Wednesday 18 December 2013

::: GLANCES : Linux Desktop Montioring Tool :::

Glances is a free (LGPL) cross-platform curses-based monitoring tool which aims to present a maximum of information in a minimum of space, ideally to fit in a classical 80x24 terminal or higher to have additionnal information. Glances can adapt dynamically the displayed information depending on the terminal size. It can also work in a client/server mode for remote monitoring.




This tool provide info about your server

1.CPU load
2.OS Name/Kernel version
3.System load
4.Disk and Network I/O
5.Process
6.Memory usage
7.Mount point and much more.

Installation

You can install Glances using pip command line tool. You will also find packages for Arch Linux, Fedora/CentOS/RHEL, Debian, Ubuntu (13.04+), FreeBSD, OSX and so you should be able to install it using your favorite package manager as follows:

Install Glances on CentOS/Fedora/RHEL/Scientific Linux

First, turn on Extra Packages for Enterprise Linux (or EPEL) repo on CentOS/RHEL/SL. Type the following yum command:
# yum -y install glances
Sample outputs:
yum install glances
Loaded plugins: product-id, protectbase, rhnplugin
This system is receiving updates from RHN Classic or RHN Satellite.
rhel-x86_64-server-6                                 | 1.5 kB     00:00
rhel-x86_64-server-optional-6                        | 1.5 kB     00:00
0 packages excluded due to repository protections
Setting up Install Process
Resolving Dependencies
--> Running transaction check
---> Package glances.noarch 0:1.7.1-1.el6 will be installed
--> Processing Dependency: python-psutil >= 0.4.1 for package: glances-1.7.1-1.el6.noarch
--> Processing Dependency: python-setuptools for package: glances-1.7.1-1.el6.noarch
--> Running transaction check
---> Package python-psutil.x86_64 0:0.6.1-1.el6 will be installed
---> Package python-setuptools.noarch 0:0.6.10-3.el6 will be installed
--> Finished Dependency Resolution
 
Dependencies Resolved
 
============================================================================
 Package             Arch     Version          Repository              Size
============================================================================
Installing:
 glances             noarch   1.7.1-1.el6      epel                   107 k
Installing for dependencies:
 python-psutil       x86_64   0.6.1-1.el6      epel                    84 k
 python-setuptools   noarch   0.6.10-3.el6     rhel-x86_64-server-6   336 k
 
Transaction Summary
============================================================================
Install       3 Package(s)
 
Total download size: 527 k
Installed size: 843 k
Is this ok [y/N]: y
Downloading Packages:
(1/3): glances-1.7.1-1.el6.noarch.rpm                | 107 kB     00:00
(2/3): python-psutil-0.6.1-1.el6.x86_64.rpm          |  84 kB     00:00
(3/3): python-setuptools-0.6.10-3.el6.noarch.rpm     | 336 kB     00:00
----------------------------------------------------------------------------
Total                                       1.8 MB/s | 527 kB     00:00
Running rpm_check_debug
Running Transaction Test
Transaction Test Succeeded
Running Transaction
  Installing : python-psutil-0.6.1-1.el6.x86_64                         1/3
  Installing : python-setuptools-0.6.10-3.el6.noarch                    2/3
  Installing : glances-1.7.1-1.el6.noarch                               3/3
  Verifying  : python-setuptools-0.6.10-3.el6.noarch                    1/3
  Verifying  : python-psutil-0.6.1-1.el6.x86_64                         2/3
  Verifying  : glances-1.7.1-1.el6.noarch                               3/3
 
Installed:
  glances.noarch 0:1.7.1-1.el6
 
Dependency Installed:
  python-psutil.x86_64 0:0.6.1-1.el6
  python-setuptools.noarch 0:0.6.10-3.el6
 
Complete!
 

Install Glances on Debian/Ubuntu Linux (13.04+)

Type the following command:
$ sudo apt-get install glances

How do I use glances?

The basic syntax is:
# glances
# glances [options]

Sample outputs:
Fig.01: glances in action (click to enlarge)
Fig.01: glances in action (click to enlarge)

To quit just press q (Esc and Ctrl-C also work). Here is another output from Ubuntu based system:
Fig.02: Glances in action (Image credit - Glances author)
Fig.02: Glances in action (Image credit - Glances author)
HTML5 capable browser user can view quick video demo by clicking the following link:

Fine tuning output (interactive commands)

Use the following hot keys to find tune your output:
  • a Sort processes automatically.
  • c Sort processes by CPU%.
  • m Sort processes by MEM%.
  • p Sort processes by name.
  • i Sort processes by I/O rate.
  • d Show/hide disk I/O stats.
  • f Show/hide file system stats.
  • n Show/hide network stats.
  • s Show/hide sensors stats.
  • y Show/hide hddtemp stats.
  • l Show/hide logs.
  • b Bytes or bits for network I/O.
  • w Delete warning logs.
  • x Delete warning and critical logs.
  • 1 Global CPU or per-CPU stats.
  • t View network I/O as combination.
  • u - View cumulative network I/O.

How do I use Glances in client/server mode?

On server type the following command to bind server to the given IPv4/IPv6 address or hostname:
# glances -B @IP|host
# glances -B 75.126.153.206
# glances -B www.cyberciti.biz

From your desktop client such as OSX/FreeBSD/Linux based system type the following command to connect to a Glances server by IPv4/IPv6 address or hostname:
# glances -c @IP|host
# glances -c 75.126.153.206
# glances -c www.cyberciti.biz

You may need to pass the -P password to set a client/server password. The -s run Glances in server mode:

How do I refresh information every 5 seconds?

Type the following command:
# glances -t 5
More info check source : http://www.cyberciti.biz , https://github.com/nicolargo/glances


Wednesday 11 December 2013

::: New w0rm (Linux.Darlloz) Creates Havoc for Linux PC's :::

What is Computer W0rm ?
A computer worm is a standalone malware computer program that replicates itself in order to spread to other computers.Often, it uses a computer network to spread itself, relying on security failures on the target computer to access it. Unlike a computer virus, it does not need to attach itself to an existing program. Worms almost always cause at least some harm to the network, even if only by consuming bandwidth, whereas viruses almost always corrupt or modify files on a targeted computer.

Linux.Darlloz - A new worm is targeting x86 computers running Linux and PHP, and variants may also pose a threat to devices such as home routers and set-top boxes based on other chip architectures.

According to security researchers from Symantec, the malware spreads by exploiting a vulnerability in php-cgi, a component that allows PHP to run in the Common Gateway Interface (CGI) configuration. The vulnerability is tracked as CVE-2012-1823 and was patched in PHP 5.4.3 and PHP 5.3.13 in May 2012.

The new worm, which was named Linux.Darlloz, is based on proof-of-concept code released in late October, the Symantec researchers said Wednesday in a blog post.

For more details : check the link

source : www.computerworld.com , www.symantec.com





Tuesday 3 December 2013

::: Webpage Screenshot Plugin for Chrome Browser :::

Webpage Screenshot is a Google Chrome extension that allows you to take screenshots of the entire webpage with a click of a button. You can Save, Edit and Share with your friends instantly.

Webpage Screenshot is available in the Chrome Web Store as an installable plugin for FREE!

Download plugin