[CentOS-es] Problema servidor de correo en centos 5.5 i386 con maildrop

2010-12-22 Thread maykel
 Hola muy buenas, he seguido este tutorial 
 
http://www.howtoforge.com/virtual-users-domains-postfix-courier-mysql-squirrelmail-centos-5.3-x86_64
 
 , con algunas dificultades ya que la version de centos que tengo es la 
 5.5 i386, pero está todo implementado. Todos los servicios funcionan 
 bien de correo pero lo único que no logro hacer es crear los buzones de 
 los usuarios. Es decir, yo cuando envio un correo por ejemplo a 
 sa...@example.com, en el maillog del postfix me pone como removed, como 
 que se ha entregado bien pero lo entrega demasiado de rapido, y lo 
 entrega via maildrop. El problema creo que está en el maildrop, el 
 maildrop de centos no te genera algunos archivos como /etc/maildroprc o 
 /etc/maildirmake, o dentro del usuario vmail no está el fichero 
 .mailfilters ... No sé si correrán por ahí los tiros pero el maildrop se 
 ejecuta desde su path /usr/bin/maildrop.

 En el fichero /etc/postfix/master.cf he tenido que cambiar una linea 
 donde le daba permisos de ejecucion a vmail para crearlo en su 
 directorio los buzones pero aún así no funciona...

 maildrop  unix  -n  n-   n   -   -  pipe
   #flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${recipient}


 El telnet localhost 25 y telnet localhost 110 y 143 van de maravilla. 
 El problema es maildrop, porque yo he implementado lo mismo en un debian 
 o ubuntu y si lo hace entonces no sé si me podrían ayudar, ya que me he 
 dedicado mucho tiempo en ubuntu, debian y demás y ahora quiero centrarme 
 en centos, red hat y fedora para implementar las mismas cosas, mas que 
 nada por aprender.

 Los permisos de /usr/bin/maildrop los tengo así:

 -rwxr-xr-x 1 root mail 1231356 dic 20 13:09 maildrop

 Y me he dado cuenta que en otros servidores está así, con permisos de 
 ejecucion de proceso:

 -rwxr-sr-x 1 root mail 1231356 dic 20 13:09 maildrop

 Un saludo y espero me puedan ayudar ya que no sé porque no crea los 
 buzones...He intentado activar algun log para maildrop pero no he 
 encontrado nada por los directorios.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] Ext4 on CentOS 5.5 64bit

2010-12-22 Thread Peter Kjellström
On Tuesday, December 21, 2010 09:57:52 pm Kevin C wrote:
 Yes,

Well works for you may be more correct then. Hard to call it stable 
especially in the context of an enterprise dist when it's officially a 
technology preview.

/Peter

 We use it for 4 months on our backup server, we no issue at the
 moment. We have a lot of files, ext4 increase the backup speed. The
 backup time is now 3hours, and was 5 hours with ext3.
 
 Le 21/12/2010 21:22, Matt a écrit :
  Is ext4 stable on CentOS 5.5 64bit?  I have an email server with a
  great deal of disk i/o and was wandering if ext4 would be better then
  ext3 for it?


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] do i need a dedicated ip address for https?

2010-12-22 Thread Eero Volotinen
2010/12/22 S Mathias smathias1...@yahoo.com:
 http://help.godaddy.com/article/1054

 # Set up SSL protection on your website.

 is it an inescapable requirement to have a dedicated [not fix] ip address, 
 when i want to use ssl on my domain?

delicated port (443) is needed per ssl host. you can also use wildcard
certificates to host multiple ssl domains on same port.

--
Eero
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] do i need a dedicated ip address for https?

2010-12-22 Thread Tony Mountifield
In article 133721.39495...@web121405.mail.ne1.yahoo.com,
S Mathias smathias1...@yahoo.com wrote:
 http://help.godaddy.com/article/1054
 
 # Set up SSL protection on your website.
 
 is it an inescapable requirement to have a dedicated [not fix] ip address, 
 when i want to
 use ssl on my domain?

Not exactly. An SSL certificate is not tied to an IP address, but to a
hostname. If you only have a single SSL site on the server, it doesn't
matter what the IP address is, or even whether it is a dynamic address
registered with a dunamic DNS provider. It will still work.

The thing you CAN'T do is to have name-based virtual hosting with multiple
domains on a single IP address, with more than one of them using SSL.
Name-based virtual hosting relies on the HTTP Host: header to identify
which virtual host is being accessed. But under SSL, the headers are
not sent until the encrypted SSL channel has been set up. So the only
way the server can know which certificate to use is by the IP address
on which the request is recieved. So multiple SSL sites on a single
box MUST each have their own IP address.

Hope this helps!

 thank you
 
 happy Christmas! :)

Happy Christmas to you too!

Tony

-- 
Tony Mountifield
Work: t...@softins.co.uk - http://www.softins.co.uk
Play: t...@mountifield.org - http://tony.mountifield.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] preparing to migrating to new system

2010-12-22 Thread Eero Volotinen
2010/12/22 Rajagopal Swaminathan raju.rajs...@gmail.com:
 Greetings,

 On Tue, Dec 21, 2010 at 10:07 PM, Jerry Geis ge...@pagestation.com wrote:
 hi all,


 hmm..

 scp oldbox:/etc/passwd brand new CentOS 6 Box geewiz:/etc/passwd
 ditto /etc/gshadow,/etc/groups, /etc/gshadow

It's possibly better way only to cppaste normal usernames, not
internal daemons and so on.

--
Eero
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] preparing to migrating to new system

2010-12-22 Thread Rajagopal Swaminathan
Greetings,

On Wed, Dec 22, 2010 at 10:14 AM, Eero Volotinen eero.voloti...@iki.fi wrote:
 2010/12/22 Rajagopal Swaminathan raju.rajs...@gmail.com:

 scp oldbox:/etc/passwd brand new CentOS 6 Box geewiz:/etc/passwd
 ditto /etc/gshadow,/etc/groups, /etc/gshadow

 It's possibly better way only to cppaste normal usernames, not
 internal daemons and so on.


I did not quite understand the phrase internal daemons and so on.
Could you elucidate further please...

I alluded to the names of four files which matter in the context.

Regards,

Rajagopal
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] do i need a dedicated ip address for https?

2010-12-22 Thread Markus Falb
On 22.12.2010 11:05, Tony Mountifield wrote:
 In article 
 133721.39495.qm-j4irtxk+zdtuqs8rmknbopow+3bf1jufvpnb7ypn...@public.gmane.org,
 S Mathias smathias1...@yahoo.com wrote:
 http://help.godaddy.com/article/1054

 # Set up SSL protection on your website.

 is it an inescapable requirement to have a dedicated [not fix] ip address, 
 when i want to
 use ssl on my domain?
 
 Not exactly. An SSL certificate is not tied to an IP address, but to a
 hostname. If you only have a single SSL site on the server, it doesn't
 matter what the IP address is, or even whether it is a dynamic address
 registered with a dunamic DNS provider. It will still work.
 
 The thing you CAN'T do is to have name-based virtual hosting with multiple
 domains on a single IP address, with more than one of them using SSL.
 Name-based virtual hosting relies on the HTTP Host: header to identify
 which virtual host is being accessed. But under SSL, the headers are
 not sent until the encrypted SSL channel has been set up. So the only
 way the server can know which certificate to use is by the IP address
 on which the request is recieved. So multiple SSL sites on a single
 box MUST each have their own IP address.

Very good explanation ! I just want to add that there is such a thing
named Server Name Indication. With that the Virtual Host Name is sent
at SSL Handshake time, so it is possible to use name based Virtual Hosts
(No need for additional IP adresses). It needs Server and Client
support, though. Apache in CentOS 5 does not support it as far as I know.

http://en.wikipedia.org/wiki/Server_Name_Indication

-- 
happy Christmas! Markus Falb



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] compiling a module

2010-12-22 Thread Mag Gam
I am interested in fscache module. I know where to get the userland
tools (http://people.redhat.com/dhowells/fscache/) but I am not sure
where to obtain its module. Moreover, I am not sure once I get the
source code how I can compile it for Centos 5.2.

Has anyone compiled, fscache before?

TIA
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] do i need a dedicated ip address for https?

2010-12-22 Thread Adam Tauno Williams
On Tue, 2010-12-21 at 22:53 -0800, S Mathias wrote:
 http://help.godaddy.com/article/1054
 # Set up SSL protection on your website.
 is it an inescapable requirement to have a dedicated [not fix] ip
 address, when i want to use ssl on my domain?

Yes.

Reverse DNS has to be working.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] do i need a dedicated ip address for https?

2010-12-22 Thread Nico Kadel-Garcia
On Wed, Dec 22, 2010 at 1:53 AM, S Mathias smathias1...@yahoo.com wrote:
 http://help.godaddy.com/article/1054

 # Set up SSL protection on your website.

 is it an inescapable requirement to have a dedicated [not fix] ip address, 
 when i want to use ssl on my domain?

 thank you

 happy Christmas! :)

It's the easiest way to do it. If you allow someone else to hold your
SSL keys, they can do interesting things to act as your front end to
register your hostname associated with a registered key, but that gets
tricky. And there are other fancy tricks, but they get weird and
painful.

But let's be honest. Most SSL encryption is not done to authenticate a
website as a signed, registered websites. Most of us at penny-wise
workplaces have to hit Yes, I accept this unsigned key pop-ups all
the time. SSL is often useful merely to encrypt the traffic end-to-end
while clients accept such unsigned or incorrectly registered keys
without concern. For that kind of use, dodging and weaving
unregistered IP addresses are common place.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] The case of the missing mail

2010-12-22 Thread Anne Wilson
I became suspicious that I should have received a certain message, and reading 
pm.log I discovered that it had indeed arrived and had been allocated to 
/var/mail/anne, despite procmailrc telling it that 

MAILDIR=/home/anne/Maildir/

Any idea what might have caused this?  It seems to have been working like this 
only in the last 24 hours or so.

Anne
-- 
KDE Community Working Group
New to KDE Software? - get help from http://userbase.kde.org


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] preparing to migrating to new system

2010-12-22 Thread Les Mikesell
On 12/22/10 4:26 AM, Rajagopal Swaminathan wrote:
 Greetings,

 On Wed, Dec 22, 2010 at 10:14 AM, Eero Volotineneero.voloti...@iki.fi  
 wrote:
 2010/12/22 Rajagopal Swaminathanraju.rajs...@gmail.com:

 scpoldbox:/etc/passwdbrand new CentOS 6 Box geewiz:/etc/passwd
 ditto /etc/gshadow,/etc/groups, /etc/gshadow

 It's possibly better way only to cppaste normal usernames, not
 internal daemons and so on.


 I did not quite understand the phrase internal daemons and so on.
 Could you elucidate further please...

 I alluded to the names of four files which matter in the context.

On CentOS 5, uids up to 500 are reserved for the system and will belong to 
various installed packages.  501 and up should be the users you installed 
locally.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] do i need a dedicated ip address for https?

2010-12-22 Thread Nicolas Ross

 http://help.godaddy.com/article/1054
 # Set up SSL protection on your website.
 is it an inescapable requirement to have a dedicated [not fix] ip
 address, when i want to use ssl on my domain?
 
 Yes.
 
 Reverse DNS has to be working.

Why is that? I have several ssl sites, and many of them don't have the proper 
ip - name resolution setup correctly...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] The case of the missing mail

2010-12-22 Thread Anne Wilson
On Wednesday 22 December 2010 13:33:10 Anne Wilson wrote:
 I became suspicious that I should have received a certain message, and
 reading pm.log I discovered that it had indeed arrived and had been
 allocated to /var/mail/anne, despite procmailrc telling it that
 
 MAILDIR=/home/anne/Maildir/
 
 Any idea what might have caused this?  It seems to have been working like
 this only in the last 24 hours or so.
 
Also, since /var/mail/anne is mbox and /home/anne/Maildir/ is maildir, I need 
to find a way of getting the messages into the correct directory.  I could 
clip them into separate files, but I assume that the cryptic names of files 
are used for indexing.

Anne
-- 
KDE Community Working Group
New to KDE Software? - get help from http://userbase.kde.org


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] compiling a module

2010-12-22 Thread James Pearson
Mag Gam wrote:
 I am interested in fscache module. I know where to get the userland
 tools (http://people.redhat.com/dhowells/fscache/) but I am not sure
 where to obtain its module. Moreover, I am not sure once I get the
 source code how I can compile it for Centos 5.2.
 
 Has anyone compiled, fscache before?

Have a look at the thread:

http://lists.centos.org/pipermail/centos/2009-December/086699.html

Theoretically, on a CentOS 5.2 system (that hasn't been updated), 
FS-Cache should work out-of-the-box - however, the FS-Cache version with 
the 5.2 kernels is old and buggy and shouldn't be used in a production 
environment.

I believe FS-Cache is supported with RHEL 6.0 - so may be you should 
wait until CentOS 6 is out?

James Pearson

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Ext4 on CentOS 5.5 64bit

2010-12-22 Thread mcclnx mcc
Anyone know ORACLE support ext4 file system or not?



--- 10/12/21 (二),Kevin C li...@tuxalafenetre.net 寫道:

 寄件者: Kevin C li...@tuxalafenetre.net
 主旨: Re: [CentOS] Ext4 on CentOS 5.5 64bit
 收件者: CentOS mailing list centos@centos.org
 日期: 2010年12月21日,二,下午3:57
 Yes, We use it for 4 months on our
 backup server, we no issue at the
 moment. We have a lot of files, ext4 increase the backup
 speed. The
 backup time is now 3hours, and was 5 hours with ext3.
 
 Le 21/12/2010 21:22, Matt a 嶰rit :
  Is ext4 stable on CentOS 5.5 64bit?  I have an
 email server with a
  great deal of disk i/o and was wandering if ext4 would
 be better then
  ext3 for it?
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] preparing to migrating to new system

2010-12-22 Thread Chris Geldenhuis
Rajagopal Swaminathan wrote:
 Greetings,

 On Tue, Dec 21, 2010 at 10:07 PM, Jerry Geis ge...@pagestation.com wrote:
   
 hi all,

 

 hmm..

 scp oldbox:/etc/passwd brand new CentOS 6 Box geewiz:/etc/passwd
 ditto /etc/gshadow,/etc/groups, /etc/gshadow

 YMMV

 Regards

 Rajagopal
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

   
Hi,

Be aware that if you are doing this between different releases 4.x to 
5.x for instance you stand a good chance of breaking your system as the 
systems account set up by the installer may well differ between the two 
releases. It is safer to extract the users that you have added to the 
system from the password and shadow files and to append the resulting 
files to the new system's password and shadow files.

ChrisG
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] WordPress possilbe SQL injections [was: SELinux - way of the future or good idea but !!!]

2010-12-22 Thread Leonard den Ottolander
On Tue, 2010-12-21 at 13:44 +0100, Leonard den Ottolander wrote:
 The patch shown in
 http://core.trac.wordpress.org/changeset/16625
 
 prompted me to try a
 
 $ grep -r \=\ \%s\ *
 
 in the web root of a WordPress installation. The matches are a bunch of
 possible SQL injections. Haven't checked the actual code paths,

This turned out to a wild goose chase: For all matches the substituted
strings are being quoted via wpdb-prepare().

Regard,
Leonard.

-- 
mount -t life -o ro /dev/dna /genetic/research


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] do i need a dedicated ip address for https?

2010-12-22 Thread Alan Hodgson
On December 22, 2010 02:05:26 am Tony Mountifield wrote:
 The thing you CAN'T do is to have name-based virtual hosting with multiple
 domains on a single IP address, with more than one of them using SSL.
 Name-based virtual hosting relies on the HTTP Host: header to identify
 which virtual host is being accessed. But under SSL, the headers are
 not sent until the encrypted SSL channel has been set up. So the only
 way the server can know which certificate to use is by the IP address
 on which the request is recieved. So multiple SSL sites on a single
 box MUST each have their own IP address.

Nowadays certificates can contain Subject Alternate Names and work for multiple 
domains. You can also get a wildcard addresses for *.yourdomain.com. Both 
mechanisms work fine for modern web browsers; maybe not so much for other SSL-
oriented tools, though. 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Changing Root E-Mail address

2010-12-22 Thread Jason T. Slack-Moehrle
Hi All,

I installed a new CentOS 5.5 box and I am getting a daily e-mail (I am not sure 
how this was triggered) with XNTPD logs, HTTP Error and Disk Space).

It is being sent to r...@www.6colors.co which bounces, but I have a catch all 
so it does get to me. 

How do I change where this e-mail is sent? I have tried in 
/etc/postfix/main.cd, master.cf, bounce.cf.default, etc and I don't see where 
this is set.

Can anyone help out?

Best,
-Jason
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Changing Root E-Mail address

2010-12-22 Thread Always Learning

On Wed, 2010-12-22 at 08:12 -0800, Jason T. Slack-Moehrle wrote:


 I installed a new CentOS 5.5 box and I am getting a daily e-mail (I am not 
 sure how this was triggered) with XNTPD logs, HTTP Error and Disk Space).
 
 It is being sent to r...@www.6colors.co which bounces, but I have a catch all 
 so it does get to me. 
 
 How do I change where this e-mail is sent? I have tried in 
 /etc/postfix/main.cd, master.cf, bounce.cf.default, etc and I don't see where 
 this is set.

Its LOGWATCH what is doing it. It will be scheduled in / ETC / CRONTAB

Regards,

Paul.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Changing Root E-Mail address

2010-12-22 Thread Jason T. Slack-Moehrle

 I installed a new CentOS 5.5 box and I am getting a daily e-mail (I am not 
 sure how this was triggered) with XNTPD logs, HTTP Error and Disk Space).

 Its LOGWATCH what is doing it. It will be scheduled in / ETC / CRONTAB

Thanks Paul, I found it!

-Jason
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Changing Root E-Mail address

2010-12-22 Thread Les Mikesell
On 12/22/2010 10:12 AM, Jason T. Slack-Moehrle wrote:
 Hi All,

 I installed a new CentOS 5.5 box and I am getting a daily e-mail (I am not 
 sure how this was triggered) with XNTPD logs, HTTP Error and Disk Space).

 It is being sent to r...@www.6colors.co which bounces, but I have a catch all 
 so it does get to me.

 How do I change where this e-mail is sent? I have tried in 
 /etc/postfix/main.cd, master.cf, bounce.cf.default, etc and I don't see where 
 this is set.

 Can anyone help out?

If you are running the default sendmail, put an alias for root in 
/etc/aliases and restart sendmail or run 'newaliases'.

-- 
   Les Mikesell
lesmikes...@gmail.com


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] do i need a dedicated ip address for https?

2010-12-22 Thread R P Herrold

The question was:

On Tue, 2010-12-21 at 22:53 -0800, S Mathias wrote:
 http://help.godaddy.com/article/1054
 # Set up SSL protection on your website.
 is it an inescapable requirement to have a dedicated [not fix] ip
 address, when i want to use ssl on my domain?

and one reply asseted:

On Wed, 22 Dec 2010, Adam Tauno Williams wrote:
 Yes.

 Reverse DNS has to be working.

ehh?  so what? It is perfectly possible to update PTR records 
dynamically, just as with CNAMEs or A records

A CSR countersign by a CA is from information totally ignorant 
of the actual IP's in play [see the req_distinguished_name 
stanza of such requests as to the information needed, below] 
-- indeed, such IPs need not even be allocated, nor the host 
live, before a key file is generated, a CSR submitted to a CA 
and countersigned, and a PEM returned by the CA to the 
requestor

Managing DNS, and placement of a PEM, key and chain into the 
hosts providing a SSL accessible website (mailserver, etc) are 
totally disjunct from the specific IP's a host is at for a 
given time

[ req_distinguished_name ]
countryName = Country Name (2 letter code)
countryName_default = US
countryName_min = 2
countryName_max = 2
stateOrProvinceName = State or Province Name (full name)
stateOrProvinceName_default = Ohio
localityName= Locality Name (eg, city)
localityName_default= Columbus
0.organizationName  = Organization Name (eg, company)
0.organizationName_default  = 781 Resolution, LLC
organizationalUnitName  = Organizational Unit Name (eg, section)
commonName  = Common Name (eg, your name or your server\'s 
hostname)
commonName_max  = 64
emailAddress= Email Address
emailAddress_max= 63
emailAddress_default= doma...@781resolution.com

The 'commonName' field here is usually the FQDN, and may be an 
A record or a CNAME; validations are optionally done by a 
remote host querying the PTR record values to make sure there 
is a name match in the array returned [a PTR is usually unique 
and one to an IP, but I am not specifically aware of a formal 
RFC requirement of only one PTR record per IP, having looked 
again for such writing some code on DNS content validation for 
an interface that builds zone files in the last few months]

-- Russ herrold
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Changing Root E-Mail address

2010-12-22 Thread Pavel Krafcik
Hi

you have to add the record to /etc/aliases:

root:   y...@adress.tld

and then run: newaliases

Pavel


Dne 22.12.2010 17:17, Always Learning napsal(a):

 On Wed, 2010-12-22 at 08:12 -0800, Jason T. Slack-Moehrle wrote:


 I installed a new CentOS 5.5 box and I am getting a daily e-mail (I am not 
 sure how this was triggered) with XNTPD logs, HTTP Error and Disk Space).

 It is being sent to r...@www.6colors.co which bounces, but I have a catch 
 all so it does get to me.

 How do I change where this e-mail is sent? I have tried in 
 /etc/postfix/main.cd, master.cf, bounce.cf.default, etc and I don't see 
 where this is set.

 Its LOGWATCH what is doing it. It will be scheduled in / ETC / CRONTAB

 Regards,

 Paul.


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Changing Root E-Mail address

2010-12-22 Thread Always Learning

On Wed, 2010-12-22 at 10:25 -0600, Les Mikesell wrote:

 If you are running the default sendmail, put an alias for root in 
 /etc/aliases and restart sendmail or run 'newaliases'.


Or you can edit

/etc/share/logwatch/scripts/logwatch.pl

and change line 64

$Config{'mailto'} = root;


Happy Christmas everyone,

Paul.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] The case of the missing mail

2010-12-22 Thread Paul Heinlein
On Wed, 22 Dec 2010, Anne Wilson wrote:

 On Wednesday 22 December 2010 13:33:10 Anne Wilson wrote:
 I became suspicious that I should have received a certain message, 
 and reading pm.log I discovered that it had indeed arrived and had 
 been allocated to /var/mail/anne, despite procmailrc telling it 
 that

 MAILDIR=/home/anne/Maildir/

 Any idea what might have caused this?  It seems to have been 
 working like this only in the last 24 hours or so.

 Also, since /var/mail/anne is mbox and /home/anne/Maildir/ is 
 maildir, I need to find a way of getting the messages into the 
 correct directory.  I could clip them into separate files, but I 
 assume that the cryptic names of files are used for indexing.

There are a few things that are likely to cause the symptoms you 
describe:

  1. Lax permissions on ~/.procmailrc: make sure that file isn't
 accessible by group or world (0600 works for me).

  2. Lax permissions on your $HOME. Procmail gets picky when
 things are group-writeable.

  3. SELinux issues. Run ausearch -m avc | grep procmail to
 see if anything needs to be relabeled.

/var/log/maillog will usually supply part of the answer as well.

-- 
Paul Heinlein  heinl...@madboa.com  http://www.madboa.com/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] The case of the missing mail

2010-12-22 Thread Anne Wilson
On Wednesday 22 December 2010 16:51:02 Paul Heinlein wrote:
 On Wed, 22 Dec 2010, Anne Wilson wrote:
  On Wednesday 22 December 2010 13:33:10 Anne Wilson wrote:
  I became suspicious that I should have received a certain message,
  and reading pm.log I discovered that it had indeed arrived and had
  been allocated to /var/mail/anne, despite procmailrc telling it
  that
  
  MAILDIR=/home/anne/Maildir/
  
  Any idea what might have caused this?  It seems to have been
  working like this only in the last 24 hours or so.
  
  Also, since /var/mail/anne is mbox and /home/anne/Maildir/ is
  maildir, I need to find a way of getting the messages into the
  correct directory.  I could clip them into separate files, but I
  assume that the cryptic names of files are used for indexing.
 
 There are a few things that are likely to cause the symptoms you
 describe:
 
   1. Lax permissions on ~/.procmailrc: make sure that file isn't
  accessible by group or world (0600 works for me).
 
It was 0700 - I've changed it to 0600.

   2. Lax permissions on your $HOME. Procmail gets picky when
  things are group-writeable.
 
The directory itself is not group- or world-writable.  There are one or two 
files inside that are group-writable, but most aren't.  I could change those, 
I suppose, but they are nothing related to the mail system.

   3. SELinux issues. Run ausearch -m avc | grep procmail to
  see if anything needs to be relabeled.
 
I'm not running SELinux

 /var/log/maillog will usually supply part of the answer as well.

There's nothing obvious, at first scan.  Everything seems to be Delivered to 
command /usr.bin/procmail which of course is correct.  The only messages 
affected are thos which should be in my Inbox, having failed to match any 
recipe.

Anne
-- 
KDE Community Working Group
New to KDE Software? - get help from http://userbase.kde.org


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] The case of the missing mail

2010-12-22 Thread Les Mikesell
On 12/22/2010 11:19 AM, Anne Wilson wrote:

   /var/log/maillog will usually supply part of the answer as well.

 There's nothing obvious, at first scan. Everything seems to be
 Delivered to command /usr.bin/procmail which of course is correct. The
 only messages affected are thos which should be in my Inbox, having
 failed to match any recipe.

If you have VERBOSE on in your .procmailrc it should log what it does 
with each message.

-- 
   Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] The case of the missing mail

2010-12-22 Thread Paul Heinlein
On Wed, 22 Dec 2010, Les Mikesell wrote:

 On 12/22/2010 11:19 AM, Anne Wilson wrote:

  /var/log/maillog will usually supply part of the answer as well.

 There's nothing obvious, at first scan. Everything seems to be 
 Delivered to command /usr.bin/procmail which of course is 
 correct. The only messages affected are thos which should be in my 
 Inbox, having failed to match any recipe.

 If you have VERBOSE on in your .procmailrc it should log what it does
 with each message.

I usually don't rely on user .procmailrc files to specify INBOX 
locations. Instead, I set the DEFAULT variable in /etc/procmailrc, 
e.g.,

   # /etc/procmailrc
   DEFAULT=$HOME/Maildir/

-- 
Paul Heinlein  heinl...@madboa.com  http://www.madboa.com/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] The case of the missing mail

2010-12-22 Thread Anne Wilson
On Wednesday 22 December 2010 17:39:56 Paul Heinlein wrote:
 On Wed, 22 Dec 2010, Les Mikesell wrote:
  On 12/22/2010 11:19 AM, Anne Wilson wrote:
   /var/log/maillog will usually supply part of the answer as well.
  
  There's nothing obvious, at first scan. Everything seems to be
  Delivered to command /usr.bin/procmail which of course is
  correct. The only messages affected are thos which should be in my
  Inbox, having failed to match any recipe.
  
  If you have VERBOSE on in your .procmailrc it should log what it does
  with each message.
 
 I usually don't rely on user .procmailrc files to specify INBOX
 locations. Instead, I set the DEFAULT variable in /etc/procmailrc,
 e.g.,
 
# /etc/procmailrc
DEFAULT=$HOME/Maildir/

Interesting.  I don't have an /etc/procmailrc.  Are there other things you'd 
recommend to place there?

Anne
-- 
KDE Community Working Group
New to KDE Software? - get help from http://userbase.kde.org


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] The case of the missing mail

2010-12-22 Thread Paul Heinlein
On Wed, 22 Dec 2010, Anne Wilson wrote:

  # /etc/procmailrc
 
  DEFAULT=$HOME/Maildir/
 
 Interesting. I don't have an /etc/procmailrc. Are there other things 
 you'd recommend to place there?

That's all I put in there. It may be worthwhile to take a peek at the 
Environment variable defaults section of the procmailrc(5) man page.

Note that /etc/procmailrc is often executed as root, not $USER, so I 
tend to avoid putting anything but variable definitions in it.

-- 
Paul Heinlein  heinl...@madboa.com  http://www.madboa.com/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Moving from Fedora -- Advice??

2010-12-22 Thread Gordon Messmer
On 12/21/2010 10:49 AM, m.r...@5-cent.us wrote:
 Gordon Messmer wrote:
 On 12/17/2010 12:32 PM, m.r...@5-cent.us wrote:

 Not with PIV-II cards

 Why?  Do they use a non-standard SSH agent?

 pkcs11. opensc. NOT COOLKEY.

I'm not really sure what that has to do with anything.  You said that 
you're having trouble getting ssh-agent to close on logout.  I replied 
that you're probably trying too hard.  Fedora's desktops automatically 
have an ssh-agent available when you log in via gdm.  In the past, it 
was OpenSSH's ssh-agent.  In more recent versions, gnome has its own 
authentication agent, which is used.

So I'll repeat myself: if you are seeing ssh-agent continue after you 
log out, you're probably trying too hard.  Setting the agent up and 
tearing it down on logout are done for you right out of the box, and 
have been for years.  Log in to a new user account on a fresh install 
sometime.  Open a terminal and type set | grep SSH_AUTH_SOCK.  See 
that environment variable?  The agent is running.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] The case of the missing mail

2010-12-22 Thread Anne Wilson
On Wednesday 22 December 2010 18:35:29 Paul Heinlein wrote:
 On Wed, 22 Dec 2010, Anne Wilson wrote:
   # /etc/procmailrc
   
   DEFAULT=$HOME/Maildir/
  
  Interesting. I don't have an /etc/procmailrc. Are there other things
  you'd recommend to place there?
 
 That's all I put in there. It may be worthwhile to take a peek at the
 Environment variable defaults section of the procmailrc(5) man page.
 
OK, I'll do that, thanks

 Note that /etc/procmailrc is often executed as root, not $USER, so I
 tend to avoid putting anything but variable definitions in it.

I'll leave  it for tomorrow, with a fresher mind, hopefully.

Anne
-- 
KDE Community Working Group
New to KDE Software? - get help from http://userbase.kde.org


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Changing Root E-Mail address

2010-12-22 Thread Jason T. Slack-Moehrle

 On Wed, 2010-12-22 at 10:25 -0600, Les Mikesell wrote:
 
 If you are running the default sendmail, put an alias for root in 
 /etc/aliases and restart sendmail or run 'newaliases'.
 
 
 Or you can edit
 
   /etc/share/logwatch/scripts/logwatch.pl
 
 and change line 64
 
   $Config{'mailto'} = root;

Exactly what I did earlier.

-Jason

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Changing Root E-Mail address

2010-12-22 Thread John R Pierce

 If you are running the default sendmail, put an alias for root in
 /etc/aliases and restart sendmail or run 'newaliases'.

 Or you can edit

  /etc/share/logwatch/scripts/logwatch.pl

 and change line 64

  $Config{'mailto'} = root;
 Exactly what I did earlier.

I would strongly recommend using /etc/aliases and NOT editing 
logwatch.pl as any updates to logwatch will collide with your edit, 
leaving you with .rpmnew files to merge.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Changing Root E-Mail address

2010-12-22 Thread Les Mikesell
On 12/22/2010 12:58 PM, John R Pierce wrote:

 If you are running the default sendmail, put an alias for root in
 /etc/aliases and restart sendmail or run 'newaliases'.

 Or you can edit

 /etc/share/logwatch/scripts/logwatch.pl

 and change line 64

 $Config{'mailto'} = root;
 Exactly what I did earlier.

 I would strongly recommend using /etc/aliases and NOT editing
 logwatch.pl as any updates to logwatch will collide with your edit,
 leaving you with .rpmnew files to merge.

And, there may be other interesting/critical mail coming to root.

-- 
   Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] The case of the missing mail

2010-12-22 Thread m . roth
Anne Wilson wrote:
 On Wednesday 22 December 2010 16:51:02 Paul Heinlein wrote:
 On Wed, 22 Dec 2010, Anne Wilson wrote:
  On Wednesday 22 December 2010 13:33:10 Anne Wilson wrote:
  I became suspicious that I should have received a certain message,
  and reading pm.log I discovered that it had indeed arrived and had
  been allocated to /var/mail/anne, despite procmailrc telling it
  that
 
  MAILDIR=/home/anne/Maildir/
 
  Any idea what might have caused this?  It seems to have been
  working like this only in the last 24 hours or so.
snip

 There's nothing obvious, at first scan.  Everything seems to be Delivered
 to command /usr.bin/procmail which of course is correct.  The only
messages
 affected are thos which should be in my Inbox, having failed to match any
 recipe.

Dumb question: um, is the ., rather than /, a typo, in /usr.bin/procmail?

  mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Moving from Fedora -- Advice??

2010-12-22 Thread m . roth
Gordon Messmer wrote:
 On 12/21/2010 10:49 AM, m.r...@5-cent.us wrote:
 Gordon Messmer wrote:
 On 12/17/2010 12:32 PM, m.r...@5-cent.us wrote:

 Not with PIV-II cards

 Why?  Do they use a non-standard SSH agent?

 pkcs11. opensc. NOT COOLKEY.

 I'm not really sure what that has to do with anything.  You said that
 you're having trouble getting ssh-agent to close on logout.  I replied
 that you're probably trying too hard.  Fedora's desktops automatically
 have an ssh-agent available when you log in via gdm.  In the past, it
 was OpenSSH's ssh-agent.  In more recent versions, gnome has its own
 authentication agent, which is used.

Right, which AFAIK, doesn't work with the new US federal PIV-II cards.
Certainly, I can't add the card when it's inserted in the reader with just
that.

 So I'll repeat myself: if you are seeing ssh-agent continue after you
 log out, you're probably trying too hard.  Setting the agent up and
 tearing it down on logout are done for you right out of the box, and
 have been for years.  Log in to a new user account on a fresh install
 sometime.  Open a terminal and type set | grep SSH_AUTH_SOCK.  See
 that environment variable?  The agent is running.

I'll check his box again, when I get a chance. But as I said, it wasn't
willing to accept the card with ssh-add -s pkcs11, or ssh-add -s
opensc-pkcs11.so

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Changing Root E-Mail address

2010-12-22 Thread Keith Roberts
On Wed, 22 Dec 2010, Les Mikesell wrote:

*snipped*

 And, there may be other interesting/critical mail coming to root.


Good point.

I always have root's email sent to my own user account.

That's one of the things my ALI scripts sets up for me.

echo
echo Processing /etc/aliases config file
echo

# Backup the newly installed aliases configuration file.
cp -vpR $ETC_DIR/aliases $ETC_DIR/aliases$ORG_SUFX
echo

# Use sed to edit the new aliases file and change
# who should get root's email.

echo Setting up who gets root's email

sed -i s/#root:.*marc/'root:keith'/ $2/aliases

echo
cat $ETC_DIR/aliases
echo

Kind Regards,

Keith Roberts

-- 
In theory, theory and practice are the same;
in practice they are not.

This email was sent from my laptop with Centos 5.5
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] I/O size distribution?

2010-12-22 Thread Antonello Piemonte
Thanks for all the suggestions.

I had a look at systemtap but I have the feeling that in it's current
state it is aimed more at kernel developers rather than average admins
like me :-)

Still, I'll keep an eye on it also give the fact that there seem to be
now new documentation being written about it

http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/pdf/SystemTap_Beginners_Guide/SystemTap_Beginners_Guide.pdf

On the other end, I have discovered blktrace and related tools, and
this seems more palatable to me (subjective, I know ...). This example
in particular seems to work for me

# blktrace /dev/sda -a issue -a complete -w 60 -o - | blkiomon -I 4 -h -

thought to share in case anyone finds it useful.

cheers
A.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] pam account lockout duration

2010-12-22 Thread bluethundr
hey list

 I'm doing a PCI audit for my company.  One of the requirements is to
specify a lockout duration of 30 minutes after 6 failed login
attempts:

 For a sample of system components, obtain and insp 8.5.14
rd parameters  system configuration settings to verify that passwo
ed out, it  are set to require that once a user account is lock
 a system  remains locked for a minimum of 30 minutes or until
administrator resets the account


 I'm pretty sure this is a pam thing but does anyone know how this can
best be achieved?

thanks!

-- 
GPG me!!

gpg --keyserver pgp.mit.edu --recv-keys F186197B
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] I/O size distribution?

2010-12-22 Thread Keith Roberts
On Wed, 22 Dec 2010, Antonello Piemonte wrote:

 To: CentOS mailing list centos@centos.org
 From: Antonello Piemonte apiem...@googlemail.com
 Subject: Re: [CentOS] I/O size distribution?
 
 Thanks for all the suggestions.

 I had a look at systemtap but I have the feeling that in it's current
 state it is aimed more at kernel developers rather than average admins
 like me :-)

 Still, I'll keep an eye on it also give the fact that there seem to be
 now new documentation being written about it

 http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/pdf/SystemTap_Beginners_Guide/SystemTap_Beginners_Guide.pdf

 On the other end, I have discovered blktrace and related tools, and
 this seems more palatable to me (subjective, I know ...). This example
 in particular seems to work for me

 # blktrace /dev/sda -a issue -a complete -w 60 -o - | blkiomon -I 4 -h -

 thought to share in case anyone finds it useful.

Can I use this to monitor which files are being written to 
disk?

Keith

-- 
In theory, theory and practice are the same;
in practice they are not.

This email was sent from my laptop with Centos 5.5
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Changing Root E-Mail address

2010-12-22 Thread Nico Kadel-Garcia
On Wed, Dec 22, 2010 at 11:12 AM, Jason T. Slack-Moehrle
slackmoeh...@me.com wrote:
 Hi All,

 I installed a new CentOS 5.5 box and I am getting a daily e-mail (I am not 
 sure how this was triggered) with XNTPD logs, HTTP Error and Disk Space).

 It is being sent to r...@www.6colors.co which bounces, but I have a catch all 
 so it does get to me.

 How do I change where this e-mail is sent? I have tried in 
 /etc/postfix/main.cd, master.cf, bounce.cf.default, etc and I don't see where 
 this is set.

 Can anyone help out?

 Best,
 -Jason

If you're running sendmail, put an alias in /root/.forward. That gets
*all* root email forwarded to the appropriate account, not just cron
jobs. It also doesn't require editing of system files such as
/etc/aliases.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Changing Root E-Mail address

2010-12-22 Thread John R Pierce
On 12/22/10 2:24 PM, Nico Kadel-Garcia wrote:
 If you're running sendmail, put an alias in /root/.forward. That gets
 *all* root email forwarded to the appropriate account, not just cron
 jobs. It also doesn't require editing of system files such as
 /etc/aliases.

that's a borderline bizarre rationale./etc/aliases is specifically 
intended for this, even has a sample line in it to forward root's mail.




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Changing Root E-Mail address

2010-12-22 Thread Les Mikesell
On 12/22/2010 4:53 PM, John R Pierce wrote:
 On 12/22/10 2:24 PM, Nico Kadel-Garcia wrote:
 If you're running sendmail, put an alias in /root/.forward. That gets
 *all* root email forwarded to the appropriate account, not just cron
 jobs. It also doesn't require editing of system files such as
 /etc/aliases.

 that's a borderline bizarre rationale./etc/aliases is specifically
 intended for this, even has a sample line in it to forward root's mail.

I suppose it does have the advantage of not having to deal with .rpmsave 
or .rpmnew files if an update would ever modify the contents of 
/etc/aliases.

-- 
   Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] do i need a dedicated ip address for https?

2010-12-22 Thread Ben McGinnes
On 22/12/10 11:52 PM, Nico Kadel-Garcia wrote:
 
 It's the easiest way to do it. If you allow someone else to hold your
 SSL keys, they can do interesting things to act as your front end to

Where in the original post did it mention using a system that's not
under their control?  The question was about a static IP address, not
the system the keys and certificates would be installed on.

 register your hostname associated with a registered key, but that
 gets tricky. And there are other fancy tricks, but they get weird
 and painful.

Yes, it also depends on how much effort they're willing to go to and
whether or not they care if a visitor notices.

 But let's be honest. Most SSL encryption is not done to authenticate
 a website as a signed, registered websites. Most of us at penny-wise
 workplaces have to hit Yes, I accept this unsigned key pop-ups all
 the time. SSL is often useful merely to encrypt the traffic
 end-to-end while clients accept such unsigned or incorrectly
 registered keys without concern. For that kind of use, dodging and
 weaving unregistered IP addresses are common place.

That's what my self-signed site is for, but then I live in a country
that is still debating mandatory Internet censorship.

Most people wanting SSL on their website see it as a business
requirement and most of those sites are running on shared or VPS
hosting.


Regards,
Ben





signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] do i need a dedicated ip address for https?

2010-12-22 Thread Les Mikesell
On 12/22/2010 5:40 PM, Ben McGinnes wrote:

 Most people wanting SSL on their website see it as a business
 requirement and most of those sites are running on shared or VPS
 hosting.

The issue is that the server needs to know the hostname given to the 
browser to find the matching certificate, and the only way to do that 
and stay on the standard port 443 with the apache version on centos is 
to bind each virtual host to a different IP address.  Per the apache ssl 
faq at http://httpd.apache.org/docs/2.2/ssl/ssl_faq.html#vhosts2, 2.2.12 
or later supports SNI where the browser passes the hostname before the 
ssl session starts.

-- 
   Les Mikesell
lesmieks...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] pam account lockout duration

2010-12-22 Thread Eero Volotinen
see cis rhel 5.5 documentation and latest version of it for configuration
examples. or use compensative controls.

is it really sampled? usually no ;)

eero,
rhce
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Changing Root E-Mail address

2010-12-22 Thread Nico Kadel-Garcia
On Wed, Dec 22, 2010 at 5:53 PM, John R Pierce pie...@hogranch.com wrote:
 On 12/22/10 2:24 PM, Nico Kadel-Garcia wrote:
 If you're running sendmail, put an alias in /root/.forward. That gets
 *all* root email forwarded to the appropriate account, not just cron
 jobs. It also doesn't require editing of system files such as
 /etc/aliases.

 that's a borderline bizarre rationale.    /etc/aliases is specifically
 intended for this, even has a sample line in it to forward root's mail.

Not at all. If you have a sitewide deployment kickstart system, you do
*NOT* want to push dynamic edits to /etc/aliases if you don't have to.
And different SMTP servers have distinct handling, or even locations,
of the aliases file. Is it /etc/aliases? /etc/mail/aliases?
/usr/local/etc/aliases? Do you want to manipulate it on a host by host
basis and keep consistent /etc/aliases deployed across all hosts? You
pick the situation

I run into a *LOT* of bizarre situations.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS networking problem

2010-12-22 Thread Aravindh Ramaswamy
Sir/Madam,

This is Aravindh,final year student of Anna University India.We are carrying
on research in Cloud Computing and using Open Nebula toolkit for that;for
which we need strong network connectivity. The problem i am facing is that i
am not able to ping continuously to other nodes in the network. The
connectivity is getting lost after 2-3 minutes. we have inspected the
connectivity links , switch etc. and found them to be normal. In fact it
pings continuously in other OS. Is there any problem in CentOS network
connectivity packages? Help needed urgently..

-- 
Thanks and Regards,
Aravindh.R
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS networking problem

2010-12-22 Thread Lisandro Grullon
Aravindh,
Tell us a little bit about your current server hardware, are your NICs showing 
using ifconfig, what about your gateway sing route. It would be good to know a 
little bit about your current configuration, including if you are using IPv6. 
Please elaborate so we can help you further. Lisandro

 Aravindh Ramaswamy  12/22/10 11:17 PM 
Sir/Madam,

This is Aravindh,final year student of Anna University India.We are carrying on 
research in Cloud Computing and using Open Nebula toolkit for that;for which we 
need strong network connectivity. The problem i am facing is that i am not able 
to ping continuously to other nodes in the network. The connectivity is getting 
lost after 2-3 minutes. we have inspected the connectivity links , switch etc. 
and found them to be normal. In fact it pings continuously in other OS. Is 
there any problem in CentOS network connectivity packages? Help needed 
urgently..

-- 
Thanks and Regards,
Aravindh.R


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS networking problem

2010-12-22 Thread Nico Kadel-Garcia
On Wed, Dec 22, 2010 at 11:17 PM, Aravindh Ramaswamy
aravindhr...@gmail.com wrote:
 Sir/Madam,

 This is Aravindh,final year student of Anna University India.We are carrying
 on research in Cloud Computing and using Open Nebula toolkit for that;for
 which we need strong network connectivity. The problem i am facing is that i
 am not able to ping continuously to other nodes in the network. The
 connectivity is getting lost after 2-3 minutes. we have inspected the
 connectivity links , switch etc. and found them to be normal. In fact it
 pings continuously in other OS. Is there any problem in CentOS network
 connectivity packages? Help needed urgently..

Pinging continuously can be detected by some firewall as part of
denial-of-service attack, which can then block ICMP packages, even
block them selectively.

How often are you pinging, and from how many other nodes?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS networking problem

2010-12-22 Thread Aravindh Ramaswamy
Thank you sir for replying..

Given below is my system's status after 'ifconfig'...

eth0  Link encap:Ethernet  HWaddr 44:87:FC:68:5E:33
  inet addr:192.168.100.168  Bcast:192.168.100.255
Mask:255.255.255.0
  inet6 addr: fe80::4687:fcff:fe68:5e33/64 Scope:Link
  UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
  RX packets:26494 errors:0 dropped:0 overruns:0 frame:0
  TX packets:10654 errors:0 dropped:0 overruns:0 carrier:0
  collisions:0 txqueuelen:0
  RX bytes:13696022 (13.0 MiB)  TX bytes:2430504 (2.3 MiB)

loLink encap:Local Loopback
  inet addr:127.0.0.1  Mask:255.0.0.0
  inet6 addr: ::1/128 Scope:Host
  UP LOOPBACK RUNNING  MTU:16436  Metric:1
  RX packets:4475 errors:0 dropped:0 overruns:0 frame:0
  TX packets:4475 errors:0 dropped:0 overruns:0 carrier:0
  collisions:0 txqueuelen:0
  RX bytes:7342452 (7.0 MiB)  TX bytes:7342452 (7.0 MiB)

peth0 Link encap:Ethernet  HWaddr FE:FF:FF:FF:FF:FF
  inet6 addr: fe80::fcff::feff:/64 Scope:Link
  UP BROADCAST RUNNING NOARP  MTU:1500  Metric:1
  RX packets:49859 errors:0 dropped:0 overruns:0 frame:0
  TX packets:10973 errors:0 dropped:0 overruns:0 carrier:0
  collisions:0 txqueuelen:1000
  RX bytes:16486973 (15.7 MiB)  TX bytes:2457481 (2.3 MiB)
  Interrupt:253 Base address:0xc000

vif0.0Link encap:Ethernet  HWaddr FE:FF:FF:FF:FF:FF
  inet6 addr: fe80::fcff::feff:/64 Scope:Link
  UP BROADCAST RUNNING NOARP  MTU:1500  Metric:1
  RX packets:10654 errors:0 dropped:0 overruns:0 frame:0
  TX packets:26496 errors:0 dropped:0 overruns:0 carrier:0
  collisions:0 txqueuelen:0
  RX bytes:2430504 (2.3 MiB)  TX bytes:13696142 (13.0 MiB)

virbr0Link encap:Ethernet  HWaddr 00:00:00:00:00:00
  inet addr:192.168.122.1  Bcast:192.168.122.255  Mask:255.255.255.0
  inet6 addr: fe80::200:ff:fe00:0/64 Scope:Link
  UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
  RX packets:0 errors:0 dropped:0 overruns:0 frame:0
  TX packets:51 errors:0 dropped:0 overruns:0 carrier:0
  collisions:0 txqueuelen:0
  RX bytes:0 (0.0 b)  TX bytes:9090 (8.8 KiB)

xenbr0Link encap:Ethernet  HWaddr FE:FF:FF:FF:FF:FF
  UP BROADCAST RUNNING NOARP  MTU:1500  Metric:1
  RX packets:15909 errors:0 dropped:0 overruns:0 frame:0
  TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
  collisions:0 txqueuelen:0
  RX bytes:1364475 (1.3 MiB)  TX bytes:0 (0.0 b)





On Thu, Dec 23, 2010 at 9:52 AM, Lisandro Grullon 
lgrul...@citytech.cuny.edu wrote:

 Aravindh,
 Tell us a little bit about your current server hardware, are your NICs
 showing using ifconfig, what about your gateway sing route. It would be good
 to know a little bit about your current configuration, including if you are
 using IPv6. Please elaborate so we can help you further. Lisandro

  Aravindh Ramaswamy 12/22/10 11:17 PM 

 Sir/Madam,

 This is Aravindh,final year student of Anna University India.We are
 carrying on research in Cloud Computing and using Open Nebula toolkit for
 that;for which we need strong network connectivity. The problem i am facing
 is that i am not able to ping continuously to other nodes in the network.
 The connectivity is getting lost after 2-3 minutes. we have inspected the
 connectivity links , switch etc. and found them to be normal. In fact it
 pings continuously in other OS. Is there any problem in CentOS network
 connectivity packages? Help needed urgently..

 --
 Thanks and Regards,
 Aravindh.R




-- 
Thanks and Regards,
Aravindh.R
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Moving from Fedora -- Advice??

2010-12-22 Thread Paul Johnson
On Fri, Dec 17, 2010 at 11:04 AM, Beartooth bearto...@comcast.net wrote:

        She's far more likely to outlive me than I her; so I want to
 install something requiring a lot less maintenance on her machine, so
 that she'll have it and be used to it, years ahead of need.

        I'm thinking CentOS 6, whenever it's ready, is probably my best
 choice. Any thoughts? (And yes, I do mean what my .sig says.)


Hello, Beartooth.

I have given this a lot of thought over the last few months. You
certainly can't leave her on Fedora.  That turns over too fast.

On a server or in a public lab, I run Centos or RHEL.

This is a Centos list, and I don't want to inspire a big distro flame
war, but here's an opinion. If you are serious that you may die and
leave your wife with an OS she can't manage, you might think about
installing the LTS version of Ubuntu.  The Ubuntu email list folks are
more helpful to non-experts. The distro team is more energetic about
making device drivers work, even if you happen to own the wrong
hardware (proprietary drivers for Nvidia video, MP3 encoding, etc).
They are somewhat like Macintosh in attitude. If we can't package it
up for you to click on, it is not worth doing.  That's not the way
experts need it, but for somebody who is just using the system, it may
be about right.

On the other hand, if I have a really serious problem, something wrong
in the kernel, I'd much rather seek  help in the Fedora list.  There
are more true experts floating about in there.

I suppose that once you install the OS, the trouble due to automatic
updates from either Ubuntu LTS or Centos/RedHat will be about the
same.  The trouble will come when she either has to get a new computer
or make a major distribution update, eg from Centos 5.5 to Centos 6.0.

If she needs to find Linux help, my *guess* is that she will be more
likely to find a teenager who has used Ubuntu than the others.

She'd have the same trouble with Windows, the only difference there is
that it is easier to find/hire geeks to help on a Windows system.

pj
-- 
Paul E. Johnson
Professor, Political Science
1541 Lilac Lane, Room 504
University of Kansas
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Ext4 on CentOS 5.5 64bit

2010-12-22 Thread cpolish
Matt wrote:
 Is ext4 stable on CentOS 5.5 64bit?  I have an email server with a
 great deal of disk i/o and was wandering if ext4 would be better then
 ext3 for it?

Before committing to ext4 on a production server, it
would be good to consider the comments made in 
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/317781/comments/45
which presumably still apply to current CentOS 5.5 64-bit kernels.
As I read it, Ts'o argues that the apparent loss of stability
compared to ext3 is a design issue in the realm of applications
that run atop it. I hope this is not a misreading.
-- 
Charles Polisher

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] I/O size distribution?

2010-12-22 Thread cpolish
Antonello Piemonte wrote:
 Hello
 
 I have read that under Solaris one can use DTrace to get I/O request
 size distribution on a global scale (also on a per process/pid basis).
 See for example
 
 http://prefetch.net/articles/observeiodtk.html
 
 Can anyone recommend an alternative to get similar information under
 CentOS? I looked into dtrace for linux but it seems still work in
 progress, even putting aside CDDL issues ...
 
 http://www.crisp.demon.co.uk/tools.html

Maybe the average request size from
  iostat -x 
could supply part of the /global/ piece?
-- 
Charles Polisher

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Moving from Fedora -- Advice??

2010-12-22 Thread Gordon Messmer
On 12/22/2010 11:39 AM, m.r...@5-cent.us wrote:
 Right, which AFAIK, doesn't work with the new US federal PIV-II cards.
 Certainly, I can't add the card when it's inserted in the reader with just
 that.

OK.  Well, that's more or less what I meant when I asked if there was 
something non-standard.  It looks to me like the older systems should 
have worked properly, before GNOME got its keyring manager involved. 
So, I'd recommend that you do two things.  First, edit 
/usr/share/xsessions/gnome.desktop or create a new session file of your 
own.  Change the Exec line to:
Exec=ssh-agent gnome-session

That'll launch your gnome-session as a child of ssh-agent.  When you log 
out, ssh-agent will exit.  You'll also need to (in your session) go to 
System - Preferences - Startup Applications.  Locate SSH Key Agent. 
  Remove the checkbox.  Log out and log back in.  At that point, double 
check that the ssh key agent is still deselected in startup 
applications, and then make sure that a terminal still has the 
SSH_AUTH_SOCK variable.  If those two things are true, then you should 
be using the OpenSSH agent.  (Also, the socket path shouldn't say 
keyring).  Once you're using the OpenSSH agent, you should be able to 
use ssh-add to set up your opensc device.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Ext4 on CentOS 5.5 64bit

2010-12-22 Thread bedo
ext4 better then ext3 !
you can install ext4 by yum
see:
https://ext4.wiki.kernel.org/index.php/Ext4_Howto#Compatibility

2010/12/23 cpol...@surewest.net

 Matt wrote:
  Is ext4 stable on CentOS 5.5 64bit?  I have an email server with a
  great deal of disk i/o and was wandering if ext4 would be better then
  ext3 for it?

 Before committing to ext4 on a production server, it
 would be good to consider the comments made in
 https://bugs.launchpad.net/ubuntu/+source/linux/+bug/317781/comments/45
 which presumably still apply to current CentOS 5.5 64-bit kernels.
 As I read it, Ts'o argues that the apparent loss of stability
 compared to ext3 is a design issue in the realm of applications
 that run atop it. I hope this is not a misreading.
 --
 Charles Polisher

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos