Re: [CentOS] bonding theory question

2008-11-11 Thread Nifty Cluster Mitch
On Mon, Nov 10, 2008 at 11:17:57PM -0500, Mag Gam wrote:
> 
> So, I decided to go with mode 6 since my network admin says thats
> supported at my college.
> 
> I have everything working perfectly however I still get an occasional
> packet drop which is not good.
 
Occasional???
Except on a dedicated point to point link,
packet drop is normal up to a point.
What is the rate of loss and your expectation.





-- 
T o m  M i t c h e l l 
Found me a new hat, now what?

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] xmms-flac missing dependency

2008-11-11 Thread Lanny Marcus
On Tue, Nov 11, 2008 at 2:30 PM, Johnny Hughes <[EMAIL PROTECTED]> wrote:
> Marko Vojinovic wrote:
>> I just tried to install the flac plugin for xmms, and failed. Google does
>> not help. How to fix this? (btw, this is CentOS 5.2, fully updated)

> This is either a problem in the RPMFORGE repo ... OR ... a problem with
> your yum-priorities settings blocking an rpm from RPMFORGE that you need.
> You will need to determine which it is.

I tried to yum install it, hours ago,  after I read Marko's post. I
got the same error. If I assume, I assume it's a glitch at rpmforge.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Autodetecing RAID members upon boot... need to update initrd?

2008-11-11 Thread Ross Walker


On Nov 10, 2008, at 5:13 PM, "Joseph L. Casale" <[EMAIL PROTECTED] 
> wrote:


In the future, when upgrading the kernel, will future initrd's be  
built with my current modules or will I have to manually create new  
initrd's after each update?


Good question that I would love to know as well. I thought /etc/ 
sysconfig/mkinitrd handled
this, but not ripping apart the srpm of a new kernel, I don’t really 
 know if it bothers doing

making the initrd.


Last step of the kernel rpm install script is to generate an initrd  
file, so as long as your scsi_adapter order in your modprobe.conf is  
right your initrds should be right.


If you need a special adapter loaded before the SCSI adapters then  
there are preload options that can be set in /etc/sysconfig/initrd.


-Ross

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] xmms-flac missing dependency

2008-11-11 Thread Joseph L. Casale
>This is either a problem in the RPMFORGE repo ... OR ... a problem with your 
>yum-priorities settings blocking an rpm from RPMFORGE that you need.

Yeah, looks like rpmforge has an issue atm:

# yum --disableplugin=priorities whatprovides */libFLAC.so.8
Loading "fastestmirror" plugin
Loading mirror speeds from cached hostfile
 * rpmforge: apt.sw.be
 * base: centos.arcticnetwork.ca
 * updates: centos.arcticnetwork.ca
 * addons: centos.arcticnetwork.ca
 * extras: centos.arcticnetwork.ca
No Matches found

But flac-devel provides libFLAC.so, so maybe you need a newer one than Base 
provides?
Looks like Axel Thim resolved this a while ago for ATRPMS if your need is 
immediate:
http://lists.atrpms.net/pipermail/atrpms-users/2007-June/007433.html

jlc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] xmms-flac missing dependency

2008-11-11 Thread Johnny Hughes
Marko Vojinovic wrote:
> I just tried to install the flac plugin for xmms, and failed. Google does
> not help. How to fix this? (btw, this is CentOS 5.2, fully updated)
> 
> [EMAIL PROTECTED] ~]# yum install xmms-flac
> Loading "fastestmirror" plugin
> Loading "priorities" plugin
> Loading mirror speeds from cached hostfile
>  * epel: scientificlinux.physik.uni-muenchen.de
>  * adobe-linux-i386: linuxdownload.adobe.com
>  * kbs-CentOS-Extras: centos.karan.org
>  * kbs-CentOS-Misc: centos.karan.org
>  * rpmforge: ftp-stud.fht-esslingen.de
>  * base: mirror.nsc.liu.se
>  * updates: mirror.nsc.liu.se
>  * centosplus: centosh.centos.org
>  * addons: mirror.nsc.liu.se
>  * extras: mirror.nsc.liu.se
> 1562 packages excluded due to repository priority protections
> Setting up Install Process
> Parsing package install arguments
> Resolving Dependencies
> --> Running transaction check
> ---> Package xmms-flac.i386 0:1.2.1-1.el5.rf set to be updated
> --> Processing Dependency: libFLAC.so.8 for package: xmms-flac
> --> Finished Dependency Resolution
> Error: Missing Dependency: libFLAC.so.8 is needed by package xmms-flac
> 
> [EMAIL PROTECTED] ~]# yum repolist
> Loading "fastestmirror" plugin
> Loading "priorities" plugin
> repo id  repo name status
> addons   CentOS-5 - Addons enabled
> adobe-linux-i386 Adobe Systems Incorporatedenabled
> base CentOS-5 - Base   enabled
> centosplus   CentOS-5 - Plus   enabled
> epel Extra Packages for Enterprise Linux 5 -   enabled
> extras   CentOS-5 - Extras enabled
> kbs-CentOS-ExtrasCentOS.Karan.Org-EL5 - Stable enabled
> kbs-CentOS-Misc  CentOS.Karan.Org-EL5 - Stable enabled
> rpmforge Red Hat Enterprise 5 - RPMforge.net - da  enabled
> updates  CentOS-5 - Updatesenabled
> 
> Best, :-)
> Marko

This is either a problem in the RPMFORGE repo ... OR ... a problem with
your yum-priorities settings blocking an rpm from RPMFORGE that you need.

You will need to determine which it is.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can expect do this?

2008-11-11 Thread Greg Bailey

Fajar Priyanto wrote:

Hi all,
I'm trying to scp some files from machine1 to machine2.
But, I'm in an environment where PubKeyAuthentication is not allowed in ssh :(
So, I'm confused how to automate it as cronjob.
However, I read somewhere that we can write a little bash script that
will utilize 'expect' to answer for the ssh password prompt?
Can we do this?
Any examples are great help.
Thank you.
  


I would concur with everyone else who says you really should be using 
public keys for this sort of thing.  But, another option, if you're 
really forced to use it, is to set the SSH_ASKPASS environment variable 
to a program that spits out the password, and then ssh will use that for 
the password instead of prompting the user for it.  (See 'ssh' man page)...


Definitely not recommended, for all the reasons stated in replies to 
this thread...


-Greg

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: help with CBL spam rejection

2008-11-11 Thread Ralph Angenendt
Jerry Geis wrote:
> I saw were it said if I dont correct "Something" I'll be back on the list.
> I'm trying to figure out want "Something" is.

Not sending mail should do the trick. Our server was in CBL because it had
the string "oemcomputer" in the HELO.

F*cking despammers.

Ralph

pgpbkggYJZ2NT.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: help with CBL spam rejection

2008-11-11 Thread Jerry Geis

Their instructions seem a little convoluted, but if you read through
everything and also try a lookup on your IPnumber (24.123.23.170 
),

it appears that you were on their list, but were taken off (today).

 - Rick

Rick,

Thanks - sure I was the one than manually took me off hte list.

I saw were it said if I dont correct "Something" I'll be back on the list.
I'm trying to figure out want "Something" is.

Jerry

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] linux rescue - complete list of utilities and commands?

2008-11-11 Thread Lanny Marcus
On this URL:
http://www.centos.org/docs/5/html/Installation_Guide-en-US/s1-rescuemode-boot.html
there is a description of "linux rescue" which includes the following:

 From the prompt, you can run many useful commands, such as:

   ssh, scp, and ping if the network is started

   dump and restore for users with tape drives

   parted and fdisk for managing partitions

   rpm for installing or upgrading software

   joe for editing configuration files

Question: Is there a complete list somewhere, of which System
Utilities and Commands are available, if one boots into "linux
rescue"?

TIA!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] xmms-flac missing dependency

2008-11-11 Thread Marko Vojinovic

I just tried to install the flac plugin for xmms, and failed. Google does
not help. How to fix this? (btw, this is CentOS 5.2, fully updated)

[EMAIL PROTECTED] ~]# yum install xmms-flac
Loading "fastestmirror" plugin
Loading "priorities" plugin
Loading mirror speeds from cached hostfile
 * epel: scientificlinux.physik.uni-muenchen.de
 * adobe-linux-i386: linuxdownload.adobe.com
 * kbs-CentOS-Extras: centos.karan.org
 * kbs-CentOS-Misc: centos.karan.org
 * rpmforge: ftp-stud.fht-esslingen.de
 * base: mirror.nsc.liu.se
 * updates: mirror.nsc.liu.se
 * centosplus: centosh.centos.org
 * addons: mirror.nsc.liu.se
 * extras: mirror.nsc.liu.se
1562 packages excluded due to repository priority protections
Setting up Install Process
Parsing package install arguments
Resolving Dependencies
--> Running transaction check
---> Package xmms-flac.i386 0:1.2.1-1.el5.rf set to be updated
--> Processing Dependency: libFLAC.so.8 for package: xmms-flac
--> Finished Dependency Resolution
Error: Missing Dependency: libFLAC.so.8 is needed by package xmms-flac

[EMAIL PROTECTED] ~]# yum repolist
Loading "fastestmirror" plugin
Loading "priorities" plugin
repo id  repo name status
addons   CentOS-5 - Addons enabled
adobe-linux-i386 Adobe Systems Incorporatedenabled
base CentOS-5 - Base   enabled
centosplus   CentOS-5 - Plus   enabled
epel Extra Packages for Enterprise Linux 5 -   enabled
extras   CentOS-5 - Extras enabled
kbs-CentOS-ExtrasCentOS.Karan.Org-EL5 - Stable enabled
kbs-CentOS-Misc  CentOS.Karan.Org-EL5 - Stable enabled
rpmforge Red Hat Enterprise 5 - RPMforge.net - da  enabled
updates  CentOS-5 - Updatesenabled

Best, :-)
Marko




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Sync of csgfs and current centos 4 updates

2008-11-11 Thread Johnny Hughes
Aliet Santiesteban Sifontes wrote:
> Hi list, I've been trying to update my csgfs stuff to 4.7 this week
> but I notice that current csgfs is built against kernel-2.6.9-78.0.1
> and is required as a dependence, right now current kernel is
> 2.6.9-78.0.5 it would be great if csgfs can be rebuilt or updated to
> this, so dependences works ok???
> Best regards

I'm sorry, but Red Hat has not released new kmods for CS or GFS since
their kernel update.  If you look here:

ftp://ftp.redhat.com/pub/redhat/linux/updates/enterprise/4AS/en/RHGFS/SRPMS/

The latest kernel module packages were released in August ... for
example, the GFS-kernel one is GFS-kernel-2.6.9-80.9.el4_7.1.src.rpm and:

rpm -qp --requires GFS-kernel-2.6.9-80.9.el4_7.1.src.rpm

warning: GFS-kernel-2.6.9-80.9.el4_7.1.src.rpm: V3 DSA signature: NOKEY,
key ID db42a60e
gulm-devel
dlm-devel
dlm-kernheaders
kernel-devel = 2.6.9-78.0.1.EL
dlm-kernel
kernel-largesmp-devel = 2.6.9-78.0.1.EL
dlm-kernel-largesmp
dlm-kernheaders >= 2.6.9
cman-kernheaders >= 2.6.9
rpmlib(CompressedFileNames) <= 3.0.4-1

So, I can't build packages for the newer kernels until they are released.

Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can expect do this?

2008-11-11 Thread MHR
On Tue, Nov 11, 2008 at 9:25 AM, Barry Brimer <[EMAIL PROTECTED]> wrote:
>
> There are no doubt severe security issues with this method, but the OP stated
> that key-authenticated sessions were not permissible.  He would be better off
> encouraging the powers that be to allow key-authenticated session.

Absolutely!

Actually, the devious mind latches onto this discussion and prompts
the OP to provide a demonstration

Non-destructive, of course

;^)

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] help with CBL spam rejection

2008-11-11 Thread Jerry Geis

I am getting this error:

  - Transcript of session follows -
... while talking to mail-in.cbl.abuseat.org.:
>>> DATA
<<< 550 HELO for IP 24.123.23.170 was "unifiedpaging.messagenetsystems.com"
550 5.1.1 <[EMAIL PROTECTED]>... User unknown
<<< 503-All RCPT commands were rejected with this error:
<<< 503-HELO for IP 24.123.23.170 was "unifiedpaging.messagenetsystems.com"
<<< 503 Valid RCPT command must precede DATA

when checking my outgoing mail from http://cbl.abuseat.org/helocheck.html


What am I supposed to change on my centos 5 system to no longer be on 
the CBL listing.
I have manually remove the entry but something needs to change so it 
doesnt get back the list again.


The FAQ's talk about windows not linux. What do I do to change sendmail?

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can expect do this?

2008-11-11 Thread Barry Brimer
Quoting MHR <[EMAIL PROTECTED]>:

> On Tue, Nov 11, 2008 at 5:03 AM, Barry Brimer <[EMAIL PROTECTED]> wrote:
> >
> > Use autoexpect.  It will write the expect script for you.  I can't think of
> > any reason why this wouldn't work.
> >
>
> It probably will, but there are severe security issues with this sort
> (plain text passwords) of approach.  I try to avoid those like the
> plague they can turn out to be, usually when you least expect or need
> it.

There are no doubt severe security issues with this method, but the OP stated
that key-authenticated sessions were not permissible.  He would be better off
encouraging the powers that be to allow key-authenticated session.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] iptables starts blocking outbound http traffic

2008-11-11 Thread Neil Aggarwal
Filipe:

I changed the firewall rules on the server that had stopped
responding to not use ESTABLISHED.

Now, one of the servers that was still using ESTABLISHED
stopped responding.

I am seeing logs like this in the syslog:

OUTPUT IN= OUT=eth0 SRC=[myIP] DST=[otherIP] LEN=52 TOS=0x00 PREC=0x00
TTL=64 ID=35076 DF PROTO=TCP SPT=80 DPT=36953 WINDOW=54 RES=0x00 ACK PSH FIN
URGP=0

I did:
cat /proc/sys/net/ipv4/netfilter/ip_conntrack_count
and it gave me: 615

That seems like the conntrack is not overflowing, but the firewall
was blocking the outbound traffic.

I updated all my servers to not use ESTABLISHED, but I am still
baffled on how this could occur.  

Any other ideas?

Thanks,
Neil

--
Neil Aggarwal, (832)245-7314, www.JAMMConsulting.com
Eliminate junk email and reclaim your inbox.
Visit http://www.spammilter.com for details.  

> You are right that your conntrack table size is high enough and this
> should not be happening. It might be an attack, a synflood or
> something, that is causing this problem to happen. In that case, the
> semi-opened connections will be kept on the table, but as the other
> side will not complete the handshake, they will only be removed from
> the table after a timeout. I also think that when you stop Apache,
> there will be no process listening on port 80 anymore, and then
> conntrack may get rid of those semi-opened connections since the other
> side is not listening anymore. A lot of especulation here, but it
> might be what is affecting you.
> 
> In any case, next time you have this same problem, considering looking
> at the counters to see if _count is reaching _max, that would confirm
> the hypothesis.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Reinstalled Windows and GRUB - Cannot boot Linux - SOLVED

2008-11-11 Thread Lanny Marcus
On Tue, Nov 11, 2008 at 11:53 AM, MHR <[EMAIL PROTECTED]> wrote:
> On Tue, Nov 11, 2008 at 2:14 AM, partha chowdhury <[EMAIL PROTECTED]> wrote:
>> glad to know the problem was solved. it was my first post on the ML that
>> actually helped someone !
>
> That somehow seems to make it all the more worthwhile.  It's great
> getting answers to questions I post, but giving them when I know them
> is way better.

That's for sure Mark. Better to give than to receive. You cleared up
the cobwebs for me, last night. The actual solution was quick and
easy.   :-)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can expect do this?

2008-11-11 Thread MHR
On Tue, Nov 11, 2008 at 5:03 AM, Barry Brimer <[EMAIL PROTECTED]> wrote:
>
> Use autoexpect.  It will write the expect script for you.  I can't think of
> any reason why this wouldn't work.
>

It probably will, but there are severe security issues with this sort
(plain text passwords) of approach.  I try to avoid those like the
plague they can turn out to be, usually when you least expect or need
it.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Reinstalled Windows and GRUB - Cannot boot Linux - SOLVED

2008-11-11 Thread MHR
On Tue, Nov 11, 2008 at 2:14 AM, partha chowdhury <[EMAIL PROTECTED]> wrote:
> glad to know the problem was solved. it was my first post on the ML that
> actually helped someone !

That somehow seems to make it all the more worthwhile.  It's great
getting answers to questions I post, but giving them when I know them
is way better.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Live CD for System Rescue - How to get full root access to HD?

2008-11-11 Thread Lanny Marcus
On Tue, Nov 11, 2008 at 9:10 AM, Robert <[EMAIL PROTECTED]> wrote:
> Lanny Marcus wrote:
>> Booting from the CentOS 5.2 Installation DVD (or the first
>> Installation CD), one can type "linux rescue" and then "chroot
>> /mnt/sysimage" and have full root access to the OS  on the HD. For
>> future reference, I would like to know what I did wrong, the past
>> couple of days, when trying to use the CentOS 5.2 i386 Live CD, for
>> rescue. From a terminal, "su -" did not seem to get me root access to
>> the hard drive. What command should I have used, with the Live CD? The
>> access I had was read only. (As it turns out, I could have fixed the
>> problem, without the LiveCD, but I didn't know that, 3 days ago
>> :-)   )  TIA.  Lanny

 the boot partition, /dev/hda2 was mounted Read-Only (ro).
> To work around that little problem, simply:
> # mount /dev/hda2 -o rw,remount
> which remounts the partition Read-Write so you can work with it instead of
> only observe.

Thanks!

> Now, I believe the Live CD is missing the chroot command.  This means you
> have to do the "bookkeeping" manually.  The grub.conf file (normally at
>  /boot/grub/grub.conf) will now appear at /mnt/disc/hda2/grub/grub.conf.
>  Note that there is no "/boot" in that path.

Yes. The paths were very different, when running on the Live CD.

> And yes, the farther you are from the monitor, the clearer it all becomes.

Many years ago, I bought a handheld VHF radio transceiver. In the
manual, is said something like, "if you get frustrated, put the radio
down and go get a cup of coffee".  Distance from the problem
frequently helps... I appreciate your input!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] rdiff-backup update broken?

2008-11-11 Thread Mike
After the recent yum update to rdiff-backup-1.2.2-1.el5.rf rdiff-backup no 
longer works.  I don't "speak" python so not sure what's going on. 
Here's a portion of what I'm seeing...


# rdiff-backup /etc/ /backup/localhost/etc
Exception '[Errno 34] Numerical result out of range' raised of class 
'exceptions.IOError':
  File "/usr/lib64/python2.4/site-packages/rdiff_backup/robust.py", line 
32, in check_common_error

try: return function(*args)
  File "/usr/lib64/python2.4/site-packages/rdiff_backup/rpath.py", line 
1123, in append

return self.__class__(self.conn, self.base, self.index + (ext,))
  File "/usr/lib64/python2.4/site-packages/rdiff_backup/rpath.py", line 
868, in __init__

else: self.setdata()
  File "/usr/lib64/python2.4/site-packages/rdiff_backup/rpath.py", line 
893, in setdata

if self.lstat(): self.conn.rpath.setdata_local(self)
  File "/usr/lib64/python2.4/site-packages/rdiff_backup/rpath.py", line 
1470, in setdata_local

if Globals.eas_conn: rpath.data['ea'] = ea_get(rpath)
  File "/usr/lib64/python2.4/site-packages/rdiff_backup/eas_acls.py", line 
584, in rpath_ea_get

ea.read_from_rp(rp)
  File "/usr/lib64/python2.4/site-packages/rdiff_backup/eas_acls.py", line 
74, in read_from_rp
try: self.attr_dict[attr] = rp.conn.xattr.getxattr(rp.path, attr, 
rp.issym())



Anyone else use rdiff-backup?  Or any thoughts?

-- Thanks, Mike
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Live CD for System Rescue - How to get full root access to HD?

2008-11-11 Thread Robert



Lanny Marcus wrote:

Booting from the CentOS 5.2 Installation DVD (or the first
Installation CD), one can type "linux rescue" and then "chroot
/mnt/sysimage" and have full root access to the OS  on the HD. For
future reference, I would like to know what I did wrong, the past
couple of days, when trying to use the CentOS 5.2 i386 Live CD, for
rescue. From a terminal, "su -" did not seem to get me root access to
the hard drive. What command should I have used, with the Live CD? The
access I had was read only. (As it turns out, I could have fixed the
problem, without the LiveCD, but I didn't know that, 3 days ago
:-)   )  TIA.  Lanny
  

Referring to one of your earlier posts,

   [EMAIL PROTECTED] ~]$ mount
   /dev/mapper/livecd-rw on / type ext3 (rw,noatime)
   proc on /proc type proc (rw)
   sysfs on /sys type sysfs (rw)
   devpts on /dev/pts type devpts (rw,gid=5,mode=620)
   tmpfs on /dev/shm type tmpfs (rw)
   none on /proc/sys/fs/binfmt_misc type binfmt_misc (rw)
   /dev/hdc on /mnt/live type iso9660 (ro)
   /dev/hda2 on /mnt/disc/hda2 type ext3 (ro)
   /dev/mapper/VolGroup00-LogVol00 on /mnt/lvm/VolGroup00-LogVol00 type 
ext3 (ro)
   sunrpc on /var/lib/nfs/rpc_pipefs type rpc_pipefs (rw)

the boot partition, /dev/hda2 was mounted Read-Only (ro).
To work around that little problem, simply:
# mount /dev/hda2 -o rw,remount
which remounts the partition Read-Write so you can work with it instead 
of only observe.
Now, I believe the Live CD is missing the chroot command.  This means 
you have to do the "bookkeeping" manually.  The grub.conf file (normally 
at  /boot/grub/grub.conf) will now appear at 
/mnt/disc/hda2/grub/grub.conf.  Note that there is no "/boot" in that path.


And yes, the farther you are from the monitor, the clearer it all becomes.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Linux backup help

2008-11-11 Thread Marc Schwartz
Kevin Kempter <[EMAIL PROTECTED]>
writes:

> Hi All;
>
> I'm awaiting a new linux laptop that will be my primary work machine. I want 
> to implement a strategy that allows me as easily as possible to revert back 
> to a former state. My primary concern is a scenario where I apply system 
> updates and it breaks something that for me is critical.   
>
> I wonder if a simple rsync script would work. If so, here's what I'm thinking:
>
> 1) updates are available so I execute the rsync script which pulls any 
> updated 
> files from my laptop to a backup server/drive
>
> 2) apply updates
>
> 3) if something breaks (even if I can no longer login) I boot the laptop, run 
> the rsync script in the opposite direction (push files from the backup drive 
> to the laptop) 
>
> I assume that if I were to execute step 3 above that my system would be in 
> the 
> exact state that it was before I ran the updates. Is this a correct 
> assumption ?  Are there better approaches ?
>
>
> Thanks in advance..

Look at rsnapshot, which is rsync based and enables hourly, daily,
weekly and monthly rotating backups.

This is what I used on my laptop, to an external USB HD. It provides an
OSX Time Machine like schema, albeit without the fancy GUI.

http://rsnapshot.org/

HTH,

Marc Schwartz

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can expect do this?

2008-11-11 Thread Fajar Priyanto
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Filipe Brandenburger wrote:
> Hi,
> 
> On Tue, Nov 11, 2008 at 04:42, Fajar Priyanto <[EMAIL PROTECTED]> wrote:
>> But, I'm in an environment where PubKeyAuthentication is not allowed in ssh 
>> :(
>> So, I'm confused how to automate it as cronjob.
> 
> Before you start, consider enabling public keys or requesting that to
> your sysadmin, since using them is much more secure than storing your
> passwords in text scripts.
> 
>> However, I read somewhere that we can write a little bash script that
>> will utilize 'expect' to answer for the ssh password prompt?
>> Can we do this?
> 
> Yes.
> 
>> Any examples are great help.
> 
> Google is your friend.
> http://bash.cyberciti.biz/security/expect-ssh-login-script/

Thanks guys,
Yes, I agree keybased ssh is much more secure right.
Let see what I can do.

- --
Fajar Priyanto | Reg'd Linux User #327841 | Linux tutorial
http://linux2.arinet.org
13:10:54 up 5:02, 2.6.24-18-generic GNU/Linux
Let's use OpenOffice. http://www.openoffice.org
The real challenge of teaching is getting your students motivated to learn.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFJGYVOj17uLfLguNoRArr8AJoCdClNxK4rtbDMlw4bqlfogGefJACfYUWw
iweB0QiIxmjdLNxCVKajafg=
=46JV
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can expect do this?

2008-11-11 Thread Barry Brimer

Hi all,
I'm trying to scp some files from machine1 to machine2.
But, I'm in an environment where PubKeyAuthentication is not allowed in ssh :(
So, I'm confused how to automate it as cronjob.
However, I read somewhere that we can write a little bash script that
will utilize 'expect' to answer for the ssh password prompt?
Can we do this?
Any examples are great help.
Thank you.


Use autoexpect.  It will write the expect script for you.  I can't think 
of any reason why this wouldn't work.


Barry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS Live CD for System Rescue - How to get full root access to HD?

2008-11-11 Thread Lanny Marcus
Booting from the CentOS 5.2 Installation DVD (or the first
Installation CD), one can type "linux rescue" and then "chroot
/mnt/sysimage" and have full root access to the OS  on the HD. For
future reference, I would like to know what I did wrong, the past
couple of days, when trying to use the CentOS 5.2 i386 Live CD, for
rescue. From a terminal, "su -" did not seem to get me root access to
the hard drive. What command should I have used, with the Live CD? The
access I had was read only. (As it turns out, I could have fixed the
problem, without the LiveCD, but I didn't know that, 3 days ago
:-)   )  TIA.  Lanny
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kernel compilation problems

2008-11-11 Thread Akemi Yagi
On Tue, Nov 11, 2008 at 1:56 AM, Ned Slider <[EMAIL PROTECTED]> wrote:
> Test wrote:
>>
>> Alan,
>>
>> The method you describe is the "standard" way of compiling a kernel, but
>> for Centos the method seems to vary...

>> http://wiki.centos.org/HowTos/Custom_Kernel
>
> The guide on the Wiki is maintained and is thoroughly tested (and ammended
> as necessary) for each new kernel release so I would strongly suggest you
> stick with that method. If you have any issues following that methodology
> I'm sure Akemi and Alan, the maintainers of that page, will be happy to
> assist you. Akemi is active on this list and I'm sure will respond in due
> course.

Thanks, Ned, for waking me up by calling out my name loudly :-D

As Ned said correctly, you (OP) are doing it right by following the
CentOS way.  The "standard" way is strongly discouraged when building
the CentOS kernel.

The problem I see is that your patch does not apply verbatim on the
CentOS kernel. Take a look at the .rej file and find where it is
failing.  Line numbers are apparently not matching.

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Reinstalled Windows and GRUB - Cannot boot Linux - SOLVED

2008-11-11 Thread Lanny Marcus
On Tue, Nov 11, 2008 at 5:14 AM, partha chowdhury <[EMAIL PROTECTED]> wrote:
> glad to know the problem was solved. it was my first post on the ML that
> actually helped someone !

I will reread that thread later. I have helped a few people also and
it makes me happy, when I can do that, and not just ask for help from
the list. Thank you!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] nagios command-plugins: unexpected token

2008-11-11 Thread Marcelo M. Garcia

Hi

I just installed nagios et al[1] in my Centos-5.2 (x86). When I try to 
test the configuration file it fails[2] with the message "Unexpected 
token or statement(...)".


The line is:
command[notify-by-email]=/usr/bin/printf "$OUTPUT$" | /bin/mail -s 
'$SERVICESTATE$ alert for $HOSTALIAS$/$SERVICEDESC$' $CONTACTEMAIL$
But if I comment this line, then I got the same message in the next 
line. I changed the path to printf, because I already have installed.


Is something missing? Are the rpm's enough?

Thanks

Marcelo




[1]
newt (Linux) $rpm -qa | grep nagios
nagios-plugins-1.4.12-1.el5.rf
nagios-3.0.5-1.el5.rf
nagios-plugins-setuid-1.4.12-1.el5.rf
nagios-nsca-2.7.2-2.el5.rf
nagios-devel-3.0.5-1.el5.rf
nagios-nrpe-2.5.2-1.el5.rf
nagios-nsca-client-2.7.2-2.el5.rf
newt (Linux) $

[2]
[EMAIL PROTECTED] nagios]# nagios -v nagios.cfg

Nagios 3.0.5
Copyright (c) 1999-2008 Ethan Galstad (http://www.nagios.org)
Last Modified: 11-04-2008
License: GPL

Reading configuration data...

Error: Unexpected token or statement in file 
'/etc/nagios/objects/command-plugins.cfg' on line 33.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Reinstalled Windows and GRUB - Cannot boot Linux - SOLVED

2008-11-11 Thread partha chowdhury
glad to know the problem was solved. it was my first post on the ML that 
actually helped someone !

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kernel compilation problems

2008-11-11 Thread Ned Slider

Test wrote:

Alan,

The method you describe is the "standard" way of compiling a kernel, but
for Centos the method seems to vary...


http://webui.sourcelabs.com/centos/mail/user/threads/Run_a_more_recent_kernel_than_2.6.18_on_CentOS%253F.meta
http://www.howtoforge.com/kernel_compilation_centos
http://wiki.centos.org/HowTos/Custom_Kernel



The guide on the Wiki is maintained and is thoroughly tested (and 
ammended as necessary) for each new kernel release so I would strongly 
suggest you stick with that method. If you have any issues following 
that methodology I'm sure Akemi and Alan, the maintainers of that page, 
will be happy to assist you. Akemi is active on this list and I'm sure 
will respond in due course.




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can expect do this?

2008-11-11 Thread Filipe Brandenburger
Hi,

On Tue, Nov 11, 2008 at 04:42, Fajar Priyanto <[EMAIL PROTECTED]> wrote:
> But, I'm in an environment where PubKeyAuthentication is not allowed in ssh :(
> So, I'm confused how to automate it as cronjob.

Before you start, consider enabling public keys or requesting that to
your sysadmin, since using them is much more secure than storing your
passwords in text scripts.

> However, I read somewhere that we can write a little bash script that
> will utilize 'expect' to answer for the ssh password prompt?
> Can we do this?

Yes.

> Any examples are great help.

Google is your friend.
http://bash.cyberciti.biz/security/expect-ssh-login-script/

(DISCLAIMER: I haven't tested the script above. Google it yourself if
you want to see others.)

HTH,
Filipe
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can expect do this?

2008-11-11 Thread John R Pierce

Fajar Priyanto wrote:

Hi all,
I'm trying to scp some files from machine1 to machine2.
But, I'm in an environment where PubKeyAuthentication is not allowed in ssh :(
  


you really should convince whomever has made that boneheaded decision 
that its a lot MORE secure than requiring you to put the password in 
plaintext scripts



So, I'm confused how to automate it as cronjob.
However, I read somewhere that we can write a little bash script that
will utilize 'expect' to answer for the ssh password prompt
  


dunno, never tried.   seems to have a nice long man page with lots of 
examples.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Setting up eth0 with address 0.0.0.0

2008-11-11 Thread Filipe Brandenburger
Hi,

On Tue, Nov 11, 2008 at 00:11, Amos Shapira <[EMAIL PROTECTED]> wrote:
> and it works great, but when I try to configure this permanently via
> ifcfg-eth0 it says:
> Bringing up interface eth0:  connect: Invalid argument
> [  OK  ]
>
> ifcfg-eth0:
> DEVICE=eth0
> ONBOOT=yes
> TYPE=Ethernet
> IPADDR=0.0.0.0
> NETMASK=0.0.0.0

Try this in ifcfg-eth0:

DEVICE=eth0
ONBOOT=yes
TYPE=Ethernet
IPADDR=

Yes, that's an empty IPADDR variable, that is how you should configure
it if you want the interface up but without an IP address. You should
also omit the netmask since it does not make any sense.

By the way, the error you have "connect: Invalid argument" is because
ifup-eth uses arping to broadcast the new IP address to the local
network, but as the interface really has no IP arping will not be able
to send this information and will give you this error. Setting an
empty IPADDR variable makes ifup-eth realise that although the
interface is up, it should have no IP address.

HTH,
Filipe
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Can expect do this?

2008-11-11 Thread Fajar Priyanto
Hi all,
I'm trying to scp some files from machine1 to machine2.
But, I'm in an environment where PubKeyAuthentication is not allowed in ssh :(
So, I'm confused how to automate it as cronjob.
However, I read somewhere that we can write a little bash script that
will utilize 'expect' to answer for the ssh password prompt?
Can we do this?
Any examples are great help.
Thank you.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rlocate on Centos 5

2008-11-11 Thread John R Pierce

Test wrote:

All,

I would like to run Rlocate on centos 5, but i would have to recompile
the kernel, which, when reading some posts about custom kernels on
centos, is not recommended...

Is there another way to get rlocate to work on the stock kernel ?

http://rlocate.sourceforge.net/#kernel_configuration
  



WAIT.   that says rlocate is a kernel MODULE.  you don' need to 
recompile the whole kernel to build a module, you just need the 
kernel-devel RPM and build just the module.


this is similar to building a driver.



except.

   Before you start, check that you have Linux kernel version 2.6, and
   ``Enable different security models'' is set to yes.

   At the moment the stacking with other security modules is not
   implemented, so it is not possible to load other security modules 
with rlocate.


   The ``Default Linux Capabilities'' must be either disabled or set to 
'M'
   in your kernel configuration in ``Security options'' section. 
Capability

   module cannot be loaded at the same time as rlocate. Disable also
   NSA SELinux.


by the time you do all the stuff I'm reading there you won't be 
running CentOS. maybe yoiu'd be happier with a roll-your-own 
distribution like gentoo if this is what you really want.   that module 
sounds pretty sketchy to me.




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kernel compilation problems

2008-11-11 Thread Test
Alan,

The method you describe is the "standard" way of compiling a kernel, but
for Centos the method seems to vary...


http://webui.sourcelabs.com/centos/mail/user/threads/Run_a_more_recent_kernel_than_2.6.18_on_CentOS%253F.meta
http://www.howtoforge.com/kernel_compilation_centos
http://wiki.centos.org/HowTos/Custom_Kernel




-- 
Test <[EMAIL PROTECTED]>

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kernel compilation problems

2008-11-11 Thread Alan M Goodman

Test wrote:

All,

I am trying to build a custom kernel, following the howto and some stuff
i found on the forums (mkspec.patch)

1. the mkspec.patch gives an error: 


[EMAIL PROTECTED] linux]# patch -p1 < mkspec.patch
(Stripping trailing CRs from patch.)
patching file scripts/package/mkspec
Hunk #1 succeeded at 103 with fuzz 2 (offset 22 lines).
Hunk #2 FAILED at 115.
1 out of 2 hunks FAILED -- saving rejects to file scripts/package/mkspec.rej


2. When i create an rpm out of the standard configfile (/boot/config)
the RPM file created is about 100mb which to me seems a bit large...?


  

Personally I have always compiled my kernels a different way.

Grab the sources from www.kernel.org.

# tar -jxf kernel-2.6.20.tar.bz2
Decompress them.
# make menuconfig
the CPU type>

(if this doesnt run properly try yum install ncurses-devel)
Exit out of make menuconfig

# make bzImage
# make modules
# make modules_install
# make install

If you have a dual core machine run each make command after menuconfig 
with -j2, replacing the number 2 with the amount of cores you have.  
This will run multiple compile jobs at once to save time.


Usually works ok for me - tho I never need to distribute my kernels so 
your milage may vary.


My first post to the list.

Alan
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos