[CentOS] SNAT

2010-01-10 Thread David Hláčik
Hello I will briefly draw the situation

Router with one interface eth0 , to local network 10.123.0.0/16

on a local network ADSL modem with IP  10.123.10.11

I want to use 10.123.10.11 as a connection to internet .

Because of that I have created default route ip route add default via
10.123.10.11 dev eth0

I do not want my ADSL modem to do NATing , since it shows to be slow.
I have configured static route on ADSL modem 10.123.0.0/16 via
10.123.10.11 which ensures traffic comming from internet will ge to
my router.

Now i want to configure NATTING. My concern is, how to create iptables
rule which will match only the traffic going via 10.123.10.11 and only
for this will make SNAT.
If I will do iptables -A POSTROUTING -o eth0 --j SNAT --to-source
213.194.242.198 this will not work . I need to add there a magic words
that only traffic going via 10.123.10.11 should be SNATted.

Please help,

Thank you in advance.

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SNAT

2010-01-10 Thread David Hláčik
*** Sorry for mistake

I have configured static route on ADSL modem 10.123.0.0/16 via
 10.123.10.1 which ensures traffic comming from internet will ge to
 my router

10.123.10.1 is address of eth0 on my router.

On Sun, Jan 10, 2010 at 3:33 PM, David Hláčik da...@hlacik.eu wrote:
 Hello I will briefly draw the situation

 Router with one interface eth0 , to local network 10.123.0.0/16

 on a local network ADSL modem with IP  10.123.10.11

 I want to use 10.123.10.11 as a connection to internet .

 Because of that I have created default route ip route add default via
 10.123.10.11 dev eth0

 I do not want my ADSL modem to do NATing , since it shows to be slow.
 I have configured static route on ADSL modem 10.123.0.0/16 via
 10.123.10.11 which ensures traffic comming from internet will ge to
 my router.

 Now i want to configure NATTING. My concern is, how to create iptables
 rule which will match only the traffic going via 10.123.10.11 and only
 for this will make SNAT.
 If I will do iptables -A POSTROUTING -o eth0 --j SNAT --to-source
 213.194.242.198 this will not work . I need to add there a magic words
 that only traffic going via 10.123.10.11 should be SNATted.

 Please help,

 Thank you in advance.

 David

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SNAT

2010-01-10 Thread David Hláčik
Hello,

CentOS 5.4, but I believe there will be no difference.

Best,
David



On Sun, Jan 10, 2010 at 4:07 PM, Alexander Dalloz ad+li...@uni-x.org wrote:
 Am 10.01.2010 15:33, schrieb David Hláčik:

 Hello I will briefly draw the situation

 [ ... ]

 Please help,

 Thank you in advance.

 David

 The router runs CentOS or Fedora? Because you are sending your mails to
 both mailing lists.

 Alexander

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] ADSL ppp0, persist

2010-01-10 Thread David Hláčik
Hello guys,

I have two ISP's connected to my router. One via eth2, second one via
ADSL modem, with ppoe doing on my Centos 5 .

The problem I have is, that when ADSL fails , interface ppp0 is
removed. This also removes my static routes configured for this
interface. I do not want that, as I have load balancing configured and
default route is removed when ppp0 interface disapears.

This is my ifcfg-ppp0 config :

USERCTL=yes
BOOTPROTO=dialup
NAME=DSLppp0
DEVICE=ppp0
TYPE=xDSL
ONBOOT=yes
PIDFILE=/var/run/pppoe-adsl.pid
FIREWALL=NONE
PING=.
PPPOE_TIMEOUT=80
LCP_FAILURE=3
LCP_INTERVAL=20
CLAMPMSS=1412
CONNECT_POLL=6
CONNECT_TIMEOUT=60
DEFROUTE=no
SYNCHRONOUS=no
ETH=eth0
PROVIDER=DSLppp0
USER=O2
PEERDNS=no
DEMAND=no
PERSIST=yes

As you can see, I have PERSIST=yes , which according to documentation
should keep ppp0 interface ON. Well it does but only for a couple of
seconds. I suspect this to be other parameters problem
(CONNECT_TIMEOUT or PPPOE_TIMEOUT).

Can you please help me with this?

Thank you in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] interfaces start-up order

2010-01-10 Thread David Hláčik
Hello guys,

On my Centos5 interfaces start in this order :

eth0,eth1,eth2,ppp0

I believe it goes by alpabethical order.
Is there a possibility to change this order? I want to start
interfaces which connects to internet first , i.e. in order
eth0,ppp0,eth1,eth2.
Can I just rename ifcfg-* scripts in etc/sysconfig/network-scripts and
change alphabetical order?

Thank you and Best Regards,
David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] advanced routing, 2isp

2009-12-23 Thread David Hláčik
Guys,

please I have no luck with this. I have 2 ISPS. I have working
configuration with ip route a 2 routing tables in a way, that matching
local subnet uses second provider while all the others are using the
first one - main.

The main problem I am having is, that I am unable to reach my router
via public ip address of that second ISP.

This is my default routing table

[r...@sx1 cron.hourly]# ip route show table main
194.228.196.39 dev ppp0  proto kernel  scope link  src 90.178.76.117
10.123.50.101 dev ppp2  proto kernel  scope link  src 10.123.50.1
10.123.50.100 dev ppp1  proto kernel  scope link  src 10.123.50.1
213.194.242.0/24 dev eth1  proto kernel  scope link  src 213.194.242.198
10.123.20.0/24 dev eth0  proto kernel  scope link  src 10.123.20.1
10.123.10.0/24 dev eth0  proto kernel  scope link  src 10.123.10.11
10.123.11.0/24 dev eth0.8  proto kernel  scope link  src 10.123.11.1
10.123.42.0/24 dev eth0.5  proto kernel  scope link  src 10.123.42.1
10.123.123.0/24 dev eth0.7  proto kernel  scope link  src 10.123.123.1
10.123.40.0/24 dev eth0.4  proto kernel  scope link  src 10.123.40.1
10.123.30.0/24 dev eth0  proto kernel  scope link  src 10.123.30.1
10.123.44.0/24 dev eth0.6  proto kernel  scope link  src 10.123.44.1
169.254.0.0/16 dev eth0.8  scope link
default via 213.194.242.1 dev eth1

As you can see , my default provider has gateway 213.192.252.1 ,
connected via eth1 . This works fine for me.

Second configuration is ip rule based, when subnet 10.123.123.0/24
goes to routing table adsl

[r...@sx1 cron.hourly]# ip rule show
0: from all lookup 255
32764: from all fwmark 0x1 lookup adsl-vpn
32765: from 10.123.123.0/24 lookup adsl
32766: from all lookup main
32767: from all lookup default

[r...@sx1 cron.hourly]# ip route show table adsl
194.228.196.39 dev ppp0  scope link  src 90.178.76.117
10.123.123.0/24 dev eth0.7  scope link  src 10.123.123.1
default via 194.228.196.39 dev ppp0

As you can see in this case, all trafic goes via ppp0 (my second
internet provider connected via ppp0 - adsl ppoe).

This works fine.

What I want to achieve is, now being able to ping /access/whatever to
my server via second public IP address of my adsl provider
(90.178.76.117).
To achieve this i have added iptables rule, which marks all packets
comming via ppp0 (iptables -t mangle -A PREROUTING -i ppp0 -j MARK
--set-mark 0x1).

And created another routing table named adsl-vpn

[r...@sx1 cron.hourly]# ip route show table adsl-vpn
194.228.196.39 dev ppp0  scope link  src 90.178.76.117
10.123.10.0/24 dev eth0  scope link  src 10.123.10.11
default via 194.228.196.39 dev ppp0

Now i have added ip rule, which for all packets marked as 1 , which
are the ones which came trough ppp0 = my second ISP, uses table
adsl-vpn

[r...@sx1 cron.hourly]# ip rule show
0: from all lookup 255
32764: from all fwmark 0x1 lookup adsl-vpn  --- this one
32765: from 10.123.123.0/24 lookup adsl
32766: from all lookup main
32767: from all lookup default

Well, now I should be able definitely to ping my server from outside,
but it does not works

Pinging from windows machine in outside world :

C:\Users\bossping 90.178.76.117
Pinging 90.178.76.117 with 32 bytes of data:
Request timed out.
Request timed out.
Request timed out.
Ping statistics for 90.178.76.117:
Packets: Sent = 3, Received = 0, Lost = 3 (100% loss),

If i will tcpdump my ppp0 interface on my router I see the ICMP echo
requests are comming

[r...@sx1 cron.hourly]# tcpdump -i ppp0
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on ppp0, link-type LINUX_SLL (Linux cooked), capture size 96 bytes
09:08:27.743789 IP adsl-dyn118.78-98-105.t-com.sk 
gw2.cz.polarion.com: ICMP echo request, id 1, seq 72, length 40

But, echo responses  from my server NOT, instead of that, responses
are comming out of eth1 interface , which is my first ISP!

[r...@sx1 cron.hourly]# tcpdump -i eth1 |grep ICMP
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on eth1, link-type EN10MB (Ethernet), capture size 96 bytes
09:09:30.451706 IP gw2.cz.polarion.com 
adsl-dyn118.78-98-105.t-com.sk: ICMP echo reply, id 1, seq 73, length
40
09:09:35.409704 IP gw2.cz.polarion.com 
adsl-dyn118.78-98-105.t-com.sk: ICMP echo reply, id 1, seq 74, length
40

This means that either mange is not working or ip rule is not working .

Please help,
David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] routing with 2 ISPs

2009-12-21 Thread David Hláčik
Frank,

but as noticeable from my routing table, I have several VLANs iniside
my local network - for servers, computers, wifi's, and voip.

Each VLAN has it's own DHCP which assigns ip address with netmask
255.255.255.0 and uses particular VLAN interface on router as a
gateway. If I will do so. I will lost a route between my VLAN's that
way and I do not want to use netmask 255.255.0.0 so computers in local
lan can communicate without router.

Thank you in advance,

David Hlacik

On Sun, Dec 20, 2009 at 11:04 PM, Frank Cox thea...@sasktel.net wrote:

 On Sun, 2009-12-20 at 19:54 +0100, David Hláčik wrote:
 Computers from local network range 10.123.123.0/24 (eth0.7) should
 access internet using my second internet provider via ppp0.

 This may be too simple for your needs, but it took a while for the light
 to come on for me about this when I set up something similar.

 I have two Internet connections, one cable and one DSL.  I want to have
 some of my computers on the cable connection and some on the DSL
 connection, but I want all of my computers to be on the same internal
 network.

 Solution:  Put a router on each modem with a different address.  Assign
 the default gateway on each computer depending on what outside
 connection it is supposed to use.  192.168.0.1 == cable, 192.168.0.254
 == DSL.

 Nothing to it.

 --
 MELVILLE THEATRE ~ Melville Sask ~ http://www.melvilletheatre.com

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] routing with 2 ISPs

2009-12-21 Thread David Hláčik
 Each VLAN has it's own DHCP which assigns ip address with netmask
 255.255.255.0 and uses particular VLAN interface on router as a
 gateway. If I will do so. I will lost a route between my VLAN's that
 way and I do not want to use netmask 255.255.0.0 so computers in local
 lan can communicate without router.

Well, actually they will also be not reacheable, since I am using
switch with configured VLAN, so subnets can not physically reach each
others.

 I have done little research and I have noticed :
/etc/sysconfig/network-scripts/ifup-routes which seems to use
route-$IFNAME and rule-$IFNAME files, passing lines to ip command.
Maybe I can try a little game in this area.

Thank you and Best Regards,
David Hlacik
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] routing with 2 ISPs

2009-12-20 Thread David Hláčik
Hello guys,

Sorry to bothering you.

I had a small network with one ISP and firewall.

eth1 - Is connected to my ISP
eth0 + eth0.1 , eth0.2 and etc are my local networks.

All my network accesses internet via eth1.

My routing table looks like the following :

213.194.242.0   0.0.0.0 255.255.255.0   U 0  00 eth1
10.123.20.0 0.0.0.0 255.255.255.0   U 0  00 eth0
10.123.10.0 0.0.0.0 255.255.255.0   U 0  00 eth0
10.123.11.0 0.0.0.0 255.255.255.0   U 0  00 eth0.8
10.123.42.0 0.0.0.0 255.255.255.0   U 0  00 eth0.5
10.123.123.00.0.0.0 255.255.255.0   U 0  00 eth0.7
10.123.40.0 0.0.0.0 255.255.255.0   U 0  00 eth0.4
10.123.30.0 0.0.0.0 255.255.255.0   U 0  00 eth0
10.123.44.0 0.0.0.0 255.255.255.0   U 0  00 eth0.6
169.254.0.0 0.0.0.0 255.255.0.0 U 0  00 eth0.8
0.0.0.0 213.194.242.1   0.0.0.0 UG0  00 eth1

Recently I have added secon provider via ADSL.

ADSL modem is connected via eth0.8 . Using adsl-setup I have created
ppp interface ppp0.

Now I want to achieve the following :

Computers from local network range 10.123.123.0/24 (eth0.7) should
access internet using my second internet provider via ppp0.

I believe that for that I need to use advanced networking and iproute package.

I will add the second routing table named adsl and configure routing
via ppp0 there. Together with that i need to set in iptables , nat
table to masquerade all ips going out via ppp0.  I believe I need to
use ip command for this.

And the finally my questions are :

1) Is there a good tutorial / howto for using iproute on the internet,
except of the LARTC.org
2) Can i utilize by tools of CentOS, to have my configuration (with
second routing table, using ip ) somehow stored - to be permanent when
I will do machine restart? I mean there are networking-scripts
/etc/sysconfing/network-scripts which can handle, IP assigment,
virtual LANS, aliases even static routes. Can they handle advanced
routing as well?

Thank you milion times.

David Hlacik
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] apache redirect rule

2009-07-24 Thread David Hláčik
Hi Jacob,

thank you very much for your improvement! I did so.

Best Regards,
David Hlacik

On Thu, Jul 23, 2009 at 5:46 PM, ja...@aers.ca wrote:
 put your check for extensions.polarion.com before the rule for 
 community.polarion.com and end it with a [L] on the rewriterule.

 -Original Message-
 From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf 
 Of David Hlácik
 Sent: Thursday, July 23, 2009 7:47 AM
 To: CentOS mailing list
 Subject: [CentOS] apache redirect rule

 Hello guys,

 sorry for this OT, but It seems that I am a very stupid :(.
 I want to achieve one simple think in apache 2.2.

 If users will type extensions.polarion.com I want to redirect him to
 extensions.polarion.com/polarion/extensions However there are
 following rules that apply

 1) extensions.polarion.com is an virtual host alias to
 community.polarion.com . There is a definition inside virtual host
 which redirects all / to /polarion using this RedirectMatch permanent
 ^/$ /polarion/

 2) what I want to achieve is to check if user comes from
 extensions.polarion.com and If so to redirect him to
 extensions.polarion.com/polarion/extensions

 I guess something like :

 RewriteCond %{HTTP_HOST} extensions.polarion.com
 RewriteRule / http://extensions.polarion.com/polarion/extensions/

 Is this going to work?

 Thanks milion times.

 David
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] apache redirect rule

2009-07-23 Thread David Hláčik
Hello guys,

sorry for this OT, but It seems that I am a very stupid :(.
I want to achieve one simple think in apache 2.2.

If users will type extensions.polarion.com I want to redirect him to
extensions.polarion.com/polarion/extensions However there are
following rules that apply

1) extensions.polarion.com is an virtual host alias to
community.polarion.com . There is a definition inside virtual host
which redirects all / to /polarion using this RedirectMatch permanent
^/$ /polarion/

2) what I want to achieve is to check if user comes from
extensions.polarion.com and If so to redirect him to
extensions.polarion.com/polarion/extensions

I guess something like :

RewriteCond %{HTTP_HOST} extensions.polarion.com
RewriteRule / http://extensions.polarion.com/polarion/extensions/

Is this going to work?

Thanks milion times.

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] masquerade from - postfix

2008-12-22 Thread David Hláčik
Hello guys,

recently my mail provider started blocking mails from non-existent domain.

We use for internal purposes domain labs.hlacik.eu which exists only
in our local DNS servers. Our mailserver is sx1.labs.polarion.com . As
we use virtual domains configuration  mailman  i want to keep it that
way == unchanged myorigin or mydomain.

What i want to setup is just masquerading for mails sent from localhost.

As example mail from r...@sx1.labs.polarion.com should be masqueraded
to mail from r...@polarion.com and etc.
This is very easy fix in sendmail, but how to do this in postfix - and
not to break virtual domains configuration.

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] masquerade from - postfix

2008-12-22 Thread David Hláčik
ote:

 As example mail from r...@sx1.labs.polarion.com should be masqueraded
 to mail from r...@polarion.com and etc.


 I believe in your /etc/postfix/main.cf file, just add the following:

 masquerade_domains = foo.example.com example.com

It looks like

masquerade_domains = sx1.labs.polarion.com polarion.com

Is it right that now sx1.labs.polarion.com should be masqueraded to
polarion.com??

Unfortunatelly, it does not works.

Regards,

D.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] question about package buildings

2008-12-21 Thread David Hláčik
Hello guys,

our company is going to distribute our software as rpms.
I have prepared set Source RPMS which works ok on 64-bit and i386 platform.

I want to make our build process more automatic.

1. What is the best way to build 32bit RPMS on 64bit CentOS machine?
2. What software/automatization script can be used for make build more
automatic === does for centos exists something like Koji for Fedora?

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] [OT] stable algorithm with complexity O(n)

2008-12-13 Thread David Hláčik
Hi guys,

i am really sorry for making offtopic, hope you will not kill me, but
this is for me life important problem which needs to be solved within
next 12 hours..

I have to create stable algorithm for sorting n numbers from interval
[1,n^2] with time complexity O(n) .

Can someone please give me a hint. Would be very very thankful!

Thanks in advance!
D.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] domU fedora 10

2008-11-24 Thread David Hláčik
Hi guys, how can i install F10 which has domU support in kernel ,
using virt-install ? IT returns me lot of errors when i will point it
to ftp source.

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] resize LVM (ext3)

2008-10-31 Thread David Hláčik
Thanks guys for help!

Work is done, everything went fine ..

Have a nice day,

D.

On Wed, Oct 29, 2008 at 3:24 PM, William L. Maltby
[EMAIL PROTECTED] wrote:

 On Wed, 2008-10-29 at 10:15 -0400, Filipe Brandenburger wrote:
 snip

 Reduce the filesystem to 78G or 79G with resize2fs, then reduce the LV
 to 80G, then grow the ext3 filesystem again to fill all the LV. This
 should make it safer when cutting the LV.

 That's what I always do. It eliminates small chances of my math
 disagreeing with resize2fs's math. Plus, IIRC, then the second re-size
 doesn't need a size parameter. Resize2fs will automatically grow to the
 maximum allowed by the partition/logvol.


 HTH,
 Filipe
 snip sig stuff

 HTH
 --
 Bill

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] resize LVM (ext3)

2008-10-29 Thread David Hláčik
Hello guys,

my scenario is following


   1. I have LVM group named system
   2. I have a logical volumes
  - system/root , ext3 mounted as / (20GB)
  - system/swap, swap
  - system/home, ext3 mounted as /home (431GB)

I need to shrink system/home to 80GB (currently there is 57GB used) and use
free space to create another logical volumes.

My scenario is


   1. reduce ext3 fs size to 80GB by using resize2s
   2. reduce system/home size by using lvreduce
   3. create another logical volumes

Questions


   1. How can i be sure that i will shrink ext3 to exact size 80GB and that
   the same will lvreduce do? I do not want to cut from ext3 filesystem if i
   will reduce logical volume too much
   2. Can you please send me commands to achieve 1) and 2) part of my
   scenario?
   3. Or can i just use lvreduce and my ext3 will shrink automatically?
   4. Do i need to umount system/home when resizing?

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] resize LVM (ext3)

2008-10-29 Thread David Hláčik


 Now, for lvresize:
 lvresize -L 80G system/home

Are you sure there should not be lvreduce -L 80G system/home ?

Thanks!

D.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] compare directories

2008-10-23 Thread David Hláčik
Hello guys,

I have two mirrors. I need to compare files and directories on both mirrors
and as a result print list of those which are missing on mirror 2

What i did

find /data  find.mirror1

find /data  find.mirror2

Now i need to get list of those directories which are missing in mirror1.

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] rsync mirroring

2008-10-23 Thread David Hláčik
Hello guys,

we have a production server named prod-server
we have a mirror server named storage-server .


I want to mirror a downloadsite on production server to a mirror
server , but i want to keep all files from production server on mirror
server .

More explicitly.

If i will have a file named myproduct.exe on production server ,
which is allready mirrored on mirror server , and i will delete it on
production server,  i want to have an original file renamed to
myproduct.exe_DATE_OF_DELETION and then new myproduct.exe normally
mirrored as before.
Basically - I want to backup all changes

I am syncing using

rsync -avz .

Should i add --backup --suffix = $(date) and thats it?

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] my postfix ignores myhostname parameter

2008-10-13 Thread David Hláčik
Hello guys,

I do not know how it is posible :

*vi /etc/postfix/main.cf*

# INTERNET HOST AND DOMAIN NAMES
#
# The myhostname parameter specifies the internet hostname of this
# mail system. The default is to use the fully-qualified domain name
# from gethostname(). $myhostname is used as a default value for many
# other configuration parameters.
#
#myhostname = host.domain.tld
myhostname = mail.hlacik.eu

*service postfix restart*

[EMAIL PROTECTED] postfix]# postconf -d myhostname
*myhostname = sx1.labs.hlacik.eu*


What is wrong??

I have Centos5.2 with latest updates.

D.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] enterprise backup solution (probably amanda?)

2008-07-30 Thread David Hláčik
Hello guys,

hope i am not making an offtopic

Currently we are looking for storage/backup solution in our company.

Basically we need to backup data incrementaly from windows server and centos
server + subversion repositories.

So far i believe amanda would be best for this situation and also has good
reference.

Is there anything else - i would be glad to have space for research and
choose backuping solution which fits for my needs best.

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] 2 DHCP servers - different VLAN's

2008-07-25 Thread David Hláčik
Hello  guys,

to describe my scenario

i have 4 VLANS on my switch, each VLAN is different subject. I have one DHCP
server for 3 VLANS + second one DHCP server for 1 VLAN - named VLAN 7 .

Problem is , this started to make problems suddenly. VLAN 7 is not recieving
IP adress from correct DHCP server . On DHCP server where declaration for
subnet is configured, i am recieving this message :

Jul 25 12:38:47 boss dhcpd: DHCPNAK on 10.123.42.169 to 00:16:cf:93:1f:33
via eth0
Jul 25 12:38:52 boss dhcpd: DHCPREQUEST for 10.123.42.169 from
00:16:cf:93:1f:33 via eth0: wrong network.

How can i solve it and what does it mean?

I am using authoritative clausule in each subnet deffinition.

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Plone

2008-07-19 Thread David Hláčik
Hello,

is someone using Plone on CentOs 5.2?

What is the best way to install lastest version? Using their unified
installer?

Thanks in advance!

D.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] xdmcp to gnome desktop

2008-07-17 Thread David Hláčik
Hello,

i have turned on XDMCP on my CentOS 5.2 xen virtual machine running Gnome
Desktop. I have X window installed on my Windows Machine (Xmanager
Enterprise from Netsarang).
My questions is

1) how can i reconect to working sesion (allready loged in through xdmcp) in
case connection from client (x window on Windows) was dropped. When i will
reconnect normaly, i am getting messages that for example Firefox is
allready running and so , * it will allways open new session for me*.

Thanks in advance!

David Hlacik
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] background process

2008-07-15 Thread David Hláčik
Sorry for such lame question but ..

When i am connected to server using SSH . How can i fetch process to
background and close ssh session and not kill that process? And how can i
later connect to server and fetch process from background to console?

All years i have been using screen for this.

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] yum remove from stdout

2008-07-13 Thread David Hláčik
Hello, little tricky question :

i have a file of packages for removal , which looks like that :

atk libart_lgpl libXfixes audiofile libXcursor libxslt alsa-lib esound
gnome-mime-data libIDL ORBit2 libbonobo libdaemon libXrandr dbus-python
avahi avahi-glib gamin shared-mime-info libXres startup-notification
libXinerama hicolor-icon-theme gtk2 GConf2 libglade2 libgnomecanvas
gnome-keyring libwnck notification-daemon libnotify gnome-vfs2 libgnome
libbonoboui gnome-mount libgnomeui xulrunner firefox libXmu xorg-x11-xauth
ttmkfdir libfontenc libXfont xorg-x11-font-utils libselinux-python
audit-libs-python policycoreutils libFS chkfontpath xorg-x11-xfs
xorg-x11-fonts-truetype xorg-x11-fonts-ISO8859-1-100dpi
xorg-x11-fonts-100dpi xorg-x11-fonts-ISO8859-2-75dpi xorg-x11-fonts-ethiopic
xorg-x11-fonts-misc xorg-x11-fonts-syriac xorg-x11-fonts-ISO8859-9-100dpi
xorg-x11-fonts-Type1 xorg-x11-fonts-ISO8859-14-75dpi
xorg-x11-fonts-ISO8859-9-75dpi xorg-x11-fonts-ISO8859-2-100dpi
xorg-x11-fonts-ISO8859-15-100dpi xorg-x11-fonts-base
xorg-x11-fonts-ISO8859-14-100dpi xorg-x11-fonts-ISO8859-1-75dpi
xorg-x11-fonts-cyrillic xorg-x11-fonts-75dpi xorg-x11-fonts-ISO8859-15-75dpi
libXtst vnc-server libXpm libXaw xterm

how to , provide that file to yum, using pipe, or redirect does not work

cat result | yum remove ..

Thanks in advance!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] how to generate modprobe.conf

2008-07-06 Thread David Hláčik
Hello, i have moved hard disk from one pc to another (some architecture). I
have booted, everything working. To my surprise some modules in
modprobes.conf are still there even if this PC does not have such hardware.
I have tried remove modprobe.conf, but after reboot, system by it self does
not generate a new one modprobe.conf. What is responsible for modprobe.conf
generation, how can i revoke it to generate a modprobe.conf such as is
generated after fresh install.

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] self Certificate Authority, using /etc/pki/tls/misc/CA

2008-07-01 Thread David Hláčik
Hello all,

lately i am facing problems with Certification Authorities.
I have used centos script /etc/pki/tls/misc/CA my own certificate authority.
In next steps i am generating requests for certificates to services such as
LDAP,NNRPD and lately signing requests with CA. My approach is to import my
own CA into Windows Vista OS as root CA and trusted, to avoid messages in
clients such as certificate could not be verified, certificate is not
signed or cerficate authority cannot be verified.

When i asked for help at openssl mailinglist i have recieved interesting
answer :

Just make sure your certificate is actually one son of your CA.

 It is right To make one CA cert with the 509 extensions set to CA
X509v3 Basic Constraints:
CA:TRUE
X509v3 Key Usage:
Certificate Sign, CRL Sign
Netscape Cert Type:
SSL CA, S/MIME CA

 But it is a mistake to make the son as ANOTHER SELF SIGNED cert with
 those
 extensions not set as CA
 X509v3 extensions:
X509v3 Basic Constraints:
CA:FALSE
Netscape Cert Type:
SSL Client, SSL Server, S/MIME, Object Signing
X509v3 Key Usage:
Digital Signature, Non Repudiation, Key Encipherment
Netscape Comment:

 I know of important companies doing this mistake.
 The second cert has to be one SIGNED by the first CA authority, not a
 selfsigned one with CA fields off of false.
 Said in other words: the second cert is the result or output of a CSR
 (certificate signing request) signed by the CA cert.


Yes, that is true, so why this is not so in case of  /etc/pki/tls/misc/CA .
All my generated server certificates signed with own CA, using this script
have :

X509v3 extensions:
 X509v3 Basic Constraints:
 CA:FALSE
 Netscape Comment:
 OpenSSL Generated Certificate
 X509v3 Subject Key Identifier:
 CC:FC:A1:2D:DE:CD:D1:9E:34:F3:89:08:F9:D6:30:79:AF:EE:6B:94
 X509v3 Authority Key Identifier:

 keyid:C7:B9:B0:BC:5A:A2:73:18:02:F2:80:E2:8A:0C:BC:58:0C:87:14:95


Thanks in advance!

DAVID
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-virt] gnome desktop XDMCP in domU

2008-06-28 Thread David Hláčik
Hello,

i have CentOS on xen as domU, i have installed yum groupinstall Gnome
Desktop ...  . I want to access Gnome Desktoup through XDMCP protocol, but
unfortunately X server will not start when there is no graphical output
where to start.
How can i solve this problem?

And of course  i have edited gdm.conf and added to [XDMCP] Enable = True.

Thanks in advance!

David
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


[CentOS] gnome desktop XDMCP in domU

2008-06-28 Thread David Hláčik
Hello,

i have CentOS on xen as domU, i have installed yum groupinstall Gnome
Desktop ...  . I want to access Gnome Desktoup through XDMCP protocol, but
unfortunately X server will not start when there is no graphical output
where to start.
How can i solve this problem?

And of course  i have edited gdm.conf and added to [XDMCP] Enable = True.

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] centos 5.2 new syslog?

2008-06-26 Thread David Hláčik
Hello,

what is with syslog in 5.2 , i have heard that 5.2 should contain new
version of syslog which will support regex for custom logs and so ...

D
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] truly minimal install

2008-06-24 Thread David Hláčik
Hello,

we want to distribute our company software as virtual appliances (VMWARE) on
Centos5 .
My question is, which way i will achieve really minimum install (with yum).
So far, i have during install unchecked all packages , then customized
groups and removed everything including base system.
As a result my CentOS install was 800MB , which is still to much for us.
Value around 300 - 400 MB is OK.

Thanks!

D.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] INN with SSL

2008-06-12 Thread David Hláčik
Hello, on a INN mailinglist i have found , that in order to use INN over SSL
i need to call another instance of nnrpd like this :

  su news -c '/usr/local/news/bin/nnrpd -D -c
/usr/local/news/etc/readers-ssl.conf
-p 563 -S'

I am using INN from official centos 5.1 rpm .
My question is, where to init scripts /etc/init.d/inn or somewhere else put
such a line to have INN listening on 563 for SSL connections?

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] syslog - python

2008-06-09 Thread David Hláčik
Hello , i want all my log messages from python to have in /var/log/python

Now they are in /var/log/messages:

Jun  9 12:10:51 sx1 kernel: klogd 1.4.1, log source = /proc/kmsg started.
Jun  9 12:11:01 sx1 python: MM_MEMBERS [it] Nothing to do.
Jun  9 12:11:02 sx1 python: MM_MEMBERS [research] Nothing to do.
Jun  9 12:12:01 sx1 python: MM_MEMBERS [it] Nothing to do.
Jun  9 12:12:01 sx1 python: MM_MEMBERS [research] Nothing to do.

So i have added to the end of the syslog.conf


# Python
python.*/var/log/python

and restarted syslog,

then i have created /var/log/python and for sure addedd u+rw, g +rw,
o+rw permissions

But, nothing, /var/log/python is empty

What am i doing wrong? (Centos 5.1)

Thanks
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] syslog - python

2008-06-09 Thread David Hláčik
Thanks a lot,

so how can i relalize it? :)

D.

On Mon, Jun 9, 2008 at 1:01 PM,  [EMAIL PROTECTED] wrote:
 man syslog.conf will explain ;)

 auth, authpriv, cron, daemon, kern, lpr, mail, mark, news, security (same as 
 auth), syslog, user, uucp and local0 through local7 are the supported 
 facilyties.. python(.*) is not ;)

 Good luck.

 Cheers,

 Bart

 - Original Message -
 From: David Hláčik [EMAIL PROTECTED]
 To: CentOS mailing list centos@centos.org
 Sent: Monday, June 9, 2008 12:14:26 PM GMT +01:00 Amsterdam / Berlin / Bern / 
 Rome / Stockholm / Vienna
 Subject: [CentOS] syslog - python

 Hello , i want all my log messages from python to have in /var/log/python

 Now they are in /var/log/messages:

 Jun  9 12:10:51 sx1 kernel: klogd 1.4.1, log source = /proc/kmsg started.
 Jun  9 12:11:01 sx1 python: MM_MEMBERS [it] Nothing to do.
 Jun  9 12:11:02 sx1 python: MM_MEMBERS [research] Nothing to do.
 Jun  9 12:12:01 sx1 python: MM_MEMBERS [it] Nothing to do.
 Jun  9 12:12:01 sx1 python: MM_MEMBERS [research] Nothing to do.

 So i have added to the end of the syslog.conf


 # Python
 python.*/var/log/python

 and restarted syslog,

 then i have created /var/log/python and for sure addedd u+rw, g +rw,
 o+rw permissions

 But, nothing, /var/log/python is empty

 What am i doing wrong? (Centos 5.1)

 Thanks
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] INN Python support in Centos 5.1

2008-06-04 Thread David Hláčik
On Wed, Jun 4, 2008 at 10:41 AM, Ralph Angenendt
[EMAIL PROTECTED][EMAIL PROTECTED]
wrote:

 David Hláčik wrote:
  Hello . i want to ask several questions :
 
  1) Is INN on Centos5.1 compiled with python auth hooks support?

 Look in the spec file in the src.rpm. No idea. But ldd /path/to/innd
 should also be able to tell you if it is linked against python:

libpython2.4.so.1.0 = /usr/lib/libpython2.4.so.1.0 (0xb7d4d000)

 (That's on a debian box, so it might differ on yours).

 Well actually it is not build --with-python (as found in srpms).

So i tried to compile it by myself from source rpm for centos5.1
First i tried compilation on 32bit Centos, result without errors, rpm were
builded. Then i edited spec file added --with-python line, again compilation
done OK.

But if i am trying same scenario on x86_64 :

i got during building phase error :

Processing files: inn-devel-2.4.3-12
Requires(rpmlib): rpmlib(CompressedFileNames) = 3.0.4-1
rpmlib(PayloadFilesHavePrefix) = 4.0-1
Requires: inn = 2.4.3
Processing files: inews-2.4.3-12
Provides: config(inews) = 2.4.3-12
Requires(rpmlib): rpmlib(CompressedFileNames) = 3.0.4-1
rpmlib(PayloadFilesHavePrefix) = 4.0-1
Requires: config(inews) = 2.4.3-12 libc.so.6()(64bit)
libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) rtld(GNU_HASH)


RPM build errors:
File not found by glob:
/var/tmp/inn-2.4.3-12-I31464/usr/lib/news/bin/filter/*.pyc
File not found by glob:
/var/tmp/inn-2.4.3-12-I31464/usr/lib/news/bin/filter/*.pyo
[EMAIL PROTECTED] SPECS]#

which is not nice, :(

When i build INN from source downloaded on official site, i have no problem,
but i want to have rpm

Thanks for help!

D.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: INN Python support in Centos 5.1

2008-06-04 Thread David Hláčik
Hello, this is what i am getting when i am trying to authenticate from news
client :

Jun  4 11:49:01 sx2 nnrpd[8251]: python interpreter initialized OK
Jun  4 11:49:01 sx2 nnrpd[8251]: python auth object is not defined

This is what i have in readers.conf :

auth localhost {
#hosts: localhost, 127.0.0.1, stdin
#hosts: 10.123.*
#default: localhost
python_auth: /opt/pdg/nnrpd_auth.py
}

# Grant that specific identity access to read and post to any newsgroup
# and allow it to post articles with Approved: headers to moderated
# groups.

access localhost {
users: localhost
newsgroups: *
access: RPA
}

Thanks in advance!


On Wed, Jun 4, 2008 at 10:36 AM, Ralph Angenendt
[EMAIL PROTECTED][EMAIL PROTECTED]
wrote:

 David Hláčik wrote:
  This is so far  i have in readers.conf :
 
  auth pdg {
  hosts: *
  python-auth: /opt/pdg/nnrpd_auth.py

 readers.conf(5) tells me that it's python_auth.

 Cheers,

 Ralph

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] INN Python support in Centos 5.1

2008-06-04 Thread David Hláčik
Yes of course, thanks!, that worked.

D.

On Wed, Jun 4, 2008 at 11:29 AM, Ralph Angenendt
[EMAIL PROTECTED][EMAIL PROTECTED]
wrote:

 David Hláčik wrote:
  RPM build errors:
  File not found by glob:
  /var/tmp/inn-2.4.3-12-I31464/usr/lib/news/bin/filter/*.pyc
  File not found by glob:
  /var/tmp/inn-2.4.3-12-I31464/usr/lib/news/bin/filter/*.pyo
  [EMAIL PROTECTED] SPECS]#

 Take out *.pyc and *.pyo from the files section, these should be
 automagically created once the corresponding .py gets called.

 Cheers,

 Ralph

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] INN Python support in Centos 5.1

2008-06-03 Thread David Hláčik
Hello . i want to ask several questions :

1) Is INN on Centos5.1 compiled with python auth hooks support?
2) If i want my messages on news server to keep forever (history) , should i
change expire.ctl?
   What i need to set

3) Is there some configuration which i need to set to be able to use python
auth hooks? Or can i simple proceed with adding them to readers.conf ( I
allready tested my nnrpd_auth.py with nnrpd.py, which is working (nnrpd
module is imported ).

Thanks in advance!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: INN Python support in Centos 5.1

2008-06-03 Thread David Hláčik
This is so far  i have in readers.conf :

auth pdg {
hosts: *
python-auth: /opt/pdg/nnrpd_auth.py
}

access pdg {
newsgroups: hlacik.*
access: RPA
}

And this is what i am getting from log :

 syntax error in /etc/news/readers.conf(140), Unexpected token:
/opt/pdg/nnrpd_auth.py

On Tue, Jun 3, 2008 at 11:33 PM, David Hláčik [EMAIL PROTECTED] wrote:

 Hello . i want to ask several questions :

 1) Is INN on Centos5.1 compiled with python auth hooks support?
 2) If i want my messages on news server to keep forever (history) , should
 i change expire.ctl?
What i need to set

 3) Is there some configuration which i need to set to be able to use python
 auth hooks? Or can i simple proceed with adding them to readers.conf ( I
 allready tested my nnrpd_auth.py with nnrpd.py, which is working (nnrpd
 module is imported ).

 Thanks in advance!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-virt] my domU from jailtime.org using latests xen kernel freezees

2008-05-22 Thread David Hláčik
Hello, i will describe my approach

1) I have downloaded Centos5-64bit xen image from jailtime.org
2) I have created own swap image with 512MB file size
3) I have used same as dom0 kernel 2.6.18-53.1.19.el5xen
4) I have mounted my image file and copied
/lib/modules/2.6.18-53.1.19.el5xen
5) I have created custom ramdisk for domU with mkinitrd --with=xennet
--preload=xenblk /boot/initrd-2.6.18-53.1.19.el5xen.domU.img `uname -r`
(uname -r = 2.6.18-53.1.19.el5xen)
6) Here comes my config file :

kernel = /boot/vmlinuz-2.6.18-53.1.19.el5xen
ramdisk = /boot/initrd-2.6.18-53.1.19.el5xen.domU.img

memory = 512
name = webdev

vcpus = 2

vif = [ '' ]

disk = [ 'tap:aio:/home/xen/webdev/webdev_root.img,sda1,w',
'tap:aio:/home/xen/webdev/webdev_swap.img,sda2,w' ]


root = /dev/sda1 ro

7) when i will run domU machine using xm create webdev_config.xen -c , it
will start booting
but it will got freeze , exactly at step after starting crond

Using config file ./webdev_config.xen.
Started domain webdev_labs_polarion_com
PCI: System does not support PCI
PCI: System does not support PCI
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4
NetLabel:  unlabeled traffic allowed by default
NET: Registered protocol family 2
IP route cache hash table entries: 32768 (order: 6, 262144 bytes)
TCP established hash table entries: 131072 (order: 9, 2097152 bytes)
TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
TCP: Hash tables configured (established 131072 bind 65536)
TCP reno registered
audit: initializing netlink socket (disabled)
audit(1211455944.113:1): initialized
VFS: Disk quotas dquot_6.5.1
Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Initializing Cryptographic API
ksign: Installing public key data
Loading keyring
- Added public key 496E59E526CA1803
- User ID: CentOS (Kernel Module GPG key)
io scheduler noop registered
io scheduler anticipatory registered
io scheduler deadline registered
io scheduler cfq registered (default)
pci_hotplug: PCI Hot Plug PCI Core version: 0.5
rtc: IRQ 8 is not free.
Non-volatile memory driver v1.2
Linux agpgart interface v0.101 (c) Dave Jones
RAMDISK driver initialized: 16 RAM disks of 16384K size 4096 blocksize
Xen virtual console successfully installed as xvc0
Bootdata ok (command line is root=/dev/sda1 ro )
Linux version 2.6.18-53.1.19.el5xen ([EMAIL PROTECTED]) (gcc
version 4.1.2 20070626 (Red Hat 4.1.2-14)) #1 SMP Wed May 7 08:51:05 EDT
2008
BIOS-provided physical RAM map:
 Xen:  - 2080 (usable)
No mptable found.
Built 1 zonelists.  Total pages: 133120
Kernel command line: root=/dev/sda1 ro
Initializing CPU#0
PID hash table entries: 4096 (order: 12, 32768 bytes)
Xen reported: 2387.998 MHz processor.
Console: colour dummy device 80x25
Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes)
Inode-cache hash table entries: 65536 (order: 7, 524288 bytes)
Software IO TLB disabled
Memory: 499712k/532480k available (2358k kernel code, 23900k reserved, 1325k
data, 172k init)
Calibrating delay using timer specific routine.. 5973.11 BogoMIPS
(lpj=11946225)
Security Framework v1.0.0 initialized
SELinux:  Initializing.
selinux_register_security:  Registering secondary module capability
Capability LSM initialized as secondary
Mount-cache hash table entries: 256
CPU: L1 I cache: 32K, L1 D cache: 32K
CPU: L2 cache: 4096K
CPU: Physical Processor ID: 0
CPU: Processor Core ID: 2
(SMP-)alternatives turned off
Brought up 1 CPUs
checking if image is initramfs... it is
Grant table initialized
NET: Registered protocol family 16
ACPI Exception (utmutex-0262): AE_BAD_PARAMETER, Thread 377A0 could not
acquire Mutex [2] [20060707]
ACPI Exception (utmutex-0262): AE_BAD_PARAMETER, Thread 377A0 could not
acquire Mutex [2] [20060707]
Initializing CPU#1
migration_cost=2742
Brought up 2 CPUs
PCI: setting up Xen PCI frontend stub
ACPI: Interpreter disabled.
Linux Plug and Play Support v0.97 (c) Adam Belay
pnp: PnP ACPI: disabled
xen_mem: Initialising balloon driver.
usbcore: registered new driver usbfs
usbcore: registered new driver hub
PCI: System does not support PCI
PCI: System does not support PCI
NetLabel: Initializing
NetLabel:  domain hash size = 128
NetLabel:  protocols = UNLABELED CIPSOv4
NetLabel:  unlabeled traffic allowed by default
NET: Registered protocol family 2
IP route cache hash table entries: 32768 (order: 6, 262144 bytes)
TCP established hash table entries: 131072 (order: 9, 2097152 bytes)
TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
TCP: Hash tables configured (established 131072 bind 65536)
TCP reno registered
audit: initializing netlink socket (disabled)
audit(1211455944.113:1): initialized
VFS: Disk quotas dquot_6.5.1
Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Initializing Cryptographic API
ksign: Installing public key data
Loading keyring
- Added public key 496E59E526CA1803
- User ID: CentOS (Kernel Module GPG key)
io scheduler noop registered
io scheduler 

[CentOS-virt] xm new

2008-05-16 Thread David Hláčik
Hello, i have Centos5.1 64bit, with xen3.2, using centos xen kernel, xen3.2
builded from source rpm for centos.

Virtual machines work fine trough xm create configname ,but when i am trying
to add them to xen source :

xm new configname, this is what i get :

[EMAIL PROTECTED] xen]# xm new test01.hvm
Unexpected error: exceptions.ImportError
Please report to [EMAIL PROTECTED]
Traceback (most recent call last):
  File /usr/sbin/xm, line 10, in ?
main.main(sys.argv)
  File /usr/lib64/python2.4/site-packages/xen/xm/main.py, line 2531, in
main
_, rc = _run_cmd(cmd, cmd_name, args)
  File /usr/lib64/python2.4/site-packages/xen/xm/main.py, line 2555, in
_run_cmd
return True, cmd(args)
  File string, line 1, in lambda
  File /usr/lib64/python2.4/site-packages/xen/xm/main.py, line 1308, in
xm_importcommand
cmd = __import__(command, globals(), locals(), 'xen.xm')
  File /usr/lib64/python2.4/site-packages/xen/xm/new.py, line 26, in ?
from xen.xm.xenapi_create import *
  File /usr/lib64/python2.4/site-packages/xen/xm/xenapi_create.py, line
23, in ?
from xml.parsers.xmlproc import xmlproc, xmlval, xmldtd
ImportError: No module named xmlproc

Thanks in advance!

D.
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] ntpd date sync before service startup

2008-05-16 Thread David Hláčik
I am sorry, but when i will config ntp trought system-config-date and check
sync time before service startup, it is working, but i do not see any -x
switch in /etc/sysconfig/ntp . :(

Thanks

On Fri, May 16, 2008 at 12:55 AM, John R Pierce [EMAIL PROTECTED] wrote:

  David Hláčik wrote:

 Hello,
 in system-config-date i have checkbox synchronize date before service
 startup.
 Which config switch,file does it affect? I want to turn it on on my CentOS
 machine without xauth , just editing config files , i was hoping it could be
 in /etc/sysconfig/ntpd but no.



 most likely, the system-config util is setting that option in
 /etc/sysconfig/ntpd which by default reads...

 # Drop root to id 'ntp:ntp' by default.
 OPTIONS=-u ntp:ntp -p /var/run/ntpd.pid

 # Set to 'yes' to sync hw clock after successful ntpdate
 SYNC_HWCLOCK=no

 # Additional options for ntpdate
 NTPDATE_OPTIONS=

 if -x is /not/ set in OPTIONS, it calls /usr/sbin/ntpdate with various
 parameters, this hard sets the system time to the NTP server time. if -x
 /is/ set, it does the time step thing

 if SYNC_HWCLOCK=yes, then it invokes sync_hwclock in the /etc/init.d/ntpd
 script, which in turn runs /sbin/hwclock with various options as specified.



 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-virt] build custom domU kernel from centos kernel source

2008-05-14 Thread David Hláčik
Hello, thanks for your reply!

i want to have virtual Linux Machines which will be undependend on domU
kernel , it means , they will not need to have /lib/modules inside, thats
all

is there any other way to achieve it?
thanks in advance!

David

2008/5/14 Daniel de Kok [EMAIL PROTECTED]:

 On Tue, May 13, 2008 at 5:10 PM, David Hláčik [EMAIL PROTECTED] wrote:
  Hi, i am trying to build a custom xen kernel from CentOS source kernel
 rpm .
  What i want to achieve is to have custom domU kernel without modules,
 which
  will boot domU machine without having /lib/modules .
 [snip]

 Why would you want to do that? Besides that it is not supported, you
 don't get the comfort of automatic kernel security updates.

 Take care,
 Daniel

 PS. Please refrain from cross-posting.

 ___
 CentOS-virt mailing list
 CentOS-virt@centos.org
 http://lists.centos.org/mailman/listinfo/centos-virt


___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


[CentOS-virt] build custom domU kernel from centos kernel source

2008-05-13 Thread David Hláčik
Hi, i am trying to build a custom xen kernel from CentOS source kernel rpm .
What i want to achieve is to have custom domU kernel without modules, which
will boot domU machine without having /lib/modules .
My first try is to simple disable Loadable module support , so i have
followed tutorial on CentOS wiki for kernel building
http://wiki.centos.org/HowTos/Custom_Kernel .

Now it is building, my question is will it work? - again all i have done is
to disabled loadable module support.
Can someone please point me to sucessfull end?

Thanks in advance!

D.
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


[CentOS] build custom domU kernel from centos kernel source

2008-05-13 Thread David Hláčik
Hi, i am trying to build a custom xen kernel from CentOS source kernel rpm .
What i want to achieve is to have custom domU kernel without modules, which
will boot domU machine without having /lib/modules .
My first try is to simple disable Loadable module support , so i have
followed tutorial on CentOS wiki for kernel building
http://wiki.centos.org/HowTos/Custom_Kernel .

Now it is building, my question is will it work? - again all i have done is
to disabled loadable module support.
Can someone please point me to sucessfull end?

Thanks in advance!

D.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] where is centos live cd?

2008-05-12 Thread David Hláčik
Thanks i firured it out , sorry for stupid silly question, but why project
pages are not working?

D.

On Mon, May 12, 2008 at 7:50 PM, Barry Brimer [EMAIL PROTECTED] wrote:

  Quoting David Hláèik [EMAIL PROTECTED]:

  As far as i am searching over internet, i am finding only dead links for
  CentOS Live CD project (http://wiki.centos.org/Projects) .
  Where can i find and download it please?
 
  thanks !
 
  D.

 http://mirror.anl.gov/pub/centos/5.1/isos/i386/CentOS-5.1-i386-LiveCD.iso
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] centOS xen domU kernel

2008-05-07 Thread David Hláčik
Hi, how can i make actual xen kernel to work under my domU virtual machines?

When i will provide as kernel /boot/vmlinuz-2.6.18-53.1.14.el5xen as ramdisk
/boot/initrd-2.6.18-53.1.14.el5xen.img , it will not work becouse of error
that root device does not exists. And when it is booting it is showing that
raid md0 and my logical volumes does not exists - like those on dom0. I
believe it is becouse of ram disk.
What is the best approach to solve this .. in official way? Can i use same
ramdisk as for dom0, how? or should i create a new one for xen ...

Thanks in advance!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] vmware free on Centos5.1 clock sync

2008-04-21 Thread David Hláčik
Hi, i am running  virtual machines on vmware free , both with Windows Server
Enterprise 2003.
Problem is with clock, they are allways goinng forward faster then should.
dmesg informs about :

dev/vmmon[21623]: host clock rate change request 83 - 1043
/dev/vmmon[21623]: host clock rate change request 1043 - 83
/dev/vmmon[21623]: host clock rate change request 83 - 1043
/dev/vmmon[21623]: host clock rate change request 1043 - 83
/dev/vmmon[21623]: host clock rate change request 83 - 1043
/dev/vmmon[21623]: host clock rate change request 1043 - 83

all the time. I found on centos wiki information ,about vmware kernel
running inside linux virtual machines to change frequency to 100hz.
Is there any workaround for this issue?

Thanks!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] enable bootsplash

2008-04-21 Thread David Hláčik
Hi, how do i enable boot splash (graphical boot) in CentOs5.1 ?
I am in init 5, i have updated from minimal install to GNOME using yum
groupinstall.

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] enable bootsplash

2008-04-21 Thread David Hláčik
Hi guys, yes really all i needed was to add rhgb parameter to grub.conf.
Basically i was doing minimal network install first time. Then later
installed using yum groupinstall, GNOME Desktop graphic enviroment group of
packages and also others. What i found is that GNOME Desktop graphic
environment as a dependency installed also rhgb rpm package, but it was on
me, to add rhgb to grub.conf as there was not script to do it. I believe
that it is done by anaconda installer for the first time and if the rhgb
package or graphic environment is not selected during install, then later it
is on you to add rhgb parameter (and also quiet optional) to grub.conf

Thanks!

D.

On Mon, Apr 21, 2008 at 10:05 PM, Ross S. W. Walker [EMAIL PROTECTED]
wrote:

 John wrote:
  On Mon, 2008-04-21 at 15:23 -0400, Ross S. W. Walker wrote:
   David Hlácik wrote:
   
Hi, how do i enable boot splash (graphical boot) in CentOs5.1 ?
I am in init 5, i have updated from minimal install to GNOME
using yum groupinstall.
   
Thanks in advance!
  
   # yum install rhgb
  
   Make sure you have 'rhgb' as a kernel parameter for each kernel
   in /boot/grub/menu.lst that you want to have a graphical boot
   for.
  
   If you want graphical boot you probably qant to use the 'quiet'
   kernel parameter too.
  
   I've never seen much need for the kernel messages at boot
   anyways, they scroll by so fast the only way your going to see
   them is on a serial console with scroll back buffer. There is
   always 'dmesg' to see these after start up.
  
  
   -Ross
 
  Maybe I am not understanding his question? I am under the impression
  when you group install the gui and change the boot init level to 5 it
  will boot in graphical? Has worked for me on sever console
  only servers.

 Aye, but you will not get the graphical start-up screen unless
 'rhgb' (Redhat Graphical Boot) is installed. Since the OP had
 stated he is in runlevel 5 I assume he is getting the graphic
 login (gdm or whatever), but had to deal with seeing it start
 up in text mode. Also since he updated from minimal install
 he probably didn't have the luxury of having anaconda
 pre-select rhgb for him.

 Also, for the OP, I think you need to install the bitmap fonts
 for the 'rhgb' to work properly. Don't know why upstream didn't
 make a dependency of them for 'rhgb', oh well.

 -Ross

 __
 This e-mail, and any attachments thereto, is intended only for use by
 the addressee(s) named herein and may contain legally privileged
 and/or confidential information. If you are not the intended recipient
 of this e-mail, you are hereby notified that any dissemination,
 distribution or copying of this e-mail, and any attachments thereto,
 is strictly prohibited. If you have received this e-mail in error,
 please immediately notify the sender and permanently delete the
 original and any copy or printout thereof.

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] create raid /dev/md2

2008-04-18 Thread David Hláčik
Hi , currently i have 2 raid devices /dev/md0 and /dev/md1 , i have added 2
new disks, fdisked , created 2 primary partitions with type fd (linux raid
autodetect)
Now i want to create raid from them

[EMAIL PROTECTED] ~]# mdadm --create --verbose /dev/md2 --level=1 /dev/sdc1
/dev/sdd1
mdadm: error opening /dev/md2: No such file or directory

will return that error, what shouldi do?

Thanks!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] create raid /dev/md2

2008-04-18 Thread David Hláčik
I just figured out , mdadm --auto=yes , will autocreate /dev/md2 if does not
exists.

Regards,

D.
On Fri, Apr 18, 2008 at 6:10 PM, S.Tindall [EMAIL PROTECTED] wrote:

  David Hlácik wrote on Friday, April 18, 2008 11:40 AM:
 
   Hi , currently i have 2 raid devices /dev/md0 and /dev/md1 , i have
   added 2
   new disks, fdisked , created 2 primary partitions with type fd (linux
   raid autodetect)
   Now i want to create raid from them
  
   [EMAIL PROTECTED] ~]# mdadm --create --verbose /dev/md2 --level=1 
   /dev/sdc1
   /dev/sdd1
   mdadm: error opening /dev/md2: No such file or directory
  
   will return that error, what shouldi do?
  
 
  Not familiar with that error, but try specifying the number of devices:
 
  # mdadm -C /dev/md2 -l1 -n2 /dev/sd[cd]1
 
  Steve Tindall
 

 Forgot to ask, does /dev/md2 exists in /dev?

 If not, you can still use makedev to generate it:

 # cd /dev
 # MAKEDEV md

 Undocumented, but it still works.


 Steve Tindall
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] generating tls certificates for radius under centos

2008-04-10 Thread David Hláčik
Hi all,

i need to generate certificate files for radius tls. I am using CentOS 5.1
and scripts in /etc/pki/tls/misc for generated own CA key, and for own keys
signed with my CA.
For Radius i need a server certificate with xpextensions support. How can i
generate server certificate with xpextensions which will be signed with my
own CA on CentOS5.1?

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] mod_auth_ldap Apache2 on CentOS 5 and require group

2008-04-10 Thread David Hláčik
Hi , i am facing a strange problem.

I have centos , i wan to access svn trought apache using mod auth ldap.

This is what i have configured

   AuthLDAPBindDN cn=svn,ou=Operators,o=Organization
AuthLDAPBindPassword Pass1
AuthLDAPURL ldap://ldap/ou=Users,o=Organization?uid;
AuthLDAPGroupAttribute member
AuthLDAPGroupAttributeIsDN on
Require group cn=tester2,ou=Groups,o=Organization

What is strange?

According to doc it will accept only users which DN is in group
cn=teste2,ou=Groups,o=Organization.

How come, for me it will accept every one user from LDAP?

Thanks in advance!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mod_auth_ldap Apache2 on CentOS 5 and require group

2008-04-10 Thread David Hláčik
Hi, all,

1) it is CentOs 5.1
2) i am sure that LDAP is working according to error and access logs (when i
will type bad user it will fail, when i will type bad password it will
inform me about password mismath)
3) yes it is in correct Location directory
I am sending whole config file :

LoadModule dav_svn_module modules/mod_dav_svn.so
LoadModule authz_svn_module   modules/mod_authz_svn.so
LoadModule authnz_ldap_module modules/mod_authnz_ldap.

IfModule mod_dav_svn.c




# - uncomment location section below and modify it according to your
situation.

#You will need to change at least the AuthLDAPURL
parameter.

#


# Documentation of the LDAP module used, and its parameters, is available
at

#  http://httpd.apache.org/docs/2.2/mod/mod_authnz_ldap.html


#  http://httpd.apache.org/docs/2.2/mod/mod_ldap.html


#


Location
/repo


#   # enable Web DAV HTTP access methods
DAV svn
#
#   # repository
location

SVNPath
/srv/polarion/svn/repo


#
#   # write requests from WebDAV clients result in automatic commits
SVNAutoversioning
on


#


AuthName Subversion
repository


#
#   # per-directory access control
AuthzSVNAccessFile
/srv/polarion/svn/access


#


AuthType
Basic


AuthBasicProvider
ldap


#
#   # allow mod_authnz_ldap to decline group authentication so that
Apache
#   # will fall back to file authentication for checking group
membership

   AuthzLDAPAuthoritative   On
#

#   AuthLDAPURL 
ldap://yourExampleServer.com:389/ou=People,o=organization.org?uid;


#


#   Require valid-user
#

AuthLDAPURL ldap://server/ou=Users,o=Organization?uid;
Require ldap-group cn=tester2,ou=Groups,o=Organization
#Require ldap-dn cn=Hlacik David,ou=Users,o=Organization
AuthLDAPBindDN cn=svn,ou=Operators,o=Organization
AuthLDAPBindPassword svn1
/Location





/IfModule

2008/4/10 Jim Perrin [EMAIL PROTECTED]:

 On Thu, Apr 10, 2008 at 2:35 PM, David Hláčik [EMAIL PROTECTED] wrote:
   Hi , i am facing a strange problem.
 
  I have centos , i wan to access svn trought apache using mod auth ldap.
 
  This is what i have configured
 
 AuthLDAPBindDN cn=svn,ou=Operators,o=Organization
  AuthLDAPBindPassword Pass1
  AuthLDAPURL ldap://ldap/ou=Users,o=Organization?uid;
  AuthLDAPGroupAttribute member
  AuthLDAPGroupAttributeIsDN on
   Require group cn=tester2,ou=Groups,o=Organization
 
  What is strange?
 
  According to doc it will accept only users which DN is in group
  cn=teste2,ou=Groups,o=Organization.
 
  How come, for me it will accept every one user from LDAP?
 
  Thanks in advance!

 Is this for centos 4 or centos5?


 --
 During times of universal deceit, telling the truth becomes a
 revolutionary act.
 George Orwell

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] lvm VolGroup00 problem after disk upgrade

2008-04-09 Thread David Hláčik
Hi to all, i am facing a really strange problem ,and i am not able to find a
solution by myself and it is really critical for me to solve it asap :(

I have replaced old sata disk with new one on centos , i did a whole cp -a
copy from single mode do new disk.
What i have done?

1) using fdisk created sdb1 (Linux) and sdb2 (Linux LVM)

1) created volume group boss on new disk at sda2
2) created group volumes root, home, swap
3) formated /dev/mapper/boss-root with ext3
4) fromated /dev/mapper/boss-home with ext3
5) created mkswap on /dev/mapper/boss-swap
6) formated /dev/sdb1 with ext3 (will be boot)

mounted all under /new
and did cp -a from current disk to /new location (without /proc and /tmp)
then created /new/proc and /new/tmp directory

after that i turned off computer and removed old disk (sda)

booted using centos cd with linux rescue
everything got mounted under /mnt/sysimage
chrooted to /mnt/sysimage
then i edited /etc/fstab with current values :
/dev/mapper/boss-root for roor
/dev/mapper/boss-home for home
/dev/mapper/boss-swap for swap

edited /etc/grub.conf with root= /dev/mapper/boss-root
did grub-install /dev/sda

and now the problem

after kernel load i will get info that GroupVol00 (which was lvm group on
old disk does not exist)
info about boss group fonded
and then i will get an error that /dev/root  does not exist
and then that /proc does not exist
and then kernel panic

Where is the problem?
I did this whole process so many times without error and know i am stuck do
not know where.
I checked lvm.conf double, checked if /etc/fstab /etc/grub.conf configured
OK
checked using lvm syntax for lvm ...

Thanks in advance!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] lvm VolGroup00 problem after disk upgrade

2008-04-09 Thread David Hláčik
Hi Thim, thanks a lot you are a genius! , i dont know how could i forgot
about that , maybe i am little overworked.

Thanks, and nice day to all!

D.

On Wed, Apr 9, 2008 at 2:29 PM, Tim Verhoeven [EMAIL PROTECTED]
wrote:

 On Wed, Apr 9, 2008 at 2:15 PM, David Hláčik [EMAIL PROTECTED] wrote:
 ...snip...
 
  and now the problem
 
  after kernel load i will get info that GroupVol00 (which was lvm group
 on
  old disk does not exist)
  info about boss group fonded
  and then i will get an error that /dev/root  does not exist
  and then that /proc does not exist
  and then kernel panic
 
  Where is the problem?
  I did this whole process so many times without error and know i am stuck
 do
  not know where.
  I checked lvm.conf double, checked if /etc/fstab /etc/grub.conf
 configured
  OK
  checked using lvm syntax for lvm ...

 Hi,

 I think you probably need to rebuild the ramdisk (initrd) used for
 booting your kernel. It will also contains references to the root
 device. So boot back into rescue mode and do a mkinitrd.

 Regards,
 Tim

 --
 Tim Verhoeven - [EMAIL PROTECTED] - 0479 / 88 11 83

 Hoping the problem magically goes away by ignoring it is the
 microsoft approach to programming and should never be allowed.
 (Linus Torvalds)

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: list of epel packages

2008-04-07 Thread David Hláčik
Or to be more specific, what i am trying to do is to remove epel repo and
all installed packages from that repo , how will i achieve it?

Thanks again

D.

On Mon, Apr 7, 2008 at 8:20 PM, David Hláčik [EMAIL PROTECTED] wrote:

 Hi!

 I know it has been solved many times, but how will i get a list of all
 installed packages from EPEL repository? I know for rpmforge it is rpm -qa
 package=*rf* .

 Thanks!

 David

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Fwd: xwiki vhost in apache

2008-04-06 Thread David Hláčik
Thanks Paul, this one works perfect.

D.

2008/4/6 Paul Heinlein [EMAIL PROTECTED]:

 On Sat, 5 Apr 2008, David Hláčik wrote:

 Hi, i am just wondering. I have a tomcat5, running xwiki at
  http://myserver.example.org:8080/xwiki  How can i create a vhost in
  httpd to do transparent proxy to tomcat5 webapplication ?
 

 VirtualHost *:80
  ServerName  whatever.you.want
  RedirectMatch permanent '^//*$' /xwiki/
  ProxyRequests Off
  ProxyPass/xwiki  http://myserver.example.org:8080/xwiki
  ProxyPassReverse /xwiki  http://myserver.example.org:8080/xwiki
  Proxy *
Order deny,allow
Allow from all
  /Proxy
 /VirtualHost

 Note: make sure that mod_proxy and mod_proxy_http are loaded somewhere
 along the line.

 --
 Paul Heinlein  [EMAIL PROTECTED]  www.madboa.com
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] openldap on Centos 5.1 with TLS

2008-04-01 Thread David Hláčik
Hi, sorry for the stupid question,

but however i am following all howtos and tutorials it is not working

1) i have created CA certificate - /etc/pki/tls/misc/CA -newca
2) i have generated a new request - /etc/pki/tls/misc/CA -newreq
3) i have signed certificate /etc/pki/tls/misc/CA -signreq

SO i have CA in /etc/pki/CA
i have newkey.pem
i have newcert.pem
i have also cealrkey.pem (without passphrase)

*$ openssl rsa  newkey.pem  clearkey.pem*

What to do next?? What to put in slapd.conf in order to make it work?? What
to put in ldap.conf in order to communicate

Really thanks in advance!!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] sendmail aliases

2008-04-01 Thread David Hláčik
Hi, how to sent mail to more then one email adress

here comes the part from /etc/aliases

# Person who should get root's mail
root:   [EMAIL PROTECTED], [EMAIL PROTECTED]

which is not working.

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: openldap on Centos 5.1 with TLS

2008-04-01 Thread David Hláčik
thanks to you all guys! I have already ldap working for a half year, but i
did not needed tls as everything was a local-host only.
and my problem of course was not there but in ldap.conf (needed to set path
to CA cert)

Regards,

DAvid

On Wed, Apr 2, 2008 at 12:35 AM, Randall Svancara [EMAIL PROTECTED] wrote:

 My advice, from a novice user stand point is to get everything working
 without TLS first.  Make sure your systems can authenticate and
 everything is functioning.  If your environment is not secure, then
 build a test environment (resources pending).

 Once you have done this, then work on TLS.

 In my ldap.conf file, I have an entry like this:

 -
 Randall Svancara
 Systems Administrator
 509-335-7093


 On Tue, 2008-04-01 at 23:01 +0200, David Hláčik wrote:
  Hi, sorry for the stupid question,
 
  but however i am following all howtos and tutorials it is not working
 
  1) i have created CA certificate - /etc/pki/tls/misc/CA -newca
  2) i have generated a new request - /etc/pki/tls/misc/CA -newreq
  3) i have signed certificate /etc/pki/tls/misc/CA -signreq
 
  SO i have CA in /etc/pki/CA
  i have newkey.pem
  i have newcert.pem
  i have also cealrkey.pem (without passphrase)
 
  $ openssl rsa  newkey.pem  clearkey.pem
 
  What to do next?? What to put in slapd.conf in order to make it work??
  What to put in ldap.conf in order to communicate
 
  Really thanks in advance!!
 
  David
 
 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail aliases

2008-04-01 Thread David Hláčik
or just restart sendmail is enought?

thanks!

D.

On Tue, Apr 1, 2008 at 11:57 PM, Hugh E Cruickshank [EMAIL PROTECTED]
wrote:

 From: David Hláèik Sent: April 1, 2008 14:40
 
  Hi, how to sent mail to more then one email adress
 
  here comes the part from /etc/aliases
 
  # Person who should get root's mail
  root: [EMAIL PROTECTED], [EMAIL PROTECTED]
 
  which is not working.
 

 Your half way there. After editing the /etc/aliases file you must
 then run the newaliases command to populate the databases.

 HTH

 Regards, Hugh

 --
 Hugh E Cruickshank, Forward Software, www.forward-software.com

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] WPA enterprise

2008-03-29 Thread David Hláčik
Hi i have freeradius mschap ldap working configuration - i am using it for
pptpd (VPN server) to authentificate  against freeradius with ldap .
Windows VPN client can connect to our company network and use it.

Next i want to add user/password auth to our WIFI (based on Dlink AP - with
radius support). We are currently using wpa-preshared key. i want to use wpa
enterprise with ldap authentification (providing username and password)
without need to install any certificate on windows.

First to make a clear - how do i achieve it? --- i mean exactly which
protocol i need to use and how it works (some shortcut to such howto)

How do i arrange to use same freeradius for currently working VPN and for my
plan to make wpa enterprise.

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: WPA enterprise

2008-03-29 Thread David Hláčik
Hi, i forgot to mention, that passwords in LDAP are stored in plaintext.

Thanks!

David.

On Sun, Mar 30, 2008 at 2:14 AM, David Hláčik [EMAIL PROTECTED] wrote:

 Hi i have freeradius mschap ldap working configuration - i am using it for
 pptpd (VPN server) to authentificate  against freeradius with ldap .
 Windows VPN client can connect to our company network and use it.

 Next i want to add user/password auth to our WIFI (based on Dlink AP -
 with radius support). We are currently using wpa-preshared key. i want to
 use wpa enterprise with ldap authentification (providing username and
 password) without need to install any certificate on windows.

 First to make a clear - how do i achieve it? --- i mean exactly which
 protocol i need to use and how it works (some shortcut to such howto)

 How do i arrange to use same freeradius for currently working VPN and for
 my plan to make wpa enterprise.

 Thanks in advance!

 David

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: News Groups (local) mirrored with mailinglists

2008-03-25 Thread David Hláčik
Hi, i want to know - how synchronization mailinglist  news works .

I can set a name of a news group for mailinglist in mailman. Is it all that
is necessary to do? I do understand one way - from mailman to news server,
but what about the other side? How can i achieve it? Hope it is understable
...

Mailman + INN

My next question talks about INN f and pam authentification (pam ldap). Am i
able to configure access to particular groups for particular users? (like
user joe will have acces to com.disc and com.dad , and user ivan will have
access only to com.disc ) ?

Thanks in advance!

Davic

On Mon, Feb 4, 2008 at 4:36 PM, David Hláčik [EMAIL PROTECTED] wrote:

 Hi to all , i am looking for a solution to provide :

 News Groups (local) mirrored with mailinglistsn a
 Best solution i see is INN + mailman.

 What i am looking for is some script which will make my life easier.

 I want to be able to automatically create News Group with same Mailinglist
 name .
 I want to be able to have a user -based access to a particular news
 groups.

 Thanks in advance!

 David

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] centos 5.1 hibernate - madwifi (ath_pci) not working

2008-03-21 Thread David Hláčik
Hi,

i have problem with madwifi driver (ath_pci) version 0.9.4 ,on
CentOs5.1after hibernate wireless devices are not working - i need to
restart them
(ifconfig down/ up or network restart).

Is there any solution?
i am using acpid script which will hibernate on power off button pressed.
It is just /usr/sbin/pm-hibernate

Thanks in advance!

D.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Fwd: ath_pci in modprobe.conf on Centos/Fedora

2008-03-20 Thread David Hláčik
hi friends,

i am sending this to centos mailinglist as i didnt solved problem and guys
from madwifi are probably dead, as they are not giving me any reply .

Thanks

D.

-- Forwarded message --
From: David Hláčik [EMAIL PROTECTED]
Date: Wed, Mar 19, 2008 at 11:39 AM
Subject: ath_pci in modprobe.conf on Centos/Fedora
To: [EMAIL PROTECTED]


Hi friends,

i am loooking for help as i am unable to solve it by myself
Scenario is following : I have two atheros cards, one works as AP (for local
wifi network), second one as STA (connection to internet trought 13dB wifi
anthena)

My current scenario is that i am loading module with autocreate=none
i have in modprobe.conf : options ath_pci autocreate=no
and then in /etc/rc.local script i will create from wifi0 ap , from wifi1
station and configure other settings (ip adresses and so).

What i am trying to do, is to put all configuration to modprobe.conf using
install and remove directives
What i want as a result is to create during startup and loading module AP
from wifi0 (ath0) and STA from wifi1 (ath1)
i have tried to put to modprobe.conf :

install wifi   /sbin/modprobe ath_pci autocreate=none;
/usr/local/bin/wlanconfig ath0 create wlandev wifi0 wlanmode ap;
/usr/local/bin/wlanconfig ath1 create wlandev wifi1 wlanmode sta
remove wifi /sbin/modprobe -r ath_pci


next what i want to do is not to load ath_pci module automatically during
startup , but to load instead that wifi module , and here comes my problem,
how can i do it??

If i try

 
install ath_pci /sbin/modprobe --ignore-install ath_pci; /sbin/modprobe wifi
install wifi   /sbin/modprobe ath_pci autocreate=none;
/usr/local/bin/wlanconfig ath0 create wlandev wifi0 wlanmode ap;
/usr/local/bin/wlanconfig ath1 create wlandev wifi1 wlanmode sta
remove wifi /sbin/modprobe -r ath_pci


It does not work.

Thanks in advance!

David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] offtopic : sharepoint alternative question

2008-03-18 Thread David Hláčik
Hi,

i am sorry for little oftopic - but i am looking for M$ Sharepoint
open-source alternative. I allready tought it could  be Alfresco, but i need
something more - wiki . Or  i will install also some wiki and connect it
trought ldap.

But, i am asking you friends - maybe you have some experiencies in your
enviroment.

Thanks in advance!

David,
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] radius WPA

2008-03-17 Thread David Hláčik
Hi , will be someone so kind and will provide mi howto, or working
configuration of Acess Point WPA authentification using Radius Server . I
have followed a lot of howtos, unfortunatelly no one works for me. 

Using Centos 5.1 . 

 

Thanks,

 

Regards

D.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Running network services as a non-root user

2008-03-16 Thread David Hláčik
Hi,

 

I am using open source Alfresco( alfresco.com ), written in java, which has
own code for FTP, CIFS (running on tomcat apache and java). I need to run
tomcat5 as root in order to achieve that alfresco will bind ftp cifs on
privileged ports (21 , 135 .).

I am wondering, it is possible to allow user to bind on some privilleged
port. Like having whole alfresco running under user alfresco and not root
and able to bind on privileged ports?

CentOS 5.1

 

Thanks!

David

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] strange situation with dev sr0

2008-02-29 Thread David Hláčik
Hi I have absolutely no idea what does it means :

- Kernel Begin  

 

 

 WARNING:  Kernel Errors Present

Buffer I/O error on device sr0, l ...:  16932 Time(s)

end_request: I/O error, dev sr0, sector ...:  16962 Time(s)

 

 -- Kernel End - 

 

I am getting this all the time a lot of times as you can see.

Machine is running on Centos 5.1 x64 running vmware server , with 2 serial
ata devices sda sdb connected into raid md0 md1 level 1.

I have no device sr0 and I do not know what it is.

I have DVDRW on /dev/hda

I believe it all started once when I used cdrecord to burn image on cd and
I've got error messages that device is not ready. Since I was not able to
kill cdrecord propertly I did restarted system. Since then I am allways
receiving this messages.


Thanks a lot
David

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix smtpd error

2007-12-14 Thread David Hláčik
Hi to all,

it was caused by sasl_auth_ldap rpm installed which has nothing in common
with saslauthd and ldap support as i was thinking. I unninstaled
sasl_auth_ldap and message dissapeared.

David


On 12/14/07, Christopher Chan [EMAIL PROTECTED] wrote:



 David Hláčik wrote:
  Hi,
  this is what i have in smtpd.conf
 
  pwcheck_method: saslauthd
 
  to use saslauthd as i mentioned.
  smtpd.conf is located in
  /usr/lib64/sasl/smtpd.conf
  /usr/lib64/sasl2/smtpd.conf
 
  both have the same, in sasl dir is in smtpd.conf to use
 saslauthd_version :
  2

 Which sasl library is postfix linked against?

 What do you have in /etc/sysconfig/saslauthd?

 I take it sasl works for you, it's just that you wonder why you get this
 auxprop message, right?

 
  Thanks,
 
  D.
 
 
 
  On 12/13/07, Christopher Chan [EMAIL PROTECTED] wrote:
  David Hláčik wrote:
  Hi, i am using on my machine Postfix with Cyrus_SASL in smtpd.conf i
  have
  saslauthd as method used,but even if i have it , this is what postfix
  writes
  into log messages
 
  Dec 13 00:02:03 sx1 postfix/smtpd[17833]: auxpropfunc error invalid
  parameter supplied
  Dec 13 00:08:07 sx1 postfix/smtpd[17856]: auxpropfunc error invalid
  parameter supplied
  Dec 13 00:08:07 sx1 postfix/smtpd[17858]: auxpropfunc error invalid
  parameter supplied
  Dec 13 00:08:07 sx1 postfix/smtpd[17859]: auxpropfunc error invalid
  parameter supplied
  Dec 13 00:08:08 sx1 postfix/smtpd[17860]: auxpropfunc error invalid
  parameter supplied
  Dec 13 00:10:05 sx1 postfix/smtpd[17888]: auxpropfunc error invalid
  parameter supplied
  Dec 13 00:10:07 sx1 postfix/smtpd[17896]: auxpropfunc error invalid
  parameter supplied
  This is the message postfix got from cyrus-sasl.
 
  What does it mean? Why postfix writes this when i am not using auxprop
 ?
  What do you have in smtpd.conf?
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 
 
 
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix smtpd error

2007-12-13 Thread David Hláčik
Hi,
this is what i have in smtpd.conf

pwcheck_method: saslauthd

to use saslauthd as i mentioned.
smtpd.conf is located in
/usr/lib64/sasl/smtpd.conf
/usr/lib64/sasl2/smtpd.conf

both have the same, in sasl dir is in smtpd.conf to use saslauthd_version :
2

Thanks,

D.



On 12/13/07, Christopher Chan [EMAIL PROTECTED] wrote:

 David Hláčik wrote:
  Hi, i am using on my machine Postfix with Cyrus_SASL in smtpd.conf i
 have
  saslauthd as method used,but even if i have it , this is what postfix
 writes
  into log messages
 
  Dec 13 00:02:03 sx1 postfix/smtpd[17833]: auxpropfunc error invalid
  parameter supplied
  Dec 13 00:08:07 sx1 postfix/smtpd[17856]: auxpropfunc error invalid
  parameter supplied
  Dec 13 00:08:07 sx1 postfix/smtpd[17858]: auxpropfunc error invalid
  parameter supplied
  Dec 13 00:08:07 sx1 postfix/smtpd[17859]: auxpropfunc error invalid
  parameter supplied
  Dec 13 00:08:08 sx1 postfix/smtpd[17860]: auxpropfunc error invalid
  parameter supplied
  Dec 13 00:10:05 sx1 postfix/smtpd[17888]: auxpropfunc error invalid
  parameter supplied
  Dec 13 00:10:07 sx1 postfix/smtpd[17896]: auxpropfunc error invalid
  parameter supplied

 This is the message postfix got from cyrus-sasl.

 
  What does it mean? Why postfix writes this when i am not using auxprop ?

 What do you have in smtpd.conf?
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] postfix smtpd error

2007-12-12 Thread David Hláčik
Hi, i am using on my machine Postfix with Cyrus_SASL in smtpd.conf i have
saslauthd as method used,but even if i have it , this is what postfix writes
into log messages

Dec 13 00:02:03 sx1 postfix/smtpd[17833]: auxpropfunc error invalid
parameter supplied
Dec 13 00:08:07 sx1 postfix/smtpd[17856]: auxpropfunc error invalid
parameter supplied
Dec 13 00:08:07 sx1 postfix/smtpd[17858]: auxpropfunc error invalid
parameter supplied
Dec 13 00:08:07 sx1 postfix/smtpd[17859]: auxpropfunc error invalid
parameter supplied
Dec 13 00:08:08 sx1 postfix/smtpd[17860]: auxpropfunc error invalid
parameter supplied
Dec 13 00:10:05 sx1 postfix/smtpd[17888]: auxpropfunc error invalid
parameter supplied
Dec 13 00:10:07 sx1 postfix/smtpd[17896]: auxpropfunc error invalid
parameter supplied

What does it mean? Why postfix writes this when i am not using auxprop ?

Thanks

D.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 5.1 on intel DQ35JO , Q35 chipsed based board

2007-12-07 Thread David Hláčik
Hi,
i was trying to install CentOS 5.1 on new machine based on Intel Q35 desktop
board, witch 2 SATA disks (configured as RAID 1) , 8GB RAM and Intel Core2
QUADCORE.
The first problem was with install - it hangs before installer startup at
ACPI messages. So i installed it with ACPI=off switch.

The first problem is :
Dec  7 09:54:01 vmhost1 kernel: BIOS bug, no explicit IRQ entries, using
default mptable. (tell your hw vendor)
Dec  7 09:54:01 vmhost1 kernel: Processors: 1
Which kernel should i use? I have default installed kernel.


The second problem is with LVM (probably raid on board - in bios i switched
in sata mode to raid, and created in raid utility RAID1 volume from those 2
disks:

  /dev/sdb1[  101.94 MB]
  Found duplicate PV hpGVb3U5Q0lxFe1LN6eJpSCJSWs0xfpu: using /dev/sdb2 not
/dev/sda2
  /dev/sdb2[  297.99 GB] LVM physical volume
[EMAIL PROTECTED] archive]#
What does it means and how can i fix this?

Thanks a lot

David Hlacik
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos