Re: [CentOS-docs] I want to contribute to the wiki

2009-02-16 Thread Ralph Angenendt
Morenisco wrote:
 In the item: 2. Directory Services
 
 I think I can put my manual under the one entitled Setting up CentOS 
 Directory Server http://wiki.centos.org/HowTos/DirectoryServerSetup
 == Cómo Instalar CentOS Directory Server en CentOS 5
 
 If I'm missing some data, please tell me.

Ermm, just one question (well maybe two): Where does the document you'd
like to contribute differ from the one which is already there?

Are you going to do it in spanish or in english (or maye even both?)

Cheers,

Ralph


pgpv8tX1xMA34.pgp
Description: PGP signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] I want to contribute to the wiki

2009-02-16 Thread morenisco
 Morenisco wrote:
 In the item: 2. Directory Services

 I think I can put my manual under the one entitled Setting up CentOS
 Directory Server http://wiki.centos.org/HowTos/DirectoryServerSetup
 == Cómo Instalar CentOS Directory Server en CentOS 5

 If I'm missing some data, please tell me.

 Ermm, just one question (well maybe two): Where does the document you'd
 like to contribute differ from the one which is already there?

This is different because this gives to the reader the complete steps from
the side of the user/admin that is installing, configuring and testing the
software (the basic test is not covered in the guide that you mention).

 Are you going to do it in spanish or in english (or maye even both?)

This is already in spanish, and I'm not sure in this moment about
translate this guide to english.

Then, even if the guides are similar (they arent't), my guide is in
spanish, and the spanish documentation (technical) is very little.

I hope be able to publish it soon, I didn't know this procedure could be
difficult.

Thanks.


-- 
Morenisco.

Centro de Difusión del Software Libre.
http://www.cdsl.cl
http://santiago.flisol.cl
Blog: http://morenisco.belvil.eu

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] I want to contribute to the wiki

2009-02-16 Thread Ralph Angenendt
moreni...@cdsl.cl wrote:
 Nop, I'm not subscribed to the spanish list, I didn't know that there is
 one (but I'm not looking for a translation, I just want to publish the
 document in spanish).

Yeah, *I* am looking for a translation :)

 Well, I think the solution is to put my document in the spanish section :)
 But, unfortunately, I don't see that the spanish section is linked in the
 main page of http://wiki.centos.org

It's there, at the bottom. 

Cheers,

Ralph


pgpNWb8tuW0LG.pgp
Description: PGP signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] I want to contribute to the wiki

2009-02-16 Thread morenisco
Ralph Angenendt wrote:

[...]

 Well, I think the solution is to put my document in the spanish section
 :)
 But, unfortunately, I don't see that the spanish section is linked in
 the
 main page of http://wiki.centos.org

 It's there, at the bottom.

Ahh ok, I can see it now.
Well, I think could be better add an menu in the top with the link to the
wiki in spanish, or in some part of the page that the people could see it
easier than now (I didn't see it!).

Anyway, can we create a section for spanish howtos? And I could put there
my document. And for sure more people will add manuals there.

Thanks.

-- 
Morenisco.

Centro de Difusión del Software Libre.
http://www.cdsl.cl
http://santiago.flisol.cl
Blog: http://morenisco.belvil.eu

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] I want to contribute to the wiki

2009-02-16 Thread Ralph Angenendt
moreni...@cdsl.cl wrote:
 Anyway, can we create a section for spanish howtos? 

We already have that section.

 And I could put there my document.

Try http://wiki.centos.org/es/HowTos/DirectoryServerConfig

Ralph


pgpT5WqKWZ7vu.pgp
Description: PGP signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] I want to contribute to the wiki

2009-02-16 Thread Alain Reguera Delgado
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ralph Angenendt wrote:
 moreni...@cdsl.cl wrote:
 Anyway, can we create a section for spanish howtos? 
 
 We already have that section.
 
 And I could put there my document.
 
 Try http://wiki.centos.org/es/HowTos/DirectoryServerConfig

Hey! ... you posted before I could press my send button !!! :^))

Just one note to add:

If the articles differ one from each other in content but in purpose,
maybe some work could be done in order to unify those works in a better
new one. This way we could have the same article in each translated section.

Thank you,
- --
Alain Reguera Delgado a...@ciget.cienfuegos.cu
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org

iD8DBQFJmYDNyXxCQEoXDZARApN9AKCCJR4OgCkCHuJaWsQ+xqeqes586wCfeTCu
7MoizaN7174yHWEBpgQdfmg=
=R8aJ
-END PGP SIGNATURE-
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] I want to contribute to the wiki

2009-02-16 Thread morenisco
Ralph Angenendt wrote:
 moreni...@cdsl.cl wrote:
 Anyway, can we create a section for spanish howtos?

 We already have that section.

 And I could put there my document.

 Try http://wiki.centos.org/es/HowTos/DirectoryServerConfig

Excelent! I already put there the pdf and odt version for
editing/translate the doc if you want.

Thanks and regards :)

-- 
Morenisco.

Centro de Difusión del Software Libre.
http://www.cdsl.cl
http://santiago.flisol.cl
Blog: http://morenisco.belvil.eu

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] I want to contribute to the wiki

2009-02-16 Thread Ralph Angenendt
moreni...@cdsl.cl wrote:
 Ralph Angenendt wrote:
  moreni...@cdsl.cl wrote:
  Excelent! I already put there the pdf and odt version for
  editing/translate the doc if you want.
 
  I hope you'll put some real content on there too :)
 
 What do you mean? The content there is not real?

It is a wiki, not a store for links to documents on another page.

 One thing - the wiki is CC licensed, so you probably have to relicense
 your content.
 
 Ohh shii...is not possible to keep a document with GFDL into a web site
 with CC?

I do not know offhand (but I don't think those two are compatible).

Ralph


pgpYfQSZ6VMgV.pgp
Description: PGP signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-es] sobre predefinición de servidores ce ntos

2009-02-16 Thread Agustín Benito
Hola,

si quieres algo con CENTOS ya prefrito de modo que tengas que currar poco
puedes, además de la documentación oficial, mirar proyectos como en el que
ando trabajando:

Web: http://www.modularit.org

Descripción: http://www.modularit.org/wiki/modularit/ModularITDescription

Debe haber alguno más por ahí, pero no sé si basado en CENTOS.

saludos

-- 
Agustín Benito Bethencourt (Toscalix)
aben...@grupocpd.com
ModularIT Community Manager
http://www.modularit.org
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Instalaciones predefinidas.

2009-02-16 Thread Santi Saez
El 14/2/09 14:22, Solucions Informatiques JM SL escribió:
 Hola a todos, queria preguntar si se puede predefinir las instalaciones
 de servidores CentOS.
 Si se tienen que instalar muchos servidores iguales seria muy
 interesante el poder predefinir los paquetes que se tienen que instalar,
 nombre del servidor, IPs, contraseña de root, etc...
 ¿Sabeis algo al respecto?

Como ya te han comentado, Anaconda -el instalador de las distribuciones 
basadas en Red Hat- contempla todo lo que necesitas con las 
configuraciones Kickstart.

Para que te hagas una idea del potencial de esta herramienta, en nuestro 
trabajo hemos desarrollado una interfaz web desde la cual el cliente 
puede llegar a re/instalar su máquina con la configuración que quiera: 
nombre, contraseña, paquetes, etc.. y el corazón es Kickstart + PXE.

Te recomiendo que revises además los proyectos Cobbler y Koan; Si el 
volumen de servidores a gestionar es muy grande, echale un ojo también a 
Spacewalk, que poco a poco está integrando todo esto en una única 
aplicación web. Spacewalk, es la versión libre de Red Hat Network 
Satellite que se liberó hace unos meses:

hhttp://www.redhat.com/spacewalk

Si alguien está interesado en probar Spacewalk, puede echar un vistazo a 
este howto que estoy escribiendo a modo de introducción, aunque todavía 
no está acabado:

http://wiki.woop.es/Instalacion_Spacewalk

A pesar de ser un tema interesante y realmente útil, existe muy poca 
documentación sobre las instalaciones desatendidas en Linux (mas aún en 
castellano), si tienes cualquier problema para empezar.. no dudes en 
preguntar por aquí, seguro que te podemos ayudar en algo :-)

Saludos!

-- 
Santi Saez
http://woop.es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] sobre predefinición de servidores centos

2009-02-16 Thread Solucions Informatiques JM SL
Muchas gracias a todos por vuestras sugerencias, ahora ya tengo por
donde empezar.

Un comentario quera realizar respecto al proyecto ModularIT que me ha
recomendado Agustín Benito Bethencourt y es que es una lástima que no
realiceis también la documentación en español siendo tu lengua el
español.

Gracias a todos.

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] SAMBA

2009-02-16 Thread Luis Alberto Roman Aguirre

hOLA Viviana , ojalas te pueda ayudar ..pero  antes te comento  que  hace un 
tiempo tuve ese mismo problema con maquinas
WIN98 y Xp.. toda mi configuracion estaba de voladas pero  me olvide un pequeño 
detalle ,activar la compatibilidad de NETBIOS para mis WIN98 .. y tambien crear 
un usuario AUTENTICADO sin passsword .
 
la idea fue esta crear un Usuario con COntraseña en Blanco y agregarlo tambien 
como usuario SAMBA con contraseñan en blanco .
Una vez hecho esto  pues mis usuarios principalmente de WIN98 ya no se colgaban 
al acceder a mi carpetas compartidas como tambien mis Xp
 
ojo eso fue solo para dar un acceso  general  a una carpeta , ahora para que 
vea cada uduario  su HOME pues tendria q loguearse con su  propio usuario 
creado en el SAMBA
 
Saludos.
 
 
Luis Roman
Administrador -Red Message: 1 Date: Fri, 13 Feb 2009 16:43:38 -0600 From: 
Francisco Santos fsan...@rocaautomotriz.com.mx Subject: Re: [CentOS-es] 
SAMBA To: centos-es@centos.org Message-ID: 
4995f79a.2070...@rocaautomotriz.com.mx Content-Type: text/plain; 
charset=ISO-8859-1; format=flowed  Viviana escribió:  De hecho la red de 
cableado estructurado es nueva y el servidor también.   El 13 de febrero de 
2009 15:01, Francisco Santos   fsan...@rocaautomotriz.com.mx 
mailto:fsan...@rocaautomotriz.com.mx   escribió:   Viviana escribió: 
  Hola gente del grupo, por favor necesito de su ayuda.   Tengo un 
servidor samba con CENTOS 5, todo funciona aparentemente   bien, los 
archivos compartidos estan disponibles y todo bien hasta   ahi. Pero 
inesperadamente hay problemas con los archivos compartidos   en samba, las 
maquinas (con WIN 98 y WIN XP) se cuelgan mientras  estan   trabajando con 
cualquiera de los archivos que se encuentran alojadas   en el servidor 
SAMBA, y no se a que se cual es el problema, he   revizado los logs de samba 
pero no se a que se debe lo siguiente: [2009/02/13 13:57:08, 0] 
lib/util_sock.c:get_peer_addr(1224)   getpeername failed. Error was 
Transport endpoint is not connected   [2009/02/13 13:57:08, 0] 
lib/access.c:check_access(327)   [2009/02/13 13:57:08, 0] 
lib/util_sock.c:get_peer_addr(1224)   getpeername failed. Error was 
Transport endpoint is not connected   Denied connection from (0.0.0.0)   
[2009/02/13 13:57:08, 1] smbd/process.c:process_smb(1062)   [2009/02/13 
13:57:08, 0] lib/util_sock.c:get_peer_addr(1224)   getpeername failed. Error 
was Transport endpoint is not connected   Connection denied from 0.0.0.0  
 [2009/02/13 13:57:08, 0] lib/util_sock.c:write_data(562)   write_data: 
write failure in writing to client 192.168.0.195.  Error   Connection 
reset by peer   [2009/02/13 13:57:08, 0] lib/util_sock.c:send_smb(761)   
Error writing 5 bytes to client. -1. (Connection reset by peer)   
[2009/02/13 14:07:52, 1] smbd/service.c:close_cnum(1230) No se si lo 
anterior tenga que ver con el hecho de que las  máquinas se   están 
colgando al momento de que están trabajando en cualquiera  de los   
archivos que se encuentran compartidos en el servidor samba. Tambien 
revice los puertos, y samba esta escuchando por el  puerto 139   y 445.  
   Si alguien sabe que quiere decir ésto y como solucionarlo, escriban   
sus sugenecias, comentarios y posibles soluciones. Gracias
   
  ___   CentOS-es mailing 
list   CentOS-es@centos.org mailto:CentOS-es@centos.org   
http://lists.centos.org/mailman/listinfo/centos-es 
__ Information from ESET NOD32 Antivirus, version of  virus signature 
database 3852 (20090213) __ The message was checked by ESET 
NOD32 Antivirus. http://www.eset.com  a mi forma de verlo 
parece que tienes errores por desconexiones puede  ser que alguna descarga  
dañara tu tarjeta de red de el servidor..checaste si tiene algun 
error en TX O RX   actualizaste hace poco el servidor?bueno 
yo te recomiendo que si no moviste nada del server busques algo  fisico ya 
sea tu tarjeta de red  switch router etc.   salu2 y suerte  
___  CentOS-es mailing list  
CentOS-es@centos.org mailto:CentOS-es@centos.org  
http://lists.centos.org/mailman/listinfo/centos-es
   
___  CentOS-es mailing list  
CentOS-es@centos.org  http://lists.centos.org/mailman/listinfo/centos-es  
   __ Information from ESET NOD32 Antivirus, version of virus 
signature database 3852 (20090213) __   The message was checked by 
ESET NOD32 Antivirus.   http://www.eset.comAqui hay varias 
alternativas puedes probar si alguna te funciona  
http://www.google.com.mx/search?hl=esei=7PaVSfnvBZLQsAOj6-miBwsa=Xoi=spellresnum=0ct=resultcd=1q=lib/util_sock.c%3Aget_peer_addr(1224)spell=1
_
Windows Live Hotmail now 

Re: [CentOS-es] sobre predefinición de servidores ce ntos

2009-02-16 Thread Agustín Benito
Hola,

las guías de despliegue están en castellano:
http://www.modularit.org/wiki/modularit/Download

Pero sí, hay una parte de la docu que no está castellanizada. Hay dos
razones fundamentales:

1.- Para presentar el proyecto en fosdem nos pedían la documentación en
inglés, de modo que, aprovechando que tenemos dos ingleses en la empresa,
nos pusimos a elaborar los contenidos nuevos en inglés.
2.- Anteriores experiencias que hemos venido desarrollando no alcanzaron la
difusión esperada por no estar en inglés.

En todo caso, no es nuestra intención renegar de nuestra lengua materna,
obviamente. Espero que podamos tener toda la documentación en castellano en
pocas semanas.

Saludos

-- 
Agustín Benito Bethencourt (Toscalix)
aben...@grupocpd.com
ModularIT Community Manager
http://www.modularit.org
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] duda sobre ruta 169.154.0.0 con ip estatica

2009-02-16 Thread cesar sepulveda
2009/2/12 Ing. Ernesto Pérez Estévez cen...@nuestroserver.com:
 César Sepúlveda wrote:
 La ruta la elimino con:
 route del -net 169.254.0.0 netmask 255.255.0.0
 echo NOZEROCONF=yes  /etc/sysconfig/network

 con eso no te debe salir esa ruta.
 saludos
 epe

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


Muchas gracias!
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Carpetas con permisos usando samba

2009-02-16 Thread Anthony Mogrovejo
Que tal lista, tengo la siguiente consulta:
quiero crear el siguiente esquema usando samba: la carpeta DOCUMENTOS,
dentro de ella tiene 3 carpetas: DOC1,DOC2,DOC3.
Tengo los usuarios: Fred,Carla, Tony y Paco, los cuales accesaran a las
carpetas bajo este esquema:
DOC1: Carla-Tony (RXW), Fred (R).
DOC2: Fred-Paco-Tony(RXW),Carla(WX)
DOC3: Carla-Fred(RWX), Tony(R)

Me gustaria saber que configuracion debo de usar en samba para poder
construir el esquema de permisos que les planteo en este email. De momento
pense usar FORCE USER, ADMIN USERS, pero no me funciona, ya que cada vez que
lo hago, me sale el login para colocar el passwd del usuario invitado

P.D tengo el parametro security=share

Gracias por la ayuda brindada

-- 
Anthony Mogrovejo
cel 9-91681659
Consultor Junior IT
Documents Project Fedora
Linux User # 433253
Ubuntu User # 9562
-
Quisiera cambiar al mundo pero no me dan los RPM...
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Configuración de Sendmail

2009-02-16 Thread Manolo
Francisco Collao Gárate escribió:
 Manolo wrote:
   
 Hola, estoy intentando configurar el smtp de sendmail, para poder lanzar 
 correos desde una maquina con centos4.
 He editado /etc/mail/sendmail.cf y he añadido, DSsmtp.ono.com
 Pero al enviar los mails con:
 

 Trata de enviar un mail asi:

 # mail -v -s test a...@tudominio.com
 bla bla
 bla bla
 .

 Y ve el log que genera al enviar.

 Me huele a que no tienes definido el nombre(s) de la maquina en el
 local-host-names de sendmail (/etc/local-host-names).

 Si el problema es de permisos deberias revisar el access y que tu nombre
 de maquina y dominio tengan relay.

 PD: para la otra manda el log de sendmail para ver la causa del rechazo,
 es mas facil decir que es lo que pasa.

 Salu2 y suerte
   
 

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
   
Hola, lo primero gracias por la aportacion.[r...@legolas ~]# cat 
/etc/mail/local-host-names

He provado lo que comentas y nada.

Adjunto lo que comentas a ver si orientamos esto:

*# local-host-names - include all aliases for your machine here.
ono.com

*La salida del test es la siguiente:
NOTA: El proceso que realizo es el siguiente:
Entro en mi mauqina local con usuario celtha me logo por ssh como 
celtha en el servidor, escalo a root y lanzo el mail.
Pero he visto que la cuenta que aparece en el log es cel...@.  No 
entiendo porque

*[r...@legolas ~]# sendmail -v -s test x...@ono.com *

*Hola *

*a ver si va *

*. *

*...@ono.com,test... Connecting to [127.0.0.1] via relay... *

*220 legolas.localdomain ESMTP Sendmail 8.13.8/8.13.8; Mon, 16 Feb 2009 
19:50:40 +0100 *

* EHLO legolas.localdomain *

*250-legolas.localdomain Hello legolas.localdomain [127.0.0.1], pleased 
to meet you *

*250-ENHANCEDSTATUSCODES *

*250-PIPELINING *

*250-8BITMIME *

*250-SIZE *

*250-DSN *

*250-ETRN *

*250-AUTH DIGEST-MD5 CRAM-MD5 *

*250-DELIVERBY *

*250 HELP *

* MAIL From:cel...@legolas.localdomain SIZE=17 
auth=cel...@legolas.localdomain *

*250 2.1.0 cel...@legolas.localdomain... Sender ok *

* RCPT To:x...@ono.com *

* RCPT To:t...@legolas.localdomain *

* DATA *

*550 5.1.1 x...@ono.com... User unknown *

*550 5.1.1 t...@legolas.localdomain... User unknown *

*503 5.0.0 Need RCPT (recipient) *

* RSET *

*250 2.0.0 Reset state *

* RSET *

*250 2.0.0 Reset state *

*celtha... Using cached ESMTP connection to [127.0.0.1] via relay... *

* MAIL From: SIZE=1041 *

*250 2.1.0 ... Sender ok *

* RCPT To:cel...@legolas.localdomain *

* DATA *

*250 2.1.5 cel...@legolas.localdomain... Recipient ok *

*354 Enter mail, end with . on a line by itself *

* . *

*250 2.0.0 n1GIoeuL003926 Message accepted for delivery *

*celtha... Sent (n1GIoeuL003926 Message accepted for delivery) *

*Closing connection to [127.0.0.1] *

* QUIT *

*221 2.0.0 legolas.localdomain closing connection *

*[r...@legolas ~]#
*

Si alguien encuentra algo que no se corte ;))

Saludos y Gracias de ante mano.



___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Carpetas con permisos usando samba

2009-02-16 Thread Manolo
Anthony Mogrovejo escribió:

 Que tal lista, tengo la siguiente consulta:
 quiero crear el siguiente esquema usando samba: la carpeta DOCUMENTOS, 
 dentro de ella tiene 3 carpetas: DOC1,DOC2,DOC3.
 Tengo los usuarios: Fred,Carla, Tony y Paco, los cuales accesaran a 
 las carpetas bajo este esquema:
 DOC1: Carla-Tony (RXW), Fred (R).
 DOC2: Fred-Paco-Tony(RXW),Carla(WX)
 DOC3: Carla-Fred(RWX), Tony(R)

 Me gustaria saber que configuracion debo de usar en samba para poder 
 construir el esquema de permisos que les planteo en este email. De 
 momento pense usar FORCE USER, ADMIN USERS, pero no me funciona, ya 
 que cada vez que lo hago, me sale el login para colocar el passwd del 
 usuario invitado

 P.D tengo el parametro security=share

 Gracias por la ayuda brindada

 -- 
 Anthony Mogrovejo
 cel 9-91681659
 Consultor Junior IT
 Documents Project Fedora
 Linux User # 433253
 Ubuntu User # 9562
 -
 Quisiera cambiar al mundo pero no me dan los RPM...
 

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
   
No se si te he entendido bien.

Puedes adjuntar el fichero de configuración?
Prueba con:

[DOC1_L]

comment = DOC1 Lectura

read only = yes

valid users = fred

[DOC1_E]

comment = DOC1 Escritura
read only = no
valid users = carla, tony

Vamos creando un recurso para lectura y otro para escritura de cada 
directorio total 6.

Saludos.

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Carpetas con permisos usando samba

2009-02-16 Thread Anthony Mogrovejo
Que tal Manolo, tambien probe eso, pero no me funciona
Resumo lo que quiero, tengo una carpeta general, la cual contiene 3
sub-carpetas, tengo 4 usuarios, los cuales acceden a estas sub-carpetas bajo
ciertos permisos(rxw, r, w), dependiendo del usuario.

Este es mi configuracion para una determinada carpeta:

[DOC1]
comment = Calidad_DOC
path = /var/DOCUMENTOS/Calidad
public = yes
writable = yes
Read Only = Yes
Browseable = Yes
valid users = LAB06, PC042, Sistemas, desarrollo
Read List = LAB06, PC042, Sistemas, desarrollo
Write list = LAB06, PC042, Sistemas, desarrollo
force create mode = 0777
force directory mode = 077
force user = LAB06, PC042, Sistemas



2009/2/16 Manolo maa...@ono.com

 Anthony Mogrovejo escribió:
 
  Que tal lista, tengo la siguiente consulta:
  quiero crear el siguiente esquema usando samba: la carpeta DOCUMENTOS,
  dentro de ella tiene 3 carpetas: DOC1,DOC2,DOC3.
  Tengo los usuarios: Fred,Carla, Tony y Paco, los cuales accesaran a
  las carpetas bajo este esquema:
  DOC1: Carla-Tony (RXW), Fred (R).
  DOC2: Fred-Paco-Tony(RXW),Carla(WX)
  DOC3: Carla-Fred(RWX), Tony(R)
 
  Me gustaria saber que configuracion debo de usar en samba para poder
  construir el esquema de permisos que les planteo en este email. De
  momento pense usar FORCE USER, ADMIN USERS, pero no me funciona, ya
  que cada vez que lo hago, me sale el login para colocar el passwd del
  usuario invitado
 
  P.D tengo el parametro security=share
 
  Gracias por la ayuda brindada
 
  --
  Anthony Mogrovejo
  cel 9-91681659
  Consultor Junior IT
  Documents Project Fedora
  Linux User # 433253
  Ubuntu User # 9562
  -
  Quisiera cambiar al mundo pero no me dan los RPM...
  
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 No se si te he entendido bien.

 Puedes adjuntar el fichero de configuración?
 Prueba con:

 [DOC1_L]

comment = DOC1 Lectura

read only = yes

valid users = fred

 [DOC1_E]

comment = DOC1 Escritura
read only = no
valid users = carla, tony

 Vamos creando un recurso para lectura y otro para escritura de cada
 directorio total 6.

 Saludos.

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Anthony Mogrovejo
cel 9-91681659
Consultor Junior IT
Documents Project Fedora
Linux User # 433253
Ubuntu User # 9562
-
Quisiera cambiar al mundo pero no me dan los RPM...
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Carpetas con permisos usando samba

2009-02-16 Thread Manolo
Anthony Mogrovejo escribió:
 Que tal Manolo, tambien probe eso, pero no me funciona
 Resumo lo que quiero, tengo una carpeta general, la cual contiene 3 
 sub-carpetas, tengo 4 usuarios, los cuales acceden a estas 
 sub-carpetas bajo ciertos permisos(rxw, r, w), dependiendo del usuario.

 Este es mi configuracion para una determinada carpeta:

 [DOC1]
 comment = Calidad_DOC
 path = /var/DOCUMENTOS/Calidad
 public = yes
 writable = yes
 Read Only = Yes
 Browseable = Yes
 valid users = LAB06, PC042, Sistemas, desarrollo
 Read List = LAB06, PC042, Sistemas, desarrollo
 Write list = LAB06, PC042, Sistemas, desarrollo
 force create mode = 0777
 force directory mode = 077
 force user = LAB06, PC042, Sistemas



 2009/2/16 Manolo maa...@ono.com mailto:maa...@ono.com

 Anthony Mogrovejo escribió:
 
  Que tal lista, tengo la siguiente consulta:
  quiero crear el siguiente esquema usando samba: la carpeta
 DOCUMENTOS,
  dentro de ella tiene 3 carpetas: DOC1,DOC2,DOC3.
  Tengo los usuarios: Fred,Carla, Tony y Paco, los cuales accesaran a
  las carpetas bajo este esquema:
  DOC1: Carla-Tony (RXW), Fred (R).
  DOC2: Fred-Paco-Tony(RXW),Carla(WX)
  DOC3: Carla-Fred(RWX), Tony(R)
 
  Me gustaria saber que configuracion debo de usar en samba para poder
  construir el esquema de permisos que les planteo en este email. De
  momento pense usar FORCE USER, ADMIN USERS, pero no me funciona, ya
  que cada vez que lo hago, me sale el login para colocar el
 passwd del
  usuario invitado
 
  P.D tengo el parametro security=share
 
  Gracias por la ayuda brindada
 
  --
  Anthony Mogrovejo
  cel 9-91681659
  Consultor Junior IT
  Documents Project Fedora
  Linux User # 433253
  Ubuntu User # 9562
  -
  Quisiera cambiar al mundo pero no me dan los RPM...
 
 
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org mailto:CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 No se si te he entendido bien.

 Puedes adjuntar el fichero de configuración?
 Prueba con:

 [DOC1_L]

comment = DOC1 Lectura

read only = yes

valid users = fred

 [DOC1_E]

comment = DOC1 Escritura
read only = no
valid users = carla, tony

 Vamos creando un recurso para lectura y otro para escritura de cada
 directorio total 6.

 Saludos.

 ___
 CentOS-es mailing list
 CentOS-es@centos.org mailto:CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




 -- 
 Anthony Mogrovejo
 cel 9-91681659
 Consultor Junior IT
 Documents Project Fedora
 Linux User # 433253
 Ubuntu User # 9562
 -
 Quisiera cambiar al mundo pero no me dan los RPM...
 

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
   
Creo que esto no es correcto:

writable = yes
Read Only = Yes

Las opciones son opuestas, prueba solo con
writable = yes
writable=no

Saludos.


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Carpetas con permisos usando samba

2009-02-16 Thread Manolo
Anthony Mogrovejo escribió:
 Que tal Manolo, tambien probe eso, pero no me funciona
 Resumo lo que quiero, tengo una carpeta general, la cual contiene 3 
 sub-carpetas, tengo 4 usuarios, los cuales acceden a estas 
 sub-carpetas bajo ciertos permisos(rxw, r, w), dependiendo del usuario.

 Este es mi configuracion para una determinada carpeta:

 [DOC1]
 comment = Calidad_DOC
 path = /var/DOCUMENTOS/Calidad
 public = yes
 writable = yes
 Read Only = Yes
 Browseable = Yes
 valid users = LAB06, PC042, Sistemas, desarrollo
 Read List = LAB06, PC042, Sistemas, desarrollo
 Write list = LAB06, PC042, Sistemas, desarrollo
 force create mode = 0777
 force directory mode = 077
 force user = LAB06, PC042, Sistemas



 2009/2/16 Manolo maa...@ono.com mailto:maa...@ono.com

 Anthony Mogrovejo escribió:
 
  Que tal lista, tengo la siguiente consulta:
  quiero crear el siguiente esquema usando samba: la carpeta
 DOCUMENTOS,
  dentro de ella tiene 3 carpetas: DOC1,DOC2,DOC3.
  Tengo los usuarios: Fred,Carla, Tony y Paco, los cuales accesaran a
  las carpetas bajo este esquema:
  DOC1: Carla-Tony (RXW), Fred (R).
  DOC2: Fred-Paco-Tony(RXW),Carla(WX)
  DOC3: Carla-Fred(RWX), Tony(R)
 
  Me gustaria saber que configuracion debo de usar en samba para poder
  construir el esquema de permisos que les planteo en este email. De
  momento pense usar FORCE USER, ADMIN USERS, pero no me funciona, ya
  que cada vez que lo hago, me sale el login para colocar el
 passwd del
  usuario invitado
 
  P.D tengo el parametro security=share
 
  Gracias por la ayuda brindada
 
  --
  Anthony Mogrovejo
  cel 9-91681659
  Consultor Junior IT
  Documents Project Fedora
  Linux User # 433253
  Ubuntu User # 9562
  -
  Quisiera cambiar al mundo pero no me dan los RPM...
 
 
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org mailto:CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 No se si te he entendido bien.

 Puedes adjuntar el fichero de configuración?
 Prueba con:

 [DOC1_L]

comment = DOC1 Lectura

read only = yes

valid users = fred

 [DOC1_E]

comment = DOC1 Escritura
read only = no
valid users = carla, tony

 Vamos creando un recurso para lectura y otro para escritura de cada
 directorio total 6.

 Saludos.

 ___
 CentOS-es mailing list
 CentOS-es@centos.org mailto:CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




 -- 
 Anthony Mogrovejo
 cel 9-91681659
 Consultor Junior IT
 Documents Project Fedora
 Linux User # 433253
 Ubuntu User # 9562
 -
 Quisiera cambiar al mundo pero no me dan los RPM...
 

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
   
He visto en internet lo  siguiente:
|writable|
Define si ser permitirá la escritura. Es el parámetro contrario de 
|read only|. El valor puede ser |Yes| o |No|.
Ejemplos: |«writable = Yes»| *es lo mismo que* |«read only = No»|. 
Obviamente |«writable = No»| *es lo mismo que* |«read only = Yes»|


Saludos.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Carpetas con permisos usando samba

2009-02-16 Thread Anthony Mogrovejo
Claro el formato samba permite eso, pero igual los usuarios accesan  a las
carpetas  debe de haber alguna politica mas para que reconosca a los
usuarios y los siña a las reglas de smb.conf

P.D ya agrege a estos usuarios con smbpasswd y adduser -s /sbin/nologin


El 16 de febrero de 2009 15:56, Manolo maa...@ono.com escribió:

 Anthony Mogrovejo escribió:
  Que tal Manolo, tambien probe eso, pero no me funciona
  Resumo lo que quiero, tengo una carpeta general, la cual contiene 3
  sub-carpetas, tengo 4 usuarios, los cuales acceden a estas
  sub-carpetas bajo ciertos permisos(rxw, r, w), dependiendo del usuario.
 
  Este es mi configuracion para una determinada carpeta:
 
  [DOC1]
  comment = Calidad_DOC
  path = /var/DOCUMENTOS/Calidad
  public = yes
  writable = yes
  Read Only = Yes
  Browseable = Yes
  valid users = LAB06, PC042, Sistemas, desarrollo
  Read List = LAB06, PC042, Sistemas, desarrollo
  Write list = LAB06, PC042, Sistemas, desarrollo
  force create mode = 0777
  force directory mode = 077
  force user = LAB06, PC042, Sistemas
 
 
 
  2009/2/16 Manolo maa...@ono.com mailto:maa...@ono.com
 
  Anthony Mogrovejo escribió:
  
   Que tal lista, tengo la siguiente consulta:
   quiero crear el siguiente esquema usando samba: la carpeta
  DOCUMENTOS,
   dentro de ella tiene 3 carpetas: DOC1,DOC2,DOC3.
   Tengo los usuarios: Fred,Carla, Tony y Paco, los cuales accesaran a
   las carpetas bajo este esquema:
   DOC1: Carla-Tony (RXW), Fred (R).
   DOC2: Fred-Paco-Tony(RXW),Carla(WX)
   DOC3: Carla-Fred(RWX), Tony(R)
  
   Me gustaria saber que configuracion debo de usar en samba para
 poder
   construir el esquema de permisos que les planteo en este email. De
   momento pense usar FORCE USER, ADMIN USERS, pero no me funciona, ya
   que cada vez que lo hago, me sale el login para colocar el
  passwd del
   usuario invitado
  
   P.D tengo el parametro security=share
  
   Gracias por la ayuda brindada
  
   --
   Anthony Mogrovejo
   cel 9-91681659
   Consultor Junior IT
   Documents Project Fedora
   Linux User # 433253
   Ubuntu User # 9562
   -
   Quisiera cambiar al mundo pero no me dan los RPM...
  
 
 
  
   ___
   CentOS-es mailing list
   CentOS-es@centos.org mailto:CentOS-es@centos.org
   http://lists.centos.org/mailman/listinfo/centos-es
  
  No se si te he entendido bien.
 
  Puedes adjuntar el fichero de configuración?
  Prueba con:
 
  [DOC1_L]
 
 comment = DOC1 Lectura
 
 read only = yes
 
 valid users = fred
 
  [DOC1_E]
 
 comment = DOC1 Escritura
 read only = no
 valid users = carla, tony
 
  Vamos creando un recurso para lectura y otro para escritura de cada
  directorio total 6.
 
  Saludos.
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org mailto:CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 
 
 
  --
  Anthony Mogrovejo
  cel 9-91681659
  Consultor Junior IT
  Documents Project Fedora
  Linux User # 433253
  Ubuntu User # 9562
  -
  Quisiera cambiar al mundo pero no me dan los RPM...
  
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 He visto en internet lo  siguiente:
 |writable|
Define si ser permitirá la escritura. Es el parámetro contrario de
 |read only|. El valor puede ser |Yes| o |No|.
Ejemplos: |«writable = Yes»| *es lo mismo que* |«read only = No»|.
 Obviamente |«writable = No»| *es lo mismo que* |«read only = Yes»|


 Saludos.
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Anthony Mogrovejo
cel 9-91681659
Consultor Junior IT
Documents Project Fedora
Linux User # 433253
Ubuntu User # 9562
-
Quisiera cambiar al mundo pero no me dan los RPM...
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Carpetas con permisos usando samba

2009-02-16 Thread Manolo
Anthony Mogrovejo escribió:
 Que tal Manolo, tambien probe eso, pero no me funciona
 Resumo lo que quiero, tengo una carpeta general, la cual contiene 3 
 sub-carpetas, tengo 4 usuarios, los cuales acceden a estas 
 sub-carpetas bajo ciertos permisos(rxw, r, w), dependiendo del usuario.

 Este es mi configuracion para una determinada carpeta:

 [DOC1]
 comment = Calidad_DOC
 path = /var/DOCUMENTOS/Calidad
 public = yes
 writable = yes
 Read Only = Yes
 Browseable = Yes
 valid users = LAB06, PC042, Sistemas, desarrollo
 Read List = LAB06, PC042, Sistemas, desarrollo
 Write list = LAB06, PC042, Sistemas, desarrollo
 force create mode = 0777
 force directory mode = 077
 force user = LAB06, PC042, Sistemas



 2009/2/16 Manolo maa...@ono.com mailto:maa...@ono.com

 Anthony Mogrovejo escribió:
 
  Que tal lista, tengo la siguiente consulta:
  quiero crear el siguiente esquema usando samba: la carpeta
 DOCUMENTOS,
  dentro de ella tiene 3 carpetas: DOC1,DOC2,DOC3.
  Tengo los usuarios: Fred,Carla, Tony y Paco, los cuales accesaran a
  las carpetas bajo este esquema:
  DOC1: Carla-Tony (RXW), Fred (R).
  DOC2: Fred-Paco-Tony(RXW),Carla(WX)
  DOC3: Carla-Fred(RWX), Tony(R)
 
  Me gustaria saber que configuracion debo de usar en samba para poder
  construir el esquema de permisos que les planteo en este email. De
  momento pense usar FORCE USER, ADMIN USERS, pero no me funciona, ya
  que cada vez que lo hago, me sale el login para colocar el
 passwd del
  usuario invitado
 
  P.D tengo el parametro security=share
 
  Gracias por la ayuda brindada
 
  --
  Anthony Mogrovejo
  cel 9-91681659
  Consultor Junior IT
  Documents Project Fedora
  Linux User # 433253
  Ubuntu User # 9562
  -
  Quisiera cambiar al mundo pero no me dan los RPM...
 
 
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org mailto:CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 No se si te he entendido bien.

 Puedes adjuntar el fichero de configuración?
 Prueba con:

 [DOC1_L]

comment = DOC1 Lectura

read only = yes

valid users = fred

 [DOC1_E]

comment = DOC1 Escritura
read only = no
valid users = carla, tony

 Vamos creando un recurso para lectura y otro para escritura de cada
 directorio total 6.

 Saludos.

 ___
 CentOS-es mailing list
 CentOS-es@centos.org mailto:CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




 -- 
 Anthony Mogrovejo
 cel 9-91681659
 Consultor Junior IT
 Documents Project Fedora
 Linux User # 433253
 Ubuntu User # 9562
 -
 Quisiera cambiar al mundo pero no me dan los RPM...
 

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
   
Creo que esto es lo que buscas (Cambiando Guest ok y añadiendo para 
acotar más Read list)
Vamos lo que tienes pero quitando writable

En el siguiente ejemplo se compartirá a través de Samba el recurso 
denominado *ftp*, el cual está localizado en el directorio 
*/var/ftp/pub* del disco duro. Se permitirá el acceso a cualquiera pero 
será un recurso de solo lectura salvo para los usuarios administrador y 
fulano. Todo directorio nuevo que sea creado en su interior tendrá 
permiso 755 y todo fichero que sea puesto en su interior tendrá permiso 644.

[ftp]
comment = Directorio del servidor FTP
path = /var/ftp/pub
guest ok = Yes
*read only = Yes
write list = fulano, administrador*
directory mask = 0755
create mask = 0644

Link:
http://www.linuxparatodos.net/portal/staticpages/index.php?page=13-como-samba
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Configuración de Sendmail

2009-02-16 Thread Francisco Collao Gárate
Manolo wrote:
 Francisco Collao Gárate escribió:
 Manolo wrote:
   
 Hola, estoy intentando configurar el smtp de sendmail, para poder lanzar 
 correos desde una maquina con centos4.
 He editado /etc/mail/sendmail.cf y he añadido, DSsmtp.ono.com
 Pero al enviar los mails con:
 
 Trata de enviar un mail asi:

 # mail -v -s test a...@tudominio.com
 bla bla
 bla bla
 .

 Y ve el log que genera al enviar.

 Me huele a que no tienes definido el nombre(s) de la maquina en el
 local-host-names de sendmail (/etc/local-host-names).

 Si el problema es de permisos deberias revisar el access y que tu nombre
 de maquina y dominio tengan relay.

 PD: para la otra manda el log de sendmail para ver la causa del rechazo,
 es mas facil decir que es lo que pasa.

 Salu2 y suerte
   
 

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
   
 Hola, lo primero gracias por la aportacion.[r...@legolas ~]# cat 
 /etc/mail/local-host-names
 
 He provado lo que comentas y nada.
 
 Adjunto lo que comentas a ver si orientamos esto:
 
 *# local-host-names - include all aliases for your machine here.
 ono.com
 
 *La salida del test es la siguiente:
 NOTA: El proceso que realizo es el siguiente:
 Entro en mi mauqina local con usuario celtha me logo por ssh como 
 celtha en el servidor, escalo a root y lanzo el mail.
 Pero he visto que la cuenta que aparece en el log es cel...@.  No 
 entiendo porque

Por lo que se ve en la conversacion del STMP deberias tener en tu
local-hosts-names es:

localhost.localdomain   # - esa no es valida en internet
legolas.localdomain # - esa no es valida en internet
mail.ono.com# - es deberia ser valida con dns

Ademas eso debe coincidir con un dns en caso de las direcciones/nombres
publicos y sino deben estar en el archivo de hosts (/etc/hosts).

Por otro lado hay un FEATURE que se usa en sendmail para enmascarar todo
el correo saliente, es decir, si el emisor es root, en la salida sera
r...@tudominio.com asi siempre configuras un solo dominio.

Revisa MASQUERADE_AS('tudominio.com');

Mira tambien este articulo esta interesante y facil de seguir:

http://www.linuxparatodos.net/portal/staticpages/index.php?page=15-como-sendmail-apendice-01

salu2
-- 
Francisco José Collao Gárate
LinuxUser #363300   http://pcollaog.firefox.cl
Free, powerful, secure and easy to use. http://www.firefox.cl



signature.asc
Description: OpenPGP digital signature
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Mailman no envia mails

2009-02-16 Thread Anthony Mogrovejo
Que tal lista, acabo de implementar Mailman, y funciona, puedo acceder al
panel de administracion via web, he ingresado emails de prueba, me reenvía
el acceso a participar a la lista creada, pero cuando quiero mandar un email
a la lista por ejm. mi_li...@dominio.com, nunca llegan. Revisando el Log de
Postfix, me dice que si los llega a mandar a  la cuenta de la lista de
correo.

alguna sugerencia ??

-- 
Anthony Mogrovejo
cel 9-91681659
Consultor Junior IT
Documents Project Fedora
Linux User # 433253
Ubuntu User # 9562
-
Quisiera cambiar al mundo pero no me dan los RPM...
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Mailman no envia mails

2009-02-16 Thread Gino Francisco Alania Hurtado
Aditaste el aliases  en /etc/aliases

On Mon, 16 Feb 2009 16:27:58 -0500, Anthony Mogrovejo wrote
 Que tal lista, acabo de implementar Mailman, y funciona, puedo acceder al 
 panel de administracion via web, he ingresado emails de prueba, me reenvía el 
 acceso a participar a la lista creada, pero cuando quiero mandar un email a 
 la lista por ejm. mi_li...@dominio.com, nunca llegan. Revisando el Log de 
 Postfix, me dice que si los llega a mandar a  la cuenta de la lista de correo.
 
 alguna sugerencia ??
 -- 
 Anthony Mogrovejo
 cel 9-91681659
 Consultor Junior IT
 Documents Project Fedora
 Linux User # 433253
 Ubuntu User # 9562 
 -
 Quisiera cambiar al mundo pero no me dan los RPM...

--- 
Gino Alania Hurtado 
RPM #781455 
Tl: 997279281 
NITCOM Labs (http://www.nitcom.com)

 
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Mailman no envia mails

2009-02-16 Thread Anthony Mogrovejo
Grande Gino! ... era por eso ... que raro, pense que al generar la lista por
la consola lo habia agregado al aliases... :s ...
Nos vemos en el IRC

sls

2009/2/16 Gino Francisco Alania Hurtado gala...@nitcom.com

  Aditaste el aliases  en /etc/aliases

 *On Mon, 16 Feb 2009 16:27:58 -0500, Anthony Mogrovejo wrote*
  Que tal lista, acabo de implementar Mailman, y funciona, puedo acceder al
 panel de administracion via web, he ingresado emails de prueba, me reenvía
 el acceso a participar a la lista creada, pero cuando quiero mandar un email
 a la lista por ejm. mi_li...@dominio.com, nunca llegan. Revisando el Log
 de Postfix, me dice que si los llega a mandar a  la cuenta de la lista de
 correo.
 
  alguna sugerencia ??

  --
  Anthony Mogrovejo
  cel 9-91681659
  Consultor Junior IT
  Documents Project Fedora
  Linux User # 433253
  Ubuntu User # 9562
  -
  Quisiera cambiar al mundo pero no me dan los RPM...


 ---
 Gino Alania Hurtado
 RPM #781455
 Tl: 997279281
 NITCOM Labs (http://www.nitcom.com)


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Anthony Mogrovejo
cel 9-91681659
Consultor Junior IT
Documents Project Fedora
Linux User # 433253
Ubuntu User # 9562
-
Quisiera cambiar al mundo pero no me dan los RPM...
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Programa para cancelar procesos

2009-02-16 Thread Raul Eduardo Arboleda Zapata
Hola a todos reciban un saludo.

No se si alguno de ustedes les a ocurrido que hay usuarios que ingresan y no 
vuelven a usar el teclado por un determinado tiempo que en ocasiones es muy 
largo y esta reportado por el finger -i.  Alguno de ustedes a implementado un 
shell para cancelar procesos despues de cierto tiempo de ejecucion de usuario.

Muchas gracias a quien me pueda colaborar

Raúl Eduardo Arboleda Zapata
Ingeniero de Sistemas
Cel +573 300 620 66 13 Ola 
   +573 312 288 90 86 Comcel
Medellin, Antioquia
Colombia, S.A.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Carpetas con permisos usando samba

2009-02-16 Thread Anthony Mogrovejo
creo que puede funcionar, voy a probarlo y te comento

El 16 de febrero de 2009 16:01, Manolo maa...@ono.com escribió:

 Anthony Mogrovejo escribió:
  Que tal Manolo, tambien probe eso, pero no me funciona
  Resumo lo que quiero, tengo una carpeta general, la cual contiene 3
  sub-carpetas, tengo 4 usuarios, los cuales acceden a estas
  sub-carpetas bajo ciertos permisos(rxw, r, w), dependiendo del usuario.
 
  Este es mi configuracion para una determinada carpeta:
 
  [DOC1]
  comment = Calidad_DOC
  path = /var/DOCUMENTOS/Calidad
  public = yes
  writable = yes
  Read Only = Yes
  Browseable = Yes
  valid users = LAB06, PC042, Sistemas, desarrollo
  Read List = LAB06, PC042, Sistemas, desarrollo
  Write list = LAB06, PC042, Sistemas, desarrollo
  force create mode = 0777
  force directory mode = 077
  force user = LAB06, PC042, Sistemas
 
 
 
  2009/2/16 Manolo maa...@ono.com mailto:maa...@ono.com
 
  Anthony Mogrovejo escribió:
  
   Que tal lista, tengo la siguiente consulta:
   quiero crear el siguiente esquema usando samba: la carpeta
  DOCUMENTOS,
   dentro de ella tiene 3 carpetas: DOC1,DOC2,DOC3.
   Tengo los usuarios: Fred,Carla, Tony y Paco, los cuales accesaran a
   las carpetas bajo este esquema:
   DOC1: Carla-Tony (RXW), Fred (R).
   DOC2: Fred-Paco-Tony(RXW),Carla(WX)
   DOC3: Carla-Fred(RWX), Tony(R)
  
   Me gustaria saber que configuracion debo de usar en samba para
 poder
   construir el esquema de permisos que les planteo en este email. De
   momento pense usar FORCE USER, ADMIN USERS, pero no me funciona, ya
   que cada vez que lo hago, me sale el login para colocar el
  passwd del
   usuario invitado
  
   P.D tengo el parametro security=share
  
   Gracias por la ayuda brindada
  
   --
   Anthony Mogrovejo
   cel 9-91681659
   Consultor Junior IT
   Documents Project Fedora
   Linux User # 433253
   Ubuntu User # 9562
   -
   Quisiera cambiar al mundo pero no me dan los RPM...
  
 
 
  
   ___
   CentOS-es mailing list
   CentOS-es@centos.org mailto:CentOS-es@centos.org
   http://lists.centos.org/mailman/listinfo/centos-es
  
  No se si te he entendido bien.
 
  Puedes adjuntar el fichero de configuración?
  Prueba con:
 
  [DOC1_L]
 
 comment = DOC1 Lectura
 
 read only = yes
 
 valid users = fred
 
  [DOC1_E]
 
 comment = DOC1 Escritura
 read only = no
 valid users = carla, tony
 
  Vamos creando un recurso para lectura y otro para escritura de cada
  directorio total 6.
 
  Saludos.
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org mailto:CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 
 
 
  --
  Anthony Mogrovejo
  cel 9-91681659
  Consultor Junior IT
  Documents Project Fedora
  Linux User # 433253
  Ubuntu User # 9562
  -
  Quisiera cambiar al mundo pero no me dan los RPM...
  
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 Creo que esto es lo que buscas (Cambiando Guest ok y añadiendo para
 acotar más Read list)
 Vamos lo que tienes pero quitando writable

 En el siguiente ejemplo se compartirá a través de Samba el recurso
 denominado *ftp*, el cual está localizado en el directorio
 */var/ftp/pub* del disco duro. Se permitirá el acceso a cualquiera pero
 será un recurso de solo lectura salvo para los usuarios administrador y
 fulano. Todo directorio nuevo que sea creado en su interior tendrá
 permiso 755 y todo fichero que sea puesto en su interior tendrá permiso
 644.

 [ftp]
comment = Directorio del servidor FTP
path = /var/ftp/pub
guest ok = Yes
*read only = Yes
write list = fulano, administrador*
directory mask = 0755
create mask = 0644

 Link:

 http://www.linuxparatodos.net/portal/staticpages/index.php?page=13-como-samba
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Anthony Mogrovejo
cel 9-91681659
Consultor Junior IT
Documents Project Fedora
Linux User # 433253
Ubuntu User # 9562
-
Quisiera cambiar al mundo pero no me dan los RPM...
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Programa para cancelar procesos

2009-02-16 Thread Renato M. Covarrubias Romero
On Lunes 16 Febrero 2009 20:04:04 Raul Eduardo Arboleda Zapata escribió:
 Hola a todos reciban un saludo.

 No se si alguno de ustedes les a ocurrido que hay usuarios que ingresan y
 no vuelven a usar el teclado por un determinado tiempo que en ocasiones es
 muy largo y esta reportado por el finger -i.  Alguno de ustedes a
 implementado un shell para cancelar procesos despues de cierto tiempo de
 ejecucion de usuario.

Si tus usuarios utilizan 'bash/sh' como interprete... puedes definir la 
variable TMOUT en el /etc/bashrc:

export TMOUT=120

Con eso, si no hacen nada en 2 minutos, bash termina.
Que tal?

Lo que dice el man bash(1) sobre esto:

TMOUT  If set to a value greater than zero, TMOUT  is  treated  as  the
  default timeout for the read builtin.  The select command termi-
  nates if input does not arrive after TMOUT seconds when input is
  coming  from  a terminal.  In an interactive shell, the value is
  interpreted as the number of seconds to  wait  for  input  after
  issuing  the  primary prompt.  Bash terminates after waiting for
  that number of seconds if input does not arrive.

Saludos!

-- 
Renato Covarrubias Romero   counter.li.org  #399677
rcovarru [at] alumnos.inf.utfsm.clhttp://rnt.bla.cl

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] Suggestion for Server Room monitoring

2009-02-16 Thread David Hrbáč
Fajar Priyanto napsal(a):
 Hi all,
 I have a situation like this:
 Our little server room is always on. It has an air conditioning unit,
 but barely enough.
 So sometimes during weekend, the temperature could reach unhealthy
 level, like 29 degree Celsius.
 Currently, there's no personnel to monitor it 24 hours a day.
 I'm thinking of using a tool to monitor the temperature, and then send
 sms/email when it reaches certain threshold.
 Anyone has an idea? Could be software based or hardware one.
 Thank you.

Hi,
I'm successfully monitoring a lot of server rooms with serial
thermometer like this:
http://www.papouch.com/en/products.asp?dir=thermometers
I had my own script to read and send alert. A few years ago I swap to
Cacti where is easy to read serial thermometer too.
Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread Sorin Srbu
-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
Behalf
Of Christopher Chan
Sent: Monday, February 16, 2009 8:53 AM
To: CentOS mailing list
Subject: Re: [CentOS] Practical experience with NTLM/Windows Integrated
Authentication [Apache]


 No, NTLM auth works in Firefox (at least on Firefox on Windows, I
 don't think it will work in other platforms though).

 It doesn't. NTLM auth to eg Sharepoint sites works fine with Firefox in
 Windows. Setting the same things in Firefox under linux and having it
login
 to sharepoint doesn't.

I don't think any other OS other than Windows has NTLM bindings.

Probably not, but I was thinking there may be some obscure package somewhere
on the 'net to do this.
-- 
/Sorin


smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread Christopher Chan

 I don't think any other OS other than Windows has NTLM bindings.
 

 Probably not, but I was thinking there may be some obscure package somewhere
 on the 'net to do this.
   
Hahaha, and I was hoping to flush it/them out.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Suggestion for Server Room monitoring

2009-02-16 Thread Ralph Angenendt
David Hrbáč wrote:
 Fajar Priyanto napsal(a):
  I'm thinking of using a tool to monitor the temperature, and then send
  sms/email when it reaches certain threshold.
 
 Hi,
 I'm successfully monitoring a lot of server rooms with serial
 thermometer like this:
 http://www.papouch.com/en/products.asp?dir=thermometers

Yeah, either that or use 1-Wire, which really rocks. 

http://www.digitemp.com/ - cheap and reliable. Digitemp isn't the only
application for that, http://en.wikipedia.org/wiki/1-Wire has an
overview.

Ralph


pgpBRq7oqMxo9.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] funny SMS server tips

2009-02-16 Thread Kai Schaetzl
Fajar Priyanto wrote on Mon, 16 Feb 2009 15:32:17 +0800:

 If I want to use mycell...@192.168.1.100, sendmail refuses to send it
 as host not found.

Because it's incorrect email address. Correct: mycell...@[192.168.1.100]

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ASUS PT6 or Intel DX58SO for CentOS?

2009-02-16 Thread Vnpenguin
On Tue, Jan 13, 2009 at 10:44 PM, Chris Boyd cb...@gizmopartners.com wrote:
 I'm looking at setting up a new machine to run CentOS 5 and a few
 VMWare machines to test Windows XP, Vista, and 7.  I'm working with a
 custom PC shop and they've recommended I use either the ASUS PT6 or
 Intel DX58SO.  Any feedback good or bad on either of these?


CentOS 5.2 can not found 2 on-board NIC of ASUS P6T Deluxe series.

-- 
http://vnoss.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] logs such as messages, boot.log, and kernel contained 0 size

2009-02-16 Thread Marcelo Roccasalva
On Fri, Feb 13, 2009 at 11:09 AM, Frank Ling franklin...@yahoo.com wrote:
 Marcelo,

 I didn't see open file for /var/log/messages.

Have a look at your /etc/syslog.conf

-- 
Marcelo

¿No será acaso que ésta vida moderna está teniendo más de moderna que
de vida? (Mafalda)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ASUS PT6 or Intel DX58SO for CentOS?

2009-02-16 Thread Vnpenguin
On Mon, Feb 16, 2009 at 2:54 PM,  jk...@kinz.org wrote:
 On Mon, Feb 16, 2009 at 01:42:46PM +0100, Vnpenguin wrote:
 On Tue, Jan 13, 2009 at 10:44 PM, Chris Boyd cb...@gizmopartners.com wrote:
  I'm looking at setting up a new machine to run CentOS 5 and a few
  VMWare machines to test Windows XP, Vista, and 7.  I'm working with a
  custom PC shop and they've recommended I use either the ASUS PT6 or
  Intel DX58SO.  Any feedback good or bad on either of these?
 

 CentOS 5.2 can not found 2 on-board NIC of ASUS P6T Deluxe series.

 It is not clear what the above sentence is supposed to mean.

 Are you trying to say :

 CentOS 5.2 can not be found on the ASUS P6T Deluxe series with 2
 on-board NICs.

 OR are you trying to say :

 CentOS 5.2 can not find the 2 on-board NICs of ASUS P6T Deluxe
 series.


Sorry, my bad english.

I mean that when I installed CentOS 5.2 on a box with ASUS P6T, the
installator of CentOS can not found 2 on-board NIC. So I have to add
another NIC to work.

-- 
http://vnoss.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Suggestion for Server Room monitoring

2009-02-16 Thread Chris Boyd

On Feb 15, 2009, at 7:59 PM, Fajar Priyanto wrote:

 Currently, there's no personnel to monitor it 24 hours a day.
 I'm thinking of using a tool to monitor the temperature, and then send
 sms/email when it reaches certain threshold.
 Anyone has an idea? Could be software based or hardware one.

Common need, lots of answers:

http://ww.itwatchdogs.com/ is one we use.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] MySql server on Centos 5

2009-02-16 Thread Blaž Bogataj
I have a question about Mysql.
I use mysql 5.0.68 on Centos 4 from Centos plus repository.

The old hardware steers me to Centos 5, however there is mysql 5.0.45. Some
program solutions which we are using on the old server (production for 500
users) do not work properly on new one (some querys producing reports).

Is there a source where I can find version for Centos 5 server equal to the
Mysql version which I run on the old server. I'd like to use some kind of
repository.

Looking forward for sugesstions.

Blaž
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] MySql server on Centos 5

2009-02-16 Thread Tom Brown

 I have a question about Mysql.
 I use mysql 5.0.68 on Centos 4 from Centos plus repository.

 The old hardware steers me to Centos 5, however there is mysql 5.0.45. Some
 program solutions which we are using on the old server (production for 500
 users) do not work properly on new one (some querys producing reports).

 Is there a source where I can find version for Centos 5 server equal to the
 Mysql version which I run on the old server. I'd like to use some kind of
 repository.

 Looking forward for sugesstions.

   


i think the short answer is no - you'd have to package that yourself and 
depending on what else this box does you may or quite well may not 
encounter other issues.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] logs such as messages, boot.log, and kernel contained 0 size

2009-02-16 Thread Frank Ling

Here is my /etc/syslog.conf:
~
#kern.* /dev/console

# Log anything (except mail) of level info or higher.
# Don't log private authentication messages!
*.info;*.!warn;authpriv.none;cron.nome;mail.none;   -/var/log/messages

# The authpriv file has restricted access.
authpriv.*  /var/log/secure

# Log all the mail messages in one place.
mail.*;mail.!err-/var/log/maillog
mail.err
-/var/log/mail.err*.info;*.!warn;authpriv.none;cron.nome;mail.none;   
-/var/log/messages

# Log cron stuff
cron.*  /var/log/cron

# Everybody gets emergency messages
*..emerg *

# Save news errors of level crit and higher in a special file.
uucp,news.crit  /var/log/spooler

# Save boot messages also to boot.log
local7.*/var/log/boot.log

#
# INN
#
news.=crit/var/log/news/news.crit
news.=err /var/log/news/news.err
news.notice   /var/log/news/news.notice

*.warn;authpriv.none;cron.none;mail.none; -/var/log/syslog
*.kern/var/log/kernel


Frank





From: Marcelo Roccasalva marcelo-cen...@irrigacion.gov.ar
To: CentOS mailing list centos@centos.org
Sent: Monday, February 16, 2009 5:59:35 AM
Subject: Re: [CentOS] logs such as messages, boot.log, and kernel contained 0  
size

On Fri, Feb 13, 2009 at 11:09 AM, Frank Ling franklin...@yahoo.com wrote:
 Marcelo,

 I didn't see open file for /var/log/messages.

Have a look at your /etc/syslog.conf

-- 
Marcelo

¿No será acaso que ésta vida moderna está teniendo más de moderna que
de vida? (Mafalda)
___
CentOS mailing list
CentOS@centos.org
http://lists..centos.org/mailman/listinfo/centos



  ___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] logs such as messages, boot.log, and kernel contained 0 size

2009-02-16 Thread John Doe

Frank Ling franklin...@yahoo.com
 *.info;*.!warn;authpriv.none;cron.nome;mail.none;   -/var/log/messages

I guess you alread tried to restart syslog.

From the manpage:
You may prefix each entry with the minus ‘‘-’’ sign to omit syncing the file 
after every
 logging.   . . .

Maybe try to remove the '-' and restart syslog...

JD


  

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] INIT: Id snmp respawning too fast: disabled for 5 minutes

2009-02-16 Thread David Halik

I finally had a eureka moment this morning and figured out the issues. 
Our Centos 5 servers are all running on Sun x4100 hardware which has a 
service processor that runs a firmware Debian install. Since the console 
for the Centos 5 server is effectively the same console as the service 
processor, what we were really seeing was the service processor init 
complaining. Once I figured that out it was easy enough to confirm.

Thanks for your time.

David Halik wrote:
 Thanks for the reply. I've tried both init q and init u without any 
 luck, the message still appeared five minutes later. Init did post a 
 message that it was reloaded, so the command worked, yet the process is 
 still complaining about this snmp id.

 Here's my inittab. It's fairly standard and I don't think any custom 
 changes were made.

 #
 # inittab   This file describes how the INIT process should set up
 #   the system in a certain run-level.
 #
 # Author:   Miquel van Smoorenburg, miqu...@drinkel.nl.mugnet.org
 #   Modified for RHS Linux by Marc Ewing and Donnie Barnes
 #

 # Default runlevel. The runlevels used by RHS are:
 #   0 - halt (Do NOT set initdefault to this)
 #   1 - Single user mode
 #   2 - Multiuser, without NFS (The same as 3, if you do not have 
 networking)
 #   3 - Full multiuser mode
 #   4 - unused
 #   5 - X11
 #   6 - reboot (Do NOT set initdefault to this)
 #
 id:3:initdefault:

 # System initialization.
 si::sysinit:/etc/rc.d/rc.sysinit

 l0:0:wait:/etc/rc.d/rc 0
 l1:1:wait:/etc/rc.d/rc 1
 l2:2:wait:/etc/rc.d/rc 2
 l3:3:wait:/etc/rc.d/rc 3
 l4:4:wait:/etc/rc.d/rc 4
 l5:5:wait:/etc/rc.d/rc 5
 l6:6:wait:/etc/rc.d/rc 6

 # Trap CTRL-ALT-DELETE
 ca::ctrlaltdel:/sbin/shutdown -t3 -r now

 # When our UPS tells us power has failed, assume we have a few minutes
 # of power left.  Schedule a shutdown for 2 minutes from now.
 # This does, of course, assume you have powerd installed and your
 # UPS connected and working correctly. 
 pf::powerfail:/sbin/shutdown -f -h +2 Power Failure; System Shutting Down

 # If power was restored before the shutdown kicked in, cancel it.
 pr:12345:powerokwait:/sbin/shutdown -c Power Restored; Shutdown Cancelled


 # Run gettys in standard runlevels
 co:2345:respawn:/sbin/agetty ttyS0 9600 vt100-nav
 1:2345:respawn:/sbin/mingetty tty1
 2:2345:respawn:/sbin/mingetty tty2
 3:2345:respawn:/sbin/mingetty tty3
 4:2345:respawn:/sbin/mingetty tty4
 5:2345:respawn:/sbin/mingetty tty5
 6:2345:respawn:/sbin/mingetty tty6

 # Run xdm in runlevel 5
 x:5:respawn:/etc/X11/prefdm -nodaemon



 Filipe Brandenburger wrote:
   
 Hi,

 On Tue, Feb 10, 2009 at 14:23, David Halik dha...@jla.rutgers.edu wrote:
   
 
 INIT: Id snmp respawning too fast: disabled for 5 minutes
 INIT: Id snmp respawning too fast: disabled for 5 minutes
 INIT: Id snmp respawning too fast: disabled for 5 minutes
 
   
 What does grep -i snmp /etc/inittab say?

 If there is really nothing, try init q to see if init is still using
 old contents of that file. If that does not help, try init u as
 well.

 If it still does not fix it, please post the full contents of your
 inittab so that we can help you fix the problem.

 HTH,
 Filipe
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
   
 


   


-- 

David Halik
System Administrator
OIT-CSS Rutgers University
dha...@jla.rutgers.edu


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] MySql server on Centos 5

2009-02-16 Thread Ian Forde
On Mon, 2009-02-16 at 15:22 +, Tom Brown wrote:
  I have a question about Mysql.
  I use mysql 5.0.68 on Centos 4 from Centos plus repository.
 
  The old hardware steers me to Centos 5, however there is mysql 5.0.45. Some
  program solutions which we are using on the old server (production for 500
  users) do not work properly on new one (some querys producing reports).
 
  Is there a source where I can find version for Centos 5 server equal to the
  Mysql version which I run on the old server. I'd like to use some kind of
  repository.
 
  Looking forward for sugesstions.
 

 
 
 i think the short answer is no - you'd have to package that yourself and 
 depending on what else this box does you may or quite well may not 
 encounter other issues.

You can always use the MySQL community RPMs. 
http://dev.mysql.com/downloads/mysql/5.0.html#downloads

-I

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Suggestion for Server Room monitoring

2009-02-16 Thread John Hinton
Robert wrote:
 Fajar Priyanto wrote:
   
 Hi all,
 I have a situation like this:
 Our little server room is always on. It has an air conditioning unit,
 but barely enough.
 So sometimes during weekend, the temperature could reach unhealthy
 level, like 29 degree Celsius.
 Currently, there's no personnel to monitor it 24 hours a day.
 I'm thinking of using a tool to monitor the temperature, and then send
 sms/email when it reaches certain threshold.
 Anyone has an idea? Could be software based or hardware one.
 Thank you.

   
 
 Depending on the stakes, you might consider a solution from 
 http://www.sensaphone.com/
 They have a wide range of units at a wide range of costs.
 ___

   
I was just getting ready to post this! They have great products. The 
sensors available are widespread... heat, cold, noise, motion, water, 
electric You program it to call a list of numbers... until one of 
those folks calls it back, it keeps trying. You can listen to the room 
from the phone. Really neat system and not a huge amount of money. 
Basically, it is a burglar system as well... can detect intrusions.

John Hinton
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Suggestion for Server Room monitoring

2009-02-16 Thread Ryan Nichols
Well, there are ALOT of options..

You got 1-wire for temperature.. thenyou use
http://www.klein.com/thermd/for the software, get a usb or serial
interface device for the sensors, then
a couple sensors..http://www.hobby-boards.com/catalog/main_page.php   has a
good selection..  You can put a good system together for under a 100 i would
imagine.

Then you've got the ready made systems:
http://www.itwatchdogs.com/
http://embeddeddatasystems.com/page/EDS/PROD/HA/HA7Net with
http://forums.cacti.net/about13526.html


The route I am taking is the 1-wire one, so I dont have alot of information
ont he others.. the Ha7 product is just a ethernet device for the 1-wire
interface.  It communicates to the Cacti install of the monitoring server.


Ryan

On Mon, Feb 16, 2009 at 10:54 AM, John Hinton webmas...@ew3d.com wrote:

 Robert wrote:
  Fajar Priyanto wrote:
 
  Hi all,
  I have a situation like this:
  Our little server room is always on. It has an air conditioning unit,
  but barely enough.
  So sometimes during weekend, the temperature could reach unhealthy
  level, like 29 degree Celsius.
  Currently, there's no personnel to monitor it 24 hours a day.
  I'm thinking of using a tool to monitor the temperature, and then send
  sms/email when it reaches certain threshold.
  Anyone has an idea? Could be software based or hardware one.
  Thank you.
 
 
 
  Depending on the stakes, you might consider a solution from
  http://www.sensaphone.com/
  They have a wide range of units at a wide range of costs.
  ___
 
 
 I was just getting ready to post this! They have great products. The
 sensors available are widespread... heat, cold, noise, motion, water,
 electric You program it to call a list of numbers... until one of
 those folks calls it back, it keeps trying. You can listen to the room
 from the phone. Really neat system and not a huge amount of money.
 Basically, it is a burglar system as well... can detect intrusions.

 John Hinton
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Suggestion for Server Room monitoring

2009-02-16 Thread Les Mikesell
Fajar Priyanto wrote:
 Hi all,
 I have a situation like this:
 Our little server room is always on. It has an air conditioning unit,
 but barely enough.
 So sometimes during weekend, the temperature could reach unhealthy
 level, like 29 degree Celsius.
 Currently, there's no personnel to monitor it 24 hours a day.
 I'm thinking of using a tool to monitor the temperature, and then send
 sms/email when it reaches certain threshold.
 Anyone has an idea? Could be software based or hardware one.

It is overkill for a single item, but if you want to monitor server 
load, network bandwidth, etc. as well, OpenNMS (http://www.opennms.org) 
is good and can pick up temperature from APC or Cisco devices with 
sensors and SNMP enabled.

-- 
   Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] kickstart driverdisk

2009-02-16 Thread Jerry Geis
Hi guys,

I have my driverdisk created and the files are on a USB pendrive.
How do I make the USB pendrive /dev/sdb and not /dev/sda???

I am wanting the installation to take place on sda and the driver disk 
to be sdb?

My driver disk is a network driver disk, r8168.

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] MySql server on Centos 5

2009-02-16 Thread Warren Young
Ian Forde wrote:
 
 You can always use the MySQL community RPMs.
 http://dev.mysql.com/downloads/mysql/5.0.html#downloads

Second that.  I'm not normally a big fan of replacing stock system 
packages with third-party ones, but I've never had a problem with MySQL 
AB's RPMs on CentOS.

A nice side benefit is that it gives you a path to MySQL 5.1, when 
you're ready to make that leap, without having to wait for CentOS 6.0.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] ipsec net-to-net problem

2009-02-16 Thread brad
I am trying to set up an ipsec net-to-net VPN and am having problems. 
Here is a diagram of the setup:

LAN A -- Host A   Internet    Host B -- LAN B

LAN A = 10.10.2.0/24
LAN A gateway = 10.10.2.254
Host A internal = 10.10.2.254
Host A external = xx.xx.xx.xx
Host B external (see below)
Host B internal = 10.10.1.10
LAN B = 10.10.1.0/24
LAN B gateway = 10.10.1.252 (F5 Big IP)

Host A is CentOS5 and is a router/firewall for LAN A.  Host B is RHEL4 and
does not have a public IP.  It is behind an F5 BigIP and the BigIP
forwards all traffic for yy.yy.yy.yy to Host B.  Likewise it masks Host
B's outbound traffic as yy.yy.yy.yy.

I can get this tunnel to come up but seem to be having problems on the
Host A side.  If I run 'tcpdump |grep -i esp' on Host A and ping a host on
LAN A from a host on LAN B (whose routing table was adjusted to go through
Host B for the 10.10.2.0 network), I see ESP traffic on Host A:

AH(spi=0x04c98137,seq=0x3): IP 10.10.1.10  xx.xx.xx.xx:
ESP(spi=0x07b6bcd3,seq=0x3), length 116 (ipip-proto-4)

If I ping a host on LAN B from a host on LAN A I don't see any ESP traffic
on either Host A or Host B and the host doing the ping gets a 'Destination
Host Unreachable'.  It seems like a problem with the routing on Host A.

Here is the result of setkey -D on both hosts:

Host A:

xx.xx.xx.xx yy.yy.yy.yy
esp mode=tunnel spi=169285624(0x0a1717f8) reqid=0(0x)
E: 3des-cbc  ce370c79 68e74da7 79ba58b9 1605f149 f3e98e5b 9984da9b
A: hmac-sha1  ea9dba47 cf6a4c04 7e949d4f a8f304f0 76e006c7
seq=0x replay=4 flags=0x state=mature
created: Feb 16 12:46:01 2009   current: Feb 16 12:47:13 2009
diff: 72(s) hard: 3600(s)   soft: 2880(s)
last:   hard: 0(s)  soft: 0(s)
current: 0(bytes)   hard: 0(bytes)  soft: 0(bytes)
allocated: 0hard: 0 soft: 0
sadb_seq=3 pid=5198 refcnt=0
xx.xx.xx.xx yy.yy.yy.yy
ah mode=tunnel spi=173186772(0x0a529ed4) reqid=0(0x)
A: hmac-sha1  82aaec77 11dfb67c 7fbb7f7c 152c2764 4445ad8e
seq=0x replay=4 flags=0x state=mature
created: Feb 16 12:46:01 2009   current: Feb 16 12:47:13 2009
diff: 72(s) hard: 3600(s)   soft: 2880(s)
last:   hard: 0(s)  soft: 0(s)
current: 0(bytes)   hard: 0(bytes)  soft: 0(bytes)
allocated: 0hard: 0 soft: 0
sadb_seq=2 pid=5198 refcnt=0
yy.yy.yy.yy xx.xx.xx.xx
esp mode=tunnel spi=166536016(0x09ed2350) reqid=0(0x)
E: 3des-cbc  b63a5538 c6a2dd3b f449df6e c594cd16 644a59d4 cb45dfef
A: hmac-sha1  5d8d015c f8e8e12f d117dc5b fc64d2ed f3ca79b5
seq=0x replay=4 flags=0x state=mature
created: Feb 16 12:46:01 2009   current: Feb 16 12:47:13 2009
diff: 72(s) hard: 3600(s)   soft: 2880(s)
last:   hard: 0(s)  soft: 0(s)
current: 0(bytes)   hard: 0(bytes)  soft: 0(bytes)
allocated: 0hard: 0 soft: 0
sadb_seq=1 pid=5198 refcnt=0
yy.yy.yy.yy xx.xx.xx.xx
ah mode=tunnel spi=84103999(0x0503533f) reqid=0(0x)
A: hmac-sha1  022dbd45 248b1ffa 05d94068 22e3c530 5485a468
seq=0x replay=4 flags=0x state=mature
created: Feb 16 12:46:01 2009   current: Feb 16 12:47:13 2009
diff: 72(s) hard: 3600(s)   soft: 2880(s)
last:   hard: 0(s)  soft: 0(s)
current: 0(bytes)   hard: 0(bytes)  soft: 0(bytes)
allocated: 0hard: 0 soft: 0
sadb_seq=0 pid=5198 refcnt=0

Host B:

xx.xx.xx.xx 10.10.1.10
esp mode=tunnel spi=169285624(0x0a1717f8) reqid=0(0x)
E: 3des-cbc  ce370c79 68e74da7 79ba58b9 1605f149 f3e98e5b 9984da9b
A: hmac-sha1  ea9dba47 cf6a4c04 7e949d4f a8f304f0 76e006c7
seq=0x replay=4 flags=0x state=mature
created: Feb 16 12:45:57 2009   current: Feb 16 12:47:35 2009
diff: 98(s) hard: 3600(s)   soft: 2880(s)
last:   hard: 0(s)  soft: 0(s)
current: 0(bytes)   hard: 0(bytes)  soft: 0(bytes)
allocated: 0hard: 0 soft: 0
sadb_seq=3 pid=15049 refcnt=0
xx.xx.xx.xx 10.10.1.10
ah mode=tunnel spi=173186772(0x0a529ed4) reqid=0(0x)
A: hmac-sha1  82aaec77 11dfb67c 7fbb7f7c 152c2764 4445ad8e
seq=0x replay=4 flags=0x state=mature
created: Feb 16 12:45:57 2009   current: Feb 16 12:47:35 2009
diff: 98(s) hard: 3600(s)   soft: 2880(s)
last:   hard: 0(s)  soft: 0(s)
current: 0(bytes)   hard: 0(bytes)  soft: 0(bytes)
allocated: 0hard: 0 soft: 0
sadb_seq=2 pid=15049 refcnt=0
10.10.1.10 xx.xx.xx.xx
esp mode=tunnel spi=166536016(0x09ed2350) reqid=0(0x)
E: 3des-cbc  b63a5538 

Re: [CentOS] kickstart driverdisk

2009-02-16 Thread nate
Jerry Geis wrote:
 Hi guys,

 I have my driverdisk created and the files are on a USB pendrive.
 How do I make the USB pendrive /dev/sdb and not /dev/sda???

 I am wanting the installation to take place on sda and the driver disk
 to be sdb?

Try adjusting the IRQ settings in the bios so the disk
controller has a lower IRQ than the USB controller?

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread Kanwar Ranbir Sandhu
On Sat, 2009-02-14 at 09:14 -0600, Jeff wrote:

 OK, so you say it's possible, but how about some hints? You're leaving
 us completely in the dark here.

The problem is I don't have a step-by-step procedure to give you because
I didn't document as I went along.  Working in smaller company usually
means documentation gets delayed or not done at all, unfortunately (not
enough time to do it!).

I'll see if I saved the links I found the most useful when I did the
integration (on my work PC, so has to wait until Feb 17th, at least).
The websites I used will hopefully be useful to you, too.

Regards,

Ranbir

-- 
Kanwar Ranbir Sandhu
Linux 2.6.27.12-170.2.5.fc10.x86_64 x86_64 GNU/Linux 
17:50:59 up 5 days, 19:38, 3 users, load average: 2.08, 1.78, 0.98 


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread Kanwar Ranbir Sandhu
On Mon, 2009-02-16 at 09:13 +0100, Sorin Srbu wrote:
 Probably not, but I was thinking there may be some obscure package somewhere
 on the 'net to do this.

There is - I found it last year, and it works.  I have everything on my
work PC, so I'll let the list know tomorrow or later this week.

Regards,

Ranbir

-- 
Kanwar Ranbir Sandhu
Linux 2.6.27.12-170.2.5.fc10.x86_64 x86_64 GNU/Linux 
17:54:53 up 5 days, 19:41, 3 users, load average: 1.20, 1.70, 1.14 


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread Kanwar Ranbir Sandhu
On Mon, 2009-02-16 at 15:21 -0500, Ross Walker wrote:

 Avoid NTLM all together and use Kerberos between apache/squid, Active  
 Directory and the Windows and Linux clients.
 
 Firefox and IE both support Kerberos authentication. I believe apache/ 
 squid do too, but you need a manually create the service principal  
 names in AD for those.

I was using NTLM at first, but then switched to Kerberos (on the CentOS
server side).  The Windows users didn't see a difference.  For them, SSO
works just as well as before, but I still get prompted to enter
user/password when I use my Fedora 10 desktop to browse to CentOS hosted
web sites.

My Fedora desktop is joined to the domain. I can login with my AD
user/password. I even have caching working, which lets me sign on to my
laptop when it's not connected to the network.

I suppose I've missed something, though I don't know what.

Regards,

Ranbir

-- 
Kanwar Ranbir Sandhu
Linux 2.6.27.12-170.2.5.fc10.x86_64 x86_64 GNU/Linux 
17:57:09 up 5 days, 19:44, 3 users, load average: 0.21, 1.13, 1.00 


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread John
 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of Kanwar Ranbir Sandhu
 Sent: Monday, February 16, 2009 5:56 PM
 To: centos@centos.org
 Subject: Re: [CentOS] Practical experience with NTLM/Windows 
 Integrated Authentication [Apache]
 
 On Mon, 2009-02-16 at 09:13 +0100, Sorin Srbu wrote:
  Probably not, but I was thinking there may be some obscure 
 package somewhere
  on the 'net to do this.
 
 There is - I found it last year, and it works.  I have 
 everything on my
 work PC, so I'll let the list know tomorrow or later this week.

If you can, provide a link to it please or if the link is no longer valid
can you some how send me a mail personally so I could receive it from you to
provide it to interested people? That is if you still have the src or
binary.

JohnStanley 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread Christopher Chan
Kanwar Ranbir Sandhu wrote:
 On Mon, 2009-02-16 at 15:21 -0500, Ross Walker wrote:

   
 Avoid NTLM all together and use Kerberos between apache/squid, Active  
 Directory and the Windows and Linux clients.

 Firefox and IE both support Kerberos authentication. I believe apache/ 
 squid do too, but you need a manually create the service principal  
 names in AD for those.
 

 I was using NTLM at first, but then switched to Kerberos (on the CentOS
 server side).  The Windows users didn't see a difference.  For them, SSO
 works just as well as before, but I still get prompted to enter
 user/password when I use my Fedora 10 desktop to browse to CentOS hosted
 web sites.

 My Fedora desktop is joined to the domain. I can login with my AD
 user/password. I even have caching working, which lets me sign on to my
 laptop when it's not connected to the network.

 I suppose I've missed something, though I don't know what.
Maybe kerberos authentication?

I have winbind authentication working here but I have yet to get 
kerberos working to get SSO on Linux desktops.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread Christopher Chan
Ross Walker wrote:
 On Feb 16, 2009, at 3:13 AM, Sorin Srbu sorin.s...@orgfarm.uu.se  
 wrote:

   
 -Original Message-
 From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
   
 Behalf
 
 Of Christopher Chan
 Sent: Monday, February 16, 2009 8:53 AM
 To: CentOS mailing list
 Subject: Re: [CentOS] Practical experience with NTLM/Windows  
 Integrated
 Authentication [Apache]


   
 No, NTLM auth works in Firefox (at least on Firefox on Windows, I
 don't think it will work in other platforms though).
   
 It doesn't. NTLM auth to eg Sharepoint sites works fine with  
 Firefox in
 Windows. Setting the same things in Firefox under linux and having  
 it
 
 login
 
 to sharepoint doesn't.
 
 I don't think any other OS other than Windows has NTLM bindings.
   
 Probably not, but I was thinking there may be some obscure package  
 somewhere
 on the 'net to do this.
 

 Avoid NTLM all together and use Kerberos between apache/squid, Active  
 Directory and the Windows and Linux clients.

 Firefox and IE both support Kerberos authentication. I believe apache/ 
 squid do too, but you need a manually create the service principal  
 names in AD for those.

 Use pam_krb5 on the Linux clients to get a ticket on login.
   
Mind sharing the pam config for that? I have something setup but things 
don't seem to work.
 Use samba client on Linux hosts to join to domain and manage the  
 Kerberos keytab file for the machine passwords.
   
Hmm...maybe I should not have manually created the credentials.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kickstart driverdisk

2009-02-16 Thread John R Pierce
nate wrote:
 Jerry Geis wrote:
   
 Hi guys,

 I have my driverdisk created and the files are on a USB pendrive.
 How do I make the USB pendrive /dev/sdb and not /dev/sda???

 I am wanting the installation to take place on sda and the driver disk
 to be sdb?
 

 Try adjusting the IRQ settings in the bios so the disk
 controller has a lower IRQ than the USB controller?

   


it has nothing to do with the IRQ #, and everything to do with the PCI 
Bus Enumeration Order.

and, linux's method of naming storage devices can be a real pain sometimes.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread Kanwar Ranbir Sandhu
On Tue, 2009-02-17 at 08:05 +0800, Christopher Chan wrote:
 Maybe kerberos authentication?
 
 I have winbind authentication working here but I have yet to get 
 kerberos working to get SSO on Linux desktops.

Isn't winbind enough?  Afterall, winbind gets the kerberos ticket when
the user logs in.

What's the difference between kerberos auth and winbind auth?

Regards,

Ranbir

-- 
Kanwar Ranbir Sandhu
Linux 2.6.27.12-170.2.5.fc10.x86_64 x86_64 GNU/Linux 
19:32:30 up 5 days, 21:19, 3 users, load average: 0.30, 0.24, 0.21 


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread Christopher Chan
Kanwar Ranbir Sandhu wrote:
 On Tue, 2009-02-17 at 08:05 +0800, Christopher Chan wrote:
   
 Maybe kerberos authentication?

 I have winbind authentication working here but I have yet to get 
 kerberos working to get SSO on Linux desktops.
 

 Isn't winbind enough?  Afterall, winbind gets the kerberos ticket when
 the user logs in.
   
??? That's new to me...are you sure?
 What's the difference between kerberos auth and winbind auth?
kerberos auth...should be the one that gets the ticket for you. Winbind 
servers to both authenticate you and provide user/group account info.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread Ross Walker
On Mon, Feb 16, 2009 at 7:07 PM, Christopher Chan
christopher.c...@bradbury.edu.hk wrote:
 Ross Walker wrote:
 On Feb 16, 2009, at 3:13 AM, Sorin Srbu sorin.s...@orgfarm.uu.se
 wrote:


 -Original Message-
 From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On

 Behalf

 Of Christopher Chan
 Sent: Monday, February 16, 2009 8:53 AM
 To: CentOS mailing list
 Subject: Re: [CentOS] Practical experience with NTLM/Windows
 Integrated
 Authentication [Apache]



 No, NTLM auth works in Firefox (at least on Firefox on Windows, I
 don't think it will work in other platforms though).

 It doesn't. NTLM auth to eg Sharepoint sites works fine with
 Firefox in
 Windows. Setting the same things in Firefox under linux and having
 it

 login

 to sharepoint doesn't.

 I don't think any other OS other than Windows has NTLM bindings.

 Probably not, but I was thinking there may be some obscure package
 somewhere
 on the 'net to do this.


 Avoid NTLM all together and use Kerberos between apache/squid, Active
 Directory and the Windows and Linux clients.

 Firefox and IE both support Kerberos authentication. I believe apache/
 squid do too, but you need a manually create the service principal
 names in AD for those.

 Use pam_krb5 on the Linux clients to get a ticket on login.

 Mind sharing the pam config for that? I have something setup but things
 don't seem to work.
 Use samba client on Linux hosts to join to domain and manage the
 Kerberos keytab file for the machine passwords.

 Hmm...maybe I should not have manually created the credentials.

Ok, here are the default settings that my kickstart file creates to
allow me to join the domain and have samba manage the keytab.

# Default Kerberos configuration
mv /etc/krb5.conf /etc/krb5.conf.orig

cat /etc/krb5.conf EOF
[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 default_realm = EXAMPLE.COM
 dns_lookup_realm = false
 dns_lookup_kdc = false
 ticket_lifetime = 24h
 renew_lifetime = 7d
 forwardable = yes

[appdefaults]
 pam = {
   debug = false
   ticket_lifetime = 24h
   renew_lifetime = 7d
   forwardable = true
   krb4_convert = false
 }

EOF

authconfig --kickstart --enablekrb5 --krb5realm=MFG.PRV
--krb5kdc=mfg.prv --krb5adminserver=mfg.prv --enablekrb5kdcdns
--enablekrb5realmdns

# Default Samba configuration
mv /etc/samba/smb.conf /etc/samba/smb.conf.orig

cat /etc/samba/smb.conf EOF
[global]
   workgroup = EXAMPLE
   realm = EXAMPLE.COM
   security = ads
   password server = *
   use kerberos keytab = yes
   passdb backend = tdbsam
   allow trusted domains = no
   idmap domains = default
   idmap config default:default = yes
   idmap config default:backend = rid
   idmap uid = 10 - 99
   idmap gid = 10 - 99
   template homedir = /home/%U
   template shell = /bin/bash
   winbind use default domain = true
   winbind enum groups = yes
   winbind enum users = yes
   name resolve order = wins bcast host

[homes]
   comment = Home Directories
   read only = no
   browseable = no

[printers]
   comment = All Printers
   path = /var/spool/samba
   printable = yes
   browseable = no

[print$]
   comment = Printer Drivers
   path = /var/lib/samba/drivers
   admin users = @MFG\Printer Admins
   write list = @MFG\Printer Admins
   force user = root
   force group = root
   create mask = 0664
   directory mask = 0775
EOF

mkdir -p /var/lib/samba/drivers/W32ALPHA
mkdir -p /var/lib/samba/drivers/W32MIPS
mkdir -p /var/lib/samba/drivers/W32PPC
mkdir -p /var/lib/samba/drivers/W32X86
mkdir -p /var/lib/samba/drivers/WIN40
chown -R root:root /var/lib/samba/drivers
chmod -R 775 /var/lib/samba/drivers

authconfig --kickstart --smbworkgroup=MFG --smbservers=*
--enablewinbind --smbsecurity=ads --smbrealm=MFG.PRV
--smbidmapuid=10-99 --smbidmapgid=10-99
--winbindtemplatehomedir=/home/%U --winbindtemplateshell=/bin/bash
--enablewinbindusedefaultdomain

# Default NSS_LDAP configuration
mv /etc/ldap.conf /etc/ldap.conf.orig

cat /etc/ldap.conf EOF
uri ldap://example.com/
base dc=example,dc=com
timelimit 30
bind_timelimit 30
idle_timelimit 3600
ssl start_tls
tls_checkpeer no
use_sasl yes
sasl_secprops maxssf=0
krb5_ccname FILE:/tmp/krb5.ldap

pam_filter  objectClass=User
pam_passwordcrypt

nss_map_objectclass posixAccountUser
nss_map_objectclass shadowAccount   User
nss_map_objectclass posixGroup  Group

nss_map_attribute   homeDirectory   unixHomeDirectory
nss_map_attribute   uniqueMembermsSFU30PosixMember
nss_map_attribute   userPasswordunixUserPassword

nss_initgroups_ignoreusers
root,ldap,named,avahi,haldaemon,dbus,radvd,tomcat,radiusd,news,mailman
EOF

# Default OpenLDAP configuration
mv /etc/openldap/ldap.conf /etc/openldap/ldap.conf.orig

cat /etc/openldap/ldap.conf EOF
URIldap://example.com
BASE   dc=example, dc=com

Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread Christopher Chan
Thanks Ross, much appreciated.


Now I have to see if I can translate the necessary stuff to Ubuntu 
(Centos 5 did not cut it for desktop - cost me almost all the new Linux 
desktops but it sure was the easiest to install and setup. Ubuntu is a 
pain to get the debian-installer to do what kickstart does...still stuck 
on the stupid disk part/RAID/LVM configuration)


Christopher
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread Ross Walker
On Mon, Feb 16, 2009 at 6:03 PM, Kanwar Ranbir Sandhu
m3fr...@thesandhufamily.ca wrote:
 On Mon, 2009-02-16 at 15:21 -0500, Ross Walker wrote:

 Avoid NTLM all together and use Kerberos between apache/squid, Active
 Directory and the Windows and Linux clients.

 Firefox and IE both support Kerberos authentication. I believe apache/
 squid do too, but you need a manually create the service principal
 names in AD for those.

 I was using NTLM at first, but then switched to Kerberos (on the CentOS
 server side).  The Windows users didn't see a difference.  For them, SSO
 works just as well as before, but I still get prompted to enter
 user/password when I use my Fedora 10 desktop to browse to CentOS hosted
 web sites.

 My Fedora desktop is joined to the domain. I can login with my AD
 user/password. I even have caching working, which lets me sign on to my
 laptop when it's not connected to the network.

 I suppose I've missed something, though I don't know what.

In Firefox go to your about:config page and scroll down to:

network.negotiate-auth.delegation-uris

and

network.negotiate-auth.trusted-uris

and for their string values enter your DNS domain to allow kerberos
negotiation and delegation to occur.

-Ross
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread Ross Walker
On Mon, Feb 16, 2009 at 7:33 PM, Kanwar Ranbir Sandhu
m3fr...@thesandhufamily.ca wrote:
 On Tue, 2009-02-17 at 08:05 +0800, Christopher Chan wrote:
 Maybe kerberos authentication?

 I have winbind authentication working here but I have yet to get
 kerberos working to get SSO on Linux desktops.

 Isn't winbind enough?  Afterall, winbind gets the kerberos ticket when
 the user logs in.

 What's the difference between kerberos auth and winbind auth?

The difference is that winbind authentication is NTLM and it's good
for that endpoint only, but it can't be forwarded on to other services
for a SSO experience (unless there is an NTLM session cache and the
applications are written to use it ala Windows, but it is insecure).

-Ross
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Suggestion for Server Room monitoring

2009-02-16 Thread Fajar Priyanto
On Tue, Feb 17, 2009 at 2:04 AM, Les Mikesell lesmikes...@gmail.com wrote:

 It is overkill for a single item, but if you want to monitor server
 load, network bandwidth, etc. as well, OpenNMS (http://www.opennms.org)
 is good and can pick up temperature from APC or Cisco devices with
 sensors and SNMP enabled.


Waw! I'm overwhelmed by all the suggestions. You are all great!
I'm looking at them one by one.
Thanks a billion (975 million after Senate approval :)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread Ross Walker
On Mon, Feb 16, 2009 at 8:34 PM, Christopher Chan
christopher.c...@bradbury.edu.hk wrote:
 Thanks Ross, much appreciated.


 Now I have to see if I can translate the necessary stuff to Ubuntu
 (Centos 5 did not cut it for desktop - cost me almost all the new Linux
 desktops but it sure was the easiest to install and setup. Ubuntu is a
 pain to get the debian-installer to do what kickstart does...still stuck
 on the stupid disk part/RAID/LVM configuration)

Yes, Ubuntu is nice, but the automated installer of Debian's still
leaves a lot to be desired.

Just use sed to edit the pam configs in the script section at the end.

Below are what mine look like after authconfig was finished with them.

== system-auth ==
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
authrequired  pam_env.so
authsufficientpam_unix.so nullok try_first_pass
authrequisite pam_succeed_if.so uid = 500 quiet
authsufficientpam_krb5.so use_first_pass
authrequired  pam_deny.so

account required  pam_unix.so broken_shadow
account sufficientpam_localuser.so
account sufficientpam_succeed_if.so uid  500 quiet
account [default=bad success=ok user_unknown=ignore] pam_krb5.so
account required  pam_permit.so

passwordrequisite pam_cracklib.so try_first_pass retry=3
passwordsufficientpam_unix.so md5 shadow nullok try_first_pass
use_authtok
passwordsufficientpam_krb5.so use_authtok
passwordrequired  pam_deny.so

session optional  pam_keyinit.so revoke
session required  pam_mkhomedir.so skel=/etc/skel umask=0077 silent
session required  pam_limits.so
session [success=1 default=ignore] pam_succeed_if.so service in
crond quiet use_uid
session required  pam_unix.so
session optional  pam_krb5.so

== nsswitch.conf ==
#
# /etc/nsswitch.conf
#
# An example Name Service Switch config file. This file should be
# sorted with the most-used services at the beginning.
#
# The entry '[NOTFOUND=return]' means that the search for an
# entry should stop if the search in the previous entry turned
# up nothing. Note that if the search failed due to some other reason
# (like no NIS server responding) then the search continues with the
# next entry.
#
# Legal entries are:
#
#   nisplus or nis+ Use NIS+ (NIS version 3)
#   nis or yp   Use NIS (NIS version 2), also called YP
#   dns Use DNS (Domain Name Service)
#   files   Use the local files
#   db  Use the local database (.db) files
#   compat  Use NIS on compat mode
#   hesiod  Use Hesiod for user lookups
#   [NOTFOUND=return]   Stop searching if not found so far
#

# To use db, put the db in front of files for entries you want to be
# looked up first in the databases
#
# Example:
#passwd:db files nisplus nis
#shadow:db files nisplus nis
#group: db files nisplus nis

passwd: files winbind
shadow: files winbind
group:  files winbind

#hosts: db files nisplus nis dns
hosts:  files dns

# Example - obey only what nisplus tells us...
#services:   nisplus [NOTFOUND=return] files
#networks:   nisplus [NOTFOUND=return] files
#protocols:  nisplus [NOTFOUND=return] files
#rpc:nisplus [NOTFOUND=return] files
#ethers: nisplus [NOTFOUND=return] files
#netmasks:   nisplus [NOTFOUND=return] files

bootparams: nisplus [NOTFOUND=return] files

ethers: files
netmasks:   files
networks:   files
protocols:  files
rpc:files
services:   files

netgroup:   files

publickey:  nisplus

automount:  files
aliases:files nisplus


== krb5.conf ==
[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 default_realm = MFG.PRV
 dns_lookup_realm = true
 dns_lookup_kdc = true
 ticket_lifetime = 24h
 renew_lifetime = 7d
 forwardable = yes
 renewable = yes

[realms]
 MFG.PRV = {
  kdc = mfg.prv
  admin_server = mfg.prv
   default_domain = mfg.prv
 }

[domain_realm]
 .mfg.prv = MFG.PRV
 mfg.prv = MFG.PRV

[kdc]
 profile = /var/kerberos/krb5kdc/kdc.conf

[appdefaults]
 pam = {
   debug = false
   ticket_lifetime = 24h
   renew_lifetime = 7d
   forwardable = true
   renewable = true
   krb4_convert = false
 }


== smb.conf ==
[global]
workgroup = MFG
security = ads
realm = MFG.PRV
load printers = yes
printing = cups
max log size = 50
passdb backend = tdbsam
use kerberos keytab = Yes
allow trusted domains = no
idmap backend = rid:BUILTIN=10-10,MFG=11-99
winbind gid = 10-99
winbind uid = 10-99
template homedir = /home/%U
template shell = /bin/bash
winbind enum groups = yes
winbind enum users = yes
winbind use default domain = yes
wins server = mfg.prv
name resolve order = wins bcast host
restrict anonymous = no
domain 

Re: [CentOS] MySql server on Centos 5

2009-02-16 Thread Ian Forde
On Mon, 2009-02-16 at 11:54 -0700, Warren Young wrote:
 Ian Forde wrote:
  
  You can always use the MySQL community RPMs.
  http://dev.mysql.com/downloads/mysql/5.0.html#downloads
 
 Second that.  I'm not normally a big fan of replacing stock system 
 packages with third-party ones, but I've never had a problem with MySQL 
 AB's RPMs on CentOS.

There is one caveat - if you're running Apache and php on the same box,
you'll first have to remove both the stock mysql and php-mysql rpms.
Then install the MySQL Community packages, followed by php-mysql.

-I

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Practical experience with NTLM/Windows Integrated Authentication [Apache]

2009-02-16 Thread Sorin Srbu
-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
Behalf
Of Ross Walker
Sent: Tuesday, February 17, 2009 2:36 AM
To: CentOS mailing list
Subject: Re: [CentOS] Practical experience with NTLM/Windows Integrated
Authentication [Apache]

In Firefox go to your about:config page and scroll down to:

network.negotiate-auth.delegation-uris

and

network.negotiate-auth.trusted-uris

and for their string values enter your DNS domain to allow kerberos
negotiation and delegation to occur.

No way! This works in linux with Firefox?? 

I've only tried setting the string values to the Windows trivial names.
Using the FQDN didn't even occur to me. I've got to try this.

Thx for the hint.
-- 
/Sorin


smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos