Monthly Archives: October 2013

linux install vmwaretools (CentOS)

create /etc/yum.repos.d/vmware.repo with the following content: [vmware-tools] name=VMware Tools #baseurl=http://packages.vmware.com/tools/esx/5.1latest/rhel5/i386 #baseurl=http://packages.vmware.com/tools/esx/5.1latest/rhel5/x86_64 #baseurl=http://packages.vmware.com/tools/esx/4.0latest/rhel6/x86_64 #baseurl=http://packages.vmware.com/tools/esx/4.0latest/rhel5/i686 baseurl=http://packages.vmware.com/tools/esx/4.0latest/rhel6/i686 enabled=1 gpgcheck=1 gpgkey=http://packages.vmware.com/tools/keys/VMWARE-PACKAGING-GPG-RSA-KEY.pub run the following command: yum install vmware-tools-esx-nox

Posted in linux, Virtualization | Leave a comment

solaris 11 zones (4) delegation example

Delegate zonemanagement of zone3 to user peter. # zoneadm list -cv ID NAME STATUS PATH BRAND IP 0 global running / solaris shared 2 zone3 running /rpool/zones/zone3 solaris excl # zonecfg -z zone3 zonecfg:zone3> add admin zonecfg:zone3:admin> set user=peter zonecfg:zone3:admin> … Continue reading

Posted in solaris | Leave a comment

solaris 11 exercise zfs (2) and intentlog (zil)

sync=standard This is the default option. Synchronous file system transactions (fsync, O_DSYNC, O_SYNC, etc) are written out (to the intent log) and then secondly all devices written are flushed to ensure the data is stable (not cached by device controllers). … Continue reading

Posted in Uncategorized | Leave a comment

solaris 11 exercise zfs (6) encryption

example with key zfs create -o encryption=on rpool/cryptfs Enter passphrase for ‘rpool/cryptfs’: Enter again: zfs snapshot rpool/cryptfs@snap1 zfs clone rpool/cryptfs@snap1 rpool/cryptclone Enter passphrase for ‘rpool/cryptclone’: Enter again: example with keyfile # pktool genkey keystore=pkcs11 keytype=aes keylen=128 label=mykey Enter PIN for … Continue reading

Posted in Uncategorized | Leave a comment

solaris11 flowadm (1)

Simple flowadm example. server1 – 192.168.4.142, nic-name – net0 client1 – 192.168.4.161 client2 – 192.168.4.6 On server1 that runs solaris 11 run the following commands: # flowadm add-flow -l net0 -a remote_ip=192.168.4.161 ssh-1 # flowadm add-flow -l net0 -a remote_ip=192.168.4.6 … Continue reading

Posted in Uncategorized | Leave a comment

solaris 11 crossbow

crossbow

Posted in Uncategorized | Leave a comment

solaris11 integrated load balancer (3)

ILB Operation Modes ILB supports stateless Direct Server Return (DSR) and Network Address Translator (NAT) modes of operation for IPv4 and IPv6, in single-legged and dual-legged topologies. Stateless DSR topology NAT mode (full-NAT and half-NAT) topology Direct Server Return Topology … Continue reading

Posted in solaris | Leave a comment

solaris11 integrated load balancer (2)

Configuring ILB This section describes the steps for setting up ILB to use a half-NAT topology to load balance traffic among two servers. See the NAT topology implementation in ILB Operation Modes. How to Configure ILB Assume a role that … Continue reading

Posted in Uncategorized | Leave a comment

solaris11 integrated load balancer (1)

How to Enable ILB Before You Begin Make sure that the system’s role-based access control (RBAC) attribute files have the following entries. If the entries are not present, add them manually. File name: /etc/security/auth_attr solaris.network.ilb.config:::Network ILB Configuration::help=NetworkILBconf.html solaris.network.ilb.enable:::Network ILB Enable … Continue reading

Posted in Uncategorized | Leave a comment

solaris11 zone delegation

Delegation of Solaris Zone Administration By darrenm on Jul 04, 2012 In Solaris 11 ‘Zone Delegation’ is a built in feature. The Zones system now uses finegrained RBAC authorisations to allow delegation of management of distinct zones, rather than all … Continue reading

Posted in Uncategorized | Leave a comment

solaris11 linkprop

From the global zone enable link protection on vnic0: We can set different modes: ip-nospoof, dhcp-nospoof, mac-nospoof and restricted. ip-nospoof: Any outgoing IP, ARP, or NDP packet must have an address field that matches either a DHCP-configured IP address or … Continue reading

Posted in Uncategorized | Leave a comment

solaris 11 FMA event classes

(svccfg setnotify -g mailto:) For convenience, the tags problem- {diagnosed,updated,repaired,resolved} describe the lifecycle of a problem diagnosed by the FMA subsystem – from initial diagnosis to interim updates and finally problem closure. These tags are aliases for underlying FMA protocol … Continue reading

Posted in Uncategorized | Leave a comment

solaris 11 svcadm listcust -M

Deleting a service from the SMF repository. 1. svcadm disable newsvc 2. svccfg delete newsvc (this will not really delete the service but it ‘MASKS’ it. 3. svcs newsvc (no instances will be found) 4. svccfg listcust -M | grep … Continue reading

Posted in Uncategorized | Leave a comment