How to set date/time permanently on Centos/RH/Fedora

First you need to ssh to the server and be root and then do these step by step:

1. Set the date/time following instructions at http://www.cyberciti.biz/faq/howto-set-date-time-from-linux-command-prompt/
# date -s "2 OCT 2006 18:00:00"

2. Set the proper Timezone for your area, see http://www.cyberciti.biz/faq/howto-linux-unix-change-setup-timezone-tz-variable/
# cd /etc
ln -sf /usr/share/zoneinfo/EST localtime

3. Set it to the BIOS for permanent stamp, see http://linux.about.com/library/cmd/blcmdl8_hwclock.htm
# /sbin/hwclock --systohc

آیا این پاسخ به شما کمک کرد؟

 پرینت این مقاله

در همین زمینه

Fix WHM/cPanel cPHulk Brute Force Protection Lock Out Via SSH

ssh to the server and login as root then type   mkdir /home/cphulkchmod 777...

How to change hostname of a server

Simply ssh as root and type hostname s1.boxintense.com Then to make it permanent, modify this...

Hypervm Xen Windows VPS Network not showing 1Gbps

If you're running HyperVM Xen VPS and your Windows vm somehow not showing 1Gbps port, only...

Hints on Creating Windows KVM Templates

Templating Windows is a fairly easy process for KVM. All versions of windows can be resized by...

How to change cPanel password from command line?

cPanel password of a domain can be changed from command line using cPanel script. Given below are...