Re: [CentOS-es] alternativa a mailman

2008-04-03 Thread Ugo Bellavance

Luis Huacho Lazo wrote:
Hola amigos de la lista, queria preguntarles si conocen de otros 
programas para listas de discucion diferente al mailman, ojala que 
alguien pueda darme algunas pistas.




majordomo, ezlm


--
Saludos Cordiales

Luis Huacho Lazo



--
This message has been scanned by *LastSpam* http://www.lastspam.com 
eMail security service, provided by Lubik http://www.lubik.ca..
Ce message a été vérifié par le service de sécurité pour courriels 
*LastSpam* http://www.lastspam.com, fourni par Lubik 
http://www.lubik.ca.





___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es



--
Ugo Bellavance ([EMAIL PROTECTED])
Consultant en Sécurité Informatique
Lubik Inc.
Site Web: http://www.lubik.ca
# Tél.: 514-907-3253
# Sans Frais: 866-507-3253
# Fax.: 1-866-334-1426
Protection de courriel par LastSpam (www.lastspam.com)

--

This message has been verified by LastSpam (http://www.lastspam.com) eMail security service, provided by Lubik 
Ce courriel a ete verifie par le service de securite pour courriels LastSpam (http://www.lastspam.com), fourni par Lubik (http://www.lubik.ca) 
www.lubik.ca


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Proxy en una pc que no es el router/gateway

2008-04-03 Thread Tomás
Hola amigos, los molesto con esta consulta.

Tengo una pc (la voy a llamar PC1) con CentOS 4.4 que se conecta en su eth0
a mi ISP y por su eth1 da internet por medio de nat a mi red interna. Hace
de servidor de correo con sendmail + mailscanner + spamassassin y también
hace de servidor web. Todo funciona muy bien.

La configuración de IP es esta:

PC1:
eth0 (Wan) = 200.x.x.x
eth1 (Lan) = 192.168.1.1

Lo que quiero es agregar otra pc (la voy a llamar PC2) exclusiva para Proxy.
Ya se que se puede poner en la misma pc que hace de servidor de correo y
web (PC1) y que hasta sea lo mejor. Ya se que se puede y hasta conviene
poner el servidor de correo y web en esta otra pc (PC2) y el proxy en la
PC1... Todo esto ya lo se, pero unicamente quiero saber si se puede o no
poner un proxy en otra pc distinta de la que hace de router/gateway

La configuración de IP es esta:

PC2:
eth0 (Lan) = 192.168.1.2


De ser posible esto:

¿La pc que haría de proxy (PC2) puede/tiene que estar en el mismo rango
interno de la Lan (192.168.1.x)? O tengo que agregar una tercera tarjeta de
red a la PC1 y poner otro rango de ip?

¿Que reglas irían en el iptables de cada pc para realizar el
direccionamiento? 
(PC1: iptables -t nat -A PREROUTING -i eth1 -p tcp --dport 80 -j DNAT --to
192.168.1.2)
(PC2: iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 80 -j REDIRECT
--to-port 8080)
Estas reglas no se si están bien, las puse a modo de idea

En los clientes de la red interna ¿Que gateway tengo que poner? ¿La ip de la
pc que se conecta a Internet (PC1) o la ip del proxy (PC2)?

Desde ya les agradezco mucho su ayuda y pido disculpas si no fui claro.

Un saludo grande a todos

Tomás

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] consulta samba

2008-04-03 Thread César Sepúlveda B
El Wednesday 02 April 2008 03:03:50 pm Rodrigo Leal Astorga escribió:
 Extraordinario.. gracias.

 Ahora necesito compartir el home de un usuario x para verlo desde Windows..
 alguna idea..



 Rodrigo.





 

 De: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] En
 nombre de Luis Huacho Lazo Enviado el: Miércoles, 02 de Abril de 2008 11:46
 Para: centos-es@centos.org
 Asunto: Re: [CentOS-es] consulta samba



 kill -9 2179

 luego vuelve a hacer

 ps aux | grep yum

 ya no debe estar esta línea

 root  2179  0.0  4.3  24664 11044 ?S10:38   0:00
 /usr/bin/python /usr/sbin/yum-updatesd

 sino esta

 instala lo que necesitas

 yum install samba*

 cuentanos como va

 2008/4/2 Rodrigo Leal Astorga [EMAIL PROTECTED]:



 [EMAIL PROTECTED] run]# ps aux | grep yum
 root  2179  0.0  4.3  24664 11044 ?S10:38   0:00
 /usr/bin/python /usr/sbin/yum-updatesd root  3076  0.0  0.2   3876  
 672 pts/0R+   11:14   0:00 grep yum [EMAIL PROTECTED] run]#


 -Mensaje original-
 De: [EMAIL PROTECTED] en nombre de Luis Huacho Lazo
 Enviado el: mié 02/04/2008 11:37


 Para: centos-es@centos.org
 Asunto: Re: [CentOS-es] consulta samba

 ps aux | grep yum

 envia el resultado a la lista para ver que procesos yum estan corriendo

 2008/4/2 Rodrigo Leal Astorga [EMAIL PROTECTED]:
   no hay ningun fichero con ese nombre.. hay otra forma de verlo??
 
 
 
  -Mensaje original-
  De: [EMAIL PROTECTED] en nombre de Cherny D. C. Berbesi I.
  Enviado el: mié 02/04/2008 11:36
  Para: centos-es@centos.org
  Asunto: Re: [CentOS-es] consulta samba
 
  El Miércoles, 2 de Abril de 2008 10:43, Rodrigo Leal Astorga escribió:
   estimados alguine me puede ayudar con lo siguiente al ver si esta
 
  instalado
 
   samaba me sale lo siguiente y cuando lo quiero instalar me arroja error
   [EMAIL PROTECTED] ~]# rpm -q samba samba-client samba-common
   package samba is not installed
   samba-client-3.0.23c-2
   samba-common-3.0.23c-2
   [EMAIL PROTECTED] ~]# yum -y install samba samba-client
   Loading installonlyn plugin
   Existing lock /var/run/yum.pid: another copy is running. Aborting.
   [EMAIL PROTECTED] ~]# rpm -q samba samba-client samba-common
   package samba is not installed
 
  El problema no es de samba, es de yum, lo debes estar ejecutando segunda
  vez,
  revisa que no sea asi, si no lo estas ejecutanto entonces intenta
  eliminando
  el archivo /var/run/yum.pid
 
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es

 --
 Saludos Cordiales

 Luis Huacho Lazo

 [EMAIL PROTECTED]
 www.innovatech-peru.com


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


Que manera de hacerse ilegible un mensaje cuando se llena de top posting!!.

Debiéramos empezar a aplicar estas reglas.
http://download.bblug.usla.org.ar/netiquette.png
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] (sin asunto)

2008-04-03 Thread Ricardo Vasconez
-- 
Ricardo Vasconez I.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] consulta Shell Script Nagios

2008-04-03 Thread Fequay
buenas, 

estimados estoy realizando un script el cual me trae canales
activos, cantidad de registros de cuentas conectados al
asterisk.

Localmente me funciona pero al pasarselo al NRPE de donde se
realiza la consulta no me lleva los datos integer


adjunto codigo:

#!/bin/bash

debug=$(echo $@ | sed -e s/.*\(-D\).*/\1/g)

if [ $debug = -D ]; then
opcion=$( expr $# - 1 )
 else
opcion=$#
fi
 

function retorna_estado {
##


status=$(asterisk -rx core show channels | grep active
calls | awk '{ print $3 $2 $1}')
register=$(asterisk -rx sip show peers  | grep OK | awk
'{ print $3 $2 $1}' | wc -l)
usadas=$(echo $status | awk '{ print $3 }')
libres=$(echo $register - $usadas | bc)



##

prused=$(echo $usadas - $libres | bc -l | sed -e
s/\(^.\).*/\1/g )

if [ $debug != -D ]; then
 status=
 else

status=| $(echo $status | awk '{ print
Call= expr $1 KB;t= $1 ;u= $2 ;f= $3 ;s= $4 ;b=
$5 ;c=$6; }' )

fi

if [ $1 = 0 ]; then

  echo Call Simultaneas:$(echo $usadas * 1 | bc ),
Registros:$(echo $register | bc ), Free:$(echo $libres |
bc ), $status
  exit 0
 ##
 elif [ $1 = 1 ]; then
 if [ $libres -le $(echo $2 | bc) ]; then
 echo Call WARNING Total:$(echo $register | bc )Kb,
Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
)Kb $status
   exit 1
  elif [ $libres -gt $(echo $2 | bc) ];then
  echo Call OK: Total:$(echo $register | bc )Kb,
Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
)Kb $status
 exit 0
fi

elif [ $1 = 2 ];then

  if [ $libres -le $(echo $2 | bc) ];then

  echo MEM CRITICAL: Total:$(echo $register | bc )Kb,
Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
)Kb $status
exit 2
  elif [ $libres -gt $(echo $2 | bc) ];then

  echo MEM OK: Total:$(echo $register | bc )Kb,
Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
)Kb $status
exit 0
 fi

elif [ $1 = 3 ];then

  if [ $libres -le $(echo $3 | b)  ];then

  echo MEM CRITICAL: Total:$(echo $register | bc )Kb,
Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
)Kb $status
exit 2
  elif [ $libres -le $(echo $2 | bc) ];then

  echo MEM WARNING: Total:$(echo $register | bc )Kb,
Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
)Kb $status
exit 1
  elif [ $libres -gt $(echo $2 | bc) ];then
 echo MEM OK: Total:$(echo $register | bc )Kb,
Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
)Kb $status
 exit 0

fi
   

return 0
fi
}


if [ $1 = -? ];then

echo 
echo uso: $0 -w INTEGER -c INTEGER -D
echo -w : umbral de warning(INTEGER)
echo -c : umbral de critical(INTEGER)
echo -D : Debug de memoria(APAN)
echo -? : esta ayuda
echo 
   
elif [ $# = 1 ]  [ $1 = -D ] || [ $# = 0
];then

retorna_estado 0

elif [ $opcion = 2 ];then

if [ $1 == -w ]  [ $2 !=  ]; then
retorna_estado 1 $2
  
elif [ $1 == -c ]  [ $2 !=  ];then
retorna_estado 2 $2
  
else
echo $0: error de parametros
exit 4
fi

elif [ $opcion = 4 ];then

if [ $1 == -w ]  [ $2 !=  ]  [ $3 ==
-c ]  [ $4 !=  ];then
  retorna_estado 3 $2 $4
else
echo $0: error de parametros
exit 4
fi

else

echo $0: error en parametros
echo 
echo uso: $0 -w INTEGER -c INTEGER
echo -w : umbral de warning(INTEGER)
echo -c : umbral de critical(INTEGER)
echo -? : esta ayuda
echo 

fi



Atte.
Fernando Quil Ayala

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Instalar nagios centos

2008-04-03 Thread Fequay
Buenas,

aquí hay un man bien bueno:

http://wiki.centos.org/HowTos/Nagios

puedes buscar el que esta en español si quieres.

On Wed, 2 Apr 2008 18:55:18 -0400, Rodrigo Leal Astorga wrote
 me arroja siguiente mensaje al tratar de instalar nagios.. alguna idea donde 
 buscar.??

[EMAIL PROTECTED] ~]# yum install nagio
Loading installonlyn plugin
Setting up Install Process
Setting up repositories
Reading repository metadata in from local files
Parsing package install arguments
Nothing to do
[EMAIL PROTECTED] ~]#


Atte.
Fernando Quil Ayala


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Instalar nagios centos

2008-04-03 Thread Fequay
buenas,

puedes agregar mas repositorios DAG, segun tu version de Centos:

rpm -Uhv 
http://apt.sw.be/redhat/el5/en/i386/rpmforge/RPMS/rpmforge-release-0.3.6-1.el5.rf.i386.rpm

Centos 5 / i386

aquí hay mas:

 http://dag.wieers.com/rpm/FAQ.php

Saludos,

On Wed, 2 Apr 2008 19:05:51 -0500, BLEYCK LINX wrote
 Para instalar el repo rpmforge (DAG):
  
 1. wget -c 
 http://dag.wieers.com/rpm/packages/rpmforge-release/rpmforge-release-0.3.6-1.el5.rf.i386.rpm
 2. rpm -Uvh rpmforge-release-0.3.6-1.el5.rf.i386.rpm
 3. yum search nagios
  
 eso es todo, y mira en los comos de Ecualug.org

  
 El día 2/04/08, Rodrigo Leal Astorga [EMAIL PROTECTED] escribió:Sorry pero 
 como instalo el repo de rpmforge?

 -Mensaje original-
 De: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] En nombre de Ing. Ernesto 
 Pérez Estévez
Enviado el: Miércoles, 02 de Abril de 2008 19:59
 Para: centos-es@centos.org
 Asunto: Re: [CentOS-es] Instalar nagios centos

 Rodrigo Leal Astorga wrote:
  lo realize y ma da lo siguiente

  [EMAIL PROTECTED] ~]# yum install nagios
  Loading installonlyn plugin
  Setting up Install Process
  Setting up repositories
  base  100% |=| 1.1 kB00:00
 updates   100% |=|  951 B00:00
  addons100% |=|  951 B00:00
  extras100% |=| 1.1 kB00:00
 Reading repository metadata in from local files
  Parsing package install arguments
  Nothing to do
  [EMAIL PROTECTED] ~]# yum search nagios

 En este mensaje no aparece rpmforge

 por favor instala el repo de rpmforge entonces busca de nuevo o instala
el paquete

 --
 Saludos!
 epe

 Ing. Ernesto Pérez Estévez
 http://www.NuestroServer.com/

 USA: +1 305 359 4495 / España: +34 91 761 7884
 Ecuador: +593 2 341 2402 / + 593 9 9246504
Mexico: +52 55 1163 8640 / Italia: +39 06 916504876
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


Atte.
Fernando Quil Ayala


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Bitacora de tareas administrativas

2008-04-03 Thread Cherny D. C. Berbesi I.
Hola gente, quisiera saber si alguno de ustedes conoce alguna aplicación que 
permita hacerle seguimiento a tareas de administración de servidores, que 
lleve el control de las actividades que se realizan o algo parecido.

Gracias!
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] consulta Shell Script Nagios

2008-04-03 Thread Fequay
buenas,

como usuario nagios me da estos errores:

sh check_pruebas

check_pruebas: line 1: asterisk: command not found
check_pruebas: line 1: asterisk: command not found
(standard_in) 2: parse error
(standard_in) 2: parse error
(standard_in) 1: parse error
Call Simultaneas:, Registros:0, Free:,

y los permisos son: 777 para el archivo

-rwxrwxrwx  1 nagios nagios 3.9K Mar 26 16:25 check_pruebas

saludos,

On Thu, 3 Apr 2008 11:42:40 -0300, Guille wrote
 El día 3/04/08, Fequay [EMAIL PROTECTED] escribió:buenas,

 estimados estoy realizando un script el cual me trae canales
 activos, cantidad de registros de cuentas conectados al
 asterisk.

 Localmente me funciona pero al pasarselo al NRPE de donde se
realiza la consulta no me lleva los datos integer

 adjunto codigo:

 #!/bin/bash

 debug=$(echo $@ | sed -e s/.*\(-D\).*/\1/g)

 if [ $debug = -D ]; then
opcion=$( expr $# - 1 )
   else
 opcion=$#
 fi

 function retorna_estado {
 ##

 status=$(asterisk -rx core show channels | grep active
 calls | awk '{ print $3 $2 $1}')
 register=$(asterisk -rx sip show peers  | grep OK | awk
'{ print $3 $2 $1}' | wc -l)
 usadas=$(echo $status | awk '{ print $3 }')
 libres=$(echo $register - $usadas | bc)

 ##

 prused=$(echo $usadas - $libres | bc -l | sed -e
 s/\(^.\).*/\1/g )

 if [ $debug != -D ]; then
  status=
  else

status=| $(echo $status | awk '{ print
 Call= expr $1 KB;t= $1 ;u= $2 ;f= $3 ;s= $4 ;b=
 $5 ;c=$6; }' )

 fi

 if [ $1 = 0 ]; then

   echo Call Simultaneas:$(echo $usadas * 1 | bc ),
 Registros:$(echo $register | bc ), Free:$(echo $libres |
 bc ), $status
  exit 0
   ##
   elif [ $1 = 1 ]; then
   if [ $libres -le $(echo $2 | bc) ]; then
   echo Call WARNING Total:$(echo $register | bc )Kb,
Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
 )Kb $status
    exit 1
   elif [ $libres -gt $(echo $2 | bc) ];then
   echo Call OK: Total:$(echo $register | bc )Kb,
Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
 )Kb $status
  exit 0
 fi
 
 elif [ $1 = 2 ];then

   if [ $libres -le $(echo $2 | bc) ];then

   echo MEM CRITICAL: Total:$(echo $register | bc )Kb,
 Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
 )Kb $status
 exit 2
   elif [ $libres -gt $(echo $2 | bc) ];then

   echo MEM OK: Total:$(echo $register | bc )Kb,
 Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
 )Kb $status
 exit 0
   fi
 
elif [ $1 = 3 ];then

   if [ $libres -le $(echo $3 | b)  ];then

   echo MEM CRITICAL: Total:$(echo $register | bc )Kb,
 Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
)Kb $status
 exit 2
   elif [ $libres -le $(echo $2 | bc) ];then

   echo MEM WARNING: Total:$(echo $register | bc )Kb,
 Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
)Kb $status
 exit 1
   elif [ $libres -gt $(echo $2 | bc) ];then
   echo MEM OK: Total:$(echo $register | bc )Kb,
 Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
)Kb $status
  exit 0

 fi

 
 return 0
 fi
 }

 if [ $1 = -? ];then

 echo 
 echo uso: $0 -w INTEGER -c INTEGER -D
echo -w : umbral de warning(INTEGER)
 echo -c : umbral de critical(INTEGER)
 echo -D : Debug de memoria(APAN)
 echo -? : esta ayuda
 echo 

 elif [ $# = 1 ]  [ $1 = -D ] || [ $# = 0
];then

 retorna_estado 0

 elif [ $opcion = 2 ];then

 if [ $1 == -w ]  [ $2 !=  ]; then
 retorna_estado 1 $2

 elif [ $1 == -c ]  [ $2 !=  ];then
 retorna_estado 2 $2

 else
 echo $0: error de parametros
exit 4
 fi

 elif [ $opcion = 4 ];then

 if [ $1 == -w ]  [ $2 !=  ]  [ $3 ==
-c ]  [ $4 !=  ];then
   retorna_estado 3 $2 $4
 else
 echo $0: error de parametros
 exit 4
 fi

 else

 echo $0: error en parametros
 echo 
 echo uso: $0 -w INTEGER -c INTEGER
 echo -w : umbral de warning(INTEGER)
echo -c : umbral de critical(INTEGER)
 echo -? : esta ayuda
 echo 

 fi

 Atte.
 Fernando Quil Ayala

 ___
CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
 
 verifica si puedes ejecutar el script logueado como usuario de nagios, si 
 sigues con problemas seria bueno que envies el output del error.

 Saludos!.
 --
 Take it easy
 Guille

Atte.
Fernando Quil Ayala


___
CentOS-es mailing list
CentOS-es@centos.org

Re: [CentOS-es] consulta Shell Script Nagios

2008-04-03 Thread César Sepúlveda B
El Thursday 03 April 2008 10:37:03 am Fequay escribió:
 buenas,

 estimados estoy realizando un script el cual me trae canales
 activos, cantidad de registros de cuentas conectados al
 asterisk.

 Localmente me funciona pero al pasarselo al NRPE de donde se
 realiza la consulta no me lleva los datos integer


 adjunto codigo:

 #!/bin/bash

 debug=$(echo $@ | sed -e s/.*\(-D\).*/\1/g)

 if [ $debug = -D ]; then
 opcion=$( expr $# - 1 )
  else
 opcion=$#
 fi


 function retorna_estado {
 ###
###


 status=$(asterisk -rx core show channels | grep active
 calls | awk '{ print $3 $2 $1}')
 register=$(asterisk -rx sip show peers  | grep OK | awk
 '{ print $3 $2 $1}' | wc -l)
 usadas=$(echo $status | awk '{ print $3 }')
 libres=$(echo $register - $usadas | bc)



 ###
###

 prused=$(echo $usadas - $libres | bc -l | sed -e
 s/\(^.\).*/\1/g )

 if [ $debug != -D ]; then
  status=
  else

 status=| $(echo $status | awk '{ print
 Call= expr $1 KB;t= $1 ;u= $2 ;f= $3 ;s= $4 ;b=
 $5 ;c=$6; }' )

 fi

 if [ $1 = 0 ]; then

   echo Call Simultaneas:$(echo $usadas * 1 | bc ),
 Registros:$(echo $register | bc ), Free:$(echo $libres |
 bc ), $status
   exit 0
  ##
  elif [ $1 = 1 ]; then
  if [ $libres -le $(echo $2 | bc) ]; then
  echo Call WARNING Total:$(echo $register | bc )Kb,
 Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
 )Kb $status
exit 1
   elif [ $libres -gt $(echo $2 | bc) ];then
   echo Call OK: Total:$(echo $register | bc )Kb,
 Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
 )Kb $status
  exit 0
 fi
 
 elif [ $1 = 2 ];then

   if [ $libres -le $(echo $2 | bc) ];then

   echo MEM CRITICAL: Total:$(echo $register | bc )Kb,
 Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
 )Kb $status
 exit 2
   elif [ $libres -gt $(echo $2 | bc) ];then

   echo MEM OK: Total:$(echo $register | bc )Kb,
 Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
 )Kb $status
 exit 0
  fi
 
 elif [ $1 = 3 ];then

   if [ $libres -le $(echo $3 | b)  ];then

   echo MEM CRITICAL: Total:$(echo $register | bc )Kb,
 Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
 )Kb $status
 exit 2
   elif [ $libres -le $(echo $2 | bc) ];then

   echo MEM WARNING: Total:$(echo $register | bc )Kb,
 Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
 )Kb $status
 exit 1
   elif [ $libres -gt $(echo $2 | bc) ];then
  echo MEM OK: Total:$(echo $register | bc )Kb,
 Used:$(echo $usadas | bc )Kb, Free:$(echo $libres | bc
 )Kb $status
  exit 0

 fi

 
 return 0
 fi
 }


 if [ $1 = -? ];then

 echo 
 echo uso: $0 -w INTEGER -c INTEGER -D
 echo -w : umbral de warning(INTEGER)
 echo -c : umbral de critical(INTEGER)
 echo -D : Debug de memoria(APAN)
 echo -? : esta ayuda
 echo 

 elif [ $# = 1 ]  [ $1 = -D ] || [ $# = 0
 ];then

 retorna_estado 0

 elif [ $opcion = 2 ];then

 if [ $1 == -w ]  [ $2 !=  ]; then
 retorna_estado 1 $2

 elif [ $1 == -c ]  [ $2 !=  ];then
 retorna_estado 2 $2

 else
 echo $0: error de parametros
 exit 4
 fi

 elif [ $opcion = 4 ];then

 if [ $1 == -w ]  [ $2 !=  ]  [ $3 ==
 -c ]  [ $4 !=  ];then
   retorna_estado 3 $2 $4
 else
 echo $0: error de parametros
 exit 4
 fi

 else

 echo $0: error en parametros
 echo 
 echo uso: $0 -w INTEGER -c INTEGER
 echo -w : umbral de warning(INTEGER)
 echo -c : umbral de critical(INTEGER)
 echo -? : esta ayuda
 echo 

 fi



 Atte.
 Fernando Quil Ayala
¿¿Y que tiene que ver esto con el hilo de la discusión?
se estaba hablando sobre un problema con samba y yum, que tiene que ver tu 
¿'problema con script con esto!?


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Bitacora de tareas administrativas

2008-04-03 Thread Camilo Sperberg
logwatch

aunque hace tiempo que no lo ocupo, pero mandaba un mail diario (o semanal,
es a tu gusto) junto con casi todas las cosas relevantes que pasaban: tareas
ejecutadas por cron, logins aceptadas y logins fallidas, un df -h (que me
salvó más de una vez) y varias cosas más ...

Saludos !!

On Thu, Apr 3, 2008 at 10:57 AM, Cherny D. C. Berbesi I. 
[EMAIL PROTECTED] wrote:

 Hola gente, quisiera saber si alguno de ustedes conoce alguna aplicación
 que
 permita hacerle seguimiento a tareas de administración de servidores, que
 lleve el control de las actividades que se realizan o algo parecido.

 Gracias!
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Mailed by:
UnReAl4U - unreal4u
ICQ #: 54472056
www: http://www.chilehardware.com/
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] consulta Shell Script Nagios

2008-04-03 Thread Fequay
buenas,

agregue el usuario nagios al grupo de asterisk y lo ejecuta,
ahora solo queda que pase los vaolres al nagios por NRPE.

Gracias por los aportes.

On Thu, 3 Apr 2008 12:08:22 -0300, O. T. Suarez wrote
 Hola:
 
 2008/4/3 Fequay [EMAIL PROTECTED]:
  como usuario nagios me da estos errores:
 
  sh check_pruebas
 
  check_pruebas: line 1: asterisk: command not found
 Pudiera ser que no esta en el PATH para ese usuario.
 
 Prueba:
  sh ./check_pruebas
 
 si te funciona, tienes que adicionar el path donde 
 tienes el binario al  path del usuario nagios o 
 mas sencillo, copiarlo para /usr/local/bin o algo asi.
 Saludos
 Osvaldo
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


Atte.
Fernando Quil Ayala

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Dell PowerVault 100t

2008-04-03 Thread Eduardo Benitez
Hola Sres.

Estoy necesitando una ayuda con lo siguiente.

Adquiri un servidor DELL PowerEdge 2900-III que incorpora un Dell PowerVault
100t DAT Tape Drive.

Instale el Vmware ESX Server 3.5 y una maquina virtual con RH8 por
cuestiones de necesidad de la base de datos.

El problema esta en que no se como hacer funcionar el tape backup. La
maquina virtual reconoce que existe el tape.

Atte.

Eduardo
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] how to check the version of centos

2008-04-03 Thread Indunil Jayasooriya
  I had a server running centos 5 and have recently upgraded with centos 5.1
  dvd

  how do i check the version of my new installated OS

pls try below

cat /etc/redhat-release



-- 
Thank you
Indunil Jayasooriya
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] how to check the version of centos

2008-04-03 Thread Mail Administrator


Dear All,

I had a server running centos 5 and have recently upgraded with centos 5.1
dvd

how do i check the version of my new installated OS

thnks and regards


simon


-- 
Network ADMIN:

-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to check the version of centos

2008-04-03 Thread Tru Huynh
Hi,

On Thu, Apr 03, 2008 at 01:25:00PM +0300, Mail Administrator wrote:
 
 
 Dear All,
 
 I had a server running centos 5 and have recently upgraded with centos 5.1
 dvd
you don't need to upgrade with the dvd between point release of CentOS-5
(ie from 5.0 to 5.1 to 5.2 ) it's being taken care by yum.

 how do i check the version of my new installated OS
see the FAQ: 
http://wiki.centos.org/FAQ/CentOS5#head-51ce9db5abbde6b4dbe39b0531d01b34f80fb606

Cheers,

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpSRkmGUPoFC.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 5 - who is log ?

2008-04-03 Thread MOKRANI Rachid
Hi,


On CentOS 5 system (2.6.18-53) the who or w command return only the remote 
login. 

The local user login is not show.

Any help ?

Regards.

__

Ce message (et toutes ses pièces jointes éventuelles) est confidentiel et 
établi à l'intention exclusive de ses destinataires. Toute utilisation de ce 
message non conforme à sa destination, toute diffusion ou toute publication, 
totale ou partielle, est interdite, sauf autorisation expresse. L'IFP décline 
toute responsabilité au titre de ce message.

This message and any attachments (the message) are confidential and intended 
solely for the addressees. Any unauthorised use or dissemination is prohibited. 
IFP should not be liable for this message.

Visitez notre site Web / Visit our web site : http://www.ifp.fr
__
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 38, Issue 2

2008-04-03 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
[EMAIL PROTECTED]

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
[EMAIL PROTECTED]

You can reach the person managing the list at
[EMAIL PROTECTED]

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CESA-2008:0206 Moderate CentOS 4 i386 cups -  security update
  (Johnny Hughes)
   2. CESA-2008:0206 Moderate CentOS 4 x86_64 cups -security
  update (Johnny Hughes)


--

Message: 1
Date: Wed, 02 Apr 2008 07:56:34 -0500
From: Johnny Hughes [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0206 Moderate CentOS 4 i386 cups
-   security update
To: CentOS-Announce [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=iso-8859-1

CentOS Errata and Security Advisory 2009:0206

https://rhn.redhat.com/errata/RHSA-2008-0206.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm


src:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.src.rpm

-- next part --
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 252 bytes
Desc: OpenPGP digital signature
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080402/cbf06c03/signature-0001.bin

--

Message: 2
Date: Wed, 02 Apr 2008 07:56:39 -0500
From: Johnny Hughes [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0206 Moderate CentOS 4 x86_64
cups -  security update
To: CentOS-Announce [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=iso-8859-1

CentOS Errata and Security Advisory 2009:0206

https://rhn.redhat.com/errata/RHSA-2008-0206.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

x86_64:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.x86_64.rpm


src:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.src.rpm

-- next part --
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 252 bytes
Desc: OpenPGP digital signature
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080402/0dd43245/signature-0001.bin

--

___
CentOS-announce mailing list
[EMAIL PROTECTED]
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 38, Issue 2
**
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Icon .png file loading error after graphics driver upgrade

2008-04-03 Thread John
On Wed, 2008-04-02 at 11:38 -0700, John J. Lee wrote:
 A. Before I upgrade the nvidia Linux driver, everything was normal.
 All programs worked fine.  Desktop display was OK.
 
 B. After I upgraded the nvidia Linux driver, the icon display on the desktop
 was not correct.  All icons on the panel and menu bars became small
 empty boxes.
 Error message dialog boxes popped up with the message like
 
 'Failed to load image file name.png
 Details: Fatal error reading PNG image files : zlib version error'

Run ldconfig as root in a terminal.  Have you rebooted the machine? The
Nvidea Readme sejust to do this. 
I have never had these problems with there drivers since beta. But had a
plethora of problems with the DKMS ones. I am just happy they even
suppport the card I use on this machine, because it is not supported in
Windows.

 I still can run programs by clicking the icon locations.
 Most programs run correctly.  Yesterday I found ghost viewer failed to
 open pdf file.
 
 Curiosity: If I log in as superuser, there are not problems. All icons are
 displayed correctly.  Ghost viewer read pdf files.

On your regular user account you may not have a file association with
the file your opening. Right click on the file and say open with. Or
open with another application and select the one you want to associate
with the file
 
 -john
 
 On Tue, Apr 1, 2008 at 4:57 PM, John [EMAIL PROTECTED] wrote:
  Ok, lets start from the begining with what happened. Describe the
  problem as best as you can.
 
  A. Before
 
  B. After
 
  Paste you system log file in the mail /var/log/ messages\ after you boot
  into root and then into you user account, just to be sure  to catch all
  errors.
 
  --
 
  ~/john
 
  OpenPGP Sig:BA91F079
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
-- 
~/john

OpenPGP Sig:BA91F079

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Icon .png file loading error after graphics driver upgrade

2008-04-03 Thread John
On Wed, 2008-04-02 at 11:38 -0700, John J. Lee wrote:
 A. Before I upgrade the nvidia Linux driver, everything was normal.
 All programs worked fine.  Desktop display was OK.
 
 B. After I upgraded the nvidia Linux driver, the icon display on the desktop
 was not correct.  All icons on the panel and menu bars became small
 empty boxes.
 Error message dialog boxes popped up with the message like
 
 'Failed to load image file name.png
 Details: Fatal error reading PNG image files : zlib version error'
 
 I still can run programs by clicking the icon locations.
 Most programs run correctly.  Yesterday I found ghost viewer failed to
 open pdf file.
 
 Curiosity: If I log in as superuser, there are not problems. All icons are
 displayed correctly.  Ghost viewer read pdf files.
 
 -john

After thinking about it for a while it sounds like the Windows Vista
Problem with some video cards. But for some reason I just can't phathon
that because you say it does not happen on the root account.
Do lspci from root and send the line containing your video card. Maybe
you can downgrade the driver if it is supported in an older release.



 
 On Tue, Apr 1, 2008 at 4:57 PM, John [EMAIL PROTECTED] wrote:
  Ok, lets start from the begining with what happened. Describe the
  problem as best as you can.
 
  A. Before
 
  B. After
 
  Paste you system log file in the mail /var/log/ messages\ after you boot
  into root and then into you user account, just to be sure  to catch all
  errors.
 
  --
 
  ~/john
 
  OpenPGP Sig:BA91F079
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
-- 
~/john

OpenPGP Sig:BA91F079

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Icon .png file loading error after graphics driver upgrade

2008-04-03 Thread John
On Wed, 2008-04-02 at 11:38 -0700, John J. Lee wrote:
 A. Before I upgrade the nvidia Linux driver, everything was normal.
 All programs worked fine.  Desktop display was OK.
 
 B. After I upgraded the nvidia Linux driver, the icon display on the desktop
 was not correct.  All icons on the panel and menu bars became small
 empty boxes.
 Error message dialog boxes popped up with the message like
 
Sorry for all the mails but what version did you install? The Driver?

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] rtc issue

2008-04-03 Thread Jerry Geis

Hi all,

I have installed centos 5.1 x86_64. 2.6.18-53.1.14.el5

Everything seems to be working fine except that the rtc module is not 
working.

cat /proc/interrupts shows:

  CPU0   CPU1  
 0:129  0XT-PIC-XTtimer

 1: 330797  0XT-PIC-XTi8042
 2:  0  0XT-PIC-XTcascade
 3:  4  0XT-PIC-XT 
 4: 66  0XT-PIC-XT 
 5:  736179263  0XT-PIC-XT   HDA Intel

 7:381  0XT-PIC-XTparport0
 8:  1  0XT-PIC-XTrtc

What can I look at to get RTC working?

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to check the version of centos

2008-04-03 Thread dnk
I seem to remember reading a release note somewhere that the way  
centos 5 worked now was that the /etc/redhat-releases would not  
reflect properly (man I wish I could find the reference to that).


And that you needed to do something like:

rpm -qa centos-release


For example on one of my systems, I do:
cat /etc/redhat-release

I get:

CentOS release 5 (Final)

But I know for sure that this system is a 5.1

So When i run the:

rpm -qa centos-release

I get:

centos-release-5-1.0.el5.centos.1


Which seems more accurate.


DNK




On 3-Apr-08, at 7:46 AM, Greg Bailey wrote:


Mail Administrator wrote:

Thanks guys for the quick reply

btw cat /etc/redhat-release gives me


CentOS release 5 (Final)
so as per the FAQ guess its uptodate


thnks again
regards

simon




Interesting that this seems to deviate from upstream.  Checking an  
updated Red Hat Enterprise Linux 5 box, I get:


# cat /etc/redhat-release
Red Hat Enterprise Linux Server release 5.1 (Tikanga)

Does anyone know what upstream does with the 5.1.z updates?  Does / 
etc/redhat-release show 5.1.z or something?


-Greg


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to check the version of centos

2008-04-03 Thread Alan Bartlett
On 03/04/2008, Mail Administrator [EMAIL PROTECTED] wrote:

 how do i check the version of my new installated OS



# rpm -q centos-release
centos-release-5-1.0.el5.centos.1   - Indicates CentOS 5, update 1.
#

Alan.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CA files (SSL): where?

2008-04-03 Thread Sergio Belkin
Hi,

I don't remeber in what packages are the CA files for SSL. I need it
for use it in linux clients that will use a Wireless connection wit
WPA2 Enterprise.

Thanks in advance!!
-- 
--
Open Kairos http://www.openkairos.com
Watch More TV http://sebelk.blogspot.com
Sergio Belkin -
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CA files (SSL): where?

2008-04-03 Thread Barry Brimer
Quoting Sergio Belkin [EMAIL PROTECTED]:

 Hi,

 I don't remeber in what packages are the CA files for SSL. I need it
 for use it in linux clients that will use a Wireless connection wit
 WPA2 Enterprise.

 Thanks in advance!!

The ca-bundle.crt is in the openssl rpm
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: rtc issue

2008-04-03 Thread Tony Mountifield
In article [EMAIL PROTECTED],
Jerry Geis [EMAIL PROTECTED] wrote:
 Hi all,
 
 I have installed centos 5.1 x86_64. 2.6.18-53.1.14.el5
 
 Everything seems to be working fine except that the rtc module is not 
 working.
 cat /proc/interrupts shows:
 
CPU0   CPU1  
   0:129  0XT-PIC-XTtimer
   1: 330797  0XT-PIC-XTi8042
   2:  0  0XT-PIC-XTcascade
   3:  4  0XT-PIC-XT 
   4: 66  0XT-PIC-XT 
   5:  736179263  0XT-PIC-XT   HDA Intel
   7:381  0XT-PIC-XTparport0
   8:  1  0XT-PIC-XTrtc
 
 What can I look at to get RTC working?

Hi Jerry,

RTC won't normally increment unless ztdummy is installed and running,
since stock CentOS doesn't have anything that makes use of the RTC interrupt.

See my reply in asterisk-users

Cheers
Tony
-- 
Tony Mountifield
Work: [EMAIL PROTECTED] - http://www.softins.co.uk
Play: [EMAIL PROTECTED] - http://tony.mountifield.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CA files (SSL): where?

2008-04-03 Thread Barry Brimer
Quoting Sergio Belkin [EMAIL PROTECTED]:

 2008/4/3, Barry Brimer [EMAIL PROTECTED]:
  Quoting Sergio Belkin [EMAIL PROTECTED]:
 
Hi,
   
I don't remeber in what packages are the CA files for SSL. I need it
for use it in linux clients that will use a Wireless connection wit
WPA2 Enterprise.
   
Thanks in advance!!
 
 
  The ca-bundle.crt is in the openssl rpm
   ___
   CentOS mailing list
   CentOS@centos.org
   http://lists.centos.org/mailman/listinfo/centos
 

 thanks Barry,
 But I am talking about about of the CA files (something similar as in
 MMC -Microsoft Management Console - sorry for the ugly comparison, but
 I need to explain in some way :) )

If you're referring to a centralized certificate store, I don't believe one
exists .. but most applications that ship with RHEL 5 will default to looking
in /etc/pki/tls/certs for their certs.  This is also the location ca-bundle.crt
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to install hp lasejet 1018?

2008-04-03 Thread kfx

Heiko Adams wrote:

Hello,
does anyone have an idea how to use an hp lasejet 1018 with CentOS 5? I
didn't find any driver for this printer on CentOS 5.
  
On Centos 5.1, I have followed the instructions there: 
http://foo2zjs.rkkda.com/


It's working flawlessly.

kfx.




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
  


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CA files (SSL): where?

2008-04-03 Thread Sergio Belkin
2008/4/3, Barry Brimer [EMAIL PROTECTED]:
 Quoting Sergio Belkin [EMAIL PROTECTED]:

   2008/4/3, Barry Brimer [EMAIL PROTECTED]:
Quoting Sergio Belkin [EMAIL PROTECTED]:
   
  Hi,
 
  I don't remeber in what packages are the CA files for SSL. I need it
  for use it in linux clients that will use a Wireless connection wit
  WPA2 Enterprise.
 
  Thanks in advance!!
   
   
The ca-bundle.crt is in the openssl rpm
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
   
  
   thanks Barry,
   But I am talking about about of the CA files (something similar as in
   MMC -Microsoft Management Console - sorry for the ugly comparison, but
   I need to explain in some way :) )


 If you're referring to a centralized certificate store, I don't believe one
  exists .. but most applications that ship with RHEL 5 will default to looking
  in /etc/pki/tls/certs for their certs.  This is also the location 
 ca-bundle.crt


I was talking about something like ca-certificates.deb package in
Ubuntu, for example, you have a directory
/usr/share/ca-certificates/mozilla/ which has many CA certificates.
But it seems that not all distros have it, I googled in internet but
nothing I found but Ubuntu package.

Thanks.
-- 
--
Open Kairos http://www.openkairos.com
Watch More TV http://sebelk.blogspot.com
Sergio Belkin -
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Icon .png file loading error after graphics driver upgrade

2008-04-03 Thread John J. Lee
The version i installed is
NVIDIA-Linux-x86_64-169.09-pkg2.run

-john

On Thu, Apr 3, 2008 at 7:10 AM, John [EMAIL PROTECTED] wrote:
 On Wed, 2008-04-02 at 11:38 -0700, John J. Lee wrote:
  A. Before I upgrade the nvidia Linux driver, everything was normal.
  All programs worked fine.  Desktop display was OK.
 
  B. After I upgraded the nvidia Linux driver, the icon display on the desktop
  was not correct.  All icons on the panel and menu bars became small
  empty boxes.
  Error message dialog boxes popped up with the message like
 
 Sorry for all the mails but what version did you install? The Driver?


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
John Juyoung Lee
(510)486-7510 / [EMAIL PROTECTED]
(510)301-2315 / [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Is tripwire still being developed?

2008-04-03 Thread kfx

Mag Gam wrote:

sorry I didn't mean to break any rules on the mailing list.
 
So, open source version of Tripwire isn't development anymore? I am 
hesitant to try new tools without any bells and whistles :-)
I don't know AIDE, but I'm using Osiris http://osiris.shmoo.com/ since a 
while with no problem.

Can someone who knows both product can tell which one is the best ?

kfx.




 
On Sat, Mar 29, 2008 at 2:44 PM, Jim Perrin [EMAIL PROTECTED] 
mailto:[EMAIL PROTECTED] wrote:


On Sat, Mar 29, 2008 at 11:21 AM, Mag Gam [EMAIL PROTECTED]
mailto:[EMAIL PROTECTED] wrote
absolutely nothing of use, however:

For centos5, aide is built in, and does what tripwire did
You can find a walkthrough here -
http://www.bofh-hunter.com/2007/12/04/centos-5-and-aide/


--
During times of universal deceit, telling the truth becomes a
revolutionary act.
George Orwell
___
CentOS mailing list
CentOS@centos.org mailto:CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
  


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CA files (SSL): where?

2008-04-03 Thread S.Tindall
 
 I was talking about something like ca-certificates.deb package in
 Ubuntu, for example, you have a directory
 /usr/share/ca-certificates/mozilla/ which has many CA certificates.
 But it seems that not all distros have it, I googled in internet but
 nothing I found but Ubuntu package.
 
 Thanks.
 -- 
 --
 Open Kairos http://www.openkairos.com
 Watch More TV http://sebelk.blogspot.com
 Sergio Belkin -

Do you mean (as Barry Brimer pointed out)...

# cat /etc/pki/tls/certs/ca-bundle.crt

# This is a bundle of X.509 certificates of public Certificate
# Authorities.  It was generated from the Mozilla root CA list.
#
# Source: mozilla/security/nss/lib/ckfw/builtins/certdata.txt
#
# Generated from certdata.txt RCS revision 1.39
#
...
?

Steve Tindall
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Applications staying open in Gnome

2008-04-03 Thread Kai Schaetzl
CentOs 5.1 updated with Gnome as desktop. I notice that after a reboot 
some applications reappear mysteriously. It seems that the last 
application that was closed *before* reboot reappears.
For instance I had gedit appearing for some time, opened with a blank 
unknown document. Now I'm getting the hardware manager/soundcard section 
opened on the desktop each time I reboot because that was the last 
application I had open *and* closed a few reboots ago. I haven't tried 
many other applications as I do not use many.
Applications that do not behave like this are terminal and the file 
manager. They appear like normal on the screen if they were open before 
the reboot. The only oddity about them is that if two of them were open 
only one reappears and terminal never opens on the position it was before. 
That may be a shortcoming of the Gnome window manager. But the other 
applications reappearing in that way seems odd.

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Icon .png file loading error after graphics driver upgrade

2008-04-03 Thread John
Completly remove the driver, run ldconfig restart the machine. Use the
Provided' Open Source kernel drives for your video card.  Simple
Solution.

***OR***


 On Thu, Apr 3, 2008 at 10:58 AM, John J. Lee [EMAIL PROTECTED] wrote:

 The version i installed is
NVIDIA-Linux-x86_64-169.09-pkg2.run

http://www.nvidia.com/object/linux_display_amd64_169.12.html

Linux x64 (AMD64/EM64T) Display Driver
Version: 169.12
-Released in Febuary of 2008
Operating System: Linux x64 (AMD64/EM64T)
Release Date: February 26, 2008

I don't know where you got the driver from but I Highly recomend not
getting any from third party sites; Get them from the Vender Web Sight.
This maybe the brunt of your problems of not have the newest driver. It
may contain the fixes for your problem. Drivers from third party sites
are modified to there liking, so keep that in mind.

Window's WHQL Certified drivers had this problem with the nividia card
and a fix in the latest drivers corrects this issue.

1. Only other idea is if the LATEST driver want correct the problem,
then the only choice is to use the open source drivers in the kernel.
IE, remove the driver completly from Nvidia.

2. Next choice is to wrestle with DKMS and install the nvidia dkms
driver from one of the other Repositories.

Anyone on the List know of a good DKMS tutorial besides the one at
linux.dell.com? Relating to drivers? I do not want bits and pieces, I
need reliable facts


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] using conf.d files to override options in httpd.conf

2008-04-03 Thread Johnny Tan
Like many of you, I like to avoid modifying 
/etc/httpd/conf/httpd.conf as much as possible. Instead, 
modifying or adding files in /etc/httpd/conf.d


However, because /var/www/html is declared within the main 
httpd.conf and certain directives are set along with 
AllowOverride None (thus forbidding use of .htaccess), it 
seems like the only way to override any of these options is 
to modify httpd.conf directly. If nothing else, at least 
setting AllowOverride to something besides None.


Is that correct? Or does anyone know of a way to leave 
httpd.conf pristine, yet still override or set directives 
for /var/www/html?


johnn
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] using conf.d files to override options in httpd.conf

2008-04-03 Thread Ignacio Vazquez-Abrams
On Thu, 2008-04-03 at 18:25 -0400, Johnny Tan wrote:
 Like many of you, I like to avoid modifying 
 /etc/httpd/conf/httpd.conf as much as possible. Instead, 
 modifying or adding files in /etc/httpd/conf.d
 
 However, because /var/www/html is declared within the main 
 httpd.conf and certain directives are set along with 
 AllowOverride None (thus forbidding use of .htaccess), it 
 seems like the only way to override any of these options is 
 to modify httpd.conf directly. If nothing else, at least 
 setting AllowOverride to something besides None.
 
 Is that correct? Or does anyone know of a way to leave 
 httpd.conf pristine, yet still override or set directives 
 for /var/www/html?

Just don't use example.com. Instead stick to subdomains such as
www.example.com, while putting in a rewrite rule that redirects from
example.com.

-- 
Ignacio Vazquez-Abrams [EMAIL PROTECTED]

PLEASE don't CC me; I'm already subscribed


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] xfs and centosplus kernel

2008-04-03 Thread Fong Vang
I read that XFS has problems with 4K Stack size for Linux on 32-bit
systems.  How did we address this in the centosplus kernel?  Since what
release of CentOS was this problem resolved?

Is there a quick way to know what size the Linux stack is configured to be
in a system's that's running?

Thanks for your help.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] xfs and centosplus kernel

2008-04-03 Thread Jim Perrin
On Thu, Apr 3, 2008 at 10:09 PM, Fong Vang [EMAIL PROTECTED] wrote:
 I read that XFS has problems with 4K Stack size for Linux on 32-bit systems.
 How did we address this in the centosplus kernel?  Since what release of
 CentOS was this problem resolved?


XFS did (and still does) have this issue. They've made vast improvements though.

It's not fixed in the Centosplus kernel, it's just not as much of a
problem as it used to be.

on x86 systems, the stack is still 4k.

on x86_64 systems, it's 8k I believe.


-- 
During times of universal deceit, telling the truth becomes a revolutionary act.
George Orwell
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] simple load balancing/failover for OWA

2008-04-03 Thread Ruslan Sivak
We are building an exchange cluster with two front end Outlook Web 
Access servers.  We would like to at least have some sort of failover, 
and prefereably load balancing for them.


The MS recommended way is to use NLB, but for various reasons that's not 
working with our set up. 

We are looking to set up a single linux server and use something like 
LVS to load balance/fail over the connections. 

Looking at LVS, it looks like it hasn't been updated in a while.  Is it 
stable?  Is it still the preferred solution?  Since OWA has sessions, 
but no session replication, we would need something that can keep 
directing the same client to the same server (either by IP, or 
preferably by cookie).  Can LVS handle this?


I also saw that the latest version of Apache has some sort of load 
balancing support.  Can it be used to set something like this up?  We 
are looking for the simplest solution that won't require a lot of 
maintanence.


We understand that having a single LVS box creates a single point of 
failure, and are willing to accept the risk for now to keep things 
simpler. 


Russ


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] simple load balancing/failover for OWA

2008-04-03 Thread Matt Shields
On Thu, Apr 3, 2008 at 11:07 PM, Ruslan Sivak [EMAIL PROTECTED] wrote:
 We are building an exchange cluster with two front end Outlook Web Access
 servers.  We would like to at least have some sort of failover, and
 prefereably load balancing for them.

  The MS recommended way is to use NLB, but for various reasons that's not
 working with our set up.
  We are looking to set up a single linux server and use something like LVS
 to load balance/fail over the connections.
  Looking at LVS, it looks like it hasn't been updated in a while.  Is it
 stable?  Is it still the preferred solution?  Since OWA has sessions, but no
 session replication, we would need something that can keep directing the
 same client to the same server (either by IP, or preferably by cookie).  Can
 LVS handle this?

  I also saw that the latest version of Apache has some sort of load
 balancing support.  Can it be used to set something like this up?  We are
 looking for the simplest solution that won't require a lot of maintanence.

  We understand that having a single LVS box creates a single point of
 failure, and are willing to accept the risk for now to keep things simpler.
  Russ

LVS is extremely stable.  We have 3 active/passive clusters of LVS
servers, for different projects, and they work extremely well.

The way we set it up was each LVS pair is running heartbeat,
ldirectord and ipvsadm.  If the primary node goes offline for any
reason, heartbeat on the second tells it to take over.  And there are
lots of config settings to tweak heartbeat.

-- 
-matt
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DNS in CentOS

2008-04-03 Thread Les Mikesell

vincenzo romero wrote:

thank you again, more clarification, if anyone can pls shed light ...


 That happens anyway if the forwarder is not authoritative - that is, the
forwarder will act as a caching proxy.


ok - so my lab.company.com is authoritative, so it should keep a copy
of company.com's information then and be able to respond to queries
even within the domain of company.com?


Yes, if a server is configured as primary or seconday for a zone it will 
reply directly without asking anyone else.



 It's not really polite to send private IP reverse lookups to the public
root servers, but I suppose millions of places do...


i'm sorry, but how do i configure (or any pointer pls?) so that I do
not point to the public root servers?  i just followed templates;
whereas, the company.com DNS, I was not the one who configured it.


Configure your servers as primary or secondary for the reverse zones of 
all the private ranges you use (nn.nn.nn.IN-ADDR.ARPA).



I think the issues I have encountered are less now
My questions.

1.  From my lab.company.com DNS server - do I need to update my
/etc/resolv.conf file so that it shows:

search lab.company.com company.com
nameserver 192.168.17.2
nameserver 10.100.1.24


The 'search' applies to lookups from clients on that particular machine 
where a bare host name is requested.




2.  With the above /etc/resolv.conf I can ping forward and backwards
hosts, except - reverse lookup to host within company.com's domain
still shows the root servers .. :(


If you aren't primary/secondary, it walks down following referrals from 
the root servers.  For private ranges you won't get the right answer 
because they aren't delegated.



3.  Strangest and confusing, is performing nslookup FROM
lab.company.com's DNS server :

a.  responds to nslookup company.com:
nslookup 192.168.17.1
Server: 127.0.0.1
Address:127.0.0.1#53

1.17.168.192.in-addr.arpa   name = qatest1.lab.maxiscale.com.

[EMAIL PROTECTED] named]# nslookup maxiscale.com
Server: 127.0.0.1
Address:127.0.0.1#53
Non-authoritative answer:
Name:   company.com
Address: 10.100.1.24

BUT it can't find an answer for ITS OWN domain:

 nslookup lab.company.com
Server: 127.0.0.1
Address:127.0.0.1#53

*** Can't find lab.company.com: No answer


Usually the origin of the zone has A and NS records in the parent zone.

--
  Les Mikesell
[EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] raid1 custom initrd and yum

2008-04-03 Thread Les Mikesell

Sam Beam wrote:

On Wednesday 02 April 2008 01:07, Les Mikesell wrote:

First cut - in your recovery shell, comment out /home from /etc/fstab
and see if you can come up without it (log in as root, of course).  That
will at least give you a fairly normal environment to try to figure out
why the md1 device is getting assembled but the /dev/md1 node isn't
created for it.


Thanks Les, that was very helpful (and I should have thought of it...). But 
then it gets weird again:


I commented out the /dev/md1 line and the system came all the way up to the 
login prompt. Great! I thought. Enter the root password and...


kingkong login: root
Password: xx
Last login: Tue Dec  3 13:58:11 2002
/bin/bash: Permission denied

doh! well of course I have done nothing special to the permissions there or 
anywhere else. I can see all the console boot messages and they all look 
normal.


Booted into single user mode, and that works. /bin/bash has normal perms and 
all seems well. What's more, I was able to mount /dev/md1 on /home and it 
didn't complain. Then I un-commented the line in fstab, rebooted and it 
worked all the way up to the login prompt, it now uses all 3 md devices 
happily. But then, Permission denied is all I get. Nice system but it makes 
it hard to maintain when even root can't log in.


Could there be some disk error? I have never had so much bizarre behavior from 
one system. Ready to chuck it out the window.


Is there anything else I can try to see what's up?


Is SELinux enabled?  There's some black magic command to make it rebuild 
its labels when it is not happy.


--
  Les Mikesell
   [EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos