[CentOS-announce] CEBA-2012:0379 CentOS 5 ypserv Update

2012-03-13 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2012:0379 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0379.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
27a4ef8962838b715028e2b43ae22dc64eb19d38e3d704b91dd27974c4780d2d  
ypserv-2.19-9.el5_8.1.i386.rpm

x86_64:
f72cd546cecd3c90f2d4254432d1dccc8e323497d0934f8b94a5683b29f8f957  
ypserv-2.19-9.el5_8.1.x86_64.rpm

Source:
d93b0d5136d7ffda273949b148ecbbc24acba601d176c922e8aeb0ea212074fa  
ypserv-2.19-9.el5_8.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2012:0385 CentOS 6 gawk FASTTRACK Update

2012-03-13 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2012:0385 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0385.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
762c118cecd3b40fd2826a855a56feda50e2de2f9961ec657e4917fc7ca88690  
gawk-3.1.7-9.el6.i686.rpm

x86_64:
a1ff5f9c0ca1c0bc4835ccacc99686ea480498ebec42a486dfdf79f3c36833e5  
gawk-3.1.7-9.el6.x86_64.rpm

Source:
b2df898c88538b4c29f60347957adc9ff7af594a4a23b7185aa30db1e300c22d  
gawk-3.1.7-9.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2012:0382 CentOS 6 tsclient FASTTRACK Update

2012-03-13 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2012:0382 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0382.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
85c9cc70486b8650a8dafb58e61bfe20af5b1187a947fc94043e9607b22d4cb7  
tsclient-2.0.2-8.el6.i686.rpm
6a1d5c82d57943fcd6eabef4b21473df6899682dc89a693e1b588983908737c3  
tsclient-devel-2.0.2-8.el6.i686.rpm

x86_64:
3839bf9841bedae0d3055cabb1ec878650e30c43c49364801bb416b1d13e3368  
tsclient-2.0.2-8.el6.x86_64.rpm
6a1d5c82d57943fcd6eabef4b21473df6899682dc89a693e1b588983908737c3  
tsclient-devel-2.0.2-8.el6.i686.rpm
66a809e586938e16a4fb15db62585277479f05c937ef997479eb444e89b9  
tsclient-devel-2.0.2-8.el6.x86_64.rpm

Source:
63031c3b6f3dd710fa99cd23be2ddd85bbb9baf524e17a91a08401811543c752  
tsclient-2.0.2-8.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2012:0384 CentOS 6 liberation-fonts FASTTRACK Update

2012-03-13 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2012:0384 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0384.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
ae80df62eae0e81b310026e4152a1f8a910571103568d2a8dc11f5ef3ddea058  
liberation-fonts-common-1.05.1.20090721-5.el6.noarch.rpm
97d04c298e939f263242b839d26428bfe58a19f68addc2c7cd31c26d3f87f744  
liberation-mono-fonts-1.05.1.20090721-5.el6.noarch.rpm
5988ce75894bf434000c248bcab18c44b446256af5ee96ab1ba8e2ac4d36eab7  
liberation-sans-fonts-1.05.1.20090721-5.el6.noarch.rpm
ce07d089c2df916ed798e7a2b7ce584b403d1c59b81b2bc1b96bcd92d697cbce  
liberation-serif-fonts-1.05.1.20090721-5.el6.noarch.rpm

x86_64:
74745a13d9decb11d08762111a069255db8123de19256a8fc9b8b0c3f819  
liberation-fonts-common-1.05.1.20090721-5.el6.noarch.rpm
a0d650fd873de877dfa008e397af1cba9fcf8dfbd9d9516f63182fcdcaf289e3  
liberation-mono-fonts-1.05.1.20090721-5.el6.noarch.rpm
8beeedc0df07c40a2289129bb5e0310173d975e1991031fc17316c2410e846d7  
liberation-sans-fonts-1.05.1.20090721-5.el6.noarch.rpm
b8f9824ed645d26a3f2c08c25026ad553ee7323916f93dda1d902fb52a3709d7  
liberation-serif-fonts-1.05.1.20090721-5.el6.noarch.rpm

Source:
0b4db363f1c0daf455ab1122cbe36df06dc695ed2732c6e92d640209154c9dda  
liberation-fonts-1.05.1.20090721-5.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2012:0383 CentOS 6 dropwatch FASTTRACK Update

2012-03-13 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2012:0383 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0383.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
9af74bbcd57f7b0fb2ab445200cbcd13bfd6cb4faabbec5678dc0a8b00fa5f4b  
dropwatch-1.2-1.el6.i686.rpm

x86_64:
0ff5c71149bcc6704f023175866b71b36ed11abcf0671ce1485478e4c501e35c  
dropwatch-1.2-1.el6.x86_64.rpm

Source:
fa172e11475e70efe494c0f93a6335388d92513f7f1eefbc4b2d571fba1c8f82  
dropwatch-1.2-1.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2012:0381 CentOS 6 libgweather FASTTRACK Update

2012-03-13 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2012:0381 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0381.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
3d4c0dd9a344a0e0a5894642f2e0ac24a2879ec6f481ca8fa71f3593135415ab  
libgweather-2.28.0-5.el6.i686.rpm
07c06018a8ce62960feb402ed7b6bc4233f667c38b9030b834c6e20f20437eda  
libgweather-devel-2.28.0-5.el6.i686.rpm

x86_64:
3d4c0dd9a344a0e0a5894642f2e0ac24a2879ec6f481ca8fa71f3593135415ab  
libgweather-2.28.0-5.el6.i686.rpm
d832652080514bc98eba5e150d5d8047710708281d799549688b85088cfee6b6  
libgweather-2.28.0-5.el6.x86_64.rpm
07c06018a8ce62960feb402ed7b6bc4233f667c38b9030b834c6e20f20437eda  
libgweather-devel-2.28.0-5.el6.i686.rpm
2ebb8596f9b0f4c67f57e24ad9c845090e9a9aa3f1bf4de4b02781e6f99e0ee8  
libgweather-devel-2.28.0-5.el6.x86_64.rpm

Source:
215177b0a2b8c4e3b9b5f1879e59b9e56d858f7feada085d4e240a8b3f0bf07a  
libgweather-2.28.0-5.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2012:0386 CentOS 6 yum Update

2012-03-13 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2012:0386 

Upstream details at : http://rhn.redhat.com/errata/RHBA-2012-0386.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
b54e2a594ea2c78c3e7c735f07e7c150f9e4be33b20b00292dd866b4b9594134  
yum-3.2.29-22.el6.centos.2.noarch.rpm
244227ff4bd0a2f01d2db886d1bd83db7d750105f66b697f2207db65d40bb4a7  
yum-cron-3.2.29-22.el6.centos.2.noarch.rpm

x86_64:
007da6692e2ec54c3b528a1f5895f70435a597b952027fd3f36255c37478875b  
yum-3.2.29-22.el6.centos.2.noarch.rpm
9403d107328cf9305890b3929109ca65d25f75a286313620e3c30d6056f11e93  
yum-cron-3.2.29-22.el6.centos.2.noarch.rpm

Source:
481518fc7e4e2d0a03ef46594f41d1b5f57c3a9160cfddc243def4c594969620  
yum-3.2.29-22.el6.centos.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS-es] Acceso a Centos 6.2 desde OpenVpn

2012-03-13 Thread Alex Irmel Oviedo Solis
Que no te responda un ping no quiere decir que ese servidor no este
accesible, intenta ingresar directamente a tu servidor, a mi me paso lo
mismo con un windows, y era el firewall de esa cosa que hacia que los ping
no sean respondidos
-- 
*
Una alegría compartida se transforma en doble alegría; una pena
compartida, en media pena.
*-- http://alexove.blogspot.com
-- Celular (Claro): 984-305721
-- Celular (Movistar): 959-625-001
-- Sigueme en Twitter: http://twitter.com/alleinerwolf
-- http://groups.google.com.pe/group/mosoq_kallpa
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Acceso a Centos 6.2 desde OpenVpn

2012-03-13 Thread Rodolfo H . González
El 13 de marzo de 2012 10:47, Carlos Andres Torres Paredes 
hk3...@misena.edu.co escribió:

 Buenos días:

 En la empresa donde trabajo, tenemos servidores linux, Como gateway tenemos
 un Dell 1950 con SO Zentyal 2.2, y en la red LAN tenemos un servidor de
 aplicaciones web con apache trabajando bien, puedo acceder a este sin
 ningún problema desde la red LAN, el problema esta cuando se establece la
 comunicación por OpenVpn a Zentyal y no me permite acceder a este servidor
 de aplicaciones con S.O. Centos 6.2, por esta conexión VPN me permite tener
 acceso a todos los demás equipos en la red, pero a este no.

 Consulto con ustedes para solucionar este inconveniente, sera problema de
 Zentyal, de Centos 6.2?

 La red LAN en la empresa esta con IP 192.168.111.0/24
 La red de VPN esta con IP 192.168.160.0/24

 Si el problema esta en Zentyal, consultare con ellos a ver que respuesta me
 pueden dar y ofrezco disculpas de antemano.



Holas...
Cuando decís que podés acceder, de dónde podés acceder? de cualquier
máquina de la lan?

Y cuando decís No PODES... desde dónde?

Porque si haces una vpn desde una pc en la LAN al Zentyal... el resto queda
afuera...

Espero haber sido claro.
Salu2
Rolfo
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Acceso a Centos 6.2 desde OpenVpn

2012-03-13 Thread Carlos Andres Torres Paredes
Me explico:

Desde la LAN tengo acceso a los aplicativos web sin ningún problema; desde
la conexión VPN (desde internet) no me permite acceder a ningún servicio de
este servidor con Centos 6.2.

Como información adicional este servidor Centos 6.2 le desactivé
completamente los firewall y continua el inconveniente.

Gracias por la colaboración


El 13 de marzo de 2012 09:14, Rodolfo H. González lu8...@gmail.comescribió:

 El 13 de marzo de 2012 10:47, Carlos Andres Torres Paredes 
 hk3...@misena.edu.co escribió:

  Buenos días:
 
  En la empresa donde trabajo, tenemos servidores linux, Como gateway
 tenemos
  un Dell 1950 con SO Zentyal 2.2, y en la red LAN tenemos un servidor de
  aplicaciones web con apache trabajando bien, puedo acceder a este sin
  ningún problema desde la red LAN, el problema esta cuando se establece la
  comunicación por OpenVpn a Zentyal y no me permite acceder a este
 servidor
  de aplicaciones con S.O. Centos 6.2, por esta conexión VPN me permite
 tener
  acceso a todos los demás equipos en la red, pero a este no.
 
  Consulto con ustedes para solucionar este inconveniente, sera problema de
  Zentyal, de Centos 6.2?
 
  La red LAN en la empresa esta con IP 192.168.111.0/24
  La red de VPN esta con IP 192.168.160.0/24
 
  Si el problema esta en Zentyal, consultare con ellos a ver que respuesta
 me
  pueden dar y ofrezco disculpas de antemano.
 
 
 
 Holas...
 Cuando decís que podés acceder, de dónde podés acceder? de cualquier
 máquina de la lan?

 Y cuando decís No PODES... desde dónde?

 Porque si haces una vpn desde una pc en la LAN al Zentyal... el resto queda
 afuera...

 Espero haber sido claro.
 Salu2
 Rolfo
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Este mensaje no contiene virus, porque ha sido creado con Linux, utilizando
Software Libre y auditable.

This message doesn't contain viruses, because it has been created with
Linux, using auditable Free Software.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Acceso a Centos 6.2 desde OpenVpn

2012-03-13 Thread Rodolfo H . González
El 13 de marzo de 2012 11:20, Carlos Andres Torres Paredes 
hk3...@misena.edu.co escribió:

 Me explico:

 Desde la LAN tengo acceso a los aplicativos web sin ningún problema; desde
 la conexión VPN (desde internet) no me permite acceder a ningún servicio de
 este servidor con Centos 6.2.

 Como información adicional este servidor Centos 6.2 le desactivé
 completamente los firewall y continua el inconveniente.

 Gracias por la colaboración


 Ahora entendí... :)

Desde mi punto de vista el problema debe de estar en el gateway... que no
hace puente desde la entrada de Internet a la red interna.
En este momento no se me ocurre en donde mirar especificamente... pero para
mi vas a tener que mirar el ruteo interno... entre la salida dela VPN
(hacia la re3d interna) y la lan interna. Algo debe de estar bloquendo
eso... o directamente falta el ruteo...

Espero que ayude en algo

Salu2
Rolfo
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Acceso a Centos 6.2 desde OpenVpn

2012-03-13 Thread Carlos Restrepo
El 13 de marzo de 2012 09:20, Carlos Andres Torres Paredes 
hk3...@misena.edu.co escribió:

 Me explico:

 Desde la LAN tengo acceso a los aplicativos web sin ningún problema; desde
 la conexión VPN (desde internet) no me permite acceder a ningún servicio de
 este servidor con Centos 6.2.

 Como información adicional este servidor Centos 6.2 le desactivé
 completamente los firewall y continua el inconveniente.

 Gracias por la colaboración


 El 13 de marzo de 2012 09:14, Rodolfo H. González lu8...@gmail.com
 escribió:

  El 13 de marzo de 2012 10:47, Carlos Andres Torres Paredes 
  hk3...@misena.edu.co escribió:
 
   Buenos días:
  
   En la empresa donde trabajo, tenemos servidores linux, Como gateway
  tenemos
   un Dell 1950 con SO Zentyal 2.2, y en la red LAN tenemos un servidor de
   aplicaciones web con apache trabajando bien, puedo acceder a este sin
   ningún problema desde la red LAN, el problema esta cuando se establece
 la
   comunicación por OpenVpn a Zentyal y no me permite acceder a este
  servidor
   de aplicaciones con S.O. Centos 6.2, por esta conexión VPN me permite
  tener
   acceso a todos los demás equipos en la red, pero a este no.
  
   Consulto con ustedes para solucionar este inconveniente, sera problema
 de
   Zentyal, de Centos 6.2?
  
   La red LAN en la empresa esta con IP 192.168.111.0/24
   La red de VPN esta con IP 192.168.160.0/24
  
   Si el problema esta en Zentyal, consultare con ellos a ver que
 respuesta
  me
   pueden dar y ofrezco disculpas de antemano.
  
  
  
  Holas...
  Cuando decís que podés acceder, de dónde podés acceder? de cualquier
  máquina de la lan?
 
  Y cuando decís No PODES... desde dónde?
 
  Porque si haces una vpn desde una pc en la LAN al Zentyal... el resto
 queda
  afuera...
 
  Espero haber sido claro.
  Salu2
  Rolfo
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 



 --
 Este mensaje no contiene virus, porque ha sido creado con Linux, utilizando
 Software Libre y auditable.

 This message doesn't contain viruses, because it has been created with
 Linux, using auditable Free Software.
  ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es



Verifica SElinux.

-- 
Carlos R!.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Acceso a Centos 6.2 desde OpenVpn

2012-03-13 Thread Carlos Andres Torres Paredes
Es bastante extraño, el ruteo lo tengo a toda la red LAN, desde la VLAN
puedo ver los 40 equipos de la red pero el 41 que es el Centos 6.2 no.

Selinux esta aparentemente desactivado.

/etc/selinux/config

SELINUX=disabled




El 13 de marzo de 2012 09:48, Carlos Restrepo restrcar...@gmail.comescribió:

 El 13 de marzo de 2012 09:20, Carlos Andres Torres Paredes 
 hk3...@misena.edu.co escribió:

  Me explico:
 
  Desde la LAN tengo acceso a los aplicativos web sin ningún problema;
 desde
  la conexión VPN (desde internet) no me permite acceder a ningún servicio
 de
  este servidor con Centos 6.2.
 
  Como información adicional este servidor Centos 6.2 le desactivé
  completamente los firewall y continua el inconveniente.
 
  Gracias por la colaboración
 
 
  El 13 de marzo de 2012 09:14, Rodolfo H. González lu8...@gmail.com
  escribió:
 
   El 13 de marzo de 2012 10:47, Carlos Andres Torres Paredes 
   hk3...@misena.edu.co escribió:
  
Buenos días:
   
En la empresa donde trabajo, tenemos servidores linux, Como gateway
   tenemos
un Dell 1950 con SO Zentyal 2.2, y en la red LAN tenemos un servidor
 de
aplicaciones web con apache trabajando bien, puedo acceder a este sin
ningún problema desde la red LAN, el problema esta cuando se
 establece
  la
comunicación por OpenVpn a Zentyal y no me permite acceder a este
   servidor
de aplicaciones con S.O. Centos 6.2, por esta conexión VPN me permite
   tener
acceso a todos los demás equipos en la red, pero a este no.
   
Consulto con ustedes para solucionar este inconveniente, sera
 problema
  de
Zentyal, de Centos 6.2?
   
La red LAN en la empresa esta con IP 192.168.111.0/24
La red de VPN esta con IP 192.168.160.0/24
   
Si el problema esta en Zentyal, consultare con ellos a ver que
  respuesta
   me
pueden dar y ofrezco disculpas de antemano.
   
   
   
   Holas...
   Cuando decís que podés acceder, de dónde podés acceder? de cualquier
   máquina de la lan?
  
   Y cuando decís No PODES... desde dónde?
  
   Porque si haces una vpn desde una pc en la LAN al Zentyal... el resto
  queda
   afuera...
  
   Espero haber sido claro.
   Salu2
   Rolfo
   ___
   CentOS-es mailing list
   CentOS-es@centos.org
   http://lists.centos.org/mailman/listinfo/centos-es
  
 
 
 
  --
  Este mensaje no contiene virus, porque ha sido creado con Linux,
 utilizando
  Software Libre y auditable.
 
  This message doesn't contain viruses, because it has been created with
  Linux, using auditable Free Software.
   ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 


 Verifica SElinux.

 --
 Carlos R!.
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Este mensaje no contiene virus, porque ha sido creado con Linux, utilizando
Software Libre y auditable.

This message doesn't contain viruses, because it has been created with
Linux, using auditable Free Software.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Acceso a Centos 6.2 desde OpenVpn

2012-03-13 Thread Rodolfo H . González
El 13 de marzo de 2012 12:07, Carlos Andres Torres Paredes 
hk3...@misena.edu.co escribió:

 Es bastante extraño, el ruteo lo tengo a toda la red LAN, desde la VLAN
 puedo ver los 40 equipos de la red pero el 41 que es el Centos 6.2 no.

 Selinux esta aparentemente desactivado.

 /etc/selinux/config

 SELINUX=disabled



Algunas boluss... pa'proba...pa... jaja

Probaste de cambiar la IP del CentOS ??? digo...
No estará en otra red? digo...
Podés salir del CentOS a Internet?

Ufff. no se me ocurre más cosas que probar.
Pero si es raro.

Éxito
Rolfo
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] AUTO: Estic fora de l'Oficina dins el dia19/Oct. (tornada el 14/03/2012)

2012-03-13 Thread nmantilla

Sóc fora de l'oficina fins el 14/03/2012.

Aquests dies no podré contestar missatges ni resoldre incidencies.

Si teniu qualsevol dupte sisuplau adreçeu-vos a suport a l'usuari o feu una
petició informatica que atendré el mes aviat possible.

977010290 - Extensió 2280
sup...@reus.cat

Gracies


Nota: Aquesta és una resposta automàtica al vostre missatge  [CentOS-es]
Acceso a Centos 6.2 desde OpenVpn enviat el 13/3/12 14:47:13.

Aquesta és l'única notificació que rebreu mentre aquesta persona sigui
fora.

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Acceso a Centos 6.2 desde OpenVpn

2012-03-13 Thread Carlos Restrepo
El 13 de marzo de 2012 10:13, Rodolfo H. González lu8...@gmail.comescribió:

 El 13 de marzo de 2012 12:07, Carlos Andres Torres Paredes 
 hk3...@misena.edu.co escribió:

  Es bastante extraño, el ruteo lo tengo a toda la red LAN, desde la VLAN
  puedo ver los 40 equipos de la red pero el 41 que es el Centos 6.2 no.
 
  Selinux esta aparentemente desactivado.
 
  /etc/selinux/config
 
  SELINUX=disabled
 
 
 
 Algunas boluss... pa'proba...pa... jaja

 Probaste de cambiar la IP del CentOS ??? digo...
 No estará en otra red? digo...
 Podés salir del CentOS a Internet?

 Ufff. no se me ocurre más cosas que probar.
 Pero si es raro.

 Éxito
  Rolfo
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es



Revisa en /etc/sysctl que tengas la siguiente directriz:

net.ipv4.ip_forward = 1


-- 
Carlos R!.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] configurar sendmail para envio de correo externo

2012-03-13 Thread Ignacio Ordeñana
hola como configurar sendmail para envio a una cuenta de correo
externa haci como gmail,hotmail,yahoo etc o cualquier otro dominio que
no sea el propio de la compañia.

el sistema operativo es centos 5.7

saludos cordiales
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] configurar sendmail para envio de correo externo

2012-03-13 Thread Ernesto Pérez Estévez
On 03/13/2012 11:46 AM, Ignacio Ordeñana wrote:
 hola como configurar sendmail para envio a una cuenta de correo
 externa haci como gmail,hotmail,yahoo etc o cualquier otro dominio que
 no sea el propio de la compañia.

 el sistema operativo es centos 5.7
aqui
http://www.ecualug.org/2006/03/30/comos/centos_y_rhel

específicamente aquí:
http://www.ecualug.org/2007/04/10/comos/c_mo_configurar_sendmail_para_recibir_correos
 saludos cordiales
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Nataraj
On 03/12/2012 10:06 PM, Nataraj wrote:
 On 03/12/2012 09:08 PM, Ron Loftin wrote:
 I'm going to chuck in my 2 cents worth here, as I've been using Postfix
 as a first-line filter for some years now.

 All of the above suggestions are very useful.  The only point that I
 haven't seen in this thread is that mail server/filter configs are
 extremely user-dependent.  I started out with some of the more
 restrictive options discussed here, but I had to relax a few of them for
 the client involved.  It seems that they were doing business with some
 folks ( both customers and suppliers ) who were using poorly-configured
 mail servers, and some of the options given above can cause legitimate
 traffic from such poorly-configured servers to be rejected.

 In short, like you should do for any application, do the appropriate
 research so that you UNDERSTAND what the recommended options are doing
 for you ( or TO you ) and tailor your selection(s) to meet YOUR specific
 needs.  In the case of using Postfix to filter mail to reduce the
 inbound spam to an old, feature-poor mail server, it took some research
 and some experimenting with different recommendations to achieve the
 solution that met the needs of a particular user community.

 Like I said, this is just my $0.02 (US) worth.  Enjoy. ;^

pbl.spamhaus.org (dynamic IP address RBL) is generally quite safe for
most sites to use from postfix.  The rest of the spamhaus RBL's such as
the combination that you get from zen.spamhaus.org are mostly safe
(better than all others that I've tried), but not 100%.   Most others
that I've tried I have gotten a fair number of false positives over time
(This includes dul.dnsbl.sorbs.net, the sorbs dynamic IP RBL).  Many
people feel that most other RBL's need to be used with a scoring
mechanism, such as that provided by spamassasin, instead of directly
from postfix to avoid getting too many false positives.

Nataraj

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] udev works ok in CentOS 6.x??

2012-03-13 Thread C. L. Martinez
Hi all,

 I have strange problem with my persistent names applied to iscsi
disks. I have configured an udev rule to assign static iscsi disk
names:

KERNEL==sd[a-z], SUBSYSTEM==block, PROGRAM=/sbin/scsi_id
--whitelisted --replace-whitespace --device=/dev/$name,
RESULT==1iTGTDSK9a2c73ce654d0ca6, NAME=iscsi/sda
KERNEL==sd[a-z][0-9]*, SUBSYSTEM==block, PROGRAM=/sbin/scsi_id
--whitelisted --replace-whitespace --device=/dev/$name,
RESULT==1iTGTDSK9a2c73ce654d0ca6, NAME=iscsi/sda%n

 When udev starts, it seems it works:

[root@cossrv01 rules.d]# ls -la /dev/iscsi/sda
brw-rw 1 root disk 8, 16 Mar 12 11:42 /dev/iscsi/sda

After this, I try to create a lvm volume:

[root@cossrv01 rules.d]# pvcreate /dev/iscsi/sda

 ... and works. But:

[root@cossrv01 rules.d]# pvdisplay
  --- Physical volume ---
  PV Name   /dev/sdb
  VG Name   cmdata
  PV Size   64.00 GiB / not usable 4.00 MiB
  Allocatable   yes
  PE Size   4.00 MiB
  Total PE  16382
  Free PE   12542
  Allocated PE  3840
  PV UUID   rSuu5T-VtRl-ffDd-5Vtm-CBhS-UffO-sFgCRX

Why? Why pvdisplay doesn't shows /dev/iscsi/sda instead of /dev/sdb??
It is a big problem when multiple iscsi disks are assigned in aleatory
form ... and with CentOS 5.x this procedure works out of the box ...
(with RHEL6.x doesn't works neither, but it works with RHEL5.x).

Thanks.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Stephen Harris
On Mon, Mar 12, 2012 at 07:48:14PM -0700, Nataraj wrote:
 On 03/12/2012 02:25 PM, m.r...@5-cent.us wrote:

  Here's a question: is there any way to inspect an email's headers, and
  reject it if the alleged FWDN in the From: doesn't match the oldest
  Received: ?

 That would be a good test.  Postfix does have the ability to match

It would be a _terrible_ test and would fail legitimate mail.
e.g. all those people with their domains delegated to google; the
source address might be their home internet IP and none of the rest
of the machines would contain the FQDN.  Heck, even people who use their
ISPs mail relay could suffer this one!
Some anti-virus software inserts Received headers.
Large corporations with multiple DNS domains.
Or people with home networks and their smart host that then forwards to
an authorised relay.
...

And that's just off the top of my head.

I believe you'd get a fair false-positive with such a test.
-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed[Solution that works]

2012-03-13 Thread Bob Hoffman
*Nataraj*
/Tue Mar 13 02:01:36 EDT 2012/  wrote:

On 03/12/2012 10:06 PM, Nataraj wrote:
/  On 03/12/2012 09:08 PM, Ron Loftin wrote:
//  I'm going to chuck in my 2 cents worth here, as I've been using Postfix
//  as a first-line filter for some years now.
//
/pbl.spamhaus.org (dynamic IP address RBL) is generally quite safe for
most sites to use from postfix.  The rest of the spamhaus RBL's such as
the combination that you get from zen.spamhaus.org are mostly safe
(better than all others that I've tried), but not 100%.   Most others
that I've tried I have gotten a fair number of false positives over time
(This includes dul.dnsbl.sorbs.net, the sorbs dynamic IP RBL).  Many
people feel that most other RBL's need to be used with a scoring
mechanism, such as that provided by spamassasin, instead of directly
from postfix to avoid getting too many false positives.

Nataraj

I changed it a bit since then. I found that sleep 1, when talking to my other 
VM that had
sleep 1, caused one mail to just get lost, so I dropped it.

My brother travels a lot and I found the client restrictions would not allow him
to send mail since the wi-fi he would connect to was not figured correctly 
causing
100% mail send failure. So I left client restrictions empty, but I force ssl 
and user auth
only anyway.

for the rbl lists I tried to pick those that had a notice page and a remove 
page.
This way a blocked user can try to figure out why.

Here is a bit from my logwatch, with 8 hours of non blocked spam and 16 hours 
since blocking it
6098 rejected, 429 accepted (most of those 429 were before the change)
Since 12 noon yesterday I have received 17 junk mails, all but two tagged by 
spamasassin.
BIG DIFFERENCE.

Below is the logwatch section, followed by my final set up (at least so far).


1.062M  Bytes accepted 1,113,084
  1007.732K  Bytes delivered1,031,918
     

   429   Accepted   6.57%
  6098   Rejected  93.43%
     
  6527   Total100.00%
     

 4   Reject relay denied0.07%
   340   Reject HELO/EHLO   5.58%
  1749   Reject unknown user   28.68%
 1   Reject recipient address   0.02%
 3   Reject sender address  0.05%
  4001   Reject RBL65.61%
     
  6098   Total Rejects100.00%
     

 8   4xx Reject relay denied0.84%
   318   4xx Reject HELO/EHLO  33.23%
39   4xx Reject unknown user4.08%
81   4xx Reject recipient address   8.46%
   511   4xx Reject sender address 53.40%
     
   957   Total 4xx Rejects100.00%
     

  3534   Connections made
   419   Connections lost
  3533   Disconnections
   429   Removed from queue
   137   Delivered
10   Sent via SMTP
 1   Bounce (remote)
 1   DSNs undeliverable

22   Connection failure (outbound)
23   Timeout (inbound)
 1   RBL lookup error
35   Excessive errors in SMTP commands dialog
   802   Hostname verification errors
89   Address is deliverable (sendmail -bv)
   194   Address is undeliverable (sendmail -bv)
 4   Enabled PIX workaround
 9   SASL authenticated messages

 7   Postfix start
 7   Postfix stop
 4   Postfix refresh



# for SMTP-Auth settings

smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname


smtpd_delay_reject = yes
smtpd_helo_required = yes

smtpd_client_restrictions = permit_mynetworks

smtpd_helo_restrictions =
 permit_mynetworks,
 reject_non_fqdn_helo_hostname,
 reject_invalid_helo_hostname


smtpd_sender_restrictions =
 permit_mynetworks,
 reject_non_fqdn_sender,
 reject_unknown_sender_domain


smtpd_recipient_restrictions =
 permit_mynetworks,
 permit_sasl_authenticated,
 reject_unauth_destination,
 reject_unauth_pipelining,
 reject_non_fqdn_recipient,
 reject_unknown_recipient_domain,
 reject_invalid_hostname,
 reject_unknown_hostname,
 reject_non_fqdn_hostname
 reject_rbl_client zen.spamhaus.org,
 reject_rbl_client truncate.gbudb.net,
 

[CentOS] yum list installed - 3rd column

2012-03-13 Thread Tilman Schmidt
On most of the CentOS 5 machines I manage, if I run yum list
installed the third column just says installed for all
packages. But on one machine, some lines show instead a repo
name preceded by an @ sign. Apparently the repo from which the
package was installed, which would be immensely useful.

Two questions:

1. Can I have that feature on the other CentOS 5 machines too?
The machine in question has yum version 3.2.27-12.el5_from_el6
while all others have version 3.2.22-39.el5.centos.
Where did that el5_from_el6 version come from? The yum list
entry for yum itself does unfortunately not show a repo name.

2. Can anything be done about the lines still saying only
installed? How do find out where those packages came from?

aTdHvAaNnKcSe
Tilman

-- 
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] mkswap, lvm and bootbits sectors

2012-03-13 Thread Philippe Naudin
Hello,

I am confused by a warning from mkswap :

When making a swap on a LVM volume, I see the following warning :
  mkswap: /dev/vg_SDB1/swap_test6_64: warning: don't erase bootbits
  sectors on whole disk. Use -f to force.
  Setting up swapspace version 1, size = 1048572 KiB

Is it safe to use mkswap -f in this case ?
(If that matters, the swap is intended for a virtual machine, and 
the host where I am using mkswap is a CentOS-6 server.)

Thanks,

-- 
Philippe Naudin
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Adam Tauno Williams
On Mon, 2012-03-12 at 23:39 +0100, Jure Pečar wrote:
 On Mon, 12 Mar 2012 17:12:13 -0400
 Bob Hoffman b...@bobhoffman.com wrote:
  On my centos 5 server I just used sendmail with spamassassin and it 
  killed a lot. Still, 100s, sometimes more made it through. Then 
  thunderbird would weed out more, learned as it went...
  Still, had an inbox with a lot of junk.
 Maybe you should read some http://www.acme.com/mail_filtering/ ... altough
 from 2005, one of the best sendmail writeups I'm aware of.

+1  I've owned/used awill...@whitemice.org for decades.  There it is -
I've *never* engaged in stupid address obscurity schemes.  I get at most
four or five SPAM messages in my INBOX each day.   A proper
configuration works very well.

  Now I have set up a centos 6 box using postfix. Today I decided to try 
  to add smtpd restrictions. After a lot of reading and testing I 'seem' 
  to be doing incredible.
 I've switched to postfix back in 2001 and yes, it is amazing. Now that
 you're free of spam, you can dive into policyd and various content
 filtering schemes available. It's amazing how far email has come, yet it's
 even more amazing that none of the major linux distros have everything in
 one place, well integrated and polished and we poor sysadmins still have to
 stich solutions together ... 

+1

Configure Postfix
Configure CLAM [this doesn't even include any usable scripts] (1)
Configure SPAMassassin
Integrate the three
Troubleshoot

You can throw a couple of RBLs or even greylist in there too.

It does seem like this should be out-of-the box on this point.


(1) I've written most of my config up in the Postfix chapter of
http://bit.ly/exQSCH

 heck, I still have to patch sasl for it to
 auth against crypted passwords ... maybe I should stop before I start
 ranting ;)

-- 
System  Network Administrator [ LPI  NCLA ]
http://www.whitemiceconsulting.com
OpenGroupware Developer http://www.opengroupware.us
Adam Tauno Williams

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Ross Walker
On Mar 12, 2012, at 5:25 PM, m.r...@5-cent.us wrote:

 Here's a question: is there any way to inspect an email's headers, and
 reject it if the alleged FWDN in the From: doesn't match the oldest
 Received: ?

That would be problematic with dual homed mail gateways that received on 
internal interface and delivered on external interface that had different host 
names on each.

-Ross

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread m . roth
Ross Walker wrote:
 On Mar 12, 2012, at 5:25 PM, m.r...@5-cent.us wrote:

 Here's a question: is there any way to inspect an email's headers, and
 reject it if the alleged FWDN in the From: doesn't match the oldest
 Received: ?

 That would be problematic with dual homed mail gateways that received on
 internal interface and delivered on external interface that had different
 host names on each.

I'm just trying to think of ways around a blacklist... *esp* the way
dnsorb does, where they'll blacklist an entire block that belongs to a
hosting provider, who provides one external delivery address.

   mark why, yes, that has happened to me several times

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options

2012-03-13 Thread Tilman Schmidt
Am 13.03.2012 00:48, schrieb Nataraj:
 I have been sucessfully using 8GB dual layer DVDs for some of my
 backups/archiving and now that the price of Blu ray has come down I am
 about to experiment with that.  I have been writing dump format files to
 the DVD's and then writing an SHA256 checksum for each dump file so it's
 very easy to verify the integrity of the dump.
 
 I am also about to try daily emcrypted backups to http://rsync.net along
 with periodic archival to blu-ray disk for one of my backup needs.

In my experience, the long-term stability of DVDs is rather
questionable. I've had quite a few nasty surprises with DVDs.
Even single-layer ones regularly turn out to be unreadable
after two or three years, and double-layer ones are worse.
I don't know if Blueray is any better in that respect.

-- 
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Jure Pečar
On Tue, 13 Mar 2012 08:53:06 -0400
Adam Tauno Williams awill...@whitemice.org wrote:

   Now I have set up a centos 6 box using postfix. Today I decided to try 
   to add smtpd restrictions. After a lot of reading and testing I 'seem' 
   to be doing incredible.
  I've switched to postfix back in 2001 and yes, it is amazing. Now that
  you're free of spam, you can dive into policyd and various content
  filtering schemes available. It's amazing how far email has come, yet it's
  even more amazing that none of the major linux distros have everything in
  one place, well integrated and polished and we poor sysadmins still have to
  stich solutions together ... 
 
 +1
 
 Configure Postfix
 Configure CLAM [this doesn't even include any usable scripts] (1)
 Configure SPAMassassin
 Integrate the three
 Troubleshoot
 
 You can throw a couple of RBLs or even greylist in there too.
 
 It does seem like this should be out-of-the box on this point.

Then add user management, webmail, webmail extensions that enable users to 
manage their own settings, antispam policies, vacations, addressbooks and 
whatnot.

Then add monitoring and abuse handling, support staf interface, accounting and 
billing.

Then make all this work thru some stupid braindead phone thingy.

If you can get some quality sleep after that, you win.


Hiring mail services from the cloud is such a no-brainer these days ... 


-- 

Jure Pečar
http://jure.pecar.org
http://f5j.eu
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Les Mikesell
On Tue, Mar 13, 2012 at 9:43 AM, Jure Pečar pega...@nerv.eu.org wrote:
 
 It does seem like this should be out-of-the box on this point.

 Then add user management, webmail, webmail extensions that enable users to 
 manage their own settings, antispam policies, vacations, addressbooks and 
 whatnot.

I think you just described ClearOS

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options

2012-03-13 Thread m . roth
Tilman Schmidt wrote:
 Am 13.03.2012 00:48, schrieb Nataraj:
 I have been sucessfully using 8GB dual layer DVDs for some of my
 backups/archiving and now that the price of Blu ray has come down I am
 about to experiment with that.  I have been writing dump format files to
 the DVD's and then writing an SHA256 checksum for each dump file so it's
 very easy to verify the integrity of the dump.

 I am also about to try daily emcrypted backups to http://rsync.net along

1++

 with periodic archival to blu-ray disk for one of my backup needs.

 In my experience, the long-term stability of DVDs is rather
 questionable. I've had quite a few nasty surprises with DVDs.
 Even single-layer ones regularly turn out to be unreadable
 after two or three years, and double-layer ones are worse.
 I don't know if Blueray is any better in that respect.

Yup. I've been reading about that instability for several years now: the
commercially-produced ones are ok, but not the ones you write; they will
*not* last the same number of years.

mark
mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] t-bird, followup

2012-03-13 Thread m . roth
Well, I updated my system late last week, and just thought to look: yes,
I'm on t-bird 10.0.1, and I pull up the search messages window, and click
on the dropdown... and there is NO OPTION to search the content of the
messages.

Maybe kmail, or maybe mutt

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] udev works ok in CentOS 6.x??

2012-03-13 Thread C. L. Martinez
On Tue, Mar 13, 2012 at 8:30 AM, C. L. Martinez carlopm...@gmail.com wrote:
 Hi all,

  I have strange problem with my persistent names applied to iscsi
 disks. I have configured an udev rule to assign static iscsi disk
 names:

 KERNEL==sd[a-z], SUBSYSTEM==block, PROGRAM=/sbin/scsi_id
 --whitelisted --replace-whitespace --device=/dev/$name,
 RESULT==1iTGTDSK9a2c73ce654d0ca6, NAME=iscsi/sda
 KERNEL==sd[a-z][0-9]*, SUBSYSTEM==block, PROGRAM=/sbin/scsi_id
 --whitelisted --replace-whitespace --device=/dev/$name,
 RESULT==1iTGTDSK9a2c73ce654d0ca6, NAME=iscsi/sda%n

  When udev starts, it seems it works:

 [root@cossrv01 rules.d]# ls -la /dev/iscsi/sda
 brw-rw 1 root disk 8, 16 Mar 12 11:42 /dev/iscsi/sda

 After this, I try to create a lvm volume:

 [root@cossrv01 rules.d]# pvcreate /dev/iscsi/sda

  ... and works. But:

 [root@cossrv01 rules.d]# pvdisplay
  --- Physical volume ---
  PV Name               /dev/sdb
  VG Name               cmdata
  PV Size               64.00 GiB / not usable 4.00 MiB
  Allocatable           yes
  PE Size               4.00 MiB
  Total PE              16382
  Free PE               12542
  Allocated PE          3840
  PV UUID               rSuu5T-VtRl-ffDd-5Vtm-CBhS-UffO-sFgCRX

 Why? Why pvdisplay doesn't shows /dev/iscsi/sda instead of /dev/sdb??
 It is a big problem when multiple iscsi disks are assigned in aleatory
 form ... and with CentOS 5.x this procedure works out of the box ...
 (with RHEL6.x doesn't works neither, but it works with RHEL5.x).

 Thanks.

Please, any help?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] 6.2 kernel issues

2012-03-13 Thread m . roth
A couple weeks ago, after we moved a user's home directory from a 5.7 box
to 6.2, he came to complain about slowness.

Unpack file from NFS-mounted directory to local disk, like /tmp,
everything's normal. cd to the NFS-mounted directory, and unpack it there,
and it was six to seven times slower. We repeated this a number of times,
on a number of machines. At first, we thought it was an NFSv4 issue, and I
filed a bug with RedHat about it.

Then we did more testing; it seems to occur with 6.2; it's going to happen
if that's got ext4.

However, my manager saw something else, just today: he noticed one of our
nightly backup servers was taking much, much longer to complete the rsync
and delete. Then he saw that I'd updated that backup server to 6.2, and
after the backups started running again (probably missing modules), they
were taking a lot longer... about 6-7 times longer. As in going from
between .5 and 1 hr, to 5.5 to 9 hours.

Anyone else seeing this behavior?

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Upgrade to 5.8 broke sshd on IPv4

2012-03-13 Thread Mike McCarthy
I have a virtual machine on linode.com that runs dual stack IPv4 and 
IPv6. On Sunday I upgraded to Centos 5.8 and now I cannot connect with 
ssh on IPv4. I get a 'connection refused' because there is no listener 
on the ssh port for IPv4.  It appears to work just fine for IPv6, but I 
cannot access remotely when I am on an IPv4 only network. It appears 
that only sshd is affected. All other services seem to work on both v4 
and v6.

I have it listening on a non-standard port other than 22. I am going to 
try and have it listen on the standard port to see if that works.

Anyone else seen this? Any recommendations on tracking this down?

Thanks,
Mike
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-13 Thread Les Mikesell
On Tue, Mar 13, 2012 at 10:14 AM,  m.r...@5-cent.us wrote:
 Well, I updated my system late last week, and just thought to look: yes,
 I'm on t-bird 10.0.1, and I pull up the search messages window, and click
 on the dropdown... and there is NO OPTION to search the content of the
 messages.

Did yours go through an update dialog when you first started it?  And
did you pick the 'sync' option for the account?  After doing that,
mine has 'body' in the search, and you can enter text in the search
window in the toolbar and pick 'messages mentioning: (which will only
appear if there are matches).   If it is an imap account and you don't
pick sync, it only downloads the headers until you read a message.
Maybe non-imap accounts are different.

-- 
   Les Mikesell
  lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-13 Thread Jake Shipton
On Tue, 13 Mar 2012 11:14:30 -0400
m.r...@5-cent.us wrote:

 Well, I updated my system late last week, and just thought to look:
 yes, I'm on t-bird 10.0.1, and I pull up the search messages window,
 and click on the dropdown... and there is NO OPTION to search the
 content of the messages.
 
 Maybe kmail, or maybe mutt
 
mark
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

If you are thinking of switching, I switched to Claws-Mail a while back
due to Thunderbird being a , I really like Claws now :-). It has
that Old School feel to it... and it can search bodies :-D. (Right
click folder, search folder)

Once you get it set up and configured (this may take a while for
some..) it is a powerful client.

So yeah, if you get bored with Thunderbird, check out claws (I believe
it installed from EPEL repo.)

Anyhow, as for Thunderbird's search, I believe there was either an
addon for more advanced search, or it was hidden away in a menu
somewhere. Try right-clicking a folder and hitting search, I think it
is there aswell.

Just my 2c.

-- 
Jake Shipton (JakeMS)
GPG Key: 0xE3C31D8F
GPG Fingerprint: 7515 CC63 19BD 06F9 400A DE8A 1D0B A5CF E3C3 1D8F


signature.asc
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 85, Issue 5

2012-03-13 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CEBA-2012:0377 CentOS 6 kdelibs FASTTRACK Update (Johnny Hughes)
   2. CEBA-2012:0379  CentOS 5 ypserv Update (Johnny Hughes)
   3. CEBA-2012:0380 CentOS 6 xorg-x11-drv-qxl Update (Johnny Hughes)


--

Message: 1
Date: Mon, 12 Mar 2012 20:01:53 +
From: Johnny Hughes joh...@centos.org
Subject: [CentOS-announce] CEBA-2012:0377 CentOS 6 kdelibs FASTTRACK
Update
To: centos-annou...@centos.org
Message-ID: 20120312200153.ga11...@chakra.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2012:0377 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0377.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
b3f464c5ebfb8cbd1e1cd875b183ba0f37ae52fde036b685caab589a993e0645  
kdelibs-4.3.4-14.el6.i686.rpm
2d9d4fc8c727faf3a9ecc9dcf0ac0bb32c5cfa156664798f72a34fcae0208d6d  
kdelibs-apidocs-4.3.4-14.el6.noarch.rpm
6e30e28688abf9fd2e918fbefd5045e768a78da2f22f9a2b9d58793d933f4e57  
kdelibs-common-4.3.4-14.el6.i686.rpm
2c956b98fa0ed80bbb8ad9b2977c95e03ff60365e9803898585bf5b6548373a6  
kdelibs-devel-4.3.4-14.el6.i686.rpm

x86_64:
b3f464c5ebfb8cbd1e1cd875b183ba0f37ae52fde036b685caab589a993e0645  
kdelibs-4.3.4-14.el6.i686.rpm
89aed1e7345532cf41e31a1656d305c4002ece9d426dbf8cd44703eb6224c59c  
kdelibs-4.3.4-14.el6.x86_64.rpm
962659220a03d55eed033763b715e9cd8c0b3e0779a046fb2882c5fa2aca91e9  
kdelibs-apidocs-4.3.4-14.el6.noarch.rpm
66259cfeb65433283ff2f173eec6bcc431e1b93601f3f8c90096417b0da8d5c7  
kdelibs-common-4.3.4-14.el6.x86_64.rpm
2c956b98fa0ed80bbb8ad9b2977c95e03ff60365e9803898585bf5b6548373a6  
kdelibs-devel-4.3.4-14.el6.i686.rpm
5d4e33686c94aed9832283a820e6a20a5ef5c5d6080df4da6ad89051f2b8a57f  
kdelibs-devel-4.3.4-14.el6.x86_64.rpm

Source:
115803db83cd7b73e77789584ebd6604cef7ecb30e75962227728c965b00c5b9  
kdelibs-4.3.4-14.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

Message: 2
Date: Tue, 13 Mar 2012 10:15:26 +
From: Johnny Hughes joh...@centos.org
Subject: [CentOS-announce] CEBA-2012:0379  CentOS 5 ypserv Update
To: centos-annou...@centos.org
Message-ID: 20120313101526.ga17...@chakra.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2012:0379 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0379.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
27a4ef8962838b715028e2b43ae22dc64eb19d38e3d704b91dd27974c4780d2d  
ypserv-2.19-9.el5_8.1.i386.rpm

x86_64:
f72cd546cecd3c90f2d4254432d1dccc8e323497d0934f8b94a5683b29f8f957  
ypserv-2.19-9.el5_8.1.x86_64.rpm

Source:
d93b0d5136d7ffda273949b148ecbbc24acba601d176c922e8aeb0ea212074fa  
ypserv-2.19-9.el5_8.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

Message: 3
Date: Tue, 13 Mar 2012 12:31:49 +
From: Johnny Hughes joh...@centos.org
Subject: [CentOS-announce] CEBA-2012:0380 CentOS 6 xorg-x11-drv-qxl
Update
To: centos-annou...@centos.org
Message-ID: 20120313123149.ga25...@chakra.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2012:0380 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0380.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
af412018f370898ae192ee60b680886d22c30fdf116068fe220df27a85b87472  
xorg-x11-drv-qxl-0.0.14-13.el6_2.i686.rpm

x86_64:
e0eba5bf8f58ccc63e7f12cb921125b0bbf8267e4d2c970ddd2bedf07e992ca2  
xorg-x11-drv-qxl-0.0.14-13.el6_2.x86_64.rpm

Source:
47f72a28713a98fd71d0ab6f3c94fc1fa4c3e8372574d6fcfd2460171b31d74b  
xorg-x11-drv-qxl-0.0.14-13.el6_2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

___
CentOS-announce mailing list
centos-annou...@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 85, Issue 5
**
___
CentOS mailing list
CentOS@centos.org

[CentOS] debugging RAM issues

2012-03-13 Thread Alan McKay
Hey folks,

I have 1 system ( Sunfire x2250 running 5.7 ) that is having issues with
RAM, but I'm not sure how to debug it.   And unfortunately it is not under
support anymore.

I started the job about 4 months ago and when I came aboard the guy who
handed stuff over to me told me this issue was on his list of things he was
unable to get to yet.   He told me he'd seen errors in the past in the Sun
ILOM message log, but unfortuantely he did not record exactly what the
messages were.

Fast forward a bit and I've had problems with this machine.   Sometimes
when I reboot it, it just won't come up.  The console and everything just
go completely dead no matter what I do.  I unplug it for a while and try
again, same thing.  It seems to just randomly come back to life, and when
it does I see something in the ILOM log like this :

ID = f74 : 03/07/2012 : 19:17:42 : System Firmware Error : ACPI : No usable
system memory

So it seems to me that when it is having trouble, it is not seeing any RAM
at all.  And when it does come back up, Linux only sees half the RAM it is
supposed to see.

lshw sees all the RAM

The only errors I see in the ILOM logs are above.

I don't see anything in dmesg or /var/log/messages on the Linux side.

Back about 3 months ago I took this system down and removed all the RAM,
and stuck individual chips into it and booted it, testing each chip on its
own.   At that time every single one of them worked!   But I'm about to try
this again to see what happens.   Back then I also ran memtest86 for some
time and it seemed OK too.

Other than that I'm a bit stumped on how to get to the bottom of this.
 Tips?

I googled the error and got precisely 1 hit at a university high
performance computing center in Utah, so I dug up a contact there and
emailed them hoping they could tell me something, but I have not yet heard
back.

thanks,
-Alan

-- 
“Don't eat anything you've ever seen advertised on TV”
 - Michael Pollan, author of In Defense of Food
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Filelocking and rquotad

2012-03-13 Thread Basil Kurian
Hi,

Can someone give me some pointer or links to understand how Filelocking and
rquotad works on NFS ?

I searched a lot on google , didn't get any good articles on that.

-- 
Regards

Basil
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Nataraj
On 03/13/2012 07:02 AM, m.r...@5-cent.us wrote:
 Ross Walker wrote:
 On Mar 12, 2012, at 5:25 PM, m.r...@5-cent.us wrote:

 Here's a question: is there any way to inspect an email's headers, and
 reject it if the alleged FWDN in the From: doesn't match the oldest
 Received: ?
 That would be problematic with dual homed mail gateways that received on
 internal interface and delivered on external interface that had different
 host names on each.

 I'm just trying to think of ways around a blacklist... *esp* the way
 dnsorb does, where they'll blacklist an entire block that belongs to a
 hosting provider, who provides one external delivery address.

mark why, yes, that has happened to me several times

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Ok, so it wouldn't work to just use the oldest received, but a smarter
inspection could check to see weather it actually passed through a
server owned by the claimed domain.  The reality is that what is need is
to input this into a scoring system weighted with other spam evaluation
mechanisms, something like spamassassin.  The downside of spamassasin is
that it is costly to run and must be run after the message is accepted
by the smtp server.

There already exist so many different spam control methods, many of them
can run at the smtp level and reject mail prior to accepting.  I get
pretty decent rejection from greylisting.  Postscreen is supposed to be
quite good for detecting any kind of bot attacks.  I'm currently using
other techniques for bot attacks, but plan on switching to postscreen.

I also run fail2ban and block IP addresses when I get repeated smtp
errors from an IP, this substantially reduces any kind of bulk spam
attack which attempts to guess valid mail recipients.

I would look at the milter that Les mentioned.  I haven't had a a chance
yet.

Nataraj

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-13 Thread Johnny Hughes
On 03/13/2012 10:14 AM, m.r...@5-cent.us wrote:
 Well, I updated my system late last week, and just thought to look: yes,
 I'm on t-bird 10.0.1, and I pull up the search messages window, and click
 on the dropdown... and there is NO OPTION to search the content of the
 messages.

 Maybe kmail, or maybe mutt


I am not sure what you mean.

In thunderbird, Shift-Ctrl-K allows you to set a filter for messages ...
it allows you to filter on Sender, Recipient, Subject, or Body

If you press Shift-Ctrl-F you can search messages and there is a
dropdown box for searching that has more than 20 things you can search
including body.

Body == message content(it is everything that is not headers and
attachments)

I have never seen a client that is as easy to search from ... not sure
what the issue is.  The main reason I use thunderbird is because of the
unbelievable search features and indexes.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum list installed - 3rd column

2012-03-13 Thread Peter Kjellström
On Tuesday 13 March 2012 13.07.52 Tilman Schmidt wrote:
 On most of the CentOS 5 machines I manage, if I run yum list
 installed the third column just says installed for all
 packages. But on one machine, some lines show instead a repo
 name preceded by an @ sign. Apparently the repo from which the
 package was installed, which would be immensely useful.
 
 Two questions:

I addressed most of this in a thread called Re: [CentOS] how to find... 
about a week ago.

Regarding the strange yum version on the one machine a quick google would 
suggest it came from a c5-testing repo at one time (with lots of disclaimers 
not to use it outside of testing...).

/Peter
 
 1. Can I have that feature on the other CentOS 5 machines too?
 The machine in question has yum version 3.2.27-12.el5_from_el6
 while all others have version 3.2.22-39.el5.centos.
 Where did that el5_from_el6 version come from? The yum list
 entry for yum itself does unfortunately not show a repo name.
 
 2. Can anything be done about the lines still saying only
 installed? How do find out where those packages came from?
 
 aTdHvAaNnKcSe
 Tilman


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] debugging RAM issues

2012-03-13 Thread Les Mikesell
On Tue, Mar 13, 2012 at 11:50 AM, Alan McKay alan.mc...@gmail.com wrote:

 Back about 3 months ago I took this system down and removed all the RAM,
 and stuck individual chips into it and booted it, testing each chip on its
 own.   At that time every single one of them worked!   But I'm about to try
 this again to see what happens.   Back then I also ran memtest86 for some
 time and it seemed OK too.

I've seen systems where it took 3 or 4 days for memtest86 to catch an
error (i.e. just over a weekend wasn't long enough).

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mkswap, lvm and bootbits sectors

2012-03-13 Thread Peter Kjellström
On Tuesday 13 March 2012 13.41.53 Philippe Naudin wrote:
 Hello,
 
 I am confused by a warning from mkswap :
 
 When making a swap on a LVM volume, I see the following warning :
   mkswap: /dev/vg_SDB1/swap_test6_64: warning: don't erase bootbits
   sectors on whole disk. Use -f to force.
   Setting up swapspace version 1, size = 1048572 KiB
 
 Is it safe to use mkswap -f in this case ?

I'd say it's safe but why do it?

What likely happened is that the lv you ran mkswap on contained a valid 
partition table (or at least boot signature). Out of paranoia mkswap left the 
first block alone. So what you could gain is maybe another 512 byte in 
swapspace by adding -f.

You could write a meg of zeroes to the device first and see if the mkswap 
warning goes away.

/Peter

 (If that matters, the swap is intended for a virtual machine, and
 the host where I am using mkswap is a CentOS-6 server.)
 
 Thanks,


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-13 Thread m . roth
Les Mikesell wrote:
 On Tue, Mar 13, 2012 at 10:14 AM,  m.r...@5-cent.us wrote:
 Well, I updated my system late last week, and just thought to look: yes,
 I'm on t-bird 10.0.1, and I pull up the search messages window, and
 click on the dropdown... and there is NO OPTION to search the content
of the
 messages.

 Did yours go through an update dialog when you first started it?  And

Yesss

 did you pick the 'sync' option for the account?  After doing that,

No. I didn't know what it did.

 mine has 'body' in the search, and you can enter text in the search
 window in the toolbar and pick 'messages mentioning: (which will only
 appear if there are matches).   If it is an imap account and you don't
 pick sync, it only downloads the headers until you read a message.
 Maybe non-imap accounts are different.

This is work. The server's Exchange, of course, so it's an imap acct. Is
there any way to pick sync afterwards? I don't see anything obvious in
preferences.

mark


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-13 Thread m . roth
Johnny Hughes wrote:
 On 03/13/2012 10:14 AM, m.r...@5-cent.us wrote:
 Well, I updated my system late last week, and just thought to look: yes,
 I'm on t-bird 10.0.1, and I pull up the search messages window, and
 click on the dropdown... and there is NO OPTION to search the content
of the
 messages.

 Maybe kmail, or maybe mutt

 I am not sure what you mean.

 In thunderbird, Shift-Ctrl-K allows you to set a filter for messages ...
 it allows you to filter on Sender, Recipient, Subject, or Body

 If you press Shift-Ctrl-F you can search messages and there is a
 dropdown box for searching that has more than 20 things you can search
 including body.

Ah, but that's my problem: it *used* to be there, and isn't, any more. And
when I want to search body, I 100% of the time need to set more conditions
above it, starting with date.

mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed[Solution that works]

2012-03-13 Thread Nataraj
On 03/13/2012 04:21 AM, Bob Hoffman wrote:
 *Nataraj*
 /Tue Mar 13 02:01:36 EDT 2012/  wrote:

 On 03/12/2012 10:06 PM, Nataraj wrote:
 /  On 03/12/2012 09:08 PM, Ron Loftin wrote:
 //  I'm going to chuck in my 2 cents worth here, as I've been using Postfix
 //  as a first-line filter for some years now.
 //
 /pbl.spamhaus.org (dynamic IP address RBL) is generally quite safe for
 most sites to use from postfix.  The rest of the spamhaus RBL's such as
 the combination that you get from zen.spamhaus.org are mostly safe
 (better than all others that I've tried), but not 100%.   Most others
 that I've tried I have gotten a fair number of false positives over time
 (This includes dul.dnsbl.sorbs.net, the sorbs dynamic IP RBL).  Many
 people feel that most other RBL's need to be used with a scoring
 mechanism, such as that provided by spamassasin, instead of directly
 from postfix to avoid getting too many false positives.

 Nataraj
 I changed it a bit since then. I found that sleep 1, when talking to my other 
 VM that had
 sleep 1, caused one mail to just get lost, so I dropped it.

 My brother travels a lot and I found the client restrictions would not allow 
 him
 to send mail since the wi-fi he would connect to was not figured correctly 
 causing
 100% mail send failure. So I left client restrictions empty, but I force ssl 
 and user auth
 only anyway.
Mobile clients should be authenticating to a relay that's not on any of
the dynamic lists and sending mail out through there.  Most sane mail
administrators do not accept mail directly from dynamic broadband/mobile
clients.
 for the rbl lists I tried to pick those that had a notice page and a remove 
 page.
 This way a blocked user can try to figure out why.
Also anyone using rbl's should also review the RBL's policy.  Most RBL's
charge a license fee for high volume queries and will cut you off if you
violate their policy.
 Here is a bit from my logwatch, with 8 hours of non blocked spam and 16 hours 
 since blocking it
 6098 rejected, 429 accepted (most of those 429 were before the change)
 Since 12 noon yesterday I have received 17 junk mails, all but two tagged by 
 spamasassin.
 BIG DIFFERENCE.

 Below is the logwatch section, followed by my final set up (at least so far).
Your logwatch format is very nice, that does not appear to be the
standard CentOS included logwatch.  Have you customized it alot yourself?

In any case, I used to have very large numbers in the category you
described, but since I started doing agressive blocking with fail2ban
(matching on repeated mail delivery failures), now I just completely
block all those with IPtables, so that postfix never sees them.  I have
not noticed any increase in user complaints since this happened.  And I
do notice that the majority of the offending IP addresses were from
asia, south america, eastern Europe, the middle east, etc.

Is this just a personal mail server or are you serving a large user base?

 1.062M  Bytes accepted 1,113,084
   1007.732K  Bytes delivered1,031,918
      

429   Accepted   6.57%
   6098   Rejected  93.43%
      
   6527   Total100.00%
      

  4   Reject relay denied0.07%
340   Reject HELO/EHLO   5.58%
   1749   Reject unknown user   28.68%
  1   Reject recipient address   0.02%
  3   Reject sender address  0.05%
   4001   Reject RBL65.61%
      
   6098   Total Rejects100.00%
      

  8   4xx Reject relay denied0.84%
318   4xx Reject HELO/EHLO  33.23%
 39   4xx Reject unknown user4.08%
 81   4xx Reject recipient address   8.46%
511   4xx Reject sender address 53.40%
      
957   Total 4xx Rejects100.00%
      

   3534   Connections made
419   Connections lost
   3533   Disconnections
429   Removed from queue
137   Delivered
 10   Sent via SMTP
  1   Bounce (remote)
  1   DSNs undeliverable

 22   Connection failure (outbound)
 23   Timeout (inbound)
  1   RBL lookup error
 35   Excessive errors in SMTP commands dialog
802   Hostname verification errors
 89   

Re: [CentOS] debugging RAM issues

2012-03-13 Thread m . roth
Alan McKay wrote:
 Hey folks,

 I have 1 system ( Sunfire x2250 running 5.7 ) that is having issues with
 RAM, but I'm not sure how to debug it.   And unfortunately it is not under
 support anymore.
snip
Oy, as they say, vey. You still *might* be able to email Sun, er, Oracle
support without paying (though I don't know *how* you expect poor Larry to
keep his fighter jet fueled)

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mkswap, lvm and bootbits sectors

2012-03-13 Thread m . roth
Peter Kjellström wrote:
 On Tuesday 13 March 2012 13.41.53 Philippe Naudin wrote:
 Hello,

 I am confused by a warning from mkswap :

 When making a swap on a LVM volume, I see the following warning :
   mkswap: /dev/vg_SDB1/swap_test6_64: warning: don't erase bootbits
   sectors on whole disk. Use -f to force.
   Setting up swapspace version 1, size = 1048572 KiB

 Is it safe to use mkswap -f in this case ?

 I'd say it's safe but why do it?

 What likely happened is that the lv you ran mkswap on contained a valid
 partition table (or at least boot signature). Out of paranoia mkswap left
 the first block alone. So what you could gain is maybe another 512 byte in
 swapspace by adding -f.
snip
Are you making swap from a logical partition, or a swapfile? If the
former, perhaps recreating the partition might help.

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed[Solution that works]

2012-03-13 Thread m . roth
Nataraj wrote:
snip
 In any case, I used to have very large numbers in the category you
 described, but since I started doing agressive blocking with fail2ban
 (matching on repeated mail delivery failures), now I just completely
 block all those with IPtables, so that postfix never sees them.  I have
 not noticed any increase in user complaints since this happened.  And I
 do notice that the majority of the offending IP addresses were from
 asia, south america, eastern Europe, the middle east, etc.
snip
Yeah, I'd love to find a way to create a filter, maybe in t-bird, that
deleted any email whose subject line content was non-ASCII. I *know*
they're not for me

mark and I'm always insulted if they're not offering me at
*least* $25M USD

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-13 Thread Jake Shipton
On Tue, 13 Mar 2012 12:01:10 -0500
Johnny Hughes joh...@centos.org wrote:

 On 03/13/2012 10:14 AM, m.r...@5-cent.us wrote:
  Well, I updated my system late last week, and just thought to look:
  yes, I'm on t-bird 10.0.1, and I pull up the search messages
  window, and click on the dropdown... and there is NO OPTION to
  search the content of the messages.
 
  Maybe kmail, or maybe mutt
 
 
 I am not sure what you mean.
 
 In thunderbird, Shift-Ctrl-K allows you to set a filter for
 messages ... it allows you to filter on Sender, Recipient, Subject,
 or Body
 
 If you press Shift-Ctrl-F you can search messages and there is a
 dropdown box for searching that has more than 20 things you can search
 including body.
 
 Body == message content(it is everything that is not headers and
 attachments)
 
 I have never seen a client that is as easy to search from ... not sure
 what the issue is.  The main reason I use thunderbird is because of
 the unbelievable search features and indexes.
 

Oh? I have, I found Claws to have quite advanced search, filters,
actions etc. It's one of the main reasons I switched :-)

Here's a screenshot of claws extended search:

http://i.imgur.com/Hmwyv.png


-- 
Jake Shipton (JakeMS)
GPG Key: 0xE3C31D8F
GPG Fingerprint: 7515 CC63 19BD 06F9 400A DE8A 1D0B A5CF E3C3 1D8F


signature.asc
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-13 Thread Les Mikesell
On Tue, Mar 13, 2012 at 12:11 PM,  m.r...@5-cent.us wrote:

 did you pick the 'sync' option for the account?  After doing that,

 No. I didn't know what it did.

It very specifically mentioned improving the search capability in the
dialog where you made that choice...

 mine has 'body' in the search, and you can enter text in the search
 window in the toolbar and pick 'messages mentioning: (which will only
 appear if there are matches).   If it is an imap account and you don't
 pick sync, it only downloads the headers until you read a message.
 Maybe non-imap accounts are different.

 This is work. The server's Exchange, of course, so it's an imap acct. Is
 there any way to pick sync afterwards? I don't see anything obvious in
 preferences.

Try 'Help/Migration Assistant'
Worst case, you might delete the account and add it back.

By the way, if you have anywhere to run it, outlook from Microsoft
Office 10 is very good at searching too - much nicer than earlier
versions, although it takes forever to build its initial index.

-- 
   Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-13 Thread Les Mikesell
On Tue, Mar 13, 2012 at 12:30 PM, Les Mikesell lesmikes...@gmail.com wrote:
 On Tue, Mar 13, 2012 at 12:11 PM,  m.r...@5-cent.us wrote:

 did you pick the 'sync' option for the account?  After doing that,

 No. I didn't know what it did.

 It very specifically mentioned improving the search capability in the
 dialog where you made that choice...

Wait, I just noticed that the 'Edit/Find/Search Messages' has an
option to run search on server.  If you check that, do you get 'body'
in the drop-down?

If you have local disk space you'll probably want the speed from local
indexing anyway, though.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-13 Thread Les Mikesell
On Tue, Mar 13, 2012 at 12:29 PM, Jake Shipton jak...@fedoraproject.org wrote:

 Oh? I have, I found Claws to have quite advanced search, filters,
 actions etc. It's one of the main reasons I switched :-)

 Here's a screenshot of claws extended search:

 http://i.imgur.com/Hmwyv.png

Nothing in particular jumps out at me that you can't do in t-bird.
Did you find something specific?  In t-bird, the handiest thing is the
toolbar 'search all messages' box that is very fast and does partial
matches as you type.  But, for non-work mail these days I just use a
free gmail account and google obviously knows how to search.

-- 
  Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options

2012-03-13 Thread Nataraj
On 03/13/2012 08:09 AM, m.r...@5-cent.us wrote:
 Tilman Schmidt wrote:
 Am 13.03.2012 00:48, schrieb Nataraj:
 I have been sucessfully using 8GB dual layer DVDs for some of my
 backups/archiving and now that the price of Blu ray has come down I am
 about to experiment with that.  I have been writing dump format files to
 the DVD's and then writing an SHA256 checksum for each dump file so it's
 very easy to verify the integrity of the dump.

 I am also about to try daily emcrypted backups to http://rsync.net along
 1++

 with periodic archival to blu-ray disk for one of my backup needs.
 In my experience, the long-term stability of DVDs is rather
 questionable. I've had quite a few nasty surprises with DVDs.
 Even single-layer ones regularly turn out to be unreadable
 after two or three years, and double-layer ones are worse.
 I don't know if Blueray is any better in that respect.
 Yup. I've been reading about that instability for several years now: the
 commercially-produced ones are ok, but not the ones you write; they will
 *not* last the same number of years.

 mark
 mark

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Good point.  I've been following the recommendations in articles such as
this
http://adterrasperaspera.com/blog/2006/10/30/how-to-choose-cddvd-archival-media/
using mostly the Taiyo Yuden and verbatim media where I could identify
the country of origin and the dyes and so far I've done ok.  A good
reminder for me to check some of my back archives.  I also have this
same data stored on hard drives, so there is redundancy.

As some have pointed out, if you really need long term archival of data
I think a good plan would include periodic testing and refresh of media
or rewrite to new media.

Nataraj

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-13 Thread m . roth
Les Mikesell wrote:
 On Tue, Mar 13, 2012 at 12:11 PM,  m.r...@5-cent.us wrote:

 did you pick the 'sync' option for the account?  After doing that,

 No. I didn't know what it did.

 It very specifically mentioned improving the search capability in the
 dialog where you made that choice...

Yeah, but who knows what that means. And why would they take *out*
something that was *always* there before, regardless of settings like
this?
snip
 Try 'Help/Migration Assistant'

Well, import didn't have it; I did go to account settings-synchronization
 storage, and it has message synchronizing checked, and sync all messages
regardless of age.

 Worst case, you might delete the account and add it back.

I don't think so

 By the way, if you have anywhere to run it, outlook from Microsoft
 Office 10 is very good at searching too - much nicer than earlier
 versions, although it takes forever to build its initial index.

The gov laptop is at home. I turn it on *only* when I have to

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-13 Thread m . roth
Les Mikesell wrote:
 On Tue, Mar 13, 2012 at 12:30 PM, Les Mikesell lesmikes...@gmail.com
 wrote:
 On Tue, Mar 13, 2012 at 12:11 PM,  m.r...@5-cent.us wrote:

 did you pick the 'sync' option for the account?  After doing that,

 No. I didn't know what it did.

 It very specifically mentioned improving the search capability in the
 dialog where you made that choice...

 Wait, I just noticed that the 'Edit/Find/Search Messages' has an
 option to run search on server.  If you check that, do you get 'body'
 in the drop-down?

*BINGO* Good catch, Les - thanks!

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] udev works ok in CentOS 6.x??

2012-03-13 Thread John R Pierce
On 03/13/12 8:19 AM, C. L. Martinez wrote:
 Please, any help?

avoid using ANY device names for SCSI class devices, they are near 
useless.mount the volumes via label or uUID.



-- 
john r pierceN 37, W 122
santa cruz ca mid-left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Les Mikesell
On Tue, Mar 13, 2012 at 12:00 PM, Nataraj incoming-cen...@rjl.com wrote:

 Ok, so it wouldn't work to just use the oldest received, but a smarter
 inspection could check to see weather it actually passed through a
 server owned by the claimed domain.  The reality is that what is need is
 to input this into a scoring system weighted with other spam evaluation
 mechanisms, something like spamassassin.  The downside of spamassasin is
 that it is costly to run and must be run after the message is accepted
 by the smtp server.

MimeDefang runs it as part of its own milter process so you don't
start a new perl for each message  (and multiplexed so there is not
necessarily an instance for every mailer process), and at a point
where you can do an smtp reject based on the content.

 There already exist so many different spam control methods, many of them
 can run at the smtp level and reject mail prior to accepting.  I get
 pretty decent rejection from greylisting.

MimeDefang doesn't do greylisting although the hooks are there if you
wanted to do it yourself.  But, you can run multiple milters and
milter-greylist works OK.

 I would look at the milter that Les mentioned.  I haven't had a a chance
 yet.

I set up the package from rpmforge a long time ago along with their
clamav.  I see they are both in epel now - not sure what you would
have to do to make them work with postfix, though.  I've seen them
mentioned together on the mimedefang mail list, so someone must be
doing it.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] debugging RAM issues

2012-03-13 Thread Ross Walker
On Mar 13, 2012, at 12:50 PM, Alan McKay alan.mc...@gmail.com wrote:

 Back about 3 months ago I took this system down and removed all the RAM,
 and stuck individual chips into it and booted it, testing each chip on its
 own.   At that time every single one of them worked!   But I'm about to try
 this again to see what happens.   Back then I also ran memtest86 for some
 time and it seemed OK too.

It could be a bad physical RAM slot on the motherboard. Try filling the slots 
one at a time (or two if paired) until you hit the problem slot.

-Ross

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] debugging RAM issues

2012-03-13 Thread Alan McKay
On Tue, Mar 13, 2012 at 2:07 PM, Ross Walker rswwal...@gmail.com wrote:

 It could be a bad physical RAM slot on the motherboard.


Oh dang, why didn't I think of that!   I'll try that next



-- 
“Don't eat anything you've ever seen advertised on TV”
 - Michael Pollan, author of In Defense of Food
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] debugging RAM issues

2012-03-13 Thread Scott Silva
on 3/13/2012 11:07 AM Ross Walker spake the following:
 On Mar 13, 2012, at 12:50 PM, Alan McKayalan.mc...@gmail.com  wrote:

 Back about 3 months ago I took this system down and removed all the RAM,
 and stuck individual chips into it and booted it, testing each chip on its
 own.   At that time every single one of them worked!   But I'm about to try
 this again to see what happens.   Back then I also ran memtest86 for some
 time and it seemed OK too.

 It could be a bad physical RAM slot on the motherboard. Try filling the slots 
 one at a time (or two if paired) until you hit the problem slot.

 -Ross
It could also be a power supply problem... Add memory load, and a bit of heat, 
and voltage drops a bit...

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Nataraj
On 03/13/2012 11:05 AM, Les Mikesell wrote:
 On Tue, Mar 13, 2012 at 12:00 PM, Nataraj incoming-cen...@rjl.com wrote:
 Ok, so it wouldn't work to just use the oldest received, but a smarter
 inspection could check to see weather it actually passed through a
 server owned by the claimed domain.  The reality is that what is need is
 to input this into a scoring system weighted with other spam evaluation
 mechanisms, something like spamassassin.  The downside of spamassasin is
 that it is costly to run and must be run after the message is accepted
 by the smtp server.
 MimeDefang runs it as part of its own milter process so you don't
 start a new perl for each message  (and multiplexed so there is not
 necessarily an instance for every mailer process), and at a point
 where you can do an smtp reject based on the content.

 There already exist so many different spam control methods, many of them
 can run at the smtp level and reject mail prior to accepting.  I get
 pretty decent rejection from greylisting.
 MimeDefang doesn't do greylisting although the hooks are there if you
 wanted to do it yourself.  But, you can run multiple milters and
 milter-greylist works OK.

 I would look at the milter that Les mentioned.  I haven't had a a chance
 yet.
 I set up the package from rpmforge a long time ago along with their
 clamav.  I see they are both in epel now - not sure what you would
 have to do to make them work with postfix, though.  I've seen them
 mentioned together on the mimedefang mail list, so someone must be
 doing it.

I run clamav and the greylisting implementation and the spamassasin
interface that's included with vpostmaster. It's not perfect, but it's
all quite nicely coded in python and easy to tweak.  The GUI allows
changing spamassasin, greylisting, clamav parameters on a per user
basis.  Users can also login to the gui and manage their own spam
control.  The database also has designed in, the ability to store per
user configuration for other modules that you might add yourself.  I
will look at MimeDefang.

Nataraj

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options

2012-03-13 Thread Markus Falb
On 12.3.2012 01:37, Mark LaPierre wrote:
 Tape, and tape drives, have a bad reputation.  They are difficult and
 time consuming to verify.

Harddisks have a bad reputation too. They fail regulary.

Anyway, I would not feel comfortable about backing up data residing on a
harddisk to another harddisk. I believe that a backup media has to
provide different characteristics than the original media. An incident
that harms original should not harm the backup.

What about if a firmware bug destroys all data on day XXX on all
harddisks ? Well, extra paranoid maybe and of course I have not thought
of all possible things that *could* happen.

-- 
Kind Regards, Markus Falb



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Tom Bishop
Nataraj

 I need something for a very small shop and have been looking...been
reading the comments.  Is vpostmaster easy to setup and maintain, I'm
looking for something lightweight and works for spam, I support them after
hours and looking for something that just works

On Tue, Mar 13, 2012 at 1:22 PM, Nataraj incoming-cen...@rjl.com wrote:

 On 03/13/2012 11:05 AM, Les Mikesell wrote:
  On Tue, Mar 13, 2012 at 12:00 PM, Nataraj incoming-cen...@rjl.com
 wrote:
  Ok, so it wouldn't work to just use the oldest received, but a smarter
  inspection could check to see weather it actually passed through a
  server owned by the claimed domain.  The reality is that what is need is
  to input this into a scoring system weighted with other spam evaluation
  mechanisms, something like spamassassin.  The downside of spamassasin is
  that it is costly to run and must be run after the message is accepted
  by the smtp server.
  MimeDefang runs it as part of its own milter process so you don't
  start a new perl for each message  (and multiplexed so there is not
  necessarily an instance for every mailer process), and at a point
  where you can do an smtp reject based on the content.
 
  There already exist so many different spam control methods, many of them
  can run at the smtp level and reject mail prior to accepting.  I get
  pretty decent rejection from greylisting.
  MimeDefang doesn't do greylisting although the hooks are there if you
  wanted to do it yourself.  But, you can run multiple milters and
  milter-greylist works OK.
 
  I would look at the milter that Les mentioned.  I haven't had a a chance
  yet.
  I set up the package from rpmforge a long time ago along with their
  clamav.  I see they are both in epel now - not sure what you would
  have to do to make them work with postfix, though.  I've seen them
  mentioned together on the mimedefang mail list, so someone must be
  doing it.
 
 I run clamav and the greylisting implementation and the spamassasin
 interface that's included with vpostmaster. It's not perfect, but it's
 all quite nicely coded in python and easy to tweak.  The GUI allows
 changing spamassasin, greylisting, clamav parameters on a per user
 basis.  Users can also login to the gui and manage their own spam
 control.  The database also has designed in, the ability to store per
 user configuration for other modules that you might add yourself.  I
 will look at MimeDefang.

 Nataraj

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-13 Thread Les Mikesell
On Tue, Mar 13, 2012 at 12:57 PM,  m.r...@5-cent.us wrote:

 Try 'Help/Migration Assistant'

 Well, import didn't have it; I did go to account settings-synchronization
  storage, and it has message synchronizing checked, and sync all messages
 regardless of age.

 Worst case, you might delete the account and add it back.

 I don't think so

I think you are going to want local search to work - and if everything
is stored server-side you wouldn't lose anything by starting over.

 By the way, if you have anywhere to run it, outlook from Microsoft
 Office 10 is very good at searching too - much nicer than earlier
 versions, although it takes forever to build its initial index.

 The gov laptop is at home. I turn it on *only* when I have to

I like lots of pixels in front of me so I park my laptop beside the
desktop and run synergy on both to share the desktop keyboard/mouse
and get cut/paste across them.  Now my desktop is also windows but
normally running NX to a server's freenx session so it might as well
be linux - and in the past I've done the same with a linux desktop.

And actually, the webmail interface on current exchange servers isn't
that bad either.

-- 
  Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options

2012-03-13 Thread Les Mikesell
On Tue, Mar 13, 2012 at 1:26 PM, Markus Falb markus.f...@fasel.at wrote:

 Tape, and tape drives, have a bad reputation.  They are difficult and
 time consuming to verify.

 Harddisks have a bad reputation too. They fail regulary.

Yes, but if they are online, in raid, with smart monitoring, you swap
them (maybe every 5 years or so, getting better...) and let the
replacement re-sync.  Anything else and you don't find out that it is
dead until you are doing a restore.

 Anyway, I would not feel comfortable about backing up data residing on a
 harddisk to another harddisk. I believe that a backup media has to
 provide different characteristics than the original media. An incident
 that harms original should not harm the backup.

I thought the old saying was that if something was important you
should have 3 copies, and don't let the person who destroyed the first
2 touch the 3rd.

 What about if a firmware bug destroys all data on day XXX on all
 harddisks ? Well, extra paranoid maybe and of course I have not thought
 of all possible things that *could* happen.

If you've been replacing your raid drives as they die over the years,
you probably won't be left with all the same model when this event
happens.

-- 
  Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options

2012-03-13 Thread m . roth
Markus Falb wrote:
 On 12.3.2012 01:37, Mark LaPierre wrote:
 Tape, and tape drives, have a bad reputation.  They are difficult and
 time consuming to verify.

 Harddisks have a bad reputation too. They fail regulary.

Not that frequently.

 Anyway, I would not feel comfortable about backing up data residing on a
 harddisk to another harddisk. I believe that a backup media has to
 provide different characteristics than the original media. An incident
 that harms original should not harm the backup.

Why?

 What about if a firmware bug destroys all data on day XXX on all
 harddisks ? Well, extra paranoid maybe and of course I have not thought
 of all possible things that *could* happen.

Are you saying that you only buy one model from one maker? In the
mid-nineties, every ISP in Chicago dumped *all* of their SCSI Seagate
Barracudas for failures. The next year, at work, I had an external box for
a Sun server that had *four* of them: in the next year, Sun replaced
various of them *five* times. Meanwhile, the IBM drives inside the server
were just fine.

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Nataraj
On 03/13/2012 11:28 AM, Tom Bishop wrote:
 Nataraj

  I need something for a very small shop and have been looking...been
 reading the comments.  Is vpostmaster easy to setup and maintain, I'm
 looking for something lightweight and works for spam, I support them after
 hours and looking for something that just works
Vpostmaster is very easy to setup, provided you start with a clean linux
install (CentOS is good choice).  Don't install it on a system where
you've already installed postfix, dovecot etc.  For a small site it runs
very well in a VM.  A VM is certainly adequate for testing.

 I have done some customization to my config, but I don't really think
that's necessary for most small sites.  It's certainly better then
piecing together all the components yourself.  The install package will
provide you with a working postfix, dovecot, greylisting, clamav, 
spamassassin, spf etc and you can always add any additional postfix
compatibile addons. The commercial version is still open source and gets
a few extra features over the free version.  I currently run the free
version, but I like the author and plan to spring for the commercial
version.

http://www.tummy.com/Products/vpostmaster

There are a 2 or 3 alternatives that provide an integrated mail system
based on postfix.  I looked at them a while back and all were less
attractive to me.  I'd have to dig up their names, but one is a package
in the fedora repositories.  I think it's written in java.  Sounded like
a nightmare to me.

Nataraj


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-13 Thread m . roth
Les Mikesell wrote:
 On Tue, Mar 13, 2012 at 12:57 PM,  m.r...@5-cent.us wrote:
snip
 The gov laptop is at home. I turn it on *only* when I have to

 I like lots of pixels in front of me so I park my laptop beside the
 desktop and run synergy on both to share the desktop keyboard/mouse
 and get cut/paste across them.  Now my desktop is also windows but
 normally running NX to a server's freenx session so it might as well
 be linux - and in the past I've done the same with a linux desktop.

You don't have twinview (ok, that's an NVidia-ism), with two monitors?
Most folks here, and where I've worked before, do.

 And actually, the webmail interface on current exchange servers isn't
 that bad either.

Actually, it is - when I delete a message, it moves to the next, not to
the list. But I really don't like webmail, even if that's what I'm using
for this account from work (keeping my mail off their computers).

Speaking of which, Karanbir, the did some kind of sudden upgrade, and it's
something called ensign over squirrelmail, and since I see my posts
without adding a cc, I guess it's working correctly.

   mark


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Tom Bishop
One more thing, I did a quick search and it appears that they are now
supporting 6.x code...have you given that a try yet...I already have a
centos 6.2 vmware template that would make it quick and easy to spool up...

On Tue, Mar 13, 2012 at 1:56 PM, Nataraj incoming-cen...@rjl.com wrote:

 On 03/13/2012 11:28 AM, Tom Bishop wrote:
  Nataraj
 
   I need something for a very small shop and have been looking...been
  reading the comments.  Is vpostmaster easy to setup and maintain, I'm
  looking for something lightweight and works for spam, I support them
 after
  hours and looking for something that just works
 Vpostmaster is very easy to setup, provided you start with a clean linux
 install (CentOS is good choice).  Don't install it on a system where
 you've already installed postfix, dovecot etc.  For a small site it runs
 very well in a VM.  A VM is certainly adequate for testing.

  I have done some customization to my config, but I don't really think
 that's necessary for most small sites.  It's certainly better then
 piecing together all the components yourself.  The install package will
 provide you with a working postfix, dovecot, greylisting, clamav,
 spamassassin, spf etc and you can always add any additional postfix
 compatibile addons. The commercial version is still open source and gets
 a few extra features over the free version.  I currently run the free
 version, but I like the author and plan to spring for the commercial
 version.

 http://www.tummy.com/Products/vpostmaster

 There are a 2 or 3 alternatives that provide an integrated mail system
 based on postfix.  I looked at them a while back and all were less
 attractive to me.  I'd have to dig up their names, but one is a package
 in the fedora repositories.  I think it's written in java.  Sounded like
 a nightmare to me.

 Nataraj


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] perl-DBD-MySQL, libmysqlclient.16 and 5.7 (FInal)

2012-03-13 Thread Ilya Kazakevich
Hello,

I have server CentOS 5.7. It has mysql-community installed.

I need to run perl-based tool (mysqlreport) and it requires perl-DBD-MySQL
(not a surprise)

When I am trying to install perl-DBD-MySQL via yum -- it says it requires
libmysqlclient.*15 *and it conflicts with libmysqlclient.*16 *which was
installed as a part of mysql-community.

I tried to make symbolic link and force DBD to work with 16. But it failed
with error. Looks like libmysqlclient provides it version or has different
API (which is strange for me)

The only one idea I have is to fetch libmysqlclient.15 from some packet and
put it to my LD folder directly.

But what has happened? Where is DBD for new version (16)? What is the best
(official) way to solve it?

Thanks.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Nataraj
On 03/13/2012 12:03 PM, Tom Bishop wrote:
 One more thing, I did a quick search and it appears that they are now
 supporting 6.x code...have you given that a try yet...I already have a
 centos 6.2 vmware template that would make it quick and easy to spool up...

I'm still running on CentOS 5, but I'm on the mailing list and I'm
pretty sure that CentOS 6 works now.  One thing that I do recommend is
that if your not real familiar with postfix and your going to do your
own tweaking, keep a test VM around.  I also install updates first on my
test system before updating my production server.

Nataraj

 On Tue, Mar 13, 2012 at 1:56 PM, Nataraj incoming-cen...@rjl.com wrote:

 On 03/13/2012 11:28 AM, Tom Bishop wrote:
 Nataraj

  I need something for a very small shop and have been looking...been
 reading the comments.  Is vpostmaster easy to setup and maintain, I'm
 looking for something lightweight and works for spam, I support them
 after
 hours and looking for something that just works
 Vpostmaster is very easy to setup, provided you start with a clean linux
 install (CentOS is good choice).  Don't install it on a system where
 you've already installed postfix, dovecot etc.  For a small site it runs
 very well in a VM.  A VM is certainly adequate for testing.

  I have done some customization to my config, but I don't really think
 that's necessary for most small sites.  It's certainly better then
 piecing together all the components yourself.  The install package will
 provide you with a working postfix, dovecot, greylisting, clamav,
 spamassassin, spf etc and you can always add any additional postfix
 compatibile addons. The commercial version is still open source and gets
 a few extra features over the free version.  I currently run the free
 version, but I like the author and plan to spring for the commercial
 version.

 http://www.tummy.com/Products/vpostmaster

 There are a 2 or 3 alternatives that provide an integrated mail system
 based on postfix.  I looked at them a while back and all were less
 attractive to me.  I'd have to dig up their names, but one is a package
 in the fedora repositories.  I think it's written in java.  Sounded like
 a nightmare to me.

 Nataraj


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Tom Bishop
Good point, will add it to my long list of things to get done :)

On Tue, Mar 13, 2012 at 2:09 PM, Nataraj incoming-cen...@rjl.com wrote:

 On 03/13/2012 12:03 PM, Tom Bishop wrote:
  One more thing, I did a quick search and it appears that they are now
  supporting 6.x code...have you given that a try yet...I already have a
  centos 6.2 vmware template that would make it quick and easy to spool
 up...

 I'm still running on CentOS 5, but I'm on the mailing list and I'm
 pretty sure that CentOS 6 works now.  One thing that I do recommend is
 that if your not real familiar with postfix and your going to do your
 own tweaking, keep a test VM around.  I also install updates first on my
 test system before updating my production server.

 Nataraj

  On Tue, Mar 13, 2012 at 1:56 PM, Nataraj incoming-cen...@rjl.com
 wrote:
 
  On 03/13/2012 11:28 AM, Tom Bishop wrote:
  Nataraj
 
   I need something for a very small shop and have been looking...been
  reading the comments.  Is vpostmaster easy to setup and maintain, I'm
  looking for something lightweight and works for spam, I support them
  after
  hours and looking for something that just works
  Vpostmaster is very easy to setup, provided you start with a clean linux
  install (CentOS is good choice).  Don't install it on a system where
  you've already installed postfix, dovecot etc.  For a small site it runs
  very well in a VM.  A VM is certainly adequate for testing.
 
   I have done some customization to my config, but I don't really think
  that's necessary for most small sites.  It's certainly better then
  piecing together all the components yourself.  The install package will
  provide you with a working postfix, dovecot, greylisting, clamav,
  spamassassin, spf etc and you can always add any additional postfix
  compatibile addons. The commercial version is still open source and gets
  a few extra features over the free version.  I currently run the free
  version, but I like the author and plan to spring for the commercial
  version.
 
  http://www.tummy.com/Products/vpostmaster
 
  There are a 2 or 3 alternatives that provide an integrated mail system
  based on postfix.  I looked at them a while back and all were less
  attractive to me.  I'd have to dig up their names, but one is a package
  in the fedora repositories.  I think it's written in java.  Sounded like
  a nightmare to me.
 
  Nataraj
 
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-13 Thread Les Mikesell
On Tue, Mar 13, 2012 at 1:57 PM,  m.r...@5-cent.us wrote:

 snip
 The gov laptop is at home. I turn it on *only* when I have to

 I like lots of pixels in front of me so I park my laptop beside the
 desktop and run synergy on both to share the desktop keyboard/mouse
 and get cut/paste across them.  Now my desktop is also windows but
 normally running NX to a server's freenx session so it might as well
 be linux - and in the past I've done the same with a linux desktop.

 You don't have twinview (ok, that's an NVidia-ism), with two monitors?
 Most folks here, and where I've worked before, do.

Yes, the desktop has 2 23 monitors of its own. You just can't have
too much screen space...  Or maybe it is just that I'm not organized
and I like to leave windows open.  Or cached efficiently, the way I
think of it.

 And actually, the webmail interface on current exchange servers isn't
 that bad either.

 Actually, it is - when I delete a message, it moves to the next, not to
 the list.

You must not have the same version.  I get a 3-pane layout so it's not
a choice of list or message. In fact I think it is exactly the same
layout as the default in outlook 10, including the search box at the
top of the header list.

 But I really don't like webmail, even if that's what I'm using
 for this account from work (keeping my mail off their computers).

Gmail and current exchange versions aren't much like old-style
webmail.  There are still some slight differences like the
search-as-you-type in the outlook/tbird apps, where the web
counterparts wait until you finish, but multi-select, drag/drop and
other app-like operations work in the exchange web interface, and
gmail has a lot of configuration options about what to do next when
you delete, etc.

-- 
   Les Mikesell
  lesmikes...@gmail.com





 Speaking of which, Karanbir, the did some kind of sudden upgrade, and it's
 something called ensign over squirrelmail, and since I see my posts
 without adding a cc, I guess it's working correctly.

       mark


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] [SOLVED] Cron marks mailto value as UNSAFE

2012-03-13 Thread James B. Byrne

On Mon, March 12, 2012 15:03, James B. Byrne wrote:
 CentOS-6.2

 We moved a cron job from a CentOS-5.7 host to a CentOS-6.2
 host.  The MAILTO variable is set to supp...@harte-lyne.ca
 in  both instances.  On the CentOS-6 host instead of
 receiving the mail with the output we see this in
 /var/log/cron instead:

 Mar 12 14:49:01 inet09 CROND[6639]: (cron theheart) UNSAFE
 (supp...@harte-lyne.ca )


This seemed to be cured by running restorecon -rvF /var as
was suggested here.  However, I still have not been able
to identify any avc entries relating to the problem.  Thus
I cannot be certain that this is in fact the case.


 The permissions of the files in /var/spool/cron are:
 # ll /var/spool/cron
 total 12
 -rw---. 1 root root   34 Mar  9 16:41 root
 -rw---. 1 root root 4245 Mar 12 14:53 theheart


According to the man page the crond daemon requires that
root own everything in /var/spool/cron (unless run with
the -p option) and that no one else may have write access
to the files therein.  The file names also must match a
user id in passwd to be loaded and used by crond.  Thus
there was no issue with either the permissions or
ownership.

The other difficulties that arose had to do with PostFix
configuration.  Since on this host there is no local mail
delivery the aliases map is simply not used by PostFix. 
Therefore entries in that map have no effect whatsoever. 
The virtual map is used by PostFix in this case however. 
Thus entries made in the virtual map can be used to route
locally generated mail sent to local userids even with
local delivery disabled.


-- 
***  E-Mail is NOT a SECURE channel  ***
James B. Byrnemailto:byrn...@harte-lyne.ca
Harte  Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] debugging RAM issues

2012-03-13 Thread Alan McKay
On Tue, Mar 13, 2012 at 2:15 PM, Scott Silva ssi...@sgvwater.com wrote:

 It could also be a power supply problem... Add memory load, and a bit of
 heat,
 and voltage drops a bit...



Problem is that even if I leave it unplugged for some time I can get the
problem.   And I have the heat sensors all graphed, and last time this
popped up its head last week the mobo was relatively cool according to the
heat graphs

-- 
“Don't eat anything you've ever seen advertised on TV”
 - Michael Pollan, author of In Defense of Food
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] perl-DBD-MySQL, libmysqlclient.16 and 5.7 (FInal)

2012-03-13 Thread m . roth
Ilya Kazakevich wrote:
 Hello,

 I have server CentOS 5.7. It has mysql-community installed.

 I need to run perl-based tool (mysqlreport) and it requires perl-DBD-MySQL
 (not a surprise)

 When I am trying to install perl-DBD-MySQL via yum -- it says it requires
 libmysqlclient.*15 *and it conflicts with libmysqlclient.*16 *which was
 installed as a part of mysql-community.

Sounds like you've got conflicting repos enabled, like rpmforge vs. the
std. ones. You might have to reinstall mysql from a different repo - where
*was* it from?
snip
   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed[Solution that works]

2012-03-13 Thread Bob Hoffman
*Nataraj*
/Tue Mar 13 13:17:32 EDT 2012 wrote

==
/

snip
Also anyone using rbl's should also review the RBL's policy.  Most RBL's
charge a license fee for high volume queries and will cut you off if you
violate their policy.
snip
snip
our logwatch format is very nice, that does not appear to be the
standard CentOS included logwatch.  Have you customized it alot yourself?
snip
snip
Is this just a personal mail server or are you serving a large user base?
snip
=

You can also work out something with the RBLs if you are large enough, to
download their database in some way, and update through that method, while
somehow using your own files/database through postfix (or whatever mail server)

The logwatch format looks groovy for two reasons, 1- it is centos 6 version,
2- it is on HIGH detail (or 10, whichever you prefer)

This is just one address on a personal server. Just me.
This is an address I have had since 2002 and was quite active online.
My other address is from 1997 and it is insane the amount of junk.


Still getting a small amount through.
My next step is to get procmail to /dev/null according to spam-level
from spamassassin...so I may have it set at 5 to tag as spam, but procmail
can look at the level somehow and if I say 'greater than 15' /devnull.

will figure it out.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] 6.2 kernel issues - followup

2012-03-13 Thread m . roth
I wrote:
 A couple weeks ago, after we moved a user's home directory from a 5.7
box to 6.2, he came
 to complain about slowness.

 Unpack file from NFS-mounted directory to local disk, like /tmp,
 everything's normal. cd to the NFS-mounted directory, and unpack it
there, and it was
 six to seven times slower. We repeated this a number of times, on a
number of machines. At
 first, we thought it was an NFSv4 issue, and I filed a bug with RedHat
about it.

 Then we did more testing; it seems to occur with 6.2; it's going to
happen if that's got ext4.

 However, my manager saw something else, just today: he noticed one of
our nightly backup
 servers was taking much, much longer to complete the rsync and delete.
Then he saw that I'd
 updated that backup server to 6.2, and after the backups started running
again (probably
 missing modules), they were taking a lot longer... about 6-7 times
longer. As in going from
 between .5 and 1 hr, to 5.5 to 9 hours.

Well, I was googling on performance tuning NFS, and found
http://www.softpanorama.org/Net/Application_layer/NFS/nfs_performance_tuning.shtml,
where the author notes One issue with migrating to NFSv4 is that all of
the filesystems you export have to be located under a single top-level
exported directory. This means you have to change your /etc/exports file
and also use Linux bind mounts to mount the filesystems you wish to export
under your single top-level NFSv4 exported directory.

I makes a *real* difference. I tested it, on one 6.2 server, mounting a
foo directory I created in the usual 3 levels deep, and another,
/tmp/foo1, and doing my same unpack ran at 2/3rds the time. Not good - 6.5
min vs. 1+min for 5.7  NFS3, but better.

This alone suggests we need to go back to NFS 3 - it would be a Big Deal
to relocate everyone's home directory.

Doing a yum list \*nfs\* shows something called sblim-cmpi-nfsv3.x86_64.
From the info, I can't tell if I can just drop it in and run that, or if
I'd have to yum remove nfs-utils  nfs-utils-lib. Anyone have a clue?

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] perl-DBD-MySQL, libmysqlclient.16 and 5.7 (FInal)

2012-03-13 Thread Ilya Kazakevich
Thanks.
My problem is stupid: person who installed MySQL on this server did not use
yum repositories at all!
I have MySQL-shared-community-5.*1*.57-1.rhel5 installed (according to
rpm -qa) while yum repositories have 5.*0*.95 (according to repoquery -i
mysql) and it leads to inconsistency. I think 15 version of libmysqlclient
is for 5.0 while 16 is for 5.1.

I believe someone have asked IT person to install mysql 5.1. Person found
that CentOS 5.7 repositories have no 5.1, so he installed it from external
.rpm file (because he did not want to upgrade the whole system).

I will use cpan to install perl-DBD-mysql, it should work.

Ilya.


On Tue, Mar 13, 2012 at 11:28 PM, m.r...@5-cent.us wrote:

 Ilya Kazakevich wrote:
  Hello,
 
  I have server CentOS 5.7. It has mysql-community installed.
 
  I need to run perl-based tool (mysqlreport) and it requires
 perl-DBD-MySQL
  (not a surprise)
 
  When I am trying to install perl-DBD-MySQL via yum -- it says it requires
  libmysqlclient.*15 *and it conflicts with libmysqlclient.*16 *which was
  installed as a part of mysql-community.

 Sounds like you've got conflicting repos enabled, like rpmforge vs. the
 std. ones. You might have to reinstall mysql from a different repo - where
 *was* it from?
 snip
   mark

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] perl-DBD-MySQL, libmysqlclient.16 and 5.7 (FInal)

2012-03-13 Thread Les Mikesell
On Tue, Mar 13, 2012 at 4:41 PM, Ilya Kazakevich
kazakevichi...@gmail.com wrote:
 Thanks.
 My problem is stupid: person who installed MySQL on this server did not use
 yum repositories at all!
 I have MySQL-shared-community-5.*1*.57-1.rhel5 installed (according to
 rpm -qa) while yum repositories have 5.*0*.95 (according to repoquery -i
 mysql) and it leads to inconsistency. I think 15 version of libmysqlclient
 is for 5.0 while 16 is for 5.1.

 I believe someone have asked IT person to install mysql 5.1. Person found
 that CentOS 5.7 repositories have no 5.1, so he installed it from external
 .rpm file (because he did not want to upgrade the whole system).


There have been a lot of security-related fixes since 5..1.

-- 
   Les Mikesell
  lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options

2012-03-13 Thread Markus Falb
On 13.3.2012 19:46, m.r...@5-cent.us wrote:
 Markus Falb wrote:
 What about if a firmware bug destroys all data on day XXX on all
 harddisks ? Well, extra paranoid maybe and of course I have not thought
 of all possible things that *could* happen.
 
 Are you saying that you only buy one model from one maker? In the
 mid-nineties, every ISP in Chicago dumped *all* of their SCSI Seagate
 Barracudas for failures.

Well, take it one step further. What if the bad bug were not in the
firmware but in software (kernel?)

-- 
Kind Regards, Markus Falb



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [SOLVED] perl-DBD-MySQL, libmysqlclient.16 and 5.7 (FInal)

2012-03-13 Thread Ilya Kazakevich
On Wed, Mar 14, 2012 at 1:45 AM, Les Mikesell lesmikes...@gmail.com wrote:

 On Tue, Mar 13, 2012 at 4:41 PM, Ilya Kazakevich
 kazakevichi...@gmail.com wrote:
  Thanks.
  My problem is stupid: person who installed MySQL on this server did not
 use
  yum repositories at all!
  I have MySQL-shared-community-5.*1*.57-1.rhel5 installed (according to
  rpm -qa) while yum repositories have 5.*0*.95 (according to repoquery -i
  mysql) and it leads to inconsistency. I think 15 version of
 libmysqlclient
  is for 5.0 while 16 is for 5.1.
 
  I believe someone have asked IT person to install mysql 5.1. Person found
  that CentOS 5.7 repositories have no 5.1, so he installed it from
 external
  .rpm file (because he did not want to upgrade the whole system).
 

 There have been a lot of security-related fixes since 5..1.


I know but I do not want to update it now.
I tried to use cpan, but it needs mysql_config (tool that tells it which
options should be used for mysql) and my MySQL package has no such tool.

At least I installed libmysqlclient15 using yum from webtatic repo and now
I have 2 of them, so my mysql app would use 16 while perl-DBD-mysql
(which installed successfully now) should use 15.

Hope 15 is ok for my perl app.

Thanks.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options

2012-03-13 Thread Les Mikesell
On Tue, Mar 13, 2012 at 5:12 PM, Markus Falb markus.f...@fasel.at wrote:
 On 13.3.2012 19:46, m.r...@5-cent.us wrote:
 Markus Falb wrote:
 What about if a firmware bug destroys all data on day XXX on all
 harddisks ? Well, extra paranoid maybe and of course I have not thought
 of all possible things that *could* happen.

 Are you saying that you only buy one model from one maker? In the
 mid-nineties, every ISP in Chicago dumped *all* of their SCSI Seagate
 Barracudas for failures.

 Well, take it one step further. What if the bad bug were not in the
 firmware but in software (kernel?)

So a bug in linux that on some future date will eat all your disks?
Something to think about, I guess...  For a more generic bug that
happens immediately, someone would notice before it makes it to
CentOS.The more likely bug  would be in the person setting up the
backup software.  But regular test testores can catch those.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Ross Walker
On Mar 13, 2012, at 10:02 AM, m.r...@5-cent.us wrote:

 I'm just trying to think of ways around a blacklist... *esp* the way
 dnsorb does, where they'll blacklist an entire block that belongs to a
 hosting provider, who provides one external delivery address.

When I did spamassassin I relied on the content scores and bayesian database 
and it worked quite well after I culled a huge amount of example junk email and 
good email and fed it into the bayesian database (1000s of emails).

I have since bought Ironports as our needs grew. These use a shared reputation 
database between all Ironport customers that every appliance sends updates to 
and receives updates from based on outbreak filters, which I suppose work 
like spamassassin's content scoring.

It would be nice if there was a shared bayesian database between all 
spamassassin users.

-Ross

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-13 Thread Ross Walker
On Mar 13, 2012, at 2:56 PM, Nataraj incoming-cen...@rjl.com wrote:

 For a small site it runs
 very well in a VM.  A VM is certainly adequate for testing.

Hehe, I run my complete environment in a VM, it isn't the CPU/memory that 
limits VM deployments it's network/disk.

Got enough network and disk spindles and I can virtualize anything and make it 
run well.

-Ross
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options

2012-03-13 Thread Tilman Schmidt
Am 13.03.2012 19:46, schrieb m.r...@5-cent.us:
 Markus Falb wrote:
 On 12.3.2012 01:37, Mark LaPierre wrote:
 Tape, and tape drives, have a bad reputation.  They are difficult and
 time consuming to verify.

 Harddisks have a bad reputation too. They fail regulary.

 Not that frequently.

I beg to differ. Hard disk failures are by far the most frequent
hardware problem I encounter at work. And those external USB drives
people are so fond of for backup are certainly not better than
typical server drives in that respect.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options

2012-03-13 Thread John R Pierce
here's my tentative plans for a d2d backup in my lab.

2 identical servers, each with lots of SATA bays. each server 
configured with 2 raids, raid1 is this servers storage, and raid2 is a 
DRBD mirror of the other servers storage.

each server runs KVM and under KVM runs a CentOS virtual machine which 
runs BackupPC, that has half the backup jobs assigned to it.

if server2 fails, then server1 fires up the backup2 VM on its DRBD 
replica of server2's storage, and all continues as it was, with just 
less performance until the 2nd server can be restored, and the backup2 
volume replicated back to it so the backup2 VM can be stopped on server1 
and resumed on server2.


this doesn't address offsite archiving, and I haven't quite decided if 
I'm going to A) replicate the important backups to additional offsite 
storage, or B) periodically make archive backups onto a separate HD that 
is then dismounted and pulled and shipped to the data vault (the 
production IT at my site has weekly drops to a data security company, I 
could add a disk to their lockbox.   I may end up doing a combination of 
these things.





-- 
john r pierceN 37, W 122
santa cruz ca mid-left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-13 Thread Jake Shipton
On Tue, 13 Mar 2012 12:42:44 -0500
Les Mikesell lesmikes...@gmail.com wrote:

 On Tue, Mar 13, 2012 at 12:29 PM, Jake Shipton
 jak...@fedoraproject.org wrote:
 
  Oh? I have, I found Claws to have quite advanced search, filters,
  actions etc. It's one of the main reasons I switched :-)
 
  Here's a screenshot of claws extended search:
 
  http://i.imgur.com/Hmwyv.png
 
 Nothing in particular jumps out at me that you can't do in t-bird.
 Did you find something specific?  In t-bird, the handiest thing is the
 toolbar 'search all messages' box that is very fast and does partial
 matches as you type.  But, for non-work mail these days I just use a
 free gmail account and google obviously knows how to search.
 

I was merely saying, that Claws Mail can search just as advanced as
TB, and sometimes better and more precise (or so it does for me).

However, for me, it is not only the search which drags me to claws-mail
it is the advanced filtering, actions after mail is fetched, the light
resource usage etc. Personally it just suits me.

But of course, everybody is different and prefer different things :-).

I was a Thunderbird user for a very long time (since it's early days) I
watched it grow, and become a great client, but then I personally find
it went down hill after. But just my personal opinion.

As for webmail, good idea if you are on the move, very handy, but I'll
always prefer a proper client over a web gui :-). Gmail it's self is a
good service however. I use it, but usually only via IMAP. :-)

I am just suggesting, if someone feels like it's time for a change
they should check out claws, if they are happy with Thunderbird, by all
means carry on using it :-).

-- 
Jake Shipton (JakeMS)
GPG Key: 0xE3C31D8F
GPG Fingerprint: 7515 CC63 19BD 06F9 400A DE8A 1D0B A5CF E3C3 1D8F


signature.asc
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options

2012-03-13 Thread Les Mikesell
On Tue, Mar 13, 2012 at 7:05 PM, Tilman Schmidt
t.schm...@phoenixsoftware.de wrote:
 Am 13.03.2012 19:46, schrieb m.r...@5-cent.us:
 Markus Falb wrote:
 On 12.3.2012 01:37, Mark LaPierre wrote:
 Tape, and tape drives, have a bad reputation.  They are difficult and
 time consuming to verify.

 Harddisks have a bad reputation too. They fail regulary.

 Not that frequently.

 I beg to differ. Hard disk failures are by far the most frequent
 hardware problem I encounter at work.

Don't forget to scale that by the number of hard disks you have per
motherboard - they are probably  also your most common component...
And in my experience those failures are clustered within the first few
months or out about 5 years.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 5 Testing repo

2012-03-13 Thread Spiro Harvey
We were using the CentOS 5 testing repo on dev.centos.org to update our
webservers' PHP to 5.2. However, we've just tried building a new
machine lately and found that the repo seems to be empty. Is this a
temporary fault, or has it gone away now that CentOS 6 is out?

If it has gone away, where can I grab PHP 5.2 packages from?

Thanks.


-- 
Spiro Harvey   Knossos Networks Ltd
(04) 460-2531 : (021) 295-1923  www.knossos.net.nz


signature.asc
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options

2012-03-13 Thread Brian Mathis
On Tue, Mar 13, 2012 at 8:05 PM, Tilman Schmidt
t.schm...@phoenixsoftware.de wrote:
 Am 13.03.2012 19:46, schrieb m.r...@5-cent.us:
 Markus Falb wrote:
 On 12.3.2012 01:37, Mark LaPierre wrote:
 Tape, and tape drives, have a bad reputation.  They are difficult and
 time consuming to verify.

 Harddisks have a bad reputation too. They fail regulary.

 Not that frequently.

 I beg to differ. Hard disk failures are by far the most frequent
 hardware problem I encounter at work. And those external USB drives
 people are so fond of for backup are certainly not better than
 typical server drives in that respect.


When a disk fails, you still have the other copy.  That's why they
call it a backup.  Otherwise, keep more than one disk as your backup
media and rotate them.  Now you have 3 copies.


❧ Brian Mathis
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] mount NFS share over specific nic?

2012-03-13 Thread Smithies, Russell
I have a new server with multiple nics running Centos 6.2 and I'd like to force 
all NFS traffic over one nic.
We're using FreeNAS to dish out NFS shares and I have different IPs on my 2 
nics but how can I get the server to mount the share over one particular nic?
Or is there a better way to do it?

Thanx,

Russell Smithies

===
Attention: The information contained in this message and/or attachments
from AgResearch Limited is intended only for the persons or entities
to which it is addressed and may contain confidential and/or privileged
material. Any review, retransmission, dissemination or other use of, or
taking of any action in reliance upon, this information by persons or
entities other than the intended recipients is prohibited by AgResearch
Limited. If you have received this message in error, please notify the
sender immediately.
===
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5 Testing repo

2012-03-13 Thread Johnny Hughes
On 03/13/2012 07:58 PM, Spiro Harvey wrote:
 We were using the CentOS 5 testing repo on dev.centos.org to update our
 webservers' PHP to 5.2. However, we've just tried building a new
 machine lately and found that the repo seems to be empty. Is this a
 temporary fault, or has it gone away now that CentOS 6 is out?

 If it has gone away, where can I grab PHP 5.2 packages from?


Those php-5.2.x rpms were unmaintained and full of security issues, so
they were removed.

You likely do not want any of the RPMs that were there, though I do have
some of them on our build server.

I would HIGHLY recommend that you either use the 5.1.6 security patched
c5 main tree php ... OR ... use the php53 from c5.

If you absolutely HAVE to have 5.2.x, I would recommend these:

http://rpms.famillecollet.com/

(he has a 5.2.17 version, the latest 5.2.x version)

I am pretty sure that they (php.net) are not releasing security updates
for the 5.2.x series any more. 

Therefore, your best bet is to use either the 5.1.6 version from c5 (Red
Hat backports security updates to this, so from a security standpoint it
is better than 5.2.17) ... OR ... use the php53 from c5.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options

2012-03-13 Thread Nataraj
On 03/13/2012 05:23 PM, Les Mikesell wrote:
 On Tue, Mar 13, 2012 at 7:05 PM, Tilman Schmidt
 t.schm...@phoenixsoftware.de wrote:
 Am 13.03.2012 19:46, schrieb m.r...@5-cent.us:
 Markus Falb wrote:
 On 12.3.2012 01:37, Mark LaPierre wrote:
 Tape, and tape drives, have a bad reputation.  They are difficult and
 time consuming to verify.
 Harddisks have a bad reputation too. They fail regulary.

 Not that frequently.
 I beg to differ. Hard disk failures are by far the most frequent
 hardware problem I encounter at work.
 Don't forget to scale that by the number of hard disks you have per
 motherboard - they are probably  also your most common component...
 And in my experience those failures are clustered within the first few
 months or out about 5 years.


I would have to dig up some references, but I have read some articles
that claim that the reliability of a drive that is in full time
operation in a server, running 24hrs/day and maybe even seeking under
heavy load is way different than a drive that you run for a day or two
and then it sits in an environmentally controlled storage, powered down
for most of its lifetime.  At least from what I read, the failure rate
is much lower for the same drive used under the later conditions.

Even so, I still choose multiple different backup format.  But if long
term archival is important, I think I would be doing some data
refreshing after a few years of service from backup drives.

Nataraj

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mount NFS share over specific nic?

2012-03-13 Thread Joseph L. Casale
I have a new server with multiple nics running Centos 6.2 and I'd like to 
force all NFS traffic over one nic.
We're using FreeNAS to dish out NFS shares and I have different IPs on my 2 
nics but how can I get the server to mount the share over one particular nic?
Or is there a better way to do it?

Static route? Not knowing any detail on topology makes this rather hard to 
answer...
I also could guess at an alternative like link aggregation etc, who knows yet.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mount NFS share over specific nic?

2012-03-13 Thread Fajar Priyanto
On Wed, Mar 14, 2012 at 9:29 AM, Smithies, Russell
russell.smith...@agresearch.co.nz wrote:
 I have a new server with multiple nics running Centos 6.2 and I'd like to 
 force all NFS traffic over one nic.
 We're using FreeNAS to dish out NFS shares and I have different IPs on my 2 
 nics but how can I get the server to mount the share over one particular nic?
 Or is there a better way to do it?

You can force it from the server, you do it from the client.
Just tell the client to mount the NFS from the IP you want.
:)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mount NFS share over specific nic?

2012-03-13 Thread Les Mikesell
On Tue, Mar 13, 2012 at 10:15 PM, Fajar Priyanto fajar...@arinet.org wrote:
 On Wed, Mar 14, 2012 at 9:29 AM, Smithies, Russell
 russell.smith...@agresearch.co.nz wrote:
 I have a new server with multiple nics running Centos 6.2 and I'd like to 
 force all NFS traffic over one nic.
 We're using FreeNAS to dish out NFS shares and I have different IPs on my 2 
 nics but how can I get the server to mount the share over one particular nic?
 Or is there a better way to do it?

 You can force it from the server, you do it from the client.
 Just tell the client to mount the NFS from the IP you want.
 :)

That's assuming you have a normal network topology where each NIC is
on a separate subnet with appropriate routes controlling which way
other destinations will head.  From the question, I'm not sure that is
the case here.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


  1   2   >