[CentOS] installing Cents os server 7.0

2015-06-30 Thread Michael Wright
Hi all I have downloaded centos and burn the iso file every time I install 
centos it deletes my windows 7 what am I doing wrong mike
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gssproxy items...

2015-06-30 Thread Erik Laxdal
On 06/30/2015 12:13 PM, m.r...@5-cent.us wrote:
> Erik Laxdal wrote:
>> The problem I am encountering with Kerberized NFSv4 is that the
>> directory will mount okay, and I can see it's contents as root, but I
>> encounter "Permission denied" errors when trying to access it as a
>> regular user.  'klist -ce' returns valid results as the user (including
>> a a line for the server spn that I was trying to access), and I am able
>> to access Kerberized NFSv4 shares hosted on EL6 servers as the same user.
> 
> Stupid question: selinux?
Not a stupid question, selinux has gotten me with other things from time
to time.  The server was setup with selinux set to enforcing by default,
but I have tried 'setenforce 0', changing it to permissive, and finally
disabled (rebooting after each of these state changes) with no change in
behaviour.

On the client side, I've only tried the 'setenforce 0' command.  The
gssproxy-0.4.1-1 package was only installed on the server and worked
with selinux enabled on both the server and client sides.  The client
side also has no problem accessing Kerberized NFSv4 shares from EL6
systems with selinux enabled on it.

Thanks,
Erik

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CPAN issues

2015-06-30 Thread Kahlil Hodgson
​From what I can see there you are running cpan as root and installing it
under a local lib /root/perl5. The new cpan executable is is under
/root/perl5/bin/. Thats probably not in your path? Also the modules under
/root/perl5/lib/perl5 are probably not in your module search path.

There is a lot of what your are doing here that is either unsafe or unwise.

Before we go into that, could we step back a bit and discus your
environment and what you are trying to achieve. Specifically, why you feel
the need to upgrade CPAN at a system level?  There may be a better way to
solve the underlying issue.

Cheers,

K
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gssproxy items...

2015-06-30 Thread m . roth
Erik Laxdal wrote:
> Hi,
>
> I've been working on some systems trying to get kerberized nfsv4 and
> kerberized web services going on 7.  Kerberized nfsv4 was working with
> 7.0, but with the 7.1 release it stopped working, the key difference
> between the two setups is that gssproxy wasn't being used with 7.0, but
> seems to be key with 7.1.
>
> The problem I am encountering with Kerberized NFSv4 is that the
> directory will mount okay, and I can see it's contents as root, but I
> encounter "Permission denied" errors when trying to access it as a
> regular user.  'klist -ce' returns valid results as the user (including
> a a line for the server spn that I was trying to access), and I am able
> to access Kerberized NFSv4 shares hosted on EL6 servers as the same user.


Stupid question: selinux?

   mark


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] gssproxy items...

2015-06-30 Thread Erik Laxdal
Hi,

I've been working on some systems trying to get kerberized nfsv4 and
kerberized web services going on 7.  Kerberized nfsv4 was working with
7.0, but with the 7.1 release it stopped working, the key difference
between the two setups is that gssproxy wasn't being used with 7.0, but
seems to be key with 7.1.

The problem I am encountering with Kerberized NFSv4 is that the
directory will mount okay, and I can see it's contents as root, but I
encounter "Permission denied" errors when trying to access it as a
regular user.  'klist -ce' returns valid results as the user (including
a a line for the server spn that I was trying to access), and I am able
to access Kerberized NFSv4 shares hosted on EL6 servers as the same user.

Kerberized web services have been a recent thing to try in order to see
if they would work with gssproxy - a colleague did get Kerberized web
services going on 7.1 without using gssproxy.  I followed the
instructions at https://fedorahosted.org/gss-proxy/wiki/Apache, but
still didn't have any success until I added the cred_store line
mentioned in comment 6 of
https://bugzilla.redhat.com/show_bug.cgi?id=1168962 as we are running
with selinux enabled.  The success was short-lived for once I started
adding user/group checking it would succeed about 30% of the time as the
user principal was being returned as
elaxdal@REALMH\x86\xf7\x12\x01\x02\x02 instead of just elaxdal@REALM.

Today I tried recompiling the 0.4.1-1 source rpm from Fedora 21's
updates, installed it onto a 7.1 nfsv4/web server, at which point
everything started to consistently work - NFSv4 shares and web services
with user/group checking.  So it appears that the problem I'm
encountering has been addressed.  I've also tried recompiling the
0.3.1-1 and 0.3.1-4 source rpms from Fedora 20 and 21, both of which
show the same problems I see with the 7.1 version of gssproxy.

Some additional background information, the Kerberos server is an AD
server that is maintained by another group.  The system keytab uses a
user account based spn on the AD server, and a computer account based
keytab for the system with aliases for host and http keytabs.

Any thoughts/suggestions as I'd rather stay with the distribution's
version of supplied packages?

Thanks,
Erik

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] user 'not listed' on login screen

2015-06-30 Thread Valeri Galtsev

On Tue, June 30, 2015 12:58 pm, g wrote:
>
>
> On 06/30/15 12:22, CS DBA wrote:
>> All;
>>
>> I installed centOS 7 (KDE), I also created a user 'postgres'
>> the postgres user does not show up as a user on the login screen.
>>
>> How can I make this user show up on the login screen? I've googled it
>> with no luck
>
> log in a root user, check for /home/missing-user.
>
> in /etc files; group, gshadow, passwd, shadow, for 'missing-user'.
>
> if missing or present, create user again to see if will correct.
>
> if it is a daemon as Mark suggest, remove daemon.

As far as I remember, by default postgres user has rather low UID number.
Users with UID below some number will not be shown on login screen. (500
was this number in the past, 1000 may be on some current Linuxes, 100 was
on some Suns if I remember correctly)

Valeri

>
> hth.
>
>
> --
>
> peace out.
>
> -+-
> If Bill Gates got a dime for every time Windows crashes...
>  ...oh, wait. He does. THAT explains it!
> -+-
> in a world with out fences, who needs gates.
> -+-
>
> CentOS GNU/Linux 6.6
>
> tc,hago.
>
> g
> .
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>



Valeri Galtsev
Sr System Administrator
Department of Astronomy and Astrophysics
Kavli Institute for Cosmological Physics
University of Chicago
Phone: 773-702-4247

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] user 'not listed' on login screen

2015-06-30 Thread John R Pierce

On 6/30/2015 10:58 AM, g wrote:

log in a root user, check for /home/missing-user.

in /etc files; group, gshadow, passwd, shadow, for 'missing-user'.

if missing or present, create user again to see if will correct.

if it is a daemon as Mark suggest, remove daemon.



if its the daemon account Mark suggests, don't remove it unless you want 
to also remove the postgresql database server thats depending on it.




--
john r pierce, recycling bits in santa cruz

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] user 'not listed' on login screen

2015-06-30 Thread g


On 06/30/15 12:22, CS DBA wrote:
> All;
>
> I installed centOS 7 (KDE), I also created a user 'postgres'
> the postgres user does not show up as a user on the login screen.
>
> How can I make this user show up on the login screen? I've googled it
> with no luck

log in a root user, check for /home/missing-user.

in /etc files; group, gshadow, passwd, shadow, for 'missing-user'.

if missing or present, create user again to see if will correct.

if it is a daemon as Mark suggest, remove daemon.

hth.


-- 

peace out.

-+-
If Bill Gates got a dime for every time Windows crashes...
 ...oh, wait. He does. THAT explains it!
-+-
in a world with out fences, who needs gates.
-+-

CentOS GNU/Linux 6.6

tc,hago.

g
.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] user 'not listed' on login screen

2015-06-30 Thread m . roth
CS DBA wrote:
> All;
>
> I installed centOS 7 (KDE), I also created a user 'postgres'
> the postgres user does not show up as a user on the login screen.
>
> How can I make this user show up on the login screen? I've googled it
> with no luck
>
I would think that under no circumstances *should* it show up. It's a user
account for a daemon, and no one should be logging in that way, more like
su to it.

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] user 'not listed' on login screen

2015-06-30 Thread CS DBA
All;

I installed centOS 7 (KDE), I also created a user 'postgres'
the postgres user does not show up as a user on the login screen.

How can I make this user show up on the login screen? I've googled it
with no luck


Thanks in advance


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Tar CentOS installation and transfer it to new server

2015-06-30 Thread Mike
On Tue, Jun 30, 2015 at 12:55 PM, Warren Young  wrote:

> On Jun 29, 2015, at 6:50 PM, Mike <1100...@gmail.com> wrote:
> >
> > rsync -aAXHx -e 'ssh’
>
> -e ssh has been the default in rsync for a very long time.  I believe the
> newest CentOS where -e defaults to rsh instead is CentOS 3.
>
> You only need to give -e nowadays when you need nonstandard ssh options,
> and you don’t want to put them in your ~/.ssh/config file.  A common
> example is a nonstandard port number:
>

Thanks Mr. Young.
The man page definitely tracks with your observation.
Appreciated.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Tar CentOS installation and transfer it to new server

2015-06-30 Thread Warren Young
On Jun 29, 2015, at 6:50 PM, Mike <1100...@gmail.com> wrote:
> 
> rsync -aAXHx -e 'ssh’ 

-e ssh has been the default in rsync for a very long time.  I believe the 
newest CentOS where -e defaults to rsh instead is CentOS 3.

You only need to give -e nowadays when you need nonstandard ssh options, and 
you don’t want to put them in your ~/.ssh/config file.  A common example is a 
nonstandard port number:

   rsync -e "ssh -p 222" ...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Qemu 2.x on CentOS 7?

2015-06-30 Thread Nux!
Hello,

You might be able to use the live feature by using the qemu-kvm-rhev from Ovirt:
http://resources.ovirt.org/pub/ovirt-3.5/rpm/el7/x86_64/

HTH

--
Sent from the Delta quadrant using Borg technology!

Nux!
www.nux.ro

- Original Message -
> From: "Robert Fitzpatrick" 
> To: "CentOS" 
> Sent: Tuesday, 30 June, 2015 14:27:41
> Subject: [CentOS] Qemu 2.x on CentOS 7?

> Is there any way to get the latest Qemu to run on CentOS 7? I'm looking
> for a way to create backup snapshots, but the current install says:
> 
> [root@vhost1 ~]# virsh snapshot-create-as myvm snapshot1 "snapshot1
> description"
> error: Operation not supported: live disk snapshot not supported with
> this QEMU binary
> 
> --
> Robert
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6 gcc is a bit old

2015-06-30 Thread Jonathan Billings

> On Jun 29, 2015, at 16:08, James A. Peltier  wrote:
> When you're going to maintain software for long periods of time the Modules 
> environment can come in really handy.  See http://modules.sf.net

You can even use modules with the SCL packages, it is a simple translation. 
Hopefully in the future they will provide native modules. 


--
Jonathan Billings

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Qemu 2.x on CentOS 7?

2015-06-30 Thread Robert Fitzpatrick
Is there any way to get the latest Qemu to run on CentOS 7? I'm looking 
for a way to create backup snapshots, but the current install says:


[root@vhost1 ~]# virsh snapshot-create-as myvm snapshot1 "snapshot1 
description"
error: Operation not supported: live disk snapshot not supported with 
this QEMU binary


--
Robert

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Using a CentOS 6 Machine as a gateway/router/home server

2015-06-30 Thread ken

On 06/29/2015 10:43 AM, m.r...@5-cent.us wrote:

James B. Byrne wrote:

On Mon, June 29, 2015 02:14, Sorin Srbu wrote:
OS 6?


Please note: I'm not criticizing, just curious about the argument
behind using a regular OS to do firewall-stuff.


Maintenance.

A consistent set of expectations does wonders for debugging odd-ball
occurrences.  Why learn the idiosyncrasies of two distros when one
suffices?  Just start with a minimal CentOS install on your
router/gateway and add only the packages that you know that you need.
Any critical omission will evidence itself in short order and can be
added then; or the source of the need removed as circumstance
warrants.


Being a longtime RH/CentOS user recently flirting with debian, I have to 
agree.  Another advantage to using a single distro across multiple 
machines is the ability to compare them (e.g., does this system system 
file have the same size and timestamp on all my systems?).




I'm running DD-WRT on an ASUS router these days, and I'm *NOT* wildly
impressed. I mean, it seems ok, but the project is run in what I can only
describe as "amateur", in the worst sense of the word. The several
official developers release a build, and you can choose which one of
who's; people on the mailing list have "favorite builds", which is not a
phrase I have *ever* heard used with an o/s before, and I'm afraid to
update, as some of their "documentation" is out of date, or wrong.


I agree on dd-wrt.  Several docs and occasional forum postings say, 
"check the wiki."  Other docs and forum postings say, "ignore the wiki, 
it's outdated."  Finding the latest build is like an easter egg hunt. 
The whole project seemed to me to be very disorganized.


Re: administration and docs again:  My router's wifi radio seemed to go 
out one day (after a power outage).  I couldn't connect to the router 
anymore via wifi.  The lack of reliable docs made figuring out the 
settings a guessing game.  And I didn't know what tools existed for 
diagnosing the hardware and software.


I have to sympathize with the dd-wrt developers though.  There are a lot 
of routers on the market.  Most are vastly different in what hardware 
and features they have.  And too, in most case (I'd think) they have 
docs from manufacturers, so have to reverse-engineer the code, and do 
this separately for dozens if not hundreds of routers on the market. 
Given these circumstances, it's amazing they've been able to do what 
they've done.


Waxing further off-topic, a solution to this, IMO, would be something 
very much like a Raspberry Pi router: essentially an RPi with a 
half-dozen RJ45 ports.  It would be nice to have the wifi built into it, 
but because these are country-specific, the wifi-radio would probably 
need to be a separate plug-in part.  But having non-volatile memory on a 
card, as RPi's already have, would make testing and upgrading-- and also 
downgrading-- much easier and worry-free.




At some point, I may just get a PI, and run CentOS, or some
firewall/router distro, though that would mean not having WiFi for guests.


When the radio on my wifi went out, I found it a simple matter to set up 
a secure wifi AP (using hostapd) on an RPi and plug it into an RJ45 on 
my router.







mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 124, Issue 17

2015-06-30 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2015:1192  CentOS 7 openssl BugFix Update (Johnny Hughes)
   2. CESA-2015:1194 Moderate CentOS 6 postgresql   Security Update
  (Johnny Hughes)
   3. CESA-2015:1193 Moderate CentOS 7 xerces-c Security Update
  (Johnny Hughes)
   4. CESA-2015:1194 Moderate CentOS 7 postgresql   Security Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 29 Jun 2015 13:10:10 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2015:1192  CentOS 7 openssl BugFix
Update
Message-ID: <20150629131010.ga18...@n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1192 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1192.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e6c2ef7c0b89fcfacb8e64488d2802271ab082921512860385fb1c0aae46684a  
openssl-1.0.1e-42.el7.9.x86_64.rpm
b96a444096055df0ceec150eb107130a814060558ddaa4ecbec1abcfc0acc99e  
openssl-devel-1.0.1e-42.el7.9.i686.rpm
018b50c925ec2feba99dd5b06e651327da4258b7a0c0a4bb4e551c6f0710ceb0  
openssl-devel-1.0.1e-42.el7.9.x86_64.rpm
7a2778580ee3d50584b8329e859d4be55d93ff749b088f50df2bb9a6879eb817  
openssl-libs-1.0.1e-42.el7.9.i686.rpm
b4dcd15094fc1a2f4e9742169d66e5de06a6751de26f2baa13282cca64954e3d  
openssl-libs-1.0.1e-42.el7.9.x86_64.rpm
13600af8063a7f56cb8686a5261c1c8cf42335a2a5f41ada1038d3e55ef78b08  
openssl-perl-1.0.1e-42.el7.9.x86_64.rpm
3c62e5f755a5db436f16c15af1236b8c80565b69b00d31f60bb4b686f36270c7  
openssl-static-1.0.1e-42.el7.9.i686.rpm
0aae83ae75cbcb9bb61c5c85fe5a06b35a8fc96d5fd35ce2b845d647c243b160  
openssl-static-1.0.1e-42.el7.9.x86_64.rpm

Source:
ad13e94dd6fb298aef32f250d95ea9f27a2de4a62d2f1e9f3e3ecc7c8e034c84  
openssl-1.0.1e-42.el7.9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

Message: 2
Date: Mon, 29 Jun 2015 16:03:44 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2015:1194 Moderate CentOS 6 postgresql
Security Update
Message-ID: <20150629160344.ga21...@n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1194 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1194.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
38011c1a69aac2d06e4309c0fa4cf17d8fa3f6393d9b99116365d277bf9df8a4  
postgresql-8.4.20-3.el6_6.i686.rpm
75b8c97fbcc379ff002cc3ec6a9e65c3163966add47d9cc51a09ee8526ba31c7  
postgresql-contrib-8.4.20-3.el6_6.i686.rpm
392b1251aab447568fbb76fd8c4997ff331246061db197b0cd13574a18cd4415  
postgresql-devel-8.4.20-3.el6_6.i686.rpm
dea73d52e9d5185a49ab859220cdecca739c8c7d85f7a51fba49d6dd7bfaa012  
postgresql-docs-8.4.20-3.el6_6.i686.rpm
292276c6e567d46ef194cdd9fff8cb0fb11b7e924d418ad75cc3be1555634aeb  
postgresql-libs-8.4.20-3.el6_6.i686.rpm
e570c1313bfe0e7502299d0af4696feb56f7d8847165896913e2baa3a198ea94  
postgresql-plperl-8.4.20-3.el6_6.i686.rpm
ae287231ae774f9aba82085551e38447eb4a611e2af5cf16887d666de6de0581  
postgresql-plpython-8.4.20-3.el6_6.i686.rpm
dd785db4e8c9f57a86907ac5abab40af293019afbfc731d9801083eaa3ad64ff  
postgresql-pltcl-8.4.20-3.el6_6.i686.rpm
110719e3176139a68fb8a6867b6183feee528b1a56fb45bc23ce8b4e5a3eb072  
postgresql-server-8.4.20-3.el6_6.i686.rpm
d02ede44f9cbd547693b9de880f3aed6583f390c9f478a53df6e25430804dd47  
postgresql-test-8.4.20-3.el6_6.i686.rpm

x86_64:
38011c1a69aac2d06e4309c0fa4cf17d8fa3f6393d9b99116365d277bf9df8a4  
postgresql-8.4.20-3.el6_6.i686.rpm
449c2c72585adb94d9fbfcae049e2bcd3ef329b273c36e55c5a1f6a9f3da1e94  
postgresql-8.4.20-3.el6_6.x86_64.rpm
19ee23df9fd054b6b748b6a91bd1d07a24e14e56eab91c8587e703daaea544ff  
postgresql-contrib-8.4.20-3.el6_6.x86_64.rpm
392b1251aab447568fbb76fd8c4997ff331246061db197b0cd13574a18cd4415  
postgresql-devel-8.4.20-3.el6_6.i686.rpm
5afb7ab33f153c23ec0414273d02e1d0c801bd90878069dbd294873fbcbc5c16  
postgresql-devel-8.4.20-3.el6_6.x86_64.rpm
fff82d8f6ed8594ab0a2ac856cf555175520f03eb02b1227fe46810cf68df140  
postgresql-docs-8.4.20-3.el6_6.x86_64.rpm
292276c6e567d46ef194cdd9fff8cb0fb11b7e924d418ad75cc3be1555634aeb  
postgresql-libs-8.4.20-3.el6_6.i686.rpm
79cbf9ab217cfbea6ac19785803e9ef5ed6e

Re: [CentOS] set up login.defs but password still not expire?

2015-06-30 Thread Peter
On 06/30/2015 07:59 AM, mcclnx mcc wrote:
> We have Centos 5.8 on LInux server.I setup /etc/login.defs following:
> PASS_MAX_DAYS   3

So you're saying that you're running a CentOS that has not been updated
in three years and as such is full of security vulnerabilities and bugs
and yet you are security-conscious enough to want a 3 day password expire?

Do yourself a favor and yum update, that will help you to secure your
system way better than your password policy.


Peter
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] set up login.defs but password still not expire?

2015-06-30 Thread Ashish Yadav
Hi,

On Tue, Jun 30, 2015 at 1:29 AM, mcclnx mcc  wrote:

> We have Centos 5.8 on LInux server.I setup /etc/login.defs following:
> PASS_MAX_DAYS   3
> PASS_MIN_DAYS   0
> PASS_MIN_LEN8
> PASS_WARN_AGE   1
>
> after that I chack user password policy and it show:# chage -l user1
> Last password change: Jun 29, 2015
> Password expires: never
> Password inactive   : never
> Account expires : never
> Minimum number of days between password change  : 0
> Maximum number of days between password change  : 9
> Number of days of warning before password expires   : 7
>
> anyone know why?   I did reboot server still same.
>

It will not be applied automatically to existing users, you have to do that
manually by running below command,

For an example,

# chage -E 6/30/2015 -m 5 -M 90 -I 30 -W 14 test ( For more information
read Man page )

If you gonna create a new user after making changes into /etc/login.defs
then password policy will be applied automatically
on new user and you can check it by running "chage -l username".

--Regards
Ashishkumar S. Yadav
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos