Re: [CentOS] Dell R320 server

2013-05-24 Thread Bazy
On 05/24/2013 12:18 AM, Eero Volotinen wrote:
 How about installing dell omsa and using check_openmanage with nagios?


 2013/5/24 Jerry Geis ge...@pagestation.com

 Is there a way on Dell R320 (two power supplies and hardware RAID-1) on
 centos
 to get a message that a power supply is failing or that one of the
 hardware RAID disks is failing?
 Sure there is the front panel - but no-one is there ...

 Is that reported to linux/centos some way?
 This is my first R320.

 Thanks,

 Jerry
 ___

Please don't top post.

You can find the OMSA here 
http://downloads.dell.com/Pages/Drivers/poweredge-r320.html at
Systems Management - Application.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] virsh migrate

2013-04-19 Thread Bazy
Hello,

Short question about KVM migration.
For doing on hytest1.test.lab: virsh migrate --live 
|/CentOStestbox1/|/|qemu+ssh://hytest2.test.lab/system do I need shared 
storage or will it copy the machine over via ssh?
Unfortunately I don't have the hardware to test this on at the moment :(

//cheers
|/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NFS client caching

2013-04-12 Thread Bazy
On 04/11/2013 11:19 AM, James Pearson wrote:
 Bazy [baz...@gmail.com] wrote:
 I've just read how GoDaddy upgraded its servers to CentOS6 and in the
 article they wrote about NFS client caching.
 Can anyone point me to documentation they used to implement NFS client
 caching? Tips and tricks are welcome :-)
 I guess they are using FS-Cache - see:

 https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Storage_Administration_Guide/fscachemain.html

 and:

 http://www.cyberciti.biz/faq/centos-redhat-install-configure-cachefilesd-for-nfs/

 I haven't used it in production, so have no idea how good (or bad?) it is - 
 however, I suggest you read the 'Performance Guarantee' in the first link 
 above ...

 James Pearson
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Thanks James,

In the end I decided to use zfs caching with SSDs :-)


//bazy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] NFS client caching

2013-04-11 Thread Bazy
Hello,

I've just read how GoDaddy upgraded its servers to CentOS6 and in the 
article they wrote about NFS client caching.
Can anyone point me to documentation they used to implement NFS client 
caching? Tips and tricks are welcome :-)

Cheers!

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kickstart just create /boot, recommended swap and / with whatever is left.

2013-04-03 Thread Bazy
On 04/02/2013 10:19 PM, Drew Weaver wrote:
 Howdy,

 The default partitioning scheme appears to be:

 swap
 /boot
 / small amount of space
 /home remainder of space.

 Is there any way via kickstart to have it just create swap with the 
 recommended size, /boot, and then just / with the remainder without manually 
 specifying the names of the lvs/vgs etc?

 I figured there would be an autopart -atomic option but that doesn't seem to 
 exist.

 Any advice?

 Thanks,
 -Drew



Hi Drew,

Here is what I use, without lvm. I allocate a LV for each VM. This way I 
get the recommended swap size for the amount of memory I have and '/' 
will grow on all remaining disk space. If you have other disks that you 
want to use later go with ignoredisk --only-use=sda.

# Disk partitioning information
part /boot --asprimary --fstype=ext4 --size=300
part swap --recommended
part / --asprimary --fstype=ext4 --grow --size=1


//bazy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LVM filters not working?

2013-03-26 Thread Bazy
On 03/26/2013 01:33 AM, Dennis Jacobfeuerborn wrote:
 Hi,
 I'm trying to set up a redundant DRBD system but I'm running into
 trouble when I try to define a volume group. The physical backing device
 for the drbd resource /dev/drbd0 is /dev/vdb1. The problem is that when
 I do a pvs on the command line the physical volume is shown as
 /dev/vdb1. So I tried the following filter in /etc/lvm/lvm.conf:

 filter = [ r|/dev/vdb.*|, a/.*/

 But this doesn't seem to haven any effect at all. The system still sees
 the volumen group on /dev/vdb1. Also various how-to's on the net say I
 should pay attention to deleting /etc/lvm/cache/.cache which makes sense
 but this file is never created.

 Any ideas what might be going on here? I'm trying all of this on CentOS 6.

 Regards,
 Dennis
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Hi Dennis,

I'm guessing what you need is: filter = [ r|/dev/vd[a-z].*| ], then 
and lvmdiskscan.

//Bazy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 6 vps

2012-02-06 Thread Bazy
Hello,

I'm looking for two hours now for a VPS provider offering CentOS 6 in
DE or UK. Can you please point me to one, maybe where you currently
own a virtual server and have a good experience with it.


Cheers,
Bazy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Kerberos auth

2011-10-06 Thread Bazy
Hello,

I'm thinking of implementing centralized authentication using Kerberos
on 48 servers, all Linux. I have no Active Directory. Can you please
point me out to where I should RTFM :-) maybe some of you have tips or
tutorials for me.


Cheers!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] adding users on multiple servers

2010-04-01 Thread Bazy
Hello folks,

Unfortunately I have to add 2 users on 200 servers that do not have
centralized authentication or sudo or the same room password. I tried
doing this with expect and su - but the script fails or acts funny.
Please advise me or tell me where I need to look...


Thanks and regards,
Bazy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] adding users on multiple servers

2010-04-01 Thread Bazy
On Thu, Apr 1, 2010 at 12:35 PM, Rajagopal Swaminathan
raju.rajs...@gmail.com wrote:
 Greetings,

 On Thu, Apr 1, 2010 at 2:32 PM, Bazy baz...@gmail.com wrote:
 Hello folks,

 Unfortunately I have to add 2 users on 200 servers that do not

 have you checked man newusers?

 Regards,

 Rajagopal

Thanks Raja. My problem is connecting to those 200 servers and su-ing
in, they all have different root passwords.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] adding users on multiple servers

2010-04-01 Thread Bazy

 Short of finding some remotely exploitable vulnerability, you'll have
 to visit each server and login. Imagine if you *could* create IDs
 without root authority? :D

 Are the servers identically configured?

 If you can login remotely as root you can automate some of them via
 expect. What issues were you encountering?

 If you're doing this it might be the perfect opportunity to add some
 sort of remote management or authentication to the systems.

I cannot do any changes to the environment therefor I cannot configure
centralized authentication :-) It's fun stuff.
I managed to find a way with perl and Net::SSH::Expect.

The simple expect script would enter the su password and die without
sending the adduser commands.


Thanks everyone
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos Installation on Multiple machines

2010-03-24 Thread Bazy
On Wed, Mar 24, 2010 at 2:54 PM,  premr...@digilink.in wrote:

 Hi,

 I want to install customized centos on multiple systems. Can PXE boot do
 that ?
 Apart from this is there any other way of doing image copy of centos OS and
 installing it on several client machines through network. I used clonezilla,
 but after image cloning, i will again have to use the clonezilla LIVE CD on
 client machine to do a image restore.

 I want to make a clone of centos OS and store it in a server and keeping
 installing it on multiple machines with same hardware features from network.
 Is this possible ?

 Thanks,
 Premraj M



 Disclaimer : This message is proprietary to Smartlink Network Systems
 Limited and is intended solely for the use of the individual to whom it is
 addressed. It may contain privileged or confidential information and should
 not be circulated or used for any purpose other than for what it is
 intended. If you have received this message in error, please notify the
 originator immediately. If you are not the intended recipient, you are
 notified that you are strictly prohibited from using, copying, altering, or
 disclosing the contents of this message. Smartlink Network Systems Ltd.
 accepts no responsibility for loss or damage arising from the use of the
 information transmitted by this email including damage from virus.
 This email has been scrubbed for your protection by SecureMX. For more
 information visit securemx.in


Hello,

Take a look at 
http://www.howtoforge.com/setting-up-a-pxe-install-server-for-multiple-linux-distributions-on-debian-lenny.
You can perform the same DHCP/tftp configurations on a CentOS machine
and deploy multiple machines over the network.

Cheers
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] removing a md/software raid device

2010-03-04 Thread Bazy
Hello folks,

I successfully stopped the software RAID. How can I delete the ones
found on scan? I also see them in dmesg.

[r...@extragreen ~]# mdadm --stop --scan ; echo $?
0


[r...@extragreen ~]# mdadm --examine --scan
ARRAY /dev/md0 level=raid5 num-devices=4
UUID=89af91cb:802eef21:b2220242:b05806b5
ARRAY /dev/md0 level=raid6 num-devices=4
UUID=3ecf5270:339a89cf:aeb092ab:4c95c5c3

[r...@extragreen ~]# mdadm --detail /dev/md0
mdadm: md device /dev/md0 does not appear to be active.

[r...@extragreen ~]# mdadm --detail /dev/md1
mdadm: cannot open /dev/md1: No such file or directory


Thanks,
Bazy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Intrusion Detection

2010-03-04 Thread Bazy
On Fri, Mar 5, 2010 at 12:02 AM, Dan Burkland dburk...@nmdp.org wrote:
 Hello all,

 I have been exploring the various intrusion detection systems available for 
 the Linux platform and was wondering what ones you all would recommend? I 
 have used AIDE before and while it is extremely easy to setup, it does not 
 support the ability to send alerts as files are changed (allows one to be 
 aware of an intrusion almost immediately).

 Thank you,

 Dan Burkland

Hello Dan,

For auditing your entire network for patches / vulnerabilities I
recommend you use Nessus. For server protection you can use tripwire
and clamav. Clamav can detect and block most rootkits and exploit
code, therefor the attacker will not be able to execute it.
Theoretically... :-)

Best regards,
Bazy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] good centos/rhel source for latest spamassassin?

2010-02-25 Thread Bazy
On Thu, Feb 25, 2010 at 1:34 PM, Eero Volotinen eero.voloti...@iki.fi wrote:
 Is there any good rpm source for latest spamassassin for centos/rhel ?

 Currently using from dag's, but is is a bit old version nowdays.

 --
 Eero

Hello Eero,

You can go to http://spamassassin.apache.org, click on Download, get
the latest tarball and follow the instructions on how to build a RPM
package. It includes rpmbuild -tb Mail-SpamAssassin-3.3.0.tar.gz.

Regards,
Bazy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Limiting bandwidth

2010-02-21 Thread Bazy
On Sat, Feb 20, 2010 at 9:28 AM, Rajagopal Swaminathan
raju.rajs...@gmail.com wrote:
 Greetings,

 Scenario:
 Centos box with eth1 (10.0.0.0/24) and eth0 (192.168.0.0/24)
 segment on eth0 has access to full bandwidth of uplink
 Both are on 100mbps switches

 Requirements:
 bandwith on segment on eth1 needs to be throttled to different speeds - say
 32, 64, 128kbps and the such. Required for application performance testing
 purposes.

 As usual my girlfriend google is very verbose. (Sometimes I feel there
 should be utility like googlegrep or something :\ ) I am going through the
 excellent documentation from:

 http://linux-ip.net/articles/Traffic-Control-HOWTO
 LARTC.org

 Its all a bit too much for me to handle at this point in time and I am a bit
 pressed for time.

 Yes, havent worked much on tc / iproute2. In fact not much knowledge in
 networks in general.

 Any help appreciated.

 TIA

 Regards,

 Rajagopal


Hello Raja,

Take a look at xml-htb. It creates tc rules for you, it's actually
very easy. http://sourceforge.net/projects/xml-htb/


Bazy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos5(Oracle10gDB)high load average

2010-01-09 Thread Bazy
On Sat, Jan 9, 2010 at 6:53 PM, Les Mikesell lesmikes...@gmail.com wrote:
 Anas Alnaffar wrote:
 Hello



 I’ve installed oracle DB and oracle application 10g with Cetnos5(HP
 Dl380 Dual Processor), but always I have big load average(CPU not id),
 plz advise



 Load average counts processes that are in iowait so your disks are probably 
 busy.

 --
   Les Mikesell
    lesmikes...@gmail.com

...and the kernel needs to be tweaked for Oracle. You should find
instructions in the Oracle install guide.

Bazy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DoveCot and Postfix Setup? or Zimbra?

2009-11-01 Thread Bazy
On Sun, Nov 1, 2009 at 9:19 PM, ML mailingli...@mailnewsrss.com wrote:
 Hi All,

 I have not really setup e-mail serving on Linux before by myself. I have a 
 setup now where it was setup for me running Dovecot and postfix. The setup 
 works. I want to set this up again on my own system.

 Does anyone have a good tutorial?

 Zimbra...does it replace dovecot and postfx setup?

 Best,
 -Jason

Hello ML,

I think 
http://howtoforge.com/isp-mailserver-with-virtual-users-domains-postfix-dovecot-mysql-centos5.0
is what you're looking for. I suggest you use phpMyAdmin from epel.
Here you can find how to add epel to your yum repository:
https://fedoraproject.org/wiki/EPEL.

Best Regards,
Bazy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Mirrored On RapidShare [Links Here]

2009-11-01 Thread Bazy
.rar
 http://rapidshare.com/files/300888916/CentOS-5.4-x86_64-bin-6of7.part3.rar
 http://rapidshare.com/files/300861668/CentOS-5.4-x86_64-bin-6of7.part4.rar
 http://rapidshare.com/files/300912406/CentOS-5.4-x86_64-bin-7of7.part1.rar
 http://rapidshare.com/files/300940084/CentOS-5.4-x86_64-bin-7of7.part2.rar
 http://rapidshare.com/files/300990210/CentOS-5.4-x86_64-bin-7of7.part3.rar
 http://rapidshare.com/files/300957617/CentOS-5.4-x86_64-bin-7of7.part4.rar

 --
 Regards,
 James ;)
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


 How many points will you receive for each click?

 I don't think it's fair that you post this links...

 --
 Linux User #452368
 http://twitter.com/vpadro


This is spam, since CentOS has mirrors in most of the world's countries.

Regards,
Bazy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Mirrored On RapidShare [Links Here]

2009-11-01 Thread Bazy

        The 174 lines of noise you didn't bother to trim out of your
        reply can be construed as spam too.

        Folks, can you please trim replies to mailing list posts in
        the future?  Please?  It's every bit as annoying as top-posting.

        Thanks :)






                                                        John

 --
 It is not bigotry to be certain we are right; but it is bigotry to be unable
 to imagine how we might possibly have gone wrong.
                         -- G. K. Chesterton


Gmail hide's it as quoted text... sorry.

Regards,
Bazy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Benefits of VMWare 2.0 over 1.x?

2009-10-30 Thread Bazy
On Thu, Oct 29, 2009 at 9:27 PM, Les Mikesell lesmikes...@gmail.com wrote:
 MHR wrote:
 I've been running VMWare Server 1.x for some time now, currently on
 1.08, and I've been pretty satisfied with it.

 I was wondering if any of you fellow VMWare users are seeing any
 significant benefit to moving to the 2.0 release.

 I haven't tried doing anything new or different - the main thing is that
 you don't have to rebuild the kernel module on every kernel update - and
 I think the clock may be more stable for the VM guests.

 I'm running CentOS 5.4 with Linux 2.6.18-164.el5 #1 SMP x86_64 on an
 AMD 7750 64x2 with 4GB of RAM

 If you are going to change anything, you might want to consider
 installing ESXi natively on the hardware and run even your main Centos
 host as a VM under it.  I have some setups where most of the work is
 done on the Centos host which also exports it's home directory via NFS
 and one or more guests map the same home directory for some specialized
 things.  I haven't decided if ESXi would be a win for that setup or not.

 --
   Les Mikesell
    lesmikes...@gmail.com


Hello MHR,
I agree with Les on this. If your server is dedicated for VMware you
should use ESXi. Take a look at its features:
http://www.vmware.com/products/esxi/features.html. ESXi is much better
then VMware server 1.x or 2.x and it's free.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] iptables - Forwarding with port translation thru an OpenVPN tunnel

2009-10-18 Thread Bazy
On Mon, Oct 19, 2009 at 2:04 AM, Barry Brimer li...@brimer.org wrote:
 I have a CentOS-5.3 main server with a static public IP address
 running Apache, OpenVPN, and a bunch of other services.

 The primary IP address for the only NIC in this box is used by
 Apache on standard ports 80 and 443.   I have a secondary
 static public IP address assigned to this same NIC as eth0:1

 I have a working OpenVPN tunnel going to another CentOS-5.3 server
 which has Apache listening on its eth0 NIC for requests on non-standard
 ports 29080 and 29443(don't ask!).  This server is accessible on its
 static public IP address and thru OpenVPN tunnel from the main server.

 The main server is the OpenVPN server as well, with private IP address
 172.16.xxx.1/32 auto-assigned to it.  The second server is a VPN client
 with IP address 172.16.xxx.yyy/32 assigned.  The narrow netmasks are the
 OpenVPN default, presumably used for isolation among multiple clients.

 OpenVPN is configured to run over the main server's NIC via its eth0:1
 secondary IP address  64.aaa.bbb.ccc    The main server has a static
 route set up between its eth0:1 IP and the remote server's public
 IP address (not the tunnel IP).  This route is only there so that during
 initial VPN negotiations the data will move via eth0:1's IP address.

 Things like ping, SSH, scp and HTTP/HTTPS all work correctly thru the
 VPN in both directions, so the VPN itself is solid.

 Ok, so now I want external HTTP/HTTPS requests made to the main
 server's eth0:1 public IP address to be forwarded thru the VPN to the
 second remote server, with port translation along the way.

 Here is what I want to happen:

 Outside world HTTP/HTTPS requests to eth0:1 ports 80/443
    |
    V
 CentOS eth0:1 (64.aaa.bbb.ccc)
    |
    V
 Translate to ports 29080/29443
    |
    V
 Forward requests thru the tunnel to 172.16.xxx.yyy
    |
    V
 Remote Apache responds, packets return thru VPN to main
    |
    V
 Response goes back to the outside world via 64.aaa.bbb.ccc


 HTTP/HTTPS requests to the 64.aaa.bbb.ccc public IP just hang and time out.
 Direct requests to the remote server on the non-standard ports work fine.
 I've tried lots of iptables example entries found on several forums but so
 far none of them seem to work.

 Does anyone have a cookbook-like complete set of iptables rules that will
 accomplish what I need?  Is it possible I need to set up strong-end routing
 on the remote server to send the response packets back thru the VPN? (such a
 pain to configure)   Any assistance will be most gratefully received!

 I don't have a cookbook per se .. but here's my 30-second attempt:

 1.  You need a PREROUTING DNAT rule to redirect traffic to the VPN address
 of the other web server.
 2.  You need a POSTROUTING SNAT rule to ensure that all of the traffic
 comes back to the main server (of course your web server logs will have
 all the connections from the main server's VPN IP address in its log
 files) **OR** the default route of the web server needs to be the VPN IP
 address on the main server.
 3.  You need a POSTROUTING SNAT rule to SNAT the appropriate traffic out
 from the desired IP address.

 You *might* be able to you policy routing to help in steps 2 and 3.

 Hope this helps,
 Barry

Hello,

You might want to take a look at apache's mod_proxy
http://httpd.apache.org/docs/2.0/mod/mod_proxy.html.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Calling all Hackers

2009-10-17 Thread Bazy
Hello,

I recommend you use Nessus from Tenable Network Security to scan these
hosts and your internal network. Nessus is top of the line in
vulnerability scanning.

Best regards,
Bazy

On Sat, Oct 17, 2009 at 7:39 AM, DTS-Corp (Knowledgebase)
mlists_s...@dts-int.com wrote:
 Hey guys.

 I have a server that is owned by me and can confirm through servint that it
 is owned by me.

 I would like to do a penetration test and of course to allow you to upload
 files on the server and kind of trash it to the point where it is always
 restarting and running out of memory etc etc.

 This is going to be mainly script kiddie stuff, however will be able to get
 you hired on with me for some other jobs that are invovlving network
 security evaluations.

 Here is the server info
 Cpanel and WHM running on CentOS

 hostname level1.ixkt.net
 IP addresses 64..131.81.30
 64.131.81.31
 64.131.81.32
 64.131.81.30

 SSH Port is on 3734

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] routing using iproute2 nexthop

2009-10-16 Thread Bazy
Hello Everyone,

I configured a server for a friend's Internet cafe. He has 2 ISPs.
Here is what I did:

## NAT
-A POSTROUTING -s 10.0.0.0/255.255.255.128 -o eth2 -j SNAT --to-source
82.77.148.83
-A POSTROUTING -s 10.0.0.0/255.255.255.128 -o eth0 -j SNAT --to-source
83.103.190.175

## Removing default routing
/sbin/ip rule add prio 50 table main
/sbin/ip route del default table main

## Default gateway using nexthop
/sbin/ip rule add prio 201 from 82.77.148.83/25 table 201
/sbin/ip route add default via 82.77.148.1 dev eth2 src 82.77.148.83
proto static table 201
/sbin/ip route append prohibit default table 201 metric 1 proto static

/sbin/ip rule add prio 202 from 83.103.190.175/27 table 202
/sbin/ip route add default via 83.103.190.161 dev eth0 src
83.103.190.175 proto static table 202
/sbin/ip route append prohibit default table 202 metric 1 proto static

/sbin/ip rule add prio 222 table 222
/sbin/ip route add default table 222 proto static nexthop via
82.77.148.1 dev eth2 nexthop via 83.103.190.161 dev eth0

## Running ping so kernel is aware if a gateway is down
/bin/ping 82.77.148.1 /dev/null 
/bin/ping 83.103.190.161 /dev/null 

My problem is that if the second gateway (83.103.190.161) stops
responding the kernel will not notice and will keep forwarding traffic
to it. Only if I ifdown the interface it will see it as down. As you
can see above I run a continuous ping to both gateways. I'm just out
of ideas...

[r...@dell ~]# ip route show table 222
default  proto static
nexthop via 82.77.148.1  dev eth2 weight 1
nexthop via 83.103.190.161  dev eth0 weight 1 dead


Thanks,
Bazy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Spacewalk from Redhat

2008-06-30 Thread Bazy
Hello,

Is anyone using Spacewalk (http://www.redhat.com/spacewalk/) on CentOS 5 or 4? 
What kind of hardware are you useing it on?

Thank you.


pgpuVjQkoHYLK.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] mount sftp or ftp+ssl drive on windows

2007-11-17 Thread Bazy
Hello guys,

I would like to mount a sftp or a ftp with ssl (vsftp with ssl) on to a
Windows machine as an X: drive. So far I found SftpDrive witch costs
only $39 :) and I don't want it.

Do any of you have a positive experience with something like this?

I need it cause I will install a very important software on that drive,
witch doesn't need to be on the local disk of the windows machine.

Thank you!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Bandwidth optimization

2007-11-05 Thread Bazy
James A. Peltier wrote:
 Barry Brimer wrote:


 On Mon, 5 Nov 2007, Ioannis Vranos wrote:

 OS: CentOS 5.0 x86.

 Hi, I am using CentOS 5.0 at home, ADSL ~16 Mbps/~1 Mbps Internet
 connection and my ping time to my ISP is 160-170 msec.

 When downloading something with Firefox, I am getting download speeds
 of about 100-180 KB/sec (for example when downloading SP2 of XP from
 MS server).

 Are the CentOS networking settings OK for this kind of latency, or do
 I have to change some settings?

 I am using this on my CentOS 4 machine.  I would expect it to work on
 a CentOS 5 machine as well.

 Add the following to /etc/sysctl.conf

 net.core.rmem_default = 67108864
 net.core.wmem_default = 67108864
 net.core.rmem_max = 67108864
 net.core.wmem_max = 67108864
 net.ipv4.tcp_mem = 4096 67108864 67108864
 net.ipv4.tcp_rmem = 4096 67108864 67108864
 net.ipv4.tcp_wmem = 4096 67108864 67108864

 Run sysctl -p

 Barry
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
 You may want to consider adding QoS to ACKs.  Giving ACKs higher
 priority will allow you to better utilize the link by ensuring they
 don't get overrun with other traffic.  I do this on my OpenBSD firewall
 with great success.
 

Yes you are right, we should prioritize ack's and dns requests (port 53)
at first. But this is CentOS not BSD, so we should use tc (show /
manipulate traffic control settings).

Ioannis Vranos: You should connect from a windows machine and check if
the ping reply and the download speeds are the same as on the linux
machine. If the windows machine proves to be faster, start debugging the
linux machine. 160-170 ms to your ISP's gateway seems a lot of latency
to me. I have a cable modem and an 6 ms latency to my ISP.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] tftp-server

2007-11-04 Thread Bazy
Radek Bursztynowski wrote:
 Hello,
 
 I have just installed Centos 5 and I have some problem with tftp-server.
 I use the same configuration like with Centos 4.4. With Centos 4.4
 everything works properly.
 
 With Centos 5 DHCP server sends IP address to the client and client is
 booting. I can see:
 
 
 TFTP prefix: /lts/2.6.20.9-ltsp-1/
 Trying to load: pxelinux.cfg/01-00-0c-29-62-e2-ed
 Trying to load: pxelinux.cfg/C0A8001D
 
 (several trials of loading and at the end I receive:
 
 # boot:
 
 When I switch dhcp and tftp servers to Centos 4.4 (using the same config
 files) everything comes back to the order. 
 
 What can I do with Centos 5 to fix this problem?
 
 
 Best regards
 Radek Bursztynowski
 
 
 
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Just a guess... check the permissions on the /tftpboot or /srv/tftp,
where your tftp root directory is located and chmod 777 it.

If your using xinetd to run the tftp server please paste the
/etc/xinetd.d/tftp file on the list.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] filtering ssh regardless of the port

2007-09-19 Thread Bazy
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jason Pyeron wrote:
 Not going to happen for telnet
 
 -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
 -   -
 - Jason Pyeron  PD Inc. http://www.pdinc.us -
 - Sr. Consultant10 West 24th Street #100-
 - +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
 -   -
 -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
 
 This message is for the designated recipient only and may contain
 privileged, proprietary, or otherwise private information. If you
 have received it in error, purge the message from your system and
 notify the sender immediately.  Any other use of the email by you
 is prohibited. 
 
  
 
 -Original Message-
 From: [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED] On Behalf Of Bazy
 Sent: Tuesday, September 18, 2007 16:23
 To: CentOS mailing list
 Subject: [CentOS] filtering ssh regardless of the port

 Hello gentlemen and lady's,
 
 
 I am trying to filter ssh traffic regardless of the port the 
 connection
 is opened on. I want to do the same for rlogin and telnet. I know it
 would be easier to use a proxy server and only allow users to 
 access the
 web... but it's more complicated... they also need other ports open...
 and they use public IP addresses.
 
 Is there any way that I can do it with iptables without 
 having to patch
 the kernel and iptables with l7-filter.sourceforge.net?
 
 Thank you for your time.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


And yes... I will use layer 7 filtering.
http://l7-filter.sourceforge.net/protocols

Patch my kernel, my iptables, and iptables -A INPUT -m layer7 --l7proto
ssh -j DROP ;)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.7 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFG8NTg7nEMcIvWOSIRAqJwAKCNPWCOShzNVcnZrDisbVodr5xjLQCfY9Xf
Tl8whtvWUJ84sKunnYLVf3A=
=kmYe
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] filtering ssh regardless of the port

2007-09-19 Thread Bazy
ArcosCom Linux User wrote:
 No, there is another way.
 Using the l7filter user-space daemon.
 
 You need to NFQUEUE target with IPTABLES and configure de L7 daemon to do
 the work.
 
 I don't use it, but in http://l7-filter.sourceforge.net/HOWTO-userspace
 there is more information about it.
 
 Regards
 
 El Mie, 19 de Septiembre de 2007, 9:57, David Hrbác( escribió:
 Bazy napsal(a):
 And yes... I will use layer 7 filtering.
 http://l7-filter.sourceforge.net/protocols

 Patch my kernel, my iptables, and iptables -A INPUT -m layer7 --l7proto
 ssh -j DROP ;)
 Yes, the only way.
 D.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


Thank you, your are right, I used l7-filter before and I compiled it
into the kernel and iptables and I didn't take the time to read the
HOWTO-userspace...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] filtering ssh regardless of the port

2007-09-19 Thread Bazy
David G. Miller wrote:
 David Hrb?c( [EMAIL PROTECTED] wrote:
 
 Bazy napsal(a):
  And yes... I will use layer 7 filtering.
  http://l7-filter.sourceforge.net/protocols
   Patch my kernel, my iptables, and iptables -A INPUT -m layer7
 --l7proto
  ssh -j DROP  ;) 

 Yes, the only way.
 D.
 Silly question.  If you're just going to drop all ssh connection
 attempts, wouldn't it be easier to just not start sshd?  Ditto for
 telnet, etc?  No service means nothing to connect to.
 
 Cheers,
 Dave
 

Sorry, I ment -A FORWARD. My Linux box is a router.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Linux User Auditing

2007-09-03 Thread Bazy
Mag Gam wrote:
 Is it possible to audit the Linux User Shell? I am trying to gather what
 commands a user is running no our systems.
 Can auditd handle this?
 
 TIA
 
 
 
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Hi Mag Gam,

I don't know if it can log what every user does... but it can watch a
lot of things :) Here is an example of watching what happens in /tmp,
the reads and writes (auditctl -w /tmp -p rw -k tmp-watch):

[EMAIL PROTECTED] ~]# auditctl -l
No rules

[EMAIL PROTECTED] ~]# auditctl -w /tmp -p rw -k tmp-watch

[EMAIL PROTECTED] ~]# auditctl -l
LIST_RULES: exit,always watch=/tmp perm=rw key=tmp-watch

[EMAIL PROTECTED] ~]# ausearch -k tmp-watch

time-Mon Sep  3 18:22:36 2007
type=PATH msg=audit(1188832956.932:43): item=0 name=. inode=14207425
dev=08:01 mode=041777 ouid=0 ogid=0 rdev=00:00
type=CWD msg=audit(1188832956.932:43):  cwd=/tmp
type=SYSCALL msg=audit(1188832956.932:43): arch=4003 syscall=5
success=yes exit=3 a0=95c1e40 a1=18800 a2=0 a3=95c29d8 items=1
ppid=31137 pid=31213 auid=500 uid=500 gid=500 euid=500 suid=500
fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 comm=ls exe=/bin/ls
key=tmp-watch

time-Mon Sep  3 18:25:02 2007
type=PATH msg=audit(1188833102.354:53): item=0 name=. inode=14207425
dev=08:01 mode=041777 ouid=0 ogid=0 rdev=00:00
type=CWD msg=audit(1188833102.354:53):  cwd=/tmp
type=SYSCALL msg=audit(1188833102.354:53): arch=4003 syscall=5
success=yes exit=3 a0=96e5010 a1=18800 a2=96e1458 a3=96e4ff8 items=1
ppid=31137 pid=31270 auid=500 uid=500 gid=500 euid=500 suid=500
fsuid=500 egid=500 sgid=500 fsgid=500 tty=pts1 comm=ls exe=/bin/ls
key=tmp-watch

time-Mon Sep  3 18:25:11 2007
type=PATH msg=audit(1188833111.401:54): item=1 name=testme.hack
inode=14207429 dev=08:01 mode=0100664 ouid=500 ogid=500 rdev=00:00
type=PATH msg=audit(1188833111.401:54): item=0  name=/tmp
inode=14207425 dev=08:01 mode=041777 ouid=0 ogid=0 rdev=00:00
type=CWD msg=audit(1188833111.401:54):  cwd=/tmp
type=SYSCALL msg=audit(1188833111.401:54): arch=4003 syscall=5
success=yes exit=0 a0=bfebec4e a1=8941 a2=1b6 a3=8941 items=2 ppid=31137
pid=31271 auid=500 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500
sgid=500 fsgid=500 tty=pts1 comm=touch exe=/bin/touch key=tmp-watch


What i did under uid 500 in the shell was:
cd /tmp
ls
touch testme.hack

Like this you can watch under /bin with -p rx for example, and see
what your users execute from /bin. You get the ideea :)

Your could add a watch on “/etc/shadow” with the arbitrary filterkey
“shadow-file” that generates records for “reads, writes, executes, and
appends” on “shadow”:

auditctl -w /etc/shadow -k shadow-file -p rwxa

Use man auditctl, and take a look at /etc/audit/audit.rules.

BE CAREFUL!!! edit /etc/sysconfig/auditd and change the
AUDITD_CLEAN_STOP to no, otherwise when you restart auditd all your
rules will be wiped!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos