Re: [CentOS-docs] Re #3: Contribution for Wiki CentOS - Virtual Hosting with VSFTPD and MySQL on CentOS 5 - HowTO Tutorial

2010-02-10 Thread Ralph Angenendt
Am 08.02.10 22:20, schrieb Han Solo:
 Hello
 
 I hope I finally made the changes right for my contribution to Wiki How To.
 
 My Wiki username is now : ThomasLibnsek
 
 and the HowTo is located at 
 http://centosforserver.blogspot.com/2010/02/virtual-hosting-with-vsftpd-and-mysql.html
 
 
 I 've added some
 - explanations: why do you want to store users in MySQL? Why should 
 youchoose a different password for mysql's root account than for your normal 
 account?

Yupp.

   hopefully understandable, please tell me how if not.

It is mostly okay, I don't think readers will have problems setting it
up from this guide.

 - vsftpd  commented explanations *why* you set the other settings like they 
 are.

Some of the config file stuff is still a bit superfluous, but that can
be changed later on.

 - correction of paths like local_root=/usr/tmp/user1

Not completely :)


 Please review it, if it is acceptable or tell me what /how to change

I think you should put it into the wiki and corrections can be made
after that. Do you want to do that? If so I can give you a page on the
wiki to put the guide on.

Cheers,

Ralph
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Contribution for Wiki CentOS - Virtual Hosting with VSFTPD and MySQL on CentOS 5 - HowTO Tutorial

2010-02-10 Thread Han Solo
Hello

Thank you for reviewing the HowTo and suggestions.

I'm sorry, I forgot to search/ replace ( /usr/tmp/user1 ) instead of 
manually replacing.  LOL

I would like to try put it to Wiki page, please. It will take me some time 
but eventually I could do it.
I really didn't take the time to look where . :-)



Regards,
Thomas Libnsek


- Original Message - 

 and the HowTo is located at
 http://centosforserver.blogspot.com/2010/02/virtual-hosting-with-vsftpd-and-mysql.html


 - correction of paths like local_root=/usr/tmp/user1

 Not completely :)


 Please review it, if it is acceptable or tell me what /how to change

 I think you should put it into the wiki and corrections can be made
 after that. Do you want to do that? If so I can give you a page on the
 wiki to put the guide on.

 Cheers,

 Ralph
 ___
 CentOS-docs mailing list
 CentOS-docs@centos.org
 http://lists.centos.org/mailman/listinfo/centos-docs 

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Contribution for Wiki CentOS - Virtual Hosting with VSFTPD and MySQL on CentOS 5 - HowTO Tutorial

2010-02-10 Thread Ralph Angenendt
Am 10.02.10 23:12, schrieb Han Solo:
 Hello
 
 Thank you for reviewing the HowTo and suggestions.
 
 I'm sorry, I forgot to search/ replace ( /usr/tmp/user1 ) instead of 
 manually replacing.  LOL
 
 I would like to try put it to Wiki page, please. It will take me some time 
 but eventually I could do it.
 I really didn't take the time to look where . :-)

You should be able to edit http://wiki.centos.org/HowTos/VirtualVsFtpd
now. The page will only be linked to other pages after you deem it ready.

Thanks!

Ralph
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-virt] Best practices for LVM and virtualization

2010-02-10 Thread Manuel Wolfshant
Mathieu Baudier wrote:
 3. On both host and guest
   
 This is what I always use and recommend. It doesn't have any side effects 
 with modern software versions, except with layered
 

 Thanks!

 I have tried this, but I don't see how to grow the guest file system
 without restarting the guest:
 - if I grow the underlying logical volume on the host, the guest still
 see the hard drive with the old size (checking with fdisk)
 - if I would add additional logical volumes (host) / drives (guest) in
 order to add them to the guest volume group, I will have to restart
 the guest

 I am using virtio disks.

 Is there a command so that the guest notices that its harddrive has grown?
 Is there a way to add new drives without restarting the guest?
yes, you can add / remove disks to a VM without restarting the guest. 
look at the xm block-attach  / block-detach commands
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Best practices for LVM and virtualization

2010-02-10 Thread Mathieu Baudier
 yes, you can add / remove disks to a VM without restarting the guest.
 look at the xm block-attach  / block-detach commands

My understanding is that xm is Xen specific (I'm using Qemu/KVM)

I tried with virsh:

virsh # attach-disk 6 /dev/mapper/vg_alma_fast-lv_test_virtlvm2 vdb
Disk attached successfully

virsh # dumpxml 6
domain type='kvm' id='6'
...
  devices
emulator/usr/libexec/qemu-kvm/emulator
...
disk type='block' device='disk'
  source dev='/dev/mapper/vg_alma_fast-lv_test_virtlvm'/
  target dev='vda' bus='virtio'/
/disk
disk type='block' device='disk'
  driver name='phy'/
  source dev='/dev/mapper/vg_alma_fast-lv_test_virtlvm2'/
  target dev='vdb' bus='virtio'/
/disk
...
  /devices
/domain

But I still cannot see the disk using fdisk: there is no /dev/vdb.

Please note that I'm testing with a minimal CentOS installation
(without even the Base group).
So maybe it lacks some required deamons (there is no ACPI deamon for exmaple).

I will try again with an install including the Base group.
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Best practices for LVM and virtualization

2010-02-10 Thread Manuel Wolfshant
Mathieu Baudier wrote:
 yes, you can add / remove disks to a VM without restarting the guest.
 look at the xm block-attach  / block-detach commands
 

 My understanding is that xm is Xen specific (I'm using Qemu/KVM)

 I tried with virsh:

 virsh # attach-disk 6 /dev/mapper/vg_alma_fast-lv_test_virtlvm2 vdb
 Disk attached successfully

 virsh # dumpxml 6
 domain type='kvm' id='6'
 ...
   devices
 emulator/usr/libexec/qemu-kvm/emulator
 ...
 disk type='block' device='disk'
   source dev='/dev/mapper/vg_alma_fast-lv_test_virtlvm'/
   target dev='vda' bus='virtio'/
 /disk
 disk type='block' device='disk'
   driver name='phy'/
   source dev='/dev/mapper/vg_alma_fast-lv_test_virtlvm2'/
   target dev='vdb' bus='virtio'/
 /disk
 ...
   /devices
 /domain

 But I still cannot see the disk using fdisk: there is no /dev/vdb.

   
You also need to tell the guest that a new device exists... Unless it 
(the guest) has some hotswap abilities
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Best practices for LVM and virtualization

2010-02-10 Thread Mathieu Baudier
 You also need to tell the guest that a new device exists... Unless it
 (the guest) has some hotswap abilities

Do you know how I can do that?

I reinstalled the guest (CentOS 5.4 x86_64, just as the host) with the
default non-desktop groups, but it still doesn't see when I attach a
disk.

I also try to disable SELinux, to no effect.

I've googling intensively around the concept of hotplug, hotswap, PCI,
HAL, etc. in relation to virsh/KVM/virtio but withotu success.

On the guest, lspci only shows on drive (the initial one I guess):

[r...@localhost ~]# lspci
00:00.0 Host bridge: Intel Corporation 440FX - 82441FX PMC [Natoma] (rev 02)
00:01.0 ISA bridge: Intel Corporation 82371SB PIIX3 ISA [Natoma/Triton II]
00:01.1 IDE interface: Intel Corporation 82371SB PIIX3 IDE [Natoma/Triton II]
00:01.2 USB Controller: Intel Corporation 82371SB PIIX3 USB
[Natoma/Triton II] (rev 01)
00:01.3 Bridge: Intel Corporation 82371AB/EB/MB PIIX4 ACPI (rev 03)
00:02.0 VGA compatible controller: Cirrus Logic GD 5446
00:03.0 Ethernet controller: Qumranet, Inc. Virtio network device
00:04.0 SCSI storage controller: Qumranet, Inc. Virtio block device
00:05.0 RAM memory: Qumranet, Inc. Virtio memory balloon
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Best practices for LVM and virtualization

2010-02-10 Thread Manuel Wolfshant
Mathieu Baudier wrote:
 You also need to tell the guest that a new device exists... Unless it
 (the guest) has some hotswap abilities
 

 Do you know how I can do that?
   
something along

  echo - - -  /sys/class/scsi_host/hostX/scan  // yes, the - 
must be there !

might help


 I reinstalled the guest (CentOS 5.4 x86_64, just as the host) with the
 default non-desktop groups, but it still doesn't see when I attach a
 disk.

 I also try to disable SELinux, to no effect.

 I've googling intensively around the concept of hotplug, hotswap, PCI,
 HAL, etc. in relation to virsh/KVM/virtio but withotu success.

 On the guest, lspci only shows on drive (the initial one I guess):

 [r...@localhost ~]# lspci
 00:00.0 Host bridge: Intel Corporation 440FX - 82441FX PMC [Natoma] (rev 02)
 00:01.0 ISA bridge: Intel Corporation 82371SB PIIX3 ISA [Natoma/Triton II]
 00:01.1 IDE interface: Intel Corporation 82371SB PIIX3 IDE [Natoma/Triton II]
 00:01.2 USB Controller: Intel Corporation 82371SB PIIX3 USB
 [Natoma/Triton II] (rev 01)
 00:01.3 Bridge: Intel Corporation 82371AB/EB/MB PIIX4 ACPI (rev 03)
 00:02.0 VGA compatible controller: Cirrus Logic GD 5446
 00:03.0 Ethernet controller: Qumranet, Inc. Virtio network device
 00:04.0 SCSI storage controller: Qumranet, Inc. Virtio block device
 00:05.0 RAM memory: Qumranet, Inc. Virtio memory balloon
 ___
 CentOS-virt mailing list
 CentOS-virt@centos.org
 http://lists.centos.org/mailman/listinfo/centos-virt
   


-- 
 Manuel Wolfshant   linux registered user #131416
IT managerNoBug Consulting SRL
  A: Yes.
  Q: Are you sure?
  A: Because it reverses the logical flow of conversation.
  Q: Why is top posting frowned upon? 

___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Best practices for LVM and virtualization

2010-02-10 Thread Mathieu Baudier
 something along

          echo - - -  /sys/class/scsi_host/hostX/scan  // yes, the -
 must be there !

Unfortunately there is nothing under scsi:

[r...@localhost ~]# ll /sys/class/scsi_*
/sys/class/scsi_device:
total 0

/sys/class/scsi_disk:
total 0

/sys/class/scsi_host:
total 0

I also tried kudzu (http://linux.die.net/man/8/kudzu), but it still
shows only the original drive:

[r...@localhost ~]# kudzu
[r...@localhost ~]# kudzu -p
...
-
class: HD
bus: VIRTIO
detached: 0
device: vda
driver: virtio_blk
desc: Virtio Block Device
-
...

While looking around I found this comment (in a bug not directly related):

Yaniv Kaul  2009-05-19 06:53:14 EDT
Hot-add is not supported for RHEV 2.1.

https://bugzilla.redhat.com/show_bug.cgi?id=501468#c1

So maybe it actually cannot work?
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


[CentOS-virt] LTO tape drives and Bacula for Backups?

2010-02-10 Thread Lee Doran
How does everyone feel about using Quantum LTO 3 and 4 tapes
with Bacula for backing up both the VM's, Host, as well as from within
the VM's.

 

What are know good backup solutions? Can anyone name specific tape
drives / software that is working. 

 

Lee

___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] LTO tape drives and Bacula for Backups?

2010-02-10 Thread Ben Chobot
We used bacula to hotswap SATA disks. It worked great.

On Feb 10, 2010, at 8:39 AM, Lee Doran wrote:

 How does everyone feel about using Quantum LTO 3 and 4 tapes with 
 Bacula for backing up both the VM’s, Host, as well as from within the VM’s.
  
 What are know good backup solutions? Can anyone name specific tape drives / 
 software that is working.
  
 Lee
 ___
 CentOS-virt mailing list
 CentOS-virt@centos.org
 http://lists.centos.org/mailman/listinfo/centos-virt

___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] LTO tape drives and Bacula for Backups?

2010-02-10 Thread Christopher G. Stach II
- Ben Chobot be...@silentmedia.com wrote:

 We used bacula to hotswap SATA disks. It worked great.

There is little argument for tapes at all in modern backup systems unless you 
need archival storage and you have money to burn on media, time (backup/restore 
time as well as time lost during restore on the requesting side), staff, etc. 
You are better off and you will get more business value from one or more DR 
sites, replication, and NLS for backups in one or more locations. You will 
probably end up spending less overall if you just use the aforementioned hot 
swap SATA disks instead of tapes.

-- 
Christopher G. Stach II
http://ldsys.net/~cgs/
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] LTO tape drives and Bacula for Backups?

2010-02-10 Thread Ben Chobot
On Feb 10, 2010, at 11:43 AM, compdoc wrote:

 At $45 per tape for 320G of storage, it competes with hard
 drives. In case of tape drive failure, the tapes still work
 with the new drive. And with scsi or sata based tape drives,
 speed is not a problem. 

...or, with 750GB drives today, you could more than double that storage for 25% 
more per unit. Tapes are more durable than hard drives, but they're hardly 
impervious, and they certainly aren't higher density when you start backing up 
many TB. 
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] LTO tape drives and Bacula for Backups?

2010-02-10 Thread Christopher G. Stach II

- compdoc comp...@hotrodpc.com wrote:

 The tape is easily replaceable, without
 having to worry about bad connectors that can plague hot
 swap drive bay equipment. 

I really worry about your staff if you have damaged hot swap anything. How many 
insertions are they rated for? According to its data sheet, a lower end 
Tyco/AMP SATA connector measures up against EIA-364-09C (i.e., Mate and 
unmated [sic] connector assemblies for 500 cycles at a maximum rate of 200 
cycles/hour.) Other relevant forces are on there, and you can read the rest if 
you're interested here: http://tinyurl.com/ybnacp7 Basically, if you break 
them, you're doing something wrong or you are buying equipment with counterfeit 
or excessively substandard parts. I wouldn't consider this to be on the scale 
of a plague.

 At $45 per tape for 320G of storage, it competes with hard
 drives. In case of tape drive failure, the tapes still work
 with the new drive. And with scsi or sata based tape drives,
 speed is not a problem. 

Plus the cost of the tape drive (~$700), plus time, increased risk (longer 
backup duration means more risk), deployment flexibility, etc etc etc.

 Combined with disk based network storage, tapes have a place
 in IT.

Yes, archival storage.

-- 
Christopher G. Stach II
http://ldsys.net/~cgs/
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-es] (sin asunto)

2010-02-10 Thread Alberto Castillo
no calentarum! esta es una gran comunidad!!!

El 8 de febrero de 2010 13:30, Walvis AM walvi...@gmail.com escribió:

 Buenos días comunidad.

 Este correo es para darle respuesta al señor Ernesto Celis. el cual me
 respondió a mi llamado de ayuda de la forma menos esperada para una
 comunidad que siempre esta dispuesta a ayudar (ver la respuesta marcado en
 amarillo)
 Señor si tanto le molestan las preguntas de las personas que estamos
 empezando con Linux y como es claro no tenemos experiencia, pues
 sencillamente usted no se puede considerar un defensor de Linux pues SIN
 ÁNIMOS DE PELEA, yo creo que su respuesta no es correcta y en vez de
 criticar, ayude al prójimo.
 Me disculpo con la comunidad si la ofendo con mis preguntas de principiante
 pero que mejor enseñanza que aprender de los que tienen experiencia!!!
 Señor Ernesto Celis, Acaso usted nació sabiendo o con experiencia??? Creo
 que su autosuficiencia no cabe en esta comunidad.
 Que tengan un buen día y gracias los señores que me respondieron, sus
 respuestas me ayudaron a comprender mejor.

 Saludos

 Walvis Acosta
 __

 El 8 de febrero de 2010 07:03, Ernesto Celis 
 celisdelafue...@gmail.comescribió:

 El 5 de febrero de 2010 14:20, Walvis AM walvi...@gmail.com escribió:

 Disculpe pero no lo entiendo, es que apenas conozco del tema y recien
 comienzo con Linux, realmente estoy recibiendo un curso y me hacen esa
 pregunta y no se como responderlo, me ayudan por favor


 Si estas en un curso de linux, esta no es la lista apropiada. CentOS es
 una distribución orientada a servidores y de nivel empresarial, se espera
 que los usuarios de CentOS tengan experiencia con sistemas Linux.



 --
 Ing. Walvis Acosta
 Dpto. Técnico
 IQ-Tech
 Telef: (02) 2594943

 El 5 de febrero de 2010 14:51, Moan moa...@gmail.com escribió:

 Para que la vas a usar? si es para un servidor, CentOs en modo texto te
 va a funcionar sin problemas con esas características, sino no es para un
 servidor estoy con el otro mail DSL o alguna similar.


 Saludos

 El 2 de febrero de 2010 20:51, ces can arvega...@hotmail.comescribió:


 saludos

 alguna distribucion basada en centos que soporte a una pentium de 166
 con 64Mb

 gracias


 César A. Canales Peralta
 Network/System Administrator
 www.discolinux.com

 Linux Counter #502790
 --

 Moan .-.-.-.-.-.-.-.-.-.-.-.
 Montevideo - Uruguay


 --
 Saludos
 Ernesto Celis (Usuario Linux #323140)
 irc.freenode.net #centos-es

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




 --
 Ing. Walvis Acosta
 Dpto. Técnico
 IQ-Tech
 Telef: (02) 2594943

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Saludos Lista.

2010-02-10 Thread Yoinier Hernandez Nieves
Hoy les vengo con una simplesa.

Como puedo evitar que lus usuarios de mis servidores envien correos sin 
asunto??

Existe alguna regla que se pueda agregar al header_checks??

Yoinier.

Uso Postfix en CentOS 5.3.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Guía para Implementar Proxy, Firew all, Server Radius y Squid

2010-02-10 Thread Alexander Rojas Garcia
Hola,

 

Estoy buscando una guía, para implementar en CentOS un proxy, firewall,
server radius, y squid.

 

Un amigo exactamente no me dijo que existía una distribución basada en
CentOS que trae paquetes para administrar la red.

 

 

Cordialmente, 

 

ALEXANDER ROJAS GARCIA.

 

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Guía para Implementar Proxy, Firew all, Server Radius y Squid

2010-02-10 Thread Gabriel
Me encantaria ayudarte pero me trabe con: Un amigo exactamente no me dijo que 
existía..., porque tu amigo tampoco me dijo nada a mi.





De: Alexander Rojas Garcia siste...@tehindu.com
Para: centos-es@centos.org
Enviado: miércoles, 10 de febrero, 2010 14:13:53
Asunto: [CentOS-es] Guía para Implementar Proxy, Firewall, Server Radius y Squid


Hola,
 
Estoy buscando una guía, para implementar en CentOS un proxy, firewall, server 
radius, y squid.
 
Un amigo exactamente no me dijo que existía una distribución basada en CentOS 
que trae paquetes para administrar la red.
 
 
Cordialmente, 
 
ALEXANDER ROJAS GARCIA.


  Yahoo! Cocina

Encontra las mejores recetas con Yahoo! Cocina.


http://ar.mujer.yahoo.com/cocina/___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Resumen de CentOS-es, Vol 38, Env ío 13

2010-02-10 Thread jorgito

 El 2 de febrero de 2010 20:51, ces can arvega...@hotmail.comescribió:


 saludos

 alguna distribucion basada en centos que soporte a una pentium de 166
 con 64Mb

 gracias


 César A. Canales Peralta
 Network/System Administrator
 www.discolinux.com

 Linux Counter #502790
 --

 Moan .-.-.-.-.-.-.-.-.-.-.-.
 Montevideo - Uruguay


 --
 Saludos
 Ernesto Celis (Usuario Linux #323140)
 irc.freenode.net #centos-es

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




 --
 Ing. Walvis Acosta
 Dpto. Técnico
 IQ-Tech
 Telef: (02) 2594943

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


 próxima parte 
Se ha borrado un adjunto en formato HTML...
URL: 
http://lists.centos.org/pipermail/centos-es/attachments/20100210/f1cf9943/attachment-0001.html

--

Message: 4
Date: Wed, 10 Feb 2010 08:56:18 -0500
From: Yoinier Hernandez Nieves administra...@ltu.jovenclub.cu
Subject: [CentOS-es] Saludos Lista.
To: centos-es@centos.org
Message-ID: 4b72bb02.3070...@ltu.jovenclub.cu
Content-Type: text/plain; charset=ISO-8859-1; format=flowed

Hoy les vengo con una simplesa.

Como puedo evitar que lus usuarios de mis servidores envien correos sin
asunto??

Existe alguna regla que se pueda agregar al header_checks??

Yoinier.

Uso Postfix en CentOS 5.3.


--

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Fin de Resumen de CentOS-es, Vol 38, Envío 13
*


__ Information from ESET NOD32 Antivirus, version of virus signature 
database 2945 (20080313) __

The message was checked by ESET NOD32 Antivirus.

http://www.eset.com



___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Guía para Implementar Proxy, Firew all, Server Radius y Squid

2010-02-10 Thread nightduke
Ante una pregunta tan general...te respondo...

http://www.linuxparatodos.net/portal/staticpages/index.php?page=19-0-como-squid-general

Suerte

El día 10 de febrero de 2010 18:56, Gabriel
gabrielbuen...@yahoo.com.ar escribió:
 Me encantaria ayudarte pero me trabe con: Un amigo exactamente no me dijo
 que existía..., porque tu amigo tampoco me dijo nada a mi.

 
 De: Alexander Rojas Garcia siste...@tehindu.com
 Para: centos-es@centos.org
 Enviado: miércoles, 10 de febrero, 2010 14:13:53
 Asunto: [CentOS-es] Guía para Implementar Proxy, Firewall, Server Radius y
 Squid

 Hola,



 Estoy buscando una guía, para implementar en CentOS un proxy, firewall,
 server radius, y squid.



 Un amigo exactamente no me dijo que existía una distribución basada en
 CentOS que trae paquetes para administrar la red.





 Cordialmente,



 ALEXANDER ROJAS GARCIA.



 
 Encontra las mejores recetas con Yahoo! Cocina.
 http://ar.mujer.yahoo.com/cocina/
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Guía para Implementar Proxy, Firew all, Server Radius y Squid

2010-02-10 Thread Alexander Rojas Garcia
Ofrezco disculpas por mi error de redacción.

 

El mensaje correcto es:

Hola,

 

Estoy buscando una guía, para implementar en CentOS un proxy, firewall,
server radius, y squid.

 

Un amigo  me dijo que existía una distribución basada en CentOS que trae
paquetes para administrar la red, pero no recuerda su nombre, alguien podría
ayudarme?

 

 

De: Gabriel [mailto:gabrielbuen...@yahoo.com.ar] 
Enviado el: Miércoles, 10 de Febrero de 2010 12:56
Para: centos-es@centos.org; siste...@tehindu.com
Asunto: Re: [CentOS-es] Guía para Implementar Proxy, Firewall, Server Radius
y Squid

 

Me encantaria ayudarte pero me trabe con: Un amigo exactamente no me dijo
que existía..., porque tu amigo tampoco me dijo nada a mi.

 

  _  

De: Alexander Rojas Garcia siste...@tehindu.com
Para: centos-es@centos.org
Enviado: miércoles, 10 de febrero, 2010 14:13:53
Asunto: [CentOS-es] Guía para Implementar Proxy, Firewall, Server Radius y
Squid

Hola,

 

Estoy buscando una guía, para implementar en CentOS un proxy, firewall,
server radius, y squid.

 

Un amigo exactamente no me dijo que existía una distribución basada en
CentOS que trae paquetes para administrar la red.

 

 

Cordialmente, 

 

ALEXANDER ROJAS GARCIA.

 

 

  _  


Encontra las mejores recetas con Yahoo! Cocina. 
http://ar.mujer.yahoo.com/cocina/

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Guía para Implementar Proxy, Firew all, Server Radius y Squid

2010-02-10 Thread juan carlos del castillo
En la página del amigo joel barrios hay un excelente manual para la 
implementación de servidores

www.alcancelibre.org




From: Alexander Rojas Garcia 
Sent: Wednesday, February 10, 2010 11:13 AM
To: centos-es@centos.org 
Subject: [CentOS-es] Guía para Implementar Proxy, Firewall, Server Radius y 
Squid


Hola,

 

Estoy buscando una guía, para implementar en CentOS un proxy, firewall, server 
radius, y squid.

 

Un amigo exactamente no me dijo que existía una distribución basada en CentOS 
que trae paquetes para administrar la red.

 

 

Cordialmente, 

 

ALEXANDER ROJAS GARCIA.

 






___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Problemas con Spam

2010-02-10 Thread Alan Colmenares
Buen día estimados listeros. Tengo un problema y es el siguiente:

Tengo un servidor de correo con Postfix corriendo en Centos 5.3 . Todo 
funciona bien, pero hace una semana
al gerente de la compañia le han empesado a llegar correos supuestamente 
enviados desde su misma cuenta.
Cuando verifico el header completo de esos correos provienen de otros 
destinatarios.
 Mi consulta es como puedo filtrar estos correos?

Gracias y saludos a todos.

***  Aviso de Confidencialidad de Email   *** 
Este mensaje puede contener información privilegiada y/o confidencial. Si Ud. 
no es el destinatario indicado en este mensaje (o el responsable de hacer 
llegar este mensaje al destinatario) no está autorizado para copiar o entregar 
este mensaje a ninguna persona. En este caso, deberá destruir este mensaje y 
se solicita que avise al destinatario. Por favor, avísenos de inmediato si Ud. 
o su empresa no admite la utilización del correo electrónico por Internet 
para mensajes de este tipo. Cualquier opinión, conclusión u otra información 
contenida en este mensaje, que no este relacionada con las actividades 
oficiales de nuestra firma, deberá considerarse como nunca proporcionada o 
aprobada por la firma. 

*** Internet Email Confidentiality Footer *** 
Privileged/Confidential Information may be contained in this message. If you 
are not the addressee indicated in this message (or responsible for delivery of 
the message to such person), you may not copy or deliver this message to 
anyone. In such case, you should destroy this message and kindly notify the 
sender. Please advise immediately if you or your employer does not consent to 
Internet email for messages of this kind. Opinions, conclusions and other 
information in this message that are not related to the official business of my 
firm shall be understood as neither given nor endorsed by it.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Resumen de CentOS-es, Vol 38, Env ío 13

2010-02-10 Thread recursos
 apenas conozco del tema y recien

 comienzo con Linux, realmente estoy recibiendo un curso y me hacen esa

 pregunta y no se como responderlo, me ayudan por favor

 

 

 Si estas en un curso de linux, esta no es la lista apropiada. CentOS es

 una distribución orientada a servidores y de nivel empresarial, se espera

 que los usuarios de CentOS tengan experiencia con sistemas Linux.

 

 

 

 --

 Ing. Walvis Acosta

 Dpto. Técnico

 IQ-Tech

 Telef: (02) 2594943

 

 El 5 de febrero de 2010 14:51, Moan moa...@gmail.com escribió:

 

 Para que la vas a usar? si es para un servidor, CentOs en modo texto te

 va a funcionar sin problemas con esas características, sino no es para 

 un

 servidor estoy con el otro mail DSL o alguna similar.

 

 

 Saludos

 

 El 2 de febrero de 2010 20:51, ces can arvega...@hotmail.comescribió:

 

 

 saludos

 

 alguna distribucion basada en centos que soporte a una pentium de 166

 con 64Mb

 

 gracias

 

 

 César A. Canales Peralta

 Network/System Administrator

 www.discolinux.com

 

 Linux Counter #502790

 --

 

 Moan .-.-.-.-.-.-.-.-.-.-.-.

 Montevideo - Uruguay

 

 

 --

 Saludos

 Ernesto Celis (Usuario Linux #323140)

 irc.freenode.net #centos-es

 

 ___

 CentOS-es mailing list

 CentOS-es@centos.org

 http://lists.centos.org/mailman/listinfo/centos-es

 

 

 

 

 --

 Ing. Walvis Acosta

 Dpto. Técnico

 IQ-Tech

 Telef: (02) 2594943

 

 ___

 CentOS-es mailing list

 CentOS-es@centos.org

 http://lists.centos.org/mailman/listinfo/centos-es

 

 

 próxima parte 

Se ha borrado un adjunto en formato HTML...

URL: 

http://lists.centos.org/pipermail/centos-es/attachments/20100210/f1cf9943/at
tachment-0001.html

 

--

 

Message: 4

Date: Wed, 10 Feb 2010 08:56:18 -0500

From: Yoinier Hernandez Nieves administra...@ltu.jovenclub.cu

Subject: [CentOS-es] Saludos Lista.

To: centos-es@centos.org

Message-ID: 4b72bb02.3070...@ltu.jovenclub.cu

Content-Type: text/plain; charset=ISO-8859-1; format=flowed

 

Hoy les vengo con una simplesa.

 

Como puedo evitar que lus usuarios de mis servidores envien correos sin

asunto??

 

Existe alguna regla que se pueda agregar al header_checks??

 

Yoinier.

 

Uso Postfix en CentOS 5.3.

 

 

--

 

___

CentOS-es mailing list

CentOS-es@centos.org

http://lists.centos.org/mailman/listinfo/centos-es

 

 

Fin de Resumen de CentOS-es, Vol 38, Envío 13

*

 

 

__ Information from ESET NOD32 Antivirus, version of virus signature


database 2945 (20080313) __

 

The message was checked by ESET NOD32 Antivirus.

 

http://www.eset.com

 

 

 

___

CentOS-es mailing list

CentOS-es@centos.org

http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Problema openvpn

2010-02-10 Thread César Morales
Instale y configure openvpn -roadwarrior- windows como cliente, Linux 
servidor. Pero no logro ver desde windows la red que acompaña al 
servidor linux. Mas graficamente:

Tengo un Linux con openvpn como servidor, la lan es 192.168.2.0/24 y el 
servidor linux es 192.168.2.105, pero no logro hacer ping a un windows 
server 2003 que se encuentra en la ip 192.168.2.20 ( ni a ningun otro 
equipo en esta red), por putty logro hacer todos estos pings.
Mis archivos de configuracion son los siguientes:

server.conf
=
port 1194
proto udp
dev tun
ca ca.crt
cert server.crt
key server.key
dh dh1024.pem

server 10.8.0.0 255.255.255.0

ifconfig-pool-persist ipp.txt

route 192.168.2.0 255.255.255.0
client-to-client
push route 192.168.2.0 255.255.255.0

duplicate-cn

tun-mtu 1500
daemon

keepalive 10 120
comp-lzo
user nobody
group nobody
persist-key
persist-tun
status openvpn-status.log
verb 4
log openvpn.log

client.ovpn
===
client
dev tun
proto udp
remote ip.del.equipo.remoto 1194
resolv-retry infinite
nobind
#Las dos siguientes opciones no van en windows
#user nobody
#group nobody

persist-key
persist-tun
ca ca.crt
cert client1.crt
key client1.key
comp-lzo
verb 4

que podrá estar faltando??. Vale la pena mencionar que las 
comunicaciones entre el servidor linux y mi equipo windows cliente 
funcionan sin problemas. Veo archivos en la red etc etc.

-- 
Atte,
César Morales V.
cmora...@mki.cl
+56 2 9281094
+56 9 99308831

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Apache

2010-02-10 Thread David González Romero
O§many Oconnor wrote:
   tengo un problema poco común, no se revertir el listado de directorios 
 de apache he probado con todo el encontrado en google pero nada.
Con revertir te refieres a que no te muestre el contenido de los 
directorios??

Tu variable amiga es DirectoryOption -Indexes


 me he instalado un sitio virtual y hice de no recuerdo que forma 
 visualizar el contenido de este, ahora no quiero que se vea pero no 
 encuentro la forma.
Mira sería muy util que empezaras a usar una bitacora a mano, hasta que 
seas capaz de leer tus bitacoras en los logs. Recomendación papel y 
lapiz/ agenda y boligrafo y empezar a copiar TODO cuanto hiciste.

Lo otro usar manuales online que te ilustren bien. Este es un buen site 
para empezar, esta todo en castellano/español:
http://www.alcancelibre.org/staticpages/index.php/manuales-indice


 mi mayor problema es que el webmin en su estructura de directorio me 
 muestra Index Of: cuando no tiene dentro de este un archivo index.php o 
 index.html.
Un consejo... si quieres hacerte un buen admin deja de lado webmin un 
poco y empieza a fajarte con la consola. Usa Webmin para cosas muy 
puntuales, no niego que es una buena herramienta, pero intenta hacerte 
fuerte en línea de comandos que es donde UNIX/Linux tiene la belleza y 
se ven los logros... d:D Es como una sensación de satisfacción que uno 
vive por dentro que muchos de los Sysadmin mas viejos podrían 
describirte con mejor claridad...

 ayúdenme
Eso intentamos...

Saludos,
David
-- 
_
Lic. David González Romero
Network/System Administrator
DIC- OHC Dirección de Informática y Comunicaciones
Oficina del Historiador de la Ciudad
Ave Puerto. Edif. Lonja del Comercio 5H
Telf:(537)8608808, 8608853 ext 109
Linux counter: 242534
__


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problemas con Spam

2010-02-10 Thread Lic. Domingo Varela Yahuitl

Usa blacklist al estilo sendmail, colocando la ip o el segmento de donde
proviene la basura

On Wed, 10 Feb 2010 12:41:40 -0500, Alan Colmenares
acolmena...@lock-net.net wrote:
 Buen día estimados listeros. Tengo un problema y es el siguiente:
 
 Tengo un servidor de correo con Postfix corriendo en Centos 5.3 . Todo 
 funciona bien, pero hace una semana
 al gerente de la compañia le han empesado a llegar correos supuestamente

 enviados desde su misma cuenta.
 Cuando verifico el header completo de esos correos provienen de otros 
 destinatarios.
  Mi consulta es como puedo filtrar estos correos?
 
 Gracias y saludos a todos.
 
 ***  Aviso de Confidencialidad de Email   *** 
 Este mensaje puede contener información privilegiada y/o confidencial.
Si
 Ud. no es el destinatario indicado en este mensaje (o el responsable de
 hacer llegar este mensaje al destinatario) no está autorizado para
copiar
 o entregar este mensaje a ninguna persona. En este caso, deberá
destruir
 este mensaje y se solicita que avise al destinatario. Por favor,
avísenos
 de inmediato si Ud. o su empresa no admite la utilización del correo
 electrónico por Internet para mensajes de este tipo. Cualquier
opinión,
 conclusión u otra información contenida en este mensaje, que no este
 relacionada con las actividades oficiales de nuestra firma, deberá
 considerarse como nunca proporcionada o aprobada por la firma. 
 
 *** Internet Email Confidentiality Footer *** 
 Privileged/Confidential Information may be contained in this message. If
 you are not the addressee indicated in this message (or responsible for
 delivery of the message to such person), you may not copy or deliver
this
 message to anyone. In such case, you should destroy this message and
kindly
 notify the sender. Please advise immediately if you or your employer
does
 not consent to Internet email for messages of this kind. Opinions,
 conclusions and other information in this message that are not related
to
 the official business of my firm shall be understood as neither given
nor
 endorsed by it.
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

-- 
Saludos cordiales
-- 
Lic. Domingo Varela Yahuitl
IT/Specialist -- Linux/Unix/Win
System Administrator and Technical Support
PH -- PUE: 044 2223 284502
PH -- PUE: +52 - 2223284502 / 2224124619

http://www.linuxsc.net

MSN: domin...@yahoo.com

-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problemas con Spam

2010-02-10 Thread Rodrigo Julio P�rez
Te recomiendo usar MailScanner, es muy efectivo.
http://www.linuxparatodos.net/portal/staticpages/index.php?page=como-mailscanner-clamav

Este usa con sendmail, per no es problema. SOlo basta configurar en
MailScanner que el MTA sea Postfix y listo.

Saludos

El 10 de febrero de 2010 21:26, Lic. Domingo Varela Yahuitl 
domin...@linuxsc.net escribió:


 Usa blacklist al estilo sendmail, colocando la ip o el segmento de donde
 proviene la basura

 On Wed, 10 Feb 2010 12:41:40 -0500, Alan Colmenares
 acolmena...@lock-net.net wrote:
  Buen día estimados listeros. Tengo un problema y es el siguiente:
 
  Tengo un servidor de correo con Postfix corriendo en Centos 5.3 . Todo
  funciona bien, pero hace una semana
  al gerente de la compañia le han empesado a llegar correos supuestamente

  enviados desde su misma cuenta.
  Cuando verifico el header completo de esos correos provienen de otros
  destinatarios.
   Mi consulta es como puedo filtrar estos correos?
 
  Gracias y saludos a todos.
 
  ***  Aviso de Confidencialidad de Email   ***
  Este mensaje puede contener información privilegiada y/o confidencial.
 Si
  Ud. no es el destinatario indicado en este mensaje (o el responsable de
  hacer llegar este mensaje al destinatario) no está autorizado para
 copiar
  o entregar este mensaje a ninguna persona. En este caso, deberá
 destruir
  este mensaje y se solicita que avise al destinatario. Por favor,
 avísenos
  de inmediato si Ud. o su empresa no admite la utilización del correo
  electrónico por Internet para mensajes de este tipo. Cualquier
 opinión,
  conclusión u otra información contenida en este mensaje, que no este
  relacionada con las actividades oficiales de nuestra firma, deberá
  considerarse como nunca proporcionada o aprobada por la firma.
 
  *** Internet Email Confidentiality Footer ***
  Privileged/Confidential Information may be contained in this message. If
  you are not the addressee indicated in this message (or responsible for
  delivery of the message to such person), you may not copy or deliver
 this
  message to anyone. In such case, you should destroy this message and
 kindly
  notify the sender. Please advise immediately if you or your employer
 does
  not consent to Internet email for messages of this kind. Opinions,
  conclusions and other information in this message that are not related
 to
  the official business of my firm shall be understood as neither given
 nor
  endorsed by it.
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es

 --
 Saludos cordiales
 --
 Lic. Domingo Varela Yahuitl
 IT/Specialist -- Linux/Unix/Win
 System Administrator and Technical Support
 PH -- PUE: 044 2223 284502
 PH -- PUE: +52 - 2223284502 / 2224124619

 http://www.linuxsc.net

 MSN: domin...@yahoo.com

 --
 This message has been scanned for viruses and
 dangerous content by MailScanner, and is
 believed to be clean.

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Rodrigo Julio Pérez
Ingeniero en Gestión Informática

Todo el desorden del mundo proviene de las profesiones mal o mediocremente
servidas Gabriela Mistral
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Ayuda sobre servidor de listas

2010-02-10 Thread David González Romero
 Falta sitio o algo así no ayuda mucho para ayudarte, escribe el
 error bien y veremos que se puede hacer.
 
Es posible que no haya configurado el Apache...

 ¿Como envias e-mail sin conexión a internet? también supongo que en
 donde vas a montar mailman hay conexión a internet, desde ahí pudiste
 investigar ;)
En Cuba existe la opción de servicio con el proveedor de servicio de 
tener conexión pero con el servicio unicamente de correo electrónico, ya 
sea por medio de un vpop o ya sea usando un dominio propio, pero usando 
la conexión solo con enlace al ISP... O sea cero navegación, o en el 
mejor de los casos navegacion solo al dominio .cu

Ya le envié una serie de manuales de Mailman para su estudio y posible 
solución a problemas.

Espero que las próximas preguntas sean del tipo hice esto y esto otro y 
me sale esto y esto otro y necesito que haga esto y esto otro y ya no se 
que hacer

Suerte,
David


-- 
_
Lic. David González Romero
Network/System Administrator
DIC- OHC Dirección de Informática y Comunicaciones
Oficina del Historiador de la Ciudad
Ave Puerto. Edif. Lonja del Comercio 5H
Telf:(537)8608808, 8608853 ext 109
Linux counter: 242534
__


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problemas con Spam

2010-02-10 Thread David González Romero
 Te recomiendo usar MailScanner, es muy efectivo.
 http://www.linuxparatodos.net/portal/staticpages/index.php?page=como-mailscanner-clamav
  

Negativo yo te recomiendo usar la variante 
Postfix+Amavis-new+ClamAv+Spamassassin,

Amen que es importante que endurescas tu Postfix, por ejemplo:

mynetworks = 127.0.0.0/8, numeros.ip.de.tus.servidores
relay_domains = $mydomain, midominio.com
smtpd_helo_required = yes
smtpd_helo_restrictions =
 reject_invalid_hostname
 reject_unknown_hostname
 reject_non_fqdn_hostname

smtpd_recipient_restrictions =
 permit_mynetworks
 reject_unauth_destination
 reject_non_fqdn_sender
 reject_non_fqdn_recipient
 reject_unknown_recipient_domain
 reject_unverified_recipient

smtpd_client_restrictions = permit_mynetworks,
 reject_rbl_client dnsbl.sorbs.net
 reject_rbl_client zen.spamhaus.org
 reject_rbl_client cbl.abuseat.org

Esto te puede servir para endurecer aun mas tu Postfix...

Suerte,
David

-- 
_
Lic. David González Romero
Network/System Administrator
DIC- OHC Dirección de Informática y Comunicaciones
Oficina del Historiador de la Ciudad
Ave Puerto. Edif. Lonja del Comercio 5H
Telf:(537)8608808, 8608853 ext 109
Linux counter: 242534
__


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problema openvpn

2010-02-10 Thread César CRUZ ARRUNATEGUI
puede ser.. 
1. que tengas un firewall y este bloqueando las entradas desde el tunel vpn 
hacia la red local.(es lo mas probable)
2. Que tengas activado el firewall de tu servidor y pcs con windows.



César D. Cruz Arrunátegui
Jefe de la Unidad de Informática
Instituto Peruano del Deporte
Telf: 4249295, 433-4192 Anexo 346
Celular : 988-633294
RPM: # 788981

- Mensaje original -
De: César Morales cmora...@mki.cl
Para: centos-es@centos.org
Enviados: Miércoles, 10 de Febrero 2010 16:36:03 GMT -05:00 Colombia
Asunto: [CentOS-es] Problema openvpn

Instale y configure openvpn -roadwarrior- windows como cliente, Linux 
servidor. Pero no logro ver desde windows la red que acompaña al 
servidor linux. Mas graficamente:

Tengo un Linux con openvpn como servidor, la lan es 192.168.2.0/24 y el 
servidor linux es 192.168.2.105, pero no logro hacer ping a un windows 
server 2003 que se encuentra en la ip 192.168.2.20 ( ni a ningun otro 
equipo en esta red), por putty logro hacer todos estos pings.
Mis archivos de configuracion son los siguientes:

server.conf
=
port 1194
proto udp
dev tun
ca ca.crt
cert server.crt
key server.key
dh dh1024.pem

server 10.8.0.0 255.255.255.0

ifconfig-pool-persist ipp.txt

route 192.168.2.0 255.255.255.0
client-to-client
push route 192.168.2.0 255.255.255.0

duplicate-cn

tun-mtu 1500
daemon

keepalive 10 120
comp-lzo
user nobody
group nobody
persist-key
persist-tun
status openvpn-status.log
verb 4
log openvpn.log

client.ovpn
===
client
dev tun
proto udp
remote ip.del.equipo.remoto 1194
resolv-retry infinite
nobind
#Las dos siguientes opciones no van en windows
#user nobody
#group nobody

persist-key
persist-tun
ca ca.crt
cert client1.crt
key client1.key
comp-lzo
verb 4

que podrá estar faltando??. Vale la pena mencionar que las 
comunicaciones entre el servidor linux y mi equipo windows cliente 
funcionan sin problemas. Veo archivos en la red etc etc.

-- 
Atte,
César Morales V.
cmora...@mki.cl
+56 2 9281094
+56 9 99308831

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problema openvpn

2010-02-10 Thread César Morales
El 10/02/2010 21:42, Black Hand escribió:
 On Wed, 2010-02-10 at 18:36 -0300, César Morales wrote:


 Instale y configure openvpn -roadwarrior- windows como cliente, Linux
 servidor. Pero no logro ver desde windows la red que acompaña al
 servidor linux.
  
 (snip)


 que podrá estar faltando??. Vale la pena mencionar que las
 comunicaciones entre el servidor linux y mi equipo windows cliente
 funcionan sin problemas. Veo archivos en la red etc etc.
  
 no parece faltar nada, Yo diria q verifiques dos cosas:

 1) q efectivamente el ruteo q estas inyectando desde el server se este
 aplicando en el windows (ROUTE PRINT en windows)

 2) q ese servidor Windows tambien tenga los ruteos correspondientes para
 saber como llegar hasta la VPN, esto creo q es lo mas probable q pueda
 estar faltando.

 --
 Yonsy Solis, aka BlackHand


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

Agrego mas informacion al problema:

Rutas activas:
Destino de redMáscara de red   Puerta de acceso   Interfaz  Métrica
   0.0.0.0  0.0.0.0  192.168.1.1 
192.168.1.2   21
   0.0.0.0  0.0.0.0   186.105.236.17  186.105.236.17   1
  10.8.0.0255.255.255.0 10.8.0.510.8.0.6   1
  10.8.0.4  255.255.255.252 10.8.0.6
10.8.0.6   30
  10.8.0.6  255.255.255.255127.0.0.1   
127.0.0.1   30
   10.52.201.3  255.255.255.255   186.105.236.17  186.105.236.17   1
10.255.255.255  255.255.255.255 10.8.0.6
10.8.0.6   30
 127.0.0.0255.0.0.0127.0.0.1   127.0.0.1   1
186.105.236.17  255.255.255.255127.0.0.1   
127.0.0.1   50
   186.105.255.255  255.255.255.255   186.105.236.17  
186.105.236.17   50
   192.168.0.0255.255.255.0  192.168.0.1 
192.168.0.1   20
   192.168.0.1  255.255.255.255127.0.0.1   
127.0.0.1   20
 192.168.0.255  255.255.255.255  192.168.0.1 
192.168.0.1   20
   192.168.1.0255.255.255.0  192.168.1.2 
192.168.1.2   20
   192.168.1.2  255.255.255.255127.0.0.1   
127.0.0.1   20
 192.168.1.255  255.255.255.255  192.168.1.2 
192.168.1.2   20
   192.168.2.0255.255.255.0 10.8.0.510.8.0.6   1
  192.168.88.0255.255.255.0 192.168.88.1
192.168.88.1   20
  192.168.88.1  255.255.255.255127.0.0.1   
127.0.0.1   20
192.168.88.255  255.255.255.255 192.168.88.1
192.168.88.1   20
 192.168.192.0255.255.255.0192.168.192.1   
192.168.192.1   20
 192.168.192.1  255.255.255.255127.0.0.1   
127.0.0.1   20
   192.168.192.255  255.255.255.255192.168.192.1   
192.168.192.1   20
 224.0.0.0240.0.0.0 10.8.0.6
10.8.0.6   30
 224.0.0.0240.0.0.0  192.168.0.1 
192.168.0.1   20
 224.0.0.0240.0.0.0  192.168.1.2 
192.168.1.2   20
 224.0.0.0240.0.0.0 192.168.88.1
192.168.88.1   20
 224.0.0.0240.0.0.0192.168.192.1   
192.168.192.1   20
 224.0.0.0240.0.0.0   186.105.236.17  186.105.236.17   1
   255.255.255.255  255.255.255.255 10.8.0.610.8.0.6   1
   255.255.255.255  255.255.255.255   186.105.236.17  186.105.236.17   1
   255.255.255.255  255.255.255.255  192.168.0.1 192.168.0.1   1
   255.255.255.255  255.255.255.255  192.168.1.2 192.168.1.2   1
   255.255.255.255  255.255.255.255 192.168.88.1192.168.88.1   1
   255.255.255.255  255.255.255.255192.168.192.1   192.168.192.1   1
Puerta de enlace predeterminada:186.105.236.17
===
Las rutas, a mi parecer están bien.

Lo del firewall:
EL equipo con linux no tiene firewall ni reglas de iptables, el windows 
server 2003 al que quiero pingear, no se si tiene firewall activado, 
pero haciendo ping desde el servidor Linux -openvpn- que se encuentra en 
la misma red que el WS2003, logro sin problemas hacer ping, creo q esto 
debiera ser lo mismo.
Y el cliente desde el que me conecto a la VPN, no tiene firewall, ni 
bloqueo de puertos alguno.

Ahora yo no lo sé, porque soy nuevo en lo de openvpn, ¿Debería ingresar 
como cliente al WS2003?, yo creo que no, que en modo road warrior 
debiera verlo por defecto  en la red ( si no, ¿que gracia tiene este 
menjunje?), ahora creo tener la seguridad de que si lo incluyera a la 
vpn, gracias a la linea client-to-client, debiera tomarlo sin 
problemas, no lo he probado puesto que mi acceso al WS2003 es limitado y 
es mi ultima opcion hacer modificaciones a éste.

Lo de las rutas del WS2003, no lo he hecho por las limitaciones 

Re: [CentOS-es] Problemas con Spam

2010-02-10 Thread Maykel Franco Hernandez
 Te recomiendo usar MailScanner, es muy efectivo.
 http://www.linuxparatodos.net/portal/staticpages/index.php?page=como-mailscanner-clamav


 Negativo yo te recomiendo usar la variante
 Postfix+Amavis-new+ClamAv+Spamassassin,

 Amen que es importante que endurescas tu Postfix, por ejemplo:

 mynetworks = 127.0.0.0/8, numeros.ip.de.tus.servidores
 relay_domains = $mydomain, midominio.com
 smtpd_helo_required = yes
 smtpd_helo_restrictions =
  reject_invalid_hostname
  reject_unknown_hostname
  reject_non_fqdn_hostname

 smtpd_recipient_restrictions =
  permit_mynetworks
  reject_unauth_destination
  reject_non_fqdn_sender
  reject_non_fqdn_recipient
  reject_unknown_recipient_domain
  reject_unverified_recipient

 smtpd_client_restrictions = permit_mynetworks,
  reject_rbl_client dnsbl.sorbs.net
  reject_rbl_client zen.spamhaus.org
  reject_rbl_client cbl.abuseat.org

 Esto te puede servir para endurecer aun mas tu Postfix...

 Suerte,
 David

 --
 _
 Lic. David González Romero
 Network/System Administrator
 DIC- OHC Dirección de Informática y Comunicaciones
 Oficina del Historiador de la Ciudad
 Ave Puerto. Edif. Lonja del Comercio 5H
 Telf:(537)8608808, 8608853 ext 109
 Linux counter: 242534
 __


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


Totalmente de acuerdo, con esas reglas en el mta Postfix va a rechazar
mucho Spam y no olvidarnos de la combinacion Amavisd-new, Spamassasins,
Clam-AV. Un saludo.

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] CentOS 5.4 x86_64 authenticating against AD (Server 2008r2)

2010-02-10 Thread Chan Chung Hang Christopher

 If you have hundreds or thousands of users and hundreds of groups,  
 well good luck. It is extremely hard to automate assigning these uids/ 
 gids and making sure they don't collide with each other or other unix  
 systems and doing it by hand is a torture reserved for the ninth  
 circle of hell.
 
 If only nss_ldap had a SID-UID/GID mapping like samba has.
 

How about winbind with a ldap backend? winbind creates the uids/gids and 
  the rest just run nss_ldap?

I currently use an ldap directory to store the rids but I don't remember 
if they have been translated to uids/gids or whether the winbind modules 
do that...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Anyone using Active Driectory auth with Centos 5.4.....?

2010-02-10 Thread Dan Burkland
  -Original Message-
 From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
 Behalf Of JohnS
 Sent: Wednesday, February 10, 2010 1:31 AM
 To: CentOS mailing list
 Subject: Re: [CentOS] Anyone using Active Driectory auth with Centos
 5.4.?
 
 
 On Tue, 2010-02-09 at 14:21 -0700, Craig White wrote:
  On Tue, 2010-02-09 at 18:08 +, Joseph L. Casale wrote:
   This looks like the way to go, I don't like the username /pass stored
 in plain text but maybe if I create a special group that doesn't really
 have any privileges this would work, geez AD is just plain bad...lol,
 Thanks.
  
   I guess you think insecure would be better? If I understand your need,
 you want
   to make AD insecure, so please enable anonymous binds so you don't
 need a user/pass
   to make the query:)
  
   Or program your own auth backend that binds with the intended creds
 asking for auth:)
   Oh, and do this w/o tls/ssl because you want it insecure:)
  
  seems to me that permitting an anonymous bind to LDAP is inherently more
  secure than requiring a user/password combination so I don't think that
  your explanation is exactly true. In Microsoft's view, the only systems
  querying LDAP would be systems automatically passing the authentication.
 
  Craig
 
 
 Yes it is true, you have to have that for it to work correctly.
 
 John
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

I apologize if this has been mentioned before but one option would be to use 
Apache's Kerberos module for authentication. See the modules sourceforge page 
here -- http://modauthkerb.sourceforge.net/configure.html

Regards,

Dan
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] what causes CUPS to dis-enable a printer?

2010-02-10 Thread Robert Heller
At Tue, 9 Feb 2010 22:37:28 -0600 CentOS mailing list centos@centos.org wrote:

 
 In our computer lab, there are 6 Centos 5.4 workstations. There is an
 HP printer with jet direct card. It often works.
 
 But sometimes users come and get me saying the printer is broken, but
 it is actually working fine for *most* of the workstations.
 
 On the troubled system, I run system-config-printer and I check the
 printer in question (under properties)  and I see the printer has been
 disabled. I mean, the box by the word Enabled is empty.
 
 After I manually (use lprm) remove the print jobs, and set the printer
 to Enabled, then the print queue will start working again.
 
 I've checked the files in /var/log/cups and there's nothing evident.
 error_log has nothing.
 
 We have had the problem during the year (that others have reported in
 this list).  When trying to print some pdf files from Evince, the
 symptom of the problem is that the pdf files don't print. They seem to
 clog the printer.  When that happens, I have seen the Enabled box
 come unchecked in the printer configurator.  However, the most recent
 problems are not associated with the use of Evince.

Unless you have a proper print filter for them (on the Linux system!),
PDF files cannot be printed.  

 I would really appreciate some tips about how to bugshoot this problem.
 
 pj
 
 ps. The Cups server is running on the system in question, lpq shows
 lots of print jobs waiting.

Wondering if the printer *by itself* can manage handling connections
for a number of workstations and arbitrating jobs.  Maybe you need a
Linux print server to manage the print queue and feed jobs to the
printer one at a time.  It seems like some of the workstations are
getting a refused connection and thinking the printer is 'dead' (and
thus disabling it), when it is merely too busy to respond.  A proper
linux print server would queue up the job and be ready for additional
connections. 

 
 

-- 
Robert Heller -- 978-544-6933
Deepwoods Software-- Download the Model Railroad System
http://www.deepsoft.com/  -- Binaries for Linux and MS-Windows
hel...@deepsoft.com   -- http://www.deepsoft.com/ModelRailroadSystem/
  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.4 x86_64 authenticating against AD (Server 2008r2)

2010-02-10 Thread Ross Walker
On Feb 10, 2010, at 8:11 AM, Chan Chung Hang Christopher 
christopher.c...@bradbury.edu.hk 
  wrote:


 If you have hundreds or thousands of users and hundreds of groups,
 well good luck. It is extremely hard to automate assigning these  
 uids/
 gids and making sure they don't collide with each other or other unix
 systems and doing it by hand is a torture reserved for the ninth
 circle of hell.

 If only nss_ldap had a SID-UID/GID mapping like samba has.


 How about winbind with a ldap backend? winbind creates the uids/gids  
 and
  the rest just run nss_ldap?

 I currently use an ldap directory to store the rids but I don't  
 remember
 if they have been translated to uids/gids or whether the winbind  
 modules
 do that...

I don't know either, but if they do, that would work.

Can samba update uid/gidNumbers of existing LDAP directory CNs?

I still like the RID mapping, but if samba can write back uidNumbers  
based on RID map generated uids that  would solve the problem.

-Ross
  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] what causes CUPS to dis-enable a printer?

2010-02-10 Thread William Warren
On 2/10/2010 9:15 AM, Robert Heller wrote:
 At Tue, 9 Feb 2010 22:37:28 -0600 CentOS mailing listcentos@centos.org  
 wrote:


 In our computer lab, there are 6 Centos 5.4 workstations. There is an
 HP printer with jet direct card. It often works.

 But sometimes users come and get me saying the printer is broken, but
 it is actually working fine for *most* of the workstations.

 On the troubled system, I run system-config-printer and I check the
 printer in question (under properties)  and I see the printer has been
 disabled. I mean, the box by the word Enabled is empty.

 After I manually (use lprm) remove the print jobs, and set the printer
 to Enabled, then the print queue will start working again.

 I've checked the files in /var/log/cups and there's nothing evident.
 error_log has nothing.

 We have had the problem during the year (that others have reported in
 this list).  When trying to print some pdf files from Evince, the
 symptom of the problem is that the pdf files don't print. They seem to
 clog the printer.  When that happens, I have seen the Enabled box
 come unchecked in the printer configurator.  However, the most recent
 problems are not associated with the use of Evince.
  
 Unless you have a proper print filter for them (on the Linux system!),
 PDF files cannot be printed.


 I would really appreciate some tips about how to bugshoot this problem.

 pj

 ps. The Cups server is running on the system in question, lpq shows
 lots of print jobs waiting.
  
 Wondering if the printer *by itself* can manage handling connections
 for a number of workstations and arbitrating jobs.  Maybe you need a
 Linux print server to manage the print queue and feed jobs to the
 printer one at a time.  It seems like some of the workstations are
 getting a refused connection and thinking the printer is 'dead' (and
 thus disabling it), when it is merely too busy to respond.  A proper
 linux print server would queue up the job and be ready for additional
 connections.



  

I have to agree with Robert here.  Instead of running a separate server 
on each box run a central cups server on one machine and have it take 
care of everything.  I bet since all of the machines are their own 
servers they printer can't keep up and the individual machines are 
timing out...:)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail mail relay backscatter issue. Resolved

2010-02-10 Thread Simon Billis
Dear Les et al,

Thanks for your assistance with this thorny issue. I have finally resolved
the problem by utilising the following:

1) I have added to the access map of sendmail all the domains that accept
mail for any user, u...@domain for those email accounts that exist and hosts
that are internal to my network which will send mail via these boxes e.g. 
internalhostRELAY
domain1 RELAY
u...@domain2RELAY
u...@domain1RELAY

2) I then appended to the end of this file reject lines to reject mail to
unknown users e.g.

domain2REJECT

So now my access map looks like this:
internalhostRELAY
domain1 RELAY
u...@domain2RELAY
u...@sub.domain1RELAY
domain2 REJECT
sub.domain1 REJECT


3) I created a relay-domains file and added to that all the domains that I
was going to relay for e.g.

domain1
domain2
etc.

4) restarted sendmail (which rebuilt access.db and allowed sendmail to read
in the relay-domains file)

My mail scanners now accept mail for relay/scanning from my internal hosts
to any address, from external hosts to mail accounts that exist and to any
account at a domain that has a catch all account setup. All other mail is
rejected with either Access denied or Mailbox for this user is disabled. 

All this was achieved using a shell script to find the domains from the
qmail server (pop host) and parse the .qmail-* files for each domain and
account and build the relevant files. As this is a live service which has
the potential to change this script is run via cron on a regular basis to
catch the changes. Currently on the pop host this takes about 10 mins to run
as it is trawling the filesystem for changes (due to legacy accounts being
manually created outside of out provisioning tools negating the opportunity
to use the database that exists.)

Thanks again for your help and comments, they were and continue to be very
useful.

Rgds

Simon.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 60, Issue 2

2010-02-10 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CESA-2010:0088 Important CentOS 5 x86_64 kvm  Update
  (Karanbir Singh)
   2. CESA-2010:0094 Critical CentOS 4 i386 HelixPlayer - security
  update (Tru Huynh)
   3. CESA-2010:0094 Critical CentOS 4 x86_64 HelixPlayer -
  security update (Tru Huynh)


--

Message: 1
Date: Tue, 9 Feb 2010 13:51:39 +
From: Karanbir Singh kbsi...@centos.org
Subject: [CentOS-announce] CESA-2010:0088 Important CentOS 5 x86_64
kvm Update
To: centos-annou...@centos.org
Message-ID: 20100209135139.ga22...@chakra.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2010:0088 Important

Upstream details at : http://rhn.redhat.com/errata/RHSA-2010-0088.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
79704ae0e59d7ca2c76c96e087fe94b7  kmod-kvm-83-105.el5_4.22.x86_64.rpm
1e848a0873b1d28fe87945202e8ea483  kvm-83-105.el5_4.22.x86_64.rpm
be5796fe492fcb764c5ffd0b662298ba  kvm-qemu-img-83-105.el5_4.22.x86_64.rpm
ca27435ea4a07209579fc9518901a2c7  kvm-tools-83-105.el5_4.22.x86_64.rpm

Source:
f5b9b0b74caf41a66786f047cb2e17e8  kvm-83-105.el5_4.22.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net



--

Message: 2
Date: Tue, 9 Feb 2010 18:22:40 +0100
From: Tru Huynh t...@centos.org
Subject: [CentOS-announce] CESA-2010:0094 Critical CentOS 4 i386
HelixPlayer - security update
To: centos-annou...@centos.org
Message-ID: 20100209172240.ga13...@sillage.bis.pasteur.fr
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2010:0094

HelixPlayer security update for CentOS 4 i386:
https://rhn.redhat.com/errata/RHSA-2010-0094.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/HelixPlayer-1.0.6-1.el4_8.1.i386.rpm

source:
updates/SRPMS/HelixPlayer-1.0.6-1.el4_8.1.src.rpm

You may update your CentOS-4 i386 installations by running the command:

yum update HelixPlayer

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20100209/3f66a513/attachment-0001.bin
 

--

Message: 3
Date: Tue, 9 Feb 2010 18:22:56 +0100
From: Tru Huynh t...@centos.org
Subject: [CentOS-announce] CESA-2010:0094 Critical CentOS 4 x86_64
HelixPlayer - security update
To: centos-annou...@centos.org
Message-ID: 20100209172256.gb13...@sillage.bis.pasteur.fr
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2010:0094

HelixPlayer security update for CentOS 4 x86_64:
https://rhn.redhat.com/errata/RHSA-2010-0094.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/HelixPlayer-1.0.6-1.el4_8.1.i386.rpm

source:
updates/SRPMS/HelixPlayer-1.0.6-1.el4_8.1.src.rpm

You may update your CentOS-4 x86_64 installations by running the command:

yum update HelixPlayer

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20100209/881850a8/attachment-0001.bin
 

--

___
CentOS-announce mailing list
centos-annou...@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 60, Issue 2
**
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] /etc/ldap.conf pam_filter

2010-02-10 Thread News Listener
Hi Chris,
Thanks,
you mind, replace ldap auth with winbind auth ?

my  scene:
on one side 1 smb server pdc with ldap,
on the another side, 1 Xorg-Server with auth over ldap , the same from the 
first one (smb).
i need to permit only users membership_of Domain Users to login on the 
Xorg-Server
Thanks


Am 05.02.2010 12:45, schrieb Christoph Maser:
 Am Freitag, den 05.02.2010, 11:38 +0100 schrieb Nobody ist perfect:
 Hi,

 we use an openldap server / samba as domain controller for our
 windows/linux workstations. on a specific server, login should only
 be allowed, if the certain user is member of a group (let's call this
 group login). All the users in the domain are members of the group
 Domain Users. Therefore their primary gid is not the login-group's gid.
 How can I make the login depending on that login-group-membership?

 Thanks!

 Toby



 If you use winbind you can use require_membership_of=
 in/etc/security/pam_winbind.conf.

 Chris


 financial.com AG

 Munich head office/Hauptsitz München: Maria-Probst-Str. 19 | 80939 München | 
 Germany
 Frankfurt branch office/Niederlassung Frankfurt: Messeturm | 
 Friedrich-Ebert-Anlage 49 | 60327 Frankfurt | Germany
 Management board/Vorstand: Dr. Steffen Boehnert | Dr. Alexis Eisenhofer | Dr. 
 Yann Samson | Matthias Wiederwach
 Supervisory board/Aufsichtsrat: Dr. Dr. Ernst zur Linden 
 (chairman/Vorsitzender)
 Register court/Handelsregister: Munich – HRB 128 972 | Sales tax ID 
 number/St.Nr.: DE205 370 553
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] what causes CUPS to dis-enable a printer?

2010-02-10 Thread Dave
On Tue, Feb 9, 2010 at 6:37 PM, Paul Johnson pauljoh...@gmail.com wrote:


 After I manually (use lprm) remove the print jobs, and set the printer
 to Enabled, then the print queue will start working again.


Me too, but even stranger, I do not remove the print jobs and they print
fine as soon as I enable the printer again. This is usually after a power
outage or some temporary problem with the main print server. For some reason
client cups instances get offended by the server and disable the printer.
Then after I fix the real problem, I have to go around re-enabling printers
on all the clients.

Would it (should it) eventually notice that the server is back and re-enable
itself just as automatically as it disabled itself?

Dave



-- 
———-
Q: Why should this email be 5 sentences or less?
A: http://five.sentenc.es
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] what causes CUPS to dis-enable a printer?

2010-02-10 Thread Dave
On Tue, Feb 9, 2010 at 8:32 PM, Rajagopal Swaminathan 
raju.rajs...@gmail.com wrote:

 I would strongly suggest using the web interface localhost:631 instead
 of system-config-printer.


In what way is this superior?
Dave



-- 
———-
Q: Why should this email be 5 sentences or less?
A: http://five.sentenc.es
IPRC-help FAQ: https://wailua/wiki/index.php/Faq
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] what causes CUPS to dis-enable a printer?

2010-02-10 Thread Steve Huff


On Feb 10, 2010, at 2:29 PM, Dave wrote:

Would it (should it) eventually notice that the server is back and  
re-enable itself just as automatically as it disabled itself?



not according to the default CUPS configuration under RHEL/CentOS.

http://www.cups.org/documentation.php/ref-cupsd-conf.html

the relevant directive is ErrorPolicy.

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] saslauthd attack

2010-02-10 Thread John Hinton
I'm seeing a lot of activity over the last two days with what looks to 
be a kiddie script. Mostly trying to access several of our servers with 
the username anna. All failed... in fact I don't think we have a user 
anna on any of our servers. Meanwhile...

I'm running Sendmail. This pertains to Centos 4 and 5 servers. I'm also 
running fail2ban on some and Ossec on others. So far, no blocking is 
being done. When I look at the logs all I find is under messages and 
here is a sample:

Feb 10 05:23:08 neptune saslauthd[3370]: do_auth : auth failure: 
[user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
Feb 10 05:23:25 neptune saslauthd[3369]: do_auth : auth failure: 
[user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
Feb 10 05:23:58 neptune saslauthd[3370]: do_auth : auth failure: 
[user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
Feb 10 06:56:53 neptune saslauthd[3370]: do_auth : auth failure: 
[user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
Feb 10 06:56:54 neptune saslauthd[3368]: do_auth : auth failure: 
[user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
Feb 10 06:56:55 neptune saslauthd[3370]: do_auth : auth failure: 
[user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
Feb 10 06:56:59 neptune saslauthd[3368]: do_auth : auth failure: 
[user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]

So, I can't write a rule to block this attack as I can't find any IP 
address to block. I've looked and googled til my eyes are red and can't 
find where to set logging in saslauthd or where ever it needs to be set 
to record the IP address generating these failures. Does anyone have an 
idea?

Also, some may wish to do a grep 'do_auth' on messages to see if this is 
happening to you. They sometimes come in rapid succession.

John Hinton
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Syslog for chroot-jailed SFTP users?

2010-02-10 Thread Sean Carolan
Maybe one of you can help.  We have set up a CentOS server so that
each user who logs in via sftp will be jailed in their home directory.
 Here's the relevant sshd_config:

# override default of no subsystems
Subsystem   sftpinternal-sftp -f LOCAL2 -l INFO

Match Group sftponly
ChrootDirectory /home/%u
ForceCommand internal-sftp

This actually works great, but none of the activities of sftponly
group members is getting logged.  The man page for sftp-server says:

For logging to work, sftp-server must be able to access /dev/log.
Use of sftp-server in a chroot configuation therefore requires that
syslogd(8) establish a logging socket inside the chroot directory.

How do I establish a logging socket inside the chroot directory, when
the chroot directory is different depending on which user is logging
in at any given time?  I don't want to run separate sockets in every
customer's chroot directory, this is not practical.

Any ideas?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Syslog for chroot-jailed SFTP users?

2010-02-10 Thread Lincoln Zuljewic Silva
Each user has their own jail?

I solved a similar issue with jail and syslog adding a -a
/home/jail/dev/log parameter to syslog startup.

From the syslogd man page:
   -a socket
  Using this argument you can specify additional sockets from that
  syslogd has to listen to.  This is needed if you're going to let
  some daemon run within a chroot() environment.  You can  use  up
  to  19 additional sockets.  If your environment needs even more,
  you have to increase the symbol MAXFUNIX  within  the  syslogd.c
  source  file.   An example for a chroot() daemon is described by
  the  people  from   OpenBSD   at
  http://www.psionic.com/papers/dns.html.

Regards
Lincoln


On Wed, Feb 10, 2010 at 7:08 PM, Sean Carolan scaro...@gmail.com wrote:
 Maybe one of you can help.  We have set up a CentOS server so that
 each user who logs in via sftp will be jailed in their home directory.
  Here's the relevant sshd_config:

 # override default of no subsystems
 Subsystem       sftp    internal-sftp -f LOCAL2 -l INFO

 Match Group sftponly
        ChrootDirectory /home/%u
        ForceCommand internal-sftp

 This actually works great, but none of the activities of sftponly
 group members is getting logged.  The man page for sftp-server says:

 For logging to work, sftp-server must be able to access /dev/log.
 Use of sftp-server in a chroot configuation therefore requires that
 syslogd(8) establish a logging socket inside the chroot directory.

 How do I establish a logging socket inside the chroot directory, when
 the chroot directory is different depending on which user is logging
 in at any given time?  I don't want to run separate sockets in every
 customer's chroot directory, this is not practical.

 Any ideas?
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Lincoln Zuljewic Silva
More contact info.: http://www.system.adm.br/contact.php

How often must a question be asked before it’s considered a
frequently asked question?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.4 x86_64 authenticating against AD (Server 2008r2)

2010-02-10 Thread Craig White
On Wed, 2010-02-10 at 09:50 -0500, Ross Walker wrote:
 On Feb 10, 2010, at 8:11 AM, Chan Chung Hang Christopher 
 christopher.c...@bradbury.edu.hk 
   wrote:
 
 
  If you have hundreds or thousands of users and hundreds of groups,
  well good luck. It is extremely hard to automate assigning these  
  uids/
  gids and making sure they don't collide with each other or other unix
  systems and doing it by hand is a torture reserved for the ninth
  circle of hell.
 
  If only nss_ldap had a SID-UID/GID mapping like samba has.
 
 
  How about winbind with a ldap backend? winbind creates the uids/gids  
  and
   the rest just run nss_ldap?
 
  I currently use an ldap directory to store the rids but I don't  
  remember
  if they have been translated to uids/gids or whether the winbind  
  modules
  do that...
 
 I don't know either, but if they do, that would work.
 
 Can samba update uid/gidNumbers of existing LDAP directory CNs?
 
 I still like the RID mapping, but if samba can write back uidNumbers  
 based on RID map generated uids that  would solve the problem.

In essence, samba knows nothing about writing anything to LDAP but
normally people would install smbldap-tools (not part of samba) to
provide a toolset to write to LDAP.

If smbldap-tools doesn't do what you want, modify it.

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd attack

2010-02-10 Thread Lincoln Zuljewic Silva
I supose that you are using SMTP authentication with SASL.

From the log service=smtp...so, in fact, the attack is coming from
the SMTP server and not directly to the SASL.

I guess that someone is trying to do a brute force attack on the SMTP server.

Regards
Lincoln

On Wed, Feb 10, 2010 at 6:08 PM, John Hinton webmas...@ew3d.com wrote:
 I'm seeing a lot of activity over the last two days with what looks to
 be a kiddie script. Mostly trying to access several of our servers with
 the username anna. All failed... in fact I don't think we have a user
 anna on any of our servers. Meanwhile...

 I'm running Sendmail. This pertains to Centos 4 and 5 servers. I'm also
 running fail2ban on some and Ossec on others. So far, no blocking is
 being done. When I look at the logs all I find is under messages and
 here is a sample:

 Feb 10 05:23:08 neptune saslauthd[3370]: do_auth         : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 05:23:25 neptune saslauthd[3369]: do_auth         : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 05:23:58 neptune saslauthd[3370]: do_auth         : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:53 neptune saslauthd[3370]: do_auth         : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:54 neptune saslauthd[3368]: do_auth         : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:55 neptune saslauthd[3370]: do_auth         : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:59 neptune saslauthd[3368]: do_auth         : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]

 So, I can't write a rule to block this attack as I can't find any IP
 address to block. I've looked and googled til my eyes are red and can't
 find where to set logging in saslauthd or where ever it needs to be set
 to record the IP address generating these failures. Does anyone have an
 idea?

 Also, some may wish to do a grep 'do_auth' on messages to see if this is
 happening to you. They sometimes come in rapid succession.

 John Hinton
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Lincoln Zuljewic Silva
More contact info.: http://www.system.adm.br/contact.php

How often must a question be asked before it’s considered a
frequently asked question?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Syslog for chroot-jailed SFTP users?

2010-02-10 Thread Sean Carolan
 I solved a similar issue with jail and syslog adding a -a
 /home/jail/dev/log parameter to syslog startup.

In our environment the chroot jail is /home/username.  Does this mean
we need a /home/username/dev/log for each and every user?   If the
daemon is chroot'd to /home/username wouldn't this be the case?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Syslog for chroot-jailed SFTP users?

2010-02-10 Thread Lincoln Zuljewic Silva
If you have:
/home/username01/[etc,dev,tmp,bin,lib]
/home/username02/[etc,dev,tmp,bin,lib]
/home/username03/[etc,dev,tmp,bin,lib]
/home/username04/[etc,dev,tmp,bin,lib]

I believe you will need:
syslogd -a /home/username01/dev/log  -a /home/username02/dev/log
-a /home/username03/dev/log  -a /home/username04/dev/log - or
something like this. I don't know the syntax for multiples -a...

Regards
Lincoln

On Wed, Feb 10, 2010 at 9:39 PM, Sean Carolan scaro...@gmail.com wrote:
 I solved a similar issue with jail and syslog adding a -a
 /home/jail/dev/log parameter to syslog startup.

 In our environment the chroot jail is /home/username.  Does this mean
 we need a /home/username/dev/log for each and every user?   If the
 daemon is chroot'd to /home/username wouldn't this be the case?
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Lincoln Zuljewic Silva
More contact info.: http://www.system.adm.br/contact.php

How often must a question be asked before it’s considered a
frequently asked question?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Syslog for chroot-jailed SFTP users?

2010-02-10 Thread nate
Sean Carolan wrote:

 In our environment the chroot jail is /home/username.  Does this mean
 we need a /home/username/dev/log for each and every user?   If the
 daemon is chroot'd to /home/username wouldn't this be the case?

Yes..

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mount USB disk at startup?

2010-02-10 Thread Jobst Schmalenbach

There is a kernel option you can give to solve
this problem, in /boot/grub/grub.con add to the end
of the kernel line:

 rootdelay Xs

where x is the amounty of time to wait before
/root is mounted, however this is valid for
everything else as well.

play with X until you get it right.

Jobst



On Thu, Feb 04, 2010 at 02:15:25PM +0100, Mogens Kjaer (m...@crc.dk) wrote:
 I have a CentOS 5 machine with an external 500G USB disk,
 formatted with JFS.
 
 How do I get this to mount automatically at boot time?
 
 If I add to /etc/fstab:
 
 /dev/sdb1 /var/video jfs defaults 1 2
 
 fsck.jfs complains at boot time:
 
 Error: Cannot open device /dev/sdb1
 
 Usage: fsck.jfs ...
 
 ...
 
 Give root password for maintenance
 ...
 
 If I log in with the root password, /dev/sdb1
 is present, and I can run
 
 fsck.jfs -f /dev/sdb1
 
 without problems. After ctrl-D it reboots, and gives
 the above error again.
 
 I have to log in as root, remount,rw / and remove
 the /dev/sdb1 line from /etc/fstab to get it to boot.
 
 The problem is not related to JFS; it occurs with
 an external ext3 file system as well.
 
 How do I mount /dev/sdb1 automatically at boot?
 
 Mogens
 
 -- 
 Mogens Kjaer, Carlsberg A/S, Computer Department
 Gamle Carlsberg Vej 10, DK-2500 Valby, Denmark
 Phone: +45 33 27 53 25, Mobile: +45 22 12 53 25
 Email: m...@crc.dk Homepage: http://www.crc.dk
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

-- 
Diplomacy: The art of saying, Nice Doggy, until you can find a stick.

  | |0| |   Jobst Schmalenbach, jo...@barrett.com.au, General Manager
  | | |0|   Barrett Consulting Group P/L  The Meditation Room P/L
  |0|0|0|   +61 3 9532 7677, POBox 277, Caulfield South, 3162, Australia
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd attack

2010-02-10 Thread John Hinton
Yes... most of them. Just the new PITA. Anyway... I still can't seem to 
figure out how to log the IP addresses for this attack.

The system is saslauthd running as a service... sendmail and dovecot 
setup. I have log levels in sendmail set to 14. Something has to be able 
to log the offender(s).

Any ideas what I'm missing or where to look?

John

Lincoln Zuljewic Silva wrote:
 I supose that you are using SMTP authentication with SASL.

 From the log service=smtp...so, in fact, the attack is coming from
 the SMTP server and not directly to the SASL.

 I guess that someone is trying to do a brute force attack on the SMTP server.

 Regards
 Lincoln

 On Wed, Feb 10, 2010 at 6:08 PM, John Hinton webmas...@ew3d.com wrote:
   
 I'm seeing a lot of activity over the last two days with what looks to
 be a kiddie script. Mostly trying to access several of our servers with
 the username anna. All failed... in fact I don't think we have a user
 anna on any of our servers. Meanwhile...

 I'm running Sendmail. This pertains to Centos 4 and 5 servers. I'm also
 running fail2ban on some and Ossec on others. So far, no blocking is
 being done. When I look at the logs all I find is under messages and
 here is a sample:

 Feb 10 05:23:08 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 05:23:25 neptune saslauthd[3369]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 05:23:58 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:53 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:54 neptune saslauthd[3368]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:55 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:59 neptune saslauthd[3368]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]

 So, I can't write a rule to block this attack as I can't find any IP
 address to block. I've looked and googled til my eyes are red and can't
 find where to set logging in saslauthd or where ever it needs to be set
 to record the IP address generating these failures. Does anyone have an
 idea?

 Also, some may wish to do a grep 'do_auth' on messages to see if this is
 happening to you. They sometimes come in rapid succession.

 John Hinton
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 



   

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd attack

2010-02-10 Thread Clint Dilks
Perhaps you can use netstat to identify who is currently connected to 
the machine.  Then run it several times over a short period and block 
the most likely culprits ?


John Hinton wrote:
 Yes... most of them. Just the new PITA. Anyway... I still can't seem to 
 figure out how to log the IP addresses for this attack.

 The system is saslauthd running as a service... sendmail and dovecot 
 setup. I have log levels in sendmail set to 14. Something has to be able 
 to log the offender(s).

 Any ideas what I'm missing or where to look?

 John

 Lincoln Zuljewic Silva wrote:
   
 I supose that you are using SMTP authentication with SASL.

 From the log service=smtp...so, in fact, the attack is coming from
 the SMTP server and not directly to the SASL.

 I guess that someone is trying to do a brute force attack on the SMTP server.

 Regards
 Lincoln

 On Wed, Feb 10, 2010 at 6:08 PM, John Hinton webmas...@ew3d.com wrote:
   
 
 I'm seeing a lot of activity over the last two days with what looks to
 be a kiddie script. Mostly trying to access several of our servers with
 the username anna. All failed... in fact I don't think we have a user
 anna on any of our servers. Meanwhile...

 I'm running Sendmail. This pertains to Centos 4 and 5 servers. I'm also
 running fail2ban on some and Ossec on others. So far, no blocking is
 being done. When I look at the logs all I find is under messages and
 here is a sample:

 Feb 10 05:23:08 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 05:23:25 neptune saslauthd[3369]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 05:23:58 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:53 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:54 neptune saslauthd[3368]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:55 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:59 neptune saslauthd[3368]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]

 So, I can't write a rule to block this attack as I can't find any IP
 address to block. I've looked and googled til my eyes are red and can't
 find where to set logging in saslauthd or where ever it needs to be set
 to record the IP address generating these failures. Does anyone have an
 idea?

 Also, some may wish to do a grep 'do_auth' on messages to see if this is
 happening to you. They sometimes come in rapid succession.

 John Hinton
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 
   

   
 

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd attack

2010-02-10 Thread Les Bell

John Hinton wrote:


Yes... most of them. Just the new PITA. Anyway... I still can't seem to
figure out how to log the IP addresses for this attack.


I'd use iptables to log connections on that port and then time-correlate
with the log entries from saslauthd.

Best,

--- Les Bell
[http://www.lesbell.com.au]
Tel: +61 2 9451 1144


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd attack

2010-02-10 Thread John Hinton
I am running IPTraf and have one offender... not a problem to find the 
address by hand, but I know these things grow. Years ago it was ssh... 
they are still trying. Then FTP... then smtp... but I have not before 
seen one like this where I can't find it logged... and I want to put 
into place some automated scripts to deal with it immediately. As the 
kiddie scripts seem to go, with time, there is a need to kill off such 
things before you have 10,000 systems out there trying to authenticate 
once every second or two.

It is dictionary as it has changed to alias from anna now. LOL!!! They 
aren't going to get in... just wasting resources.

John

Clint Dilks wrote:
 Perhaps you can use netstat to identify who is currently connected to 
 the machine.  Then run it several times over a short period and block 
 the most likely culprits ?


 John Hinton wrote:
   
 Yes... most of them. Just the new PITA. Anyway... I still can't seem to 
 figure out how to log the IP addresses for this attack.

 The system is saslauthd running as a service... sendmail and dovecot 
 setup. I have log levels in sendmail set to 14. Something has to be able 
 to log the offender(s).

 Any ideas what I'm missing or where to look?

 John

 Lincoln Zuljewic Silva wrote:
   
 
 I supose that you are using SMTP authentication with SASL.

 From the log service=smtp...so, in fact, the attack is coming from
 the SMTP server and not directly to the SASL.

 I guess that someone is trying to do a brute force attack on the SMTP 
 server.

 Regards
 Lincoln

 On Wed, Feb 10, 2010 at 6:08 PM, John Hinton webmas...@ew3d.com wrote:
   
 
   
 I'm seeing a lot of activity over the last two days with what looks to
 be a kiddie script. Mostly trying to access several of our servers with
 the username anna. All failed... in fact I don't think we have a user
 anna on any of our servers. Meanwhile...

 I'm running Sendmail. This pertains to Centos 4 and 5 servers. I'm also
 running fail2ban on some and Ossec on others. So far, no blocking is
 being done. When I look at the logs all I find is under messages and
 here is a sample:

 Feb 10 05:23:08 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 05:23:25 neptune saslauthd[3369]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 05:23:58 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:53 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:54 neptune saslauthd[3368]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:55 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:59 neptune saslauthd[3368]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]

 So, I can't write a rule to block this attack as I can't find any IP
 address to block. I've looked and googled til my eyes are red and can't
 find where to set logging in saslauthd or where ever it needs to be set
 to record the IP address generating these failures. Does anyone have an
 idea?

 Also, some may wish to do a grep 'do_auth' on messages to see if this is
 happening to you. They sometimes come in rapid succession.

 John Hinton
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 
   
 
   
 
   
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   
 

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
   

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd attack

2010-02-10 Thread kalinix
On Wed, 2010-02-10 at 15:08 -0500, John Hinton wrote:

 I'm seeing a lot of activity over the last two days with what looks to 
 be a kiddie script. Mostly trying to access several of our servers with 
 the username anna. All failed... in fact I don't think we have a user 
 anna on any of our servers. Meanwhile...
 
 I'm running Sendmail. This pertains to Centos 4 and 5 servers. I'm also 
 running fail2ban on some and Ossec on others. So far, no blocking is 
 being done. When I look at the logs all I find is under messages and 
 here is a sample:
 
 Feb 10 05:23:08 neptune saslauthd[3370]: do_auth : auth failure: 
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 05:23:25 neptune saslauthd[3369]: do_auth : auth failure: 
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 05:23:58 neptune saslauthd[3370]: do_auth : auth failure: 
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:53 neptune saslauthd[3370]: do_auth : auth failure: 
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:54 neptune saslauthd[3368]: do_auth : auth failure: 
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:55 neptune saslauthd[3370]: do_auth : auth failure: 
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:59 neptune saslauthd[3368]: do_auth : auth failure: 
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 
 So, I can't write a rule to block this attack as I can't find any IP 
 address to block. I've looked and googled til my eyes are red and can't 
 find where to set logging in saslauthd or where ever it needs to be set 
 to record the IP address generating these failures. Does anyone have an 
 idea?
 
 Also, some may wish to do a grep 'do_auth' on messages to see if this is 
 happening to you. They sometimes come in rapid succession.
 
 John Hinton
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


In my case the last one was on 19th of January, and came from an IP in
China 118-167-9-72.dynamic.hinet.net [118.167.9.72]. Took it
from /var/spool/maillog.

Actually I'm running Postfix with sasl, and the portion of maillog I was
looking for was: SASL LOGIN authentication failed. Don't know how it
will be on sendmail, though.

HTH,


Calin

Key fingerprint = 37B8 0DA5 9B2A 8554 FB2B 4145 5DC1 15DD A3EF E857

=
Does it worry you that you don't talk any kind of sense? 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] disk I/O problems with LSI Logic RAID controller

2010-02-10 Thread Andrzej Szymanski
On 2010-02-09 18:15, Fernando Gleiser wrote:
 Every time we try to copy some large file to the storage-based file system, 
 the disk utilization see-saws up to 100% to several seconds of inactivity, to 
 climb up again to 100% and so forth.
 Here are a snip from the iostat -kx 1:

 Device: rrqm/s   wrqm/s   r/s   w/srkB/swkB/s avgrq-sz 
 avgqu-sz   await  svctm  %util
 sdb1  0.00 133811.00  0.00 1889.00 0.00 513660.00   543.84   
 126.24   65.00   0.47  89.40

The iostat output looks good to me for the RAID setup you have.
I'd look for the problem in a different place:

note the output of
cat /proc/sys/vm/dirty_background_ratio
and try
echo 1  /proc/sys/vm/dirty_background_ratio
whether it helps.

Andrzej
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos