Re: [CentOS-docs] About the article OS_Protection by JimPerrin

2009-07-29 Thread Karanbir Singh
On 07/28/2009 11:39 PM, Akemi Yagi wrote: Evolution (aka JimPerrin - or is this the other way around?) has been working on this excellent wiki article: http://wiki.centos.org/HowTos/OS_Protection the page looks ripe for a split into sections and perhaps setup for sub-pages. Looking good at

Re: [CentOS-docs] Well, I wasn't a member of this list until today

2009-07-29 Thread Ralph Angenendt
Jim Perrin wrote: But I guess with Akemi dragging me out over the OS_Protection page, I'm a member now :-P I've got no problem discussing it or other changes here. I set it up on my blog mostly because there wasn't a way to have comments on the page, and I didn't want to open the wiki page

Re: [CentOS-docs] Well, I wasn't a member of this list until today

2009-07-29 Thread Jim Perrin
On Wed, Jul 29, 2009 at 6:46 AM, Ralph Angenendtra+cen...@br-online.de wrote: I've got no problem discussing it or other changes here. I set it up on my blog mostly because there wasn't a way to have comments on the page, and I didn't want to open the wiki page up to editing by outside

Re: [CentOS-docs] Well, I wasn't a member of this list until today

2009-07-29 Thread Ned Slider
Ralph Angenendt wrote: Jim Perrin wrote: But I guess with Akemi dragging me out over the OS_Protection page, I'm a member now :-P I've got no problem discussing it or other changes here. I set it up on my blog mostly because there wasn't a way to have comments on the page, and I didn't want

Re: [CentOS-docs] Well, I wasn't a member of this list until today

2009-07-29 Thread Ned Slider
Jim Perrin wrote: On Wed, Jul 29, 2009 at 6:46 AM, Ralph Angenendtra+cen...@br-online.de wrote: I've got no problem discussing it or other changes here. I set it up on my blog mostly because there wasn't a way to have comments on the page, and I didn't want to open the wiki page up to

Re: [CentOS-docs] Well, I wasn't a member of this list until today

2009-07-29 Thread Karanbir Singh
On 07/29/2009 12:33 PM, Jim Perrin wrote: Should we have a wiki.centos.org/Security/ section with Security/OS and Security/Daemons or Services? I'd vote for that. Not sure about the namespace though. Much of this would be howto while others would be tips and plenty would be neither of those.

Re: [CentOS-docs] About the article OS_Protection by JimPerrin

2009-07-29 Thread Jim Perrin
On Wed, Jul 29, 2009 at 3:10 AM, David Hrbáčhrbac.c...@seznam.cz wrote: Well, + /proc/sys/net/ipv4/tcp_timestamps ? Good recommendation, I'll add that in. -- During times of universal deceit, telling the truth becomes a revolutionary act. George Orwell

Re: [CentOS-docs] About the article OS_Protection by JimPerrin

2009-07-29 Thread Jim Perrin
On Wed, Jul 29, 2009 at 4:44 AM, Karanbir Singhmail-li...@karan.org wrote: On 07/28/2009 11:39 PM, Akemi Yagi wrote: Evolution (aka JimPerrin - or is this the other way around?) has been working on this excellent wiki article: http://wiki.centos.org/HowTos/OS_Protection the page looks ripe

[CentOS-announce] CESA-2009:1164 Important CentOS 5 i386 tomcat Update

2009-07-29 Thread Karanbir Singh
CentOS Errata and Security Advisory 2009:1164 Important Upstream details at : http://rhn.redhat.com/errata/RHSA-2009-1164.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: c2397a0c364f33d374e133129599c2db

[CentOS-announce] CESA-2009:1164 Important CentOS 5 x86_64 tomcat Update

2009-07-29 Thread Karanbir Singh
CentOS Errata and Security Advisory 2009:1164 Important Upstream details at : http://rhn.redhat.com/errata/RHSA-2009-1164.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: cd8e7e724cdb8c70d540aff9e097919f

[CentOS-announce] CESA-2009:1176 Moderate CentOS 5 i386 python Update

2009-07-29 Thread Karanbir Singh
CentOS Errata and Security Advisory 2009:1176 Moderate Upstream details at : http://rhn.redhat.com/errata/RHSA-2009-1176.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 8924617a1e44000d303a52f1b1854e6f

[CentOS-announce] CESA-2009:1179 Important CentOS 5 i386 bind Update

2009-07-29 Thread Karanbir Singh
CentOS Errata and Security Advisory 2009:1179 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1179.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 544a05af9819f3ea8d1c6a490cfaddda

[CentOS-announce] CESA-2009:1179 Important CentOS 5 x86_64 bind Update

2009-07-29 Thread Karanbir Singh
CentOS Errata and Security Advisory 2009:1179 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1179.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 0f252bb2790ca6c3409c6d1077dbde2a

[CentOS-announce] CESA-2009:1181 Important CentOS 3 i386 bind - security update

2009-07-29 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2009:1181 bind security update for CentOS 3 i386: https://rhn.redhat.com/errata/RHSA-2009-1181.html The following updated file has been uploaded and is currently syncing to the mirrors: i386: updates/i386/RPMS/bind-9.2.4-25.el3.i386.rpm

[CentOS-announce] CESA-2009:1181 Important CentOS 3 x86_64 bind - security update

2009-07-29 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2009:1181 bind security update for CentOS 3 x86_64: https://rhn.redhat.com/errata/RHSA-2009-1181.html The following updated file has been uploaded and is currently syncing to the mirrors: x86_64: updates/x86_64/RPMS/bind-9.2.4-25.el3.x86_64.rpm

[CentOS-announce] CESA-2009:1179 Important CentOS 5 i386 bind Update

2009-07-29 Thread Karanbir Singh
CentOS Errata and Security Advisory 2009:1179 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1179.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 8151319e17fd337e5b6703c35b527b89

[CentOS-announce] CESA-2009:1179 Important CentOS 5 x86_64 bind Update

2009-07-29 Thread Karanbir Singh
CentOS Errata and Security Advisory 2009:1179 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1179.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 98c424f50614466bd25340ec8c2ba54c

[CentOS-virt] Loading default keymap error after a yum update...

2009-07-29 Thread Davide Perini
Hi, I'm running CentOS 5.3 on a XEN VPS. After I yum update, I've got this error on boot. Press 'I' to enter interactive startup. Cannot access the Hardware Clock via any known method. Use the --debug option to see the details of our search for an access method. Setting clock (utc): Thu Jul 16

Re: [CentOS-es] Virtualización en Linux

2009-07-29 Thread Daniel Martínez
Hola!!! bueno yo uso VirtualBox en todos mis server, tengo 2 servers un CentOS y un Fedora virtualizados en una IBM x3650 con Win server 2003 y me funciona de maravilla a los dos tengo acceso desde mi lan porque estan en modo bridge y los dos son de alta disponibilidad pero nunca he tenido

Re: [CentOS-es] Problema con Dominio Samba + OpenLDAP

2009-07-29 Thread Daniel Jay Ulloa
Cuando corriste 'smbldap-populate' te deolvió un resultado correcto ? smbldap-populate -a Administrator Populating LDAP directory for domain DOMAIN (S-1-5-21-3543804417-3244801046-1445002339) (using builtin directory structure) entry dc=angelmo,dc=cl already exist. entry

[CentOS-es] USB, CD-DVD y permisos.

2009-07-29 Thread Monica BM
Buenas: A ver, he estado mirando pero no encuentro nada que me sirva. Quiero que al conectar mis USB al PC este se monte en modo solo lectura, el montaje automático. Me han dicho algo de usar el automount pero no entiendo lo que me esta contando. Y luego, mi grabadora de CD, qeu aunque quiera,

Re: [CentOS-es] Problema con Dominio Samba + OpenLDAP

2009-07-29 Thread Germán C . Basisty
Mira, por lo que cometas algo ya hay en tu ldap. Capaz que te conviene empezarlo de cero. Detene el ldap, borra /var/lib/ldap/* y rearrancalo. Después ejecuta el smbldap-populate Otra cosa, modificaste el registro de Windows? Hay que tocar

[CentOS-es] Agregar particion logica LV a Volume Group VG

2009-07-29 Thread Abelardo Ramírez Ferrer
Hola camaradas Quiero agregar una partición LV que ya le di formato lvm a un volume group y estuve leyendo vgextend y lvextend pero no me quedó muy claro si esto afecta o no el contenido del VG sobre todo porque en /dev/VolGroup00/LogVol00 monté el raiz / cuando instalé CentOS. Mi duda es

Re: [CentOS-es] Agregar particion logica LV a Volume Group VG

2009-07-29 Thread Eduardo Grosclaude
2009/7/29 Abelardo Ramírez Ferrer abela...@platino.co.cu: Hola camaradas Quiero agregar una partición LV que ya le di formato lvm a un volume group y estuve leyendo vgextend y lvextend pero no me quedó muy claro si esto afecta o no el contenido del VG sobre todo porque en

Re: [CentOS-es] como puedo crear un DVD booteable para instalar centos 5.3 i386

2009-07-29 Thread Germán Suárez
Cordial saludo. Gracias por el aporte, ya grabe el erchivo en un cd como imagen utilizando NERO. Funciona perfectamente. Feliz resto de dia... El 28 de julio de 2009 11:44, Mario Villela Larrazamario.villelalarr...@gmail.com escribió: Bajate el archivo ISO de cualquiera de los mirros que nos

[CentOS-es] ÇProblemas para configurar una inter faz de red

2009-07-29 Thread Germán Suárez
Cordial saludo comunidad centos. Tengo un servidor Quad Core 2 Duo Intel de 2333Mhz 2048kb de cache RAM2GB S.O. Linux Centos 5.3 kernell 2.6.18. Configure la interfaz de red asi: ip:192.168.1.s mascara:255.255.255.0 gateway:192.168.1.x DNS primario: 200.75.51.132 DNS Secundario: 200.75.51.133

Re: [CentOS-es] Virtualización en Linux

2009-07-29 Thread Eduardo Grosclaude
2009/7/28 Krlos krlos...@yahoo.com.pe: Saludos a la gente de la lista de Centos, Les escribo porque quisiera que me ayuden con una duda. Resulta que me estoy iniciando en esto de las VM (Máquinas Virtuales) e investigando por aquí y por allá he encontrado 3 soluciones que quisiera que me

Re: [CentOS-es] ÇProblemas para configurar una inter faz de red

2009-07-29 Thread Eduardo Grosclaude
2009/7/29 Germán Suárez germansuar...@gmail.com: Cordial saludo comunidad centos. Tengo un servidor Quad Core 2 Duo Intel de 2333Mhz 2048kb de cache RAM2GB S.O. Linux Centos 5.3 kernell 2.6.18. Configure la interfaz de red asi: ip:192.168.1.s mascara:255.255.255.0 gateway:192.168.1.x DNS

Re: [CentOS-es] ÇProblemas para configurar una inter faz de red

2009-07-29 Thread Germán C . Basisty
Se me ocurre: 1) 192.168.1.x no funciona bien su interface de red, o el cableado. 2) 192.168.1.s no funciona bien la interface de red, o el cableado. 3) El switch no funciona correctamente. 4) El Gateway esta dentro de la misma subnet que vos? Es 192.168.1.x/255.255.255.0? Saludos. Germán C.

Re: [CentOS-es] ÇProblemas para configurar una inter faz de red

2009-07-29 Thread Christian Araquistain
Consulta, quien es el gw ? Un router un switch ? O un fw ? Porque puede que este filtrando. Saludos ... El 29/07/09, Germán Suárez germansuar...@gmail.com escribió: Cordial saludo comunidad centos. Tengo un servidor Quad Core 2 Duo Intel de 2333Mhz 2048kb de cache RAM2GB S.O. Linux Centos

[CentOS-es] Problema con tablas de ruta?

2009-07-29 Thread Eduardo Atenas
tengo el siguiente escenario: Centos 5,3 +squid +shorewall y router linksys de donde: IP router 192.168.2.1 = wifi eth0: viene del router por cable con ip por dchp (192.168.2.3) eth1: va hacia un switch y a la red lan con ip 192.168.1.2 (otra red) mediante shorewall permito la salida entre

Re: [CentOS-es] Problema con tablas de ruta?

2009-07-29 Thread Victor Padro
2009/7/29 Eduardo Atenas eduardo.ate...@gmail.com: tengo el siguiente escenario: Centos 5,3 +squid +shorewall y router linksys de donde: IP router 192.168.2.1  = wifi eth0: viene del router por cable con ip por dchp (192.168.2.3) eth1: va hacia un switch y a la red lan con ip 192.168.1.2

Re: [CentOS] DRBD very slow....

2009-07-29 Thread Roman Savelyev
No way in 8.2 It's a socket option, managed well in 8.3 and later releases. If you don't hav large amount of very small syncronius writes, you don't need it. - Original Message - From: Coert Waagmeester lgro...@waagmeester.co.za To: CentOS mailing list centos@centos.org Sent: Monday,

Re: [CentOS] Centos 5.3, no AHCI on HP DL320 G5p?

2009-07-29 Thread Veiko Kukk
Joshua Baker-LePain wrote: On Mon, 27 Jul 2009 at 1:19pm, Veiko Kukk wrote I'm not sure for this particular model server, but normally this is a *BIOS* setting for the SATA controller. There are no settings in BIOS for AHCI mode, it's only possible to choose between raid and sata controller

Re: [CentOS] Centos 5.3, no AHCI on HP DL320 G5p?

2009-07-29 Thread Veiko Kukk
Tony Mountifield wrote: That's probably why. To use AHCI you need to set it to RAID mode. Having done that, you can still use the drives independently if you prefer kernel RAID; you just have to go into the BIOS RAID setup and set the drives to JBOD mode (or something like that), by telling it

Re: [CentOS] DRBD on a xen host: crash on high I/O

2009-07-29 Thread Andrea Dell'Amico
On Tue, 2009-07-28 at 14:31 -0400, William L. Maltby wrote: When the two hosts are in sync, if I activate more than a few (six or seven) xen guests, the master server crashes spectacularly and reboots. I've seen a kernel dump over the serial console, but the machine restarts

[CentOS] postfix and mail origin checks

2009-07-29 Thread Karanbir Singh
hi, Whats the 'robust' way to make sure email to a specific destination is only accepted if it came over the localhost:25 or /usr/sbin/sendmail route ? anything else should get a 5xx error. Emails to other destinations should remain unaffected. Using postfix/c4. Had a look around, and

[CentOS] Off-topic: strange problem with file size

2009-07-29 Thread Marcelo M. Garcia
Hi I'm having a curious problem with some files. The account has 77GB of data[1], but there some files with more than 100GB[2], in fact, two of then have more than 200GB[3]. The OS is Opensuse 10.2 x86_64. Has anyone seem something like this? How can I inspect more closely what is going

Re: [CentOS] Off-topic: strange problem with file size

2009-07-29 Thread Mogens Kjaer
On 07/29/2009 02:46 PM, Marcelo M. Garcia wrote: Hi I'm having a curious problem with some files. The account has 77GB of data[1], but there some files with more than 100GB[2], in fact, two of then have more than 200GB[3]. The OS is Opensuse 10.2 x86_64. Has anyone seem something like

Re: [CentOS] postfix and mail origin checks

2009-07-29 Thread Karanbir Singh
On 07/29/2009 01:58 PM, RedShift wrote: Emails to other destinations should remain unaffected. ^^ The easiest way is probably to edit master.cf and make smtpd only listen on localhost:25. well, no. The machine gets a few thousand other emails from all over the place. Would not want to stop

Re: [CentOS] postfix and mail origin checks

2009-07-29 Thread Ralph Angenendt
RedShift wrote: Karanbir Singh wrote: Whats the 'robust' way to make sure email to a specific destination is only accepted if it came over the localhost:25 or /usr/sbin/sendmail route ? anything else should get a 5xx error. Emails to other destinations should remain unaffected. Using

[CentOS] limits.conf

2009-07-29 Thread Eugene Vilensky
Hello, I understand the function and reason of limits.conf, and I have some limited experience configuring values for (essentially single-user) Oracle systems. How do I understand correctly what my limits should be for multiuser system system, are there best practice guidance? Are there some

Re: [CentOS] postfix and mail origin checks

2009-07-29 Thread Andreas Rogge
hi, Whats the 'robust' way to make sure email to a specific destination is only accepted if it came over the localhost:25 or /usr/sbin/sendmail route ? anything else should get a 5xx error. Emails to other destinations should remain unaffected. I guess you should need to configure two

Re: [CentOS] postfix and mail origin checks

2009-07-29 Thread Spook ZA
Hi 2009/7/29 Karanbir Singh mail-li...@karan.org On 07/29/2009 01:58 PM, RedShift wrote: Emails to other destinations should remain unaffected. ^^ The easiest way is probably to edit master.cf and make smtpd only listen on localhost:25. well, no. The machine gets a few thousand other

Re: [CentOS] DRBD on a xen host: crash on high I/O

2009-07-29 Thread Ross Walker
On Jul 29, 2009, at 7:52 AM, Andrea Dell'Amico adel...@sevenseas.org wrote: On Tue, 2009-07-28 at 14:31 -0400, William L. Maltby wrote: When the two hosts are in sync, if I activate more than a few (six or seven) xen guests, the master server crashes spectacularly and reboots. I've

Re: [CentOS] postfix and mail origin checks

2009-07-29 Thread RedShift
Karanbir Singh wrote: On 07/29/2009 01:58 PM, RedShift wrote: Emails to other destinations should remain unaffected. ^^ The easiest way is probably to edit master.cf and make smtpd only listen on localhost:25. well, no. The machine gets a few thousand other emails from all over the

Re: [CentOS] DRBD on a xen host: crash on high I/O

2009-07-29 Thread Andrea Dell'Amico
On Wed, 2009-07-29 at 09:55 -0400, Ross Walker wrote: I read on another forum how a user using iSCSI for domUs was experiencing network hangs due to the fact that dom0 didn't have enough scheduler credits to handle the network throughput. That might be related.

Re: [CentOS] limits.conf

2009-07-29 Thread Kwan Lowe
On Wed, Jul 29, 2009 at 9:45 AM, Eugene Vilenskyevilen...@gmail.com wrote: Hello, I understand the function and reason of limits.conf, and I have some limited experience configuring values for (essentially single-user) Oracle systems. How do I understand correctly what my limits should be

[CentOS] relatime in plus kernel

2009-07-29 Thread Yuji Tsuchimoto
Dear CentOS lovers, Is someone interested in the linux-2.6-smarter-relatime.patch for centosplus kernel? This patch solves disk I/O performance dramatically on servers, And recent distributions (fedora9 and later, etc.) and official kernel applies it. RHEL6 may include it, but RHEL5 is not. How

Re: [CentOS] relatime in plus kernel

2009-07-29 Thread Karanbir Singh
On 07/29/2009 03:54 PM, Yuji Tsuchimoto wrote: Is someone interested in the linux-2.6-smarter-relatime.patch for centosplus kernel? Akemi is managing the plus kernel tree at the moment, but I am relatively sure that if you were to propose the patch, she would consider it. -- Karanbir Singh

[CentOS] etc passwd and groups file

2009-07-29 Thread Carlos Santana
Hi, I need to maintain a same user/group list on multiples systems. Can we just copy the same passwd and groups file on all machines? If we create a new user on one system then I will need to copy this to all other systems. This is quite cumbersome. Any suggestions? - CS.

Re: [CentOS] relatime in plus kernel

2009-07-29 Thread Yuji Tsuchimoto
Dear Karanbir and all, That sounds nice. I'll try to make a patch for the current plus kernel. Thanks, Yuji -Original Message- From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of Karanbir Singh Sent: Thursday, July 30, 2009 12:10 AM To: CentOS mailing

Re: [CentOS] etc passwd and groups file

2009-07-29 Thread Seán O Sullivan
2009/7/29 Carlos Santana neu...@gmail.com: I need to maintain a same user/group list on multiples systems. Can we just copy the same passwd and groups file on all machines? If we create a new user on one system then I will need to copy this to all other systems. This is quite cumbersome. Any

Re: [CentOS] etc passwd and groups file

2009-07-29 Thread Filipe Brandenburger
Hi, On Wed, Jul 29, 2009 at 11:13, Carlos Santananeu...@gmail.com wrote: I need to maintain a same user/group list on multiples systems. Can we just copy the same passwd and groups file on all machines? Tipically yes (assuming all systems were freshly installed from scratch and do not have any

Re: [CentOS] etc passwd and groups file

2009-07-29 Thread John R Pierce
Carlos Santana wrote: Hi, I need to maintain a same user/group list on multiples systems. Can we just copy the same passwd and groups file on all machines? If we create a new user on one system then I will need to copy this to all other systems. This is quite cumbersome. Any suggestions?

Re: [CentOS] etc passwd and groups file

2009-07-29 Thread jacob
http://fedoranews.org/mediawiki/index.php/How_to_setup_and_maintain_Open LDAP_server_for_your_network this site has a very good howto on how to get started with ldap and how to migrate existing users in from NIS/passwd+shadow scping the files around works but unless you use pass-phraseless keys

Re: [CentOS] etc passwd and groups file

2009-07-29 Thread Carlos Santana
I intend to install lustre file system on the systems. It does not support LDAP and need to have etc passwd/groups database. All file system clients need to have same passwd and groups so that UID and GID are the same when they contact file system server. So I am not sure, how will I manage

Re: [CentOS] etc passwd and groups file

2009-07-29 Thread Filipe Brandenburger
Hi, On Wed, Jul 29, 2009 at 11:45, Carlos Santananeu...@gmail.com wrote: I intend to install lustre file system on the systems.  It does not support LDAP and need to have etc passwd/groups database. Where does that information come from? Even though Lustre might not support LDAP directly, it

Re: [CentOS] etc passwd and groups file

2009-07-29 Thread John R Pierce
Carlos Santana wrote: I intend to install lustre file system on the systems. It does not support LDAP and need to have etc passwd/groups database. All file system clients need to have same passwd and groups so that UID and GID are the same when they contact file system server. So I am not

Re: [CentOS] etc passwd and groups file

2009-07-29 Thread jacob
Pushing passwd, group and shadow files can just be scripted to scp them from one master machine to all the client nodes. an ssh key can be used with the private key only existing on the master node so only it can push out changes (protect it with your life as this has the potential to be a nasty

Re: [CentOS] etc passwd and groups file

2009-07-29 Thread William L. Maltby
On Wed, 2009-07-29 at 10:13 -0500, Carlos Santana wrote: Hi, I need to maintain a same user/group list on multiples systems. Can we just copy the same passwd and groups file on all machines? Don't forget about /etc/shadow. If we create a new user on one system then I will need to copy

[CentOS] BIND vulnerability

2009-07-29 Thread Kenneth Porter
Slashdot carried this story yesterday on a BIND vulnerability: http://it.slashdot.org/story/09/07/29/0028231/New-DoS-Vulnerability-In-All-Versions-of-BIND-9 The upstream report: https://www.isc.org/node/474 Red Hat's Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=514292 From what I'm

Re: [CentOS] BIND vulnerability

2009-07-29 Thread Karanbir Singh
On 07/29/2009 05:15 PM, Kenneth Porter wrote: From what I'm reading, if one has an Internet-facing master for a zone, one is vulnerable, even if dynamic DNS isn't being used. yes, which is one of many reasons why a zone masters is usually setup to not be publicly available. -- Karanbir Singh

Re: [CentOS] etc passwd and groups file

2009-07-29 Thread Carlos Santana
Lustre 1.6+ versions do not support LDAP. Thank you all for sighting different methods. I am exploring them for now. More comments welcome. - CS. On Wed, Jul 29, 2009 at 11:07 AM, ja...@aers.ca wrote: Pushing passwd, group and shadow files can just be scripted to scp them from one master

Re: [CentOS] BIND vulnerability

2009-07-29 Thread RedShift
Kenneth Porter wrote: Slashdot carried this story yesterday on a BIND vulnerability: http://it.slashdot.org/story/09/07/29/0028231/New-DoS-Vulnerability-In-All-Versions-of-BIND-9 According to a commenter, this should provide a temporary countermeasure: iptables -A INPUT -p udp --dport 53

Re: [CentOS] etc passwd and groups file

2009-07-29 Thread Robert Heller
At Wed, 29 Jul 2009 10:13:46 -0500 CentOS mailing list centos@centos.org wrote: Hi, I need to maintain a same user/group list on multiples systems. Can we just copy the same passwd and groups file on all machines? If we create a new user on one system then I will need to copy this to

[CentOS] Software RAID-1 partition constantly syncing

2009-07-29 Thread Jeff Gregor
I have a partition set up as software RAID-1 on a CentOS 5.3 machine. Today, the system was rebooted, when it came back up I noticed that it had started to resync. It completes the sync, then immediately starts again. From the log: Jul 29 09:46:02 cbserver kernel: md: syncing RAID array md2

Re: [CentOS] BIND vulnerability

2009-07-29 Thread David Hrbáč
RedShift napsal(a): According to a commenter, this should provide a temporary countermeasure: iptables -A INPUT -p udp --dport 53 -j DROP -m u32 --u32 '30270xF=5' Haven't tested it, would like to know the results... Well, good point, but Centos does not ship libipt_u32.so. Even more

[CentOS] mod_perl2 and DBD::SQLite

2009-07-29 Thread Mark Hedges
On Thu, 23 Jul 2009, Fred Moyer wrote: Looks like d...@httpd is aware of the issue and will be releasing a fix. Haven't tried 5.3 centos but this sounds like they shipped a version of apache that caused this. http://www.mail-archive.com/d...@httpd.apache.org/msg44177.html Hello, it seems

[CentOS] Default PHP Build ! include Mysql Support?

2009-07-29 Thread Chuck
Do you need to roll your own PHP build to support MySQL now? I don't see support built into the included libphp module.. Thx, CC ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] Default PHP Build ! include Mysql Support?

2009-07-29 Thread Kwan Lowe
On Wed, Jul 29, 2009 at 1:24 PM, Chuckchuck.car...@gmail.com wrote: Do you need to roll your own PHP build to support MySQL now? I don't see support built into the included libphp module.. You need to install the php-mysql module :) ___ CentOS

Re: [CentOS] Default PHP Build ! include Mysql Support?

2009-07-29 Thread Jim Perrin
On Wed, Jul 29, 2009 at 1:24 PM, Chuckchuck.car...@gmail.com wrote: Do you need to roll your own PHP build to support MySQL now? I don't see support built into the included libphp module.. It's not compiled in statically. It's built as a module. You need to install php-mysql. yum list php\*

Re: [CentOS] BIND vulnerability

2009-07-29 Thread luc...@lastdot.org
On Wed, Jul 29, 2009 at 5:59 PM, David Hrbáčhrbac.c...@seznam.cz wrote: RedShift napsal(a): According to a commenter, this should provide a temporary countermeasure: iptables -A INPUT -p udp --dport 53 -j DROP -m u32 --u32 '30270xF=5' Haven't tested it, would like to know the results...

Re: [CentOS] Default PHP Build ! include Mysql Support?

2009-07-29 Thread RedShift
Chuck wrote: Do you need to roll your own PHP build to support MySQL now? I don't see support built into the included libphp module.. Thx, CC Use yum search php and watch the output very closely, that should

Re: [CentOS] BIND vulnerability

2009-07-29 Thread Karanbir Singh
On 07/29/2009 06:29 PM, luc...@lastdot.org wrote: Those looking for patched bind for Centos 4.x may use packages I have built with CVE-2009-0696 patch. http://fs12.vsb.cz/hrb33/el4/hrb/testing/i386/repoview/letter_b.group.html

Re: [CentOS] Default PHP Build ! include Mysql Support?

2009-07-29 Thread Robert Heller
At Wed, 29 Jul 2009 12:24:44 -0500 CentOS mailing list centos@centos.org wrote: Do you need to roll your own PHP build to support MySQL now? I don't see support built into the included libphp module.. You need to include some additional packages: (CentOS 4Plus):

Re: [CentOS] Default PHP Build ! include Mysql Support?

2009-07-29 Thread Chuck
So PHP now supports modules and you can add/remove features on the fly? Or does installing the php-mysql module replace the libphp.so module in the apache tree? -Chuck On Wed, Jul 29, 2009 at 12:29 PM, Jim Perrin jper...@gmail.com wrote: On Wed, Jul 29, 2009 at 1:24 PM,

Re: [CentOS] Default PHP Build ! include Mysql Support?

2009-07-29 Thread Jim Perrin
On Wed, Jul 29, 2009 at 1:41 PM, Chuckchuck.car...@gmail.com wrote: So PHP now supports modules and you can add/remove features on the fly? Or does installing the php-mysql module replace the libphp.so module in the apache tree? PHP supports modules, though not on the fly. You still have to

[CentOS] Grub fallback problem

2009-07-29 Thread Matthias Blankenhaus
Hi ! I am running CentOS 5 using grub 0.97 ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] BIND vulnerability

2009-07-29 Thread Kenneth Porter
On Wednesday, July 29, 2009 6:36 PM +0100 Karanbir Singh mail-li...@karan.org wrote: there are packages linked to people.redhat.com that point at the ones in QA at Red Hat at the moment, I would recommend you use those RHEL errata are up: Red Hat Enterprise Linux 5 Via RHSA-2009:1179

Re: [CentOS] DRBD on a xen host: crash on high I/O

2009-07-29 Thread Andrea Dell'Amico
On Wed, 2009-07-29 at 16:16 +0200, Andrea Dell'Amico wrote: On Wed, 2009-07-29 at 09:55 -0400, Ross Walker wrote: I'm pretty sure the crash is DRBD related: until the secondary drbd server is detached, all is working well. There are 23 guests running, right now, some of them paravirtualized,

Re: [CentOS] Grub fallback problem

2009-07-29 Thread Matthias Blankenhaus
Let's try this again :) I am running CentOS 5 (core pkgs) / x86_64 using grub 0.97 and I am trying to configure a fallback between two partitions on my local disk, each installed with a CentOS image. The idea is to be able to install a new test OS image and fall back in case of a problem to

Re: [CentOS] Default PHP Build ! include Mysql Support?

2009-07-29 Thread Robert Heller
At Wed, 29 Jul 2009 12:41:59 -0500 CentOS mailing list centos@centos.org wrote: So PHP now supports modules and you can add/remove features on the fly? Or does installing the php-mysql module replace the libphp.so module in the apache tree? Installing php-mysql *adds* a module (shared

Re: [CentOS] BIND vulnerability

2009-07-29 Thread Chris Boyd
On Jul 29, 2009, at 11:21 AM, Karanbir Singh wrote: yes, which is one of many reasons why a zone masters is usually setup to not be publicly available. The localhost 127.0.0.1 zone can also be used as an attack vector according to the folks on the DNS Ops list, so it's looking like

Re: [CentOS] BIND vulnerability

2009-07-29 Thread Ray Van Dolson
On Wed, Jul 29, 2009 at 02:10:56PM -0500, Chris Boyd wrote: On Jul 29, 2009, at 11:21 AM, Karanbir Singh wrote: yes, which is one of many reasons why a zone masters is usually setup to not be publicly available. The localhost 127.0.0.1 zone can also be used as an attack vector

Re: [CentOS] BIND vulnerability

2009-07-29 Thread luc...@lastdot.org
On Wed, Jul 29, 2009 at 6:36 PM, Karanbir Singhmail-li...@karan.org wrote: On 07/29/2009 06:29 PM, luc...@lastdot.org wrote: Those looking for patched bind for Centos 4.x may use packages I have built with CVE-2009-0696 patch.

Re: [CentOS] BIND vulnerability

2009-07-29 Thread Chris Boyd
On Jul 29, 2009, at 2:19 PM, Ray Van Dolson wrote: Do you have a link to a mailing lists post describing this? Would like to pass it along... This is the head of the thread: https://lists.dns-oarc.net/pipermail/dns-operations/2009-July/004315.html Some of the relevant discussion: On

Re: [CentOS] SSH attacks from china

2009-07-29 Thread Sorin Srbu
-Original Message- From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of Kai Schaetzl Sent: Sunday, July 26, 2009 5:32 PM To: centos@centos.org Subject: Re: [CentOS] SSH attacks from china Sorin Srbu wrote on Sat, 25 Jul 2009 19:40:28 +0200: What if you have

Re: [CentOS] SSH attacks from china

2009-07-29 Thread Sorin Srbu
-Original Message- From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of luc...@lastdot.org Sent: Sunday, July 26, 2009 11:27 PM To: CentOS mailing list Subject: Re: [CentOS] SSH attacks from china Vietnam and Indonezia are also suspects in my list. The biggest

Re: [CentOS] BIND vulnerability

2009-07-29 Thread David Hrbáč
luc...@lastdot.org napsal(a): Well done, David but there's a little problem with those rpms: Preparing...### [100%] package bind-libs-9.2.4-30.el4_7.2 (which is newer than bind-libs-9.2.4-30.el4.hrb.2.1) is already installed

Re: [CentOS] BIND vulnerability

2009-07-29 Thread Karanbir Singh
On 07/29/2009 08:27 PM, luc...@lastdot.org wrote: where exactly am I to see something useful on people.redhat.com? I can only see an image. The CentOS update have now been released, you should be able to yum update on C5 already. -- Karanbir Singh : http://www.karan.org/ : 2522...@icq

Re: [CentOS] SSH attacks from china

2009-07-29 Thread luc...@lastdot.org
On Wed, Jul 29, 2009 at 9:10 PM, Sorin Srbusorin.s...@orgfarm.uu.se wrote: -Original Message- From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of luc...@lastdot.org Sent: Sunday, July 26, 2009 11:27 PM To: CentOS mailing list Subject: Re: [CentOS] SSH attacks

Re: [CentOS] BIND vulnerability

2009-07-29 Thread David Hrbáč
luc...@lastdot.org napsal(a): Ok, thanks, but where exactly am I to see something useful on people.redhat.com? I can only see an image. Maybe he is pointing to http://people.redhat.com/atkac/bind/. But I do not see the point. This is RHEL 4.8 version with patch. Anyone running Centos 4.8?

Re: [CentOS] BIND vulnerability

2009-07-29 Thread Karanbir Singh
On 07/29/2009 09:19 PM, David Hrbáč wrote: Maybe he is pointing to http://people.redhat.com/atkac/bind/. But I do not see the point. This is RHEL 4.8 version with patch. http://lists.centos.org/pipermail/centos-devel/2009-July/004794.html I've updated 2 machines, and had no problems here. But

Re: [CentOS] BIND vulnerability

2009-07-29 Thread nate
David Hrbáč wrote: Maybe he is pointing to http://people.redhat.com/atkac/bind/. But I do not see the point. This is RHEL 4.8 version with patch. Anyone running Centos 4.8? I'm still with 4.7 so bind-libs-9.2.4-30.el4_7.2 with patch is the way for me, far better then having unpatched bind,

[CentOS] kvm in Centos 5.3

2009-07-29 Thread Kanwar Ranbir Sandhu
Hi All, Is KVM support in CentOS 5.3 complete? That is, can a CentOS 5.3 system host KVM VMs or does CentOS 5.3 only support being virtualized via KVM? I ask because I installed KVM on a CentOS 5.3 host, but I can't find a kvm module anywhere in /lib/modules/* (let alone the running kernel).

Re: [CentOS] kvm in Centos 5.3

2009-07-29 Thread Kwan Lowe
On Wed, Jul 29, 2009 at 6:01 PM, Kanwar Ranbir Sandhum3fr...@thesandhufamily.ca wrote: Hi All, Is KVM support in CentOS 5.3 complete?  That is, can a CentOS 5.3 system host KVM VMs or does CentOS 5.3 only support being virtualized via KVM? I ask because I installed KVM on a CentOS 5.3 host,

Re: [CentOS] kvm in Centos 5.3

2009-07-29 Thread Victor Padro
On Wed, Jul 29, 2009 at 5:01 PM, Kanwar Ranbir Sandhum3fr...@thesandhufamily.ca wrote: Hi All, Is KVM support in CentOS 5.3 complete?  That is, can a CentOS 5.3 system host KVM VMs or does CentOS 5.3 only support being virtualized via KVM? I ask because I installed KVM on a CentOS 5.3 host,

[CentOS] python 2.4.3-24.el5_3.6

2009-07-29 Thread Markus Falb
there is a python update ...snippel $ yum update ... Updating: python i386 2.4.3-24.el5_3.6 updates 5.9 M Installing for dependencies: kernel-PAE i686 2.6.18-128.1.6.el5 updates

Re: [CentOS] kvm in Centos 5.3

2009-07-29 Thread Kanwar Ranbir Sandhu
On Wed, 2009-07-29 at 18:06 -0400, Kwan Lowe wrote: I don't think kvm is available upstream until 5.4. I figured that out about 5 minutes after sending the email. Just great. Anyone know when 5.4 is hitting? Thanks for the reply! Regards, Ranbir -- Kanwar Ranbir Sandhu Linux

  1   2   >