Tuesday, September 24, 2013

NIC BONDING 5.7


NIC BONDING 5.7

[root@pant ~]# vi /etc/sysconfig/network-scripts/ifcfg-eth0

# Advanced Micro Devices [AMD] 79c970 [PCnet32 LANCE]
DEVICE=eth0
BOOTPROTO=none
ONBOOT=yes
MASTER=bond0
SLAVE=yes
MII_NOT_SUPPORTED=yes


[root@pant ~]# vi /etc/sysconfig/network-scripts/ifcfg-eth1
DEVICE=eth1
USERCTL=0
ONBOOT=yes
MASTER=bond0
SLAVE=yes
BOOTPROTO=none
MIIT_NOT_SUPPORTED=yes

[root@pant ~]# vi /etc/sysconfig/network-scripts/ifcfg-bond0
DEVICE=bond0
IPADDR=192.168.0.20
NETWORK=192.168.0.0
NETMASK=255.255.255.0
GATEWAY=192.168.0.1
BROADCAST=192.168.0.255
USERCTL=no
BOOTPROTO=none
ONBOOT=yes
MII_NOT_SUPPORTED=yes

[root@pant ~]# vi /etc/modprobe.conf (Entry at the top of the file)

alias bond0 bonding
options bonding miimon=100 mode=active-backup




SECURE FTP VSFTPD RHEL 5

######################################################################################################
SECURE FTP vsftpd RHEL 5
######################################################################################################

[root@pant ~]# yum install vsftpd


[root@pant ~]# rpm -ivh db4-utils-4.3.29-10.el5.x86_64.rpm

[root@pant ~]# cd /etc/vsftpd/

[root@pant ~]# touch virtual-users.txt

[root@pant ~]# cat /etc/vsftpd/virtual-users.txt
pant
12
spant
12

[root@pant ~]# db_load -T -t hash -f logins.txt /etc/vsftpd_login.db
[root@pant ~]# rm -f virtual-users.txt (if you want)

[root@pant ~]# rpm -ivh db4-utils-4.3.29-10.el5.x86_64.rpm

[root@pant ~]# vi /etc/vsftpd/vsftpd.conf
[root@pant ~]# grep -v "^#" /etc/vsftpd/vsftpd.conf
anonymous_enable=NO
local_enable=YES
write_enable=YES
local_umask=022
dirmessage_enable=YES
xferlog_enable=YES
connect_from_port_20=YES
xferlog_std_format=NO
ftpd_banner=Welcome to the world of dk
chroot_list_enable=YES
chroot_list_file=/etc/vsftpd/chroot_list
listen=YES
###vIRTUAL USER SETTING#######
pam_service_name=vsftpd-virtual
userlist_enable=YES
tcp_wrappers=YES
background=YES
guest_enable=YES
virtual_use_local_privs=YES
user_sub_token=$USER
local_root=/var/www/virtual/$USER
anon_root=/var/www/ftp
hide_ids=YES
listen=YES
listen_port=21
pasv_min_port=65500
pasv_max_port=65535
max_clients=20
max_per_ip=10
secure_chroot_dir=/usr/share/empty
chroot_local_user=YESA
##### AFTER THE VIRTUAL USER SETTING NOW PUT SSL SETTING##
ssl_enable=YES
allow_anon_ssl=NO
force_local_data_ssl=YES
force_local_logins_ssl=YES
ssl_tlsv1=YES
ssl_sslv2=NO
ssl_sslv3=NO
ssl_ciphers=ALL:-ADH:+HIGH:+MEDIUM:-LOW:-SSLv2:-EXP
rsa_cert_file=/etc/vsftpd/vsftpd.pem


[root@pant ~]




#######Now, create a PAM file /etc/pam.d/vsftpd-virtual which uses your database:########

[root@pant ~]# cat /etc/pam.d/vsftpd-virtual
auth required pam_userdb.so db=/etc/vsftpd/virtual-users
account required pam_userdb.so db=/etc/vsftpd/virtual-users
session required pam_loginuid.so
[root@pant ~]#
###########################################################################################

Create /usr/share/empty and /var/www/ftp :

##########################################################################################


[root@pant ~]# mkdir -p /usr/share/empty4. Creating home directories

Create home directories in /var/www/virtual, and change the owner of the directory to the user "ftp" :

[root@pant ~]# mkdir -p /var/www/ftp
#################################################################################################

# mkdir /var/www/virtual/pant
# mkdir /var/www/virtual/naveen
# chown ftp:ftp /var/www/virtual
Change the home directory of the ftp user to /var/www/virtual (or /var/www):
# usermod -d /var/www/virtual ftp

# service vsftpd start

# touch /etc/vsftpd/chroot_list

###################################################################################################
ssl on VSFTPD (After the virtual user configuration put these setting on  vi /etc/vsftpd/vsftpd.conf
###################################################################################################
[root@pant ~]# vi /etc/vsftpd/vsftpd.conf

ssl_enable=YES
allow_anon_ssl=NO
force_local_data_ssl=YES
force_local_logins_ssl=YES
ssl_tlsv1=YES
ssl_sslv2=NO
ssl_sslv3=NO
ssl_ciphers=ALL:-ADH:+HIGH:+MEDIUM:-LOW:-SSLv2:-EXP
rsa_cert_file=/etc/vsftpd/vsftpd.pem

#####################################################################################################################
SSL Key generate from this command
#####################################################################################################################

[root@pant ~]# openssl req -x509 -nodes -newkey rsa:1024 -keyout /etc/vsftpd/vsftpd.pem -out /etc/vsftpd/vsftpd.pem

[root@pant ~]# service vsftpd restart








RHEL6 Yum Repo

make a directory
# mkdir  /rhel6/data

mount the cdrom/dvd

# mount  /dev/cdrom  /rhel6/data

install required rpm

# rpm -ivh /rhel6/data/Packages/deltarpm-3.5-0.5.2009git.el6.i686.rpm

#rpm -ivh /rhel6/data/Packages/Python-deltarpm-3.5-0.520090913git.el6.i686rpm

# rpm -ivh rpm -ivh /rhel6/data/Packages/createrepo-0.9.8.4.el6.noarch.rpm

# cd /rhel6/data
# createrepo --database /rhel6/

yum repo file

# vi  /etc/yum.repos.d/test.repo
[local]
home=rhel6
baseurl = file:///rhel6
gpgcheck = 0

# yum list

How to Upgrade RHEL Server

Before Performing the OS upgrade we have to take the OS BACKUP so below are the tool which are more effective in production environment.

For Physical server we can take backup through mondo or we can take dump tool for the server.

Mondo is a open source tool for complete back of OS Apart from other file system .

mondo will create a iso of the current OS in running environment without down time.

Dump is the most effective tool for the restore of OS But it take too much time.

How to Upgrade RHEL 6.1 to 6.3

Update YUM repo configuration:
                sudo yum clean all
                cd /etc/yum.repos.d
                sudo vi test.repo

[rhel6.3]
name=Local RHEL 6.3 repo
baseurl=file:///rhel6
gpgcheck=1
enabled=1
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-beta,file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release

[rhel6.3 patches]
name=Local RHEL 6.3 repo
baseurl=file:///rhel/pkg
gpgcheck=1
enabled=1

If you want to exclude some pkg not to update then

vi /etc/yum.conf
add exclude
exclude=mysql



                Updated yum first:
                sudo yum update yum

            Updated all packages w/dependencies:
                sudo yum update

            Verified the kernel installed
                rpm -qa | grep kernel

     
In rhel 5.4 to 5.8 we disabled these services  but now in rhel6.3 this is not present

sudo /sbin/chkconfig --list |grep -i kudzu
sudo /sbin/chkconfig --list |grep -i iscsi
sudo /sbin/chkconfig --list |grep -i iscsid
sudo /sbin/chkconfig --list |grep -i firstboot
sudo /sbin/chkconfig --list |grep -i yum-updatesd
sudo /sbin/chkconfig --list |grep -i setroubleshoot
sudo /sbin/chkconfig --list |grep -i mcstrans


            Disabled unneeded services per current build standard:
                sudo /sbin/chkconfig kudzu off
                sudo /sbin/chkconfig iscsi off
                sudo /sbin/chkconfig iscsid off
                sudo /sbin/chkconfig firstboot off
                sudo /sbin/chkconfig yum-updatesd off
                sudo /sbin/chkconfig setroubleshoot off
                sudo /sbin/chkconfig mcstrans off

            Enabled kdump:check wheather the crashkernel=auto or not
                sudo vi /etc/kdump.conf

#added the following lines - make sure to change path to include correct hostname

###crashed kernel dump######NFS Server Ip where this crash log stores######
net 192.168.1.100:/server/storage
path /dkserver
core_collector makedumpfile -c --message-level 1 -d 31

                sudo /sbin/chkconfig kdump on

                Reboot the server, verify kernel and kdump:
                sudo /sbin/reboot
                uname -r
             
cat /etc/redhat-release
                /sbin/service kdump status


If u have the virtual machine then this required for the kernel & intird work perfectly

            Re-run VMWare Tools config to rebuild initrd against new kernel:
                sudo /usr/bin/vmware-config-tools.pl --default

            Reboot off new initrd:
                sudo /sbin/reboot




multiple wan connections failover in squid proxy.

As i have only one wan connection. so i have created two wan connection on my VM machine for that i chose two rhel5.5 64bit machine & 1 rhel6.4 machine

The actual wan Ip starts from 192.168.1.0 series

  

Server 1 

we haven to apply iptable rules here

eth0 is a internet connect here in this server

eth2 is proxy lan ip in which internet is working for lan user

[root@server ~]# cat /etc/sysconfig/network-scripts/ifcfg-eth0
# Intel Corporation 82545EM Gigabit Ethernet Controller (Copper)
DEVICE=eth0
BOOTPROTO=none
HWADDR=00:0c:29:b3:3a:aa
ONBOOT=yes
#DHCP_HOSTNAME=server
IPADDR=192.168.1.51
NETMASK=255.255.255.0
GATEWAY=192.168.1.1
TYPE=Ethernet
[root@server ~]# cat /etc/sysconfig/network-scripts/ifcfg-eth1
# Intel Corporation 82545EM Gigabit Ethernet Controller (Copper)
DEVICE=eth2
BOOTPROTO=static
ONBOOT=yes
HWADDR=00:0c:29:b3:3a:b4
IPADDR=192.168.2.51
NETMASK=255.255.255.0

[root@server ~]#


eth0      Link encap:Ethernet  HWaddr 00:0C:29:B3:3A:AA
          inet addr:192.168.1.51  Bcast:192.168.1.255  Mask:255.255.255.0
          inet6 addr: fe80::20c:29ff:feb3:3aaa/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:65325 errors:0 dropped:0 overruns:0 frame:0
          TX packets:19490 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:7121317 (6.7 MiB)  TX bytes:2306883 (2.2 MiB)

eth2      Link encap:Ethernet  HWaddr 00:0C:29:B3:3A:B4
          inet addr:192.168.2.51  Bcast:192.168.2.255  Mask:255.255.255.0
          inet6 addr: fe80::20c:29ff:feb3:3ab4/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:15587 errors:0 dropped:0 overruns:0 frame:0
          TX packets:2616 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:1571151 (1.4 MiB)  TX bytes:1185761 (1.1 MiB)

lo        Link encap:Local Loopback
          inet addr:127.0.0.1  Mask:255.0.0.0
          inet6 addr: ::1/128 Scope:Host
          UP LOOPBACK RUNNING  MTU:16436  Metric:1
          RX packets:7230 errors:0 dropped:0 overruns:0 frame:0
          TX packets:7230 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0
          RX bytes:2285959 (2.1 MiB)  TX bytes:2285959 (2.1 MiB)

[root@server ~]#

the ip table rule is used in this server & also enable the port forwarding also added the dns entry in resolve.conf

iptables  -t nat  -A  PREROUTING -i eth2 -p tcp --dport 80 -j REDIRECT --to-port 3128
iptables  -t nat  -A  POSTROUTING -o eth0 -j MASQUERADE      

[root@server ~]# cat /etc/sysctl.conf
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled.  See sysctl(8) and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
net.ipv4.ip_forward = 1

[root@server ~]# cat /etc/resolv.conf
nameserver 203.94.243.70
nameserver 59.179.243.70
[root@server ~]#

[root@server ~]# cat /etc/squid/squid.conf | grep -v "^#" |grep -v "^$"
acl all src 0.0.0.0/0.0.0.0
acl manager proto cache_object
acl localhost src 127.0.0.1/255.255.255.255
acl to_localhost dst 127.0.0.0/8
acl  internet src 192.168.2.0/24
acl SSL_ports port 443
acl Safe_ports port 80          # http
acl Safe_ports port 21          # ftp
acl Safe_ports port 443         # https
acl Safe_ports port 70          # gopher
acl Safe_ports port 210         # wais
acl Safe_ports port 1025-65535  # unregistered ports
acl Safe_ports port 280         # http-mgmt
acl Safe_ports port 488         # gss-http
acl Safe_ports port 591         # filemaker
acl Safe_ports port 777         # multiling http
acl CONNECT method CONNECT
http_access allow manager localhost
http_access deny manager
http_access deny !Safe_ports
http_access deny CONNECT !SSL_ports
http_access allow localhost
http_access allow internet
http_access deny all
icp_access allow all
http_port 3128 transparent
hierarchy_stoplist cgi-bin ?
access_log /var/log/squid/access.log squid
acl QUERY urlpath_regex cgi-bin \?
cache deny QUERY
refresh_pattern ^ftp:           1440    20%     10080
refresh_pattern ^gopher:        1440    0%      1440
refresh_pattern .               0       20%     4320
acl apache rep_header Server ^Apache
broken_vary_encoding allow apache
coredump_dir /var/spool/squid
visible_hostname server
[root@server ~]#

Server 2

iptables  -t nat  -A  PREROUTING -i eth1 -p tcp --dport 80 -j REDIRECT --to-port 3128
iptables  -t nat  -A  POSTROUTING -o eth0 -j MASQUERADE    



[root@loadbalance ~]# ifconfig
eth0      Link encap:Ethernet  HWaddr 00:0C:29:94:E1:C4
          inet addr:192.168.1.50  Bcast:192.168.1.255  Mask:255.255.255.0
          inet6 addr: fe80::20c:29ff:fe94:e1c4/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:88565 errors:0 dropped:0 overruns:0 frame:0
          TX packets:82687 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:7463961 (7.1 MiB)  TX bytes:7414865 (7.0 MiB)

eth0:0    Link encap:Ethernet  HWaddr 00:0C:29:94:E1:C4
          inet addr:172.16.11.161  Bcast:172.16.11.255  Mask:255.255.255.0
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1

eth1      Link encap:Ethernet  HWaddr 00:0C:29:94:E1:CE
          inet addr:192.168.45.50  Bcast:192.168.45.255  Mask:255.255.255.0
          inet6 addr: fe80::20c:29ff:fe94:e1ce/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:21226 errors:0 dropped:0 overruns:0 frame:0
          TX packets:4699 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1000
          RX bytes:2002661 (1.9 MiB)  TX bytes:1042120 (1017.6 KiB)

lo        Link encap:Local Loopback
          inet addr:127.0.0.1  Mask:255.0.0.0
          inet6 addr: ::1/128 Scope:Host
          UP LOOPBACK RUNNING  MTU:16436  Metric:1
          RX packets:5184 errors:0 dropped:0 overruns:0 frame:0
          TX packets:5184 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0
          RX bytes:1014766 (990.9 KiB)  TX bytes:1014766 (990.9 KiB)

virbr0    Link encap:Ethernet  HWaddr 00:00:00:00:00:00
          inet addr:192.168.122.1  Bcast:192.168.122.255  Mask:255.255.255.0
          inet6 addr: fe80::200:ff:fe00:0/64 Scope:Link
          UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
          RX packets:0 errors:0 dropped:0 overruns:0 frame:0
          TX packets:58 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:0
          RX bytes:0 (0.0 b)  TX bytes:9832 (9.6 KiB)

[root@loadbalance ~]# cat /etc/sysconfig/network-scripts/ifcfg-eth0
# Intel Corporation 82545EM Gigabit Ethernet Controller (Copper)
DEVICE=eth0
BOOTPROTO=static
HWADDR=00:0c:29:94:e1:c4
ONBOOT=yes
NETMASK=255.255.255.0
IPADDR=192.168.1.50
GATEWAY=192.168.1.1
TYPE=Ethernet
[root@loadbalance ~]# cat /etc/sysconfig/network-scripts/ifcfg-eth1
# Intel Corporation 82545EM Gigabit Ethernet Controller (Copper)
DEVICE=eth1
BOOTPROTO=static
ONBOOT=yes
HWADDR=00:0c:29:94:e1:ce
IPADDR=192.168.45.50
NETMASK=255.255.255.0
[root@loadbalance ~]#


[root@loadbalance ~]# cat /etc/sysctl.conf
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled.  See sysctl(8) and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
net.ipv4.ip_forward = 1



[root@loadbalance ~]# cat /etc/squid/squid.conf | grep -v "^#" |grep -v "^$"
acl all src 0.0.0.0/0.0.0.0
acl manager proto cache_object
acl localhost src 127.0.0.1/255.255.255.255
acl to_localhost dst 127.0.0.0/8
acl  internet src 192.168.45.0/24
acl SSL_ports port 443
acl Safe_ports port 80          # http
acl Safe_ports port 21          # ftp
acl Safe_ports port 443         # https
acl Safe_ports port 70          # gopher
acl Safe_ports port 210         # wais
acl Safe_ports port 1025-65535  # unregistered ports
acl Safe_ports port 280         # http-mgmt
acl Safe_ports port 488         # gss-http
acl Safe_ports port 591         # filemaker
acl Safe_ports port 777         # multiling http
acl CONNECT method CONNECT
http_access allow manager localhost
http_access deny manager
http_access deny !Safe_ports
http_access deny CONNECT !SSL_ports
http_access allow localhost
http_access allow internet
http_access deny all
icp_access allow all
http_port 3128 transparent
hierarchy_stoplist cgi-bin ?
access_log /var/log/squid/access.log squid
acl QUERY urlpath_regex cgi-bin \?
cache deny QUERY
refresh_pattern ^ftp:           1440    20%     10080
refresh_pattern ^gopher:        1440    0%      1440
refresh_pattern .               0       20%     4320
acl apache rep_header Server ^Apache
broken_vary_encoding allow apache
coredump_dir /var/spool/squid
visible_hostname loadbalance
[root@loadbalance ~]#

[root@loadbalance ~]# cat /etc/resolv.conf
nameserver 203.94.243.70
nameserver 59.179.243.70
[root@loadbalance ~]#




PROXY SERVER RHEL6.4


172.16.11.0 is proxy lan network internet

[root@Proxy ~]# ping 192.168.1.1
PING 192.168.1.1 (192.168.1.1) 56(84) bytes of data.
64 bytes from 192.168.1.1: icmp_seq=1 ttl=253 time=1.40 ms
64 bytes from 192.168.1.1: icmp_seq=2 ttl=253 time=1.21 ms
64 bytes from 192.168.1.1: icmp_seq=3 ttl=253 time=1.14 ms
^C
--- 192.168.1.1 ping statistics ---
3 packets transmitted, 3 received, 0% packet loss, time 2869ms
rtt min/avg/max/mdev = 1.145/1.254/1.405/0.117 ms
[root@Proxy ~]# ping 192.168.2.51
PING 192.168.2.51 (192.168.2.51) 56(84) bytes of data.
64 bytes from 192.168.2.51: icmp_seq=1 ttl=64 time=1.17 ms
64 bytes from 192.168.2.51: icmp_seq=2 ttl=64 time=0.416 ms
^C
--- 192.168.2.51 ping statistics ---
2 packets transmitted, 2 received, 0% packet loss, time 1406ms
rtt min/avg/max/mdev = 0.416/0.793/1.170/0.377 ms
[root@Proxy ~]# ping 192.168.45.50
PING 192.168.45.50 (192.168.45.50) 56(84) bytes of data.
64 bytes from 192.168.45.50: icmp_seq=1 ttl=64 time=0.361 ms
64 bytes from 192.168.45.50: icmp_seq=2 ttl=64 time=0.393 ms
64 bytes from 192.168.45.50: icmp_seq=3 ttl=64 time=0.404 ms
^C
--- 192.168.45.50 ping statistics ---
3 packets transmitted, 3 received, 0% packet loss, time 2248ms
rtt min/avg/max/mdev = 0.361/0.386/0.404/0.018 ms
[root@Proxy ~]#


[root@Proxy ~]# cat /etc/sysconfig/network-scripts/ifcfg-eth0
DEVICE=eth0
TYPE=Ethernet
ONBOOT=yes
NM_CONTROLLED=yes
BOOTPROTO=static
IPADDR=172.16.11.131
NETMASK=255.255.255.0
HWADDR=00:0C:29:8E:31:DF
[root@Proxy ~]# cat /etc/sysconfig/network-scripts/ifcfg-eth1
DEVICE=eth1
TYPE=Ethernet
ONBOOT=yes
NM_CONTROLLED=yes
BOOTPROTO=static
IPADDR=192.168.45.100
NETMASK=255.255.255.0
HWADDR=00:0C:29:8E:31:E9
#GATEWAY=192.168.45.50
[root@Proxy ~]# cat /etc/sysconfig/network-scripts/ifcfg-eth2
DEVICE=eth2
TYPE=Ethernet
ONBOOT=yes
NM_CONTROLLED=yes
BOOTPROTO=static
IPADDR=192.168.2.52
NETMASK=255.255.255.0
HWADDR=00:0C:29:8E:31:F3
#GATEWAY=192.168.2.51
[root@Proxy ~]#

[root@Proxy ~]# cat /etc/sysctl.conf
# Kernel sysctl configuration file for Red Hat Linux
#
# For binary values, 0 is disabled, 1 is enabled.  See sysctl(8) and
# sysctl.conf(5) for more details.

# Controls IP packet forwarding
net.ipv4.ip_forward = 1


[root@Proxy ~]# cat /etc/squid/squid.conf | grep -v "^#" |grep -v "^$"
acl manager proto cache_object
acl localhost src 127.0.0.1/32 ::1
acl to_localhost dst 127.0.0.0/8 0.0.0.0/32 ::1
acl internet src 172.16.11.0/24    # RFC1918 possible internal network
acl SSL_ports port 443
acl Safe_ports port 80          # http
acl Safe_ports port 21          # ftp
acl Safe_ports port 443         # https
acl Safe_ports port 70          # gopher
acl Safe_ports port 210         # wais
acl Safe_ports port 1025-65535  # unregistered ports
acl Safe_ports port 280         # http-mgmt
acl Safe_ports port 488         # gss-http
acl Safe_ports port 591         # filemaker
acl Safe_ports port 777         # multiling http
acl CONNECT method CONNECT
http_access allow manager localhost
http_access deny manager
http_access deny !Safe_ports
http_access deny CONNECT !SSL_ports
http_access allow internet
http_access allow localhost
http_access deny all
http_port 3128 transparent
hierarchy_stoplist cgi-bin ?
coredump_dir /var/spool/squid
refresh_pattern ^ftp:           1440    20%     10080
refresh_pattern ^gopher:        1440    0%      1440
refresh_pattern -i (/cgi-bin/|\?) 0     0%      0
refresh_pattern .               0       20%     4320
visible_hostname proxy
[root@Proxy ~]#

[root@Proxy ~]# cat /etc/rc.local
#!/bin/sh
#
# This script will be executed *after* all the other init scripts.
# You can put your own initialization stuff in here if you don't
# want to do the full Sys V style init stuff.

touch /var/lock/subsys/local
######rules for neting#############################
ip route add 192.168.45.0/24 dev eth1 src 192.168.45.100 table First_ISP
ip route add default via 192.168.45.50 table First_ISP
ip route add 192.168.2.0/24 dev eth2 src 192.168.2.52  table Second_ISP
ip route add default via 192.168.2.51 table Second_ISP
ip rule add from 192.168.45.100 table First_ISP
ip rule add from 192.168.2.52 table Second_ISP
ip route add default scope global nexthop via 192.168.45.50 dev eth1 weight 1 nexthop via 192.168.2.51 dev eth2 weight 1
[root@Proxy ~]#

[root@Proxy ~]# cat /etc/resolv.conf
# Generated by NetworkManager
search example.com


# No nameservers found; try putting DNS servers into your
# ifcfg files in /etc/sysconfig/network-scripts like so:
#
# DNS1=xxx.xxx.xxx.xxx
# DNS2=xxx.xxx.xxx.xxx
# DOMAIN=lab.foo.com bar.foo.com
nameserver 4.2.2.2
[root@Proxy ~]#

Password Policy Rules in RHEL 6


Requirement: 
  • Minimum length Eight (8) characters with
  • At least 1 Upper-case Letter             
  • AND, at least 1 Lower-case Letter         
  • AND, at least 1 Special Character          
  • AND, at least 1 Digit                                                 
  • Maximum number of failed attempts before blocking account: Five (5)
  • History of old passwords that cannot be reused: Five (5)
  • Maximum duration of password validity: Six (6) months 
  • Minimum duration of validity: 24 hours: 


[root@deepak security]# cat /etc/login.defs |grep -v -n "^#" |grep -v "^$"
15:MAIL_DIR     /var/spool/mail
17:
25:PASS_MAX_DAYS        180
26:PASS_MIN_DAYS        1
27:PASS_MIN_LEN 8
28:PASS_WARN_AGE        1
29:
33:UID_MIN                        500
34:UID_MAX                      60000
35:
39:GID_MIN                        500
40:GID_MAX                      60000
41:
48:
54:CREATE_HOME  yes
55:
58:UMASK           077
59:
62:USERGROUPS_ENAB yes
63:
65:ENCRYPT_METHOD SHA512
66:


[root@deepak security]# cat /etc/pam.d/system-auth
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth        required      pam_env.so
auth        sufficient    pam_unix.so nullok try_first_pass
auth        required      pam_tally2.so deny=5 unlock_time=36000 audit
auth        requisite     pam_succeed_if.so uid >= 500 quiet
auth        required      pam_deny.so

account     required      pam_unix.so
account     required      pam_tally2.so reset
account     sufficient    pam_localuser.so
account     sufficient    pam_succeed_if.so uid < 500 quiet
account     required      pam_permit.so

password    requisite     pam_cracklib.so try_first_pass retry=5 type= minlen=8 lcredit=-1 ucredit=-1 dcredit=-1 ocredit=-1
password    sufficient    pam_unix.so sha512 shadow nullok try_first_pass use_authtok remember=5
password    required      pam_deny.so

session     optional      pam_keyinit.so revoke
session     required      pam_limits.so
session     [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid
session     required      pam_unix.so
[root@deepak security]#




[root@deepak security]# cat /etc/pam.d/password-auth
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth        required      pam_tally2.so deny=5
auth        required      pam_env.so
auth        sufficient    pam_unix.so nullok try_first_pass
auth        requisite     pam_succeed_if.so uid >= 500 quiet
auth        required      pam_deny.so

account     required      pam_tally2.so
account     required      pam_unix.so
account     sufficient    pam_localuser.so
account     sufficient    pam_succeed_if.so uid < 500 quiet
account     required      pam_permit.so

password    requisite     pam_cracklib.so try_first_pass retry=5 type=
password    sufficient    pam_unix.so sha512 shadow nullok try_first_pass use_authtok
password    required      pam_deny.so

session     optional      pam_keyinit.so revoke
session     required      pam_limits.so
session     [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid
session     required      pam_unix.so
[root@deepak security]#

To check the faillog & reset the user account


[root@deepak security]# pam_tally2 -u test
Login           Failures Latest failure     From
test                0
[root@deepak security]# pam_tally2 -u test --reset

Tuesday, September 17, 2013

Multipath disk identify

To find the fiber port & model name in the server
$sudo /sbin/lspci |grep -i "Fibre"

$ sudo /usr/bin/systool -c scsi_host -v "
$ sudo /usr/bin/systool -c fc_host -v  "port name node name"

WWN & WWPN
We have Two HBA here  example (host0 and host1).

To get the WWNN (World Wide Node Number) in Linux:

dpant# cat /sys/class/fc_host/host0/node_name
0x20000000c9538d93
dpant# cat /sys/class/fc_host/host1/node_name
0x20000000c9538dbc

To get the WWPN (World Wide Port Number) in Linux:

dpant# cat /sys/class/fc_host/host0/port_name0x10000000c9538d93
dpant# cat /sys/class/fc_host/host1/port_name0x10000000c9538dbc

Disk attached in the SAN now scan the disk without reboot of server then below are the command
#echo "- - -" > /sys/class/scsi_host/host0/scan   (First hba)
# echo "- - -" > /sys/class/scsi_host/host1/scan   (Second hba, if present)

Multipath disk check

multipath -ll

To scan disk of multipath
Multipath -v2


To identify which disk is associated with fc

dpant@~ $ ll /sys/class/fc_host/host*/device
lrwxrwxrwx 1 root root 0 Jul 16 06:36 /sys/class/fc_host/host1/device -> ../../../host1
lrwxrwxrwx 1 root root 0 Jul 16 06:37 /sys/class/fc_host/host2/device -> ../../../host2

dpant@~$ ll /sys/class/fc_remote_ports/rport*/device
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_remote_ports/rport-1:0-0/device -> ../../../rport-1:0-0
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_remote_ports/rport-1:0-1/device -> ../../../rport-1:0-1
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_remote_ports/rport-1:0-2/device -> ../../../rport-1:0-2
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_remote_ports/rport-1:0-3/device -> ../../../rport-1:0-3
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_remote_ports/rport-2:0-0/device -> ../../../rport-2:0-0
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_remote_ports/rport-2:0-1/device -> ../../../rport-2:0-1
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_remote_ports/rport-2:0-2/device -> ../../../rport-2:0-2
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_remote_ports/rport-2:0-3/device -> ../../../rport-2:0-3

dpant@ ~ $ ll /sys/class/fc_transport/target*/device
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_transport/target1:0:0/device -> ../../../target1:0:0
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_transport/target1:0:1/device -> ../../../target1:0:1
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_transport/target1:0:2/device -> ../../../target1:0:2
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_transport/target1:0:3/device -> ../../../target1:0:3
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_transport/target2:0:0/device -> ../../../target2:0:0
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_transport/target2:0:1/device -> ../../../target2:0:1
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_transport/target2:0:2/device -> ../../../target2:0:2
lrwxrwxrwx 1 root root 0 Jul 16 06:38 /sys/class/fc_transport/target2:0:3/device -> ../../../target2:0:3

dpant@ ~ $ ll /sys/block/sd*/device
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdaa/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-3/target1:0:3/1:0:3:6
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdab/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-3/target1:0:3/1:0:3:7
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdac/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-0/target1:0:0/1:0:0:0
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdad/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-0/target1:0:0/1:0:0:1
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sda/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-1/target2:0:1/2:0:1:0
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdae/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-0/target1:0:0/1:0:0:2
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdaf/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-0/target1:0:0/1:0:0:4
lrwxrwxrwx 1 root root 0 Jul 15 23:48 /sys/block/sdag/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-0/target1:0:0/1:0:0:5
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdah/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-0/target1:0:0/1:0:0:6
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdai/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-0/target1:0:0/1:0:0:7
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdaj/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-1/target1:0:1/1:0:1:0
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdak/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-1/target1:0:1/1:0:1:1
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdal/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-1/target1:0:1/1:0:1:2
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdam/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-1/target1:0:1/1:0:1:4
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdan/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-1/target1:0:1/1:0:1:5
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdao/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-1/target1:0:1/1:0:1:6
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdap/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-1/target1:0:1/1:0:1:7
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdaq/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-2/target2:0:2/2:0:2:0
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdar/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-2/target2:0:2/2:0:2:1
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdas/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-2/target2:0:2/2:0:2:2
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdat/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-2/target2:0:2/2:0:2:4
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdau/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-2/target2:0:2/2:0:2:5
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdav/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-2/target2:0:2/2:0:2:6
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdaw/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-2/target2:0:2/2:0:2:7
lrwxrwxrwx 1 root root 0 Jul 15 23:48 /sys/block/sdax/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-3/target2:0:3/2:0:3:0
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sday/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-3/target2:0:3/2:0:3:1
lrwxrwxrwx 1 root root 0 Jul 15 23:48 /sys/block/sdaz/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-3/target2:0:3/2:0:3:2
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdba/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-3/target2:0:3/2:0:3:4
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdbb/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-3/target2:0:3/2:0:3:5
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdbc/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-3/target2:0:3/2:0:3:6
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdbd/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-3/target2:0:3/2:0:3:7
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdb/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-1/target2:0:1/2:0:1:1
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdc/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-1/target2:0:1/2:0:1:2
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdd/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-1/target2:0:1/2:0:1:4
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sde/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-1/target2:0:1/2:0:1:5
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdf/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-1/target2:0:1/2:0:1:6
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdg/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-1/target2:0:1/2:0:1:7
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdh/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-0/target2:0:0/2:0:0:0
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdi/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-0/target2:0:0/2:0:0:1
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdj/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-0/target2:0:0/2:0:0:2
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdk/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-0/target2:0:0/2:0:0:4
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdl/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-0/target2:0:0/2:0:0:5
lrwxrwxrwx 1 root root 0 Jul 15 23:48 /sys/block/sdm/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-0/target2:0:0/2:0:0:6
lrwxrwxrwx 1 root root 0 Jul 15 23:48 /sys/block/sdn/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.1/host2/rport-2:0-0/target2:0:0/2:0:0:7
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdo/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-2/target1:0:2/1:0:2:0
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdp/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-2/target1:0:2/1:0:2:1
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdq/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-2/target1:0:2/1:0:2:2
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdr/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-2/target1:0:2/1:0:2:4
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sds/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-2/target1:0:2/1:0:2:5
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdt/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-2/target1:0:2/1:0:2:6
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdu/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-2/target1:0:2/1:0:2:7
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdv/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-3/target1:0:3/1:0:3:0
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdw/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-3/target1:0:3/1:0:3:1
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdx/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-3/target1:0:3/1:0:3:2
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdy/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-3/target1:0:3/1:0:3:4
lrwxrwxrwx 1 root root 0 Jul 15 23:49 /sys/block/sdz/device -> ../../devices/pci0000:00/0000:00:03.0/0000:05:00.0/host1/rport-1:0-3/target1:0:3/1:0:3:5

when Multipath few disk path fails then we need to identify the path of the disk which have the issue mean we have to chose the correct HBA


error when multipath failed

@dpant04 log $ sudo zcat messages.1.gz |egrep 'down'
Jul 10 22:18:51 dpant04 multipathd: mpath2: sdy - directio checker reports path is down
Jul 10 22:18:52 dpant04 multipathd: mpath0: sds - directio checker reports path is down
Jul 10 22:18:52 dpant04 multipathd: mpath1: sdae - directio checker reports path is down
Jul 10 22:18:53 dpant04 multipathd: mpath5: sdp - directio checker reports path is down
Jul 10 22:18:53  dpant04multipathd: mpath2: sdr - directio checker reports path is down
Jul 12 20:45:39 dpant04 multipathd: mpath4: sdf - directio checker reports path is down
Jul 12 20:45:41 dpant04 multipathd: mpath3: sdaq - directio checker reports path is down
Jul 12 20:45:41 dpant04 multipathd: mpath0: sdl - directio checker reports path is down
Jul 12 20:45:42 dpant04 multipathd: mpath5: sdb - directio checker reports path is down
Jul 12 20:45:42 dpant04 multipathd: mpath6: sdg - directio checker reports path is down
Jul 12 20:45:43 dpant04 multipathd: mpath3: sdax - directio checker reports path is down
Jul 12 20:45:43 dpant04 multipathd: mpath4: sdav - directio checker reports path is down
Jul 12 20:45:44 dpant04 multipathd: mpath1: sdc - directio checker reports path is down
Jul 12 20:45:44 dpant04 multipathd: mpath4: sdf - directio checker reports path is down
Jul 12 20:45:45 dpant04 multipathd: mpath6: sdn - directio checker reports path is down
Jul 12 20:45:46 dpant04 multipathd: mpath4: sdbc - directio checker reports path is down
Jul 12 20:45:46 dpant04 multipathd: mpath6: sdaw - directio checker reports path is down
Jul 12 20:45:46 dpant04 multipathd: mpath3: sdaq - directio checker reports path is down
Jul 12 20:45:46 dpant04 multipathd: mpath0: sdl - directio checker reports path is down
Jul 12 20:45:47 dpant04 multipathd: mpath5: sdb - directio checker reports path is down
Jul 12 20:45:47 dpant04 multipathd: mpath4: sdm - directio checker reports path is down
Jul 12 20:45:47 dpant04 multipathd: mpath6: sdg - directio checker reports path is down
Jul 12 20:45:47 dpant04 multipathd: mpath3: sda - directio checker reports path is down
Jul 12 20:45:48 dpant04 multipathd: mpath3: sdax - directio checker reports path is down
Jul 12 20:45:48 dpant04 multipathd: mpath4: sdav - directio checker reports path is down
Jul 12 20:45:49 dpant04 multipathd: mpath6: sdbd - directio checker reports path is down
Jul 12 20:45:49 dpant04 multipathd: mpath5: sday - directio checker reports path is down
Jul 12 20:45:49 dpant04 multipathd: mpath1: sdc - directio checker reports path is down
Jul 12 20:45:49 dpant04 multipathd: mpath4: sdf - directio checker reports path is down
Jul 12 20:45:49 dpant04 multipathd: mpath5: sdi - directio checker reports path is down