[CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread Robert P. J. Day

  here:

http://wiki.centos.org/HowTos/Network/SecuringSSH

the recipe for how to copy your id_rsa.pub file to a remote system is
given as:

Copy the public key (id_rsa.pub) to the server and install it to the
authorized_keys list:

$ cat id_rsa.pub  ~/.ssh/authorized_keys

  i suspect it would be better if that were rewritten in terms of
using ssh-copy-id, just to be simpler and less error-prone.

rday

-- 


Robert P. J. Day   Waterloo, Ontario, CANADA
http://crashcourse.ca

Twitter:   http://twitter.com/rpjday
LinkedIn:   http://ca.linkedin.com/in/rpjday

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread Ned Slider
On 07/10/10 12:29, Robert P. J. Day wrote:

here:

 http://wiki.centos.org/HowTos/Network/SecuringSSH

 the recipe for how to copy your id_rsa.pub file to a remote system is
 given as:

 Copy the public key (id_rsa.pub) to the server and install it to the
 authorized_keys list:

 $ cat id_rsa.pub  ~/.ssh/authorized_keys

i suspect it would be better if that were rewritten in terms of
 using ssh-copy-id, just to be simpler and less error-prone.

 rday


Thanks for volunteering :-)

Please submit your proposed changes to this list and we can make it happen.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread Robert P. J. Day
On Thu, 7 Oct 2010, Ned Slider wrote:

 On 07/10/10 12:29, Robert P. J. Day wrote:
 
 here:
 
  http://wiki.centos.org/HowTos/Network/SecuringSSH
 
  the recipe for how to copy your id_rsa.pub file to a remote system is
  given as:
 
  Copy the public key (id_rsa.pub) to the server and install it to the
  authorized_keys list:
 
  $ cat id_rsa.pub  ~/.ssh/authorized_keys
 
 i suspect it would be better if that were rewritten in terms of
  using ssh-copy-id, just to be simpler and less error-prone.
 
  rday
 

 Thanks for volunteering :-)

 Please submit your proposed changes to this list and we can make it
 happen.

   ok, since i don't have edit access to the wiki, do i simply post
proposed changes to this list in terms of precisely what text should
be replaced by newer text?

rday

-- 


Robert P. J. Day   Waterloo, Ontario, CANADA
http://crashcourse.ca

Twitter:   http://twitter.com/rpjday
LinkedIn:   http://ca.linkedin.com/in/rpjday

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread Dag Wieers
On Thu, 7 Oct 2010, Robert P. J. Day wrote:

  here:

 http://wiki.centos.org/HowTos/Network/SecuringSSH

 the recipe for how to copy your id_rsa.pub file to a remote system is
 given as:

 Copy the public key (id_rsa.pub) to the server and install it to the
 authorized_keys list:

 $ cat id_rsa.pub  ~/.ssh/authorized_keys

  i suspect it would be better if that were rewritten in terms of
 using ssh-copy-id, just to be simpler and less error-prone.

Remember that this was likely written for CentOS 4, which did not have 
that tool as part of openssh. So we might want to provide an option for 
both cases ?

-- 
--   dag wieers,  d...@wieers.com,  http://dag.wieers.com/   --
[Any errors in spelling, tact or fact are transmission errors]
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread Robert P. J. Day
On Thu, 7 Oct 2010, Dag Wieers wrote:

 On Thu, 7 Oct 2010, Robert P. J. Day wrote:

   here:
 
  http://wiki.centos.org/HowTos/Network/SecuringSSH
 
  the recipe for how to copy your id_rsa.pub file to a remote system is
  given as:
 
  Copy the public key (id_rsa.pub) to the server and install it to the
  authorized_keys list:
 
  $ cat id_rsa.pub  ~/.ssh/authorized_keys
 
   i suspect it would be better if that were rewritten in terms of
  using ssh-copy-id, just to be simpler and less error-prone.

 Remember that this was likely written for CentOS 4, which did not
 have that tool as part of openssh. So we might want to provide an
 option for both cases ?

  ah, good point.  i suspect the most effective rewrite would be 3
parts:

  * a general description of what is being done, files involved,
what's copied, proper file/dir permissions for it to work
properly, etc.
  * the manual way it's done on centos 4
  * the newer, simpler centos 5 way involving ssh-copy-id

and that would do it.

rday

-- 


Robert P. J. Day   Waterloo, Ontario, CANADA
http://crashcourse.ca

Twitter:   http://twitter.com/rpjday
LinkedIn:   http://ca.linkedin.com/in/rpjday

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] a general suggestion for all of the doc pages

2010-10-07 Thread Robert P. J. Day

  generalizing somewhat from my earlier note about the securing SSH
page:

  http://wiki.centos.org/HowTos/Network/SecuringSSH

i don't know what level of intro a page like that should have but when
i've presented things like this to classes i've taught, or written
short online tutorials, the very first thing i document are the
packages involved.

  in this case, the first section might be something as simple as
showing the output from:

  $ rpm -qa openssh*

and, given the list of packages, a one-line description of what it's
for, which ones are necessary, and which ones simply add extra
functionality.

  and after that, i typically list every important file and directory
that will come into play at some point, again with a short
description.

  so for ssh, i would list the packages:

  * openssh
  * openssh-server
  * openssh-clients
  * openssh-askpass [optional]

then list what the reader will eventually have to work with:

  /etc/ssh/ssh_config
  /etc/ssh/sshd_config
  ~/.ssh

once the intro covers that sort of thing and maps out the terrain,
every subsequent section is almost trivial.  i'm just saying that that
approach has worked very well for me.

rday

-- 


Robert P. J. Day   Waterloo, Ontario, CANADA
http://crashcourse.ca

Twitter:   http://twitter.com/rpjday
LinkedIn:   http://ca.linkedin.com/in/rpjday

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] Improvement suggestion to How do I disable IPv6

2010-10-07 Thread Ville Skyttä
http://wiki.centos.org/FAQ/CentOS5#head-47912ebdae3b5ac10ff76053ef057c366b421dc4

This tip suggests creating a /etc/modprobe.d/disable-ipv6 file.  However 
modprobe from module-init-tools = 3.7 will output this warning for it:

| WARNING: All config files need .conf: /etc/modprobe.d/disable-ipv6, it will
| be ignored in a future release.

Simply changing the recipe to create a disable-ipv6.conf file instead of 
disable-ipv6 would make it more future proof.
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread Phil Schaffner
Robert P. J. Day wrote on 10/07/2010 07:51 AM:
...
ok, since i don't have edit access to the wiki, do i simply post
 proposed changes to this list in terms of precisely what text should
 be replaced by newer text?

Perhaps it is time to remedy that situation.  Have you created a 
WikiName (RobertDay might be a good choice) and requested edit rights to 
a page or pages?

Phil
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread Robert P. J. Day
On Thu, 7 Oct 2010, Phil Schaffner wrote:

 Robert P. J. Day wrote on 10/07/2010 07:51 AM:
 ...
 ok, since i don't have edit access to the wiki, do i simply
  post proposed changes to this list in terms of precisely what text
  should be replaced by newer text?

 Perhaps it is time to remedy that situation.  Have you created a
 WikiName (RobertDay might be a good choice) and requested edit
 rights to a page or pages?

  i asked for those rights once and was told i wasn't getting them.
so i'm just posting suggestions.

rday

-- 


Robert P. J. Day   Waterloo, Ontario, CANADA
http://crashcourse.ca

Twitter:   http://twitter.com/rpjday
LinkedIn:   http://ca.linkedin.com/in/rpjday

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread Robert P. J. Day
On Thu, 7 Oct 2010, Phil Schaffner wrote:

 Robert P. J. Day wrote on 10/07/2010 07:51 AM:
 ...
 ok, since i don't have edit access to the wiki, do i simply post
  proposed changes to this list in terms of precisely what text should
  be replaced by newer text?

 Perhaps it is time to remedy that situation.  Have you created a
 WikiName (RobertDay might be a good choice) and requested edit
 rights to a page or pages?

  BTW, i do have a wiki username: RobDay.  i simply don't have edit
rights.

rday

-- 


Robert P. J. Day   Waterloo, Ontario, CANADA
http://crashcourse.ca

Twitter:   http://twitter.com/rpjday
LinkedIn:   http://ca.linkedin.com/in/rpjday

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread R P Herrold
On Thu, 7 Oct 2010, Robert P. J. Day wrote:

  i asked for those rights once and was told i wasn't getting them.
 so i'm just posting suggestions.

ehh?  Where?  Not that I see, cruising this, but I may be 
missing something

http://lists.centos.org/pipermail/centos-docs/2010-September/thread.html

-- Russ herrold
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] suggestion for HOWTO: bonding multiple NICs

2010-10-07 Thread Robert P. J. Day

  a student in my RHEL admin class this week specifically asked how to
use multiple NICs to add fault tolerance.  a good question, i thought.
perhaps adding a short HOWTO on that wouldn't be out of line,
something like this:

http://www.how2centos.com/how-to-set-up-network-bonding-with-centos-5x/

  i could even add that as a lab for future classes, where i simply
add two USB network adapters to the student's machine and make it an
exercise to set up bonding across them.  just a thought.

rday

-- 


Robert P. J. Day   Waterloo, Ontario, CANADA
http://crashcourse.ca

Twitter:   http://twitter.com/rpjday
LinkedIn:   http://ca.linkedin.com/in/rpjday

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread Phil Schaffner
Robert P. J. Day wrote on 10/07/2010 05:25 PM:
   BTW, i do have a wiki username: RobDay.  i simply don't have edit
 rights.

Perhaps Ralph will now be willing to remedy that.

Phil
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread Alan Bartlett
On 7 October 2010 22:37, R P Herrold herr...@owlriver.com wrote:
 On Thu, 7 Oct 2010, Robert P. J. Day wrote:

  i asked for those rights once and was told i wasn't getting them.
 so i'm just posting suggestions.

 ehh?  Where?  Not that I see, cruising this, but I may be
 missing something

 http://lists.centos.org/pipermail/centos-docs/2010-September/thread.html

I know my memory doesn't hold the exact details of everything I come
across these days (as if it ever did) but I'm sure I would have some
recollection of a (relatively unknown) person requesting global wiki
edit rights and a response telling them that it wasn't going to
happen.

Like Russ, I also have checked (somewhat quickly) and found nothing
obvious in the archive.

Do you recall who it was who declined the request?

Essentially, no person gets immediate global edit rights. It starts
with a page or section and certain people will then keep a watch on
what is done. :-)

Alan.
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread Robert P. J. Day
On Thu, 7 Oct 2010, R P Herrold wrote:

 heh -- as Robert P. J. Day is [and was, and for a long time has been
 at least reputationally ;) ] known to me for a long time, we've
 spoken, etc I am quite sure I would have remembered a flat turndown
 if I had seen it

 But the issue is: global edit rights for a relative newcomer
 (publicly) to CentOS who has not previously sought to be part
 of this culture

 and global edit rights is not going to happen 'out of the
 gate' for reasons copiously talked about, blogged about, etc

  which is actually fine with me.  really.  i'm good with just posting
suggestions and fixes for the time being.

rday

-- 


Robert P. J. Day   Waterloo, Ontario, CANADA
http://crashcourse.ca

Twitter:   http://twitter.com/rpjday
LinkedIn:   http://ca.linkedin.com/in/rpjday

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread Akemi Yagi
On Thu, Oct 7, 2010 at 2:58 PM, Alan Bartlett a...@elrepo.org wrote:
 On 7 October 2010 22:37, R P Herrold herr...@owlriver.com wrote:
 On Thu, 7 Oct 2010, Robert P. J. Day wrote:

  i asked for those rights once and was told i wasn't getting them.
 so i'm just posting suggestions.

 ehh?  Where?  Not that I see, cruising this, but I may be
 missing something

 http://lists.centos.org/pipermail/centos-docs/2010-September/thread.html

 I know my memory doesn't hold the exact details of everything I come
 across these days (as if it ever did) but I'm sure I would have some
 recollection of a (relatively unknown) person requesting global wiki
 edit rights and a response telling them that it wasn't going to
 happen.

Perhaps you remember this post on the main ML?

http://lists.centos.org/pipermail/centos/2010-September/099474.html

And Rob was given a proper answer for which he thanked. :)

Akemi
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread Alan Bartlett
On 7 October 2010 23:17, Akemi Yagi amy...@gmail.com wrote:
 On Thu, Oct 7, 2010 at 2:58 PM, Alan Bartlett a...@elrepo.org wrote:
 On 7 October 2010 22:37, R P Herrold herr...@owlriver.com wrote:
 On Thu, 7 Oct 2010, Robert P. J. Day wrote:

  i asked for those rights once and was told i wasn't getting them.
 so i'm just posting suggestions.

 ehh?  Where?  Not that I see, cruising this, but I may be
 missing something

 http://lists.centos.org/pipermail/centos-docs/2010-September/thread.html

 I know my memory doesn't hold the exact details of everything I come
 across these days (as if it ever did) but I'm sure I would have some
 recollection of a (relatively unknown) person requesting global wiki
 edit rights and a response telling them that it wasn't going to
 happen.

 Perhaps you remember this post on the main ML?

 http://lists.centos.org/pipermail/centos/2010-September/099474.html

 And Rob was given a proper answer for which he thanked. :)

Ah, the main (a.k.a general) m/l which (for reasons not relevant to
this list) I do not regularly monitor.

Akemi's extensive dbase prevails, once again. :-)

Alan.
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread Alan Bartlett
On 7 October 2010 23:04, R P Herrold herr...@owlriver.com wrote:
 On Thu, 7 Oct 2010, Alan Bartlett wrote:
 On 7 October 2010 22:37, R P Herrold herr...@owlriver.com wrote:

 ehh?  Where?  Not that I see, cruising this, but I may be
 missing something

 http://lists.centos.org/pipermail/centos-docs/2010-September/thread.html

 I know my memory doesn't hold the exact details of everything I come
 across these days (as if it ever did) but I'm sure I would have some
 recollection of a (relatively unknown) person requesting global wiki

 heh -- as Robert P. J. Day is [and was, and for a long time
 has been at least reputationally ;) ] known to me for a long
 time, we've spoken, etc I am quite sure I would have
 remembered a flat turndown if I had seen it

I knew you'd enjoy my parenthesised relatively unknown, Russ. :-)

Alan.
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] suggestion for HOWTO: bonding multiple NICs

2010-10-07 Thread Eduardo Grosclaude
On Thu, Oct 7, 2010 at 6:48 PM, Robert P. J. Day rpj...@crashcourse.ca wrote:

  a student in my RHEL admin class this week specifically asked how to
 use multiple NICs to add fault tolerance.  a good question, i thought.
 perhaps adding a short HOWTO on that wouldn't be out of line,
 something like this:

 http://www.how2centos.com/how-to-set-up-network-bonding-with-centos-5x/

  i could even add that as a lab for future classes, where i simply
 add two USB network adapters to the student's machine and make it an
 exercise to set up bonding across them.  just a thought.

http://wiki.centos.org/TipsAndTricks/BondingInterfaces does exist, you
may want to put it in sync and check for accuracy as it seems to deal
with CentOS 4 only.

-- 
Eduardo Grosclaude
Universidad Nacional del Comahue
Neuquen, Argentina
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-es] Servidor DNS para varias redes

2010-10-07 Thread Roberto Panta Arcos

buenos dias listeros

e configurado mi servidor DNS y esta trabajando muy bien, pero me surgio el 
problema de poner otra red, como configurar el servidor DNS para que resueva 
nombres de dos redes distentas. 
  ___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Servidor DNS para varias redes

2010-10-07 Thread Javier Iglesias Barban
una pregunta: Pero la otra red nueva tiene un nombre de dominio diferente?
Porque si no es así pienso que no hay que hacer nada nuevo, solo agregar 
las nuevas entradas al DNS.
Si tiene otro nombre de dominio debes de crear una nueva zona.
Y por supuesto las maquinas de la nueva red deben de tener acceso al DNS.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Archivo corrupto tar.gz

2010-10-07 Thread Cesar Augusto Martinez Cobo
Saludos, compañeros.
  
Buenos dias listeros, quiero consultarles como puedo recuperar un archivo de un 
backup
que esta compromido tar.gz y presenta el error unexpected end of file. 
 
De antemanos muchas gracias por su colaboracion.
 
 


Cesar Augusto Martinez Cobo
Administrador de Sistemas
Facultad de Ciencias Exactas y Naturales
Universidad de Antioquia
e-mail: cmc...@matematicas.udea.edu.co
   cmc...@ciencias.udea.edu.co
Tel: ++57(4)2195604
Medellin - Colombia


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Servidor DNS para varias redes

2010-10-07 Thread Roberto Panta Arcos

Me puedes explicar las dos opciones:
teniendo el mismo nombre de dominio donde se agregan las nuevas entradas. 
y si fuera, dominios distintos, un ejemplo de la configuracion . por favor!

 Date: Thu, 7 Oct 2010 10:33:10 -0400
 From: jib8...@gmail.com
 To: centos-es@centos.org
 Subject: Re: [CentOS-es] Servidor DNS para varias redes
 
 una pregunta: Pero la otra red nueva tiene un nombre de dominio diferente?
 Porque si no es así pienso que no hay que hacer nada nuevo, solo agregar 
 las nuevas entradas al DNS.
 Si tiene otro nombre de dominio debes de crear una nueva zona.
 Y por supuesto las maquinas de la nueva red deben de tener acceso al DNS.
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
  ___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Archivo corrupto tar.gz

2010-10-07 Thread mario . villelalarraza
Hola buen día

Si la memoria no me falla es con el comando 

tar -i (el archivo q quieres descomprimi) 

La verdad hace mucho q no lo hago pero estoy casi seguro q es así.  Si estoy 
escribiendo tonterías por favor alguien q me corrija por favor

Un saludo y espero a verte ayudado
--Mensaje original--
De: Cesar Augusto Martinez Cobo
Remitente: centos-es-boun...@centos.org
Para: centos-es@centos.org
Responder a: centos-es@centos.org
Asunto: [CentOS-es] Archivo corrupto tar.gz
Enviado: 7 oct, 2010 10:21 AM

Saludos, compañeros.
  
Buenos dias listeros, quiero consultarles como puedo recuperar un archivo de un 
backup
que esta compromido tar.gz y presenta el error unexpected end of file. 
 
De antemanos muchas gracias por su colaboracion.
 
 


Cesar Augusto Martinez Cobo
Administrador de Sistemas
Facultad de Ciencias Exactas y Naturales
Universidad de Antioquia
e-mail: cmc...@matematicas.udea.edu.co
   cmc...@ciencias.udea.edu.co
Tel: ++57(4)2195604
Medellin - Colombia


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Enviado desde mi Blackberry® 3G de Iusacell.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Help Libro autoaprendizaje linux

2010-10-07 Thread Carlos Bortolini Acurumo
Implementacion de Servidores, de Joel Barrios:
http://www.alcancelibre.org/filemgmt/

On 10/7/10, Jaime Castillo jame...@hotmail.com wrote:

 Hola que libro me podeis recomendar para el autoaprendizaje de linux y
 posible certificacion

 libro 1:
 http://www.anayamultimedia.es/cgigeneral/ficha.pl?id_sello_editorial_web...
 libro 2:
 http://www.editions-eni.fr/Libros/LINUX-Preparacion-para-la-certificacio...

 si alguno lo tiene seria de gran ayuda sus experiencias
   


-- 
Saludos,
CARLOS BORTOLINI ACURUMO
Ingeniero en Informática
bortol...@gmail.com

Teléfono: +591 3 344 4231
Móvil: +591 766 69617
Skype: carlos.bortolini.acurumo
Msn: c_bortol...@hotmail.com

Santa Cruz - Bolivia
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] LDAP authentication on a remote server (via ldaps://) [SOLVED]

2010-10-07 Thread Mathieu Baudier
 A quick search will provide plenty of articles about the subject.

Thanks, I had actually thought of using a search engine (as somebody
put it, part of the fun with configuring OpenLDAP is that you
definitely have to).

What I cannot find (yet) is whether there is a way to require StartTLS
only for external connections and allow it plain on the local network?

The reason why I (think I) need both is that many third party apps on
the server (PHP applications typically) do not easily manage StartTLS.
Meanwhile, having two different ports make it easier to manage via iptables.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP authentication on a remote server (via ldaps://) [SOLVED]

2010-10-07 Thread Smith Erick Marume-Bahizire

Hello 
   Please I want help in centos server I can ping the gateway or my eth1 ip 
address but i cant browse from 
my server could you help me with the codes the codes that will enable network 
cause i've already configure 
my iptables and it's showing me that everything is ok. Please help 
Thank you.
 
 Date: Wed, 6 Oct 2010 22:27:08 +0100
 From: miguelmeda...@sapo.pt
 To: mbaud...@argeo.org
 CC: centos@centos.org
 Subject: Re: [CentOS] LDAP authentication on a remote server (via ldaps://) 
 [SOLVED]
 
 
  Are you aware that SSL on port 636 is now considered deprecated in favor of
  START_TLS on port 389?
  No, I'm not (I actually thought that it was the other way round)
 
  (...)
 
  What are the pro and cons of both approaches?
 
  Comments more than welcome
 
 You can, as an example, consult the Wikipedia article on LDAP. It states:
 
 ---
 
 StartTLS
 
 The StartTLS operation establishes Transport Layer Security (the 
 descendant of SSL) on the connection. It can provide data 
 confidentiality (to protect data from being observed by third parties) 
 and/or data integrity protection (which protects the data from 
 tampering). During TLS negotiation the server sends its X.509 
 certificate to prove its identity. The client may also send a 
 certificate to prove its identity. After doing so, the client may then 
 use SASL/EXTERNAL. By using the SASL/EXTERNAL, the client requests the 
 server derive its identity from credentials provided at a lower level 
 (such as TLS). Though technically the server may use any identity 
 information established at any lower level, typically the server will 
 use the identity information established by TLS.
 
 Servers also often support the non-standard LDAPS (Secure LDAP, 
 commonly known as LDAP over SSL) protocol on a separate port, by 
 default 636. LDAPS differs from LDAP in two ways: 1) upon connect, the 
 client and server establish TLS before any LDAP messages are transferred 
 (without a StartTLS operation) and 2) the LDAPS connection must be 
 closed upon TLS closure.
 
 LDAPS was used with LDAPv2, because the StartTLS operation had not yet 
 been defined. The use of LDAPS is deprecated, and modern software should 
 only use StartTLS .
 
 http://en.wikipedia.org/wiki/LDAP
 
 ---
 
 A quick search will provide plenty of articles about the subject.
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
  ___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] networking problem

2010-10-07 Thread Ben McGinnes
On 7/10/10 6:20 PM, Smith Erick Marume-Bahizire wrote:
 Hello
Please I want help in centos server I can ping the gateway or
 my eth1 ip address but i cant browse from my server could you help
 me with the codes the codes that will enable network cause i've
 already configure my iptables and it's showing me that everything is
 ok. Please help Thank you.

Okay, firstly, when asking for help with a new issue, it is best to
start a new message rather than reply to a message on an unrelated
topic.  Otherwise those of us using threaded mail clients (like Mutt
or Thunderbird) might overlook the query.

Secondly, we need a little detail about your current network
configuration and what you have tried.

Is it only browsing that is not working, or do other services not work
either?

Can you send through the output of:

route -n
cat /etc/resolv.conf


Regards,
Ben



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Kickstart - URL command

2010-10-07 Thread Jörgen Maas
Hi list,

I'm fiddling with CentOS 5.5 and kickstarted installations via cobbler. In
my environment I need to install using the HTTP protocol over a proxy.

Does anyone know why the URL command doesn't support the --proxy method? I
get an Anaconda error message stating that this method is not supported.
Even though i found out about that method in documentation.

Relevant section in my kickstart:

# install system
install
url --url=http://1.2.3.4/cobbler/ks_mirror/CentOS-5.5-x86_64/ --proxy=
http://5.6.7.8:12345
text
firstboot --disable
reboot

Anyone with suggestions? Other methods of getting this thing to install over
a proxy server?

Thanks in advance!

Regards,

Jorgen Maas
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kickstart - URL command

2010-10-07 Thread Tru Huynh
On Thu, Oct 07, 2010 at 11:04:10AM +0200, Jörgen Maas wrote:
 Hi list,
 
 I'm fiddling with CentOS 5.5 and kickstarted installations via cobbler. In
 my environment I need to install using the HTTP protocol over a proxy.
afaik, you just can't
 
 Does anyone know why the URL command doesn't support the --proxy method? 
not supported, never mentioned on the doc

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpknaMIwcfR0.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP authentication on a remote server (via ldaps://) [SOLVED]

2010-10-07 Thread Miguel Medalha

 The reason why I (think I) need both is that many third party apps on
 the server (PHP applications typically) do not easily manage StartTLS.
 Meanwhile, having two different ports make it easier to manage via iptables.


You can also use StartTLS over the network and LDAPI (connection over 
Unix sockets, which are inherently secure) for apps running on the 
server. I use it, both with OpenLDAP and 389 Directory Server (a.k.a. 
Fedora DS, Red Hat DS).

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] networking problem

2010-10-07 Thread Steve Brooks

At a guess looks like your DNS is down, or like the Ben suggests no 
servers in your

/etc/resolve.conf


Steve

On Thu, 7 Oct 2010, Ben McGinnes wrote:

 On 7/10/10 6:20 PM, Smith Erick Marume-Bahizire wrote:
 Hello
Please I want help in centos server I can ping the gateway or
 my eth1 ip address but i cant browse from my server could you help
 me with the codes the codes that will enable network cause i've
 already configure my iptables and it's showing me that everything is
 ok. Please help Thank you.

 Okay, firstly, when asking for help with a new issue, it is best to
 start a new message rather than reply to a message on an unrelated
 topic.  Otherwise those of us using threaded mail clients (like Mutt
 or Thunderbird) might overlook the query.

 Secondly, we need a little detail about your current network
 configuration and what you have tried.

 Is it only browsing that is not working, or do other services not work
 either?

 Can you send through the output of:

 route -n
 cat /etc/resolv.conf


 Regards,
 Ben


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] XEN images and XFS don't seem to get along

2010-10-07 Thread Boris Epstein
Hello listmates,

It appears that on the second machine in a row (CentOS 5.5, 32 bit) if
I am trying to place a VM into a file located in XFS the machine just
hangs (the host machine, not the VM). If I place the VM in a raw
device or in a file in ext3 all seems to work perfectly. Is that just
a coincidence or is there a reason for this madness?

Thanks.

Boris.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] does ssh-copy-id not use id_rsa.pub file by default?

2010-10-07 Thread Robert P. J. Day

  yesterday, i was demoing how to use ssh-copy-id on centos 5.5 to
copy one's public key to another machine and account so you don't need
to type the password anymore.  i used ssh-keygen to create the
standard RSA-format files, then checked the man page for ssh-copy-id,
which reads:

  ssh-copy-id [-i [identity_file]] [u...@]machine
  ...
  If  the  -i  option  is  given   then   the   identity   file
  (defaults   to  ~/.ssh/id_rsa.pub)  is  used

the above seems to suggest that, as long as i'm happy copying over the
default id_rsa.pub file, all i need type is:

  $ ssh-copy-id -i bar...@192.168.2.19
  /usr/bin/ssh-copy-id: ERROR: No identities found
  $

  clearly, that doesn't work.  but if i simply add in the name of the
file, it's fine:

  $ ssh-copy-id -i .ssh/id_rsa.pub bar...@192.168.2.19
   ^^^
any reason for that?  the man page clearly states that that file is
the default, but it's obvious i still need to type its name.  am i
missing something?  is the man page wrong?

rday

-- 


Robert P. J. Day   Waterloo, Ontario, CANADA
http://crashcourse.ca

Twitter:   http://twitter.com/rpjday
LinkedIn:   http://ca.linkedin.com/in/rpjday

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] does ssh-copy-id not use id_rsa.pub file by default?

2010-10-07 Thread John Doe
From: Robert P. J. Day rpj...@crashcourse.ca

   If  the  -i  option   is  given   then   the   identity   file
(defaults   to  ~/.ssh/id_rsa.pub)  is  used

My man page says: ~/.ssh/identity.pub...

JD


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] does ssh-copy-id not use id_rsa.pub file by default?

2010-10-07 Thread Robert P. J. Day
On Thu, 7 Oct 2010, John Doe wrote:

 From: Robert P. J. Day rpj...@crashcourse.ca

If  the  -i  option   is  given   then   the   identity   file
 (defaults   to  ~/.ssh/id_rsa.pub)  is  used

 My man page says: ~/.ssh/identity.pub...

  argh ... sorry, i was logged into the wrong system when reading the
man page, i was connected to my ubuntu system.  interesting that
different distros have different default files for the same command.
i will definitely remember that.

rday

-- 


Robert P. J. Day   Waterloo, Ontario, CANADA
http://crashcourse.ca

Twitter:   http://twitter.com/rpjday
LinkedIn:   http://ca.linkedin.com/in/rpjday

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] (no subject)

2010-10-07 Thread mamwake
http://equitation-accordee.com/to.php


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kickstart - URL command

2010-10-07 Thread Jörgen Maas
Thanks for your feedback, indeed i have incorrect documentation, probably
from fedora orso which does support the --proxy parameter to the url
command.

Any thoughts on feasable workarounds?

Regard,

Jorgen Maas

On Thu, Oct 7, 2010 at 11:30 AM, Tru Huynh t...@centos.org wrote:

 On Thu, Oct 07, 2010 at 11:04:10AM +0200, Jörgen Maas wrote:
  Hi list,
 
  I'm fiddling with CentOS 5.5 and kickstarted installations via cobbler.
 In
  my environment I need to install using the HTTP protocol over a proxy.
 afaik, you just can't
 
  Does anyone know why the URL command doesn't support the --proxy method?
 not supported, never mentioned on the doc

 Tru
 --
 Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP authentication on a remote server (via ldaps://) [SOLVED]

2010-10-07 Thread Mathieu Baudier
 You can also use StartTLS over the network and LDAPI (connection over Unix
 sockets, which are inherently secure) for apps running on the server. I use
 it, both with OpenLDAP and 389 Directory Server (a.k.a. Fedora DS, Red Hat
 DS).

Unfortunately, I have a whole LAN whose user/group/auth management is
centralized with LDAP (each server having different apps).
So I need plain LDAP access on the LAN.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] does ssh-copy-id not use id_rsa.pub file by default?

2010-10-07 Thread Ben McGinnes
On 7/10/10 10:23 PM, Robert P. J. Day wrote:

 My man page says: ~/.ssh/identity.pub...
 
   argh ... sorry, i was logged into the wrong system when reading the
 man page, i was connected to my ubuntu system.  interesting that
 different distros have different default files for the same command.
 i will definitely remember that.

Slackware also says ~/.ssh/id_rsa.pub, so chances are this is (another)
Red Hat/CentOS specific modification.  Anyone got an OpenBSD box to
double-check on?


Regards,
Ben



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Rudi Ahlers
You can register on this site if you use linux on your desktop, to
prove that we have at least more than 1% market share today :-)

http://www.dudalibre.com/gnulinuxcounter?lang=en




-- 
Kind Regards
Rudi Ahlers
SoftDux

Website: http://www.SoftDux.com
Technical Blog: http://Blog.SoftDux.com
Office: 087 805 9573
Cell: 082 554 7532
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Giles Coochey
On Thu, October 7, 2010 14:05, Rudi Ahlers wrote:
 You can register on this site if you use linux on your desktop, to
 prove that we have at least more than 1% market share today :-)

 http://www.dudalibre.com/gnulinuxcounter?lang=en



I don't get it... I use Windows on the desktop and UNIX on many servers...
how do they calculate % market share... there is no place to register that
I use Windows on that site...


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Adam Tauno Williams
On Thu, 2010-10-07 at 14:05 +0200, Rudi Ahlers wrote: 
 You can register on this site if you use linux on your desktop, to
 prove that we have at least more than 1% market share today :-)
 http://www.dudalibre.com/gnulinuxcounter?lang=en

Ugh. web-site polls are meaningless, pointless, wrong, and best ignored.

See self selected demographic.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Rudi Ahlers
On Thu, Oct 7, 2010 at 2:12 PM, Giles Coochey gi...@coochey.net wrote:
 On Thu, October 7, 2010 14:05, Rudi Ahlers wrote:
 You can register on this site if you use linux on your desktop, to
 prove that we have at least more than 1% market share today :-)

 http://www.dudalibre.com/gnulinuxcounter?lang=en



 I don't get it... I use Windows on the desktop and UNIX on many servers...
 how do they calculate % market share... there is no place to register that
 I use Windows on that site...


 ___


that I don't know, maybe ask them?



-- 
Kind Regards
Rudi Ahlers
SoftDux

Website: http://www.SoftDux.com
Technical Blog: http://Blog.SoftDux.com
Office: 087 805 9573
Cell: 082 554 7532
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] does ssh-copy-id not use id_rsa.pub file by default?

2010-10-07 Thread Václav Strachoň
 OpenBSD is not shipped with ssh-copy-id. But ssh-copy-id is only 
script. So if you try this:


[r...@wenca ~]# cd /usr/bin/
[r...@wenca bin]# head -n 20 ssh-copy-id
#!/bin/sh

# Shell script to install your identity.pub on a remote machine
# Takes the remote machine name as an argument.
# Obviously, the remote machine must accept password authentication,
# or one of the other keys in your ssh-agent, for this to work.

ID_FILE=${HOME}/.ssh/identity.pub

you can get it.

Regards,

Vaclav Strachon

On 7.10.2010 13:54, Ben McGinnes wrote:

On 7/10/10 10:23 PM, Robert P. J. Day wrote:

My man page says: ~/.ssh/identity.pub...

   argh ... sorry, i was logged into the wrong system when reading the
man page, i was connected to my ubuntu system.  interesting that
different distros have different default files for the same command.
i will definitely remember that.

Slackware also says ~/.ssh/id_rsa.pub, so chances are this is (another)
Red Hat/CentOS specific modification.  Anyone got an OpenBSD box to
double-check on?


Regards,
Ben



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] does ssh-copy-id not use id_rsa.pub file by default?

2010-10-07 Thread Ben McGinnes
On 7/10/10 11:20 PM, Václav Strachoň wrote:
  OpenBSD is not shipped with ssh-copy-id. But ssh-copy-id is only
 script. So if you try this:

Ah, cool.  The last time I needed to do this it was the old-fashioned way.


Regards,
Ben



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] hfsutils package

2010-10-07 Thread Jerry Geis
Has anyone used the hfsutils package?

I tried the following and get an error:

 hfs mount ../vlc-1.1.3-intel.dmg

hfsutils version 3.2.6 - Copyright (C) 1996-1998 Robert Leslie
This is free software but comes with ABSOLUTELY NO WARRANTY.
Type `license' for details.

expected integer but got ../vlc-1.1.3-intel.dmg
while executing
hfs mount $path $partno
(procedure hmount line 20)
invoked from within
hmount mount ../vlc-1.1.3-intel.dmg
(eval body line 1)
invoked from within
eval hmount $argv
invoked from within
if {$argc  0} {
eval hmount $argv
}
(file /usr/bin/hfs line 457)

I'm sure its something I am doing wrong but I dont see it.

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] XEN images and XFS don't seem to get along

2010-10-07 Thread Ross Walker
On Oct 7, 2010, at 6:44 AM, Boris Epstein borepst...@gmail.com wrote:

 Hello listmates,
 
 It appears that on the second machine in a row (CentOS 5.5, 32 bit) if
 I am trying to place a VM into a file located in XFS the machine just
 hangs (the host machine, not the VM). If I place the VM in a raw
 device or in a file in ext3 all seems to work perfectly. Is that just
 a coincidence or is there a reason for this madness?

There may be a compatibility issue with the blocktap driver and XFS.

You could try an updated Xen hypervisor but I suspect the issue is with the 
CentOS Xen kernel driver.

-Ross

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] hfsutils package

2010-10-07 Thread Jerry Geis
Jerry Geis wrote:
 Has anyone used the hfsutils package?

 I tried the following and get an error:

 hfs mount ../vlc-1.1.3-intel.dmg

 hfsutils version 3.2.6 - Copyright (C) 1996-1998 Robert Leslie
 This is free software but comes with ABSOLUTELY NO WARRANTY.
 Type `license' for details.

 expected integer but got ../vlc-1.1.3-intel.dmg
while executing
 hfs mount $path $partno
(procedure hmount line 20)
invoked from within
 hmount mount ../vlc-1.1.3-intel.dmg
(eval body line 1)
invoked from within
 eval hmount $argv
invoked from within
 if {$argc  0} {
eval hmount $argv
 }
(file /usr/bin/hfs line 457)

 I'm sure its something I am doing wrong but I dont see it.

 Jerry

doing the following:

file vlc-1.1.3-intel.dmg
vlc-1.1.3-intel.dmg: bzip2 compressed data, block size = 100k

showed me it was bzip2 format. So I did the bunzip on the file and now I 
get this:
vlc-1.1.3-intel.dmg.out: Apple Partition data block size: 512, first 
type: Apple_partition_map, name: Apple, number of blocks: 63, second 
type: Apple_HFS, name: disk image, number of blocks: 190960,


The command: mount -t hfsplus -o loop vlc-1.1.3-intel.dmg.out /mnt/hfs

actually worked.

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] does ssh-copy-id not use id_rsa.pub file by default?

2010-10-07 Thread Robert Heller
At Thu, 7 Oct 2010 07:23:55 -0400 (EDT) CentOS mailing list centos@centos.org 
wrote:

 
 On Thu, 7 Oct 2010, John Doe wrote:
 
  From: Robert P. J. Day rpj...@crashcourse.ca
 
 If  the  -i  option   is  given   then   the   identity   file
  (defaults   to  ~/.ssh/id_rsa.pub)  is  used
 
  My man page says: ~/.ssh/identity.pub...
 
   argh ... sorry, i was logged into the wrong system when reading the
 man page, i was connected to my ubuntu system.  interesting that
 different distros have different default files for the same command.
 i will definitely remember that.


My my (CentOS 5.5) man ssy-keygen:

 ~/.ssh/identity.pub
 Contains the protocol version 1 RSA public key for authentica-
 tion.  The contents of this file should be added to 
 ~/.ssh/authorized_keys on all machines where the user wishes to
 log in using RSA authentication.  There is no need to keep the
 contents of this file secret.

identity.pub is *OpenSSH V1* public key file. How old is the ubuntu
system? Is OpenSSH V1 or V2 installed?  The V1 RSA protocol is old
available for older systems...


 
 rday
 

-- 
Robert Heller -- Get the Deepwoods Software FireFox Toolbar!
Deepwoods Software-- Linux Installation and Administration
http://www.deepsoft.com/  -- Web Hosting, with CGI and Database
hel...@deepsoft.com   -- Contract Programming: C/C++, Tcl/Tk

   
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Duplex networkprinter for Linux

2010-10-07 Thread James Szinger
On Tue, 5 Oct 2010 15:18:09 +0200
kim.gabriel...@get2net.dk wrote:

 does anybody know about a duplex (color) printer with linux support?
 
 either with centos as print server or - preferably - as a stand alone
 network printer?

At home, I recently replaced an HP office jet with a Lexmark X543
multifunction printer/scanner/copier.  The C543 is print-only
version.  Getting it set up under MacOS X, Fedora and CentOS was a
snap.  I'm happy with it (I don't print enough to care about the cost
of toner).

Recently at work, I had to set up a new HP, and had a hard time
finding a Linux PPD, and our sysadmin had no more success.  I
ended up grabbing the OSX PPD and removing the Mac specific parts.

The office jet at home worked OK once I rebuilt the Fedora HPLIP RPMs
for CentOS, but HP's Mac drivers were flaky, and were never updated for
news OSX releases.

Jim
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] does ssh-copy-id not use id_rsa.pub file by default?

2010-10-07 Thread Robert P. J. Day
On Thu, 7 Oct 2010, Robert Heller wrote:

 At Thu, 7 Oct 2010 07:23:55 -0400 (EDT) CentOS mailing list 
 centos@centos.org wrote:

 
  On Thu, 7 Oct 2010, John Doe wrote:
 
   From: Robert P. J. Day rpj...@crashcourse.ca
  
  If  the  -i  option   is  given   then   the   identity   file
   (defaults   to  ~/.ssh/id_rsa.pub)  is  used
  
   My man page says: ~/.ssh/identity.pub...
 
argh ... sorry, i was logged into the wrong system when reading the
  man page, i was connected to my ubuntu system.  interesting that
  different distros have different default files for the same command.
  i will definitely remember that.


 My my (CentOS 5.5) man ssy-keygen:

  ~/.ssh/identity.pub
  Contains the protocol version 1 RSA public key for authentica-
  tion.  The contents of this file should be added to
  ~/.ssh/authorized_keys on all machines where the user wishes to
  log in using RSA authentication.  There is no need to keep the
  contents of this file secret.

 identity.pub is *OpenSSH V1* public key file. How old is the ubuntu
 system? Is OpenSSH V1 or V2 installed?  The V1 RSA protocol is old
 available for older systems...

  ubuntu 10.10 (yes, really, development version constantly updated to
track upcoming 10.10).  in short, really new.  so the current
centos 5.5 ssh-copy-id command clearly(?) still has openssh V1 default
set.  not a big deal, just surprised me.

rday

-- 


Robert P. J. Day   Waterloo, Ontario, CANADA
http://crashcourse.ca

Twitter:   http://twitter.com/rpjday
LinkedIn:   http://ca.linkedin.com/in/rpjday

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Duplex networkprinter for Linux

2010-10-07 Thread Boris Epstein
On Thu, Oct 7, 2010 at 9:39 AM, James Szinger jszin...@gmail.com wrote:
 On Tue, 5 Oct 2010 15:18:09 +0200
 kim.gabriel...@get2net.dk wrote:

 does anybody know about a duplex (color) printer with linux support?

 either with centos as print server or - preferably - as a stand alone
 network printer?

 At home, I recently replaced an HP office jet with a Lexmark X543
 multifunction printer/scanner/copier.  The C543 is print-only
 version.  Getting it set up under MacOS X, Fedora and CentOS was a
 snap.  I'm happy with it (I don't print enough to care about the cost
 of toner).

 Recently at work, I had to set up a new HP, and had a hard time
 finding a Linux PPD, and our sysadmin had no more success.  I
 ended up grabbing the OSX PPD and removing the Mac specific parts.

 The office jet at home worked OK once I rebuilt the Fedora HPLIP RPMs
 for CentOS, but HP's Mac drivers were flaky, and were never updated for
 news OSX releases.

 Jim
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


What was the new HP you were having trouble setting up at work, if you
happen to remember?

Thanks.

Boris.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 68, Issue 3

2010-10-07 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CESA-2010:0742 Moderate CentOS 4 i386 postgresql  - security
  update (Tru Huynh)
   2. CESA-2010:0742 Moderate CentOS 4 x86_64 postgresql - security
  update (Tru Huynh)


--

Message: 1
Date: Wed, 6 Oct 2010 20:48:46 +0200
From: Tru Huynh t...@centos.org
Subject: [CentOS-announce] CESA-2010:0742 Moderate CentOS 4 i386
postgresql  - security update
To: centos-annou...@centos.org
Message-ID: 20101006184845.gg23...@sillage.bis.pasteur.fr
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2010:0742

postgresql security update for CentOS 4 i386:
https://rhn.redhat.com/errata/RHSA-2010-0742.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/postgresql-7.4.30-1.el4_8.1.i386.rpm
updates/i386/RPMS/postgresql-contrib-7.4.30-1.el4_8.1.i386.rpm
updates/i386/RPMS/postgresql-devel-7.4.30-1.el4_8.1.i386.rpm
updates/i386/RPMS/postgresql-docs-7.4.30-1.el4_8.1.i386.rpm
updates/i386/RPMS/postgresql-jdbc-7.4.30-1.el4_8.1.i386.rpm
updates/i386/RPMS/postgresql-libs-7.4.30-1.el4_8.1.i386.rpm
updates/i386/RPMS/postgresql-pl-7.4.30-1.el4_8.1.i386.rpm
updates/i386/RPMS/postgresql-python-7.4.30-1.el4_8.1.i386.rpm
updates/i386/RPMS/postgresql-server-7.4.30-1.el4_8.1.i386.rpm
updates/i386/RPMS/postgresql-tcl-7.4.30-1.el4_8.1.i386.rpm
updates/i386/RPMS/postgresql-test-7.4.30-1.el4_8.1.i386.rpm

source:
updates/SRPMS/postgresql-7.4.30-1.el4_8.1.src.rpm

You may update your CentOS-4 i386 installations by running the command:

yum update postgresql

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20101006/327ebcd3/attachment-0001.bin
 

--

Message: 2
Date: Wed, 6 Oct 2010 20:48:07 +0200
From: Tru Huynh t...@centos.org
Subject: [CentOS-announce] CESA-2010:0742 Moderate CentOS 4 x86_64
postgresql - security update
To: centos-annou...@centos.org
Message-ID: 20101006184807.gf23...@sillage.bis.pasteur.fr
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2010:0742

postgresql security update for CentOS 4 x86_64:
https://rhn.redhat.com/errata/RHSA-2010-0742.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/postgresql-7.4.30-1.el4_8.1.x86_64.rpm
updates/x86_64/RPMS/postgresql-contrib-7.4.30-1.el4_8.1.x86_64.rpm
updates/x86_64/RPMS/postgresql-devel-7.4.30-1.el4_8.1.x86_64.rpm
updates/x86_64/RPMS/postgresql-docs-7.4.30-1.el4_8.1.x86_64.rpm
updates/x86_64/RPMS/postgresql-jdbc-7.4.30-1.el4_8.1.x86_64.rpm
updates/x86_64/RPMS/postgresql-libs-7.4.30-1.el4_8.1.i386.rpm
updates/x86_64/RPMS/postgresql-libs-7.4.30-1.el4_8.1.x86_64.rpm
updates/x86_64/RPMS/postgresql-pl-7.4.30-1.el4_8.1.x86_64.rpm
updates/x86_64/RPMS/postgresql-python-7.4.30-1.el4_8.1.x86_64.rpm
updates/x86_64/RPMS/postgresql-server-7.4.30-1.el4_8.1.x86_64.rpm
updates/x86_64/RPMS/postgresql-tcl-7.4.30-1.el4_8.1.x86_64.rpm
updates/x86_64/RPMS/postgresql-test-7.4.30-1.el4_8.1.x86_64.rpm

source:
updates/SRPMS/*.src.rpm

You may update your CentOS-4 x86_64 installations by running the command:

yum update postgresql 

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20101006/57aff0ff/attachment-0001.bin
 

--

___
CentOS-announce mailing list
centos-annou...@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 68, Issue 3
**
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Benjamin Franz
On 10/07/2010 05:05 AM, Rudi Ahlers wrote:
 You can register on this site if you use linux on your desktop, to
 prove that we have at least more than 1% market share today :-)

 http://www.dudalibre.com/gnulinuxcounter?lang=en


Argh. This is a lousy way to get that kind of stat. Completely worthless.

A much better approach (and one that doesn't require ten million people 
to voluntarily register on a site they are unlikely to even ever hear 
of) is just to look at web server logs on high traffic domains having 
nothing to do with computers or Linux per se. Checking my own logs for 
Google Analytics for the last couple of months, the percentage is around 
0.3%.

I love Linux dearly (I've used it for my primary desktop and servers 
since 1995), but it really doesn't have much desktop penetration.

-- 
Benjamin Franz

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread m . roth
Benjamin Franz wrote:
 On 10/07/2010 05:05 AM, Rudi Ahlers wrote:
 You can register on this site if you use linux on your desktop, to
 prove that we have at least more than 1% market share today :-)

 http://www.dudalibre.com/gnulinuxcounter?lang=en


 Argh. This is a lousy way to get that kind of stat. Completely worthless.

Yup.
snip
 I love Linux dearly (I've used it for my primary desktop and servers
 since 1995), but it really doesn't have much desktop penetration.

'98. But it's starting to have a visible presence, thanks to Vista.

   mark both hands on the gun, point at foot, fire!

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP authentication on a remote server (via ldaps://) [SOLVED]

2010-10-07 Thread Paul Heinlein
On Thu, 7 Oct 2010, Mathieu Baudier wrote:

 You can also use StartTLS over the network and LDAPI (connection 
 over Unix sockets, which are inherently secure) for apps running on 
 the server. I use it, both with OpenLDAP and 389 Directory Server 
 (a.k.a. Fedora DS, Red Hat DS).

 Unfortunately, I have a whole LAN whose user/group/auth management 
 is centralized with LDAP (each server having different apps). So I 
 need plain LDAP access on the LAN.

One possible solution is to have the main LDAP server addressable only 
via STARTTLS and a non-SSL, read-only slave on a different host that's 
visible only to your LAN.

Read up on the syncrepl directive for use in slapd.conf.

The slave could even exist in a VM hosted on the main LDAP server, 
since it's a very lightweight service.

-- 
Paul Heinlein  heinl...@madboa.com  http://www.madboa.com/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread James Bensley
On 7 October 2010 13:05, Rudi Ahlers r...@softdux.com wrote:
 You can register on this site if you use linux on your desktop, to
 prove that we have at least more than 1% market share today :-)

 http://www.dudalibre.com/gnulinuxcounter?lang=en

I'm not agreeing with this survey, *but*, there are several times more
users already registered here? http://counter.li.org/



-- 
Regards,
James.

http://www.jamesbensley.co.cc/

There are 10 kinds of people in the world; Those who understand
Vigesimal, and J others...?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Les Mikesell
On 10/7/2010 11:36 AM, Benjamin Franz wrote:
 On 10/07/2010 05:05 AM, Rudi Ahlers wrote:
 You can register on this site if you use linux on your desktop, to
 prove that we have at least more than 1% market share today :-)

 http://www.dudalibre.com/gnulinuxcounter?lang=en


 Argh. This is a lousy way to get that kind of stat. Completely worthless.

 A much better approach (and one that doesn't require ten million people
 to voluntarily register on a site they are unlikely to even ever hear
 of) is just to look at web server logs on high traffic domains having
 nothing to do with computers or Linux per se. Checking my own logs for
 Google Analytics for the last couple of months, the percentage is around
 0.3%.

 I love Linux dearly (I've used it for my primary desktop and servers
 since 1995), but it really doesn't have much desktop penetration.

This is probably the wrong place to talk about desktop usage.  I'd 
expect Ubuntu to have most of that since they stay much more up to date. 
Maybe RHEL/Centos will get a boost when 6.x is released.

-- 
   Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Bill Campbell
On Thu, Oct 07, 2010, m.r...@5-cent.us wrote:
Benjamin Franz wrote:
...
'98. But it's starting to have a visible presence, thanks to Vista.

   mark both hands on the gun, point at foot, fire!

On the other hand, when I've attended events for developers such as a Plone
bootcamp and Python day at the University of Washington, at least 75% of
the laptops were Macbook [Pros].

I have gone from OpenDesktop on SCO in the early '90s to Linux from 1996 or
so to OS X shortly after it came out.  The vast majority of my development
is on Linux servers, but OS X Just Works(tm), and I don't have to be
constantly fiddling to get tools working.

The vast majority of desktop users simply want to do things without having
to worry about it.

We are using some Linux desktops today at clients where their only use is
e-mail, web browsing, and running a database application in a terminal, but
this is the exception rather than the rule.  The clients here not doing
general purpose desktop stuff so don't have to worry about putting the
pieces together to do their jobs.

I would compare this to my experience with cars.  Even though I built and
raced formula cars for 13 years and have had a variety of stree cars
ranging from hot rod Fords in the '50s, a Morgan Plus 4, and an Aston
Martin DB-2 Drop Head Coupe, I drive a Subaru Legacy Wagon because it
always works and goes pretty much anywhere.  While I *CAN* deal with cars
at a very low level (or could before they became controlled by on-board
computer networks), I don't want to for every day use.

Linux on the desktop is great for people who like to get under the hood and
tweak (or who have a tame Linux Geek to do it for them), but not so much
for people who just want to drive it.

Bill
-- 
INTERNET:   b...@celestial.com  Bill Campbell; Celestial Software LLC
URL: http://www.celestial.com/  PO Box 820; 6641 E. Mercer Way
Voice:  (206) 236-1676  Mercer Island, WA 98040-0820
Fax:(206) 232-9186  Skype: jwccsllc (206) 855-5792

The difference between science and the fuzzy subjects is that science
requires reasoning while those other subjects merely require scholarship.
-- Robert Heinlein
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread m . roth
Bill Campbell wrote:
 On Thu, Oct 07, 2010, m.r...@5-cent.us wrote:
Benjamin Franz wrote:
 ...
'98. But it's starting to have a visible presence, thanks to Vista.

   mark both hands on the gun, point at foot, fire!
snip
 I have gone from OpenDesktop on SCO in the early '90s to Linux from 1996
 or so to OS X shortly after it came out.  The vast majority of my
development
 is on Linux servers, but OS X Just Works(tm), and I don't have to be
 constantly fiddling to get tools working.

Of course, mo$t Mac $oftware comes with the Mac, and is all vetted by
Apple. You might as well say the same for a plain vanilla Windows box.
snip
I run CentOS both at home and work, but I put Ubuntu on my netbook, just
because they have a remix just for HP netbooks. *shrug* It mostly just
works.

  mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Les Mikesell
On 10/7/2010 12:52 PM, m.r...@5-cent.us wrote:
 Bill Campbell wrote:
 On Thu, Oct 07, 2010, m.r...@5-cent.us wrote:
 Benjamin Franz wrote:
 ...
 '98. But it's starting to have a visible presence, thanks to Vista.

mark both hands on the gun, point at foot, fire!
 snip
 I have gone from OpenDesktop on SCO in the early '90s to Linux from 1996
 or so to OS X shortly after it came out.  The vast majority of my
 development
 is on Linux servers, but OS X Just Works(tm), and I don't have to be
 constantly fiddling to get tools working.

 Of course, mo$t Mac $oftware comes with the Mac, and is all vetted by
 Apple. You might as well say the same for a plain vanilla Windows box.
 snip

Except that you couldn't reasonably say Windows 'just works' for 
anything before XP, SP2 - or for vista.

 I run CentOS both at home and work, but I put Ubuntu on my netbook, just
 because they have a remix just for HP netbooks. *shrug* It mostly just
 works.

Current OS versions are 'good enough' for most purposes.  What matters 
is specific application availability, particularly if you need to 
exchange data with someone else in non-standard formats.  And now that 
computers don't cost $10,000 each anymore, a lot of people will have 
several.

-- 
   Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Robert Heller
At Thu, 7 Oct 2010 13:52:47 -0400 CentOS mailing list centos@centos.org wrote:

 
 Bill Campbell wrote:
  On Thu, Oct 07, 2010, m.r...@5-cent.us wrote:
 Benjamin Franz wrote:
  ...
 '98. But it's starting to have a visible presence, thanks to Vista.
 
mark both hands on the gun, point at foot, fire!
 snip
  I have gone from OpenDesktop on SCO in the early '90s to Linux from 1996
  or so to OS X shortly after it came out.  The vast majority of my
 development
  is on Linux servers, but OS X Just Works(tm), and I don't have to be
  constantly fiddling to get tools working.
 
 Of course, mo$t Mac $oftware comes with the Mac, and is all vetted by
 Apple. You might as well say the same for a plain vanilla Windows box.
 snip
 I run CentOS both at home and work, but I put Ubuntu on my netbook, just
 because they have a remix just for HP netbooks. *shrug* It mostly just
 works.

I've *always* run Linux on my desktop (AMD Semperon on a KS Rock
motherboard) AND laptop (IBM Thinkpad X31).  And never ran *any*
version of MS-Windows *ever* (at home or at work when I was working at
UMass).  Both my laptop and desktop run CentOS 5.

At the local library, all but two of the workstations run CentOS 5 (all
but one are diskless).  Library patrons and staff people have no problems
using these machines. (I keep them up-to-date.)

 
   mark
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 


-- 
Robert Heller -- 978-544-6933
Deepwoods Software-- Download the Model Railroad System
http://www.deepsoft.com/  -- Binaries for Linux and MS-Windows
hel...@deepsoft.com   -- http://www.deepsoft.com/ModelRailroadSystem/
  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Scott Robbins
On Thu, Oct 07, 2010 at 01:52:47PM -0400, m.r...@5-cent.us wrote:
 
 Of course, mo$t Mac $oftware comes with the Mac, and is all vetted by
 Apple. You might as well say the same for a plain vanilla Windows box.
 snip

Oh for shame Mark, I expect better from you than the $ stuff.   I've
always thought of that as the little dog barking at the larger one,
though Alan, another whom I greatly admire, does it too.  Sigh, I feel
old sometimes, or perhaps just stodgy.   

Anyway


 I run CentOS both at home and work, but I put Ubuntu on my netbook, just
 because they have a remix just for HP netbooks. *shrug* It mostly just
 works.

At work, I have a Fedora desktop to keep track of what stupidity will
happen next with RH/CentOS.  (I think that Alan if he's here, will
attest that it was thanks to this cynicism that the GUI packagekit
allowing any user to update any signed package without authentication
was caught. )  At home, my main machine is CentOS as server (very light
web/mail) cum workstation, mostly because that is my main responsibility
at work--though our web developer team has requested and will be getting
an Ubuntu server box. 

My wife uses Mac, which she loves, however, when I gave her a netbook, I
put Ubuntu on it.  I showed her the netbook edition and normal, and she
chose normal with the bottom panel removed. It's more than adequate for
all her needs when not at home--some webmail, skype, web browsing,
occasional video watching, and the like.  (Her netbook is an Asus, not
an HP, but still, she preferred the more typical Gnome format, saying
that there is very little difference for her between using it and the
Mac for these things.)

-- 
Scott Robbins
PGP keyID EB3467D6
( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 )
gpg --keyserver pgp.mit.edu --recv-keys EB3467D6

Angel: The Master arose. He let me live... to punish me. I kept 
hoping you'd come. My destiny... 
Buffy: Is this a get-in-my-pants thing? You guys in Sunnydale 
talk like I'm the second coming. 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Mark
On Thu, Oct 7, 2010 at 10:33 AM, Bill Campbell cen...@celestial.com wrote:
:

 I have gone from OpenDesktop on SCO in the early '90s to Linux from 1996 or
 so to OS X shortly after it came out.  The vast majority of my development
 is on Linux servers, but OS X Just Works(tm), and I don't have to be
 constantly fiddling to get tools working.

 The vast majority of desktop users simply want to do things without having
 to worry about it.


I've been using CentOS on my desktop continuously since January 2007
and on my laptops during the last 2-3 years, and they mostly just
work.  The tinkering I have done with my system largely consists of
stuff I do for fun or as an extension to my work (I've been developing
software for UNIX and similar systems for over 23 years) and has
little or nothing to do with most of what my experience of what the
average user needs.

Standard installations come with an office suite, web and email
facilities, some basic sound and video apps, graphics tools and
accessories, not too unlike what comes with Windoow$ or O$-X/MAC$.  A
great many of those apps are cross-platform capable and many people
use them on Win or Apple platforms as well (e.g., OO, Firefox,
Thunderbird).

Having waited 8+ years to make the jump to a Linux that wasn't a royal
battle to install and use, I have settled on CentOS mainly because I
needed it for a job and it was trivially easy to work with even before
I did any tinkering.  From what I've seen, Ubuntu, Mint and a few
other Linux distros are just as easy or maybe easier to use, but
there's a myth that Linux is difficult and that stigma traumatizes
anyone not willing to try anything new/different from the
hyperinfiltration of M$ Window$ or the glamor of an Apple.

Them's my $0.04 (inflation, ya know...).

Mark Richter
Software Developer
http://www.linkedin.com/in/markhullrichter
Registered Linux User #472807
- sign up at http://counter.li.org/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Rainer Duffner

Am 07.10.2010 um 20:54 schrieb Mark:

 On Thu, Oct 7, 2010 at 10:33 AM, Bill Campbell  
 cen...@celestial.com wrote:
 :

 I have gone from OpenDesktop on SCO in the early '90s to Linux from  
 1996 or
 so to OS X shortly after it came out.  The vast majority of my  
 development
 is on Linux servers, but OS X Just Works(tm), and I don't have to be
 constantly fiddling to get tools working.

 The vast majority of desktop users simply want to do things without  
 having
 to worry about it.


 I've been using CentOS on my desktop continuously since January 2007
 and on my laptops during the last 2-3 years, and they mostly just
 work.


Except for stuff like scanners.
I doubt my mother would have been able to extract the firmware-binary  
blob for her scanner from some installer-cd (or even from a windows- 
installer).


Devs in the OSS-world seem too busy to invent yet another desktop, or  
sound-architecture or image-viewer (just count how many image-viewers  
there are on freshmeat - they're only beaten by half-assed GUIs for  
iptables).



Rainer
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Scott Robbins
On Thu, Oct 07, 2010 at 09:16:21PM +0200, Rainer Duffner wrote:
 
 Am 07.10.2010 um 20:54 schrieb Mark:
 
  On Thu, Oct 7, 2010 at 10:33 AM, Bill Campbell  
  cen...@celestial.com wrote:
  :
 
 
 Except for stuff like scanners.
 I doubt my mother would have been able to extract the firmware-binary  
 blob for her scanner from some installer-cd (or even from a windows- 
 installer).
 
 
 Devs in the OSS-world seem too busy to invent yet another desktop, or  
 sound-architecture or image-viewer (just count how many image-viewers  
 there are on freshmeat - they're only beaten by half-assed GUIs for  
 iptables).

heh, you've hit on one of my pet peeves.  Take Anaconda, which works
well enough, and you'll have a ton of developers improving.  (Just
wait for the RH6 and CentOS followup--you will now have what RH calls a
simplified and streamlined text installer--it's basically been
crippled). 


Or pulseaudio, which, as has been said, was a solution in search of a
problem.  The latest Fedora thing is systemd, which will help it boot
faster--of course, once it boots, your scanner still won't work unless
there's someone your mom can call.  

They work on little GUIs and things to help the imaginary average user
(whom most developers seem to consider i synonomous with moron) while
ignoring all the things that should be done.  


-- 
Scott Robbins
PGP keyID EB3467D6
( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 )
gpg --keyserver pgp.mit.edu --recv-keys EB3467D6

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP authentication on a remote server (via ldaps://) [SOLVED]

2010-10-07 Thread Mathieu Baudier
 One possible solution is to have the main LDAP server addressable only
 via STARTTLS and a non-SSL, read-only slave on a different host that's
 visible only to your LAN.

Very interesting.
It would also address some concerns I had with all these third-party
LDAP plugins having (potential) write access to the repo.

Thanks a lot for the idea!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] ldif invalid per syntax

2010-10-07 Thread Tim Dunphy
Hello CentOS

I am having a bit of trouble importing an ldif into openldap, tho the
syntax looks a-ok to me. I am attempting to import my sudoers list
into my ldap configuration and I used an application called sudoers2ldif
to generate the ldif.

 I used the following command to import the file:

=

 [r...@bluethundr-desktop:~/txt/ldif ] $:ldapadd -h ldap -a -W -x -D
cn=Manager,dc=summitnjhome,dc=com -f
/home/bluethundr/txt/sudoers2.ldif
Enter LDAP Password:
adding new entry cn=defaults,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
ldap_add: Invalid syntax (21)
   additional info: objectClass: value #1 invalid per syntax


=

 And this is the file I am trying to import sudoers2.ldif:

 


dn: cn=defaults,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
objectClass: top
objectClass: sudoRole
cn: defaults
description: Default sudoOption's go here

dn: cn=root,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
objectClass: top
objectClass: sudoRole
cn: root
sudoUser: root
sudoHost: ALL
sudoRunAsUser: ALL
sudoCommand: ALL

dn: cn=%wheel,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
objectClass: top
objectClass: sudoRole
cn: %wheel
sudoUser: %wheel
sudoHost: ALL
sudoRunAsUser: ALL
sudoCommand: ALL
sudoOption: !authenticate

dn: cn=%summitnjops,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
objectClass: top
objectClass: sudoRole
cn: %summitnjops
sudoUser: %summitnjops
sudoHost: ALL
sudoRunAsUser: ALL
sudoCommand: ALL
sudoOption: !authenticate


==

my ldap schema looks like so:

==
Enter LDAP Password:
# extended LDIF
#
# LDAPv3
# base dc=summitnjhome,dc=com with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#

# summitnjhome.com
dn: dc=summitnjhome,dc=com
dc: summitnjhome
objectClass: dcObject
objectClass: organization
o: Summit NJ Home

# staff, summitnjhome.com
dn: ou=staff,dc=summitnjhome,dc=com
ou: staff
objectClass: organizationalUnit

# summitnjops, staff, summitnjhome.com
dn: ou=summitnjops,ou=staff,dc=summitnjhome,dc=com
ou: summitnjops
objectClass: organizationalUnit

# people, summitnjhome.com
dn: ou=people,dc=summitnjhome,dc=com
ou: customers
ou: people
objectClass: organizationalUnit

# Services, summitnjhome.com
dn: ou=Services,dc=summitnjhome,dc=com
ou: services
objectClass: organizationalUnit

# pam_ldap, Services, summitnjhome.com
dn: cn=pam_ldap,ou=Services,dc=summitnjhome,dc=com
cn: pam_ldap
objectClass: top
objectClass: inetOrgPerson
sn: PAM
userPassword:: secretPass

# sudoers, Services, summitnjhome.com
dn: ou=sudoers,ou=Services,dc=summitnjhome,dc=com
ou: sudoers
objectClass: organizationalUnit

# search result
search: 2
result: 0 Success

# numResponses: 8
# numEntries: 7


==

 could someone please suggest how to get around this error?

thanks!

Tim
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ldif invalid per syntax

2010-10-07 Thread Scott Robbins
On Thu, Oct 07, 2010 at 04:38:42PM -0400, Tim Dunphy wrote:
 Hello CentOS
 
 I am having a bit of trouble importing an ldif into openldap, tho the
 syntax looks a-ok to me. I am attempting to import my sudoers list
 into my ldap configuration and I used an application called sudoers2ldif
 to generate the ldif.
 
  I used the following command to import the file:
 
 =
 
  [r...@bluethundr-desktop:~/txt/ldif ] $:ldapadd -h ldap -a -W -x -D
 cn=Manager,dc=summitnjhome,dc=com -f
 /home/bluethundr/txt/sudoers2.ldif
 Enter LDAP Password:
 adding new entry cn=defaults,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
 ldap_add: Invalid syntax (21)
additional info: objectClass: value #1 invalid per syntax

It indicates that the second line (it counts from 0, so #1 should be the
second line) has something wrong.  I would think you'd have to put the
objectclass of sudoRole in a schema--a quick look at your email doesn't
show it there--forgive me if I missed it.  

Errm, that is, second line of your objectclass.  It makes sense. 

Taking just the object class listing.



 objectClass: top
 objectClass: sudoRole

We see that value #1 is sudoRole.  I don't see it defined in your
schema, forgive me if I missed it.   If I'm correct though, and it's not
in your schema, that's your problem. 

(Not sure if I should snip the rest of this or not, so will be
conservative and not snip--for anyone following the thread, this
sentence ends what I have to say about it.  :)  



 
 
 =
 
  And this is the file I am trying to import sudoers2.ldif:
 
  
 
 
 dn: cn=defaults,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
 objectClass: top
 objectClass: sudoRole
 cn: defaults
 description: Default sudoOption's go here
 
 dn: cn=root,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
 objectClass: top
 objectClass: sudoRole
 cn: root
 sudoUser: root
 sudoHost: ALL
 sudoRunAsUser: ALL
 sudoCommand: ALL
 
 dn: cn=%wheel,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
 objectClass: top
 objectClass: sudoRole
 cn: %wheel
 sudoUser: %wheel
 sudoHost: ALL
 sudoRunAsUser: ALL
 sudoCommand: ALL
 sudoOption: !authenticate
 
 dn: cn=%summitnjops,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
 objectClass: top
 objectClass: sudoRole
 cn: %summitnjops
 sudoUser: %summitnjops
 sudoHost: ALL
 sudoRunAsUser: ALL
 sudoCommand: ALL
 sudoOption: !authenticate
 
 
 ==
 
 my ldap schema looks like so:
 
 ==
 Enter LDAP Password:
 # extended LDIF
 #
 # LDAPv3
 # base dc=summitnjhome,dc=com with scope subtree
 # filter: (objectclass=*)
 # requesting: ALL
 #
 
 # summitnjhome.com
 dn: dc=summitnjhome,dc=com
 dc: summitnjhome
 objectClass: dcObject
 objectClass: organization
 o: Summit NJ Home
 
 # staff, summitnjhome.com
 dn: ou=staff,dc=summitnjhome,dc=com
 ou: staff
 objectClass: organizationalUnit
 
 # summitnjops, staff, summitnjhome.com
 dn: ou=summitnjops,ou=staff,dc=summitnjhome,dc=com
 ou: summitnjops
 objectClass: organizationalUnit
 
 # people, summitnjhome.com
 dn: ou=people,dc=summitnjhome,dc=com
 ou: customers
 ou: people
 objectClass: organizationalUnit
 
 # Services, summitnjhome.com
 dn: ou=Services,dc=summitnjhome,dc=com
 ou: services
 objectClass: organizationalUnit
 
 # pam_ldap, Services, summitnjhome.com
 dn: cn=pam_ldap,ou=Services,dc=summitnjhome,dc=com
 cn: pam_ldap
 objectClass: top
 objectClass: inetOrgPerson
 sn: PAM
 userPassword:: secretPass
 
 # sudoers, Services, summitnjhome.com
 dn: ou=sudoers,ou=Services,dc=summitnjhome,dc=com
 ou: sudoers
 objectClass: organizationalUnit
 
 # search result
 search: 2
 result: 0 Success
 
 # numResponses: 8
 # numEntries: 7
 
 
 ==
 
  could someone please suggest how to get around this error?
 
 thanks!
 
 Tim
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

-- 
Scott Robbins
PGP keyID EB3467D6
( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 )
gpg --keyserver pgp.mit.edu --recv-keys EB3467D6

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP authentication on a remote server (via ldaps://) [SOLVED]

2010-10-07 Thread Drew
 Well, that's simply *not* true... says the guy who, 20-30 years ago, had
 to read IBM mainframe manuals

I can attest to IBM manuals of that era. :-)

Few years back while working for a bank I came across one of the
original manuals for the IBM 4702 Branch Controller. And I thought
early eServer manuals were a tough slog. ;-)


-- 
Drew

Nothing in life is to be feared. It is only to be understood.
--Marie Curie
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Phil Schaffner
James Bensley wrote on 10/07/2010 01:08 PM:
 I'm not agreeing with this survey, *but*, there are several times more
 users already registered here? http://counter.li.org/

I'm not either, but there is a major difference between Linux users and 
Linux desktop users.  I have been both for many years, have converted my 
wife's desktop to Linux some years ago, and can even get the kids to use 
it for OOo and web browsing when they are not playing Windows video 
games.  About 10% of the people at my workplace use Linux for the 
desktop despite sizable pressure to the contrary from the CIO.

Phil
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Robert Heller
At Thu, 7 Oct 2010 11:54:20 -0700 CentOS mailing list centos@centos.org wrote:

 
 On Thu, Oct 7, 2010 at 10:33 AM, Bill Campbell cen...@celestial.com wrote:
 :
 
  I have gone from OpenDesktop on SCO in the early '90s to Linux from 1996 or
  so to OS X shortly after it came out.  The vast majority of my development
  is on Linux servers, but OS X Just Works(tm), and I don't have to be
  constantly fiddling to get tools working.
 
  The vast majority of desktop users simply want to do things without having
  to worry about it.
 
 
 I've been using CentOS on my desktop continuously since January 2007
 and on my laptops during the last 2-3 years, and they mostly just
 work.  The tinkering I have done with my system largely consists of
 stuff I do for fun or as an extension to my work (I've been developing
 software for UNIX and similar systems for over 23 years) and has
 little or nothing to do with most of what my experience of what the
 average user needs.
 
 Standard installations come with an office suite, web and email
 facilities, some basic sound and video apps, graphics tools and
 accessories, not too unlike what comes with Windoow$ or O$-X/MAC$.  A
 great many of those apps are cross-platform capable and many people
 use them on Win or Apple platforms as well (e.g., OO, Firefox,
 Thunderbird).
 
 Having waited 8+ years to make the jump to a Linux that wasn't a royal
 battle to install and use, I have settled on CentOS mainly because I
 needed it for a job and it was trivially easy to work with even before
 I did any tinkering.  From what I've seen, Ubuntu, Mint and a few
 other Linux distros are just as easy or maybe easier to use, but
 there's a myth that Linux is difficult and that stigma traumatizes
 anyone not willing to try anything new/different from the
 hyperinfiltration of M$ Window$ or the glamor of an Apple.

The main thing about Linux that is 'hard' is the fact that you have to
use your brain and make choices: Which web browser? Which office suite?
Which email client? Which desktop? Which Linux distro? For lots of
people this is way too much work.  I guess if these people looked at,
say, cars or clothes the same way they looked at computers, they would
ALL be driving boring black Chevys or would have a closet with 100 black
suits, 100 black ties, 100 white shits, etc.  (Well maybe 100 black T
shirts and 100 pairs of jeans.)

 
 Them's my $0.04 (inflation, ya know...).
 
 Mark Richter
 Software Developer
 http://www.linkedin.com/in/markhullrichter
 Registered Linux User #472807
 - sign up at http://counter.li.org/
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 


-- 
Robert Heller -- Get the Deepwoods Software FireFox Toolbar!
Deepwoods Software-- Linux Installation and Administration
http://www.deepsoft.com/  -- Web Hosting, with CGI and Database
hel...@deepsoft.com   -- Contract Programming: C/C++, Tcl/Tk


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread aurfalien
 James Bensley wrote on 10/07/2010 01:08 PM:
 I'm not agreeing with this survey, *but*, there are several times  
 more
 users already registered here? http://counter.li.org/

 I'm not either, but there is a major difference between Linux users  
 and
 Linux desktop users.

Agreed.  I converted my mother in law from Winblowz Vista to Linux, so  
far a year has passed and she is happy with the move.

Would have converted my wife but shes a web designer needing the Adobe  
CS suite.

But yes, she is not  Linux user.

- aurf
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Duplex networkprinter for Linux

2010-10-07 Thread James Szinger
On Thu, Oct 7, 2010 at 8:19 AM, Boris Epstein borepst...@gmail.com
wrote:
 On Thu, Oct 7, 2010 at 9:39 AM, James Szinger jszin...@gmail.com
 wrote:

 Recently at work, I had to set up a new HP, and had a hard time
 finding a Linux PPD, and our sysadmin had no more success.  I
 ended up grabbing the OSX PPD and removing the Mac specific parts.

 What was the new HP you were having trouble setting up at work, if you
 happen to remember?

It's an HP LJ P4515, and it works well now that it is setup.

To find the Linux driver, I went from the printer's web page to the HP
support site to the HPLIP site.  The first time, my browser crashed.
The second time, I didn't see anything obvious to download.  Then I
gave up and hacked the Mac PPD.  Now, in hindsight, I see that
hplip-3.10.6.tar.gz has a suitable PPD.  I found the process much more
difficult than it should be.

Jim
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Duplex networkprinter for Linux

2010-10-07 Thread Bill Campbell
On Thu, Oct 07, 2010, James Szinger wrote:
On Thu, Oct 7, 2010 at 8:19 AM, Boris Epstein borepst...@gmail.com
wrote:
 On Thu, Oct 7, 2010 at 9:39 AM, James Szinger jszin...@gmail.com
 wrote:

 Recently at work, I had to set up a new HP, and had a hard time
 finding a Linux PPD, and our sysadmin had no more success.  I
 ended up grabbing the OSX PPD and removing the Mac specific parts.

 What was the new HP you were having trouble setting up at work, if you
 happen to remember?

It's an HP LJ P4515, and it works well now that it is setup.

To find the Linux driver, I went from the printer's web page to the HP
support site to the HPLIP site.  The first time, my browser crashed.
The second time, I didn't see anything obvious to download.  Then I
gave up and hacked the Mac PPD.  Now, in hindsight, I see that
hplip-3.10.6.tar.gz has a suitable PPD.  I found the process much more
difficult than it should be.

I have been very disappointed in HP's support for older hardware
(for some loose definition of older).

After a hard drive crash required reinstalling the HP drivers for
an old ScanJet, the drivers were no longer available from HP.  I
replaced that scanner with a new ScanJet 5590 early in 2009, but
couldn't use it on my new Macbook Pro with Snow Leopard until the
2nd quarter of 2010 as HP didn't have drivers for it until then
(their web site said they would be available in September when I
first started looking in August).

That said, we generally use single-function HP network printers
that support PCL5 and PostScript as these Just Work(tm) without
anything fancy.

My main printer here is an HP 4M Plus with duplex that I bought
new in November 1995.  It just keeps on printing, although I did
spend about $200 last year to have it serviced and new rollers
installed.

Bill
-- 
INTERNET:   b...@celestial.com  Bill Campbell; Celestial Software LLC
URL: http://www.celestial.com/  PO Box 820; 6641 E. Mercer Way
Voice:  (206) 236-1676  Mercer Island, WA 98040-0820
Fax:(206) 232-9186  Skype: jwccsllc (206) 855-5792

Government is the great fiction, through which everbody endeavors to
live at the expense of everybody else.  -- Frederic Bastiat
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] sudo 1.6.9 versus sudo 1.7.2 behavioral differences with umask settings

2010-10-07 Thread David Goldsmith
Two servers, each have normal user umask values of 0077 and root umask
values on 0022.

On the first server (CentOS 5.4 i386) running sudo 1.6.9pl7-5 (from
base), here are the results of touching a file as a user, as root and as
a user sudoing to root:

user: touch file- result is 600
root: touch file- result is 644
user: sudo touch file   - result is 644

On the second server (CentOS x86-64) running sudo 1.7.2p1-7 (from
updates), here are the results of the same actions:

user: touch file- result is 600
root: touch file- result is 644
user: sudo touch file   - result is 600 ** this differs **

On the second system, if I downgrade sudo to the base version, it
behaves the same as on the first server, so this appears to be sudo
version specific rather than an i386 vs x86-64 difference.


Looking at the changelogs at the package home site, I don't see anything
obvious that covers this change:

http://www.courtesan.com/sudo/stable.html#1.7.0
http://www.courtesan.com/sudo/stable.html#1.7.1
http://www.courtesan.com/sudo/stable.html#1.7.2

Does anyone know how to change the behavior with the umask values when
using the newer version of sudo?

This is causing us some issues when sudoing to update an SVN working
directory used by our Puppet server.

Thanks,
David Goldsmith
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: linux desktop market share more than 1%

2010-10-07 Thread Udo Siewert
Am Thu, 7 Oct 2010 14:20:47 -0400
schrieb Scott Robbins scot...@nyc.rr.com:

 At work, I have a Fedora desktop to keep track of what stupidity will
 happen next with RH/CentOS.  (I think that Alan if he's here, will
 attest that it was thanks to this cynicism that the GUI packagekit
 allowing any user to update any signed package without authentication
 was caught. ) 

Great. When I tested Mint a few weeks ago over 100 MB of packets
could't be verified at all via apt for the latest updates because of
missing keys.





___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sudo 1.6.9 versus sudo 1.7.2 behavioral differences with umask settings

2010-10-07 Thread Tom H
On Thu, Oct 7, 2010 at 7:20 PM, David Goldsmith dgoldsm...@sans.org wrote:
 Two servers, each have normal user umask values of 0077 and root umask
 values on 0022.

 On the first server (CentOS 5.4 i386) running sudo 1.6.9pl7-5 (from
 base), here are the results of touching a file as a user, as root and as
 a user sudoing to root:

 user: touch file        - result is 600
 root: touch file        - result is 644
 user: sudo touch file   - result is 644

 On the second server (CentOS x86-64) running sudo 1.7.2p1-7 (from
 updates), here are the results of the same actions:

 user: touch file        - result is 600
 root: touch file        - result is 644
 user: sudo touch file   - result is 600         ** this differs **

 On the second system, if I downgrade sudo to the base version, it
 behaves the same as on the first server, so this appears to be sudo
 version specific rather than an i386 vs x86-64 difference.

 Looking at the changelogs at the package home site, I don't see anything
 obvious that covers this change:

 http://www.courtesan.com/sudo/stable.html#1.7.0
 http://www.courtesan.com/sudo/stable.html#1.7.1
 http://www.courtesan.com/sudo/stable.html#1.7.2

 Does anyone know how to change the behavior with the umask values when
 using the newer version of sudo?

 This is causing us some issues when sudoing to update an SVN working
 directory used by our Puppet server.

Check for a umask variable/line in the two installs' /etc/sudoers file.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ldif invalid per syntax

2010-10-07 Thread Tim Dunphy
Well, if I'm not mistaken copying this file to my shchema directory
and referencing it in my slapd.conf file should have taken care of
this objectClass:


cp /usr/local/share/doc/sudo/schema.OpenLDAP
/usr/local/etc/openldap/schema/openldap.schema


And, as mentioned, I made sure to include this in my slapd.conf file:


# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /usr/local/etc/openldap/schema/core.schema
include /usr/local/etc/openldap/schema/cosine.schema
include /usr/local/etc/openldap/schema/inetorgperson.schema
include /usr/local/etc/openldap/schema/openldap.schema


The _last_ thing I added to my ldap database was this entry (using ldapvi)


# sudoers, Services, summitnjhome.com
dn: ou=sudoers,ou=Services,dc=summitnjhome,dc=com
ou: sudoers
objectClass: organizationalUnit


I then set the appropriate environment variable  (I'm partial to C
Shell these days):


setenv SUDOERS_BASE ou=sudoers,ou=Services,dc=summitnjhome,dc=com


And exported my sudoers list to an ldif file using this command:


/usr/local/share/doc/sudo/sudoers2ldif /usr/local/etc/sudoers 
/home/bluethundr/txt/ldif/sudoers.ldif


And that is when I run into the error that I described earlier:


LBSD2# ldapadd -h ldap -a -W -x -D cn=Manager,dc=summitnjhome,dc=com
-f /home/bluethundr/txt/ldif/sudoers.ldif
Enter LDAP Password:
adding new entry cn=defaults,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
ldap_add: Invalid syntax (21)
additional info: objectClass: value #1 invalid per syntax



For refresher, this is the entry it's having trouble with:


dn: cn=defaults,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
objectClass: top
objectClass: sudoRole
cn: defaults
description: Default sudoOption's go here


As far as I can gather, sudoRole (which is where the problem appears
to lie) was supposed to have been added along with the openldap.schema
that I've included in my slapd.conf file.

Thanks for the help so far...


On Thu, Oct 7, 2010 at 5:05 PM, Scott Robbins scot...@nyc.rr.com wrote:
 On Thu, Oct 07, 2010 at 04:38:42PM -0400, Tim Dunphy wrote:
 Hello CentOS

 I am having a bit of trouble importing an ldif into openldap, tho the
 syntax looks a-ok to me. I am attempting to import my sudoers list
 into my ldap configuration and I used an application called sudoers2ldif
 to generate the ldif.

  I used the following command to import the file:

 =

  [r...@bluethundr-desktop:~/txt/ldif ] $:ldapadd -h ldap -a -W -x -D
 cn=Manager,dc=summitnjhome,dc=com -f
 /home/bluethundr/txt/sudoers2.ldif
 Enter LDAP Password:
 adding new entry cn=defaults,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
 ldap_add: Invalid syntax (21)
        additional info: objectClass: value #1 invalid per syntax

 It indicates that the second line (it counts from 0, so #1 should be the
 second line) has something wrong.  I would think you'd have to put the
 objectclass of sudoRole in a schema--a quick look at your email doesn't
 show it there--forgive me if I missed it.

 Errm, that is, second line of your objectclass.  It makes sense.

 Taking just the object class listing.



 objectClass: top
 objectClass: sudoRole

 We see that value #1 is sudoRole.  I don't see it defined in your
 schema, forgive me if I missed it.   If I'm correct though, and it's not
 in your schema, that's your problem.

 (Not sure if I should snip the rest of this or not, so will be
 conservative and not snip--for anyone following the thread, this
 sentence ends what I have to say about it.  :)





 =

  And this is the file I am trying to import sudoers2.ldif:

  


 dn: cn=defaults,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
 objectClass: top
 objectClass: sudoRole
 cn: defaults
 description: Default sudoOption's go here

 dn: cn=root,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
 objectClass: top
 objectClass: sudoRole
 cn: root
 sudoUser: root
 sudoHost: ALL
 sudoRunAsUser: ALL
 sudoCommand: ALL

 dn: cn=%wheel,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
 objectClass: top
 objectClass: sudoRole
 cn: %wheel
 sudoUser: %wheel
 sudoHost: ALL
 sudoRunAsUser: ALL
 sudoCommand: ALL
 sudoOption: !authenticate

 dn: cn=%summitnjops,ou=sudoers,ou=Services,dc=summitnjhome,dc=com
 objectClass: top
 objectClass: sudoRole
 cn: %summitnjops
 sudoUser: %summitnjops
 sudoHost: ALL
 sudoRunAsUser: ALL
 sudoCommand: ALL
 sudoOption: !authenticate


 ==

 my ldap schema looks like so:

 ==
 Enter LDAP Password:
 # extended LDIF
 #
 # LDAPv3
 # base dc=summitnjhome,dc=com with scope subtree
 # filter: (objectclass=*)
 # requesting: ALL
 #

 # summitnjhome.com
 dn: dc=summitnjhome,dc=com
 dc: summitnjhome
 objectClass: dcObject
 objectClass: organization
 o: Summit NJ Home

Re: [CentOS] sudo 1.6.9 versus sudo 1.7.2 behavioral differences with umask settings

2010-10-07 Thread David Goldsmith
On 10/7/2010 9:25 PM, Tom H wrote:
 On Thu, Oct 7, 2010 at 7:20 PM, David Goldsmith dgoldsm...@sans.org wrote:
 Two servers, each have normal user umask values of 0077 and root umask
 values on 0022.

 On the first server (CentOS 5.4 i386) running sudo 1.6.9pl7-5 (from
 base), here are the results of touching a file as a user, as root and as
 a user sudoing to root:

 user: touch file- result is 600
 root: touch file- result is 644
 user: sudo touch file   - result is 644

 On the second server (CentOS x86-64) running sudo 1.7.2p1-7 (from
 updates), here are the results of the same actions:

 user: touch file- result is 600
 root: touch file- result is 644
 user: sudo touch file   - result is 600 ** this differs **

 On the second system, if I downgrade sudo to the base version, it
 behaves the same as on the first server, so this appears to be sudo
 version specific rather than an i386 vs x86-64 difference.

 Looking at the changelogs at the package home site, I don't see anything
 obvious that covers this change:

 http://www.courtesan.com/sudo/stable.html#1.7.0
 http://www.courtesan.com/sudo/stable.html#1.7.1
 http://www.courtesan.com/sudo/stable.html#1.7.2

 Does anyone know how to change the behavior with the umask values when
 using the newer version of sudo?

 This is causing us some issues when sudoing to update an SVN working
 directory used by our Puppet server.
 
 Check for a umask variable/line in the two installs' /etc/sudoers file.

grep -i mask /etc/sudoers on both servers gets no hits.

David Goldsmith
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sudo 1.6.9 versus sudo 1.7.2 behavioral differences with umask settings

2010-10-07 Thread Tom H
On Thu, Oct 7, 2010 at 9:48 PM, David Goldsmith dgoldsm...@sans.org wrote:
 On 10/7/2010 9:25 PM, Tom H wrote:
 On Thu, Oct 7, 2010 at 7:20 PM, David Goldsmith dgoldsm...@sans.org wrote:
 Two servers, each have normal user umask values of 0077 and root umask
 values on 0022.

 On the first server (CentOS 5.4 i386) running sudo 1.6.9pl7-5 (from
 base), here are the results of touching a file as a user, as root and as
 a user sudoing to root:

 user: touch file        - result is 600
 root: touch file        - result is 644
 user: sudo touch file   - result is 644

 On the second server (CentOS x86-64) running sudo 1.7.2p1-7 (from
 updates), here are the results of the same actions:

 user: touch file        - result is 600
 root: touch file        - result is 644
 user: sudo touch file   - result is 600         ** this differs **

 On the second system, if I downgrade sudo to the base version, it
 behaves the same as on the first server, so this appears to be sudo
 version specific rather than an i386 vs x86-64 difference.

 Looking at the changelogs at the package home site, I don't see anything
 obvious that covers this change:

 http://www.courtesan.com/sudo/stable.html#1.7.0
 http://www.courtesan.com/sudo/stable.html#1.7.1
 http://www.courtesan.com/sudo/stable.html#1.7.2

 Does anyone know how to change the behavior with the umask values when
 using the newer version of sudo?

 This is causing us some issues when sudoing to update an SVN working
 directory used by our Puppet server.

 Check for a umask variable/line in the two installs' /etc/sudoers file.

 grep -i mask /etc/sudoers on both servers gets no hits.

Any differences in the env_keep, env_delete, env_check settings (if
they are used) in sudoers?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sudo 1.6.9 versus sudo 1.7.2 behavioral differences with umask settings

2010-10-07 Thread David Goldsmith
On 10/7/2010 9:59 PM, Tom H wrote:
 On Thu, Oct 7, 2010 at 9:48 PM, David Goldsmith dgoldsm...@sans.org wrote:
 On 10/7/2010 9:25 PM, Tom H wrote:
 On Thu, Oct 7, 2010 at 7:20 PM, David Goldsmith dgoldsm...@sans.org wrote:
 Two servers, each have normal user umask values of 0077 and root umask
 values on 0022.

 On the first server (CentOS 5.4 i386) running sudo 1.6.9pl7-5 (from
 base), here are the results of touching a file as a user, as root and as
 a user sudoing to root:

 user: touch file- result is 600
 root: touch file- result is 644
 user: sudo touch file   - result is 644

 On the second server (CentOS x86-64) running sudo 1.7.2p1-7 (from
 updates), here are the results of the same actions:

 user: touch file- result is 600
 root: touch file- result is 644
 user: sudo touch file   - result is 600 ** this differs **

 On the second system, if I downgrade sudo to the base version, it
 behaves the same as on the first server, so this appears to be sudo
 version specific rather than an i386 vs x86-64 difference.

 Looking at the changelogs at the package home site, I don't see anything
 obvious that covers this change:

 http://www.courtesan.com/sudo/stable.html#1.7.0
 http://www.courtesan.com/sudo/stable.html#1.7.1
 http://www.courtesan.com/sudo/stable.html#1.7.2

 Does anyone know how to change the behavior with the umask values when
 using the newer version of sudo?

 This is causing us some issues when sudoing to update an SVN working
 directory used by our Puppet server.

 Check for a umask variable/line in the two installs' /etc/sudoers file.

 grep -i mask /etc/sudoers on both servers gets no hits.
 
 Any differences in the env_keep, env_delete, env_check settings (if
 they are used) in sudoers?


Both servers have the same defaults settings:

# Defaults specification
Defaultslog_year, logfile=/var/log/sudo.log
Defaultsloglinelen=0
Defaultsenv_reset
Defaultsenv_keep = COLORS DISPLAY HOSTNAME HISTSIZE INPUTRC KDEDIR \
LS_COLORS MAIL PS1 PS2 QTDIR USERNAME \
LANG LC_ADDRESS LC_CTYPE LC_COLLATE
LC_IDENTIFICATION \
LC_MEASUREMENT LC_MESSAGES LC_MONETARY LC_NAME
LC_NUMERIC \
LC_PAPER LC_TELEPHONE LC_TIME LC_ALL LANGUAGE
LINGUAS \
_XKB_CHARSET XAUTHORITY


David Goldsmith
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos