[CentOS] xinetd custom service - perl - remote address

2020-05-28 Thread Gary Stainburn
Hi all,

I can't believe that I can't find the answer to this one.  I have a perl script 
which is called by xinetd.

I want that perl script to be able to detect the remote IP address of the 
caller.

I presumed that it would be an environment variable but I could be wrong.  I've 
found reference to the ENV and PASSENV arguments for xinetd.conf but no 
examples, and no indication of what auguments to use.

In my script I have the following code:

foreach (keys %ENV) { print "$_=$ENV{$_}\n";}


but the only line I get back is:

XINETD_LANG=en_US
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] xinetd custom service - perl - remote address

2020-05-28 Thread Gary Stainburn
On Thursday 28 May 2020 18:12:55 Tony Mountifield wrote:
> In article <202005281646.34790.gary.stainb...@ringways.co.uk>,
> Works for me. Here are my details:
> 
Thanks for this Tony.  This is exactly what I had expected to happen.  I 
subsitiuted your server for mine and got exactly the same results.

The problem was not my server, but the client (Powershell on Win10) losing half 
of the data I returned.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Replacement for KMail V1

2020-08-17 Thread Gary Stainburn
Last week my trusty Fedora 9 file and print server failed on me. Not bad 
for 12 years trusty service.


I have now replaced it with a C7 server and found that lots have changed 
in those 12 years. Thankfully many things haven't, named-chroot, dhcpd, 
etc pretty much copied across and Samba wasn't a major rewrite.


However I feel like my right arm has been chopped off.  My work life 
revolves around my emails which were in KMail version 1.x.  My first 
thought was to move to the current KMail which is version 4.x.  The 
problem is that it's cr*p.


It appears to be the same as V1, but just more up to date - perfect. 
Unfortunately it is so slow that it is completely unusable, even on a 
brand new server. As a GUI it is unusable, and functionally fails with 
connections time out etc.  Some research has found that KMail was 
stuffed as far back as V2 when they moved to using an embedded MYSQL 
engine to drive it.


What I would really like is advice on how to make KMail V4 usable. As I 
doubt that is possible can anyone please recommend a decent email client 
with good keyboard short-cuts and filtering processes.


I am currently limping along using Thunderbird but I find the lack of 
useful keystroke functions (such as next unread message, next folder 
with an unread message) annoying. Having to move my hand from keyboard 
to mouse is more exercise than I'm used to.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Thunderbird won't start after move to new box

2020-09-10 Thread Gary Stainburn
I've tried moving my Thunderbird profile from one C7 box, a standard PC 
to another C7 box, a DELL server. I did this by rsync'ing ~/.thunderbird.


However, on the new box, Thunderbird only starts if I run it 
-safe-mode.  If I don't run it in safe mode I see the window flash up 
and instantly close.  No errors or notifications appear in the terminal 
window.,


Anyone got suggestions on what could be wrong, or how I can diagnose 
it?  Google just seems to bring up hits for problems on Windows boxes.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Forefox on C7 - uses wrong program to view download folder

2020-09-23 Thread Gary Stainburn

I've got a C7 laptop using the default repo's (installed plus epel).

My firefox has decided to use the wrong program to view the downloads 
folder.


If I download and save a file, then click on the Downloads icon and 
click on view folder containing the file, it opens the MP3 editor 
EasyTag instead of Dolphin or Konquror.


How do I change it back.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos 7 + PHP7.2 - variables_order not working

2020-10-27 Thread Gary Stainburn
I've just moved my site onto a new box and I'm having a real problem  
with $_REQUEST.  The variables_order  and request_order values are not 
being respected.


I need the cookies to take the lowest priority, so I put it first in the 
sequence. However, as the code below shows this is not happening.  
Changing variables_order and request_order does not make any difference.


Anyone got any ideas why?  I've not seen this before.

PHP.ini settings

variables_order = "CGPS"
request_order = "CGPS"

The position of the 'C' seems to make no difference at all, but if I 
remove it then I get the expected response.



adoptions get
array(1) {
  ["adoptdate"]=>  string(10) "2020-10-26"
}

adoptions post
array(0) {
}

adoptions COOKIE
array(7) {
  ["login"]=>  string(1) "1"
  ["sesid"]=>  string(10) "1603798666"
  ["adoptdate"]=>  string(10) "2020-10-27"
}

adoptions REQUEST
array(7) {
  ["adoptdate"]=>  string(10) "2020-10-27"
  ["login"]=>  string(1) "1"
  ["sesid"]=>  string(10) "1603798666"
}

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] System not logging

2020-10-28 Thread Gary Stainburn
One of my boxes has stopped logging some of the things it's supposed 
to.  I use rsyslog which used to send named and dhcpd entries to 
separate log files.  Both named and dhcpd are working. I have shut down 
the DHCPD server and run it in debug mode and the output is produced as 
expected.


I have shut down rsyslog and run that in debug mode and it looks like 
everything is running, but it's not receiving messages to log.


I tried

journalctl | grep -Ei 'dhcpd'|tail

and I see the log entries for the service starting up, but no entries 
for DHCP transactoins happening.


My rsyslog also receives network messages from my firewall and they are 
logging as expected.  This suggests to me that the problem is that the 
log entries are either not being generated, or are not being allowed to 
get to rsyslog.


Anyone go any ideas?

I've tried the usual first step, and briefly disabled selinux but that 
made no difference


Gary
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] GVIM annoyances

2020-11-06 Thread Gary Stainburn
I've just upgraded from my old F9 box to C7, which of course means lots 
of changes.  However, the ones are are annoying me most are with VIM.


No matter what I do I can't get  gvim to open in a reasonable size. I 
have a dual headed setup (laptop + external) and every time gvim opens 
it takes up both screens.


I've tried a few suggestions including the one below without success.  
In fact this one causes X to crash when I start gvim.


The second problem I have is the selection of the font.  My old box had 
"sans Regular 12" which was a lovely font to work with. However, when I 
choose the same font on the new box it's hideous. I don't know best how 
to request this, but basically how can I have my nice old font back?


|if has("gui_running") " GUI is running or is about to start. " Maximize 
gvim window. set lines=999 columns=999 else " This is console Vim. if 
exists("+lines") set lines=50 endif if exists("+columns") set 
columns=100 endif endif |


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] fail2ban problems - not banning

2021-01-06 Thread Gary Stainburn

Hi everyone,

I've got fail2ban and firewalld set up on a C7 box, in theory protecting 
dovecot, exim and ssh but I'm not convinced it's doing anything.


in /var/log/fail2ban.log I'm getting loads of entries such as:

2020-12-22 19:08:08,100 fail2ban.actions    [1836]: WARNING 
[dovecot] 78.128.113.67 already banned


I think this is because the actual ban is not working.  I have entries 
such as:


2020-12-22 19:38:27,619 fail2ban.utils  [1836]: ERROR 
7f119e95f7f0 -- exec: ports="0:65535"; for p in $(echo $ports | tr ", " 
" "); do firewall-cmd --add-rich-rule="rule family='ipv4' source 
address='113.110.47.81' port port='$p' protocol='tcp' reject 
type='icmp-port-unreachable'"; done
2020-12-22 19:38:27,619 fail2ban.utils  [1836]: ERROR 
7f119e95f7f0 -- stderr: 'Error: INVALID_PORT: 0:65535'
2020-12-22 19:38:27,619 fail2ban.utils  [1836]: ERROR 
7f119e95f7f0 -- returned 102
2020-12-22 19:38:27,620 fail2ban.actions    [1836]: ERROR Failed to 
execute ban jail 'dovecot' action 'firewallcmd-rich-rules' info 
'ActionInfo({'ip': '113.110.47.81', 'fid':  at 
0x7f119f084050>, 'family': 'inet4', 'raw-ticket':  at 
0x7f119f0845f0>})': Error banning 113.110.47.81


I've done some Googling and received lots of responses about fail2ban 
failures but I can't find anything relating to this.


Anyone got any ideas?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Installing openLDAP on Centos 7

2021-09-30 Thread Gary Stainburn

I am following the howto on

https://linuxhostsupport.com/blog/how-to-install-ldap-on-centos-7/

which matches a number of other howto's.

I have tried this on two Centos 7 boxes and both fail in the same way 
when trying to set the certificates. I have tried here> without success.  I found that by adding '-d 1' you enable 
debugging, but the debugging did not help.


Anyone got any suggestions?  All steps prior to this worked successfully.

Gary


[root@eddie ldap]# ldapmodify -Y EXTERNAL -H ldapi:/// -f certs.ldif
SASL/EXTERNAL authentication started
SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
SASL SSF: 0
modifying entry "cn=config"
ldap_modify: Other (e.g., implementation specific) error (80)

[root@eddie ldap]# cat certs.ldif
dn: cn=config
changetype: modify
replace: olcTLSCertificateFile
olcTLSCertificateFile: /etc/openldap/certs/myldap.ringways.com.cert

dn: cn=config
changetype: modify
replace: olcTLSCertificateKeyFile
olcTLSCertificateKeyFile: /etc/openldap/certs/myldap.ringways.com.key
[root@eddie ldap]# ll /etc/openldap/certs/
total 72
-rw-r--r--. 1 ldap ldap 65536 Sep 30 11:19 cert8.db
-rw-r--r--. 1 ldap ldap 16384 Sep 30 11:19 key3.db
-rw-r--r--. 1 ldap ldap  1493 Sep 30 12:16 myldap.ringways.com.cert
-rw-r--r--. 1 ldap ldap  1704 Sep 30 12:16 myldap.ringways.com.key
-r--r-. 1 ldap ldap    45 Jul 29  2020 password
-rw-r--r--. 1 ldap ldap 16384 Jul 29  2020 secmod.db
[root@eddie ldap]#
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] stupidly simple crontab problem

2021-11-17 Thread Gary Stainburn

Hi all,

This is crazy but I can't see the answer.  In my system crontab I've 
added a job to stop the music system at 10:59 on the 11th November, and 
restart it at 11:02 on the 11th November


# m    h    dom    mon  dow    user    command
  59  10 * 11    * root /bin/squeezy -all -off 
>>/var/log/newplaylist 2>&1
  02  11 * 11    * root /root/bin/newplaylist 
>/var/log/newplaylist 2>&1


However, it's doing this every day.  Can anyone see what's wrong?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] PHP-LDAP RPM installed but not usable

2023-03-20 Thread Gary Stainburn

Hi folks.

I've installed PHP 8.0 on my server, and just installed php-ldap. All 
looks to have worked fine.


php-common-8.0.28-1.el7.remi.x86_64
php-8.0.28-1.el7.remi.x86_64
php80-php-common-8.0.28-1.el7.remi.x86_64
php80-php-ldap-8.0.28-1.el7.remi.x86_64
php-cli-8.0.28-1.el7.remi.x86_64
php-sodium-8.0.28-1.el7.remi.x86_64
php80-runtime-1.0-3.el7.remi.x86_64

However, when I try to  use LDAP in a script, it says the ldap_connect 
function is not available:


[root@testsvr ~]# ./ldapAuth.php gary.stainburn fake-password
PHP Warning:  PHP Startup: Unable to load dynamic library 'ldap' (tried: 
/usr/lib64/php/modules/ldap (/usr/lib64/php/modules/ldap: cannot open 
shared object file: No such file or directory), 
/usr/lib64/php/modules/ldap.so (/usr/lib64/php/modules/ldap.so: cannot 
open shared object file: No such file or directory)) in Unknown on line 0
PHP Fatal error:  Uncaught Error: Call to undefined function 
ldap_connect() in /root/ldapAuth.php:12



Can anyone see what I've missed?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP-LDAP RPM installed but not usable

2023-03-20 Thread Gary Stainburn
I've also tried adding the pgsql and mysql RPM's and they're not 
available either.


On 20/03/2023 12:58, Gary Stainburn wrote:

Apologies.  This is the correct screen grab.

The extra errors in the OP were because I had been experimenting, to 
try to fix the issue.


[root@testsvr ~]# ./ldapAuth.php gary.stainburn fake-password
PHP Fatal error:  Uncaught Error: Call to undefined function 
ldap_connect() in /root/ldapAuth.php:12


I suspect that the extension is not being loaded, and one post 
suggested having to add an


extension=

line to php.ini, but I cannot find the library it's supposed to load.



On 20/03/2023 12:52, Gary Stainburn wrote:

Hi folks.

I've installed PHP 8.0 on my server, and just installed php-ldap. All 
looks to have worked fine.


php-common-8.0.28-1.el7.remi.x86_64
php-8.0.28-1.el7.remi.x86_64
php80-php-common-8.0.28-1.el7.remi.x86_64
php80-php-ldap-8.0.28-1.el7.remi.x86_64
php-cli-8.0.28-1.el7.remi.x86_64
php-sodium-8.0.28-1.el7.remi.x86_64
php80-runtime-1.0-3.el7.remi.x86_64

However, when I try to  use LDAP in a script, it says the 
ldap_connect function is not available:


[root@testsvr ~]# ./ldapAuth.php gary.stainburn fake-password
PHP Warning:  PHP Startup: Unable to load dynamic library 'ldap' 
(tried: /usr/lib64/php/modules/ldap (/usr/lib64/php/modules/ldap: 
cannot open shared object file: No such file or directory), 
/usr/lib64/php/modules/ldap.so (/usr/lib64/php/modules/ldap.so: 
cannot open shared object file: No such file or directory)) in 
Unknown on line 0
PHP Fatal error:  Uncaught Error: Call to undefined function 
ldap_connect() in /root/ldapAuth.php:12



Can anyone see what I've missed?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


--

Kind regards

Gary Stainburn

*Group I.T. Manager - D.M.Keith Ford/Kia After-Sales*

*Switchboard* 0113 2634 222

*Address:* D.M.Keith Ford/Kia Aftersales | Hales Road | Leeds | LS12 4TG


/*Branches throughout Yorkshire and North Lincolnshire.*/

*Ford Leeds *0113 263 4222 | *Transit Centre Leeds* 0113 2634222 | 
*Skoda Leeds* 0113 2771777 | *KiaLeeds* 0113426 8111 | *Kia Doncaster* 
01302 384350 | *Skoda Bradford* 01274 741200 | *Skoda Wakefield* 01924 
246900 | *Skoda Huddersfield*01484 435499 | *Skoda York* 01904 692921| 
*SEAT York* 01904 692921 | *Cupra York* 01904 692921 | *Skoda Hull* 
01482 802000 | *Skoda Grimsby* 01472 803 545 | *SEAT Grimsby* 01472 
348 348 | *Honda Grimsby* 01472 358 625 | *SEAT MO* 01472 348 348 | 
*Trade Car Outlet Ossett* 01924 255476 | *Ringways Hire & Leasing Ltd* 
0344 4146789.


/This email message is confidential and may contain legally privileged 
information. It may be monitored (whether you are the sender or 
recipient) and recorded and retained by D.M.Keith Ltd, Ringways 
Garages (Leeds) Ltd, Ringways Garages (Doncaster) Ltd, Ringways Hire & 
Leasing Limited and or its other Group Companies. Under the “Lawful 
Business Practices Interception of Communication Regulations 2000” 
email and telephone monitoring and or recording software may be used, 
and email or telephone call content may be reviewed at any time. If 
you are not the intended recipient you should not read, copy, 
distribute, disclose or otherwise use the information in this e-mail. 
Please also contact D.M.Keith Ltd by emailing _privacy@dmkeith.com_ or 
fax us on 0113 2703641, immediately and delete the message from your 
system. Copyright in this email belongs to D.M.Keith Ltd., ALL RIGHTS 
RESERVED. Whilst every effort has been made to check for viruses, 
D.M.Keith Ltd and its Group Companies does not warrant that it is free 
of viruses. E-mail may be susceptible to data corruption, interception 
and unauthorised amendment, and we do not accept liability for any 
such corruption, interception or amendment or the consequences 
thereof. D.M. Keith Ltd is registered under the Data Protection Act 
1998 registration No. Z7389610, Ringways Garages (Leeds) Ltd is 
registered under the Data Protection Act 1998 registration No. 
Z5414640 , Ringways Garages (Doncaster) Ltd is registered under the 
Data Protection Act 1998 registration No. Z5414654. D.M.Keith Limited 
and its other Group companies are an appointed representative of ITC 
Compliance Limited which is authorised and regulated by the Financial 
Conduct Authority (their registration number is 313486). Permitted 
activities include advising on and arranging general insurance 
contracts and acting as a credit broker not a lender. We can introduce 
you to a limited number of finance providers. We do not charge fees 
for our Consumer Credit services. We may receive a payment(s) or other 
benefits from finance providers should you decide to enter into an 
agreement with them, typically either a fixed fee or a fixed 
percentage of the amount you borrow. The payment we receive may vary 
between finance providers and product types. The pa

[CentOS] perl-Net-SCP on Centos 7

2015-08-24 Thread Gary Stainburn
As part of building my new mail server, I'm installing the RPMS to match my 
old server.  

However, I can't find a perl-Net-SCP RPM for this version.  Can someone point 
me to where I can get it, preferrably a repo that I can use that has it.

I have found perl-Net-SCP-0.08-1.el6.rf.noarch.rpm. As a last resort I could 
localinstall that. Would it have any nasty side effects?

Gary
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Fedora 9 -> Centos 7 upgrade Dovecot problem

2015-08-24 Thread Gary Stainburn
ogin: Login: user=, method=PLAIN, 
rip=127.0.0.1, lip=127.0.0.1, mpid=130939, secured, 
session=
Aug 24 16:42:31 ollie2 dovecot: pop3(tdegg): Error: 
fchown(/home/tdegg/mail/.imap/INBOX/dovecot.index.log.newlock, group=12
(mail)) failed: Operation not permitted (egid=2046(tdegg), group based 
on /var/mail/tdegg - see http://wiki2.dovecot.org/Errors/ChgrpNoPerm)
Aug 24 16:42:31 ollie2 dovecot: pop3(tdegg): Error: 
fchown(/home/tdegg/mail/.imap/INBOX/dovecot.index.cache.lock, group=12(mail)) 
failed: Operation not permitted (egid=2046(tdegg), group based 
on /var/mail/tdegg - see http://wiki2.dovecot.org/Errors/ChgrpNoPerm)
Aug 24 16:42:37 ollie2 dovecot: pop3(tdegg): Disconnected: Logged out top=0/0, 
retr=0/0, del=0/19, size=212332
-- 
Gary Stainburn
Group I.T. Manager
Ringways Garages
http://www.ringways.co.uk 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] perl-Net-SCP on Centos 7

2015-08-24 Thread Gary Stainburn
On Monday 24 August 2015 19:52:52 Gary Stainburn wrote:
> I have found perl-Net-SCP-0.08-1.el6.rf.noarch.rpm. As a last resort I
> could localinstall that. Would it have any nasty side effects?

I've just tried this and I got the following which seems to indicate a bigger 
problem.  Also Googling seems to indicate lots of changes since F9 days.  

Can anyone suggest the best way to maintain compatibility with the biggish 
number of Perl scripts I have that use Net::SSH and Net::SCP
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] perl-Net-SCP on Centos 7

2015-08-24 Thread Gary Stainburn
On Monday 24 August 2015 20:07:54 Robert Wolfe wrote:
> What are you using to build you mail server?  Ever considered giving
> iRedMail a try?  Installs everything you need to run a Linux based mail
> server completed with webmail and groupmail (using SOGo).

I have a reasonably complex EXIM / Postgresql / Dovecot configuration with 
lots of bespoke configs. It provides features such as 

* interacts with other geographically distributed mail servers to distribute 
emails internally (usual stuff)
* photocopier scan-to-email reception -> OCR and database injection, 
* email to fax/fax to email, 
* distribution / announce lists
* Device Notification -> Helpdesk injection
* off-site message backup

To be able to complete this project in a timely manor I'm trying to reduce any 
changes to a minimum, although having looked at the exim.conf and 
dovecot.conf there has been quite a lot of changes.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] clamav / EXIM on Centos 7

2015-08-25 Thread Gary Stainburn
Me again,

I'm still building my new mail server and I'm struggling getting clamav and 
exim to talk to each other.

I've installed:

clamav-server-0.98.7-1.el7.x86_64
clamav-lib-0.98.7-1.el7.x86_64
clamav-0.98.7-1.el7.x86_64
clamav-milter-0.98.7-1.el7.x86_64
clamav-data-0.98.7-1.el7.noarch
clamav-update-0.98.7-1.el7.x86_64
clamav-milter-systemd-0.98.7-1.el7.noarch
clamav-filesystem-0.98.7-1.el7.noarch
exim-mon-4.84-4.el7.x86_64
exim-4.84-4.el7.x86_64
exim-greylist-4.84-4.el7.x86_64
exim-pgsql-4.84-4.el7.x86_64
spamassassin-3.4.0-1.el7.x86_64

I configured EXIM and Spamassassin. I started the services

exim
spamassassin
clamav-milter

In EXIM I configured 

av_scanner = clamd:/var/run/clamd.exim/clamd.sock
spamd_address = 127.0.0.1 783

However when I tried to send a test email it failed saying

2015-08-24 22:45:13 1ZTzY6-0002f1-OL malware acl condition: clamd: unable to 
connect to UNIX socket (/var/run/clamd.exim/clamd.sock): No such file or 
directory
2015-08-24 22:45:13 1ZTzY6-0002f1-OL H=eddie.ringways.co.uk 
(gary.ringways.co.uk) [10.1.1.115] F= temporarily 
rejected after DATA


I've checked and clamd.sock doesn't exist. Nor 
does /etc/clam.conf. /etc/clam.d is empty

Results from Google seem to come up with conflicting solutions, but most seem 
to want to use amavisd which I don't.

Are there anywhere simple instructions on just using clamav and EXIM on Centos 
7?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] clamav / EXIM on Centos 7

2015-08-25 Thread Gary Stainburn
[root@ollie2 ~]# find / -iname clamd.sock
[root@ollie2 ~]# systemctl list-unit-files --type=service
[.]
clamav-milter.service   enabled
exim.serviceenabled 
spamassassin.serviceenabled 
[.]
[root@ollie2 ~]# ps ax|grep cla[m]
[root@ollie2 ~]#


Starting / restarting the clamav service does not generate any errors but the 
process doesn't run


Looking at the unit file 

/etc/systemd/system/multi-user.target.wants/clamav-milter.service

it is expecting a config file of 

/etc/mail/clamav-milter.conf

so I've edited that file to comment out the 'example' line. In here it defines 
the socket as 

/var/run/clamav-milter/clamav-milter.socket

However, after saving this file the service still fails to start and the 
socket still doesn't exist

On Tuesday 25 August 2015 14:19:36 Mihamina Rakotomandimby wrote:
> On 08/25/2015 04:16 PM, Gary Stainburn wrote:
> > connect to UNIX socket (/var/run/clamd.exim/clamd.sock): No such file
>
> If you try to locate that file, do you find it somewhere?
> When you list services (units) and grep with clamav, do you find some?
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos



-- 
Gary Stainburn
Group I.T. Manager
Ringways Garages
http://www.ringways.co.uk 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] clamav / EXIM on Centos 7

2015-08-25 Thread Gary Stainburn
On Tuesday 25 August 2015 14:44:55 Mihamina Rakotomandimby wrote:
> Does the directory  /var/run/clamav-milter/ exist and is it traversable
> and writable by the clamav user is running as?
> Socket creation mostly doesnt include recursive operation (creating the
> directory)

It looks like I'm barking up the wrong tree here. When I run the command in 
the terminal I get 

[root@ollie2 
clamav-milter]# /usr/sbin/clamav-milter -c /etc/mail/clamav-milter.conf 
--nofork=yes
ERROR: No ClamdSocket specified
ERROR: Failed to init the socket pool
[root@ollie2 clamav-milter]# 

It looks like I don't need clamav-milter as it seems to be wanting access to 
the clamd socket in exactly the same way as EXIM, i.e., EXIM wants to talk 
directly to clamd and not clamav-milter. The latter seems to be an interface 
for sendmail.

I'm now looking at getting the clamd service running.  I installed 

clamav-server-sysvinit-0.98.7-1.el7.noarch
clamav-server-systemd-0.98.7-1.el7.noarch

which I expected to give the the systemd unit file as well as the old init 
scripts. However I can't see either.  I also still don't have a 

/etc/clamd.conf
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] clamav / EXIM on Centos 7 - workaround

2015-08-25 Thread Gary Stainburn
The story so far:

Even though I've got clamav-server-systemd installed I can't find any units 
etc to enable me to control clamd via systemctl.

When I ran clamd in a terminal it complained that it couldn't 
find /etc/clamd.conf which made sense as it didn't exist.

I copied /etc/clam.d/exim.conf from a F21 system to /etc/clamd.conf on this 
server. I then created /var/log/clamd.exim and /var/run/clamd.exim and re-ran 
clamd. It then ran, and worked fine with EXIM.

I've obviously missed something as I'm certain that the RPM maintainers who 
provided all of the clam RPM's don't expect anyone to do this every time.

In order to get this working I'm going to copy the unit file 

/etc/systemd/system/multi-user.target.wants/clamav-milter.service

to create clamd.service and will then have a working system. However, I would 
love to know what I *should* have done to get this working.

BTW, I've just received two lovely emails from a scantily clad young lady who 
wants to get to know me better.  I don't know if that email address is 
subscribed to this list, or just web crawling, but just in case, here are the 
details

Julie Anna julie70309 at loverhearts.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] /run and /var/run as tmpfs - how many RPM's broken?

2015-08-26 Thread Gary Stainburn
This is pretty much a retorical question, although I would like to know the 
extent of the problem and how quickly it's gonna be sorted.

My problem has already been described in a previous post, i.e. clamd fails 
after a reboot.

The cause apparently is that /run and therefore /var/run has at some point 
been moved onto tmpfs which means that it doesn't survive a reboot.

The effect of this is that any folders (such as /var/run/clamd.* that gets 
created when RPMs are installed don't survive, and the first time the server 
is rebooted things get broken.

Googling the problem has shown at least a couple of other packages now 
experiencing the same problem. including from memory pcp and MongoDB.

(BTW, I'm still receiving emails from that too good to be true young lady)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] please block user

2015-08-27 Thread Gary Stainburn
On Thursday 27 August 2015 01:40:21 zep wrote:
> digital ocean finally replied (at least to me):
>
> Hi there,
>
> I'm sorry about this.  We gave our customer time to resolve the issue,
> and he hasn't done so, so we've blocked his ability to send email, pending
> further action if necessary to ensure this never occurs again.
>
> If you get or hear about ANY further spam like this, please let me know
> immediately so we can take further action on it.
>
> Regards,
> Cash, Trust & Safety Specialist
> Digital Ocean Support
>
> Perhaps it's fixed if only for a little while.

I can confirm that I haven't received anything since midnight yesterday 
morning so fingers crossed
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] please block user

2015-08-27 Thread Gary Stainburn
On Wednesday 26 August 2015 20:11:20 g wrote:
> so the only harm is spam, which i now have going to my Junk folder.
>

That is not the only harm.  These people are very good and very effective 
confidence tricksters and are experts at getting vulnerable people to send 
them money which they usually cannot affort to lose in the first place.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] please block user

2015-08-27 Thread Gary Stainburn
Bad news Guys, they've just moved the emails to somewhere else and have 
started again:

Return-path: 
<014f6ef4427c-8079d442-fc1e-4116-841a-ba157163def8-000...@amazonses.com>
Envelope-to: g...@ringways.co.uk
Delivery-date: Thu, 27 Aug 2015 12:39:10 +0100
Received: from a8-81.smtp-out.amazonses.com ([54.240.8.81])
by mail.ringways.co.uk with esmtps (TLSv1:AES128-SHA:128)
(Exim 4.84)
(envelope-from 
<014f6ef4427c-8079d442-fc1e-4116-841a-ba157163def8-000...@amazonses.com>)
id 1ZUvWO-000OYv-WE
for g...@ringways.co.uk; Thu, 27 Aug 2015 12:39:10 +0100
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/simple;
s=ug7nbtf4gccmlpwj322ax3p6ow6yfsug; d=amazonses.com; t=1440675545;

h=Date:To:From:Reply-To:Subject:Message-ID:MIME-Version:Content-Type:Content-Transfer-Encoding:Feedback-ID;
bh=fVEJhWs8Q7XcrcFzcgBz4XutQlRwasAG6LBk6AIcMXk=;
b=sLK9RxQFIiu3wpu8v9mmIVYJcoXkVBacgYyzSYbkYbK/oZidKkKY/qDJWTDYKrCY
ksDKQs7UBpcSp4Sqog0hbDkK2DkkZiHT1kvzSb3qqkAnX3Ducm2AkOctxdRF9z76Pj1
4tXWWopJjegOWIw8kgqR9gCRHqwv+eBxjlQlZnuA=
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/simple;
s=koy5qxgfr6wvd7nlse57372ojbusvxt2; d=enjoylovef**k.com;
t=1440675545;

h=Date:To:From:Reply-To:Subject:Message-ID:MIME-Version:Content-Type:Content-Transfer-Encoding;
bh=fVEJhWs8Q7XcrcFzcgBz4XutQlRwasAG6LBk6AIcMXk=;
b=bbmKwgB0hG2rPrgHwUes63nmRozyqrLi7VVW4qmLC6019nRt0Cf4enbC60kJQzZw
Qx/UaYetwOkCm4LUObL7zw+uP0JJYzNXVooAZD7NdB1Dzs5gwT5B5ltM2sv0xxA11ev
vnxdKiIUER2QKOcFOkYczDJV6QYtpOj3yr7cPYMM=
Date: Thu, 27 Aug 2015 11:39:05 +
To: "Gary Stainburn " 
From: Caylian Curtis 
Reply-To: caylian@enjoylovef**k.com
Subject: Re: Re: [CentOS] please block user
Message-ID: 
<014f6ef4427c-8079d442-fc1e-4116-841a-ba157163def8-000...@email.amazonses.com>
X-Priority: 3
X-Mailer: PHPMailer 5.2.10 (https://github.com/PHPMailer/PHPMailer/)
MIME-Version: 1.0
Content-Type: multipart/alternative;
  boundary="b1_51d7d61107a8c78e364939b05ceed99b"
Content-Transfer-Encoding: 8bit
X-SES-Outgoing: 2015.08.27-54.240.8.81
Feedback-ID: 
1.us-east-1.dCINwTXKWoGdJVCeRWe4yCPvzru4XXSdsNzu7qbGWgA=:AmazonSES
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Detecting empty office doc containing virus macro

2015-10-28 Thread Gary Stainburn
We are receiving LOTS of emails that contain empty XLS or DOC documents with 
embedded virus macros.  These are getting past SPAMASSASSIN, Clamav and 
Kaspersky.

I'm trying to write a filter for EXIM to block these emails but I need to know 
a good, quick, command-line to detect an empty doc with a macro.

Is there anything available that I can use??

I have managed to write a PERL script to detect empty xls xlsx, doc and docx 
files but I cannot detect whether they have any macros embedded

Gary
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Detecting empty office doc containing virus macro

2015-10-28 Thread Gary Stainburn
I've had a look at this and 

a) it looks a little like over-kill for what I want,
b) I haven't a clue how to use it in my EXIM environment
c) from the VERY quick look I've taken I don't see how to use it to detect 
macros in office documents.

I think I'm going to forget about the macros, and just assume that if the 
document is empty, it's a virus

On Wednesday 28 October 2015 14:59:32 Eero Volotinen wrote:
> Hi,
>
> Take look of http://www.cuckoosandbox.org
>
> --
> Eero
>
> 2015-10-28 13:55 GMT+02:00 Gary Stainburn :
> > We are receiving LOTS of emails that contain empty XLS or DOC documents
> > with
> > embedded virus macros.  These are getting past SPAMASSASSIN, Clamav and
> > Kaspersky.
> >
> > I'm trying to write a filter for EXIM to block these emails but I need to
> > know
> > a good, quick, command-line to detect an empty doc with a macro.
> >
> > Is there anything available that I can use??
> >
> > I have managed to write a PERL script to detect empty xls xlsx, doc and
> > docx
> > files but I cannot detect whether they have any macros embedded
> >
> > Gary
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos



-- 
Gary Stainburn
Group I.T. Manager
Ringways Garages
http://www.ringways.co.uk 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Detecting empty office doc containing virus macro

2015-10-29 Thread Gary Stainburn
On Wednesday 28 October 2015 21:12:19 Ned Slider wrote:
> On 28/10/15 11:55, Gary Stainburn wrote:
> > We are receiving LOTS of emails that contain empty XLS or DOC documents
> > with embedded virus macros.  These are getting past SPAMASSASSIN, Clamav
> > and Kaspersky.
> >
> > I'm trying to write a filter for EXIM to block these emails but I need to
> > know a good, quick, command-line to detect an empty doc with a macro.
> >
> > Is there anything available that I can use??
> >
> > I have managed to write a PERL script to detect empty xls xlsx, doc and
> > docx files but I cannot detect whether they have any macros embedded
> >
> > Gary
>
> If you've got a script to detect empty docs then it should be relatively
> easy to detect these. I assume empty attachments are not normal in your
> mail flows?
>

I have come to the conculsiion that I am just going to have to stick with 
detecting empty documents and forget the macro checks.

> I would look to write some custom SpamAssassin rules, maybe
> incorporating your script, to detect these and filter them out.

I would love to be able to write custom Spamassassin rules but do not know how 
to do this. All I have done in the past is add small pattern matching rules 
to local.cf

Another rule I would like to add to Spamassassin is to catch emails where the 
subject starts with the email local part in brackets as we get a LOT of those 
too.

>
> Are you able to post some examples to pastebin?

http://www.stainburn.com/virus_files/I040777.doc
http://www.stainburn.com/virus_files/FAX_20151028_1445421437_89.doc
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Detecting empty office doc containing virus macro

2015-10-30 Thread Gary Stainburn
On Thursday 29 October 2015 20:37:03 Ned Slider wrote:
> On 29/10/15 10:51, Gary Stainburn wrote:
> > On Wednesday 28 October 2015 21:12:19 Ned Slider wrote:
> >> On 28/10/15 11:55, Gary Stainburn wrote:
> >>> We are receiving LOTS of emails that contain empty XLS or DOC documents
> >>> with embedded virus macros.  These are getting past SPAMASSASSIN,
> >>> Clamav and Kaspersky.
> >>>
> >>> I'm trying to write a filter for EXIM to block these emails but I need
> >>> to know a good, quick, command-line to detect an empty doc with a
> >>> macro.
> >>>
> >>> Is there anything available that I can use??
> >>>
> >>> I have managed to write a PERL script to detect empty xls xlsx, doc and
> >>> docx files but I cannot detect whether they have any macros embedded
> >>>
> >>> Gary
> >>
> >> If you've got a script to detect empty docs then it should be relatively
> >> easy to detect these. I assume empty attachments are not normal in your
> >> mail flows?
> >
> > I have come to the conculsiion that I am just going to have to stick with
> > detecting empty documents and forget the macro checks.
> >
> >> I would look to write some custom SpamAssassin rules, maybe
> >> incorporating your script, to detect these and filter them out.
> >
> > I would love to be able to write custom Spamassassin rules but do not
> > know how to do this. All I have done in the past is add small pattern
> > matching rules to local.cf
>
> That's a great place to start. Combining multiple simple rules in a meta
> rule is also a great way to detect many spams. If you can find 3 or 4
> factors specific to these spam (the more unique the better), combining
> them usually gives excellent results. For example, they all contain a
> doc,docx,xls,xlsx attachment, they all contain a specific phrase or
> something unique in the Subject, maybe they all contain a URL or email
> address in the body etc. Individually the rules might not be
> particularly good indicators of spam, but when combined together they
> may become highly effective.

The big problem is that the emails are vastly different in content, and are 
send by distributed computers. That's why I went down the document content 
checking in the first place.  The empty office document is the only obvious 
common factor.

>
> This might not be the best forum to discuss in detail; the SpamAssassin
> mailing list is a great place to get help with writing rules.
>
As I've had to implement a malware = * to call my new script it has given me 
the chance to inplement checks that I have never been able to manage in 
Spamassassin.  No doubt they are possible, but I've not managed them.

I now have access to the whole email in PERL and MIME::Parser so can do lots 
of other checking.

> > Another rule I would like to add to Spamassassin is to catch emails where
> > the subject starts with the email local part in brackets as we get a LOT
> > of those too.

This is one of the checks I can now do in my perl script.

> >
> >> Are you able to post some examples to pastebin?
> >
> > http://www.stainburn.com/virus_files/I040777.doc
> > http://www.stainburn.com/virus_files/FAX_20151028_1445421437_89.doc
>
> Sorry, I meant examples of the emails (including the full headers,
> redacted where necessary), not the attachments. We might be able to
> point you in the right direction or offer a few thoughts on how to
> detect them in SpamAssassin.

Unfortunately, I've only got this one as an example. I didn't keep any of the 
previous ones, and hopefully any new ones will never get through.

http://www.stainburn.com/virus_files/Purchase.mbox

>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos



-- 
Gary Stainburn
Group I.T. Manager
Ringways Garages
http://www.ringways.co.uk 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] LDAP setup on Centos 7

2015-11-27 Thread Gary Stainburn
I am trying to get LDAP working on my mail server for both user authentication 
and addressbook purposes.

I have tried the tutorials on both 

http://www.server-world.info/en/note?os=CentOS_7&p=openldap&f=1

and

http://albanianwizard.org/ubuntu-10-0-4-lucid-lynx-ldap-configuration-the-working-how-to.albanianwizard

(The second one is for Ubuntu, but claimed to be a complete and working demo)

However, when I try to last part of each of these tutorials I get the 
following.

ldapadd -x -D cn=admin,dc=ringways,dc=com -W -f /tmp/dit.ldif
Enter LDAP Password: 
ldap_bind: Invalid credentials (49)

Note: in the server-world one I tried using "dc=ringways,dc=com" as well as 
leaving it as "dc=server,dc=world"  but it didn't seem to make any 
difference.

After each attempt I reset  everything using the following script.

[root@ollie2 ~]# cat reset_ldap.sh 
#!/bin/bash -x

systemctl stop slapd
rpm -e openldap-servers openldap-clients
cd /var/lib
rm -Rf ldap
cd /etc/openldap/
rm -Rf slapd.d/
yum -y install openldap-servers openldap-clients
cp /usr/share/openldap-servers/DB_CONFIG.example /var/lib/ldap/DB_CONFIG 
systemctl start slapd
slaptest -F /etc/openldap/slapd.d
[root@ollie2 ~]# 

Do I need to do anything else, as it would appear that there is something I'm 
missing.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP setup on Centos 7

2015-11-27 Thread Gary Stainburn
Since posting my first email I have re-generated both the root and Manager 
passwords and re-run the setup.

I no longer get the "Invalid credentials" error so presumably the problem must 
have been a cut/paste issue.

I now get the following error. As I am a total newbie to LDAP and don't really 
know what's going on, I don't know what I need to do to fix it.

[root@ollie2 ~]# ldapadd -x -D cn=Manager,dc=ringways,dc=com -W -f 
basedomain.ldif
Enter LDAP Password: 
adding new entry "dc=ringways,dc=com"
ldap_add: Naming violation (64)
additional info: value of single-valued naming attribute 'dc' 
conflicts with value present in entry
[root@ollie2 ~]# cat basedomain.ldif 
# replace to your own domain name for "dc=***,dc=***" section

dn: dc=ringways,dc=com
objectClass: top
objectClass: dcObject
objectclass: organization
o: Ringways
dc: Server

dn: cn=Manager,dc=server,dc=world
objectClass: organizationalRole
cn: Manager
description: Directory Manager

dn: ou=People,dc=ringways,dc=com
objectClass: organizationalUnit
ou: People

dn: ou=Group,dc=ringways,dc=com
objectClass: organizationalUnit
ou: Group


[root@ollie2 ~]#
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [MASSMAIL]Re: LDAP setup on Centos 7

2015-11-27 Thread Gary Stainburn
On Friday 27 November 2015 16:14:32 Leon Fauster wrote:
> # systemctl stop slapd
>
> # slapadd -v -l this-ldif-file
>
>
> # cat this-ldif-file
> dn: dc=ringways,dc=com
> objectClass: dcObject
> objectclass: organization
> o: Ringways
> dc: ringways
>
> # systemctl start slapd
>
>
> # ldapadd -x -D cn=Manager,dc=ringways,dc=com -W -f the-rest-of-yourfile

(Sorry, but I am doing this parrot fashion as I really don't understand LDAP 
yet)

All of this is taken from the page

http://www.server-world.info/en/note?os=CentOS_7&p=openldap&f=1

and the bit that is failing is the very last step on that page. All I have 
done is copy the code and files direct from the web page, replacing the two 
password fields and replacing dc=server,dc=world with dc=ringways,dc=com 
where required.

[root@ollie2 ~]# slapadd -v -l basedomain.ldif
56588237 The first database does not allow slapadd; using the first available 
one (2)
slapadd: dn="dc=ringways,dc=com" (line=1): (64) value of single-valued naming 
attribute 'dc' conflicts with value present in entry
_###   39.95% eta   none elapsednone spd   1.5 M/s 
Closing DB...
[root@ollie2 ~]# cat basedomain.ldif 
# replace to your own domain name for "dc=***,dc=***" section

dn: dc=ringways,dc=com
objectClass: top
objectClass: dcObject
objectclass: organization
o: Ringways
dc: Server

dn: cn=Manager,dc=ringways,dc=com
objectClass: organizationalRole
cn: Manager
description: Directory Manager

dn: ou=People,dc=ringways,dc=com
objectClass: organizationalUnit
ou: People

dn: ou=Group,dc=ringways,dc=com
objectClass: organizationalUnit
ou: Group


[root@ollie2 ~]#
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP setup on Centos 7 - solved

2015-11-27 Thread Gary Stainburn
On Friday 27 November 2015 17:10:37 Leon Fauster wrote:
> > dn: dc=ringways,dc=com
> > objectClass: top
> > objectClass: dcObject
> > objectclass: organization
> > o: Ringways
> > dc: Server
>
> ^ this must be dc: ringways (like in your dn)!
>

It had to be something that simple. 

Thanks
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Hylafax without modems - SIP?

2016-01-26 Thread Gary Stainburn
I've just had to replace my Hylafax server as the cooling fan in the rack case 
has died and could not be replaced.

My box runs three fax modems, one for each of the original 3 fax machines that 
got skipped years ago.

This means that I now have 3 lots of:

USB to seral converter (new box doesn't have any COM ports.
9pin->25-pin serial cable
Modem
power supply
phone line
analogue port on our Mitel 3300 controller

I was wondering if there a better way?

I've done lots of Googling and there is a lot of conflicting - and mostly very 
old - information out there.

Does anyone have any more up-to-date opinions or advice on doing this?

Most of the concerns about reliability were based on IP latency, but my fax 
server and my Mitel controller are both on the same Procurv Gigabit switch so 
hopefully that would be quick enough
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] yum update (first in a long time) has broken clamd.exim

2016-05-04 Thread Gary Stainburn
I have just run a 'yum update' on a Centos 7.2 server which updated several 
hundred RPMs.

The update worked fine with no errors or warnings

I then rebooted the server and now my EXIM is rejecting emails because the 
clamd service isn't running.

So I tried:

[root@ollie2 ~]# systemctl restart clamd.exim
Failed to restart clamd.exim.service: Unit clamd.exim.service failed to load: 
No such file or directory.
[root@ollie2 ~]# systemctl list-unit-files --type=service|grep -i exim
exim.serviceenabled 
[root@ollie2 ~]# systemctl list-unit-files --type=service|grep -i clam
clamd.service   enabled 
clamd@.service  static  
[root@ollie2 ~]# systemctl restart clamd 
[root@ollie2 ~]# systemctl status clamd
● clamd.service - Home brewed module for the Clam Antivirus scanner
   Loaded: loaded (/usr/lib/systemd/system/clamd.service; enabled; vendor 
preset: disabled)
   Active: failed (Result: start-limit) since Wed 2016-05-04 16:34:16 BST; 5s 
ago
  Process: 14405 ExecStart=/root/bin/clamd.start (code=exited, 
status=1/FAILURE)
 Main PID: 14405 (code=exited, status=1/FAILURE)

May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: Unit clamd.service entered 
failed state.
May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: clamd.service failed.
May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: clamd.service holdoff time 
over, scheduling restart.
May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: start request repeated too 
quickly for clamd.service
May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: Failed to start Home brewed 
module for the Clam Antivirus scanner.
May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: Unit clamd.service entered 
failed state.
May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: clamd.service failed.
[root@ollie2 ~]# 

Can anyone tell me what happened to clamd.exim, and what I need to do to get 
it working again.  For now I've had to comment out:

  # Deny if the message contains a virus. Before enabling this check, you
  # must install a virus scanner and set the av_scanner option above.
  #
denyset acl_m0 = clamd:/var/run/clamd.exim/clamd.sock
malware= *
set acl_c_SPAM = 1
message= A virus has been detected ($malware_name).

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SOLVED - yum update (first in a long time) has broken clamd.exim

2016-05-05 Thread Gary Stainburn
I restarted clamd and the run file was created. I un-commented the code in 
exim.conf and everything started working again.

The only thing I can think of is that the updated of clamd-data may have 
installed stale data which was then replaced with the freshclam CRON job.

Either way, we're all working again.

On Wednesday 04 May 2016 16:40:48 Gary Stainburn wrote:
> I have just run a 'yum update' on a Centos 7.2 server which updated several
> hundred RPMs.
>
> The update worked fine with no errors or warnings
>
> I then rebooted the server and now my EXIM is rejecting emails because the
> clamd service isn't running.
>
> So I tried:
>
> [root@ollie2 ~]# systemctl restart clamd.exim
> Failed to restart clamd.exim.service: Unit clamd.exim.service failed to
> load: No such file or directory.
> [root@ollie2 ~]# systemctl list-unit-files --type=service|grep -i exim
> exim.serviceenabled
> [root@ollie2 ~]# systemctl list-unit-files --type=service|grep -i clam
> clamd.service   enabled
> clamd@.service  static
> [root@ollie2 ~]# systemctl restart clamd
> [root@ollie2 ~]# systemctl status clamd
> ● clamd.service - Home brewed module for the Clam Antivirus scanner
>Loaded: loaded (/usr/lib/systemd/system/clamd.service; enabled; vendor
> preset: disabled)
>Active: failed (Result: start-limit) since Wed 2016-05-04 16:34:16 BST;
> 5s ago
>   Process: 14405 ExecStart=/root/bin/clamd.start (code=exited,
> status=1/FAILURE)
>  Main PID: 14405 (code=exited, status=1/FAILURE)
>
> May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: Unit clamd.service
> entered failed state.
> May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: clamd.service failed.
> May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: clamd.service holdoff
> time over, scheduling restart.
> May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: start request repeated
> too quickly for clamd.service
> May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: Failed to start Home
> brewed module for the Clam Antivirus scanner.
> May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: Unit clamd.service
> entered failed state.
> May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: clamd.service failed.
> [root@ollie2 ~]#
>
> Can anyone tell me what happened to clamd.exim, and what I need to do to
> get it working again.  For now I've had to comment out:
>
>   # Deny if the message contains a virus. Before enabling this check, you
>   # must install a virus scanner and set the av_scanner option above.
>   #
> denyset acl_m0 = clamd:/var/run/clamd.exim/clamd.sock
> malware= *
> set acl_c_SPAM = 1
> message= A virus has been detected ($malware_name).
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos



-- 
Gary Stainburn
Group I.T. Manager
Ringways Garages
http://www.ringways.co.uk 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Dovecot on C7.2 - secure internet access

2016-05-05 Thread Gary Stainburn
I have a mail server running on Centos 7.2 which has been working for my LAN 
for a long time.

I'm at the point where I have to make it accessible to the internet.  At the 
moment, access can be insecure but as it's on my LAN it isn't an issue.

However, for internet access I wish to force SSL/TLS.  Having read the 
documents I think it's as simple as changing 10-ssl.conf from

ssl = yes

to

ssl = required
remote 10.0.0.0/8 {
  ssl = yes
}

Am I right in thinking that this would make the global value now force SSL/TLS 
to be required, but for my LAN (10.0.0.0/8) override this with the old value 
of 'yes'

Is there a better way to do this?
Have I missed anything?
I believe that this means implies 

disable_plaintext_auth = no

for all except my LAN. Is that right?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] yum update (first in a long time) - /var/log/dovecot no longer used

2016-05-05 Thread Gary Stainburn
Me again,

Another change to my Centos 7.2 system since my 'yum update' yesterday is 
that /var/log/dovecot is no longer written to.

If I do 'systemctl status dovecot' I can see log entries. How can I now do the 
equiv or 'tail -f '

Also, why has this changed, and where is it documented?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [MASSMAIL] Dovecot on C7.2 - secure internet access

2016-05-05 Thread Gary Stainburn
I've tried the changes that I put below. Users are still able to log in from 
the LAN.

However, despite putting the appropriate rule in my firewall allowing port 143  
I cannot create a user on a PC outside my network.

I'm using Thunderbird to do the testing.  Is there a better way to test my 
setup?  Thunderbird doesn't give any diagnostic data, it just says it's 
failed to test the account.


On Thursday 05 May 2016 11:03:34 Gary Stainburn wrote:
> I have a mail server running on Centos 7.2 which has been working for my
> LAN for a long time.
>
> I'm at the point where I have to make it accessible to the internet.  At
> the moment, access can be insecure but as it's on my LAN it isn't an issue.
>
> However, for internet access I wish to force SSL/TLS.  Having read the
> documents I think it's as simple as changing 10-ssl.conf from
>
> ssl = yes
>
> to
>
> ssl = required
> remote 10.0.0.0/8 {
>   ssl = yes
> }
>
> Am I right in thinking that this would make the global value now force
> SSL/TLS to be required, but for my LAN (10.0.0.0/8) override this with the
> old value of 'yes'
>
> Is there a better way to do this?
> Have I missed anything?
> I believe that this means implies
>
> disable_plaintext_auth = no
>
> for all except my LAN. Is that right?
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos



-- 
Gary Stainburn
Group I.T. Manager
Ringways Garages
http://www.ringways.co.uk 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [MASSMAIL] Dovecot on C7.2 - secure internet access

2016-05-05 Thread Gary Stainburn
On Thursday 05 May 2016 15:34:48 Alexander Dalloz wrote:
> Connect with:
>
> openssl s_client -connect :143 -starttls imap
>
> Then issue IMAP commands:
>
> 01 CAPABILITY
> 02 LOGIN user password
> 03 LOGOUT
>
> That should be successful and you should have seen the configured AUTH
> mechanisms. Now try without transport layer security:
>
> telnet  143
>
> 01 LOGIN user password
>
> That should be forbidden because of LOGINDISABLED.
>
> Regards
>
> Alexander

Thanks for this Alexander.  

I tried this from inside my LAN and both the openssl and the telnet sessions 
worked.
I then tried it from outside my LAN and the openssl session worked while the 
telnet session failed.

Exactly what I wanted.  That does beg the question as to why Thunderbird 
failed.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [MASSMAIL] Re: yum update (first in a long time) - /var/log/dovecot no longer used

2016-05-05 Thread Gary Stainburn
On Thursday 05 May 2016 15:19:47 John Hodrien wrote:
>
> I'd take a stab at:
>
> journalctl -fu dovecot
>
> The full RHEL7 System Administrators Guide is well worth a read, but here's
> the bit you're probably after.
>
> https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/ht
>ml/System_Administrators_Guide/s1-Using_the_Journal.html
>
> Or maybe:
>
> https://www.digitalocean.com/community/tutorials/how-to-use-journalctl-to-v
>iew-and-manipulate-systemd-logs
>
> jh

Thanks John.  Another example of systemd project creep - AKA systemd's plan 
for world domination
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum update (first in a long time) - /var/log/dovecot no longer used

2016-05-06 Thread Gary Stainburn
On Thursday 05 May 2016 17:16:17 Valeri Galtsev wrote:
> There were several heated discussions on this list, and elsewhere. This is
> not intended to start the new one, but to help someone who missed them to
> define their statute.
>
> People split into two groups:
>
> Opponents of systemd (, firewqalld, etc.) who argue that from formerly
> Unix-like system Linux becomes Unix-unlike (or more MS Windows-like), and
> this is bad.
>
> Proponents of systemd etc. who argue that the life goes on, systems evolve
> and you better keep up with changes.
>
> Therefore, for new person who is about to, let's say, upgrade Linux system
> to the version with systemd, there is a decision that will define that
> person's future maintenance of this new system. And the decision has to be
> made before upgrade. Luckily for those who do decide to go with systemd,
> bugs (that always are present in new software) are being solved. Luckily
> for those who do not accept fundamental changes systemd brings (like
> binary logs or config files infested with XML garbage - sorry if I'm
> missing or misinterpreting something) there are Unix system one can
> migrate machine to.
>
> Either way one has to read and estimate what making that step (upgrading
> to systemd, firewalld based Linux or switching to some flavor of Unix)
> will entail in a long run for that server and the server admin. Either
> way, as in one of Unix handbooks they stress: read carefully the upgrade
> notes!
>
> I hope, this helps someone.
>
> Valeri
>

I understand the arguments for the move to systemd - and I also understand the 
points of those arguments.  Like most arguments, there are some valid and 
positive points and some not so.

There are times - such as the encompassing of the name resolver code - where 
it just seems a case of replacing old, mature code with new untested code for 
no reason.

Either way, I now have to manage both traditional and systemd based systems. 
Okay, it just means learning new toolsets, but it's something else I have to 
learn, and something else I have to cope with for my bespoke systems and 
services.

What I didn't expect, and what really threw me was that this has been 
implemented via a simply 'yum update' of an existing system, not at a major 
release level.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] yum update (first in a long time) - EXIM environment variable warning

2016-05-06 Thread Gary Stainburn
Me again,

Another problem I've found since doing my yum update is that EXIM is now 
showing the following error, on startup, and repeatedly in main.log

[root@ollie2 ~]# exim -bt   localp...@example.com
2016-05-06 09:27:04 WARNING: purging the environment.
 Suggested action: use keep_environment and add_environment.

...

Googling says that to fix this all I need to do is add

keep_environment

to exim.conf.  What I'm struggling to find out is why it's suddenly needed and 
what the effects are
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [MASSMAIL] Re: yum update (first in a long time) - /var/log/dovecot no longer used

2016-05-06 Thread Gary Stainburn
On Friday 06 May 2016 14:55:33 Valeri Galtsev wrote:
>
> Exactly. As I said in the first post (reply to which happened to hijack
> the thread - my apologies that was not intended by me), it was only
> intended to help those who are just about to make this step to really
> think about what it will entail. And thanks everybody who added their
> comments, they all do the same what I intended.
>
> Valeri
>

Unfortunately, the problem was that I didn't (know I) have a decision to make 
regarding systemd or SysV.

My decision was   do I keep my system up to date (which it wasn't) or not.  I 
am sure that I am no different to 90% of sysadmins who don't read all release 
notes before every 'yum update' run.

I do have to concede that the update did update a great deal of RPM's and 
probably some by a number of versions.  This no doubt is the reason I now 
have a reasonable sized number of changes I need to deal with (including 
keep_environment in EXIM, and journals moving on Dovecot )
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] old hardware / minimal netinstall -> CPU fan control

2017-07-11 Thread Gary Stainburn
I have just installed CentOS 6 i386 onto an old rack server (it's gonna be a 
Bacula storeage server and is a 1U 1/2 depth chassis)

I did a minimum netinstall and so far so good. However, I have one problem.  
The CPU fan is going at full speed constantly. Not a real problem apart from 
(a) it will affect the fan's lifespan and (b) it's noisy.

I've done some Googling and found some help. I've installed lm_sensors and run 

sensors-detect.

After reboot I get the following:

[root@harpo ~]# sensors
acpitz-virtual-0
Adapter: Virtual device
temp1:   +40.0°C  (crit = +75.0°C)  

[root@harpo ~]#

which implies that it can read the CPU temp, but the fan is still going at 
full speed.  Can anyone suggest what I need to do next to enable fan speed 
control?

[root@harpo ~]# more /etc/sysconfig/lm_sensors 
# Generated by sensors-detect on Tue Jul 11 11:49:07 2017
# This file is sourced by /etc/init.d/lm_sensors and defines the modules to
# be loaded/unloaded.
#
# The format of this file is a shell script that simply defines variables:
# HWMON_MODULES for hardware monitoring driver modules, and optionally
# BUS_MODULES for any required bus driver module (for example for I2C or SPI).

HWMON_MODULES="w83627hf"

# For compatibility reasons, modules are also listed individually as variables
#MODULE_0, MODULE_1, MODULE_2, etc.
# You should use BUS_MODULES and HWMON_MODULES instead if possible.

MODULE_0=w83627hf
[root@harpo ~]# 
-- 
Gary 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos 7 specific cure for Spamassassin DNS lookup problem

2017-08-10 Thread Gary Stainburn
I have the following error message in my /var/log/spamd

spf: lookup failed: available_nameservers: No DNS servers available!

Having Googled the error message I've found a number of responses which 
involve patching Perl or Spamassassin or other cures. 

Before I start changing things I was wondering if there was a Centos 7 
specific resolution. Where possible, on production machines I prefer to stay 
with RPM's rather than amending software directly.

Also, many of these responses are over 10 years old, so I'm a little sceptical 
about their success today.

Gary
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 7 specific cure for Spamassassin DNS lookup problem

2017-08-10 Thread Gary Stainburn
On Thursday 10 August 2017 09:21:31 Gary Stainburn wrote:
> I have the following error message in my /var/log/spamd
>
> spf: lookup failed: available_nameservers: No DNS servers available!
>
> Having Googled the error message I've found a number of responses which
> involve patching Perl or Spamassassin or other cures.
>
> Before I start changing things I was wondering if there was a Centos 7
> specific resolution. Where possible, on production machines I prefer to
> stay with RPM's rather than amending software directly.
>
> Also, many of these responses are over 10 years old, so I'm a little
> sceptical about their success today.

One of the solutions that I've found is to add dns_server entries into the 
config file. As this did not entail updating the software this is the option 
I've chosen.

This has fixed the original 'spf' error message, but now gives me a different 
error message. I now get one or more 

Use of uninitialized value $rr_type in string eq 
at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Plugin/AskDNS.pm line 592.

I'm now looking into this one, but any assistance would be appreciated.

Gary
-- 
https://fundraise.cancerresearchuk.org/page/garys-march-march
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 7 specific cure for Spamassassin DNS lookup problem

2017-08-14 Thread Gary Stainburn
On Thursday 10 August 2017 18:45:32 Gordon Messmer wrote:
> On 08/10/2017 01:21 AM, Gary Stainburn wrote:
> > I have the following error message in my /var/log/spamd
> >
> > spf: lookup failed: available_nameservers: No DNS servers available!
>
> Try starting spamassassin later.  Run "systemctl edit
> spamassassin.service" and insert two lines:
>
> [Unit]
> After=network-online.target


I will add the code, although updating RPM contents is one of the things I was 
trying to avoid.  Having said that, I have restarted the service after bootup 
has completed and this does not fix the problem.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 7 specific cure for Spamassassin DNS lookup problem

2017-08-14 Thread Gary Stainburn
On Thursday 10 August 2017 18:25:44 Phil Perry wrote:
> > I run SpamAssassin on CentOS 7; the SPF plugin is loaded via
> > /etc/mail/spamassassin/init.pre. I have no trouble with spf at all.
> >
> > Is it possible the problem is with local DNS resolution?
>
> Same here, no issues with spamassassin and SPF.
>
> In addition to Paul's question which seems like the most obvious initial
> avenue of investigation, I assume you have perl-Mail-SPF and
> perl-Net-DNS installed? They should be as both are deps for the
> spamassassin package.

Both deps are installed, and from what I can tell the SPF code was loading 
fine, but then failing when called.

Local DNS resolution was working fine, with the correct entries in 
resolve.conf, and nslookup, dig, and all other services working fine.

The research I had done into this error messsage stated that because of 
problems with Net::DNS  SA had cheated and looked at the internals of the 
module to obtain the DNS list. These internals then broke which meant that SA 
could no longer detect the DNS servers.  By adding 

dns_server  x.x.x.x

to the local.cf  I got round this problem and the error messages have gone.

However, as I said in my other post I am now getting 

spamd[102425]: Use of uninitialized value $rr_type in string eq 
at /usr/share/perl5/vendor_perl/Mail/SpamAssassin/Plugin/AskDNS.pm line 592.

instead

Gary
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos 6 Airprint using CUPS/Avahi

2017-08-29 Thread Gary Stainburn
I've set up another airprint server, but this time I've had to use Centos 6 
because of the age of the kit I'm using - an old 1U rack server.

I've configured CUPS and also Avahi. I've run airprint-generate.py and copied 
the .service files to /etc/avahi/services/

Everything looks fine until I try to print from my IPhone.  I usually test by 
trying to print an email.  As soon as I go to search / select a printer I get 
the following start to appear in /var/log/cups/error_log

E [29/Aug/2017:15:24:07 +0100] Request from "10.1.103.237" using invalid Host: 
field "harpo.local:631"

The printer list appears and I can select a printer and click on print. 
However nothing prints off, and I just keep getting the above error message.

I've tried setting 


[server]
host-name=harpo
domain-name=ringways.co.uk

in /etc/avahi/avahi-daemon.conf but that just prevents Avahi from starting.

Can anyone suggest what I need to do to get Avahi and CUPS to be friendly?

Gary

-- 
https://fundraise.cancerresearchuk.org/page/garys-march-march
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] yum update problem - dependancy problem

2017-09-26 Thread Gary Stainburn
I'm sure this is a FAQ, and a simple answer is available, but I've not managed 
it yet.  I've tried all of the RPM database tidy routines. I've tried 
uninstalling the libblueray1 library but the ever growning dependency tree 
was too big.


For a while I've been updating using the command 

yum -y --skip-broken  --exclude rpcbind update

which I though t was working,  but the list of rpm's not updated is ever 
growing so i need to find a solution. Here is the output from the yum update. 
I've remove the bulk of the output for brevity but I can include it if 
needed.

Gary



[root@lcomp5 ~]# yum -y update
Loaded plugins: fastestmirror, langpacks
Loading mirror speeds from cached hostfile
 * base: mirror.netweaver.uk
 * epel: mirrors.ukfast.co.uk
 * extras: mirror.netweaver.uk
 * nux-dextop: mirror.li.nux.ro
 * remi-safe: rpms.remirepo.net
 * rpmforge: ftp.nluug.nl
 * updates: repo.uk.bigstepcloud.com
 * webtatic: uk.repo.webtatic.com
Resolving Dependencies
--> Running transaction check
---> Package NetworkManager.x86_64 1:1.4.0-20.el7_3 will be obsoleted
---> Package NetworkManager.x86_64 1:1.4.0-20.el7_3 will be updated
---> Package NetworkManager.x86_64 1:1.8.0-9.el7 will be obsoleting
---> Package NetworkManager-adsl.x86_64 1:1.4.0-20.el7_3 will be updated
[..]
---> Package xmlsec1.x86_64 0:1.2.20-7.el7_4 will be installed
---> Package xmlsec1-openssl.x86_64 0:1.2.20-7.el7_4 will be installed
--> Running transaction check
---> Package grub2-pc-modules.noarch 1:2.02-0.64.el7.centos will be installed
---> Package libblkid.i686 0:2.23.2-43.el7 will be installed
---> Package webkitgtk4-plugin-process-gtk2.x86_64 0:2.14.7-2.el7 will be 
installed
--> Processing Dependency: /usr/sbin/ldconfig for package: 
libbluray1-0.4.0-6.el7.x86_64
--> Finished Dependency Resolution
Error: Package: libbluray1-0.4.0-6.el7.x86_64 (@atrpms)
   Requires: /usr/sbin/ldconfig
   Removing: glibc-2.17-157.el7_3.1.i686 (@updates)
   Not found
   Updated By: glibc-2.17-196.el7.i686 (base)
   Not found
 You could try using --skip-broken to work around the problem
 You could try running: rpm -Va --nofiles --nodigest
[root@lcomp5 ~]# 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum update problem - dependancy problem

2017-09-26 Thread Gary Stainburn
On Tuesday 26 September 2017 11:56:06 Joseph L. Casale wrote:
> The error is actually pretty straight forward. You are using a repo
> (atrpms) that has not been updated in years, it's not surprise that it
> finally has lost compatibility with the platform.
>
> Find a modern and up to date replacement for any packages you reference
> from atrpms and without the switches.

When looking at your suggestions I found that the atrpms were actually 
disabled (enabled=0)

I have enabled them and now it appears to be working.  Although the opposite 
of your suggestion, thanks for the fix.

I will remember for future installs to not use the atrpms.

Gary
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum update problem - dependancy problem

2017-09-26 Thread Gary Stainburn
On Tuesday 26 September 2017 14:23:46 James B. Byrne wrote:
> You have a conflicting package installed from repository @atrpms.  You
> need to remove that package and/or disable that repository to get past
> the dependency issue.  'Skip broken' is not going to handle this
> situation nor will any other set of yum options.

Hi James,

Thanks for this. The actual problem was that the repo had been disabled.  I 
have made a note to not use atrpms in future.

Gary
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum update problem - dependancy problem

2017-09-26 Thread Gary Stainburn
On Tuesday 26 September 2017 14:27:43 Mark Haney wrote:
> On 09/26/2017 09:23 AM, James B. Byrne wrote:
> > You have a conflicting package installed from repository @atrpms.  You
> > need to remove that package and/or disable that repository to get past
> > the dependency issue.  'Skip broken' is not going to handle this
> > situation nor will any other set of yum options.
>
> Christ, how long as ATRPMs been dead?  I think I stopped using it in
> 2008/9.

I don't know. I will have installed then when following instrunctions found 
online.  I generally check the dates on any web page I use, maybe I missed 
one.

Anyway, enabling it again for this box fixed the problem.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum update problem - dependancy problem

2017-09-26 Thread Gary Stainburn
On Tuesday 26 September 2017 15:32:50 Leon Fauster wrote:
> Sorry to be pedantic, the symptom is fixed not the problem.
>
> To check which packages are from atrpms try this one:
>
> # rpm -qa --qf '%{NAME}-%{VENDOR}\n'  | grep -v CentOS
>
> It will list package name along with the corresponding repo tag.
>
> That list can then be used to plan a package migration.

Leon,

There's nothing wrong with being pedantic, and thanks for the command. It was 
very useful. However, for the box that has the problem, it's not worth the 
time and effort involved in doing the correct fix.

Gary
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to prevent files and directories from being deleted?

2017-10-04 Thread Gary Stainburn
On Tuesday 03 October 2017 18:24:01 Mark Haney wrote:
> What issue? That the PID is dropped on reboot?  What else are you
> putting in there?  I'm beginning to question whether you know what
> you're doing or not.  Lighttpd doesn't store any persistent info in
> /var/run/ because, like everything else, /var/run isn't for persistent
> data.

Mark, Many Non-Centos originated packages create directories in /var/run as 
part of the install, and expect them to still exist after a reboot.

They then fail when starting the service because they're trying to create a 
PID / Lock file in a directory that no longer exists.  This problem has been 
around ever since /var/run was moved to tmpfs.

Unfortunately, sometimes we have to use packages other than the official 
Centos ones, usually as in this case because we need newer versions.

There is a solution that saves /var/run to disk at shutdown and restores it at 
bootup but I can't remember what it is.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to prevent files and directories from being deleted?

2017-10-04 Thread Gary Stainburn
On Wednesday 04 October 2017 09:42:13 Anand Buddhdev wrote:
> There's no need to do that (and it's also messy). Instead, if a package
> needs a directory to exist in /var/run, then create your own config for
> systemd-tmpfiles, and drop it into /etc/systemd/tmpfiles.d. Work with
> CentOS 7, instead of fighting with it.
>
> Anand

I saw reference to system-tmpfs in Paul's post so I had a quick look. YUM 
doesn't seem to know about it, but I'm sure Google will help.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to prevent files and directories from being deleted?

2017-10-04 Thread Gary Stainburn
On Wednesday 04 October 2017 09:53:59 Gary Stainburn wrote:
> I saw reference to system-tmpfs in Paul's post so I had a quick look. YUM
> doesn't seem to know about it, but I'm sure Google will help.

Sorry, meant systemd-tmpfiles
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to prevent files and directories from being deleted?

2017-10-04 Thread Gary Stainburn
On Wednesday 04 October 2017 12:54:44 Mark Haney wrote:
> Sorry, but if you have to use packages that don't originate from CentOS
> and they do that, then I wouldn't use them. Period.  I'd compile from
> source before I used something configured that way.

This perspective to some extent employs cutting your nose of dispite youre 
face.  Before Packages were introduced, everyone compiled from source. That 
was a pain, and a long process, especially when you had dependancies that you 
also had to compile.  Packages eased this process but kept the dependancy 
issue.

Package managers got round (mostly) both the dependancy problem and updating 
too. The problem with package maintainers not keeping up to date shows that 
this still isn't perfect.

However, if you go back to compiling from source then you lose all of these 
benefits.

>
> Why is it so hard for people to understand that var/run IS NOT
> PERSISTENT and was never meant to be?  Do they not teach basic Unix
> concepts anymore?  If you think that setup is acceptable, I wouldn't
> hire you to water my lawn as you'd likely water the electrical box along
> with said lawn.

Thankfully I do not earn my keep by watering lawns.  I do not believe that 
this is acceptable, but by the same token I have to earn my keep and that 
involves having working production servers and services.

I have managed to get round this problem in the past through manually doing 
the same function as systemd-tmpfiles. It is a small price to pay to have a 
working, (relatively) up to date server.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to prevent files and directories from being deleted?

2017-10-04 Thread Gary Stainburn
On Wednesday 04 October 2017 13:39:30 Mark Haney wrote:
> I'll end this by saying, I hope the production servers you have don't
> provide critical services that could jeopardize the lives of people. 
> I'd ask who you work for, to make sure I avoid them at all costs, but
> I'm not sure I'd be told.

The company I work for, and the livelihood of the hundreds of employees depend 
on my servers. In the 30 years I've been in the industry, I've never had 
problems as you've described
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] low end file server with h/w RAID - recommendations

2017-11-02 Thread Gary Stainburn
I'm just about to build a new server and I'm looking for recommendations on 
what hardware to use.  

I'm happy with either a brand name, or building my own, but would like a 
hardware RAID controller to run a pair of disks as RAID1 that is actually 
compatible with and manageable through Linux.

Any recommendations would be appreciated.

Gary
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] HP laptops with CentOS 7?

2017-11-02 Thread Gary Stainburn
I've got a HP Envy laptop and I'm fairly happy with it. The internal WiFi 
doesn't work with Centos but a £5 WiFi dongle sorted that. Oddly, it still 
stops working once the battery drops below 50% ish.

Mine is dual boot with Win8 which is pants. The biggest problem is that 
whenever I do much with the config, e.g. when I re-installed centos, the boot 
loader doesn't sort properly and I have to fiddle with it.

That's the reason I've not upgraded to Win10.

Video, sound, LAN, etc all work fine straight out of the box.


On Thursday 02 November 2017 13:29:53 Sorin Srbu wrote:
> Hello all,
>
> I'm looking into getting HP laptops for our department running CentOS 7.
>
> Last time I checked this was some five or so years ago, and when I look at
> https://wiki.centos.org/HowTos/Laptops, nothing much seems to have happened
> since.
>
> At that time, I had to give up CentOS on laptops, as both Wi-Fi and
> graphics wasn't too well supported with CentOS 5 and 6.
> Is the situation better now with CentOS 7?
>
> We're only allowed to buy the HP, Dell and Apple brands here at this
> university, so what I'm looking at is basically HP. Apple is not of
> interest because of their pricing.
> All our desktops and laptops are HP's running Windows 7 and 10, and they
> work fine.
> We do have some Dells, but only in the server area.
> Currently all our CentOS 6 and 7 workstations are custom built OEMs used
> for molecular modelling, but are now getting rather long in the tooth. I
> have a laptop at the office as a backup, running Ubuntu 16 LTS, as that was
> the only thing that found all the hardware properly at the time. However,
> I'd rather not go down that particular road for various reasons.
>
> The thing that interests me first and foremost is whether the latest CentOS
> 7 iteration will install right out of the box with all hardware properly
> detected, no manual compiling of drivers or jumping through hoops to
> _maybe_ getting stuff to work with eg a HP Elitebook 850 G4.
>
> Anybody care to chime in with a comment or hint on the laptop situation
> and-or their experiences?



-- 
Gary Stainburn
Group I.T. Manager
Ringways Garages
http://www.ringways.co.uk 

https://fundraise.cancerresearchuk.org/page/garys-march-march
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] HP laptops with CentOS 7?

2017-11-02 Thread Gary Stainburn
On Thursday 02 November 2017 13:54:41 Sorin Srbu wrote:
> Thanks.
> Would you know what chipset that particular wifi-dongle is running?
>
> A wifi-dongle may work, but I'm thinking it's not really desirable to go
> that way.
> I'm figuring the users will loose that dongle sooner than later! :-)

The laptop is in the car so I can't check at the moment, but this is the item.

I understand your concern regarding the users, but thet can't be any worse 
than mine, and they're capable of not losing their mouse dongle.

It would be nicer to get it working with the internal one at some point.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] HP laptops with CentOS 7?

2017-11-02 Thread Gary Stainburn
On Thursday 02 November 2017 14:04:11 Gary Stainburn wrote:
> On Thursday 02 November 2017 13:54:41 Sorin Srbu wrote:
> > Thanks.
> > Would you know what chipset that particular wifi-dongle is running?
> >
> > A wifi-dongle may work, but I'm thinking it's not really desirable to go
> > that way.
> > I'm figuring the users will loose that dongle sooner than later! :-)
>
> The laptop is in the car so I can't check at the moment, but this is the
> item.
>
> I understand your concern regarding the users, but thet can't be any worse
> than mine, and they're capable of not losing their mouse dongle.
>
> It would be nicer to get it working with the internal one at some point.


It would have helped to incluide the URL

https://thepihut.com/collections/raspberry-pi-wifi/products/usb-wifi-adapter-for-the-raspberry-pi
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] low end file server with h/w RAID - recommendations

2017-11-02 Thread Gary Stainburn
On Thursday 02 November 2017 14:10:25 Bowie Bailey wrote:
> If you want raid 5 or 6, then you should get a hardware controller. For
> raid 1, mdadm should work just fine.  I would suggest trying it before
> buying a raid controller.  If it works for you, you save a few hundred
> dollars and you have one less piece of hardware to worry about.
>
> I haven't looked at them in quite a few years, but last time I was in
> the market for a raid controller, Areca controllers were the way to go.

I've used MDADM before on previous servers, but have found that this setup 
isn't hot swap. Ultimately if I had to replace a drive it involved a lot of 
effort, especially the first drive.

By using H/W RAID, it's literally just a case of removing the dead drive and 
inserting the replacement. I've got a number of IBM and DELL boxes like this. 
it's just a pity they're not compatible with Linux so I can't monitor or 
manage them while the servers are running. The only way I know I have 
problems is by watching the LEDS
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] HP laptops with CentOS 7?

2017-11-03 Thread Gary Stainburn
Hi

yeah, it's just a normal USB dongle, and it's supported by the Linux Kernel, 
that's why I tried it. I have tried other USB dongles with Linux before and 
failed.

This one was plug and play.

Gary

On Friday 03 November 2017 07:49:56 Sorin Srbu wrote:
> > -Original Message-
> > From: CentOS [mailto:centos-boun...@centos.org] On Behalf Of Gary
> > Stainburn
> > Sent: den 2 november 2017 15:10
> > To: centos@centos.org
> > Subject: Re: [CentOS] HP laptops with CentOS 7?
> >
> > On Thursday 02 November 2017 14:04:11 Gary Stainburn wrote:
> > > On Thursday 02 November 2017 13:54:41 Sorin Srbu wrote:
> > > > Thanks.
> > > > Would you know what chipset that particular wifi-dongle is running?
> > > >
> > > > A wifi-dongle may work, but I'm thinking it's not really desirable to
>
> go
>
> > > > that way.
> > > > I'm figuring the users will loose that dongle sooner than later! :-)
> > >
> > > The laptop is in the car so I can't check at the moment, but this is
> > > the item.
> > >
> > > I understand your concern regarding the users, but thet can't be any
>
> worse
>
> > > than mine, and they're capable of not losing their mouse dongle.
> > >
> > > It would be nicer to get it working with the internal one at some
> > > point.
> >
> > It would have helped to incluide the URL
> >
> > https://thepihut.com/collections/raspberry-pi-wifi/products/usb-wifi-
> > adapter-for-the-raspberry-pi
>
> Huh? Raspberry Pi-dongles work on off-the-shelf laptops too?
>
>
> --
> //Sorin
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos



-- 
Gary Stainburn
Group I.T. Manager
Ringways Garages
http://www.ringways.co.uk 

https://fundraise.cancerresearchuk.org/page/garys-march-march
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Broadcom BCM4352 on Centos 7

2017-12-11 Thread Gary Stainburn
Hi Folks

I'm trying to get my internal WiFi working and I'm following the instructions 
here:

https://wiki.centos.org/HowTos/Laptops/Wireless/Broadcom

My adaptor is:

[gary@gary ~]$ lspci|grep Broad
08:00.0 Network controller: Broadcom Limited BCM4352 802.11ac Wireless Network 
Adapter (rev 03)
[gary@gary ~]$ 

However, I've failed at step 2 as I cannot find any Linux / STA / WL drivers 
when I search the support page linked.

Can anyone suggest how I can fix this, or suggest another web page I can 
follow?

Cheers
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Broadcom BCM4352 on Centos 7

2017-12-14 Thread Gary Stainburn
On Monday 11 December 2017 18:50:06 Akemi Yagi wrote:
> ​As far as I know, the contents on the CentOS wiki are for CentOS 7.3 (or
> earlier) and a patch is needed to use the driver under 7.4.
>
> You may want to go to the ELRepo article that is referenced on that page (
> http://elrepo.org/tiki/wl-kmod
> ​ )​. The ELRepo instructions are up to date and should cover EL7.4.
>
> Akemi

I have followed your suggestion and all seemed fine. 

After rebooting I tried to do the modprobe but got the following:

[root@gary ~]# modprobe wl
modprobe: ERROR: could not insert 'wl': Required key not available
[root@gary ~]# 

This relates to the secure boot that is mentioned on the page. I therefore 
went through the process of disabling secure boot.  This consisted of 
running:

[root@gary ~]# mokutil --disable-validation
password length: 8~16
input password: 
input password again: 
[root@gary ~]# 

After doing this I rebooted. As part of the reboot I was supposed to be asked 
for the password that I had just created but I wasn't. Then, after the reboot 
I tried the modprobe command but received the same error message.

Anyone got  ideas what I need to do next?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Broadcom BCM4352 on Centos 7

2017-12-14 Thread Gary Stainburn
After getting nowhere with the mokutil command I decided to use the other 
option and turn off secure boot in the BIOS settings.

I had been loathed to do this because every time I do anything in the BIOS it 
stuffs the boot order and reverts to booting straight into Win8.  Guess what, 
as soon as I turned off secure boot it did exactly that. Turnng secure boot 
back on made no difference.

Thankfully, the mailing list archives for this list still contain the 
instructions on how to fix it.

For those interested, it involved pressing F9 at boot time to select the boot 
menu and selecting the Centos option. This then went through GRUB as normal 
and booted.  I then used 'eftbootmgr -o' to define the correct boot sequence.

The upshot is that I now have a laptop that boots correctly, and that 
successfully uses the built in Broadcom WiFi adaptor.

Thanks everyone for your help
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] broadcom and centos 7

2017-12-19 Thread Gary Stainburn
On Tuesday 19 December 2017 03:56:20 Keith Keller wrote:
> On 2017-12-19, Keith Keller  wrote:
> > https://elrepo.org/tiki/wl-kmod
>
> I decided to give this a go, and so far so good.  I did need to rebuild
> the rpm after updating the kernel version from the previous one to the
> current one, but from the page above it sounds like that's reasonably
> expected.
>
> --keith

Keith,  have alook at the thread I started a few weeks back. It has the sothat 
worked for me.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] broadcom and centos 7

2017-12-20 Thread Gary Stainburn
On Wednesday 20 December 2017 04:59:43 Keith Keller wrote:
> I do seem to have an issue that when waking on suspend the wifi won't
> come back up.  But I haven't done enough troubleshooting to provide any
> helpful debugging information, and I may not care anyway (the "laptop"
> is basically my desktop system).
>
> --keith

Sorrym, but I can't help you with this one. I don't use suspend on this or any 
laptop.  One of my users does with her Win7 laptop and it causes no end of 
grief.  However, apparently shutting down properly every time is "so much 
hassle"
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] OT - pushing database updates to web browser

2018-02-07 Thread Gary Stainburn
This is O/T apart from the fact that the server is Centos running Apache / 
Postgresql.

I want to develop a real time (ish) dashboard type web page showring extracts 
of the contents of a table.  I would like any changes that occur to be pushed 
to the web clients rather than have the clients poll the database.

Based on the fact that I have not managed to come up with a successful Google 
search phrase I think this may not be possible, but just in case I thought 
I'd ask here.

If it's not possible, can anyone suggest the most efficient / responsive 
polling techniques?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT - pushing database updates to web browser

2018-02-07 Thread Gary Stainburn
On Wednesday 07 February 2018 14:57:47 Timotheus Pokorra wrote:
> Search for websockets and html5.
>
> eg.
> http://srchea.com/build-a-real-time-application-using-html5-websockets
>
> all the best,
>Timotheus

Thanks for this. Looks a very interesting article, and exactly what I'm 
looking for.

Thanks Leon for your reply too.  I do already make use of JS and 
XMLHttpRequest in my pages but they are all driven by the client / JS code.

The new project will see 20+ users all managing a jobs list status page. 
Rather than have all 20+ browsers poll the server every n seconds, I want a 
method where if one user updates a job status it updates the server, and the 
server then kicks the other clients into pulling the update.

The websockets above may well be the answer I need.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos 7 LAPP setup Postgresql version and setup

2018-04-05 Thread Gary Stainburn
Hi all,

I've got a nice shiny new server which I'm going to build as a LAPP platform.

I've just had a quick look for suitable instructions on the best way to 
configure it and I have a few questions. There are many hits, some better 
than others.

(It is replacing a Fedora 9 server so I'm expecting to have lots of *fun*)

1) 9.2 vs 9.5

Some of the instruction pages I've found install using the standard 
repositories and install version 9.2 (?) while some others add a postgresql 
repo and install 9.5

What are people's opinions? In the long term, and I going to have more admin 
hassle with one over the other? 

Will porting schemas including stored functions in pl/psql from 8.3 be 
easier / better with one version over the other?

2) network vs sockets 

I read somewhere that connecting Apache / PHP to Postgresql is faster if you 
use sockets rather than usling the loopback i/f.  Is this correct? If it is 
correct, what is the correct connect string if I use the 9.2 or 9.5 RPM's as 
described above?

There seems to be lots of Google content about sockets not working. Is it 
really that hard?

(I use pg_pconnect() to do the connecting)
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos 7 LAPP setup PHP 5 vs 7

2018-04-05 Thread Gary Stainburn
Another questions regarding my new server setup.

As with the Postgresql setup, different pages describing setting up a Centos 
LAPP server have differing opinions about PHP versions.

The default distro's appear to still be installing PHP5 while some sites 
instruct on how to install PHP7.

I am porting my old server which must be 10 years old, running Fedora 9 and 
PHP5 onto the new server, so presumably sticking with PHP5 would be the 
easier option.

However, I am looking to give my new server as long a life as possible, so 
should I instead be looking at PHP7?

I have literally thousonds of lines of PHP code on my existing box. How much 
head ache am I going to have porting into either of the two new platforms? 
How much difference would PHP5 vs PHP7 be?

Opinions please
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Windows PC PostScript printer driver -> CUPS data import fails

2018-04-12 Thread Gary Stainburn
Hi all,

For some years now I have been using a simple system I found online which 
allows me to easily import data from Windows Programs.

Hopefully others out there are using the system and already have found the 
answer to my problem.

I have installed on my Centos server a virtual CUPS printer which receives a 
PS file, and then runs 'ps2pdf' and 'pdftotext -layout' to end up with a text 
file.

On the Windows PC's it's simply a case of installing a printer pointing to 
this server, and using the HP Colour Laster 2800 PS drivers.

Now to my problem. We have finally moved onto Windows 10, and now when I try 
to install the printer that model printer is no longer available. When I try 
similar HP Colour Laser PS drivers the ps2pdf command fails.

[root@lou inet]# ps2pdf 20180412_104403_tcards.ps
GPL Ghostscript 9.14: Unrecoverable error, exit code 1
[root@lou inet]# 

The PDF contains:

ERROR: invalidfileaccess
OFFENDING COMMAND: .findfont
OPERAND STACK:
r
/usr/share/X11/fonts/Type1/UTBI.pfa
--nostringval--
true
NimbusMonL-Regu
Courier
--nostringval--
Courier
4544317
Courier
Font
Courier

Has anyone else had this problem, and have they managed to find a solution?

Gary
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Windows PC PostScript printer driver -> CUPS data import fails

2018-04-12 Thread Gary Stainburn
On Thursday 12 April 2018 16:06:06 m.r...@5-cent.us wrote:
> Yan Li wrote:
> >
> > It seems that .findfont can't find a font file that the PS file is
> > asking for. Is it possible that your Windows 10 is printing using some
> > new fonts that your CentOS doesn't have?

That would make sense

> >
> > I'd try:
> > 1. Use ps2ascii instead of ps2pdf+pdftotext.

I did first try ps2ascii as it was the most obvious choice. However, it gave 
nothing like the output I was expecting.

ps2pdf + pdftotext -layout gives me almost exactly how the report originally 
looked, apart from the occassional alignment issue.

> >
> > 2. Copy all font files from Windows 10 to your CentOS. Maybe put them in
> > ~/.fonts and see if that could make ps2pdf happy.
>
> I'd recommend, to start, installing msttcorefonts, and see if that helps.

Thanks for this. I will try these two options if I need to.

However, I have found in Windows 10 there is a printer driver Microsoft "Print 
to PDF" which creates a PDF file without the initial PS stage. This is better 
because it now keeps some of the non-display characters that the original 
method lost.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] yum hangs and results in problems

2018-05-24 Thread Gary Stainburn
My live mail server was due an update so I ran

yum update

All seemed file so I told it to proceed.  HOwever it then hung for over 30 
minutes.

I stopped the update and tried again.  It complained about problems with the 
update, so I tried

yum --skip-broken -y update

which then hung at a different place.  After some Googling I tried

yum-complete-transaction

and 

package-cleanup --cleandupes

both of which failed.  I then using my "Microsoft" head I thought I'd try 
rebooting to see if that fixes it.  This of course was a big mistake as my 
server now crashes on bootup.

I have managed to get it back up and running by selecting a version of the 
kernel that is 3 versions old.

I have now tried

yum history
yum history remove 115 (which failed)
package-cleanup --cleandupes (which failed)
yum-complete-transaction (which failed)
yum-complete-transaction --cleanup-only (which worked)

followed by

[root@ollie2 /]# package-cleanup --problems
Loaded plugins: fastestmirror, langpacks
Package 1:NetworkManager-glib-1.10.2-14.el7_5.x86_64 has installed conflicts 
NetworkManager-libnm < ('1', '1.10.2', '14.el7_5'): 
1:NetworkManager-libnm-1.8.0-11.el7_4.x86_64
Package avahi-glib-0.6.31-19.el7.x86_64 has installed conflicts avahi < 
('0', '0.6.31', '19.el7'): avahi-0.6.31-17.el7.x86_64
Package ipa-common-4.5.0-22.el7.centos.noarch has installed conflicts 
freeipa-common: ipa-common-4.5.4-10.el7.centos.1.noarch
Package ipa-common-4.5.4-10.el7.centos.1.noarch has installed conflicts 
freeipa-common: ipa-common-4.5.0-22.el7.centos.noarch
Package ipa-common-4.5.4-10.el7.centos.1.noarch has installed conflicts 
freeipa-python < ('0', '4.5.4', None): 
ipa-python-compat-4.5.0-22.el7.centos.noarch
Package python2-ipalib-4.5.4-10.el7.centos.1.noarch has installed conflicts 
freeipa-python < ('0', '4.5.4', None): 
ipa-python-compat-4.5.0-22.el7.centos.noarch
[root@ollie2 /]#

I'm now running

yum check

which has also taken 30 minutes so far.

Questions

1) Any ideas why my yum runs keep hanging, and what I can do to fix it?
2) How do I go about fixing the problems listed above?
3) What do I need to do to get my server back in a safe, consistant state?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] New mail server slow connecting to web server

2018-05-24 Thread Gary Stainburn
Having successfully killed my (Centos 7) mail server I have had to build a new 
one. 

Thankfully I had a server build that I was about to start configuring as my 
new web server.

I appear to have set everything up okay, Exim, SpamAssassin, ClamAv, Dovecot, 
Postgresql, httpd etc.

Everything appears fine apart from when I try to connect to my web server.  
Whatever tried to connect suffers from a delay, and either times out or works 
eventually.

I started off with problems connecting Exim to Postgresql on the web server. I 
then found that I couldn't connect using psql, or using Perl DBD-Pg.  I then 
found I couldn't SSH or SCP, dispite them both being on the same subnet.

The more I use the new system, better it appears to be, but the delay is still 
there.

name resolution isn't the problem as I can nslookup both ways without 
problems, and specifying IP addresses makes no difference.  For testing I 
have disabled the firewall and selinux and that made no difference.

If I try to connect the other way there is no delay, but I cannot access the 
Postgresql server on my new mail server from the web server.

Anyone got any ideas?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum hangs and results in problems

2018-05-29 Thread Gary Stainburn


On Friday 25 May 2018 07:57:16 John Hodrien wrote:
> On Thu, 24 May 2018, Gary Stainburn wrote:
> > Questions
> >
> > 1) Any ideas why my yum runs keep hanging, and what I can do to fix it?
>
> It's likely it's hanging in a script, so just trace it all through.  yum
> will start other processes up, and one of those will have hung.  It'll be
> called /tmp/rpm-script. or similar, I forget.
>
> Killing that process doesn't cause the world to end, and  you can debug
> what failed there later by taking a note of the rpm that's being updated,
> and looking at the script later.
>
> > 2) How do I go about fixing the problems listed above?
>
> Don't kill yum in the middle of a run if you can possibly avoid it.
>
> I always favour "package-cleanup --cleandupes --removenewestdupes"
>
> But right now, the problem is you're part way between updated and not.
>
> You can be more brutal than package-cleanup or yum are willing to be.
>
> You can fix this with yum shell, telling it what you're going to remove and
> what you're going to add to put it back in a consistent state.  That's
> probably the best way of doing it.
>
> The more manual way is for each of those listed, use rpm to see what's
> really installed.  If you've got a duplicate, aim to remove the newest
> package.  If it says it's not possible, look what you need to do to make it
> consistent, and use --nodeps if necessary.  Then do a yum upgrade when
> you're done.
>
> Yours doesn't look that bad.
>
> jh

Thanks for the advice John, but for some reason, the post took 18 hours to 
appear on the list, by which time my server was well and truely FUBAR'd. 

There followed a lovely (long) night while I built a brand new mail server - 
thankfully I had a clean Centos7 box waiting which saved a couple of hours, 
but it still made for a 20 1/2 hour day by the time I'd finished.

Much of this time was trying to fix the problem in my other post.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] move LDAP service to new server

2018-05-29 Thread Gary Stainburn
On my old Centos 7 server I had set up a LDAP database for user authentication 
by other services (the server locally uses normal PAM authenticatin).

I set it up originally from a web page describing how to set up an LDAP server 
for use with MS Outlook clients (which never worked)

Is there any (easy to follow) instructions anywhere to tell me how to back up 
this service and restore it onto a new one?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] move LDAP service to new server

2018-06-01 Thread Gary Stainburn
On Thursday 31 May 2018 17:13:49 Ulf Volmer wrote:
> On Tue, May 29, 2018 at 03:57:43PM +0100, Gary Stainburn wrote:
> > Is there any (easy to follow) instructions anywhere to tell me how to
> > back up this service and restore it onto a new one?
>
> This is basically running slapcat on your old server and slapadd on the new
> one.
>
> openldap config can be either stored as files on disk or inside of the LDAP
> and must be handled separatly.
>
> best regards
> Ulf

Hi Ulf,

Thank you for this. Once I stopped Googling 'move' and tried backup / restore 
instead I did manage to find quite a few postings about this. However 
whenever I tried to follow these postings I came up with errors after 
completing the move.

In the end I shut down slapd on both the old and new servers, 
removed /etc/openldap and /var/lib/ldap, and then rsync'd the old files to 
the new one

Once this was done, I restarted slapd on the old and new servers and both 
worked perfectly
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] installing perl-CPAN without perl-local-lib

2018-06-04 Thread Gary Stainburn
I'm still working on getting my brand new Centos 7 mail server working and I'm 
having problems with Perl.

Most of the modules are available as RPM's which was straight forward. 
However, MIME::Parser, Net::SCP and Net::SSH aren't.

In order to get these working I installed the perl-CPAN rpm and then installed 
the modules above.  Doing this, installed perl-local-lib.noarch as a 
dependancy. 

The problem now is that when I used CPAN to the above modules they installed 
without errors, but were only available to the root user.

I can't uninstall perl-local-lib without uninstalling perl-CPAN and I can't 
install perl-CPAN without installing perl-local-lib.

Any ideas on how I can get to do the simple task of installing these modules 
system wide?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] installing perl-CPAN without perl-local-lib

2018-06-04 Thread Gary Stainburn
On Monday 04 June 2018 12:30:11 Pete Biggs wrote:
> There's lots of info on it on the web. For the definitive answers look
> long the local::lib pages on CPAN - basically there are environment
> variables you can set to say where things are to be installed.
>
> Also, I think when you first run CPAN one of the questions it asks is
> where to install things - if you let CPAN configure itself it defaults
> to a local install. You can re-run the CPAN initial config by doing
>
>   o conf init
>
> at the CPAN prompt.  You may have to clean up your .bashrc as well.
>
> This is probably the most useful link I found
>
> https://stackoverflow.com/questions/32726324/i-installed-a-module-successfu
>lly-with-cpan-but-perl-cant-find-it-why

I simply removed the bashrc entries and that was enough to let me install the 
modules system wide.  I will also investigate cpanspec when I get more chance
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Replacement web server time - catalog CPAN and PEAR installs

2018-06-28 Thread Gary Stainburn
I'm looking to replace an OLD Fedora web server with a Centos 7 one.  I'm 
currentlly in the process of documenting what is on the server ready to 
install the new one.

While most things have been done with RPMs, some installs have had to be done 
via CPAN for Perl and PEAR for PHP.

Is there a way of getting a list of everything that has been installed using 
these tools?

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Replacement web server time - catalog CPAN and PEAR installs

2018-06-29 Thread Gary Stainburn
On Thursday 28 June 2018 21:16:27 Philipoff, Andrew wrote:
> Try running "pear list -a > pear_list.txt" to get a list of install PEAR

Cheers Andrew

Perfect
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Which is better? Microsoft Exchange 2016 or Linux-based SMTP Servers?

2018-07-23 Thread Gary Stainburn
On Saturday 21 July 2018 21:08:59 Michael Schumacher wrote:
> folks, didn't anybody check the name of this guy?
>
> Turritopsis Dohrnii Teo En Ming 
> drops a bomb with provocative questions every now and then and NEVER
> ever responds to his own bullshit. He is just a troll!

This may be the case, but for me, who has been a sysadmin for longer than I 
care to admit, it has come up with some gems that I'm now looking into.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] OT: Linux recommendations for old Pentium PC

2018-08-31 Thread Gary Stainburn
I've got a very small footprint rack server with a 4TB drive in that I wish to 
be a Bacula storeage device. However, it's got an old board / processor in 
it.

Can anyone recommend a Dist that would work on it?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: Linux recommendations for old Pentium PC

2018-08-31 Thread Gary Stainburn
On Friday 31 August 2018 15:44:53 Valeri Galtsev wrote:
>
> I would use FreeBSD (and I do use FreeBSD for bacula, now bareos backup
> server and storage hosts), it has really small "footprint", and it is
> quite widespread.
>
> Incidentally, I was using bacula for very long time, but recently I
> switched to bacula's fork: bareos. You may want to consider the
> differences before you finalized everything in stone.
>
> Valeri

Hi Valeri,

Thanks for this. I haven't looked at FreeBSD since the 1990's or there abouts, 
but I'll give it a look.  

I'm also looking at lubuntu, but was hoping that there was a lcentos. We tend 
to like what we're used to.

I'd be interested in your views on the differences between bacula and Bareos. 
I do have one Bareos storeage device but that's just in Bacula compat mode.

Gary
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: Linux recommendations for old Pentium PC

2018-08-31 Thread Gary Stainburn
On Friday 31 August 2018 16:35:54 mark wrote:
> Gary Stainburn wrote:
> > I've got a very small footprint rack server with a 4TB drive in that I
> > wish to be a Bacula storeage device. However, it's got an old board /
> > processor in it.
> >
> > Can anyone recommend a Dist that would work on it?
>
> CentOS will work, but you might start with minimal (but make sure it
> includes networking).
>
> Please note that I installed CentOS 6, just a few months ago, on an HP
> Netbook from '09, and it runs perfectly well.
>
>   mark "see? I didn't say anything about systemd"

I did try Centos 6 32-bit because I believe that was what was on it last time. 
Unfortunately this time it refused to see the install image on the DVD

I did also wonder about repositories and how long they'll be available for it.

Gary
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: Linux recommendations for old Pentium PC

2018-09-03 Thread Gary Stainburn
On Friday 31 August 2018 18:09:13 Leon Fauster via CentOS wrote:
> We use mysql as database backend for bacula, and it becomes heavy loaded,
> over time especially wenn restoring respectively generating filelists. So,
> not sure if such old CPU provides enough compute power ...

This isn't the director, it's just a remote storeage device.  All it has to do 
is talk network and HDD.  Why is why I've retained it as it's a 1U half depth 
rack server and fits into my already overcrowded cabinet.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: Linux recommendations for old Pentium PC

2018-09-03 Thread Gary Stainburn
On Friday 31 August 2018 18:20:20 Warren Young wrote:
> You’re giving two very mixed signals here.
>
> “Old Pentium,” as someone else said, can mean anything back to 1993, but “4
> TB drive” suggests something far newer than that.
>
> I ask because that affects the expected energy draw of the server.  If it’s
> old, it could be 200 W or so.  If you’re using “old” rather loosely, then
> it could be down in the double digits.
>
> Here’s why it matters:
>
>https://www.rapidtables.com/calc/electric/energy-cost-calculator.html
>
> At 12 pence per kWh — typical for power in some places in your country,
> based on your TLD — it’s going to cost you about 1 pound per watt consumed
> if it runs all day every day.  If it draws 35 W, that’s £35/yr.  If it
> draws 200 W, that’s £200/yr.

Hi Warren,

I had considered power consumption but only with regard that it is a small 
footprint system, both physically and in terms of processing power etc. 

I had not considered the lack of energy efficiency. The server has a MSI 
MS-9628 board with a Pentium M processor, and the one modern 4TB HDD.

There is one tiny fan in the PSU and another tiny processor fan on the CPU.  
From this I (possibly wrongly) assumed power consumption would be low.

It used to have 2 x 1.5TB drivers with software RAID until that died. 

I am still in the process of installing lubuntu so I don't know how effective 
it will be. I had considered putting Centos6 32-bit back on, but has been 
said elsewhere that's very near EOL. Having said that, some of my (soon to be 
replaced) SAMBA boxes are still runnning F9.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: Linux recommendations for old Pentium PC

2018-09-03 Thread Gary Stainburn
On Monday 03 September 2018 15:13:06 Yves Bellefeuille wrote:
> This means that you'll need a 32-bit OS, and that PAE might not be
> recognized by the OS. Debian 9 32-bit would work; CentOS 6 32-bit
> might not.

It previously had Centos 6 on it, but I wanted to avoid that as it now has a 
limited shelf life. However, when I tried lubuntu the Bacula versions were 
not compatible. Now Putting Centos 6 32-bit back on and crossing my fingers.

I'm really impessed that the m/board recognised the 4TB drive
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Simple bash question

2018-09-28 Thread Gary Stainburn
On Friday 28 September 2018 14:39:29 Jerry Geis wrote:
> I am calling a bash script and passing in somestring that includes a "$"
>
> myscript   "$plusmore"
>
> I want to assign in the myscript the $1 arg to something like
> MYTEXT="$1"
>

Hi Jerry,

The problem is that bu the time you're in your script it's already too late.

myscript   "$plusmore"

basically says take the contents of the environment plusmore and pass that to 
the script.

if you call

myscript   '$plusmore'

you will get what you want.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Scroll bar arrows missing and behaviour change

2018-10-12 Thread Gary Stainburn
I have done some Googling on this but everything I've found appears to be at 
least 2 years old and mostly refers to Gnome

TBH, I'm surprised nobody else has mentioned it - maybe it's only happened to 
me.

At some point over the last few months the behaviour of the scroll bars 
changed and I'm finding it very annoying.

Firstly, the arrows have vanished.

Secondly, when clicking on the scroll bar background either above or below the 
drag bar instead of doing a page up or page down which is what it used to do 
(and what I want it to continue doing) it now moves the scroll bar to that 
absolute position, i.e. if I click on 75% down the scroll bar it jumps to 75% 
of the document.

As this is happening in all apps I'm assuming it's something within KDE that 
had changed.

I'm running an up-to-date Centos 7 x64 running the KDE desktop.

Anyone got suggestions on how I can get back the the old style (windows clone) 
behaviour and appearance?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Scroll bar arrows missing and behaviour change

2018-10-12 Thread Gary Stainburn
On Friday 12 October 2018 12:19:40 Bill Gee wrote:
> I agree that issue with the scroll bar jumping all over is really annoying!
> It is actually a feature of Gnome and GTK.  It can be changed by editing a
> file:
>
> ~/.config/gtk-3.0/settings.ini
>
> [Settings]
> gtk-primary-button-warps-slider=0
>
> You may have to create this file.  Firefox is a good GTK application to
> verify that the setting works.  I use it on a CentOS 7 system which uses
> LXDE for the desktop.
>
> In Fedora there is an item in Settings which can control this.  It is in
> the System Settings application:  Appearance - Application Style - Gnome
> Application Style and is called "On left-clicking the scroll bar".
>
> As for your first question, I do not know how to get the arrows back.  I
> have not missed them.

Thanks for this.

I created the file as described.

[gary@gary ~]$ cat .config/gtk-3.0/settings.ini 
[Settings]
gtk-primary-button-warps-slider=0
[gary@gary ~]$ 

and rebooted. Unfortunately it's not made any difference :(

Any ideas what I can try next?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] What are the differences between systemd and non-systemd Linux distros?

2018-10-19 Thread Gary Stainburn
On Friday 19 October 2018 00:41:12 Warren Young wrote:
>
> S…systemd is a Microsoft conspiracy against Linux?
>

I love this

Now SystemD finally makes sense
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Still getting Dropbox warning at login after uninstalling Dropbox

2018-12-06 Thread Gary Stainburn
Lke many people I have received the message from Dropbox about their changes 
including the non-support for the old Linux RPM.

As I no longer use Dropbox I thought I would just remove the nautilus-dropbox 
RPM.

However, I am still receiving the warning every time I log in.  Can anyone 
tell me what I need to do to stop this please.

Gary
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Firefox showing bogus sites after 'yum update'

2018-12-06 Thread Gary Stainburn
I have just done a yum update for the first time in a while, and as part of 
that I believe Firefox got upgraded.

After the reboot I restarted Firefox which had been closed down with the 
option to retain all open tabs/windows.

However, when I restarted Firefox it had three new tabs, one being the ususal 
Firefox upgrade page. The other two were Phishing sites, one pretending to be 
Amazon the other I cannot remember.

Has anyone else experienced this?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Help finishing off Centos 7 RAID install

2019-01-09 Thread Gary Stainburn
I've just finished installing a new Bacula storeage server. Prior to doing the 
install I did some research and ended  up deciding to do the following 
config.

6x4TB drives
/boot/efi   efi_fs  sda1
/boot/efi_copy  efi_fs  sdb1
/boot   xfs RAID1   sda2 sdb2 
VG  RAID6   all drives containing
SWAP
/   
/home   
/var/bacula

Questions:

1) The big problem with this is that it is dependant on sda for booting.  I 
did find an aritcle on how to set up boot loading on multiple HDD's, 
including cloning /boot/efi but I now can't find it.  Does anyone know of a 
similar article?

2) is putting SWAP in a RAID a good idea? Will it help, will it cause 
problems? 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


  1   2   3   >