http://virtualization.blognotions.com/2011/07/27/virtual-hd-audio-hardware-in-vsphere-5/
sound.present = "true"
sound.allowGuestConnectionControl = "false"
sound.virtualDev = "hdaudio"
sound.fileName = "-1"
sound.autodetect = "true"
sound.pciSlotNumber = "34"
please note, duplicate pciSlotNumber in vmx configuration is prohibited.
2013年9月15日 星期日
linux fs monitor
with linux 2.6.13 kernel version laster
check kernel configuration
check kernel configuration
grep CONFIG_INOTIFY_USER
/boot/config-`uname -r`|wc –l
and then download inotifywait package
#!/bin/sh
inotifywait -mrq -e create,delete
--exclude='ast-ami|swp|swx' /tmp \
| while read folder event file
do
echo "${event} ${file} from ${folder}"
done
manage windows service from Linux
net rpc|rap service list -I kido.idv.tw -U domain\\account%password
Please note, you need to use either back slash \ or double quote " to escape special character. If you only specify user account, you will be prompted to enter password.
Please note, you need to use either back slash \ or double quote " to escape special character. If you only specify user account, you will be prompted to enter password.
linux ldap search
ldapsearch -LLL -h 172.16.1.1 -p 389 -b
"dc=kido,dc=idv,dc=tw" -x -D "Kido\AD_Account" -w AD_Password
-s sub
'(&(objectCategory=person)(objectClass=user)(&(sAMAccountName=kidoyen)
(!(userAccountControl:1.2.840.113556.1.4.803:=2))))' mail
2013年9月5日 星期四
samba conf sample
workgroup = KIDO password server = ad.kido.idv.tw realm = KIDO.IDV.TW security = ads idmap uid = 16777216-33554431 idmap gid = 16777216-33554431 template shell = /bin/bash template homedir = /home/%U winbind use default domain = true winbind offline logon = false #--authconfig--end-line-- ; workgroup = ntc netbios name = sambalab server string = This is samba server unix charset = utf8 display charset = utf8 dos charset = cp950 log file = /var/log/samba/log.%m max log size = 50 ; security = share load printers = no [temp] comment = Temporary file space path = /tmp writable = yes browseable = yes # valid users = %S admin users = @"ntc\\domain users" [kido] comment = Kido writeable = yes path = /home/u70604 create mask = 0770 admin users = @"ntc+domain admins" guest ok = no [homes] comment = Home Direcotries valid users = %S read only = No browseable = No path = /home/%S create mask = 700 directory mask = 700 root preexec = /usr/local/sbin/mkhomedir.sh %U %D inherit permissions = Yes
system-auth
auth required pam_env.so auth sufficient pam_fprintd.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account required pam_unix.so broken_shadow account sufficient pam_localuser.so account sufficient pam_succeed_if.so uid < 500 quiet account [default=bad success=ok user_unknown=ignore] pam_krb5.so account required pam_permit.so password requisite pam_cracklib.so try_first_pass retry=3 type= password sufficient pam_unix.so md5 shadow nullok try_first_pass use_authtok password sufficient pam_krb5.so use_authtok password required pam_deny.so session optional pam_keyinit.so revoke session required pam_limits.so session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid session required pam_unix.so session optional pam_krb5.so
password-auth
auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account required pam_unix.so broken_shadow account sufficient pam_localuser.so account sufficient pam_succeed_if.so uid < 500 quiet account [default=bad success=ok user_unknown=ignore] pam_krb5.so account required pam_permit.so password requisite pam_cracklib.so try_first_pass retry=3 type= password sufficient pam_unix.so md5 shadow nullok try_first_pass use_authtok password sufficient pam_krb5.so use_authtok password required pam_deny.so session optional pam_keyinit.so revoke session required pam_limits.so session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid session required pam_unix.so session optional pam_krb5.so
2013年9月1日 星期日
using wmic to perform wql
wmic /node:computerName path Win32_ComputerSystemProduct get name,IdentifyingNumber/format:list
replace computer name with @c:\xxx.txt, it will perform batch query.
wmic nicconfig where index= DeviceID call enablestatic("192.168.16.4"), ("255.255.255.0")
wmic path Win32_NetworkAdapterConfiguration where index=7 call enablestatic("192.168.16.4"), ("255.255.255.0")
wmic
path win32_networkAdapter where "MACAddress like '00:1F:29:89%' and
DeviceID is not NULL" get * /format:list
wmic nicconfig where index= DeviceID call enablestatic("192.168.16.4"), ("255.255.255.0")
wmic path Win32_NetworkAdapterConfiguration where index=7 call enablestatic("192.168.16.4"), ("255.255.255.0")
訂閱:
文章 (Atom)