Posts

Squid Proxy Server with Clustering using Corosync, Pacemaker and PCS

Aim:  Set up a squid proxy server in clustered environment using pacemaker, corosync and PCS. You can use this for other cluster setups like Httpd also. Requirements: Get two servers with similar OS and configs. My setup is on CentOS 7.4 minimal install Squid on node1 - xx.xx.xx.80 Squid on node2 - xx.xx.xx.137 Cluster IP1 : xx.xx.xx.89 Cluster IP2 : xx.xx.xx.142 Steps 1 to 9 to be run on all cluster servers - node1, node2 1) Install the corosync, pacemaker and pcs # yum install -y corosync pcs pacemaker 2) Disable selinux nano /etc/sysconfig/selinux and change it to disabledas below SELINUX=disabled 3) Add required firewall rules to permit all required connections. firewall-cmd --permanent --zone=internal --change-interface=ifcfg-ens160 //change the nic in to public to internal zone firewall-cmd --zone=internal --add-service=ssh --permanent firewall-cmd --zone=internal --add-service=http --permanent firewall-cmd --zone=internal --add-service=https --pe

P2V Utility & Import with OVM 3.4 ISO

Image
Aim:   With the below steps you can import a physical machine to a virtual machine hosted in Oracle VM. Requirements:   Physical host going to hold the imported VM with P2V utility required to have enough RAM and CPU for the hosted application on machine to be imported  Physical host going to hold the imported VM with P2V utility required to have same and above free disk space available as the imported machine  Keep enough backup of the data on physical host to be imported   Steps:   Insert installation disk of OVM 3.4 (any subversion is ok to go) in the concerned machine and boot it from CD Once boots up, enter “p2v” at the boot prompt   When prompted for IP configuration add the guest machine (to be created) IP configuration. It should be same IP address as physical server that is to be imported (from this IP http server will start) Select the disks to be imported Enter new VM name and CPU, RAM details  A secure web server (HTTPS) is started. The IP a

Complete Oracle VM Upgrade from 3.3.3 to 3.4.2

Image
Oracle VM Upgrade This document covers the steps to upgrade OVM environment from 3.3.3 to 3.4.2 (upgrade in one step without any incremental upgrades). This includes OVM manager server OS upgrade as well. Before proceeding to follow this document, check the compatibility of upgrade from current version to latest in Oracle documentation since it keeps on changing for each new version. Upgrade Overview: From a high level, the steps to upgrade Oracle VM are as follows: 1. Download required ISO from Oracle Edelivery 2. Backup OVM manager (OVMM)  and Oracle VM servers (OVS) 3. Upgrade OVMM to latest with runinstaller script 4. Reinstall OS on OVMM to latest version from ISO 5. Reinstall OVM manager with UUID and runinstaller script 6. Upgrade OVS via OVMM GUI one by one. 1. Download all necessary ISO from Edelivery Download following ISO from Edelivery at https://edelivery.oracle.com/ a) Oracle VM Server 3.4.2 for x86 ISO b) O

Active Directory SSO login in Linux

To Enable Active Directory SSO login in Linux server, configure mod_auth_ntlm_winbind module with apache and PHP. It is possible in Linux: http://adldap.sourceforge.net/faq.php Setup: RHEL, CentOS 6 and 7 server Active Directory admin user logins and authenticated browser Step 1. Install ntp and synchronize clocks service ntpd start #and keep in sync chkconfig ntpd on #after reboot as well Step 2. Update system and install required software # yum update # yum install mc vim httpd php svn httpd-devel make autoconf gcc ntp krb5-workstation samba-common authconfig samba-winbind - In centos install additional package required : samba-winbind-clients Step 3. Connect to active directory # authconfig --enableshadow --enablemd5 --passalgo=md5 --krb5kdc=DC.domain.com --krb5realm=domain.com --smbservers=DC.domain.com --smbworkgroup=domain --enablewinbind --enablewinbindauth --smbsecurity=ads --smbrealm=domain.com --smbidmapuid="16777216-