kvm pxe boot 
get a ISO bootable image without legacy floppy emulation (.iso) from etherboot

kvm.sh:
#!/bin/sh

switch=br0

USERID=$(whoami)
iface=$(sudo tunctl -b -u $USERID)

sudo /usr/sbin/brctl addbr $switch
sudo /sbin/ifconfig $switch 192.168.99.1 up

kvm -M pc -m 512 -smp 1 -cdrom eb-5.4.3-ns8390.iso \
-boot d -net nic,model=rtl8139 \
-net tap,vlan=0,ifname=$iface, \
script=qemu-ifup,downscript=qemu-ifdown

sudo tunctl -d $iface &> /dev/null

sudo /sbin/ifconfig br0 down
sudo /usr/sbin/brctl delbr $switch
qemu-ifup:
#!/bin/sh

#!/bin/sh

switch=br0

if [ -n "$1" ];then
echo "config $1"
/usr/bin/sudo /sbin/ifconfig $1 0.0.0.0 promisc up
/usr/bin/sudo /usr/sbin/brctl addif $switch $1
exit 0
else
echo "Error: no interface specified"
exit 1
fi
qemu-ifdown:
#!/bin/sh

switch=br0

if [ -n "$1" ];then
sudo tunctl -d $1
sudo ifconfig $switch down
exit 0
else
echo "Error: no interface specified"
exit 1
fi


[ view entry ] ( 690 views )   |  print article
apparmor create a new profile 
aa-genprof can not connect to internet, therefore i do it manually

/etc/apparmor.d/usr.bin.program:
#include <tunables/global>
/usr/sbin/program flags=(complain) {
#include <abstractions/base>
}

start program and use it

aa-logprof -f /var/log/syslog -m "STARTSCAN-TIMESTAMP FROM SYSLOG"

Answer the questions and save it.

if no audit logs occur remove "flags=(complain)"

reload a rule: apparmor_parser -r usr.bin.program

[ view entry ] ( 775 views )   |  print article
format a partition with check for badblocks 
badblocks -swvo <output_file> /dev/PARTITION
mkfs.vfat -l <output_file> /dev/PARTITION


[ view entry ] ( 791 views )   |  print article
Upgrade to Hardy Kubuntu 
* enable port tcp 80 forwarding on your firewall

because adept_manager connects directly to http://changelogs.ubuntu.com/
https://bugs.launchpad.net/ubuntu/+source/adept/+bug/153016/comments/13

* kdesu "adept_manager --dist-upgrade-devel"

if you use a proxy like approx stop adept_manager after changing /etc/apt/sources.lists and rewrite to

deb http://proxy:9999/ubuntu/ hardy-security universe main multiverse restricted
deb http://proxy:9999/ubuntu/ hardy-updates universe main multiverse restricted
deb http://proxy:9999/ubuntu/ hardy main universe multiverse restricted

and start it again.

after upgrade done add
deb http://proxy:9999/medibuntu hardy free non-free

to /etc/apt/sources.lists

on my proxy /etc/approx/approx.conf:
ubuntu          http://ubuntu.inode.at/ubuntu
medibuntu http://de.packages.medibuntu.org


[ view entry ] ( 739 views )   |  print article
isdn dialin syncppp 
apt-get install isdnutils-base

because ippp0 sets a default route we change to ippp1:

mv /etc/isdn/device.ippp0 /etc/isdn/device.ippp1
mv /etc/isdn/ipppd.ippp0 /etc/isdn/ipppd.ippp1

/etc/isdn/device.ippp1 (remove '# REMOVE'):
LOCALMSN='XXXXX'
REMOTEMSN=
isdnctrl ihup ${device} on
isdnctrl secure ${device} off

/etc/isdn/ipppd.ippp1 (remove '# REMOVE'):
debug
name YYYYY

/etc/ppp/chap-secrets:
# client server secret IP addresses
YYYYY HOSTNAME PASSWORD ""


[ view entry ] ( 752 views )   |  print article

<<First <Back | 14 | 15 | 16 | 17 | 18 | 19 | 20 | 21 | 22 | 23 | Next> Last>>