Pages

Monday, June 23, 2008

ESX Ramcheck

Just found this over at xtravirt

A built in alternative to Memtest86 for ESX3

Instead of Memtest86 you also have the option of running 'ramcheck' which is a background memory tester built into ESX3. To start it, log into the ESX Service Console as root (or su / sudo) and run:
service ramcheck start

Check the link for more details....

Tuesday, June 10, 2008

Windows Server 2008

Am I the only person on the planet to have missed this? I remember the good old days where I waited with baited breath for the release date. Heck Windows 95 was released on my birthday for heaven's sake.... But I guess Longhorn Server was delayed soooooo much that I dont even care any more. I saw this post:
Windows Server 2008

And then go check at the M$ site and sure enough.... Win2k8 (boy that was weird) is out there.

So now I begin to download/install this new version as a VM so I dont loose my edge... But a part of me wonders.... Is it me that is loosing the edge or is is M$??? With all the new rage being going to Apple and the Mac (along with my unreasonable urge to by a Macbook Pro), is M$ loosing the edge?

Wednesday, June 4, 2008

TMR-bt8ip Bluetooth iPod adapter

iPod BlueTooth adapter

I got this little guy this weekend and I must say I am completely supprized. It works awesome with my Motorola S9 headset. Being new to the whole BT audio deal it freaked me out when the first phone call came in while listening to music. The iPod paused and I started hearing the ring alert in my left ear. :D

The best thing is now I have no wires at all so the appearance of "geek factor" is reduced...

DISA releases official ESX Security Technical Implementation Guide

ESX Server STIG Version 1, Release 1.0

Seems harmless enough on the first pass but if you read carefully you will see the following finding:
(ESX0010: CAT II) The IAO/SA will configure the ESX Server in accordance with the UNIX STIG and Checklist. This is not applicable to ESX Server 3i. The following open findings will NOT be applicable when running the UNIX SRR against the ESX Server service console:

What this means is that on top of all the configuration changes you have to make within VirtualCenter (configuring virtual switches, etc.) you have to make sure the host can pass the UNIX STIG.

UNIX STIG V5R1
Unix has been around a loooooong time and as such the STIG for Unix is freaking HUGE. There is already a Security Readiness Review Evaluation Script for Unix which will have to be run on each ESX host at a DOD facility.

Fortunately, a colleague and I have already been working on a shell script to help lock down ESX so that it can pass the UNIX SRR. While I am sure it is not full proof in protecting agains hackers it will at least bring the host to a level of security to gain approval from the FSO to be allowed to connect to the network.

If you are interested, there is a thread in the VMTN that talks about the script here.
ESX_SRRSecure - Script to allow ESX to pass a DISA Security Readiness Review