Re: [CentOS-es] g4u

2008-01-22 Thread Roberto Pereyra
Hola

Yo lo he usado bastante es muy recomendable. El único problema es que
hace una imagen comprimida de todo el disco, inclusive el espacio
libre, por eso te debe tardar.

¿ Cuál es tu pregunta concreta ?

roberto


-- 
Ing. Roberto Pereyra
ContenidosOnline
http://www.contenidosonline.com.ar

Get secure managed email for your own domain with Hushmail Business -
http://www.hushmail.com/business?l=503a=3211
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] virtualhost apache

2008-01-22 Thread Joseph Sandoval
Tengo un servidor apache con varios virtual host que recien migre a
una version mas reciente, resulta que para ver que virtual host
estaban configurados utilizaba la siguiente orden:

httpd -D DUMP_VHOST

y me arrojaba todos los virtual host disponibles, ahora en el nuevo
servidor apache hago lo mismo pero me da un error

(98)Address already in use: make_sock: could not bind to address [::]:80
(98)Address already in use: make_sock: could not bind to address 0.0.0.0:80
no listening sockets available, shutting down
Unable to open logs


lo extraño es que todos los virtual host funcionan correctamente,
revise el error en internet y supuestamente es por que otro servicio
esta utilizando el puerto 80, pero revise el servidor con nmap y
netstat y no hay otro servicio corriendo en este puerto, mi consulta
es como puedo saber o observar el listado de mis virtualhost
funcionando?
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] error squid transparente

2008-01-22 Thread Jhamil Mercado
hola, acabo de hacer una migracion de un servidor que esta funcionando
como proxy transparente (squid) a un nuevo, resulta que al nuevo le
copie los archivos de configuracion del antiguo (squid.conf), pero me
encuentro que los clientes no pueden navegar y enlog me sale el
siguiente error en todos los casos.

squid  TCP_DENIED/400 1795 GET error:invalid-request - NONE/- text/html


a alguno le paso esto o sabe cual podria ser el error?
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] virtualhost apache

2008-01-22 Thread Esteban Saavedra L.
Prueba con:

httpd -S

esto lista los virtual host activos


salu2


Esteban

-- 
M.Sc. Ing. Esteban Saavedra Lopez
CEO Opentelematics.Bolivia
Telefono:(+591.2) 5245959
Celular: +591 72450061
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
Oruro - Bolivia
_
Te Invito a Visitarme y conocer mis Areas de
Investigacion
http://jesaavedra.opentelematics.org
http://esteban.profesionales.org
Si quieres chatear ICQ: 16270256
_
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] error squid transparente

2008-01-22 Thread Esteban Saavedra L.
con que version de squid estas?

Si estas con las 2.6, debes considerar que algunas cosas cambiaron,
especialmente para el tema de proxys transparentes, si este fuera el
caso deberias verificar que existe lo siguiente:

antes (versiones inferiores a la 2.6 de squid)

http_port 3128

en la nueva (version 2.6 de squid adelante)

http_port 3128 transparent

todo esto para el tema de proxys transparentes



salu2


Esteban

-- 
M.Sc. Ing. Esteban Saavedra Lopez
CEO Opentelematics.Bolivia
Telefono:(+591.2) 5245959
Celular: +591 72450061
[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]
Oruro - Bolivia
_
Te Invito a Visitarme y conocer mis Areas de
Investigacion
http://jesaavedra.opentelematics.org
http://esteban.profesionales.org
Si quieres chatear ICQ: 16270256
_
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] spamassassin no puntua bien.

2008-01-22 Thread Sergio Villalba Moreno
Hola buenas tardes,

tengo instalado un servidor qmail con spamassassin y mysql 
(http://wiki.apache.org/spamassassin/UsingSQL), el problema que me estoy 
encontrando es que no esta puntualizando todos los correos, en los logs puedo 
encontrar esta líneas:

Jan 22 14:39:12 mail qmail-scanner-queue.pl: qmail-scanner[11611]: 
Clear:RC:0(41.201.106.219):SA:0(?/?): 30.03389 4578 [EMAIL PROTECTED] 
Jan 22 14:39:15 mail qmail-scanner-queue.pl: qmail-scanner[11728]: 
Clear:RC:0(78.131.50.112):SA:0(?/?): 30.02356 1562 [EMAIL PROTECTED]

Jan 22 14:39:22 mail qmail-scanner-queue.pl: qmail-scanner[11633]: 
Clear:RC:0(125.123.25.228):SA:1(16.0/5.0): 27.88701 2403 [EMAIL PROTECTED]
Jan 20 04:02:24 mail qmail-scanner-queue.pl: qmail-scanner[13676]: 
Clear:RC:0(221.159.10.87):SA:1(5.8/4.0): 6.165092 545 [EMAIL PROTECTED] atencion


¿alguien tiene alguna ideal al respecto?
¿puede ser por nº conexiones al servidor mysql?
¿memoria o cpu? (8G y Intel Core 2 Duo Quattro)


Gracias por todo.
Un saludo.


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] estructura ldap para samba y email

2008-01-22 Thread Hardy Beltran Monasterios
El dom, 20-01-2008 a las 13:42 -0400, Graciela Urquieta escribió:
 Hola, despues de las respuestas y criterios que me dieron muchos de
 uds. y las sugerencias sobre el uso de ldap en lugar de mysql, he
 visto que muchos servicios pueden hacer uso como backend a ldap, es
 asi que he pensado intentar armar los siguientes servicios contra
 ldap: samba para tenerlo como controlador de dominio y un servidor de
 email (postfix+dovecot).
 
 Recurro a uds para ver si me pueden colaborar a construir una
 estructura en ldap acorde,basicamente el archivo ldif el cual pueda
 contemplar los datos necesarios tanto para samba y el servicio de
 email.

Antes del archivo LDIF necesitas el esquema para LDAP. Este archivo
viene en los paquetes de Samba. La siguiente orden te ayudará a
encontrarlo:

rpm -ql samba | grep schema

Para Postfix también tendrás que buscar el esquema, aunque según
recuerdo no se usa un schema específico. Mira el
directorio /etc/openldap/schema/ que trae los esquemas. En todo caso, te
sugiero leer la documentación de Postfix al respecto.

 A lo mejor alguno de uds ya tiene implementado esto, agradecere mucho
 me pueda orientar al conformar el archivo ldif.

Sobre los archivos LDIF, revisa otra vez el paquete de Samba, almenos
hasta Samba 3.0 venía una colección de scripts,  seguro esta orden te
dará mas luces:

rpm -ql samba | grep ldap

Exitos




-- 
Hardy Beltran Monasterios
Consultor e Instructor GNU/Linux
LPI Certified (LPIC-1) / RedHat Certified (RHCE)


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Ayuda con postfix en centos 5

2008-01-22 Thread Hernán Chamorro Sevilla
Saludos cordiales,
Estoy configurando el postfix en centos 5, he seguido todos los pasos en las
siguientes lineas:
 
Inet_interfaces=all
Mydestination=$myhostname, localhost.$mydomain, localhost, $mydomain
Home_mailbox= mail/
Mynetworks= 127.0.0.1/8
Smtpd_sasl_auth_enable=yes
Smtpd_recipient_restrictions=permit_mynetworks, permit_sasl_authenticated,
reject_unauth_destination
Broken_sasl_auth_clients=yes
 
 
 
Luego adiciono los usuarios normalmente
Useradd usuario
Usermod -s /bin/false usuario
Passwd usuario
.
.
 
Hasta ahi normalmente envia y recibe correos pero solo localmente pero
quiero salir al mundo..
 
Configure tambien el archivo /usr/lib/sasl2/smtpd.conf incrementando la
linea:
Mech_list: PLAIN LOGIN
 
En el dovecot.conf las siguientes lineas.
Protocols=pop3 pop3s imap imaps
Mail_location=maildir:^/mail/
Passdb pam { session=yes
}
Impa_client_workarounds=delay-newmail outlook-idle Netscape-eoh
Pop3_client_workarounds=outlook-no-nuls oe-ns-eoh
 
ESPERO NO CANSARLES pero cuando envio al mundo un correo hace como que envia
pero no llega a su destino..
Gracias

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Demora al mandar correo........

2008-01-22 Thread santo 01

Hola soy nuevo aqui, estoy buscando respuesta a un problema q tengo para mandar 
correos, o tengo CentOS 4.5 y utilizo BlueQuartz, el problema q tengo es q 
demora al mandar un correo, se envía pero demora demasiado y al recibirlo lo 
hace de una vez, me podrían ayudar con este problema...

_
Explore the seven wonders of the world
http://search.msn.com/results.aspx?q=7+wonders+worldmkt=en-USform=QBRE___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] How can i share my WAN ip to my LAN?

2008-01-22 Thread John R Pierce

Tolun ARDAHANLI wrote:

Hi everybody...

How can I share my WAN ip to my LAN? How can I do that I really dont 
know...:( I am using linux long time ago but this kind I would like to 
do newly...


Can anybody help me about IP sharing in Centos?


its known as IP Masquerade in Linux, and its controlled primarily with 
iptables(8)


you should read up on iptables and firewall rules to understand how it 
all works


the ip masquerade HOWTO lives here 
http://tldp.org/HOWTO/html_single/IP-Masquerade-HOWTO/


master source of documetation of all this is here - 
http://www.netfilter.org/documentation/



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How can i share my WAN ip to my LAN?

2008-01-22 Thread MatsK

John R Pierce wrote:

Tolun ARDAHANLI wrote:

Hi everybody...

How can I share my WAN ip to my LAN? How can I do that I really dont 
know...:( I am using linux long time ago but this kind I would like to 
do newly...


Can anybody help me about IP sharing in Centos?


its known as IP Masquerade in Linux, and its controlled primarily with 
iptables(8)


you should read up on iptables and firewall rules to understand how it 
all works


the ip masquerade HOWTO lives here 
http://tldp.org/HOWTO/html_single/IP-Masquerade-HOWTO/


master source of documetation of all this is here - 
http://www.netfilter.org/documentation/



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


You have to enable routing also.

Start reading here:
http://www.linuxhomenetworking.com/

and then google for Home linux networking and you will find answers 
for your questions.


/M
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Can I remove X11 while keeping LSB compatibility?

2008-01-22 Thread Richard Cooper

Hi all,

I have a Cent OS 5 box with a fairly full install which I'm trying to  
strip down. Since this machine will be running headless I would like  
to remove all of the X11 stuff which is installed on it. However, it  
seems that the redhat-lsb package, which I would like to keep, is  
dependent on X11


- redhat-lsb depends on /usr/bin/lpr
- /usr/bin/lpr is provided by cups
- cups depends on paps
- paps depends on pango
- pango depends on libX11

Is it possible to safely break this dependancy chain so that I keep  
redhat-lsb while removing X11? I'm trying to keep all of my package  
management restricted to 'yum' and I certainly want to avoid 'rpm -- 
nodeps'.


Looking at /etc/alternatives/ makes me think there must be another  
package besides cups which provides /usr/bin/lpr but I can't seem to  
find it. I won't be doing any printing from this machine so I would  
even be happy with a dummy /usr/bin/lpr which simply throws away  
anything it receives.


Thanks,

- Richard
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can I remove X11 while keeping LSB compatibility?

2008-01-22 Thread Michael A. Peters

Richard Cooper wrote:

Hi all,

I have a Cent OS 5 box with a fairly full install which I'm trying to 
strip down. Since this machine will be running headless I would like 
to remove all of the X11 stuff which is installed on it. However, it 
seems that the redhat-lsb package, which I would like to keep, is 
dependent on X11


- redhat-lsb depends on /usr/bin/lpr
- /usr/bin/lpr is provided by cups
- cups depends on paps
- paps depends on pango
- pango depends on libX11 
libX11 is a library. You can remove the other X11 components but still 
keep the shared library.

You won't have a functional X11 - just one library that is from X11.

This is not uncommon - many servers run php/python/perl  etc. modules 
from drawing stuff that have dependencies on an X11 library - but do not 
have X11 installed, just a shared library from it.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can I remove X11 while keeping LSB compatibility?

2008-01-22 Thread Jim Wildman

On Tue, 22 Jan 2008, Richard Cooper wrote:

Is it possible to safely break this dependancy chain so that I keep 
redhat-lsb while removing X11? I'm trying to keep all of my package 
management restricted to 'yum' and I certainly want to avoid 'rpm --nodeps'.


Looking at /etc/alternatives/ makes me think there must be another package 
besides cups which provides /usr/bin/lpr but I can't seem to find it. I won't 
be doing any printing from this machine so I would even be happy with a dummy 
/usr/bin/lpr which simply throws away anything it receives.




You can't break the dependency w/o using nodeps.  There is no technical reason 
to keep the lsb package if you are not going to keep the things it depends

on.  And if you don't keep the dependencies, then you don't have a fully
lsb compliant system.  There is no technical problem with that, though
you may have internal to your company issues.

If you don't need them, yum erase away.



Jim Wildman, CISSP, RHCE   [EMAIL PROTECTED] http://www.rossberry.com
Society in every state is a blessing, but Government, even in its best
state, is a necessary evil; in its worst state, an intolerable one.
Thomas Paine
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Changing from text bootup to graphical one

2008-01-22 Thread Anne Wilson
On Monday 21 January 2008 20:05:07 Patrice Guay wrote:
 Anne Wilson a écrit :
  When I installed CentOS it was with an old monitor, and it turned out
  that I could not get system-config-display to set it up correctly.  I
  bought a new monitor and now all is well, except...
 
  It still boots to a text login, and I have to startx.  What do I need to
  edit to change this?  Thanks

 Edit /etc/inittab and set 5 as the initdefault:
 id:5:initdefault:

Thanks to all who answered.  I couldn't remember which file to find this 
setting.  All is well, now.

Anne


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NIS and NIS+

2008-01-22 Thread James Pearson

Jason Pyeron wrote:

How can I tell if I am using NIS+?

I would like the data to be encrypted on the lan.


I don't think NIS+ is 'supported' on Linux - see:

http://www.linux-nis.org/nisplus/

James Pearson
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 35, Issue 14

2008-01-22 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
[EMAIL PROTECTED]

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
[EMAIL PROTECTED]

You can reach the person managing the list at
[EMAIL PROTECTED]

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CESA-2008:0059 Moderate CentOS 3 i386 wireshark - security
  update (Tru Huynh)
   2. CESA-2008:0059 Moderate CentOS 3 x86_64 wireshark - security
  update (Tru Huynh)
   3. CESA-2008:0029 Important CentOS 3 i386 XFree86 -  security
  update (2008-01-18) (Tru Huynh)
   4. CESA-2008:0029 Important CentOS 3 x86_64 XFree86  - security
  update (2008-01-18) (Tru Huynh)
   5. CESA-2008:0058 Moderate CentOS 5 x86_64 wireshark Update
  (Karanbir Singh)
   6. CESA-2008:0058 Moderate CentOS 5 i386 wireshark   Update
  (Karanbir Singh)


--

Message: 1
Date: Mon, 21 Jan 2008 16:05:11 +0100
From: Tru Huynh [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0059 Moderate CentOS 3 i386
wireshark - security update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2008:0059

wireshark security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2008-0059.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/libsmi-0.4.5-3.el3.i386.rpm
updates/i386/RPMS/libsmi-devel-0.4.5-3.el3.i386.rpm
updates/i386/RPMS/wireshark-0.99.7-EL3.1.i386.rpm
updates/i386/RPMS/wireshark-gnome-0.99.7-EL3.1.i386.rpm

source:
updates/SRPMS/libsmi-0.4.5-3.el3.src.rpm
updates/SRPMS/wireshark-0.99.7-EL3.1.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update wireshark\*

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080121/c2808793/attachment-0001.bin

--

Message: 2
Date: Mon, 21 Jan 2008 16:05:46 +0100
From: Tru Huynh [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0059 Moderate CentOS 3 x86_64
wireshark   - security update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2008:0059

wireshark security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2008-0059.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/libsmi-0.4.5-3.el3.x86_64.rpm
updates/x86_64/RPMS/libsmi-devel-0.4.5-3.el3.x86_64.rpm
updates/x86_64/RPMS/wireshark-0.99.7-EL3.1.x86_64.rpm
updates/x86_64/RPMS/wireshark-gnome-0.99.7-EL3.1.x86_64.rpm

source:
updates/SRPMS/libsmi-0.4.5-3.el3.src.rpm
updates/SRPMS/wireshark-0.99.7-EL3.1.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update wireshark

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080121/2315aa5a/attachment-0001.bin

--

Message: 3
Date: Mon, 21 Jan 2008 16:07:25 +0100
From: Tru Huynh [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0029 Important CentOS 3 i386
XFree86 -   security update (2008-01-18)
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2008:0029

XFree86 security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2008-0029.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/XFree86-100dpi-fonts-4.3.0-126.EL.i386.rpm
updates/i386/RPMS/XFree86-4.3.0-126.EL.i386.rpm
updates/i386/RPMS/XFree86-75dpi-fonts-4.3.0-126.EL.i386.rpm
updates/i386/RPMS/XFree86-base-fonts-4.3.0-126.EL.i386.rpm
updates/i386/RPMS/XFree86-cyrillic-fonts-4.3.0-126.EL.i386.rpm
updates/i386/RPMS/XFree86-devel-4.3.0-126.EL.i386.rpm
updates/i386/RPMS/XFree86-doc-4.3.0-126.EL.i386.rpm
updates/i386/RPMS/XFree86-font-utils-4.3.0-126.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-14-100dpi-fonts-4.3.0-126.EL.i386.rpm

[CentOS] mysql versions

2008-01-22 Thread Jure Pečar

Hello,

I just noticed that centosplus for c4 provides mysql 5.0.54, while centosplus 
for c5 does not provide that recent version and so c5 is stuck with mysql 
5.0.22.

Any particular reason for that or it is just that no one has yet compiled  
packaged 5.0.5x for c5?

Also, where does 5.0.54 comes from? MySQL site is only at 5.0.45 rpm and 5.0.51 
source ...

-- 

Jure Pečar
http://jure.pecar.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cyrus-Imapd Sieve Unable to connect to server

2008-01-22 Thread Alexander Dalloz
Alain Reguera Delgado schrieb:
 Hi,

 Do you know if sieve implementation on cyrus-imapd package is working
 correctly ? When trying to connect to timsieved at localhost with
 sieveshell I'm getting the following error:

 $ sieveshell --user=al --authname=cyrus localhost
 connecting to localhost
 unable to connect to server at /usr/bin/sieveshell line 169

 The configuration on /etc/cyrus.conf is by defult. Port 2000 is
 listening on all tcp interfaces. This port is not open in Iptables
 configuration.

   
Sure the CentOS 5 default cyrus.conf uses SASL auxprop with sasldb plugin?
 From localhost, when trying imtest, authentication works fine ... I'm
 using auxprop with sasldb2 here in a CentOS 5.0 box.

 Some idea ?

 Some related references I'v found:
 http://lists.linuxcoding.com/rhl/2005/msg03157.html
 http://www.irbs.net/internet/info-cyrus/0503/0205.html

 Thank you very much,
 al.
   
What does `sivtest' tell you?
Try with non LOGIN nor PLAIN mech.

Alexander

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How can i share my WAN ip to my LAN?

2008-01-22 Thread Mats Karlsson
Here is what you need to do:
http://www.howtoforge.com/home-gateway-firewall-with-dhcp-server-for-connection-sharing-centos5

Hope this will help you.

/M

2008/1/22, MatsK [EMAIL PROTECTED]:

 John R Pierce wrote:
  Tolun ARDAHANLI wrote:
  Hi everybody...
 
  How can I share my WAN ip to my LAN? How can I do that I really dont
  know...:( I am using linux long time ago but this kind I would like to
  do newly...
 
  Can anybody help me about IP sharing in Centos?
 
  its known as IP Masquerade in Linux, and its controlled primarily with
  iptables(8)
 
  you should read up on iptables and firewall rules to understand how it
  all works
 
  the ip masquerade HOWTO lives here
  http://tldp.org/HOWTO/html_single/IP-Masquerade-HOWTO/
 
  master source of documetation of all this is here -
  http://www.netfilter.org/documentation/
 
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos

 You have to enable routing also.

 Start reading here:
 http://www.linuxhomenetworking.com/

 and then google for Home linux networking and you will find answers
 for your questions.

 /M

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How can i share my WAN ip to my LAN?

2008-01-22 Thread Alain Spineux
On Jan 22, 2008 8:46 AM, Tolun ARDAHANLI [EMAIL PROTECTED] wrote:
 Hi everybody...

 How can I share my WAN ip to my LAN? How can I do that I really dont
 know...:( I am using linux long time ago but this kind I would like to do
 newly...

Buy a small router/modem, ask your ISP for suggestions.
This is cheap (100$), no need to keep your computer always turned on,
very easy to configure
if you nead more features (port forwarding for skype, games, p2p, ),
have some builtint feature (dhcp, DNS proxy). Also think about wireless ..
This is probably more secure, not because centos/linux is not,
but because you dont know what you are doing.

Of course this is less fun

Regards.


 Can anybody help me about IP sharing in Centos?

 thanks alot...


 --
 Tolun ARDAHANLI
 Bilgisayar Muhendisi
 E-posta:[EMAIL PROTECTED]
 Icq:326600

 

 Tolun ARDAHANLI
 Computer Engineer
 E-mail:[EMAIL PROTECTED]
 Icq:326600
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos





-- 
Alain Spineux
aspineux gmail com
May the sources be with you
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mysql versions

2008-01-22 Thread Daniel de Kok
Hi Jure,

On 1/22/08, Jure Pečar [EMAIL PROTECTED] wrote:
 Any particular reason for that or it is just that no one has yet compiled  
 packaged 5.0.5x for c5?

CentOS aims to be binary compatible with the distribution provided by
our upstream provider. They keep most software at the same version
during the support cycle, and backport fixes/security patches to that
particular version.

-- Daniel
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How can i share my WAN ip to my LAN?

2008-01-22 Thread William L. Maltby
On Tue, 2008-01-22 at 14:49 +0100, Alain Spineux wrote:
 On Jan 22, 2008 8:46 AM, Tolun ARDAHANLI [EMAIL PROTECTED] wrote:
  Hi everybody...
 
  How can I share my WAN ip to my LAN? How can I do that I really dont
  know...:( I am using linux long time ago but this kind I would like to do
  newly...
 
 Buy a small router/modem, ask your ISP for suggestions.
 This is cheap (100$), no need to keep your computer always turned on,
 very easy to configure
 if you nead more features (port forwarding for skype, games, p2p, ),
 have some builtint feature (dhcp, DNS proxy). Also think about wireless ..
 This is probably more secure, not because centos/linux is not,
 but because you dont know what you are doing.
 
 Of course this is less fun

Well, I wasn't going to suggest, but since the topic of alternatives is
open...

If you have an older available computer laying around, check out IPCop

http://www.ipcop.org/

free, has lots of features, runs reliably, I've been on it for years, as
have others on this list. Biggest gripe I have is docs could be a little
better - they tend to not get updated to stay up with the software.

 
 Regards.
 
 
  Can anybody help me about IP sharing in Centos?
 
  thanks alot...
 
 
  --
  Tolun ARDAHANLI
  Bilgisayar Muhendisi
  E-posta:[EMAIL PROTECTED]
  Icq:326600
 
  
 
  Tolun ARDAHANLI
  Computer Engineer
  E-mail:[EMAIL PROTECTED]
  Icq:326600
 snip sig stuff

HTH
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.1 DomU on Debian Etch Dom0

2008-01-22 Thread Daniel de Kok
Hi Simon,

On 1/21/08, Simon Jolle [EMAIL PROTECTED] wrote:
 I successfully installed a Centos 5.1 DomU on Debian Etch Dom0. I used
 the virtual file systems from Jailtime[0]

 How to this manual (without using Jailtime)? I wish to install from
 Scratch. Xen-tools/rpmstrap doesn't work for me.

The procedure outlined at
http://wiki.centos.org/HowTos/Xen/InstallingCentOSDomU should also
work under Debian, since it just relies on xentools and a CentOS
kernel and initrd image.

-- Daniel
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How can i share my WAN ip to my LAN?

2008-01-22 Thread Alain Spineux
On Jan 22, 2008 3:17 PM, William L. Maltby [EMAIL PROTECTED] wrote:
 On Tue, 2008-01-22 at 14:49 +0100, Alain Spineux wrote:
  On Jan 22, 2008 8:46 AM, Tolun ARDAHANLI [EMAIL PROTECTED] wrote:
   Hi everybody...
  
   How can I share my WAN ip to my LAN? How can I do that I really dont
   know...:( I am using linux long time ago but this kind I would like to do
   newly...
 
  Buy a small router/modem, ask your ISP for suggestions.
  This is cheap (100$), no need to keep your computer always turned on,
  very easy to configure
  if you nead more features (port forwarding for skype, games, p2p, ),
  have some builtint feature (dhcp, DNS proxy). Also think about wireless 
  ..
  This is probably more secure, not because centos/linux is not,
  but because you dont know what you are doing.
 
  Of course this is less fun

 Well, I wasn't going to suggest, but since the topic of alternatives is
 open...

:-)

Of course the main idea is to avoid to have a non firewall dedicated
linux (like centos is) configured by
someone without to much network knowledge be in front of Internet.


 If you have an older available computer laying around, check out IPCop

 http://www.ipcop.org/

 free, has lots of features, runs reliably, I've been on it for years, as
 have others on this list. Biggest gripe I have is docs could be a little
 better - they tend to not get updated to stay up with the software.

 
  Regards.
 
  
   Can anybody help me about IP sharing in Centos?
  
   thanks alot...
  
  
   --
   Tolun ARDAHANLI
   Bilgisayar Muhendisi
   E-posta:[EMAIL PROTECTED]
   Icq:326600
  
   
  
   Tolun ARDAHANLI
   Computer Engineer
   E-mail:[EMAIL PROTECTED]
   Icq:326600
  snip sig stuff

 HTH
 --
 Bill


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Alain Spineux
aspineux gmail com
May the sources be with you
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mysql versions

2008-01-22 Thread Karanbir Singh

Jure Pečar wrote:

I just noticed that centosplus for c4 provides mysql 5.0.54, while centosplus 
for c5 does not provide that recent version and so c5 is stuck with mysql 
5.0.22.


No one has actually asked for 5.0.54 in c5 as yet :D I will work on 
getting it into centosplus.



Any particular reason for that or it is just that no one has yet compiled  
packaged 5.0.5x for c5?

Also, where does 5.0.54 comes from? MySQL site is only at 5.0.45 rpm and 5.0.51 
source ...



5.0.54 comes from the MySQL enterprise tree.


--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Random procmail filter failures.

2008-01-22 Thread Bart Schaefer
On Jan 22, 2008 7:23 AM, Steven Haigh [EMAIL PROTECTED] wrote:
 Hi All (again).

 I am still at a loss on this one. Does anyone have any pointers for me?

[EMAIL PROTECTED]

perhaps?

  procmail: Couldn't create or rename temp file /home/netwiz/
  Maildir/.CentOS-Discussion/new/msg.A

That (msg.A) doesn't look like a file name that procmail would
assign to a message in a maildir.  What is your actual procmail
recipe?

  procmail: Assigning LASTFOLDER=/home/netwiz/Maildir/new/
  1199459595.7065_1.zeus.crc.id.au

That, on the other hand, DOES look like a procmail file name.

I suspect pilot error.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Random procmail filter failures.

2008-01-22 Thread Steven Haigh

Hi All (again).

I am still at a loss on this one. Does anyone have any pointers for me?

On 05/01/2008, at 4:10 AM, Steven Haigh wrote:

Hi all,

I'm seeing a random issue with my procmail filters (only on email  
from this list) where once every so often, it will fail to filter a  
message. I am sorting by the to/cc email address, and this rule  
works on 99.9% of posts, however every now and again, I see  
something like this happen:


From [EMAIL PROTECTED]  Sat Jan  5 01:57:28 2008
Subject: Re: [CentOS] What's up with the mailing list spam?
 Folder: /home/netwiz/Maildir/.CentOS-Discussion/new/ 
msg.br32 4852

procmail: Match on (To|Cc)[EMAIL PROTECTED]
procmail: Couldn't create or rename temp file /home/netwiz/ 
Maildir/.CentOS-Discussion/new/msg.A
procmail: Assigning LASTFOLDER=/home/netwiz/Maildir/new/ 
1199459595.7065_1.zeus.crc.id.au
procmail: Notified comsat: [EMAIL PROTECTED]:/home/netwiz/Maildir/new/ 
1199459595.7065_1.zeus.crc.id.au


Most posts work perfectly, and show up as such:

From [EMAIL PROTECTED]  Sat Jan  5 02:13:15 2008
Subject: Re: [CentOS] Firewall frustration
 Folder: /home/netwiz/Maildir/new/ 
1199459595.7065_1.zeus.crc.id.au5944

procmail: Match on (To|Cc)[EMAIL PROTECTED]
procmail: Assigning LASTFOLDER=/home/netwiz/Maildir/.CentOS- 
Discussion/new/msg.gr32
procmail: Opening /home/netwiz/Maildir/.CentOS-Discussion/new/ 
msg.gr32

procmail: Acquiring kernel-lock
procmail: Notified comsat: [EMAIL PROTECTED]:/home/netwiz/Maildir/.CentOS- 
Discussion/new/msg.gr32


File and directory permissions on my Maildir directory etc are fine,  
and I'm at a loss to explain this. I've run fsck over the disk with  
no sign of errors.


Has anyone stumbled upon this before?



--
Steven Haigh

Email: [EMAIL PROTECTED]
Web: http://www.crc.id.au
Phone: (03) 9001 6090 - 0412 935 897



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Random procmail filter failures.

2008-01-22 Thread Steven Haigh

On 23/01/2008, at 2:35 AM, Bart Schaefer wrote:

On Jan 22, 2008 7:23 AM, Steven Haigh [EMAIL PROTECTED] wrote:

Hi All (again).

I am still at a loss on this one. Does anyone have any pointers for  
me?


   [EMAIL PROTECTED]

perhaps?


Hmm - thanks - that might be my next resort if I don't notice any  
improvements.



procmail: Couldn't create or rename temp file /home/netwiz/
Maildir/.CentOS-Discussion/new/msg.A


That (msg.A) doesn't look like a file name that procmail would
assign to a message in a maildir.  What is your actual procmail
recipe?


That's what I thought, however, upon looking at the files in certain  
maildir folders, there seems to be a lot along this line...  ie:

msg.ZZ22:2,Sa
msg.6G42:2,S
msg.6GygB:2,Sa
msg.BN32:2,S
etc etc etc.

Some are also formatted like the one below.


procmail: Assigning LASTFOLDER=/home/netwiz/Maildir/new/
1199459595.7065_1.zeus.crc.id.au


That, on the other hand, DOES look like a procmail file name.

I suspect pilot error.


That I'm not too sure about. It's pretty basic setup:

PATH=/bin:/usr/bin
MAILDIR=$HOME/Maildir
DEFAULT=$MAILDIR/
LOGFILE=$HOME/pm.log
VERBOSE=on

## CentOS Disussion List
:0
* (To|Cc)[EMAIL PROTECTED]
{
:0
.CentOS-Discussion/
}

All the other rules are variations on the above (usually just changing  
the email address and the destination folder.


--
Steven Haigh

Email: [EMAIL PROTECTED]
Web: http://www.crc.id.au
Phone: (03) 9001 6090 - 0412 935 897



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to delete files with specical characters in the name?

2008-01-22 Thread Benjamin Franz

On Tue, 22 Jan 2008, Eric B. wrote:


Hi,

I've got an odd situation here.  Somehow, I find myself with two files that
start with the - character.
[EMAIL PROTECTED] mysql]$ ls -l
total 93348
-rw-r--r--  1 mysql mysql  9273344 Nov 13 19:03 -N=2007-11-08
-rw-r--r--  1 mysql mysql 38879232 Nov 13 19:02 --newer=2007-11-08


Don't ask how they were created; something went wrong with a script at some
point.

My problem is that I am trying to delete them, but can't figure out how to
delete these files.  Everything I try, I get the same msg:
[EMAIL PROTECTED] mysql]$ rm '-N=2007-11-08'
rm: invalid option -- N
Try `rm --help' for more information.


I have tried single quotes, double quotes, escaping it with a \ and still
get the same error.

Any ideas / suggestions?


rm ./-N=2007-11-08 ./--newer=2007-11-08

--
Benjamin Franz

 I don't think it's a good idea to follow the catalog's suggestion to force
 the Double Helix on your biologist friends, or the Wavelength on your
 physicist friends. They have access to virulent pathogens and liquid
 nitrogen, and I just know it will end in tears before bedtime.
- Verzoeking, LiveJournal Entry, 22 Nov 2005

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to delete files with specical characters in the name?

2008-01-22 Thread Brian Mathis
On Jan 22, 2008 11:46 AM, Eric B. [EMAIL PROTECTED] wrote:
 Hi,

 I've got an odd situation here.  Somehow, I find myself with two files that
 start with the - character.
 [EMAIL PROTECTED] mysql]$ ls -l
 total 93348
 -rw-r--r--  1 mysql mysql  9273344 Nov 13 19:03 -N=2007-11-08
 -rw-r--r--  1 mysql mysql 38879232 Nov 13 19:02 --newer=2007-11-08


 Don't ask how they were created; something went wrong with a script at some
 point.

 My problem is that I am trying to delete them, but can't figure out how to
 delete these files.  Everything I try, I get the same msg:
 [EMAIL PROTECTED] mysql]$ rm '-N=2007-11-08'
 rm: invalid option -- N
 Try `rm --help' for more information.


 I have tried single quotes, double quotes, escaping it with a \ and still
 get the same error.

 Any ideas / suggestions?

 Thanks!
 Eric


Try rm -- filename  That's two dashes, then a space.  That tells
'rm' not to process any more arguments and switches and treat them as
files.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to delete files with specical characters in the name?

2008-01-22 Thread Matt Hyclak
On Tue, Jan 22, 2008 at 11:46:57AM -0500, Eric B. enlightened us:
 I've got an odd situation here.  Somehow, I find myself with two files that 
 start with the - character.
 [EMAIL PROTECTED] mysql]$ ls -l
 total 93348
 -rw-r--r--  1 mysql mysql  9273344 Nov 13 19:03 -N=2007-11-08
 -rw-r--r--  1 mysql mysql 38879232 Nov 13 19:02 --newer=2007-11-08
 
 
 Don't ask how they were created; something went wrong with a script at some 
 point.
 
 My problem is that I am trying to delete them, but can't figure out how to 
 delete these files.  Everything I try, I get the same msg:
 [EMAIL PROTECTED] mysql]$ rm '-N=2007-11-08'
 rm: invalid option -- N
 Try `rm --help' for more information.
 
 
 I have tried single quotes, double quotes, escaping it with a \ and still 
 get the same error.
 
 Any ideas / suggestions?
 

rm -- -N=2007-11-08

The -- tells (most?) programs to stop processing options. This is listed as
an example in the rm man page, so you should know that, right? I mean, you
*did* read the man page

Matt

-- 
Matt Hyclak
Department of Mathematics 
Department of Social Work
Ohio University
(740) 593-1263
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to delete files with specical characters in the name?

2008-01-22 Thread Akemi Yagi
On Jan 22, 2008 8:46 AM, Eric B. [EMAIL PROTECTED] wrote:
 Hi,

 I've got an odd situation here.  Somehow, I find myself with two files that
 start with the - character.
 [EMAIL PROTECTED] mysql]$ ls -l
 total 93348
 -rw-r--r--  1 mysql mysql  9273344 Nov 13 19:03 -N=2007-11-08
 -rw-r--r--  1 mysql mysql 38879232 Nov 13 19:02 --newer=2007-11-08


 Don't ask how they were created; something went wrong with a script at some
 point.

 My problem is that I am trying to delete them, but can't figure out how to
 delete these files.  Everything I try, I get the same msg:
 [EMAIL PROTECTED] mysql]$ rm '-N=2007-11-08'
 rm: invalid option -- N
 Try `rm --help' for more information.


 I have tried single quotes, double quotes, escaping it with a \ and still
 get the same error.

 Any ideas / suggestions?

 Thanks!

 Eric

The manpage is your friend:

To  remove  a  file  whose  name  starts  with a '-', for example
   '-foo', use one of these commands:

  rm -- -foo

  rm ./-foo
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to delete files with specical characters in the name?

2008-01-22 Thread Steven Haigh

On 23/01/2008, at 3:46 AM, Eric B. wrote:

Hi,

I've got an odd situation here.  Somehow, I find myself with two  
files that

start with the - character.
[EMAIL PROTECTED] mysql]$ ls -l
total 93348
-rw-r--r--  1 mysql mysql  9273344 Nov 13 19:03 -N=2007-11-08
-rw-r--r--  1 mysql mysql 38879232 Nov 13 19:02 --newer=2007-11-08


Don't ask how they were created; something went wrong with a script  
at some

point.

My problem is that I am trying to delete them, but can't figure out  
how to

delete these files.  Everything I try, I get the same msg:
[EMAIL PROTECTED] mysql]$ rm '-N=2007-11-08'
rm: invalid option -- N
Try `rm --help' for more information.


I have tried single quotes, double quotes, escaping it with a \ and  
still

get the same error.



You can put -- after the rm command to tell it that everything after  
that is an arguement (I think).


ie:
$ echo  --help
$ ls -l -- *help*
-rw-rw-r-- 1 netwiz netwiz 1 Jan 23 03:51 --help
$ rm -f -- --help
$ ls -l -- *help*
ls: *help*: No such file or directory
$

--
Steven Haigh

Email: [EMAIL PROTECTED]
Web: http://www.crc.id.au
Phone: (03) 9001 6090 - 0412 935 897



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to delete files with specical characters in the name?

2008-01-22 Thread Greg Bailey

Benjamin Franz wrote:

On Tue, 22 Jan 2008, Eric B. wrote:


Hi,

I've got an odd situation here. Somehow, I find myself with two files 
that

start with the - character.
[EMAIL PROTECTED] mysql]$ ls -l
total 93348
-rw-r--r-- 1 mysql mysql 9273344 Nov 13 19:03 -N=2007-11-08
-rw-r--r-- 1 mysql mysql 38879232 Nov 13 19:02 --newer=2007-11-08


Don't ask how they were created; something went wrong with a script 
at some

point.

My problem is that I am trying to delete them, but can't figure out 
how to

delete these files. Everything I try, I get the same msg:
[EMAIL PROTECTED] mysql]$ rm '-N=2007-11-08'
rm: invalid option -- N
Try `rm --help' for more information.


I have tried single quotes, double quotes, escaping it with a \ and 
still

get the same error.

Any ideas / suggestions?


rm ./-N=2007-11-08 ./--newer=2007-11-08



Or, from the rm man page:

To remove a file whose name starts with a ‘-’, for example ‘-foo’, use 
one of these com-

mands:

rm -- -foo

rm ./-foo


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to delete files with specical characters in the name?

2008-01-22 Thread Steven Haigh

On 23/01/2008, at 3:51 AM, Matt Hyclak wrote:
The -- tells (most?) programs to stop processing options. This is  
listed as
an example in the rm man page, so you should know that, right? I  
mean, you

*did* read the man page



This reminds me of a quote that always makes me laugh:

Interestingly, most Unix utilities have a command line option which  
will
cause the system to rip the user's legs off and beat them to death  
with the

soggy ends.  This is often the default behaviour. -- Bruce Murphy

--
Steven Haigh

Email: [EMAIL PROTECTED]
Web: http://www.crc.id.au
Phone: (03) 9001 6090 - 0412 935 897



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] How to delete files with specical characters in the name?

2008-01-22 Thread Eric B.
Hi,

I've got an odd situation here.  Somehow, I find myself with two files that 
start with the - character.
[EMAIL PROTECTED] mysql]$ ls -l
total 93348
-rw-r--r--  1 mysql mysql  9273344 Nov 13 19:03 -N=2007-11-08
-rw-r--r--  1 mysql mysql 38879232 Nov 13 19:02 --newer=2007-11-08


Don't ask how they were created; something went wrong with a script at some 
point.

My problem is that I am trying to delete them, but can't figure out how to 
delete these files.  Everything I try, I get the same msg:
[EMAIL PROTECTED] mysql]$ rm '-N=2007-11-08'
rm: invalid option -- N
Try `rm --help' for more information.


I have tried single quotes, double quotes, escaping it with a \ and still 
get the same error.

Any ideas / suggestions?

Thanks!

Eric



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] NIS and NIS+

2008-01-22 Thread Jason Pyeron
So what is the proper way to ensure root and others password (hashes) are
not sent over the lan?

-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Sr. Consultant10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-

This message is for the designated recipient only and may contain
privileged, proprietary, or otherwise private information. If you
have received it in error, purge the message from your system and
notify the sender immediately.  Any other use of the email by you
is prohibited. 

 

 -Original Message-
 From: [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED] On Behalf Of James Pearson
 Sent: Tuesday, January 22, 2008 6:49
 To: CentOS mailing list
 Subject: Re: [CentOS] NIS and NIS+
 
 Jason Pyeron wrote:
  How can I tell if I am using NIS+?
  
  I would like the data to be encrypted on the lan.
 
 I don't think NIS+ is 'supported' on Linux - see:
 
 http://www.linux-nis.org/nisplus/
 
 James Pearson
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to delete files with specical characters in the name?

2008-01-22 Thread Garl Grigsby

Eric B. wrote:

Hi,

I've got an odd situation here.  Somehow, I find myself with two files that 
start with the - character.

[EMAIL PROTECTED] mysql]$ ls -l
total 93348
-rw-r--r--  1 mysql mysql  9273344 Nov 13 19:03 -N=2007-11-08
-rw-r--r--  1 mysql mysql 38879232 Nov 13 19:02 --newer=2007-11-08


  

rm -- --newer=2007-11-08
rm -- -N=2007-11-08
That is rm space dash dash space then the filename.

Garl
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NIS and NIS+

2008-01-22 Thread John R Pierce

Jason Pyeron wrote:

So what is the proper way to ensure root and others password (hashes) are
not sent over the lan?
  

kerberos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How can i share my WAN ip to my LAN?

2008-01-22 Thread Anne Wilson
On Tuesday 22 January 2008 14:52:19 Alain Spineux wrote:
 Of course the main idea is to avoid to have a non firewall dedicated
 linux (like centos is) configured by
 someone without to much network knowledge be in front of Internet.

I'd really recommend going for the router.  They are not very expensive and 
easier to set up than most dsl modems.  A built-in firewall comes with most, 
and better ones have easily configured port-forwarding if/when you come to 
need it.  My Netgear DG634G has all that and wireless too.  And the best 
thing is that it has a really good we-based interface (most use web-based, 
but not all are good in terms of well-explained and easy to configure).

Anne


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How can i share my WAN ip to my LAN?

2008-01-22 Thread Guy Boisvert

Anne Wilson wrote:

On Tuesday 22 January 2008 14:52:19 Alain Spineux wrote:

Of course the main idea is to avoid to have a non firewall dedicated
linux (like centos is) configured by
someone without to much network knowledge be in front of Internet.


I'd really recommend going for the router.  They are not very expensive and 
easier to set up than most dsl modems.  A built-in firewall comes with most, 
and better ones have easily configured port-forwarding if/when you come to 
need it.  My Netgear DG634G has all that and wireless too.  And the best 
thing is that it has a really good we-based interface (most use web-based, 
but not all are good in terms of well-explained and easy to configure).


Anne



If you want to go with this kind of router (cheap, wireless, simple), i 
would then recommend a Linksys WRT-54GL (The trailing L is very 
important, about 50$) and replace the stock firmware with DD-WRT (GPL). 
 DD-WRT is real nice, simple and have a lot of interesting features. 
It is less flexible than the solutions below.


You could go with OpenWRT and the same Linksys WRT-54GL if you're a 
Linux savvy.


If you have an old PC laying around, i'd then recommend pfSense.  I have 
 pfSense firewalls on some sites and it runs very very well.


If you prefer to go with SBC (Single Board Computer like a Soekris 
net45xx/net48xx or WRAP board), then you have a choice between mOnOwall 
and pfSense (and many others but those 2 are simple yet powerful).


I have a couple of SBC boxes installed at my clients' offices running 
mOnOwall (WRAP SBC Boards) and they do a very good job.  They are very 
energy efficient with small footprint.


Finally, you could go for a used Cisco Router (something like a 2600 
series) if you like Cisco like a do.  But it's not an easy solution, 
it's very command line centric and you could have a hard time decrypting 
the very large command list of IOS (and getting used to it).



Hope this helped.


Guy Boisvert
IngTegration inc.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How can i share my WAN ip to my LAN?

2008-01-22 Thread Guy Boisvert

Guy Boisvert wrote:

Anne Wilson wrote:

On Tuesday 22 January 2008 14:52:19 Alain Spineux wrote:

Of course the main idea is to avoid to have a non firewall dedicated
linux (like centos is) configured by
someone without to much network knowledge be in front of Internet.


I'd really recommend going for the router.  They are not very 
expensive and easier to set up than most dsl modems.  A built-in 
firewall comes with most, and better ones have easily configured 
port-forwarding if/when you come to need it.  My Netgear DG634G has 
all that and wireless too.  And the best thing is that it has a really 
good we-based interface (most use web-based, but not all are good in 
terms of well-explained and easy to configure).


Anne



If you want to go with this kind of router (cheap, wireless, simple), i 
would then recommend a Linksys WRT-54GL (The trailing L is very 
important, about 50$) and replace the stock firmware with DD-WRT (GPL). 
 DD-WRT is real nice, simple and have a lot of interesting features. It 
is less flexible than the solutions below.


You could go with OpenWRT and the same Linksys WRT-54GL if you're a 
Linux savvy.


If you have an old PC laying around, i'd then recommend pfSense.  I have 
 pfSense firewalls on some sites and it runs very very well.


If you prefer to go with SBC (Single Board Computer like a Soekris 
net45xx/net48xx or WRAP board), then you have a choice between mOnOwall 
and pfSense (and many others but those 2 are simple yet powerful).


I have a couple of SBC boxes installed at my clients' offices running 
mOnOwall (WRAP SBC Boards) and they do a very good job.  They are very 
energy efficient with small footprint.


Finally, you could go for a used Cisco Router (something like a 2600 
series) if you like Cisco like a do.  But it's not an easy solution, 
it's very command line centric and you could have a hard time decrypting 
the very large command list of IOS (and getting used to it).



Hope this helped.


Guy Boisvert
IngTegration inc.



Replying to mmyself, i want to add that wireless could be more 
problematic with mOnOwall and pfSense.  Those 2 are based on BSD and 
you'd have to check compatibility list vs. BSD version before buying.



Guy Boisvert
IngTegration inc.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: How to delete files with specical characters in the name?

2008-01-22 Thread Eric B.
 My problem is that I am trying to delete them, but can't figure out how 
 to
 delete these files.  Everything I try, I get the same msg:
 [EMAIL PROTECTED] mysql]$ rm '-N=2007-11-08'
 rm: invalid option -- N
 Try `rm --help' for more information.


 I have tried single quotes, double quotes, escaping it with a \ and still
 get the same error.

 Any ideas / suggestions?


 rm -- -N=2007-11-08

 The -- tells (most?) programs to stop processing options. This is listed 
 as
 an example in the rm man page, so you should know that, right? I mean, you
 *did* read the man page


Actually, yes - I have read the man page for rm many times before, but I 
guess I just missed / forgot that section.  To be honest, I had no idea 
that -- will tell most programs to stop processing options.

Of course, now that everyone has spelled it out for me, I went back to the 
man page and it was plainly obvious.

Thanks again!

Eric



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cyrus-Imapd Sieve Unable to connect to server

2008-01-22 Thread Alain Reguera Delgado
On 1/22/08, Alexander Dalloz [EMAIL PROTECTED] wrote:
 Alain Reguera Delgado schrieb:
  Hi,
 
  Do you know if sieve implementation on cyrus-imapd package is working
  correctly ? When trying to connect to timsieved at localhost with
  sieveshell I'm getting the following error:
 
  $ sieveshell --user=al --authname=cyrus localhost
  connecting to localhost
  unable to connect to server at /usr/bin/sieveshell line 169
 
  The configuration on /etc/cyrus.conf is by defult. Port 2000 is
  listening on all tcp interfaces. This port is not open in Iptables
  configuration.
 
 
 Sure the CentOS 5 default cyrus.conf uses SASL auxprop with sasldb plugin?

Don't know :(. I haven't touch /etc/cyrus.conf. Just /etc/imapd.conf
to use auxprop. Should I modify /etc/cyrus.conf ? This is my first
experience with sieve configuration.

  From localhost, when trying imtest, authentication works fine ... I'm
  using auxprop with sasldb2 here in a CentOS 5.0 box.
 
  Some idea ?
...
 
 What does `sivtest' tell you?

S: IMPLEMENTATION Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5
S: SIEVE comparator-i;ascii-numeric fileinto reject vacation
imapflags notify envelope relational regex subaddress copy
S: STARTTLS
S: OK
Authentication failed. generic failure
Security strength factor: 0
C: LOGOUT
Connection closed.

 Try with non LOGIN nor PLAIN mech.

How could we do that ?


 Alexander


Thank you very much Alexander

Cheers,
al
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] SELinux contexts for krb5

2008-01-22 Thread Timothy Selivanow
I have just migrated my Kerberos setup to a new machine (running inside
Xen) and it is complaining at startup about the file contexts not being
correct, even after running /sbin/fixfiles.  On the previous machine I'm
sure I had set SELinux to permissive and that's why it never complained.

Here are the contexts *after* running /sbin/fixfiles -R krb5-server
restore

# ls -AlZ /var/kerberos/krb5kdc/
-rw---  root root
system_u:object_r:krb5kdc_conf_t .k5.BEAV.VIRTUALXISTENZ.COM
-rw-r--r--  root root system_u:object_r:krb5kdc_conf_t kadm5.acl
-rw---  root root system_u:object_r:krb5kdc_conf_t kadm5.keytab
-rw-r--r--  root root system_u:object_r:krb5kdc_conf_t kdc.conf
-rw---  root root system_u:object_r:krb5kdc_principal_t principal
-rw---  root root system_u:object_r:krb5kdc_principal_t
principal.kadm5
-rw---  root root system_u:object_r:krb5kdc_principal_t
principal.kadm5.lock
-rw---  root root system_u:object_r:krb5kdc_principal_t principal.ok


I suspect the file permissions are slightly off and therefore it's not
correctly detecting the configuration files.  How can I find out what
the owner/group/mode of the file should be?  It seems like this would be
a simple thing, but at the moment it is escaping me...


--Tim
  
 Look!  A ladder!  Maybe it leads to heaven, or a sandwich! 
  
  \
   \   \
\ /\
( )
  .( o ).

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] How can i share my WAN ip to my LAN?

2008-01-22 Thread Dennis McLeod
I have an IPcop box setup at work. Using squidguard to keep customers from
surfing porn while they are in our waiting room. (On a completely separate
DSL connection..)

I have an Astaro Security Gateway setup at home (on a Dell p3 precision
220). Free home license, do FAR more than your typical broadband router. Not
a small learning curve, though. Wireless is through a D-link DWL-7100(I
think) access point in the attic.
I have a Linksys wrt54g (original version) with openWRT, but it's just there
for backup.

Any of the above will accomplish your goal...


 

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf
Of Alain Spineux
Sent: Tuesday, January 22, 2008 6:52 AM
To: CentOS mailing list
Subject: Re: [CentOS] How can i share my WAN ip to my LAN?

On Jan 22, 2008 3:17 PM, William L. Maltby [EMAIL PROTECTED] wrote:
 On Tue, 2008-01-22 at 14:49 +0100, Alain Spineux wrote:
  On Jan 22, 2008 8:46 AM, Tolun ARDAHANLI [EMAIL PROTECTED]
wrote:
   Hi everybody...
  
   How can I share my WAN ip to my LAN? How can I do that I really 
   dont know...:( I am using linux long time ago but this kind I 
   would like to do newly...
 
  Buy a small router/modem, ask your ISP for suggestions.
  This is cheap (100$), no need to keep your computer always turned 
  on, very easy to configure if you nead more features (port 
  forwarding for skype, games, p2p, ), have some builtint feature 
  (dhcp, DNS proxy). Also think about wireless ..
  This is probably more secure, not because centos/linux is not, but 
  because you dont know what you are doing.
 
  Of course this is less fun

 Well, I wasn't going to suggest, but since the topic of alternatives 
 is open...

:-)

Of course the main idea is to avoid to have a non firewall dedicated linux
(like centos is) configured by someone without to much network knowledge be
in front of Internet.


 If you have an older available computer laying around, check out IPCop

 http://www.ipcop.org/

 free, has lots of features, runs reliably, I've been on it for years, 
 as have others on this list. Biggest gripe I have is docs could be a 
 little better - they tend to not get updated to stay up with the software.

 
  Regards.
 
  
   Can anybody help me about IP sharing in Centos?
  
   thanks alot...
  
  
   --
   Tolun ARDAHANLI
   Bilgisayar Muhendisi
   E-posta:[EMAIL PROTECTED]
   Icq:326600
  
   --
   --
  
   Tolun ARDAHANLI
   Computer Engineer
   E-mail:[EMAIL PROTECTED]
   Icq:326600
  snip sig stuff

 HTH
 --
 Bill


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




--
Alain Spineux
aspineux gmail com
May the sources be with you
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cyrus-Imapd Sieve Unable to connect to server

2008-01-22 Thread Alexander Dalloz
Alain Reguera Delgado schrieb:
 On 1/22/08, Alexander Dalloz [EMAIL PROTECTED] wrote:
   
 Alain Reguera Delgado schrieb:
 
 Hi,

 Do you know if sieve implementation on cyrus-imapd package is working
 correctly ? When trying to connect to timsieved at localhost with
 sieveshell I'm getting the following error:

 $ sieveshell --user=al --authname=cyrus localhost
 connecting to localhost
 unable to connect to server at /usr/bin/sieveshell line 169

 The configuration on /etc/cyrus.conf is by defult. Port 2000 is
 listening on all tcp interfaces. This port is not open in Iptables
 configuration.


   
 Sure the CentOS 5 default cyrus.conf uses SASL auxprop with sasldb plugin?
 

 Don't know :(. I haven't touch /etc/cyrus.conf. Just /etc/imapd.conf
 to use auxprop. Should I modify /etc/cyrus.conf ? This is my first
 experience with sieve configuration.
   
O sorry. I meant imapd.conf when speaking about the SASL setup for
cyrus-imapd. You may post your imapd.conf.
   
 From localhost, when trying imtest, authentication works fine ... I'm
 using auxprop with sasldb2 here in a CentOS 5.0 box.

 Some idea ?
   
I wonder that `imtest' succeeds and `sivtest' fails. I think it would
help if you provide an `imtest' run in verbose mode (parameter -v).
 ...
   
 What does `sivtest' tell you?
 

 S: IMPLEMENTATION Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5
 S: SIEVE comparator-i;ascii-numeric fileinto reject vacation
 imapflags notify envelope relational regex subaddress copy
 S: STARTTLS
 S: OK
 Authentication failed. generic failure
 Security strength factor: 0
 C: LOGOUT
 Connection closed.
   
Ok. The server even fails to offer authentication properly. Please run
it again in verbose mode with parameter -v.
   
 Try with non LOGIN nor PLAIN mech.
 

 How could we do that ?
   
man sivtest - -m mech
   
 Alexander

 

 Thank you very much Alexander

 Cheers,
 al
   
You are welcome. Please be as specific about your cyrus-imapd setup as
you can be. Providing config files and some more info is recommeded. For
instance please show us `ls -al /etc/sasldb' and the output of
`sasldblistusers2'. You are aware that you will always have realmed
users? Means you won't have a user al but [EMAIL PROTECTED] (the realm is
your hostname if you don't specify a different one when running
`saslpasswd2').

Regards

Alexander


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] machine responsiveness with centos 5.1

2008-01-22 Thread Jerry Geis
every other day I do full backups to both a second internal disk and an 
external usb disk.


I am using a fully up to date centos 5.1 AMD 64 X2 6400+ machine. with 
SATA disks.

using an NVIDIA chipset,

when I do a full rsync the responsiveness of my machine suffers. Slow on 
the internal disk and really slow on external usb.

doing top shows 0% idle but only 17% CPU usage by the rsync command.

I am stunned that a 6400+ machine dual core can get this sluggish when 
doing a copy to disk.

Is there something I potentially have not set right?

dmesg shows my SATA disks at UDMA133 and 1.5 Gbps.

THanks,

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] machine responsiveness with centos 5.1

2008-01-22 Thread Clint Dilks

Jerry Geis wrote:
every other day I do full backups to both a second internal disk and 
an external usb disk.


I am using a fully up to date centos 5.1 AMD 64 X2 6400+ machine. with 
SATA disks.

using an NVIDIA chipset,

when I do a full rsync the responsiveness of my machine suffers. Slow 
on the internal disk and really slow on external usb.

doing top shows 0% idle but only 17% CPU usage by the rsync command.

I am stunned that a 6400+ machine dual core can get this sluggish when 
doing a copy to disk.

Is there something I potentially have not set right?

dmesg shows my SATA disks at UDMA133 and 1.5 Gbps.

THanks,

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Hi

I would recommend you install the systat rpm and then use sar and iostat 
commands to see if you can identify where the bottleneck is occurring.


Have a nice day

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] machine responsiveness with centos 5.1

2008-01-22 Thread Les Mikesell

Jerry Geis wrote:
every other day I do full backups to both a second internal disk and an 
external usb disk.


I am using a fully up to date centos 5.1 AMD 64 X2 6400+ machine. with 
SATA disks.

using an NVIDIA chipset,

when I do a full rsync the responsiveness of my machine suffers. Slow on 
the internal disk and really slow on external usb.

doing top shows 0% idle but only 17% CPU usage by the rsync command.

I am stunned that a 6400+ machine dual core can get this sluggish when 
doing a copy to disk.

Is there something I potentially have not set right?

dmesg shows my SATA disks at UDMA133 and 1.5 Gbps.


Rsync works by transferring the entire directory listing, then wading 
through the whole thing, so there is a certain memory overhead per file 
in the set.  If your file list is huge you might be running out of RAM. 
 Otherwise you are just waiting for the disk heads to seek since they 
won't be where you want them for responsiveness when they are traversing 
the whole disk for comparisons.


--
  Les Mikesell
   [EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Internet usage monitoring

2008-01-22 Thread dnk
I was just curious what other admins were using to monitor internet
usage just a squid transparent proxy with something like sarge?

Thanks!

dnk
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Internet usage monitoring

2008-01-22 Thread Shawn Everett
 I was just curious what other admins were using to monitor internet
 usage just a squid transparent proxy with something like sarge?

 Thanks!

 dnk

I've been using ntop with great success.

Shawn

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Wireless PCMCIA/PC Card for CentOS 5.1?

2008-01-22 Thread Sysadmin
Hello everyone,

 

I would really like to get wireless working on my CentOS 5.1 install. I have
a LinkSys WPC54G (I guess version 1 since no version is listed) but
everything I've read indicates that this would be a nightmare for a Linux
newbie like myself. I got as far as NDISWrapper, but right off the bat I am
getting issues with KBuild and I guess my kernel source so I can't even get
as far as compiling NDISWrapper.

 

My question is mainly: Can anyone recommend a PC Card for a laptop that will
work on CentOS without NDISWrapper? If not, is there an idiot guide for
installing NDISWrapper on Centos?

 

Thanks and best wishes,

Manuel Alvarez

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Internet usage monitoring

2008-01-22 Thread John R Pierce

dnk wrote:

I was just curious what other admins were using to monitor internet
usage just a squid transparent proxy with something like sarge?
  



ntop for snapshot analysis

cacti/rdtool for long term traffic graphing (this replaces the venerable 
mrtg)



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Internet usage monitoring

2008-01-22 Thread Craig Van Ham
Are you doing this for yourself or to monitor users on a network?

 

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf
Of John R Pierce
Sent: Tuesday, January 22, 2008 7:42 PM
To: CentOS mailing list
Subject: Re: [CentOS] Internet usage monitoring

dnk wrote:
 I was just curious what other admins were using to monitor internet
 usage just a squid transparent proxy with something like sarge?
   


ntop for snapshot analysis

cacti/rdtool for long term traffic graphing (this replaces the venerable 
mrtg)


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cyrus-Imapd Sieve Unable to connect to server

2008-01-22 Thread Alain Reguera Delgado
On 1/22/08, Alexander Dalloz [EMAIL PROTECTED] wrote:
 Alain Reguera Delgado schrieb:
  On 1/22/08, Alexander Dalloz [EMAIL PROTECTED] wrote:
...
  Sure the CentOS 5 default cyrus.conf uses SASL auxprop with sasldb
 plugin?
 
 
  Don't know :(. I haven't touch /etc/cyrus.conf. Just /etc/imapd.conf
  to use auxprop. Should I modify /etc/cyrus.conf ? This is my first
  experience with sieve configuration.
 
 O sorry. I meant imapd.conf when speaking about the SASL setup for
 cyrus-imapd. You may post your imapd.conf.

Here is the /etc/imapd.conf file.

configdirectory: /var/lib/imap
partition-default: /var/spool/imap
admins: cyrus cyrusadm
sievedir: /var/lib/imap/sieve
sendmail: /usr/sbin/sendmail
hashimapspool: true
sasl_pwcheck_method: auxprop
sasl_mech_list: PLAIN
tls_cert_file: /etc/pki/cyrus-imapd/cyrus-imapd.pem
tls_key_file: /etc/pki/cyrus-imapd/cyrus-imapd.pem
tls_ca_file: /etc/pki/tls/certs/ca-bundle.crt
virtdomains: yes
defaultdomain: example.com
unixhierarchysep: yes

 
  From localhost, when trying imtest, authentication works fine ... I'm
  using auxprop with sasldb2 here in a CentOS 5.0 box.
 
  Some idea ?
 
 I wonder that `imtest' succeeds and `sivtest' fails. I think it would
 help if you provide an `imtest' run in verbose mode (parameter -v).

Yep. See:

S: * OK [CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID STARTTLS]
orion.example.com Cyrus IMAP4 v2.3.7-Invoca-RPM-2.3.7-1.1.el5 server
ready
C: C01 CAPABILITY
S: * CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID STARTTLS ACL RIGHTS=kxte
QUOTA MAILBOX-REFERRALS NAMESPACE UIDPLUS NO_ATOMIC_RENAME UNSELECT
CHILDREN MULTIAPPEND BINARY SORT SORT=MODSEQ THREAD=ORDEREDSUBJECT
THREAD=REFERENCES ANNOTATEMORE CATENATE CONDSTORE IDLE LISTEXT
LIST-SUBSCRIBED X-NETSCAPE URLAUTH
S: C01 OK Completed
Please enter your password:
C: L01 LOGIN al {15}
S: + go ahead
C: omitted
S: L01 OK [CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID LOGINDISABLED ACL
RIGHTS=kxte QUOTA MAILBOX-REFERRALS NAMESPACE UIDPLUS NO_ATOMIC_RENAME
UNSELECT CHILDREN MULTIAPPEND BINARY SORT SORT=MODSEQ
THREAD=ORDEREDSUBJECT THREAD=REFERENCES ANNOTATEMORE CATENATE
CONDSTORE IDLE LISTEXT LIST-SUBSCRIBED X-NETSCAPE URLAUTH] User logged
in
Authenticated.
Security strength factor: 0
C: Q01 LOGOUT
Connection closed.

  ...
 
  What does `sivtest' tell you?
 
 
  S: IMPLEMENTATION Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5
  S: SIEVE comparator-i;ascii-numeric fileinto reject vacation
  imapflags notify envelope relational regex subaddress copy
  S: STARTTLS
  S: OK
  Authentication failed. generic failure
  Security strength factor: 0
  C: LOGOUT
  Connection closed.
 
 Ok. The server even fails to offer authentication properly. Please run
 it again in verbose mode with parameter -v.

Not too much difference from previous one:

S: IMPLEMENTATION Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5
S: SIEVE comparator-i;ascii-numeric fileinto reject vacation
imapflags notify envelope relational regex subaddress copy
S: STARTTLS
S: OK
Authentication failed. generic failure
Security strength factor: 0
C: LOGOUT
Connection closed.

 
  Try with non LOGIN nor PLAIN mech.
 
 
  How could we do that ?
 
 man sivtest - -m mech

Yep, but which method should we use after -m ... auxprop ?

 
  Alexander
 
 
 
  Thank you very much Alexander
 
 
...
 You are welcome. Please be as specific about your cyrus-imapd setup as
 you can be. Providing config files and some more info is recommeded. For
 instance please show us `ls -al /etc/sasldb'

-r--r- 1 cyrus mail 12288 Jan 22 00:43 /etc/sasldb2

 and the output of
 `sasldblistusers2'.

[EMAIL PROTECTED]: userPassword

You are aware that you will always have realmed
 users? Means you won't have a user al but [EMAIL PROTECTED] (the realm is
 your hostname if you don't specify a different one when running
 `saslpasswd2').

Yes, it is nice to remember that. This was one of the main reasons of
using auxprop. When this small mail server was configured,at the
beginning, this configuration used two virtual domains (i.e,
example-1.com, example-2.com) plus default one, example.com. With
this, I was able to set passwords to [EMAIL PROTECTED] and
[EMAIL PROTECTED] and [EMAIL PROTECTED] independently as completely
different users.

Correct me if it is wrong, please.

At this moment all virtual domain accounts doesn't exist.


 Alexander


Cheers,
al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Internet usage monitoring

2008-01-22 Thread jarmo
John R Pierce kirjoitti viestissään (lähetysaika keskiviikko, 23. tammikuuta 
2008):
 dnk wrote:
  I was just curious what other admins were using to monitor internet
  usage just a squid transparent proxy with something like sarge?

 ntop for snapshot analysis

 cacti/rdtool for long term traffic graphing (this replaces the venerable
 mrtg)

How about webalizer?
http://www.mrunix.net/webalizer/

Jarmo
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Internet usage monitoring

2008-01-22 Thread John R Pierce

jarmo wrote:

How about webalizer?
http://www.mrunix.net/webalizer/
  


thats for analyzing a webserver's logs. poster dnk wanted to monitor 
his internet usage, which I assume is router traffic.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Internet usage monitoring

2008-01-22 Thread Matt Shields
On Jan 22, 2008 11:26 PM, John R Pierce [EMAIL PROTECTED] wrote:
 jarmo wrote:
  How about webalizer?
  http://www.mrunix.net/webalizer/
 

 thats for analyzing a webserver's logs. poster dnk wanted to monitor
 his internet usage, which I assume is router traffic.


Yes, but you can also use it to analyzer squid logs.  So if you're
using Squid proxy, then you can charge on your internet usage.


-- 
-matt
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Internet usage monitoring

2008-01-22 Thread John R Pierce

Matt Shields wrote:

Yes, but you can also use it to analyzer squid logs.  So if you're
using Squid proxy, then you can charge on your internet usage.
  


that only tracks proxied web traffic, which isn't necessarily all 
internet usage.


yes, if you want to analyze WEB usage specifically, there ya go.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos