Re: [CentOS] Enabling SELinux on 5.8 32bit

2012-08-01 Thread Keith Roberts
On Wed, 1 Aug 2012, John Stanley wrote:

> To: CentOS mailing list 
> From: John Stanley 
> Subject: Re: [CentOS] Enabling SELinux on 5.8 32bit
> 
> On Wed, 2012-08-01 at 00:33 +0100, Keith Roberts wrote:
>
> It would be 'awsome' if you lost all those SIGs please.  It gets
> annoying and makes me not want to answer any your questions.
>
> You can't go wrong with this [1], [2].  Dan Walsh has the most up2date
> info on SELinux (rhel maintainer) [3]
>
> *Links May Wrap*
>
> [1].
> http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Security-Enhanced_Linux/index.html
> [2].
> http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/pdf/Security-Enhanced_Linux/Red_Hat_Enterprise_Linux-6-Security-Enhanced_Linux-en-US.pdf
>
> [3]. http://danwalsh.livejournal.com/

Hi John.

Thanks for those pointers.

I'm working my way through [2] now, which I downloaded a few 
days ago.

Kind Regards,

Keith
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] samba3x PDC and Win XP

2012-08-01 Thread Paul R. Ganci
I am at my wits end on this one. Ever since I upgraded to samba3x 
(present version 3.5.10-0.110.el5_8) in preparation for adding a Win 7 
client, my WinXP client can no longer find their roaming profiles nor 
can they assign their home shares to a drive at login. Logins and 
authentication work just fine and I can see the home and profile shares 
from the Win XP client after login. My smb.conf file contains (here are 
some essential snippets):

# the login script name depends on the machine name
;   logon script = %m.bat
 # the login script name depends on the unix user used
;   logon script = %u.bat
 logon script = logon.bat
 # disables profiles support by specifing an empty path
;   logon path =
 logon path = \\%L\profile\%u\%m
 logon home = \\%L\%u
 logon drive = H:

[homes]
 path = /mnt/home/%u
 comment = Home Directories
 browseable = no
 writable = yes
 valid users = %S
 guest ok = no
 inherit permissions = yes

[profile]
 path = /mnt/home/profile
 browseable = no
 writeable = yes
 default case = lower
 preserve case = no
 short preserve case = no
 case sensitive = no
 hide files = /desktop.ini/ntuser.ini/NTUSER.*/
 write list = @smbusers @smbadmins
 create mask = 0600
 directory mask = 0700
 csc policy = disable
 profile acls = yes

I enabled debuging and from what I can tell the %u variable is not 
getting properly evaluated. For example for the homes share:

[2012/08/01 00:28:19.471215,  3] smbd/password.c:282(register_existing_vuid)
   register_existing_vuid: User name: snichols   Real name:
[2012/08/01 00:28:19.471240,  3] smbd/password.c:292(register_existing_vuid)
   register_existing_vuid: UNIX uid 501 is UNIX user snichols, and will 
be vuid 102
[2012/08/01 00:28:19.472336,  3] smbd/password.c:223(register_homes_share)
   Adding homes service for user 'snichols' using home directory: 
'/mnt/home/snichols'
[2012/08/01 00:28:19.472475,  3] param/loadparm.c:6287(lp_add_home)
   adding home's share [snichols] for user 'snichols' at '/mnt/home/%u'

Or for the profile service:

2012/08/01 00:28:19.488457,  1] smbd/service.c:1070(make_connection_snum)
   sasha (192.168.1.13) connect to service profile initially as user 
snichols (uid=501, gid=501) (pid 25876
2012/08/01 00:28:19.489251,  3] smbd/trans2.c:5100(call_trans2qfilepathinfo)
   call_trans2qfilepathinfo: TRANSACT2_QPATHINFO: level = 1004
[2012/08/01 00:28:19.489364,  3] 
smbd/filename.c:945(get_real_filename_full_scan)
   scan dir didn't open dir [%u]
[2012/08/01 00:28:19.489399,  3] smbd/vfs.c:881(check_reduced_name)
   check_reduced_name [%u/sasha] [/mnt/home/profile]
[2012/08/01 00:28:19.489437,  3] smbd/vfs.c:962(check_reduced_name)
   check_reduced_name: couldn't get realpath for %u/sasha
[2012/08/01 00:28:19.489463,  3] smbd/filename.c:1184(filename_convert)
   filename_convert: check_name failed for name %u/sasha with 
NT_STATUS_ACCESS_DENIED
[2012/08/01 00:28:19.489495,  3] smbd/error.c:80(error_packet_set)
   error packet at smbd/trans2.c(5129) cmd=50 (SMBtrans2) 
NT_STATUS_ACCESS_DENIED

The samba/linux user that successfully logged in is snichols. Does 
anybody have a clue as to why %u is not evaluating to the linux username 
snichols and is getting treated simply as the string %u? I am sure it is 
something to stupid, but damn if I can see it.

-- 
Paul (ga...@nurdog.com)

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] SELinux : please explain ...

2012-08-01 Thread Philippe Naudin
Hello,

This is somehow off-topic, since the problem appears on a modified
CentOS-6.2 (turned into a xen-4.1 host) : I get SELinux errors, and
I'm not able to understand them.

>From audit2why :
type=AVC msg=audit(1343724164.898:298772): avc:  denied  { mac_admin } for  
pid=12399 comm="restore" capability=33  
scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 
tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 
tclass=capability2

... and from audit2allow :
#= unconfined_t ==
allow unconfined_t self:capability2 mac_admin;

I don't know what triggers these records in /var/log/audit (everything
seems to work). Running retorecon -rv / doesn't produce any error.

Can someone tell me what is the mac_admin functionnality, and if it 
is safe to allow it ? If I understand correctly what I have found by
googling around, it is not advised.

Thanks,

-- 
Philippe Naudin
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] samba3x PDC and Win XP

2012-08-01 Thread Leonard den Ottolander
Hello Paul,

On Wed, 2012-08-01 at 01:39 -0600, Paul R. Ganci wrote:
>  logon path = \\%L\profile\%u\%m
>  logon home = \\%L\%u
>  logon drive = H:

> The samba/linux user that successfully logged in is snichols. Does 
> anybody have a clue as to why %u is not evaluating to the linux username 
> snichols and is getting treated simply as the string %u? I am sure it is 
> something to stupid, but damn if I can see it.

Perhaps the single backslashes being escapes for the following percent
signs? Try doubling the backslashes, possibly the first two in the path
as well.

Regards,
Leonard.

-- 
mount -t life -o ro /dev/dna /genetic/research


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] samba3x PDC and Win XP

2012-08-01 Thread Paul R. Ganci

On 08/01/2012 04:06 AM, Leonard den Ottolander wrote:
> Hello Paul,
>
> On Wed, 2012-08-01 at 01:39 -0600, Paul R. Ganci wrote:
>>   logon path = \\%L\profile\%u\%m
>>   logon home = \\%L\%u
>>
>> Perhaps the single backslashes being escapes for the following percent
>> signs? Try doubling the backslashes, possibly the first two in the path
>> as well.
>>
Thanks for the idea ... I gave this a try but it is not the issue. The 
path in the error message was different but no cigar. I am positive that 
the syntax specified above is correct for the /etc/samba/smb.conf file 
as it is documented this way all over the web. It really looks like 
there is a mapping missing somewhere. For example I am seeing:

2012/08/01 07:03:05.412614,  3] smbd/service.c:807(make_connection_snum)
   Connect path is '/mnt/home/profile' for service [profile]
[2012/08/01 07:03:05.412655,  3] smbd/vfs.c:97(vfs_init_default)
   Initialising default vfs hooks
[2012/08/01 07:03:05.412684,  3] smbd/vfs.c:122(vfs_init_custom)
   Initialising custom vfs hooks from [/[Default VFS]/]
[2012/08/01 07:03:05.412806,  3] lib/util_sid.c:228(string_to_sid)
   string_to_sid: Sid @smbusers does not start with 'S-'.

I do have some linux groups smbusers, smbadmins, smbguests defined in 
/etc/group

smbusers:x:103:snichols,visitor
smbadmins:x:107:root,ganci
smbguests:x:108:

and mapped the group like so:

 > net groupmap list
Domain Users (S-1-5-21-2436759526-4149905533-814844971-513) -> smbusers
Administrators (S-1-5-32-544) -> 10
Domain Guests (S-1-5-21-2436759526-4149905533-814844971-514) -> smbguests
Domain Admins (S-1-5-21-2436759526-4149905533-814844971-512) -> smbadmins
Users (S-1-5-32-545) -> 11

I even tried adding this /etc/samba/smb.conf entry:

#  Unix users can map to different SMB User names
 username map = /etc/samba/smbusers

with /etc/samba/smbusers containing:

 > cat smbusers
# Unix_name = SMB_name1 SMB_name2 ...
root = Administrator administrator admin
nobody = guest pcguest smbguest
snichols = snichols
ganci = ganci
visitor = visitor

None of it works.

-- 
Paul (ga...@nurdog.com)

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] centos 4.9 + ip6tables

2012-08-01 Thread Paul A
Hi I have an old server running centos 4.9 and recently I added ipv6
connectivity to it, however I wanted to use iptables to restrict access like
im doing over ipv4. I tried using yum to install ip6tables but that's not
available on the repo. I'm trying to figure out what my options are, how do
you guys recommend I go about installing ip6tables. I guess I could upgrade
the server from 4.9 to 5.x but I heard this could cause issues with things
already installed and I have never done an upgrade like this. This is a
server running chroot bind compiled manually. My other option is to use an
ACL on the router the server connects to but I really wanted to get
ip6tables on there.

 

Paul

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] samba3x PDC and Win XP

2012-08-01 Thread Andreas Rogge
Am 01.08.2012 09:39, schrieb Paul R. Ganci:
> The samba/linux user that successfully logged in is snichols. Does
> anybody have a clue as to why %u is not evaluating to the linux username
> snichols and is getting treated simply as the string %u? I am sure it is
> something to stupid, but damn if I can see it.
>
The stage at which %u needs to be evaluated in this case is before the 
user authentication happens.
You have to use %U instead of %u - this is not a security issue as 
having the wrong UNC path should (and probably will) be caught using ACLs.

Regards,
Andreas
-- 
Solvention Ltd. & Co. KG
St.-Sebastianus-Str. 5
51147 Köln

Tel: +49 2203 989967-0
Fax: +49 2203 989967-9

http://www.solvention.de
mailto:i...@solvention.de
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos 4.9 + ip6tables

2012-08-01 Thread John Doe
From: Paul A 
> Hi I have an old server running centos 4.9 and recently I added ipv6
> connectivity to it, however I wanted to use iptables to restrict access like
> im doing over ipv4. I tried using yum to install ip6tables but that's not
> available on the repo. I'm trying to figure out what my options are, how do
> you guys recommend I go about installing ip6tables. I guess I could upgrade
> the server from 4.9 to 5.x but I heard this could cause issues with things
> already installed and I have never done an upgrade like this. This is a
> server running chroot bind compiled manually. My other option is to use an
> ACL on the router the server connects to but I really wanted to get
> ip6tables on there.

CentOS 4 packages have been moved to the vault.
http://vault.centos.org/4.9/updates/x86_64/RPMS/iptables-ipv6-1.2.11-3.3.el4_8.x86_64.rpm

JD
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SELinux : please explain ...

2012-08-01 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 08/01/2012 04:01 AM, Philippe Naudin wrote:
> Hello,
> 
> This is somehow off-topic, since the problem appears on a modified 
> CentOS-6.2 (turned into a xen-4.1 host) : I get SELinux errors, and I'm not
> able to understand them.
> 
>> From audit2why :
> type=AVC msg=audit(1343724164.898:298772): avc:  denied  { mac_admin } for
> pid=12399 comm="restore" capability=33
> scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
> tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
> tclass=capability2
> 
> ... and from audit2allow : #= unconfined_t == allow
> unconfined_t self:capability2 mac_admin;
> 
> I don't know what triggers these records in /var/log/audit (everything 
> seems to work). Running retorecon -rv / doesn't produce any error.
> 
> Can someone tell me what is the mac_admin functionnality, and if it is safe
> to allow it ? If I understand correctly what I have found by googling
> around, it is not advised.
> 
> Thanks,
> 

mac_admin means some where you have a command that is trying to set a file
context to something your current policy loaded into the kernel does not
understand.

Something like

touch /tmp/foobar
chcon -t unknownlabel /tmp/foobar

Would cause this AVC.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAlAZTycACgkQrlYvE4MpobM4HACgyzSpmHxxnR3EMvoiYpLWK5LW
wQUAnR9DvzRY4jjgj1k2lwi3L1PB7loP
=c2Nc
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 90, Issue 1

2012-08-01 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2012:1126  CentOS 5 samba3x Update (Johnny Hughes)
   2. CESA-2012:1130 Moderate CentOS 5 xen Update (Johnny Hughes)
   3. CEBA-2012:1128 CentOS 5 python-iniparse FASTTRACK Update
  (Johnny Hughes)
   4. CESA-2012:1131 Important CentOS 6 krb5 Update (Johnny Hughes)
   5. CESA-2012:1132 Important CentOS 6 icedtea-web Update
  (Johnny Hughes)
   6. CEBA-2012:1134 CentOS 5 symlinks FASTTRACK Update (Johnny Hughes)


--

Message: 1
Date: Tue, 31 Jul 2012 22:54:58 +
From: Johnny Hughes 
Subject: [CentOS-announce] CEBA-2012:1126  CentOS 5 samba3x Update
To: centos-annou...@centos.org
Message-ID: <20120731225458.ga28...@chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2012:1126 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-1126.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
9a6fa2d1334aa8bafc93794a16be2c8c9b834e1aa6ebc3c44f4b5aa5c12ad5f6  
samba3x-3.5.10-0.110.el5_8.i386.rpm
52566d68beeae5e58dc54a411c5658a1efa71695c9ad1371ddeb5b7611cadf61  
samba3x-client-3.5.10-0.110.el5_8.i386.rpm
2b7835904e1dcc6774cde74340617e4c8680cd6052df0bc0f4c2300aadfc10cc  
samba3x-common-3.5.10-0.110.el5_8.i386.rpm
49199608bed393b54b28415b4688e25fb93e995eac2c6dff1ed46dc9ba14808d  
samba3x-doc-3.5.10-0.110.el5_8.i386.rpm
9446709b51a26bf11e8045da469f1aca4e9bc8982852cf7b19f008097885db02  
samba3x-domainjoin-gui-3.5.10-0.110.el5_8.i386.rpm
05c4863eed4bbfb6f30d2921c188e9ad06b66c06d8a15b1aedd14fcbc925642c  
samba3x-swat-3.5.10-0.110.el5_8.i386.rpm
868f771db634d74f53cb8ab06f01b797d1b28e470bb4b2106545365a2ee28eef  
samba3x-winbind-3.5.10-0.110.el5_8.i386.rpm
8e6a61c6090692bae6e48968d3865c13496794f69ecbe1cfc135cbd220f81f32  
samba3x-winbind-devel-3.5.10-0.110.el5_8.i386.rpm

x86_64:
268d2eab51e8b3363ea5bb3f6b28ed3d0ead69fe135b5e48ae1a3806692a0055  
samba3x-3.5.10-0.110.el5_8.x86_64.rpm
c76bc92b3063efbfc43ec97bef3c918438969e7203f9405e2cc58e6ccceef938  
samba3x-client-3.5.10-0.110.el5_8.x86_64.rpm
47e67cf7e51862a886971b8a88b944b5763b7c1033b6a5c8e8bc45c63edb3458  
samba3x-common-3.5.10-0.110.el5_8.x86_64.rpm
6b456fe13f7a39133cd20b5840345ad86f8a553692196d21d338c7d5cbcad43b  
samba3x-doc-3.5.10-0.110.el5_8.x86_64.rpm
6579816c2549f7db9208ccaddecf5cd92203249bac5419811e4739749dae2405  
samba3x-domainjoin-gui-3.5.10-0.110.el5_8.x86_64.rpm
eb5bafd1670d9c9425e399aa91d556a313390a9489d2c29783b7df06d36d7afd  
samba3x-swat-3.5.10-0.110.el5_8.x86_64.rpm
868f771db634d74f53cb8ab06f01b797d1b28e470bb4b2106545365a2ee28eef  
samba3x-winbind-3.5.10-0.110.el5_8.i386.rpm
0ba54d111ba3aceab5acf11328ebe5a5bbe6bc2a3a95b2c7d59b756cb1fe572f  
samba3x-winbind-3.5.10-0.110.el5_8.x86_64.rpm
8e6a61c6090692bae6e48968d3865c13496794f69ecbe1cfc135cbd220f81f32  
samba3x-winbind-devel-3.5.10-0.110.el5_8.i386.rpm
138dd9031b93ded540510a63479f088e0b692516235e9648dc45a52517e5936f  
samba3x-winbind-devel-3.5.10-0.110.el5_8.x86_64.rpm

Source:
35cee77c05e95e24446ce14258d593f11782fa565689fd2a65b2624ca7c33568  
samba3x-3.5.10-0.110.el5_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

Message: 2
Date: Tue, 31 Jul 2012 22:57:53 +
From: Johnny Hughes 
Subject: [CentOS-announce] CESA-2012:1130 Moderate CentOS 5 xen Update
To: centos-annou...@centos.org
Message-ID: <20120731225753.ga29...@chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2012:1130 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-1130.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
99d0a06fd4267a9a28a13bd23ffe9822aabdb4e86320f6768ae8caa15fdcec9b  
xen-3.0.3-135.el5_8.4.i386.rpm
624c20a5a80c37318c3b1d33a831bbc7d1c5f398f3dde6b8e1283cc832112915  
xen-devel-3.0.3-135.el5_8.4.i386.rpm
760677b2f647edc72a8fbbda44f516942625982a09368d5e072e3d90adec767b  
xen-libs-3.0.3-135.el5_8.4.i386.rpm

x86_64:
bc7907b04214a2b242b15140104ed026cb1c9d8fa76cfaa82eca0874c8f74ad5  
xen-3.0.3-135.el5_8.4.x86_64.rpm
624c20a5a80c37318c3b1d33a831bbc7d1c5f398f3dde6b8e1283cc832112915  
xen-devel-3.0.3-135.el5_8.4.i386.rpm
f43489a87dc12f4b7de8042b2fa3ec0dc6e02a1e10aa98ef1ea9862b37d67e8a  
xen-devel-3.0.3-135.el5_8.4.x86_64.rpm
760677b2f647edc72a8fbbda44f5

Re: [CentOS] centos 4.9 + ip6tables

2012-08-01 Thread Paul A
Thanks, I completely forgot about this.

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf
Of John Doe
Sent: Wednesday, August 01, 2012 11:33 AM
To: CentOS mailing list
Subject: Re: [CentOS] centos 4.9 + ip6tables

From: Paul A 
> Hi I have an old server running centos 4.9 and recently I added ipv6 
> connectivity to it, however I wanted to use iptables to restrict 
> access like im doing over ipv4. I tried using yum to install ip6tables 
> but that's not available on the repo. I'm trying to figure out what my 
> options are, how do you guys recommend I go about installing 
> ip6tables. I guess I could upgrade the server from 4.9 to 5.x but I 
> heard this could cause issues with things already installed and I have 
> never done an upgrade like this. This is a server running chroot bind 
> compiled manually. My other option is to use an ACL on the router the 
> server connects to but I really wanted to get ip6tables on there.

CentOS 4 packages have been moved to the vault.
http://vault.centos.org/4.9/updates/x86_64/RPMS/iptables-ipv6-1.2.11-3.3.el4
_8.x86_64.rpm

JD
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to trigger automount of USB drives in Centos6

2012-08-01 Thread Emmanuel Noobadmin
On 8/1/12, Earl Ramirez  wrote:

> You can use the UUID instead of the device name

I thought of doing that but that assumes the same devices are used all
the time. Otherwise, I would have to maintain a list of UUIDs to add
every time and to keep trying every time the script is run which
doesn't sound very efficient to me. Thus it seems to me like there
should be a better way to do this especially since the mechanism
already appears to exist.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Configure LAGG Interface?

2012-08-01 Thread Tim Nelson
Greetings- I'd like to configure multiple copper NICs on a server running 
CentOS 6.2 in a LAGG configuration for better throughput to the core switch. 
After quite a bit of searching, I'm not seeing anything of the sort. Is LAGG 
specific to the BSD world and the HP switches I'm running? Or, does it go by a 
different name? Bonding perhaps? If so, is bonding compatible with LAGG?

--Tim
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Configure LAGG Interface?

2012-08-01 Thread Nux!
On 01.08.2012 21:17, Tim Nelson wrote:
> Greetings- I'd like to configure multiple copper NICs on a server
> running CentOS 6.2 in a LAGG configuration for better throughput to
> the core switch. After quite a bit of searching, I'm not seeing
> anything of the sort. Is LAGG specific to the BSD world and the HP
> switches I'm running? Or, does it go by a different name? Bonding
> perhaps? If so, is bonding compatible with LAGG?
>
> --Tim
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

Hi Tim,

In Centos you would be doing "nic bonding", it's the same thing.


-- 
Sent from the Delta quadrant using Borg technology!

Nux!
www.nux.ro
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] samba3x PDC and Win XP

2012-08-01 Thread Paul R. Ganci
On 08/01/2012 09:13 AM, Andreas Rogge wrote:
> Am 01.08.2012 09:39, schrieb Paul R. Ganci:
>> anybody have a clue as to why %u is not evaluating to the linux username
>> snichols and is getting treated simply as the string %u?
> The stage at which %u needs to be evaluated in this case is before the
> user authentication happens.
> You have to use %U instead of %u - this is not a security issue as
> having the wrong UNC path should (and probably will) be caught using ACLs.
Thank you so much for this bit of information. I have spent 3 days on 
this issue and now realize I was searching the web with the wrong 
question. As soon as I asked for the difference between %U and %u 
everything becomes clear. Apparently the use of %u as I have been using 
it for the last 5 years was deprecated and apparently with samba3x stops 
working altogether.

The documentation is not very clear about the difference between %u and 
%U. The best I could find is that %u evaluates to the Linux username and 
that %U evaluates to (in my case) the Win XP client username. These do 
not necessarily have to be the same. Therefore I always used the %u 
version believing I was trusting the Linux. Besides out of the box the 
smb.conf uses %u as I did. Live and learn I suppose.

I haven't fixed my configuration yet but from what I just learned today 
this solution is what I was searching for the last three days. Again 
thank you very much for the information.

-- 
Paul (ga...@nurdog.com)

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Configure LAGG Interface?

2012-08-01 Thread Tim Nelson
- Original Message -
> On 01.08.2012 21:17, Tim Nelson wrote:
> > Greetings- I'd like to configure multiple copper NICs on a server
> > running CentOS 6.2 in a LAGG configuration for better throughput to
> > the core switch. After quite a bit of searching, I'm not seeing
> > anything of the sort. Is LAGG specific to the BSD world and the HP
> > switches I'm running? Or, does it go by a different name? Bonding
> > perhaps? If so, is bonding compatible with LAGG?
> >
> > --Tim
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > http://lists.centos.org/mailman/listinfo/centos
> 
> Hi Tim,
> 
> In Centos you would be doing "nic bonding", it's the same thing.
> 

The big question though, can I bond two NICs on a CentOS system, and connect 
those interfaces to two LAGG ports on my switches?

--Tim
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Configure LAGG Interface?

2012-08-01 Thread John R Pierce
On 08/01/12 6:00 PM, Tim Nelson wrote:
> The big question though, can I bond two NICs on a CentOS system, and connect 
> those interfaces to two LAGG ports on my switches?

again, bonding and link aggregation is just two names for the same thing.



-- 
john r pierceN 37, W 122
santa cruz ca mid-left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 6.3 on ASUS G73S does not work external video

2012-08-01 Thread Rob Kampen

Hi List,
just wondering which driver I need to be looking at / for that deals 
with the laptop's external video connector.


Background - went to deliver a presentation last week and found that 
there was no way to get any video output to the external D-15 connector 
(hooked up to a video projector).
Eventually I re-booted to windoze 7 and all worked just fine - major 
embarrassment after telling everyone how great Linux was.


The laptop has a nvidia GTX 460M card and I use the el-repo
kmod-nvidia-295.59-1.el6.elrepo.x86_64
and
nvidia-x11-drv-295.59-1.el6.elrepo.x86_64

I do have compiz-0.8.2-24.el6.x86_64 and 
compiz-gnome-0.8.2-24.el6.x86_64 running but as these should not be 
dealing directly with the hardware am not thinking they should matter.


Not sure where to start trouble shooting - I tried lots of different 
screen resolutions via the System > Preferences > Display but no joy 
getting any signal out to the external connector. This laptop does have 
an hdmi socket but I was not using that, I thought the good old 
fashioned D-15 video plug should "just work" (tm).


The function key   did toggle the laptop screen off and on and 
varied the resolution of the laptop display but never any output on the 
external connector.


I booted the laptop with the display not connected and then tried 
connecting it - no joy.
Then rebooted with it connected and tried power on and off two times but 
never any signal on the external connector

simply booting into w7 and it immediately worked

Any ideas of what magic foo I need to get this working would be appreciated.
TIA
Rob
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6.3 on ASUS G73S does not work external video

2012-08-01 Thread John R Pierce
On 08/01/12 9:21 PM, Rob Kampen wrote:
> just wondering which driver I need to be looking at / for that deals 
> with the laptop's external video connector.

the video hardware driver

>
> Background - went to deliver a presentation last week and found that 
> there was no way to get any video output to the external D-15 
> connector (hooked up to a video projector).
> Eventually I re-booted to windoze 7 and all worked just fine - major 
> embarrassment after telling everyone how great Linux was.
>
> The laptop has a nvidia GTX 460M card and I use the el-repo
> kmod-nvidia-295.59-1.el6.elrepo.x86_64
> and
> nvidia-x11-drv-295.59-1.el6.elrepo.x86_64
>
> I do have compiz-0.8.2-24.el6.x86_64 and 
> compiz-gnome-0.8.2-24.el6.x86_64 running but as these should not be 
> dealing directly with the hardware am not thinking they should matter.
>
> Not sure where to start trouble shooting - I tried lots of different 
> screen resolutions via the System > Preferences > Display but no joy 
> getting any signal out to the external connector. This laptop does 
> have an hdmi socket but I was not using that, I thought the good old 
> fashioned D-15 video plug should "just work" (tm).
>
> The function key   did toggle the laptop screen off and on and 
> varied the resolution of the laptop display but never any output on 
> the external connector. 

those laptop graphics chips treat the VGA connector like a 2nd monitor, 
I have no idea how you configure linux for multimonitor, but I know its 
not nearly as easy as MS Windows where it just works.



-- 
john r pierceN 37, W 122
santa cruz ca mid-left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6.3 on ASUS G73S does not work external video

2012-08-01 Thread Johnny Hughes
On 08/01/2012 11:33 PM, John R Pierce wrote:
> On 08/01/12 9:21 PM, Rob Kampen wrote:
>> just wondering which driver I need to be looking at / for that deals 
>> with the laptop's external video connector.
> the video hardware driver
>
>> Background - went to deliver a presentation last week and found that 
>> there was no way to get any video output to the external D-15 
>> connector (hooked up to a video projector).
>> Eventually I re-booted to windoze 7 and all worked just fine - major 
>> embarrassment after telling everyone how great Linux was.
>>
>> The laptop has a nvidia GTX 460M card and I use the el-repo
>> kmod-nvidia-295.59-1.el6.elrepo.x86_64
>> and
>> nvidia-x11-drv-295.59-1.el6.elrepo.x86_64
>>
>> I do have compiz-0.8.2-24.el6.x86_64 and 
>> compiz-gnome-0.8.2-24.el6.x86_64 running but as these should not be 
>> dealing directly with the hardware am not thinking they should matter.
>>
>> Not sure where to start trouble shooting - I tried lots of different 
>> screen resolutions via the System > Preferences > Display but no joy 
>> getting any signal out to the external connector. This laptop does 
>> have an hdmi socket but I was not using that, I thought the good old 
>> fashioned D-15 video plug should "just work" (tm).
>>
>> The function key   did toggle the laptop screen off and on and 
>> varied the resolution of the laptop display but never any output on 
>> the external connector. 
> those laptop graphics chips treat the VGA connector like a 2nd monitor, 
> I have no idea how you configure linux for multimonitor, but I know its 
> not nearly as easy as MS Windows where it just works.
>
>

Indeed that connector is treated as an "all the time on" 2nd monitor

If it is an nvidia card, you can use use the NVIDIA X Server Settings
link in "Menu => System => Administration" (if you install the drivers
from elrepo, which I recommend)

If it is another card that uses system drivers, you can use the "Menu =>
System => Display"

I just create 2 xorg.conf files and copy the one I need into place when
I hook up to my docking station on my Dell M4500.

 



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos