Virtual USB and VBoxusergroup Troubleshoot on Linux Host Rumi, December 16, 2011December 16, 2011 I faced USB issues on both Virtualbox installation on both Debian and CentOS linux host. I really didn't notice the urgency of vboxusers group in running VBox in headless mode! Anyway, following snippets of texts really did help me out solving my USB problems. All credits goes to the VBox… Continue Reading
CentOS – Enable or Disable SELinux in command interface Rumi, December 14, 2011 From the command line, you can edit the /etc/sysconfig/selinux file. This file is a symlink to /etc/selinux/config. The configuration file is self-explanatory. Changing the value of SELINUX or SELINUXTYPE changes the state of SELinux and the name of the policy to be used the next time the system boots. [root@host2a… Continue Reading
VBoxHeadless – Running Virtual Machines With VirtualBox 4.0 On A Headless CentOS 5.6 Server Rumi, December 14, 2011December 14, 2011 This guide explains how you can run virtual machines with VirtualBox 4.0 on a headless CentOS 5.6 server. Normally you use the VirtualBox GUI to manage your virtual machines, but a server does not have a desktop environment. Fortunately, VirtualBox comes with a tool called VBoxHeadless that allows you to… Continue Reading
Icinga Sample Host cfg file to monitor Windows Server Rumi, December 8, 2011December 8, 2011 define host{ use windows-server ; Inherit default values from a template host_name blk-smsgw ; The name we're giving to this host alias Windows Server ; A longer name associated with the host address 10.10.10.1 ; IP address of the host } definehostgroup{ alias Windows Servers ; Long name… Continue Reading
Monitor Windows Service using Nagios (Icinga) Rumi, December 8, 2011 On the Nagios Server edit the file /usr/local/nagios/etc/objects/windows.cfg: # vi /usr/local/nagios/etc/objects/windows.cfg Add the following to create a new service definition to monitor the process state of WinVNC.exe (VNC Server): # Create a service for monitoring the WinVNC.exe process # Change the host_name to match the name of the host you… Continue Reading
Postfix Configuration on Centos 5.x Rumi, December 5, 2011 Let's install Postfix and Dovecot (Dovecot will be our POP3/IMAP server): yum install cyrus-sasl cyrus-sasl-devel cyrus-sasl-gssapi cyrus-sasl-md5 cyrus-sasl-plain postfix dovecot Next we configure SMTP-AUTH and TLS: postconf -e 'smtpd_sasl_local_domain =' postconf -e 'smtpd_sasl_auth_enable = yes' postconf -e 'smtpd_sasl_security_options = noanonymous' postconf -e 'broken_sasl_auth_clients = yes' postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination'… Continue Reading
How to install Java SDK (1.6) and Apache Ant (1.7) on CentOS Rumi, November 18, 2011November 18, 2011 I had enough with some package managers or alternative ways of installing Java on a server which is running CentOS (RHEL) 4.4 . I think the most straight forward way is the following. I promise by the end of this post you will have Java and Apache Ant running on… Continue Reading
How to setup an OpenLDAP server on Debian or Ubuntu Rumi, November 18, 2011November 18, 2011 Most enterprises use LDAP as interface to their company structure database. In the Microsoft world is Active Directory the implementation for LDAP. Under Linux is OpenLDAP the common choice for admins. Such LDAP directories are tree based. OpenLDAP is the reference implementation for LDAP v3. The JNDI API inside the… Continue Reading
Enable Directory Listing in Nginx Webserver Rumi, October 1, 2011 Here is a simple way to enable directory listing in Nginx Webserver. I have a subdomain repository.wowtutorial.org and i want repository.wowtutorial.org to have ability to listing a directory. All we need to do just modify the vhosts or nginx.conf Add autoindex on; Please see the example below Example : #nano… Continue Reading
Nginx Virtualhost Example Rumi, October 1, 2011 Two Virtual Hosts, Serving Static Files http { index index.html; server { server_name www.domain1.com; access_log logs/domain1.access.log main; root /var/www/domain1.com/htdocs; } server { server_name www.domain2.com; access_log logs/domain2.access.log main; root /var/www/domain2.com/htdocs; } } Continue Reading