Ubuntu Servers :: Blacklist Not Working On 11.04 For R8169?

May 26, 2011

Trying to stop drivers for realtek nic being picked up so I can do pci passtrhough for these devices to kvm vms later. in 10.04 and 10.10 I did this by appending to blacklist.conf as below, but in 11.04 the drivers are still being loaded. Should I be doing this a different way? or is blacklist misbehaving?

here's end of blacklist.conf:

<pre>
# EDAC driver for amd76x clashes with the agp driver preventing the aperture
# from being initialised (Ubuntu: #297750). Blacklist so that the driver
# continues to build and is installable for the few cases where its

[code]....

View 2 Replies


ADVERTISEMENT

Ubuntu Networking :: Upgrade To 10.04 Broke R8169-based Wired Ethernet - Working Only At 10Mbps

May 1, 2010

After upgrading from karmic to lucid yesterday made my RTL 8111 -network card die. It's integrated on Intel D510mo mini-itx board.

dmesg:

Code:

After some googling I found out a lot of forumposts about the same problem from year 2007, but the troubles seem to disappear on the newer versions and seem to be back now? With those posts I managed to get the link up by using ethtool by setting autoneg off and setting speed to be 10mbps and half duplex. Any other speed/duplex combination fails.

One suggestion I found was to install r8168-driver from Realtek instead of the r8169. It didn't help, result was very much the same.

I booted to 9.10 live-cd and there the network worked as intended (100Mbps, I dont have a gigabit switch)

I really wouldn't like to fall back to 9.10, but my file server is not very usable with 10mbps.

View 9 Replies View Related

Ubuntu Networking :: No Network Connection After Boot (r8169)

Dec 5, 2010

The computer is not assigned an IP/connected to the network after boot. It does not do so automagically after a few hours either. I'm required to do:

Code:

sudo /etc/init.d/networking restart A few times before I get a connection.
The hardware
Ethernet/network card
Realtek Semiconductor Co., Ltd. RTL8111/8168B PCI Express Gigabit Ethernet controller (rev 02) (from lspci)

[code].....

View 9 Replies View Related

Debian Hardware :: R8169 - Capabilities Only Showing 10 / 100

Apr 15, 2014

I have a Gigabit network card that it's using r8169 kernel module and is not showing 1000 mbps capabilities; instead it is showing the following:

Code: Select all mii-tool -v
eth0: negotiated 100baseTx-FD flow-control, link ok
  product info: vendor 00:00:20, model 32 rev 1
  basic mode:   autonegotiation enabled
  basic status: autonegotiation complete, link ok
  capabilities: 100baseTx-FD 100baseTx-HD 10baseT-FD 10baseT-HD
  advertising:  100baseTx-FD 100baseTx-HD 10baseT-FD 10baseT-HD flow-control
  link partner: 100baseTx-FD 100baseTx-HD 10baseT-FD 10baseT-HD flow-control

I was able to use this nic with gigabit speeds in the past...

View 2 Replies View Related

Fedora :: F11 Hangs At 'r8169 Eth0 Link Up'?

Oct 4, 2009

I had no issue with F11 until yesterday. After I installed the security updates and rebooted F11, a message showed there forever " r8169 eth0 link up" and nothing happened

View 1 Replies View Related

Ubuntu Networking :: Unable To Use Both R8168 And R8169 Realtek Nic Drivers / Make It Possible?

Oct 7, 2010

How is it possible to use both r8168 and r8168 nic drivers
I have both cards on motherboard (one pci and another pcie).

when installing one driver instruction suggest to remove another...

this is what I have found, without solution

View 2 Replies View Related

Debian Configuration :: Kernel 2.6.32-trunk-686 Breaks R8169 Ethernet

Jan 22, 2010

I upgraded testing today on my intel laptop. During the upgrade I got the message that the new kernel would require additional firmware, see attached. Is the solution for this to install the driver from Realtek? [URL] If so, the instructions said to check if the driver was already installed, but what does the output below mean?

conor@con-u3s:~$ lsmod | grep r8169
r8169 27596 0
mii 4664 1 r8169

View 3 Replies View Related

Debian :: Can't Blacklist Ssb?

May 19, 2010

for the life of me I am unable to get this module not to load

root@milomak-mac:~# cat /etc/modprobe.d/blacklist.conf
# This file lists modules which will not be loaded as the result of
# alias expansion, with the purpose of preventing the hotplug subsystem

[code]....

View 8 Replies View Related

Networking :: How To Blacklist Any IP

Mar 29, 2009

I have a server setup that is getting repeatedly hit by the same IP address it has tried accessing my vsftp and /drupal/cron.php. For security reason I have disabled vsftpd while I am not using it. The webserver on the other hand I need to leave running.

Code:
- pam_unix Begin -
vsftpd: Unknown Entries:
check pass; user unknown: 2708 Time(s)
authentication failure; logname= uid=0 euid=0 tty=ftp ruser=Administrator rhost=211.161.251.123 : 2282 Time(s)
authentication failure; logname= uid=0 euid=0 tty=ftp ruser=administrator rhost=211.161.251.123 : 426 Time(s)
- pam_unix End -

I would like to be able to add the ip to a blacklist. Additionally I would like to whitelist my own ip when I am working remotely, my remote location doesn't match my reverse dns and my server gives me an error at the end of the day that someone (myself) might be trying to break in. Running Fedora Core 9 in case it matters.

View 4 Replies View Related

Ubuntu :: Permission Denied / Attempting To Blacklist RT2800PCI

Jan 7, 2011

I've been trying to fix an issue with NetBook 10.10 freezing on shutdown. I found another post which I'm assuming may be my solution, but I get a permission denied when I try to follow it's instructions.

Here's the post:
Shutdown problem with netbook version 10.10
Add "blacklist rt2800pci" to "/etc/modprobe.d/blacklist-wlan.conf" with the following command:
Code:
sudo echo "blacklist rt2800pci" >> /etc/modprobe.d/blacklist-wlan.conf then reboot.

Suspend to Ram works reliably.
Hibernate to disk works reliably.
Random boot failures have disappeared.
When I type the line in the terminal is says "Permission Denied".

View 5 Replies View Related

Ubuntu Servers :: Website Not Working \ Default Site Is Working?

Jan 19, 2011

I just installed the lamp stack and so far my default site is working. But a 2nd site I made is not working.I created the config file in /etc/apache2/sites-availableit reads:Quote:

<VirtualHost myip:80>
ServerAdmin webmaster@mydomain.com
ServerName mydomain.com

[code]....

View 9 Replies View Related

Ubuntu Servers :: After Some PHP Fatal Errors / Php Do Not Working / But Html Is Still Working

Mar 7, 2011

I have very interesting problem after ~10 PHP Fatal error, php 5(latest one) in apache2(latest one) in Ubuntu Server 10.10(with latest updates) just do not work. So if try any php page it's not working(user see white page), but HTML still work fine.What that can be? So only restart apache is help to back php. (we are running Wordpress blog 3.1)

View 2 Replies View Related

Ubuntu Servers :: .htaccess Working, Rewrite Not Working Properly?

Apr 25, 2011

I had a problem with apache2 and getting .htaccess working. I have done some things and i believe its working the ErrorDocument command is anyway. I believe there may be some problems with the rewrites though.Im trying to take a urlhttp://localhost/showthread/123and make it display whats on http://localhost/index.php?showthread=123The rewrite rule is Quote:

Options +FollowSymLinks
RewriteEngine on
RewriteRule ^showthread/([^/.]+)/?$ index.php?showthread=$1 [L]

[code]....

View 8 Replies View Related

OpenSUSE :: 11.4 Will Not Let Edit 50-blacklist.conf ?

Jun 17, 2011

I need to add the following line in /etc/modprobe.d/50-blacklist.conf ..

Code:

In order to get wlan working, but I cannot seem to edit the file .

I tried:

Code:

Code:

I also tried manually opening the file but it is read-only . (I did not set my root folder to read-only, however .)

I even wrote a script in /home/exo/.gnome2/nautilus-scripts that should let me open files as root, but nothing works ..

This is my script:

Code:

View 2 Replies View Related

OpenSUSE Network :: How To Blacklist Host

Jan 2, 2011

I need to blacklist any incoming/outgoing connections to Google. I need to add filter something like this: *google*

View 5 Replies View Related

General :: Blacklist Module In RHEL 4.5?

Apr 2, 2011

I want to blacklist one module in RHEL 4.5. In RHEL 5.X we can remove the module using modprobe and then blacklist it in the file /etc/modprobe.d/blacklist to make it permanent after reboot. But in RHEL 4.5 there is no such file like /etc/modprobe.d/blacklist. So how to blacklist a module in RHEL 4.5

View 3 Replies View Related

Server :: How To Blacklist Spammer In Postfix

Jan 22, 2010

I am daily getting the same junk / spam email from this sender and I see two IP's in the headers / logs of my Postfix server. I searched my Postfix logs for both IP's:

Code:
[root@mail postfix]# cat /var/log/maillog | grep "67.212.170.242"
Jan 22 05:29:30 mail postfix/smtpd[12205]: connect from civismtp.uas.coop[67.212.170.242]
Jan 22 05:29:30 mail postgrey[2245]: action=pass, reason=client AWL, client_name=civismtp.uas.coop, client_address=67.212.170.242, sender=b.148.1296207.0e628e696f0d17ad@mail.wfmc.org, recipient=carlos@iamghost.com
Jan 22 05:29:30 mail postfix/smtpd[12205]: C00DB77A862: client=civismtp.uas.coop[67.212.170.242]
Jan 22 05:29:31 mail postfix/smtpd[12205]: disconnect from civismtp.uas.coop[67.212.170.242]
Jan 22 05:29:33 mail amavis[2351]: (02351-18) Passed CLEAN, [67.212.170.242] [192.220.23.216] <b.148.1296207.0e628e696f0d17ad@mail.wfmc.org> -> <carlos@iamghost.com>, Message-ID: <20100122095052.183D3192C012@civismtp.uas.coop>, mail_id: eY2CHd1Jva+X, Hits: -3.288, size: 22942, queued_as: 8A54C77A8E9, 2530 ms

How do I block / reject all email from this sender? Is there a specific section in Postfix like sender_access or client_access that I can 'reject' all mail from the above sender. What is the difference between IP's on the logs? I show 192.220.23.216 & 67.212.170.242 but can understand what the two separate IP's are for?

View 4 Replies View Related

Programming :: Blacklist End Up In File And $a End Up In Stdout?

Jan 22, 2010

In this example, why does blacklist end up in the file blacklist and $a end up in stdout?

[code]...

The desired result is to have a file containing the results of lsmod which had the first word on the line beginning with snd_ copied into another file preceded by the word blacklist.

View 4 Replies View Related

Slackware :: Regex In Blacklist For Slackpkg - How To Use

Mar 30, 2011

Today I moved my Slackware64-current installations to multilib. I blacklisted the gcc and glib packages in the blacklist-file for slackpkg. In the blacklistfile they say:

Code:
# Now we can blacklist using regular expressions.
# This one will blacklist all SBo packages:
#[0-9]+_SBo
I have blacklisted

Code:
...
# The gcc compiler suite:
gcc
gcc-g++
gcc-gfortran
gcc-gnat
gcc-java
gcc-objc

# The GNU libc libraries:
glibc
glibc-i18n
glibc-profile
glibc-solibs
glibc-zoneinfo
glibc-debug
...

How I can use the mentioned regular expressions in order to make blacklisting more efficient?

View 2 Replies View Related

Fedora :: Blacklist Program From Internet Access?

May 23, 2010

In Fedora 12 how do I make it so a specific program can't talk to the internet?

View 14 Replies View Related

General :: Blacklist A DNS Server Supplied Via DHCP?

Jul 2, 2010

The DHCP server on a network I use specifies a DNS server that I do not want to use. Is there a way to continue to use DHCP but to modify the provided information or to "blacklist" one (of the three provided) DNS servers?

The client in question is running Ubuntu 10.04. Networking is managed by NetworkManager but I'm not wedded to that. In fact, I don't like it and wouldn't mind a reason to use something else.

View 1 Replies View Related

Networking :: Blacklist IPV6 Entries Not Sticking

Aug 23, 2010

Here is what I tried:
Since I had no aliase in /etc/modprobe.d/, I made one. I have also added entries to blacklist.conf ( even tried blacklist with out the .conf ), added entry to sysctl.conf, and added a no load to my grub.conf ( /etc/default/grub). I am still seeing ipv6 in netstat but not when I check lsmod. Below are my entries:

Code:
cat /etc/sysctl.conf | grep ipv6
#net.ipv6.conf.all.forwarding=1
net.ipv6.conf.all.accept_redirects = 0
net.ipv6.conf.all.accept_source_route = 0
net.ipv6.conf.all.disable_ipv6 = 1

Code:
cat /etc/modprobe.d/blacklist
blacklist ipv6
install ipv6 /bin/true

Code:
cat /etc/modprobe.d/blacklist.conf | grep ipv6
blacklist ipv6
install ipv6 /bin/true

Code:
lsmod | grep ipv6
#

Code:
cat /etc/default/grub | grep DEFAULT
GRUB_DEFAULT=0
GRUB_CMDLINE_LINUX_DEFAULT="ipv6.disable=1 quiet splash"
Any ideas why I am still seeing service listing with ipv6?

View 6 Replies View Related

Networking :: How To Create Public Blacklist For Squid

May 28, 2009

I'm updating many servers blacklist manualy. from time to time. I want to create a blacklist and host it on a website, and servers will update from this list regularly. For servers I'm using:

Centos
iPcop
Smoothwall

And for proxy I'm using Squid. And I dont use squidguard.

View 2 Replies View Related

General :: Adding Blacklist ATH5K - No Permissions?

Feb 2, 2011

I am trying to add "blacklist ath5k" to the end of the blacklist.config file but it tells me that I don't have permissions to do this. Went to permissions and it says that only the owner can change this. As for owner it says read and write. In ownership it just says user: root and group: root. Very new to this stuff so I am not sure what to do.

View 1 Replies View Related

Security :: IP Blacklist(s) For SSHD Access Control

Nov 4, 2010

Quick explanation about what this thread is: by way of an article featured on linuxtoday, I learned about what appears to be an actively managed IP blacklist: [URL]

# This is a compiled list of dirty hosts associated with
# bruteforcing attempts, spam, botnets, RBN and the list
# continues to grow. The data is comprised of information
# compiled from Arbor Networks, Project Honeypot, FIRE
# (maliciousnetwork.org), Host Exploit, Shadowserver and
# a variety of other similarly based sites.

Quick explanation about what this thread is not: this is not intended to be a discussion about default deny vs. default allow (i.e. whitelists vs. blacklists), nor is this a call for enumerations of your own sshd hardening strategy. Please try to keep on point. That said, can anyone speak to the quality of the blacklist information noted above? And/or are there any suggestions for a readily available blacklist of "known better" quality? I plan to try including an actively maintained blacklist like this into a multi-layered approach for hardening an sshd bastion host.

View 4 Replies View Related

Slackware :: Multilib64 Install And Blacklist All Updates

Mar 30, 2010

I did a multilib64 install but I am new. I use slackpkg for updates and its recommended to blacklist all kernel ,glibc and gcc updates. In the past with slackware32 I edited /etc/slackpkg/blacklist to uncomment the kernel but it still updated the kernel. This time I used the command line 'slackpkg blacklist kernel', and the same for glibc and gcc. It brings up all packages in the window and askes what to blacklist. Is this all I need to blacklist? I thought there would be to many libs to list or are they lumped in the 4 or 5 listed.

View 1 Replies View Related

Slackware :: 64 13.1 BETA1 And CUPS: Blacklist Usblp

May 13, 2010

After upgrading to Slackware64 13.1 BETA1 my USB printer stopped working. Blacklisting usblp fixed it. See this thread regarding problems with CUPS 1.4.x. It might be a good idea to blacklist it by default in 13.1, just like Nouveau, as this appears to be a problem that has come to stay...

View 5 Replies View Related

Slackware :: Recent Changes - Modify Slackpkg Blacklist?

Jan 9, 2010

With recent changes to Slackware I would like to suggest that /etc/slackpkg/blacklist is modified as follows:

Quote:
# kernel-ide
kernel-modules
kernel-source
kernel-headers
kernel-firmware
kernel-generic
kernel-huge

This works better than the current entry.

View 2 Replies View Related

Fedora Hardware :: Blacklist/deactivate 1 Graphics Card

May 28, 2011

The specs on my Pavilion DV6 says it has a 5650 Radeon HD card.lspci shows:01:05.0 VGA compatible controller: ATI Technologies Inc M880G [Mobility Radeon HD 4200]02:00.0 VGA compatible controller: ATI Technologies Inc Redwood [Radeon HD 5600 Series] (rev ff)TWO cards? Currently the first one shows up in the system information but, knowing it has a 5600 series card,I'm guessing the laptop has a cheaper model with a 4200 integrated card where mine has a 5650 added...thus both showing up. I need to figure out a way to ignore the 4200 card and use the second.

Both drivers are contained in the same package from Radeon. The system information shows VESA:M880G as the driver. How do I go about blacklisting the M880G driver so the other one ('Redwood', guessing from the content of the lspci output) can be loaded?Or am I completely wrong about what needs to happen here? I do not see anywhere in the bios where I can deactivate the 4200 chip.[edit] After checking the specs on the laptop (and it's other derivates), i twould seem that there is no 4200 series card on any of the cheaper machines....no sure hwat gives. I've downloaded some stuff on X and see if I can create a xorg.conf that will load the appropriate driver.

I'm likely going to remove the akmod proprietary drivers and go with the open source 'radeon' for a while to see how it goes.[/edit]EDIT 2:The thing thats going on here is 'hybrid graphics' which I had heard of in desktop but didn't realize that it was in laptops.There is currently work going on to get the configuration working properly. The 4200 card is supposed to run when on batteries and switching automatically to the 5650 when the power is plugged in.

View 6 Replies View Related

Red Hat / Fedora :: Rsync And External Usb Drive - Mpath Blacklist?

Jan 16, 2011

I've been trying to get a cold backup of a 1TB database this weekend, started the whole process Friday and still have yet to get a single device backed up. I'm using rsync to copy files from my /u17 thru /u29 mounts, and the usb is formatted ext3. Each time the rsync would start off fine but after about 30 minutes it would fail with any number of errors but the most prevalent is "Read only file system", "broken pipe". Here are samples:

rsync: writefd_unbuffered failed to write 4 bytes: phase "unknown" [sender]: Broken pipe (32)
rsync: write failed on "<path to one of my .dbf files" failed: Read-only file system (30)
rsync: chown "<path>" failed: Read-only file system (30)
rsync: rename "<path of .dbf> -> <rename attempt>": Read-only file system (30)
rsync error: error in file IO (code 11) at receiver.c(305)
rsync: connection unexpectantly closed (16787 bytes received so far) [generator]
rsync error: error in rsync protocol data stream (code 12) at io.c (359)

I've unmounted and remounted a number of times and kicked off the rsync again and it goes about 30 minutes and I get the same errors. This was all as user 'root', so I tried to do the rsync as user 'oracle' and I get the same thing. After looking into the device as it is recognized, it is being picked up by multipath. Would the fact that a usb device is being managed by multipath be a problem? Currently it is mpath15. How would I add usb devices to the mpath blacklist? The usb is being assigned /dev/sdbj but I'm worried that it would change at a reboot. I've searched the web for all of these errors and still no answer.

Note: I've also just tried to do a copy using 'cp' and got the same "Read only file system" errors. I can sometimes touch a file and sometimes I can't. I want to try and get this backup done this weekend.

View 9 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved