[CentOS] Chrome

2012-09-19 Thread Robert Spangler
Hello, I have been using chrome for a while now on other systems. I am having an issue finding Chrome for Centos. Can anyone point me in the right direction? Thnx. -- Regards Robert Linux The adventure of a lifetime. Linux User #296285 Get Counted http://linuxcounter.net/

Re: [CentOS] DNS lookup delay with centos postfix

2012-07-26 Thread Robert Spangler
On Wednesday 25 July 2012 17:47, the following was written: I used dig from the email svr command line with the primary DNS svr up and (naturally) it pulled from there as normal. Then I downed the primary DNS svr, saw the nagios check fail and tried again. The same dig lookup was

Re: [CentOS] webmin and DNS configuration on CentOS 6.2

2012-05-10 Thread Robert Spangler
On Wednesday 09 May 2012 16:38, the following was written: I have two seemingly identical (in this reglard, at least) machine - both of them are running CentOS 6.2 with bind (bind-chroot) installed. I used webmin to edit the DNS configuration. One one of them it seems to work fine, on the

Re: [CentOS] iptables drop on virtual host

2012-04-28 Thread Robert Spangler
On Friday 27 April 2012 18:41, the following was written: On 4/27/2012 5:05 PM, Bob Hoffman wrote: dropping IPs by host machine, protecting the vms. would something like this work -A PREROUTING -s 66.77.65.128/26 -j DROP or would my server die upon testing it...lol

Re: [CentOS] Isues with YUM Update

2012-03-16 Thread Robert Spangler
On Thursday 15 March 2012 20:38, the following was written: On 3/15/2012 8:09 PM, Robert Spangler wrote: Hello all, Is this a known issue? From what I can tell it started on Tuesday. ~ $ sudo yum -y update Password: Setting up Update

[CentOS] Isues with YUM Update

2012-03-15 Thread Robert Spangler
Hello all, Is this a known issue? From what I can tell it started on Tuesday. ~ $ sudo yum -y update Password: Setting up Update Process Setting up repositories dag 100% |=| 1.1 kB00:00 kbs-CentOS-Extras

Re: [CentOS] File permissions

2012-03-11 Thread Robert Spangler
On Saturday 10 March 2012 13:45, the following was written: Thnx everyone. I was under the impression that even though you had access to the directory you still could not touch a file that you were not part of the owner or group unless the bits were set. -- Regards Robert Linux The

[CentOS] File permissions

2012-03-10 Thread Robert Spangler
Hello, I need to know if there is something I am missing about file permission as I believe I am seeing some strange stuff on my system. I have a directory as follows: drwxrwxrwx 7 root root 4096 Mar 10 13:35 temp In this directory I have a file: -rw-r--r-- 1 root root 137 Oct 30

[CentOS] Running processes

2012-03-08 Thread Robert Spangler
Hello, I was wondering if anyone could tell me why so many processes are started on my system? Here is a list of them. I am trying to figure out why they are running and if I can stop them. Thnx. USER PID %CPU %MEM VSZ RSS TTY STAT START TIME COMMAND root2 0.0 0.0 0 0 ? S

Re: [CentOS] Running processes

2012-03-08 Thread Robert Spangler
On Thursday 08 March 2012 20:44, the following was written: From the looks of things, you have 8 CPUs (or cores), and these standard processes are being started on a 1 per core basis. I have a quad-core proc, and have 4 of each of those processes (0-3). That is what I was thinking but

Re: [CentOS] CentOS 6.2 software raid 10 with LVM - Need help with degraded drive and only one MBR

2012-03-02 Thread Robert Spangler
On Saturday 03 March 2012 00:35, the following was written: I escalated to the DC manager and this is what he replied: I'm sorry your having a hard time with software raid on your server and our install process. From what I remember talking with out techs long ago about this is, that

Re: [CentOS] iptables nat PREROUTING chain

2012-02-14 Thread Robert Spangler
On Tuesday 14 February 2012 15:21, the following was written: Is there a way to add a rule to the nat table (CentOS 5.7) that would alter the port number of tcp packets destined for the server itself? I have ip_forwarding enabled, but the packets don't seem to hit the prerouting chain.

Re: [CentOS] configure network bridge listing bridged intefaces

2012-02-05 Thread Robert Spangler
On Saturday 04 February 2012 19:18, the following was written: On 02/03/2012 11:56 PM, Robert Spangler wrote: On Friday 03 February 2012 09:10, the following was written: On 02/03/2012 08:07 AM, Mihamina Rakotomandimby wrote: Hi all, Having a 4 NIC server, I want

Re: [CentOS] configure network bridge listing bridged intefaces

2012-02-03 Thread Robert Spangler
On Friday 03 February 2012 08:07, the following was written: Hi all, Having a 4 NIC server, I want to bridge eth2 and eth3, with a bridge named br0. Searching the web I only found about creating a file /etc/sysconfig/network-scripts/ifcfg-br0, but did not find where to explicitely

Re: [CentOS] configure network bridge listing bridged intefaces

2012-02-03 Thread Robert Spangler
On Friday 03 February 2012 09:10, the following was written: On 02/03/2012 08:07 AM, Mihamina Rakotomandimby wrote: Hi all, Having a 4 NIC server, I want to bridge eth2 and eth3, with a bridge named br0. Searching the web I only found about creating a file

Re: [CentOS] Emergency help needed on host network randomly stop working.

2011-10-12 Thread Robert Spangler
On Wednesday 12 October 2011 03:43, the following was written: Hi, This is a Centos 5.5 host with one xen guest. About 2 weeks ago, the host randomly lost network connection. By this I mean I could not connect to the services on it, or ping it. Also was the status of the guest.

Re: [CentOS] BIND and a second server resolving itself

2011-10-07 Thread Robert Spangler
On Friday 07 October 2011 06:25, the following was written: In the named.conf, located on main.example.com, I am adding my entire 16 IP block of addresses along with my localhost options { allow-recursion { localhost; xxx.xxx.xxx.xxx /29;}; allow-query { localhost;

Re: [CentOS] eth enumeration order

2011-09-20 Thread Robert Spangler
On Tuesday 20 September 2011 04:10, the following was written: On 19.09.2011 23:48, Robert Spangler wrote: On Monday 19 September 2011 11:04, the following was written: So How do you specifiy the order in which NICs are enumerated? or at least how to tell centos to stop

Re: [CentOS] Installation of 6.0

2011-09-20 Thread Robert Spangler
On Tuesday 20 September 2011 17:39, the following was written: On Tuesday, September 20, 2011 04:44:35 PM Robert Nichols wrote: On 09/20/2011 02:49 PM, Craig White wrote: Guessing that you didn't look/watch the console on first boot but rather used ssh to connect from another

Re: [CentOS] eth enumeration order

2011-09-19 Thread Robert Spangler
On Monday 19 September 2011 11:04, the following was written: So How do you specifiy the order in which NICs are enumerated? or at least how to tell centos to stop messing with the 70-persistent-net.rules? Add the hardware addresses to their ifcfg-eth# files.

Re: [CentOS] CentOS 6: ethernet ifconfig up failure

2011-09-11 Thread Robert Spangler
On Sunday 11 September 2011 14:57, the following was written: So why is ifconfig eth0 up not connecting? Have you tried 'ifup eth0'? -- Regards Robert Linux The adventure of a lifetime. Linux User #296285 Get Counted http://linuxcounter.net/

Re: [CentOS] Trying to understand SELinux MSG

2011-09-09 Thread Robert Spangler
On Thursday 08 September 2011 16:58, the following was written: I'm not a pro or anything, but this bug report gives a bit more info. Have you made any changes to the disk lately? https://bugzilla.redhat.com/show_bug.cgi?id=485921 find / -context *:file_t:* The above command will

Re: [CentOS] Trying to understand SELinux MSG

2011-09-09 Thread Robert Spangler
On Friday 09 September 2011 10:21, the following was written: That's the total output? Yep. Nothing more. I ran it again and here is the new output: [Fri Sep 09 10:40:20] [rjs@bms] /home/rjs ~ $ sudo find / -context *:file_t:* getfilecon(/proc/7408/task/7408/fd/4): No such file or

[CentOS] Trying to understand SELinux MSG

2011-09-08 Thread Robert Spangler
Hello, I received the below SELinux message today and I am trying to figure out what caused it. I see what it says under Allow Access but I am not sure this is what I really want to do without know why it happened in the first place. What should I be looking at to understand what or why this

Re: [CentOS] Unable to run yum update

2011-09-01 Thread Robert Spangler
On Wednesday 31 August 2011 17:37, the following was written: The system involved is a 32-bit system, installed via the net about a yum update encountered the following diagonstic Error: Package: yaf-1.3.2-1.el6.rf.x86_64 (@rpmforge) Requires:

Re: [CentOS] 2 questions on CentOS firewall

2011-07-19 Thread Robert Spangler
On Tuesday 19 July 2011 09:11, the following was written: Timothy Murphy wrote: I'm running CentOS-6 on an HP MicroServer with a Billion 5200S modem/router connecting to the internet. I'm running the standard CentOS-6 firewall on the server. (1) I can open port 22 on the Billion,

Re: [CentOS] A bridge problem

2011-06-13 Thread Robert Spangler
On Monday 13 June 2011 14:02, the following was written: We just went to replace the bridge/firewall services one one server with the same on another. It's pretty simple, and I literally cloned (w/ rsync) a third server that does this onto the one that will be the new one. Then copied the

Re: [CentOS] ultrasecure sshd server

2011-06-09 Thread Robert Spangler
On Thursday 09 June 2011 17:34, the following was written: How to configure sshd to required both ssh public key and user password also? yes, stupid, but required on my setup.. Have you thought about securing your ssh keys with a pasword? I do that here so if someone would happen to get a

Re: [CentOS] iptables to block region-specific ip's?

2011-05-11 Thread Robert Spangler
On Wednesday 11 May 2011 12:58, the following was written: I'm running fail2ban on my centos machine. It's handling sshd and postfix, and is working quite well. From the reports I'm seeing all the atempts are from a certain registrar's region, I won't name it, and was wondering instead of

Re: [CentOS] /etc/hosts not resolving hostnames

2011-04-08 Thread Robert Spangler
On Friday 08 April 2011 14:32, the following was written: On Fri, Apr 8, 2011 at 1:27 PM, m.r...@5-cent.us wrote: Johan Martinez wrote: I have modified /etc/hosts file with IP address and hostname entries. However, host command is returning 'Host vhost1.example.com not found:

Re: [CentOS] /etc/hosts - hostname alias for 127.0.0.1

2011-03-09 Thread Robert Spangler
On Tuesday 08 March 2011 12:39, the following was written: And giving it 127.0.0.1 would tell it others to ignore it, I think. Where did your user come up with this idea - clearly, they have *no* clue what they're doing, and need at least a brown bag lunch about TCP/IP, and they

Re: [CentOS] /etc/hosts - hostname alias for 127.0.0.1

2011-03-07 Thread Robert Spangler
On Monday 07 March 2011 15:22, the following was written: Keith Keller wrote: On Mon, Mar 07, 2011 at 10:34:24AM -0600, Sean Carolan wrote: Can anyone point out reasons why it might be a bad idea to put this sort of line in your /etc/hosts file, eg, pointing the FQDN at the loopback

Re: [CentOS] iptables nat table rules

2011-02-09 Thread Robert Spangler
On Tuesday 08 February 2011 16:43, Carlos S wrote: Thanks for the help. You are welcome. Robert, you pointed out the mistakes correctly. Not sure why I used iptables-save command at first place... Most likely because in ever other distro and web page that is the way to do it. It's just

Re: [CentOS] iptables nat table rules

2011-02-08 Thread Robert Spangler
On Tuesday 08 February 2011 13:36, Carlos S wrote: I am forwarding traffic on port 8080 to port 80 with following rule. # iptables -t nat -A PREROUTING -i eth0 -p tcp --dport 8080 -j REDIRECT --to-port 80 Shouldn't that be '--to-ports'?

Re: [CentOS] redirecting traffic using iptables

2011-01-31 Thread Robert Spangler
On Monday 31 January 2011 07:46, Jobst Schmalenbach wrote: iptables -t nat -A PREROUTING -i eth1 -p tcp --dport 80 -j DNAT --to $PROXY:3128 iptables -t nat -A PREROUTING -i eth1 -p tcp --dport 443 -j DNAT --to $PROXY:3128 browser tell me invalid request. From the man pages: DNAT

Re: [CentOS] How to disable screen locking system-wide?

2011-01-20 Thread Robert Spangler
On Thursday 20 January 2011 09:14, Ross Walker wrote: On Jan 19, 2011, at 2:44 PM, Bob Eastbrook baconeater...@gmail.com wrote: By default, CentOS v5 requires a user's password when the system wakes up from the screensaver. This can be disabled by each user, but how can I disable this

Re: [CentOS] input/output error while copy

2011-01-14 Thread Robert Spangler
On Friday 14 January 2011 04:01, Ritika Garg wrote: When I give the command cp file1 file2 then the error comes: cp: cannot create regular file `file2': Input/output error This occurs sometimes and it occurs when I am giving the command inside a external hard disk which is mounted by

Re: [CentOS] RHEL 5.6 is out

2011-01-14 Thread Robert Spangler
On Friday 14 January 2011 05:45, Mister IT Guru wrote: On 13/01/2011 21:45, Daniel Heitmann wrote: On 13.01.2011, at 22:34, Ray Van Dolson wrote: You should probably give RH a call with your questions, or try this mailing list: Or wait a few more weeks for CentOS 6, if it's a

Re: [CentOS] how to recreate eth0 - Realtek 8169sc

2011-01-09 Thread Robert Spangler
On Sunday 09 January 2011 13:33, Rudi Ahlers wrote: Our intranet's WAN interface just stopped working yesterday, and I can't figure it out. Look in /etc/sysconfig/network-scripts. There you should see ifcfg-eth# If ifcfg-eth0 isn't there copy ifcfg-eth1 to ifccfg-eth0 and then configure

Re: [CentOS] # chkconfig: kill at run level 3

2010-12-05 Thread Robert Spangler
On Friday 03 December 2010 19:30, Michael D. Berger wrote: In the control script of my daemon in /etc/init.d?, I have # chkconfig: 35 97 3 The result of this is that I have links: /etc/rc.d/rc1.d/K03... /etc/rc.d/rc3.d/S97... /etc/rc.d/rc5.d/S97... As mentioned in a

Re: [CentOS] Converting to Raid1

2010-11-30 Thread Robert Spangler
On Tuesday 30 November 2010 11:59, Matt wrote: Have a CentOS 4.x 32 bit server running on a single 500M SATA drive. What is easiest way to convert too RAID 1 on it? Anyone have a link? Would be open to hardware or software just do not want to reinstall the entire mess.

Re: [CentOS] Centos and Bridging

2010-11-27 Thread Robert Spangler
On Friday 26 November 2010 21:47, Scott Robbins wrote: http://wiki.centos.org/HowTos/KVM It has couple of points the OP may need to know. One is that NetworkManager needs to be disabled. The other is how to handle iptables (OP disable it while troubleshooting). Ah, aikawarazu,

[CentOS] Centos and Bridging

2010-11-26 Thread Robert Spangler
Hello, Presently I am running CentOS release 5.5 (Final). I am looking to setup bridging as I would like to setup some KVM virtual hosts on my system as a test lab. I am following the the instruction at this site http://tldp.org/HOWTO/BRIDGE-STP-HOWTO/index.html but I cannot figure out

Re: [CentOS] Centos and Bridging

2010-11-26 Thread Robert Spangler
On Friday 26 November 2010 12:22, Eduardo Grosclaude wrote: Presently I am running CentOS release 5.5 (Final).  I am looking to setup bridging as I would like to setup some KVM virtual hosts on my system as a Time to test if ping works: ~ $ ping -c3 192.168.1.254 PING

Re: [CentOS] Centos and Bridging

2010-11-26 Thread Robert Spangler
On Friday 26 November 2010 12:27, Akemi Yagi wrote: I recommend you look at the documentaion available from docs.redhat.com. For setting up bridged networking, see: http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html-single/Vi

Re: [CentOS] Centos and Bridging

2010-11-26 Thread Robert Spangler
On Friday 26 November 2010 12:28, Robert Heller wrote: works before committing it to the config: brctl addbr br0 ifconfig eth0 down ifconfig br0 192.168.1.100 up ifconfig eth0 0.0.0.0 up brctl addif br0 eth0 You need to add the physical interface(s) to the bridge

Re: [CentOS] DNS update system-config-network GUI

2010-11-19 Thread Robert Spangler
On Thursday 18 November 2010 12:25, John Hodrien wrote: DHCP will always over write the resolv.conf file when started. Importantly, no. PEERDNS=no is designed for exactly this purpose. Thnx for the information and setting me straight. -- Regards Robert Linux The adventure of a life

Re: [CentOS] DNS update system-config-network GUI

2010-11-18 Thread Robert Spangler
On Thursday 18 November 2010 07:09, Lanny Marcus wrote: Box is fully updated CentOS 5.5 (32 bit). DHCP is from the ADSL modem 192.168.1.1. After I update the DNS settings and restart the network, the DNS changes do not hold. I have tried using this GUI, as a regular user, after giving the

[CentOS] XEN and RAID

2010-10-21 Thread Robert Spangler
Hello, I am looking for good website with information on the above 2 items listed in the subject. I have place some with RAID and believe I am picking that up but XEN is another story. I have some free time coming and would really like to learn both and build my present machine into a VM

Re: [CentOS] iptables

2010-09-17 Thread Robert Spangler
On Thursday 16 September 2010 16:03, alexus wrote: I'm trying to do some simple tcp port forwarding The first thing you need to do is drop the RH-firewall BS and create a new firewall rule set setup for your needs. If you don't know how to setup a firewall then I would suggest you get one

Re: [CentOS] [Fwd: Re: iptables]

2010-05-18 Thread Robert Spangler
On Monday 17 May 2010 09:58, Len Kuykendall wrote: Date: Thu, 29 Apr 2010 00:13:43 +0200 From: gavro...@gavroche.pl To: centos@centos.org Subject: Re: [CentOS] [Fwd: Re: iptables] On Fri, Apr 23, 2010 at 06:08:45PM -0400, Robert Spangler wrote: On Friday 23 April 2010 15:20

Re: [CentOS] setup firewall with 3 nic cards

2010-05-08 Thread Robert Spangler
On Saturday 08 May 2010 14:46, Jerry Geis wrote: How does someone debug iptables? Seems like the local eth0 is working , eth2 is working but connections on eth1 dont seem to go anywhere. How can I tell what is happening for eth1 and iptables? Maybe its your routing? Post both the

Re: [CentOS] [Fwd: Re: iptables]

2010-04-23 Thread Robert Spangler
On Friday 23 April 2010 15:20, cahit Eyigünlü wrote: how or why i have redesigned it to this and it seems like worked : See big problems in your future. :INPUT ACCEPT [0:0] :FORWARD ACCEPT [0:0] :OUTPUT ACCEPT [0:0] Anyone with a little bit of security awareness would never set the

Re: [CentOS] iptables rules

2010-03-29 Thread Robert Spangler
On Monday 29 March 2010 16:48, m.r...@5-cent.us wrote: I've got a server with several ip's on eth0. I want to block all traffic *except* to port 80 on them, but not on any other IPs, so that eth0 is www.xxx.yyy.zzz eth0:1 is www.xxx.yyy.ggg eth0:2 is www.xxx.yyy.hhh I've tried -A

Re: [CentOS] RAID 5 setup?

2010-03-27 Thread Robert Spangler
On Saturday 27 March 2010 05:07, John R Pierce wrote: for all practical purposes its the same thing. if it was really stripe then mirror, a naive mirror handler would think it would have to remirror both drives when one half of one of the stripesets failed and was replaced. but in

Re: [CentOS] RAID 5 setup?

2010-03-27 Thread Robert Spangler
On Saturday 27 March 2010 09:22, Ross Walker wrote: for all practical purposes its the same thing. if it was really stripe then mirror, a naive mirror handler would think it would have to remirror both drives when one half of one of the stripesets failed and was replaced.

Re: [CentOS] RAID 5 setup?

2010-03-26 Thread Robert Spangler
On Thursday 25 March 2010 18:10, Robert Heller wrote: The prefered way to go would be RAID10 (RAID1 (mirror) + RAID0 (stripe)). Form pairs as RAID1, then strip the pairs. With 8 disks, this would 4 pairs, 1.5TB/pair = 1.5*4 = 6TB total. I am just starting to look into this RAID and I was

Re: [CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread Robert Spangler
On Sunday 21 March 2010 10:54, Niki Kovacs wrote: Recently I played around with FreeNX on my own desktop, and I'd like to install it on these two computers. On my PC, I just redirected port 22 in the router, so SSH (and thus FreeNX) requests from the outside get redirected to my desktop

Re: [CentOS] Kernel Errors

2010-03-13 Thread Robert Spangler
On Monday 08 March 2010 20:08, Robert Spangler wrote: Hello, I was wondering if anyone could point me in the right direction? I am receiving these in my log file and do not know what they mean or what to look for; Mar 8 04:03:56 bms kernel: ata3.00: exception Emask 0x0 SAct 0x0 SErr

[CentOS] Kernel Errors

2010-03-08 Thread Robert Spangler
Hello, I was wondering if anyone could point me in the right direction? I am receiving these in my log file and do not know what they mean or what to look for; Mar 8 04:03:56 bms kernel: ata3.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x0 Mar 8 04:03:56 bms kernel: ata3.00: cmd

[CentOS] CentOS and Bash History

2010-02-19 Thread Robert Spangler
Hi, I was wondering if bash or inputrc has changed form CentOS v4 to CentOS v5? Reason I ask is at the bash cli I can type, for example 'su' and then with the up and down arrows I can scroll through my history and will only see the commands that begin with 'su'. In CentOS 5 this isn't the

Re: [CentOS] CentOS and Bash History

2010-02-19 Thread Robert Spangler
On Friday 19 February 2010 12:42, Les Mikesell wrote: On 2/19/2010 11:30 AM, Robert Spangler wrote: Hi, I was wondering if bash or inputrc has changed form CentOS v4 to CentOS v5? Reason I ask is at the bash cli I can type, for example 'su' and then with the up and down arrows I

Re: [CentOS] pls help about changing network card but assign to another ethx

2010-02-04 Thread Robert Spangler
On Thursday 04 February 2010 14:21, adrian kok wrote: Hi I change eth1 from realtek to dlink but the centos is showing eth2 instead of eth1 Edit your ifcfg-eth1 and add the MAC Address of the card. I would do this for every interface. -- Regards Robert Linux User #296285

Re: [CentOS] DNS issue.. help ?!

2010-01-26 Thread Robert Spangler
On Monday 25 January 2010 09:35, Roland Roland wrote: it's all working fine, right now i want to change the main public dns from one IP to another to do some testing (the new public dns ip has records which the old one doesnt have and it's done as such for testing) so i got into

Re: [CentOS] routing multiple network cards on a single subnet

2010-01-20 Thread Robert Spangler
On Wednesday 20 January 2010 13:57, Frank Cox wrote: On Wed, 2010-01-20 at 09:50 -0800, R-Elists wrote: ummm, why do the two different networks need an IP on the same subnet ? I have had a number of people ask me why I want this arrangement, where I have two modems on a single

Re: [CentOS] Problems with IPTABLES recent module.

2010-01-08 Thread Robert Spangler
On Friday 08 January 2010 15:32, James B. Byrne wrote: :BRUTE_FORCE - [0:0] . . . -A BRUTE_FORCE -p tcp -m tcp -m state -m recent --set -i eth0 --dport 22 --state NEW -A BRUTE_FORCE -m comment -j RETURN --comment Return to calling chain COMMIT Check out this TUTORIAL

[CentOS] Centos UPS

2009-12-26 Thread Robert Spangler
Hello, I received for X-mas an APC UPS system form my computer. I'm looking for how I can integrate it into the system so that the system will shut down either after the UPS power is low enough or a timed event after the power is out will automatically shutdown. Would also like it to be

Re: [CentOS] Optimizing CentOS for gigabit firewall

2009-12-18 Thread Robert Spangler
On Friday 18 December 2009 16:05, Peter Serwe wrote: I don't know jack about IPSet, but I know enabling or disabling hosts in bare stock PF without the gui in front of it is about as easy as it gets. IPTALES is the same; iptables -A [INPUT/FORWARD] -d ip address -j [REJECT/DROP] The PF

Re: [CentOS] port forwarding using iptables

2009-11-25 Thread Robert Spangler
On Wednesday 25 November 2009 13:57, Boris Epstein wrote: Happy Thanksgiving! Same to you too. Does anybody know if there is a convenient utility to configure iptables on a CentOS 5.4 or 5.3 machine to do port forwarding? And if not, where and how does one put the requisite commands? I

Re: [CentOS] How Can I change CentOS CLI Screen Resolution to smaller text (without GUI)?

2009-11-08 Thread Robert Spangler
On Sunday 08 November 2009 20:59, Sam Acosta wrote: I'd like to view the Screen resolution in smaller text on my server terminal. The server is not installed with any GUI so it's in plain text mode. Try adding 'vga=795' to the end of the kernel line in grub.conf file. -- Regards

Re: [CentOS] iptables -d fqdn instead of IP

2009-10-30 Thread Robert Spangler
On Thursday 29 October 2009 19:57, Ryan Lynch wrote: No offense, Robert, but I don't think yours is a very helpful statement. I think it is about time you get off my back! When someone asks about alternative web servers, do we just tell them Best bet is to stay with Apache? That's

Re: [CentOS] Syslog do not work

2009-10-30 Thread Robert Spangler
On Friday 30 October 2009 16:34, tim_da...@cbca.com wrote: The syslog is not working Is it rumnning? check it with ps -ef | grep syslogd and also I installed Webmin, also it does not work, this is what the error is Info Internet Explorer cannot display the webpage icon

Re: [CentOS] combining iptables parameters

2009-10-29 Thread Robert Spangler
On Wednesday 28 October 2009 16:36, Marcus Moeller wrote: Dear Ryan. is there a way to combine iptables parameters like: iptables -A OUTPUT -p UDP -p TCP -d $IP1 -d $IP2 ? Each of those parameters is called a match, in IPTables-speak. You can specify multiple matches in one

Re: [CentOS] grub problems

2009-10-29 Thread Robert Spangler
On Wednesday 28 October 2009 15:47, m.r...@5-cent.us wrote: This is irritating: I've got a server I just upgraded to 5.4, then rebooted, only to discover that it just *sits* there at the grub boot menu. I looked at grub.conf, and uncommented hiddenmenu (which should have been done long

Re: [CentOS] iptables -d fqdn instead of IP

2009-10-29 Thread Robert Spangler
On Wednesday 28 October 2009 16:44, Marcus Moeller wrote: does it work to define iptables rules with a fqdn as destination instead of an IP address? Or is it useful to resolve the name first using e.g. nslookup, writing the result to a variable which is then used within the -d statement?

Re: [CentOS] sudoers file

2009-10-28 Thread Robert Spangler
On Wednesday 28 October 2009 04:11, vijay shanker wrote: This file MUST be edited with the 'visudo' command as root. NO, it MUST not be edited with 'visudo'. YES, you should use 'visudo'. You can edit sudoer with vi or vim and save the changes too. Just read what it tells you you need to do

Re: [CentOS] iptables question

2009-10-19 Thread Robert Spangler
On Monday 19 October 2009 17:18, Bowie Bailey wrote: The logs on my mail server are filling up with this kind of thing: Oct 19 17:03:51 bnofmail kernel: REJECT: IN=eth0 OUT= MAC=XX:XX:XX:XX:XX:XX:XX:XX:XX:XX:XX:XX:XX:XX SRC=195.140.240.6 DST=XX.XX.XX.XX LEN=189 TOS=0x00 PREC=0x00 TTL=52

Re: [CentOS] Rythmbox and MP3

2009-10-11 Thread Robert Spangler
On Sunday 11 October 2009 01:22, Lucian @ lastdot.org wrote: Can anyone tell me how to get the 2 in the Subject line to work?  I have read a lot about adding this or that repo but still no joy as usually deps are missing. :( Usually rpm -Uhv

Re: [CentOS] Rythmbox and MP3

2009-10-11 Thread Robert Spangler
On Sunday 11 October 2009 05:35, lostson wrote: Can anyone tell me how to get the 2 in the Subject line to work? I have read a lot about adding this or that repo but still no joy as usually deps are missing. :( Personally I use rpmfusion repo which you can fine here

[CentOS] Rythmbox and MP3

2009-10-10 Thread Robert Spangler
Hello, Can anyone tell me how to get the 2 in the Subject line to work? I have read a lot about adding this or that repo but still no joy as usually deps are missing. :( Thnx -- Regards Robert Linux User #296285 http://counter.li.org ___ CentOS

Re: [CentOS] Build a Firewall (Can I learn to do this...)

2009-10-01 Thread Robert Spangler
On Thursday 01 October 2009 16:56, ML wrote: I have a home business circuit and I am gearing up to host my business affairs in my place. I have Comcast and 13 static IP's. I have an extra PIII 1U, 2 9gb SCSI, 1gb RAMm dual NICS. If you can, I would place a 3rd NIC into this device and use

Re: [CentOS] Auto update

2009-08-25 Thread Robert Spangler
On Tuesday 25 August 2009 14:35, Ron Blizzard wrote: On Tue, Aug 25, 2009 at 6:37 AM, Johnny Hughesjoh...@centos.org wrote: If so, in CentOS 5.3 that package is called pirut and the individual file that runs is called puplet. It seems that puplet is not working correctly after the

Re: [CentOS] DNS Server Recommendations

2009-08-15 Thread Robert Spangler
On Friday 14 August 2009 23:31, Hugh E Cruickshank wrote: If you are worried about valid config then you should be using the tools that come with Bind instead of relying on some third party software. named-checkconf for checking the configuration of Bind named-checkzone for

Re: [CentOS] DNS Server Recommendations

2009-08-14 Thread Robert Spangler
On Friday 14 August 2009 17:17, Hugh E Cruickshank wrote: Here are my questions... 1. Is the BIND master/slave the appropriate approach? Yes, you should already have something like this in case the main/master server would fail. 2. Can I have each subnet be a master for itself and a

Re: [CentOS] DNS Server Recommendations

2009-08-14 Thread Robert Spangler
On Friday 14 August 2009 21:29, Hugh E Cruickshank wrote: From: Robert Spangler Sent: August 14, 2009 16:18 On Friday 14 August 2009 17:17, Hugh E Cruickshank wrote: Here are my questions... 1. Is the BIND master/slave the appropriate approach? Yes, you should already

Re: [CentOS] Split dns issues

2009-08-03 Thread Robert Spangler
On Monday 03 August 2009 00:36, Les Mikesell wrote: Drew wrote: It's a bit of bad form to use NAT and private addresses at all because the internet really wasn't designed to be segmented, but everyone does it. Why is NAT bad form? I don't mean to imply it shouldn't be used -

Re: [CentOS] Network guru please help: baffled by missing file

2009-07-17 Thread Robert Spangler
On Friday 17 July 2009 08:14, Timothy Murphy wrote: The mirrorlist entry in my Fedora-11 /etc/yum.repos.d/fedora-update.repo reads: mirrorlist=https://mirrors.fedoraproject.org/metalink?repo=updates-released - f$releaseverarch=$basearch As far as I can see, this means that yum is

[CentOS] More then one version of KDE

2009-06-19 Thread Robert Spangler
Hello, Is it possible to have more then one version of KDE installed and switch between them? I'd like to try out the new KDE but don't want to lose what I have now. Thnx -- Regards Robert Linux User #296285 http://counter.li.org ___ CentOS

Re: [CentOS] router NAT problem

2009-06-11 Thread Robert Spangler
On Thursday 11 June 2009 14:14, Mintairov Mikhail wrote: iptables -F iptables -F -t nat iptables -P FORWARD ACCEPT iptables -t nat -A POSTROUTING -o ppp0 -s 192.168.127.0/24 -j SNAT --to-source [my internet ip] I know how some like to do the SNAT thing, but a simple rule will get this

Re: [CentOS] centos firewall?

2009-04-25 Thread Robert Spangler
On Friday 24 April 2009 18:51, Jason Todd Slack-Moehrle wrote: How do I add 5900 to the centos firewall? How do I edit the conf file? I don't know your knowledge so Lets go through this step by step. Commands will be between []. Examples will be between ''. You are looking to see why

Re: [CentOS] Don't forget to use torrents for your downloads!

2009-04-02 Thread Robert Spangler
On Wednesday 01 April 2009 21:26, William L. Maltby wrote: If your torrent has distributed hash table capability, I suggest that you also use that feature. Happy sharing! So what is everyone using for their torrent? What is the best? -- Regards Robert Linux User #296285

Re: [CentOS] NTP error message on /var/log/messages

2009-03-15 Thread Robert Spangler
On Sunday 15 March 2009 16:22, mcclnx mcc wrote: I just setup CENTOS 4.7 with latest patches on DELL server. I also configured NTP point to out time server. I found /var/log/messages file every 20 to 30 minutes will generate a error message : Mar 15 14:28:15 SER1 ntpd[25037]:

Re: [CentOS] Fail2Ban

2009-03-01 Thread Robert Spangler
On Saturday 28 February 2009 23:45, Devraj Mukherjee wrote: Hi all, I am trying to get fail2ban going on my server and its log message reports the following error 2009-02-16 17:42:05,339 ERROR: 'iptables -L INPUT | grep -q fail2ban-SSH' returned 256 2009-02-16 17:42:05,354 ERROR:

Re: [CentOS] iptables: forwarding on internal device

2009-02-07 Thread Robert Spangler
On Friday 06 February 2009 15:57, Marcus Moeller wrote:  Hi Again.   Iptables -nL     Show?  Here is the complete output (there are a lot of other rules active on  that machine): [snip] Your rule is not showing up.  How did you set this rule up? If you added it to your firewall rules

Re: [CentOS] iptables: forwarding on internal device

2009-02-07 Thread Robert Spangler
On Saturday 07 February 2009 13:17, Marcus Moeller wrote: Iptables -nL Show? Here is the complete output (there are a lot of other rules active on that machine): [snip] Your rule is not showing up. How did you set this rule up? If you added it to your

Re: [CentOS] iptables: forwarding on internal device

2009-02-07 Thread Robert Spangler
On Saturday 07 February 2009 14:22, Filipe Brandenburger wrote: I suggest you verify the output of iptables -nvL after you load the rule again, and verify the contents of /etc/sysconfig/iptables after you run service iptables save again. If there is indeed a problem, looking at those

Re: [CentOS] ftp and iptables

2009-01-28 Thread Robert Spangler
On Tuesday 27 January 2009 21:45, Agile Aspect wrote: Robert Spangler wrote: Do you have a rule like this: -A OUTPUT --m state --state RELATED,ESTABLISHED -j ACCEPT No I don't. It doesn't work under CentOS 5.2. But it works on my laptop which is running Fedora 9. I don't

Re: [CentOS] ftp and iptables

2009-01-23 Thread Robert Spangler
On Thursday 22 January 2009 17:28, Agile Aspect wrote: Regarding item (2), I would guess I would have to add the following entries: Active: - -A RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 20 --sport 4:6 -j ACCEPT -A OUTPUT -p tcp -m tcp --sport

Re: [CentOS] ls network address traslation different in centos?

2009-01-02 Thread Robert Spangler
On Friday 02 January 2009 00:16, Kenneth Burgener wrote: On 1/1/2009 8:13 PM, Robert Spangler wrote: Your rules are in need of help. First off I am not even sure what you are doing will work, i.e.; --append or --table These are written as '-A' and '-t' --append and --table

Re: [CentOS] ls network address traslation different in centos?

2009-01-01 Thread Robert Spangler
On Wednesday 31 December 2008 16:05, chloe K wrote: ls the network address traslation in centos5.2 different? Nope. I disable the default iptable rule and use the following commands but I can't connect http://public:8080 from outside to this host 192.168.0.10 port 80 eth1 is

  1   2   >