[CentOS] Samba with 389 Directory Server Auth problem

2011-04-28 Thread sync
Hi Folks,

I had a crack at setting up a Samba PDC using a fresh installation of FDS
1.2.4  as the backend on one of our RHEL  5.3 servers per the Wiki
Howto:Samba but ran into a few issues.

In the section 'Populating FDS with PDC Entry', it instructs the user to run
'net getlocalsid'. This results in the following:

[root@mybox logs]# net getlocalsid

lib/smbldap.c:smbldap_search_domain_info(1392) Adding domain info for CMOMA
failed with NT_STATUS_UNSUCCESSFUL SID for domain mybox is:
S-1-5-21-4207250186-2406131440-3849861866

Thinking that I might just have a Samba configuration problem, I continued
by attempting to add the following ldif:

dn: sambaDomainName=CMOMA,dc=cmoma,dc=mycompany,dc=com

objectclass: sambaDomain

objectclass: sambaUnixIDPool

objectclass: top

sambaDomainName: CMOMA samba

SID: S-1-5-21-4207250186-2406131440-3849861866

uidNumber: 550

gidNumber: 550


which resulted in the following error:

adding new entry sambaDomainName=CMOMA,dc=cmoma,dc=mycompany,dc=com
ldap_add: Object class violation ldap_add: additional info: unknown object
class sambaUnixIDPool

I double checked /opt/fedora-ds/slapd-server/config/schema/61samba.ldif
created in the initial setup steps and was unable to find a sambaUnixIDPool
objectclass, but did see a sambaUnixIdPool. However, after I edited
/tmp/sambaDomainName.ldif to reflect this objectclass name, ldif2ldap still
complains about an 'unknown object class'.

Any idea of what might be happening here?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to merge many LDAP Servers to the One Server

2011-04-22 Thread sync
On Fri, Apr 22, 2011 at 2:10 PM, Devin Reade g...@gno.org wrote:

 sync jian...@gmail.com wrote:

   I have many LDAP Servers which are 389 LDAP Server  on different network
 .
  So I want to merge them to the one server.
 
  Could someone can give some suggestions?

 Really broad strokes:

 This can work if:
 - All the servers you're trying to merge are using consistent schema.
   If they're not, it's a lost cause.
 - The existing servers are serving different parts of
   the DIT hierarchy, and that there is no overlap.


First, thanks for your reply .

Sorry to tell you ,  the existing servers are servers differernt parts of
the  DIT
hierarchy, but there has some account on the differernt ldap servers, but
passwd
is not the same .

There is the first problem




 First of all, I wouldn't go down to a single server.  As a minimum have
 one slave, or doing maintenance on your LDAP server will bring down
 many network services unnecessarily (as would an unplanned outage).
 If you have satellite offices, at least one replica per site (preferably
 two) is good.


Yeah, you are right. I  will merge the all LDAP server data to the new LDAP
server
and then setup the  slave server , which can sync the master ldap data




 The easiest way to do it is to prepare your new master, then dump the
 ldif from each of your old masters, then load those into the new master.
 Make sure you have schema checking turned on.  Then configure your
 new replicas to use the new master.  Then cut over your clients.
 Add in suitable testing at all stages.

 If you have different administrative requirements for the different part
 of the DIT, configure your ACLs before you import the ldif into the
 new master.

 Detailed explanations available at my standard consulting rates ;)
 (Just joking, I don't have the spare cycles right now.)

 Devin
 --
 I got food poisoning today. I don't know when I'll use it.
- Stephen Wright

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] How to merge many LDAP Servers to the One Server

2011-04-21 Thread sync
Hi , all :


 I have many LDAP Servers which are 389 LDAP Server  on different network .
So I want to merge them to the one server.


Could someone can give some suggestions?


Thanks in advance...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] How to set the hostname alias in DNS server

2011-04-06 Thread sync
Hi ,all:


There has a problem which confused me for a long time . The problem is the
following:

Would I can set the hostname alias in DNS server?

That's to say,  for example , if  my hostname is called server,  that it's
ip address is 127.0.0.1
and I want to alias another name called aaa


Gernerally, I can edit the /etc/hosts file to modify it, but the another
computer did not recognise it.
How could I do it ?



Thanks in advanced 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to set the hostname alias in DNS server

2011-04-06 Thread sync
On Thu, Apr 7, 2011 at 9:33 AM, Les Mikesell lesmikes...@gmail.com wrote:

 On 4/6/11 8:18 PM, sync wrote:
  Hi ,all:
 
 
  There has a problem which confused me for a long time . The problem is
 the
  following:
 
  Would I can set the hostname alias in DNS server?
 
  That's to say,  for example , if  my hostname is called server,  that
 it's ip
  address is 127.0.0.1
  and I want to alias another name called aaa

 First, 127.0.0.1 is a special case that always refers to the same host
 where the
 connection originates, so you can't really use that from another machine
 regardless of how you resolve the name.

  Gernerally, I can edit the /etc/hosts file to modify it, but the another
  computer did not recognise it.
  How could I do it ?

 That is up to your DNS server type.  If it is BIND/named you'll have a zone
 file
 for each domain it is serving with an 'A' record entry for a name and IP,
 and
 you would add CNAME entries for aliases or additional names.



Like this ?

Add the following line in localdomain zone file :


server IN  A  127.0.0.1
aaa   IN CNAME  server 

then reload the named service .


But when I run this command ping aaa , it has no result .
And it print Unkown host aaa message.

By the way , aaa is not the domain name, it maybe the hostname alias.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS HA problem

2011-03-28 Thread sync
Hello,guys:

I try to compile heartbeat 3.0.4 from official sources on CentOS 5.5 x86_64 .


When I start the heartbeat configuration, I encountered a problem:
./ConfigureMe configure --prefix = /path/hb
.
.
.
checking for heartbeat / glue_config.h ... No
configure: error: Core development headers not found


What is the meaning of that message? In other words, is it the
something that  had not been installed ?



Thanks in advanced..
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] ssh remote execute awk problem

2011-03-17 Thread sync
Hi , all :


There is a problem on executing awk command to remote servers;

The shell test script is like this :



   1. #!/bin/sh
   2.
   3. _CMD=ssh root@localhost
   4.
   5. cpu_num=$($_CMD awk '/processor/{count[proc]++}; END{print
   count[proc]}' /proc/cpuinfo)“
   6.
   7. echo $cpu_num


My root account can entry the server without the passwd.

But  I found no result on the screen .

Is there some error on that script ? By the way , I googled and found use
the following method can run the right result .


   1. #!/bin/sh
   2.
   3. _CMD=ssh root@localhost
   4.
   5. cpu_num=$($_CMD   'HERE'
   6. awk '/processor/{count[proc]++}; END{print count[proc]}'
   /proc/cpuinfo
   7. HERE
   8.
   9. )“
   10.
   11. echo $cpu_num
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] How to install source rpm on centos

2011-03-13 Thread sync
Hi to all.


I'm having a problem with the rpm command on centos 5.5;
I am used to recompile a source rpm with the following command:



root@test ~: rpmbuild --rebuild pssh-1.2.2-1.rf.src.rpm
Installing pssh-1.2.2-1.rf.src.rpm
error: cannot create %sourcedir /home/test/rpm/SOURCES
error: pssh-1.2.2-1.rf.src.rpm cannot be installed


Does anybody know something about that ?
Thanks in advance
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to install source rpm on centos

2011-03-13 Thread sync
On Sun, Mar 13, 2011 at 10:27 PM, Tom Diehl tdi...@rogueind.com wrote:

 On Sun, 13 Mar 2011, sync wrote:

  Hi to all.
 
 
  I'm having a problem with the rpm command on centos 5.5;
  I am used to recompile a source rpm with the following command:
 
 
 
  root@test ~: rpmbuild --rebuild pssh-1.2.2-1.rf.src.rpm
  Installing pssh-1.2.2-1.rf.src.rpm
  error: cannot create %sourcedir /home/test/rpm/SOURCES

 Just a guess but try creating the %sourcedir above. Most likely you
 will need other directories as well. You could also use mock but that
 will need to be setup as well.

 Regards,

 --
 Tom Diehl   tdi...@rogueind.com  Spamtrap address
 mtd...@rogueind.com
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



Thanks , The problem is solved now.

I just run the following commands:

root@test ~: cp -r /usr/src/redhat  /home/test/rpm
root@test ~: rpmbuild --rebuild pssh-1.2.2-1.rf.src.rpm


Then enter the rpm directory will find the xxx.rpm package, then run rpm
-ivh xx.rpm.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel NETDEV WATCHDOG: eth0: transmit timed out

2011-03-05 Thread sync
On Fri, Mar 4, 2011 at 10:14 PM, m.r...@5-cent.us wrote:

 sync wrote:
 
  Sometimes  my server network connection on Linux goes down with short
  message in syslog saying: [localhost kernel] NETDEV WATCHDOG: eth0:
  transmit timed out (or similar).
 
  By the way , I installed the CentOS 5.4 x86_64 bit and the kernel version
  was  2.6.18-164.
 
  Has anyone experienced this problem or is it the bug of the kernel ?
 
  I restart the network and that problem have resolved just now.

 How are you connecting to the 'Net? Is this a commercial line, or only,
 say, DSL?


What is the DSL?



   mark, just fought the good fight with Verizon over the latter

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] kernel NETDEV WATCHDOG: eth0: transmit timed out

2011-03-04 Thread sync
Hi , all :


Sometimes  my server network connection on Linux goes down with short
message in syslog saying: [localhost kernel] NETDEV WATCHDOG: eth0:
transmit timed out (or similar).

By the way , I installed the CentOS 5.4 x86_64 bit and the kernel version
was  2.6.18-164.

Has anyone experienced this problem or is it the bug of the kernel ?


I restart the network and that problem have resolved just now.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 4.6 Samba Mount problem

2011-03-03 Thread sync
On Thu, Mar 3, 2011 at 5:13 PM, James Hogarth james.hoga...@gmail.comwrote:


  Then I run tailf /var/log/message  command and find the following error
 message :
  kernel :CIFS VFS: server   IP of type Samba 3.0.25a-04.E6 returned
 unexpected error on SMB posix open, disabling posix open support. Check if
 server update available.
 
 

 What is the size of the ISO?

 Can that old a revision of samba support files greater than 2 gig



Oh , The ISO size is about 4.7G . But that can work well before 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 4.6 Samba Mount problem

2011-03-03 Thread sync
On Thu, Mar 3, 2011 at 7:46 PM, James Hogarth james.hoga...@gmail.comwrote:

  Oh , The ISO size is about 4.7G . But that can work well before 
 

 Before what? Was there a change?

 A quick google leads to (at least one point in time) needing -o lfs in
 the mount command to the samba instance since large file support
 wasn't there by default...

 Unfortunately I don't have and C4 boxes to test with.



What I said it was ok long long time ago. And I don't have any change on it
.

By the way, thanks to the Brunner suggestion, use the follwing command :

mount -o loop, ro /xxx.iso  /media


But I remember that  it was ok  I did not used  the ro argument to mount
the iso ago.

That's so strange.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 4.6 Samba Mount problem

2011-03-02 Thread sync
Hi ,all :



Today I run the following command to mount the Linux Server Samba share
folder
on my computer which installed CentOS 5.5 x86_64 .

root@test ~:  mount.cifs  //IP/share   /mnt
root@test ~: mount -o loop /mnt/xxx.iso   /media

xxx.iso: Permission denied


But I see the permission of that file is 755, that means  others can do read
and excute.


Then I run tailf /var/log/message  command and find the following error
message :
kernel :CIFS VFS: server   IP of type Samba 3.0.25a-04.E6 returned
unexpected error on SMB posix open, disabling posix open support. Check if
server update available.


By the way, the Linux Server which installed CentOS 4.6 64 bit and the samba
version is 3.0.25a-04.E6.


So is it the samba version bug? Or Should I update the new samba version ?


Thanks in advance 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] kernel eclipse segfault

2011-02-28 Thread sync
Hi, all :


My user called Tom, and his vnc desktop suddenly did not work just now.
Then I went to see the server  log message , and found the following
message:

kernel: Xvnc[2779]: segfault at 008 rip 0077af44 rsp
7fff5ee310c0 error 4
kernel: eclipse[25300]: segfault at 008 rip 03210cfbc6c rsp
7fff470c66a0 error 4
gconfd( tom-2764): Gconf server is not in use , shutting down
gconfd: Exitting ..


By the way, my server os is CentOS 5.3 x86_64 and kernel version is :
2.6.18-128.el5


It looks it is the eclipse tool  problem which cause the kernel crash, isn't
it ?

Could someone can give me some suggestion which can avoid that message
happend again?


Thanks
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] System Log Error

2011-02-22 Thread sync
On Tue, Feb 22, 2011 at 4:42 PM, Cameron Kerr came...@humbledown.orgwrote:

 On 22/02/11 19:25, sync wrote:

  Jan 11 07:56:00 kernel: [17179663.076000] atkbd.c: Unknown key released
  (translated set 2, code 0x81 on isa0060/serio0).
  Jan 11 07:56:00  kernel: [17179663.076000] atkbd.c: Use 'setkeycodes
  e001 keycode' to make it known.
  Jan 11 07:56:00  kernel: [17179663.084000] atkbd.c: Unknown key pressed
  (translated set 2, code 0xd9 on isa0060/serio0).
  Jan 11 07:56:00 kernel: [17179663.084000] atkbd.c: Use 'setkeycodes e059
  keycode' to make it known.

 You might find this document has useful information on scancodes:

 http://www.win.tue.nl/~aeb/linux/kbd/scancodes-10.html#ss10.1

 It seems that perhaps you have pressed a key that emits an unknown
 scancode. I have seen this before on older laptops when typing the Fn
 key. You might also see it when using extended keys on multimedia
 keyboards.

 Can you determine if these are generated while using the text console or
 instead inside X11?

 What keyboard mapping are you using?



Thanks for your reply on this  .

Em.. it generated on the text console .Maybe it is caused by my keyboard.
But I don't remember what I type .


By the way, I sent that bug to the redhat bugzilla system,  hope it would be
solved
soon.






 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] System Log Error

2011-02-21 Thread sync
When I issue sudo tail -f/var/log/syslog in order to try and track down an
external drive problem I get the following:

Jan 11 07:56:00 kernel: [17179663.076000] atkbd.c: Unknown key released
(translated set 2, code 0x81 on isa0060/serio0).
Jan 11 07:56:00  kernel: [17179663.076000] atkbd.c: Use 'setkeycodes e001
keycode' to make it known.
Jan 11 07:56:00  kernel: [17179663.084000] atkbd.c: Unknown key pressed
(translated set 2, code 0xd9 on isa0060/serio0).
Jan 11 07:56:00 kernel: [17179663.084000] atkbd.c: Use 'setkeycodes e059
keycode' to make it known.
Jan 11 07:56:11  kernel: [17179674.012000] atkbd.c: Unknown key pressed
(translated set 2, code 0xd9 on isa0060/serio0).
Jan 11 07:56:11 kernel: [17179674.012000] atkbd.c: Use'setkeycodes e059
keycode' to make it known.

I have no idea what this means. atkbd presumably means AT keyboard? Can
anybody translate the rest and point me at what might be wrong with my
keyboard setup?

By the way ,the server is CentOS 5.3 x86_64, and kernel version is
2.6.18-128


Thanks
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] System Log Error

2011-02-21 Thread sync
On Tue, Feb 22, 2011 at 2:27 PM, aly.khi...@gmail.com wrote:

 Are you using a wireless keyboard??

 AK
 Sent on the TELUS Mobility network with BlackBerry


No ,  I use the USB keyboard 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 389 Directory Server CentOS

2011-01-10 Thread sync
On Mon, Jan 10, 2011 at 7:53 AM, Edgar Valdes edgargval...@gmail.comwrote:

 Hello Everyone,

 I was wondering if anyone out there has successfully implemented 389 as a
 replacement or to support to a windows AD environment. I'm just starting to
 toy around with it in a few vm's and trying to get a feel for integrating
 the two together. So far I have the 389 up now I'm just working on
 connecting a dummy user to authenticate with it along with populating and
 talking with a dummy AD server.

 Any insights/suggestions/opinions/recommendations would be appreciated,
 especially before I get waste deep.

 Regards,


I  also have the same  problem , hope someone could give some suggestions



Thanks...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] HR software use LDAP authentication

2010-12-19 Thread sync
Hi , all :


 Is there any HR management software which used the LDAP authentication
method  in the linux?

I used the orangeHRM tool , but found it did not have the LDAP
authentication .


So would anyone can give me some suggestions ? Thanks in advance.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] HR software use LDAP authentication

2010-12-19 Thread sync
On Mon, Dec 20, 2010 at 10:02 AM, Joseph L. Casale 
jcas...@activenetwerx.com wrote:

 I used the orangeHRM tool , but found it did not have the LDAP
 authentication .

 You sure about that?

 http://www.orangehrm.com/wiki/index.php/33%29_How_the_ldap_works_in_OrangeHRM
 .


Yes.

 I read that article some days ago . As it said , if you want the LDAP
authentication , you should

purchase that . But I don't want to purchase that, is there any other HR tools ?



 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Sendmail Replay problem

2010-12-17 Thread sync
On Fri, Dec 17, 2010 at 2:09 AM, Les Mikesell lesmikes...@gmail.com wrote:

 On 12/16/10 2:56 AM, sync wrote:
  Hi , guys :
 
 
  I have a problem about the sendmail replay . The following is my
 condition:
 
  I have installed the sendmail server on my laptop which installed  CentOS
 5.5
  x86 64,
  and I want to set up the sendmail replay.
 
 
  That is to say . If my linux account called test and his mail address is
  t...@test.com mailto:t...@test.com,
  when he get the new mail, then the server send the mail to the company
 mail
  server ,
the new mail address is t...@aa.com mailto:t...@aa.com

 I assume you mean relay instead of replay, but your example requires the
 address
 to be re-written so maybe you mean forwarding.  For known users you can
 manage
 this with aliases.


Thanks for all suggestions.




--
   Les Mikesell
lesmikes...@gmail.com
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Sendmail Replay problem

2010-12-16 Thread sync
Hi , guys :


I have a problem about the sendmail replay . The following is my condition:

I have installed the sendmail server on my laptop which installed  CentOS
5.5 x86 64,
and I want to set up the sendmail replay.


That is to say . If my linux account called test and his mail address is
t...@test.com,
when he get the new mail, then the server send the mail to the company mail
server ,
 the new mail address is t...@aa.com



I am confused on it . Could  someone give me some suggestions?

Thanks in advance
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP Mail Notice

2010-10-12 Thread sync
On Tue, Oct 12, 2010 at 2:38 PM, Sean Hart boardn...@blacklight.net wrote:




  Maybe what i said is not clear, because my English is too pool . Please
 forgive me if  my expression is not precise.

   Doesn't matter what mail server you use, email is email.


  The following  is my environment :

 Workspace Environment : CentOS 5.5  64bits  , Using Openldap Server  or
 389 LDAP Server

 Mail Server :  Windows  Mail Server

 For example :

 If I create the new account called Tim on LDAP Server  , and his password
 is 123456 , and his mail address is t...@test.com
 Then will send an E-mail to him to notice his information , like his name
 and his passowrd.


 So Would someone can give some suggestions ?

  Before we go any further on this, I'd like to give a very serious
 warning.  It is NEVER a good idea to email a password.  Email is, by
 definition, insecure.


Thanks for your advice . This is a test for the our company  Intranet .



 I'm not familiar with 389 LDAP Server, and after a quick look, it would
 make sense for me to read up on it.  Anyhow, my advice is going to come from
 the OpenLDAP side of things.

 I would:

1. Set up OpenLDAP (make sure to get a real certificate and require
TLS/SSL)
2. If using Samba, set up the smbldap tools (
http://en.wikipedia.org/wiki/Smbldap-Tools), can be useful even if not
using samba...
3. Start script (I'd use perl, since it's what I'm most familiar with)
   1. Generate username (either collect from input or generate somehow
   2. Generate password (There's a sub for that on the page referenced
   earlier)
   3. Contemplate making sure that the username is unique, and group
   membership, etc.
4. call smbldap-useradd to add the user (add stuff like -m for the
   mail address, check the smbldap-useradd documentation for handy switches
   5. Compose body of email to user (this is probably mostly static,
   but you will most likely want to substitute some variables like 
 username,
   etc
   6. send the email (sub on the page earlier)
   7. I repeat, please don't email passwords...  have them call you for
   them or something...  email is the least secure thing on the damn planet
4. Sit back and have a beer, cuz yer done

 I'm happy to help if you need more.


I found the solution for sending mail to the new account .

It may use the perl script which calls the Net::SMTP module or Mail::Sender
module  or Mail::Sendmail  module to finish that .

And I had a test  just now and this is ok .

Thanks all ..



 Cheers,
 Sean


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] security updates

2010-10-11 Thread sync
I have the same problem on it . Isn't the CentOS very safe?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] LDAP Mail Notice

2010-10-11 Thread sync
Hi, all :

I have a thought of  writing the script to implement the LDAP mail
noticerecently.

That's to say , after creating the new account and his passwd , then how to
send an E-mail to notice him?

By the way , I used the LDAP tool called 389 LDAP or openldap  recently .



Could someone give me some suggestions ?


Thanks in advance.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP Mail Notice

2010-10-11 Thread sync
On Tue, Oct 12, 2010 at 1:56 PM, sync jian...@gmail.com wrote:



 On Tue, Oct 12, 2010 at 1:36 PM, John R Pierce pie...@hogranch.comwrote:

  On 10/11/10 10:34 PM, sync wrote:

  What you said is right . I'm trying to write a script to create the new
 account and his password and then can email them .

 By the way , My Mail server is not the Linux Server(CentOS) , it is the
 Windows 2003 Server . So how can I do that ?


 hire a windows scripting programmer who's familiar with whatever email
 server you're running, and whatever LDAP service you're using.

 you're way WAY off topic for this list.



 Maybe what i said is not clear, because my English is too pool . Please
 forgive me if  my expression is not precise.


  The following  is my environment :

 Workspace Environment : CentOS 5.5  64bits  , Using Openldap Server  or 389
 LDAP Server

 Mail Server :  Windows  Mail Server

 I am looking for the method that after I create the new account on the
 Openldap Server , then use the script to auto send an
 E-mail to him . Of course,  these actions may  used  into  one script .

 For example :

 If I create the new account called Tim on LDAP Server  , and his password
 is 123456 , and his mail address is t...@test.com
 Then will send an E-mail to him to notice his information , like his name
 and his passowrd.


 So Would someone can give some suggestions ?








___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Suggestion on Share folder

2010-09-07 Thread sync
On Tue, Sep 7, 2010 at 9:49 AM, Fajar Priyanto fajar...@arinet.org wrote:

 Hi all,
 I need some advise on how best manage a share folder.
 We have a 2TB samba share. Inside there is individual user sub-folder,
 and also there are team's folders.
 We use one shared account for all users.

 The problem is:
 The user abuse the space usage.

 My thought:
 - Implement quota for each user.
 - But the implication is each user must have their own account and
 this potentially gives additional hassle when someone forgets the
 password.

 Anyone has similar experience? Much appreciated for the thoughts.
 Thank you.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



Your problem means  to Samba Quotas using LDAP. isn't right ?

So you can try google samba quota ldap   , hope it will help you ...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Web VNC Tool

2010-08-29 Thread sync
Hi , guys:

   I have a thought of installing the web  vnc tool for controling the vnc
state .
That is to say , If I  use the firefox or IE browser to access this example
website :

http://test.com.cn; then  I can see the all users'  vnc state  and I can
stop or restart them .


Could someone  give me some suggestions?


Thanks in advance 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] I have a question about the 389 ds

2010-08-26 Thread sync
On Thu, Aug 26, 2010 at 4:54 AM, Whitney, Matthew mwhit...@pima.edu wrote:

  A good place to start would probably be here:
 http://www.ldapsource.com/content/ldap_schema.html.



 -  Matt



Thanks .
At last  I refer to that website and the problem is solved ...




 *From:* sync [mailto:jian...@gmail.com]
 *Sent:* Wednesday, August 25, 2010 12:47 AM
 *To:* CentOS mailing list
 *Cc:* Whitney, Matthew; redhat-l...@redhat.com
 *Subject:* Re: [CentOS] I have a question about the 389 ds





 On Tue, Aug 24, 2010 at 9:12 PM, Ross Walker rswwal...@gmail.com wrote:

 On Aug 24, 2010, at 1:32 AM, sync jian...@gmail.com wrote:





 On Tue, Aug 24, 2010 at 1:20 PM, Whitney, Matthew mwhit...@pima.edu
 wrote:

 I don't believe there is a VNC client out there that will get its settings
 from an LDAP server. You could, however, write a wrapper script that would
 do a lookup on the user's id and return the attributes you're looking for,
 then pass them to the VNC command.

 Hope this helps,
 Matt


 Thanks.

 Do you mean that it is possbile that the  vnc geometry  attribute
 integrated  in that LDAP Server ?
 But I googling for a long time and  have nothing useful information about
 it ..



 What he means is create a custom attribute in DS to hold geometry then
 write a shell script that does an ldapsearch to get that attribute for the
 logged in user and either set that as an environment variable that VNC uses
 upon login or use the shell script to launch VNC with that geometry if it
 doesn't support environment variables for setting geometry.




 Thanks .

 But I have a problem on how to create  a custom attribute in DS to hold
 geometry .

 Could someone can give me some suggestions  or  where is the   manual
 about  how to create   new  attribute ?

 By the way , I used  the  389 Directory Server 


 Thanks in advance .

  -Ross








 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] I have a question about the 389 ds

2010-08-25 Thread sync
On Tue, Aug 24, 2010 at 9:12 PM, Ross Walker rswwal...@gmail.com wrote:

 On Aug 24, 2010, at 1:32 AM, sync jian...@gmail.com wrote:



 On Tue, Aug 24, 2010 at 1:20 PM, Whitney, Matthew  mwhit...@pima.edu
 mwhit...@pima.edu wrote:

  I don't believe there is a VNC client out there that will get its
 settings from an LDAP server. You could, however, write a wrapper script
 that would do a lookup on the user's id and return the attributes you're
 looking for, then pass them to the VNC command.

 Hope this helps,
 Matt


 Thanks.

 Do you mean that it is possbile that the  vnc geometry  attribute
 integrated  in that LDAP Server ?
 But I googling for a long time and  have nothing useful information about
 it ..


 What he means is create a custom attribute in DS to hold geometry then
 write a shell script that does an ldapsearch to get that attribute for the
 logged in user and either set that as an environment variable that VNC uses
 upon login or use the shell script to launch VNC with that geometry if it
 doesn't support environment variables for setting geometry.


Thanks .

But I have a problem on how to create  a custom attribute in DS to hold
geometry .

Could someone can give me some suggestions  or  where is the   manual
about  how to create   new  attribute ?

By the way , I used  the  389 Directory Server 


Thanks in advance .

-Ross




 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ATI mobility Radeon HD 5470

2010-08-14 Thread sync
On Sat, Aug 14, 2010 at 11:20 AM, sync jian...@gmail.com wrote:



 2010/8/13 Przemysław Pawełczyk pp...@o2.pl

 On Thu, 12 Aug 2010 02:28:56 -0700 (PDT)
 John Doe jd...@yahoo.com wrote:

  From: sync jian...@gmail.com
   I try  to use that version  but  it does not work ...
   Fatal : Module fglrx not found ..
 
  Did you check if the module is present somewhere?

 Hi,

 I installed ATI in Debian dozens of times. Just tried the same process
 on SL 5.5 here few minutes before.

 1) linux-cat107-install.pdf from ATI download website says what files
 you have to have installed prior to ATI instalation/kernel compilation


 https://a248.e.akamai.net/f/674/9206/0/www2.ati.com/drivers/linux/linux_cat107-inst.pdf

 2) Radeon HD 5 is included in the 10.7 list of ATI drivers

 3) Installation went smoothly without a problem

 4) ATI driver is named fglrx*

 5) search for its mutations ;-) there:
 lib/modules/fglrx
 lib-/modules/kernel-sig/kernel/drivers/char/drm

 kernel-sig = your kernel's signature


 Thanks for your advice .

  I refered to the ATI driver installation doc and found the following
 message :

 Note: If a Linux 2.6.11 or newer kernel was built with
 CONFIG_AGP enabled, the kernel AGP frontend is required to load
 the fglrx kernel module. To identify whether your kernel was built
 with CONFIG_AGP enabled, look for CONFIG_AGP=y in the
 kernel config file, or if the 'agpgart' module is loaded.

 And I found  that module is not in CentOS 5.5 x8_64 .

 So could I compile the kernel that enable that module ?

 Isn't  it right ?  Thanks ...


 6) Alas there is not such thing like Debian's modconf to conveniently
 check/manage installed kernel modules; there is no such file
 like Debian's /etc/modules with a list of additionally installed kernel
 modules.

 (Perhaps someone hints us how to peep into SL kernel modules?)

 7) ATI installs aticccle manager + fgl_glxgears (with 3D rotating cube)

 8) You __have to change__ manually monitor's VertRefresh and HorizSync
 data in /etc/X11/xorg.conf file, e.g.:

 Section Monitor
Identifier   aticonfig-Monitor[0]-0
HorizSync30.0 - 70.0
VertRefresh  50.0 - 120.0
Option  VendorName ATI Proprietary Driver
Option  ModelName Generic Autodetecting Monitor
Option  DPMS true
 EndSection

 and add Modes line in Screen section:

 Section Screen
Identifier aticonfig-Screen[0]-0
Device aticonfig-Device[0]-0
Monitoraticonfig-Monitor[0]-0
DefaultDepth 24
SubSection Display
Viewport   0 0
Depth 24
Modes1024x768 800x600 640x480
EndSubSection
 EndSection


 9) WARNING :-(

 ATI worked good but I had impression that Xorg's latest radeon driver
 (found in SL 5.5) worked better, especially during MC window resizing -
 radeon was making less flickering than ATI proprietary driver.

 The warning relates to system fonts- ATI changed my system fonts to
 something ugly and in 6 pt size! I use IceWM, but every apps got the
 same fonts and nothing could be done via IceWM settings, of course.
 Thank God, I had a magnifying glass at hand...

 So said I changed X11 settings to previous ones, namely to SL radeon
 driver.

 BTW. How to change system font in SL? I tried to find out thru google
 search but to no avail. And there is no such script like
 system-config-fonts, why?

 I hope I were able to help.

 Regards

 --
 Przemysław Pawełczyk (P2O2) [pron. Pshemislav Paveltchick]
 http://pp.blast.pl, pp...@o2.pl

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




I solved it by myself .

I  tried to   try  yum install kernel  kernel-header  kernel-devel 
command  to install that packages
and then reinstall the ATI graph driver again .  This time  the screen works
well ..

Haaha.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ATI mobility Radeon HD 5470

2010-08-13 Thread sync
2010/8/13 Przemysław Pawełczyk pp...@o2.pl

 On Thu, 12 Aug 2010 02:28:56 -0700 (PDT)
 John Doe jd...@yahoo.com wrote:

  From: sync jian...@gmail.com
   I try  to use that version  but  it does not work ...
   Fatal : Module fglrx not found ..
 
  Did you check if the module is present somewhere?

 Hi,

 I installed ATI in Debian dozens of times. Just tried the same process
 on SL 5.5 here few minutes before.

 1) linux-cat107-install.pdf from ATI download website says what files
 you have to have installed prior to ATI instalation/kernel compilation


 https://a248.e.akamai.net/f/674/9206/0/www2.ati.com/drivers/linux/linux_cat107-inst.pdf

 2) Radeon HD 5 is included in the 10.7 list of ATI drivers

 3) Installation went smoothly without a problem

 4) ATI driver is named fglrx*

 5) search for its mutations ;-) there:
 lib/modules/fglrx
 lib-/modules/kernel-sig/kernel/drivers/char/drm

 kernel-sig = your kernel's signature


Thanks for your advice .

 I refered to the ATI driver installation doc and found the following
message :

Note: If a Linux 2.6.11 or newer kernel was built with
CONFIG_AGP enabled, the kernel AGP frontend is required to load
the fglrx kernel module. To identify whether your kernel was built
with CONFIG_AGP enabled, look for CONFIG_AGP=y in the
kernel config file, or if the 'agpgart' module is loaded.

And I found  that module is not in CentOS 5.5 x8_64 .

So could I compile the kernel that enable that module ?

Isn't  it right ?  Thanks ...


 6) Alas there is not such thing like Debian's modconf to conveniently
 check/manage installed kernel modules; there is no such file
 like Debian's /etc/modules with a list of additionally installed kernel
 modules.

 (Perhaps someone hints us how to peep into SL kernel modules?)

 7) ATI installs aticccle manager + fgl_glxgears (with 3D rotating cube)

 8) You __have to change__ manually monitor's VertRefresh and HorizSync
 data in /etc/X11/xorg.conf file, e.g.:

 Section Monitor
Identifier   aticonfig-Monitor[0]-0
HorizSync30.0 - 70.0
VertRefresh  50.0 - 120.0
Option  VendorName ATI Proprietary Driver
Option  ModelName Generic Autodetecting Monitor
Option  DPMS true
 EndSection

 and add Modes line in Screen section:

 Section Screen
Identifier aticonfig-Screen[0]-0
Device aticonfig-Device[0]-0
Monitoraticonfig-Monitor[0]-0
DefaultDepth 24
SubSection Display
Viewport   0 0
Depth 24
Modes1024x768 800x600 640x480
EndSubSection
 EndSection


 9) WARNING :-(

 ATI worked good but I had impression that Xorg's latest radeon driver
 (found in SL 5.5) worked better, especially during MC window resizing -
 radeon was making less flickering than ATI proprietary driver.

 The warning relates to system fonts- ATI changed my system fonts to
 something ugly and in 6 pt size! I use IceWM, but every apps got the
 same fonts and nothing could be done via IceWM settings, of course.
 Thank God, I had a magnifying glass at hand...

 So said I changed X11 settings to previous ones, namely to SL radeon
 driver.

 BTW. How to change system font in SL? I tried to find out thru google
 search but to no avail. And there is no such script like
 system-config-fonts, why?

 I hope I were able to help.

 Regards

 --
 Przemysław Pawełczyk (P2O2) [pron. Pshemislav Paveltchick]
 http://pp.blast.pl, pp...@o2.pl

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] ATI mobility Radeon HD 5470

2010-08-11 Thread sync
 Hi , guys:

I have a new Acer  laptop and I have installed CentOS 5.5 x86_64 bit.

The problem is that there is no driver for the ATI mobility radeon HD5470
and the graphic is so bad!

On amd-ati website I have found the catalyst driver version 10.2 butit seems
not to be the correct solution.



The current screen resolution is 1024x768, but my laptop is widescreen and
the best screen resolution is 1366x768.


Do you have any suggestion?

Thanks in advance 

 [image: Reply With
Quote]http://ubuntuforums.org/newreply.php?do=newreplyp=8970366
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ATI mobility Radeon HD 5470

2010-08-11 Thread sync
On Thu, Aug 12, 2010 at 1:38 AM, n...@li.nux.ro wrote:

 sync writes:

  « HTML content follows »
 
 Hi , guys:
 
 I have a new Acer  laptop and I have installed CentOS 5.5 x86_64 bit.
 
 The problem is that there is no driver for the ATI mobility radeon
 HD5470  and the graphic is so bad!
 
 On amd-ati website I have found the catalyst driver version 10.2 butit
 seems not to be the correct solution.
 
 
 
 The current screen resolution is 1024x768, but my laptop is widescreen
 and the best screen resolution is 1366x768.
 
 
 Do you have any suggestion?
 
 Thanks in advance 
 
 
 
  URL:http://ubuntuforums.org/newreply.php?do=newreplyamp;p=8970366http://ubuntuforums.org/newreply.php?do=newreplyp=8970366
 [Rep
 ly With Quote]
 

 The driver should work:

 https://a248.e.akamai.net/f/674/9206/0/www2.ati.com/drivers/linux/ati-driver
 -installer-10-7-x86.x86_64.run

 http://support.amd.com/us/gpudownload/linux/Pages/radeon_linux.aspx

 RHEL 5.5 is among the officially supported OSes.


Thanks  for your advice .

 I try  to use that version  but  it does not work ...

The error message is the following :

Fatal : Module fglrx not found ..
fglrx(0): hasn't established DRM connection ...
..
..
Fatal Server errror :
Caught signal 11. Server aborting ..
(EE)fglrx(0): firegl_SetSuspendResumeStateFAILED -9




 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] How to dual boot Linux (CentOS 5.3) and Windows 7

2010-08-01 Thread sync
Hi,all :

 Of course I am new to Linux and dual booting but I want to learn so here is
my question.

I already have my hard drive partitioned into  3  partitions (60G and 150GB
and 150GB) and I already have Windows 7 Ultimate 32-bit (RC) installed on my
computer.


My question is, how can I install CentOS 5.4 64-bit (or any other version of
linux) on the third  partition? Is this even possible?


Thanks  in advances 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to sync data between two ldap tools

2010-07-27 Thread sync
On Tue, Jul 27, 2010 at 3:47 AM, Gordon Messmer yiny...@eburg.com wrote:

 On 07/26/2010 02:05 AM, sync wrote:
 
  So I have an problem  about the account synchronization in two servers.
  That means ,  If I delete  one account from  the 389 ldap server,
  then that account also does not exist  in the openldap server

 Is there any reason you don't run 389 DS on both systems?  389 and
 OpenLDAP don't use the same synchronization protocol (AFAIK), so direct
 sync is probably impossible.  If you want to run them both, you'd need a
 management frontend that made the same changes to both systems.  I wrote
 such a frontend a while ago, but it's partially incomplete.



Thanks for you and  John R Pierce  suggestions .



___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] how to sync data between two ldap tools

2010-07-26 Thread sync
Hi , all :

 I  installed two ldap tools in two servers :
 one is called 389 ldap serverwhich is installed 389 ldap tool in it ,
and the other is  called CentOS openldap server which is installed openldap
tool in it .

So I have an problem  about the account synchronization in two servers.
That means ,  If I delete  one account from  the 389 ldap server,
then that account also does not exist  in the openldap server

Could someone give  me some suggestions ?

By the way, the two servers  are installed the CentOS 5.3 x86_64 .

Thanks in advance .
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] mount cannot find system /dev/root

2010-07-08 Thread sync
Hi, guys:

I attempt to compile a kernel on CentOS 5.3 i386 which is installed in the
Virtualbox machine,
and its kernel version is  2.6.18-128.el5 ,the new  kernel version is
2.6.34.1

All make procedure is running ok.
I can generate initrd image with no problem too.
But, when I try booting this kernel, I get Kernel panic error message like
these:

mount: could not find filesystem '/dev/root'
setuproot: moving /dev failed: No such file or directory
setuproot: error mounting /proc: No such file or directory
setuproot: error mounting /sys: No such file or directory
switchroot: mount failed: No such file or directory
Kernel panic - not syncing: Attempted to kill init!


I don't know what is going on here!!
Thanks if somebody will be able to help me!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mount cannot find system /dev/root

2010-07-08 Thread sync
On Thu, Jul 8, 2010 at 10:18 PM, Akemi Yagi amy...@gmail.com wrote:

 On Thu, Jul 8, 2010 at 1:42 AM, sync jian...@gmail.com wrote:
  Hi, guys:
 
  I attempt to compile a kernel on CentOS 5.3 i386 which is installed in
 the
  Virtualbox machine,
  and its kernel version is  2.6.18-128.el5 ,the new  kernel version is
  2.6.34.1
 
  All make procedure is running ok.
  I can generate initrd image with no problem too.
  But, when I try booting this kernel, I get Kernel panic error message
 like
  these:
 
  mount: could not find filesystem '/dev/root'

 Custom kernels are not supported by CentOS.

 However... that question was answered by a forum user some time ago.
 Please see my blog for more details:


 http://blog.toracat.org/2010/03/want-a-custom-kernel-on-centos-noo-really/

 Thanks for your suggestion

 Akemi
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] slapd auxpropfunc error no mechanism available

2010-06-29 Thread sync
Hi,guys:

I am trying to setup OpenLDAP on CentOS 5.3 i386 for a client of mine.
everytime I try running 'service ldap start',
I get the following in syslog:

r...@xx ~: tailf /var/log/messages
.slaptest: sql_select option missing
slaptest: auxpropfunc error no mechanism available
slapd[4392]: sql_select option missing
slapd[4392]: auxpropfunc error no mechanism available
ldap: slapd startup failed


I have checked the permissions on /etc/ldap.conf and /etc/openldap.conf and
the two are chmod'd ldap:ldap

Can anyone give me pointers?

Thanks in advance 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] posixGroup LDIF problem

2010-06-29 Thread sync
Hi,all:

  I'm working on populating an OpenLDAP server (Dapper) for pam
authentication.  I'm having trouble import LDIFs for my groups. The
following is and example:

(this imports on CentOS 5.3 i386,  openldap version is 2.3.43-3.el5 )

# org.X.admins
dn: cn=admins,dc=X,dc=org
changetype: add
objectClass: groupOfNames
objectClass: top
objectClass: posixGroup
cn: admins
gidNumber: 1001
member: cn=admin,dc=X,dc=org

I get the following error:

adding new entry cn=admins,dc=X,dc=org
ldap_add: Object class violation (65)
additional info: invalid structural object class chain
(groupOfNames/posixGroup)

Now, if I strip it down a little, this will import:

dn: cn=admins,dc=X,dc=org
changetype: add
objectClass: posixGroup
cn: admins
gidNumber: 1001

I don't see though how this is supposed to tie to a user without the member
entries.

So what is the wrong with it ?Could someone give me some suggestions?

Thanks ~
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Fwd: Install the 389 directory server error

2010-06-26 Thread sync
On Fri, Jun 25, 2010 at 9:43 PM, Alexander Dalloz
ad+li...@uni-x.orgad%2bli...@uni-x.org
 wrote:

  Hi ,all :
 
 When I install the 389 ds today , there is a very strange thing on
  installing it .
  Please see the following  messages, by the way , I installed the 389 ds
  version is 1.1.3  via the rpm packages:

 [ ... ]

  Why is it become that? Could someone give me some suggestions?

 What do you mean exactly by that?


I mean these lines are repeated many times :

==

The standard directory server network port number is 389.  However, if
you are not logged as the superuser, or port 389 is in use, the
default value will be a random unused port number greater than 1024.
If you want to use port 389, make sure that you are logged in as the
superuser, that port 389 is not in use.

Directory server network port [389]:

==
Each instance of a directory server requires a unique identifier.
This identifier is used to name the various
instance specific files and directories in the file system,
as well as for other uses as a server instance identifier.

Directory server identifier [foo]:
==

The standard directory server network port number is 389.  However, if
you are not logged as the superuser, or port 389 is in use, the
default value will be a random unused port number greater than 1024.
If you want to use port 389, make sure that you are logged in as the
superuser, that port 389 is not in use.

Directory server network port [389]:

==
Each instance of a directory server requires a unique identifier.
This identifier is used to name the various
instance specific files and directories in the file system,
as well as for other uses as a server instance identifier.

Directory server identifier [foo]:

==

The standard directory server network port number is 389.  However, if
you are not logged as the superuser, or port 389 is in use, the
default value will be a random unused port number greater than 1024.
If you want to use port 389, make sure that you are logged in as the
superuser, that port 389 is not in use.

Directory server network port [389]:

==
Each instance of a directory server requires a unique identifier.
This identifier is used to name the various
instance specific files and directories in the file system,
as well as for other uses as a server instance identifier.

Directory server identifier [foo]:


I asked to the 389 Directory Server bugzilla for it ,and someone said that
it maybe my
DNS problem . So I will go to find if it is the DNS problem .


Thanks ...




  Thanks in advance~

 Btw. your kernel is way old.

 Alexander


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Fwd: Install the 389 directory server error

2010-06-25 Thread sync
Hi ,all :

   When I install the 389 ds today , there is a very strange thing on
installing it .
Please see the following  messages, by the way , I installed the 389 ds
version is 1.1.3  via the rpm packages:


[r...@foo dirsrv]# setup-ds-admin.pl

==
This program will set up the 389 Directory and Administration Servers.

It is recommended that you have root privilege to set up the software.
Tips for using this program:
  - Press Enter to choose the default and go to the next screen
  - Type Control-B then Enter to go back to the previous screen
  - Type Control-C to cancel the setup program

Would you like to continue with set up? [yes]:

==
BY SETTING UP AND USING THIS SOFTWARE YOU ARE CONSENTING TO BE BOUND BY
AND ARE BECOMING A PARTY TO THE AGREEMENT FOUND IN THE
LICENSE.TXT FILE. IF YOU DO NOT AGREE TO ALL OF THE TERMS
OF THIS AGREEMENT, PLEASE DO NOT SET UP OR USE THIS SOFTWARE.

Do you agree to the license terms? [no]: yes

==
Your system has been scanned for potential problems, missing patches,
etc.  The following output is a report of the items found that need to
be addressed before running this software in a production
environment.

389 Directory Server system tuning analysis version 10-AUGUST-2007.

NOTICE : System is x86_64-unknown-linux2.6.18-128.7.1.el5 (2 processors).

WARNING: 994MB of physical memory is available on the system. 1024MB is
recommended for best performance on large production system.

NOTICE : The net.ipv4.tcp_keepalive_time is set to 720 milliseconds
(120 minutes).  This may cause temporary server congestion from lost
client connections.

WARNING: There are only 1024 file descriptors (hard limit) available, which
limit the number of simultaneous connections.

WARNING: There are only 1024 file descriptors (soft limit) available, which
limit the number of simultaneous connections.

Would you like to continue? [no]: yes

==
Choose a setup type:

   1. Express
   Allows you to quickly set up the servers using the most
   common options and pre-defined defaults. Useful for quick
   evaluation of the products.

   2. Typical
   Allows you to specify common defaults and options.

   3. Custom
   Allows you to specify more advanced options. This is
   recommended for experienced server administrators only.

To accept the default shown in brackets, press the Enter key.

Choose a setup type [2]:

==
Enter the fully qualified domain name of the computer
on which you're setting up server software. Using the form
hostname.domainname
Example: eros.example.com.

To accept the default shown in brackets, press the Enter key.

Computer name [foo]:
The hostname foo does not look like a
fully qualified host and domain name.
If you feel you have made a mistake,
please go back to this dialog and enter another name.


==
The servers must run as a specific user in a specific group.
It is strongly recommended that this user should have no privileges
on the computer (i.e. a non-root user).  The setup procedure
will give this user/group some permissions in specific paths/files
to perform server-specific operations.

If you have not yet created a user and group for the servers,
create this user and group using your native operating
system utilities.

System User [nobody]:
System Group [nobody]:

==
Server information is stored in the configuration directory server.
This information is used by the console and administration server to
configure and manage your servers.  If you have already set up a
configuration directory server, you should register any servers you
set up or create with the configuration server.  To do so, the
following information about the configuration server is required: the
fully qualified host name of the form
hostname.domainname(e.g. hostname.example.com), the port number
(default 389), the suffix, the DN and password of a user having
permission to write the configuration information, usually the
configuration directory administrator, and if you are using security
(TLS/SSL).  If you are using TLS/SSL, specify the TLS/SSL (LDAPS) port
number (default 636) instead of the regular LDAP port number, and
provide the CA certificate (in PEM/ASCII format).

If you do not yet have a configuration directory server, enter 'No' to
be prompted to set up one.

Do you want to register this software with an existing
configuration directory server? [no]:

==
Please enter 

[CentOS] blog tool use the LDAP auth

2010-06-20 Thread sync
Hi, all:

Are there  any blog tools which can use the openldap to
authenticate  the account or password?

Could someone give some suggestions for it ? Thanks in advance...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] DAViCal LDAP-Authentication error

2010-06-13 Thread sync
Hi ,all :

 as the subject says: I'm stuck with ldap-auth.

 Distribution: CentOS 5.3 i386
Davical/awl: Latest *.rpm (davical_0.9.7.6-noach.rpm)

So far, I've got davical up and running using  the Postgresql database .

And I want to use the LDAP to auth the accounts and their password

My *.conf:

,[ /etc/davica*l*/myserver.conf ]
| ?php

|
| //
| /*** LDAP hook **/
| //
|
| $c-authenticate_hook['call'] = 'LDAP_check';
| $c-authenticate_hook['config'] = array(
|'host' = test.com.cn,
|'port' = '389',
| 'protocolVersion' = '3', //Version of LDAP protocol to use
| 'baseDNUsers'= 'ou=People,dc=test,dc=com,dc=cn',
| 'filterUsers' = 'objectClass=inetOrgPerson',
| 'mapping_field' = array(username = uid,
|  updated = modifyTimestamp,
|  fullname = cn ,
|  email =mail
|  ),
| 'format_updated'= array('Y' = array(0,4),
|  'm' = array(4,2),
|  'd'= array(6,2),
|  'H' = array(8,2),
|  'M'=array(10,2),
|  'S' = array(12,2)),
| 'startTLS' = 'yes',
| );
| include('drivers_ldap.php');
`

According to
http://wiki.*davical*.org/w/Configuration#Using_LDAPhttp://wiki.davical.org/w/Configuration#Using_LDAP
http://wiki.davical.org/w/Configuration/LDAP

 I think this settings should be working?

Login with a user in the ldap-Tree shows in /var/log/messages
(shortened) errors::

,[ /var/log/httpd/error_log ]
: PHP Notice:  Undefined index: i_use _mode_kerberos in
/usr/share/davical/inc/driver_ldap.php in line 180
 PHP Notice:  Use of undefined constant __LINE - assumed '__LINE' in
/usr/share/davical/inc/auth-functions.php on line 103
PHP  Notice: Call to undefined function sql_from_object() in
/usr/share/davical/auth-functions.php in line 127
`


I'm sure, I'm missing something obvious.

Any hints?

Thanks
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] [FZH] 关于如何得到最新的Fedora 13 命令

2010-06-04 Thread sync
刚在网上看到可以使用下面的命令来更新到最新的Fedora 13 :

r...@xxx: yum --releasever=13 upgrade

这个命令我尝试了的确可以的,分享给大家...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Calendar server

2010-06-03 Thread sync
On Thu, Jun 3, 2010 at 3:44 PM, Paul Bijnens paul.bijn...@xplanation.comwrote:

 On 2010-06-03 05:21, sync wrote:
  I recently switched to using Thunderbird for my email and installed the
  Lightning calendar add-on.  Now all I need is a remote calendar server.
  I just need a simple server to support a few personal calendars and a
 
   shared calendar.  Any recommendations for a CentOS / Apache based
   calendar server?/
  /

 I use latest CentOS with this virtual host setting in apache:

 VirtualHost *:80
 ServerAdmin someone.import...@example.com
 ServerName calendars.example.com
 DocumentRoot /some/path/to/virthost/calendars
 ErrorLog logs/calendars-error_log
 CustomLog logs/calendars-access_log combined
 Location /
 DAV on
 AuthType Basic
 AuthName Calendars
 AuthUserFile /some/path/to/a/.htpasswd
 LimitExcept GET HEAD OPTIONS
 Require valid-user
 /LimitExcept
 /Location
 /VirtualHost


 And in thunderbird, publish the calendar with url:


That looks nice ~ I would try to use your advice , thanks you and others .
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Calendar server

2010-06-02 Thread sync
Hi ,all :

I recently switched to using Thunderbird for my email and installed the
Lightning calendar add-on.  Now all I need is a remote calendar server.
I just need a simple server to support a few personal calendars and a
 shared calendar.  Any recommendations for a CentOS / Apache based
 calendar server?*
*
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Calendar server software suggestions

2010-05-27 Thread sync
Thanks for all suggestions ~  ^-^
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Calendar server software suggestions

2010-05-27 Thread sync
On Fri, May 28, 2010 at 6:09 AM, Ian Murray murra...@yahoo.co.uk wrote:



 I
  was planning to evaluate devical, but have not tried it yet:

  href=http://www.davical.org/; target=_blank
  http://www.davical.org/

 I would welcome comments from anyone with
  experience with devical.

 DAViCal is excellent. Perhaps more at home on a Debian based disty, but can
 be installed with 'alien' on CentOS. I think I had to fiddle with some file
 permissions on CentOS.

 It works well, although my brother (who I set it up for) never managed to
 figure out the calendar permissions.


Yeah ~ That tool is very excellent , by the way , I searched another tool
called Bedework via the Google . This tool maybe is very useful. Because
you can use it to connect the LDAP Server for authenticating the users .

Bedework is an open-source enterprise calendar system that supports public,
personal, and
group calendaring. It is designed to conform to current calendaring
standards with a goal of
attaining strong interoperability between other calendaring systems and
clients. Bedework is
built with an emphasis on higher education, though it is used by many
commercial
enterprises.


So if the tool can be authenticated  the users using the LDAP Server ,
 it maybe very convenient to the  enterprise . isn't it ?



 HTH




 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Calendar server software suggestions

2010-05-26 Thread sync
Hello,guys:

I've seen several suggestions for alternatives to exchange for mail,
which I will be trying.
My question is, does anyone know of any good open source shared calendar
systems?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Unable to download the kickstart file ?

2010-05-25 Thread sync
Hi,all:

Today I tried installating few machines with kickstart file through NFS. But
somehow it didn't worked and got error message Unable to download the
kickstart file.


I have tested the nfs share mounting from other server and it worked fine.
But somehow while trying to  install http://www.linuxforums.org/forum/#a
fresh machine with ks file through NFS is giving this error message.

Please look in to this and let me know if there is something I need to
configure before starting the installation.

Thanks in advance ~
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unable to download the kickstart file ?

2010-05-25 Thread sync
On Tue, May 25, 2010 at 5:03 PM, Eero Volotinen eero.voloti...@iki.fiwrote:

 2010/5/25 sync jian...@gmail.com:
  Hi,all:
 
  Today I tried installating few machines with kickstart file through NFS.
 But
  somehow it didn't worked and got error message Unable to download the
  kickstart file.
 
 
  I have tested the nfs share mounting from other server and it worked
 fine.
  But somehow while trying to  install a fresh machine with ks file through
  NFS is giving this error message.
 
  Please look in to this and let me know if there is something I need to
  configure before starting the installation.

 Make sure that NFS server access control is not blocking access to
 file. See /etc/exports for more info.


Well , I tried to use the following command to check that NFS mounted
directory in the server:
r...@xxx ~: showmount -e localhost
/instsvr  *

Then I could also mount that share directory in the server .

So I thought the NFS Server access control is no  problem . isn't it ?


 --
 Eero,
 RHCE
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VNC failed to initialize HAL

2010-05-19 Thread sync
On Wed, May 19, 2010 at 6:13 PM, John Doe jd...@yahoo.com wrote:

 From: sync jian...@gmail.com
  **(gnome-volume-manger:30626):WARING**: manager.c/912:failed to
 initialize HAL!

 service haldaemon status?

 Maybe it is the haldaemon problem.

I google the What is the hald service used for?

The answer is the following :

hald is a service provided by the hal (hardware abstraction layer) package,
that allows you to set up hardware (such as a keymap for multimedia enabled
keyboard) and allows user-space applications to access and manage hardware
such as Xorg*, *rhn_register, and likewise.

On desktops such as GNOME or KDE use this service to allow users and
applications to manage available hardware resources. A typical example would
be to allow a user to auto-mount removable media when an MP3 player is
connected.


So , Should I restart that daemon service in the server ?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] VNC failed to initialize HAL

2010-05-18 Thread sync
Hi,all:

   Today, I use the vnc tool to connect the server , but it has the
following message:

 t...@xxx: ~   vi ~/.vnc/xxx:1.log
 ..
 ...
  libhal.c 644 : Error connecting to system bus: Message did not receive
a reply
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] VNC failed to initialize HAL

2010-05-18 Thread sync
Hi,all:

   Today, I use the vnc tool to connect the server , but it has the
following message:

 t...@xxx: ~   vi ~/.vnc/xxx:1.log
 ..
 ...
  libhal.c 644 : Error connecting to system bus: Message did not receive
a reply
 **(gnome-volume-manger:30626):WARING**: manager.c/912:failed to
initialize HAL!


The server's os is CentOS 4.7 x86_64, I tried to google for  the answer
, but had no anything useful information.


   Could someone give me some suggestions? Thanks in advances~
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NFS mount problem

2010-04-26 Thread sync
The contents of  /etc/exports on the server is the following :

/home/test   192.168.7.67(rw)

Is there anything error ?


On Mon, Apr 26, 2010 at 6:21 PM, James Pearson
jame...@moving-picture.comwrote:

 sync wrote:
  Hi,guys:
 
 I am trying to connect to a NFS-filesystem on a CentOS 5.3 i386  guest
  system. The host system is CentOS 5.4 x86_64.
   I set up the NFS server correctly and rpcinfo is also ok  inside the
 guest
  system show.
 
  The problem is, I can't connect to, or see the open port from the
 outside. I
  use the Host-Only  network setup with VirtualBox 3.1.0,
  the ip address in the guest system is 192.168.56.101 . and the host
 system
  ip address is 192.168.7.67
 
  When I mount the directory from the guest system via NFS, the result is
 the
  following :
  mount : 192.168.56.101:/xx  failed , reason given by server:Permission
  denied
 
   I hope one of you can give me a hint in which direction I should
 continue
  my efforts.

 What is the contents of /etc/exports on the server?

 James Pearson
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Sendmail problem

2010-04-26 Thread sync
Hi, guys:
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Sendmail problem

2010-04-26 Thread sync
I am sorry to  all , because I suddenly entered  the send button for the
blank content.


On Mon, Apr 26, 2010 at 7:49 PM, sync jian...@gmail.com wrote:

 Hi, guys:



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NFS mount problem

2010-04-26 Thread sync
On Mon, Apr 26, 2010 at 7:11 PM, James Pearson
jame...@moving-picture.comwrote:

 sync wrote:
  The contents of  /etc/exports on the server is the following :
 
  /home/test   192.168.7.67(rw)
 
  Is there anything error ?

 I assume you have run something 'export -avr' since changing this file -
 or restarted the nfs server processes on the server?

 You could try changing that line to:

 /home/test  *(rw)

 then re-run 'export -avr' and try the mount again


Yeah ~
 When I change that line in the /etc/exports on the guest system which
installed the NFS server  like that :
/home/test  *(rw)

then I run the mount -t nfs 192.168.56.101:/home/test /media on the host
system  , it will be ok ~

But when I change these message:
/home/test  192.167.7.67(rw)

The result is not ok ~

So what is the problem with it ?


 James Pearson
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NFS mount problem

2010-04-26 Thread sync
On Tue, Apr 27, 2010 at 11:23 AM, Dan Irwin d...@jackies.com.au wrote:

 But when I change these message:
/home/test  192.167.7.67(rw)

The result is not ok ~

So what is the problem with it ?

  Perhaps you need to specify a netmask:

 /home/test 
 192.167.7.67/255.255.255.0(rw)http://192.167.7.67/255.255.255.0%28rw%29


 Appologies in advance for the html post. Bloody outlook.

Thanks  for you reply ~

I tried that you suggested ,but the result is the same as I said .
Perhaps it is the iptables problem, and I am doing with it  now ~


 Regards,

 Dan

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NFS mount problem

2010-04-26 Thread sync
On Tue, Apr 27, 2010 at 11:23 AM, Dan Irwin d...@jackies.com.au wrote:

 But when I change these message:
/home/test  192.167.7.67(rw)

The result is not ok ~

So what is the problem with it ?

  Perhaps you need to specify a netmask:

 /home/test 
 192.167.7.67/255.255.255.0(rw)http://192.167.7.67/255.255.255.0%28rw%29


Haha ~
I solved it just now. And the solution is the following :

1. Modify the /etc/exports file and add these:
/home/test   192.168.56.0/24(rw)
/home/test192.168.7.0/24(rw)

2. In the host system , then run the following commands:
/etc/init.d/portmap start
mount -t nfs 192.158.56.101:/home/test  /media

And the result is ok ~





 Appologies in advance for the html post. Bloody outlook.

 Regards,

 Dan

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] NFS mount problem

2010-04-25 Thread sync
Hi,guys:

   I am trying to connect to a NFS-filesystem on a CentOS 5.3 i386  guest
system. The host system is CentOS 5.4 x86_64.
 I set up the NFS server correctly and rpcinfo is also ok  inside the guest
system show.

The problem is, I can't connect to, or see the open port from the outside. I
use the Host-Only  network setup with VirtualBox 3.1.0,
the ip address in the guest system is 192.168.56.101 . and the host system
ip address is 192.168.7.67

When I mount the directory from the guest system via NFS, the result is the
following :
mount : 192.168.56.101:/xx  failed , reason given by server:Permission
denied

 I hope one of you can give me a hint in which direction I should continue
my efforts.

Thanks in advance,,,
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NFS mount problem

2010-04-25 Thread sync
Thanks for your reply~

I think my problem could be is  how to create the iptables that could let
the NFS server access into the host system.

The guest system is CentOS 5.3 i386 . The ip address is  192.168.56.101
with the eth0 interface
And the host system is CentOS 5.4 x86_64, its ip address is 192.168.7.67 and
its route information is the following :

r...@xxx: route -n
192.168.7.0  xx  xx  xx eth0
192.168.56.0  xx  xx xxx  vboxnet0

I  run  this iptable rule in the guest system which configured the NFS
server,

iptables -A INPUT  -i eth0  tcp -s 192.168.7.67  --dport 111 -j ACCEPT


Then :
when I run showmount -e  192.168.56.101 and the directory appears,
but run the mount -t nfs  192.168.56.101:/xxx   /media  in the terminal ,
the output is still that message:
mount : 192.168.56.101:/xx  failed , reason given by server:Permission
denied

So is it my iptables rule wrong? Or how to write the correct the rule ?

Thanks in advance~.

On Mon, Apr 26, 2010 at 12:16 PM, onay ronald.sant...@gmail.com wrote:

 On Mon, Apr 26, 2010 at 10:15 AM, sync jian...@gmail.com wrote:
  Hi,guys:
 
 I am trying to connect to a NFS-filesystem on a CentOS 5.3 i386  guest
  system. The host system is CentOS 5.4 x86_64.
   I set up the NFS server correctly and rpcinfo is also ok  inside the
 guest
  system show.
 
  The problem is, I can't connect to, or see the open port from the
 outside. I
  use the Host-Only  network setup with VirtualBox 3.1.0,
  the ip address in the guest system is 192.168.56.101 . and the host
 system
  ip address is 192.168.7.67
 
  When I mount the directory from the guest system via NFS, the result is
 the
  following :
  mount : 192.168.56.101:/xx  failed , reason given by server:Permission
  denied
 
   I hope one of you can give me a hint in which direction I should
 continue
  my efforts.
 
  Thanks in advance,,,
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 

 If you already can ping the nfs server, then you should check this:
 1. nfsd service
 2. open port on iptables
 3. /etc/host.allow or /etc/host.deny

 You can check share folder from nfs client with command:
 showmount -e ip.nfs.server
 If the folder appears, then you can start to mount that otherwise you
 should check your /etc/exports again.


 CMIIW.

 --
 If knowledge belong to the world,
 why don't you give me some?
 --
  http://dudulz.wordpress.com
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Sendmail using LDAP authentication problem

2010-04-21 Thread sync
Hi , all ;

  My openldap is running fine . Sendmail  configuration is done. I want
to use LDAP authentication only.
  User of my mailserver should not have a Linux users .

   I am running CentOS 5.3 i386 . Openldap-2.3.43-3.el5 ,
sendmail-8.13.8-2.el5

   All the software is already installed and running . LDAP has the
following tree:
 uid=xxx, ou=People, dc=test, dc=com

   I want to know what I've to change which configuration file and any
pointer to the doc with clearly says the configuration .

Any help will be  appreciated. Please I am kind of stuck and waiting
for anyone who can clear this cloud.




 Thank you in advance ~
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Problem with first login

2010-04-19 Thread sync
Hi , guys:

I have a problem  on the openldap Manager account login :

   The server is running CentOS 5.3 i386  and I have
phpldapadmin-1.0.1-1.el5.noarch.rpm
installed .
 It's running apache 2.2.3  with php 5.1.6 and openldap 2.3.34.

I believe I have slapd setup correctly but I'm not completely sure.

My /etc/openldap/slapd.conf file has...

  access to *
by self write
by * read
by anonymous auth

 databasebdb
 suffix  dc=my-domain,dc=com
rootdn cn=Manager,dc=my-domain,dc=com
rootpw {SSHA}x

My /etc/ldap.conf has the following lines (among others)...
 host 127.0.0.1
 base dc=my-domain,dc=com

   If I do the following command...

ldapsearch -x -D cn=Manager,dc=my-domain,dc=com -W

   from the command line it asks for a password.

   If  I type the password I created with slapppassd and have as rootpw in
slapd.conf it carries on and returns the following (with comments
removed)...

   search: 2
   result: 32 No such object

   So it appears that from the command line authentication with ldap is
working.

   In my phpldapadmin config.php file i've modified the following lines...
  $ldapservers-SetValue($i,'server','host','127.0.0.1');
   $ldapservers-SetValue($i,'server','port','389');
  $ldapservers-SetValue($i,'server','auth_type','session');

   When I go to phpldapadmin and do Anonymous Bind it connects and allows
me to view the ldap tree.

   If I try and login with user Manager and the password I use on the
command line, it doesn't work giving me... Bad username or password. Please
try again.

  I've also tried putting the following line to my config.php file but to no
avail...
  $ldapservers-SetValue($i,'server','base',array('my-domain', 'com'));

   Am I using the correct username?
  Are there any commands I can do to further check my ldap server is setup
correctly?
  Are there any log files I can look at?

  Thanks for all your help.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem with first login

2010-04-19 Thread sync
Thanks for you reply ~

 But  i  typed  that you said , the result was also this : Bad username or
passwd, Please try again

I believe I typed the Manager account passwd  correctly .

What is the wrong with that  ?


On Mon, Apr 19, 2010 at 5:24 PM, Alexander Dalloz
ad+li...@uni-x.orgad%2bli...@uni-x.org
 wrote:

  Hi , guys:
 
  I have a problem  on the openldap Manager account login :

  rootdn cn=Manager,dc=my-domain,dc=com

 If I do the following command...
 
  ldapsearch -x -D cn=Manager,dc=my-domain,dc=com -W
 
 from the command line it asks for a password.
 
 If  I type the password I created with slapppassd and have as rootpw
 in
  slapd.conf it carries on and returns the following (with comments
  removed)...
 
 search: 2
 result: 32 No such object
 
 So it appears that from the command line authentication with ldap is
  working.
 
 In my phpldapadmin config.php file i've modified the following
 lines...
$ldapservers-SetValue($i,'server','host','127.0.0.1');
 $ldapservers-SetValue($i,'server','port','389');
$ldapservers-SetValue($i,'server','auth_type','session');

 If I try and login with user Manager and the password I use on the
  command line, it doesn't work giving me... Bad username or password.
  Please try again.

 Your login user is cn=Manager,dc=my-domain,dc=com, not just Manager.

 Alexander



 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] gdm_slave_xioerror_handler problem

2010-04-12 Thread sync
Hi , guys:


 Today , I  work  on my  laptop which uses the CentOS x86_64  operating
system ,

Suddenly the X-windows  restarts when left at the login screen for more than
a few seconds.

The error in my syslog is:

Apr 12  15:26:45 localhost gdm[2892]:  gdm_slave_xioerror_handler: Fatal X
error - Restarting :0


This message came up serval times previously ~


Any other help would be nice.

Thanks in advance ~
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] fsck problems

2010-03-23 Thread sync
Thanks for all replies .

Today, I did the following things,and also met the other errror message:

First, I used the CentOS 4.6 DVD  to boot for the linux rescue and then i
copy  all data to the another server

Then,  reboot the server and then boot it from the hard disk.

This time, the screen came up with these:

Checking root filesystem:
--
EXT3-fs error (device dm-0) :
ext3_get_inode_loc: unable to read  inode block -inode=7473432,
block=14942282

fsck: error while loading shard libraries: libuuid.so.1:cannot open shared
object file:
Input/Output error:

*** An error occured during the file system check.
*** Droping you to a shell; the system will reboot
*** when you leave the shell.
Give root password for maintenance
(or type Control-D to continue)

--

It is obvious that the fsck command maybe not to use .

What could i do now ?

 Maybe it is the only method to reinstall the CentOS operating system. isn't
it?





On Tue, Mar 23, 2010 at 10:24 AM, Les Mikesell lesmikes...@gmail.comwrote:

 sync wrote:
  Well , Thanks for your suggestions.
 
  1.Which kind of file system is being used on the volume having trouble?
   A:  it uses the ext2fs filesystem on CentOS  4.6 x86_64
 
  2.Do you have backups?
  A: that server is used to backup other servers data , so itself  has not
  any backups
 
  3.Is the volume small enough and do you trust yourself enough with dd to
  duplicate it off to a
  USB|firewire|esata disk? (now THIS _is_ risky. :)
 
 
  4.have you read `man fsck` to see why it was being suggested to run it
  WITHOUT the a or p options?
  A: Yeah ~ I have read that .  In particular ,  -p options ,. This
  option is mainly provided for those sysadmins
  who don't want to repartition the root system to be small and compact(
  which is really the right solution)

 You are either going to have to run fsck and answer 'y' to whatever it
 suggests
 or learn more than it knows about fixing filesystems.

 --
   Les Mikesell
lesmikes...@gmail.com
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] fsck problems

2010-03-22 Thread sync
hi , guys:


 when i reboot the server today ,the screen displays this ;

---
Setting hostname xxx  [OK]

Your system appears to have shut down uncleanly
Press Y within 1 seconds to force file system integrity check...
Checking root filesystem

/dev/VolGroup00/LogVol 00: UNEXPECTED INCONSISTENCY: RUN fsck MANUALLY.
(i.e., without -a or -p options)
[FAILED]

*** An error occured during the file system check.
*** Droping you to a shell; the system will reboot
*** when you leave the shell.
Give root password for maintenance
(or type Control-D to continue)


is it the disk error ? What should i do to repair the disk ?

Thanks in advance ..
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] fsck problems

2010-03-22 Thread sync
Not yet ~

i searched  it via Google and found this website :
http://www.experts-exchange.com/OS/Linux/Distributions/Red_Hat/Q_25043629.html

i do that said but this time screen displayed  this :

/dev/VolGroup00/LogVol00  : faild
 Inodes that were part of  a corrupted or phan linked list found .
...


What should i do ? Maybe it should to run the fsck to repair that
filesystem .

On Mon, Mar 22, 2010 at 2:41 PM, Eero Volotinen eero.voloti...@iki.fiwrote:

 2010/3/22 sync jian...@gmail.com:
  hi , guys:
 
 
   when i reboot the server today ,the screen displays this ;
 
 
 ---
  Setting hostname xxx  [OK]
 
  Your system appears to have shut down uncleanly
  Press Y within 1 seconds to force file system integrity check...
  Checking root filesystem
 
  /dev/VolGroup00/LogVol 00: UNEXPECTED INCONSISTENCY: RUN fsck MANUALLY.
  (i.e., without -a or -p options)
  [FAILED]
 
  *** An error occured during the file system check.
  *** Droping you to a shell; the system will reboot
  *** when you leave the shell.
  Give root password for maintenance
  (or type Control-D to continue)
 
 
 
  is it the disk error ? What should i do to repair the disk ?

 run fsck manually without a or p options?

 --
 Eero
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] fsck problems

2010-03-22 Thread sync
Thanks  for all reply...


Because the boss don't let me do that .
He said that would be dangerous and it would destroy all data in  the  hard
disk


On Mon, Mar 22, 2010 at 4:03 PM, Nicolas Thierry-Mieg 
nicolas.thierry-m...@imag.fr wrote:

 sync wrote:
  run fsck manually without a or p options?
 
  Not yet ~

 why not?

  i searched  it via Google and found this website :
 
 http://www.experts-exchange.com/OS/Linux/Distributions/Red_Hat/Q_25043629.html
 
  i do that said but this time screen displayed  this :

 try reading the bottom of this page:
 http://www.centos.org/modules/tinycontent/index.php?id=16

 it's publicly readable, unlike your link.

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] fsck problems

2010-03-22 Thread sync
Well , Thanks for your suggestions.

1.Which kind of file system is being used on the volume having trouble?
 A:  it uses the ext2fs filesystem on CentOS  4.6 x86_64

2.Do you have backups?
A: that server is used to backup other servers data , so itself  has not any
backups

3.Is the volume small enough and do you trust yourself enough with dd to
duplicate it off to a
USB|firewire|esata disk? (now THIS _is_ risky. :)


4.have you read `man fsck` to see why it was being suggested to run it
WITHOUT the a or p options?
A: Yeah ~ I have read that .  In particular ,  -p options ,. This option
is mainly provided for those sysadmins
who don't want to repartition the root system to be small and compact( which
is really the right solution)






On Mon, Mar 22, 2010 at 11:50 PM, Todd Denniston 
todd.dennis...@tsb.cranrdte.navy.mil wrote:

 sync wrote, On 03/22/2010 05:11 AM:
  Thanks  for all reply...
 
 

 A) as Nicolas HINTED please read the _text_ that follows Guidelines for
 CentOS Mailing List posts at
 http://www.centos.org/modules/tinycontent/index.php?id=16

 B) as time permits read the links in that section, I think the ones some of
 us want you to read are:
 http://www.caliburn.nl/topposting.html
 and a couple of supplementals:
 http://en.wikipedia.org/wiki/Posting_style#Interleaved_style
 or
 http://en.wikipedia.org/wiki/Posting_style#Bottom-posting


  Because the boss don't let me do that .
  He said that would be dangerous and it would destroy all data in  the
  hard
  disk
 

 What did the boss say would be dangerous and ... would destroy all data
 i.e. what command and options would the boss not let you run?

 It is a bit hard to comment on that which is not here.

 Is the boss more qualified to be administrating the machine in critical
 times like this than you**?
 If so, then it is most likely time to hand him the keyboard and tell him he
 gets to keep the bits
 that are left intact (both before he starts typing and after).
 Will there be someone who you both trust to work on the machine in this
 state coming into the office
 soon?


 I would expect that anyone who is willing to help you over email would want
 at least the following
 questions answered:
 Which kind of file system is being used on the volume having trouble?
 Do you have backups?
 Is the volume small enough and do you trust yourself enough with dd to
 duplicate it off to a
 USB|firewire|esata disk? (now THIS _is_ risky. :)
 have you read `man fsck` to see why it was being suggested to run it
 WITHOUT the a or p options?



 ** The boss ...said that would be dangerous and it would destroy all
 data... comment, indicates to
 me that either you or he or both think that.


 
  On Mon, Mar 22, 2010 at 4:03 PM, Nicolas Thierry-Mieg 
  nicolas.thierry-m...@imag.fr wrote:
 
  sync wrote:
  run fsck manually without a or p options?
 
  Not yet ~
  why not?
 

  try reading the bottom of this page:
  http://www.centos.org/modules/tinycontent/index.php?id=16
 
  it's publicly readable, unlike your link.
 


 --
 Todd Denniston
 Crane Division, Naval Surface Warfare Center (NSWC Crane)
 Harnessing the Power of Technology for the Warfighter
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Define an alias with an embeded awk command error ?

2010-03-06 Thread sync
Hi, guys:

   I'm trying to define an alias in .cshrc  with the embeded awk command,
like this :

alias checketh0  ip add ls eth0 |awk '/inet/{print $2}' |sed -n '1p' 

Then i run source ~/.cshrc and run checketh0 command in the terminal ,
but the result is the following :

inet 192.168.18.18/24 brd 192.168.18.255 scope global eth0

but i want  this result :
192.168.18.18/24


How do I do it ? Any help will be highly appreciated.


Thanks for you help ~
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] gdm_slave_xioerror_handler: Fatal X error - Restarting :0

2010-02-22 Thread sync
Hi,guys:

I've been having gnome restart when I've been using firefox. Looking around
in diffierent logs i found..

Feb 22 22:02:19 localhost last message repeated 9 times
Feb 22 22:02:19 localhost scim-bridge: The lockfile is destroied
Feb 22 22:02:19 localhost scim-bridge: Cleanup, done. Exitting...
Feb 22 22:02:19 localhost gdm[5192]: gdm_slave_xioerror_handler: Fatal X
error - Restarting :0
Feb 22 22:02:22 localhost kernel: mtrr: 0x9800,0x800 overlaps
existing 0x9800,0x200
Feb 22 22:02:22 localhost last message repeated 2 times
Feb 22 22:02:22 localhost kernel: agpgart: Found an AGP 2.0 compliant device
at :00:00.0.



Could someone meet this problem ?

 I googled around and saw some other people were having a similar issue but
with laptops 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] NFS automount error

2010-02-20 Thread sync
hi, guys:

  Today when i typed  mount  command on the server and found  this
message:

..
...
192.168.9.252: /home/share/tmp on /net/tmp/share  type nfs ( rw, bg,
soft,rsize=8192,wsize=8192,addr=192.168.9.252)
192.168.9.252: /home/share/tmp on /net/tmp/share  type nfs ( rw, bg,
soft,rsize=8192,wsize=8192,addr=192.168.9.252)
192.168.9.252: /home/share/tmp on /net/tmp/share  type nfs ( rw, bg,
soft,rsize=8192,wsize=8192,addr=192.168.9.252)
192.168.9.252: /home/share/tmp on /net/tmp/share  type nfs ( rw, bg,
soft,rsize=8192,wsize=8192,addr=192.168.9.252)
192.168.9.252: /home/share/tmp on /net/tmp/share  type nfs ( rw, bg,
soft,rsize=8192,wsize=8192,addr=192.168.9.252)
192.168.9.252: /home/share/tmp on /net/tmp/share  type nfs ( rw, bg,
soft,rsize=8192,wsize=8192,addr=192.168.9.252)



This message was  told to  me that the /home/share/tmp directory was
mountd repeat more and more times .

I guess it maybe is the NFS problem . But I have no idea of  solving  it .


Could someone give me some suggestions ?  Thanks in advance~
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos