Re: [CentOS] /bin/nmcli and connection names

2015-12-21 Thread Eugene Vilensky
On Sun, Dec 20, 2015 at 2:56 PM, Earl A Ramirez 
wrote:

> I just did a clean install and I don't see 'System' under the name:


​Hi Earl,

But it does appear significantly different than the names you shared
earlier, perhaps there are too many variables.

In my case, using the same kickstart file and Vagrantfile I can reproduce
the difference in my original message simply by varying whether I use a 7.1
or 7.2​ ISO.  I'm going to try and re-create this with an Upstream ISO and
get someone in my org to open a bug report.

​Thanks,
Eugene​
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] /bin/nmcli and connection names

2015-12-20 Thread Eugene Vilensky
On Wed, Dec 16, 2015 at 4:47 PM, Earl A Ramirez 
wrote:

> I don't see 'System' in any of the CentOS 7.2.1511 boxes or VMs that were
> recently upgraded:
>

​Hi Earl,

Have you tried a new install?​ I agree, upgraded installations do not seem
to be affected.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] /bin/nmcli and connection names

2015-12-16 Thread Eugene Vilensky
Hi,

I haven't been to find this (NetworkManager) change documented.

On:

CentOS Linux release 7.1.1503 (Core)

$ /bin/nmcli con
NAME   UUID  TYPEDEVICE
ens32  7629e52d-bd42-4cd5-a424-8c58e7e0bf37  802-3-ethernet  ens32


On:
CentOS Linux release 7.2.1511 (Core)

$ /bin/nmcli con
NAME  UUID  TYPEDEVICE
System ens32  0c299aec-b628-4168-b3c7-5b00951f5eb8  802-3-ethernet  ens32


The string  "System " is part of the NAME.

What might be my options to understand upstream's reasoning for this change
and any possible workaround?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] Release for CentOS Linux 7 Rolling media Feb 2015

2015-03-05 Thread Eugene Vilensky
On Thu, Mar 5, 2015 at 6:36 AM, Karanbir Singh kbsi...@centos.org wrote:

 I am pleased to announce general availability of the Feb 2015 snapshot
 for CentOS Linux. Todays release includes CentOS Linux 7 iso based
 install media, Generic Cloud images, Atomic Host and Docker containers.



Where might I find more information on how to relate this date-based
snapshot to the recently announced upstream 7.1 release?  Everything else
being equal, are the errata that are rolled up in upstream 7.1 available in
this particular date-based snpashot?

Thanks kindly,
Eugene​
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] nodejs, epel, SCL

2014-05-30 Thread Eugene Vilensky
Hello,

​With SCL and epel repositories enabled, some dependencies for the package
name 'nodejs' get satisfied with libs from SCL which are placed in paths
that are not part of my user's environment.  Is there a method to make sure
that nodeJS from epel dependencies are only satisfied from epel?


For example, the http parser dependency gets satisfied by
nodejs010-http-parser-2.0-5.20121128gitcd01361.el6.centos.alt.x86_6

http-parser-2.0-4.20121128gitcd01361.el6.x86_64 : HTTP request/response
parser for C
Repo: epel
Matched from:
Filename: /usr/lib64/libhttp_parser.so.2
Other   : libhttp_parser.so.2()(64bit)
Filename: /usr/lib64/libhttp_parser.so.2.0



http-parser-2.0-4.20121128gitcd01361.el6.i686 : HTTP request/response
parser for C
Repo: epel
Matched from:
Other   : libhttp_parser.so.2
Filename: /usr/lib/libhttp_parser.so.2
Filename: /usr/lib/libhttp_parser.so.2.0



nodejs010-http-parser-2.0-5.20121128gitcd01361.el6.centos.alt.x86_64 : HTTP
request/response parser for C
Repo: scl
Matched from:
Filename: /opt/rh/nodejs010/root/usr/lib64/libhttp_parser.so.2
Filename: /opt/rh/nodejs010/root/usr/lib64/libhttp_parser.so.2.0
Other   : libhttp_parser.so.2()(64bit)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] nodejs, epel, SCL

2014-05-30 Thread Eugene Vilensky
On Fri, May 30, 2014 at 12:09 PM, Jim Perrin jper...@centos.org wrote:

 EPEL is self-reliant. Nothing in EPEL will depend on another other than
 Base/Updates. You need to check which repo you're installing the package
 from, and be careful with the package name itself. There shouldn't be
 duplicate names.

 In your example, the nodejs package is coming from SCL, so you would
 need to use the scl tools to enable that utility (which then
 appropriately updates your user's environment)


​Hi Jim,

I'm afraid I'm definitely using the EPEL package n​ame but the resolved
dependency for http-parser is from SCL:
Perhaps because the SCL version of http-parser is a higher version?

https://gist.github.com/evilensky/75febbdfbdeb49a3142f

Thanks everyone for the suggestions.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Caught between a Red Hat and a CentOS

2009-10-19 Thread Eugene Vilensky
On Sun, Oct 18, 2009 at 9:50 AM, ken geb...@mousecar.com wrote:

 In the couple of months I've had the need to contact Redhat support on
 just one issue and their support has been terrible, so far completely
 useless and a waste of time.
..

I've opened the lowest-severity cases and generally can express the
same frustration.  I have also opened a high-severity case and talked
to a very knowledgeable engineer with all kinds of cross-functional
storage experience.

My biggest frustration is they are very aggressive at triaging our
cases (we are an academic subscription customer, we pay much less but
only a few machines are covered by the commercial SLAs) down to the
lowest severity possible unless we yell loudly that we are down.

But, fwiw, I've had the above experience with IBM, HDS, and Cisco.
It's a script that we follow until we yell loud enough at the right
people.  IBM probably being the worst.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dell Equallogic

2009-10-14 Thread Eugene Vilensky
On Wed, Oct 14, 2009 at 12:36 PM, James A. Peltier jpelt...@fas.sfu.ca wrote:
 They take up 16MB  of space regardless of the amount of data that changes. A
 single bit changes and 16MB is taken up.  This is not tunable.

I know they run Linux but is the internal file system some secret
sauce or did they just slap tools on LVM/ext3?  Somewhere in between?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dell Equallogic

2009-10-14 Thread Eugene Vilensky

 And how do you grow a filesystem without LVM?
 Online?

It certainly is not easy!
http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/html/Online_Storage_Reconfiguration_Guide/index.html

Here's hoping for an integrated solution in EL6, but from the looks of
Fedora, it's not likely is it?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Dell Equallogic

2009-10-12 Thread Eugene Vilensky
Hi List,

Does anyone here use Dell Equallogic IP SAN?  If so, do you have any
immediate high points / low points you wouldn't mind discussing on- or
off-list ?

Thanks.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] FYI: Why is NFS slower on EL5 than EL4?

2009-09-15 Thread Eugene Vilensky
This was introduced in 5.4 or 5.0 or somewhere between?


 For those who have wondered why NFS on EL5 is slower than on EL4 I
 provide these links for your edification.

 http://kbase.redhat.com/faq/docs/DOC-15355


-- 
Regards,
Eugene Vilensky
evilen...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] vsftp strangeness

2009-09-12 Thread Eugene Vilensky
Greetings,

When logging into my VSFTPD server, my clients recieve this:

220 (vsFTPd 2.0.5)
Name (--): user
331 Please specify the password.
Password:
421 Service not available, remote server has closed connection
Login failed.


vsftpd logs show that everything went ok:

Sat Sep 12 15:52:02 2009 [pid 1131] CONNECT: Client 
Sat Sep 12 15:52:02 2009 [pid 1131] FTP response: Client , 220
(vsFTPd 2.0.5)
Sat Sep 12 15:52:04 2009 [pid 1131] FTP command: Client , USER user
Sat Sep 12 15:52:04 2009 [pid 1131] [user] FTP response: Client ,
331 Please specify the password.
Sat Sep 12 15:52:06 2009 [pid 1131] [user] FTP command: Client ,
PASS password
Sat Sep 12 15:52:06 2009 [pid 1130] [user] OK LOGIN: Client 

/etc/shells is correct, there is no chroot user list involved, there
are no pam-auth error events in /var/log/secure.

In fact, just for giggles, i made all of the possible auth errors that
i know of and they generally provide a very explicit error:  530
Login incorrect.


I have restricted the port range for passv and opened iptables,
ip_conntrack_ftp (sp?) is loaded, and port 20 and 21 are opened.

Anyone seen this similar?




Regards,
Eugene Vilensky
evilen...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] pwconv with partial /etc/passwd

2009-09-08 Thread Eugene Vilensky
 man pwconv answers your questions.

d'oh!

Thanks everyone.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] squirrelmail and pam tally and invalid imap logon attempts

2009-09-07 Thread Eugene Vilensky
Greetings,

In trying to use pam tally to secure pam-aware services from brute
force attempts, it worked well for all but one aspect.  It seems like
a client using our Squirrelmail setup creates an invalid imap login
attempt every time they refresh a webpage.

Has anyone else experienced this or have a clue why SM does this?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Virtualizing an existing Centos 5.x installation

2009-09-07 Thread Eugene Vilensky
VMware converter.  In my environment, I have it root access over SSH,
and it did it's thing with minimum fuss.  For supported distributions,
it's been wonderful.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] pwconv with partial /etc/passwd

2009-09-06 Thread Eugene Vilensky
If shadow passwords are already in use, and new entries are appended to
/etc/passwd that include password hashes, is it still possible to use
pwconv to generate /etc/shadow entries for just the few newly appended
accounts?

Regards,
Eugene
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] protecting multiuser systems from bruteforce ssh attacks

2009-08-20 Thread Eugene Vilensky
Hello,

What is the best way to protect multiuser systems from brute force
attacks?  I am setting up a relatively loose DenyHosts policy, but I
like the idea of locking an account for a time if too many attempts
are made, but to balance this with keeping the user from making a
helpdesk call.

What are some policies/techniques that have worked for this list with
minimal hassle?

Thanks!

-Eugene
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Optimizing NFS over loopback

2009-08-18 Thread Eugene Vilensky
 Things are working, but seem pretty slow.  I'm getting about 10mb/sec.
 I was wondering where the bottleneck could be?  Is there a way to
 optimize the NFS service for better throughput?

 I am accessing over 127.0.0.1


Are the server and client coming from the same back-end spindles (I
realize this is localhost)?  How many spindles are involved?

If you are reading/writing to the same disk(s) expect seeking to eat
up the vast majority of potential throughput unless you have a total
pool of sufficient IOPS.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] limits.conf

2009-07-29 Thread Eugene Vilensky
Hello,

I understand the function and reason of limits.conf, and I have some
limited experience configuring values for (essentially single-user)
Oracle systems.

How do I understand correctly what my limits should be for multiuser
system system, are there best practice guidance?

Are there some typical settings this list has had experience with for
multiuser environments?

Appreciated,
Eugene
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LSI MegaRAID system status

2009-07-29 Thread Eugene Vilensky
http://www.monitoringexchange.org/cgi-bin/page.cgi?g=2416.html;d=1

google has more.

On Wednesday, July 29, 2009, Raymond Lillard rlill...@sonic.net wrote:

 Dear list,

 I have inherited a CentOS-5 box with a LSI Sata Raid controller.
 It is configured as a RAID5 w/hot-standby.  My concern is that
 I have no present means of determining the RAID status w/o
 downing the system and going into the bios to get status.  If
 a disk has failed and brought the standby disk online, I would
 like to know about it, the day it happens by seeing it in syslog
 or getting an e-mail message.

 The only solution I have found is on the LSI web-site.  It is
 tool called MegaMon for Linux.  It most recent release was
 in 2005 and it requires that I use their driver.  Just the
 package title gives me chills.  It runs as a daemon and is
 almost constantly polling the h/w .

 I would much prefer a simple command line tool that I can
 wrap a script around and run it under cron.

 My questions are:

 1.  Does anyone know of a command line tool ?

 2.  Failing a positive response to #1, has anyone any experience
     with MegaMon for Linux, good or otherwise ?

 Thanks to all,
 Ray


 The h/w is a dual Opteron dual-core system with lots of memory.
 The relevant dmesg lines and lspci output are shown below:

 dmesg:

  megaraid cmm: 2.20.2.7 (Release Date: Sun Jul 16 00:01:03 EST 2006)
  megaraid: 2.20.5.1 (Release Date: Thu Nov 16 15:32:35 EST 2006)
  megaraid: probe new device 0x1000:0x0409:0x1000:0x3008: bus 3:slot 14:func 0
  GSI 17 sharing vector 0xA8 and IRQ 17
  ACPI: PCI Interrupt :03:0e.0[C] - GSI 18 (level, low) - IRQ 17
  megaraid: fw version:[814B] bios version:[H431]
  scsi5 : LSI Logic MegaRAID driver
  scsi[5]: scanning scsi channel 0 [Phy 0] for non-raid devices
  scsi[5]: scanning scsi channel 1 [virtual] for logical drives
    Vendor: MegaRAID  Model: LD 0 RAID5 1144G  Rev: 814B
    Type:   Direct-Access                      ANSI SCSI revision: 02
 *SCSI device sdc: 2343745536 512-byte hdwr sectors (118 MB)
 *sdc: Write Protect is off
 *sdc: Mode Sense: 00 00 00 00
 *sdc: asking for cache data failed
 *sdc: assuming drive cache: write through
 *SCSI device sdc: 2343745536 512-byte hdwr sectors (118 MB)
 *sdc: Write Protect is off
 *sdc: Mode Sense: 00 00 00 00
 *sdc: asking for cache data failed
 *sdc: assuming drive cache: write through
 * sdc: sdc1 sdc2 sdc3
 *sd 5:1:0:0: Attached scsi disk sdc


 lspci -v

  03:0e.0 RAID bus controller: LSI Logic / Symbios Logic MegaRAID (rev 0a)
      Subsystem: LSI Logic / Symbios Logic MegaRAID SATA 300-8X RAID Controller
      Flags: bus master, stepping, 66MHz, medium devsel, latency 64, IRQ 17
      Memory at cfcf (32-bit, prefetchable) [size=64K]
      Memory at fe50 (32-bit, non-prefetchable) [size=1M]
      Expansion ROM at fe4e [disabled] [size=128K]
      Capabilities: [c0] Power Management version 2
      Capabilities: [d0] Message Signalled Interrupts: 64bit+ Queue=0/1 Enable-
      Capabilities: [e0] PCI-X non-bridge device
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


-- 
Regards,
Eugene Vilensky
evilen...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-docs] TipsAndTricks/BondingInterfaces

2009-07-20 Thread Eugene Vilensky
Greetings,
I would like to revise this bonding tips and tricks, at least put more
correct information into the header.  A single session over an
aggregate link will only go at the speed of the physical link that is
carrying the single session.  Also, its ridiculously incorrect: For
example, you can aggregate three megabits ports into a three-megabits
trunk port. That is equivalent with having one interface with three
megabytes speed.

Thank you,
Eugene
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] no more single cd installs?

2009-07-14 Thread Eugene Vilensky
On Tue, Jul 14, 2009 at 1:40 AM, Radu Radutiurradu...@gmail.com wrote:
 Installs from the first CD still work. You just need to make sure that
 you chose Customize software packages now  instead of the default
 Customize later and deselect every package on the next screen. It
 has worked for me on all CentOS  v5 (including 5.3) and Fedora 9,10
 and 11. Later you can use yum to add the Base group and any other
 required packages.

When I de-selected *every* package and installed, YUM was not
available to me.  Was it just not in my path?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] no more single cd installs?

2009-07-14 Thread Eugene Vilensky
 It should be in your path Eugene. I just finished an install and yum
 worked perfectly. Just make sure you choose linux text and de-select
 everything including base.

Got it.  What if I omit 'linux text' ?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] vsftpd not able to log in

2009-07-10 Thread Eugene Vilensky
Hi folks,
I can't seem to log into my system via
vsftpd.  All other services using PAM are fine...Am I missing something simple?

ftp user
(username) user
331 Please specify the password.
Password:
530 Login incorrect.



# getenforce
Permissive

here is the event in /var/log/audit/audit.log:
type=USER_AUTH msg=audit(1247235151.569:9781): user pid=21052 uid=0 auid=0
subj=root:system_r:ftpd_t:s0 msg='PAM: authentication acct=user :
exe=/usr/sbin/vsftpd (hostname=hostname, addr=1.2.3.4, terminal=ftp
res=failed)'

 cat /etc/pam.d/vsftpd
#%PAM-1.0
sessionoptional pam_keyinit.soforce revoke
auth   required pam_listfile.so item=user sense=deny
file=/etc/vsftpd/ftpusers onerr=succeed
auth   required pam_shells.so
auth   include system-auth
accountinclude system-auth
sessioninclude system-auth
sessionrequired pam_loginuid.so

# grep local /etc/vsftpd/vsftpd.conf
local_enable=YES
local_umask=022
chroot_local_user=YES

# getsebool -a | grep ftp
allow_ftpd_anon_write -- off
allow_ftpd_full_access -- off
allow_ftpd_use_cifs -- off
allow_ftpd_use_nfs -- off
allow_tftp_anon_write -- off
ftp_home_dir -- on
ftpd_disable_trans -- off
ftpd_is_daemon -- on
httpd_enable_ftp_server -- off
tftpd_disable_trans -- off
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] dovecot autocreate home and /var/mail

2009-07-07 Thread Eugene Vilensky
Hi,

is there a way to make dovecot autocreate the home directory and the
/var/mail/username mbox file?

I have tons of users in /etc/passwd but they might never open a shell (where
I have oddjobmkhome working), just pop/imap.

Thanks!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] good small registrar?

2009-06-23 Thread Eugene Vilensky
Greetings,

What are some  registrars that members of this list have had good experience
with?  I was stepping through the godaddy checkout process, and being
opted-in to a dozen different upsell features just left a bad impression.
But I have no clue who else to go with.

-Eugene
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] lost RHEL entitlements

2009-06-16 Thread Eugene Vilensky
Hello,

I have some servers that have lost their RHEL update entitlements.
Thinking through it, I realized we may not really need those
entitlements.  However, I would still like to automate keeping them up
to date for security fixes.  So, is there any way to swap out the
Yum/up2date RHEL repositories for CentOS without breaking things?

Thanks!
-Eugene
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] stale dm-multipath mappings

2009-05-07 Thread Eugene Vilensky
Greetings,

I've hit this exact 'bug':

https://bugzilla.redhat.com/show_bug.cgi?id=491311

I need to remove the mappings manually. I assume this is done via 'multipath
-F' followed by a 'multipath -v2' ?  Has anyone experienced doing this on a
production system?  We can do it during hours of low activity, but we would
prefer to keep the databases on this host online at the time.  The LUNs
themselves are completely removed from the host and are not visible on the
HBA bus.

Regards,
Eugene Vilensky
evilen...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] stale dm-multipath mappings

2009-05-07 Thread Eugene Vilensky

 Just wondering what sort of impact this has to your system? If the
 paths are gone they won't be used, so what does it matter?




Right now I have backgrounded a 'vgscan -v' operation that froze, which has
never happened before. I assume it is trying to scan the /dev/mpath23 device
that is supported by these four downed paths, and I am worried what would
happen if I removed the maps manually while in this state.

I am surprised there is not an error-return of some kind between vgscan and
dm-multipath if all paths for a particular mpath device are down...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] A set of PHP 5.2.9 RPM packages built for Enterprise Linux 4.7 and 5.3

2009-04-01 Thread Eugene Vilensky
This is brilliant, and useful!

Thank you for the link.

On Wed, Apr 1, 2009 at 8:52 PM, Michael Liang blk...@gmail.com wrote:

 Hello,

I think the links should be useful for someone who looking for PHP
 5.2 RPM using at CentOS. Have fun!

http://oss.oracle.com/projects/php/

 Overview

 This project supplies PHP 5.2.9 RPM packages built for Oracle
 Enterprise Linux 4.7 and 5.3 on x86 and x86_64. They will also install
 on Red Hat Enterprise Linux.

 The PHP command line, CGI interface, and an Apache module are
 available. Various standard extensions are included, as well as the
 OCI8 1.3.5 extension for Oracle Database access. The PDO_OCI driver
 for the PDO extension is not currently included.

 The packages are provided for installation convenience. They are not
 supported.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Regards,
Eugene Vilensky
evilen...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos