Re: How do you modify cobbler to send two email messages?

2009-09-28 Thread Paul Company
I want to different messages sent to two different addresses. On Mon, Sep 28, 2009 at 6:15 AM, Christopher Johnston cjohnstonw...@gmail.com wrote: Why not just create an email alias and put the two smtp addresses to the alias? -Chris On Tue, Sep 22, 2009 at 1:41 PM, Paul Company pjcs

Re: Dependency error when installing cobbler on RHEL 5.4

2009-09-19 Thread Paul Company
with -27 or do I have to backport python to -24? Paul On Fri, Sep 18, 2009 at 7:01 AM, Michael DeHaanmdeh...@redhat.com wrote: On 09/17/2009 10:41 PM, Paul Company wrote: I'm trying to install cobbler on RHEL 5.4 production machine. python-devel-2.4.3-27 is also in RHEL 5.4. Perhaps you have

Dependency error when installing cobbler on RHEL 5.4

2009-09-17 Thread Paul Company
I'm trying to install cobbler on RHEL 5.4 production machine. # yum install cobbler --enablerepo=epel Error: Missing Dependency: python = 2.4.3-24.el5_3.6 is needed by package python-devel-2.4.3-24.el5_3.6.i386 (rhel-ops) # rpm -qa | grep ^python-2 python-2.4.3-27.el5 So it's complaining that

Re: cobbler replicate --full-data-sync broken

2009-09-16 Thread Paul Company
08:03 PM, Paul Company wrote: You should be able to skip that line. In fact, I would encourage it. If I skip it then it doesn't work. The systems don't seem to make it over. In other workds, when I run cobbler list it's not identical to the master server. But when I include it, it works

Re: cobbler replicate --full-data-sync broken

2009-09-16 Thread Paul Company
DeHaanmdeh...@redhat.com wrote: On 09/16/2009 11:53 AM, Paul Company wrote: If you are blindly copying over the cobbler definitions, you might as well /not/ use replicate because you're doing it all yourself. Bottom line: cobbler replicate in version 1.6.6 doesn't work when you use cobbler add

Re: cobbler replicate --full-data-sync broken

2009-09-16 Thread Paul Company
recomment a place to store the kernels and initrds so that I don't need the extra rsync? On Wed, Sep 16, 2009 at 11:24 AM, Michael DeHaanmdeh...@redhat.com wrote: On 09/16/2009 01:27 PM, Paul Company wrote: Just rsync the install tree, kernels, and initrds. We use cobbler distro add

Re: cobbler replicate --full-data-sync broken

2009-09-15 Thread Paul Company
why it's necessary. Paul On Mon, Sep 14, 2009 at 3:26 PM, Scott Hensonshen...@redhat.com wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On 09/14/2009 06:17 PM, Paul Company wrote: Here's the wrapper I wrote, seems to work.  rsync -avz cobbler-master:/var/lib/cobbler/config /var/lib

Re: cobbler replicate --full-data-sync broken

2009-09-14 Thread Paul Company
to deploy 1.6.6. Is there a way to get replicate working for 1.6.6? Is there something fundamentally wrong I'm doing when creating my distro? Paul On Mon, Sep 14, 2009 at 8:04 AM, Michael DeHaanmdeh...@redhat.com wrote: On 09/13/2009 05:04 PM, Paul Company wrote: I'm trying to replicate from

Re: cobbler replicate --full-data-sync broken

2009-09-14 Thread Paul Company
How about I trick cobbler import. What's the minimum I need to have cobbler import work? For example, # mkdir -p /usr/distros/5Server-x86_64 # cd /usr/distros/5Server-x86_64 # scp vmlinuz initrd.img . # cobbler import --name=5Server-x86_64 --mirror=/usr/distros/5Server-x86_64 this fails

Re: cobbler replicate --full-data-sync broken

2009-09-14 Thread Paul Company
=cobbler-master --full-data-sync :wq! On Mon, Sep 14, 2009 at 11:47 AM, Michael DeHaanmdeh...@redhat.com wrote: On 09/14/2009 02:00 PM, Paul Company wrote: How about I trick cobbler import. What's the minimum I need to have cobbler import work? For example, # mkdir -p /usr/distros/5Server

cobbler replicate --full-data-sync broken

2009-09-13 Thread Paul Company
I'm trying to replicate from cobbler1 (my master server) to cobbler2 (a non-master server). The problem seems to be that cobbler1:/var/lib/cobbler/config/distros.d/5Server-x86_64.json is not being rsync'ed over to cobbler2. Some background information: I created the distro on cobbler1 by doing

Re: Cobber broken

2009-09-11 Thread Paul Company
/2009 07:02 PM, Paul Company wrote: or files in /var/lib/cobbler named distros, profiles, systems, repos or images ? That was it! I created /var/lib/cobbler/distros to store vmlinuz initrd.img files for use with cobbler distro add. Ah yes, in the olden days that was a YAML file

Re: Cobber broken

2009-09-11 Thread Paul Company
Yikes! Please believe me that it was not my intention to upset anyone. I don't like the implication that things are rotten I copy/pasted that from an article I read years back on design. Sorry about that, it was a bad choice of words. I did not mean it personally. I do not like your reaction in

cobbler replicate question...

2009-09-11 Thread Paul Company
Does cobbler replicate --full-data-sync have to run as root to work? Or is there a way around it. I ran it as a regular user and it complained about not being able to set permissions. $ cobbler replicate --master=cobbler-master --full-data-sync XMLRPC endpoint: http://cobbler-master/cobbler_api

Questions regarding pxe_just_once

2009-09-10 Thread Paul Company
I'm running cobbler 1.6.6 on RHEL 5.3 I've read https://fedorahosted.org/cobbler/wiki/ModPythonDetails It states: The following URL, if pxe_just_once is enabled in settings, is called via wget in post to prevent an infinite PXE boot loop. http://server/cblr/svc/op/nopxe/system/$name_of_system

Cobber broken

2009-09-10 Thread Paul Company
I'm running cobbler 1.6.6 on RHEL 5.3 I have no idea what I did, but every time I run cobbler, I get [Errno 21] Is a directory File /usr/lib/python2.4/site-packages/cobbler/cobbler.py, line 83, in main rc = BootCLI().run(sys.argv) File

Re: Cobber broken

2009-09-10 Thread Paul Company
to recover? On Thu, Sep 10, 2009 at 3:25 PM, Michael DeHaanmdeh...@redhat.com wrote: On 09/10/2009 06:02 PM, Paul Company wrote: I'm running cobbler 1.6.6 on RHEL 5.3 I have no idea what I did, but every time I run cobbler, I get Is a directory seems to imply a directory exists in /var/lib

Re: Cobber broken

2009-09-10 Thread Paul Company
cobbler replicate --full-data-sync those distros would move over. Not sure why, so I want to try moving the location. Paul On Thu, Sep 10, 2009 at 3:39 PM, Michael DeHaanmdeh...@redhat.com wrote: On 09/10/2009 06:36 PM, Paul Company wrote: It may imply that but I don't see any directory

Modifying system_edit.tmpl

2009-08-24 Thread Paul Company
When you browse to cobbler's Web UI and click SYSTEM - ADD you load the following file (cheetah template) /usr/share/cobbler/webui_templates/system_edit.tmpl I'm trying to modify this file to do the following: Instead of having a single Kickstart Metadata field, when you enter, for example,

Kernel Options and Post Kernel Options

2009-08-23 Thread Paul Company
When you browse to the Web UI and select SYSTEM - ADD, the form has many fields, two of them being Kernel Options and Post Kernel Options. Q1: Can someone explain the difference? Q2: Where can I find a list of Kernel Options and Post Kernel Options? I'm assuming they're all considered Boot

Re: Writing my own authz module

2009-08-18 Thread Paul Company
Here's what I wanted: if user is not in user.conf, give full access to systems, and read-only access to everything else. Here's the hack: I added the following starting on line 1038 in function __authorize in remote.py if resource == new_system: return True if resource == save_system:

Re: Bug in parsing users.conf

2009-08-14 Thread Paul Company
, Michael DeHaanmdeh...@redhat.com wrote: On 08/13/2009 09:40 PM, Paul Company wrote: I've subscribed to the dev mailing list, but I'm waiting to be accepted, so for now I'm posting here. Running Cobbler 1.6.6 on RHEL 5.3 Here's the configuation: # vi /etc/cobbler/modules.conf [authentication

Re: Bug in parsing users.conf

2009-08-14 Thread Paul Company
name without that part, your suggestion is not an option. I guess I can modify remote.py to strip it out. I'm not a python coder. Can anyone show me a line of code that does that? On Fri, Aug 14, 2009 at 6:43 AM, Michael DeHaanmdeh...@redhat.com wrote: On 08/13/2009 09:45 PM, Paul Company

Re: authz_ownership not working with authn_passthru + Kerberos

2009-08-13 Thread Paul Company
the user.conf file. What passes the username to the authz_ownership module? And how do I debug that? It's acting like pcomp...@example.com does not exist in user.conf. On Thu, Aug 13, 2009 at 6:12 AM, Michael DeHaanmdeh...@redhat.com wrote: On 08/12/2009 08:54 PM, Paul Company wrote: The following

Re: Modifying Web UI

2009-08-13 Thread Paul Company
You can't prevent new systems, but ... I don't understand this statement. I want everyone who passes the authentication phase to edit systems. I just want to lock everyone, but admins, out of distros, profiles, and repos. I still don't know if that's possible. I feel like I'm communicating

Re: authz_ownership not working with authn_passthru + Kerberos

2009-08-13 Thread Paul Company
the admins group) to have full access. Can that be done? On Thu, Aug 13, 2009 at 9:31 AM, Michael DeHaanmdeh...@redhat.com wrote: On 08/13/2009 12:23 PM, Paul Company wrote: Guessing -- I believe your username in the bottom example is pcomp...@example.com, if that's what you logged

Re: Modifying Web UI

2009-08-13 Thread Paul Company
, profiles, repos, kickstarts On Thu, Aug 13, 2009 at 9:36 AM, Michael DeHaanmdeh...@redhat.com wrote: On 08/13/2009 12:33 PM, Paul Company wrote: You can't prevent new systems, but ... I don't understand this statement. You cannot currently prevent authenticated users from creating new

Re: authz_ownership not working with authn_passthru + Kerberos

2009-08-13 Thread Paul Company
it. Not read-only access, but FULL access to systems. I want read-only access to everything else for them. On Thu, Aug 13, 2009 at 10:08 AM, Michael DeHaanmdeh...@redhat.com wrote: On 08/13/2009 01:01 PM, Paul Company wrote: That's because it doesn't exist in user.conf :) It is in user.conf

Re: authz_ownership not working with authn_passthru + Kerberos

2009-08-13 Thread Paul Company
this large group manually via the users.conf file. Seems like the ACL method would work, but it seems like the ACL method doesn't work, or is not supported, etc. On Thu, Aug 13, 2009 at 10:28 AM, Michael DeHaanmdeh...@redhat.com wrote: On 08/13/2009 01:15 PM, Paul Company wrote: From

Re: Modifying Web UI

2009-08-13 Thread Paul Company
. It also contains teh users.conf, modules.conf and Apache config you're requesting. On Thu, Aug 13, 2009 at 10:24 AM, Michael DeHaanmdeh...@redhat.com wrote: On 08/13/2009 01:10 PM, Paul Company wrote: Assign ownership of the distro/profile/repo objects to your admin group only. Isn't

simple authz_ownership example not working

2009-08-13 Thread Paul Company
The following does NOT work: why? # vi /etc/cobbler/modules.conf [authentication] module = authn_passthru [authorization] module = authz_ownership :wq! # vi /etc/cobbler/users.conf [admins] admin = cobbler = pcomp...@example.com = :wq! # vi /etc/httpd/conf.d/cobbler.conf LoadModule

Bug in parsing users.conf

2009-08-13 Thread Paul Company
I've subscribed to the dev mailing list, but I'm waiting to be accepted, so for now I'm posting here. Running Cobbler 1.6.6 on RHEL 5.3 Here's the configuation: # vi /etc/cobbler/modules.conf [authentication] module = authn_configfile [authorization] module = authz_ownership :wq! # htdigest

Re: Modifying Web UI

2009-08-12 Thread Paul Company
: On 08/11/2009 09:33 PM, Paul Company wrote: I'm running cobbler 1.6.6 on RHEL 5.3. Three Questions: Q1: Is there a way to have the Web UI behavior change according to the person that logs in? For example, I'd like it if user foo has full access to everything, but user bar to only be able

Re: Modifying Web UI

2009-08-12 Thread Paul Company
, Paul Company wrote: There is the authz_ownership module https://fedorahosted.org/cobbler/wiki/AuthorizationWithOwnership Thank you, I'll look into it. Can it be used with Kerberos? I currently have Kerberos working and it seems to require (authz_allowall). I'll test it and see if it works

Re: Modifying Web UI

2009-08-12 Thread Paul Company
:55 PM, Paul Company wrote: Can it be used with Kerberos? The AuthN and Z peices do not know about each other, so yes, it can. Doesn't seem to work for me. The following configuration allows me to login with my Kerberos creds (pcompany or user2), but I seem to only have list permissions

Re: Modifying Web UI

2009-08-12 Thread Paul Company
PythonPath sys.path + ['/var/www/cobbler/web/'] PythonDebug on /Directory :wq! Paul On Wed, Aug 12, 2009 at 2:21 PM, Michael DeHaanmdeh...@redhat.com wrote: On 08/12/2009 05:07 PM, Paul Company wrote: So how do I do the following: Allow users (i.e., pcompany)  listed in [admins] to do

Error using cobbler replicate with symbolic links

2009-08-11 Thread Paul Company
I'm using cobbler version 1.6.6 on RHEL 5.3 Our hosts have a small /var partition and a large /usr partition. So I did the following: # mkdir -p /usr/www # mv /var/www/cobber /usr/www/cobbler # ln -s /usr/www/cobbler /var/www/cobbler This causes the following error when replicating: # cobbler

Re: Error using cobbler replicate with symbolic links

2009-08-11 Thread Paul Company
. Sorry for the confusion. Paul On Tue, Aug 11, 2009 at 2:18 PM, Michael DeHaanmdeh...@redhat.com wrote: On 08/11/2009 05:09 PM, Paul Company wrote: I'm using cobbler version 1.6.6 on RHEL 5.3 Our hosts have a small /var partition and a large /usr partition. So I did the following: # mkdir

Modifying Web UI

2009-08-11 Thread Paul Company
I'm running cobbler 1.6.6 on RHEL 5.3. Three Questions: Q1: Is there a way to have the Web UI behavior change according to the person that logs in? For example, I'd like it if user foo has full access to everything, but user bar to only be able to create systems. Listing distros, profiles, and

Sending email from cobbler

2009-08-04 Thread Paul Company
I set build_reporting_enabled: 1 and filled in the appropriate build_reporting_* fields but I don't get an email after a system has finished installing. I tested it manually from my cobbler server: # telnet build_reportin_smtp_server 25 HELO cobbler server fqdn MAIL FROM build_reporting_sender

Re: Sending email from cobbler

2009-08-04 Thread Paul Company
need to place someting in /var/lib/cobbler/triggers/add/system/post to get email to work? Paul On Tue, Aug 4, 2009 at 11:46 AM, Tom Brownt...@ng23.net wrote: Paul Company wrote: I set build_reporting_enabled: 1 and filled in the appropriate build_reporting_* fields but I don't get an email

Re: Sending email from cobbler

2009-08-04 Thread Paul Company
What do you have in /etc/cobbler/settings to configure the feature? build_reporting_enabled: 1 build_reporting_sender: r...@mydomain.com build_reporting_email: [ 'p...@mydomain.com' ] build_reporting_smtp_server: mail.mydomain.com build_reporting_subject: Cobbler Finished Installing a Client I

Re: Sending email from cobbler

2009-08-04 Thread Paul Company
what does the maillog on the cobbler server say /var/log/maillog is empty. cobbler must not be usind sendmail, because mail is being logged, because if I run # sendmail -C /etc/mail/sendmail.cf -t -v p...@mydomain.com /etc/motd Then, # cat /var/log/maillog Aug 4 15:17:07 cobbler

Kickstart Package Groups

2009-08-03 Thread Paul Company
Does anyone know where to find a list of Kickstart Package Groups? And what packages are contained in each Group? I've seen references to @Base and @Core and others, but where is the complete list kept? And what packages are in each Group? I've also seen reference to comps.xml but I dont' see

resolving nested ksmeta variables

2009-07-22 Thread Paul Company
Is there a way to do the following: cobbler system edit --name=foo --ksmeta=loc=bar booter=host.$loc So the kickstart file would give $loc = bar $booter = host.bar If you do what I showed above, you get $loc = bar booter=host.$loc Paul ___ cobbler

Built in kickstart variable question

2009-07-14 Thread Paul Company
I read https://fedorahosted.org/cobbler/wiki/KickstartTemplating And it says Cobbler includes a lot of built in kickstart variables. For example, distros include default_name_servers and default_name_servers_search profiles include name_servers and name_servers_search I want to set

cobbler replicate questions

2009-07-13 Thread Paul Company
Scenario: server1 is the master cobbler server with files A, B, C server2 is the client cobbler server with files A, B, C, D, E A, B, C are identical on both servers. When you run cobbler replicate on server2... Q1: Are files A, B, C on server1 shipped over to server2, overriding A, B, C

Re: installing koan on new system

2009-07-11 Thread Paul Company
I did this from my fedora 10 box: # repoquery --location koan http://ftp.tlk-l.net/pub/mirrors/fedora/updates/10/i386//koan-1.6.6-1.fc10.noarch.rpm # rpm -ivh http://ftp.tlk-l.net/pub/mirrors/fedora/updates/10/i386//koan-1.6.6-1.fc10.noarch.rpm That should do it. Paul On Sat, Jul 11, 2009 at

Re: Adding a Distribution without copying the contents over?

2009-07-06 Thread Paul Company
What's the case? That NFS is the only supported access method for adding a distro without copying the contents locally? Paul On Mon, Jul 6, 2009 at 5:04 AM, Simon Woolsgrovesi...@woolsgrove.com wrote: --- pjcs...@gmail.com wrote: From: Paul Company pjcs...@gmail.com To: cobbler mailing list

Re: Adding a Distribution without copying the contents over?

2009-07-06 Thread Paul Company
:46 AM, Michael DeHaanmdeh...@redhat.com wrote: On 07/06/2009 11:27 AM, Ronald J. Yacketta wrote: Paul Company wrote: What's the case? That NFS is the only supported access method for adding a distro without copying the contents locally? Paul No,  you can use http as well: # cobbler

Re: Adding a Distribution without copying the contents over?

2009-07-06 Thread Paul Company
, Michael DeHaanmdeh...@redhat.com wrote: On 07/06/2009 11:27 AM, Ronald J. Yacketta wrote: Paul Company wrote: What's the case? That NFS is the only supported access method for adding a distro without copying the contents locally? Paul No,  you can use http as well: # cobbler import

Re: Adding a Distribution without copying the contents over?

2009-07-06 Thread Paul Company
wrote: On 07/06/2009 01:23 PM, Paul Company wrote: Michael, No, you can use http as well: # cobbler import --path=/mnt/cobbler_f11_iso --available-as=http://url --name=f11 Isn't this what my example shows, but my example doesn't work. Here's exactly what I do, can you give me the correct

Re: Adding a Distribution without copying the contents over?

2009-07-06 Thread Paul Company
on the cobbler server, and what can be remote? Paul On Mon, Jul 6, 2009 at 12:06 PM, Michael DeHaanmdeh...@redhat.com wrote: On 07/06/2009 02:59 PM, Paul Company wrote: So bottom line is: distros have to live locally on the cobbler server filesystem. PERIOD! No.   Please don't shout

Re: Adding a Distribution without copying the contents over?

2009-07-06 Thread Paul Company
availability? No? Paul On Mon, Jul 6, 2009 at 1:53 PM, Michael DeHaanmdeh...@redhat.com wrote: On 07/06/2009 04:44 PM, Paul Company wrote: Nothing needs to be local. Kernels and initrds must be on a mounted filesystem. So only NFS is supported for making kernel and initrd appear local. HTTP

Re: Adding a Distribution without copying the contents over?

2009-07-06 Thread Paul Company
available seams to favor availability? No? Paul On Mon, Jul 6, 2009 at 1:53 PM, Michael DeHaanmdeh...@redhat.com wrote: On 07/06/2009 04:44 PM, Paul Company wrote: Nothing needs to be local. Kernels and initrds must be on a mounted filesystem. So only NFS is supported for making kernel

Re: Adding a Distribution without copying the contents over?

2009-07-06 Thread Paul Company
...@redhat.com wrote: On 07/06/2009 06:30 PM, Paul Company wrote: cobbler would still have to copy the file locally for tftp to work. Yes, I get that. So cobbler uses http to copy things over instead of NFS. http is better than NFS in the context of availabilty. You're no longer dependent

Re: Adding a Distribution without copying the contents over?

2009-07-05 Thread Paul Company
: On Sat, Jul 04, 2009 at 12:45:22PM -0700, Paul Company wrote: Remember what I was asking: I'd like to add the distro (CentOS-5.3-x86_64-bin-DVD.iso) but I don't want to copy the contents over. Is this possible or do I need to run cobbler on my distro/repo server (has lots of disk

Re: Adding a Distribution without copying the contents over?

2009-07-04 Thread Paul Company
You can achieve what you want by using distro add and then profile add. distro add requires kernel= and initrd= to be on the local filesystem. Remember what I was asking: I'd like to add the distro (CentOS-5.3-x86_64-bin-DVD.iso) but I don't want to copy the contents over. Is this possible

Adding a Distribution without copying the contents over?

2009-07-03 Thread Paul Company
On myserver1 I mounted CentOS-5.3-x86_64-bin-DVD.iso on /media and NFS exported /media. I also make /media available via Apache - http://myserver1/media/ Then I ran the following on myserver2, which has cobbler installed. # mkdir -p /distros/CentOS-5.3/x86_64 # cobbler import