From gangan at zalteam.com Thu Jul 17 15:36:20 2008 From: gangan at zalteam.com (GanGan) Date: Thu, 17 Jul 2008 17:36:20 +0200 Subject: [rhn-users] problem connection in local with account root Message-ID: <37cc06256f3dfbb3af31f1446cc6f4c0@zalteam.com> hello all I have problem for connect in local in my server rhel 5.1with the root account all the connection with ssh are good, root too I use ldap for other account the root account is not in ldap my /etc/nsswitch.conf passwd: files [SUCCESS=return] ldap shadow: files [SUCCESS=return] ldap group: files [SUCCESS=return] ldap when I delete ldap in my nsswitch.conf the connection local with the root account works well I have modified /etc/pam.d/sshd no other files in /etc/pam.d/ my /etc/pam.d/sshd auth optional pam_group.so auth required pam_env.so auth sufficient pam_unix.so likeauth auth sufficient pam_ldap.so use_first_pass auth required pam_deny.so auth required pam_warn.so account sufficient pam_unix.so account sufficient pam_ldap.so ignore_unknown_user account required pam_deny.so account required pam_warn.so password required pam_cracklib.so retry=2 minlen=8 password sufficient pam_unix.so use_authok md5 shadow password sufficient pam_ldap.so use_authok password required pam_deny.so password required pam_warn.so session optional pam_mkhomedir.so skel=/etc/skel/ umask=077 silent session required pam_limits.so session optional pam_ldap.so ignore_unknown_user session required pam_warn.so someone could help me - GanGan - -------------- next part -------------- An HTML attachment was scrubbed... URL: From jsantana at csulb.edu Thu Jul 17 17:00:32 2008 From: jsantana at csulb.edu (Jesse Santana) Date: Thu, 17 Jul 2008 10:00:32 -0700 Subject: [rhn-users] AUTO: Jesse Santana/AdminFinance/CSULB is out of the office. (returning 07/21/2008) Message-ID: I am out of the office until 07/21/2008. I will respond to your message when I return. If you require immediate assistance, please contact the Campus Help Desk at helpdesk at csulb.edu. Note: This is an automated response to your message "rhn-users Digest, Vol 53, Issue 1" sent on 7/17/2008 9:00:07 AM. This is the only notification you will receive while this person is away. -------------- next part -------------- An HTML attachment was scrubbed... URL: From chwilk at rice.edu Sat Jul 19 20:39:47 2008 From: chwilk at rice.edu (Chandler Wilkerson) Date: Sat, 19 Jul 2008 15:39:47 -0500 Subject: [rhn-users] problem connection in local with account root In-Reply-To: <37cc06256f3dfbb3af31f1446cc6f4c0@zalteam.com> References: <37cc06256f3dfbb3af31f1446cc6f4c0@zalteam.com> Message-ID: <459EDB1F-2339-46B4-8650-79F9857E5D4A@rice.edu> The easiest way is via the system-config-authentication tool. In the options tab, select the option for "local authentication sufficient for local accounts" -- Chandler Wilkerson Rice University On Jul 17, 2008, at 10:36 AM, GanGan wrote: > hello all > > I have problem for connect in local in my server rhel 5.1with the > root account > > all the connection with ssh are good, root too > I use ldap for other account > the root account is not in ldap > my /etc/nsswitch.conf > passwd: files [SUCCESS=return] ldap > shadow: files [SUCCESS=return] ldap > group: files [SUCCESS=return] ldap > when I delete ldap in my nsswitch.conf the connection local with the > root account works well > I have modified /etc/pam.d/sshd no other files in /etc/pam.d/ > my /etc/pam.d/sshd > auth optional pam_group.so > auth required pam_env.so > auth sufficient pam_unix.so likeauth > auth sufficient pam_ldap.so use_first_pass > auth required pam_deny.so > auth required pam_warn.so > > account sufficient pam_unix.so > account sufficient pam_ldap.so ignore_unknown_user > account required pam_deny.so > account required pam_warn.so > > password required pam_cracklib.so retry=2 minlen=8 > password sufficient pam_unix.so use_authok md5 shadow > password sufficient pam_ldap.so use_authok > password required pam_deny.so > password required pam_warn.so > > session optional pam_mkhomedir.so skel=/etc/skel/ umask=077 > silent > session required pam_limits.so > session optional pam_ldap.so ignore_unknown_user > session required pam_warn.so > someone could help me > - GanGan - > > !DSPAM:3857,487f6710293721101591305! > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > !DSPAM:3857,487f6710293721101591305! From mark_forsyth at us.ibm.com Sun Jul 20 02:04:04 2008 From: mark_forsyth at us.ibm.com (mark_forsyth at us.ibm.com) Date: Sat, 19 Jul 2008 22:04:04 -0400 Subject: [rhn-users] Mark Forsyth/Portsmouth/IBM was out of the office. Message-ID: I will be out of the office starting 07/18/2008 and will not return until 07/29/2008. I will respond to your message when I return. -------------- next part -------------- An HTML attachment was scrubbed... URL: From mertensb at mazdaeur.com Tue Jul 22 08:19:58 2008 From: mertensb at mazdaeur.com (Mertens, Bram) Date: Tue, 22 Jul 2008 10:19:58 +0200 Subject: [rhn-users] Mark Forsyth/Portsmouth/IBM was out of the office. In-Reply-To: References: Message-ID: Please turn off out-of-office replies for mailing lists! This message has been sent to hundreds if not thousands of people on this list and contributes nothing but noise. Regards Bram > Mazda Motor Logistics Europe NV, Blaasveldstraat 162, B-2830 Willebroek VAT BE 406.024.281, RPR Mechelen, ING 310-0092504-52, IBAN : BE64 3100 0925 0452, SWIFT : BBRUBEBB -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] On Behalf Of > mark_forsyth at us.ibm.com > Sent: zondag 20 juli 2008 4:04 > To: Discussions about Red Hat Network(rhn.redhat.com) > Subject: [rhn-users] Mark Forsyth/Portsmouth/IBM was out of > the office. > > I will be out of the office starting 07/18/2008 and will not > return until 07/29/2008. > > I will respond to your message when I return. > From mertensb at mazdaeur.com Tue Jul 22 08:20:52 2008 From: mertensb at mazdaeur.com (Mertens, Bram) Date: Tue, 22 Jul 2008 10:20:52 +0200 Subject: [rhn-users] problem connection in local with account root In-Reply-To: <459EDB1F-2339-46B4-8650-79F9857E5D4A@rice.edu> References: <37cc06256f3dfbb3af31f1446cc6f4c0@zalteam.com> <459EDB1F-2339-46B4-8650-79F9857E5D4A@rice.edu> Message-ID: Don't forget that using the system-config tools will overwrite any changes you made to the config files! Regards Bram > Mazda Motor Logistics Europe NV, Blaasveldstraat 162, B-2830 Willebroek VAT BE 406.024.281, RPR Mechelen, ING 310-0092504-52, IBAN : BE64 3100 0925 0452, SWIFT : BBRUBEBB -----Original Message----- > From: rhn-users-bounces at redhat.com > [mailto:rhn-users-bounces at redhat.com] On Behalf Of Chandler Wilkerson > Sent: zaterdag 19 juli 2008 22:40 > To: Discussions about Red Hat Network (rhn.redhat.com) > Subject: Re: [rhn-users] problem connection in local with account root > > The easiest way is via the system-config-authentication tool. In the > options tab, select the option for "local authentication sufficient > for local accounts" > > -- > Chandler Wilkerson > Rice University > > On Jul 17, 2008, at 10:36 AM, GanGan wrote: > > > hello all > > > > I have problem for connect in local in my server rhel 5.1with the > > root account > > > > all the connection with ssh are good, root too > > I use ldap for other account > > the root account is not in ldap > > my /etc/nsswitch.conf > > passwd: files [SUCCESS=return] ldap > > shadow: files [SUCCESS=return] ldap > > group: files [SUCCESS=return] ldap > > when I delete ldap in my nsswitch.conf the connection local > with the > > root account works well > > I have modified /etc/pam.d/sshd no other files in /etc/pam.d/ > > my /etc/pam.d/sshd > > auth optional pam_group.so > > auth required pam_env.so > > auth sufficient pam_unix.so likeauth > > auth sufficient pam_ldap.so use_first_pass > > auth required pam_deny.so > > auth required pam_warn.so > > > > account sufficient pam_unix.so > > account sufficient pam_ldap.so ignore_unknown_user > > account required pam_deny.so > > account required pam_warn.so > > > > password required pam_cracklib.so retry=2 minlen=8 > > password sufficient pam_unix.so use_authok md5 shadow > > password sufficient pam_ldap.so use_authok > > password required pam_deny.so > > password required pam_warn.so > > > > session optional pam_mkhomedir.so skel=/etc/skel/ > umask=077 > > silent > > session required pam_limits.so > > session optional pam_ldap.so ignore_unknown_user > > session required pam_warn.so > > someone could help me > > - GanGan - > > > > !DSPAM:3857,487f6710293721101591305! > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > > > !DSPAM:3857,487f6710293721101591305! > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > From chwilk at rice.edu Tue Jul 22 12:29:49 2008 From: chwilk at rice.edu (Chandler Wilkerson) Date: Tue, 22 Jul 2008 07:29:49 -0500 Subject: [rhn-users] problem connection in local with account root In-Reply-To: References: <37cc06256f3dfbb3af31f1446cc6f4c0@zalteam.com> <459EDB1F-2339-46B4-8650-79F9857E5D4A@rice.edu> Message-ID: <4381AAA9-789C-4FB3-95C2-CA567E8A920C@rice.edu> Good point; I also neglected to read carefully what was going on with the pam.d files. It looks like GanGan has overridden the default include of system-auth and set up sshd on its own with a few modifications like pam_mkhomedir and pam_group. Okay, the actual pam line that seems to allow local auth is: account sufficient pam_localuser.so There is also a flag in the "password sufficient pam_unix.so" line, "try_first_pass" that may affect local users. -- Chandler On Jul 22, 2008, at 3:20 AM, Mertens, Bram wrote: > Don't forget that using the system-config tools will overwrite any > changes you made to the config files! > > Regards > > Bram > >> > > > Mazda Motor Logistics Europe NV, Blaasveldstraat 162, B-2830 > Willebroek > VAT BE 406.024.281, RPR Mechelen, ING 310-0092504-52, IBAN : BE64 > 3100 0925 0452, SWIFT : BBRUBEBB > > -----Original Message----- >> From: rhn-users-bounces at redhat.com >> [mailto:rhn-users-bounces at redhat.com] On Behalf Of Chandler Wilkerson >> Sent: zaterdag 19 juli 2008 22:40 >> To: Discussions about Red Hat Network (rhn.redhat.com) >> Subject: Re: [rhn-users] problem connection in local with account >> root >> >> The easiest way is via the system-config-authentication tool. In the >> options tab, select the option for "local authentication sufficient >> for local accounts" >> >> -- >> Chandler Wilkerson >> Rice University >> >> On Jul 17, 2008, at 10:36 AM, GanGan wrote: >> >>> hello all >>> >>> I have problem for connect in local in my server rhel 5.1with the >>> root account >>> >>> all the connection with ssh are good, root too >>> I use ldap for other account >>> the root account is not in ldap >>> my /etc/nsswitch.conf >>> passwd: files [SUCCESS=return] ldap >>> shadow: files [SUCCESS=return] ldap >>> group: files [SUCCESS=return] ldap >>> when I delete ldap in my nsswitch.conf the connection local >> with the >>> root account works well >>> I have modified /etc/pam.d/sshd no other files in /etc/pam.d/ >>> my /etc/pam.d/sshd >>> auth optional pam_group.so >>> auth required pam_env.so >>> auth sufficient pam_unix.so likeauth >>> auth sufficient pam_ldap.so use_first_pass >>> auth required pam_deny.so >>> auth required pam_warn.so >>> >>> account sufficient pam_unix.so >>> account sufficient pam_ldap.so ignore_unknown_user >>> account required pam_deny.so >>> account required pam_warn.so >>> >>> password required pam_cracklib.so retry=2 minlen=8 >>> password sufficient pam_unix.so use_authok md5 shadow >>> password sufficient pam_ldap.so use_authok >>> password required pam_deny.so >>> password required pam_warn.so >>> >>> session optional pam_mkhomedir.so skel=/etc/skel/ >> umask=077 >>> silent >>> session required pam_limits.so >>> session optional pam_ldap.so ignore_unknown_user >>> session required pam_warn.so >>> someone could help me >>> - GanGan - >>> >>> >>> _______________________________________________ >>> rhn-users mailing list >>> rhn-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/rhn-users >>> >>> !DSPAM:3857,487f6710293721101591305! >> >> _______________________________________________ >> rhn-users mailing list >> rhn-users at redhat.com >> https://www.redhat.com/mailman/listinfo/rhn-users >> > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > !DSPAM:3857,48859882306557719314360! > > From gbarton at sybase.com Wed Jul 23 22:32:10 2008 From: gbarton at sybase.com (Guillermo Barton) Date: Wed, 23 Jul 2008 15:32:10 -0700 Subject: [rhn-users] How to remove multiple machine simultaneously profiles from RHN Message-ID: <4887B16A.8020406@sybase.com> Hello all, It's time for some clean-up.... Wondering if there is a way to remove multiple system profiles from RHN in one shot? These are machines that are no longer in use, or have taken licenses that don't belong to them... Thanks, -G From m.watts at eris.qinetiq.com Thu Jul 24 08:35:10 2008 From: m.watts at eris.qinetiq.com (Mark Watts) Date: Thu, 24 Jul 2008 09:35:10 +0100 Subject: [rhn-users] How to remove multiple machine simultaneously profiles from RHN In-Reply-To: <4887B16A.8020406@sybase.com> References: <4887B16A.8020406@sybase.com> Message-ID: <200807240935.14293.m.watts@eris.qinetiq.com> On Wednesday 23 July 2008 23:32:10 Guillermo Barton wrote: > Hello all, > > It's time for some clean-up.... > > Wondering if there is a way to remove multiple system profiles from RHN > in one shot? > These are machines that are no longer in use, or have taken licenses > that don't belong to them... Add them all the the System Set Manager (ie: click the checkbox next to them in the "Systems" tab) then hit "Manage" in the top-right. There should be an option at the bottom of the screen to "Delete Selected Systems". *** Make sure you start with an empty SSM set! *** Mark. -- Mark Watts BSc RHCE MBCS Senior Systems Engineer QinetiQ Applied Technologies GPG Key: http://www.linux-corner.info/mwatts.gpg -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 197 bytes Desc: This is a digitally signed message part. URL: From chwilk at rice.edu Thu Jul 24 13:11:38 2008 From: chwilk at rice.edu (Chandler Wilkerson) Date: Thu, 24 Jul 2008 08:11:38 -0500 Subject: [rhn-users] How to remove multiple machine simultaneously profiles from RHN In-Reply-To: <200807240935.14293.m.watts@eris.qinetiq.com> References: <4887B16A.8020406@sybase.com> <200807240935.14293.m.watts@eris.qinetiq.com> Message-ID: We try to do a cleanup with ours about once a month, and search for machines that haven't checked in for 90 days, then delete those. -- Chandler On Jul 24, 2008, at 3:35 AM, Mark Watts wrote: > > On Wednesday 23 July 2008 23:32:10 Guillermo Barton wrote: >> Hello all, >> >> It's time for some clean-up.... >> >> Wondering if there is a way to remove multiple system profiles from >> RHN >> in one shot? >> These are machines that are no longer in use, or have taken licenses >> that don't belong to them... > > Add them all the the System Set Manager (ie: click the checkbox next > to them > in the "Systems" tab) then hit "Manage" in the top-right. > There should be an option at the bottom of the screen to "Delete > Selected > Systems". > > *** Make sure you start with an empty SSM set! *** > > Mark. > > -- > Mark Watts BSc RHCE MBCS > Senior Systems Engineer > QinetiQ Applied Technologies > GPG Key: http://www.linux-corner.info/mwatts.gpg > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > > !DSPAM:3857,48883eeb259178779515441! From pkennedy at usgs.gov Thu Jul 24 21:00:57 2008 From: pkennedy at usgs.gov (Patrick C Kennedy) Date: Thu, 24 Jul 2008 16:00:57 -0500 Subject: [rhn-users] Patrick C Kennedy is out of the office until at least October 1st, 2008. Message-ID: I will be out of the office starting 07/23/2008 and will not return until 10/01/2008. I will respond to your message when I return. From KLinville at IntegraBank.com Fri Jul 25 02:26:34 2008 From: KLinville at IntegraBank.com (Kris Linville) Date: Thu, 24 Jul 2008 21:26:34 -0500 Subject: [rhn-users] Kris Linville/MainOffice/Integra is out of the office. Message-ID: I will be out of the office starting 07/24/2008 and will not return until 07/25/2008. If you are in need of immediate assistance, please contact the IT Support Team at (812) 461-9555 or speed dial 9555. Otherwise, I will contact you upon my return to the office. Thank you, CONFIDENTIALITY NOTICE: The materials in this electronic mail transmission (including attachments) are private and confidential and are the property of the sender and Integra Bank. The information contained in the material is intended only for the use of the named addressee(s). If you are not a named addressee, be advised that any unauthorized disclosure, copying, distribution or the taking of any action in reliance on the contents of this material is strictly prohibited. If you have received this electronic mail transmission in error, please immediately notify the sender by sending an e-mail message and thereafter, destroy it immediately. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gangan at zalteam.com Mon Jul 28 15:26:00 2008 From: gangan at zalteam.com (GanGan) Date: Mon, 28 Jul 2008 17:26:00 +0200 Subject: [rhn-users] problem connection in local with account root In-Reply-To: <4381AAA9-789C-4FB3-95C2-CA567E8A920C@rice.edu> References: <37cc06256f3dfbb3af31f1446cc6f4c0@zalteam.com> <459EDB1F-2339-46B4-8650-79F9857E5D4A@rice.edu> <4381AAA9-789C-4FB3-95C2-CA567E8A920C@rice.edu> Message-ID: <817cb5689175d85149b57a6666fe8cb6@zalteam.com> thanks for your help but I always have the same problem it's impossible for me to connect on the local with root account and other account in passwd nss_ldap: reconnected to LDAP server ldap://srvtest3.test.org/ Jul 28 19:23:07 srvtest1 login: pam_unix(login:session): session opened for user root by LOGIN(uid=0) Jul 28 19:23:07 srvtest1 login: ROOT LOGIN ON tty1 Jul 28 19:23:07 srvtest1 login: pam_unix(login:session): session closed for user root my /etc/pam.d/sytem-auth : auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth required pam_deny.so account required pam_unix.so account sufficient pam_localuser.so account sufficient pam_succeed_if.so uid < 500 quiet account required pam_permit.so password requisite pam_cracklib.so try_first_pass retry=3 password sufficient pam_unix.so md5 shadow nullok try_first_pass use_authtok password required pam_deny.so session optional pam_keyinit.so revoke session required pam_limits.so session [success=1 default=ignore] pam_succeed_if.so service in crond quiet use_uid session required pam_unix.so my /etc/pam.d/sshd : auth optional pam_group.so auth required pam_env.so auth sufficient pam_unix.so likeauth auth sufficient pam_ldap.so auth required pam_deny.so auth required pam_warn.so account sufficient pam_localuser.so account sufficient pam_unix.so account sufficient pam_ldap.so account required pam_deny.so account required pam_warn.so password required pam_cracklib.so retry=2 minlen=6 password sufficient pam_unix.so use_authok md5 shadow password sufficient pam_ldap.so use_authok password required pam_deny.so password required pam_warn.so session optional pam_mkhomedir.so skel=/etc/skel/ umask=077 silent session required pam_limits.so session required pam_unix.so session optional pam_ldap.so session required pam_warn.so On Tue, 22 Jul 2008 07:29:49 -0500, Chandler Wilkerson wrote: > Good point; I also neglected to read carefully what was going on with > the pam.d files. It looks like GanGan has overridden the default > include of system-auth and set up sshd on its own with a few > modifications like pam_mkhomedir and pam_group. > > Okay, the actual pam line that seems to allow local auth is: > > account sufficient pam_localuser.so > > There is also a flag in the "password sufficient pam_unix.so" > line, "try_first_pass" that may affect local users. > > -- > Chandler > > On Jul 22, 2008, at 3:20 AM, Mertens, Bram wrote: > >> Don't forget that using the system-config tools will overwrite any >> changes you made to the config files! >> >> Regards >> >> Bram >> >>> >> >> >> Mazda Motor Logistics Europe NV, Blaasveldstraat 162, B-2830 >> Willebroek >> VAT BE 406.024.281, RPR Mechelen, ING 310-0092504-52, IBAN : BE64 >> 3100 0925 0452, SWIFT : BBRUBEBB >> >> -----Original Message----- >>> From: rhn-users-bounces at redhat.com >>> [mailto:rhn-users-bounces at redhat.com] On Behalf Of Chandler Wilkerson >>> Sent: zaterdag 19 juli 2008 22:40 >>> To: Discussions about Red Hat Network (rhn.redhat.com) >>> Subject: Re: [rhn-users] problem connection in local with account >>> root >>> >>> The easiest way is via the system-config-authentication tool. In the >>> options tab, select the option for "local authentication sufficient >>> for local accounts" >>> >>> -- >>> Chandler Wilkerson >>> Rice University >>> >>> On Jul 17, 2008, at 10:36 AM, GanGan wrote: >>> >>>> hello all >>>> >>>> I have problem for connect in local in my server rhel 5.1with the >>>> root account >>>> >>>> all the connection with ssh are good, root too >>>> I use ldap for other account >>>> the root account is not in ldap >>>> my /etc/nsswitch.conf >>>> passwd: files [SUCCESS=return] ldap >>>> shadow: files [SUCCESS=return] ldap >>>> group: files [SUCCESS=return] ldap >>>> when I delete ldap in my nsswitch.conf the connection local >>> with the >>>> root account works well >>>> I have modified /etc/pam.d/sshd no other files in /etc/pam.d/ >>>> my /etc/pam.d/sshd >>>> auth optional pam_group.so >>>> auth required pam_env.so >>>> auth sufficient pam_unix.so likeauth >>>> auth sufficient pam_ldap.so use_first_pass >>>> auth required pam_deny.so >>>> auth required pam_warn.so >>>> >>>> account sufficient pam_unix.so >>>> account sufficient pam_ldap.so ignore_unknown_user >>>> account required pam_deny.so >>>> account required pam_warn.so >>>> >>>> password required pam_cracklib.so retry=2 minlen=8 >>>> password sufficient pam_unix.so use_authok md5 shadow >>>> password sufficient pam_ldap.so use_authok >>>> password required pam_deny.so >>>> password required pam_warn.so >>>> >>>> session optional pam_mkhomedir.so skel=/etc/skel/ >>> umask=077 >>>> silent >>>> session required pam_limits.so >>>> session optional pam_ldap.so ignore_unknown_user >>>> session required pam_warn.so >>>> someone could help me >>>> - GanGan - >>>> >>>> >>>> _______________________________________________ >>>> rhn-users mailing list >>>> rhn-users at redhat.com >>>> https://www.redhat.com/mailman/listinfo/rhn-users >>>> >>>> !DSPAM:3857,487f6710293721101591305! >>> >>> _______________________________________________ >>> rhn-users mailing list >>> rhn-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/rhn-users >>> >> >> _______________________________________________ >> rhn-users mailing list >> rhn-users at redhat.com >> https://www.redhat.com/mailman/listinfo/rhn-users >> >> !DSPAM:3857,48859882306557719314360! >> >> > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users -- Samuel SALSON. -- - GanGan - From mark.ballard at murraystate.edu Mon Jul 28 15:59:09 2008 From: mark.ballard at murraystate.edu (mark.ballard at murraystate.edu) Date: Mon, 28 Jul 2008 10:59:09 -0500 Subject: [rhn-users] Autoreply: rhn-users Digest, Vol 53, Issue 7 Message-ID: <200807282204.m6SM4qA3002821@mx3.redhat.com> Thank you for your e-mail. I am out of the office today (July 28) and will have limited access to e-mail during this time. If you need immediate assistance, please contact Dave McKenna (dave.mckenna at MurrayState.edu) at 809-3909, or the Help Desk at 809-2346. Otherwise, I will respond to your e-mail when I return Tuesday (July 22nd). Thanks, Mark R. Ballard Database Administrator Murray State University mark.ballard at murraystate.edu Office: (270) 809-5393 Dept: (270) 809-2154 Fax: (270) 809-3465 From mmeier at us.ibm.com Tue Jul 29 20:22:36 2008 From: mmeier at us.ibm.com (Maria Meier) Date: Tue, 29 Jul 2008 16:22:36 -0400 Subject: [rhn-users] Question - How to change RHN 30 day inactivity period for registered RH Linux systems? Message-ID: Question about RHN usage: We have several hundred RH Linux systems registered in the RHN facility but use it infrequently since we are only required to install a few patches within a year. The problem we have is that our systems get automatically unregistered by RHN after 30 days of no activity and then we have to enter them all over again when we have a new required patch to install. How can we extend the 30 day inactivity period or make it so that there is no expiration for our registered systems? Thanks in advance for help provided. -------------- next part -------------- An HTML attachment was scrubbed... URL: From tkevans at tkevans.com Tue Jul 29 20:26:53 2008 From: tkevans at tkevans.com (Tim Evans) Date: Tue, 29 Jul 2008 16:26:53 -0400 Subject: [rhn-users] Question - How to change RHN 30 day inactivity period for registered RH Linux systems? In-Reply-To: References: Message-ID: <488F7D0D.4020109@tkevans.com> Maria Meier wrote: > > The problem we have is that our systems get automatically unregistered > by RHN after 30 days of no activity and then we have to enter them all > over again when we have a new required patch to install. I believe you need to purchase support contracts to have long-term registration. The 30 days is usually a demo. -- Tim Evans, TKEvans.com, Inc. | 5 Chestnut Court UNIX System Admin Consulting | Owings Mills, MD 21117 http://www.tkevans.com/ | 443-394-3864 http://www.come-here.com/News/ | tkevans at tkevans.com From pjvendra at ncn.ca Tue Jul 29 20:19:04 2008 From: pjvendra at ncn.ca (pjvendra at ncn.ca) Date: Tue, 29 Jul 2008 16:19:04 -0400 Subject: [rhn-users] paul jvendra is out of the office. Message-ID: I will be out of the office starting 07/26/2008 and will not return until 08/05/2008. I will respond to your message when I return. Note: This e-mail may be privileged and/or confidential, and the sender does not waive any related rights and obligations. Any distribution, use or copying of this e-mail or the information it contains by other than an intended recipient is unauthorized. If you received this e-mail in error, please advise me (by return e-mail or otherwise) immediately. Note: Ce courrier ?lectronique est confidentiel et prot?g?. L'exp?diteur ne renonce pas aux droits et obligations qui s'y rapportent. Toute diffusion, utilisation ou copie de ce message ou des renseignements qu'il contient par une personne autre que le (les) destinataire(s) d?sign?(s) est interdite. Si vous recevez ce courrier ?lectronique par erreur, veuillez m'en aviser imm?diatement, par retour de courrier ?lectronique ou par un autre moyen.