. Hey, thanks for this list. It was very valuable for me to set up a new CentOS 7 configuration. So far I had only to deal with SLES. Thank you

    Reply
  6. The articel does only contain nonsense. Why somebody should protect grub when it can be by passed so easy?
    A speedtest cronjob? wtf?

    Reply
  7. When i change the Listen directive and restart the httpd following error occurs.

    Job for httpd.service failed. See ‘systemctl status httpd.service’ and ‘journalctl -xn’ for details.

    This happen when i tried to change Listen to 3221, 9090 or :9090 .. anything.
    While it works fine for port 80 and 8080

    Reply
    • Hi Atul. This could be caused by SELinux. Check if it is enabled by running “sestatus“. If it says enabled, you have to ways:

      1. Disable SELinux by running ‘setenforce 0‘;
      2. Add SE rules (using ‘semanage‘ command). In this case you will have SELinux enabled (which is recommended);

      Reply
  8. Hey, thank you for this list. It has been invaluable for me while setting up a new CentOS 7 configuration. I’m technical but this is easily understandable and readable for anyone.

    Reply
  9. Hi Guys,

    Cant open my website with elinks. It is saying that I need to enable my javascript. How to do that on centos7 minimal.
    Thanks

    Reply
  10. Use Secure Protocol over the default SSH Protocol and change port number also for extra Security. Edit the SSH configuration file ‘/etc/ssh/ssh_config‘.

    Reply
  11. Hi,
    The following
    # firewall-cmd -permanent -add-port=3221/tcp
    should be
    # firewall-cmd –permanent –add-port=3221/tcp

    Reply
  12. Hi, is anybody help me I am new to CentOS 7, regarding I am unable to enter into root mode.

    After reading point #22, I tried commands, but now i am unable to get into:

    1.sudo mode  
    2.unable to edit visudo
    3.unable to chmod 
    4.unable to chown
    5.unable to get into su-
    6.unable to get into su-
    

    why this happened it always says even i tried to attempt…

    sudo: >>> /etc/sudoers: syntax error near line 45 <<>> /etc/sudoers: syntax error near line 101 <<<
    sudo: parse error in /etc/sudoers near line 45

    sudo: no valid sudoers sources found, quitting
    sudo: unable to initialize policy plugin

    please help me i am new to cent os 7

    Reply
    • @Zack,

      Yes, you right, port should be opened to access from the public network over IP Address or Domain, for example:

      https://localhost:10000
      https://domain.com:10000
      
      Reply
  13. Hi, Nice post

    would you happen to have solution to install nginx in front of Apache to avoid opening httpd services by apache every time, and saving system resources.

    Cheers

    Reply
    • @Zack,

      You mean both nginx and apache should run on same server without any conflict? if yes, you should run nginx or apache on different ports..

      Reply
    • @Smallufo,

      Both links and elinks are commandline based web browsers and both are available to install from default repositories, no need to replace…

      Reply
    • @Vaishnavi,

      Thanks for finding this article useful, could you share the screenshot of the same? it will help us to understand more better about your problem..

      Reply
  14. thanks million for your good post,
    i find 2 small mistakes in spelling of commands that maybe because of them some users face problem in copy and paste the commands from the post.
    1. “permanent” spell in below section is not correct:
    Add service tomcat and default port (8080) through firewall and reload settings.
    # firewall-cmd —zone=public —add-port=8080/tcp —permannet

    2.reload in below command has just one dash(-):
    To add a service say http, temporarily and reload firewalld.
    # firewall-cmd –reload

    Reply
  15. I’m not sure who wrote this but it seems clear that he/she never attempted to follow her own instructions.
    The first step in setting up the network is to invoke

    yum install net-tools

    yum install requires a functioning network with accessible repositories if using the minimal CD.

    These instructions simply won’t ever work with a minimal installation CD.

    Reply
  16. For people unfamiliar with CLI text editors (vi, vim, nano), etc.
    You can configure static IP and hostname in a GUI environment, just type:

    # nmtui

    Once there, you can edit what you need.

    If ‘nmtui’ command not found, install it:

    yum install NetworkManager-tui

    Done!
    My 2 cents…

    Reply
    • @Chris,

      Thanks for the tip about configuring and setting hostname and IP address using GUI way, hope it will help Desktop Linux users, from me 10 cents to you…:) keep it up..

      Reply
  17. Thank You for collecting all that useful and not so useful in one article. :)
    Hmm, interesting, how many copypasters have used your sample passwords unchanged? :)
    Typos:
    # nmap 127.0.01
    # visudo

    Reply
  18. Thanks for the write up, I’m very new to this and it helps a bit. However, when I got to the firewall-cmd commands in step 6 I ran into some problems. Not sure if I did this correct or not but I had to run “yum install firewalld” then start it with “systemctl start firewalld”. Then I had to add a “-” before the arguments (replaced “firewall-cmd -add-service=http” with “firewall-cmd –add-service=http”.

    Reply
  19. as an experienced computer hobbyist, I was able to use this howto with minimal effort, only found some typo’s and all went well

    thank you for providing this information in such a well-written format

    Reply
  20. Hello

    my VPS only provide a centos standard version. How to change it to minimal version. What services will be remove?

    thank you before…

    Reply
  21. Hi,

    Your website was very helpful, thank you .

    In the Mariadb install section, think to change the following line :

    # firewall-cmd –add-service=mysql

    to

    # firewall-cmd –-add-service=mysql

    Regards

    Reply
      • It mustn’t be the best idea to add MySQL as public available service!

        For my point of view, the title of this article should be different, Noobies which install all this on their systems might end up with things, not ideally for everybody. Your site has built a huge reputation over time, and you just cannot recommend installing things like java or a compiler on a system, where it might not be explicitly needed!
        BUT: Positive to note: You explained mysql_secure_installation, firewalld, and selinux. There are still too may sites out there who forget, or disable this.

        Reply
  22. You have an mistake at Step 7:
    echo -e “” > /var/ww/html/phpinfo.php
    has to be
    echo -e “” > /var/www/html/phpinfo.php

    Reply
  23. lot of spelling errors in this article for the commands. nmap for example, “# namp 127.0.01” should be “# nmap 127.0.0.1”. the firewall command right after that part, “# firewall-cmd –list-ports” should be “# firewall-cmd –list-ports” (2 – , not 1).

    various other mistakes. the screenshots are good, just not the commands in code blocks.

    Reply

Leave a Reply to Ravi Saive Cancel reply

Thank you for taking the time to share your thoughts with us. We appreciate your decision to leave a comment and value your contribution to the discussion. It's important to note that we moderate all comments in accordance with our comment policy to ensure a respectful and constructive conversation.

Rest assured that your email address will remain private and will not be published or shared with anyone. We prioritize the privacy and security of our users.