[CentOS-announce] CEBA-2009:1231 CentOS 4 i386 system-config-lvm Update

2009-08-26 Thread Johnny Hughes
CentOS Errata and Security Advisory 2009:1231

https://rhn.redhat.com/errata/RHBA-2009-1231.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
system-config-lvm-1.1.4-1.3.el4_8.1.noarch.rpm

src:
system-config-lvm-1.1.4-1.3.el4_8.1.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2009:1232 Moderate CentOS 4 x86_64 gnutls Update

2009-08-26 Thread Johnny Hughes
CentOS Errata and Security Advisory 2009:1232

https://rhn.redhat.com/errata/RHSA-2009-1232.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

x86_64
gnutls-1.0.20-4.el4_8.3.i386.rpm
gnutls-1.0.20-4.el4_8.3.x86_64.rpm
gnutls-devel-1.0.20-4.el4_8.3.x86_64.rpm

src:
gnutls-1.0.20-4.el4_8.3.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2009:1232 Moderate CentOS 4 i386 gnutls Update

2009-08-26 Thread Johnny Hughes
CentOS Errata and Security Advisory 2009:1232

https://rhn.redhat.com/errata/RHSA-2009-1232.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
gnutls-1.0.20-4.el4_8.3.i386.rpm
gnutls-devel-1.0.20-4.el4_8.3.i386.rpm

src:
gnutls-1.0.20-4.el4_8.3.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2009:123 Moderate CentOS 5 i386 gnutls Update

2009-08-26 Thread Karanbir Singh

CentOS Errata and Security Advisory 2009:123 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1232.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
0b38288f20def7bcddf2e8d089589529  gnutls-1.4.1-3.el5_3.5.i386.rpm
c5da8dd0cf6534bcf9c859a532b4e1a6  gnutls-devel-1.4.1-3.el5_3.5.i386.rpm
d6758a5d5f9dae950d2b37d774ab84d4  gnutls-utils-1.4.1-3.el5_3.5.i386.rpm

Source:
cf81f291d330cf2c0eb932a0577a5749  gnutls-1.4.1-3.el5_3.5.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2009:123 Moderate CentOS 5 x86_64 gnutls Update

2009-08-26 Thread Karanbir Singh

CentOS Errata and Security Advisory 2009:123 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1232.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
691097126165e98d229ad724bb27a9d0  gnutls-1.4.1-3.el5_3.5.i386.rpm
bf5cc7d28e773064efa54e2ab2092b10  gnutls-1.4.1-3.el5_3.5.x86_64.rpm
531e36fa657a7a9e8b93bc4b937bbb79  gnutls-devel-1.4.1-3.el5_3.5.i386.rpm
2cda8dea52e4a2d87050ee8b02d50e1d  gnutls-devel-1.4.1-3.el5_3.5.x86_64.rpm
9e9c42e54fc1f8fc1ccc011806c643ba  gnutls-utils-1.4.1-3.el5_3.5.x86_64.rpm

Source:
cf81f291d330cf2c0eb932a0577a5749  gnutls-1.4.1-3.el5_3.5.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS-es] Ayuda con DHCP

2009-08-26 Thread emmanuel segura
yo tambien pienso lo mismo,non creo que el pueda usar una maquina como si
fuera un router cisco
2009/8/26 mauricio mauri...@efts.uo.edu.cu

 cuando lo soluciones me avisas, pero te recomiendo que uses dos tarjetas de
 red, porque con una no te va a pinchar.







 Mauricio Yañes Cervantes ®
 Administrador de Red
 Escuela Formadora de Trabajadores
 Sociales de Santiago de Cuba.
 e_mail: mauri...@efts.uo.edu.cu
 Tel: 645404 Ext 135 137
 - Original Message -
 From: Sandro Ventura sventur...@yahoo.com.pe
 To: CentOS centos-es@centos.org
 Sent: Tuesday, August 25, 2009 3:20 PM
 Subject: [CentOS-es] Ayuda con DHCP



 Hola amigos, neceisto de su ayuda. Tengo una server dhcp en mi red la cual
 esta trabajando sin problemas. El inconveniente que se me presenta es q hay
 una nueva area que debe de tener otro rango de IPs y debe de ser asignada
 por el server DHCP. pero no logro hacerlo, este server solo tiene una
 interface de red. y si coloco una virtual el dhcpd no arranca, estuve
 leyendo sobre Dhcrelay pero aun no logro que le de las ips a la otra red,
 aca les envio parte de la conf de mi DHCP, espero me puedan ayudar.

 subnet 192.168.1.0 netmask 255.255.255.0 {
 option routers 192.168.1.254;
 option subnet-mask 255.255.255.0;

 option domain-name net.com;
 option domain-name-servers 192.168.1.178;

 range 192.168.1.10 192.168.1.100;
 }


 subnet 192.168.2.0 netmask 255.255.255.248
 {
 option subnet-mask 255.255.255.248;
  option domain-name-servers 192.168.2.1;
 option routers 192.168.2.1;

 range 192.168.2.2 192.168.2.6;
 }

 Saludos.

 Sandro





  
 
 ¡Capacidad ilimitada de almacenamiento en tu correo!
 No te preocupes más por el espacio de tu cuenta con Correo Yahoo!:
 http://pe.mail.yahoo.com/
 --
 Este mensaje ha sido analizado por MailScanner
 en busca de virus y otros contenidos peligrosos,
 y se considera que está limpio.
 For all your IT requirements visit: http://www.transtec.co.uk





 


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


 --
 Este mensaje ha sido analizado por MailScanner
 en busca de virus y otros contenidos peligrosos,
 y se considera que está limpio.
 For all your IT requirements visit: http://www.transtec.co.uk

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
esta es mi vida e me la vivo hasta que dios quiera
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Ayuda con DHCP

2009-08-26 Thread mauricio
cuando lo soluciones me avisas, pero te recomiendo que uses dos tarjetas de 
red, porque con una no te va a pinchar.







Mauricio Yañes Cervantes ®
Administrador de Red
Escuela Formadora de Trabajadores
Sociales de Santiago de Cuba.
e_mail: mauri...@efts.uo.edu.cu
Tel: 645404 Ext 135 137
- Original Message - 
From: Sandro Ventura sventur...@yahoo.com.pe
To: CentOS centos-es@centos.org
Sent: Tuesday, August 25, 2009 3:20 PM
Subject: [CentOS-es] Ayuda con DHCP



Hola amigos, neceisto de su ayuda. Tengo una server dhcp en mi red la cual 
esta trabajando sin problemas. El inconveniente que se me presenta es q hay 
una nueva area que debe de tener otro rango de IPs y debe de ser asignada 
por el server DHCP. pero no logro hacerlo, este server solo tiene una 
interface de red. y si coloco una virtual el dhcpd no arranca, estuve 
leyendo sobre Dhcrelay pero aun no logro que le de las ips a la otra red, 
aca les envio parte de la conf de mi DHCP, espero me puedan ayudar.

subnet 192.168.1.0 netmask 255.255.255.0 {
option routers 192.168.1.254;
option subnet-mask 255.255.255.0;

option domain-name net.com;
option domain-name-servers 192.168.1.178;

range 192.168.1.10 192.168.1.100;
}


subnet 192.168.2.0 netmask 255.255.255.248
{
option subnet-mask 255.255.255.248;
  option domain-name-servers 192.168.2.1;
option routers 192.168.2.1;

range 192.168.2.2 192.168.2.6;
}

Saludos.

Sandro




  

¡Capacidad ilimitada de almacenamiento en tu correo!
No te preocupes más por el espacio de tu cuenta con Correo Yahoo!:
http://pe.mail.yahoo.com/
-- 
Este mensaje ha sido analizado por MailScanner
en busca de virus y otros contenidos peligrosos,
y se considera que está limpio.
For all your IT requirements visit: http://www.transtec.co.uk







___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


-- 
Este mensaje ha sido analizado por MailScanner
en busca de virus y otros contenidos peligrosos,
y se considera que está limpio.
For all your IT requirements visit: http://www.transtec.co.uk

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Problemas con la tarjeta de red NC375i Quad

2009-08-26 Thread Germán Suárez
Cordial saludo comunidad centos.

Paso a comentarles: tengo un servidor HP Proliant ML370 G6 con sistema
operativo Centos 4.7 Linux srv01 2.6.9-89.0.9.ELsmp #1 SMP Mon Aug 24
07:56:18 EDT 2009 i686 i686 i386 GNU/Linux
Para poder instalar la tarjeta de red como tal fue necesario descargar
el controlador desde la pagina de HP y seguir los pasos indicados por
el fabricante.
Aparentemente, todo funciona bien pero de un momento a otro todos los
usuarios quedan sin comunicación hacia el servidor, se ha probado
reiniciando los servicios de red con:
service network restart
Tambian e intentado:
telinit 1
init 3

y de ninguna manera se restablecen los servicios de red, lo unico que
sirve es reiniciar la máquina.
Agradezco sus aportes

les deseo felicidad, alegria y bienestar para todos
atentamente,

-- 
Germán Suárez Sánchez
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problemas con la tarjeta de red NC375i Quad

2009-08-26 Thread Ernesto Pérez Estévez, BSc, PgD
On Wed, 26 Aug 2009 11:07:42 -0500
Germán Suárez germansuar...@gmail.com wrote:

 Cordial saludo comunidad centos.
 
 Paso a comentarles: tengo un servidor HP Proliant ML370 G6 con sistema
 operativo Centos 4.7 Linux srv01 2.6.9-89.0.9.ELsmp #1 SMP Mon Aug 24
 07:56:18 EDT 2009 i686 i686 i386 GNU/Linux
hola Germán

los módulos del kernel que te dió HP, no puedes actualizarlos? o
reportarles a ellos?

otra variante, acaso en centos-5 no habrá ya soporte nativo para este
tipo de tarjeta y pueds usar centos-5?

saludos
epe


 Para poder instalar la tarjeta de red como tal fue necesario descargar
 el controlador desde la pagina de HP y seguir los pasos indicados por
 el fabricante.
 Aparentemente, todo funciona bien pero de un momento a otro todos los
 usuarios quedan sin comunicación hacia el servidor, se ha probado
 reiniciando los servicios de red con:
 service network restart
 Tambian e intentado:
 telinit 1
 init 3
 
 y de ninguna manera se restablecen los servicios de red, lo unico que
 sirve es reiniciar la máquina.
 Agradezco sus aportes
 
 les deseo felicidad, alegria y bienestar para todos
 atentamente,
 



-- 
Saludos!
epe

Ernesto Pérez Estévez, BSc, PgD
http://www.NuestroServer.com/

USA: +1 360 469 0612 / España: +34 911 877 602
Ecuador: +593 2 600 4454 / Colombia: +57 2 891 2748
Mexico: +52 55 1328 1880 / Peru: +51 1 640 9010
Chile: +56 2 495 8425 / Argentina: +54 11 5917 6017
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problemas con la tarjeta de red NC375i Quad

2009-08-26 Thread César CRUZ ARRUNATEGUI
Solo por curiosidad, ¿por que no instalas la version 5.03? 

César 

- Mensaje original -
De: Germán Suárez germansuar...@gmail.com
Para: centos-es@centos.org
Enviados: Miércoles, 26 de Agosto 2009 11:07:42 GMT -05:00 Colombia
Asunto: [CentOS-es] Problemas con la tarjeta de red NC375i Quad

Cordial saludo comunidad centos.

Paso a comentarles: tengo un servidor HP Proliant ML370 G6 con sistema
operativo Centos 4.7 Linux srv01 2.6.9-89.0.9.ELsmp #1 SMP Mon Aug 24
07:56:18 EDT 2009 i686 i686 i386 GNU/Linux
Para poder instalar la tarjeta de red como tal fue necesario descargar
el controlador desde la pagina de HP y seguir los pasos indicados por
el fabricante.
Aparentemente, todo funciona bien pero de un momento a otro todos los
usuarios quedan sin comunicación hacia el servidor, se ha probado
reiniciando los servicios de red con:
service network restart
Tambian e intentado:
telinit 1
init 3

y de ninguna manera se restablecen los servicios de red, lo unico que
sirve es reiniciar la máquina.
Agradezco sus aportes

les deseo felicidad, alegria y bienestar para todos
atentamente,

-- 
Germán Suárez Sánchez
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Problema con el DNS

2009-08-26 Thread Jeiler Rego Romero
Hola a todos!

Tengo montado un servidor con CentOS 5.2 y estoy presentando problemas con
el DNS. Desde el servidor puedo ver todos las URL pero desde la red no
puedo conseguir algunas URL y en ocasiones carga la pagina inicial pero no
deja loguearse y me da el siguiente error:

(113) No route to host

Tengo montado el Iptables como Firewall y el Squid como Proxy

Saludos,

Jeiler.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] saslauthd

2009-08-26 Thread Michael Kress


Michael Kress wrote:
 2) saslpasswd2 -c -a mail -u mail testuser
   
That's a typo - the user is testomat.
But, with the same result. :-(

 3) testsaslauthd -u testomat -p mypassword -s smtp -r mail
 shell output of testsaslauthd:
 0: NO authentication failed
   



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to install kvm?

2009-08-26 Thread Andre Vehreschild
Kanwar Ranbir Sandhu schrieb:
 On Tue, 2009-08-25 at 11:09 +0200, Andre Vehreschild wrote:
   
 give the packagers a little time. The new kernel was published this 
 night and the dependencies are not yet meet completely. The alternative 
 would be to get the archive from http://www.linux-kvm.org/ yourself and 
 build it. I did it several times, it is not that hard and you get the 
 most recent version.
 

 Fair enough, but the kmod-kvm rpms in the extras repo are for ancient
 kernels.  There hasn't been a new package since Oct. 2008.
   
More recent ones can be found in Farkas' repo at 
http://www.lfarkas.org/linux/packages/centos/ , but he also does not 
have the one for the most recent kernel.

Greetings,
Andre

-- 
Peakwork GmbH * Andre Vehreschild

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] fasttest mirror -doesnt seem to pick sites near my region

2009-08-26 Thread Linux Advocate


my region
 
 Linux Advocate wrote:
  johny, thanx for the link.
 
  i think 'my' should point to jp, cn, tw, au,sg. the setup u have there is 
   
 ;)
   
 
 do all ISP's in .MY use the same peering/trunking or do different 
 providers have different sorts of international backbone connections?
 


different. we have routes to sg, tw (jp, cn) and then one to au.



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd

2009-08-26 Thread Kai Schaetzl
Michael Kress wrote on Wed, 26 Aug 2009 07:50:33 +0200:

 I don't know what's going on - it seems that testsaslauthd doesn't 
 lookup the user 'testomat' in /etc/sasldb2

Should it really do that with auth-mech=shadow?

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd

2009-08-26 Thread Michael Kress
Hi,
Kai Schaetzl wrote:
 I don't know what's going on - it seems that testsaslauthd doesn't
 lookup the user 'testomat' in /etc/sasldb2

 Should it really do that with auth-mech=shadow?

oh, I forgot to mention - of course I already tried that one:
saslauthd -d  -a pam -O /usr/lib64/sasl2/smtpd.conf -r -l

Without success.

Regards
Michael

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd

2009-08-26 Thread Kai Schaetzl
Michael Kress wrote on Wed, 26 Aug 2009 11:13:34 +0200 (CEST):

 oh, I forgot to mention - of course I already tried that one:
 saslauthd -d  -a pam -O /usr/lib64/sasl2/smtpd.conf -r -l

I may be wrong, but I would think that this still won't work. If you use 
pam or shadow saslauth should use system users and not check the sasldb.

We are using Dovecot for POP/IMAP and so I use it for SASL authentication 
since CentOS 5 as well. That has worked out-of-the-box since I first tried 
it. I see you want to use Cyrus. I've no experience with saslauthd and 
postfix, I used to use it only with sendmail and I remember that we had 
tiny problems to get it running with about every second setup back then. 
If it doesn't matter which POP/IMAP server you use I would recommend going 
with Dovecot.

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd

2009-08-26 Thread Alexander Dalloz


 Michael Kress wrote:
 2) saslpasswd2 -c -a mail -u mail testuser

 That's a typo - the user is testomat.
 But, with the same result. :-(

 3) testsaslauthd -u testomat -p mypassword -s smtp -r mail
 shell output of testsaslauthd:
 0: NO authentication failed

You are mixing things. saslauthd and sasldb are exclusive: either use one
or the other (at least on CentOS).

saslauthd -v

prints out the available authentication mechanisms (better to say backends).

On CentOS sasldb can only be used as a plugin by auxprop mechanism. You
will have to decided for one way to store your credentials.

I using the saslauthd keep in mind that you can't use shared secret
mechanisms.

Alexander



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] How to clone CentOS server ?

2009-08-26 Thread przemolicc

Hello,

I'd like to clone existing CentOS server. Can anybody
recommend any working solution to achieve that ?


Regards
Przemyslaw Bak (przemol)
--
http://przemol.blogspot.com/





























--
Wygraj nawigacje GPS! 14 sztuk czeka.
Sprawdz  http://link.interia.pl/f22f3


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to clone CentOS server ?

2009-08-26 Thread Alexander Dalloz

 Hello,

 I'd like to clone existing CentOS server. Can anybody
 recommend any working solution to achieve that ?


 Regards
 Przemyslaw Bak (przemol)

http://clonezilla.org/

Alexander



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Antwort: Re: How to clone CentOS server ?

2009-08-26 Thread Frank . Brodbeck
Hi

Kai Schaetzl mailli...@conactive.com schrieb am 26.08.2009 13:31:22:
 Ivan Varbanov wrote on Wed, 26 Aug 2009 14:10:27 +0300:
 
  It will not work if the drives are in raid
 
 Don't know if that is really true ... Anyway:
 Install a minimal system and then rsync everything over.

I always prefer dump(8) and restore(8) via nc(1). All those
programs are available from a CentOS boot cd. But be aware
that this makes a full clone with all the possible crap and
leftovers which might be hanging around on your system.

So I tend to do an appropriate install of the new machine,
and selectively copy configuration files and the data I
know I want and install the packages I need. Yes, it's a bit
more work than just cloning, but also a good opportunity to
get rid of old ballast.

Frank.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] apache virtual host load monitoring

2009-08-26 Thread Sergey Smirnov
Hi All,

is there any tools/mods for apache2 which are you using to monitor the
load of every virtual host? (e.g. mod_proctitle)

thanks

-- 
Sergey Smirnov
email/xmpp: sergey.a.smir...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd

2009-08-26 Thread Michael Kress
Hi,
Alexander Dalloz wrote:
 2) saslpasswd2 -c -a mail -u mail testuser

 That's a typo - the user is testomat.
 But, with the same result. :-(

 3) testsaslauthd -u testomat -p mypassword -s smtp -r mail
 shell output of testsaslauthd:
 0: NO authentication failed

 You are mixing things. saslauthd and sasldb are exclusive: either use one
 or the other (at least on CentOS).

ok - I think we're coming closer to the point.
It will certainly be sasldb2, because I have an old machine with SMTP AUTH
users who are contained in /etc/sasldb2
I want to transfer these users to the new machine without having them to
assign new passwords.
Given the scenario that I copy the old /etc/sasldb2 to the new machine,
how could postfix there authenticate these SMTP AUTH users?

 On CentOS sasldb can only be used as a plugin by auxprop mechanism. You
 will have to decided for one way to store your credentials.

see above - the decision is already taken by the fact of the migration.

Regards
Michael
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to clone CentOS server ?

2009-08-26 Thread Simon Banton
At 12:43 +0200 26/8/09, przemol...@poczta.fm wrote:
Hello,

I'd like to clone existing CentOS server. Can anybody
recommend any working solution to achieve that ?

I've used the dd + netcat + live CD technique with success in the past eg:

http://alma.ch/blogs/bahut/2005/02/wonders-of-dd-and-netcat-cloning-os.html

Cheers
Simon
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd

2009-08-26 Thread Michael Kress
Kai Schaetzl schrieb:
 If it doesn't matter which POP/IMAP server you use I would recommend going
 with Dovecot.

The purpose for using /etc/sasldb2 is to use SMTP AUTH. (See my other
posting).
Regards
Michael
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] apache virtual host load monitoring

2009-08-26 Thread Marcelo M. Garcia
Sergey Smirnov wrote:
 Hi All,
 
 is there any tools/mods for apache2 which are you using to monitor the
 load of every virtual host? (e.g. mod_proctitle)
 
 thanks
 
Hi

What about Ganglia[1]? You can monitor everything that produces a number[2].

Regards

mg.

[1] http://ganglia.info/
[2] http://www.ibm.com/developerworks/wikis/display/WikiPtype/ganglia


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] apache virtual host load monitoring

2009-08-26 Thread David Hrbáč
Sergey Smirnov napsal(a):
 Hi All,
 
 is there any tools/mods for apache2 which are you using to monitor the
 load of every virtual host? (e.g. mod_proctitle)
 
 thanks
 

Hi,
mod_watch see:
http://fs12.vsb.cz/hrb33/el5/hrb/stable/i386/repoview/letter_m.group.html
I'm going to look at mod_proctitle to add it to my repo.

David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to clone CentOS server ?

2009-08-26 Thread Hakan Koseoglu
2009/8/26  przemol...@poczta.fm:

 Hello,

 I'd like to clone existing CentOS server. Can anybody
 recommend any working solution to achieve that ?
I have had success with Mondo.
There are some issues with OCFS2 and some Dell storage, otherwise it
worked with quite complicated hardware RAID schemes.
-- 
Hakan (m1fcj) - http://www.hititgunesi.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Antwort: Yum update from repo server

2009-08-26 Thread Morrien, Rob
I did' an test , using the yum.repoes files from the new initialled
systems  which are working, I' copied those to the upgraded systems and
there they are not working.
Still the url problem



Met vriendelijke groet/With kind regards,

Rob Morrien
 
EDS, an HP company
ABN AMRO account IE NL
Gondel 1
1186 MJ Amstelveen
The Netherlands
Tel:+31 887 503052
Mobile: +31 6 51300616
E-mail: rob.morr...@eds.com
--  ( On Friday i am not in the office )-

We deliver on our commitments
so you can deliver on yours 

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
Behalf Of frank.brodb...@klingel.de
Sent: Wednesday, August 26, 2009 3:26 PM
To: CentOS mailing list
Subject: [CentOS] Antwort: Yum update from repo server

Hi

Morrien, Rob rob.morr...@eds.com  schrieb am 26.08.2009 15:00:31:
 If  I copy the url' into a' browser  I get the correct file. It looks 
 like to me' that all centos machines which are upgrade from 5.
 2' to 5.3  have the same problem.
 Initial build  machines with 5.3  don't have this problem. 
 Who can help me


Nice... same problem here. yum upgrade probably sets a new 
/etc/yum.repos.d/CentOS-Base.repo in place, which most probably
will bite you in the ass right now. At least it did here at my
site, so go check your yum.repos.d/ ;-)

Frank.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to clone CentOS server ?

2009-08-26 Thread Michael Kress
przemol...@poczta.fm wrote:
 I'd like to clone existing CentOS server. Can anybody
 recommend any working solution to achieve that ?

1) virsh shutdown vmxx
2) cp /etc/libvirt/qemu/vmxx /etc/libvirt/qemu/vmyy
3) cp old image file new image file
4) perl -pi -w -e 's/old image file/new image file/g;' /etc/libvirt/qemu/vmyy
5) adjust new name in /etc/libvirt/qemu/vmyy
6) reload libvirtd
7) virsh start vmxx
   virsh start vmyy

HTH
Regards
Michael

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Antwort: Re: Antwort: Yum update from repo server

2009-08-26 Thread Frank . Brodbeck
Morrien, Rob rob.morr...@eds.com  schrieb am 26.08.2009 15:30:10:
 I did' an test , using the yum.repoes files from the new initialled
 systems  which are working, I' copied those to the upgraded systems and
 there they are not working.
 Still the url problem

Can you share the error message from yum with us? Have you looked
at the logs of your provisioning software?

Have you tried to do

*) telnet your.reposerver.tld 80

and

*) curl -O your.reposerver.tld/yourpackage.rpm

Frank.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] apache virtual host load monitoring

2009-08-26 Thread David Hrbáč
Sergey Smirnov napsal(a):
 Hi All,
 
 is there any tools/mods for apache2 which are you using to monitor the
 load of every virtual host? (e.g. mod_proctitle)
 
 thanks
 


mod_proctitle is BSD only. Some solution is
http://blog.antage.name/posts/%D0%BC%D0%BE%D0%BD%D0%B8%D1%82%D0%BE%D1%80%D0%B8%D0%BD%D0%B3-%D0%BD%D0%B0%D0%B3%D1%80%D1%83%D0%B7%D0%BA%D0%B8-apache-2.html
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Samba Question

2009-08-26 Thread Chan Chung Hang Christopher

 Now the Designers groups should have rw rights for Projects and subfolders

 The draghtsmen should be able to upload only files (not folders) to
 Final subfolder. They are not allowed to modify/delete anything
 anywhere. They will not have any permission in project folder

 any ideas?
   


Further to Johnny's post, you can get what you want with ZFS. ZFS 
supports nfs4 acls which are quite close to NTFS acls. OpenSolaris is 
probably your next port of call if you do not want another Windows server.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Antwort: Yum update from repo server

2009-08-26 Thread Karanbir Singh
On 08/26/2009 02:25 PM, frank.brodb...@klingel.de wrote:
 Nice... same problem here. yum upgrade probably sets a new
 /etc/yum.repos.d/CentOS-Base.repo in place,

That should not happen, if you have edited or changes the .repo file 
yourself. A yum update should leave  you with a .rpmnew file to handle 
as you wish. If this is not the case, and you have a situation where the 
.repo file is being replaced by the yum update - please file an issue 
report at bugs.centos.org.

The only place where this might be acceptable is if you have a yum 
plugin like mergeconf that is trying to but failing at doing the right 
thing. An issue report for that, if that is indeed the case.

-- 
Karanbir Singh : http://www.karan.org/  : 2522...@icq
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Antwort: Re: Antwort: Yum update from repo server

2009-08-26 Thread Frank . Brodbeck
Johnny Hughes joh...@centos.org  schrieb am 26.08.2009 15:56:08:

 Karanbir Singh wrote:
  On 08/26/2009 02:25 PM, frank.brodb...@klingel.de wrote:
  Nice... same problem here. yum upgrade probably sets a new
  /etc/yum.repos.d/CentOS-Base.repo in place,
  
  That should not happen, if you have edited or changes the .repo file 
  yourself. A yum update should leave  you with a .rpmnew file to handle 

  as you wish. If this is not the case, and you have a situation where 
the 
  .repo file is being replaced by the yum update - please file an issue 
  report at bugs.centos.org.
  
  The only place where this might be acceptable is if you have a yum 
  plugin like mergeconf that is trying to but failing at doing the right 

  thing. An issue report for that, if that is indeed the case.
  
 
 One important thing is NOT to change the NAME of the .repo file ... Or,
 if you do change the name, make sure that you put a CentOS-Base.repo
 file there so that a new one is not placed in your yum.repos.d directory
  (as KB said, if there is a modified file, it will not be replaced ...
 if there is no file with that name, a new one will be put there).

Boy, now that's kinda embarrasing. While provisioning I really do mv the
CentOS-Base.repo out of the way, no wonder a new .repo showed up
after my upgrade. Sorry for the noise.

Frank.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to clone CentOS server ?

2009-08-26 Thread R-Elists

 
 Don't know if that is really true ... Anyway:
 Install a minimal system and then rsync everything over.
 
 Kai
 
 --
 Kai Schätzl, Berlin, Germany

Kai

for list purposes, would you consider sharing a script that shows what to
sync and what *not* to sync

:-)

 - rh

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd

2009-08-26 Thread Alexander Dalloz
 Hi,
 Alexander Dalloz wrote:

[ ... ]

 You are mixing things. saslauthd and sasldb are exclusive: either use
 one
 or the other (at least on CentOS).

 ok - I think we're coming closer to the point.
 It will certainly be sasldb2, because I have an old machine with SMTP AUTH
 users who are contained in /etc/sasldb2
 I want to transfer these users to the new machine without having them to
 assign new passwords.
 Given the scenario that I copy the old /etc/sasldb2 to the new machine,
 how could postfix there authenticate these SMTP AUTH users?

That is pretty easy.

First you will have to configure Postfix through main.cf:

smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = mail.example.com -- this sets the realm[1]
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous

[1] Using saslpasswd2 it is -u DOM, which is if not specified by default
the hostname.
For your existing sasldb2 BDB you can use sasldblistusers2 to list the
usernames.

At a proper place in smtpd_*_restrictions define permit_sasl_authenticated.

Next you have to make the link between Postfix and Cyrus-SASL in
/usr/lib{64}/sasl2/smtpd.conf:

pwcheck_method: auxprop
auxprop_plugin: sasldb
mech_list: login plain cram-md5 digest-md5  - adjust to your needs

You are done.

 On CentOS sasldb can only be used as a plugin by auxprop mechanism. You
 will have to decided for one way to store your credentials.

 see above - the decision is already taken by the fact of the migration.

I understand.

 Regards
 Michael

Hope this helps. If questions or trouble remain, feel free to ask.

Best regards

Alexander


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] thinkpad x200 wireless LAN

2009-08-26 Thread Ned Slider
Roger K. Wells wrote:
 On the following system:
 
 Linux 2.6.18-128.el5 #1 SMP Wed Jan 21 10:41:14 EST 2009 x86_64 x86_64 
 x86_64 GNU/Linux
 
 the Intel 5100 pci wireless adapter appears to be detected and a 
 reasonable driver is indicated (iwlagn) but the radio does not appear to 
 be on, at least the little antenna like LED is off.  The radio switch is 
 on and the Bluetooth LED is on.   Has any one conquered this yet?
 

I don't think the LEDs are configured in the current kernels:

# cat /boot/config-2.6.18-128.7.1.el5 | grep LED
CONFIG_MAC80211_LEDS=y
# CONFIG_IWLWIFI_LEDS is not set
# CONFIG_IWLAGN_LEDS is not set
# CONFIG_IWL3945_LEDS is not set
# CONFIG_RT2400PCI_LEDS is not set
# CONFIG_RT2500PCI_LEDS is not set
# CONFIG_RT61PCI_LEDS is not set
# CONFIG_RT2500USB_LEDS is not set
# CONFIG_RT73USB_LEDS is not set
CONFIG_USB_LED=m
CONFIG_USB_APPLEDISPLAY=m
# LED devices
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# LED drivers
# LED Triggers
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_IDE_DISK=y
CONFIG_LEDS_TRIGGER_HEARTBEAT=m

Also, you will need the firmware for this device. Both rpmforge and 
elrepo.org have it...

yum install iwl5000-firmware

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Samba Question

2009-08-26 Thread Johnny Hughes
Rajagopal Swaminathan wrote:
 Greetings,
 
 There is a requirement of Samba server with the following specification:
 
 There are two groups: Designers, Draftsmen
 
 The share folder hierarchy is Project--Final
 
 Now the Designers groups should have rw rights for Projects and subfolders
 
 The draghtsmen should be able to upload only files (not folders) to
 Final subfolder. They are not allowed to modify/delete anything
 anywhere. They will not have any permission in project folder
 
 any ideas?

The permissions you ask for are likely not possible within CentOS (at
least not exactly the way you specify them).

You can add ACL permissions to the ext3 file system and use that with
samba ... but with these controls, you have read (r), write(w), and
execute (x) permissions.  There are no ways to allow creating files and
not folders ... also, if you can create files, you can delete them.

The tool setfacl and getfacl can be used to set permissions.

This is a good article to start with:
http://aisalen.wordpress.com/2007/08/10/acls-on-samba/

Here are a couple more:
http://www.centos.org/docs/5/html/Deployment_Guide-en-US/ch-acls.html

You will have to also decide HOW you want to integrate this machine into
other infrastructure.  If you already have some kind of Directory
Service (the newer Widows Active Directory Services, Windows NT type
Directory control, LDAP on Linux, Red Hat Directory Server, etc.).  You
will likely want to make same talk to that service, whatever it is.

This is a 2 step process ... set up and get working ACLs, then set up
and get working samba (this part will depend on what you are integrating
with).




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Antwort: Yum update from repo server

2009-08-26 Thread Johnny Hughes
Karanbir Singh wrote:
 On 08/26/2009 02:25 PM, frank.brodb...@klingel.de wrote:
 Nice... same problem here. yum upgrade probably sets a new
 /etc/yum.repos.d/CentOS-Base.repo in place,
 
 That should not happen, if you have edited or changes the .repo file 
 yourself. A yum update should leave  you with a .rpmnew file to handle 
 as you wish. If this is not the case, and you have a situation where the 
 .repo file is being replaced by the yum update - please file an issue 
 report at bugs.centos.org.
 
 The only place where this might be acceptable is if you have a yum 
 plugin like mergeconf that is trying to but failing at doing the right 
 thing. An issue report for that, if that is indeed the case.
 

One important thing is NOT to change the NAME of the .repo file ... Or,
if you do change the name, make sure that you put a CentOS-Base.repo
file there so that a new one is not placed in your yum.repos.d directory
 (as KB said, if there is a modified file, it will not be replaced ...
if there is no file with that name, a new one will be put there).

You said you upgraded ... are you sure you have your path is correct now?



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to clone CentOS server ?

2009-08-26 Thread Johnny Hughes
R-Elists wrote:
 Don't know if that is really true ... Anyway:
 Install a minimal system and then rsync everything over.

 Kai

 --
 Kai Schätzl, Berlin, Germany
 
 Kai
 
 for list purposes, would you consider sharing a script that shows what to
 sync and what *not* to sync
 
 :-)

I usually sync everything except /dev, /sys, /proc

However, you will also need to edit /etc/fstab and /boot/grub/grub.conf
if the disk configurations are different.

You also might need to edit /etc/hosts and /etc/sysconfig/network and
/etc/sysconfig/network-scripts/ifcfg-eth* to change IP addresses.





signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to clone CentOS server ?

2009-08-26 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

thus Michael Kress spake:
| przemol...@poczta.fm wrote:
| I'd like to clone existing CentOS server. Can anybody
| recommend any working solution to achieve that ?
|
| 1) virsh shutdown vmxx
| 2) cp /etc/libvirt/qemu/vmxx /etc/libvirt/qemu/vmyy
| 3) cp old image file new image file
| 4) perl -pi -w -e 's/old image file/new image file/g;'
/etc/libvirt/qemu/vmyy
| 5) adjust new name in /etc/libvirt/qemu/vmyy
| 6) reload libvirtd
| 7) virsh start vmxx
|virsh start vmyy
|
| HTH
| Regards
| Michael

Hm... Using Xen or OpenVZ it is similarly easy to clone a maschine, even
without having to shut down things. However, I have the feeling that the
thread starter has a physical machine to clone? ;)

Timo
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org

iD8DBQFKlTxsfg746kcGBOwRAp0BAJ9cqYS5JRlnIXyAqGDOVYRiJ9mdxACgscK+
9Hah7kxWDwNX1YCjbhN7ioE=
=M8d0
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] thinkpad x200 wireless LAN

2009-08-26 Thread Akemi Yagi
On Wed, Aug 26, 2009 at 7:35 AM, Ned Slidern...@unixmail.co.uk wrote:
 Roger K. Wells wrote:
 On the following system:

 Linux 2.6.18-128.el5 #1 SMP Wed Jan 21 10:41:14 EST 2009 x86_64 x86_64
 x86_64 GNU/Linux

 the Intel 5100 pci wireless adapter appears to be detected and a
 reasonable driver is indicated (iwlagn) but the radio does not appear to
 be on, at least the little antenna like LED is off.  The radio switch is
 on and the Bluetooth LED is on.   Has any one conquered this yet?

 I don't think the LEDs are configured in the current kernels:

You want to try installing the centosplus kernel.  Here is the
relevant bug tracker:

http://bugs.centos.org/view.php?id=3544

The current cplus kernel has the following:

CONFIG_MAC80211_LEDS=y
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLAGN_LEDS=y
CONFIG_IWL3945_LEDS=y
# CONFIG_RT2400PCI_LEDS is not set
# CONFIG_RT2500PCI_LEDS is not set
# CONFIG_RT61PCI_LEDS is not set
# CONFIG_RT2500USB_LEDS is not set
# CONFIG_RT73USB_LEDS is not set

Please be sure to read
http://wiki.centos.org/AdditionalResources/Repositories/CentOSPlus
before using the centosplus repository.

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to clone CentOS server ?

2009-08-26 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

thus Johnny Hughes spake:
| R-Elists wrote:
| Don't know if that is really true ... Anyway:
| Install a minimal system and then rsync everything over.
|
| Kai
|
| --
| Kai Schätzl, Berlin, Germany
| Kai
|
| for list purposes, would you consider sharing a script that shows what to
| sync and what *not* to sync
|
| :-)
|
| I usually sync everything except /dev, /sys, /proc
|
| However, you will also need to edit /etc/fstab and /boot/grub/grub.conf
| if the disk configurations are different.
|
| You also might need to edit /etc/hosts and /etc/sysconfig/network and
| /etc/sysconfig/network-scripts/ifcfg-eth* to change IP addresses.

Don't forget /etc/ssh/...

Timo

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org

iD8DBQFKlUvtfg746kcGBOwRAmd1AJ0VREalgLkCqqfd3e8r2gfVe/im/wCeK4y5
Zc/TwCMtIz9dOZQ+Kahj320=
=bues
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to clone CentOS server ?

2009-08-26 Thread Les Mikesell
Ivan Varbanov wrote:

  
   Hello,
  
   I'd like to clone existing CentOS server. Can anybody
   recommend any working solution to achieve that ?
  

 http://clonezilla.org/

 It will not work if the drives are in raid

If you have RAID1, you can just pull one of the mirror drives, move it to a new 
box, and let both systems rebuild to new partners.

Clonezilla is probably the fastest way to copy non-raid disks (lvm works if it 
is on a single drive) because it knows enough about most filesystems to only 
copy the used blocks.  It also lets you use a network share (nfs/smb/sshfs) for 
intermediate storage of compressed images so you don't have to connect the 
source and target drives to the same system or access them at the same time. 
The 
target disk has to be the same size or larger and you will have some extra work 
to do if the target hardware needs different disk drivers.

-- 
   Les Mikesell
lesmikes...@gmail.com


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Samba Question

2009-08-26 Thread Les Mikesell
Rajagopal Swaminathan wrote:
 Greetings,
 
 There is a requirement of Samba server with the following specification:
 
 There are two groups: Designers, Draftsmen
 
 The share folder hierarchy is Project--Final
 
 Now the Designers groups should have rw rights for Projects and subfolders
 
 The draghtsmen should be able to upload only files (not folders) to
 Final subfolder. They are not allowed to modify/delete anything
 anywhere. They will not have any permission in project folder
 
 any ideas?

For anything resembling unix filesystem semantics, being able to create and 
delete files depends on the permissions of the containing directory, although 
you can constrain deletions to files that you own (the way /tmp works, for 
example).  If can't require a designer to do the move/copy from project to 
final 
you might want to look at a revision control system like subversion or a 
workflow (and more) system like Alfresco where you have greater control over 
the 
operations.  Subversion saves every revision so even if you delete or modify 
something you can recall earlier versions.  Alfreso can present web/ftp/smb/nfs 
shares but with some programmed logic controlling who can see/do what.

-- 
   Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Supermicro Adaptec AIC-9410 HostRAID controller

2009-08-26 Thread Kurt Newman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

1) Has anyone been able to get their AIC-9410 controller recognized in
CentOS 5.3?

I'm working with a Supermicro X7DBR-3 motherboard.  It has 2 ICH Raid
Codebase options in the Bios (Intel and Adaptec); neither of which seem
to change Linux's behavior.  The interesting part though, choosing
either Adaptec or Intel, then performing an 'lspci' always displays
Intel Corp 631xESP/632xESP SATA RAID Controller (rev 09).

I've seen several people post on a variety of mailing lists (typically
using older CentOS revisions), but it doesn't appear many were
successful.  It seems most swap to software raid.

2) When using this internal host raid controller, shouldn't the raided
devices appear as a single device like other traditional scsi controllers?

Regardless of the raid options I choose, Linux still continues to see
both drives (/dev/sda and /dev/sdb).  Is this a function of being
'HostRAID'?

3) If you've been able to get it to work, which driver did you use?

Thus far, I've tried 2 drivers.

1st driver: adpahci -- Unsuccessful

I downloaded it from supermicro's website.
ftp.supermicro.com/driver/SATA/Adaptec_ESB2/Linux/Redhat/adpahci.rhel5.i686.img

After successfully loading the image and inserting the module using
kickstart, nothing useful happens, other than several /sys entries
added.  (NOTE: I had to change the internal cpio archive pathing from
`2.6.18-8.el5' to `2.6.18-128.el5').

2nd driver: aic94xx -- Unsuccessful

The driver is built-in via a patch to the Redhat stock kernel.

Other than saying that it's loaded, it also does nothing useful outside
of /sys entries.  Several mailing lists and documents pointed to using
the 'attach_HostRAID' option, however, it doesn't exist.  Using this
option with `insmod' (or modprobe) fails.

3rd driver: adp94xx -- In the works

I downloaded this driver from Adaptec's website:
http://www.adaptec.com/en-US/speed/sas/linux/adp94xx-1_0_8-12_src_tgz.htm

So far, I'm not able to get it to compile because I'm trying to create a
patch file so that it incorporates all of the contents of the tarball.

Any ideas on where to go from here?  I'd really like to avoid software raid.

Thanks,
Kurt
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkqVWbQACgkQ0rcig5YkL7E62gCgiMUdhlkzImPnt4y1dk/sMntO
XFEAniweClsip2XohAfsGFlvPtKW44aH
=LRX5
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Samba Question

2009-08-26 Thread Toby Bluhm
Rajagopal Swaminathan wrote:
 Greetings,

 There is a requirement of Samba server with the following specification:

 There are two groups: Designers, Draftsmen

 The share folder hierarchy is Project--Final

 Now the Designers groups should have rw rights for Projects and subfolders

 The draghtsmen should be able to upload only files (not folders) to
 Final subfolder. They are not allowed to modify/delete anything
 anywhere. They will not have any permission in project folder

 any ideas?
   

You should be able to do that with a inotify script running in the 
background. Install inotify-tools from rpmforge, manpage has some 
examples to get you started.

Probably need two dirs to work with:

files are dumped into upload,  processed by inotify, moved to final.


-- 
tkb

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos



Re: [CentOS] Supermicro Adaptec AIC-9410 HostRAID controller

2009-08-26 Thread Bill Campbell
On Wed, Aug 26, 2009, nate wrote:
Kurt Newman wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 1) Has anyone been able to get their AIC-9410 controller recognized in
 CentOS 5.3?
 [..]
 Any ideas on where to go from here?  I'd really like to avoid software raid.

Get a better RAID controller, from the looks of things that looks to
be one of those cheap shit software RAID controllers that depend on
the drivers to do most of the work. Supermicro last I checked at
least didn't have any boards that had good RAID controllers on
them, even their zero channel controllers while I'm sure are probably
higher grade then the on board controller still look poor by comparison.

I'll second that.  I have a 2U Supermicro box with a X5DPL-TGM
main board and Adaptec AIC-8120 on-board controller.  CentOS 5.x
works fine with the individual drives BIOS configured as JBOD
devices, leaving any RAID to Linux software.

We have another 1U Supermicro box with a H8DAR-T main board.
This has an Adaptec AIC-8130, but that's disabled in favor of a
3ware controller which does Real Raid(tm).

Bill
-- 
INTERNET:   b...@celestial.com  Bill Campbell; Celestial Software LLC
URL: http://www.celestial.com/  PO Box 820; 6641 E. Mercer Way
Voice:  (206) 236-1676  Mercer Island, WA 98040-0820
Fax:(206) 232-9186  Skype: jwccsllc (206) 855-5792

If there's anything a public servant hates to do it's something for the
public.  -- K. Hubbard
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Mirrors and Adjacent country groups

2009-08-26 Thread Lanny Marcus
On 8/25/09, Rainer Duffner rai...@ultra-secure.de wrote:
 Am 26.08.2009 um 00:13 schrieb Lanny Marcus:
snip
 Don't you have peering-points somewhere?
 Sorry for hijacking this thread...
 Rainer: I don't think your reply is OT or hijacking. Good point. I
 suspect that in the EU, there is a lot of peering between countries,
 but here in SA, I don't think so.

 I suspected that.
 To illustrate, this:
 http://www.caida.org/research/topology/as_core_network/pics/ascore-ipv4-ipv6.200903_poster.pdf
 is the map I was looking for.

Cool. I downloaded that 4.3 MB file.   I suspect we could peer with
Panama. I believe like Colombia, they are also quite advanced with
regard to telecommunications, and it's close. The city I live in
(Cali) is actually much closer to Miami, Florida than Los Angeles,
California is.  And maybe we could peer with Peru, but that's a long
way to our South.

snip
 Oh dear ;-)
 This is what they call a problem on ISO layer 9.

Yes. Venezuela is threatening, today, to break off diplomatic
relations with Colombia. We are not buying billions of dollars of
military arms from anyone, but they are.  I know 2 people in Venezuela
who want to attend a concert in Colombia in September, but it is very
doubtful they will be allowed to leave Venezuela.  Like Cuba.

To get back ON topic.  When I first moved here, 14 years ago, my first
ISP (and probably the only ISP here at that time) was the public
university.  If that was still the case, I would ask them to consider
installing a CentOS Mirror.

Hmmm.  Maybe the next time I am near there, I will visit their
computer center and ask them to consider installing a CentOS Mirror.
Also, the next time I get an email from  someone in IEEE Colombia,
I will ask them to consider trying to get a university in Bogota to
install a CentOS Mirror.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Apache and ASP or asp.net?

2009-08-26 Thread Dave
Hello,
Has anyone got this combination working?
Thanks.
Dave.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mounting /tmp nosuid,noexec

2009-08-26 Thread Filipe Brandenburger
Hi,

On Mon, Aug 24, 2009 at 09:04, Chuckchuck.car...@gmail.com wrote:
 Does mounting /tmp as noexec,nosuid break anything in CentOS 5?

It breaks the OpenLDAP server, but it can be worked around by setting
the $TMP environment variable to another directory in
/etc/sysconfig/ldap. I believe there are other packages that might be
affected, but in most cases I think they might be fixable by setting
environment variables or patching scripts. YMMV.

HTH,
Filipe
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] denyhosts configuration

2009-08-26 Thread Dave
Hello,
I've installed denyhosts on centos 5.3 trying to block automated
attacks on ssh. It appears to be working in that entries are being added to
/etc/hosts.deny yet the daily emails sent from denyhosts show only one ip
being added perday when the total is many more than that. My config is
below, i've gone over it and am not seeing what i missed. Suggestions
welcome.
I was also wondering if denyhosts can block other types of robot
attacks such as smtp or port 80?
Thanks.
Dave.

SECURE_LOG = /var/log/secure
HOSTS_DENY = /etc/hosts.deny
PURGE_DENY = 1w
BLOCK_SERVICE  = sshd
DENY_THRESHOLD_INVALID = 2
DENY_THRESHOLD_VALID = 10
DENY_THRESHOLD_ROOT = 1
DENY_THRESHOLD_RESTRICTED = 1
WORK_DIR = /var/lib/denyhosts
SUSPICIOUS_LOGIN_REPORT_ALLOWED_HOSTS=YES
HOSTNAME_LOOKUP=NO
LOCK_FILE = /var/lock/subsys/denyhosts
ADMIN_EMAIL = u...@example.com
SMTP_HOST = localhost
SMTP_PORT = 25
SMTP_FROM = DenyHosts nob...@example.com
SMTP_SUBJECT = DenyHosts Report from $[HOSTNAME]
AGE_RESET_VALID=5d
AGE_RESET_ROOT=25d
AGE_RESET_RESTRICTED=25d
AGE_RESET_INVALID=10d
DAEMON_LOG = /var/log/denyhosts
DAEMON_SLEEP = 30s
DAEMON_PURGE =
SYNC_SERVER = http://xmlrpc.denyhosts.net:9911
SYNC_INTERVAL = 1h
SYNC_UPLOAD = yes
SYNC_DOWNLOAD = yes
SYNC_DOWNLOAD_THRESHOLD = 3
SYNC_DOWNLOAD_RESILIENCY = 2h

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd

2009-08-26 Thread Kai Schaetzl
Michael Kress wrote on Wed, 26 Aug 2009 14:07:44 +0200 (CEST):

 The purpose for using /etc/sasldb2 is to use SMTP AUTH.

I know (that's always the purpose), but it wasn't clear if you *have* to 
use the sasldb2. As I said you can't use authentication schemes against 
system accounts if you want to authenticate against other dbs. I think 
Alexander gave you the correct instructions for that.

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to clone CentOS server ?

2009-08-26 Thread Kai Schaetzl
Johnny Hughes wrote on Wed, 26 Aug 2009 09:42:58 -0500:

 
 However, you will also need to edit /etc/fstab and /boot/grub/grub.conf
 if the disk configurations are different.

or update before the sync and then leave out /boot as well.


Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] denyhosts configuration

2009-08-26 Thread Rick Barnes
Dave wrote:
 Hello,
   I've installed denyhosts on centos 5.3 trying to block automated
 attacks on ssh. It appears to be working in that entries are being added to
 /etc/hosts.deny yet the daily emails sent from denyhosts show only one ip
 being added perday when the total is many more than that. My config is
 below, i've gone over it and am not seeing what i missed. Suggestions
 welcome.
   I was also wondering if denyhosts can block other types of robot
 attacks such as smtp or port 80?

It can deny access to any service that uses hosts.deny if you change it
to ALL instead of sshd. It is configured to watch /var/log/secure, so if
smtpd logs login failures there, then it can be used to add to the deny
list.

Apache does not use hosts.allow or hosts.deny by default. Some googling
suggested this might be done with xinetd but I haven't tried it.

 BLOCK_SERVICE  = sshd
 SYNC_SERVER = http://xmlrpc.denyhosts.net:9911
 SYNC_INTERVAL = 1h
 SYNC_UPLOAD = yes
 SYNC_DOWNLOAD = yes

I believe the IP entries being added are because you using the sync
feature. The email only notifies new entries added due to active
attempts against your server, not those added by the sync, IIRC.

Rick
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd

2009-08-26 Thread Kai Schaetzl
Michael Kress wrote on Wed, 26 Aug 2009 14:07:44 +0200 (CEST):

 The purpose for using /etc/sasldb2 is to use SMTP AUTH.

I know (that's always the purpose), but it wasn't clear if you *have* to 
use the sasldb2. As I said you can't use authentication schemes against 
system accounts if you want to authenticate against other dbs. I think 
Alexander gave you the correct instructions for that.

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to clone CentOS server ?

2009-08-26 Thread Kai Schaetzl
Johnny Hughes wrote on Wed, 26 Aug 2009 09:42:58 -0500:

 
 However, you will also need to edit /etc/fstab and /boot/grub/grub.conf
 if the disk configurations are different.

or update before the sync and then leave out /boot as well.


Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache and ASP or asp.net?

2009-08-26 Thread Warren Young
Dave wrote:
   Has anyone got this combination working?

This was asked and answered on this very list just two weeks ago:

http://www.linux-archive.org/centos/348850-asp-pages.html
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd

2009-08-26 Thread Nataraj
On Wed, 2009-08-26 at 14:07 +0200, Michael Kress wrote:
 Kai Schaetzl schrieb:
  If it doesn't matter which POP/IMAP server you use I would recommend going
  with Dovecot.
 
 The purpose for using /etc/sasldb2 is to use SMTP AUTH. (See my other
 posting).

Dovecot can be used for incoming SMTP AUTH with postfix.  It does not
support outgoing SMTP auth (client side), but you don't need that for a
server.  It is much easier to setup than Cyrus and in the two days since
I installed it, seems to be quite reliable.  Whether you will be able to
migrate your existing database will depend on what format it is in and
which authentication mechanisms you want to support.

See: http://www.postfix.org/SASL_README.html

http://wiki.dovecot.org/Authentication  discusses the various formats of
the dovecot password database and the types of authentication supported
by each.


Nataraj

 Regards
 Michael
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd

2009-08-26 Thread Michael Kress
Alexander Dalloz wrote:
 First you will have to configure Postfix through main.cf:
...

 Next you have to make the link between Postfix and Cyrus-SASL in
 /usr/lib{64}/sasl2/smtpd.conf:
...

 You are done.

Yes I am! :-)
In fact, I DID all the above (with more or less variants), but I was
wondering why the command testsaslauthd wouldn't allow me to test
authentication. Now I don't care anymore - what I need it for is: postfix
with SASL AUTH agains smtp clients and for THAT I only need a properly
filled and protected (postfix will have to be able to read the file)
/etc/sasldb2 file.
I was also wondering because on the machine that I'm migrating away from
the testsaslauthd command worked. Same config and both using the same
centos release. Ok - nevermind, the authentication works, a nice thing to
start a thursday with.

Thanks @Alexander, Kai and Nataraj and all others who cared!
Kind regards
Michael


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos