Pages

Saturday, October 18, 2008

disable SELINUX? for smbd.log: Error was Permission denied

I've just tried to setup another samba for my new linux vmware (I'm using CentOS running on VMWare player). As I already has several linux vmware with samba, I simply copied the samba configuration from other linux which already running.

But.. to my surprised, from the new linux vmware+samba, I cannot mount the samba directory from windows. Checking /var/log/smbd.log, found the following error message:
[2008/10/18 00:26:32, 0] smbd/service.c:make_connection_snum(911)
'/home/user1' does not exist or permission denied when connecting to [remote] Error was Permission denied

I already checked that the directory /home/user1 did exist, the user for connecting was also already had permission to access. After searching for the solution, it seems the problem is related with security enhanced linux policy (called SELINUX ?). Executing man smb_selinux will explain everything what should be done. Well, since this system is only for development, I'm not concerning much for security. The easiest way IMO is by disabling SELINUX at /etc/selinux/config. lol..

SELINUX=disabled

That's all :)

Thursday, September 11, 2008

How to change vista shutdown/power button behaviour

By default, power button in start menu of vista will change the system into sleep mode.

Here is the way to change it, so it will simply shut down our computer:

  1. go to control panel

  2. if your control panel is in classic view, click 'Power Options', otherwise, click 'Hardware and Sound', then click 'Power Options'.

  3. Click 'Change plan settings'

  4. Click 'Change advanced power settings'

  5. A new dialog window will appear, find in the list 'Power buttons and lid', expand the 'Start menu power button'.

  6. By default, the value should be: Sleep. Click it to display some options to choose: Sleep, Hibernate, Shutdown. Choose whichever you prefer. For example, Selecting shutdown will turn off computer whenever the power button in start menu is clicked.


That's all :)

Tuesday, May 27, 2008

Internet Explorer cannot open the Internet site http://mail.google.com/mail/

I'm not internet explorer (IE) fanboy, but sometimes I'm still using IE together with firefox. When using IE, if gmail already accessed before, after sign in I often get error message as follows:

Internet Explorer cannot open the Internet site http://mail.google.com/mail/
Operation aborted

The only workaround I found is : by clearing the IE temporary internet files (in IE7: menu Tools, delete browsing history, delete files..), and reload the gmail.

That's all. :)

Tuesday, May 13, 2008

postgresql ilike for non latin character

I was having problem with insensitive query of non latin character in postgresql. My postgresql version is 8.2.5, with EUC_JP encoding. However, for temporary solution, I'm using workaround as follows.

Suppose you are having table ABCD with field name: FIELD1 which might contain non latin characters, with database encoding EUC_JP. For example, to search word 'keyword' with ilike in FIELD1, use the following sql:

select * from ABCD where convert(FIELD1 ,'euc_jp','unicode') ilike '%keyword%';

that's all :)

Tuesday, April 15, 2008

Disable All Auto Play in Vista

Below is a way to globally disable auto play in vista:

  1. Open Control Panel, if it is in classic mode, click Control Panel Home to switch to vista default style for control panel. And then click on "Play CDs or other media automatically" (below the title Hardware and Sound).

  2. Select take no Actions for every media.

  3. Save

Or, if you are using Vista Business or Vista Ultimate, edit group policies:

  1. start, run, type: gpedit.msc

  2. press CTRL+SHIFT+Enter to execute group policy in administrator mode

  3. Expand: Computer Configuration, Administrative Template, Windows Components, AutoPlay Policies. Double click at Turn off Autoplay. Set enabled. You can choose Turn Off autoplay on certain drive or All drives.

  4. Expand: User Configuration, Administrative Template, Windows Components, AutoPlay Policies. Double click at Turn off Autoplay. Set enabled. You can choose Turn Off autoplay on certain drive or All drives.


That's all :)

Wednesday, April 09, 2008

Gimp on Vista: svg.exe has stopped working

I've just installed Gimp 2.4.5 on Vista. Every time I run Gimp, there're always error message like this:

svg.exe has stopped working

helpbrowser.exe has stopped working

Checking the detail information, seems there's problem with libxml2.dll ( Fault Module Name: libxml2.dll ). Searching from internet, finally found out the workaround:

As administrator, copy libxml2.dll from the bin directory of installed gimp (default will be c:\program files\gimp\bin ) into c:\windows. And don't forget to backup the original libxml2.dll just in case it is required, by simply rename it into any file name, eg: libxml2.dll.original.


That's all.

Monday, March 03, 2008

Cancelling clicked href link in html

If we want to create a link which is not linked to anywhere but only want to trigger something example as follows:
<a href="#" onclick="alert('test');">...</a>

The page will scroll to the top since the link is nowhere found in that page. To disable the scroll, simply add return false like this:
<a href="#" onclick="alert('test'); return false;">...</a>

or
<a href="" onclick="alert('test'); return false;">...</a>

That's all. :)

Friday, February 01, 2008

Display flash (swf) as background in html

If we have flash embedded in a html page. Usually, it will be placed on top of other div or other components. There is a way to display other thing on top of flash, that is by adding the parameter: wmode with value opaque. Example:
<param name="wmode" value="opaque">

Or, there's a good library for embedding flash object to html by using SWFObject. It is located in here.

that's all :)

Preventing form tag create new line

To prevent form tag in html creating new line, create the css for the form with attribute display: inline;
For example, to apply it for all forms, create css as follow:
form {display: inline; }
or directly in the form:
<form style="display: inline">

That's all :)

Sunday, January 06, 2008

How to disable root access from ssh

By default, usually ssh allow us to login as root. If we are concerned a lot about security, we'll want to disable root access from ssh. Belows are steps to disable direct root access from ssh:

  1. login to your server, and gain root access (by sudo or su - )

  2. Edit ssh configuration file. Usually the file is located at /etc/ssh/sshd_config

  3. Find the line: PermitRootLogin yes, then replace the line into: PermitRootLogin no

  4. If you'd like to only enable protocol version 2, find the line: Protocol 2,1 then replace it into: Protocol 2

  5. Save the files

  6. restart ssh:
    /etc/rc.d/init.d/sshd restart

That's all :)

Saturday, January 05, 2008

How to ssh/scp w/o password prompt

Sometimes, we'd like to automate a file transfer process between main server and backup server. We can use scp to transfer files but usually scp requires input for password prompt. Belows are quick steps to remove the password prompt for scp/ssh.Basically, there are two steps needed:
  1. create public and private key in the ssh client
  2. copy or append the public key content to the ssh server

If you are using SSH version 2, follow the following steps:
  1. at the client machine, login as the user who will execute the ssh or scp, then create pair of public and private key using dsa to ~/.ssh/id_dsa with the following command:
    $ ssh-keygen -t dsa -f .ssh/id_dsa
    (If there's a prompt asking for password, leave it blank. There will be two files created on ~/.ssh/ : id_dsa (private key) and id_dsa.pub (public key))
  2. Copy or append the content of id_dsa.pub (public key) above to the ssh server at the home directory of the ssh user: ~/.ssh/authorized_keys2

If you are using SSH version 1, follow the following steps (very similar):
  1. At the client machine, login as the user who will execute the ssh or scp, then create pair of public and private key using rsa to ~/.ssh/id_rsa with the following command:
    $ ssh-keygen -t rsa -f .ssh/id_rsa
    (If there's a prompt asking for password, leave it blank, there will be two files created.)
  2. Copy or append the content of id_rsa.pub (public key) above to the ssh server at the home directory of the ssh user: ~/.ssh/authorized_keys

That's all :)

Update:
Don't forget to set the file permission for the public key file in ssh server:
chmod 600 ~/.ssh/authorized_keys or chmod 600 ~/.ssh/authorized_keys2

That's all :)

Friday, January 04, 2008

How to use vi style in Bash

If you are vi fans, probably you want to have vi command style in bash shell.

Simply add the following command in your ~/.profile_bash file:
set -o vi

That's all :)

Thursday, January 03, 2008

How to get yesterday time

Sometimes, we need to create a simple script in linux which involves retrieving system time several days/hours/minutes ago.

Belows are example use of date command:

To get yesterday time:
$ date --date="1 days ago"
or
$ date --date="-1 days"


To get one month ago:
$ date --date="1 months ago"
or
$ date --date="-1 months"


To get one hour ago:
$ date --date="1 hours ago"
or
$ date --date="-1 hours"


To get one minutes in the future:
$ date --date="+1 minutes"


To get one seconds in the future:
$ date --date="+1 seconds"


We can also combine it, example to get one month and two hours ago:
$ date --date="1 month 2 hours ago"
or
$ date --date="-1 month -2 hours"

There are many other ways to express the particular time.

That's all :)

Wednesday, January 02, 2008

Bash keyboard shortcut

Below is list of keyboard shortcut for bash shell.

Why we need keyboard shortcut? The short answer is: to save time!
Especially, when we are accessing bash remotely (eg: by ssh) and the network access pretty slow, we will need a keyboard shortcut such as deleting the entire command line, moving to the beginning of the command, etc to save a lot of time.

Below are some of keyboard shortcuts for bash. Maybe in certain conditions it does not work properly.

  • ALT + b : move the cursor backward one word.

  • ALT + f : move the cursor forward one word.

  • ALT + d : cut one word after the cursor.

  • ALT + u : uppercase one word after the cursor.

  • CTRL + a : go to the first character of the line.

  • CTRL + b : move back one character.

  • CTRL + c : Sending signal SIGINT the current process you run (usually the process will be killed).

  • CTRL + d : Sending EOF, Exit/logout the current shell.

  • CTRL + e : go to the last character of the line.

  • CTRL + f : move forward one character.

  • CTRL + h : clear one character before the cursor. (similar with backspace)

  • CTRL + k : cut all characters after the cursor.

  • CTRL + l : clear screen.

  • CTRL + r : search for previously used commands.

  • CTRL + t : swap the last two characters before the cursor.

  • CTRL + u : cut all characters before the cursor.

  • CTRL + w : delete one word before the cursor.

  • CTRL + y : recall the last cut character by CTRL+u or CTRL+k or ALT+d (just like paste)

  • CTRL + z : put the current process you run into background process. To restore it, use command fg.

  • ESC + t : swap the last two words before the cursor.

  • TAB : autocomplete command/files or folders name.


That's all :)