[CentOS] SELINUX blocks procmail from executing perl script without logging

2021-04-01 Thread Radu Radutiu
Hi, I'm upgrading our request tracker from Centos 7 to 8 and found some unexpected SELINUX issues with procmail. Even after I create a policy which allows all denied operations, procmail is still not allowed to run a perl script (in my case rt-mailgate). I get the following error in the procmail

Re: [CentOS] NBDE, clevis and tang for non-root disk

2018-11-27 Thread Radu Radutiu
On Tue, Nov 27, 2018 at 8:06 PM mark wrote: > Sorry, I think you misunderstood. The key for root is *not* in > /etc/crypttab - that's only for the secondary ones. > > mark > > I understood correctly, just that you mentioning that one can put the key in the /etc/crypttab gave me the idea to

Re: [CentOS] NBDE, clevis and tang for non-root disk

2018-11-27 Thread Radu Radutiu
On Tue, Nov 27, 2018 at 3:14 PM mark wrote: > What we do is to have the encryption key of the secondary filesystem in > /etc/crypttab, which is, of course, 600. As it boots, it decrypts from > that as > it mounts the rest of the system. > > mark > Thanks, this is working as expected and

[CentOS] NBDE, clevis and tang for non-root disk

2018-11-26 Thread Radu Radutiu
Hi, Has anybody managed to get network disk bound disk encryption to work with a non-root disk? It works fine for the root device, but the moment I add another volume to /etc/crypttab the system will no longer boot automatically. A tcpdump on the tang server shows no traffic while the system is

[CentOS] Huge write amplification with thin provisioned logical volumes

2016-12-05 Thread Radu Radutiu
Hi, I've noticed huge write amplification problem with thinly provisioned logical volumes and I wondered if anyone can explain why it happens and if and how can be fixed. The behavior is the same on Centos 6.8 and Centos 7.2. I have a NVME card (Intel DC P3600 -2 TB) on which I create a thinly

[CentOS] Latest glusterfs 3.8.5 server not compatible with livbirt libgfapi access

2016-11-02 Thread Radu Radutiu
Hi, After updating glusterfs server to 3.8.5 (from Centos-gluster-3.8.repo) the KVM virtual machines (qemu-kvm-ev-2.3.0-31) that access storage using libgfapi are no longer able to start. The libvirt log file shows: [2016-11-02 14:26:41.864024] I [MSGID: 104045] [glfs-master.c:91:notify]

Re: [CentOS] Disk usage incorrectly reported by du

2014-03-20 Thread Radu Radutiu
note that on a large file system with a large number of files, thats VERY expensive, as rsync has to keep a list of every inode number on the whole file system and verify each directory entry isn't pointing to an inode its already linked. if there's a few million files, this data structure

[CentOS] Disk usage incorrectly reported by du

2014-03-19 Thread Radu Radutiu
I have an ext4 filesystem for which the reported disk usage is not correct. I have noticed the discrepancy after I rsync-ed the content to another filesystem and noticed that the used space on the target is almost double of the size reported on the source. Both machines are running the same

Re: [CentOS] Disk usage incorrectly reported by du

2014-03-19 Thread Radu Radutiu
, zGreenfelder zgreenfel...@gmail.comwrote: On Wed, Mar 19, 2014 at 8:14 AM, Radu Radutiu rradu...@gmail.com wrote: I have an ext4 filesystem for which the reported disk usage is not correct. I have noticed the discrepancy after I rsync-ed the content to another filesystem and noticed that the used

Re: [CentOS] Disk usage incorrectly reported by du

2014-03-19 Thread Radu Radutiu
http://mradomski.wordpress.com/2007/01/08/finding-an-unlinked-open-file-and-other-lsof-uses/ There are no open files. The filesystem was unmounted, verified (fsck) , mounted again - the behavior remains. ___ CentOS mailing list CentOS@centos.org

Re: [CentOS] Disk usage incorrectly reported by du

2014-03-19 Thread Radu Radutiu
The space used by hard-linked files will be included only in the first directory where they are encountered. In your first case, linked files seen prior to the /51 directory would not have had their space included again under that directory. In the second case, _only_ the /51 directory is

Re: [CentOS] Latest openswan update does no longer connect to Cisco VPN 3000 Series

2014-03-10 Thread Radu Radutiu
Both servers are directly connected to Internet so NAT should not be enabled. I've tried to upgrade again and noticed that pluto keeps dying and restarting ervery 30 seconds (just enough for the other VPNs to connect). Here is the log from the old (working) openswan version when connecting to

[CentOS] Latest openswan update does no longer connect to Cisco VPN 3000 Series

2014-03-07 Thread Radu Radutiu
Does anyone else noticed problems after updating openswan to openswan-2.6.32-27.2.el6_5.i686 ? In our case a connection to Cisco VPN 3000 Series would no longer work. I can see in the log an ASSERTION FAILED error and the connection would remain in Pending phase 2. Mar 7 16:24:40 firewall

Re: [CentOS] is there a way to make the kernel see a new ethernet device without rebooting?

2011-09-29 Thread Radu Radutiu
I wonder if it has to do with the type of NIC.  In my case, vmware says it's of type 'flexible', and the CentOS o.s uses the 'pcnet32' driver for it. Try: modprobe pcnet32 or if the module is already loaded rmmod pcnet32 modprobe pcnet32 Radu ___

Re: [CentOS] Intel DH67BL + CentOS 5.5 IRQ #177 nobody cared

2011-01-18 Thread Radu Radutiu
IRQ 177 nobody cared (try booting with the irqpoll option) Have you tried what the error message suggests (add irqpool to the kernel line in grub.conf) ? Regards, Radu ___ CentOS mailing list CentOS@centos.org

[CentOS] RHEL 6 beta manuals online

2010-04-21 Thread Radu Radutiu
Hi, I've just noticed that the RHEL 6 beta manuals are online at http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6-Beta/ I thought you might be interested :) Regards, Radu ___ CentOS mailing list CentOS@centos.org

Re: [CentOS] OpenSSH-5.3p1 selinux problem on CentOS-5.4.

2010-02-04 Thread Radu Radutiu
Just for the reference if you want to keep SELINUX enabled and create a new instance of sshd (with the stock CentOS 5.4 sshd) with sftp only you can do the following: -create a copy of /etc/ssh/sshd_config e.g. cp /etc/ssh/sshd_config /etc/ssh/sftpd_config -chage /add the following lines in

Re: [CentOS] /etc/aliases file wildcard

2009-10-28 Thread Radu Radutiu
On Wed, Oct 28, 2009 at 3:14 AM, Jerry Geis ge...@pagestation.com wrote: I have been trying to find out if the /etc/aliases file can accept wildcards in the user name I was hoping that a line like or similiar: machine*: myaccount would take any name matching machine* and forward onto the

Re: [CentOS] no more single cd installs?

2009-07-14 Thread Radu Radutiu
Installs from the first CD still work. You just need to make sure that you chose Customize software packages now instead of the default Customize later and deselect every package on the next screen. It has worked for me on all CentOS v5 (including 5.3) and Fedora 9,10 and 11. Later you can use

Re: [CentOS] Need to test serial port connection

2009-02-27 Thread Radu Radutiu
./Setup install * Checking kernel version (2.4.18 or later required)... * Checking for glibc... * Checking glibc version (2.2.4 or later required)... Uncompressing JRE distribution ./bin/jvmShell install /tmp/ML ./install/install.cfg Extracting JVM files to /tmp/ML/jre /tmp/ML/jre/bin/java

Re: [CentOS] Sendmail - STARTTLS not appear on one client

2008-12-01 Thread Radu Radutiu
On Fri, Nov 28, 2008 at 11:30 PM, happymaster23 [EMAIL PROTECTED] wrote: Hi, I have Sendmail configured to use STARTTLS for authentication. On all internet connections and computers (that I have tested) works connection over encrypted SMTP flawlessly. Today I was setting up mail client on PC

Re: [CentOS] Random files in homedir gets deleted

2008-01-04 Thread Radu Radutiu
Hi you can try to use the kernel audit facility: 1) enable the auditd daemon: service auditd start 2) enable audit for the home directory (only audit write operations to the directory inode); the command is not recursive and you cannot use wildcards auditctl -w /home/user -pw 3) after a file

Re: [CentOS] logwatch reports not benig emailed

2007-06-26 Thread Radu Radutiu
Have you run system-switch-mail and selected postfix? Is postfix service running? Logwatch is sending mail ok to another mail server on my install of CentOS 5 with postfix. The only change I made was to add the line MailTo = desired email address to /etc/logwatch/conf/logwatch.conf. Radu On