Re: [CentOS] Ran across this process to upgrade from C6 to C7, will it work???

2019-08-28 Thread Clint Dilks
On Thu, Aug 29, 2019 at 12:15 PM Jay Hart  wrote:

> I figure it won't. Hope the experts can clarify.
>
> I'm still using C6 and want to C7 and really to C8.
>
> https://www.psychz.net/client/kb/en/upgrade-centos-6-to-centos-7.html
>
>

Hi,

In-place upgrades are an option for some Red Hat Enterprise Linux 6 systems
going to 7 but  this is no longer supported by CentIOS see
https://wiki.centos.org/TipsAndTricks/CentOSUpgradeTool


Thanks


> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How insecure is NIS ? Possible alternatives ?

2018-03-26 Thread Clint Dilks
On Mon, Mar 26, 2018 at 9:07 PM, Nicolas Kovacs  wrote:

> Hi,
>
> In the past I've setup simple centralized authentication with NIS and
> NFS, without bothering about possible security implications.
>
> Over the next month I have to setup a new network in a local school, and
> I wonder if I should use NIS/NFS. I still have my own documentation,
> it's simple and somewhat bone-headed to setup, and it just works.
>
> RHEL/CentOS 7 still provide NIS, and I vaguely wonder how exactly it is
> insecure. So I thought I'd simply ask on this list.
>
> I know there's FreeIPA available. I gave it a spin some time ago on a
> local machine, but I think it's a bit overkill.
>
>
Hi, as you why it is insecure the biggest reason is that it is trivial for
a user to get sensitive information about other users.  Particularly things
like password hashes, and with the compute power available today cracking a
hash is not impractical.
It also discourages some of the more standard practices today like user
private groups.

It would still take a fair amount of work but if you want something a
little less than FreeIPA or integrating with AD look into
http://directory.fedoraproject.org/





> Anyone here who uses central authentication (CentOS server + CentOS
> clients) ? Any suggestions ?
>
> Cheers,
>
> Niki
> --
> Microlinux - Solutions informatiques durables
> 7, place de l'église - 30730 Montpezat
> Site : https://www.microlinux.fr
> Blog : https://blog.microlinux.fr
> Mail : i...@microlinux.fr
> Tél. : 04 66 63 10 32
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NIC naming conventions and vmware

2018-03-07 Thread Clint Dilks
On Thu, Mar 8, 2018 at 9:31 AM, John Ratliff  wrote:

> I have a couple of CentOS 7 machines running in a vmware environment. On
> all the older ones I've deployed, the NIC is named ens160, but on all of
> the new ones, it is named ens192. I can't find any difference in the
> hardware that would account for this.
>
> Any suggestions on what I can do to figure out why some are named ens160
> and some ens192?
>
>
Hi John,

This may not be helpful but I can confirm that you should be getting
consistent naming.
Normally I actually get something like eno16777984  But I have a couple
systems that get named in the way that you mention.  When this happens I
normally see ens160 as the first nic and 192 if a second is defined.
I haven't dug too deeply into this but I would suggest that you look at the
udev rules that are defined in /etc/udev/rules.d/ and see if this explains
what is happening.   You may also want to check that the VMware Hardware
version is what you expect.








> Thanks.
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6 Samba 4 specific question

2017-12-13 Thread Clint Dilks
On Thu, Dec 14, 2017 at 10:00 AM, Kienker, Fred  wrote:

> I am setting up a Samba 4 installation on CentOS 6.9. I have installed
> the samba4, samba4-common, and samba4-libs with all of the dependencies
> using YUM which appear to be all of the samba4 packages which are
> available.
>
>
>
> In the /usr/bin directory I can find smbcontrol and smbstatus but the
> smbpasswd command is missing. Checking on a current CentOS 7 all three
> of these commands are found. Of course with this command missing it’s
> quite hard to set up standard Samba users in the .tdb file used in the
> Classic mode.
>
>
>
> Can someone enlighten me as to what I have done wrong?
>
> Best regards,
>
> Fred
>
>
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos


Hi,

It looks this should be provided by samba4-client, what result do you get
if you run

yum provides '/usr/bin/smbpasswd' ?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] upgrading python

2017-12-11 Thread Clint Dilks
On Tue, Dec 12, 2017 at 11:31 AM,  wrote:

> Pete Biggs wrote:
> > On Mon, 2017-12-11 at 15:44 -0600, Frank Cox wrote:
> >> On Mon, 11 Dec 2017 16:32:06 -0500
> >> Larry Martell wrote:
> >>
> >> > Can I make that the default python?
> >>
> >> ~/.bashrc
> >>
> > No. I'm not entirely sure that is a good idea! No, not all.
> >
> > 'scl enable python27 bash' creates a *new* shell with the correct
> > environment.  As each invocation of bash reads .bashrc, it will also
> > create another new shell which will then read .bashrc and create
> > another shell 
> >
> > Depending on the speed of your machine and disks and how much memory
> > you have, it will take a few seconds to a few minutes to grind your
> > machine to a halt.
>
> The simplest way is to . 
>   mark
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>

I definitely wouldn't make it the default python, but I have made it the
default for a particular user as long as they are not root.

In the past I have got python27-mod_wsgi and httpd24-httpd working together
by doing things like httpd24-httpd by doing things like


cat /opt/rh/httpd24/root/etc/sysconfig/httpd

export PATH=/opt/rh/python27/root/usr/bin:$PATH
export
LD_LIBRARY_PATH=/opt/rh/python27/root/usr/lib64${LD_LIBRARY_PATH:+:${LD_LIBRARY_PATH}}
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] upgrading python

2017-12-11 Thread Clint Dilks
On Tue, Dec 12, 2017 at 10:09 AM, Larry Martell 
wrote:

> On Tue, Dec 5, 2017 at 8:22 AM, Pete Biggs  wrote:
> > On Tue, 2017-12-05 at 14:16 +0100, Kai Grunau wrote:
> >> On 05.12.2017 14:05, Larry Martell wrote:
> >> > I am running CentOS 7 and I have python version:
> >> >
> >> > Python 2.7.5 (default, Sep 15 2016, 22:37:39)
> >> >
> >> > I need a newer version of 2.7 to pick up a bug fix. How can I do that
> >> > (without breaking anything in CentOS)?
> >>
> >> you could use the anaconda software, it is independent of the OS
> >> regards
> >>
> >>
> >
> > Or use Software Collections, the Python27 package from there has 2.7.13
> >
> >  https://www.softwarecollections.org/en/scls/rhscl/python27/
> >
> >  https://wiki.centos.org/AdditionalResources/Repositories/SCL
>
> I followed the instructions at the first link and I still only seem to
> have 2.7.5. How can I specify a newer version?
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>

Hi, perhaps reading https://www.softwarecollections.org/en/ and
https://www.softwarecollections.org/en/scls/rhscl/python27/ will help.

Have you done scl enable python27 bash in your current shell?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Weird bandwith behaviour (download throughput) on CentOS based gateway

2017-10-04 Thread Clint Dilks
On Thu, Oct 5, 2017 at 2:41 PM, Jobst Schmalenbach 
wrote:

>
> Hi.
>
> I have a company gateway that is connected to a 30/30 Fiber connection,
> network termination point is a MRV OS-904.
> It acts as a firewall/router for the DMZ/hosts/lans behind.
>
> Software: CentOS 6.9, bare minimum install, all latest patches.
> Hardware: Xeon CPU, Intel server MB with two Intel PRO 1000 (e1000,
> e1000e) network cards, adaptec RAID, 8GB RAM
>
>
> On the hosts/lan behind I can happily achieve 28.8 mbs - it seems it's
> being capped at that speed by the provider.
>
> However, on the host itself I cannot get passed 820k/s max, even if I
> switch off iptables and anything else that could interfere with the
> download/upload bandwidth.
>
>
> I have no idea why this is the case - It only matters when I need to "yum
> update" as the updates take 4 times longer than on the CentOS DMZ hosts
> behind it - but yes, its rather annoying!
>
>
> Where do I need to look?
> What am I missing?
>
>
>
>
Hi,

Are you sure  that your issue  isn't related to the mirror that your
systems are selecting ?  If they are using different mirrors I would try
using the fastestmirror plugin to make the gateway select the same mirror
as you other host.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] systemd-networkd issue

2017-10-03 Thread Clint Dilks
Okay sorry about that.

No Idea if it will work in CentOS, but is it worth trying to turn off ipv6
for a single nic as as outlined at
https://coreos.com/os/docs/latest/network-config-with-networkd.html ?




On Wed, Oct 4, 2017 at 4:14 PM, Phil Manuel <p...@zomojo.com> wrote:

> Hi Clint,
>
> systemd-networkd doesn't use those files at all.
>
>
>
> On Wed, 4 Oct 2017 at 13:55 Clint Dilks <cli...@scms.waikato.ac.nz> wrote:
>
> > On Wed, Oct 4, 2017 at 3:46 PM, Phil Manuel <p...@zomojo.com> wrote:
> >
> > > Hi,
> > >
> > > If I disable ipv6 via the kernel command line, ipv6.disable=1, then
> > > systemd-networkd fails to bring up any interfaces.
> > >
> > > Removing the option and networking works as expected.
> > >
> >
> > Hi,
> >
> > If you look at the appropriate ifcfg files eg
> > /etc/sysconfig/network-scripts/ifcfg-em1 do you see
> IPV6_FAILURE_FATAL=no ?
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos
> >
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] systemd-networkd issue

2017-10-03 Thread Clint Dilks
On Wed, Oct 4, 2017 at 3:46 PM, Phil Manuel  wrote:

> Hi,
>
> If I disable ipv6 via the kernel command line, ipv6.disable=1, then
> systemd-networkd fails to bring up any interfaces.
>
> Removing the option and networking works as expected.
>

Hi,

If you look at the appropriate ifcfg files eg
/etc/sysconfig/network-scripts/ifcfg-em1 do you see IPV6_FAILURE_FATAL=no ?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] selinux denial of cgi script with httpd using ssl

2017-09-04 Thread Clint Dilks
On Tue, Sep 5, 2017 at 9:49 AM, Gregory P. Ennis  wrote:

> Thanks for your help.
>
> I did pick up an additional entry in the audit file :
>
>
> type=AVC msg=audit(1504561395.709:10196): avc:  denied  { execute } for
> pid=19163 comm="/usr/sbin/httpd" name="s.check.cgi" dev="dm-0"
> ino=537182029 scontext=system_u:system_r:httpd_t:s0
> tcontext=unconfined_u:object_r:httpd_sys_content_t:s0 tclass=file
>
> Unfortunately, I am not sure how the above tells me what is wrong.
>


Hi,

Have you then tried passing this message though audit2why ?

Maybe read through https://wiki.centos.org/HowTos/SELinux if you haven't
already.

If you want something simpler maybe try installing setroubleshoot and
setroubleshoot-server.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] selinux denial of cgi script with httpd using ssl

2017-09-04 Thread Clint Dilks
HI,

Try disabling Don't Audit rules

semodule -DB

Then check /var/log/audit.log

To re-enable

semodule -B






On Tue, Sep 5, 2017 at 5:07 AM, Gregory P. Ennis  wrote:

> Everyone,
>
> I am trying to use a cgi perl script for a CentOs 7 website that works
> fine with selinux in permissive mode but fails with selinux in enforcing
> mode.
>
> The problem I have is that I can not find where the selinux error
> message is being recorded.
>
> It does not appear to be in the /var/log/messages
> or /var/log/audit/audit.log.  I do not get
> any /var/log/httpd/ssl_error_log entries. I do get a successful entry
> into /var/log/httpd/ssl_access_log and ssl_request_log when selinux is
> in permissive mode, but not when selinux is in enforcing mode.
>
> The only place I can see that I am getting an error message is in the
> /var/log/httpd/error_log which is as follows :
>
> Mon Sep 04 11:40:24.216569 2017] [cgi:error] [pid 2290] [client
> x.x.x.x:55748] AH01215: (13)Permission denied: exec of
> '/var/www/cgi-bin/name.of.script.cgi' failed, referer:
> https://name.domain.com/
>
> When selinux is in permissive mode the above error does not occur and
> the script works fine.  When selinux is in enforcing mode the above
> error occurs, and the cgi script fails to execute.
>
> Is there a way to increase the sensitivity of selinux loging, or is
> there a different place to look for the error that prevents the
> execution of the script.
>
> Your help would be appreciated.
>
> Thanks,
>
> Greg Ennis
>
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] downgrading packages

2017-02-02 Thread Clint Dilks
Hi, you should be able to remove the existing rpms and then do a local
install using rpms from vault, perhaps

http://vault.centos.org/7.2.1511/os/x86_64/Packages/

I haven't specifically done this for amanda, but the process has worked for
other packages.

Please make sure you have a reliable backup of all of your amanda config.

Thanks

On Thu, Feb 2, 2017 at 7:32 PM, Jon LaBadie  wrote:

> After the large update from 7.2 -> 7.3 there is
> one major problem, the amanda backup packages.
>
> Strange situation, the host is the amanda server
> is working fine at backing up all my remote clients.
> But it has an error backing up itself.
>
> The amanda packages did not change version (3.3.3)
> and I've done no configuration change.
>
> I'm not looking for help debugging this at the moment.
> Instead I'd like to downgrade the amanda packages
> to see if the original function can be restored.  But
> when I ask yum to downgrade, there are no packages
> available.  Is it still possible to downgrade just
> these 4 packages?  How?  What potential problems?
>
> Jon
> --
> Jon H. LaBadie j...@jgcomp.com
>  11226 South Shore Rd.  (703) 787-0688 (H)
>  Reston, VA  20190  (703) 935-6720 (C)
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Trouble removing files in chrooted sftp

2017-01-11 Thread Clint Dilks
Hi

On Thu, Jan 12, 2017 at 12:07 AM, Myyrä, Timo  wrote:

> I just did a bit of testing on OpenBSD and there the above setup seems to
> work and I can remove the files just fine over sftp.
> So this thing should work but there's still something causing it to fail on
> CentOS's side.
>


Just as a question is SELinux enabled ?

]# getenforce
Enforcing


I would assume so.  As a test you could try turning this off and see if
your problem goes away.

setenforce 0

If SELinux is the issue then I strongly advice that you use existing
SELinux Booleans or create your own local policy rather than turning
SELinux off, or leaving your system in permissive mode.


# getsebool -a | grep chroot

ssh_chroot_full_access --> off
ssh_chroot_manage_apache_content --> off
ssh_chroot_rw_homedirs --> off

https://wiki.centos.org/HowTos/SELinux may also help.

If it is SELinux related I would also look at installing setroubleshoot and
setroubleshoot-server.

I hope this helps :)
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Issue with MariaDB-server

2017-01-04 Thread Clint Dilks
On Thu, Jan 5, 2017 at 4:01 PM, Gordon Messmer <gordon.mess...@gmail.com>
wrote:

> On 01/04/2017 01:46 PM, Clint Dilks wrote:
>
>> My own research suggests this is reasonably safe, but does anyone see a
>> reason why this shouldn't be used ?
>>
>
>
> Not really, but if you start this with systemd, using the service file Red
> Hat distributes, then it isn't necessary because systemd will have already
> switched uid/gid to launch mysqld.
>

Thanks for the response, but as this is CentOS 6 systemd isn't a factor :)
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Issue with MariaDB-server

2017-01-04 Thread Clint Dilks
Hi,

Today I have updated a CentOS 6.8 system that has MariaDB-server installed
from
http://yum.mariadb.org/5.5/centos6-amd64 and found that I had an SELinux
issue.  I know this is not really CentOS related, but thought I would check
if anyone else on this list uses this repository and has also seen a
problem ?

Using the information at https://wiki.centos.org/HowTos/SELinux I have
created a local policy that seems to fix things

module marialocal 1.0;

require {
type mysqld_safe_t;
class capability { setuid setgid };
}

#= mysqld_safe_t ==

allow mysqld_safe_t self:capability setgid;
allow mysqld_safe_t self:capability setuid;

My own research suggests this is reasonably safe, but does anyone see a
reason why this shouldn't be used ?

It may be useful to know that the particular rpms are
MariaDB-server-5.5.54-1.el6.x86_64 and
selinux-policy-3.7.19-292.el6_8.2.noarch.

Thanks for any feedback, and Happy New Year :)
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SSH Weak Ciphers

2016-10-19 Thread Clint Dilks
On Thu, Oct 20, 2016 at 4:30 AM, Leonard den Ottolander <
leon...@den.ottolander.nl> wrote:

> Hello Clint,
>
> On Wed, 2016-10-19 at 11:28 +1300, Clint Dilks wrote:
> > The following weak client-to-server encryption algorithms are supported
> by
> > the remote service:
> > rijndael-...@lysator.liu.se
> > arcfour256
> > arcfour128
> > aes256-cbc
> > 3des-cbc
> > aes192-cbc
> > blowfish-cbc
> > cast128-cbc
> > arcfour
> > aes128-cbc
>
> Where did you get the idea that AES (~ Rijndael) is a weak cipher?
>
> RC4 (arcfour) is indeed considered insecure and Blowfish uses a block
> size that is too small for comfort. CAST-128 might still be quite usable
> and even though triple DES only provides about 80 bits of security it is
> still not considered broken.
>
> Regards,
> Leonard.
>


Morning Leonard,

I believe the vulnerability scan was done using OpenVAS
http://www.openvas.org/

Medium (CVSS: 4.3)
NVT: SSH Weak Encryption Algorithms Supported
Summary
The remote SSH server is configured to allow weak encryption algorithms.
Vulnerability Detection Result
The following weak client-to-server encryption algorithms are supported by
the remote service:
rijndael-...@lysator.liu.se
arcfour256
arcfour128
aes256-cbc
3des-cbc
aes192-cbc
blowfish-cbc
cast128-cbc
arcfour
aes128-cbc
The following weak server-to-client encryption algorithms are supported by
the remote service:
rijndael-...@lysator.liu.se
arcfour256
arcfour128
aes256-cbc
3des-cbc
aes192-cbc
blowfish-cbc
cast128-cbc
arcfour
aes128-cbc

Solution
Disable the weak encryption algorithms.
Vulnerability Insight
The ‘arcfour‘ cipher is the Arcfour stream cipher with 128-bit keys. The
Arcfour cipher is believed
to be compatible with the RC4 cipher [SCHNEIER]. Arcfour (and RC4) has
problems with weak
keys, and should not be used anymore.
The ‘none‘ algorithm specifies that no encryption is to be done. Note that
this method provides
no confidentiality protection, and it is NOT RECOMMENDED to use it.
A vulnerability exists in SSH messages that employ CBC mode that may allow
an attacker to
recover plaintext from a block of ciphertext.
Vulnerability Detection Method
Check if remote ssh service supports Arcfour, none or CBC ciphers.
Details:SSH Weak Encryption Algorithms Supported
OID:1.3.6.1.4.1.25623.1.0.105611
Version used: $Revision: 3160 $
References
Other:
URL:https://tools.ietf.org/html/rfc4253#section-6.3
URL:https://www.kb.cert.org/vuls/id/958563

Thanks



>
> --
> mount -t life -o ro /dev/dna /genetic/research
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] SSH Weak Ciphers

2016-10-18 Thread Clint Dilks
Hi,

In a recent security review some systems I manage were flagged due to
supporting "weak" ciphers, specifically the ones listed below.  So first
question is are people generally modifying the list of ciphers supported by
the ssh client and sshd?

On CentOS 6 currently it looks like if I remove all the ciphers they are
concerned about then I am left with Ciphers
aes128-ctr,aes192-ctr,aes256-ctr for both /etc/ssh/sshd_config and
/etc/ssh/ssh_config.  Is just using these three ciphers like to cause me
any problems?  Could having so few ciphers be creating a security concern
itself?

Thanks



The following weak client-to-server encryption algorithms are supported by
the remote service:
rijndael-...@lysator.liu.se
arcfour256
arcfour128
aes256-cbc
3des-cbc
aes192-cbc
blowfish-cbc
cast128-cbc
arcfour
aes128-cbc

The following weak server-to-client encryption algorithms are supported by
the remote service:
rijndael-...@lysator.liu.se
arcfour256
arcfour128
aes256-cbc
3des-cbc
aes192-cbc
blowfish-cbc
cast128-cbc
arcfour
aes128-cbc
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 7.2.1511 with sendmail and a problem with clamav

2016-09-29 Thread Clint Dilks
On Fri, Sep 30, 2016 at 12:56 PM, Gregory P. Ennis  wrote:

> Everyone,
>
> I am putting together a new CentOS 7 mail server for our organization
> and am having some difficulty getting clamav to work with the clamav-
> milter for sendmail.
>
> I have set /etc/clamd.d/scan.conf to use clamscan as the user as well
> as root as the user and the status command of systemctl results in the
> same error messages :
>
>
> ● clamd@scan.service - Generic clamav scanner daemon
>Loaded: loaded (/usr/lib/systemd/system/clamd@scan.service; enabled;
> vendor preset: disabled)
>Active: failed (Result: start-limit) since Thu 2016-09-29 17:53:11
> CDT; 1min 38s ago
>   Process: 1891 ExecStart=/usr/sbin/clamd -c /etc/clamd.d/scan.conf --
> foreground=yes (code=exited, status=1/FAILURE)
>  Main PID: 1891 (code=exited, status=1/FAILURE)
>
> Sep 29 17:53:11 IrGw3.EcCare.com systemd[1]: Unit clamd@scan.service
> entered failed state.
> Sep 29 17:53:11 IrGw3.EcCare.com systemd[1]: clamd@scan.service failed.
> Sep 29 17:53:11 IrGw3.EcCare.com systemd[1]: clamd@scan.service holdoff
> time over, scheduling restart.
> Sep 29 17:53:11 IrGw3.EcCare.com systemd[1]: start request repeated too
> quickly for clamd@scan.service
> Sep 29 17:53:11 IrGw3.EcCare.com systemd[1]: Failed to start Generic
> clamav scanner daemon.
> Sep 29 17:53:11 IrGw3.EcCare.com systemd[1]: Unit clamd@scan.service
> entered failed state.
> Sep 29 17:53:11 IrGw3.EcCare.com systemd[1]: clamd@scan.service failed.
>
> I have tried running :
> /usr/sbin/clamd -c /etc/clamd.d/scan.conf --foreground=yes
>
> with the foreground set to yes and no and with the user set in
> scan.conf as clamscan or root and it works fine.
>
> I have not been able to figure out what is happening with the command :
>
> systemctl start clamd@scan
>
> The same error messages occur at boot with this command as well as on
> the command line.
>
> Do any of you have suggestions.
>
> Thanks much,
>
> Greg Ennis
> ---
>
> I think I have found the problem, but would still like some
> suggestions.
>
> I had set the log file in scan.conf to be /var/log/clamd.scan having
> the user and group name of clamscan and protections of -rw-rw-rw-
>
> When I removed the log file entry line item in scan.conf everything
> worked properly.  Only problem is that all the clamd log entries are
> going in the message file.
>
> If anyone has other suggestions I would appreciate it.
>
>
Hi, is SELInux enabled?  if so set it to permissive and see if you can
specify the logging as you wish
If this works you should be able to work out the Local SELinux policy that
you need and then revert back to using enforcing.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to build rpm

2016-07-28 Thread Clint Dilks
On Fri, Jul 29, 2016 at 4:25 PM, Clint Dilks <cli...@waikato.ac.nz> wrote:

>
>
> On Fri, Jul 29, 2016 at 4:12 PM, qw <applema...@163.com> wrote:
>
>> Hi,
>>
>> For software development, projects are built through makefile. After
>> building, I can run binary program. rpm is more convenient. Is there some
>> tool that can build rpm?
>>
>> Thanks!
>>
>> Regards
>>
>> Andrew
>>
>
> Hi Andrew, if you are expecting a program or tool that can automatically
> create an RPM for you then no but if you understand processes like
> ./configure, make and make install then in a lot of cases creating your own
> rpms is reasonably easy.  As a start check out things like rpmbuild and
> mock https://wiki.centos.org/HowTos/SetupRpmBuildEnvironment
>
> It can also be useful to check out source RPMS to see how other rpms have
> been created.   https://wiki.centos.org/HowTos/SetupRpmBuildEnvironment
>
>
>
> Sorry second link was supposed to be
> https://wiki.centos.org/HowTos/RebuildSRPM
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>
>> ___
>> CentOS mailing list
>> CentOS@centos.org
>> https://lists.centos.org/mailman/listinfo/centos
>>
>
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to build rpm

2016-07-28 Thread Clint Dilks
On Fri, Jul 29, 2016 at 4:12 PM, qw  wrote:

> Hi,
>
> For software development, projects are built through makefile. After
> building, I can run binary program. rpm is more convenient. Is there some
> tool that can build rpm?
>
> Thanks!
>
> Regards
>
> Andrew
>

Hi Andrew, if you are expecting a program or tool that can automatically
create an RPM for you then no but if you understand processes like
./configure, make and make install then in a lot of cases creating your own
rpms is reasonably easy.  As a start check out things like rpmbuild and
mock https://wiki.centos.org/HowTos/SetupRpmBuildEnvironment

It can also be useful to check out source RPMS to see how other rpms have
been created.   https://wiki.centos.org/HowTos/SetupRpmBuildEnvironment





















> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Suggestions for Config Management Tool

2016-05-12 Thread Clint Dilks
On Thu, May 12, 2016 at 7:22 PM, Götz Reinicke - IT Koordinator <
goetz.reini...@filmakademie.de> wrote:

> Hi,
>
> we see a growing need for a better Configuration management for our
> servers.
>
> Are there any known good resources for a comparison of e.g. Puppet,
> Chef, Ansible etc?
>
> What would you suggest and why? :)
>
> Thanks and Regards . Götz
>


Hi,

As no one else seem to have mentioned it, I would highly recommend
https://saltstack.com/community/ particularly in you have good in house
python skills.
It is easy to get started but also amazingly flexible.  It has a helpful
active community.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] c6, drbd and file systems

2016-05-03 Thread Clint Dilks
On Wed, May 4, 2016 at 9:41 AM, John R Pierce  wrote:

> I have a pair of centos 6 systems, with a rather large raid thats DRBD
> replicated from box 1 to box 2... box 1 mounts this as /data
>
> when box 1 reboots, /data doesn't get mounted, but the drbd replication
> starts up just fine.   the entry in fstab is...
>
> /dev/drbd0  /data   xfs inode64 1 0
>
> once the system is booted up, if I `mount /data`, it mounts just fine.
>
> I'm not using any sort of heartbeat or other HA management software, if
> box 1 fails, I'll manually configure box2 to take over after physically
> disabling box1 so it can't wake up a zombie.
>
>

Hi,

Are you using SE Linux?  If so does the context for /dev/drbd0 match on
both systems ?





>
>
> --
> john r pierce, recycling bits in santa cruz
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to force outbound ssh through one network card

2016-03-08 Thread Clint Dilks
Hi

Here is documentation that may help
http://lartc.org/howto/lartc.rpdb.multiple-links.html but as John mentions
it is painful to get right.



On Wed, Mar 9, 2016 at 5:17 PM, John R Pierce  wrote:

> On 3/8/2016 8:13 PM, Fred Smith wrote:
>
>> though I have no personal experience with this, I'm guessing that
>> the term you want is "bonding" or "bonded interfaces". You can probably
>> find articles on how to do that with some judicious googling.
>> I know I've seen such articles, but haven't kept any records of where.
>>
>
> NO.
>
> you can't bond two interfaces connected to different ISP's.
>
> best you can do is limited load balancing, and/or use source tagged
> routing via ip rules to change gateways.   its a mess to get right.
>
>
>
> --
> john r pierce, recycling bits in santa cruz
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] nfs v3 issues on Centos 7

2016-02-16 Thread Clint Dilks
Morning

On Wed, Feb 17, 2016 at 2:35 AM, Edsall, William (WJ) 
wrote:

> Hello list,
> So I'm having a strange issue with Centos 7 mounting NFS V3.
>
>
As a first step I would confirm a few things.

1. Do you have any other systems using the NFS server successfully?
2. Does a manual mount work ?
3. If you increase the Logging level on your NFS server does this give you
any useful information about the problem ?

Good Luck :)
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Alternative HTML Editor

2016-01-27 Thread Clint Dilks
My bad for fogging things up. Besides the epel rpm, I had also tried the
(non-rpm) tar file from mozilla of the latest beta release (installed in
/usr/local).  That turns out to be a 32-bit version.  The epel rpm is
clearly 64-bit.

   Well if you are still seeing the same error then the only think I can
think of is that elements of your install in /usr/local are conflicting
with the RPM version.  If you haven't already completely remove the
/usr/local/ instance.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Alternative HTML Editor

2016-01-27 Thread Clint Dilks
On Thu, Jan 28, 2016 at 11:01 AM, Tim Evans <tkev...@tkevans.com> wrote:

> On 01/27/2016 04:59 PM, Clint Dilks wrote:
>
> What is the result of
>>
> > ldd /usr/lib64/seamonkey/seamonkey-bin
>
> # ldd /usr/lib64/seamonkey/seamonkey-bin
> linux-vdso.so.1 =>  (0x7ffe525fc000)
> libpthread.so.0 => /lib64/libpthread.so.0 (0x003d6b40)
> libdl.so.2 => /lib64/libdl.so.2 (0x003d6bc0)
> librt.so.1 => /lib64/librt.so.1 (0x003d6c00)
> libstdc++.so.6 => /usr/lib64/libstdc++.so.6 (0x003d71c0)
> libm.so.6 => /lib64/libm.so.6 (0x003d6b80)
> libgcc_s.so.1 => /lib64/libgcc_s.so.1 (0x003d7180)
> libc.so.6 => /lib64/libc.so.6 (0x003d6b00)
> /lib64/ld-linux-x86-64.so.2 (0x003d6ac0)
>


This looks like all dependencies are met but I noticed something, your
first message mentions /usr/local/seamonkey/seamonkey-bin, we are looking
at /usr/lib64/seamonkey/seamonkey-bin, which one are you using and do both
exist on your system ?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Alternative HTML Editor

2016-01-27 Thread Clint Dilks
Hi



> /usr/local/seamonkey/seamonkey-bin: error while loading shared libraries:
> libdbus-glib-1.so.2: cannot open shared object file: No such file or
> directory
>
>
Have you tried yum provides 'libdbus-glib-1.so.2'.  I get a hit with
dbus-glib
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Alternative HTML Editor

2016-01-27 Thread Clint Dilks
$ file /usr/lib64/seamonkey/seamonkey-bin
> /usr/lib64/seamonkey/seamonkey-bin: ELF 64-bit LSB executable, x86-64,
> version 1 (SYSV), dynamically linked (uses shared libs), for GNU/Linux
> 2.6.18, stripped
>
> What is the result of

ldd /usr/lib64/seamonkey/seamonkey-bin ?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] httpd 2.3 or 2.4 repository for CentOS 6.X anywhere?

2015-11-22 Thread Clint Dilks
 

On Mon, Nov 23, 2015 at 5:16 PM, Jobst Schmalenbach 
wrote:

> Hi
>
> is there a yum repository for httpd 2.3 or 2.4 for CentOS 6.X anywhere?
>
> Like remi for php/mysql?
>
>
> thanks
>
>
Hi,

Does SCL work for what you need ?

https://www.softwarecollections.org/en/scls/rhscl/httpd24/
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] httpd 2.3 or 2.4 repository for CentOS 6.X anywhere?

2015-11-22 Thread Clint Dilks
> thanks
>>
>>
> Hi,
>
> Does SCL work for what you need ?
>
> https://www.softwarecollections.org/en/scls/rhscl/httpd24/
>

Or

ius

https://dl.iuscommunity.org/pub/ius/stable/Redhat/6/x86_64/repoview/httpd24u.html
https://ius.io/Philosophy/#overview
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] firewalld rule syntax

2015-11-17 Thread Clint Dilks
However, at the end
> firewall-cmd --zone=monitoring --add-interface=ens192
>
> This results in a zone conflict. I'm not sure if it's even possible to
> have two zones on the interface.
>
> Hi Nick,

I don't believe an interface can belong to multiple zones.

Instead I think you what a rich rule, the example below would add this to
the default zone

firewall-cmd –add-rich-rule 'rule family=“ipv4” source address=“x.x.x.x/16”
service name=“http” accept'
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SSH login between servers still asking for password, why?

2015-11-02 Thread Clint Dilks
Hi

On Tue, Nov 3, 2015 at 4:56 PM, Reynier Perez Mira 
wrote:

> I have two servers identified as `server-1 - 192.168.3.128` and `server-2 -
> 192.168.3.130`. I am setting up `capifony` for automatic deployment from
> server-1 to server-2 and this is what I have done so far:
>
>  1. In both servers I have created a user `deploy` without password since
> that's the user I will use for deployment.
>  2. In server-1 I setup a SSH keys by running the command: `ssh-keygen` and
> I leave without pass-phrase and default directories.
>  3. I have copied the content of `/home/deploy/.ssh/id_rsa.pub` at server-1
> into server-2 at `/home/deploy/.ssh/authorized_keys`.
>  4. From server-1 I try to reach server-2 by running `ssh
> deploy@192.168.3.130` and it's asking for a password (below is the output)
>
>
/var/log/secure should give you an indication of why the key is not being
accepted.  But you may have to turn the log level up.

But initial thoughts are that it is likely to be a permissions problem the
~deploy/.ssh directory needs to be 700
If you are using SE Linux then you may want to try doing restorecon -Rv
~deploy/.ssh






> $ ssh deploy@192.168.3.130
> The authenticity of host '192.168.3.130 (192.168.3.130)' can't be
> established.
> RSA key fingerprint is
> 3c:81:da:7a:78:0f:b0:2f:44:3b:62:fb:c9:6f:33:86.
> Are you sure you want to continue connecting (yes/no)? yes
> Warning: Permanently added '192.168.3.130' (RSA) to the list of
> known hosts.
> deploy@192.168.3.130's password:
>
> This is the `-v` output of the command above:
>
> OpenSSH_5.3p1, OpenSSL 1.0.1e-fips 11 Feb 2013
> debug1: Reading configuration data /etc/ssh/ssh_config
> debug1: Applying options for *
> debug1: Connecting to 192.168.3.130 [192.168.3.130] port 22.
> debug1: Connection established.
> debug1: identity file /home/deploy/.ssh/identity type -1
> debug1: identity file /home/deploy/.ssh/identity-cert type -1
> debug1: identity file /home/deploy/.ssh/id_rsa type 1
> debug1: identity file /home/deploy/.ssh/id_rsa-cert type -1
> debug1: identity file /home/deploy/.ssh/id_dsa type -1
> debug1: identity file /home/deploy/.ssh/id_dsa-cert type -1
> debug1: identity file /home/deploy/.ssh/id_ecdsa type -1
> debug1: identity file /home/deploy/.ssh/id_ecdsa-cert type -1
> debug1: Remote protocol version 2.0, remote software version
> OpenSSH_5.3
> debug1: match: OpenSSH_5.3 pat OpenSSH*
> debug1: Enabling compatibility mode for protocol 2.0
> debug1: Local version string SSH-2.0-OpenSSH_5.3
> debug1: SSH2_MSG_KEXINIT sent
> debug1: SSH2_MSG_KEXINIT received
> debug1: kex: server->client aes128-ctr hmac-md5 none
> debug1: kex: client->server aes128-ctr hmac-md5 none
> debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
> debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
> debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
> debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
> debug1: Host '192.168.3.130' is known and matches the RSA host key.
> debug1: Found key in /home/deploy/.ssh/known_hosts:1
> debug1: ssh_rsa_verify: signature correct
> debug1: SSH2_MSG_NEWKEYS sent
> debug1: expecting SSH2_MSG_NEWKEYS
> debug1: SSH2_MSG_NEWKEYS received
> debug1: SSH2_MSG_SERVICE_REQUEST sent
> debug1: SSH2_MSG_SERVICE_ACCEPT received
> debug1: Authentications that can continue:
> publickey,gssapi-keyex,gssapi-with-mic,password
> debug1: Next authentication method: gssapi-keyex
> debug1: No valid Key exchange context
> debug1: Next authentication method: gssapi-with-mic
> debug1: Unspecified GSS failure.  Minor code may provide more
> information
> Cannot determine realm for numeric host address
>
> debug1: Unspecified GSS failure.  Minor code may provide more
> information
> Cannot determine realm for numeric host address
>
> debug1: Unspecified GSS failure.  Minor code may provide more
> information
>
>
> debug1: Unspecified GSS failure.  Minor code may provide more
> information
> Cannot determine realm for numeric host address
>
> debug1: Next authentication method: publickey
> debug1: Trying private key: /home/deploy/.ssh/identity
> debug1: Offering public key: /home/deploy/.ssh/id_rsa
> debug1: Authentications that can continue:
> publickey,gssapi-keyex,gssapi-with-mic,password
> debug1: Trying private key: /home/deploy/.ssh/id_dsa
> debug1: Trying private key: /home/deploy/.ssh/id_ecdsa
> debug1: Next authentication method: password
> deploy@192.168.3.130's password:
>
> Why? What I am doing wrong?
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6 update issues

2015-10-18 Thread Clint Dilks
On Mon, Oct 19, 2015 at 4:21 PM, John Cenile  wrote:

> Hello all,
>
> I manage a few servers overseas that are running CentOS 6.
>
> When performing a yum update, it fails because it's trying to download
> from:
>
> mirror.centos.org/centos/*6.6*/extras/x86_64/repodata/repomd.xml
>
>
> Which fails due to the fact that the entire 6.6 directory is empty on all
> of the mirrors I have checked. From what I can tell it should be using:
>
> mirror.centos.org/centos/*6*/extras/x86_64/repodata/repomd.xml
>
>
> Does anyone have any idea why this would be happening? Obviously changing
> the CentOS-Base file to use 'baseurl' rather than 'mirrorlist' is a
> workaround, but I would prefer a more permanent solution, and would like to
> know why this is happening.
>
> Thanks in advance.
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>


Hi, in most cases you would expect mirrorlist to be defined rather than
baseurl  unless you want to be pointing to a specific repository.
I would suggest that you do a fresh install somewhere update it and then
compare the files in /etc/yum.repos.d/ with your existing systems.

As examples of base and updates from one of my own systems I have

[base]
name=CentOS-$releasever - Base
mirrorlist=
http://mirrorlist.centos.org/?release=$releasever=$basearch=os=$infra
#baseurl=http://mirror.centos.org/centos/$releasever/os/$basearch/
gpgcheck=1
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-CentOS-6

#released updates
[updates]
name=CentOS-$releasever - Updates
mirrorlist=
http://mirrorlist.centos.org/?release=$releasever=$basearch=updates=$infra
#baseurl=http://mirror.centos.org/centos/$releasever/updates/$basearch/
gpgcheck=1
gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-CentOS-6
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Off Topic - SSL reverse proxy and Mixed Content

2015-10-06 Thread Clint Dilks
On Tue, Oct 6, 2015 at 7:46 PM, Gordon Messmer <gordon.mess...@gmail.com>
wrote:

> On 09/30/2015 08:22 PM, Clint Dilks wrote:
>
>> I have a site that I want to work behind a reverse proxy (httpd) if using
>> http:// everything works as expected.  If using https:// some content is
>> displayed but some content is blocked because of stylesheets and etc being
>> requested via http rather https.
>>
>> I know that the long term solution should be to get all code changed so
>> that it references
>> //myserver/resource or /resource rather than http://myserver/resource but
>> is there anything I can do with httpd to get this working until these
>> changes are made ?
>>
>
> I don't think so.  It sounds like the "block" you're describing is
> client-side.  Your browser, by default, may block mixed content.
>


> Otherwise, if you have working reverse proxies for http and https, there
> shouldn't be a problem.
>
>
Morning, thanks for the feedback.  As far as I can see most browsers are
now blocking Mixed Content by default



> Thanks for any suggestions.  Below is my current VirtualHost config
>>
>> ProxyRequests On
>> ProxyPreserveHost On
>> ProxyTimeout 300
>>  
>> Order allow,deny
>> Allow from all
>>  
>>
>
> That is a severe security problem.  In a reverse proxy setup,
> ProxyRequests should be off, and the Proxy allow/deny section isn't needed
> at all.
>
>
Thanks for spotting the ProxyRequests On, I knew this was supposed to be
Off but obliviously made a typo and didn't spot it.
Now to go and double check that I haven't done this other places that I
shouldn't.



> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Off Topic - SSL reverse proxy and Mixed Content

2015-09-30 Thread Clint Dilks
Hi,

Not a CentOS specific issue, but I am a bit stuck as where I might ask for
help so if anyone has any ideas please share :)

I have a site that I want to work behind a reverse proxy (httpd) if using
http:// everything works as expected.  If using https:// some content is
displayed but some content is blocked because of stylesheets and etc being
requested via http rather https.

I know that the long term solution should be to get all code changed so
that it references
//myserver/resource or /resource rather than http://myserver/resource but
is there anything I can do with httpd to get this working until these
changes are made ?

Thanks for any suggestions.  Below is my current VirtualHost config

   ProxyRequests On
   ProxyPreserveHost On
   ProxyTimeout 300

   Order allow,deny
   Allow from all


ProxyPass / http://myserver/
ProxyPassReverse / http://myserver/
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Help with systemd

2015-09-23 Thread Clint Dilks
Hi

I am trying to get Greenstone3 http://www.greenstone.org/download to work
with systemd.
So far I have come up with the following which works but feels more like a
hack than a solution.
Does anyone have any suggestions on how to do this better ?

# cat /etc/tmpfiles.d/greenstone3.conf
d /run/greenstone3 0755 gs3 gs3 -

# cat /etc/systemd/system/greenstone3.service
# Systemd unit file for Greenstone 3
[Unit]
Description=Greenstone 3 Server
After=syslog.target network.target

[Service]
Type=forking
PIDFile=/run/greenstone3/greenstone3.pid
Environment=PATH=/usr/apache-ant-1.9.6/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/root/bin

ExecStart=/usr/bin/bash -c "cd /greenstone/gs3/ && ant start ;
/usr/sbin/pidof java | awk '{print $1}' > /run/greenstone3/greenstone3.pid"

SuccessExitStatus=143
User=gs3
Group=gs3

[Install]
WantedBy=multi-user.target


Thanks
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Help with systemd

2015-09-23 Thread Clint Dilks
Hi Jonathan,

Thanks for the feedback


2.) You're going through a lot of effort to generate a pidfile, when
> it's completely unnecesary for systemd services.
>
> I tried not using a pidfile initially and this that case things would
start up and run correctly for a short period but then systemd would put
the service into a failed state and kill it off.
Based on the documentation below I believe that systemd was "guessing" the
Main PID wrong, and so thought the service was dead and killing off all
child processes.
"GuessMainPID=

Takes a boolean value that specifies whether systemd should try to guess
the main PID of a service if it cannot be determined reliably. This option
is ignored unless Type=forking is set and PIDFile= is unset because for the
other types or with an explicitly configured PID file, the main PID is
always known. The guessing algorithm might come to incorrect conclusions if
a daemon consists of more than one process. If the main PID cannot be
determined, failure detection and automatic restarting of a service will
not work reliably. Defaults to yes"
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Help with systemd

2015-09-23 Thread Clint Dilks
>
>
> Mind you I only work with ant very rarely but what should work is this:
> /path/to/ant -buildfile /greenstone/gs3/build,xml -Dbasedir=/greenstone/gs3
>

Dennis your suggestion works well so for the moment I am going with

# Systemd unit file for Greenstone 3
[Unit]
Description=Greenstone 3 Server
After=syslog.target network.target

[Service]
Type=forking
Environment=PATH=/usr/apache-ant-1.9.6/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/root/bin

ExecStart=/usr/apache-ant-1.9.6/bin/ant -buildfile
/greenstone/gs3/build.xml  -Dbasedir=/greenstone/gs3 start
ExecStop=/usr/apache-ant-1.9.6/bin/ant -buildfile
/greenstone/gs3/build.xml  -Dbasedir=/greenstone/gs3 stop

SuccessExitStatus=143
User=gs3
Group=gs3

[Install]
WantedBy=multi-user.target

Thanks to everyone who commented :)
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Disable login at boot

2014-05-20 Thread Clint Dilks
On Wed, May 21, 2014 at 2:18 PM, John R Pierce pie...@hogranch.com wrote:

 On 5/20/2014 6:59 PM, Karalyn Capone wrote:
  Not disable the screen. I just want the machine to log in on boot
 automatically.

 huh?   linux boots up and runs all services without any console log
 on.   This isn't MS Windows.

 anything you want running automatically, put it in a service script in
 /etc/rc.d/init.d and symlinked to appropriate run level directories via
 chkconfig servicename on

 or put it in /etc/rc.local although that method is rather deprecated.


Hi,  from reading this thread I am beginning to think that the OP has a
Desktop type install and wants people to be able to be logged in as a
specific user without entering a password.

If I am correct does the advice at the bottom of this page may work
https://www.centos.org/forums/viewtopic.php?t=5625

I haven't tested this myself :)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sssd run level get turned off automagically

2014-03-25 Thread Clint Dilks
On 25/03/2014 7:52 PM, Arun Khan knu...@gmail.com wrote:

 CentOS 6.5 (AMD64)
 LDAP DS:  via SSSD

 When I did the OS installation (client site), I had turned the service
 ON with 'chkconfig sssd on'  and 'chkconfig sssd --list' showed that
 it was ON

 However, whenever the server has been 'hard' rebooted, 'service sssd
 status' shows that it is not running.'chkconfig sssd --list' shows
 it is OFF!

 I don't understand how it is automagically turned off.  Any ideas what
 could be the problem.


Hi did you  run authconfig after setting sssd to start on boot?

 transcript

 [root@storage ~]# chkconfig sssd --list
 sssd0:off   1:off   2:on3:off   4:off   5:off   6:off
 [root@storage ~]# chkconfig sssd on
 [root@storage ~]# chkconfig sssd --list
 sssd0:off   1:off   2:on3:on4:on5:on6:off
 [root@storage ~]# service sssd start
 Starting sssd: [  OK  ]
 [root@storage ~]# service sssd status
 sssd (pid  3511) is running...

 /transcript

 --
 Arun Khan
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] MySQL Can't create file '/tmp/#sql2e0_98_0.frm' (errno: 9) problem

2014-02-13 Thread Clint Dilks
Hi,

Have you verified that permissions on /tmp appear correct ?

An example from one of my systems


# ls -lsahd /tmp
4.0K drwxrwxrwt. 3 root root 4.0K Feb 14 07:01 /tm

So permissions 1777

Perhaps test creating a file in /tmp as root and as a non root user and let
us know the results that way we may be able to help further.




On Fri, Feb 14, 2014 at 8:06 AM, Ljubomir Ljubojevic cen...@plnet.rswrote:

 Hi.

 I have a strange problem.

 I installed cacti, and set it up.

 When I click on the Plugins Management, I noticed Error
 FATAL: Database or Table does not exist

 Further testing revealed that at the moment MySQL can not create
 temporary files in /tmp. It is same for ANY database!

 SELinux is disabled.
 I logged to mysql as root and error is same.

 Command used is:
 CREATE TEMPORARY TABLE IF NOT EXISTS plugin_temp_table LIKE bak_menu;


 Error is:
 ERROR 1004 (HY000): Can't create file '/tmp/#sql21f8_f3_0.frm' (errno: 9)

 What could be the problem, any idea how to proceed?

 I do not think I edited any MySQL setting.

 --
 Ljubomir Ljubojevic
 (Love is in the Air)
 PL Computers
 Serbia, Europe

 StarOS, Mikrotik and CentOS/RHEL/Linux consultant
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kickstart deploys more packages?

2014-01-12 Thread Clint Dilks
Hi,

How about using rpm to see what extra packages are installed then we may be
able to work out why.

Perform a Manual install and save the result of rpm -qa | sort, then run
your KickStart based installed and run the same command.  A diff between
the two results should show whats extra packages are being installed. :)


On Mon, Jan 13, 2014 at 11:37 AM, Darod Zyree darodzy...@gmail.com wrote:

 On Sun, 2014-01-12 at 22:20 +, Karanbir Singh wrote:
  On 01/12/2014 10:10 PM, Darod Zyree wrote:
   Hi,
  
   Does anyone know why an Anaconda Kickstart installation deploys more
 rpm
   packages than a manual basic installation?
  
   In both cases the following package groups were installed/used
 according
   to anaconda-ks.cfg in root home directory: @core, @server-policy,
   @workstation-policy
 
  what ones are more or which ones are missing ?
 
  also compare the anaconda-ks.cfg left behind on both attempts, are you
  sure the %packages section looks identical ?
 
 My kickstart installation does 397 RPM packages.
 A manual installation does 217 RPM packages.

 My kickstart installation uses only an OS repository; no updates, epel
 or anything like that for this test.

 This repository was created using rsync and centos 6.5 iso.

 Kickstart package list:
 %packages
 @core
 @server-policy
 @workstation-policy

 Which is the same as choosing the minimal installation type during
 manual anaconda as shown in the /root/anaconda-ks.cfg file after the
 manual installation is completed.




 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kickstart deploys more packages?

2014-01-12 Thread Clint Dilks
Hi,

It looks like you forgot to attach the file or the list stripped it :)



On Mon, Jan 13, 2014 at 12:01 PM, Darod Zyree darodzy...@gmail.com wrote:

 On Mon, 2014-01-13 at 11:47 +1300, Clint Dilks wrote:
  Hi,
 
  How about using rpm to see what extra packages are installed then we may
 be
  able to work out why.
 
  Perform a Manual install and save the result of rpm -qa | sort, then run
  your KickStart based installed and run the same command.  A diff between
  the two results should show whats extra packages are being installed. :)
 
 
  On Mon, Jan 13, 2014 at 11:37 AM, Darod Zyree darodzy...@gmail.com
 wrote:
 
   On Sun, 2014-01-12 at 22:20 +, Karanbir Singh wrote:
On 01/12/2014 10:10 PM, Darod Zyree wrote:
 Hi,

 Does anyone know why an Anaconda Kickstart installation deploys
 more
   rpm
 packages than a manual basic installation?

 In both cases the following package groups were installed/used
   according
 to anaconda-ks.cfg in root home directory: @core, @server-policy,
 @workstation-policy
   
what ones are more or which ones are missing ?
   
also compare the anaconda-ks.cfg left behind on both attempts, are
 you
sure the %packages section looks identical ?
   
   My kickstart installation does 397 RPM packages.
   A manual installation does 217 RPM packages.
  
   My kickstart installation uses only an OS repository; no updates, epel
   or anything like that for this test.
  
   This repository was created using rsync and centos 6.5 iso.
  
   Kickstart package list:
   %packages
   @core
   @server-policy
   @workstation-policy
  
   Which is the same as choosing the minimal installation type during
   manual anaconda as shown in the /root/anaconda-ks.cfg file after the
   manual installation is completed.
  

 see attachment diff



 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] restarting network interface

2013-11-20 Thread Clint Dilks
Hi,

The most likely answer is that your interface is not enabled.

Try someting like

cat /etc/sysconfig/network-scripts/ifcfg-em1

You will see for a disabled interface ONBOOT=no

Change the no to a yes and you should be good :)




On Thu, Nov 21, 2013 at 4:32 PM, Wes James compte...@gmail.com wrote:

 I googled to see how I might restart the network interface in CentOS.  I
 initially tried before googling:

 sudo service network restart

 I noticed that only the loopback interface was restarted.  To confirm this
 I did:

 service network stop

 and then did

 ifconfig

 and the loopback info was gone.  I then found ifconfig eth0 up/down and
 tried those and that did what I is was looking for.  Why doesn't service
 network restart restart all interfaces?

 Thanks,

 -wes
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Two external interfaces, one with default route and ping problem

2013-08-19 Thread Clint Dilks
Hi,

Two IP addresses within the same subnet is generally something that should
be avoided if at all possible.

See
http://serverfault.com/questions/336021/two-network-interfaces-and-two-ip-addresses-on-the-same-subnet-in-linuxfor
some information that may help.




On Tue, Aug 20, 2013 at 3:41 PM, Jobst Schmalenbach jo...@barrett.com.auwrote:


 Hi

 I have two different IP addresses (in a block of /29), one is on port 0
 and the other is on port 2 of a Ciso 888.
 I am doing this so I can have two different certs with two different ip
 addresses.

 I have tried:

  1) one machine, two real interfaces, two cables (eth0 and eth2)
  2) one machine, one real interface eth0 and one virtual interface eth0:1,
 one network cable


 Using number 2)
 I can ping the two different ip addresses, no problem. The only problem
 here is that iptables does not work (I cannot create rules for eth0:1 - and
 yes I know about the security implications).


 I have a problem with number number 1)

 I can ping the first ip address and I get a return, but I cannot get a
 return when I ping the second ip address.
 I can see traffic coming into the second interface but it does not return.
 Now one of the interfaces needs the default route applied (is this
 correct??), which is eth0.

 I assume this is a routing problem?
 What do I need to do to get this to work?



 Jobst







 --
 Student to Teacher: Sir, what's an oxymoron?  Teacher to Student:
 Microsoft Works.

   | |0| |   Jobst Schmalenbach, jo...@barrett.com.au, General Manager
   | | |0|   Barrett Consulting Group P/L  The Meditation Room P/L
   |0|0|0|   +61 3 9532 7677, POBox 277, Caulfield South, 3162, Australia
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum-plugin-priorities

2013-08-15 Thread Clint Dilks
On Thu, Aug 15, 2013 at 9:13 PM, Timothy Murphy gayle...@alice.it wrote:

 If I add
   priority=1
 to [updates] in CentOS-Base.repo
 when I run sudo yum update I get the warning
   66 packages excluded due to repository priority protections

 This does not seem to have any adverse effect,
 but what exactly does it mean?



Hi Timothy,

See http://wiki.centos.org/PackageManagement/Yum/Priorities ( take a close
look at section 5 )

Generally all active repo's in Base would be given the same priority.
If you have only added a setting of 1 for updates then all other repos will
have a priority of 99 (lower).
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Link for Logical Volume has incorrect SE Linux context

2013-06-13 Thread Clint Dilks
Hi

A few days ago we rebooted a server and found that one of the Logical
Volumes would not mount at boot, but mounted cleanly manually.

So I traced the problem to SE Linux.  Specifically the context for
/dev/mapper/VolGroup01-lv_
staff is wrong.

s -lsahZ /dev/mapper/VolGroup01-*
lrwxrwxrwx. root root system_u:object_r:quota_db_t:s0
/dev/mapper/VolGroup01-lv_staff - ../dm-25
lrwxrwxrwx. root root system_u:object_r:device_t:s0
/dev/mapper/VolGroup01-lv_student - ../dm-24

I have tried to correct this with the Logical Volume active and mounted
using

chcon -v --reference /dev/mapper/VolGroup01-lv_student
/dev/mapper/VolGroup01-lv_staff and while this command completes the
context is not changed.

Can someone confirm or deny that making the Logical Volume inactive and
then repeating the chcon should change the link to the correct context?

Thanks for any insight you can offer.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem getting mysqldump on Centos 5.x server

2013-04-24 Thread Clint Dilks
Bruce, one other option if you are low on diskspace is using ssh to pipe
the file to another server.

Check out
http://christiank.org/wp/2010/12/pipe-a-gzipped-mysql-dump-over-ssh/ for an
example of how you might do this



On Wed, Apr 24, 2013 at 7:06 PM, Eero Volotinen eero.voloti...@iki.fiwrote:

 Hi Bruce,

 Error 28 means that not enought diskspace, free some more disk space and
 try again.

 --
 Eero


 2013/4/24 Bruce Whealton br...@futurewaveonline.com

  
   If time is pressing, and he's not sure how to get mysqldump to
   function properly, I'd suggest shutting down the mysql server, taking
   a tarball backup of /var/lib/mysql (or wherever the database files
   are), compressing that (xz is nice for these purposes), and then
   getting the mysqldump backup.
 
  I'm a bit confused here.  If I get a tarball and compress that, then is
  that
  for download and moving to the other server?  Is this just in case the
  mysqldump does not work at all.
  
   As for getting the mysql dump itself, if he's not sure what privileges
   are set up, I'd probably skip resetting permissions and instead taking
   the dump from a daemon running under --skip-grant-tables.
 
  So, I start mysql-server with the option --skip-grant-tables and then try
  to
  do the mysqldump?
 
  
   It all depends on how much time he has before the system becomes
   unavailable to him.
  
  
  In my previous email, I point out that the error now is different.  It is
  error 28 from the storage engine.  So, I have to google that and see what
  that means.
 
  Thanks,
  Bruce
 
 
  Definitely another option.
 
  The only thing I would say is if getting the dump under
  --skip-grant-tables
  you need to make absolutely sure external access to the database is
  blocked
  as the daemon will presumably be running a lot longer in
  --skip-grant-tables to complete a dump than it would be just to reset a
  password.
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem getting mysqldump on Centos 5.x server

2013-04-23 Thread Clint Dilks
Hi Bruce

From your message I am assuming that either you installed MySQL yourself or
had some do it for you?

Is the mysql database currently running?  If not it should be.
Are you able to access the database using the command line tools ?  From
the machine its currently running on try

mysql -p ( when prompted enter the password you believe should work)

If it is running I suggest you schedule a time to shut it down and reset
the root password
See http://dev.mysql.com/doc/refman/5.0/en/resetting-permissions.html or
Google

Moving the physical files associated with a MySQL Database can be made to
work if you absolutely must.  But getting a mysql dump is a much cleaner
approach.

I hope this helps :)




On Wed, Apr 24, 2013 at 1:20 PM, Bruce Whealton
br...@futurewaveonline.comwrote:

 Hello all,
 I have a dedicated hosting account that I am closing down but I am
 having problems getting an access denied error when I run the mysqldump
 command from the ssh prompt, logged in as root.  So, the hosting provider,
 who saw the same error, reported,  Hence, we would suggest you directly
 FTP
 the database from server to your machine by using ssh client.  I am not
 sure what that means.  Unless it means going into the /home/msyql directory
 and then into the corresponding directory for the particular db that I am
 trying to get.  This is for a joomla installation.  So, there are files
 that
 include db.opt and then jos_banner.frm, jos_banner.MYD, jos_banner.MYI, and
 etc.
 So, do I download all those files?
 I am wanting to move the site to another server which is a VPS hosting
 account that also runs Centos 5.x.
 Thanks in advance for any help,
 Bruce

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem getting mysqldump on Centos 5.x server

2013-04-23 Thread Clint Dilks
On Wed, Apr 24, 2013 at 1:56 PM, Michael Mol mike...@gmail.com wrote:

 On 04/23/2013 09:42 PM, Clint Dilks wrote:
  Hi Bruce
 
 From your message I am assuming that either you installed MySQL yourself
 or
  had some do it for you?
 
  Is the mysql database currently running?  If not it should be.
  Are you able to access the database using the command line tools ?  From
  the machine its currently running on try
 
  mysql -p ( when prompted enter the password you believe should work)
 
  If it is running I suggest you schedule a time to shut it down and reset
  the root password
  See http://dev.mysql.com/doc/refman/5.0/en/resetting-permissions.html or
  Google
 
  Moving the physical files associated with a MySQL Database can be made to
  work if you absolutely must.  But getting a mysql dump is a much cleaner
  approach.
 
  I hope this helps :)

 If time is pressing, and he's not sure how to get mysqldump to function
 properly, I'd suggest shutting down the mysql server, taking a tarball
 backup of /var/lib/mysql (or wherever the database files are),
 compressing that (xz is nice for these purposes), and then getting the
 mysqldump backup.

 As for getting the mysql dump itself, if he's not sure what privileges
 are set up, I'd probably skip resetting permissions and instead taking
 the dump from a daemon running under --skip-grant-tables.

 It all depends on how much time he has before the system becomes
 unavailable to him.



Definitely another option.

The only thing I would say is if getting the dump under --skip-grant-tables
you need to make absolutely sure external access to the database is blocked
as the daemon will presumably be running a lot longer in
--skip-grant-tables to complete a dump than it would be just to reset a
password.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] unexpected 'reinitialize disk?' prompt form anaconda during kickstart with zerombr

2013-03-19 Thread Clint Dilks
Hi,

There has been a change since 6.3

The 'clearpart --initlabel' option in a kickstart no longer initializes
drives in 6.3.

Try something like

zerombr
clearpart --all --initlabel



On Wed, Mar 20, 2013 at 5:27 AM, Duncan Hutty dhu...@allgoodbits.orgwrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Anyone have any thoughts on why anaconda might be prompting me to
 reinitialize the disk during the kickstart of a Centos6.4 install on
 hyperV when
 a) the kickstart file contains zerombr as referred to in the
 installation guide[1]
 b) installation proceeds with no prompt on KVM hypervisors and succeeds?

 I have read the release notes[2]/tech notes[3] for 6.4 and noted lots
 of changes concerned with virtualization in general and hyperv hosts
 in particular, but I don't see anything that appears to be directly
 pertinent.

 I did try using the clearpart --initlabel --all approach (although
 that appears to be removed from 6.4), but I get the prompt with that
 as well.

 [1]:

 https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Installation_Guide/s1-kickstart2-options.html
 [2]:

 https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/6.4_Release_Notes/index.html
 [3]:

 https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Technical_Notes/index.html
 - --
 Duncan Hutty
 http://www.allgoodbits.org
 -BEGIN PGP SIGNATURE-
 Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
 Comment: GPGTools - http://gpgtools.org
 Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

 iEYEARECAAYFAlFIkeoACgkQCFuTFybf1woVDQCbBUd7PRSa8pWNVo5aQ9V/x+lS
 mo4AniIpKoK0HvoDxHl2i8IZVmMJLADJ
 =HnVj
 -END PGP SIGNATURE-
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mount exited with exit code 18

2013-03-17 Thread Clint Dilks
Hi

Try looking here

http://wiki.centos.org/TipsAndTricks/NTFS


On Mon, Mar 18, 2013 at 9:13 AM, Mark LaPierre marklap...@aol.com wrote:

 Hey Y'all,

 I'm trying to mount a USB drive with an NTFS file system on it.  I need
 the drive in a win-7 virtual box instance.

 Error Dialog is:

 Error mounting: mount exited with exit code 18: Error opening
 '/dev/sdc1': Read-only file system
 Failed to mount '/dev/sdc1': Read only file system

 [root@mushroom /]# ls -l /dev/disk/by-id | grep usb
 lrwxrwxrwx. 1 root root  9 Mar 17 14:49
 usb-TOSHIBA_TOSHIBA_USB_DRV_07082714D41C2837-0:0 - ../../sdc
 lrwxrwxrwx. 1 root root 10 Mar 17 14:49
 usb-TOSHIBA_TOSHIBA_USB_DRV_07082714D41C2837-0:0-part1 - ../../sdc1

 [root@mushroom /]# ls -l /dev/disk/by-label/ | grep sdc
 lrwxrwxrwx. 1 root root 10 Mar 17 14:49 FDSADV - ../../sdc1

 [root@mushroom /]# ls -l /dev/disk/by-path/ | grep sdc
 lrwxrwxrwx. 1 root root  9 Mar 17 14:49
 pci-:00:10.4-usb-0:7:1.0-scsi-0:0:0:0 - ../../sdc
 lrwxrwxrwx. 1 root root 10 Mar 17 14:49
 pci-:00:10.4-usb-0:7:1.0-scsi-0:0:0:0-part1 - ../../sdc1

 [root@mushroom /]# ls -l /dev/disk/by-uuid/ | grep sdc
 lrwxrwxrwx. 1 root root 10 Mar 17 14:49 6CA0387BA0384E38 - ../../sdc1

 [root@mushroom /]# fdisk -l /dev/sdc

 Disk /dev/sdc: 32.0 GB, 32027705344 bytes
 64 heads, 32 sectors/track, 30544 cylinders
 Units = cylinders of 2048 * 512 = 1048576 bytes
 Sector size (logical/physical): 512 bytes / 512 bytes
 I/O size (minimum/optimal): 512 bytes / 512 bytes
 Disk identifier: 0x05b6fb64

 Device Boot  Start End  Blocks   Id  System
 /dev/sdc1   1   30544312770407  HPFS/NTFS

 Any suggestions?



 --
  _
 °v°
/(_)\
 ^ ^  Mark LaPierre
 Registered Linux user No #267004
 https://linuxcounter.net/
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Manual Yum Updates -- No connectivity to Outside Yum Server

2013-03-11 Thread Clint Dilks
Hi

1. On a system with internet access mirror the CentOS  and Additional
repositories that you need.  You can use things like rsync or lftp (A
Google Search will help with this).

2. Make the content you have mirrored available to your internal system.
(USB Stick or similar may be an option here)

3. Configure yum to look at your mirrored info.
/etc/yum.repos.d/CentOS-Media.repo should help you work out what you need.

If you need to update a number of systems I suggest that you set up a
permanent local mirror on your internal system so that once you update the
repository information you can easily apply it to all systems.

I hope this helps :)


On Tue, Mar 12, 2013 at 1:16 PM, Al Sparks data...@yahoo.com wrote:

 I want to update a CentOS 6.x install.  But it's located behind a firewall
 with no connectivity to the external internet.

 What are my options?
 === Al
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Postmap command

2013-03-11 Thread Clint Dilks
Hi

yum can help you answer these questions.

Try the command

yum provides '*/postmap'

On CentOS 6 this seems to be part of the postfix rpm so I think you have a
larger issue somewhere

If you run the command

 rpm -qa | grep postfix do you see the postfix rpm?

or have you compiled postfix yourself ?


On Tue, Mar 12, 2013 at 4:16 PM, Austin Einter austin.ein...@gmail.comwrote:

 Dear All
 While setting up postfix, at one point I need to do

 postmap /etc/postfix/transport

 But I get the output as

 *bash: postmap: command not found*

 I was just wondering is it something I need to install separately.

 Thanks
 Austin
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Force CentOS 6.3 to discover new video card

2013-02-24 Thread Clint Dilks
Hi David

I wasn't actually aware system-config-display had disappeared until you
mentioned it.  But this is the process I would suggest you start out with

At any time but preferably before you have bought the new card research its
Linux Support.  When doing this please don't assume just because I works in
one distribution it will work in another.  Specifically look at its CentOS
/ Red Hat support.  If you are not sure where to start with this then I
personally recommend Nvidia or ATI cards.  This will lead some people into
the debate about whether you should or shouldn't use drivers that are not
open source.  I am not going to say what you should do in relation to that
debate but for myself I simply balance how simple I want things to be
versus what functionality or performance do I need.

As to a process try this:


1. Check if the file /etc/X11/xorg.conf exists on your system.  Assuming it
does make a backup of it
2. Install your new card ensuring that the old one is disabled or removed
3. Boot into runlevel 3
4. Remove /etc/X11/xorg.conf
5. Use startx to manually start an X session.  This hopefully will give you
a X environment you can use that may need some tweaking.

6. Assuming the last step has worked reboot into runlevel 5 as normal.  (
If this fails remember you can always go back to runlevel 3 to help
diagnose issues as needed )

If step 5 fails then I would suggest you let us know what card specifically
you are dealing with.

The only cards I would definitely avoid are those that use the intel driver


Hope this helps :)




On Sun, Feb 24, 2013 at 8:33 AM, David McGuffey
davidmcguf...@verizon.netwrote:

 I want to add a new video card that will drive multiple monitors.
 Current installation of CentOS 6.3 x86_64 is working well with the hdmi
 output of the motherboard.

 Once I install the new video card, how do I force 6.3 to discover and
 configure it?  Seems with 6.0 and newer, system-config-display is gone
 and replaced with a combination of udev and xrandr.  I'm not familiar
 with these and don't want to mess up a working system. Tips/pointers to
 some decent guidance/how-to docs would be appreciated.

 DaveM


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Help Getting Postfix relaying via Gmail

2012-12-27 Thread Clint Dilks
Hi,

I am trying to get a CentOS 6 system relaying mail via my G-Mail account.
I followed the instructions found at
https://www.zulius.com/how-to/set-up-postfix-with-a-remote-smtp-relay-host/but
there seems to be a problem with authentication.  I have done some
research but still can't get this working.  Any suggestions ?  It seems the
user and password are correct.

Dec 27 23:15:36 hbc postfix/pickup[2588]: 8DEB1410B3: uid=0 from=root
Dec 27 23:15:36 hbc postfix/cleanup[2603]: 8DEB1410B3: message-id=
20121227101536.8deb141...@hbc.hillcrest.org.nz
Dec 27 23:15:36 hbc postfix/qmgr[2589]: 8DEB1410B3: from=
r...@hbc.hillcrest.org.nz, size=317, nrcpt=1 (queue active)
Dec 27 23:15:37 hbc postfix/smtp[2605]: connect to
smtp.gmail.com[2607:f8b0:400e:c00::6d]:587:
Network is unreachable
Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_buf_get_ready: fd 15 got 45
Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com[173.194.79.109]:587:
220 mx.google.com ESMTP vo8sm17581810pbc.16
Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com[173.194.79.109]:587:
EHLO hbc.hillcrest.org.nz
Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_fflush_some: fd 15 flush 27
Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_buf_get_ready: fd 15 got 122
Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com[173.194.79.109]:587:
250-mx.google.com at your service, [121.75.4.39]
Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com[173.194.79.109]:587:
250-SIZE 35882577
Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com[173.194.79.109]:587:
250-8BITMIME
Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com[173.194.79.109]:587:
250-STARTTLS
Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com[173.194.79.109]:587:
250 ENHANCEDSTATUSCODES
Dec 27 23:15:37 hbc postfix/smtp[2605]: server features: 0x101b size
35882577
Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com[173.194.79.109]:587:
STARTTLS
Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_fflush_some: fd 15 flush 10
Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_buf_get_ready: fd 15 got 30
Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com[173.194.79.109]:587:
220 2.0.0 Ready to start TLS
Dec 27 23:15:37 hbc postfix/smtp[2605]: event_request_timer: reset
0x7f79a9113bb0 0x7f79aa8429d0 5
Dec 27 23:15:37 hbc postfix/smtp[2605]: send attr request = seed
Dec 27 23:15:37 hbc postfix/smtp[2605]: send attr size = 32
Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_fflush_some: fd 9 flush 22
Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_buf_get_ready: fd 9 got 60
Dec 27 23:15:37 hbc postfix/smtp[2605]: private/tlsmgr: wanted attribute:
status
Dec 27 23:15:37 hbc postfix/smtp[2605]: input attribute name: status
Dec 27 23:15:37 hbc postfix/smtp[2605]: input attribute value: 0
Dec 27 23:15:37 hbc postfix/smtp[2605]: private/tlsmgr: wanted attribute:
seed
Dec 27 23:15:37 hbc postfix/smtp[2605]: input attribute name: seed
Dec 27 23:15:37 hbc postfix/smtp[2605]: input attribute value:
xIHq7bnC7bggzN5/v38KVLhUrfnowW/aYWlTcvBI1LM=
Dec 27 23:15:37 hbc postfix/smtp[2605]: private/tlsmgr: wanted attribute:
(list terminator)
Dec 27 23:15:37 hbc postfix/smtp[2605]: input attribute name: (end)
Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com[173.194.79.109]:587:
EHLO hbc.hillcrest.org.nz
Dec 27 23:15:38 hbc postfix/smtp[2605]: vstream_fflush_some: fd 15 flush 27
Dec 27 23:15:38 hbc postfix/smtp[2605]: vstream_buf_get_ready: fd 15 got 145
Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com[173.194.79.109]:587:
250-mx.google.com at your service, [121.75.4.39]
Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com[173.194.79.109]:587:
250-SIZE 35882577
Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com[173.194.79.109]:587:
250-8BITMIME
Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com[173.194.79.109]:587:
250-AUTH LOGIN PLAIN XOAUTH XOAUTH2
Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com[173.194.79.109]:587:
250 ENHANCEDSTATUSCODES
Dec 27 23:15:38 hbc postfix/smtp[2605]: server features: 0x102b size
35882577
Dec 27 23:15:38 hbc postfix/smtp[2605]: maps_find: smtp_sasl_passwd:
smtp.gmail.com: not found
Dec 27 23:15:38 hbc postfix/smtp[2605]: maps_find: smtp_sasl_passwd:
hash:/etc/postfix/sasl_passwd(0,lock|fold_fix): smtp.gmail.com:587 =
clint.di...@gmail.com:
Dec 27 23:15:38 hbc postfix/smtp[2605]: smtp_sasl_passwd_lookup: host `
smtp.gmail.com' user `user@gmail.com' pass `correct password'
Dec 27 23:15:38 hbc postfix/smtp[2605]: starting new SASL client
Dec 27 23:15:38 hbc postfix/smtp[2605]: name_mask: noanonymous
Dec 27 23:15:38 hbc postfix/smtp[2605]: smtp_sasl_authenticate:
smtp.gmail.com[173.194.79.109]:587: SASL mechanisms LOGIN PLAIN XOAUTH
XOAUTH2
Dec 27 23:15:38 hbc postfix/smtp[2605]: warning: SASL authentication
failure: No worthy mechs found
Dec 27 23:15:38 hbc postfix/smtp[2605]: 8DEB1410B3: SASL authentication
failed; cannot authenticate to server smtp.gmail.com[173.194.79.109]: no
mechanism available
Dec 27 23:15:38 hbc postfix/smtp[2605]:  

Re: [CentOS] Help Getting Postfix relaying via Gmail

2012-12-27 Thread Clint Dilks
Hi already done this

A number of Ubuntu related sites indicate its missing Libraries.  But in
this case doesn't seem to be the problem.

tried setting

smtp_sasl_security_options = and smtp_cname_overrides_servername=no
(individually and together)

changing relayhost so that it is [smtp.gmail.com]:587 seems to produce
the following error

 status=bounced (host smtp.gmail.com[74.125.141.109] said: 530-5.5.1
Authentication Required. Learn more at 530 5.5.1
http://support.google.com/mail/bin/answer.py?answer=14257
gq10sm17693070pbc.54 (in reply to MAIL FROM command))



On Fri, Dec 28, 2012 at 12:22 AM, Phil Dobbin bukowskis...@gmail.comwrote:

 On 12/27/2012 11:16 AM, Clint Dilks wrote:

  Hi,
 
  I am trying to get a CentOS 6 system relaying mail via my G-Mail account.
  I followed the instructions found at
 
 https://www.zulius.com/how-to/set-up-postfix-with-a-remote-smtp-relay-host/but
  there seems to be a problem with authentication.  I have done some
  research but still can't get this working.  Any suggestions ?  It seems
 the
  user and password are correct.
 
  Dec 27 23:15:36 hbc postfix/pickup[2588]: 8DEB1410B3: uid=0 from=root
  Dec 27 23:15:36 hbc postfix/cleanup[2603]: 8DEB1410B3: message-id=
  20121227101536.8deb141...@hbc.hillcrest.org.nz
  Dec 27 23:15:36 hbc postfix/qmgr[2589]: 8DEB1410B3: from=
  r...@hbc.hillcrest.org.nz, size=317, nrcpt=1 (queue active)
  Dec 27 23:15:37 hbc postfix/smtp[2605]: connect to
  smtp.gmail.com[2607:f8b0:400e:c00::6d]:587:
  Network is unreachable
  Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_buf_get_ready: fd 15 got
 45
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  220 mx.google.com ESMTP vo8sm17581810pbc.16
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  EHLO hbc.hillcrest.org.nz
  Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_fflush_some: fd 15 flush
 27
  Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_buf_get_ready: fd 15 got
 122
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-mx.google.com at your service, [121.75.4.39]
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-SIZE 35882577
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-8BITMIME
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-STARTTLS
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250 ENHANCEDSTATUSCODES
  Dec 27 23:15:37 hbc postfix/smtp[2605]: server features: 0x101b size
  35882577
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  STARTTLS
  Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_fflush_some: fd 15 flush
 10
  Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_buf_get_ready: fd 15 got
 30
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  220 2.0.0 Ready to start TLS
  Dec 27 23:15:37 hbc postfix/smtp[2605]: event_request_timer: reset
  0x7f79a9113bb0 0x7f79aa8429d0 5
  Dec 27 23:15:37 hbc postfix/smtp[2605]: send attr request = seed
  Dec 27 23:15:37 hbc postfix/smtp[2605]: send attr size = 32
  Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_fflush_some: fd 9 flush
 22
  Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_buf_get_ready: fd 9 got
 60
  Dec 27 23:15:37 hbc postfix/smtp[2605]: private/tlsmgr: wanted attribute:
  status
  Dec 27 23:15:37 hbc postfix/smtp[2605]: input attribute name: status
  Dec 27 23:15:37 hbc postfix/smtp[2605]: input attribute value: 0
  Dec 27 23:15:37 hbc postfix/smtp[2605]: private/tlsmgr: wanted attribute:
  seed
  Dec 27 23:15:37 hbc postfix/smtp[2605]: input attribute name: seed
  Dec 27 23:15:37 hbc postfix/smtp[2605]: input attribute value:
  xIHq7bnC7bggzN5/v38KVLhUrfnowW/aYWlTcvBI1LM=
  Dec 27 23:15:37 hbc postfix/smtp[2605]: private/tlsmgr: wanted attribute:
  (list terminator)
  Dec 27 23:15:37 hbc postfix/smtp[2605]: input attribute name: (end)
  Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  EHLO hbc.hillcrest.org.nz
  Dec 27 23:15:38 hbc postfix/smtp[2605]: vstream_fflush_some: fd 15 flush
 27
  Dec 27 23:15:38 hbc postfix/smtp[2605]: vstream_buf_get_ready: fd 15 got
 145
  Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-mx.google.com at your service, [121.75.4.39]
  Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-SIZE 35882577
  Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-8BITMIME
  Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-AUTH LOGIN PLAIN XOAUTH XOAUTH2
  Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250 ENHANCEDSTATUSCODES
  Dec 27 23:15:38 hbc postfix/smtp[2605]: server features: 0x102b size
  35882577
  Dec 27 23:15:38 hbc postfix/smtp[2605]: maps_find: smtp_sasl_passwd

Re: [CentOS] Help Getting Postfix relaying via Gmail

2012-12-27 Thread Clint Dilks
Thank you but no change



On Fri, Dec 28, 2012 at 1:12 AM, Eero Volotinen eero.voloti...@iki.fiwrote:

 2012/12/27 Clint Dilks clint.di...@gmail.com:
  Hi,
 
  I am trying to get a CentOS 6 system relaying mail via my G-Mail account.
  I followed the instructions found at
 
 https://www.zulius.com/how-to/set-up-postfix-with-a-remote-smtp-relay-host/but
  there seems to be a problem with authentication.  I have done some
  research but still can't get this working.  Any suggestions ?  It seems
 the
  user and password are correct.
 
  Dec 27 23:15:36 hbc postfix/pickup[2588]: 8DEB1410B3: uid=0 from=root
  Dec 27 23:15:36 hbc postfix/cleanup[2603]: 8DEB1410B3: message-id=
  20121227101536.8deb141...@hbc.hillcrest.org.nz
  Dec 27 23:15:36 hbc postfix/qmgr[2589]: 8DEB1410B3: from=
  r...@hbc.hillcrest.org.nz, size=317, nrcpt=1 (queue active)
  Dec 27 23:15:37 hbc postfix/smtp[2605]: connect to
  smtp.gmail.com[2607:f8b0:400e:c00::6d]:587:
  Network is unreachable
  Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_buf_get_ready: fd 15 got
 45
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  220 mx.google.com ESMTP vo8sm17581810pbc.16
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  EHLO hbc.hillcrest.org.nz
  Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_fflush_some: fd 15 flush
 27
  Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_buf_get_ready: fd 15 got
 122
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-mx.google.com at your service, [121.75.4.39]
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-SIZE 35882577
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-8BITMIME
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-STARTTLS
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250 ENHANCEDSTATUSCODES
  Dec 27 23:15:37 hbc postfix/smtp[2605]: server features: 0x101b size
  35882577
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  STARTTLS
  Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_fflush_some: fd 15 flush
 10
  Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_buf_get_ready: fd 15 got
 30
  Dec 27 23:15:37 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  220 2.0.0 Ready to start TLS
  Dec 27 23:15:37 hbc postfix/smtp[2605]: event_request_timer: reset
  0x7f79a9113bb0 0x7f79aa8429d0 5
  Dec 27 23:15:37 hbc postfix/smtp[2605]: send attr request = seed
  Dec 27 23:15:37 hbc postfix/smtp[2605]: send attr size = 32
  Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_fflush_some: fd 9 flush
 22
  Dec 27 23:15:37 hbc postfix/smtp[2605]: vstream_buf_get_ready: fd 9 got
 60
  Dec 27 23:15:37 hbc postfix/smtp[2605]: private/tlsmgr: wanted attribute:
  status
  Dec 27 23:15:37 hbc postfix/smtp[2605]: input attribute name: status
  Dec 27 23:15:37 hbc postfix/smtp[2605]: input attribute value: 0
  Dec 27 23:15:37 hbc postfix/smtp[2605]: private/tlsmgr: wanted attribute:
  seed
  Dec 27 23:15:37 hbc postfix/smtp[2605]: input attribute name: seed
  Dec 27 23:15:37 hbc postfix/smtp[2605]: input attribute value:
  xIHq7bnC7bggzN5/v38KVLhUrfnowW/aYWlTcvBI1LM=
  Dec 27 23:15:37 hbc postfix/smtp[2605]: private/tlsmgr: wanted attribute:
  (list terminator)
  Dec 27 23:15:37 hbc postfix/smtp[2605]: input attribute name: (end)
  Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  EHLO hbc.hillcrest.org.nz
  Dec 27 23:15:38 hbc postfix/smtp[2605]: vstream_fflush_some: fd 15 flush
 27
  Dec 27 23:15:38 hbc postfix/smtp[2605]: vstream_buf_get_ready: fd 15 got
 145
  Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-mx.google.com at your service, [121.75.4.39]
  Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-SIZE 35882577
  Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-8BITMIME
  Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250-AUTH LOGIN PLAIN XOAUTH XOAUTH2
  Dec 27 23:15:38 hbc postfix/smtp[2605]:  smtp.gmail.com
 [173.194.79.109]:587:
  250 ENHANCEDSTATUSCODES
  Dec 27 23:15:38 hbc postfix/smtp[2605]: server features: 0x102b size
  35882577
  Dec 27 23:15:38 hbc postfix/smtp[2605]: maps_find: smtp_sasl_passwd:
  smtp.gmail.com: not found
  Dec 27 23:15:38 hbc postfix/smtp[2605]: maps_find: smtp_sasl_passwd:
  hash:/etc/postfix/sasl_passwd(0,lock|fold_fix): smtp.gmail.com:587 =
  clint.di...@gmail.com:
  Dec 27 23:15:38 hbc postfix/smtp[2605]: smtp_sasl_passwd_lookup: host `
  smtp.gmail.com' user `user@gmail.com' pass `correct password'
  Dec 27 23:15:38 hbc postfix/smtp[2605]: starting new SASL client
  Dec 27 23:15:38 hbc postfix/smtp[2605]: name_mask: noanonymous
  Dec 27 23:15:38 hbc postfix/smtp[2605]: smtp_sasl_authenticate:
  smtp.gmail.com

Re: [CentOS] Help Getting Postfix relaying via Gmail

2012-12-27 Thread Clint Dilks
Hi, Currently

# postconf -n | less
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 3
debug_peer_list = smtp.gmail.com
html_directory = no
inet_interfaces = localhost
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
relayhost = [smtp.gmail.com]:587
sample_directory = /usr/share/doc/postfix-2.6.6/samplesr
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop



On Fri, Dec 28, 2012 at 1:43 AM, Eero Volotinen eero.voloti...@iki.fiwrote:

 2012/12/27 Clint Dilks clint.di...@gmail.com:
  Thank you but no change

 what is unedited output of postconf -n ?

 --
 Eero
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Help Getting Postfix relaying via Gmail

2012-12-27 Thread Clint Dilks
Sorry was doing this at 2am in the morning and didn't realise I mis-copied

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 3
html_directory = no
inet_interfaces = localhost
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
relayhost = [smtp.gmail.com]:587
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_type = cyrus
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_mandatory_ciphers = high
smtp_tls_mandatory_protocols = TLSv1
smtp_tls_secure_cert_match = nexthop
smtp_tls_security_level = secure
smtp_use_tls = yes
smtpd_sasl_path = smtpd
unknown_local_recipient_reject_code = 550




On Fri, Dec 28, 2012 at 2:24 AM, Eero Volotinen eero.voloti...@iki.fiwrote:

 2012/12/27 Clint Dilks clint.di...@gmail.com:
  Hi, Currently
 
  # postconf -n | less
  alias_database = hash:/etc/aliases
  alias_maps = hash:/etc/aliases
  command_directory = /usr/sbin
  config_directory = /etc/postfix
  daemon_directory = /usr/libexec/postfix
  data_directory = /var/lib/postfix
  debug_peer_level = 3
  debug_peer_list = smtp.gmail.com
  html_directory = no
  inet_interfaces = localhost
  inet_protocols = all
  mail_owner = postfix
  mailq_path = /usr/bin/mailq.postfix
  manpage_directory = /usr/share/man
  mydestination = $myhostname, localhost.$mydomain, localhost
  newaliases_path = /usr/bin/newaliases.postfix
  queue_directory = /var/spool/postfix
  readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
  relayhost = [smtp.gmail.com]:587
  sample_directory = /usr/share/doc/postfix-2.6.6/samplesr
  sendmail_path = /usr/sbin/sendmail.postfix
  setgid_group = postdrop

 and you didn't follow any of instructions that I just posted? all sasl
 settings are missing from configuration.

 --
 Eero
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unable to download the kickstart file ?

2010-05-25 Thread Clint Dilks

On 25/05/10 22:40, sync wrote:



On Tue, May 25, 2010 at 5:03 PM, Eero Volotinen eero.voloti...@iki.fi 
mailto:eero.voloti...@iki.fi wrote:


2010/5/25 sync jian...@gmail.com mailto:jian...@gmail.com:
 Hi,all:

 Today I tried installating few machines with kickstart file
through NFS. But
 somehow it didn't worked and got error message Unable to
download the
 kickstart file.


 I have tested the nfs share mounting from other server and it
worked fine.
 But somehow while trying to  install a fresh machine with ks
file through
 NFS is giving this error message.

 Please look in to this and let me know if there is something I
need to
 configure before starting the installation.

Make sure that NFS server access control is not blocking access to
file. See /etc/exports for more info.


Well , I tried to use the following command to check that NFS mounted 
directory in the server:

r...@xxx ~: showmount -e localhost
/instsvr  *

Then I could also mount that share directory in the server .

So I thought the NFS Server access control is no  problem . isn't it ?


--
Eero,
RHCE
___
CentOS mailing list
CentOS@centos.org mailto:CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
   

How are you calling the kick start file, could it be a DNS issue?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Help with NFSV4 server

2010-04-26 Thread Clint Dilks
On 21/04/10 23:47, Kahlil Hodgson wrote:
 Hi Clint

 I've got NFS4 running on F11 and your configuration looks fine to me.


 {The Client}

 [r...@silver ~]# cat /etc/idmapd.conf
 [General]
 ...
 [Mapping]

 Nobody-User = nfsnobody
 Nobody-Group = nfsnobody
  
 You may want to check that nfsnobody is defined on your system and
 rpc.idmapd is actually running.  Also the output from rpcinfo might help.


  From /etc/fstab
 inf1:/ /test nfs4
 auto,rw,nodev,sync,_netdev,proto=tcp,retry=10,rsize=32768,wsize=32768,hard,intr
 0 0
  
 I'd probably want to keep things simple while you are testing. Perhaps
 cut this back to:

 inf1:/ /test rw,noatime,sync,hard,intr  0 0

 Running tcpdump at both ends while you try to do a directory listing may
 provide some insight (which process is waiting for a response from whom)

 Err grasping at straws ... you may also want to check for any old stuff
 you may have in /etc/hosts.{allow,deny}.

 Hope this helps,

 Kal

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


Hi People,

Thanks for all the responses related to this.

To keep things simple I started from scratch.  Just working on the 
server and testing my mounting using the server itself and this is what 
I have found


/etc/fstab

*** other unrelevant entries *

/home/nfs4exports/homenone bind,rw0 0
/tmp /nfs4exports/tmp none bind,rw0 0
inf1:/   /media/nfs4  nfs4 auto,rw 0 0
inf1:/nfs4exports/home /media/nfs nfs  auto,rw 0 0


When I mount /media/nfs everything works as I would expect and I am 
seeing the files I expect

When I mount /media/nfs4 the mount completes and I can see files but 
they are not the ones I expect



ls -lsa /media/nfs4/home/
total 20
8 drwxr-xr-x 2 root root 4096 Apr 27 13:36 .
8 drwxr-xr-x 5 root root 4096 Apr 27 13:22 ..
4 -rw-r--r-- 1 root root0 Apr 27 13:36 home-test

  ls -lsa /media/nfs/
total 24
8 drwxr-xr-x 3 root   root   4096 Apr 21 14:21 .
8 drwxr-xr-x 4 root   root   4096 Apr 27 12:40 ..
8 drwx-- 2 clintd clintd 4096 Apr 27 15:23 clintd

  The home-test file is a test file I created inside /nfs4exports/home 
so it appears that NFS v3 sees and uses a bind mounted area as you would 
expect whereas NFS v4 is ignoring the bind and using the filesystem 
underneath which is very strange as all the reading I have done suggests 
that you now must now have bind configured for NFS v4 to work correctly.


Thank you for any insight you can offer.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Help with NFSV4 server

2010-04-20 Thread Clint Dilks

Hi Everyone,

I have been trying to setup an NFS v4 File Server but have come across 
an odd issue.  Mounting the /nfs4exports/share appears to be successful 
and the information displayed about partition size and free space seem 
correct but if I try to do anything inside the mounted directory the 
client will just hang.  Does anyone have any idea what I am missing??  I 
have try disabling all firewalls and selinux  but it doesn't seem to 
make any difference


I have taken a look at 
http://www.brennan.id.au/19-Network_File_System.html#nfs 
http://www.brennan.id.au/19-Network_File_System.html#nfs44 
http://www.brennan.id.au/19-Network_File_System.html#nfs4 and 
http://blog.laimbock.com/2009/05/21/nfsv4-on-centos-53-and-fedora-11/ 
and still can't see what i'm doing wrong


{The Server}

CentOS 5.4  64 Bit

[r...@inf1 /]# cat /etc/exports
/nfs4exports
*.scms.waikato.ac.nz(rw,insecure,sync,wdelay,no_subtree_check,no_root_squash,fsid=0,nohide)
/nfs4exports/share  
*.scms.waikato.ac.nz(rw,insecure,sync,wdelay,no_subtree_check,no_root_squash,nohide)


[r...@inf1 /]# cat /etc/sysconfig/nfs
#
# Define which protocol versions mountd
# will advertise. The values are no or yes
# with yes being the default
#MOUNTD_NFS_V1=no
MOUNTD_NFS_V2=no
MOUNTD_NFS_V3=no
#
#
# Path to remote quota server. See rquotad(8)
#RQUOTAD=/usr/sbin/rpc.rquotad
# Port rquotad should listen on.
#RQUOTAD_PORT=875
# Optinal options passed to rquotad
#RPCRQUOTADOPTS=
#
# Optional arguments passed to in-kernel lockd
#LOCKDARG=
# TCP port rpc.lockd should listen on.
#LOCKD_TCPPORT=32803
# UDP port rpc.lockd should listen on.
#LOCKD_UDPPORT=32769
#
#
# Optional arguments passed to rpc.nfsd. See rpc.nfsd(8)
# Turn off v2 and v3 protocol support
#RPCNFSDARGS=-N 2 -N 3
# Turn off v4 protocol support
#RPCNFSDARGS=-N 4
# Number of nfs server processes to be started.
# The default is 8.
#RPCNFSDCOUNT=8
# Stop the nfsd module from being pre-loaded
#NFSD_MODULE=noload
#
#
# Optional arguments passed to rpc.mountd. See rpc.mountd(8)
#RPCMOUNTDOPTS=
# Port rpc.mountd should listen on.
#MOUNTD_PORT=892
#
#
# Optional arguments passed to rpc.statd. See rpc.statd(8)
#STATDARG=
# Port rpc.statd should listen on.
#STATD_PORT=662
# Outgoing port statd should used. The default is port
# is random
#STATD_OUTGOING_PORT=2020
# Specify callout program
#STATD_HA_CALLOUT=/usr/local/bin/foo
#
#
# Optional arguments passed to rpc.idmapd. See rpc.idmapd(8)
#RPCIDMAPDARGS=
#
# Set to turn on Secure NFS mounts.
#SECURE_NFS=yes
# Optional arguments passed to rpc.gssd. See rpc.gssd(8)
#RPCGSSDARGS=-vvv
# Optional arguments passed to rpc.svcgssd. See rpc.svcgssd(8)
#RPCSVCGSSDARGS=-vvv
# Don't load security modules in to the kernel
#SECURE_NFS_MODS=noload
#
# Don't load sunrpc module.
#RPCMTAB=noload
#


[r...@inf1 /]# cat /etc/idmapd.conf
[General]

Verbosity = 9
Pipefs-Directory = /var/lib/nfs/rpc_pipefs
Domain = scms.waikato.ac.nz

[Mapping]

Nobody-User = nfsnobody
Nobody-Group = nfsnobody

[Translation]
Method = nsswitch

[r...@inf1 /]# mount -l | grep bind
/export on /nfs4exports/share type none (rw,bind)

And an ls of /nfs4exports/share on NFS Server works

from /etc/fstab
/export  /nfs4exports/sharenonebind0 0

{The Client}

[r...@silver ~]# cat /etc/idmapd.conf
[General]

Verbosity = 0
Pipefs-Directory = /var/lib/nfs/rpc_pipefs
Domain = scms.waikato.ac.nz

[Mapping]

Nobody-User = nfsnobody
Nobody-Group = nfsnobody

[Translation]
Method = nsswitch

From /etc/fstab
inf1:/ /test nfs4 
auto,rw,nodev,sync,_netdev,proto=tcp,retry=10,rsize=32768,wsize=32768,hard,intr 
0 0






___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] multi-core performance

2010-03-01 Thread Clint Dilks
On 02/03/10 00:41, Pete Kay wrote:
 Hi,

 Does anyone know how to turn on TOE ( TCP offload engine )  and RSS (
 Receive-Side Scaling)?

 Thanks,
 pete
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


Hi open source Linux drivers generally  don't support TOE.  As for RSS I 
have no idea sorry.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] puzzling md error ?

2010-02-28 Thread Clint Dilks

On 01/03/10 10:16, Peter Hinse wrote:

Am 28.02.2010 22:03, schrieb John R Pierce:
   

WARNING: mismatch_cnt is not 0 on
 

Have a look at http://www.arrfab.net/blog/?p=199
It says:

   

A `echo repair/sys/block/md0/md/sync_action` followed by a `echo
check/sys/block/md0/md/sync_action` seems to have corrected it. Now
`cat /sys/block/md0/md/mismatch_cnt` returns 0 …
 

Regards,

Peter

   



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
   

Hi,

This is happening specifically because of the way swap works.  So the 
issue will re-appear but it isn't actually anything to worry about.  I'd 
suggest that you remove the particular drive from the list being scanned.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] puzzling md error ?

2010-02-28 Thread Clint Dilks
On 01/03/10 10:23, John R Pierce wrote:
 Peter Hinse wrote:

 Am 28.02.2010 22:03, schrieb John R Pierce:

  
 WARNING: mismatch_cnt is not 0 on


 Have a look at http://www.arrfab.net/blog/?p=199
 It says:


  
 A `echo repair/sys/block/md0/md/sync_action` followed by a `echo
 check/sys/block/md0/md/sync_action` seems to have corrected it. Now
 `cat /sys/block/md0/md/mismatch_cnt` returns 0 …


 Thanks.  I was trying to figure out how from the mdadm commands (UGH!)
 to do a scan.

 # cat /sys/block/md10/md/mismatch_cnt
 8448
 # cat /sys/block/md11/md/mismatch_cnt
 7296

 fugly.  Since the mirrors aren't checksummed, can i assume this means
 there's likely some data messups here?

 Anyways, the repair is running on both md10 and md11, i'll check back
 with my final results...




 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


Hi

It has to do with aborted writes in SWAP.  Your data should be fine
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] puzzling md error ?

2010-02-28 Thread Clint Dilks
On 01/03/10 10:27, Clint Dilks wrote:
 On 01/03/10 10:23, John R Pierce wrote:

 Peter Hinse wrote:

  
 Am 28.02.2010 22:03, schrieb John R Pierce:



 WARNING: mismatch_cnt is not 0 on


  
 Have a look at http://www.arrfab.net/blog/?p=199
 It says:




 A `echo repair/sys/block/md0/md/sync_action` followed by a `echo
 check/sys/block/md0/md/sync_action` seems to have corrected it. Now
 `cat /sys/block/md0/md/mismatch_cnt` returns 0 …


  
 Thanks.  I was trying to figure out how from the mdadm commands (UGH!)
 to do a scan.

 # cat /sys/block/md10/md/mismatch_cnt
 8448
 # cat /sys/block/md11/md/mismatch_cnt
 7296

 fugly.  Since the mirrors aren't checksummed, can i assume this means
 there's likely some data messups here?

 Anyways, the repair is running on both md10 and md11, i'll check back
 with my final results...




 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


  
 Hi

 It has to do with aborted writes in SWAP.  Your data should be fine
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


See http://forum.nginx.org/read.php?24,16699 for more info
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] puzzling md error ?

2010-02-28 Thread Clint Dilks
On 01/03/10 10:31, John R Pierce wrote:
 Clint Dilks wrote:

 It has to do with aborted writes in SWAP. Your data should be fine
  
 so swap on LVM on MD mirrors is a bad idea?


 frankly, I usually avoid LVM  but I figured I'd setup this system with
 it and see how it goes.  its just a dev box, but we're about to put some
 oracle stuff on it (for development, but still)


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


SWAP inside LVM is fine in my experience.  Personally I consider this a 
benign error and generally ignore it unless the mismatch count is very high.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] puzzling md error ?

2010-02-28 Thread Clint Dilks
On 01/03/10 11:37, John R Pierce wrote:
 Clint Dilks wrote:

 SWAP inside LVM is fine in my experience.  Personally I consider this a
 benign error and generally ignore it unless the mismatch count is very high
  
 And how do I know all these mirror data mismatches are Swap?  does not
 each mismatch mean the mirrors disagree, which means one of them is
 wrong.  Which one?  since they aren't timestamped or checksummed (like
 vxvm, zfs do), I am playing 'data maybe'.As someone who adminstrates
 database servers, i have a real problem with that.

 btw, this is centos 5.4+latest x86_64, its primarily running postgres,
 and our inhouse java middleware apps.  and was going to be a oracle grid
 operations server.


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


Even if this isn't SWAP the issue is to do with aborted writes.  As I 
understand it. Situations occur where a write is requested, written to 
1st drive but then aborted. There are two ways this can be handled.  
Drive 2 doesn't have the data on it yet so doesn't matter.  But Drive1 
you can either delete the unwanted block and then mark it as free.  Or 
you can just skip the delete.  The second option is what Software Raid 
does.  So the differences being detected all relate to blocks that 
marked as free for re-use.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Resizing a PV that belongs within a Volume Group?

2010-02-18 Thread Clint Dilks
On 19/02/10 10:11, Eric B. wrote:
 Hi,

 I was wondering if there was a way to extend (ie: grow) a PV that is part of
 a Volume Group?  I currently have a partition on my HD that is being used as
 a PV for my Volume Group, but would like to make it larger.  I have the
 space on my drive to extend my partition, but using standard tools (ex:
 gparted, Partition Magic, etc) would likely end up corrupting the data on in
 the Logical Volumes that are housed within the VG.

 I realize that I could just create a new partition on my HD and just add it
 to my Volume Group and extend my Volume Group, however, given that it would
 be two contiguous partitions on the HD, I was just wondering if there was a
 way of resizing the original partition within the VG without causing any
 problems.

 I tried looking at tools like pvresize but I can't seem to understand the
 right arguments to use it as whatever I try never seems to resize the
 original partition itself.  I also looked at system-config-lvm GUI tool, but
 that doesn't seem to allow me to make the PV any larger.

 Does anyone have any suggestions?

 Thanks!

 Eric




 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


Hi I remember having done this once recently on a test system.  And I 
strongly suggest you don't attempt unless you have a good backup.  You 
use the standard tools to resize the partition and then pvresize to see 
the new size of the PV.  Once you can see that the new size of the PV is 
recognised by the VG you can allocate the space.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] saslauthd attack

2010-02-10 Thread Clint Dilks
Perhaps you can use netstat to identify who is currently connected to 
the machine.  Then run it several times over a short period and block 
the most likely culprits ?


John Hinton wrote:
 Yes... most of them. Just the new PITA. Anyway... I still can't seem to 
 figure out how to log the IP addresses for this attack.

 The system is saslauthd running as a service... sendmail and dovecot 
 setup. I have log levels in sendmail set to 14. Something has to be able 
 to log the offender(s).

 Any ideas what I'm missing or where to look?

 John

 Lincoln Zuljewic Silva wrote:
   
 I supose that you are using SMTP authentication with SASL.

 From the log service=smtp...so, in fact, the attack is coming from
 the SMTP server and not directly to the SASL.

 I guess that someone is trying to do a brute force attack on the SMTP server.

 Regards
 Lincoln

 On Wed, Feb 10, 2010 at 6:08 PM, John Hinton webmas...@ew3d.com wrote:
   
 
 I'm seeing a lot of activity over the last two days with what looks to
 be a kiddie script. Mostly trying to access several of our servers with
 the username anna. All failed... in fact I don't think we have a user
 anna on any of our servers. Meanwhile...

 I'm running Sendmail. This pertains to Centos 4 and 5 servers. I'm also
 running fail2ban on some and Ossec on others. So far, no blocking is
 being done. When I look at the logs all I find is under messages and
 here is a sample:

 Feb 10 05:23:08 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 05:23:25 neptune saslauthd[3369]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 05:23:58 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:53 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:54 neptune saslauthd[3368]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:55 neptune saslauthd[3370]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]
 Feb 10 06:56:59 neptune saslauthd[3368]: do_auth : auth failure:
 [user=anna] [service=smtp] [realm=] [mech=shadow] [reason=Unknown]

 So, I can't write a rule to block this attack as I can't find any IP
 address to block. I've looked and googled til my eyes are red and can't
 find where to set logging in saslauthd or where ever it needs to be set
 to record the IP address generating these failures. Does anyone have an
 idea?

 Also, some may wish to do a grep 'do_auth' on messages to see if this is
 happening to you. They sometimes come in rapid succession.

 John Hinton
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 
   

   
 

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] An Open-iSCSI Question

2010-02-02 Thread Clint Dilks

Hi People

Using Open iSCSI I have been able to create and mount multiple iSCSI 
partitions and have them mount at boot. Now I wanted to setup a 
situation where one of the visible iSCSI partitions mounts at boot and 
the other is only available if I manually connect to it. 
This led me to the following command *iscsiadm -m node -T 
iqn.2001-05.com.equallogic:0-8a0906-237781f06-77000134b676-inf2-san1 
-p 192.168.1.100:3260 --op update -n node.startup -v manual  *which 
stops the server from logging into the partition automatically.  This is 
fine and provides me with the functionality I need, but if anyone run a 
discovery against the iSCSI storage again eg *iscsiadm -m discovery -t 
st -p 192.168.1.100:3260 *then node.startup for inf2-san1 gets set back 
to automatic.  Is there any way to make the node.startup setting for 
inf2-san1 stick even after a discovery ?


Thank you :)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Trying to rebuild srpm from fedora....

2010-02-01 Thread Clint Dilks
Tom Bishop wrote:
 Thanks, that is very usefull and I have followed although I am still 
 coming up with an error when I do a rpmbuild -ba xxx.spec

 error: Installed (but unpackaged) file(s) found:
/usr/share/applications/centos5-shutter.desktop


 RPM build errors:
 File not found: 
 /var/tmp/shutter-0.85.1-1-root-itsupport/usr/share/applications/shutter.desktop
 Installed (but unpackaged) file(s) found:
/usr/share/applications/centos5-shutter.desktop


 On Mon, Feb 1, 2010 at 4:20 PM, Akemi Yagi amy...@gmail.com 
 mailto:amy...@gmail.com wrote:

 On Mon, Feb 1, 2010 at 2:13 PM, Tom Bishop bisho...@gmail.com
 mailto:bisho...@gmail.com wrote:
  Thanks for the tips so I have gotten mock installed but for the
 life of me I
  can't figure out how to install the srpm, edit the spec file and
 then
  re-build.  I have seen an example that installs and then I can
 edit via mock
  shell, but when I do a rpmbuild -ba or -bb it says its misssing
 the .tar
  filesany help or pointing in the right direction would be
 appreciated.
   I know what I need to do to the spec file just not sure how to
 achieve
  it...thanks.

 This CentOS wiki will help you:

 http://wiki.centos.org/HowTos/RebuildSRPM

 Akemi
 ___
 CentOS mailing list
 CentOS@centos.org mailto:CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


 

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
   
Hi

This means that the build process has found a file that is not covered 
by the files section of you spec file.  If you are sure this is a 
legitimate file then simply add 
/usr/share/applications/centos5-shutter.desktop under the files section.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Trying to rebuild srpm from fedora....

2010-02-01 Thread Clint Dilks
Tom Bishop wrote:
 Here is the section of the spec file:

 %{_bindir}/%{name}
 %{_datadir}/applications/%{name}.desktop
 %{_datadir}/%{name}
 %{_mandir}/man1/%{name}*
 %{_datadir}/pixmaps/
 %{_datadir}/icons/hicolor/*/apps/%{name}.*


 it appears to be coverd...

 On Mon, Feb 1, 2010 at 4:29 PM, Clint Dilks cli...@scms.waikato.ac.nz 
 mailto:cli...@scms.waikato.ac.nz wrote:

 Tom Bishop wrote:
  Thanks, that is very usefull and I have followed although I am still
  coming up with an error when I do a rpmbuild -ba xxx.spec
 
  error: Installed (but unpackaged) file(s) found:
 /usr/share/applications/centos5-shutter.desktop
 
 
  RPM build errors:
  File not found:
 
 
 /var/tmp/shutter-0.85.1-1-root-itsupport/usr/share/applications/shutter.desktop
  Installed (but unpackaged) file(s) found:
 /usr/share/applications/centos5-shutter.desktop
 
 
  On Mon, Feb 1, 2010 at 4:20 PM, Akemi Yagi amy...@gmail.com
 mailto:amy...@gmail.com
  mailto:amy...@gmail.com mailto:amy...@gmail.com wrote:
 
  On Mon, Feb 1, 2010 at 2:13 PM, Tom Bishop
 bisho...@gmail.com mailto:bisho...@gmail.com
  mailto:bisho...@gmail.com mailto:bisho...@gmail.com wrote:
   Thanks for the tips so I have gotten mock installed but
 for the
  life of me I
   can't figure out how to install the srpm, edit the spec
 file and
  then
   re-build.  I have seen an example that installs and then I can
  edit via mock
   shell, but when I do a rpmbuild -ba or -bb it says its
 misssing
  the .tar
   filesany help or pointing in the right direction would be
  appreciated.
I know what I need to do to the spec file just not sure
 how to
  achieve
   it...thanks.
 
  This CentOS wiki will help you:
 
  http://wiki.centos.org/HowTos/RebuildSRPM
 
  Akemi
  ___
  CentOS mailing list
  CentOS@centos.org mailto:CentOS@centos.org
 mailto:CentOS@centos.org mailto:CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 
 
 
 
  ___
  CentOS mailing list
  CentOS@centos.org mailto:CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 Hi

 This means that the build process has found a file that is not covered
 by the files section of you spec file.  If you are sure this is a
 legitimate file then simply add
 /usr/share/applications/centos5-shutter.desktop under the files
 section.

 ___
 CentOS mailing list
 CentOS@centos.org mailto:CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


 

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
   
Then I would suggest adding some echos  to spec file that show the values of
%{_datadir} and %{name} to make sure the values they return match
/usr/share/applications/centos5-shutter.desktop
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] routing multiple network cards on a single subnet

2010-01-20 Thread Clint Dilks
Frank Cox wrote:
 I have dealt with machines that have multiple network cards in them
 before, but never when they were on the same subnet so this issue has
 never come up before.

 My problem is that I can only access one IP address at a time.  I
 started out using dhcp and found that if I went through the dhcp
 song-and-dance then that address became active and the other one was
 disabled, and vice versa.

 On our local tech mailing list, a couple of the guys advised me that
 this is due to a routing issue and, after a bit of googling around I now
 understand why that is.

 However, I have so far been unable to fix it.

 I got rid of dhcp and set up static addresses using
 system-config-network.

 This machine has three network cards in it, eth0 is 192.168.1.5 and I
 use that one to ssh into the box from this computer.  (I really don't
 want to lose my ability to connect to eth0; this machine runs headless
 on a shelf about 7 feet above the floor and it would be quite an
 undertaking to dismantle it and bring it down to hook a monitor and
 keyboard to it again.)

 The solution to this problem appears to be easier to describe than to
 implement, at least for me.  I need to have each network card reply back
 on the same interface that it received a request from.

 eth1 is 24.89.92.178
 eth2 is 24.89.92.180

 The gateway for both of these is 24.89.92.1

 The suggestion that I got was to add two entries to the end
 of /etc/iproute2/rt_tables (which I did with a text editor) and run a
 series of ip route commands which set up a custom routing table but I'm
 missing something because while the custom routing tables appear to be
 getting set up, it's still not working.

 I have studied the suggested routing commands and I think I understand
 what they are doing and what is supposed to be happening.  But something
 is still missing because it's not working.

 Here is what I did and what the results are.  If I have missed anything
 let me know; this covers what I think is the relevant information  as I
 currently understand it.  I would sincerely appreciate any further
 advice regarding this situation.  I really would like to know what I am
 doing wrong and also why (in the interest of learning something from
 this situation).  It's new territory for me.

 [r...@audio ~]# cat /etc/iproute2/rt_tables 
 #
 # reserved values
 #
 255 local
 254 main
 253 default
 0   unspec
 #
 # local
 #
 #1  inr.ruhep
 50  access1
 60  access2
 [r...@audio ~]# ip route add 24.89.92.0/24 dev eth1 table access1
 [r...@audio ~]# ip route add default via 24.89.92.1 table access1
 [r...@audio ~]# ip rule add from 24.89.92.178/32 lookup access1
 [r...@audio ~]# 
 [r...@audio ~]# ip route add 24.89.92.0/24 dev eth2 table access2
 [r...@audio ~]# ip route add default via 24.89.92.1 table access2
 [r...@audio ~]# ip rule add from 24.89.92.180/32 lookup access2
 [r...@audio ~]# ip route show table access2
 24.89.92.0/24 dev eth2  scope link 
 default via 24.89.92.1 dev eth1 
 [r...@audio ~]# ip route show table access1
 24.89.92.0/24 dev eth1  scope link 
 default via 24.89.92.1 dev eth1 
 [r...@audio ~]# ip route
 24.89.92.0/24 dev eth1  proto kernel  scope link  src 24.89.92.178 
 24.89.92.0/24 dev eth2  proto kernel  scope link  src 24.89.92.180 
 192.168.1.0/24 dev eth0  proto kernel  scope link  src 192.168.1.5 
 169.254.0.0/16 dev eth2  scope link 
 default via 24.89.92.1 dev eth1 

 [frank...@mutt ~]$ ping 24.89.92.178
 PING 24.89.92.178 (24.89.92.178) 56(84) bytes of data.
 64 bytes from 24.89.92.178: icmp_seq=1 ttl=50 time=92.2 ms
 64 bytes from 24.89.92.178: icmp_seq=2 ttl=50 time=96.2 ms
 64 bytes from 24.89.92.178: icmp_seq=3 ttl=50 time=91.0 ms

 --- 24.89.92.178 ping statistics ---
 3 packets transmitted, 3 received, 0% packet loss, time 2001ms
 rtt min/avg/max/mdev = 91.023/93.193/96.263/2.245 ms
 [frank...@mutt ~]$ ping 24.89.92.180
 PING 24.89.92.180 (24.89.92.180) 56(84) bytes of data.

 --- 24.89.92.180 ping statistics ---
 6 packets transmitted, 0 received, 100% packet loss, time 5000ms

 Incidentally, it is my current understanding that anything that I do
 with an ip route command will go away on a reboot, therefore if I
 somehow screw up the routing on this box completely all I have to do is
 reboot it and I'll be back to what I had before.  Which is not a bad
 thing at the moment.  Once I have this nailed down should I put the ip
 route commands into /etc/rc.local?  Or is there a better place?


   
Hi
This Article should be exactly what you need

http://www.linuxjournal.com/node/7291/print
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Yum Issue

2010-01-06 Thread Clint Dilks
John R Pierce wrote:
 Clint Dilks wrote:
   
 and now

 export http_proxy=http://user:\\/a...@proxy.example.com:80
 

 ok, i bet i know what the problem is here.  the / is a stop character in 
 UR syntax, as its a path seperatorL, used to seperate a path. I'm 
 guessing you shoudl avoid / \ ; @ % and maybe , ?   and * in your 
 passwords.   ` ` ! #  ^ ( ) - _ = + [ ] { } | ;   should be safe. 
 unless Im forgetting something.


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   
Hi this is the issue but there is a solution other than avoiding these 
characters  URL Escaping

See
http://www.december.com/html/spec/esccodes.html

So my example becomes

export http_proxy=http://user:%5c%2fa...@proxy.example.com:80 which works.

Thanks to all who assisted with this :)


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Yum Issue

2010-01-05 Thread Clint Dilks
Yum using proxy that requires authentication and a Password that 
contains the two characters \/ fails

normally I can get yum to work with a proxy that requires authentication 
when required by doing something like

http_proxy=http://my username:my password@proxy server:proxy 
server port
export http_proxy

or by filling in the appropriate information in yum.conf.

But if the password contains the characters \/ this does not work.
I have tried quoting the password in various ways none seem to work

eg

export http_proxy=\/a...@proxy.example.com:80
export http_proxy='\/a...@proxy.example.com:80'
export http_proxy=\/a...@proxy.example.com:80
export http_proxy=\\\/a...@proxy.example.com:80

Anyone have any ideas for a work around to this that doesn't involve 
changing the password or modifying the proxy config ?

I have tried reporting this as http://bugs.centos.org/view.php?id=4123 
but mantisbt presents the  information I submitted in a way I didn't 
expect.  If anyone can tell me how to modify the bug report to look the 
way I expected please let me know.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Yum Issue

2010-01-05 Thread Clint Dilks
John R Pierce wrote:
 Clint Dilks wrote:
   
 export http_proxy=\/a...@proxy.example.com:80
 export http_proxy='\/a...@proxy.example.com:80'
 export http_proxy=\/a...@proxy.example.com:80
 export http_proxy=\\\/a...@proxy.example.com:80
   
 

 I think I'd try...

 export http_proxy=\\/a...@proxy.example.com:80

 which I didn't see in your examples.  

 but... I thought it was user:passw...@hostname, not passw...@hostname ??


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   
it is sorry

These should all read

export http_proxy=http://user:\/a...@proxy.example.com:80
export http_proxy='http://user:\/a...@proxy.example.com:80'
export http_proxy=http://user:\/a...@proxy.example.com:80
export http_proxy=http://user:\\\/a...@proxy.example.com:80
  

and now

export http_proxy=http://user:\\/a...@proxy.example.com:80
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Yum Issue

2010-01-05 Thread Clint Dilks
Akemi Yagi wrote:
 On Tue, Jan 5, 2010 at 5:32 PM, Clint Dilks cli...@scms.waikato.ac.nz wrote:

   
 export http_proxy=\/a...@proxy.example.com:80
 export http_proxy='\/a...@proxy.example.com:80'
 export http_proxy=\/a...@proxy.example.com:80
 export http_proxy=\\\/a...@proxy.example.com:80
 

   
 I have tried reporting this as http://bugs.centos.org/view.php?id=4123
 but mantisbt presents the  information I submitted in a way I didn't
 expect.  If anyone can tell me how to modify the bug report to look the
 way I expected please let me know.
 

 Try submitting a text file containing the lines as an attachment.

 Akemi
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   
Done :)

Thank you
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NIS failover

2009-12-17 Thread Clint Dilks
Jason Pyeron wrote:
  

   
 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of Jason Pyeron
 Sent: Thursday, December 17, 2009 14:37
 To: 'CentOS mailing list'
 Subject: [CentOS] NIS failover

 We just updated our configuratiosn to have multiple NIS 
 servers, when we initiated a test of client failover, we were 
 disapointed.

 It seemed that the only way to get a filaover was to 
 /etc/init.d/ypbind restart.

 It behaves as indicated in
 http://bugs.opensolaris.org/bugdatabase/view_bug.do?bug_id=508
 
 4845 using
   
 ypbind-1.17.2-13 on Centos 4.5 / Linux  
 2.6.9-55.0.12.ELsmp #1 SMP Fri Nov 2 12:38:56 EDT 2007 x86_64 
 x86_64 x86_64 GNU/Linux

 http://bugs.opensolaris.org/bugdatabase/view_bug.do?bug_id=4858192


 Any advice?
 

 So, avoiding the security flamewars...

 It seems that it behaves slightly different than I indicated before.

 Snippet of the strace for # ypcat passwd
 ...
 mprotect(0x2a9566a000, 4096, PROT_READ) = 0
 arch_prctl(ARCH_SET_FS, 0x2a959bde00)   = 0
 munmap(0x2a9556c000, 33321) = 0
 brk(0)  = 0x503000
 brk(0x524000)   = 0x524000
 open(/usr/lib/locale/locale-archive, O_RDONLY) = 3
 fstat(3, {st_mode=S_IFREG|0644, st_size=48528816, ...}) = 0
 mmap(NULL, 48528816, PROT_READ, MAP_PRIVATE, 3, 0) = 0x2a959bf000
 close(3)= 0
 uname({sys=Linux, node=xxx, ...}) = 0
 open(/var/yp/nicknames, O_RDONLY) = 3
 fstat(3, {st_mode=S_IFREG|0644, st_size=185, ...}) = 0
 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) =
 0x2a98807000
 read(3, passwd\t\tpasswd.byname\ngroup\t\tgro..., 4096) = 185
 read(3, , 4096)   = 0
 close(3)= 0
 munmap(0x2a98807000, 4096)  = 0
 open(/var/yp/binding/XXX.2, O_RDONLY) = 3
 pread(3, \1\0\0\0\300\250\1\\2\315\0\0, 12, 2) = 12
 socket(PF_INET, SOCK_DGRAM, IPPROTO_UDP) = 4
 getpid()= 13062
 bind(4, {sa_family=AF_INET, sin_port=htons(942), 
 sin_addr=inet_addr(0.0.0.0)},
 16) = 0
 ioctl(4, FIONBIO, [1])  = 0
 setsockopt(4, SOL_IP, IP_RECVERR, [1], 4) = 0
 fcntl(4, F_SETFD, FD_CLOEXEC)   = 0
 close(3)= 0
 close(4)= 0
 socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
 bind(3, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr(0.0.0.0)},
 16) = 0
 connect(3, {sa_family=AF_INET, sin_port=htons(111),
 sin_addr=inet_addr(192.168.1.34)}, 16) = -1 ETIMEDOUT (Connection timed out)
 close(3)= 0
 socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
 bind(3, {sa_family=AF_INET, sin_port=htons(943), 
 sin_addr=inet_addr(0.0.0.0)},
 16) = 0
 connect(3, {sa_family=AF_INET, sin_port=htons(111),
 sin_addr=inet_addr(192.168.1.34)}, 16 unfinished ...

 Then when I ^C it and run again it has failed over, but otherwise it hangs 
 there
 for more than 300 seconds.

 --
 -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
 -   -
 - Jason Pyeron  PD Inc. http://www.pdinc.us -
 - Principal Consultant  10 West 24th Street #100-
 - +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
 -   -
 -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
 This message is copyright PD Inc, subject to license 20080407P00.

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   
How is your /etc/yp.conf defined.  NIS failover works flawlessly here if 
we have /etc/yp.conf like
ypserver nis2
ypserver nis

But have had problems if we use broadcast. :)

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] system time automatically fowards in time and then comes back to normal

2009-11-22 Thread Clint Dilks
nate wrote:
 ankush grover wrote:

   
 Earlier this server was syncing time through ntp daemon and below is
 the ntp.conf file. Now I have set a cronjob which sync the time with
 

 Best not to run NTP inside a ESX VM. I've never gotten NTP to sync
 inside of VMware outside of a kernel with VMI enabled (no versions
 of RHEL support VMI at this time as far as I know).

 What I do for my ~40 ESX/ESXi hosts:
 - Have your ESX hosts sync to a good NTP server
 - Make sure vmware tools is installed and running correctly
   (/etc/init.d/vmware-tools status)
 - Enable time sync for your guest, either via the UI or via
   this command in the guest(I have this command run in cron
   every 5 minutes as I have seen for some reason time sync turn
   itself off:
/usr/sbin/vmware-guestd --cmd vmx.set_option synctime 0 1
 - On top of all of that I have another cron set to run ntpdate
   every 5 minutes against a local NTP server:
/usr/sbin/ntpdate `cat /etc/ntp/step-tickers | grep -v \#`

 For providing NTP services themselves, currently I run 3 VMs
 at each site with Fedora 8 with VMI enabled for the guest VM
 (the kernel in FC8 supports VMI, I suspect newer Fedoras work
 fine too I just have no reason to change right now). And I have
 these FC8 VMs sync to internet hosts(mainly time.nist.gov) so
 my internal ESX and other systems can sync against them(they
 are load balanced behind a F5 BigIP).

 from FC8 kernel log:
 VMI: Found VMware, Inc. Hypervisor OPROM, API version 3.0, ROM version 1.0
 vmi: registering clock event vmi-timer. mult=9483317 shift=22
 Booting paravirtualized kernel on vmi
 vmi: registering clock source khz=2260999
 Time: vmi-timer clocksource has been installed.

 I currently run roughly 400 VMs this way and don't have any
 noticeable time-related issues.

 nate

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   
The OP should also reference this document
http://kb.vmware.com/selfservice/microsites/search.do?language=en_UScmd=displayKCexternalId=1006427

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Dell OpenManage,Server Update Utility

2009-11-17 Thread Clint Dilks
Hi,

Has anyone used this with CentOS 4 recently ?  If so is it still a case 
of needing to munge /etc/redhat-release and then everything works ?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] How well does CentOS 5.4 support Arabic language and I can writing Arabic script from a standard keyboard?

2009-11-12 Thread Clint Dilks
Hello,

I have just had a request from a user who wants to have Arabic Language 
Support and to be able write Arabic script from a US English.  Is this 
fully supported in CentOS?

The user is convinced that he needs a newer version on gnome based on 
this post
http://library.gnome.org/misc/release-notes/2.28/#rndevelopers.epiphany

But I am going to try installing a system with Arabic Language Support 
and see how it goes.  Would anyone using Arabic recommend using SCIM?

Thanks for any advice you can offer
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Infrastructure HELP!

2009-10-29 Thread Clint Dilks


Curt Mills wrote:
 On Thu, 29 Oct 2009, Matt wrote:

   
 What is the cheapest SATA hardware raid card I can get at newegg.com?
 Seems like most turn out not to be true hardware raid that I have
 found and will not run on CentOS 4.8 without a great deal of grief.
 

 Not a direct answer to your question, but be careful of SATA drives.

 As I understand it SAS drives (Serially Attached SCSI) are designed
 to handle server duty (multiple processes stepping the head 24/7),
 whereas SATA drives (Serially attached ATA) are not.  SATA drives if
 used in servers will fail prematurely.  They're great/cheap for home
 use though.

 I've also heard that SATA-2 drives are more like SAS or SCSI drives
 in this respect, as in they're designed for server duty.

 I probably heard the above on this very list in the past.

 Can someone confirm or deny?  Making me look like a fool is ok, I'm
 used to it.  ;-)

   
We use SATA in a number of Production Systems.  If its server class 
hardware I haven't seen issues.  So I wouldn't treat this as a big concern.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] File Server using ISCSI attached storage - Hardware HBA ?

2009-10-21 Thread Clint Dilks
Hi Everyone

I am looking at setting up a File Server that uses ISCSI storage.  It is 
the first time I have done this, so I am wanting to get peoples thoughts 
on whether for CentOS systems you should use Hardware based ISCSI HBA's?

If so do I need to be careful about what HBA I use ?  Currently I am 
looking at purchasing a Dell System using  Broadcom ethernet cards/ 
ISCSI HBA.  From google searching it seems QLogic HBA's are quite popular ?

Any suggestions or experience you can offer appreciated.

Have a nice day
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] File Server using ISCSI attached storage - Hardware HBA ?

2009-10-21 Thread Clint Dilks
nate wrote:
 Clint Dilks wrote:
   
 Hi Everyone

 I am looking at setting up a File Server that uses ISCSI storage.  It is
 the first time I have done this, so I am wanting to get peoples thoughts
 on whether for CentOS systems you should use Hardware based ISCSI HBA's?

 If so do I need to be careful about what HBA I use ?  Currently I am
 looking at purchasing a Dell System using  Broadcom ethernet cards/
 ISCSI HBA.  From google searching it seems QLogic HBA's are quite popular ?

 Any suggestions or experience you can offer appreciated.
 

 Depends on the load, most file servers aren't that busy in
 which case software iSCSI would be fine. HBAs are good for
 things like booting via iSCSI. Qlogic HBAs are good yes though
 they are limited to 1Gbps of throughput. Chelsio seems to
 be popular as well for 10Gbps at least.

 Many modern broadcom chips have iSCSI offload ability as well,
 though I haven't tested it myself under linux at least.

 What iSCSI system will you be connecting your servers to?

 nate


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   
Hi, Thanks for the response.

At the moment I'm not exactly sure what ISCSI storage will be bought, 
but hopefully something like 
http://www1.ap.dell.com/nz/en/business/storage/equallogic-ps4000-series/ct.aspx?refid=equallogic-ps4000-seriess=bsdcs=nzbsd1
 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] File Server using ISCSI attached storage - Hardware HBA ?

2009-10-21 Thread Clint Dilks
nate wrote:
 Clint Dilks wrote:

   
 Hi, Thanks for the response.

 At the moment I'm not exactly sure what ISCSI storage will be bought,
 but hopefully something like
 http://www1.ap.dell.com/nz/en/business/storage/equallogic-ps4000-series/ct.aspx?refid=equallogic-ps4000-seriess=bsdcs=nzbsd1
 

 Don't know what your requirements are but file serving could
 be handled by DAS at a lower cost -

 http://www1.ap.dell.com/nz/en/business/sas/ct.aspx?refid=sass=bsdcs=nzbsd1~ck=mn

 I wouldn't go DAS if you plan on adapting the iSCSI stuff to run
 other applications such as virtualization or clustering or
 something.

 just a thought..

 nate


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   
Thanks for the suggestion.  But the plan is to eventually connect a 
number of Linux, Mac and Windows servers to separate LUN's on the ISCSI 
device
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] openfiler (was: using CentOS as an iSCSI server?)

2009-10-20 Thread Clint Dilks
John R Pierce wrote:
 absolutely CRITICAL to any SAN implementations is that the storage 
 controller (iscsi target, be it openfiler or what) remain 100% rock 
 solid tsable at all times.

 you can NOT REboot a shared storage controller without shutting all 
 client  systems down first (or at least unmounting all SAN volumes)

 its non-trivial to implement a high availability  (active/standby) 
 storage controller with iscsi.very hard, in fact. 

   
Dell have recently announced a product that may help a lot with this 
they call it Virtualized ISCSI devices see 
http://www.cns-service.com/equallogic/pdfs/WP910_Virtualized_iSCSI_SANs.pdf

 commercial SANs are fully redundant, with redundant fiberchannel cards 
 on each client and storage controller, redundant fiberchannel switches, 
 redundant paths from the storage controllers to the actual drive arrays, 
 etc.   many of them shadow the writeback cache storage so if one 
 controller fails the other one has any write cached blocks and can post 
 them to the disk spindles transparently to maintain complete data 
 coherency.Trying to achieve this level of 0.9 uptime/reliability 
 with commodity hardware and software is not easy.




 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Caught between a Red Hat and a CentOS

2009-10-19 Thread Clint Dilks
Rainer Duffner wrote:
 Amos Shapira schrieb:
   
 2009/10/19 ken geb...@mousecar.com:
   
 
 In the couple of months I've had the need to contact Redhat support on
 just one issue and their support has been terrible, so far completely
 useless and a waste of time.  I don't know what Redhat charges us for
 
   
 The only guy I personally know who went with RedHat because their
 support was included for free with our servers reported the same.

 I'm a bit surprised (and disappointed) to hear such negative
 testimonials about RedHat support.

 Do others have different 
 experience?http://download.openoffice.org/other.html#en-US

 Could it be the the quality of support is tiered by how much you pay,
 enough to make a difference?
   
 


 I think the end-result may be just that, but for a different reason than
 one may think.

 Note that I don't have a deeper insight into what actually goes on at
 RedHat, but this is what I think happens, based on my own observations
 supporting customers.

 If you are a large customer, you open cases more often and maybe even
 have dedicated support-staff.
 After a while, that staff knows the way around your hardware, your
 network and gets a feeling for where the problem may lie.
 It's incredibly difficult to diagnose a problem with just the few lines
 you usually get from a support-ticket - I dare say almost impossible.
 Also, of course, with a larger contract, you may get to 2nd and
 3rd-level support easier/quicker.



 Best Regards,
 Rainer

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   
My Experience has been that its the difference between installing system 
and setting up systems for production use.  In New Zealand at least it 
seems that if you can have a system where everything is installed in the 
standard way with a default configuration then you can get assistance.  
If your installation varies from this at all, the first statement is we 
won't / can't help until you move to the standard default configuration.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Caught between a Red Hat and a CentOS

2009-10-19 Thread Clint Dilks
Niki Kovacs wrote:
 Clint Dilks a écrit :

   
 My Experience has been that its the difference between installing system 
 and setting up systems for production use.  In New Zealand at least it 
 seems that if you can have a system where everything is installed in the 
 standard way with a default configuration then you can get assistance.  
 If your installation varies from this at all, the first statement is we 
 won't / can't help until you move to the standard default configuration.
 

 I was recently called by a small local company (20 employees) who run 
 Linux: Slackware on the server, and Ubuntu on the desktops. The company 
 had a few issues with the server (setup by the boss himself, who 
 didn't have the spare time to maintain the thing).

 I took a peek at that thing. In short, it's a Slackware 11.0, a bare 
 minimum install, and then about everything from Apache to PostgreSQL to 
 whatever compiled by hand, not even with build scripts, but manually 
 with ./configure (--prefix=.. [options]), make, make install, 
 installed once and then never touched again.

 I said: Erm, sorry, but, well, no.

 :o)

 Niki
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   
And that is completely understandable but my point is with a support 
contract you arrange yourself with some company both parties agree to 
what is covered and what isn't.  So you know when you are going outside 
of your support arrangements and deal with things accordingly.  In the 
case of Red Hat it can take time to understand what the boundaries are.  
You can also run into the issue of Management assuming that paid support 
means support for everything.

In my case I have always working in Research or Academic environments 
and there is no way that a default build can meet production needs.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SVN hell!

2009-10-11 Thread Clint Dilks
Guy Boisvert wrote:
 Hi!

   I'm trying to install SVN on a latest version of CentOS (5.3).  I just 
 did:

 yum install subversion
 yum install mod_dav_svn


 Then i edited /etc/httpd/conf.d/subversion.conf

 and here is the content:
 
 Location /svn
 DAV svn
 SVNParentPath /var/www/svn

 # Limit write permission to list of valid users.
 LimitExcept GET PROPFIND OPTIONS REPORT
# Require SSL connection for password protection.
# SSLRequireSSL

AuthType Basic
AuthName SVN 1
AuthUserFile /etc/svn/svn-auth-conf
Require valid-user
 /LimitExcept
 /Location


 After, i did:
 =
 mkdir -p //var/www/svn/applitv
 svnadmin create /var/www/svn/applitv
 svn mkdir file://localhost/var/www/svn/applitv/trunk -m create
 svn mkdir file://localhost/var/www/svn/applitv/branches -m create
 svn mkdir file://localhost/var/www/svn/applitv/tags -m create
 chown -R apache:apache /var/www/svn


 Finally, i created the AUTH file:
 =
 htpasswd -cm /etc/svn/svn-auth-conf user1
 htpasswd -m /etc/svn/svn-auth-conf user2




 I use the following URL to connect to the server:
 =
 http://10.0.4.32/svn/applitv



 And i receive the following response:
 =
 This XML file does not appear to have any style information associated 
 with it. The document tree is shown below.

 −
 D:error
 C:error/
 m:human-readable errcode=13
 Could not open the requested SVN filesystem
 /m:human-readable
 /D:error


 In the log /etc/httpd/conf.d/subversion.conf, i have:
 =
 [Sun Oct 11 15:48:39 2009] [error] [client 10.0.2.98] (20014)Internal 
 error: Can't open file '/var/www/svn/applitv/format': Permission denied
 [Sun Oct 11 15:48:39 2009] [error] [client 10.0.2.98] Could not fetch 
 resource information.  [500, #0]
 [Sun Oct 11 15:48:39 2009] [error] [client 10.0.2.98] Could not open the 
 requested SVN filesystem  [500, #13]
 [Sun Oct 11 15:48:39 2009] [error] [client 10.0.2.98] Could not open the 
 requested SVN filesystem  [500, #13]
 [Sun Oct 11 15:48:39 2009] [error] [client 10.0.2.98] Could not fetch 
 resource information.  [403, #0]
 [Sun Oct 11 15:48:39 2009] [error] [client 10.0.2.98] (2)No such file or 
 directory: The URI does not contain the name of a repository.  [403, 
 #190001]


 What i find very strange is this:
 =
 [r...@svn mnt]# ll /var/www/svn/applitv/format
 -r--r--r-- 1 apache apache 2 Oct 11 11:40 /var/www/svn/applitv/format

 The format file (which contains the value 5) is readable.

 I searched a lot on Google but i still can't figure out what's going on. 
   Any help would be appreciated!


 MISC INFOS:
 ===
 [r...@svn www]# uname -a
 Linux svn.[removed].com 2.6.18-164.el5xen #1 SMP Thu Sep 3 04:47:32 EDT 
 2009 i686 athlon i386 GNU/Linux
 (Guest running under Xen CentOS X64 Host)

 [r...@svn www]# cat /etc/issue
 CentOS release 5.3 (Final)

 httpd-2.2.3-22.el5.centos.2
 mod_dav_svn-1.4.2-4.el5_3.1


 Thanks!

 Guy Boisvert, ing.
 IngTegration inc.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
   
Are you running Security Enchanced Linux on the server ?  A quick search 
here at http://subversion.tigris.org/faq.html

Found this

chcon -R -h -t httpd_sys_content_t /PATH_TO_REPOSITORY/

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SVN hell!

2009-10-11 Thread Clint Dilks
Guy Boisvert wrote:
 Ian Wilson wrote:
   
 Hi Guy;


 On Sun, Oct 11, 2009 at 5:41 PM, Guy Boisvert boisvert@videotron.ca 
 wrote:
 
 What i find very strange is this:
 =
 [r...@svn mnt]# ll /var/www/svn/applitv/format
 -r--r--r-- 1 apache apache 2 Oct 11 11:40 /var/www/svn/applitv/format
   
 Do you have SELinux enabled?

 Also, what are the permissions on the underlying directory
 (/var/www/svn/applitv)

 Also, I would recommend updating the version of your subversion and
 mod_dav_svn that's currently installed;  there was a security
 vulnerability that could result in some nastyness (details at:
 http://freshmeat.net/articles/red-hat-updated-subversion-packages-fix-multiple-security-issues
 )

 Ian

 


 [r...@svn ~]# cat /selinux/enforce
 0
 [r...@svn ~]#

 So it's permissive mode (0).  I checked that before posting!  Thanks for 
 your hint anyway.

 As for updating subversion and mod_dav_svn, i have the latest versions 
 from CentOS repositories and this server is only for internal use so i 
 don't think i'll do it for now.  Thanks again for the hint.


 Guy Boisvert, ing.
 IngTegration inc.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   
Hi,

There have still situations where permissive mode is not the same as 
disabled.  I suggest that you try disabling to see if the the behavior 
is different.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] resolv.conf rewritten every reboot. How to figure out who and why?

2009-10-08 Thread Clint Dilks
Dave wrote:
 On Thu, Oct 8, 2009 at 7:52 AM, Sergey Smirnov
 sergey.a.smir...@gmail.com wrote:
   
 Maybe it overwritten by NetworkManager?
 

 I almost wish.

 [root@ ~]# /etc/init.d/NetworkManager status
 NetworkManager is stopped
 [root@ ~]# chkconfig --list|grep Netw
 NetworkManager  0:off   1:off   2:off   3:off   4:off   5:off   6:off
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   
Hi

Try adding PEERDNS=no to /etc/sysconfig/network :)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Experimenting with CentOS IPA Server

2009-10-06 Thread Clint Dilks
Hi Everyone,

I have been able to install all of the RPMS related to the recently 
announced CentOS IPA server and am at the point where I have run 
/usr/sbin/ipa-server-install.

This completes but I see the following output which concerns me
[8/16]: creating indices
root: CRITICAL Failed to load indices.ldif: Command 
'/usr/bin/ldapmodify -h 127.0.0.1 -xv -D cn=Directory Manager -y 
/tmp/tmpszemr6 -f /usr/share/ipa/indices.ldif' returned non-zero exit 
status 68

Looking in the log I see this

ldapmodify: Already exists (68)

2009-10-07 11:33:50,781 CRITICAL Failed to load indices.ldif: Command 
'/usr/bin/ldapmodify -h 127.0.0.1 -xv -D cn=Directory Manager -y 
/tmp/tmpszemr6 -f /usr/share/ipa/indices.ldif' returned non-zero exit st
atus 68

So I am assuming this means the ldif is already in place ?  Or is this 
an issue I should be trying to diagnose further ?

Thanks for any insight you can offer :)

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] du vs df size difference

2009-09-30 Thread Clint Dilks
Ryan Pugatch wrote:
 Marcelo Roccasalva wrote:

   
 Maybe you have a mount point overlaping big files... du -x will not find 
 them...
 

 Hey Marcelo,

 I am not sure what you mean.. can you give me an example?

 Thanks

 Ryan

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   
Hi,

He means a situation where you have something this this

You create a partion lets say /dev/hda1 you use it as you / partition
you create a directory called /data and copy some data into it
You then have a second partiton /dev/hda2 and you mount /dev/hda2 off of 
/data

This mean that the data originally copied to the /data directory on hda1 
is still taking up space on hda1 but you cant see it.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to implement java in firefox ?

2009-09-07 Thread Clint Dilks
MOKRANI Rachid wrote:
 Hi,
  
 I have some pb for running java on my system with Firefox 3.0.12
  
 System centos 5.3 - kernel 2.6.18-128 x86_64
  
 When I tested my java config on  
 http://www.java.com/en/download/installed.jsp?detect=jretry=1 
 http://www.java.com/en/download/installed.jsp?detect=jretry=1 I 
 have always the message that plugin missed : Java Runtime Environnemtn 
 is not present.
  
  
 What I need to do for implemented full java in firefox ?
  
 Regards.
  
  
 Rachid Mokrani -  http://www.ifp.fr http://www.ifp.fr/
 P avant d'imprimer, pensez à l'environnement
  before printing, think of environment
  
 __

 Ce message (et toutes ses pièces jointes éventuelles) est confidentiel et 
 établi à l'intention exclusive de ses destinataires. Toute utilisation de ce 
 message non conforme à sa destination, toute diffusion ou toute publication, 
 totale ou partielle, est interdite, sauf autorisation expresse. L'IFP décline 
 toute responsabilité au titre de ce message.

 This message and any attachments (the message) are confidential and intended 
 solely for the addressees. Any unauthorised use or dissemination is 
 prohibited. IFP should not be liable for this message.

 Visitez notre site Web / Visit our web site : http://www.ifp.fr
 __
   
 

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
   
Hi,

The answer to this depends on what versions of Java you have installed 
and what Architecture you are running.

If you have  sun java 1.6 .*  installed on a 32 Bit system you need to 
create a link from libjavaplugin_oji.so to one of your plugin 
directories such as /usr/lib/mozilla/plugins.  Once this is done you 
should see something similar to the following in about:plugins


Java(TM) Plug-in 1.6.0_10-b33

File name: libjavaplugin_oji.so
Java(TM) Plug-in 1.6.0_10




If you are running 64 Bit CentOS with a recent sun 64 Bit Java then I 
believe the file you need to link is |libnpjp2.so.  But I have had 
issues with this on CentOS.  So on my 64 Bit systems I have a 32 Bit 
Firefox and Java installed for stuff like this.

I know that the 64 Bit Plugin works for other distributions


If you are using OpenJava I believe the process will be similar but I 
can't tell you the file you will need to Link.

I hope this helps :)
|
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail routing

2009-09-01 Thread Clint Dilks
Hugh E Cruickshank wrote:
 CentOS 4.8, sendmail 8.13

 Hi All:

 I have a couple of questions regarding the routing of outgoing emails.
 I have spent several hours doing Google searches but I have not come
 close to what I am looking for. If someone can give me push in the
 right direction I would greatly appreciate it.

 We currently have three domain names (two for our development company
 and one for our production company). We have one mail server in our
 development office that hosts all three domain names. Actually we
 just treat the three domain names as aliases of the mail server (via
 the local-host-names file and I do not see a need to change this. What
 I would like to do is route (relay?) any outgoing emails that are
 from emails addresses using only one of those domains to a separate
 SMPT server.

 1. Is this possible?

 2. What is it called?

 3. Can you provide examples or links to relevant docs?

 TIA

 Regards, Hugh

   
Hi

I believe mailertable is what you want.

http://www.sendmail.org/m4/mailertables.html

Good Luck
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail routing

2009-09-01 Thread Clint Dilks
Les Mikesell wrote:
 Hugh E Cruickshank wrote:
   
 From: Clint Dilks Sent: September 1, 2009 19:38
 
 I believe mailertable is what you want.

 http://www.sendmail.org/m4/mailertables.html
   
 I do believe you are right. I had looked at that before but for some
 reason my brain was stuck on seeing so much about incoming emails that
 I read that in to this feature as well.

 Thank you very much.
 

 Mailertable lets you route mail for a specific destination.  It wasn't clear 
 that's what you wanted.  If you want to relay all outbound mail through 
 another 
 host you can use SMART_HOST.

   
The reason I discounted this option is because he only wanted to use a 
SMART host for one domain not all of his domains. :)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail routing

2009-09-01 Thread Clint Dilks
Hugh E Cruickshank wrote:
 From: Les Mikesell Sent: September 1, 2009 21:18
   
 But what it actually said was:

 What I would like to do is route (relay?) any outgoing emails that
 are from emails addresses using only one of those domains to a
 separate SMPT server.

 Which didn't sound like routing _to_ one of the domains.  So 
 maybe neither 
 approach will work.
 

 Hi Les:

 You are correct. I was referring to routing email _from_ one of our
 domain names through a separate mail server then out to the 'net.
 Upon rereading the mailertable doc it appears that this is for routing
 email _to_ on of our domain names so it will not work for what I was
 looking for.

 The reason I was trying to do this is that we have our production
 sever sending out automated emails from one location and our sales
 and support staff sending out emails from another location both using
 one domain name. I was trying to consolidate all email for this 
 domain name to/from one mail server.

 It is not critical but it would have been nice to do. I am not going
 to waste too much more effort on this as I have more critical things
 that need my time.

 Thanks to all that replied!

 Regards, Hugh

   
Hi Again

Unless I am completely confused won't using mailer table with the option

.domain smtp:[gateway.domain]

where .domain is the domain you are concerned with do what you wish ?

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ssh -X not shutting down

2009-07-30 Thread Clint Dilks
Anne Wilson wrote:
 Occasionally I ssh into my server to check something, and if it needs the gui 
 I use 'ssh -X'.  Until recently there was no problem.  Exiting simply dropped 
 me back to my local konsole.  Lately, though, the shutdown seems to hang, and 
 I have to close the session.  Any thoughts?

 Anne
   
 

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
   
Hi

This normally happens when you have a service wanting to keep a 
connection open to a Terminal.  Eg to display output from standard out, 
or standard error.  Are you by chance starting any services manually 
when you see this happen ?

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


  1   2   >