To update bind9 view

2004-09-24 Thread Joaquin Ferrero
How I can to update ONE view from bind9?

I have a bind9 with internal  external views. I like the clients will
to update yours IP address with dynamic dns (with a cgi perl script),
but it fail with this message (daemon.log file):

named[22320]: client 127.0.0.1#39489: update 'midomain.net/IN' denied

I have defined into named.conf.local:
acl external {
127.0.0.1;
172.26.0.3;
};
acl internal {
127.0.0.1;
172.26.0.3;
};

and the views:
view internal {
recursion yes;
match-clients {
172.26.0.0/24;
127.0.0.1/24;
};
include /etc/bind/zonas.internas;
};
view external {
recursion no;
match-clients {
any;
};
include /etc/bind/zonas.externas;
};

and the domain definition have:
zone midomain.net. {
type master;
file db.midomain.net;
allow-query{
any;
};
allow-update{
external;
};
};

-- 
__
JoaquinFerrero.com  Linux User #109802



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



To update bind9 view

2004-09-24 Thread Joaquin Ferrero
How I can to update ONE view from bind9?

I have a bind9 with internal  external views. I like the clients will
to update yours IP address with dynamic dns (with a cgi perl script),
but it fail with this message (daemon.log file):

named[22320]: client 127.0.0.1#39489: update 'midomain.net/IN' denied

I have defined into named.conf.local:
acl external {
127.0.0.1;
172.26.0.3;
};
acl internal {
127.0.0.1;
172.26.0.3;
};

and the views:
view internal {
recursion yes;
match-clients {
172.26.0.0/24;
127.0.0.1/24;
};
include /etc/bind/zonas.internas;
};
view external {
recursion no;
match-clients {
any;
};
include /etc/bind/zonas.externas;
};

and the domain definition have:
zone midomain.net. {
type master;
file db.midomain.net;
allow-query{
any;
};
allow-update{
external;
};
};

-- 
__
JoaquinFerrero.com  Linux User #109802



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Hardware for massive DVD writing

2004-02-05 Thread Joaquin Ferrero
Hi.

A customer will need to burn 50Gb daily to DVDs (satellite imaginery
products). All discs have different contents.

We need a juke box with space to store virgin disk and burned disk...
many discs... for automatic writing.

I looked to:
http://www.daxarchiving.com/

but i need more options...

-- 
Joaquin Ferrero [EMAIL PROTECTED]


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Hardware for massive DVD writing

2004-02-05 Thread Joaquin Ferrero
Hi.

A customer will need to burn 50Gb daily to DVDs (satellite imaginery
products). All discs have different contents.

We need a juke box with space to store virgin disk and burned disk...
many discs... for automatic writing.

I looked to:
http://www.daxarchiving.com/

but i need more options...

-- 
Joaquin Ferrero [EMAIL PROTECTED]




Another another installation problem

2002-07-31 Thread Joaquin Ferrero
I have a problem...

apt/dpkg and friends dont write to /etc partition!!!

Some packages, with apt-get install command, create directories, but dont
create files. Only remove!

example.

aprosi9:/etc# apt-get install sawfish-gnome
[ ... Ok installation ... ]
aprosi9:/etc# ls -l /etc/X11/sawfish/site-init.d/
total 8
drwxr-xr-x3 root root 4096 jul 31 12:56 ../
drwxr-xr-x2 root root 4096 jul 31 13:09 ./
aprosi9:/etc#

Anyone with this bizarre???

System:
aprosi9:/etc# uname -a
Linux aprosi9 2.4.18-k7 #1 Sun Apr 14 13:19:11 EST 2002 i686 unknown unknown
GNU/Linux

aprosi9:/etc# mount
/dev/hda1 on / type ext2 (rw,errors=remount-ro)
proc on /proc type proc (rw)
devpts on /dev/pts type devpts (rw,gid=5,mode=620)
/dev/hda3 on /home type ext2 (rw)
/dev/hda5 on /var type ext2 (rw)
/dev/hda6 on /tmp type ext2 (rw)


-8
 JoaquinFerrero.com  Linux User #109802
 [EMAIL PROTECTED] http://Pucela.Net/Cultura/Cine
 Asesora y Proveedora de Servicios de Internet. [EMAIL PROTECTED]
-8




Re: Mysqld dying together with safe_mysql (fwd)

2001-07-04 Thread Joaquin Ferrero

-- Forwarded message --
Date: Tue, 3 Jul 2001 13:50:01 +0200
From: jens-ingo brodesser [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Re: Mysqld dying together with safe_mysql
Resent-Date: Tue, 3 Jul 2001 13:50:24 +0200
Resent-From: [EMAIL PROTECTED]

On Tue, Jul 03, 2001 at 12:49:32PM +0200, jens-ingo brodesser wrote:
  hello,

  i'm experiencing a strange problem with mysqld under debian potato.
  it dies almost allways together with the safe_mysql script which is
  intended to restart a dead mysql server.

  has anybody an explanation for this strange behavior of the
   safe_mysql script ?

What does your MySQL error log say?

nothing, it remains empty ...

all /var/log/mysql.err logs are empty

chown mysql.root /var/log/mysql*
chmod 640 /var/log/mysql*

---8---
/ Joaquin FerreroLinux User #109.802
| [EMAIL PROTECTED]Cartelera de Cine de Valladolid
\ [EMAIL PROTECTED]http://Pucela.Net/Cultura/Cine

/ Asesora y Proveedora   [EMAIL PROTECTED]
\ de Servicios de Internet, S.L. [EMAIL PROTECTED]
---8---

--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]


--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Mysqld dying together with safe_mysql (fwd)

2001-07-04 Thread Joaquin Ferrero
-- Forwarded message --
Date: Tue, 3 Jul 2001 13:50:01 +0200
From: jens-ingo brodesser [EMAIL PROTECTED]
To: debian-isp@lists.debian.org
Subject: Re: Mysqld dying together with safe_mysql
Resent-Date: Tue, 3 Jul 2001 13:50:24 +0200
Resent-From: debian-isp@lists.debian.org

On Tue, Jul 03, 2001 at 12:49:32PM +0200, jens-ingo brodesser wrote:
  hello,

  i'm experiencing a strange problem with mysqld under debian potato.
  it dies almost allways together with the safe_mysql script which is
  intended to restart a dead mysql server.

  has anybody an explanation for this strange behavior of the
   safe_mysql script ?

What does your MySQL error log say?

nothing, it remains empty ...

all /var/log/mysql.err logs are empty

chown mysql.root /var/log/mysql*
chmod 640 /var/log/mysql*

---8---
/ Joaquin FerreroLinux User #109.802
| [EMAIL PROTECTED]Cartelera de Cine de Valladolid
\ [EMAIL PROTECTED]http://Pucela.Net/Cultura/Cine

/ Asesora y Proveedora   [EMAIL PROTECTED]
\ de Servicios de Internet, S.L. [EMAIL PROTECTED]
---8---

--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




PHP3 with GD support

2000-11-28 Thread Joaquin Ferrero

I upgrade to:

php3 v3:3.0.18-5,
apache 1.3.12-2.1
libgd-gif1 1.3-2 and
libgd1 1.8.3-6

but only can get PHP 3 Warnings:

ImagePng: No PNG support in this PHP build in /var/www/dir/php/text1.php3 on
line 8

and no gif, jpeg and TTF support.

phpinfo() show:

Configure command: ../configure '--with-apxs=/usr/bin/apxs' '--disable-debug'
'--with-filepro' '--with-config-file-path=/etc/php3/apache' '--with-zlib'
'--without-gd' '--enable-sysvsem' '--enable-sysvshm' '--with-yp'
^^
'--with-gettext' '--with-ftp'

then... where is the GD support? It is removed!!!

---8---
/ Asesora y Proveedora   [EMAIL PROTECTED]
\ de Servicios de Internet, S.L. [EMAIL PROTECTED]
---8---



--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




RE: which cgi to make site banners...

2000-10-05 Thread Joaquin Ferrero

http://www.dot-banner.com/

---8---
/ Asesora y Proveedora   [EMAIL PROTECTED]
\ de Servicios de Internet, S.L. [EMAIL PROTECTED]
---8---


 -Mensaje original-
 De: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]En nombre de
 Jaume Teixi
 Enviado el: viernes, 29 de septiembre de 2000 13:59
 Para: Debian Isp; Debian User
 Asunto: which cgi to make site banners...
 Importancia: Alta


 which cgi to handle banners and its statdistics ?

 thanks,
 jaume


 --
 To UNSUBSCRIBE, email to [EMAIL PROTECTED]
 with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




RE: Talking to a POP server.

2000-10-04 Thread Joaquin Ferrero

 -Mensaje original-
 De: Scott Thompson [mailto:[EMAIL PROTECTED]]
 Enviado el: miércoles, 04 de octubre de 2000 20:08
 Para: [EMAIL PROTECTED]
 Asunto: Talking to a POP server.


 Hello once again list. I am currently writing an online mail service similar
 to hotmail or yahoo mail. I have all the elements in place except for one.
 In C, how do I talk to a POP server? Is there something like 'sendmail' that
 I use to easily send all my mail messages, but for receiving mail from a pop
 server?

 Thanks in advance!

 Scott Thompson
 Programming  Server Admin
 Internet Brokers Group
 [EMAIL PROTECTED]
 http://www.internetbrokers.ab.ca
 Office: (403) 232-1032
 Fax: (403) 265-2843


fetchmail

---8---
/ Joaquin FerreroLinux User #109.802
| [EMAIL PROTECTED]Cartelera de Cine de Valladolid
\ [EMAIL PROTECTED]http://Pucela.Net/Cultura/Cine

/ Asesora y Proveedora   [EMAIL PROTECTED]
\ de Servicios de Internet, S.L. [EMAIL PROTECTED]
---8---



--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




RE: rewrite and change document root on apache

2000-09-06 Thread Joaquin Ferrero
 problem is that

 Document Root for each virtual host is on
   /var/www/www.virtualhost1.com
 and I'm trying to forward http://www.virtualhost1.com/stats  to
   /var/reports/www.virtualhost1.com
 so rewrite rule
 RewriteRule  ^/stats(.*)/var/reports/%{SERVER_NAME}$1  [PT]
 really looks for
   /var/www/www.virtualhost1.com/var/reports/www.virtualhost1.com
 not to
 /var/reports/www.virtualhost1.com
 how to handle this:(  
 beststhanks,
 jaume.

I believe that Apache dont permit you read files outside from
DocumentRoot.

Humm... make a link from DocumentRoot to /var/reports, clean
and rewrite  alias lines and try ...

good luck!

Example of my rules for rewriting:

www.someone.pucela.org/any
to
www.pucela.org/someone/any
to
/var/www/pucela.org/someone/any
:

VirtualHost 194.224.8.149
ServerName www.pucela.org
ServerAlias pucela.org *.pucela.org
#   ServerPath /pucela.org
DocumentRoot /var/www/pucela.org
ServerAdmin [EMAIL PROTECTED]
CustomLog /var/log/apache/pucela.org-access_log common
ErrorLog /var/log/apache/pucela.org-error_log
ErrorDocument 404 /fallo.html
RewriteEngine On
#   RewriteLog /var/log/apache/pucela.org-rewrite_log
#   RewriteLogLevel 9
RewriteCond %{SERVER_NAME}  www\.(.*)\.pucela\.org [NC]
RewriteRule ^/(.*)$ /%1/$1 [L]
RewriteCond %{SERVER_NAME}  !^www [NC]
RewriteCond %{SERVER_NAME}  (.*)\.pucela\.org [NC]
RewriteRule ^/(.*)$ /%1/$1 [L]
/VirtualHost
---8---
Look: 2 rules, for 2 cases:

www.someone.pucela.org

someone.pucela.org

---8---
/ Asesora y Proveedora   [EMAIL PROTECTED]
\ de Servicios de Internet, S.L. [EMAIL PROTECTED]
---8---





RE: Apache mod_rewrite

2000-09-05 Thread Joaquin Ferrero
 -Mensaje original-
 De: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] nombre de
 Jaume Teixi
 Enviado el: lunes, 04 de septiembre de 2000 20:20
 Para: Craig Sanders
 CC: Debian User; debian-isp@lists.debian.org
 Asunto: Re: Apache mod_rewrite
 Importancia: Alta


 I'm still getting 404  RewriteLog shows:

 ' pattern='^www\.[^.]+$' = not-matched

 whats happening ?

 thanks,
 jaume.

'^www\.[^.]+$' never will match 'www.domain.com'

Try:

RewriteEngine   on
RewriteCond %{SERVER_NAME}  ^www\.[^.]+\.[a-z]+$
RewriteRule ^/(.*)$ /%1/$1  [C]
RewriteRule ^www\.(.*)/stats/var/reports/$1


 Craig Sanders wrote:

  On Wed, Aug 30, 2000 at 10:18:14PM +, Jaume Teixi wrote:
   I need to do the following in order to access stats for each based
   virtual host
  
   when typing url   www.virtualhost1.com/stats  or
   www.virtualhost99.com/stats
   server page located under  /var/reports/virtualhost1   or
   /var/reports/virtualhost99
  
   I've tryed on my httpd.conf:
  
   RewriteEngine   on
   RewriteCond %{HTTP_HOST}^www\.[^.]+$
   RewriteRule ^(.+)   %{HTTP_HOST}$1  [C]
   RewriteRule ^www\.([^.]+)(.*)/stats/var/reports/$1
  
   Apache produces a 404
  
   any points to fix this ?
 
---8---
/ Joaquin FerreroLinux User #109.802
| [EMAIL PROTECTED]Cartelera de Cine de Valladolid
\ [EMAIL PROTECTED]http://Pucela.Net/Cultura/Cine

/ Asesora y Proveedora   [EMAIL PROTECTED]
\ de Servicios de Internet, S.L. [EMAIL PROTECTED]
---8---






RE: very long passwd

2000-08-05 Thread Joaquin Ferrero

 -Mensaje original-
 De: Jeremy C. Reed [mailto:[EMAIL PROTECTED]]
 Enviado el: viernes, 04 de agosto de 2000 19:38
 Para: Joaquin Ferrero
 CC: [EMAIL PROTECTED]
 Asunto: Re: very long passwd


 On Fri, 4 Aug 2000, Joaquin Ferrero wrote:

  I have 200.000 users. The most part only have email service.

 Are they for different domains? If so, you could use different password
 files for each domain. (This is what I do.) And you can also use databases
 (instead of flat-text) for the authentication.

What databases? What is the name of debian package?


 You'd also need to have your IMAP server be able to use these
 authentication databases (or password files). (I don't use IMAP though --
 I use POP3.)

authentication is ok with pam_mysql. The problem is that IMAP server need
the home dir location.


   Jeremy C. Reed
   http://www.reedmedia.net/
   http://bsd.reedmedia.net/

Thanks!


Joaquin Ferrero
[EMAIL PROTECTED]



--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




RE: very long passwd

2000-08-05 Thread Joaquin Ferrero
 -Mensaje original-
 De: Jeremy C. Reed [mailto:[EMAIL PROTECTED]
 Enviado el: viernes, 04 de agosto de 2000 19:38
 Para: Joaquin Ferrero
 CC: debian-isp@lists.debian.org
 Asunto: Re: very long passwd


 On Fri, 4 Aug 2000, Joaquin Ferrero wrote:

  I have 200.000 users. The most part only have email service.

 Are they for different domains? If so, you could use different password
 files for each domain. (This is what I do.) And you can also use databases
 (instead of flat-text) for the authentication.

What databases? What is the name of debian package?


 You'd also need to have your IMAP server be able to use these
 authentication databases (or password files). (I don't use IMAP though --
 I use POP3.)

authentication is ok with pam_mysql. The problem is that IMAP server need
the home dir location.


   Jeremy C. Reed
   http://www.reedmedia.net/
   http://bsd.reedmedia.net/

Thanks!


Joaquin Ferrero
[EMAIL PROTECTED]





RE: very long passwd (in spanish)

2000-08-05 Thread Joaquin Ferrero
 -Mensaje original-
 De: Alberto [mailto:[EMAIL PROTECTED]
 Enviado el: viernes, 04 de agosto de 2000 22:22
 Para: Joaquin Ferrero; debian-isp@lists.debian.org
 Asunto: Re: very long passwd

 Just add a wrapper before procesing any incoming mail which auth on mysql.
 ---
 Antes de pasar el mail al delivery añade un nivel de chequeo via wrapper
 (ahora que lo pienso puedes hacerlo tb añadiendolo como status de retorno
 de una regla que definas) y que sea quien autentifique en el mysql.

 bye

 At 11:40 04/08/00 +0200, Joaquin Ferrero wrote:
 I have 200.000 users. The most part only have email service.
 The file /etc/passwd es very, very long... but es necessary for IMAP server
 to check the home directory for every user.
 

Buenas... gracias por la respuesta, aunque no la pillo muy bien... :)

El problema no es la autentificación (podría quitar el flag w del procmail
(que lo tengo puesto como local mailer del sendmail) (Thanks, brian moore!).

Como dije antes, puedo colocar los buzones, cada uno en su cuenta virtual,
con la ayuda del procmail (o dejo al sendmail que lo deje en /var/spool/mail).

El problema es cuando IMAP va a ver, por una parte el buzón principal en
/var/spool/mail y por otra parte los buzones privados de esa persona, en su
cuenta. Y para saber donde está la cuenta, necesita saber eso: el home dir.
Asi que consulta el passwd.

Ahora estoy en conversaciones con el programador del nss_mysql que dice que
es justo lo que necesitamos.


Joaquin Ferrero
[EMAIL PROTECTED]





very long passwd

2000-08-04 Thread Joaquin Ferrero
I have 200.000 users. The most part only have email service.
The file /etc/passwd es very, very long... but es necessary for IMAP server
to check the home directory for every user.

nss_mysql is the only solution?

Now, I have mysql to auth users for proftpd  apache via PAM (pam_mysql)

Sendmail can't delivery emails to not existents users (it check /etc/passwd).
IMAP server need /etc/passwd for check user  home dir. With pam_mysql check the
user but not the home dir.

Any solution for only-email users without /etc/passwd file???

How can to have many users easy?


Joaquin Ferrero
[EMAIL PROTECTED]





RE: secure way for users webpage uploads

2000-07-17 Thread Joaquin Ferrero
 -Mensaje original-
 De: A. Vije [mailto:[EMAIL PROTECTED]
 Enviado el: lunes, 17 de julio de 2000 19:02
 Para: Joaquin Ferrero
 Asunto: RE: secure way for users webpage uploads


 I`m sorry to bother you but since i soon have to manage a complete set of
 webservers i have some questions for you:

 Are you using mysql also for user authentication when the logon?
 if so: do you know some documentation that covers these settings?

 On Mon, 17 Jul 2000, Joaquin Ferrero wrote:
  I use proftpd with mysql users auth:
 
  /etc/proftpd.conf:
  --
  Directory /*
AllowOverwriteon
HideNoAccess
HideUser  root
HideGroup  root
LIMIT READ
  IgnoreHidden on
/LIMIT
  /Directory
 
  DefaultRoot ~/public_html users,!www
 
  MySQLInfo localhost webuser epf83hjr http_auth
  SQLUserTable mysql_auth
  SQLUsernameField username
  SQLPasswordField passwd
  SQLEncryptedPasswords on
  --
 
  The most important:
 
  DefaultRoot ~/public_html users,!www
 
  permit users (group users) view yours public_html, and no more.
  And administrators (group www) can view others dirs.
 
 
  Joaquin Ferrero
  [EMAIL PROTECTED]
 


I use mysql for:

1. Imap authetication via pam (with pam_mysql)

/etc/pam.d/imap:

authrequiredpam_mysql.so host=localhost database=http_auth 
user=webuser password=epf83hjr table=mysql_auth usercol=username
passwordcol=passwd crypt=n

2. Ftp (proftpd) with the sample mailed

3. Web (apache), with /etc/apache/http.conf:
---
LoadModule auth_mysql_module /usr/lib/apache/1.3/mod_auth_mysql.so
  Directory /home/atari/public_html/pruebas
Auth_MySQL_Password_Table mysql_auth
Auth_MySQL_Encrypted_Passwords on
  /Directory
# Autenticación por mysql
Auth_MySQL_Info localhost webuser epf83hjr
Auth_MySQL_General_DB http_auth
---
This authetication is for dirs with .htaccess files


Really, with pam_mysql can authenticate many services...

Web address...
web:
http://www.mysql.com/downloads/contrib.html
mysql:
http://bourbon.netvision.net.il/mysql/mod_auth_mysql/
pam_mysql:
https://sourceforge.net/projects/pam-mysql/ (not supported!!)


But is not easy...

I needed edit  compile the pam_mysql v0.2 (because I dont like your auth 
system).
And edit  compile the proftpd package, because the standard proftpd 
distribution dont have mysql  pam support.
And download the mysql  pam sources (I needed yours libs for the previous 
compiles).

TODO:

sendmail+mysql...
http://sendmail.jacked-in.org/

but have patchs very, very large :(


Joaquin Ferrero
[EMAIL PROTECTED]





Re: resource limits?

2000-06-20 Thread Joaquin Ferrero

Is there a tested  reliable kernel module/hack that would provide the
capability to limit resources? My intent is to limit the amount of
processes, forks per second, memory, cpu, etc a user can utilize. Doesn't
necessarily have to be a kernel module/hack, just some trusted  reliable
method of limiting resources and preventing dos attacks (such as fork
bombs).

root$ man ulimit


Joaquin Ferrero
[EMAIL PROTECTED]



--  
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]




Re: resource limits?

2000-06-20 Thread Joaquin Ferrero
Is there a tested  reliable kernel module/hack that would provide the
capability to limit resources? My intent is to limit the amount of
processes, forks per second, memory, cpu, etc a user can utilize. Doesn't
necessarily have to be a kernel module/hack, just some trusted  reliable
method of limiting resources and preventing dos attacks (such as fork
bombs).

root$ man ulimit


Joaquin Ferrero
[EMAIL PROTECTED]