Re: [CentOS] Centos + python + sqlalchemy + mysql

2011-02-02 Thread Michael Semcheski
On Wed, Feb 2, 2011 at 3:32 PM,  przemol...@poczta.fm wrote:
 I am trying to use the following set (all from standard repositories):
 centos (5.5) + python 2.6 + sqlalchemy + mysql. However while running my 
 script I get:

I can't comment on the error you're getting specifically, but you
might look at Fedora for this setup.  Their Turbogears / SQLAlchemy /
mysql-python are pretty good and well tested.

Also, do you have MySQL-python installed on your CentOS system?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Novell sale news?

2010-11-22 Thread Michael Semcheski
On Mon, Nov 22, 2010 at 2:42 PM,  m.r...@5-cent.us wrote:
 I thought Novell sold WordPerfect to Corel a long time ago.

 Maybe - I've lost track. I'm still waiting for *anyone* to actually market
 the damn thing - I'd *buy* it (or rather, upgrade from 6.0.c for DOS)
 I'll take it over Word *or* OO.o, any day.

I know that Corel is still releasing Word Perfect, and its still a
very good product.  Latest version is 14, I think.  Its just fine.
Still has Reveal Codes, works with Word, OO, and PDF files.

Windows only, unfortunately.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ssh with shared home dir

2010-10-22 Thread Michael Semcheski
On Fri, Oct 22, 2010 at 10:29 PM, Tim Dunphy bluethu...@gmail.com wrote:
 this is mighty puzzling!!

Have you investigated whether SELinux is stopping this?

If so, this will probably fix it:

chcon -RP /home/user/.ssh
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Release 6?

2010-03-31 Thread Michael Semcheski
On Wed, Mar 31, 2010 at 3:39 PM, Joseph L. Casale
jcas...@activenetwerx.com wrote:
 Well all valid, I always laugh when I see posts in Fedora list about people
 setting up Fedora as servers at work.

Well, I love to make people laugh so I'll chime in here.

I do use Fedora for some hosting, and I'm very happy with it for that
purpose.  The reason I like it better is that the packages are more
up-to-date.  Not bleeding edge, but more current.  I'd rather let
Fedora manage my mediaWiki installation rather than deal with the
updates myself.

The trick is that you have to accept that you'll be reinstalling it in
a year.  With puppet and a little discipline, that's not a big deal.
Spin up a new VM, get things running, and switch over DNS.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Optimizing CentOS for gigabit firewall

2009-12-18 Thread Michael Semcheski
On Fri, Dec 18, 2009 at 2:36 PM, sadas sadas mai...@abv.bg wrote:
 I can't find information is there linux or BSD distribution with effective
 firewall that uses optimized algorithm to store hundreds of IPs and to
 forward huge traffic. Any idea?

I think you'll find that this kind of thing can be handled by pf
without pf breaking a sweat.

And you can ask 100 people what they think you'll find and get 100
different answers.  What you really need to do is configure this setup
for a controlled test.  Only then will you have a good idea what to
expect when you go into production.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Spacewalk or Puppet?

2009-11-04 Thread Michael Semcheski
On Wed, Nov 4, 2009 at 1:07 PM, Les Mikesell lesmikes...@gmail.com wrote:

 Yes, but what else works cross-platform?  I'm toying with the idea of
 using its agent to run a command, but running the agent via ssh or
 winexec/psexec (windows) to control the timing.


Puppet works across Linux / Windows / Mac platforms.  It can do more on
Linux and Mac than it can on Windows, but its at the least capable of
causing arbitrary commands to be executed on Windows.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS vs Fedora?

2009-09-10 Thread Michael Semcheski
On Tue, Sep 8, 2009 at 7:41 PM, Scott Silva ssi...@sgvwater.com wrote:

 If you want rock solid stable for up to 7 years, pick CentOS.
 If you want the latest versions of PHP, Apache, or whatever else, and don't
 mind re-installing every 6 months to a year, choose Fedora.


Just my $.02...  I use CentOS on a number of servers and Fedora on some
servers and desktops.

It comes down to what the system will be doing.  For the NFS server, where
reliability is the main goal, I use CentOS.

For a (virtual) server that runs GLPI and OCS Inventory, I use Fedora.
 Those applications are part of Fedora, so its very easy to get up and
running and keep everything up to date.

For the desktops, its Fedora - the bottom line is Firefox is the most
commonly used app, and there's a nice, rather up to date version in Fedora.
 Lots of useful apps built in (available through yum), which is nice.  This
was a bigger plus when CentOS was on FF1.5, and Fedora was on FF2.

What I'm working towards is getting everything to be managed and controlled
by puppet, so that reinstalling the OS is easy, and switching between Fedora
and CentOS (or *gasp* Ubuntu) is easy.  The goal is flexibility and
resiliency.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] link to commercial support page isn't really helpful

2009-06-22 Thread Michael Semcheski
I think the response from Geoff below is excellent.  Its honest, to
the point, and understandable.

On Mon, Jun 22, 2009 at 4:15 AM, Geoff Galitzge...@galitz.org wrote:
 I (amicably) object to the currently unavailable phrase.  As has been
 mentioned support is available.  I would suggest the following change:

 
 Currently the Centos Project cannot endorse any specific support offering
 and does not directly offer commercial support.  Support is available from
 third party consultants and firms.

 Volunteer support is available via IRC (channel #centos), Centos mailing
 lists and the Centos forums.
 -

 I would avoid making any promises like we are working on a support program
 or working on an endorsement program simply because there is no telling
 when such a program would get rolled out.  Keeping people waiting around for
 a long time is not so good for the Centos image.

 FWIW, I think we should lighten up on the original poster. He asked a simple
 question, he got an answer.  There's no need to beat up on each other...  it
 is not constructive.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Photo browser

2009-05-25 Thread Michael Semcheski
   Can somebody  recommend a photo browser. It needs to support
   CR2, NEF, PEF and DNG formats. I'm looking for something like
   Infranview, but for Linux.

 May I ask what generates those images? Kinda reminds me of propiatery
 formats for like CT-Sanners and MRI Machines.

I think those formats are often produced by digital SLR's and other
mid-to-high end cameras.  (I know my Canon EOS series camera produces
cr2 files as its raw format).

Try digikam.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] regarding vpn server for 1500 clients

2008-12-19 Thread Michael Semcheski
On Fri, Dec 19, 2008 at 11:41 AM, John R Pierce pie...@hogranch.com wrote:
 I still think I'd recommend Juniper SSLVPN appliance hardware however.
 one of their midsized boxes can easily handle 1000s of sessions at wire
 speeds up to 100baseT at the server side, and has really good

I was an end user of a Juniper SSLVPN appliance, and so were 1000's of
my colleagues.  I would definitely recommend doing their own
verification of how many sessions these appliances require.  I know my
organization had to add a lot more appliances to get performance up to
what they consider an acceptable speed.  What they consider acceptable
speed is not wire speed for many US broadband users.

I don't know what the exact numbers are, but I suspect they can handle
closer to 100's of sessions than 1000's of sessions.

Sorry for going off-topic.

Mike
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Picasa vs. native photo management apps

2008-11-02 Thread Michael Semcheski
On Fri, Oct 31, 2008 at 3:26 PM, Glenn [EMAIL PROTECTED] wrote:
 At 02:57 PM 10/31/2008, you wrote:

 I recommend taking a good look at Digicam.  For the types of tasks
 listed above, its very good and fairly easy.  It also supports bulk
 processing, tagging images, etc.

 Its part image database and part image manipulator.

 Link? Please? Digicam gives too many hits on search engine even with
 refining the search.
 (Lurking and inquisitive)

Sorry, I did mean Digikam.  As you might imply from the k substituting
for the c, its a KDE application (although it works fine in a gnome
environment.)

www.digikam.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] new list proposal

2008-10-15 Thread Michael Semcheski
On Wed, Oct 15, 2008 at 6:36 PM, Frank Cox [EMAIL PROTECTED] wrote:
 I suspect that most of the discussion and question ask-and-answer stuff
 currently dealt with here will migrate to the new list within a short period 
 of
 time, simply because it will be more free-wheeling and easy to post to.  This
 list will become much less active and relevant if that occurs.

Forgive me for jumping into this thread when I don't often post to
this list.  I think the conclusion that 'discussions will move over to
the tech list' is wrong in the long term.  If I had to bet, I would
say that in the short term, these discussions will move to the tech
list, and everything will go as planned.  In the long term, I think
they will move back to this list (from here till the end of this post,
its the main list.).

The reason is that there will be more people on the main list than the
tech list -- everyone on the tech list will be subscribed to the main
list, but not the other way around.  Off-topic conversations will
spring up out of topics that were once on-topic.  Some people will
disapprove and suggest they move the conversation, but they'll move
only rarely.

This may sound crazy, but maybe the thing to do is let the main list
continue the way it is, but update the guidelines for this list to
explicitly allow the things that Karanbir mentioned in the OP.  Then,
and this is the crazy part, set up a new list called centos-terse or
centos-hardcore or centos-list-of-last-resort.  Let that one be the
new BS-not-tolerated, no noise, all Centos all the time list.

If you're going to subscribe to one CentOS list, it should be
CentOS-announce.  But I'll bet its common for someone to only
subscribe to [EMAIL PROTECTED]  Someone else mentioned the Fedora@ list as one
that covers a broad range of topics and works out OK.  I think its
great that you can subscribe to a list that is relevant to an OS you
depend on, but you'll also get a dose of something broader.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Picasa vs. native photo management apps

2008-09-19 Thread Michael Semcheski
On Wed, Sep 17, 2008 at 2:30 AM, Niki Kovacs [EMAIL PROTECTED] wrote:
 The GIMP probably is going to require a very *long* learning curve. It
 has the power of
 Adobe Photoshop and may not be something casual users are going to want
 to take the time to learn.

 Admittedly. But more in the sense of learning a few very basic steps that
 everybody needs to know:

 - photo redimensioning
 - slimming them down (bytewise)
 - turning a color photograph into black and white
 - some basic effects (one-click, included)

I recommend taking a good look at Digicam.  For the types of tasks
listed above, its very good and fairly easy.  It also supports bulk
processing, tagging images, etc.

Its part image database and part image manipulator.

Mike
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: workstation recommends: Thinkmate?

2008-09-05 Thread Michael Semcheski
I'm not going to speak on the Intel vs. AMD issue.

However, I've bought 10 workstations and 5 servers from Thinkmate over
the last year.  I've been pretty happy with them.

They use quality components, we have direct numbers for people there.
I like their website, when we've had to RMA something, it wasn't an
issue.

Mike


On Fri, Sep 5, 2008 at 4:31 PM, Barry Olddog [EMAIL PROTECTED] wrote:
 - Original Message 

 From: John R Pierce [EMAIL PROTECTED]
 To: CentOS mailing list centos@centos.org
 Sent: Thursday, September 4, 2008 7:54:40 PM
 Subject: Re: [CentOS] OT: workstation recommends: Thinkmate?

 MHR wrote:
  On Thu, Sep 4, 2008 at 4:02 PM, Barry Olddog wrote:
 
  I'm just leery of a maker that I don't know; I searched for reviews and
 comments, but found almost nothing. Maybe that's telling me something.
 
 
 
  Isn't Thinkmate a spinoff of IBM?  Or am I confused by the
  Thinkpad/Thinkstation/terminology?
 


 it appears (googled it) Thinkmate is a small 'whitebox' server
 integrator in Massachussetts, until recently known as SAG Electronics.




 As a sequel, I'm not only rethinking Thinkmate, but Opterons themselves. The 
 university department I work with recently bought some Opteron machines 
 (two-processor 2350) HPs, and also has some recent Xeon (two-processor 5405) 
 Dells.

 I ran a test on them with a Java parsing (natural language) program and found 
 that the Xeons did 33.72 words per second, while the Opterons lagged at 20.04 
 words per second. These are both running the same Ubuntu version. It may not 
 be a common or representative benchmark, but it is the kind of thing I'll be 
 using my new machine for.




 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Ideas for stopping ssh brute force attacks

2008-07-22 Thread Michael Semcheski
On Tue, Jul 22, 2008 at 12:12 AM, Guy Boisvert
[EMAIL PROTECTED] wrote:
 Michael Gabriel wrote:

 just wanted to get some feedback from the community. Over the last few
 days I have noticed my web server and email box have attempted to ssh'd to
 using weird names like admin,appuser,nobody,etc None of these are
 valid users. I know that I can block sshd all together with iptables but
 that will not work for us. I did a little research on google and found
 programs like sshguard and sshdfilter. Just wanted to know if anyone had
 any experience with anything like these programs or have any other advice.
 I really appreciate it.


 I don't know if anybody on this list tried SPA (Single Packet
 Authorization):

 http://www.linuxjournal.com/article/9565


 As another person mentioned earlier, the idea of using VPN is very good.

 I use pfSense and the VPN server inside gives the connecting user an address
 on a virtual subnet.  Each user is given a distinct fixed ip address.  Then
 it's easy to setup firewall rules based on what you allow the user to do.  I
 do 10 Mbps symmetric with a recycled 1U Dell PowerEdge 350 (PIII/800, 512
 Megs RAM).  We do QoS (we have 1 WME Streaming Server, 1 Darwin Streaming On
 Demand Server, FTP, DNS, SMTP, etc).  The CPU usage is very low.  I love
 pfSense a lot.  The only thing i struggled a little was when i tried to
 authenticate the user with Active Directory (M$ IAS = RADIUS).  It works but
 i have yet to find a way to assign a fixed address to each user.  I can do
 this if i use pfSense integrated user manager (for VPN).

 In another place, i use a CentOS box as a remote gateway using SSH.  I
 changed the SSH Port, use DenyHost, force SSH V2 and forbid password login
 (SSH Key login mandatory).  I even got a VBS script for our Winblows users
 that uses plink (member of the PuTTY Family) to connect, authenticate with
 keys and launch RDP Terminal to connect to the Winblows Terminal Server (all
 this automated).  The only prompt the user has is for entering his remote
 login name (the user must know it or the connection will be refused).

 I did an installer (with Nullsoft's NSIS) so allowed Winblows users can
 install easily all this: The installer creates icons, protect SSH keys (NTFS
 Encryption), etc... The installer is protected by a password.

How do you get the keys to the server the first time after they're
generated?  Its kind of the chicken and an egg problem without the
password authentication -- that's why I still have passwords turned on
(but require __very__ strong passwords.)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] recommendations for copying large filesystems

2008-06-22 Thread Michael Semcheski
On Sun, Jun 22, 2008 at 4:32 PM, Dag Wieers [EMAIL PROTECTED] wrote:

 I have done 700k and 800k files transfers (including hardlinks), but indeed
 it could take a while to compute the transferlist. Newer rsync versions
 bring down the amount of memory needed drastically. That is one of the
 reasons I offer a recent rsync in RPMforge. There is almost never a good
 reason to use a dated rsync.


I just thought I'd de-lurk and chime in that there are some patches for ssh
to allow better performance:

http://www.psc.edu/networking/projects/hpn-ssh/

If you do end up using rsync for something like this via ssh, you might want
to look at some of the Pittsburgh Supercomputing Center's patches.  The
high-performance patches can allow you to see dramatic increases in
throughput.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] broken GFS

2008-05-14 Thread Michael Semcheski
On Wed, May 14, 2008 at 9:10 AM, js [EMAIL PROTECTED] wrote:

 Maybe, because XFS seems to be important, is it  possible to build xfs
 right after the kernel src build?

 Is this far more longer than only build the kernel?

 Ok nobody pay you to do Centos, ok.
 Centos is a very good project, but i think it's not really constructive to
 say ok, pay me and I will do it :)
 You don't do Centos because you need money but because you like what you
 do.



As a matter of not annoying volunteers and developers, you want to be
careful about asking people to do what you can't or won't do yourself.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NMAP - reveal MAC address

2008-05-07 Thread Michael Semcheski
Sorry I don't have the answer off hand, but it might be as simple as
increasing the level of verbosity.  Another option is the 'arp' command, at
least if the host is on the same network.

Mike

On Wed, May 7, 2008 at 12:07 PM, Tom Brown [EMAIL PROTECTED] wrote:

 In CentOS 4 does anyone know the switches to get NMAP to reveal the MAC of
 the host being scanned ?

 I cant seem to find it and i am using nmap-4.20 - i am sure this was
 available somehow on older releases.

 thanks

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] I need storage server advice

2008-05-06 Thread Michael Semcheski
On Tue, May 6, 2008 at 3:11 PM, Ed Morrison [EMAIL PROTECTED]
wrote:

 Situation:
 My current storage needs are approximately 1.5 TB annually.  This will
 increase to about 3.5 TB annually over the next 5 years (rough est.).  This
 box will just be a data archive and once it is full it will only be used
 very infrequently if not used at all. Files are small up to 10 MB but
 numerous.


The solution I found best was to buy a 2U server that has 8*750GB disks,
though they'd probably be 1TB today.  Put the disks into a RAID 5 or 6.
Using hardware RAID, divvy them up into one 50GB drive, and one really large
drive.  Put the OS on the 50GB drive, mount the really big drive.

Now you have a 50GB drive and a 7*750-50 drive.  When you fill that up, just
buy another 2U server.  When you do fill it up, the next one will be cheaper
and or bigger.

The keys to this type of setup are:
1) Don't buy storage you'll need next year today.  The best time to buy this
kind of hardware is right before you need it.
2) Look at the overall cost per gigabyte.  That's the metric that drives
things.
3) Understand your tolerance for downtime and data protection.  If you have
another copy, or a backup, and its not mission critical data, its much
cheaper not to waste disks on redundancy.

We have tape backups of our systems, and factoring in the cost of tape and
other costs, its still possible to get storage with a marginal cost below $1
/ GB.  That includes a 3 year warranty, quad core processor, 4GB of RAM
which you can probably put to use elsewhere.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RHEL on The Pirate Bay, Mininova, etc

2008-03-21 Thread Michael Semcheski
On Fri, Mar 21, 2008 at 2:17 PM, Simon Jolle sjolle [EMAIL PROTECTED]
wrote:

 Hi Centos Users

 Its _really_ nonsense to release RHEL version on file sharing networks.
 The only reason why RHEL is so popular on torrent trackers is the lack
 of knowledge about Centos :-)

 Conclusion: we should do more marketing :-)


If somebody's downloading an illegal version of RHEL, you have to ask
yourself,
do you really think they would've made a big contribution to CentOS if they
knew about it?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Help with authenticating against Active Directory.

2008-02-01 Thread Michael Semcheski
On Jan 31, 2008 9:29 PM, Jeff Larsen [EMAIL PROTECTED] wrote:
 Microsoft Services For UNIX or 2003R2 support UNIX attributes in
 Active Directory. It adds a new tab in the user account properties
 where you can specify login shell, home directory, uid, gid.

 On the CentOS side use nss_ldap.

 This is a true single sign-on configuration with no /etc/passwd monkey
 business. We use it for   database application auth and limited shell
 access. It just works, failures are rare.

So is it possible to use nss_ldap with MS-AD if the Services for Unix
are not installed?  Or do you still have to resort to /etc/password
monkey business?  (I'm all for eliminating the monkey business, but I
don't think my AD is going to get SFU.

Mike
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Help with authenticating against Active Directory.

2008-01-31 Thread Michael Semcheski
What I did was create the users in /etc/passwd with the same username
as you would find in the AD.

Then, its just a matter of enabling Kerberos authentication, and using
the Domain Controllers as KDC's.

Maybe not what you're looking for, but its simple and effective.  No
samba involved.


On Jan 31, 2008 3:51 PM, Milton Calnek [EMAIL PROTECTED] wrote:
 Hello all,

 I'm trying to authenticate shell login's against an MS-ADS.  I don't
 have admin access to the ADS, but I can talk to the admins.

 I have gotten as far as getting authentication working, but the uid's
 depend on the order of login.  ie: the first guy to login gets 1,
 the next gets 10001, etc.  The problem I have with this is that I want
 to share the home directories via nfs, which means everyone has to have
 the same id.

 Is anyone else doing this?

 My smb.conf and nsswitch.conf files are below.

 TIA

 --
 Milton Calnek BSc, A/Slt(Ret.)
 [EMAIL PROTECTED]
 306-717-8737


 smb.conf
 [global]
  workgroup = example_com
  realm = example.COM
  server string = %h server (Samba %v)
  security = ADS
  map to guest = Bad Password
  passdb backend = tdbsam
  passwd program = /usr/bin/passwd %u
  passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
 *Retype\snew\sUNIX\spassword:* %n\n .
  log level = 2 winbind:10
  syslog = 0
  log file = /var/log/samba/log.%m
  max log size = 1000
  dns proxy = No
  wins server = ldap
  ldap ssl = no
  panic action = /usr/share/samba/panic-action %d
  idmap uid = 1-2
  idmap gid = 1-2
  idmap backend = ldap:ldap://ldap.example.com:3268
  ldap admin dn = cn=Manager,dc=example,dc=COM
  ldap idmap suffix = ou=Idmap
  ldap suffix = dc=example,dc=COM
  template homedir = /home/%U
  template shell = /bin/bash
  winbind separator = +
  winbind use default domain = Yes
  winbind nested groups = Yes
  invalid users = root

 nsswitch.confpasswd: files compat winbind
 shadow: files compat
 group:  files compat winbind

 #hosts: db files nisplus nis dns
 hosts:  files dns

 # Example - obey only what nisplus tells us...
 #services:   nisplus [NOTFOUND=return] files
 #networks:   nisplus [NOTFOUND=return] files
 #protocols:  nisplus [NOTFOUND=return] files
 #rpc:nisplus [NOTFOUND=return] files
 #ethers: nisplus [NOTFOUND=return] files
 #netmasks:   nisplus [NOTFOUND=return] files

 bootparams: nisplus [NOTFOUND=return] files

 ethers: files
 netmasks:   files
 networks:   files
 protocols:  files
 rpc:files
 services:   files

 netgroup:   nisplus

 publickey:  nisplus

 automount:  files nisplus
 aliases:files nisplus



 --
 This message has been scanned for viruses and
 dangerous content by MailScanner, and is
 believed to be clean.

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Why Kudzu, Why?

2008-01-23 Thread Michael Semcheski
So I have a CentOS 5 machine, which I recently did a 'yum update' on.
Everything went fine, but I rebooted as a precaution (just to confront
any problems which might arise the first time after an update).

And sure enough, when the machine came back up, the network didn't
work.  Luckilly, someone said (and I quote) 'mv
/etc/sysconfig/networking-scripts/ifcfg-eth0.bak
/etc/sysconfig/networking-scripts/ifcfg-eth0 and blame kudzu'...

So, what did I do wrong, or what should I have done differently?
What's the reasoning behind this?  I'll bet there is some rationale,
and I'd like to understand it.

Thanks,

Mike
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Why Kudzu, Why?

2008-01-23 Thread Michael Semcheski
On Jan 23, 2008 10:02 PM, John R Pierce [EMAIL PROTECTED] wrote:
 I'd probably have diff'd the files before overwriting to see wtf was hosed.

That was my first thought.

There was no ifcfg-eth0, only ifcfg-eth0.bak.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Why Kudzu, Why?

2008-01-23 Thread Michael Semcheski
On Jan 23, 2008 9:59 PM, Michael A. Peters [EMAIL PROTECTED] wrote:
 I don't know but I always disable kudzu after initial install on
 machines that don't change hardware because I've had similar things
 happen to me in pre-fedora redhat. I leave it on my laptop though.

The machine in question is a Xen virtual machine -- I don't anticipate
too many hardware changes, so I'll probably disable kudzu.  Will do a
little bit of diligence on it first.

Mike
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Logging into Windows 2003 Active Directory

2007-12-18 Thread Michael Semcheski
There are really two parts to what you are trying to do.

Part 1: Get the user information out of the AD LDAP schema.  As I
understand it, this requires modifying the Active Directory first.  I
haven't been able to get this to work, but don't control my active
directory either.

Part 2: Authenticate the user via Kerberos.  This is not too bad, as
long as you don't care if your desktop can't grant tickets.  Two
things you need to do:
Modify /etc/krb5.conf:
* Set the default realm to your AD Domain.
 e.g.: default_realm = MY.ACTIVEDIRECTORY.COM)
* Define as a domain_realm your default realm.
 e.g.: .my.activedirectory.com = MY.ACTIVEDIRECTORY.COM
* Define the realm.
 e.g.: MY.ACTIVEDIRECTORY.COM
{
  kdc = dc1.my.activedirectory.com
  kdc = dc2.my.activedirectory.com
  default_domain = my.activedirectory.com
  admin_server = dc1.my.activedirectory.com
}

Modify /etc/pam.d/system-auth -- not something I understand real well,
so don't treat this as definitive information.  Try:
authsufficient/lib/security/$ISA/pam_krb5.so use_first_pass

If you use that setup, and keep the username entries in /etc/passwd
consistent with the names of users in your active directory, you can
require the user to present their AD password in order to login.

On Dec 18, 2007 2:45 PM, Joseph L. Casale [EMAIL PROTECTED] wrote:




 I have been searching the net for directions on rhel and centos 5(1) to log
 in to a windows domain and have found many examples, all different and none
 work for me.

 Is there a hint to some documentation anyone here knows of that actually
 works?



 Thanks!
  jlc
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos