I installed fresh on a new Intel Nuc Pro 13th Gen, not fully tested yet, but seems happy so far. Great work Proxmox team!
Yes I have the latest 16.10.04 firmware from 2022 for this card.Maybe also try to use the newest firmware, we had lots of bugs with broadcom nics regarding different topics, but to use the latest firmware fixed it usually. Didnt use that chipset thought.
It could be good to add more verbosity to that line. Adding a second phrase stating like, password login, totp login and token renewal. Just for quick auditing on the UI.
I saw that, sorry for not being so explicit. When I execute the ipset list, for IPv6 the following output is present. It does not show any member for IPv6 now. My question is, does it currently add any member at some point? I want to understand that and make sure I make correct firewall at router level since the ISP gives me a dynamic prefix through SLAAC.
EDIT: Another question, regarding the logs in /var/log/daemon.log. Have the file been moved? I want to setup fail2ban and every example I found uses it.
Not sure if this is related, but it seems like ceph 17.2.6 in pve 8.0 beta has higher ram usage than it had in pve 7.x:
View attachment 51993
There is no load (0.4) on that server atm, and before 8.x we had maximum of 8GB maybe on full load rados bench over all nodes. There is no recover/rebalance or scrubbing running atm.
rsyslog isn't installed by default to avoid log amplification (systemd-journal is much more efficient), either try usingEDIT: Another question, regarding the logs in /var/log/daemon.log. Have the file been moved? I want to setup fail2ban and every example I found uses it.
/var/log/pveproxy/access.log
or install rsyslog
again.Thank you for the information. I have produced the following working configuration:rsyslog isn't installed by default to avoid log amplification (systemd-journal is much more efficient), either try using/var/log/pveproxy/access.log
or installrsyslog
again.
[INCLUDES]
before = common.conf
[DEFAULT]
_daemon = pvedaemon
[Definition]
failregex = ^.*authentication failure; rhost=<HOST> user=.* msg=.*$
ignoreregex =
[DEFAULT]
action = %(action_)s
%(mta)s-whois-ipjailmatches[sender="%(sender)s", dest="%(destemail)s", chain="%(chain)s"]
bantime = 30m
findtime = 10m
maxretry = 5
backend = systemd
[proxmox]
enabled = true
port = https,http,8006
Now that Proxmox 8.0 has been released, do I remove the 'pvetest' Repo:
deb http://download.proxmox.com/debian/pve bookworm pvetest
?
Do I need to do anything else?
You, my friend, are absolutely correct!It should be automatically removed when you update to the final version.
If you don't have a subscription then yes, that is correct (with its disadvantages).Ahhh... I need to change it to the 'no-subscription' repo
deb http://download.proxmox.com/debian/ceph-quincy bookworm no-subscription
I don't have a Subscription yet.If you don't have a subscription then yes, that is correct (with its disadvantages).
I think that the default 6.1 kernel (from bookworm, but with zfs) could be added to pve8 as opt-in.Glad to see the V8 release and look forward to using it. I have been having kernel panics and freezing with the opt-in 6.2 kernel. It scares me to upgrade. I see the release has a newer kernel. Can that be added to the opt-in kernel program?
Thanks