[CentOS-docs] Suggested edits for wiki FrontPage

2013-03-11 Thread Chris Pepper
http://wiki.centos.org

make other minimal changes as to the binary update network,
make other minimal changes to the binary update network,
I have no idea what minimal changes to the binary update network, 
means.

but should generally perform identically to the upstream's product,
but should generally perform identically to the upstream product,

supported for up to 10 years (by means of security updates -- the 
duration of the support interval has varied over time as the release policy as 
to upstream Source RPM changes).
supported for up to 10 years with security updates; the duration of the 
support interval has varied over time as the upstream release policy changes.

mailinglists
mailing lists

our vastly increasing selection
our steadily growing selection
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] Suggested edits for wiki: Download

2013-03-11 Thread Chris Pepper
http://wiki.centos.org/Download 

users are excited about new upcoming release,
users are excited about new upcoming releases,

a earlier
an earlier

the earlier version will no longer have SRPMs released from which 
updates might be build, and so, no longer receives security or other updates.
no further SRPMs are released from the earlier version, from which 
updates can be built, so CentOS is no longer able to produce security or other 
updates.

and as appropriate run updates in a post-install process:
and run updates in a post-install process as appropriate:

The netinstall image has information keyed to a particular anaconda 
contents, and always varies by point release.
Each netinstall image is for a particular anaconda version; there is a 
new netinstall for every point release.
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] Suggested edits for wiki: About/Product

2013-03-11 Thread Chris Pepper
http://wiki.centos.org/About/Product 

Firefox 3.x.x / Firefox 10/ Firefox17
Firefox 3.x.x / Firefox 10 / Firefox 17

Firefox 3.6.x / Firefox10 /Firefox17
Firefox 3.6.x / Firefox 10 / Firefox 17

• 19 Recommended in text mode, graphical modes required 1GB
• 19 Recommended for text mode; graphical modes require 1GB

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] Suggesed wiki edits: Documentation

2013-03-11 Thread Chris Pepper
http://wiki.centos.org/Documentation 

on your host, in this wiki, and and the larger web where you should 
look 
on your host, in this wiki, and on the larger web, where you should 
look 

a full complement of man and info pages.
a full complement of manual and info pages.

The pinfo documentation reader is available which may be installed via 
yum
The pinfo documentation reader is available, and may be installed via 
yum.

If a variation between documentation and actual function is observed,
If a discrepancy between documentation and actual function is observed,

the upstream tracker Similarly
the upstream tracker. Similarly

(non Red Hat Network) to obtaining updates from the CentOS mirror 
network, and attending to trademark removal. and such.
(non-Red Hat Network) to obtaining updates from the CentOS mirror 
network, attending to trademark removal, etc.

The project does not seek to 'extend' its 'base' archive or 'updates' 
or 'fix' bugs
The project does not seek to extend its 'base' archive or 'updates' or 
'fix' bugs

Public compute environments generally require payment to use them, to a 
third party, such as: Amazon to have a reproducing environment at hand.
Public compute environments generally require payment to a host such as 
Amazon.

List of mailinglists about CentOS (also
List of mailing lists about CentOS (also

Portugues,
Portuguese,

Many highly knowledgeable CentOS community members are helping other 
users.
Many highly knowledgeable CentOS community members help other users 
there.

The CentOS developers' Blog aggregator
The CentOS developers' blog aggregator

And, when asking on the mailing list or in #centos, almost everybody 
expects that you searched for the problem you had on Google.
Before asking on the mailing list or in #centos, helpers generally 
expect you to search for your problem on Google.

But you will get much smarter help, if you ask smart questions
But you will get much smarter help if you ask smart questions.
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-announce] CEBA-2013:0311-01 CentOS 6 qemu-kvm Update

2013-03-11 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2013:0311-01 

Upstream details at : http://bugs.centos.org/view.php?id=6297

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
897e67048ef2b567763de9ff31820b22ac3071f9b4d4b18eecd53781b4fa6d5e  
qemu-guest-agent-0.12.1.2-2.355.0.1.el6.centos.2.i686.rpm

x86_64:
981d66828d3cd79feb99d01e88c9a590d4b78cc0cbbcb249ba339bdc1e57d9a1  
qemu-guest-agent-0.12.1.2-2.355.0.1.el6.centos.2.x86_64.rpm
2acde5847e166e2144a59861e664a095fcfa49748db1e2c07f36e960180d8679  
qemu-guest-agent-win32-0.12.1.2-2.355.0.1.el6.centos.2.x86_64.rpm
b5b202da0781fbcb7bab37e69b4d5c058c88c67853ab5b23fe712ea596e0dbec  
qemu-img-0.12.1.2-2.355.0.1.el6.centos.2.x86_64.rpm
b150502d2a542742c1da405dca021b57f3709e87da9546aa53f14a0abcd02296  
qemu-kvm-0.12.1.2-2.355.0.1.el6.centos.2.x86_64.rpm
cc76f7c1bfc2da33c5fdac478aa9130f23471283124b81331c1b69c67792d285  
qemu-kvm-tools-0.12.1.2-2.355.0.1.el6.centos.2.x86_64.rpm

Source:
b49342afe3d898ce79001b7ffa78abb8f13353fcff2c0bc6eb5d1dae0e43f20e  
qemu-kvm-0.12.1.2-2.355.0.1.el6.centos.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2013:0618 CentOS 6 selinux-policy Update

2013-03-11 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2013:0618 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0618.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
332c75df42630f6db81d8ef27938da3c6cc8d7f8fba92b1882fc9799ee6eefca  
selinux-policy-3.7.19-195.el6_4.3.noarch.rpm
d3f61dd2304b1e7f1bbf4718506057d2d974e6b646ab13b42bb23dd00a1d2765  
selinux-policy-doc-3.7.19-195.el6_4.3.noarch.rpm
d864c9a484ccfdc2ef73cde3a34bb3d2a2ab964fa38d263147ef1e70d40e074b  
selinux-policy-minimum-3.7.19-195.el6_4.3.noarch.rpm
6f67038d255b6daf51ac8670dc2b68203bdd93a3f29033e50a662f41acbcc6af  
selinux-policy-mls-3.7.19-195.el6_4.3.noarch.rpm
524bc2b068422c8a16999a37fa0c2fa81590fe22ea1833a1bca07d46a00b0bfb  
selinux-policy-targeted-3.7.19-195.el6_4.3.noarch.rpm

x86_64:
332c75df42630f6db81d8ef27938da3c6cc8d7f8fba92b1882fc9799ee6eefca  
selinux-policy-3.7.19-195.el6_4.3.noarch.rpm
d3f61dd2304b1e7f1bbf4718506057d2d974e6b646ab13b42bb23dd00a1d2765  
selinux-policy-doc-3.7.19-195.el6_4.3.noarch.rpm
d864c9a484ccfdc2ef73cde3a34bb3d2a2ab964fa38d263147ef1e70d40e074b  
selinux-policy-minimum-3.7.19-195.el6_4.3.noarch.rpm
6f67038d255b6daf51ac8670dc2b68203bdd93a3f29033e50a662f41acbcc6af  
selinux-policy-mls-3.7.19-195.el6_4.3.noarch.rpm
524bc2b068422c8a16999a37fa0c2fa81590fe22ea1833a1bca07d46a00b0bfb  
selinux-policy-targeted-3.7.19-195.el6_4.3.noarch.rpm

Source:
10132a4de570253024de2ab642253c2a93221984e4dae4585968ebb27dc11a01  
selinux-policy-3.7.19-195.el6_4.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2013:0617 CentOS 5 kexec-tools Update

2013-03-11 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2013:0617 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0617.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
95e4ecc739e5ecc9ee607c3491664024116d761cf1f5bc8aaafaa12497383bcb  
kexec-tools-1.102pre-161.el5_9.1.i386.rpm

x86_64:
9868d365692cd7c373eda1b547da87e10b1ed13c862457f2bc4efa53d19a9d94  
kexec-tools-1.102pre-161.el5_9.1.x86_64.rpm

Source:
5df42468e523fdf3ad2a17a6bc28bb857f208a8cfc2cba2fcde49e8126352f64  
kexec-tools-1.102pre-161.el5_9.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2013:0623 Important CentOS 6 tomcat6 Update

2013-03-11 Thread Johnny Hughes

CentOS Errata and Security Advisory 2013:0623 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0623.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
a38e0169b104f5c8687fd329cc2e431747e0016039458b00dcefd1957fec8622  
tomcat6-6.0.24-52.el6_4.noarch.rpm
8b305dcd68555444070d9ed6579175ae02f6310783a67251394c8834e900c836  
tomcat6-admin-webapps-6.0.24-52.el6_4.noarch.rpm
eb3d624e10309c2fd13d3dcf53f2a79ccf8cd3a8fad05a6ace815cbf5e7dabab  
tomcat6-docs-webapp-6.0.24-52.el6_4.noarch.rpm
428ea0ac812b64deb929ebc188aae47c9aa538f36ec7a1749ee777efb8ece241  
tomcat6-el-2.1-api-6.0.24-52.el6_4.noarch.rpm
0484386fd6db433c05b5c299ed14ce3d319d40aebd7d1e52e01c7ea6f3c08f71  
tomcat6-javadoc-6.0.24-52.el6_4.noarch.rpm
49b4f5ab519933aae650adc8daf4eb03eb4ac157e6050920b2f4459453a8015b  
tomcat6-jsp-2.1-api-6.0.24-52.el6_4.noarch.rpm
e6ed9214179afe1b7141230525b7484ba1c5b40ff69ea4c2fe733482cfdc7534  
tomcat6-lib-6.0.24-52.el6_4.noarch.rpm
745785dc851471d96754445219ef751cc588f3d6421a04ccd1557643bf455ae2  
tomcat6-servlet-2.5-api-6.0.24-52.el6_4.noarch.rpm
ddaded4b094b555ddf65569c99343b10fa0f5cbd72a0767483f4f3760d8c7269  
tomcat6-webapps-6.0.24-52.el6_4.noarch.rpm

x86_64:
a38e0169b104f5c8687fd329cc2e431747e0016039458b00dcefd1957fec8622  
tomcat6-6.0.24-52.el6_4.noarch.rpm
8b305dcd68555444070d9ed6579175ae02f6310783a67251394c8834e900c836  
tomcat6-admin-webapps-6.0.24-52.el6_4.noarch.rpm
eb3d624e10309c2fd13d3dcf53f2a79ccf8cd3a8fad05a6ace815cbf5e7dabab  
tomcat6-docs-webapp-6.0.24-52.el6_4.noarch.rpm
428ea0ac812b64deb929ebc188aae47c9aa538f36ec7a1749ee777efb8ece241  
tomcat6-el-2.1-api-6.0.24-52.el6_4.noarch.rpm
0484386fd6db433c05b5c299ed14ce3d319d40aebd7d1e52e01c7ea6f3c08f71  
tomcat6-javadoc-6.0.24-52.el6_4.noarch.rpm
49b4f5ab519933aae650adc8daf4eb03eb4ac157e6050920b2f4459453a8015b  
tomcat6-jsp-2.1-api-6.0.24-52.el6_4.noarch.rpm
e6ed9214179afe1b7141230525b7484ba1c5b40ff69ea4c2fe733482cfdc7534  
tomcat6-lib-6.0.24-52.el6_4.noarch.rpm
745785dc851471d96754445219ef751cc588f3d6421a04ccd1557643bf455ae2  
tomcat6-servlet-2.5-api-6.0.24-52.el6_4.noarch.rpm
ddaded4b094b555ddf65569c99343b10fa0f5cbd72a0767483f4f3760d8c7269  
tomcat6-webapps-6.0.24-52.el6_4.noarch.rpm

Source:
2b5c5b8e4c07f727cb6248936733686a22757bd7eef5d252d63de969f4755da6  
tomcat6-6.0.24-52.el6_4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2013:0628 Moderate CentOS 6 389-ds-base Update

2013-03-11 Thread Johnny Hughes

CentOS Errata and Security Advisory 2013:0628 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0628.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
3ee2a3eaf6d04303a387345e93b6fd890f0945a214cfc3568c82c0d431144c10  
389-ds-base-1.2.11.15-12.el6_4.i686.rpm
4ac8fd5079930f82e1aa7be9f655f1d2edbf8ad209514a8e5f11f38de12aa42d  
389-ds-base-devel-1.2.11.15-12.el6_4.i686.rpm
be4a8e6ea385718d8f18459630843555a848247ed477cc9dd0805dfc80a88abf  
389-ds-base-libs-1.2.11.15-12.el6_4.i686.rpm

x86_64:
767bbfb6ac25fc606a3369f13f5bd202785e6f2c8350f04bedd1b2328b4e265a  
389-ds-base-1.2.11.15-12.el6_4.x86_64.rpm
4ac8fd5079930f82e1aa7be9f655f1d2edbf8ad209514a8e5f11f38de12aa42d  
389-ds-base-devel-1.2.11.15-12.el6_4.i686.rpm
9fbcf5ff31e28bb93dd8020857a119fe396a655322649590912d9d85fac0bb13  
389-ds-base-devel-1.2.11.15-12.el6_4.x86_64.rpm
be4a8e6ea385718d8f18459630843555a848247ed477cc9dd0805dfc80a88abf  
389-ds-base-libs-1.2.11.15-12.el6_4.i686.rpm
986a0414078e9df9e7bb2b85e1797d94306d451246056a85d88c08dd25fdbf4b  
389-ds-base-libs-1.2.11.15-12.el6_4.x86_64.rpm

Source:
17c35059ac187c0c81ce1640969f5065cdb133ccb9d85d2f622e9705d9023714  
389-ds-base-1.2.11.15-12.el6_4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2013:0627 Important CentOS 6 thunderbird Update

2013-03-11 Thread Johnny Hughes

CentOS Errata and Security Advisory 2013:0627 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0627.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
eed8b378501864806e8084382efae8ec7a444536b49b8fa1653ad43feddd0e19  
thunderbird-17.0.3-2.el6.centos.i686.rpm

x86_64:
1e53af113869b8d15756b80f335a068a4e933069960fae9b3241d339fe1e259e  
thunderbird-17.0.3-2.el6.centos.x86_64.rpm

Source:
7ecef0833890b81d955df1a3db565fc95e29505dc63c405a0591f717a2f899be  
thunderbird-17.0.3-2.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS-virt] Windows 2012 as a kvm guest

2013-03-11 Thread Ashish Yadav
Try this to start with.

http://wiki.centos.org/HowTos/KVM


On Mon, Mar 11, 2013 at 3:56 PM, C. L. Martinez carlopm...@gmail.comwrote:

 Hi all,

  Has anyone tried it? Virtio drivers works? Any problems or tips?? My
 idea is to use centos 6.3 as host, at first step until I can test
 centos 6.4

 Thanks.
 ___
 CentOS-virt mailing list
 CentOS-virt@centos.org
 http://lists.centos.org/mailman/listinfo/centos-virt




-- 
Regards
Ashishkumar S. Yadav
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Windows 2012 as a kvm guest

2013-03-11 Thread C. L. Martinez
On Mon, Mar 11, 2013 at 10:30 AM, Ashish Yadav gwalash...@gmail.com wrote:
 Try this to start with.

 http://wiki.centos.org/HowTos/KVM



Thanks Ashish, but my question is not how to configure a Windows kvm
guest. My question is if there are problems to configure Windows 2012
as a kvm guest.
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Windows 2012 as a kvm guest

2013-03-11 Thread Ashish Yadav
In my opinion there would be no problem because I have done that.


On Mon, Mar 11, 2013 at 4:06 PM, C. L. Martinez carlopm...@gmail.comwrote:

 On Mon, Mar 11, 2013 at 10:30 AM, Ashish Yadav gwalash...@gmail.com
 wrote:
  Try this to start with.
 
  http://wiki.centos.org/HowTos/KVM
 
 

 Thanks Ashish, but my question is not how to configure a Windows kvm
 guest. My question is if there are problems to configure Windows 2012
 as a kvm guest.
 ___
 CentOS-virt mailing list
 CentOS-virt@centos.org
 http://lists.centos.org/mailman/listinfo/centos-virt




-- 
Regards
Ashishkumar S. Yadav
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Windows 2012 as a kvm guest

2013-03-11 Thread Van


11.03.2013, 14:27, C. L. Martinez carlopm...@gmail.com:
 Hi all,

  Has anyone tried it? Virtio drivers works? Any problems or tips?? My
 idea is to use centos 6.3 as host, at first step until I can test
 centos 6.4

 Thanks.
 ___
 CentOS-virt mailing list
 CentOS-virt@centos.org
 http://lists.centos.org/mailman/listinfo/centos-virt
http://www.linux-kvm.org/page/Guest_Support_Status
-- 
Трудно жить ничего не делая, но мы привыкли бороться с трудностями.
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


[CentOS-es] Cluster Apache y MySQl usando Luci and Ricci

2013-03-11 Thread Vincent Romero
Buenas dias amigo.


he venido leyendo mucho respecto a la configuraciones de luci y ricci, para
configurar cluster,(desmientanme si estoy equivocado), la mayor parte de la
informacion que he conseguido referente a estos dos, se podria decir que es
algo vieja, podrian hecharme una mano con algo de informacion un poco mas
actualizada.

Por lo menos algunos comandos de instalacion no son los mismos en las
versiones nuevas de Centos, por lo que he visto hasta los momentos.

Sobre todo me confundo en la parte de fencing no estoy muy claro en este
tema.

Saludos y agradecidor de antemano.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] ERROR MESSAGE: dracut warning: no root device block:/dev/mapper/vg_ws194-lv_root found

2013-03-11 Thread Frank Cox
On Sun, 10 Mar 2013 23:57:30 -0600
Frank Cox wrote:

 dracut warning: no root device block:/dev/mapper/vg_ws194-lv_root found
 
 After that I get the kernel panic message and that's the end of the line.

Following the instructions here:

https://ask.fedoraproject.org/question/10041/how-to-repair-unbootable-fedora-install/

I did this:

mv /boot/initramfs-2.6.32-358.0.1.el6.i386.img 
/boot/initramfs-2.6.32-358.0.1.el6.i386-nouveau.img
dracut /boot/initramfs-2.6.32-358.0.1.el6.i386.img 2.6.32-358.0.1.el6.i386

Interestingly enough, the new initramfs that I got from this command is slightly
smaller than the one that I already had in /boot.

Sadly, this made no difference.   When I booted the machine, I still got the
same dracut warning and kernel panic.

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
www.creekfm.com - FIFTY THOUSAND WATTS of POW WOW POWER!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kickstart %pre vda/sda troubles

2013-03-11 Thread Natxo Asenjo
On Mon, Mar 11, 2013 at 12:45 AM, Gordon Messmer yiny...@eburg.com wrote:
 On 03/10/2013 08:14 AM, Natxo Asenjo wrote:
 lets reply to myself then ;-)

 I missed your first message.  I've put a copy of my centos 6 kickstart
 here in case there are any ideas you think are good ones:
 http://pastebin.com/rJEnsdvw

nice examples with bash functions ;-)

Thanks!

-- 
natxo
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache setup problems

2013-03-11 Thread Tilman Schmidt
Am 11.03.2013 04:44, schrieb Craig White:
 On Sun, 2013-03-10 at 20:19 -0400, Bruce Whealton wrote:
 I didn't think I needed to make the files executable.  Anyway, the simple
 index.php has a title, an H1 tag and a couple php statements, one of which
 is phpinfo();
 My page, that I get has just the title and the content inside the h1 tag.
 When I view the source, there is nothing that was inside a php block.
 Meaning, it didn't run the php code and output html.  
 I was looking at the apache error log and not finding anything useful.
 
 details will likely provide a solution.
 
 What is output of these 2 commands...
 
 cat index.php
 
 rpm -qa | grep php

cat /etc/httpd/conf.d/php.conf

might also be interesting.

And, while you're at it, the HTML source of the page as it arrives
in your browser, and the log entries Apache emits to access_log and
error_log when you access the page. Including those you don't find
useful, if you please. They may well be useful to us.

-- 
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postfix setup

2013-03-11 Thread Alexander Dalloz
Am 11.03.2013 03:54, schrieb Austin Einter:
 Dear All
 I am planning to setup mail server for my domain.
 
 Which one is preferred postfix or sendmail.

Choose the one you understand best.

 I came across a link *
 http://ostechnix.wordpress.com/2013/02/08/setup-mail-server-using-postfixdovecotsquirrelmail-in-centosrhelscientific-linux-6-3-step-by-step/
 * for postfix mail setup.

Don't follow tutorials. Period.
They don't really teach you how to do things. Look at the one you
refered to: it explains nothing. It keeps you dumb and in case something
goes wrong - and be assured, things will go mad running a mailserver -
you have not the slightest clue how to debug or how to fix it.

So please, read the original documentation of the MTA of choice.

And don't expect to be able to configure your first MTA properly right
from the beginning. So don't start with a public one but train in a
closed area like a protected LAN.

 It says,
 Prerequisites:
 
- The mail server should contain a valid MX record in the DNS server.
Navigate to this link how to setup DNS
 serverhttp://ostechnix.wordpress.com/2013/01/25/setup-dns-server-step-by-step-in-centos-6-3-rhel-6-3-scientific-linux-6-3-3/
.
- Firewall and SELinux should be disabled.

Any tutorial or page that instructs you to turn off the firewall and/or
SELinux is going plainly wrong right from the start. I have no words
about that nonsense.

 I have disabled iptables as my m/c is behind the firewall.
 
 It says I need to disable firewall. Is it really required. Kindly let me
 know.

It is required to configure the iptables based firewall, but it is not
required to completely shut it off.

 Best Regards
 Austin

Regards

Alexander

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postfix setup

2013-03-11 Thread Tilman Schmidt
Am 11.03.2013 03:54, schrieb Austin Einter:
 I am planning to setup mail server for my domain.
 
 Which one is preferred postfix or sendmail.

Choose the one your most familiar with.
If you aren't familiar with either, find someone who is.
Setting up a mail server in today's hostile Internet is not a task to be
taken lightly.

 I came across a link *
 http://ostechnix.wordpress.com/2013/02/08/setup-mail-server-using-postfixdovecotsquirrelmail-in-centosrhelscientific-linux-6-3-step-by-step/
 * for postfix mail setup.

That page does not give good advice.
Surely there must be better resources than that?

 It says,
 Prerequisites:
 
- The mail server should contain a valid MX record in the DNS server.

Strange wording, but I guess they mean the right thing:
your DNS zone should contain an MX RR pointing to the mail server,
but only *after* your mail server is up and running.

Navigate to this link how to setup DNS
 serverhttp://ostechnix.wordpress.com/2013/01/25/setup-dns-server-step-by-step-in-centos-6-3-rhel-6-3-scientific-linux-6-3-3/

That page contains the blatant DNS configuration errors we sorted
out in your other thread. Don't use it. While we're at it, consider
not setting up your own nameserver at all but using your registrar's
nameservice instead. It may save you some hassle.

- Firewall and SELinux should be disabled.

Bad advice.

 I have disabled iptables as my m/c is behind the firewall.
 
 It says I need to disable firewall. Is it really required. Kindly let me
 know.

No, you don't need to, and you shouldn't.

HTH
T.

-- 
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postfix setup

2013-03-11 Thread Robert Moskowitz

On 03/11/2013 04:39 AM, Alexander Dalloz wrote:
 Am 11.03.2013 03:54, schrieb Austin Einter:
 Dear All
 I am planning to setup mail server for my domain.

 Which one is preferred postfix or sendmail.
 Choose the one you understand best.

 I came across a link *
 http://ostechnix.wordpress.com/2013/02/08/setup-mail-server-using-postfixdovecotsquirrelmail-in-centosrhelscientific-linux-6-3-step-by-step/
 * for postfix mail setup.
 Don't follow tutorials. Period.
 They don't really teach you how to do things. Look at the one you
 refered to: it explains nothing. It keeps you dumb and in case something
 goes wrong - and be assured, things will go mad running a mailserver -
 you have not the slightest clue how to debug or how to fix it.

 So please, read the original documentation of the MTA of choice.

 And don't expect to be able to configure your first MTA properly right
 from the beginning. So don't start with a public one but train in a
 closed area like a protected LAN.

 It says,
 Prerequisites:

 - The mail server should contain a valid MX record in the DNS server.
 Navigate to this link how to setup DNS
 serverhttp://ostechnix.wordpress.com/2013/01/25/setup-dns-server-step-by-step-in-centos-6-3-rhel-6-3-scientific-linux-6-3-3/
 .
 - Firewall and SELinux should be disabled.
 Any tutorial or page that instructs you to turn off the firewall and/or
 SELinux is going plainly wrong right from the start. I have no words
 about that nonsense.

So far, I have not found any published selinux help for dovecot using a 
mysql store for domain/userid accounts.  This is a common setup, in fact 
postfixadmin is available to simplify this approach. But maybe my search 
fu continues to be weak and I have missed the selinux help for this. I 
HAVE received general help that is helping me build the module.pp files 
to address the selinux requirements. So I am fixing this, and when I 
publish MY learning experience, I will definitely include this portion.  
It frightens me that there is so much out there on HOW to set this up; 
you read a bunch of them to get the information to help plow through the 
documentation, but no help on selinux.


 I have disabled iptables as my m/c is behind the firewall.

 It says I need to disable firewall. Is it really required. Kindly let me
 know.
 It is required to configure the iptables based firewall, but it is not
 required to completely shut it off.
In another email I have supplied all the ports he is likely to need opened.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postfix setup

2013-03-11 Thread Robert Moskowitz

On 03/11/2013 04:52 AM, Tilman Schmidt wrote:
 Am 11.03.2013 03:54, schrieb Austin Einter:
 I am planning to setup mail server for my domain.

 Which one is preferred postfix or sendmail.
 Choose the one your most familiar with.
 If you aren't familiar with either, find someone who is.
 Setting up a mail server in today's hostile Internet is not a task to be
 taken lightly.

 I came across a link *
 http://ostechnix.wordpress.com/2013/02/08/setup-mail-server-using-postfixdovecotsquirrelmail-in-centosrhelscientific-linux-6-3-step-by-step/
 * for postfix mail setup.
 That page does not give good advice.
 Surely there must be better resources than that?

 It says,
 Prerequisites:

 - The mail server should contain a valid MX record in the DNS server.
 Strange wording, but I guess they mean the right thing:
 your DNS zone should contain an MX RR pointing to the mail server,
 but only *after* your mail server is up and running.

The OP should set up and DNS internal view to work with the MX record if 
a test mode.  Then replicate it to the external view after everything 
has been tested to work.  Especially the anti-spam/virus portions.  
Since the OP's named.conf has not explicit views, he first needs to 
learn more on setting up DNS for safe development before tackling the 
bigger email challenge.


 Navigate to this link how to setup DNS
 serverhttp://ostechnix.wordpress.com/2013/01/25/setup-dns-server-step-by-step-in-centos-6-3-rhel-6-3-scientific-linux-6-3-3/
 That page contains the blatant DNS configuration errors we sorted
 out in your other thread. Don't use it. While we're at it, consider
 not setting up your own nameserver at all but using your registrar's
 nameservice instead. It may save you some hassle.

 - Firewall and SELinux should be disabled.
 Bad advice.

 I have disabled iptables as my m/c is behind the firewall.

 It says I need to disable firewall. Is it really required. Kindly let me
 know.
 No, you don't need to, and you shouldn't.

 HTH
 T.



 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postfix setup

2013-03-11 Thread Eero Volotinen
- Firewall and SELinux should be disabled.

 Bad advice.

this page also configures unsafe imap and pop settings. People should
always enable only ssl-enabled versions of imap and pop only.

--
Eero
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postfix setup

2013-03-11 Thread Robert Moskowitz

On 03/11/2013 05:08 AM, Eero Volotinen wrote:
 - Firewall and SELinux should be disabled.
 Bad advice.
 this page also configures unsafe imap and pop settings. People should
 always enable only ssl-enabled versions of imap and pop only.

Just don't open those ports.  Then they only work locally.  For imap, 
that works well with the local imap webmail software.

Why should a local squirelmail or roundcube server have to go through 
SSL to the local dovecot server?

But this is why you DON'T turn off the firewall and apply the right rules.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] exim localhost vs 127.0.0.1

2013-03-11 Thread Mihamina Rakotomandimby
Hi all,

I had a big problem I did not figured out.
It is solved, but I have questions about the matter.

It's about Exim 4.72/CentOS 6.


Connecting to Exim via localhost is denies relay
Connecting to Exim via 127.0.0.1 accepts the relay
localhost is in the local_domains domainlists
localhost is resolving to 127.0.0.1 in /etc/hosts


Why?



[mihamina@recette53 ~]$ rpm -aq | grep exim
exim-4.72-4.el6.x86_64

[mihamina@recette53 ~]$ telnet localhost 25
Trying ::1...
Connected to localhost.
Escape character is '^]'.
220 recette53.ideoneov.com ESMTP Exim 4.72 Mon, 11 Mar 2013 10:09:27 +0100
HELO mihamina
250 recette53.ideoneov.com Hello localhost [::1]
MAIL from: mrako...@free.fr
250 OK
RCPT to: miham...@rktmb.org
550 relay not permitted


mihamina@recette53 ~]$ telnet 127.0.0.1 25
Trying 127.0.0.1...
Connected to 127.0.0.1.
Escape character is '^]'.
220 recette53.ideoneov.com ESMTP Exim 4.72 Mon, 11 Mar 2013 10:10:26 +0100
HELO mihamina
250 recette53.ideoneov.com Hello localhost [127.0.0.1]
MAIL from: mrako...@free.fr
250 OK
RCPT to: miham...@rktmb.org
250 Accepted
DATA
354 Enter message, ending with . on a line by itself
From: mrako...@free.fr
To: miham...@rktmb.org
Subject: Haftra Andrana

Ity dia andrana fotsiny ihany.
.
250 OK id=1UEykk-0006Fr-TO
QUIT
221 recette53.ideoneov.com closing connection




-- 
RMA.
-- 
RMA.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postfix setup

2013-03-11 Thread Eero Volotinen
2013/3/11 Robert Moskowitz r...@htt-consult.com:

 On 03/11/2013 05:08 AM, Eero Volotinen wrote:

 - Firewall and SELinux should be disabled.

 Bad advice.

 this page also configures unsafe imap and pop settings. People should
 always enable only ssl-enabled versions of imap and pop only.


 Just don't open those ports.  Then they only work locally.  For imap, that
 works well with the local imap webmail software.

 Why should a local squirelmail or roundcube server have to go through SSL to
 the local dovecot server?

why not? it is always wise to use encrypted protocols, when possible.

--
Eero
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] exim localhost vs 127.0.0.1

2013-03-11 Thread Peter Eckel
Hi Mihamina, 

 [mihamina@recette53 ~]$ rpm -aq | grep exim
 exim-4.72-4.el6.x86_64
 
 [mihamina@recette53 ~]$ telnet localhost 25
 Trying ::1...
 Connected to localhost.
 Escape character is '^]'.
 220 recette53.ideoneov.com ESMTP Exim 4.72 Mon, 11 Mar 2013 10:09:27 +0100
 HELO mihamina
 250 recette53.ideoneov.com Hello localhost [::1]
 MAIL from: mrako...@free.fr
 250 OK
 RCPT to: miham...@rktmb.org
 550 relay not permitted
 
 
 mihamina@recette53 ~]$ telnet 127.0.0.1 25
 Trying 127.0.0.1...
 Connected to 127.0.0.1.
 Escape character is '^]'.
 220 recette53.ideoneov.com ESMTP Exim 4.72 Mon, 11 Mar 2013 10:10:26 +0100
 HELO mihamina
 250 recette53.ideoneov.com Hello localhost [127.0.0.1]
 MAIL from: mrako...@free.fr
 250 OK
 RCPT to: miham...@rktmb.org
 250 Accepted
 DATA
 354 Enter message, ending with . on a line by itself
 From: mrako...@free.fr
 To: miham...@rktmb.org
 Subject: Haftra Andrana

I'm not a specialist on EXIM, but obviously your system resolves 'localhost' to 
the IPv6 address ::1. 

Probably you have allowed EXIM to relay for 127.0.0.1/8, but not for ::1, so it 
will allow relay access on IPv4 localhost, but not on IPv6 localhost. 

Cheers, 

  Peter.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] About VLC 1.1.11 and 1.1.13 on CentOS 6.3 64 bit

2013-03-11 Thread Mayur Patil
Hello,

   I have installed, after a long hiccups,

   VLC on centOS. VLC is showing

   installed through package  repo.

   I tried first VLC 1.1.13 but it says

   dependency issues. So I uninstall it and

   install 1.1.11 again from repo. This time

   installation gets completed and installation

   appears in package repo and VLC icon on

   the Accessories; but The problem is

   when I click on it  displays nothing.

And also one error occured

   it was asking for AMD video drivers but my PC

   is Intel based. Confused !!

   Seeking for guidance,

   Thank you !!
-- 
*Cheers,
Mayur*.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] About VLC 1.1.11 and 1.1.13 on CentOS 6.3 64 bit

2013-03-11 Thread Ashish Yadav
Please take a look at this link

http://forums.if-not-true-then-false.com/index.php?topic=69.0

it may help you.


On Mon, Mar 11, 2013 at 3:25 PM, Mayur Patil ram.nath241...@gmail.comwrote:

 Hello,

I have installed, after a long hiccups,

VLC on centOS. VLC is showing

installed through package  repo.

I tried first VLC 1.1.13 but it says

dependency issues. So I uninstall it and

install 1.1.11 again from repo. This time

installation gets completed and installation

appears in package repo and VLC icon on

the Accessories; but The problem is

when I click on it  displays nothing.

 And also one error occured

it was asking for AMD video drivers but my PC

is Intel based. Confused !!

Seeking for guidance,

Thank you !!
 --
 *Cheers,
 Mayur*.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Regards
Ashishkumar S. Yadav
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos 6.4 - yum update gives: Error: kernel conflicts with bfa-firmware

2013-03-11 Thread Giles Coochey

On trying a yum update I get the following error:

Error: kernel conflicts with bfa-firmware

yum suggests I work around the problem with --skip-broken or try running 
'rpm -Va --nofiles --nodigest'


Is there an accepted process for resolving this?

--
Regards,

Giles Coochey, CCNP, CCNA, CCNAS
NetSecSpec Ltd
+44 (0) 7983 877438
http://www.coochey.net
http://www.netsecspec.co.uk
gi...@coochey.net


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postfix setup

2013-03-11 Thread Robert Moskowitz

On 03/11/2013 05:27 AM, Eero Volotinen wrote:
 2013/3/11 Robert Moskowitz r...@htt-consult.com:
 On 03/11/2013 05:08 AM, Eero Volotinen wrote:
  - Firewall and SELinux should be disabled.
 Bad advice.
 this page also configures unsafe imap and pop settings. People should
 always enable only ssl-enabled versions of imap and pop only.

 Just don't open those ports.  Then they only work locally.  For imap, that
 works well with the local imap webmail software.

 Why should a local squirelmail or roundcube server have to go through SSL to
 the local dovecot server?
 why not? it is always wise to use encrypted protocols, when possible.

If the system is so hacked that there is a risk of snooping on 
localhost, you have larger issues.

And I develop cryptographic protocols.  RIght now I am off to the IETF 
meeting.  I understand what encrypted protocols give and what they 
don't.  In this case, the user is validating the webmail cert for their 
TLS connection to webmail.  They don't even see the dovecot cert.  maybe 
it is the same cert or maybe not.  But the point is it never gets to the 
user domain for validation.

Further, it may well be the case that webmail uses a single TLS channel 
to dovecot for all users?  Would have to look into that.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6.4 - yum update gives: Error: kernel conflicts with bfa-firmware

2013-03-11 Thread Johnny Hughes
On 03/11/2013 05:21 AM, Giles Coochey wrote:
 On trying a yum update I get the following error:

 Error: kernel conflicts with bfa-firmware

 yum suggests I work around the problem with --skip-broken or try
 running 'rpm -Va --nofiles --nodigest'

 Is there an accepted process for resolving this?

Can you post the kernel versions and bfa-firmware versions that are
trying to up upgraded ... and whether you have the i386 or x86_64
version installed?

Also, what are you upgrading from?

We have not seen this specific issue in our QA testing.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Older versions of packages disappearing from yum repos

2013-03-11 Thread Johnny Hughes
On 03/10/2013 11:52 AM, Brian Lalor wrote:
 I've been designing the infrastructure for a new team using CentOS 6 and 
 Puppet.  I'm still learning Puppet, but thought I had things pretty well 
 under control.  After this week, I'm beginning to wonder… :-)

 In the last week I've had versions of three packages disappear from the yum 
 repositories I'm using, both EPEL and the standard ones from a base CentOS 
 6.3 install.  Since I'm trying to install specific versions of packages with 
 Puppet, this is a problem.  The most recent one that just turned up this 
 morning is kernel-devel.  I have the following resource defined in one of my 
 Puppet manifests:

package {kernel-devel-${::kernelrelease}:
alias = 'kernel-devel',
}

 I'm trying to ensure that I've got the kernel-devel package installed that 
 matches the kernel I'm currently using. I naively assumed that once a package 
 was made available via the official CentOS mirrors that it would never 
 disappear.  That doesn't appear to be the case.  I have  
 kernel-2.6.32-279.19.1.el6.x86_64 installed. 
 kernel-devel-2.6.32-279.19.1.el6.x86_64 is gone, apparently replaced with 
 kernel-devel-2.6.32-358.0.1.el6.x86_64. I have a couple of other packages 
 that have given me problems, too, namely ngircd which was upgraded from 18 to 
 20.1.

 How do I manage this problem?  Do I need to maintain my own mirrors?  That 
 seems like a horrible solution.  Is there another CentOS repository I should 
 be using?  Am I just going about this all wrong?

CentOS only releases the LATEST trees when do a point release.  (That is
moving from CentOS-6.3 to 6.4)

Our main version is 6 and that will always point to the latest point
release.  Last week that was pointing to 6.3, now it is pointing to 6.4.

If you do not want to upgrade to the lastest CentOS version, then you
have to create your own mirrors and do your own version control.

You can also get any previous version of centos from the centos vault:

http://vault.centos.org/

So, if you go to the 6.3 tree, you can get that older kernel-devel package.

NOTE:  that kernel has security issues and has been replaced.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6.4 - yum update gives: Error: kernel conflicts with bfa-firmware

2013-03-11 Thread Giles Coochey

On 11/03/2013 12:50, Johnny Hughes wrote:

On 03/11/2013 05:21 AM, Giles Coochey wrote:

On trying a yum update I get the following error:

Error: kernel conflicts with bfa-firmware

yum suggests I work around the problem with --skip-broken or try
running 'rpm -Va --nofiles --nodigest'

Is there an accepted process for resolving this?

Can you post the kernel versions and bfa-firmware versions that are
trying to up upgraded ... and whether you have the i386 or x86_64
version installed?

Also, what are you upgrading from?

We have not seen this specific issue in our QA testing.


I am on Centos 6.3, but I'm assuming that 'yum update' is trying to get 
me to Centos 6.4


This is x86_64, current kernel is 2.6.32-279.22.1.el6.x86_64

[root@repo ~]# yum info bfa-firmware
Loaded plugins: fastestmirror, presto, security
Loading mirror speeds from cached hostfile
Installed Packages
Name: bfa-firmware
Arch: noarch
Version : 3.0.0.0
Release : 1.el6
Size: 1.3 M
Repo: installed
From repo   : anaconda-CentOS-201112091719.x86_64
Summary : Brocade Fibre Channel HBA Firmware
URL : 
http://www.brocade.com/sites/dotcom/services-support/drivers-downloads/CNA/Linux.page

License : Redistributable, no modification permitted
Description : Brocade Fibre Channel HBA Firmware.


--
Regards,

Giles Coochey, CCNP, CCNA, CCNAS
NetSecSpec Ltd
+44 (0) 7983 877438
http://www.coochey.net
http://www.netsecspec.co.uk
gi...@coochey.net


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6.4 - yum update gives: Error: kernel conflicts with bfa-firmware

2013-03-11 Thread Peter Eckel
Hi Johnny, 

 Can you post the kernel versions and bfa-firmware versions that are
 trying to up upgraded ... and whether you have the i386 or x86_64
 version installed?

I'm getting exactly the same error when I try to update using the 'updates' 
repo only: 

 [root@orcus7 ~]# yum update --disablerepo=* --enablerepo=updates 
 Loaded plugins: downloadonly
 updates   
| 3.5 kB   
   00:00 
 Setting up Update Process
 Resolving Dependencies
 -- Running transaction check
 --- Package bind-libs.x86_64 32:9.8.2-0.10.rc1.el6_3.6 will be updated
 --- Package bind-libs.x86_64 32:9.8.2-0.17.rc1.el6.3 will be an update
 --- Package bind-utils.x86_64 32:9.8.2-0.10.rc1.el6_3.6 will be updated
 --- Package bind-utils.x86_64 32:9.8.2-0.17.rc1.el6.3 will be an update
 --- Package cups.x86_64 1:1.4.2-48.el6_3.3 will be updated
 --- Package cups.x86_64 1:1.4.2-50.el6_4.4 will be an update
 --- Package cups-libs.x86_64 1:1.4.2-48.el6_3.3 will be updated
 --- Package cups-libs.x86_64 1:1.4.2-50.el6_4.4 will be an update
 -- Processing Dependency: libjpeg.so.62(LIBJPEG_6.2)(64bit) for package: 
 1:cups-libs-1.4.2-50.el6_4.4.x86_64
 --- Package dbus-glib.x86_64 0:0.86-5.el6 will be updated
 --- Package dbus-glib.x86_64 0:0.86-6.el6 will be an update
 --- Package gnutls.x86_64 0:2.8.5-4.el6_2.2 will be updated
 --- Package gnutls.x86_64 0:2.8.5-10.el6_4.1 will be an update
 --- Package kernel.x86_64 0:2.6.32-358.0.1.el6 will be installed
 --- Package kernel-firmware.noarch 0:2.6.32-279.22.1.el6 will be updated
 --- Package kernel-firmware.noarch 0:2.6.32-358.0.1.el6 will be an update
 --- Package libcgroup.x86_64 0:0.37-4.el6 will be updated
 --- Package libcgroup.x86_64 0:0.37-7.1.el6 will be an update
 --- Package libxml2.x86_64 0:2.7.6-8.el6_3.4 will be updated
 --- Package libxml2.x86_64 0:2.7.6-12.el6_4.1 will be an update
 --- Package openldap.x86_64 0:2.4.23-26.el6_3.2 will be updated
 --- Package openldap.x86_64 0:2.4.23-32.el6_4 will be an update
 --- Package openssl.x86_64 0:1.0.0-25.el6_3.1 will be updated
 --- Package openssl.x86_64 0:1.0.0-27.el6_4.2 will be an update
 --- Package selinux-policy.noarch 0:3.7.19-155.el6_3.14 will be updated
 --- Package selinux-policy.noarch 0:3.7.19-195.el6_4.1 will be an update
 --- Package selinux-policy-targeted.noarch 0:3.7.19-155.el6_3.14 will be 
 updated
 --- Package selinux-policy-targeted.noarch 0:3.7.19-195.el6_4.1 will be an 
 update
 --- Package tzdata.noarch 0:2012j-1.el6 will be updated
 --- Package tzdata.noarch 0:2012j-2.el6 will be an update
 -- Processing Conflict: kernel-2.6.32-358.0.1.el6.x86_64 conflicts 
 bfa-firmware  3.0.3.1
 -- Finished Dependency Resolution
 -- Running transaction check
 --- Package cups-libs.x86_64 1:1.4.2-50.el6_4.4 will be an update
 -- Processing Dependency: libjpeg.so.62(LIBJPEG_6.2)(64bit) for package: 
 1:cups-libs-1.4.2-50.el6_4.4.x86_64
 --- Package kernel.x86_64 0:2.6.32-279.14.1.el6 will be erased
 -- Processing Conflict: kernel-2.6.32-358.0.1.el6.x86_64 conflicts 
 bfa-firmware  3.0.3.1
 -- Finished Dependency Resolution
 Error: kernel conflicts with bfa-firmware
 Error: Package: 1:cups-libs-1.4.2-50.el6_4.4.x86_64 (updates)
Requires: libjpeg.so.62(LIBJPEG_6.2)(64bit)
  You could try using --skip-broken to work around the problem
  You could try running: rpm -Va --nofiles --nodigest

I have the standard repos cr enabled. 

 [root@orcus7 ~]# yum list installed | grep bfa-firmware
 bfa-firmware.noarch3.0.0.0-1.el6  @base   
   


It works, however, when I do an update with the 'base' repo enabled as well. 

 Also, what are you upgrading from?

In my case, CentOS 6.3 with daily updates installed. 

 We have not seen this specific issue in our QA testing.

I found it by accident because I run yum-cron and pull daily updates. 

Best regards, 

  Peter.

signature.asc
Description: Message signed with OpenPGP using GPGMail
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6.4 - yum update gives: Error: kernel conflicts with bfa-firmware

2013-03-11 Thread Giles Coochey

On 11/03/2013 13:13, Peter Eckel wrote:

Hi Johnny,


Can you post the kernel versions and bfa-firmware versions that are
trying to up upgraded ... and whether you have the i386 or x86_64
version installed?

I'm getting exactly the same error when I try to update using the 'updates' 
repo only:


Yes - I use my own local repo and don't sync the 'os' part - I assumed 
that was going to be static and only updated with 'updates'



--
Regards,

Giles Coochey, CCNP, CCNA, CCNAS
NetSecSpec Ltd
+44 (0) 7983 877438
http://www.coochey.net
http://www.netsecspec.co.uk
gi...@coochey.net


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postfix setup

2013-03-11 Thread James B. Byrne

On Mon, March 11, 2013 04:52, Tilman Schmidt wrote:
 Am 11.03.2013 03:54, schrieb Austin Einter:
 I am planning to setup mail server for my domain.

 Which one is preferred postfix or sendmail.


Postfix.

I have been running Sendmail from version 8.6 in 1995 on HP-UX 9.02 to
8.13 at the present on CentOS-5.9 as these were the default MTA's
shipped by the vendor.  When RHEL-6 switched from Sendmail to Postfix
I decided to bite the bullet and change my public MX servers to
Postfix as and when I upgraded them to CentOS-6.  This was not without
difficulty and unhappiness, for I miss the command line email trace
facility that Sendmail provides out of the box, but it was not
traumatic either.

The main benefit to using Postfix over Sendmail is that Postfix
definitely places a lower intellectual load on its administrators. 
For that reason alone I would recommend it over Sendmail. While M4
macros take most of the arcana out of Sendmail's configuration files
they are no where near as easy to understand as Postfix's simple
config files.

The only 'rule' I have to suggest is:

The mail server host and all of its MX records must resolve to a DNS
'A or '' record.  Do not use CNAME records with any MX host or
you will learn why not to do this the hard way.

-- 
***  E-Mail is NOT a SECURE channel  ***
James B. Byrnemailto:byrn...@harte-lyne.ca
Harte  Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6.4 - yum update gives: Error: kernel conflicts with bfa-firmware

2013-03-11 Thread Tru Huynh
On Mon, Mar 11, 2013 at 01:24:17PM +, Giles Coochey wrote:
 Yes - I use my own local repo and don't sync the 'os' part - I
 assumed that was going to be static and only updated with 'updates'
you can't update to 6.4 from 6.3 with only updates, you MUST have 6.4/os and 
6.4/update

The os ([base]) part is unchanged during the 6.n lifetime, not during the 6.n 
- 6.n+1.

Tru
-- 
Tru Huynh (mirrors, CentOS i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpMru0Q4MuXR.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] selinux + kvm virtualization + smartd problem

2013-03-11 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 03/10/2013 09:11 AM, Ilyas -- wrote:
 Dear Daniel,
 
 BTW This will be fixed in the RHEL6.4 version of policy.
 
 is new policy already available in rhel6.4?
 
Yes I believe so.
 On Mon, Jan 14, 2013 at 9:33 PM, Daniel J Walsh dwa...@redhat.com wrote: 
 On 01/12/2013 07:35 AM, Ilyas -- wrote:
 Hello,
 
 I'm using HP homeserver where host system run CentOS 6.3 with KVM 
 virtualization with SELinux enabled, guests too run the same OS (but 
 without SELinux, but this does not matter).
 
 Host system installed on mirrors based on sda and sdb physical
 disks. sd{c..f} disks attached to KVM guest (whole disks, not
 partitions; needed to use zfs (zfsonlinux) benefit features). Problem
 is that disks (files in /dev) which attached to KVM guest has SELinux
 context which inaccessible from context of smartd process.
 
 [r...@srv-1.home ~]# ls -laZ /dev/sd{a..f} brw-rw. root disk 
 system_u:object_r:fixed_disk_device_t:s0 /dev/sda brw-rw. root
 disk system_u:object_r:fixed_disk_device_t:s0 /dev/sdb brw-rw.
 qemu qemu system_u:object_r:svirt_image_t:s0:c281,c675 /dev/sdc
 brw-rw. qemu qemu system_u:object_r:svirt_image_t:s0:c281,c675
 /dev/sdd brw-rw. qemu qemu 
 system_u:object_r:svirt_image_t:s0:c281,c675 /dev/sde brw-rw.
 qemu qemu system_u:object_r:svirt_image_t:s0:c281,c675 /dev/sdf
 
 [r...@srv-1.home ~]# ps axwZ | grep smart[d] 
 system_u:system_r:fsdaemon_t:s0  1762 ?S  0:00
 /usr/sbin/smartd -q never
 
 When I restarts smartd next messages appears in audit.log:
 [r...@srv-1.home ~]# tail -F /var/log/audit/audit.log   | grep
 type=AVC type=AVC msg=audit(1357993548.964:8529): avc:  denied  {
 getattr } for pid=21321 comm=smartd path=/dev/sdc dev=devtmpfs
 ino=6327 scontext=unconfined_u:system_r:fsdaemon_t:s0 
 tcontext=system_u:object_r:svirt_image_t:s0:c281,c675
 tclass=blk_file type=AVC msg=audit(1357993548.965:8530): avc:  denied
 { getattr } for pid=21321 comm=smartd path=/dev/sdd dev=devtmpfs
 ino=6321 scontext=unconfined_u:system_r:fsdaemon_t:s0 
 tcontext=system_u:object_r:svirt_image_t:s0:c281,c675
 tclass=blk_file type=AVC msg=audit(1357993548.966:8531): avc:  denied
 { getattr } for pid=21321 comm=smartd path=/dev/sde dev=devtmpfs
 ino=6324 scontext=unconfined_u:system_r:fsdaemon_t:s0 
 tcontext=system_u:object_r:svirt_image_t:s0:c281,c675
 tclass=blk_file type=AVC msg=audit(1357993548.966:8532): avc:  denied
 { getattr } for pid=21321 comm=smartd path=/dev/sdf dev=devtmpfs
 ino=6330 scontext=unconfined_u:system_r:fsdaemon_t:s0 
 tcontext=system_u:object_r:svirt_image_t:s0:c281,c675
 tclass=blk_file type=AVC msg=audit(1357993549.198:8533): avc:  denied
 { read } for pid=21321 comm=smartd name=sdc dev=devtmpfs
 ino=6327 scontext=unconfined_u:system_r:fsdaemon_t:s0 
 tcontext=system_u:object_r:svirt_image_t:s0:c281,c675
 tclass=blk_file type=AVC msg=audit(1357993549.198:8534): avc:  denied
 { read } for pid=21321 comm=smartd name=sdd dev=devtmpfs
 ino=6321 scontext=unconfined_u:system_r:fsdaemon_t:s0 
 tcontext=system_u:object_r:svirt_image_t:s0:c281,c675
 tclass=blk_file type=AVC msg=audit(1357993549.198:8535): avc:  denied
 { read } for pid=21321 comm=smartd name=sde dev=devtmpfs
 ino=6324 scontext=unconfined_u:system_r:fsdaemon_t:s0 
 tcontext=system_u:object_r:svirt_image_t:s0:c281,c675
 tclass=blk_file type=AVC msg=audit(1357993549.198:8536): avc:  denied
 { read } for pid=21321 comm=smartd name=sdf dev=devtmpfs
 ino=6330 scontext=unconfined_u:system_r:fsdaemon_t:s0 
 tcontext=system_u:object_r:svirt_image_t:s0:c281,c675
 tclass=blk_file
 
 I tried to create SELinux policy using audit2allow: [r...@srv-1.home
 ~]# cat /var/log/audit/audit.log | grep smartd | audit2allow -M 
 smartd_svirt_image [r...@srv-1.home ~]# semodule -i
 smartd_svirt_image.pp but it not helped to solve problem.
 
 How I can create permissive rule for selinux in my case?
 
 Thank you.
 
 BTW This will be fixed in the RHEL6.4 version of policy.
 
 Now if people would just pay for subscriptions...
 
 
 ___ CentOS mailing list 
 CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
 
 
 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.13 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlE94LoACgkQrlYvE4MpobNZfwCg5udTO1LuhQHrCrbr0WlkSJoG
dG0AoMPx/rd2trH/VkfMlNfsk44hjXBS
=K3E5
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] selinux + kvm virtualization + smartd problem

2013-03-11 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 03/10/2013 09:11 AM, Ilyas -- wrote:

Yes.


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.13 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlE96q4ACgkQrlYvE4MpobNeIgCg333iYi55Q09gtyXYJ07RB8le
+R4AnREX697Fuq+l/a1pwH6z2MG1lMtV
=LVis
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] 6.4 SRPMS

2013-03-11 Thread me
Hi,

Can someone tell me when the 6.4 srpms are going to appear in vault?

I am looking for the centos-release srpm.

Regards,

-- 
Tom m...@tdiehl.org Spamtrap address
me...@tdiehl.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Older versions of packages disappearing from yum repos

2013-03-11 Thread Brian Lalor
On Mar 11, 2013, at 8:57 AM, Johnny Hughes joh...@centos.org wrote:

 You can also get any previous version of centos from the centos vault:
 
 http://vault.centos.org/
 
 So, if you go to the 6.3 tree, you can get that older kernel-devel package.

Thanks, Johnny.  This is the solution I've gone with for now.  I'm not opposed 
to upgrading, but I do need repeatability and consistency. 


--
Brian Lalor
bla...@bravo5.org


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] question after updating to 6.4

2013-03-11 Thread Jerry Geis
My video driver for AMD HD 4200 did not work after upgrading.
I tried to fix it with 13.1 legacy drivers but that did not work
I then just grapped a AMD HD 5200 video card and put on AMD 13.1 
regular and that worked.

however,

After updating x86_64 to 6.4 and when I compile my project I get this 
message

make: *** No rule to make target 
`/usr/lib/gcc/x86_64-redhat-linux/4.4.6/include/stddef.h',


I have done a make clean and the message persists.

there is no directory /usr/lib/gcc/x86_64-redhat-linux/4.4.6 - there is 
a 4.4.7 which
matches the gcc --version

Where is this message coming from and how can  I remove it.
Thanks,

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 6.4 SRPMS

2013-03-11 Thread Tom Brown

 Can someone tell me when the 6.4 srpms are going to appear in vault?
 
 I am looking for the centos-release srpm.

i was about to post exactly the same question as i need to remove the repo 
definitions

cheers

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 6.4 SRPMS

2013-03-11 Thread Johnny Hughes
On 03/11/2013 10:37 AM, Tom Brown wrote:
 Can someone tell me when the 6.4 srpms are going to appear in vault?

 I am looking for the centos-release srpm.
 i was about to post exactly the same question as i need to remove the repo 
 definitions


All the SRPMS have been posted to the Vault master .. they should be on
all the servers within the next half hour.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 6.4 SRPMS

2013-03-11 Thread Tom Brown

 All the SRPMS have been posted to the Vault master .. they should be on
 all the servers within the next half hour.


indeed - i have what i need

many thanks
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] serving a kickstart file over https with self-signed certificate

2013-03-11 Thread jortega
I am currently using https for the --url and --repo options in a kickstart 
file. The yum repo files are also set to do the same. Both of them have a 
setting (noverifyssl and sslverify=no, respectively) and this works as expected 
to pass --insecure to curl. However, I cannot figure out how to also serve the 
kickstart file itself. ks=user:pass@url works as a url, but I get the Problem 
with the SSL CA cert error. Is there a kernel cmdline option? I have tried 
different variations of noverifyssl and rd_noverifyssl but haven't lucked upon 
the right one and I'm not finding the answer in google. This is centos6, btw.

Thanks!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6.4 - yum update gives: Error: kernel conflicts with bfa-firmware

2013-03-11 Thread Johnny Hughes
On 03/11/2013 08:30 AM, Tru Huynh wrote:
 On Mon, Mar 11, 2013 at 01:24:17PM +, Giles Coochey wrote:
 Yes - I use my own local repo and don't sync the 'os' part - I
 assumed that was going to be static and only updated with 'updates'
 you can't update to 6.4 from 6.3 with only updates, you MUST have 6.4/os and 
 6.4/update

 The os ([base]) part is unchanged during the 6.n lifetime, not during the 6.n 
 - 6.n+1.


In other words ... we just updated from CentOS-6.3 to CentOS-6.4 ... so
the OS directory and the UPDATES directories both changed ... so your
assumption is incorrect.

This is because, 6.4/os is not the same as 6.3/os.  Remember that the OS
directory is what is on the ISOs ... that obviously updates if we move
to a newer point release and release new ISOs.

You know what they say about assume :D



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] selinux + kvm virtualization + smartd problem

2013-03-11 Thread Ilyas --
In which package/version?

I've updated my home NAS to CentOS6.4 but it still has problem with
access drives which passed to virtual machines.

On Mon, Mar 11, 2013 at 6:31 PM, Daniel J Walsh dwa...@redhat.com wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 On 03/10/2013 09:11 AM, Ilyas -- wrote:

 Yes.


 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.13 (GNU/Linux)
 Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

 iEYEARECAAYFAlE96q4ACgkQrlYvE4MpobNeIgCg333iYi55Q09gtyXYJ07RB8le
 +R4AnREX697Fuq+l/a1pwH6z2MG1lMtV
 =LVis
 -END PGP SIGNATURE-



-- 
GPG Key ID: 6EC5EB27
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postfix setup

2013-03-11 Thread Robert Moskowitz

On 03/11/2013 09:27 AM, James B. Byrne wrote:
 On Mon, March 11, 2013 04:52, Tilman Schmidt wrote:
 Am 11.03.2013 03:54, schrieb Austin Einter:
 I am planning to setup mail server for my domain.

 Which one is preferred postfix or sendmail.
 Postfix.

 I have been running Sendmail from version 8.6 in 1995 on HP-UX 9.02 to
 8.13 at the present on CentOS-5.9 as these were the default MTA's
 shipped by the vendor.  When RHEL-6 switched from Sendmail to Postfix
 I decided to bite the bullet and change my public MX servers to
 Postfix as and when I upgraded them to CentOS-6.  This was not without
 difficulty and unhappiness, for I miss the command line email trace
 facility that Sendmail provides out of the box, but it was not
 traumatic either.

 The main benefit to using Postfix over Sendmail is that Postfix
 definitely places a lower intellectual load on its administrators.
 For that reason alone I would recommend it over Sendmail. While M4
 macros take most of the arcana out of Sendmail's configuration files
 they are no where near as easy to understand as Postfix's simple
 config files.

I would further add, don't manually edit your main.cf, learn the 
postconf command.  It is easier to keep track of changes as you make 
them, and put them back to default. Too many of the howtos provide THEIR 
main.cf and you have no easy way of telling what they changed.  
master.cf is harder to maintain; for the most part, you can just append 
what you need to the end, rather then add in place.

 The only 'rule' I have to suggest is:

 The mail server host and all of its MX records must resolve to a DNS
 'A or '' record.  Do not use CNAME records with any MX host or
 you will learn why not to do this the hard way.

No, no.  He has to learn the the hard way like the rest of us did! Or at 
least those that did it before Liu came out with his book...

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postfix setup

2013-03-11 Thread Les Mikesell
On Mon, Mar 11, 2013 at 8:27 AM, James B. Byrne byrn...@harte-lyne.ca wrote:

 The main benefit to using Postfix over Sendmail is that Postfix
 definitely places a lower intellectual load on its administrators.
 For that reason alone I would recommend it over Sendmail. While M4
 macros take most of the arcana out of Sendmail's configuration files
 they are no where near as easy to understand as Postfix's simple
 config files.

On the other hand, if you do 'normal' things with sendmail, all you
have to do is tweak a few values in the provided sendmail.mc and
restart to rebuild the configs, and if you do anything unusual you can
drop in MimeDefang as a milter and gain complete control of all of the
internal steps in a small snippet of perl.  Personally, I think the
introduction of the milter interface years ago fixed all of the old
issues with sendmail.  I think postfix can use MimeDefang these days
too, but it took it much longer to make it usable.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] lost connection during yum update

2013-03-11 Thread Les Mikesell
On Sun, Mar 10, 2013 at 10:45 PM, Frank Cox thea...@melvilletheatre.com wrote:

 The most maddening part of this is that all of the files and the filesystems
 appear to be present -- I can boot off of a rescue CD and mount the whole 
 works
 under /mnt/sysimage and browse to my hearts content.  I just can't boot the
 damn thing.

 How is a name like /dev/mapper/vg_ws195-lv_root rd_NO_LUKS determined?  If I
 knew how to read or find out what the actual name of the root directory was on
 the problem machines, I could compare it to what's in the grub.conf file.

I don't have any idea how to debug LVM stuff.  But if you can boot in
rescue mode just on general principles I would chroot into
/mnt/sysimage, rebuild the initrd and reinstall grub.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] selinux + kvm virtualization + smartd problem

2013-03-11 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 03/11/2013 01:10 PM, Ilyas -- wrote:
 In which package/version?
 
 I've updated my home NAS to CentOS6.4 but it still has problem with access
 drives which passed to virtual machines.
 
 On Mon, Mar 11, 2013 at 6:31 PM, Daniel J Walsh dwa...@redhat.com wrote: 
 On 03/10/2013 09:11 AM, Ilyas -- wrote:
 
 Yes.
 
 
 
 
 

I believe it should be in selinux-policy-3.7.19-195.el6
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.13 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlE+HasACgkQrlYvE4MpobOezwCeLV9tIgw7vSuc1vHJ9C3MWo5f
h3oAoOrAJUjRzo6fmIBWwyIC8KxrN8Fx
=WgDB
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] lost connection during yum update

2013-03-11 Thread m . roth
Les Mikesell wrote:
 On Sun, Mar 10, 2013 at 10:45 PM, Frank Cox thea...@melvilletheatre.com
 wrote:

 The most maddening part of this is that all of the files and the
 filesystems appear to be present -- I can boot off of a rescue CD and
mount the
 whole works under /mnt/sysimage and browse to my hearts content.  I
just can't boot
 the damn thing.

 How is a name like /dev/mapper/vg_ws195-lv_root rd_NO_LUKS determined?
 If I knew how to read or find out what the actual name of the root
directory
 was on the problem machines, I could compare it to what's in the grub.conf
 file.

 I don't have any idea how to debug LVM stuff.  But if you can boot in
 rescue mode just on general principles I would chroot into
 /mnt/sysimage, rebuild the initrd and reinstall grub.

rd_NO_LUKS says that there are no encrypted filesystems. We *strongly*
prefer to label our filesystems.

Finally, if you can see it running via linux rescue, I'd go with Les'
thought: boot that way, chroot to /mnt/sysimage, and first do a
grub-install. If that doesn't solve it, then try the rebuild of initrd.

Oh, and check /mnt/sysimage/etc/fstab

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kickstart %pre vda/sda troubles

2013-03-11 Thread Gordon Messmer
On 03/11/2013 01:18 AM, Natxo Asenjo wrote:
 nice examples with bash functions

Thanks.  I PXE boot the installer and give options about how I want to 
set up the guest as extra command line arguments.  Typically, that means 
for a KVM server I'd type:
  centos6 softraid kvm

For a KVM guest, I'd use no extra options.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] lost connection during yum update

2013-03-11 Thread Les Mikesell
On Mon, Mar 11, 2013 at 1:22 PM,  m.r...@5-cent.us wrote:

 Finally, if you can see it running via linux rescue, I'd go with Les'
 thought: boot that way, chroot to /mnt/sysimage, and first do a
 grub-install. If that doesn't solve it, then try the rebuild of initrd.


Is there a simple way to tell yum to re-install the current kernel?
If you can do that from the rescue chroot the rpm scripts should
rebuild the initrd for you - and maybe that step was interrupted in
the earlier update attempt.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ERROR MESSAGE: dracut warning: no root device block:/dev/mapper/vg_ws194-lv_root found

2013-03-11 Thread Lorenzo Quatrini
 mv /boot/initramfs-2.6.32-358.0.1.el6.i386.img 
 /boot/initramfs-2.6.32-358.0.1.el6.i386-nouveau.img
 dracut /boot/initramfs-2.6.32-358.0.1.el6.i386.img 2.6.32-358.0.1.el6.i386
 
 Interestingly enough, the new initramfs that I got from this command is 
 slightly
 smaller than the one that I already had in /boot.
 
 Sadly, this made no difference.   When I booted the machine, I still got the
 same dracut warning and kernel panic.
 

To me looks like the initramfs does not contain all the needed pieces to boot
the machine.

Try investigating the dracut options to include more modules or filesystem etc.
starting with --lvmconf and --mdadmconf
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] lost connection during yum update

2013-03-11 Thread m . roth
Les Mikesell wrote:
 On Mon, Mar 11, 2013 at 1:22 PM,  m.r...@5-cent.us wrote:

 Finally, if you can see it running via linux rescue, I'd go with Les'
 thought: boot that way, chroot to /mnt/sysimage, and first do a
 grub-install. If that doesn't solve it, then try the rebuild of initrd.


 Is there a simple way to tell yum to re-install the current kernel?
 If you can do that from the rescue chroot the rpm scripts should
 rebuild the initrd for you - and maybe that step was interrupted in
 the earlier update attempt.

Won't yum reinstall kernel work?

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] seeking enlightenment (java and dependencies)

2013-03-11 Thread m . roth
Ok, all you javaphiles, explain to me why, when I was looking to try to
remove java-1.5.0-gcj and the -devel, it wanted to remove, as
dependencies, things like tomcat6, ant, and gcc-java. Note that
java-1.6.0-oipenjdk and -devel are installed

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] seeking enlightenment (java and dependencies)

2013-03-11 Thread Gerry Reno
On 03/11/2013 03:32 PM, m.r...@5-cent.us wrote:
 Ok, all you javaphiles, explain to me why, when I was looking to try to
 remove java-1.5.0-gcj and the -devel, it wanted to remove, as
 dependencies, things like tomcat6, ant, and gcc-java. Note that
 java-1.6.0-oipenjdk and -devel are installed

  mark



What does yum deplist tomcat6 say?




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] serving a kickstart file over https with self-signed certificate

2013-03-11 Thread jortega
On 03/11/2013 12:43 PM, jortega wrote:
 I am currently using https for the --url and --repo options in a kickstart 
 file. The yum repo files are also set to do the same. Both of them have a 
 setting (noverifyssl and sslverify=no, respectively) and this works as 
 expected to pass --insecure to curl. However, I cannot figure out how to also 
 serve the kickstart file itself. ks=user:pass@url works as a url, but I get 
 the Problem with the SSL CA cert error. Is there a kernel cmdline option? I 
 have tried different variations of noverifyssl and rd_noverifyssl but haven't 
 lucked upon the right one and I'm not finding the answer in google. This is 
 centos6, btw.

 Thanks!

I figured it out. NOVERIFYSSL is the correct kernel cmdline option. I 
must have mistyped it when I was going through all the permutations.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postfix setup

2013-03-11 Thread Craig White

On Mar 11, 2013, at 10:34 AM, Robert Moskowitz wrote:

 
 On 03/11/2013 09:27 AM, James B. Byrne wrote:
 On Mon, March 11, 2013 04:52, Tilman Schmidt wrote:
 Am 11.03.2013 03:54, schrieb Austin Einter:
 I am planning to setup mail server for my domain.
 
 Which one is preferred postfix or sendmail.
 Postfix.
 
 I have been running Sendmail from version 8.6 in 1995 on HP-UX 9.02 to
 8.13 at the present on CentOS-5.9 as these were the default MTA's
 shipped by the vendor.  When RHEL-6 switched from Sendmail to Postfix
 I decided to bite the bullet and change my public MX servers to
 Postfix as and when I upgraded them to CentOS-6.  This was not without
 difficulty and unhappiness, for I miss the command line email trace
 facility that Sendmail provides out of the box, but it was not
 traumatic either.
 
 The main benefit to using Postfix over Sendmail is that Postfix
 definitely places a lower intellectual load on its administrators.
 For that reason alone I would recommend it over Sendmail. While M4
 macros take most of the arcana out of Sendmail's configuration files
 they are no where near as easy to understand as Postfix's simple
 config files.
 
 I would further add, don't manually edit your main.cf, learn the 
 postconf command.  It is easier to keep track of changes as you make 
 them, and put them back to default. Too many of the howtos provide THEIR 
 main.cf and you have no easy way of telling what they changed.  
 master.cf is harder to maintain; for the most part, you can just append 
 what you need to the end, rather then add in place.


develop good, consistent habits… postfix or whatever config files you edit, 
backup the distribution's version of the config file first before you ever edit…

cp main.cf main.cf-dist

with postfix, after a while, the comments seem rather pointless and add too 
much cruft. Also, similar to samba and the testparam command, you can do 
something like (from memory) 'postconf -n' to get all the values (explicit and 
default) and you can even do 'postconf -n  main.cf' to have a config file with 
all values and no comments. YMMV

To the OP specifically, Sendmail and Postfix accomplish the same tasks. Postfix 
has good documentation, a very good mail list and a reasonably straightforward 
language to configure items. Sendmail has a lot of history, paid support if you 
need it but a fairly arcane language and methodology for configuring it. It's 
not that Sendmail is bad, it's just so 90's.

I found things like setting up SMTPS and LDAP virtual users to be infinitely 
easier and quicker on Postfix.

Craig

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] seeking enlightenment (java and dependencies)

2013-03-11 Thread m . roth
Gerry Reno wrote:
 On 03/11/2013 03:32 PM, m.r...@5-cent.us wrote:
 Ok, all you javaphiles, explain to me why, when I was looking to try to
 remove java-1.5.0-gcj and the -devel, it wanted to remove, as
 dependencies, things like tomcat6, ant, and gcc-java. Note that
 java-1.6.0-oipenjdk and -devel are installed


 What does yum deplist tomcat6 say?

Among a ton o' other things,
package: tomcat6.noarch 6.0.24-36.el6_2
  dependency: java
   provider: java-1.5.0-gcj.x86_64 1.5.0.0-29.1.el6
   provider: java-1.6.0-openjdk.x86_64 1:1.6.0.0-1.41.1.10.4.el6
   provider: java-1.6.0-openjdk.x86_64 1:1.6.0.0-1.50.1.11.5.el6_3
   provider: java-1.5.0-gcj.x86_64 1.5.0.0-29.1.el6
   provider: java-1.6.0-openjdk.x86_64 1:1.6.0.0-1.56.1.11.8.el6_3
   provider: java-1.6.0-openjdk.x86_64 1:1.6.0.0-1.57.1.11.9.el6_4
   provider: java-1.6.0-openjdk.x86_64 1:1.6.0.0-1.42.1.10.4.el6_2
   provider: java-1.6.0-openjdk.x86_64 1:1.6.0.0-1.43.1.10.6.el6_2

You'd think there'd be options, but no

mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOs 6.4 and video drivers

2013-03-11 Thread Trevor Cooper

On 03/10/2013 03:45 AM, Ned Slider wrote:
 On 10/03/13 01:24, Yves Bellefeuille wrote:
 Akemi Yagi wrote:

 Depend on how new your card is. :)
 HD 4800 series, RV770

 More details are in this ELRepo bug report:
   http://elrepo.org/bugs/view.php?id=355
 So I guess I should try enabling the testing repository. Thanks.

 Yves Bellefeuille


 Unfortunately older Radeon HD 4000, HD 3000, HD 2000 Series are NOT 
 currently supported as the current AMD driver does NOT support the new 
 version of Xorg in 6.4.

 So your HD 4800 series is NOT supported.

 Radeon HD 7000, HD 6000, HD 5000 Series ARE supported by the version 
 13.1 driver currently in the testing repo. I've had a couple of reports 
 that this driver works so I'll move it to the main repo shortly. If you 
 have supporting hardware I would recommend updating to this driver 
 before performing the 6.4 update.

I've read the Known Issues in the C64 Release Notes.

Any thoughts on whether it's sufficient to 'exclude=xorg*' prior to updating
from 6.3 to 6.4 to keep the X server compatible with AMD 4xxx series
card/driver? Will I be the first to try this?

Trevor
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS release 5.3 (Final) yum update error TypeError: unsubscriptable object

2013-03-11 Thread Dave Burns
Just FYI. This machine has been offline and not updated for several months.
I booted it and ran yum update. It generated an error. I googled the error,
no hits. I did yum clean all. Tried yum update again, it finished
dependency resolution and reported some missing dependencies. I can deal
with that.
love and kisses,
Dave

Here is the tail end of the error output:

--- Package geos-devel.x86_64 0:3.1.0-1.el5.rf set to be updated
-- Processing Dependency: libgeos-3.1.0.so()(64bit) for package: gdal
4f6cc3a71b7f8a837fe18f749eb1740523af76b0-filelists.sqlite.bz2
| 5.6 MB 02:09
Traceback (most recent call last):
  File /usr/bin/yum, line 29, in ?
yummain.user_main(sys.argv[1:], exit_code=True)
  File /usr/share/yum-cli/yummain.py, line 229, in user_main
errcode = main(args)
  File /usr/share/yum-cli/yummain.py, line 145, in main
(result, resultmsgs) = base.buildTransaction()
  File /usr/lib/python2.4/site-packages/yum/__init__.py, line 647, in
buildTransaction
(rescode, restring) = self.resolveDeps()
  File /usr/lib/python2.4/site-packages/yum/depsolve.py, line 704, in
resolveDeps
for po, dep in self._checkFileRequires():
  File /usr/lib/python2.4/site-packages/yum/depsolve.py, line 939, in
_checkFileRequires
if not self.tsInfo.getOldProvides(filename) and not
self.tsInfo.getNewProvides(filename):
  File /usr/lib/python2.4/site-packages/yum/transactioninfo.py, line 414,
in getNewProvides
for pkg, hits in self.pkgSack.getProvides(name, flag,
version).iteritems():
  File /usr/lib/python2.4/site-packages/yum/packageSack.py, line 300, in
getProvides
return self._computeAggregateDictResult(getProvides, name, flags,
version)
  File /usr/lib/python2.4/site-packages/yum/packageSack.py, line 470, in
_computeAggregateDictResult
sackResult = apply(method, args)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 861, in
getProvides
return self._search(provides, name, flags, version)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 43, in
newFunc
return func(*args, **kwargs)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 837, in
_search
for pkg in self.searchFiles(name, strict=True):
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 43, in
newFunc
return func(*args, **kwargs)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 586, in
searchFiles
self._sql_pkgKey2po(rep, cur, pkgs)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 470, in
_sql_pkgKey2po
pkg = self._packageByKey(repo, ob['pkgKey'])
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 413, in
_packageByKey
po = self.pc(repo, cur.fetchone())
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 68, in
__init__
self._read_db_obj(db_obj)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 94, in
_read_db_obj
setattr(self, item, _share_data(db_obj[item]))
TypeError: unsubscriptable object
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS release 5.3 (Final) yum update error TypeError: unsubscriptable object

2013-03-11 Thread Thomas Göttgens
geos-devel.x86_64 0:3.1.0-1.el5.rf is a RepoForge package and thus this
depedency problem does not signify a centos problem.

-Ursprüngliche Nachricht-
Von: centos-boun...@centos.org [mailto:centos-boun...@centos.org] Im Auftrag
von Dave Burns
Gesendet: Montag, 11. März 2013 23:06
An: centOS mailing list
Betreff: [CentOS] CentOS release 5.3 (Final) yum update error TypeError:
unsubscriptable object

Just FYI. This machine has been offline and not updated for several months.
I booted it and ran yum update. It generated an error. I googled the error,
no hits. I did yum clean all. Tried yum update again, it finished
dependency resolution and reported some missing dependencies. I can deal
with that.
love and kisses,
Dave

Here is the tail end of the error output:

--- Package geos-devel.x86_64 0:3.1.0-1.el5.rf set to be updated
-- Processing Dependency: libgeos-3.1.0.so()(64bit) for package: gdal
4f6cc3a71b7f8a837fe18f749eb1740523af76b0-filelists.sqlite.bz2
| 5.6 MB 02:09
Traceback (most recent call last):
  File /usr/bin/yum, line 29, in ?
yummain.user_main(sys.argv[1:], exit_code=True)
  File /usr/share/yum-cli/yummain.py, line 229, in user_main
errcode = main(args)
  File /usr/share/yum-cli/yummain.py, line 145, in main
(result, resultmsgs) = base.buildTransaction()
  File /usr/lib/python2.4/site-packages/yum/__init__.py, line 647, in
buildTransaction
(rescode, restring) = self.resolveDeps()
  File /usr/lib/python2.4/site-packages/yum/depsolve.py, line 704, in
resolveDeps
for po, dep in self._checkFileRequires():
  File /usr/lib/python2.4/site-packages/yum/depsolve.py, line 939, in
_checkFileRequires
if not self.tsInfo.getOldProvides(filename) and not
self.tsInfo.getNewProvides(filename):
  File /usr/lib/python2.4/site-packages/yum/transactioninfo.py, line 414,
in getNewProvides
for pkg, hits in self.pkgSack.getProvides(name, flag,
version).iteritems():
  File /usr/lib/python2.4/site-packages/yum/packageSack.py, line 300, in
getProvides
return self._computeAggregateDictResult(getProvides, name, flags,
version)
  File /usr/lib/python2.4/site-packages/yum/packageSack.py, line 470, in
_computeAggregateDictResult
sackResult = apply(method, args)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 861, in
getProvides
return self._search(provides, name, flags, version)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 43, in
newFunc
return func(*args, **kwargs)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 837, in
_search
for pkg in self.searchFiles(name, strict=True):
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 43, in
newFunc
return func(*args, **kwargs)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 586, in
searchFiles
self._sql_pkgKey2po(rep, cur, pkgs)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 470, in
_sql_pkgKey2po
pkg = self._packageByKey(repo, ob['pkgKey'])
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 413, in
_packageByKey
po = self.pc(repo, cur.fetchone())
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 68, in
__init__
self._read_db_obj(db_obj)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 94, in
_read_db_obj
setattr(self, item, _share_data(db_obj[item]))
TypeError: unsubscriptable object
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS release 5.3 (Final) yum update error TypeError: unsubscriptable object

2013-03-11 Thread Thomas Göttgens
And by the way, if you do leaps like this make sure to update yum first. The
older Yum might not be able to cope with newer metadata.

-Ursprüngliche Nachricht-
Von: centos-boun...@centos.org [mailto:centos-boun...@centos.org] Im Auftrag
von Dave Burns
Gesendet: Montag, 11. März 2013 23:06
An: centOS mailing list
Betreff: [CentOS] CentOS release 5.3 (Final) yum update error TypeError:
unsubscriptable object

Just FYI. This machine has been offline and not updated for several months.
I booted it and ran yum update. It generated an error. I googled the error,
no hits. I did yum clean all. Tried yum update again, it finished
dependency resolution and reported some missing dependencies. I can deal
with that.
love and kisses,
Dave

Here is the tail end of the error output:

--- Package geos-devel.x86_64 0:3.1.0-1.el5.rf set to be updated
-- Processing Dependency: libgeos-3.1.0.so()(64bit) for package: gdal
4f6cc3a71b7f8a837fe18f749eb1740523af76b0-filelists.sqlite.bz2
| 5.6 MB 02:09
Traceback (most recent call last):
  File /usr/bin/yum, line 29, in ?
yummain.user_main(sys.argv[1:], exit_code=True)
  File /usr/share/yum-cli/yummain.py, line 229, in user_main
errcode = main(args)
  File /usr/share/yum-cli/yummain.py, line 145, in main
(result, resultmsgs) = base.buildTransaction()
  File /usr/lib/python2.4/site-packages/yum/__init__.py, line 647, in
buildTransaction
(rescode, restring) = self.resolveDeps()
  File /usr/lib/python2.4/site-packages/yum/depsolve.py, line 704, in
resolveDeps
for po, dep in self._checkFileRequires():
  File /usr/lib/python2.4/site-packages/yum/depsolve.py, line 939, in
_checkFileRequires
if not self.tsInfo.getOldProvides(filename) and not
self.tsInfo.getNewProvides(filename):
  File /usr/lib/python2.4/site-packages/yum/transactioninfo.py, line 414,
in getNewProvides
for pkg, hits in self.pkgSack.getProvides(name, flag,
version).iteritems():
  File /usr/lib/python2.4/site-packages/yum/packageSack.py, line 300, in
getProvides
return self._computeAggregateDictResult(getProvides, name, flags,
version)
  File /usr/lib/python2.4/site-packages/yum/packageSack.py, line 470, in
_computeAggregateDictResult
sackResult = apply(method, args)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 861, in
getProvides
return self._search(provides, name, flags, version)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 43, in
newFunc
return func(*args, **kwargs)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 837, in
_search
for pkg in self.searchFiles(name, strict=True):
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 43, in
newFunc
return func(*args, **kwargs)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 586, in
searchFiles
self._sql_pkgKey2po(rep, cur, pkgs)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 470, in
_sql_pkgKey2po
pkg = self._packageByKey(repo, ob['pkgKey'])
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 413, in
_packageByKey
po = self.pc(repo, cur.fetchone())
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 68, in
__init__
self._read_db_obj(db_obj)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 94, in
_read_db_obj
setattr(self, item, _share_data(db_obj[item]))
TypeError: unsubscriptable object
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] seeking enlightenment (java and dependencies)

2013-03-11 Thread Gordon Messmer
On 03/11/2013 12:32 PM, m.r...@5-cent.us wrote:
 Ok, all you javaphiles, explain to me why, when I was looking to try to
 remove java-1.5.0-gcj and the -devel, it wanted to remove, as
 dependencies, things like tomcat6, ant, and gcc-java. Note that
 java-1.6.0-oipenjdk and -devel are installed

http://www.sourceware.org/rhug/java-gcj-compat.html

You'll note that unlike actual JREs, java-1.5.0-gcj is just 140k.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOs 6.4 and video drivers

2013-03-11 Thread Gé Weijers
I've not been able to get a FirePro V7900 to work. This card does not use
the regular ATI drivers, so the 13.1 test driver is useless.


On Mon, Mar 11, 2013 at 2:58 PM, Trevor Cooper tcoo...@ucsd.edu wrote:


 On 03/10/2013 03:45 AM, Ned Slider wrote:
  On 10/03/13 01:24, Yves Bellefeuille wrote:
  Akemi Yagi wrote:
 
  Depend on how new your card is. :)
  HD 4800 series, RV770
 
  More details are in this ELRepo bug report:
http://elrepo.org/bugs/view.php?id=355
  So I guess I should try enabling the testing repository. Thanks.
 
  Yves Bellefeuille
 
 
  Unfortunately older Radeon HD 4000, HD 3000, HD 2000 Series are NOT
  currently supported as the current AMD driver does NOT support the new
  version of Xorg in 6.4.
 
  So your HD 4800 series is NOT supported.
 
  Radeon HD 7000, HD 6000, HD 5000 Series ARE supported by the version
  13.1 driver currently in the testing repo. I've had a couple of reports
  that this driver works so I'll move it to the main repo shortly. If you
  have supporting hardware I would recommend updating to this driver
  before performing the 6.4 update.

 I've read the Known Issues in the C64 Release Notes.

 Any thoughts on whether it's sufficient to 'exclude=xorg*' prior to
 updating
 from 6.3 to 6.4 to keep the X server compatible with AMD 4xxx series
 card/driver? Will I be the first to try this?

 Trevor
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Gé
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] SSL Certificate

2013-03-11 Thread Austin Einter
Dear All
This is my continuation of postfix setup.
Following link
http://campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServerfor
postfix setup.

At one stage it says,
Configuring The Server Setup SSL Certificate

Now generate an SSL certificate for postfix and dovecot to have TLS
support. Replace mail.example.com with your server hostname.
 genkey --days 3650 mail.example.com


My doubt is ,

1. I have to install a SSL certificate for for web server (apache case). I
am planning to purchase a SSL certificate and put it. The same certificate
will be useful for both web server and mail server OR both web and mail
server needs to separate separate SSL certificates.


2. I hope for web server case, one must purchase a ssl certificate and use
it (so that browsers will work smoothly without complain). For mail server
can one use locally generated ssl certificate?


Kindly let me know.


Best Regards

Austin
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SSL Certificate

2013-03-11 Thread Digimer
On 03/11/2013 07:05 PM, Austin Einter wrote:
 Dear All
 This is my continuation of postfix setup.
 Following link
 http://campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServerfor
 postfix setup.

 At one stage it says,
 Configuring The Server Setup SSL Certificate

 Now generate an SSL certificate for postfix and dovecot to have TLS
 support. Replace mail.example.com with your server hostname.
 genkey --days 3650 mail.example.com


 My doubt is ,

 1. I have to install a SSL certificate for for web server (apache case). I
 am planning to purchase a SSL certificate and put it. The same certificate
 will be useful for both web server and mail server OR both web and mail
 server needs to separate separate SSL certificates.


 2. I hope for web server case, one must purchase a ssl certificate and use
 it (so that browsers will work smoothly without complain). For mail server
 can one use locally generated ssl certificate?


 Kindly let me know.


 Best Regards

 Austin

Hi,

   I use mail.domain.com, so I needed another certificate. I got the 
second certificate the same way I got the first, save for the change in 
the domain name.

   A self-signed certificate will trigger a warning for users. For this 
reason, I did not use self-signed and I suspect you don't want to use a 
self-signed, either.

-- 
Digimer
Papers and Projects: https://alteeve.ca/w/
What if the cure for cancer is trapped in the mind of a person without 
access to education?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] sendmail stops accepting e-mail after sending 40 to 50 messages

2013-03-11 Thread pedro figueiredo
i have a centos box (vps) with sendmail and i'am using it to 
send a newsletter to mail clients. 

I'am using a machine in my local network to send the e-mails 
via SMTP (AUTH PLAIN) but after sending some e-mail (35 .. 50) 
the connection starts to get closed by the server 
(centos/sendmail)

I've searched google for a limit configuration on number of 
e-mails in sendmail but didn't find anything.

any ideias on what configuration can i use to allow me to 
send more e-mails?

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOs 6.4 and video drivers

2013-03-11 Thread Mark LaPierre
On 03/11/2013 05:58 PM, Trevor Cooper wrote:

 On 03/10/2013 03:45 AM, Ned Slider wrote:
 On 10/03/13 01:24, Yves Bellefeuille wrote:
 Akemi Yagi wrote:

 Depend on how new your card is. :)
 HD 4800 series, RV770

  More details are in this ELRepo bug report:
http://elrepo.org/bugs/view.php?id=355
 So I guess I should try enabling the testing repository. Thanks.

 Yves Bellefeuille


 Unfortunately older Radeon HD 4000, HD 3000, HD 2000 Series are NOT
 currently supported as the current AMD driver does NOT support the new
 version of Xorg in 6.4.

 So your HD 4800 series is NOT supported.

 Radeon HD 7000, HD 6000, HD 5000 Series ARE supported by the version
 13.1 driver currently in the testing repo. I've had a couple of reports
 that this driver works so I'll move it to the main repo shortly. If you
 have supporting hardware I would recommend updating to this driver
 before performing the 6.4 update.

 I've read the Known Issues in the C64 Release Notes.

 Any thoughts on whether it's sufficient to 'exclude=xorg*' prior to updating
 from 6.3 to 6.4 to keep the X server compatible with AMD 4xxx series
 card/driver? Will I be the first to try this?

 Trevor

I would guess not because the problem is that the driver is not 
compatible with the kernel.  The problem does not lie with the X server.


-- 
 _
°v°
   /(_)\
^ ^  Mark LaPierre
Registered Linux user No #267004
https://linuxcounter.net/

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Manual Yum Updates -- No connectivity to Outside Yum Server

2013-03-11 Thread Al Sparks
I want to update a CentOS 6.x install.  But it's located behind a firewall with 
no connectivity to the external internet.

What are my options?
    === Al
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Manual Yum Updates -- No connectivity to Outside Yum Server

2013-03-11 Thread John R Pierce
On 3/11/2013 5:16 PM, Al Sparks wrote:
 I want to update a CentOS 6.x install.  But it's located behind a firewall 
 with no connectivity to the external internet.

make a local copy of the centos repository section(s) you need, and 
point your server at that via /etc/yum.repos.d/CentOS-Base.repo ...

I use this script (on an internet connected machine) to grab all the 32 
and 64bit centos releases, but not source RPMs

#!/usr/bin/sh
/usr/local/bin/lftp -c 'open ftp://mirrors.kernel.org  lcd 
/export/mirror  mirror --continue --verbose=1 -x ia64 -x s390 -x s390x 
-x alpha -x SRPMS centos'


then, my CentOS-Base.repo looks like...

[base]
name=CentOS-$releasever - Base
#mirrorlist=http://mirrorlist.centos.org/?release=$releaseverarch=$basearchrepo=os
baseurl=http://xx.yy.ww.zz/mirror/centos/$releasever/os/$basearch/
gpgcheck=1
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-CentOS-6


(where that xx.yy.ww.zz is the internal/private IP of my mirror server...)


-- 
john r pierce  37N 122W
somewhere on the middle of the left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Manual Yum Updates -- No connectivity to Outside Yum Server

2013-03-11 Thread Clint Dilks
Hi

1. On a system with internet access mirror the CentOS  and Additional
repositories that you need.  You can use things like rsync or lftp (A
Google Search will help with this).

2. Make the content you have mirrored available to your internal system.
(USB Stick or similar may be an option here)

3. Configure yum to look at your mirrored info.
/etc/yum.repos.d/CentOS-Media.repo should help you work out what you need.

If you need to update a number of systems I suggest that you set up a
permanent local mirror on your internal system so that once you update the
repository information you can easily apply it to all systems.

I hope this helps :)


On Tue, Mar 12, 2013 at 1:16 PM, Al Sparks data...@yahoo.com wrote:

 I want to update a CentOS 6.x install.  But it's located behind a firewall
 with no connectivity to the external internet.

 What are my options?
 === Al
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SSL Certificate

2013-03-11 Thread Mike McCarthy
For the WEB server it makes sens to have a certificate that is signed by
a known CA. However, for postfix a self signed cert is just fine. When a
user first connects with TLS, the mail client will complain. But with
most mail clients (I use Thunderbird), you can get the certificate and
store a permanent exception so it will never complain again. Other
servers that make connections to deliver mail with STARTTLS generally
don't care.

Mike

On 03/11/2013 07:05 PM, Austin Einter wrote:
 Dear All
 This is my continuation of postfix setup.
 Following link
 http://campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServerfor
 postfix setup.

 At one stage it says,
 Configuring The Server Setup SSL Certificate

 Now generate an SSL certificate for postfix and dovecot to have TLS
 support. Replace mail.example.com with your server hostname.
 genkey --days 3650 mail.example.com

 My doubt is ,

 1. I have to install a SSL certificate for for web server (apache case). I
 am planning to purchase a SSL certificate and put it. The same certificate
 will be useful for both web server and mail server OR both web and mail
 server needs to separate separate SSL certificates.


 2. I hope for web server case, one must purchase a ssl certificate and use
 it (so that browsers will work smoothly without complain). For mail server
 can one use locally generated ssl certificate?


 Kindly let me know.


 Best Regards

 Austin
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SSL Certificate

2013-03-11 Thread Austin Einter
Thanks a lot Mike.
-Austin


On Tue, Mar 12, 2013 at 6:30 AM, Mike McCarthy sy...@w1nr.net wrote:

 For the WEB server it makes sens to have a certificate that is signed by
 a known CA. However, for postfix a self signed cert is just fine. When a
 user first connects with TLS, the mail client will complain. But with
 most mail clients (I use Thunderbird), you can get the certificate and
 store a permanent exception so it will never complain again. Other
 servers that make connections to deliver mail with STARTTLS generally
 don't care.

 Mike

 On 03/11/2013 07:05 PM, Austin Einter wrote:
  Dear All
  This is my continuation of postfix setup.
  Following link
 
 http://campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServerfor
  postfix setup.
 
  At one stage it says,
  Configuring The Server Setup SSL Certificate
 
  Now generate an SSL certificate for postfix and dovecot to have TLS
  support. Replace mail.example.com with your server hostname.
  genkey --days 3650 mail.example.com
 
  My doubt is ,
 
  1. I have to install a SSL certificate for for web server (apache case).
 I
  am planning to purchase a SSL certificate and put it. The same
 certificate
  will be useful for both web server and mail server OR both web and mail
  server needs to separate separate SSL certificates.
 
 
  2. I hope for web server case, one must purchase a ssl certificate and
 use
  it (so that browsers will work smoothly without complain). For mail
 server
  can one use locally generated ssl certificate?
 
 
  Kindly let me know.
 
 
  Best Regards
 
  Austin
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postfix setup

2013-03-11 Thread Austin Einter
Dear Robert Moskowitz
The link *
http://campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServer
* you suggested is working great for me so far.

At one point it says

Configuring Postfix

Here we go with more config files. You'll have to be sure to change some
settings to match your host. The config files will have sections commented
out. Don't worry about it. These sections are for spam/virus/sympa
configuration. Just copy and past to create the config files. What ever you
see here replaces what already exists.

The main postfix config files.
/etc/postfix/main.cf

When I checked, I did not find any folder postfix in my /etc path. Even I
searched the whole machine, I did not get main.cf anywhere.
Does it mean that I have done some mistake somewhere in earlier steps.

Even, in main.cf file given in above link has an entry as below.

*daemon_directory = /usr/libexec/postfix*

But in my machine I do not see any postfix folder in path /usr/libexec.
However I found /var/lib/postfix folder. So should I use
/var/lib/postfix instead of */usr/libexec/postfix*.

Please guide me.

-Austin



On Mon, Mar 11, 2013 at 9:13 AM, Robert Moskowitz r...@htt-consult.comwrote:


 On 03/10/2013 10:54 PM, Austin Einter wrote:

 Dear All
 I am planning to setup mail server for my domain.

 Which one is preferred postfix or sendmail.


 I switched to postfix 3 years ago, and never looked back.

  I came across a link *
 http://ostechnix.wordpress.**com/2013/02/08/setup-mail-**server-using-**
 postfixdovecotsquirrelmail-in-**centosrhelscientific-linux-6-**
 3-step-by-step/http://ostechnix.wordpress.com/2013/02/08/setup-mail-server-using-postfixdovecotsquirrelmail-in-centosrhelscientific-linux-6-3-step-by-step/
 * for postfix mail setup.


 Here are two very good links:

 http://campworld.net/thewiki/**pmwiki.php/LinuxServersCentOS/**
 Cent6VirtMailServerhttp://campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServer
 http://wiki.centos.org/HowTos/**Amavisdhttp://wiki.centos.org/HowTos/Amavisd

 I have used both as guideposts, and found problems with both, as people
 here and on related lists will attest to be the questions resulting by
 following other's instructions lead to strangeness.  I really suggest that
 you step slowly into this.  There is a lot to do to get all the pieces
 together.  A lot you need to understand with each package.  And then things
 not even covered, but you are expected to know when setting up a server.
  Like php.conf, you need to set your timezone.  None of the tutorials for
 things like roundcube tell you this; you are expected to know about using
 php.


  It says,
 Prerequisites:

 - The mail server should contain a valid MX record in the DNS server.

 Navigate to this link how to setup DNS
 serverhttp://ostechnix.**wordpress.com/2013/01/25/**
 setup-dns-server-step-by-step-**in-centos-6-3-rhel-6-3-**
 scientific-linux-6-3-3/http://ostechnix.wordpress.com/2013/01/25/setup-dns-server-step-by-step-in-centos-6-3-rhel-6-3-scientific-linux-6-3-3/
 
 .
 - Firewall and SELinux should be disabled.


 You should never disable the server firewall. It is easy to figure out
 what ports are necessary and open only those.  As far as selunix, this is
 hard.  I have been given a set of scripts to work out what to enable for
 selinux, and this is still a work in progress for me.


  I have disabled iptables as my m/c is behind the firewall.


 So what?  Read the press about Advance Persistant Threats.  Only open
 what is necessary.


  It says I need to disable firewall. Is it really required. Kindly let me
 know.


 Figure out the ports you need.  This is not hard.  It is easy compared to
 the rest you will have to learn.

 I have the wounds, even with my kevlar suit.  :)

 BTW, I am putting together my own blog on what I am doing.  I have to work
 out a few pieces to get my mysql passwords out of the scripts I use, but I
 have learned a lot over the past few months, and really should share.  some.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOs 6.4 and video drivers

2013-03-11 Thread Yves Bellefeuille
On Monday 11 March 2013, Trevor Cooper tcoo...@ucsd.edu wrote:

 Any thoughts on whether it's sufficient to 'exclude=xorg*' prior to
 updating from 6.3 to 6.4 to keep the X server compatible with AMD
 4xxx series card/driver? Will I be the first to try this?

I can confirm that you can backtrack by enabling the proper vault 
repositories (and giving them the appropriate priorities), and then 
doing yum remove xorg-x11-drv-modesetting, yum downgrade xorg-x11*.

Yves

-- 
Yves Bellefeuille y...@storm.ca
Simply put, E=mc^2 is liberal claptrap. -- Conservapedia.com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Postmap command

2013-03-11 Thread Austin Einter
Dear All
While setting up postfix, at one point I need to do

postmap /etc/postfix/transport

But I get the output as

*bash: postmap: command not found*

I was just wondering is it something I need to install separately.

Thanks
Austin
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postmap command

2013-03-11 Thread Clint Dilks
Hi

yum can help you answer these questions.

Try the command

yum provides '*/postmap'

On CentOS 6 this seems to be part of the postfix rpm so I think you have a
larger issue somewhere

If you run the command

 rpm -qa | grep postfix do you see the postfix rpm?

or have you compiled postfix yourself ?


On Tue, Mar 12, 2013 at 4:16 PM, Austin Einter austin.ein...@gmail.comwrote:

 Dear All
 While setting up postfix, at one point I need to do

 postmap /etc/postfix/transport

 But I get the output as

 *bash: postmap: command not found*

 I was just wondering is it something I need to install separately.

 Thanks
 Austin
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postmap command

2013-03-11 Thread John R. Dennison
On Tue, Mar 12, 2013 at 04:42:14PM +1300, Clint Dilks wrote:
 
 or have you compiled postfix yourself ?

Or perhaps it's an issue of incorrect PATH, generally caused by someone
not properly becoming root on an EL box.

http://wiki.centos.org/TipsAndTricks/BecomingRoot






John
-- 
Life is like a game of cards.  The hand that is dealt you represents
determinism; the way you play it is free will.

-- Jawaharlal Nehru


pgpMo5WVOC_aG.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SSL Certificate

2013-03-11 Thread Robert Moskowitz

On 03/11/2013 07:05 PM, Austin Einter wrote:
 Dear All
 This is my continuation of postfix setup.
 Following link
 http://campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServerfor
 postfix setup.

 At one stage it says,
 Configuring The Server Setup SSL Certificate

 Now generate an SSL certificate for postfix and dovecot to have TLS
 support. Replace mail.example.com with your server hostname.
 genkey --days 3650 mail.example.com

 My doubt is ,

 1. I have to install a SSL certificate for for web server (apache case). I
 am planning to purchase a SSL certificate and put it. The same certificate
 will be useful for both web server and mail server OR both web and mail
 server needs to separate separate SSL certificates.


 2. I hope for web server case, one must purchase a ssl certificate and use
 it (so that browsers will work smoothly without complain). For mail server
 can one use locally generated ssl certificate?

In large measure it depends on the URL for both.  I use a virtual host 
for webmail, different from the hostname.  Also, typically, the email 
cert's URL is the host name, not the domain name.  Though I have not 
studied DANE, and I may have that part wrong.  With the same URL, you 
can use one cert.  With different URLs, you typically need multiple 
certs, but there are ways using altName to have more than one URL in a 
cert.  Talk to who you buy your cert from.

For me, and the size of my community, I have gone with a self-signed 
cert.  I was in discussions on this on a number of lists.  I have filed 
a bug report on the RedHat default SSL cert: 906476, they create the 
default cert during firstboot, with the wrong extensions for a client 
cert.  Here is what I have used:

cd /etc/pki/tls

openssl req -new -outform PEM -out certs/host.atdomain.com.crt -newkey 
rsa:2048 -nodes -keyout private/host.atdomain.com.key -keyform PEM -days 
3650 -x509 -extensions v3_req

Answer the prompts appropriately.

You can then check this cert out with:

openssl x509 -in certs/host.atdomain.com.crt -text -nameopt multiline 
-noout|more

Then don't forget to change access to the private key:

chmod 640 private/host.atdomain.com.key

To each their own on certs.  Note I participated in PKIX in the IETF and 
am the architect of the Bridge CA model used by the US gov's pki and the 
BioPharma pki, so I carry a bias on certificates.  Also a group in my 
day job is the largest provider of client certificates in the world 
(according to our marketing) and one of the largest providers of server 
certs; but I am NOT part of that group.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postfix setup

2013-03-11 Thread Robert Moskowitz

On 03/11/2013 10:30 PM, Austin Einter wrote:
 Dear Robert Moskowitz
 The link 
 */http://campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServer/*you
  
 suggested is working great for me so far.

 At one point it says


   Configuring Postfix

 Here we go with more config files. You'll have to be sure to change 
 some settings to match your host. The config files will have sections 
 commented out. Don't worry about it. These sections are for 
 spam/virus/sympa configuration. Just copy and past to create the 
 config files. What ever you see here replaces what already exists.

 The main postfix config files.
 /etc/postfix/main.cf http://main.cf


Definately something wrong here.  as root:

grep post install.log

You should see (for Centos 6.3):

Installing postfix-2.6.6-2.2.el6_1.i686

or x86_64 based on architecture.  This creates all the postfix default 
files.  Or install postfix via yum.


 When I checked, I did not find any folder postfix in my /etc path. 
 Even I searched the whole machine, I did not get main.cf 
 http://main.cf anywhere.
 Does it mean that I have done some mistake somewhere in earlier steps.

 Even, in main.cf http://main.cf file given in above link has an 
 entry as below.

 *daemon_directory = /usr/libexec/postfix*

 But in my machine I do not see any postfix folder in path 
 /usr/libexec. However I found /var/lib/postfix folder. So should I use
 /var/lib/postfix instead of */usr/libexec/postfix*.

All the postfix directories in that howto work, but I did not go with 
his 'use my main.cf'  I studied it, using postconf and created a script 
containing:


# postfix config file

# uncomment for debugging if needed
#postconf -e 'soft_bounce=yes'

# postfix main
postconf -e 'delay_warning_time = 4'

# network settings
postconf -e 'inet_interfaces = all'
postconf -e 'mydomain = mailserver.domain.com'
postconf -e 'myhostname = mail.mailserver.domain.com'
postconf -e 'mynetworks = $config_directory/mynetworks'
postconf -e 'relay_domains = 
proxy:mysql:/etc/postfix/mysql-relay_domains_maps.cf'

# mail delivery
postconf -e 'recipient_delimiter = +'

# mappings
postconf -e 'alias_maps = hash:/etc/aliases'
postconf -e 'transport_maps = hash:/etc/postfix/transport'

# virtual setup
postconf -e 'virtual_alias_maps = 
proxy:mysql:/etc/postfix/mysql-virtual_alias_maps.cf, 
regexp:/etc/postfix/virtual_regexp'
postconf -e 'virtual_mailbox_base = /home/vmail'
postconf -e 'virtual_mailbox_domains = 
proxy:mysql:/etc/postfix/mysql-virtual_domains_maps.cf'
postconf -e 'virtual_mailbox_maps = 
proxy:mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf'
postconf -e 'virtual_mailbox_limit_maps = 
proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf'
postconf -e 'virtual_minimum_uid = 101'
postconf -e 'virtual_uid_maps = static:101'
postconf -e 'virtual_gid_maps = static:12'
postconf -e 'virtual_transport = dovecot'
postconf -e 'dovecot_destination_recipient_limit = 1'

# authentication
postconf -e 'smtpd_sasl_auth_enable = yes'
# postconf -e 'smtpd_sasl_security_options = noanonymous'
postconf -e 'smtpd_sasl_local_domain = $myhostname'
postconf -e 'broken_sasl_auth_clients = yes'
postconf -e 'smtpd_sasl_type = dovecot'
postconf -e 'smtpd_sasl_path = private/auth'

# tls config
postconf -e 'smtp_use_tls = yes'
postconf -e 'smtp_tls_note_starttls_offer = yes'
postconf -e 'smtp_tls_session_cache_database = 
btree:$data_directory/smtp_tls_session_cache'
postconf -e 'smtpd_use_tls = yes'
postconf -e 'smtpd_tls_loglevel = 1'
postconf -e 'smtpd_tls_received_header = yes'
postconf -e 'smtpd_tls_security_level = may'
postconf -e 'smtpd_tls_session_cache_database = 
btree:/var/lib/postfix/smtpd_scache'
# Change mail.example.com.* to your host name
postconf -e 'smtpd_tls_key_file = 
/etc/pki/tls/private/mailserver.domain.com.key'
postconf -e 'smtpd_tls_cert_file = 
/etc/pki/tls/certs/mailserver.domain.com.crt'

cat EOFmain.cf || exit 1
# rules restrictions
smtpd_recipient_restrictions = permit_sasl_authenticated,
 permit_mynetworks,
 reject_unauth_destination,
 reject_non_fqdn_sender,
 reject_non_fqdn_recipient,
 reject_unknown_recipient_domain
# uncomment for realtime black list checks
#,reject_rbl_client zen.spamhaus.org
#,reject_rbl_client bl.spamcop.net
#,reject_rbl_client dnsbl.sorbs.net
EOF

postconf -e 'smtpd_helo_required = yes'
postconf -e 'disable_vrfy_command = yes'
postconf -e 'smtpd_data_restrictions = reject_unauth_pipelining'



that append above addresses that postconf cannot handle continues. You 
can replace it with a single line command; I like the multiline formatting.

If you want more help, let's take it off list.  I am at IETF in Orlando 
right now, and IEEE 802 next week, then Passover after that, so my 
posting speeds will vary.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postmap command

2013-03-11 Thread Austin Einter
I am following the link
http://campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServerfor
postfix setup. Looks it does not say anywhere yum install postfix. Do
I
need to do yum install postfix additionally including steps mentioned in
above link.., bit confused...

Regards
Austin



On Tue, Mar 12, 2013 at 9:26 AM, John R. Dennison j...@gerdesas.com wrote:

 On Tue, Mar 12, 2013 at 04:42:14PM +1300, Clint Dilks wrote:
 
  or have you compiled postfix yourself ?

 Or perhaps it's an issue of incorrect PATH, generally caused by someone
 not properly becoming root on an EL box.

 http://wiki.centos.org/TipsAndTricks/BecomingRoot






 John
 --
 Life is like a game of cards.  The hand that is dealt you represents
 determinism; the way you play it is free will.

 -- Jawaharlal Nehru

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postmap command

2013-03-11 Thread Robert Moskowitz

On 03/12/2013 12:28 AM, Austin Einter wrote:
 I am following the link
 http://campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServerfor
 postfix setup. Looks it does not say anywhere yum install postfix. Do
 I
 need to do yum install postfix additionally including steps mentioned in
 above link.., bit confused...

Postfix is part of a 'standard' server build.  Unless you deselected it.


 Regards
 Austin



 On Tue, Mar 12, 2013 at 9:26 AM, John R. Dennison j...@gerdesas.com wrote:

 On Tue, Mar 12, 2013 at 04:42:14PM +1300, Clint Dilks wrote:
 or have you compiled postfix yourself ?
 Or perhaps it's an issue of incorrect PATH, generally caused by someone
 not properly becoming root on an EL box.

 http://wiki.centos.org/TipsAndTricks/BecomingRoot






  John
 --
 Life is like a game of cards.  The hand that is dealt you represents
 determinism; the way you play it is free will.

 -- Jawaharlal Nehru

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOs 6.4 and video drivers

2013-03-11 Thread Ned Slider
On 11/03/13 21:58, Trevor Cooper wrote:

 On 03/10/2013 03:45 AM, Ned Slider wrote:
 On 10/03/13 01:24, Yves Bellefeuille wrote:
 Akemi Yagi wrote:

 Depend on how new your card is. :)
 HD 4800 series, RV770

  More details are in this ELRepo bug report:
http://elrepo.org/bugs/view.php?id=355
 So I guess I should try enabling the testing repository. Thanks.

 Yves Bellefeuille


 Unfortunately older Radeon HD 4000, HD 3000, HD 2000 Series are NOT
 currently supported as the current AMD driver does NOT support the new
 version of Xorg in 6.4.

 So your HD 4800 series is NOT supported.

 Radeon HD 7000, HD 6000, HD 5000 Series ARE supported by the version
 13.1 driver currently in the testing repo. I've had a couple of reports
 that this driver works so I'll move it to the main repo shortly. If you
 have supporting hardware I would recommend updating to this driver
 before performing the 6.4 update.

 I've read the Known Issues in the C64 Release Notes.

 Any thoughts on whether it's sufficient to 'exclude=xorg*' prior to updating
 from 6.3 to 6.4 to keep the X server compatible with AMD 4xxx series
 card/driver? Will I be the first to try this?


Yes that works fine, but you also need to exclude mesa* too for the 
upgrade. You're not the first to try this, at least one user I know has 
downgraded xorg*, mesa* after a failed update to get things working 
again so it's a confirmed option.







___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOs 6.4 and video drivers

2013-03-11 Thread Ned Slider
On 12/03/13 00:15, Mark LaPierre wrote:
 On 03/11/2013 05:58 PM, Trevor Cooper wrote:

 On 03/10/2013 03:45 AM, Ned Slider wrote:
 On 10/03/13 01:24, Yves Bellefeuille wrote:
 Akemi Yagi wrote:

 Depend on how new your card is. :)
 HD 4800 series, RV770

   More details are in this ELRepo bug report:
 http://elrepo.org/bugs/view.php?id=355
 So I guess I should try enabling the testing repository. Thanks.

 Yves Bellefeuille


 Unfortunately older Radeon HD 4000, HD 3000, HD 2000 Series are NOT
 currently supported as the current AMD driver does NOT support the new
 version of Xorg in 6.4.

 So your HD 4800 series is NOT supported.

 Radeon HD 7000, HD 6000, HD 5000 Series ARE supported by the version
 13.1 driver currently in the testing repo. I've had a couple of reports
 that this driver works so I'll move it to the main repo shortly. If you
 have supporting hardware I would recommend updating to this driver
 before performing the 6.4 update.

 I've read the Known Issues in the C64 Release Notes.

 Any thoughts on whether it's sufficient to 'exclude=xorg*' prior to updating
 from 6.3 to 6.4 to keep the X server compatible with AMD 4xxx series
 card/driver? Will I be the first to try this?

 Trevor

 I would guess not because the problem is that the driver is not
 compatible with the kernel.  The problem does not lie with the X server.



No, the problem DOES lie with the X server. The new version of xorg in 
6.4 uses ABI 13 and this ABI is NOT supported by the old AMD driver, nor 
the current AMD legacy driver supporting older hardware.

You can clearly see from the xorg log the kernel module loads and it's 
the xorg module that fails to load:

(II) LoadModule: fglrx
(II) Loading /usr/lib64/xorg/modules/drivers/fglrx_drv.so
(EE) Failed to load /usr/lib64/xorg/modules/drivers/fglrx_drv.so: 
/usr/lib64/xorg/modules/drivers/fglrx_drv.so: undefined symbol: 
noXFree86DRIExtension

Please read the details in the cited bug:

http://elrepo.org/bugs/view.php?id=355


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos