[CentOS] Kernel panic and crash, was Re: [CentOS-announce] CEBA-2016:0150 CentOS 6 kernel BugFix Update

2016-02-20 Thread Max Pyziur

Greetings,


I just tried upgrading one of my CentOS boxes to this kernel.

It crashes; the screen looks like this:
http://www.brama.com/~deckard/P1010308.JPG

So, I'm continuing to run on
kernel-2.6.32-504.23.4.el6.x86_64

I had previously reported this, and I was told that the reported bug was 
here:

https://bugs.centos.org/view.php?id=9374

Looking at it now, I see that it is closed.

It's odd that CentOS is releasing a production kernel that fails.

fyi,

Max Pyziur
p...@brama.com


On Wed, 10 Feb 2016, Johnny Hughes wrote:



CentOS Errata and Bugfix Advisory 2016:0150

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-0150.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
b5f33a81b28d0a89af970bc08c4a07856c13f9789fe520e90d237dc7a2e5df65  
kernel-2.6.32-573.18.1.el6.i686.rpm
8b375b6d363800343bc325966b4db96347e2508db458547b0df5dc63581e2793  
kernel-abi-whitelists-2.6.32-573.18.1.el6.noarch.rpm
cba169e9faf5ebc0ba25011f3b920de1a3a2943b7e46be6292193b31df7b8a5a  
kernel-debug-2.6.32-573.18.1.el6.i686.rpm
a4bf157c52dc0d736ef7a65a073e543b3f2cf0070aa938da41eeecaca11e783d  
kernel-debug-devel-2.6.32-573.18.1.el6.i686.rpm
5151ae3d0f6dde51c1ec991e14b88f0308ef7d46975ee7e9ed036f1381153901  
kernel-devel-2.6.32-573.18.1.el6.i686.rpm
74ff6b30bd2603f2e859e899a653aaac2daa0ee534abd5ab3e32a8ffc2cdb2fb  
kernel-doc-2.6.32-573.18.1.el6.noarch.rpm
38a27fbf4e7fa229fe8ab6b8cf25ec08031c376cf51ec38400197bc478d0255a  
kernel-firmware-2.6.32-573.18.1.el6.noarch.rpm
f318d66d12c72c060e8f644aa90d0c10099f1ab8ba5e24875f2a1ace22e35a57  
kernel-headers-2.6.32-573.18.1.el6.i686.rpm
81ef77b0d7841946bf8825e599c1f6a6015082013b5ea02a836db34e19ca7fbc  
perf-2.6.32-573.18.1.el6.i686.rpm
a8fa3ef717f09235052dd6bd4285be52ff494ea8c242788df16eda5b9aed7fb6  
python-perf-2.6.32-573.18.1.el6.i686.rpm

x86_64:
1cb5031871e077e7d70fec7801901a948438d10f226ffb4311540c28f9253a55  
kernel-2.6.32-573.18.1.el6.x86_64.rpm
8b375b6d363800343bc325966b4db96347e2508db458547b0df5dc63581e2793  
kernel-abi-whitelists-2.6.32-573.18.1.el6.noarch.rpm
9f31b8f7f4db48d8ba30c16564cb6ad614d04b7d63811c274134654607cbce08  
kernel-debug-2.6.32-573.18.1.el6.x86_64.rpm
a4bf157c52dc0d736ef7a65a073e543b3f2cf0070aa938da41eeecaca11e783d  
kernel-debug-devel-2.6.32-573.18.1.el6.i686.rpm
16cb431b4a01c6b3b915e646c971fa0c79e62f4feeffd57939f39df687ebc6a3  
kernel-debug-devel-2.6.32-573.18.1.el6.x86_64.rpm
b81c297339078d80dda73d86a1aec61c50d7fb05728585c1ebbe81bb088851bf  
kernel-devel-2.6.32-573.18.1.el6.x86_64.rpm
74ff6b30bd2603f2e859e899a653aaac2daa0ee534abd5ab3e32a8ffc2cdb2fb  
kernel-doc-2.6.32-573.18.1.el6.noarch.rpm
38a27fbf4e7fa229fe8ab6b8cf25ec08031c376cf51ec38400197bc478d0255a  
kernel-firmware-2.6.32-573.18.1.el6.noarch.rpm
9dd3a3533ebb6646bafafef2229b6142fa0277f34a534e7c74f3c8cacafd7296  
kernel-headers-2.6.32-573.18.1.el6.x86_64.rpm
5ff27ecbdca7013f093d697f4ba3bcaa9b14be03ef79cafb4a3ed3d0aef1bf69  
perf-2.6.32-573.18.1.el6.x86_64.rpm
c5fee073bee1f19dc848a8302e07e4241e49cbff55f35a3db5ae903352f11dc4  
python-perf-2.6.32-573.18.1.el6.x86_64.rpm

Source:
ef3c944af9b7e94448e3c343da7d6f582b267aa9a5653586b8b9332351b01afc  
kernel-2.6.32-573.18.1.el6.src.rpm





___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kernel Panic post kernel-2.6.32-504.23.4.el6.x86_64

2016-02-03 Thread Max Pyziur

On Wed, 3 Feb 2016, Warren Young wrote:


On Feb 3, 2016, at 12:24 PM, Max Pyziur <p...@brama.com> wrote:


When I tried rebooting the machine, none of the kernels would work except for 
the oldest one.


Define “would not work”.  Post a photo of the error message somewhere if you 
can’t describe it better than that.  You might have to turn off rhgb mode to 
get a useful error message.


Here's a photo of the screen once the booting froze:
http://www.brama.com/~deckard/P1010308.JPG


Here are the installed kernels:

kernel-2.6.32-504.23.4.el6.x86_64
kernel-2.6.32-573.3.1.el6.x86_64
kernel-2.6.32-573.7.1.el6.x86_64
kernel-2.6.32-573.8.1.el6.x86_64
kernel-2.6.32-573.12.1.el6.x86_64



Post the contents of /etc/grub.conf.


I removed most of the non-working kernels 2.6.32-573-*, except for the 
latest one; here's /etc/grub.conf


root@onavenuea ~> more /etc/grub.conf
# grub.conf generated by anaconda
#
# Note that you do not have to rerun grub after making changes to this 
file

# NOTICE:  You have a /boot partition.  This means that
#  all kernel and initrd paths are relative to /boot/, eg.
#  root (hd0,0)
#  kernel /vmlinuz-version ro root=/dev/sda3
#  initrd /initrd-[generic-]version.img
#boot=/dev/sda
default=0
timeout=5
splashimage=(hd0,0)/grub/splash.xpm.gz
hiddenmenu
title CentOS (2.6.32-573.12.1.el6.x86_64)
root (hd0,0)
	kernel /vmlinuz-2.6.32-573.12.1.el6.x86_64 ro 
root=UUID=1d8767bf-b3a6-439a-b359-ba6b0a4f20cf nomodeset rd_NO_LUKS 
KEYBOARDTYPE=pc KEYTABLE=us LANG=en_US.UTF-8 rd_NO_MD 
SYSFONT=latarcyrheb-sun16 crashkernel=auto rd_NO_LVM rd_NO_DM rhgb quiet

initrd /initramfs-2.6.32-573.12.1.el6.x86_64.img
title CentOS (2.6.32-504.23.4.el6.x86_64)
root (hd0,0)
	kernel /vmlinuz-2.6.32-504.23.4.el6.x86_64 ro 
root=UUID=1d8767bf-b3a6-439a-b359-ba6b0a4f20cf nomodeset rd_NO_LUKS 
KEYBOARDTYPE=pc KEYTABLE=us LANG=en_US.UTF-8 rd_NO_MD 
SYSFONT=latarcyrheb-sun16 crashkernel=auto rd_NO_LVM rd_NO_DM rhgb quiet

initrd /initramfs-2.6.32-504.23.4.el6.x86_64.img



Thank you.

Max Pyziur
p...@brama.com___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Kernel Panic post kernel-2.6.32-504.23.4.el6.x86_64

2016-02-03 Thread Max Pyziur


Greetings,

Today, I decided to reboot one of my CentOS machines after it had been 
running for 219 days.


In this time, I had done yum updates several times. When I tried rebooting 
the machine, none of the kernels would work except for the oldest one.


Here are the installed kernels:

kernel-2.6.32-504.23.4.el6.x86_64
kernel-2.6.32-573.3.1.el6.x86_64
kernel-2.6.32-573.7.1.el6.x86_64
kernel-2.6.32-573.8.1.el6.x86_64
kernel-2.6.32-573.12.1.el6.x86_64

Here is a uname -a:
Linux onavenuea 2.6.32-504.23.4.el6.x86_64 #1 SMP Tue Jun 9 20:57:37 UTC 
2015 x86_64 x86_64 x86_64 GNU/Linux


The CPU is a Intel Core 2 @2400 GHz; there is 6GB of RAM.

Much thanks for any advice in this regard.

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Disaster recovery recommendations

2015-10-30 Thread Max Pyziur


Greetings,

I have three drives; they are all SATA Seagate Barracudas; two are 500GB; the 
third is a 2TB.


I don't have a clear reason why they have failed (possibly due to a deep, 
off-brand, flakey mobo; but it's still inconclusive, but I would like to find a 
disaster recovery service that can hopefully recover the data.


Much thanks for any and all suggestions,

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Disaster recovery recommendations

2015-10-30 Thread Max Pyziur

On Fri, 30 Oct 2015, fred roller wrote:


Sysrescue cd.  If the drives are still viable and you have a spare beater
system handy the data rescue should be straight forward. Done it several
times. HIH.


The two 500GB drives prevent the machine from starting (no boot, no 
lights, zip); the 2TB can be hooked up, and box runs; but the 2TB is not 
visible.


So I think that I need a service; someone mentioned that this is a 
function of geography, so I'm in NYC, if that helps.


MP


Fred Roller
On Oct 30, 2015 5:30 PM, "Max Pyziur" <p...@brama.com> wrote:



Greetings,

I have three drives; they are all SATA Seagate Barracudas; two are 500GB;
the third is a 2TB.

I don't have a clear reason why they have failed (possibly due to a deep,
off-brand, flakey mobo; but it's still inconclusive, but I would like to
find a disaster recovery service that can hopefully recover the data.

Much thanks for any and all suggestions,

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Using a CentOS 6 Machine as a gateway/router/home server

2015-06-29 Thread Max Pyziur

On Sun, 28 Jun 2015, John R Pierce wrote:


On 6/28/2015 3:49 PM, Max Pyziur wrote:

 I also seem to need to load
 iptable_nat
 nf_nat_ftp

 via rc.local

 Is this correct? 


only if you're running some Linux build from the 1990s.

nothing on RHEL/CentOS should need anything in rc.local



Then what is the appropriate way to ensure that these modules are loaded?

Should they be placed in the /etc/init.d/iptables script?
IPTABLES_MODULES=iptable_nat ip_nat_ftp ip_conntrack ip_conntrack_ftp

or somewhere else?

Thanks

Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Using a CentOS 6 Machine as a gateway/router/home server

2015-06-29 Thread Max Pyziur

On Mon, 29 Jun 2015, Tris Hoar wrote:


On 29/06/2015 16:59, Max Pyziur wrote:

 On Sun, 28 Jun 2015, John R Pierce wrote:

  On 6/28/2015 3:49 PM, Max Pyziur wrote:
I also seem to need to load
iptable_nat
nf_nat_ftp
  
via rc.local
  
Is this correct?
 
  only if you're running some Linux build from the 1990s.
 
  nothing on RHEL/CentOS should need anything in rc.local



 Then what is the appropriate way to ensure that these modules are loaded?

 Should they be placed in the /etc/init.d/iptables script?
 IPTABLES_MODULES=iptable_nat ip_nat_ftp ip_conntrack ip_conntrack_ftp

 or somewhere else?

 Thanks

 Max


It should do it automatically for you. Try it. Editing system init scripts is 
rarely recommended.


It worked.

There are a lot of website guides to Linux homenetworking, some going back 
as far as tldp days (late 1990s, early 2000s). Understandably, there is no 
one that presents itself as being authoritative.


Rebuilding a CentOS box is an occasional endeavour, not a weekly one. So 
the reliance is on the informational sources that are there (some of which 
do recommend hacking rc.local or /etc/init.d/iptables), memory, and 
trial-and-error (typos and misspecified NICs can become time-sinks).




Tris



Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Using a CentOS 6 Machine as a gateway/router/home server

2015-06-28 Thread Max Pyziur


Greetings,

I'm rebuilding a machine to function as a gateway/router to Verizon DSL.

It has two NICs eth0 and eth1 (static set to 192.168.1.1).

eth0 connects to the DSL modem.

I've setup Verizon DSL usine pppoe-setup, and it works.


I can connect from home machines to the server (192.168.1.1); while logged 
in to the server, I can connect to both the internet, and the home 
machines.


But ...

I can't connect from the home machines directly to the Internet.

I have set
net.ipv4.ip_forward = 1
in /etc/sysctl.conf

I haven't setup the firewall yet (dangerous, I know) until I get the 
connectivity working.


I'm obviously overlooking some other configuration settings required for 
machines inside the network being able to connect through the 
gateway/router.


Thanks for any advice in advance.


Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Using a CentOS 6 Machine as a gateway/router/home server

2015-06-28 Thread Max Pyziur

On Sun, 28 Jun 2015, Brian Miller wrote:


On Sun, 2015-06-28 at 14:50 -0400, Max Pyziur wrote:


I haven't setup the firewall yet (dangerous, I know) until I get the
connectivity working.

I'm obviously overlooking some other configuration settings required for
machines inside the network being able to connect through the
gateway/router.


As others have pointed out, you're either missing a NAT layer or you got
a large enough IP allocation to subnet and you haven't set up routing.
Probably safe to assume it's NAT.

I'd suggest at a minimum you install something like shorewall to assist
in managing your firewall and IP masquerading tasks.  It's available in
EPEL, is very well documented, and provides enough built in sanity
checks to protect you against making some silly (and some not so silly)
mistakes in your firewall management.


Thanks to all for pointing me in the direction of iptables and IP 
masquerading.


From several sources, code, the stock CentOS iptables I've cobbled the 
following 
/etc/sysconfig/iptables; while it works, I suspect that there are holes:

# Firewall configuration written by system-config-firewall
# Manual customization of this file is not recommended.
*nat
:PREROUTING ACCEPT [0:0]
:POSTROUTING ACCEPT [0:0]
:OUTPUT ACCEPT [0:0]
-A POSTROUTING  -j MASQUERADE
COMMIT
*filter
:INPUT DROP [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [0:0]
-A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
-A INPUT -p icmp -j ACCEPT
-A INPUT -i lo -j ACCEPT
-A INPUT -m state --state NEW -m tcp -p tcp --dport 22 -j ACCEPT
-A INPUT -m state --state NEW -m tcp -p tcp --dport 80 -j ACCEPT
-A INPUT -m state --state NEW -m tcp -p tcp --dport 443 -j ACCEPT
COMMIT

I also seem to need to load
iptable_nat
nf_nat_ftp

via rc.local

Is this correct?

Thank you again,

Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] Release for CentOS-7 on x86_64

2014-07-07 Thread Max Pyziur
On Mon, 7 Jul 2014, Reindl Harald wrote:



 Am 07.07.2014 22:19, schrieb Max Pyziur:
 On Mon, 7 Jul 2014, Always Learning wrote:

 Thanking everyone most sincerely for giving us C 7.0.


 London, West (near LHR) Dojo ?


 From what release of Fedora is CentOS7 derived.

 As I understand,
 C5 == FC6,
 C6 == FC14,
 C7 == FC?

 19/20

 systemd-208-11.el7.x86_64
 systemd-208-19.fc20.x86_64

 php-5.4.16-21.el7.x86_64 = Fedora 18 because 19/20 are on 5.5

Thank you for your reply.

This is appealing for my desktops, since I'm still on FC18 (I got burned 
out with 1 1/2 year FC EOL cycle). I'd just soon install a system knowing 
that it's going to be around for the next 6 years, and all I have to do is 
run yum update.

MP
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Does anyone use tcp wrappers (hosts.allow/hosts.deny) anymore?

2014-03-21 Thread Max Pyziur
On Fri, 21 Mar 2014, Fernando Cassia wrote:

 On Fri, Mar 21, 2014 at 3:54 PM, James A. Peltier jpelt...@sfu.ca wrote:


 I'd love to hear about the old and unmaintainable code.  It's open
 source code.  If somethings broken you can fix it right!?! That's the open
 source mantra!  Either provide a set of reasons why it should be removed
 and the alternatives that cover all the use cases of TCP Wrappers or let
 the code, that obviously works remain there undisturbed.  It's an extra
 layer of security that administrators can use to secure their systems and
 it's dead simple to understand!


 +1

+1

 If it works, it works. Period. It doesn't matter if it was coded by an
 ancient civilization carved in stone, or that it hasn't been updated in
 centuries.

 Perhaps it hasn't been updated in centuries precisely because it work,s so
 there's no need to update it!

 FC

MP
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Verizon DSL + rp-pppoe + CentOS 6.5

2014-03-18 Thread Max Pyziur

Greetings,

I've just upgrade a home server to CentOS 6.5 with a new dual-core 
processor and mobo.

I see that with the CentOS 6.x release rp-pppoe can be run as a daemon.

I've looked through some online one-page setup notes for rp-pppoe, but 
nowhere is there a discussion of running it as a daemon.

Until now, I've cobbled an ifcfg-ppp0 file and placed it in 
/etc/sysconfig/network-scripts. The connection has worked; however, I'd 
like to have a proper and coherent implemention on this iteration.

If anyone has experience or insight on this setup, I would appreciate it.


Much thanks,

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Verizon DSL + rp-pppoe + CentOS 6.5

2014-03-18 Thread Max Pyziur
On Tue, 18 Mar 2014, Max Pyziur wrote:


 Greetings,

 I've just upgrade a home server to CentOS 6.5 with a new dual-core processor 
 and mobo.

 I see that with the CentOS 6.x release rp-pppoe can be run as a daemon.

 I've looked through some online one-page setup notes for rp-pppoe, but 
 nowhere is there a discussion of running it as a daemon.

 Until now, I've cobbled an ifcfg-ppp0 file and placed it in 
 /etc/sysconfig/network-scripts. The connection has worked; however, I'd like 
 to have a proper and coherent implemention on this iteration.

I should have also placed NetworkManager in the subject line. It's to 
make sure that all of the pieces are working/interacting correctly.


 If anyone has experience or insight on this setup, I would appreciate it.


 Much thanks,

 Max Pyziur
 p...@brama.com

[recycle]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Using CentOS Wordpress rpms

2013-11-11 Thread Max Pyziur

Greetings,

Apologies for my seeming daft naivete.

I'm wondering if there any sort of conventions for using Wordpress on 
CentOS?

Generally until now, I have had users install Wordpress from tarballs on a 
case-by-case basis. This means that you can have several different 
versions of WordPress operating on a site.

With the RPM you have a version that can be consistent across multiple 
websites on one server.

Is this done through the use of symlinks, or is there some other, 
additional magic that gets put to use.

I've done a little searching of the Google genie, but I'm only led to 
webpages outlining installing Wordpress from tarballs.


Much thanks,

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Using CentOS Wordpress rpms

2013-11-11 Thread Max Pyziur
On Mon, 11 Nov 2013, Frank Cox wrote:

 On Mon, 11 Nov 2013 18:46:33 -0500 (EST)
 Max Pyziur wrote:


 I'm wondering if there any sort of conventions for using Wordpress on
 CentOS?

 Is this what you're looking for?

 Available Packages
 Name: wordpress
 Arch: noarch
 Version : 3.6.1
 Release : 1.el6
 Size: 3.4 M
 Repo: epel
 Summary : Blog tool and publishing platform
 URL : http://www.wordpress.org
 License : GPLv2
 Description : Wordpress is an online publishing / weblog package that makes it
: very easy, almost trivial, to get information out to people on 
 the
: web.

I already have it. I would like to know what are the conventions for using 
it, vs installing wordpress on a case-by-case basis from tarballs.

Thanks.

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Using CentOS Wordpress rpms

2013-11-11 Thread Max Pyziur
On Mon, 11 Nov 2013, Frank Cox wrote:

 On Mon, 11 Nov 2013 19:05:52 -0500 (EST)
 Max Pyziur wrote:

 I already have it. I would like to know what are the conventions for using
 it, vs installing wordpress on a case-by-case basis from tarballs.

 I think you need to define your question a bit more clearly.  If you
 already have the rpm installed, why do you think that you should also
 install wordpress on a case-by-case basis from tarballs?

I'm sure that I expressed the question correctly in my original email; 
here it is again:



Greetings,

Apologies for my seeming daft naivete.

I'm wondering if there any sort of conventions for using Wordpress on 
CentOS?

Generally until now, I have had users install Wordpress from tarballs on a 
case-by-case basis. This means that you can have several different 
versions of WordPress operating on
a site.

With the RPM you have a version that can be consistent across multiple 
websites on one server.

Is this done through the use of symlinks, or is there some other, 
additional magic that gets put to use.

I've done a little searching of the Google genie, but I'm only led to 
webpages outlining installing Wordpress from tarballs.



So, I can follow the necessary instructions for installing Wordpress from 
tarballs. But I run a multi-user, multi-virtual host server. Consequently, 
I'm wondering if it is possible to use the wordpress centos rpms, and 
utilize a mechanism such as symlinks for the sake of consistency and 
upgrades?

Thanks.

Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Using CentOS Wordpress rpms

2013-11-11 Thread Max Pyziur
On Tue, 12 Nov 2013, Keith wrote:

 On 12/11/13 10:46, Max Pyziur wrote:
 Greetings,

 Apologies for my seeming daft naivete.

[...]


 I always install from the latest tarball from the WP site, as it's the
 latest at the time of installation. With regards to WP updates and
 versions, this is generally performed with it's own built in
 updating/upgrading mechanism which is the first thing you should check
 or do after install and on an ongoing basis - IMHO anyway.

Makes sense.

So what are the point of having RPMs if you can't apply it server-wide 
across multiple sites?

MP

 I've not tried the repo's or rpms, but i'm guessing if you install from
 them, the same process applies for updates with WP i.e. it's done from
 the WP web console and you would definitely want to check that after an
 install from those sources as they would be a bit behind.

 Cheers
 Keith
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS Wiki - repo links broken

2013-05-30 Thread Max Pyziur
Greetings,

I tried to install FASTTRACK repos today from this link:
http://wiki.centos.org/AdditionalResources/Repositories

and the links were broken
e.g. http://mirror.centos.org/centos/6/fasttrack/CentOS-fasttrack.repo


fyi,

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Wiki - repo links broken

2013-05-30 Thread Max Pyziur
On Thu, 30 May 2013, Leon Fauster wrote:

 Am 30.05.2013 um 15:57 schrieb Max Pyziur p...@brama.com:
 Greetings,

 I tried to install FASTTRACK repos today from this link:
 http://wiki.centos.org/AdditionalResources/Repositories

 and the links were broken
 e.g. http://mirror.centos.org/centos/6/fasttrack/CentOS-fasttrack.repo



 until this is fixed, here the file:

 $ cat /etc/yum.repos.d/CentOS-Fasttrack.repo
 [fasttrack]
 name=CentOS-$releasever - FastTrack
 mirrorlist=http://mirrorlist.centos.org/?release=$releaseverarch=$basearchrepo=fasttrack
 #baseurl=http://mirror.centos.org/centos/$releasever/fasttrack/$basearch/
 gpgcheck=1
 gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-CentOS-5

I went ahead and did this; however, shouldn't the gpgkey be for CentOS 6?

 enabled=1
 priority=1

 --
 LF


Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Size limitations in .htaccess

2013-05-29 Thread Max Pyziur

Greetings,

It seems that I've hit a size limitation when adding unwanted IPs to a 
Deny From line.

Is there any place where this is specified?

Also, if I hit the max length on a Deny From line, can I add another 
Deny From line?

(Running CentOS 6, and the following version of Apache: 
httpd-2.2.15-28.el6.centos.x86_64)


Much thanks,

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Size limitations in .htaccess

2013-05-29 Thread Max Pyziur
On Wed, 29 May 2013, m.r...@5-cent.us wrote:

 Max Pyziur wrote:

 Greetings,

 It seems that I've hit a size limitation when adding unwanted IPs to a
 Deny From line.

 Is there any place where this is specified?

 Also, if I hit the max length on a Deny From line, can I add another
 Deny From line?

 (Running CentOS 6, and the following version of Apache:
 httpd-2.2.15-28.el6.centos.x86_64)

 Have you considered running fail2ban, and banning them using iptables?

I've considered that.

But I'm tied to my (little?/not-so-little?) home-grown system of mining 
threatening IPs from BL sites (spam, sshd, forumspam), running them 
through an sql database, and outputing /etc/hosts.deny files to block via tcp 
wrappers, and now starting to output Deny from lines to place in 
.htaccess files. Deny From lines longer than somewhere around 8000 
characters seem to be the limit; I was curious if there was a specified 
limit somewhere, and whether or not I could put multiple Deny From lines?

WHile fail2ban looks good, the little that I've tried it, I like keeping 
the firewall iptables neat, and doing the blocking as I have described 
above (maybe it's familiarity trumping fail2ban; maybe it's that fail2ban 
has a bit of a learning curve ...)

 mark


Much thanks for the advice.

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] ddclient + zoneedit, was Re: Strange Postfix problem

2013-05-06 Thread Max Pyziur
On Tue, 9 Apr 2013, tdu...@palmettoshopper.com wrote:

 Hello,

 Was trying to setup postfix on my home PC. Running Centos 6.4. I don't
 have a static IP and use zoneedit and ddclient to keep my installation
 of zoneminder current.

Greetings,

I saw this sometime ago.

I too have a domain name managed by zoneedit and have ddclient installed 
in the hopes of having the ip address updated whenever the DSL connection 
resets.

However so far, I haven't been able to configure ddclient properly to do 
so. I keep getting the following error message in the /var/log/message 
file:
May  6 18:27:11 leeloo ddclient[2124]: WARNING:  file 
/var/cache/ddclient/ddclient.cache, line 3: Invalid Value for keyword 'ip' 
= ''

... and haven't been able to figure out how to setup /etc/ddclient.conf

Any chance you could post some guidance?

Thanks,

Max Pyziur
p...@brama.com


 So I decided I wanted to get zoneminder to send me email alerts. Sent
 some test messages but none were sent.

 I went to webdnstools website thinking maybe there is a dns or network
 problem.

 When it checks my dns setup, everything is fine except the mail server
 is has the wrong IP address. The A record and the www A record have the
 correct IP. The IP address its reporting is one that belongs to my ISP.

 TIA


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Dovecot rpms: requesting a minor enhancement

2013-04-13 Thread Max Pyziur

Greetings,

What's the process for requesting minor enhancements to packages?

Currently, CentOS dovecot rpms ship w/o having tcp_wrappers enabled; to 
have dovecot compiled with tcp_wrappers requires adding one directive to 
the to the dovecot.spec file in the srpm.

If the directive isn't there, then any dovecot upgrades via YUM/RPM 
require first to have the RPMs recompiled before doing the upgrade.

Am I the only barking for this change, or could there be others?

Thanks,

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dovecot rpms: requesting a minor enhancement

2013-04-13 Thread Max Pyziur
On Sat, 13 Apr 2013, Ned Slider wrote:

 On 13/04/13 15:15, Alexander Dalloz wrote:
 Am 13.04.2013 15:17, schrieb Max Pyziur:

 Greetings,

 What's the process for requesting minor enhancements to packages?

 [ ... ]

 Max Pyziur
 p...@brama.com

 You will have to file an RFE with upstream (Red Hat).


 This could also be a change for the centosplus repo, similar to the
 modified Postfix packages already released by the project.

This becomes appealing and doable for me.

To enable tcp_wrappers, all I did was add
 --with-libwrap  \
at the appropriate point in the .spec file.

That suits me, but I suspect that a few other alterations to the spec file 
would be 
required to make sure the centosplus release is distinguishable 
(metadata and otherwise) from the standard CentOS 6 updates.

Also, how do I build both x86_64 and i*86 rpms? Again, for my own purposes 
I only built x86_64 rpms.

Thanks,

MP
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] fsck - anyway to increase verbosity to show point in process

2013-04-09 Thread Max Pyziur

Greetings,

I'm running CentOS 5.x on one ancient but reasonably reliable machine:
root@leeloo ~ uname -a
Linux leeloo 2.6.18-308.24.1.el5 #1 SMP Tue Dec 4 17:42:30 EST 2012 i686 
i686 i386 GNU/Linux
root@leeloo ~ cat /proc/cpu
cat: /proc/cpu: No such file or directory
root@leeloo ~ cat /proc/cpuinfo
processor   : 0
vendor_id   : GenuineIntel
cpu family  : 6
model   : 11
model name  : Intel(R) Pentium(R) III CPU family  1400MHz
..

I am running some fsck's on some of the larger drives (750GB and 2TB) that 
are used for backups. There is a verbosity flag (-V); but because of the 
size of the drives along with slowness of the processor, the process is 
taking a long time.

And there is no indication how much of the process has been completed 
(nothing like a %tage indicator), at least the way that I am running it.

Is this expected, or is there some way of amping up the feedback?

Much thanks,

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] fsck - anyway to increase verbosity to show point in process

2013-04-09 Thread Max Pyziur
On Tue, 9 Apr 2013, m.r...@5-cent.us wrote:

 Max Pyziur wrote:

 Greetings,

 I'm running CentOS 5.x on one ancient but reasonably reliable machine:
 snip
 I am running some fsck's on some of the larger drives (750GB and 2TB) that
 are used for backups. There is a verbosity flag (-V); but because of the
 size of the drives along with slowness of the processor, the process is
 taking a long time.

 And there is no indication how much of the process has been completed
 (nothing like a %tage indicator), at least the way that I am running it.

 Is this expected, or is there some way of amping up the feedback?

 -C gives you nice warm fuzzies, something for you to watch as you fall
 asleep (it takes a *long* bloody while for big drives, he says from
 experience.)

Yes, I see. Thanks; and it is buried in the man page.


 mark


MP
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] floppy drives

2013-04-08 Thread Max Pyziur
On Mon, 8 Apr 2013, David G. Miller wrote:

 mark m.roth@... writes:


 On 04/07/13 16:22, Frank Cox wrote:
 On Sun, 07 Apr 2013 16:18:29 -0400
 mark wrote:

 All of 'em are old DOS. Just tried mdir a:, and the same: can't open,
 can't initials A:. I really doubt the drives themselves are dead, but

 Floppy disks have a finite usable life.  Depending on where and how you have
 been storing them, they may be shot.

 Yeah, but I tried three of 'em, three different OEM, and three ages,
 and they all give me fdisk saying it's not a valid block device.

 Is it possibly that there's some driver missing?
 Floppy drives also have a limited lifetime.  Are you sure the drive itself
 (not the disk) is good?

 I also have a bunch of old floppies and try to keep at least one system with
 a working floppy drive.  I see:

 [dave@waste ~]# ls /dev/fd*
 /dev/fd@   /dev/fd0u1120  /dev/fd0u1722  /dev/fd0u1840  /dev/fd0u720
 /dev/fd0u830
 /dev/fd0   /dev/fd0u1440  /dev/fd0u1743  /dev/fd0u1920  /dev/fd0u800
 /dev/fd0u1040  /dev/fd0u1680  /dev/fd0u1760  /dev/fd0u360   /dev/fd0u820
 [dave@waste ~]# ls -l /dev/floppy
 lrwxrwxrwx 1 root root 3 Apr  3 17:17 /dev/floppy - fd0
 [dave@waste ~]# lsmod | grep floppy
 floppy 57125  0

 on that system and it reads and writes floppies.

Any chance that we could see your /etc/fstab, at least those lines 
regarding floppies?

Or is that personal?

 Cheers,
 Dave

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] floppy drives

2013-04-08 Thread Max Pyziur
On Mon, 8 Apr 2013, Louis Lagendijk wrote:

 On Sun, 2013-04-07 at 15:45 -0400, mark wrote:
 Yes, really. I've got hundreds of the damn things here at home, and I
 want to go through them and get rid of them all.

 But... to do that I want to read them. I have both a 5.25 and a 3.5
 drive, both are plugged in, but in the BIOS, all I see is the 3.5.
 Fine, I figure I'll take care of those.

 Nope. I see /dev/fd0 once I've booted up, but neither konqueror nor
 mount nor fdisk works - the latter telling me that /dev/fd0 is not a
 valid block device. After some googling, I tried modprobe floppy, which
 installed it, but still no joy.

 Anyone have a clue?

  mark
 Mark, you said that both floppy drives are connected. Could it be that
 both are wired to fd0? One drive could be malfunctioning Try with
 only one drive connected at a time at the end of the cable and see if
 that helps...
 Louis

Separately, on some Ubuntu boards there has been discussion about a 
program called udisks for disk-related issues. It is available for CentOS 
6, not for CentOS 5. Where mount commands have failed, udisks for these 
Ubuntu users has come through.

Ironically, this discussion got me interested in whether or not the floppy 
drive on a home server running CentOS 5 is accessible via CentOS5. It 
isn't; no heartbreak, just a mild annoyance.


Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] floppy drives

2013-04-07 Thread Max Pyziur
On Sun, 7 Apr 2013, Frank Cox wrote:

 On Sun, 07 Apr 2013 17:29:14 -0400
 mark wrote:

 At any rate, I just tried mformat a:, and it tells me that it can't open
 /dev/fd0: No such device or address.

 ls -l /dev/fd?

 What do you see?


It's been years since I used floppies on a linux system; but when I still 
hada 3.5 inch drive, I recall that I first had to put a floppy in, then do 
a mount command.

I realize that the contributors on this thread, as well as the originator, 
may take this is a given, but in the event this hasn't been done, and it's 
a way to get the disk readable (I haven't seen it mentioned yet as 
possible solution).

My two cents,

MP
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [Dovecot] Configuring dovecot to use tcp wrappers

2013-04-07 Thread Max Pyziur
On Mon, 8 Apr 2013, Timo Sirainen wrote:

 On 8.4.2013, at 1.31, Max Pyziur p...@brama.com wrote:

 However, once I make the changes to the configuration files, I get the
 following error when restarting dovecot:
 root@brama /etc/dovecot/conf.d service dovecot restart
 Stopping Dovecot Imap: [  OK  ]
 Starting Dovecot Imap: doveconf: Fatal: Error in configuration file
 /etc/dovecot/dovecot.conf: service(tcpwrap): executable is empty
   [FAILED]

 You most likely didn't compile Dovecot with tcpwrap support. See if you have 
 /usr/lib*/dovecot/tcpwrap binary?

Any idea, then, as to where those CentOS dovecot src.rpms are kept?

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [Dovecot] Configuring dovecot to use tcp wrappers

2013-04-07 Thread Max Pyziur
On Sun, 7 Apr 2013, Max Pyziur wrote:

 On Mon, 8 Apr 2013, Timo Sirainen wrote:

 On 8.4.2013, at 1.31, Max Pyziur p...@brama.com wrote:
 
 However, once I make the changes to the configuration files, I get the
 following error when restarting dovecot:
 root@brama /etc/dovecot/conf.d service dovecot restart
 Stopping Dovecot Imap: [  OK  ]
 Starting Dovecot Imap: doveconf: Fatal: Error in configuration file
 /etc/dovecot/dovecot.conf: service(tcpwrap): executable is empty
   [FAILED]
 
 You most likely didn't compile Dovecot with tcpwrap support. See if you 
 have /usr/lib*/dovecot/tcpwrap binary?

 Any idea, then, as to where those CentOS dovecot src.rpms are kept?

Yanking my own chain:
http://vault.centos.org/6.4/updates/Source/SPackages/

 Max Pyziur
 p...@brama.com
[...recycle ...]


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C6: tcp-wrapping pop3?

2013-04-04 Thread Max Pyziur
On Mon, 1 Apr 2013, Eero Volotinen wrote:

 http://blog.acsystem.sk/linux/brute-force-attack-dovecot-imap-server-blocking-ip-with-tcp-wrappers

Much thanks for the link; there is this one also:
http://wiki2.dovecot.org/LoginProcess (you need to go to the very bottom)

 so, I think that process name is pop3. remember to check that dovecot is
 compiled to support tcp wrappers.

Actually, the process is dovecot:
root@brill ~ lsof -i | grep dovecot
COMMAND PID USER   FD   TYPE   DEVICE SIZE/OFF NODE NAME
dovecot3056 root   19u  IPv4 49213594  0t0  TCP *:pop3 
(LISTEN)
dovecot3056 root   20u  IPv6 49213595  0t0  TCP *:pop3 
(LISTEN)
dovecot3056 root   28u  IPv4 49213620  0t0  TCP *:imap 
(LISTEN)
dovecot3056 root   29u  IPv6 49213621  0t0  TCP *:imap 
(LISTEN)

So, in hosts.deny you would put
dovecot: xxx.xxx.xxx.xxx

However going back to the links above, I'm concerned in making the 
configuration correctly.

If you set
login_access_sockets = tcpwrap
in /etc/dovecot/dovecot.conf

Then everything accessing ports controlled by dovecot (and open by 
iptables) is blocked.

So my question relates to the second part of the configuration examples in 
the links above:

service tcpwrap {
   unix_listener login/tcpwrap {
 group = $default_login_user
 mode = 0600
 user = $default_login_user
   }
}

Where does this code get placed (in dovecot.conf or in one of the files in 
/etc/dovecot/conf.d)?

And regarding $default_login_user, it appears in a comment line in
/etc/dovecot/conf.d/10-master.conf

Should that line be uncommented?

Thanks.


 Eero

Max Pyziur
p...@brama.com

 2013/3/31 Max Pyziur p...@brama.com


 Greetings,

 Per the subject line, how does pop3 get tcp-wrapped when using dovecot?

 More specifically, when blocking email and (still) using sendmail, entries
 in /etc/hosts.deny look something like:
 sendmail: xxx.xxx. etc (depending on the depth/degree)

 for vsftpd it's
 vsftpd: xxx.xxx (where the x's are parts of an octet)

 for sshd it's
 sshd: xxx.xxx

 for pop3/dovecot it's?
 : xxx.xxx

 I'm concerned about what is to the left of the colon (:), not to the
 right.

 Is it a dovecot.conf configuration also?

 Much thanks,

 Max Pyziur
 p...@brama.com
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] C5-C6 Migration problem: HTML-Formatted email in Squirrelmail disappears

2013-04-02 Thread Max Pyziur

Greetings,

In Squirrelmail, you can install a plugin html_mail, that allows you to 
compose html-formatted email.

This plugin functions with Firefox and Internet Explorer; it doesn't 
function in Google Chrome.

In CentOS 5 with PHP5.1, I could copy and paste  html-formatted text 
with complicated html (tables, css, etc) from a text editor into the the 
html-formatting pane of squirrelmail, and the message would be delivered 
as html-formatted to the recipients.

In CentOS 6, with PHP5.3, using Squirrelmail with the html_mail plugin, 
copying html-formatted text from a text editor into the html-window in 
Squirrelmail, the delivered email only shows the header information.

Using pine, I see that there is an attachment, viewing the attachment, I 
see the original html code that was composed in a text editor.

Viewing this same received email in a web-based client (Gmail or 
Squirrelmail), all of html-formatting disappears.

Any suggestions on how to troubleshoot and resolve this?

Much thanks.

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] [Possibly OT] - General question: state of internet traffic

2013-04-01 Thread Max Pyziur

Greetings,

I've read reports that there has been degradation in Internet traffic over
the last month. Until today, I haven't experienced any. However, getting
bank record data from chase.com here in NYC seems impossible.

I also noticed erratic ftp behavior today; connections can be made but
data can't be transferred. This isn't consistent, though.

(I have a machine in LA while being in NYC; ftp traffic is difficult to 
establish westbound; no problem eastbound).

I haven't done any sort of consistent test, so I am not sounding alarms.
I'm just trying to get a sense of where this is happening.
And is there a reliable source of information.

Much thanks

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Vsftpd configuration problem

2013-04-01 Thread Max Pyziur

Greetings,

Beginning today, I started to receive the following when ftp'ing to my 
CentOS 6 machine:
ncftp /home/pyz2  dir
connect failed: No route to host.
connect failed: No route to host.
connect failed: No route to host.
Falling back to PORT instead of PASV mode.

I can make a connection, but I can't get a directory listing or transfer 
data/files.

I'm flummoxed.

What I had been doing is adding more directives to my /etc/hosts.deny 
file, today to include certain categories of ip addresses for the vsftpd 
service.

I unwound that after I saw the problem starting to occur, and have 
restarted vsftpd several times.

That hasn't changed the above issue.

And yes, I've googled.

My firewall setting has port 21 open.

I can remotely telnet to hostname 21

and I get a response indicating that the port is open.

Any advice would be appreciated.

Much thanks.

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Vsftpd configuration problem

2013-04-01 Thread Max Pyziur
On Tue, 2 Apr 2013, Reindl Harald wrote:



 Am 02.04.2013 01:12, schrieb Max Pyziur:
 Beginning today, I started to receive the following when ftp'ing to my
 CentOS 6 machine:
 ncftp /home/pyz2  dir
 connect failed: No route to host.
 connect failed: No route to host.
 connect failed: No route to host.
 Falling back to PORT instead of PASV mode.

 I can make a connection, but I can't get a directory listing or transfer
 data/files

 My firewall setting has port 21 open

 I can remotely telnet to hostname 21

 and you understood that ftp needs also a data-channel
 and not only the control-connection?

I assume that you are referring to the following vsftpd configuration file 
setting:
# Make sure PORT transfer connections originate from port 20 (ftp-data).
connect_from_port_20=YES


Btw, When ftping to another user on the same machine, there is no problem 
in making a connection or in transferring data; it's connections that our 
outside the box.


 http://slacksite.com/other/ftp.html




MP
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Vsftpd configuration problem

2013-04-01 Thread Max Pyziur
On Mon, 1 Apr 2013, lists-centos wrote:



  Original Message 
 Date: Monday, April 01, 2013 07:12:53 PM -0400
 From: Max Pyziur p...@brama.com
 To: centos@centos.org
 Cc:
 Subject: [CentOS] Vsftpd configuration problem


 Greetings,

 Beginning today, I started to receive the following when ftp'ing
 to my  CentOS 6 machine:
 ncftp /home/pyz2  dir
 connect failed: No route to host.
 connect failed: No route to host.
 connect failed: No route to host.
 Falling back to PORT instead of PASV mode.

 I can make a connection, but I can't get a directory listing or
 transfer  data/files.

 I'm flummoxed.

 What I had been doing is adding more directives to my
 /etc/hosts.deny  file, today to include certain categories of ip
 addresses for the vsftpd  service.

 I unwound that after I saw the problem starting to occur, and have
 restarted vsftpd several times.

 That hasn't changed the above issue.

 And yes, I've googled.

 My firewall setting has port 21 open.

 I can remotely telnet to hostname 21

 and I get a response indicating that the port is open.

 Any advice would be appreciated.

 Much thanks.

 Max Pyziur
 p...@brama.com

 ftp uses port 21 for the connection and port 20 for the data,
 which includes directory listings as well as the file transfer
 proper - see /etc/services. so if you have port 20 blocked that
 would explain your problem.

Does port 20 have to be open in the firewall? If so, this would be the 
first machine where I have explicitly set this.


   - Richard





Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Vsftpd configuration problem - followup

2013-04-01 Thread Max Pyziur
On Tue, 2 Apr 2013, Reindl Harald wrote:



 Am 02.04.2013 01:12, schrieb Max Pyziur:
 Beginning today, I started to receive the following when ftp'ing to my
 CentOS 6 machine:
 ncftp /home/pyz2  dir
 connect failed: No route to host.
 connect failed: No route to host.
 connect failed: No route to host.
 Falling back to PORT instead of PASV mode.

 I can make a connection, but I can't get a directory listing or transfer
 data/files

 My firewall setting has port 21 open

 I can remotely telnet to hostname 21

 and you understood that ftp needs also a data-channel
 and not only the control-connection?

 http://slacksite.com/other/ftp.html

When ftping to the machine, the following is reported from an lsof -i:
  ~ lsof -i | grep ftp
vsftpd18051 root3u  IPv4 47313973  0t0  TCP *:ftp (LISTEN)
vsftpd18448   nobody0u  IPv4 47318710  0t0  TCP 
brama.com:ftp-pool-72-89-118-134.nycmny.east.verizon.net:50298 
(ESTABLISHED)
vsftpd18448   nobody1u  IPv4 47318710  0t0  TCP 
brama.com:ftp-pool-72-89-118-134.nycmny.east.verizon.net:50298 
(ESTABLISHED)
vsftpd18448   nobody2u  IPv4 47318710  0t0  TCP 
brama.com:ftp-pool-72-89-118-134.nycmny.east.verizon.net:50298 
(ESTABLISHED)
vsftpd18465 pyz20u  IPv4 47318710  0t0  TCP 
brama.com:ftp-pool-72-89-118-134.nycmny.east.verizon.net:50298 
(ESTABLISHED)
vsftpd18465 pyz21u  IPv4 47318710  0t0  TCP 
brama.com:ftp-pool-72-89-118-134.nycmny.east.verizon.net:50298 
(ESTABLISHED)
vsftpd18465 pyz22u  IPv4 47318710  0t0  TCP 
brama.com:ftp-pool-72-89-118-134.nycmny.east.verizon.net:50298 
(ESTABLISHED)

fyi,

MP
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Vsftpd configuration problem

2013-04-01 Thread Max Pyziur
On Tue, 2 Apr 2013, Reindl Harald wrote:



 Am 02.04.2013 01:25, schrieb Max Pyziur:
 On Tue, 2 Apr 2013, Reindl Harald wrote:



 Am 02.04.2013 01:12, schrieb Max Pyziur:
 Beginning today, I started to receive the following when ftp'ing to my
 CentOS 6 machine:
 ncftp /home/pyz2  dir
 connect failed: No route to host.
 connect failed: No route to host.
 connect failed: No route to host.
 Falling back to PORT instead of PASV mode.

 I can make a connection, but I can't get a directory listing or transfer
 data/files

 My firewall setting has port 21 open

 I can remotely telnet to hostname 21

 and you understood that ftp needs also a data-channel
 and not only the control-connection?

 I assume that you are referring to the following vsftpd configuration file 
 setting:
 # Make sure PORT transfer connections originate from port 20 (ftp-data).
 connect_from_port_20=YES

 no - port 20 has NOTHING t do with passive FTP

 Btw, When ftping to another user on the same machine, there is no problem in
 making a connection or in transferring data

 beause it is nor firewalled nor NAted

 it's connections that our outside the box.

 i bet you are behind a nat

 iptables or the firewall needs to translate he answers of the servers
 you need to read some documentations how FTP works and how NAT
 works to undersatdn the details

Ok.

 [root@srv-rhsoft:~]$ cat /etc/sysconfig/iptables-config
 # Load additional iptables modules (nat helpers)
 #   Default: -none-
 # Space separated list of nat helpers (e.g. 'ip_nat_ftp ip_nat_irc'), which
 # are loaded after the firewall rules are applied. Options for the helpers are
 # stored in /etc/modprobe.conf.
 IPTABLES_MODULES=nf_conntrack_ftp nf_nat_ftp

So, are you saying this last line is key?

Because on the CentOS 5 setup I see:
IPTABLES_MODULES=ip_conntrack_netbios_ns ip_conntrack_ftp

While on the CentOS 6 setup I see:
IPTABLES_MODULES=

What is the correct/recommended setting?

 http://slacksite.com/other/ftp.html




Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] [SOLVED] it was an iptables-config setting, was Re: Vsftpd configuration problem

2013-04-01 Thread Max Pyziur
On Tue, 2 Apr 2013, Reindl Harald wrote:



 Am 02.04.2013 02:04, schrieb Max Pyziur:
 [root@srv-rhsoft:~]$ cat /etc/sysconfig/iptables-config
 # Load additional iptables modules (nat helpers)
 #   Default: -none-
 # Space separated list of nat helpers (e.g. 'ip_nat_ftp ip_nat_irc'), which
 # are loaded after the firewall rules are applied. Options for the helpers 
 are
 # stored in /etc/modprobe.conf.
 IPTABLES_MODULES=nf_conntrack_ftp nf_nat_ftp

 So, are you saying this last line is key?

 it is on my fedora machines acting as FTP behind a NAT

 Because on the CentOS 5 setup I see:
 IPTABLES_MODULES=ip_conntrack_netbios_ns ip_conntrack_ftp

 While on the CentOS 6 setup I see:
 IPTABLES_MODULES=

 What is the correct/recommended setting?

 there is no correct/recommended setting

 if you are behind a NAT you need a different config as if you are
 have a public IP on your machine, that is why configs exists

Not behind a NAT ...

 with passive FTP the server anserwers with port AND ip-address
 for the data-connection (which is a idiotic design but it is how
 it is) and if the client follows this response it fails

 so the way to go is translate the response in whatever
 stateful filter in fornt of the FTP server

 this is called ALG (application layer gateway) and part
 of any relieable stateful packet filter

Adding the following line to /etc/sysconfig/iptables-config got me home:
IPTABLES_MODULES=ip_conntrack_ftp

Along with the above dialogue, the following page helped (me):
http://www.linuxquestions.org/questions/linux-networking-3/iptables-configuration-for-passive-ftp-connection-633774/

Thanks.

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] C6: tcp-wrapping pop3?

2013-03-31 Thread Max Pyziur

Greetings,

Per the subject line, how does pop3 get tcp-wrapped when using dovecot?

More specifically, when blocking email and (still) using sendmail, entries 
in /etc/hosts.deny look something like:
sendmail: xxx.xxx. etc (depending on the depth/degree)

for vsftpd it's
vsftpd: xxx.xxx (where the x's are parts of an octet)

for sshd it's
sshd: xxx.xxx

for pop3/dovecot it's?
: xxx.xxx

I'm concerned about what is to the left of the colon (:), not to the 
right.

Is it a dovecot.conf configuration also?

Much thanks,

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] cronie: /usr/bin/run-parts

2013-03-29 Thread Max Pyziur


Greetings,

Per the subject line, what controls the time of the running of scripts 
located in the /etc/cron.[daily|weekly|hourly] directories?

Specifically with CentOS 6.* I've noticed that scripts in /etc/cron.daily 
and /etc/cron.weekly run at different times of the day, or on different 
days. In my experience on other rpm-based distributions, cron daily and 
weekly scripts run at 4am; those that are run weekly run at 4am on Sunday 
morning.

Much thanks in advance,

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] cronie: /usr/bin/run-parts

2013-03-29 Thread Max Pyziur

On Fri, 29 Mar 2013, John Doe wrote:


From: Max Pyziur p...@brama.com


Per the subject line, what controls the time of the running of scripts
located in the /etc/cron.[daily|weekly|hourly] directories?

Specifically with CentOS 6.* I've noticed that scripts in /etc/cron.daily
and /etc/cron.weekly run at different times of the day, or on different
days. In my experience on other rpm-based distributions, cron daily and
weekly scripts run at 4am; those that are run weekly run at 4am on Sunday
morning.


Seems like there is some info in:
 man anacrontab


Greetings,

Much thanks to all for the replies. I now understand the logic of what is 
happening (I'm a two CentOS server, three Fedora desk/laptop person, 
myself; I do SQL and other things for food, not sysadmin). Having 
acclimated to precise delivery of sysadmin-related reports 
(logwatch, rkhunter, etc) showing timestamps of 4am (or thereabouts), I 
was caught by surprise after making a necessary move from CentOS 5 to 
CentOS 6, with what appeared to be erratic delivery of 
cron.daily-/cron.weekly-driven sysadmin reporting.


Thanks again, more questions soon.


JD


MP
p...@brama.com___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] (Al)pine on CentOS 6

2013-03-28 Thread Max Pyziur
On Thu, 28 Mar 2013, Louis Lagendijk wrote:

 On Tue, 2013-03-26 at 06:14 -0400, Max Pyziur wrote:
 Greetings,

 The alpine mail rpm indicates that it comes packaged with configuration
 files (/etc/pine*conf*). However, they aren't there.  Possible?

 yes, they are ghost files, not really included in the package

I cribbed mine from a prior release from another machine of mine, 
and dropped them in /etc.

One favorite of mine is being able to ctrl-Z out of a program. The 
default installation of alpine, with no *.conf files, wouldn't allow that. 
Now, I can.

 Louis



Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] (Al)pine on CentOS 6

2013-03-26 Thread Max Pyziur

Greetings,

The alpine mail rpm indicates that it comes packaged with configuration 
files (/etc/pine*conf*). However, they aren't there.  Possible?

Also, how did you get rid of the annoying alpine bug: a message that keeps 
flashing - [Folder vulnerable - directory /var/spool/mail must have 1777 
protection]?

Thanks.

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] (Al)pine on CentOS 6

2013-03-26 Thread Max Pyziur
On Tue, 26 Mar 2013, m...@tdiehl.org wrote:

 On Tue, 26 Mar 2013, Max Pyziur wrote:


 Greetings,

 The alpine mail rpm indicates that it comes packaged with configuration
 files (/etc/pine*conf*). However, they aren't there.  Possible?

 Also, how did you get rid of the annoying alpine bug: a message that keeps
 flashing - [Folder vulnerable - directory /var/spool/mail must have 1777
 protection]?

 There is no alpine rpm in Centos 6. Where did you get that? Suggest you
 ask for help on the correct mailing.

I got it from @epel repositories:
Installed Packages
alpine.x86_64 
2.03-2.el6 
@epel

It seems fairly common in the Fedora/CentOS realm to rely on packages from 
other key repositories. Rackspace recommends installing yum repo files for 
CentOS.

As for (al)pine, it's an easier mail client (for me) than mutt.

On CentOS 5, installations of the alpine rpm included the /etc/*conf 
files.

 Regards,




Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] (Al)pine on CentOS 6

2013-03-26 Thread Max Pyziur
On Tue, 26 Mar 2013, m.r...@5-cent.us wrote:

 Max Pyziur wrote:

 The alpine mail rpm indicates that it comes packaged with configuration
 files (/etc/pine*conf*). However, they aren't there.  Possible?

 Also, how did you get rid of the annoying alpine bug: a message that keeps
 flashing - [Folder vulnerable - directory /var/spool/mail must have 1777
 protection]?

 I *really* think you ought to ask in those repos, or alpine's mailing
 list. What's bothering me is it asserting that the folder vulnerable,
 then saying that it needs to be world-read/writeable; ours are all 775.

Ok, then.

I find the users list on fedoraproject challenging.

The stated vulnerability is a known bug in alpine, and it has been there 
for a long time. Many lists have complaints about it, but it doesn't seem 
to get the attention of the developers/maintainers.

Likewise, ours are set to 775, inboxes set to 600 (that way dovecot 
doesn't complain).

  mark


Thank you for your help.

MP
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] [Partially Solved] -Re: PHP Questions on move from CentOS 5.x to CentOS 6.x

2013-03-25 Thread Max Pyziur


On Sun, 24 Mar 2013, Johnny Hughes wrote:

 On 03/24/2013 10:45 AM, Max Pyziur wrote:

[...]

 Apache's log files show a 503 (for postgresql) and 500 (for mysql) errors

 I'm troubleshooting this through obvious channels (looking at logfiles,
 searching google, sdiff'ing configuration files).

 However, if someone has suggestions or answers, please do speak up!

 The php versions in CentOS-5 and CentOS-6 are different.  You don't say
 what version you are using and what version you moved to WRT php.

 However, if you were running the default, the versions of software that
 run on CentOS-5 might have to be upgraded to run on the newer php in
 CentOS-6. (from php-5.1.6 to php-5.3.3)

 You might also need to follow the upgrade procedures when moving from
 the older version of mysql and postgresql in CentOS-5 to the newer
 versions in CentOS-6.  (mysql-5.0.95 to mysql-5.1.67, postgresql-8.1.23
 to postgresql-8.4.13)

 Upgrading for major versions (ie, from CentOS-5.x to CentOS-6.x) is a
 major undertaking and data/configuration files usually have to upgraded.

 This is unlike moving between point releases within the same major
 version (ie, moving from 5.8 to 5.9 or 6.3 to 6.4).  This is because
 minor version upgrades are designed to just work because of
 backporting and freezing ABI/API changes inside the Major version ...
 whereas changing Major versions is a major upgrade and should be planned
 and testing accordingly.


The problems are separated here (divide and conquer). The PHP/Mysql 
websites now function.

The issue was a default directive in /etc/php.ini; the directive is 
short_open_tag. On CentOS 5 it is on; on CentOS 6 is off. Dropping the 
following into relevant .htaccess files:
php_value short_open_tag 1

fixed the problem.

On the PostgreSQL/Drupal/PHP side: I installed four minor releases of 
Drupal (6.14 - 6.28), creating new test sites. Each works as designed.

So the PHP/PostgreSQL stack isn't the problem.

Existing websites (using Drupal releases ranging from 6.14- 6.22) are 
where the errors are occuring. One person suggested deleting cache* 
content and session* content in relevant tables. That hasn't restored 
things; but the hunch now is that it is somewhere in the data.

fyi,

MP
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] PHP Questions on move from CentOS 5.x to CentOS 6.x

2013-03-24 Thread Max Pyziur

Greetings,

A malfunctioning disk this past week accelerated a lingering decision to 
move to CentOS 6.x from CentOS 5.x.

Most of our content is functioning and being presented as it should be.

However, there appear to be php-related issues.

Basic squirrelmail (a php-dependent package) works correctly.

However, drupal, and other php-dependent parts that call postgresql and 
mysql databases  of our site are not being presented.

Apache's log files show a 503 (for postgresql) and 500 (for mysql) errors

I'm troubleshooting this through obvious channels (looking at logfiles, 
searching google, sdiff'ing configuration files).

However, if someone has suggestions or answers, please do speak up!

Much thanks,

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP Questions on move from CentOS 5.x to CentOS 6.x

2013-03-24 Thread Max Pyziur

On Sun, 24 Mar 2013, Johnny Hughes wrote:

 On 03/24/2013 10:45 AM, Max Pyziur wrote:
 Greetings,


[...]

 However, drupal, and other php-dependent parts that call postgresql and
 mysql databases  of our site are not being presented.

 Apache's log files show a 503 (for postgresql) and 500 (for mysql) errors

 I'm troubleshooting this through obvious channels (looking at logfiles,
 searching google, sdiff'ing configuration files).

 However, if someone has suggestions or answers, please do speak up!

 The php versions in CentOS-5 and CentOS-6 are different.  You don't say
 what version you are using and what version you moved to WRT php.

 However, if you were running the default, the versions of software that
 run on CentOS-5 might have to be upgraded to run on the newer php in
 CentOS-6. (from php-5.1.6 to php-5.3.3)

 You might also need to follow the upgrade procedures when moving from
 the older version of mysql and postgresql in CentOS-5 to the newer
 versions in CentOS-6.  (mysql-5.0.95 to mysql-5.1.67, postgresql-8.1.23
 to postgresql-8.4.13)

 Upgrading for major versions (ie, from CentOS-5.x to CentOS-6.x) is a
 major undertaking and data/configuration files usually have to upgraded.

 This is unlike moving between point releases within the same major
 version (ie, moving from 5.8 to 5.9 or 6.3 to 6.4).  This is because
 minor version upgrades are designed to just work because of
 backporting and freezing ABI/API changes inside the Major version ...
 whereas changing Major versions is a major upgrade and should be planned
 and testing accordingly.

Thank you.

I'm basically on a stock CentOS 6 system; for clarification, here's what 
rpm returns:
rpm -q php postgresql mysql
php-5.3.3-22.el6.x86_64
postgresql-8.4.13-1.el6_3.x86_64
mysql-5.1.67-1.el6_3.x86_64

One correction that took place is to add .php in the Apache directive like 
this (for a mysql-enabled website); it's a virtual host:
AddHandler server-parsed .html .php

Now at least somethings shows, but the screen is also littered with all of 
the variable settings (sometimes typical with mysql/php 
misconfigurations).

I know of upgrading database issues when moving to postgres 9.1; I also 
know of *major* issues when moving from postgis 1.5.x to 2.0.x


MP
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP Questions on move from CentOS 5.x to CentOS 6.x

2013-03-24 Thread Max Pyziur


On Sun, 24 Mar 2013, Johnny Hughes wrote:

 On 03/24/2013 10:45 AM, Max Pyziur wrote:
 Greetings,

 A malfunctioning disk this past week accelerated a lingering decision to
 move to CentOS 6.x from CentOS 5.x.

 Most of our content is functioning and being presented as it should be.

 However, there appear to be php-related issues.


[...]

 However, if you were running the default, the versions of software that
 run on CentOS-5 might have to be upgraded to run on the newer php in
 CentOS-6. (from php-5.1.6 to php-5.3.3)

 You might also need to follow the upgrade procedures when moving from
 the older version of mysql and postgresql in CentOS-5 to the newer
 versions in CentOS-6.  (mysql-5.0.95 to mysql-5.1.67, postgresql-8.1.23
 to postgresql-8.4.13)

In both mysql and postgresql I dumped to text and restored on the new 
CentOS 6 box/server.

For postgresql, that's the recommendation.

So far from command line and their respective command-line monitors, the 
mysql and postgresql databases are correctly functioning.

It's the php-enabled interfaces that are the issue for me.

 Upgrading for major versions (ie, from CentOS-5.x to CentOS-6.x) is a
 major undertaking and data/configuration files usually have to upgraded.


Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP Questions on move from CentOS 5.x to CentOS 6.x

2013-03-24 Thread Max Pyziur


On Sun, 24 Mar 2013, Reindl Harald wrote:



 Am 24.03.2013 17:38, schrieb Max Pyziur:
 In both mysql and postgresql I dumped to text and restored on the new
 CentOS 6 box/server.

 For postgresql, that's the recommendation.

 So far from command line and their respective command-line monitors, the
 mysql and postgresql databases are correctly functioning.

 It's the php-enabled interfaces that are the issue for me

 and what says php -m or rpm -qa | grep php?
On CentOS 5
php-5.1.6-39.el5_8
php-cli-5.1.6-39.el5_8
php-common-5.1.6-39.el5_8
php-devel-5.1.6-39.el5_8
php-gd-5.1.6-39.el5_8
php-ldap-5.1.6-39.el5_8
php-mbstring-5.1.6-39.el5_8
php-mcrypt-5.1.6-15.el5.centos.1
phpmyadmin-2.11.11.3-2.el5.rf
php-mysql-5.1.6-39.el5_8
php-pdo-5.1.6-39.el5_8
php-pgsql-5.1.6-39.el5_8


On CentOS 6
php-5.3.3-22.el6.x86_64
php-cli-5.3.3-22.el6.x86_64
php-common-5.3.3-22.el6.x86_64
php-enchant-5.3.3-22.el6.x86_64
php-gd-5.3.3-22.el6.x86_64
php-IDNA_Convert-0.8.0-1.el6.noarch
php-ldap-5.3.3-22.el6.x86_64
php-mbstring-5.3.3-22.el6.x86_64
php-mcrypt-5.3.3-1.el6.x86_64
phpMyAdmin-3.5.7-1.el6.noarch
php-mysql-5.3.3-22.el6.x86_64
php-pdo-5.3.3-22.el6.x86_64
php-pear-1.9.4-4.el6.noarch
php-pgsql-5.3.3-22.el6.x86_64
php-php-gettext-1.0.11-3.el6.noarch
php-PHPMailer-5.2.2-1.el6.noarch
php-process-5.3.3-22.el6.x86_64
php-simplepie-1.3.1-3.el6.noarch
php-xml-5.3.3-22.el6.x86_64

Diffing php -m results:
  sdiff -s phpM-CentOS6.txt phpM-CentOS5.txt
Core  
dom   | dbase
enchant   
ereg  
fileinfo  
filter
json  
   mime_magic
Phar  
readline  | pspell
sqlite3   
xmlreader 
xmlwriter 
xsl   
zip   
  





 are the extensions installed/loaded?

Please clarify; what extensions?


MP
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] [Fwd: Re: PHP Questions on move from CentOS 5.x to CentOS 6.x]

2013-03-24 Thread Max Pyziur
 Original Message 
Subject: Re: [CentOS] PHP Questions on move from CentOS 5.x to CentOS 6.x
From:Max Pyziur p...@brama.com
Date:Sun, March 24, 2013 1:14 pm
To:  Reindl Harald h.rei...@thelounge.net
--



 Am 24.03.2013 17:52, schrieb Max Pyziur:
 Diffing php -m results:

 a diff does not interest
 i requested explcitly the output of php -m on the new machine

On CentOS 5 it is:
php -m
[PHP Modules]
bz2
calendar
ctype
curl
date
dbase
exif
ftp
gd
gettext
gmp
hash
iconv
ldap
libxml
mbstring
mcrypt
mime_magic
mysql
mysqli
openssl
pcntl
pcre
PDO
pdo_mysql
pdo_pgsql
pdo_sqlite
pgsql
posix
pspell
Reflection
session
shmop
SimpleXML
sockets
SPL
standard
sysvmsg
sysvsem
sysvshm
tokenizer
wddx
xml
zlib

[Zend Modules]


On CentOS 6
php -m
[PHP Modules]
bz2
calendar
Core
ctype
curl
date
dom
enchant
ereg
exif
fileinfo
filter
ftp
gd
gettext
gmp
hash
iconv
json
ldap
libxml
mbstring
mcrypt
mysql
mysqli
openssl
pcntl
pcre
PDO
pdo_mysql
pdo_pgsql
pdo_sqlite
pgsql
Phar
posix
readline
Reflection
session
shmop
SimpleXML
sockets
SPL
sqlite3
standard
sysvmsg
sysvsem
sysvshm
tokenizer
wddx
xml
xmlreader
xmlwriter
xsl
zip
zlib

[Zend Modules]


 the packaging may have changed and things which are now loaded
 via extension = xyz.so maybe built-in in the older realase
 or vice versa and php -m  shows what is loaded without make
 a difference of static or loaded as module

 are the extensions installed/loaded?

 Please clarify; what extensions?

 the database-extensions you need?

 [root@centos ~]# php -m | grep mysql
 mysql
 mysqli
 pdo_mysql

Like this?:
php -m | egrep '(mysql|pgsql)'
mysql
mysqli
pdo_mysql
pdo_pgsql
pgsql


MP
p...@brama.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP Questions on move from CentOS 5.x to CentOS 6.x (fwd)

2013-03-24 Thread Max Pyziur


-- Forwarded message --
Date: Sun, 24 Mar 2013 12:52:37 -0400 (EDT)
From: Max Pyziur p...@brama.com
To: Reindl Harald h.rei...@thelounge.net
Cc: CentOS mailing list centos@centos.org
Subject: Re: [CentOS] PHP Questions on move from CentOS 5.x to CentOS 6.x



On Sun, 24 Mar 2013, Reindl Harald wrote:

 
 
 Am 24.03.2013 17:38, schrieb Max Pyziur:
 In both mysql and postgresql I dumped to text and restored on the new
 CentOS 6 box/server.
 
 For postgresql, that's the recommendation.
 
 So far from command line and their respective command-line monitors, the
 mysql and postgresql databases are correctly functioning.
 
 It's the php-enabled interfaces that are the issue for me
 
 and what says php -m or rpm -qa | grep php?
On CentOS 5
php-5.1.6-39.el5_8
php-cli-5.1.6-39.el5_8
php-common-5.1.6-39.el5_8
php-devel-5.1.6-39.el5_8
php-gd-5.1.6-39.el5_8
php-ldap-5.1.6-39.el5_8
php-mbstring-5.1.6-39.el5_8
php-mcrypt-5.1.6-15.el5.centos.1
phpmyadmin-2.11.11.3-2.el5.rf
php-mysql-5.1.6-39.el5_8
php-pdo-5.1.6-39.el5_8
php-pgsql-5.1.6-39.el5_8


On CentOS 6
php-5.3.3-22.el6.x86_64
php-cli-5.3.3-22.el6.x86_64
php-common-5.3.3-22.el6.x86_64
php-enchant-5.3.3-22.el6.x86_64
php-gd-5.3.3-22.el6.x86_64
php-IDNA_Convert-0.8.0-1.el6.noarch
php-ldap-5.3.3-22.el6.x86_64
php-mbstring-5.3.3-22.el6.x86_64
php-mcrypt-5.3.3-1.el6.x86_64
phpMyAdmin-3.5.7-1.el6.noarch
php-mysql-5.3.3-22.el6.x86_64
php-pdo-5.3.3-22.el6.x86_64
php-pear-1.9.4-4.el6.noarch
php-pgsql-5.3.3-22.el6.x86_64
php-php-gettext-1.0.11-3.el6.noarch
php-PHPMailer-5.2.2-1.el6.noarch
php-process-5.3.3-22.el6.x86_64
php-simplepie-1.3.1-3.el6.noarch
php-xml-5.3.3-22.el6.x86_64

Diffing php -m results:
  sdiff -s phpM-CentOS6.txt phpM-CentOS5.txt
Core  
dom   | dbase
enchant   
ereg  
fileinfo  
filter
json  
   mime_magic
Phar  
readline  | pspell
sqlite3   
xmlreader 
xmlwriter 
xsl   
zip   
  





 are the extensions installed/loaded?

Please clarify; what extensions?


MP
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache setup problems

2013-03-09 Thread Max Pyziur
On Fri, 8 Mar 2013, Bruce Whealton wrote:

 Hello,
 I am having a hard time figuring out why I am getting a 404 Forbidden
 error when I try to browse to my site.  I moved the site root to be here:
 /home/www
 I registered two domains with dynamic dns services online.  So, one domain I
 have is futurewavewebdevelopment.com and another is fwwebdev.dnsdynamic.com
 After my most recent update to the httpd.conf file, these domains are not
 working.  It was going to a starter page in the /var/html directory.
 I thought that what I need to do is create folders for each domain like
 this:
 /home/www/futurewavewebdevelopment.com/public_html
 and /home/www/fwwebdev.dnsdynamic.com/public_html
 I thought, I'd put the public files for the domains inside the public_html
 folder.
 I changed the permissions to give each of these at least read permission.
 The domain futurewavewebdevelopment.com does not appear to be going to my ip
 any longer.

I'm curious on your dynamic dns setup:
  - are you using ddclient? or something else?
  - which registrar server are you using, zoneedit or someone else?
  - any other details that you can provide on the setup

Thanks.

Max Pyziur
p...@brama.com

 Anyway, I have my httpd.conf file in the following pastbin:
 http://pastebin.com/qXVLJw0P

 I know that is a security risk, so I'll be sure to remove it very soon.
 Can someone tell me what I need to do to make this work.
 Thanks,
 Bruce

 ___
 Bruce Whealton - Web Design/Development/Programming
 Future Wave Web Development:
 http://futurewaveonline.com
 Developing for the Desktop as well as for
 Mobile Devices - Smartphones/Tablets
 Call 919-636-5809
 ___





___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Question about FASTTRACK, was [CentOS-announce] CEBA-2012:1035 CentOS 5 telnet FASTTRACK Update (fwd)

2012-07-04 Thread Max Pyziur

Greetings,
Are FASTTRACK updates delivered by way of a different repo?

Thanks.

Max Pyziur
p...@brama.com

-- Forwarded message --
Date: Mon, 25 Jun 2012 11:29:52 +
From: Johnny Hughes joh...@centos.org
Reply-To: centos@centos.org
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2012:1035 CentOS 5 telnet FASTTRACK Update


CentOS Errata and Bugfix Advisory 2012:1035

Upstream details at : http://rhn.redhat.com/errata/RHBA-2012-1035.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
fa2d0bd6c2f94951334aec309dc2c0a54a1bf04e28b7519dc868456a803875ac  
telnet-0.17-41.el5.i386.rpm
b81346fbbbfa9aabe0cce730c4625498786009306275d5045b590a91e981367d  
telnet-server-0.17-41.el5.i386.rpm

x86_64:
afe58abdf22e286fb825dd4f321c748d5c0a09dbad7174ba97db75608a0c4672  
telnet-0.17-41.el5.x86_64.rpm
3cc350f4ced6c5623a9d687be4a3a7cbce8dc4858792896d68ca2f2527402a75  
telnet-server-0.17-41.el5.x86_64.rpm

Source:
8b7a9891f410718c09b306cb84a3f2bd02bb5517ecbe58467a86d58ba1ce829d  
telnet-0.17-41.el5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
centos-annou...@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Request for recommendations for dynamic dns daemon

2012-06-26 Thread Max Pyziur

Greetings,

I'm trying to configure dynamic dns on my test/backup machine (CentOS 
5.8). I'm using Zoneedit DNS.

I've been trying to setup ddclient; the error message that I get is:
Jun 26 15:20:09 xx ddclient[28467]: WARNING:  file 
/var/cache/ddclient/ddclient.cache, line 3: Invalid Value for keyword 'ip' 
= ''

Or should I use ez-ipupdate?

Thank you.

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrading FC2 to CentOS 5.* - anyone second this? - general report

2012-06-03 Thread Max Pyziur
 On Wednesday, May 30, 2012 02:56:24 PM Max Pyziur wrote:
 My hope is to upgrade; that way I don't have to change/specify partition
 topology, and hopefully only minimally adjust the existing
 configurations.

 I have tried this type of upgrade before; I have not had it go well for
 the most part.  The only way I'd try to do an FC2 to C5 upgrade is by
 incrementally upgrading up to FC4 or FC5 using install media, then boot
 the C5.8 install media with 'upgradeany'.  It may break things very badly.

Just to advise the general readership. I downloaded iso's for FC3, FC4,
FC5 DVD install discs, and their accompanying rescue CDs.

The machine under consideration is old by contemporary standards (a
PIII-1400 w/ 1.5GB RAM, and three discs, one 2TB in size generally used to
store backups.

The FC2-FC3-FC4-FC5 upgrades were done in about three hours; the time
was split between checking the integrity of the DVDs and CDs and the
upgrade. Today, I did the FC5-CentOS5.8 upgrade.

In each phase, the machine booted and functioned.

I recognized the postgresql issue you mention further in your posting;
I've been through something like that several times, so I know how to work
through it.

All-in-all, this has been easy; nothing like the FC14-FC15 DVD upgrade on
my desktop that froze that I did two weeks ago (there, I spent a very
large amount of time unraveling dependency issues and package
duplications). I hope to do other FC upgrades in the spirit of being
current, but I anticipate that it won't be as easy as the FC2 - CentOS5.8
has been so far.

I recognize that most of the comments were from sysadmins, more involved
in managing server farms, and steeped in that knowledge/experience base.

Much thanks to thoughtful comments and cautions,

fyi,

Max Pyziur
p...@brama.com

 I have had to do this sort of upgrade on SPARC systems running Aurora
 SPARC Linux; did a yum-based upgrade up through a few revs, and it was a
 pain.  I only did it because install media wasn't already available, and
 you had to go backrev to get booting media on my particular box (although
 the installed system worked fine once installed).  It is really something
 I would rather not do without the preupgrade logic in place, primarily
 because of non-repo or third-party repo packages that may or may not be
 around any more on a newer repo; for that matter, the Fedora package set
 in the FC2 days is likely to be larger than the C5 package set unless you
 enable third party repos at install/upgrade time, and that isn't
 guaranteed to work.

 This sort of discussion is in the archives several times, and I think I
 have put my particular recipe out there before.  It is recommended by the
 upstream vendor, Red Hat, to not do any major version upgrades from one
 version of EL to another.  EL4 was based from around FC3, and you are
 essentially talking about a direct upgrade from a pre-EL4 to EL5; these
 two are more different than you might think. (see
 https://en.wikipedia.org/wiki/Red_Hat_Enterprise_Linux#Relationship_to_free_and_community_distributions
 for info)

 Beyond that, the upgradeany path is probably the least tested of all the
 anaconda install paths, and will likely traceback at the worst possible
 time.  Upgrades aren't easy (even on Debian/Ubuntu where packages being
 upgraded can ask questions and do significant things, unlike in the RPM
 scriptlet case).  Preupgrade has failed for me more than it has worked,
 going through several revs of Fedora.

 Having said all of that, if you analyze your particular package set and
 you figure out that all of the packages have identical configs between FC2
 (or EL4, for that matter) and EL5, and that you're not using a package
 that has had major changes and upgrades break data (like PostgreSQL; FC2
 shipped a significantly older PostgreSQL than CentOS 5 does, and a major
 version upgrade on PostgreSQL requires some special handling), you might
 be able to get it to work.

 But it will probably take more time to successfully upgrade than it will
 to do a fresh install with the same list of packages and a restore of
 compatible configurations onto that fresh install.  But, it's your time to
 waste if you want to do so.

 If you want to see this sort of thing on the MS OS, there is a YouTube
 video out there highlighting upgrading through all versions of Windows;
 the cruft leftover from Window 1.0, 2.0, and 3.x in a Windows 7 upgraded
 system is a thing to behold.

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrading FC2 to CentOS 5.* - anyone second this? - general report

2012-06-03 Thread Max Pyziur
On Sun, 3 Jun 2012, Les Mikesell wrote:

 On Sun, Jun 3, 2012 at 11:55 AM, Max Pyziur p...@brama.com wrote:

 I recognize that most of the comments were from sysadmins, more involved
 in managing server farms, and steeped in that knowledge/experience base.

 And in upgrades, and thus have experience with the difference in
 effort and results

My point was that it is a different focus, knowledge, and experience base. 
If server farm system administration is what you know, then you will place
all issues in that framework. If all you know how to use is a jackhammer, 
then you'll approach every problem in the same way.

My personal goal was to preserve the topology of the disk layout, as well 
as the configurations.

 And you still have yet to explain what you think the result of the
 extra hours of downloading and work has gained compared to a clean

What extra hours? The downloading was done overnight, the diskburning was 
relatively quick.

 install and copying your data back.   As far as I can see, it is a
 bunch of orphaned files, a wildly fragmented disk layout, and probably

This is now an example of a casebook fallacy - a strawman argument. W/o 
investigating anything, you've projected a set of unsubstantiated 
qualifications on a situation and are now arguing against them.

 a less efficient filesystem.   This is especially true since you
 mentioned having several disks, one probably large enough to hold a
 complete backup of the old system disk so you could easily pick out
 what you want back in the new install.

The 2TB disk is where backups for several resident machines resides 
(notebooks, desktops); it's about 84% full. Admittedly, there's space for 
configurations, but that was not my first interest (I think that I've 
stated that at least twice).

MP
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrading FC2 to CentOS 5.* - anyone second this? - general report

2012-06-03 Thread Max Pyziur
On Sun, 3 Jun 2012, Ross Walker wrote:

 On Jun 3, 2012, at 12:55 PM, Max Pyziur p...@brama.com wrote:


[... deleted for the sake of brevity ...]


 Much thanks to thoughtful comments and cautions,


 You might want to crawl /etc, /bin, /sbin, /usr and /var for files not under 
 management and see if you have anything left over.

 I might use find here,

 # find /etc -type f -exec rpm -qf \{\} \; -print

 Of course the rpm command should be tweaked so it it just returns an error 
 code if the file isn't in the database instead of any output and have find 
 -print the path so you can redirect the output to a file.

 Remember not all files not under management are orphan files, so you will 
 need to use some knowledge to figure out which you can rm.

Great advice, and I'll take it up shortly.

Much thanks.

MP
p...@brama.com


 -Ross

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrading FC2 to CentOS 5.* - anyone second this? - general report

2012-06-03 Thread Max Pyziur

On Sun, 3 Jun 2012, Les Mikesell wrote:


On Sun, Jun 3, 2012 at 1:53 PM, Max Pyziur p...@brama.com wrote:


My personal goal was to preserve the topology of the disk layout, as well
as the configurations.


Which are trivial to reproduce.   And potentially improve in the process.


It may be trivial for you, but not for me.


And you still have yet to explain what you think the result of the
extra hours of downloading and work has gained compared to a clean


What extra hours? The downloading was done overnight, the diskburning was
relatively quick.


You did mention several intermediate versions that would not have been
needed.  You can't possibly claim it did not take extra time.


I measured the amount of time that it took against a recent FC14-FC15 
upgrade via DVD. That took the bulk of a weekend.


This series of sequential upgrades took a few hours.


install and copying your data back.   As far as I can see, it is a
bunch of orphaned files, a wildly fragmented disk layout, and probably


This is now an example of a casebook fallacy - a strawman argument. W/o
investigating anything, you've projected a set of unsubstantiated
qualifications on a situation and are now arguing against them.


No, I'm asking what you think you gained, and you still can't describe
how your result is an improvement over a fresh install.


Ok, I sense that there is some sort of affront and that you need to defend 
yourself. I'm not challenging you, your experience, your capabilities, and 
your knowledge. They are commendable.


Nevertheless, what several individuals, including yourself, have presented 
is that a fresh install is the optimal solution; anything else has 
elevated risk. In my case, I've preserved my disk topology and my 
configurations, which was one of my priorities; I've expended a few hours, 
and I'm doing other things.



The 2TB disk is where backups for several resident machines resides
(notebooks, desktops); it's about 84% full. Admittedly, there's space for
configurations, but that was not my first interest (I think that I've
stated that at least twice).


Yes, you did say that, but why?   Did you just want to prove it can be
done the hard way, or do you think your machine is somehow better now?


Never said this is the hard way; but it definitely is not that 
challenging, especially since I don't have the experience or knowledge of 
yeoman sysadmins.


And I'm not seeking to win a trophy for my machine; I'm seeking basic and 
simple continuity.



fyi,

MP
p...@brama.com___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrading FC2 to CentOS 5.* - anyone second this?

2012-05-30 Thread Max Pyziur
 On 05/25/2012 07:52 PM, Les Mikesell wrote:
 On Fri, May 25, 2012 at 7:42 PM, Max Pyziur p...@brama.com wrote:
 I *do* still have an FC2 box.

 Would anyone second this procedure:
 http://www.centos.org/modules/newbb/viewtopic.php?topic_id=14052forum=37post_id=47945

 It might possibly work, but I can't quite imagine why anyone would
 want to do it at this point.  Why not back up anything you might want
 to keep, install a nice clean Centos 6.x and put back the files you
 wanted?
 It's a test machine that replicates a production server. The production
 machine was setup in May 2011 when CentOS was in 5.8 and no 6.x had
 shown
 up.

 So, I need a text 5.x box.
 Even so, what's the point of an in-place upgrade compared to a fresh
 5.x install?Even if it works, there will be old cruft left around
 that you don't need and that may cause surprises later.

 What Les said ...

 If the production box is already CentOS 5.x ... it would seem to me that
 you already know what needs to be done to make your items run on
 CentOS-5.8.

 If you upgrade a Fedora box to CentOS, while it can be done, it will
 contain many packages that are not part of CentOS.  It will not be
 stable and it will not be a duplicate of your production box.

The point is to leave configurations, partitions, and other components as
close as possible to being intact. Since this is a server environment,
there are about 700-800 packages, not the 3000 that sit on desktop
machine. Make lists of rpms on the FC2 install, and then sdiff'ing with
the list of rpms installed from the CentOS upgrade should be one way of
identifying non-CentOS packages and/or duplications.

Last, CentOS is built from Fedora Core 6. Usually, it makes sense to
proceed sequentially. But how much difference is there from FC2 to
FC6/CentOS 5.*?

MP
p...@brama.com


 Backup the old info and wipe the machine, put 5.x on it, bring in the
 items you need from the backup (most of which you should know how to do,
 since you are already using it on 5.8 in production).

 It is not worth the hassle of trying to remove all the Fedora Core items
 later on and doing an in-place upgrade ... at least not in my opinion.

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrading FC2 to CentOS 5.* - anyone second this?

2012-05-30 Thread Max Pyziur
 Les Mikesell wrote:
 On Wed, May 30, 2012 at 10:04 AM, Max Pyziur p...@brama.com wrote:
 snip
 Since this is a server environment, there are about 700-800 packages,
 not the 3000
 that sit on desktop machine.

 If it is a server environment, you should be paying attention to the
 supported life of the distribution.  FC2 is long, long past its 'use
 by' date.

 Very much so. Almost anywhere I've ever worked, no management would
 *allow* a production server that was this far out of date.

 Further, if it were up to me, there's *no* way I'd allow fedora in a
 production environment. It's a development line; I'd expect management to
 demand either RHEL or CentOS, which are stable production-quality lines.
 They don't have the latestgreatestmostwonderfulness... but when that moves
 into these distros, they're not going to break when you look at them
 wrong.

To clarify, the machine is a test/development box that also acts as a
router to a DSL connection that (for the most part) replicates a
co-located production machine that is currently running CentOS 5.8.

Until recently, energies have been dedicated to other endeavors.
Currently, efforts are being made to upgrade all relevant components to
appropriate recent stable releases of OS's. In no way was an FC2 machine
used in a production environment, and no effort was made to create that
impression.



 Just get the package list from the working C5 box and feed it to
 kickstart or to yum after a minimal install.

 Last, CentOS is built from Fedora Core 6. Usually, it makes sense to
 proceed sequentially.

 So you're going to upgrate to FC3, 4 and 5 before going to CentOS?

Possibly. Unless someone else can attest to their own experience and
knowledge that it's generally ok to move from FC2 to CentOS 5.*. That was
my point in starting this thread.

MP
p...@brama.com


 No,  it makes sense to upgrade things that were designed and tested as
 upgrades, and to re-install things that weren't.  You might, with a
 lot of work and care, make the upgrade operational, but the result
 will be a one-of-a-kind beast that doesn't belong in a production
 environment.

 I agree. If someone handed me a mess like that, I'd be building a new
 production server, test it, and get that out of production as fast as I
 possibly could. If you, or whoever, got another job, or were hit by a car
 tomorrow, whoever had to pick it up would be SOL, and it'd probably crash
 before they figured out what had been done. It would take you as much time
 to document as to
  a) build a new, stable CentOS 5 or 6 box
  b) install everything required on it
  c) recompile anything in-house that needed to be rebuilt
  d) test it all, and put it into production,

 and I guarantee that you'd miss documenting something vital.

 But how much difference is there from FC2 to
 FC6/CentOS 5.*?

 A *lot*.
 snip
  mark

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrading FC2 to CentOS 5.* - anyone second this?

2012-05-30 Thread Max Pyziur
 Max Pyziur wrote:
 Les Mikesell wrote:
 On Wed, May 30, 2012 at 10:04 AM, Max Pyziur p...@brama.com wrote:
 snip
 To clarify, the machine is a test/development box that also acts as a
 router to a DSL connection that (for the most part) replicates a
 co-located production machine that is currently running CentOS 5.8.

 Until recently, energies have been dedicated to other endeavors.
 Currently, efforts are being made to upgrade all relevant components to
 appropriate recent stable releases of OS's. In no way was an FC2 machine
 used in a production environment, and no effort was made to create that
 impression.

 Ok. That *was* the impression you gave.

No it wasn't. That was your mistaken interpretation.

 snip
 Last, CentOS is built from Fedora Core 6. Usually, it makes sense to
 proceed sequentially.

 So you're going to upgrate to FC3, 4 and 5 before going to CentOS?

 Possibly. Unless someone else can attest to their own experience and
 knowledge that it's generally ok to move from FC2 to CentOS 5.*. That
 was
 my point in starting this thread.

 *sigh* I was being sarcastic. Doing all that work would be silly, esp.

You should do a better job of signalling your sarcasm.

 with what would be needed to do so. Again, it would be *much* less work to
 build a good box of 5.8, or maybe 6.2, and load and configure that.

I'm not interested in acquiring more hardware but rather hope to use what
I have. It works satisfactorily in its current configuration; my interest
is in aligning the OS of the test/backup unit with that of the production
machine.

 snip
 mark

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrading FC2 to CentOS 5.* - anyone second this?

2012-05-30 Thread Max Pyziur
 Max Pyziur wrote:
 Max Pyziur wrote:
 Les Mikesell wrote:
 On Wed, May 30, 2012 at 10:04 AM, Max Pyziur p...@brama.com wrote:
 snip
 To clarify, the machine is a test/development box that also acts as a
 router to a DSL connection that (for the most part) replicates a
 co-located production machine that is currently running CentOS 5.8.

 Until recently, energies have been dedicated to other endeavors.
 Currently, efforts are being made to upgrade all relevant components
 to
 appropriate recent stable releases of OS's. In no way was an FC2
 machine used in a production environment, and no effort was made to
 create that
 impression.

 Ok. That *was* the impression you gave.

 No it wasn't. That was your mistaken interpretation.

 I accept that wasn't what you *intended*. However, what you *wrote* left
 that as a reasonable interpretation.

Here is what I wrote:
http://lists.centos.org/pipermail/centos/2012-May/126307.html

... It's a test machine that replicates a production server. ...

How would you improve it in order to remedy the apparent confusion?


 http://24.5-cent.us/egoless_documentation.doc

 snip
 Last, CentOS is built from Fedora Core 6. Usually, it makes sense
 to
 proceed sequentially.

 So you're going to upgrate to FC3, 4 and 5 before going to CentOS?

 Possibly. Unless someone else can attest to their own experience and
 knowledge that it's generally ok to move from FC2 to CentOS 5.*. That
 was my point in starting this thread.

 *sigh* I was being sarcastic. Doing all that work would be silly, esp.

 You should do a better job of signalling your sarcasm.

 I did not expect you to actually consider that as within reason.

 with what would be needed to do so. Again, it would be *much* less work
 to build a good box of 5.8, or maybe 6.2, and load and configure that.

 I'm not interested in acquiring more hardware but rather hope to use
 what
 I have. It works satisfactorily in its current configuration; my
 interest
 is in aligning the OS of the test/backup unit with that of the
 production
 machine.

 snip

 Fine. Another answer would be to add more disk, if necessary, and build
 5.8 on the machine, in such a manner as to allow you to reboot into either
 the current or the new version. For further clarification as to what I'm
 suggesting, try reading my other published article:
 http://24.5-cent.us/upgrading_linux.doc

Thanks. I've already looked at it.

I appreciate your and others' efforts at advice. I'm simply trying to use
existing hardware (that's the eco-friendly approach), and trying to build
my understanding of the Fedora/CentOS operational relationships. Given
that it has been stated that CentOS 5.x was built from FC6, and that
someone had already offered general guidance on the upgrade procedure (I
shared the link in my initial request), I thought that it would be
worthwhile asking the CentOS-users list to see if someone from this
community had any direct experience with the upgrade. I'm not yet looking
for a recommendation for a clean install.

Thanks.

Max Pyziur
p...@brama.com

 mark

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrading FC2 to CentOS 5.* - anyone second this?

2012-05-30 Thread Max Pyziur
 On Wed, May 30, 2012 at 1:21 PM, Max Pyziur p...@brama.com wrote:

 Here is what I wrote:
 http://lists.centos.org/pipermail/centos/2012-May/126307.html

 ... It's a test machine that replicates a production server. ...

 How would you improve it in order to remedy the apparent confusion?

 But in an earlier post you said it was a 'server environment' which at
 least sort-of implies that it is serving something.

The third post in the thread is the link that I cited above.

The first post in the thread (mine) -
http://lists.centos.org/pipermail/centos/2012-May/126303.html
- reads as follows

 ...Greetings,

I *do* still have an FC2 box.

Would anyone second this procedure:
http://www.centos.org/modules/newbb/viewtopic.php?topic_id=14052forum=37post_id=47945

Thanks.
...


In the course of the discussion, I did reference that it was a backup/test
machine to a co-located CentOS box that is a production server.

But I clarified early in the thread that it was not production.

So how would you clarify the sentence of my second (and the third) posting
of the thread so that it is unequivocally clear that it is not a
production machine?




 I appreciate your and others' efforts at advice. I'm simply trying to
 use
 existing hardware (that's the eco-friendly approach), and trying to
 build
 my understanding of the Fedora/CentOS operational relationships.

 Fedora doesn't support/recommend in-place upgrades across major
 versions or at least didn't for those versions.  My experience was
 that even within a major rev. an update could kill your system.
 CentOS doesn't support/recommend  in-place upgrades across major
 versions.

That was made very clear in discussions following the introduction of
CentOS 6.x.


 Given
 that it has been stated that CentOS 5.x was built from FC6, and that
 someone had already offered general guidance on the upgrade procedure (I
 shared the link in my initial request), I thought that it would be
 worthwhile asking the CentOS-users list to see if someone from this
 community had any direct experience with the upgrade. I'm not yet
 looking
 for a recommendation for a clean install.

 I have seen success stories for FC6-CentOS conversions, along with
 some quirky stuff you have to to to fix it up.  If you google enough
 you might be able to do that.  However, FC2 was not at all like FC6
 and I doubt if you'll find anyone who has made that or even a part of
 the FC2-FC6 path work.   It would be crazy to try that without good
 backups.  But if you have a place for the backups, you could use it
 instead to install and test a system that will work.

Thank you; this is very helpful.

My hope is to upgrade; that way I don't have to change/specify partition
topology, and hopefully only minimally adjust the existing configurations.

I have enough experience with unraveling rpm package
dependency/duplication issues, having gone through F14-F15 DVD upgrade
that failed/froze (in the end I worked with the rescue portion of the
DVD and unraveled duplicate/missing package issues using yum and rpm; you
can find that thread on the Fedora Users list).


 --
Les Mikesell
  lesmikes...@gmail.com

MP
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Request for CentOS stats

2012-05-30 Thread Max Pyziur
Greetings,

Are there any summary CentOS numbers available?

The number of subscribers to this email list, and the number of server
installs?


Much thanks,

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Request for CentOS stats

2012-05-30 Thread Max Pyziur
 On 5/30/2012 3:35 PM, Karanbir Singh wrote:
 Hi,

 On 05/30/2012 08:26 PM, Max Pyziur wrote:
 Greetings,

 Are there any summary CentOS numbers available?
 yes

 The number of subscribers to this email list, and the number of server
 installs?
 There are atleast 8 subscribers to this list, and I know of atleast 4
 servers that run CentOS.

 beyond that - feel free to pull a number out of thin air - its just
 about as likely to be accurate as the numbers above.

 - KB

 lol

Yes, lol ...

I know enough about mailman that it's a cinch for the list administrator
to get the headline number of subscribers.

So,  johnny at centos.org, z00dax at centos.org, ralph at centos.org,
herrold at centos.org should be able to tell us. No?

MP
p...@brama.com

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Request for CentOS stats

2012-05-30 Thread Max Pyziur
 On Wed, 2012-05-30 at 17:00 -0400, Max Pyziur wrote:

 Yes, lol ...

 I know enough about mailman that it's a cinch for the list administrator
 to get the headline number of subscribers.

 Why would you want to know such numbers?

I'm curious about the density of users.

I manage enough email lists, one for distribution, the rest for
discussion, (as well as subscribe to a diverse number of other lists) to
have an idea that there is generally a small base of
discussants/participants to the total number subscribed (say 10% of the
subscriber is generally the upper bound of those who actively
participate).

MP
p...@brama.com




 John.

 --
 John Horne, Plymouth University, UK
 Tel: +44 (0)1752 587287Fax: +44 (0)1752 587001

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Request for CentOS stats

2012-05-30 Thread Max Pyziur
 John Horne wrote:
 On Wed, 2012-05-30 at 17:00 -0400, Max Pyziur wrote:

 Yes, lol ...

 I know enough about mailman that it's a cinch for the list
 administrator
 to get the headline number of subscribers.

 Why would you want to know such numbers?

 Because he doesn't like the answers we've uniformly given him for his
 problem, and is looking for a way to tell himself we're only a small group
 of snot-noses, rather than the opinionated, but
 experienced-to-very-experienced collection of people that we are.

You're sarcasm isn't particularly good, neither is your research, judging
from your apparent inability to look through list archives to find what
has or hasn't been said or discussed. And then mischaracterize an
individual.

I also don't see that answers here have been uniform; some, even many,
have been very helpful. So, thank you to those people who have taken the
time to reply and discuss the issues that I've raised.



MP
p...@brama.com



mark

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Request for CentOS stats

2012-05-30 Thread Max Pyziur
 On Wed, 30 May 2012, Max Pyziur wrote:

 I also don't see that answers here have been uniform; some, even
 many, have been very helpful. So, thank you to those people who have
 taken the time to reply and discuss the issues that I've raised.

 You haven't raised any issues. You just asked for a couple numbers.

You are correct. On this thread, I haven't raised any issues; I've simply
asked for some headline numbers: total installed base of servers, and the
total number of subscribers to this list. It's just to get a sense of
size.

Conversely and as an example of the type of request that I am making,
Fedoraproject gives you the number of times the different spins have been
downloaded; the NY Times give you a ranking of articles that have been
most emailed, most viewed, and the like.

I think that Fedora also tries to get a sense of its user base through a
registration process. I don't know how effective or accurate that is, but
it does offer some possibility to make comparisons.

My request has nothing to do with identities.

My request stems from the fact that I've been a Linux user since the late
1990s, starting with Redhat 5.0. I'm interested in the size of the various
Linux-oriented communities.

MP
p...@brama.com

 John Horne specifically asked about the issues behind your request,
 a question that you've so far declined to answer.

 There are a many possible reasons to ask about the number of CentOS
 installations and the scope of its user base. Since the numbers
 themselves are fairly impossible to produce, it might be worth your
 while to let the rest of us know the concerns prompting your request.
 It may be that there are ways to address those concerns in ways that
 don't involve unavailable data.

 --
 Paul Heinlein
 heinl...@madboa.com
 45°38' N, 122°6' W___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Upgrading FC2 to CentOS 5.* - anyone second this?

2012-05-25 Thread Max Pyziur
Greetings,

I *do* still have an FC2 box.

Would anyone second this procedure:
http://www.centos.org/modules/newbb/viewtopic.php?topic_id=14052forum=37post_id=47945

Thanks.

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrading FC2 to CentOS 5.* - anyone second this?

2012-05-25 Thread Max Pyziur
On Fri, 25 May 2012, Les Mikesell wrote:

 On Fri, May 25, 2012 at 5:03 PM, Max Pyziur p...@brama.com wrote:

 I *do* still have an FC2 box.

 Would anyone second this procedure:
 http://www.centos.org/modules/newbb/viewtopic.php?topic_id=14052forum=37post_id=47945


 It might possibly work, but I can't quite imagine why anyone would
 want to do it at this point.  Why not back up anything you might want
 to keep, install a nice clean Centos 6.x and put back the files you
 wanted?

It's a test machine that replicates a production server. The production 
machine was setup in May 2011 when CentOS was in 5.8 and no 6.x had shown 
up.

So, I need a text 5.x box.

So do you (or anyone) second this or am I going to have to find out on my 
own and report back to you.



Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Upgrading PHP and PHP53 on CentOS5 - Progress/Problem w/ Squirrelmail

2012-05-02 Thread Max Pyziur
Greetings

In the attempt to upgrade the technology stack on CentOS 5 from stock PHP
to PHP53 I have made some progress.

Much thanks to all respondents, especially Jesus.

One repository that provides a complete set of builds and seems to fulfill
both PHP and PHP53 requirements is the IUS one:
http://iuscommunity.org/
Repos here:
http://dl.iuscommunity.org/pub/ius/stable/Redhat/5/i386/repoview/


One reference to several discussions covering this topic are available here:
https://www.centos.org/modules/newbb/viewtopic.php?topic_id=30881


Using the IUS PHP53 rpms allows for the rpm re-installation of drupal6,
phpmyadmin, and squirrelmail.

However, with Squirrelmail there is one critical issue. Via one of its
plugins, Squirellmail provides an html email editor. With the upgrade to
PHP53, the editor continues to work. However, the html email that is
composed using this functionality is received empty.

Reverting back to the original CentOS PHP packages re-enables this
functionality.

Is there a solution to this issue?

Much thanks.

One (secondary) thing.

In order to support yum updates from the IUS repository, how do I load the
appropriate file?

Much thanks.

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Upgrading PHP and PHP53 on CentOS5 - P.S - Instructions

2012-05-02 Thread Max Pyziur
Greetings,

IUS has a set of instructions here; they seem to be fairly detailed:
http://iuscommunity.org/Docs/ClientUsageGuide

fyi,

MP
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP and PHP53 on CentOS5

2012-05-01 Thread Max Pyziur

 -Original Message-
 From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
 Behalf Of Max Pyziur
 Sent: 17 April 2012 16:03
 To: CentOS mailing list
 Subject: Re: [CentOS] PHP and PHP53 on CentOS5

 Much thanks for all of the replies.

 My sense, then, from all of the replies is that on CentoOS5, given the
 need for it, you upgrade to PHP53.

 In running a yum update, how do you do it?

 Is it just a straight
 # yum update php\*

 php and php53 are separate packages, so you would have to remove the php
 packages and run yum install php53. Chances are yum may just remove php
 then upon installation of php53


[...]

Can someone offer their experience/advice in this regard?

If I execute the command
# yum install php53\*

... will this just install php53 and remove php-* packages?

Thanks.

Max Pyziur
p...@brama.com

 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP and PHP53 on CentOS5 - PROBLEM

2012-05-01 Thread Max Pyziur
Greetings,

I just tried this.

In the process drupal6, squirrelmail, and phpmyadmin are removed because
of dependencies.

After I install php53 and other supporting php53 components, I tried
installing squirrelmail, drupal6, and phpmyadmin via yum install.

However, they fail to install because of dependency issues.

Is there a solution?

Thank you.

Max Pyziur
p...@brama.com



  Can someone offer their experience/advice in this regard? (remove php,
 install php53, CentOS 5)

 Hi. I did exactly this about a year ago under CentOS 5.6. I just had a
 look at my notes:

 yum install yum-utils (for package-cleanup)
 yum remove php php-common
 # These below were installed over a few days, other php packages were
 installed later.
 # I think php53-common will get installed if you install php53 anyway.
 yum install php53 php53-common
 yum install php53-mysql
 yum install php53-devel
 yum install php53-pgsql
 yum install php53-odbc
 # Not a typo. php-pear will give you the pecl package so you can install
 apc.
 yum install php-pear
 # I needed this for apc
 yum install pcre-devel

 I don't remember having a problem related to php53 under CentOS 5.6, 5.7,
 5.8. I can access all current, popular databases (Si- or NoSQL), all extra
 modules (e.g. gd)  that I needed work.

 Regards,

 Jesus
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP and PHP53 on CentOS5 - PROBLEM

2012-05-01 Thread Max Pyziur

  After I install php53 and other supporting php53 components, I tried
 installing squirrelmail, drupal6, and phpmyadmin via yum install.

 However, they fail to install because of dependency issues.

 Hi Max. You can wget Drupal from source, you don't need yum for this.
 Same
 for squirrelmail. I have both running under php53 CentOS 5.8. I can send
 you my install notes from both if you want. I have never used phpmyadmin;
 if you want I can install it from source and I would report to you how it
 went.

I would appreciate seeing your notes.

I also reviewed some past CentOS listserv archives on this same topic and
see that there are the IUS repos for PHP53.  With those you can yum
install squirrelmail, drupal6, phpmyadmin.

(I, too, am not concerned as much with drupal6, since you can install it
on a case by case base from source easily).

However, I *did* install PHP53 from the IUS repository ( along with other
supporting php packages), and html-enabled email (the capability to
compose html email) in squirrelmail ceased functioning.

For now, I have reverted back to stock CentOS PHP5.1. Squirrelmail's
html-email plugin works again.

Hopefully, there is a way to get to PHP53 in CentOS w/o losing functionality.

Thanks for your help.

Max


 Regards,

 Jesus
 ___


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP and PHP53 on CentOS5

2012-04-17 Thread Max Pyziur
 On 04/17/2012 12:18 AM, Max Pyziur wrote:
 Greetings,

 We have someone requesting the use of Wordpress 3.3.1. It requires PHP
 5.2
 minimum.

 Currently, our machine is running CentOS 5.7.


 What are the issues/concerns in upgrading from PHP 5.1 (the current PHP
 rpms) to PHP53?

 We have been using php53 on all of our centos5 servers for severeal
 months, now. No major problem at all. Just set the timezone in
 /etc/php.ini.

Much thanks for all of the replies.

My sense, then, from all of the replies is that on CentoOS5, given the
need for it, you upgrade to PHP53.

In running a yum update, how do you do it?

Is it just a straight
# yum update php\*

??

 Much thanks,

[recycle]

 Max Pyziur
 p...@brama.com

[recycle]

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 Bye,
 Peter
 --

 Peter Hopfgartner
 web  : http://www.r3-gis.com


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Upgrading to Verizon FIOS from Verizon DSL - Linux machine as router/Gateway/LAN server]

2012-04-16 Thread Max Pyziur
Greetings,

A long time ago I setup a Linux machine as a Gateway/LAN Server using
Verizon DSL as the ISP.

I used the following HOWTO as the guide - DSL HOWTO For Linux:
http://www.tldp.org/HOWTO/DSL-HOWTO/index.html

Is there something comprable for Verizon FIOS?

My Gateway machine runs Fedora.

For a new server, I'm considering setting up a CentOS machine, while still
using Fedora on my desktop and laptop.


Much thanks,

Max Pyziur
p...@brama.com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] PHP and PHP53

2012-04-16 Thread Max Pyziur

Greetings,

We have someone requesting the use of Wordpress 3.3.1. It requires PHP 5.2 
minimum.

Currently, our machine is running CentOS 5.7.


What are the issues/concerns in upgrading from PHP 5.1 (the current PHP 
rpms) to PHP53?

Much thanks,

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Anyway to ensure SSH availability?

2011-06-29 Thread Max Pyziur

 Am 29.06.2011 um 21:50 schrieb Emmanuel Noobadmin:


 Since I'm not the only person who face problems trying to remotely
 access a locked up server, surely somebody must had come up with a
 solution that didn't involve somebody/something hitting the power
 button?



 Yes, it's called out of band management.
 Have dial-in access to IPMI/iLO interfaces or just an APC remote
 controlled power-switch to power-off the server.

Perhaps this suggestion is applicable:
setup a cron job where the sshd server is restarted (once or several times
per day, or per week, etc).

At one time, I had a server on an ISP that, with time, became woefully
underpowered (the anti-spam/anti-virus program ate CPU power and RAM) to
the point that occasionally, and with more frequency (once a week?) sshd
would become unresponsive. This required that someone be at console to
restart sshd; or if the problem was not understandable, reboot the box.

Having sshd restarted in cron worked until we got a new, soopa-doopa box.


 Rainer

Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] sendmail - smtp security/authentication port 587 issues

2011-06-25 Thread Max Pyziur

Greetings,

I'm refining a CentOs configuration installation, now just over one month 
old running on a colocated production server. Previously, we ran a version 
of Fedora for over seven years.

Specifically, I'm reviewing our sendmail configuration, both with respect 
to authentication and port usage.

Previously, we had the following line in the sendmail.mc line:
define(`confAUTH_MECHANISMS', `DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl

To authenticate, users would first have to POP their mail.

A klunky script would scan appropriate log files and copy relevant IP 
addresses to the /etc/mail/access file that would be regenerated every 
5 minutes via cron.

Once the IP address was in the /etc/mail/access.db a user could be 
authenticated and be allowed to send email using the machine as smtp.

Is there a better way of doing this?


Port 587 issues:
Verizon DSL filters out requests on port 25 to smtp servers not belonging 
to verizon.net. An alternative is to use port 587 for smtp purposes.

Are there any views in this CentOs user community on this?

Much thanks.

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail - smtp security/authentication port 587 issues

2011-06-25 Thread Max Pyziur
On Sun, 26 Jun 2011, Alexander Dalloz wrote:

 Am 25.06.2011 23:50, schrieb Max Pyziur:

 Greetings,

 I'm refining a CentOs configuration installation, now just over one month
 old running on a colocated production server. Previously, we ran a version
 of Fedora for over seven years.

 Specifically, I'm reviewing our sendmail configuration, both with respect
 to authentication and port usage.

 Previously, we had the following line in the sendmail.mc line:
 define(`confAUTH_MECHANISMS', `DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl

 Though defined, you seem not to have made use of it; no SMTP AUTH in
 your description of the previous setup.

 To authenticate, users would first have to POP their mail.

 A klunky script would scan appropriate log files and copy relevant IP
 addresses to the /etc/mail/access file that would be regenerated every
 5 minutes via cron.

 Once the IP address was in the /etc/mail/access.db a user could be
 authenticated and be allowed to send email using the machine as smtp.

 That sounds as a poor version of POP-before-SMTP. Which mechanism
 deletes the IP from the access_db?

It is a POP-before-SMTP, poor or otherwise.

The IPs in access_db are taken from the /var/log/maillog file. They 
effectively get deleted by way of the logrotate function (weekly and 
monthly).

IPs in the /etc/mail/access.db are based on the current /var/log/maillog 
file. Once the /var/log/maillog file is rotated (4am Sunday), the added 
IPs disappear.

 By no means SMTP AUTH was used, just plain relay permission based on the
 access_db.

 Is there a better way of doing this?

 Definitely.

I'm open to suggestions. Currently, I'm running on a default 
CentOs-Sendmail configuration.


 Port 587 issues:
 Verizon DSL filters out requests on port 25 to smtp servers not belonging
 to verizon.net. An alternative is to use port 587 for smtp purposes.

 Are there any views in this CentOs user community on this?

 Yes, configure SMTP AUTH and offer the submission service to the users.
 Everything is prepared and documented within the sendmail.mc CentOS
 ships with. You just have to think about which backend SASL shall use to
 verify auth credentials.

 Much thanks.

 Max Pyziur
 p...@brama.com

[recycle]


 Alexander

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos