Saturday, July 30, 2011

How to Install Tally ERP 9 in Linux with wine


Tally ERP 9 install with wine in centos or redhat or fedora. Follow the following steps to install tally in linux.

Check wine version if already installed, if not start install process from step.

Check installed wine version and packages. 
Step1. rpm -qa|grep wine

wine-desktop-1.3.24-1.fc14.noarch
wine-1.3.24-1.fc14.i686
wine-ms-sans-serif-fonts-1.3.24-1.fc14.noarch
wine-twain-1.3.24-1.fc14.i686
wine-wow-1.3.24-1.fc14.i686
wine-courier-fonts-1.3.24-1.fc14.noarch
wine-common-1.3.24-1.fc14.noarch
wine-tahoma-fonts-1.3.24-1.fc14.noarch
wine-fonts-1.3.24-1.fc14.noarch
wine-core-1.3.24-1.fc14.i686
wine-marlett-fonts-1.3.24-1.fc14.noarch
wine-capi-1.3.24-1.fc14.i686
wine-system-fonts-1.3.24-1.fc14.noarch
wine-cms-1.3.24-1.fc14.i686
wine-pulseaudio-1.3.24-1.fc14.i686
wine-ldap-1.3.24-1.fc14.i686
wine-symbol-fonts-1.3.24-1.fc14.noarch
wine-small-fonts-1.3.24-1.fc14.noarch
wine-openal-1.3.24-1.fc14.i686

If you are behind a proxy run the following command to before start to install wine.
Step3. Export http_proxy=http://username:password@serverIP:port (3128)
If wine is not installed the run the following command to install wine in centos,fedora and RHEL
Step2. Yum install wine -y
Now run the following command to install tally erp 9 with wine.
Step3. Wine tallyerp9.exe ( Follow steps to install as given by tally )

Please post your problem here for instant reply.

Saturday, July 2, 2011

Installation Windows and Linux dual OS single pc computer

Hi All, Here I tried to help you to use open source (like linux ) but some time you requires windows to run some application. I have an idea to use windows and linux in a single computer.

Step:1  install windows first do portions as your required
like: 100 GB space available in your pc. you can install windows in 50GB and leave 50 GB free for linux.

When your windows installation completed, Now you insert linux CD/DVD in CD Drive.
Step2. Start installation.

Linux will automatically configure your windows and linux in single boot loader. Restart you computer after installation. Press up and down arrow keys and select which os you want to boot.

Note: if you installs windows first and then linux, linux will not boot without reinstalling grup.









Write your comment if you have any question.

Friday, July 1, 2011

How to OpenVPN server in Linux

Follow step by step to configure  OpenVPN server in your server. follow the following steps:


Step1: #yum -y install openvpn-server openvpn-client

if there is proxy in your network then you have to run the following command to by-pass the proxy before starting yum install.
#export http_proxy=http://username:password@serverIP:3128

Step2: cd /usr/share/doc/openvpn-2.2.0/easy-rsa/

Stap3: chmod  a+x *  <--This command will make executable all files in the dir

Stap4: mkdir keys      < This command will make key dir to save new keys

Stap5: ./vars

Now build your server key with the following commands

Stap6:  ./build-ca

Step7: ./build-key-server server

Step8: ./build-dh

Step9: cp /usr/share/doc/openvpn-2.0.9/easy-rsa/keys/* /etc/openvpn/

Now change dir

Step10: cd /etc/openvpn/

Now copy the server.conf file from the following location

Step11: cp /usr/share/doc/openvpn-2.0.9/sample-config-files/server.conf

Step12: vi server.conf

you will see the following entry in the file.

local a.b.c.d

port 1194

;proto tcp

proto udp
;dev tap

dev tun
;dev-node MyTap

ca /etc/openvpn/ca.crt

cert /etc/openvpn/server.crt

key /etc/openvpn/server.key  # This file should be kept secret

dh dh1024.pem
server 10.8.0.0 255.255.255.0
ifconfig-pool-persist /etc/openvpn/ipp.txt

;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

;server-bridge

push "route 192.168.10.0 255.255.255.0"

;client-config-dir ccd

;route 192.168.40.128 255.255.255.248
;client-config-dir ccd

;route 10.9.0.0 255.255.255.252
;learn-address ./script

;push "redirect-gateway def1 bypass-dhcp"

;push "dhcp-option DNS 208.67.222.222"

;push "dhcp-option DNS 208.67.220.220"

;client-to-client

;duplicate-cn

keepalive 10 120
;tls-auth ta.key 0 # This file is secret

;cipher BF-CBC        # Blowfish (default)

;cipher AES-128-CBC   # AES

;cipher DES-EDE3-CBC  # Triple-DES

comp-lzo
;max-clients 100

user nobody

group nobody

persist-key

persist-tun
status openvpn-status.log

log         openvpn.log

;log-append  openvpn.log

verb 3

;mute 20


In this file you have to find the following lines

local liveIP address

ca /etc/openvpn/ca.crt

cert /etc/openvpn/server.crt

key /etc/openvpn/server.key

ifconfig-pool-persist /etc/openvpn/ipp.txt

push "route 192.168.10.0 255.255.255.0" <-- change this ip to your IP network


now you can start your openvpn server

/etc/init.d/openvpn start

chkconfig openvpn on


OpenVPN configuration on client.

write you comments here for instant reply:

LDAP server

Just follow step by step to configure open LDAP server on centos 5 for email clients contact list.
Step1: yum install openldap-server
Step2: vi /etc/openldap/slabd.conf
the following entry you will in your file
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /etc/openldap/schema/core.schema
include         /etc/openldap/schema/cosine.schema
include         /etc/openldap/schema/inetorgperson.schema
include         /etc/openldap/schema/nis.schema

# Allow LDAPv2 client connections.  This is NOT the default.
allow bind_v2

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org

pidfile         /var/run/openldap/slapd.pid
argsfile        /var/run/openldap/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/lib/openldap

# Modules available in openldap-servers-overlays RPM package
# Module syncprov.la is now statically linked with slapd and there
# is no need to load it here
# moduleload accesslog.la
# moduleload auditlog.la
# moduleload denyop.la
# moduleload dyngroup.la
# moduleload dynlist.la
# moduleload lastmod.la
# moduleload pcache.la
# moduleload ppolicy.la
# moduleload refint.la
# moduleload retcode.la
# moduleload rwm.la
# moduleload smbk5pwd.la
# moduleload translucent.la
# moduleload unique.la
# moduleload valsort.la

# modules available in openldap-servers-sql RPM package:
# moduleload back_sql.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.  Your client software
# may balk at self-signed certificates, however.
# TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
# TLSCertificateFile /etc/pki/tls/certs/slapd.pem
# TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem

# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
 access to dn.base="" by * read
 access to dn.base="cn=Subschema" by * read
 access to *
        by self write
        by users read
        by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database        bdb
suffix          "dc=yourserver,dc=com"
rootdn          "cn=root,dc=yourserver,dc=com"
rootpw          {MD5}X03MO1qnZdYdgyfeuILPmQ==
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
# rootpw                secret
# rootpw                {crypt}ijFYNcSNctBYg

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory       /var/lib/ldap

# Indices to maintain for this database
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub
# Replicas of this database
#replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
#     bindmethod=sasl saslmech=GSSAPI
#     authcId=host/ldap-master.example.com@EXAMPLE.COM

Make changes in the following file

Step3: vi /usr/share/openldap/migration/migrate_common.ph

# Default DNS domain
$DEFAULT_MAIL_DOMAIN = "yourserver.com";

# Default base
$DEFAULT_BASE = "dc=yourserver,dc=com";

and save the file with  :wq! enter
Stape4: cd /usr/share/openldap/migration/
Step5: ./migrate_base.pl > base.ldif
Step6: vi base.ldif  <--- You can edit the file as your requirement.
Step7:ldapadd -x -W -D "cn=root,dc=yourdomain,dc=com" -f base.ldif
Step8: install phpldapadmin to manager your server graphical
yum  -y install phpldapadmin
Step9: vi /etc/phpldapadmin/config.php
find the following lines in the file.
$ldapservers->SetValue($i,'login','attr','uid');
and change to $ldapservers->SetValue($i,'login','attr','dn'); <--this will allow to use dn as username and password which you used in slabd.conf for root.

Step10: Now start the following services:
chkconfig httpd on
chkconfig ldap on

/etc/init.d/httpd start
/etc/init.d/ldap start
Now open the ldap url  http://localhost/phpldapadmin