[CentOS-announce] CESA-2008:0030 Important CentOS 4 s390(x) xorg-x11 - security update

2008-01-24 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2008:0030   

https://rhn.redhat.com/errata/RHSA-2008-0030.html   

The following updated files have been uploaded and are currently
syncing to the mirrors:

s390:
updates/s390/RPMS/xorg-x11-6.8.2-1.EL.33.0.2.s390.rpm
updates/s390/RPMS/xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.2.s390.rpm
updates/s390/RPMS/xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.2.s390.rpm
updates/s390/RPMS/xorg-x11-Xdmx-6.8.2-1.EL.33.0.2.s390.rpm
updates/s390/RPMS/xorg-x11-Xnest-6.8.2-1.EL.33.0.2.s390.rpm
updates/s390/RPMS/xorg-x11-Xvfb-6.8.2-1.EL.33.0.2.s390.rpm
updates/s390/RPMS/xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.2.s390.rpm
updates/s390/RPMS/xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.2.s390.rpm
updates/s390/RPMS/xorg-x11-devel-6.8.2-1.EL.33.0.2.s390.rpm
updates/s390/RPMS/xorg-x11-font-utils-6.8.2-1.EL.33.0.2.s390.rpm
updates/s390/RPMS/xorg-x11-libs-6.8.2-1.EL.33.0.2.s390.rpm
updates/s390/RPMS/xorg-x11-tools-6.8.2-1.EL.33.0.2.s390.rpm
updates/s390/RPMS/xorg-x11-twm-6.8.2-1.EL.33.0.2.s390.rpm
updates/s390/RPMS/xorg-x11-xauth-6.8.2-1.EL.33.0.2.s390.rpm
updates/s390/RPMS/xorg-x11-xdm-6.8.2-1.EL.33.0.2.s390.rpm
updates/s390/RPMS/xorg-x11-xfs-6.8.2-1.EL.33.0.2.s390.rpm

s390x:
updates/s390x/RPMS/xorg-x11-6.8.2-1.EL.33.0.2.s390x.rpm
updates/s390x/RPMS/xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.2.s390x.rpm
updates/s390x/RPMS/xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.2.s390x.rpm
updates/s390x/RPMS/xorg-x11-Xdmx-6.8.2-1.EL.33.0.2.s390x.rpm
updates/s390x/RPMS/xorg-x11-Xnest-6.8.2-1.EL.33.0.2.s390x.rpm
updates/s390x/RPMS/xorg-x11-Xvfb-6.8.2-1.EL.33.0.2.s390x.rpm
updates/s390x/RPMS/xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.2.s390x.rpm
updates/s390x/RPMS/xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.2.s390x.rpm
updates/s390x/RPMS/xorg-x11-devel-6.8.2-1.EL.33.0.2.s390x.rpm
updates/s390x/RPMS/xorg-x11-font-utils-6.8.2-1.EL.33.0.2.s390x.rpm
updates/s390x/RPMS/xorg-x11-libs-6.8.2-1.EL.33.0.2.s390x.rpm
updates/s390x/RPMS/xorg-x11-tools-6.8.2-1.EL.33.0.2.s390x.rpm
updates/s390x/RPMS/xorg-x11-twm-6.8.2-1.EL.33.0.2.s390x.rpm
updates/s390x/RPMS/xorg-x11-xauth-6.8.2-1.EL.33.0.2.s390x.rpm
updates/s390x/RPMS/xorg-x11-xdm-6.8.2-1.EL.33.0.2.s390x.rpm
updates/s390x/RPMS/xorg-x11-xfs-6.8.2-1.EL.33.0.2.s390x.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0029 Important CentOS 3 s390(x) XFree86 - security update

2008-01-24 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2008:0029   

https://rhn.redhat.com/errata/RHSA-2008-0029.html   

The following updated files have been uploaded and are currently
syncing to the mirrors:

s390:
updates/s390/RPMS/XFree86-100dpi-fonts-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-75dpi-fonts-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-ISO8859-14-100dpi-fonts-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-ISO8859-14-75dpi-fonts-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-ISO8859-15-100dpi-fonts-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-ISO8859-15-75dpi-fonts-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-ISO8859-2-100dpi-fonts-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-ISO8859-2-75dpi-fonts-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-ISO8859-9-100dpi-fonts-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-ISO8859-9-75dpi-fonts-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-Mesa-libGL-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-Mesa-libGLU-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-Xnest-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-Xvfb-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-base-fonts-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-cyrillic-fonts-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-devel-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-font-utils-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-libs-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-libs-data-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-syriac-fonts-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-tools-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-truetype-fonts-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-twm-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-xauth-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-xdm-4.3.0-126.EL.s390.rpm
updates/s390/RPMS/XFree86-xfs-4.3.0-126.EL.s390.rpm

s390x:
updates/s390x/RPMS/XFree86-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-75dpi-fonts-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-ISO8859-14-100dpi-fonts-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-ISO8859-14-75dpi-fonts-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-ISO8859-15-100dpi-fonts-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-ISO8859-15-75dpi-fonts-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-ISO8859-2-100dpi-fonts-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-ISO8859-2-75dpi-fonts-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-ISO8859-9-100dpi-fonts-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-ISO8859-9-75dpi-fonts-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-Mesa-libGL-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-Mesa-libGLU-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-Xnest-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-Xvfb-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-base-fonts-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-cyrillic-fonts-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-devel-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-font-utils-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-libs-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-libs-data-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-syriac-fonts-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-tools-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-truetype-fonts-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-twm-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-xauth-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-xdm-4.3.0-126.EL.s390x.rpm
updates/s390x/RPMS/XFree86-xfs-4.3.0-126.EL.s390x.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0030 Important CentOS 4 x86_64 xorg-x11 security update

2008-01-24 Thread Karanbir Singh

CentOS Errata and Security Advisory 2008:0030 Important
 https://rhn.redhat.com/errata/RHSA-2008-0030.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: 

x86_64:
xorg-x11-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.2.i386.rpm
xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.2.i386.rpm
xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-devel-6.8.2-1.EL.33.0.2.i386.rpm
xorg-x11-devel-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-doc-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-font-utils-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-libs-6.8.2-1.EL.33.0.2.i386.rpm
xorg-x11-libs-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.2.i386.rpm
xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.2.i386.rpm
xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-sdk-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-tools-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-twm-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-xauth-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-xdm-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-Xdmx-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-xfs-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-Xnest-6.8.2-1.EL.33.0.2.x86_64.rpm
xorg-x11-Xvfb-6.8.2-1.EL.33.0.2.x86_64.rpm

src:
xorg-x11-6.8.2-1.EL.33.0.2.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2008:0048 CentOS 4 i386 lvm2 Update

2008-01-24 Thread Karanbir Singh

CentOS Errata and Bugfix Advisory 2008:0048 
 https://rhn.redhat.com/errata/RHBA-2008-0048.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: 

i386:
lvm2-2.02.27-2.el4_6.2.i386.rpm

src:
lvm2-2.02.27-2.el4_6.2.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2008:0048 CentOS 4 i386 lvm2 Update

2008-01-24 Thread Karanbir Singh

CentOS Errata and Bugfix Advisory 2008:0048 
 https://rhn.redhat.com/errata/RHBA-2008-0048.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: 

i386:
lvm2-2.02.27-2.el4_6.2.i386.rpm

src:
lvm2-2.02.27-2.el4_6.2.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2008:0048 CentOS 4 x86_64 lvm2 Update

2008-01-24 Thread Karanbir Singh

CentOS Errata and Bugfix Advisory 2008:0048 
 https://rhn.redhat.com/errata/RHBA-2008-0048.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: 

x86_64:
lvm2-2.02.27-2.el4_6.2.x86_64.rpm

src:
lvm2-2.02.27-2.el4_6.2.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0058 Moderate CentOS 4 i386 wireshark security update

2008-01-24 Thread Karanbir Singh

CentOS Errata and Security Advisory 2008:0058 Moderate
 https://rhn.redhat.com/errata/RHSA-2008-0058.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: 

i386:
libsmi-0.4.5-2.i386.rpm
libsmi-devel-0.4.5-2.i386.rpm
wireshark-0.99.7-1.i386.rpm
wireshark-gnome-0.99.7-1.i386.rpm

src:
libsmi-0.4.5-2.src.rpm
wireshark-0.99.7-1.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0058 Moderate CentOS 4 x86_64 wireshark security update

2008-01-24 Thread Karanbir Singh

CentOS Errata and Security Advisory 2008:0058 Moderate
 https://rhn.redhat.com/errata/RHSA-2008-0058.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: 

x86_64:
libsmi-0.4.5-2.x86_64.rpm
libsmi-devel-0.4.5-2.x86_64.rpm
wireshark-0.99.7-1.x86_64.rpm
wireshark-gnome-0.99.7-1.x86_64.rpm

src:
libsmi-0.4.5-2.src.rpm
wireshark-0.99.7-1.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS-es] postfix con dominios virtuales+mailman

2008-01-24 Thread Roger Peña

--- Fernanda Boronat [EMAIL PROTECTED]
wrote:

  por casualidad creaste los alias de las listas?
  y si los creaste en el fichero /etc/aliases, sabes
 si
  postfix lee ese fichero buscando los alias?
 
  quizas nos sea mas util para ayudarte que pases
  algunos datos de la configuacion del postfix
 
 
 en mi main.cf tengo estas referencias
 
 alias_maps = hash:/etc/aliases,
 hash:/etc/mailman/aliases

si el dominio de las listas es virtual, entonces no
creo que esta configuracion te sirba...

 
 virtual_alias_maps =

proxy:mysql:$config_directory/mysql_virtual_alias_maps.cf
 hash:/etc/aliases hash:/etc/mailman/aliases
 hash:/etc/mailman/virtual-mailman

pero aqui lo tienes puesto otra vez
yo quitaría  los ficheros planos de ahi, dejaria solo
el de mysql y el virtual-mailman


sin embargo..
recuerdo que el error lo daba relay=dovecot ?
que significa eso?

porque se supone que los alias van a un programa, no a
un buzon.
y si cambias el orden? pones primero el fichero alias
del mailman y luego el del mysql ?

cu
roger

__
RedHat Certified ( RHCE )
Cisco Certified ( CCNA  CCDA )


  Looking for the perfect gift? Give the gift of Flickr! 

http://www.flickr.com/gift/

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] postfix con dominios virtuales+mailman

2008-01-24 Thread Fernanda Boronat
bueno siguiendo una sugerencia que me hieron (detalle abajo)

 Yo hace un tiempo pase por esa pesadilla de integrar mailman con un
 postfix con usuarios virtuales. La cosa radica, digamos que tu server se
 llama:

 server.tudominio.com

 Y las cuentas de correo son:

 [EMAIL PROTECTED]

 Por lo que el o uno de los dominios virtuales del server es:

 tudominio.com

 Debes lograr que los usuarios del sistema, se vean con los virtuales, es
 decir, que desde la cuenta [EMAIL PROTECTED] le puedas enviar un
 mensaje a digamos [EMAIL PROTECTED] donde esta cuenta es virtual y
 viceversa, desde la cuenta [EMAIL PROTECTED] que le puedas enviar a la
 cuenta [EMAIL PROTECTED]


hice las siguientes pruebas:

1. me he logueado como root y desde alli envie una mail a
[EMAIL PROTECTED] y el mensaje llega correctamente (usuario es una
cuenta que se encuentra en la BD)

2. desde un cliente de email con al cuenta usuario, envio un mail a
[EMAIL PROTECTED] y llega correctamente

3. desde un cliente de email con al cuenta usuario, envio un mail a
[EMAIL PROTECTED], en el cliente de email me sale un mensaje que dice
que el usuario root no se encuentra en el virtual mailbox, y que se
revise la direccion de email. (obviante root no esta en la BD solo es
cuenta del sistema)

la verdad ya no se que pueda ser el problema...
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] postfix con dominios virtuales+mailman

2008-01-24 Thread Fernanda Boronat
2008/1/24, Roger Peña [EMAIL PROTECTED]:
  alias_maps = hash:/etc/aliases,
  hash:/etc/mailman/aliases

 si el dominio de las listas es virtual, entonces no
 creo que esta configuracion te sirba...

alguna sugerencia la respecto?

 
  virtual_alias_maps =
 
 proxy:mysql:$config_directory/mysql_virtual_alias_maps.cf
  hash:/etc/aliases hash:/etc/mailman/aliases
  hash:/etc/mailman/virtual-mailman

 pero aqui lo tienes puesto otra vez
 yo quitaría  los ficheros planos de ahi, dejaria solo
 el de mysql y el virtual-mailman

lo hice y sigue arrojando el mismo mensaje al usuario que envia el mail

 sin embargo..
 recuerdo que el error lo daba relay=dovecot ?
 que significa eso?

mi configuracion hace uso de dovecot como transporte

virtual_transport = dovecot


 porque se supone que los alias van a un programa, no a
 un buzon.

correcto

 y si cambias el orden? pones primero el fichero alias
 del mailman y luego el del mysql ?

tambien lo hice y el resultado es el mismo
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] postfix con dominios virtuales+mailman

2008-01-24 Thread Roger Peña

--- Fernanda Boronat [EMAIL PROTECTED]
wrote:

 2008/1/24, Roger Peña [EMAIL PROTECTED]:
   alias_maps = hash:/etc/aliases,
   hash:/etc/mailman/aliases

solo para probar, agrega a esta lista el
virtual-mailman

y comenta la entrada de:
   virtual_alias_maps =

por alguna razon tu postfix no esta leyendo el alias
virtual-mailman

que pasa si le entregas el mensaje a:
[EMAIL PROTECTED] ?

en lugar de a [EMAIL PROTECTED] ?

cu
roger

__
RedHat Certified ( RHCE )
Cisco Certified ( CCNA  CCDA )


  Looking for the perfect gift? Give the gift of Flickr! 

http://www.flickr.com/gift/

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] error en direccion de mail con squirrelmail y postfix

2008-01-24 Thread Percy Gonzales
hola, a lo mejor es trivial pero tengo el siguiente inconveniente:

he instalado un servidor con postfix y tambien squirrelmail para el
webmail, resulta que dese los clientes se envia y se recive
correctamente los mails, pero cuando hago uso de squirrelmail los
mensajes son enviados pero de la forma: [EMAIL PROTECTED]
cuando en realidad deberian ser: [EMAIL PROTECTED]

esto solo ocurre cuando se hace uso del squirrelmail

donde deberia revisar o realizar la correccion?
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] Problem installing the 53.1.6 kernel

2008-01-24 Thread MHR
On Jan 23, 2008 11:33 PM, Steven Vishoot [EMAIL PROTECTED] wrote:

 How long were you waiting before ctrl ^c it? are you
 sure you did not kill it too soon. this sounds to me
 to be very inpatient person trying to update kernel


I'm not exactly sure - somewhere between fifteen minutes and half an
hour.  I checked with top before the interrupt and yum/rpm was nowhere
in sight on a 50 line terminal screen, and with ps to ensure that
there was no time being used by that process (ps showed that it had
used a total of 14 seconds of time and did not budge from there for at
least five minutes.

I know (by now) not to be impatient with this sort of thing - kernels
are tricky enough to work with when they work 100%..

The first time, I was surprised that it had taken so long and not
finished - that's when I started to investigate.

I'm thinking it might be something I installed that might have
interfered, but the last successful install I did was ecasound and
vobcopy, both from reliable repos, and the last unsuccessful install
was k9copy which didn't like my gnome desktop or my CentOS (it's a
Fedora package), so I gave up on it.

Thanks.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Appreciate the help...

2008-01-24 Thread Scott Ehrlich

On Wed, 23 Jan 2008, Stephen Harris wrote:


On Wed, Jan 23, 2008 at 10:12:13PM -0500, Scott Ehrlich wrote:

To answer several people's curiosities of why I keep pushing - when I'm
tasked with a quest, I try to tap all my resources, including this list, to
find a solution.  One never knows when an answer might be obvious, or
perplexing, as this question seems to have been.   To some, an answer is


I've found, in the past, that questions like this are normally indicative
of the wrong question being asked.  People are trying to put controls in
the wrong place, thinking this is the solution to an underlying problem.

When this happens at work I ask people to take a step back and to describe
the problem they're trying to solve.  No, you don't want cron to do
xyz...  explain what you think the problem is you're trying to solve in
non technical terms.  Very frequently there's alternate solutions to
the problem.  The noexec idea someone suggested was one such attempt.

Historically this has been called thinking outside the box, but I
prefer to think of it as analysing the real problem, what are you trying
to solve; not can this technology do blah.


I could not agree more about asking more detailed questions first, getting 
to the true source of the problem, and finding a way around that.


But, not all cases can permit such questions, including this.

Thanks again to all.

Scott



--

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Recommend a mini or nano ITX system for Centos

2008-01-24 Thread Kenneth Porter
--On Wednesday, January 23, 2008 10:14 AM -0500 Robert Moskowitz 
[EMAIL PROTECTED] wrote:



So I have been playing with one mini-itx system (the decTOP) and am
looking at my options.

I want a fast processor, 1Gb memory, LAN, 4USB, VGA.  Wireless and
bluetooth optional USB dongles along with a second LAN interface).  PCI
slot optional (for said wireless, bluetooth or LAN!).


I've no experience with this unit, but it looks like it might meet your 
needs:


http://www.logicsupply.com/products/artigo


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Could not connect to host box.domain.tld

2008-01-24 Thread Anne Wilson
I have used fetchmail/procmail/postfix/dovecot/kmail for some time on my mail 
server, and have set this up on three or four machines in the past.  I'm now 
setting up a new server and having problems.  I've reached the 
thinking-in-circles stage, so need a prompt.

The box in question is called borg2.lydgate.lan, and resides at 192.168.0.40.  
I can ping both borg2.lydgate.lan and 192.168.0.40, yet kmail tells me that 
it cannot connect to it, either by name or ip.  /etc/hosts has correct lines 
for the box.  It has to be something pretty basic, but I can't think what, 
unless it is either an selinux problem or ipv6 problem.  I know that in FC6 I 
turned ipv6 off (I'd have to search to find how to do that again).

Anne


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 35, Issue 15

2008-01-24 Thread centos-announce-request
-2.6.18-53.1.6.el5.i686.rpm
49c49808de1748c97c0e9a387b3db632  kernel-xen-2.6.18-53.1.6.el5.i686.rpm
5a991e39b6cae0f3015e8a053d403686  kernel-xen-devel-2.6.18-53.1.6.el5.i686.rpm

Source:
63786f6f24f7cc0a7c06dd8c175a9517  kernel-2.6.18-53.1.6.el5.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]



--

Message: 4
Date: Thu, 24 Jan 2008 00:20:50 +
From: Karanbir Singh [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0089 Important CentOS 5 x86_64
kernel  Update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2008:0089 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0089.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
ebebfbcf3f125d69906aa95da09742d0  kernel-2.6.18-53.1.6.el5.x86_64.rpm
b5ca0a6fcddec9b7657e133509a8dff3  kernel-debug-2.6.18-53.1.6.el5.x86_64.rpm
0a6f492119a24684a31055d2ea9bb810  
kernel-debug-devel-2.6.18-53.1.6.el5.x86_64.rpm
d98dd4d1cfce04c355dd74d5da5d4f6f  kernel-devel-2.6.18-53.1.6.el5.x86_64.rpm
fb811cef63c53db6314e127a8105fa60  kernel-doc-2.6.18-53.1.6.el5.noarch.rpm
eeff0ec4a31911a429e1a2d6413e1180  kernel-headers-2.6.18-53.1.6.el5.x86_64.rpm
350adb9f77bb72c8711ee1dacc6892bc  kernel-xen-2.6.18-53.1.6.el5.x86_64.rpm
01324c4220029378989e56a94a74cb89  kernel-xen-devel-2.6.18-53.1.6.el5.x86_64.rpm

Source:
63786f6f24f7cc0a7c06dd8c175a9517  kernel-2.6.18-53.1.6.el5.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]



--

Message: 5
Date: Thu, 24 Jan 2008 02:28:43 +0200
From: Pasi Pirhonen [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0029 Important CentOS 3 ia64
XFree86 -   security update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory 2008:0029   

https://rhn.redhat.com/errata/RHSA-2008-0029.html   

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/XFree86-100dpi-fonts-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-75dpi-fonts-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-ISO8859-14-100dpi-fonts-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-ISO8859-14-75dpi-fonts-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-ISO8859-15-100dpi-fonts-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-ISO8859-15-75dpi-fonts-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-ISO8859-2-100dpi-fonts-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-ISO8859-2-75dpi-fonts-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-ISO8859-9-100dpi-fonts-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-ISO8859-9-75dpi-fonts-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-Mesa-libGL-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-Mesa-libGLU-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-Xnest-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-Xvfb-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-base-fonts-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-cyrillic-fonts-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-devel-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-doc-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-font-utils-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-libs-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-libs-data-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-sdk-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-syriac-fonts-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-tools-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-truetype-fonts-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-twm-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-xauth-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-xdm-4.3.0-126.EL.ia64.rpm
updates/ia64/RPMS/XFree86-xfs-4.3.0-126.EL.ia64.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080124/9238a4e9/attachment-0001.bin

--

Message: 6
Date: Thu, 24 Jan 2008 02:41:11 +0200
From: Pasi Pirhonen [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0059 Moderate CentOS 3 s390(x)
wireshark - security update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory 2008:0059

[CentOS] CentOS 5.0 64bit - can't using ipt_connlimit module

2008-01-24 Thread Ocon 8866
# iptables -m connlimit --help

.
connlimit v1.3.5 options:
[!] --connlimit-above n match if the number of existing tcp
connections is (not) above n
 --connlimit-mask n group hosts using mask
-

The library seems to exist also:
/lib64/iptables/libipt_connlimit.so

However, creating a rule that uses connlimit fails:
#$IPTABLES -A tcp_traffic_in -p tcp  --dport 80 -m connlimit
--connlimit-above 2 -j DROP
iptables: Unknown error 4294967295

So, am I missing something? Or am I limited to using netfilter's
patch-o-matic and compiling a custom kernel (that I **really* do not* want
to do)?

Thank you so much

Hoang Phong
Viet Nam
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How can i share my WAN ip to my LAN?

2008-01-24 Thread Alain Spineux
On Jan 24, 2008 5:42 AM, Alain Spineux [EMAIL PROTECTED] wrote:
 On Jan 23, 2008 9:43 AM, Tolun ARDAHANLI [EMAIL PROTECTED] wrote:
  Hi again to everyone;
 
  Guys your mails are very nice... i liked all of them...
 
  let me give you about my system and my need(sorry for writing these late)...
 
  I've got an IBM x3650 server which is open 7d/24h. It has got 2 ethernet
  card. I would like to connect my LAN to WAN over this machine...
 
  LAN(there are 3machines):
  start ip:192.168.10.10
  end ip: 192.168.10.12
  gateway address of users:192.168.10.13(my server's LAN side ip address)
  LAN side Server ip: 192.168.10.13
 
  WAN(this ip comes from behind of swicth. the switch is behind of firewall
  and firewall is behind of router):
  WAN side Server ip: 10.10.1.223
  gateway address of Server:10.10.1.111
 
  this is my network chances...:( i cant change them cause our company has
  strong rules for these addresses... I want to share my WAN side ip address
  to my LAN side...
 
  How can I do that on my CENTos installed server?
 
  thanks a lot to everybody...

 The short way, supposing your wan is secure and your wan interface is eth1:

 Disable any firewall rules on your centos,

 service iptables stop
 chkconfig iptables off

 try these commands, and if this is working put them in your 
 /etc/init.d/rc.local

 # enable forwarding of packet between all interfaces
 echo 1  /proc/sys/net/ipv4/ip_forward
 # config masquerading, any packet leaving eth1 will be masqueraded,
 taking eth1 address for source address.
 iptables -t nat -A POSTROUTING -o eth1 -j MASQUERADE

Another interesting way, is to setup only routing on your centos, and
add (ask your network manager) the route
of your internal network (I guess 192.168.10.8/29 through
192.168.10.13 ) on your firewall and maybe a similar one
on your router if the firewall is not doing NAT.
Then your firewall administrator can control the access to any of your
internal machines or make some of them reachable
from outside if for example you want to have a web server or an email
server (this is not a good idea, but you get the idea).
All of this without chnaging anything more on your centos router.

To route packet only,  without doing NAT (aka MASQUERADING or HIDE-NAT)
just use
echo 1  /proc/sys/net/ipv4/ip_forward

Regards

 Regards.


 
 
 
 
  2008/1/22, Dennis McLeod [EMAIL PROTECTED] :
 
   I have an IPcop box setup at work. Using squidguard to keep customers from
   surfing porn while they are in our waiting room. (On a completely separate
   DSL connection..)
  
   I have an Astaro Security Gateway setup at home (on a Dell p3 precision
   220). Free home license, do FAR more than your typical broadband router.
  Not
   a small learning curve, though. Wireless is through a D-link DWL-7100(I
   think) access point in the attic.
   I have a Linksys wrt54g (original version) with openWRT, but it's just
  there
   for backup.
  
   Any of the above will accomplish your goal...
  
  
  
  
   -Original Message-
   From: [EMAIL PROTECTED] [mailto: [EMAIL PROTECTED] On
  Behalf
   Of Alain Spineux
   Sent: Tuesday, January 22, 2008 6:52 AM
   To: CentOS mailing list
   Subject: Re: [CentOS] How can i share my WAN ip to my LAN?
  
   On Jan 22, 2008 3:17 PM, William L. Maltby  [EMAIL PROTECTED]
  wrote:
On Tue, 2008-01-22 at 14:49 +0100, Alain Spineux wrote:
 On Jan 22, 2008 8:46 AM, Tolun ARDAHANLI 
  [EMAIL PROTECTED]
   wrote:
  Hi everybody...
 
  How can I share my WAN ip to my LAN? How can I do that I really
  dont know...:( I am using linux long time ago but this kind I
  would like to do newly...

 Buy a small router/modem, ask your ISP for suggestions.
 This is cheap (100$), no need to keep your computer always turned
 on, very easy to configure if you nead more features (port
 forwarding for skype, games, p2p, ), have some builtint feature
 (dhcp, DNS proxy). Also think about wireless ..
 This is probably more secure, not because centos/linux is not, but
 because you dont know what you are doing.

 Of course this is less fun
   
Well, I wasn't going to suggest, but since the topic of alternatives
is open...
  
   :-)
  
   Of course the main idea is to avoid to have a non firewall dedicated linux
   (like centos is) configured by someone without to much network knowledge
  be
   in front of Internet.
  
   
If you have an older available computer laying around, check out IPCop
   
http://www.ipcop.org/
   
free, has lots of features, runs reliably, I've been on it for years,
as have others on this list. Biggest gripe I have is docs could be a
little better - they tend to not get updated to stay up with the
  software.
   

 Regards.

 
  Can anybody help me about IP sharing in Centos?
 
  thanks alot...
 
 
  --
  Tolun ARDAHANLI
  Bilgisayar Muhendisi
  E-posta: [EMAIL PROTECTED]

Re: [CentOS] Could not connect to host box.domain.tld

2008-01-24 Thread Alain Spineux
On Jan 24, 2008 12:53 PM, Anne Wilson [EMAIL PROTECTED] wrote:
 I have used fetchmail/procmail/postfix/dovecot/kmail for some time on my mail
 server, and have set this up on three or four machines in the past.  I'm now
 setting up a new server and having problems.  I've reached the
 thinking-in-circles stage, so need a prompt.

 The box in question is called borg2.lydgate.lan, and resides at 192.168.0.40.
 I can ping both borg2.lydgate.lan and 192.168.0.40, yet kmail tells me that
 it cannot connect to it, either by name or ip.  /etc/hosts has correct lines
 for the box.  It has to be something pretty basic, but I can't think what,
 unless it is either an selinux problem or ipv6 problem.  I know that in FC6 I
 turned ipv6 off (I'd have to search to find how to do that again).

What about firewall rules ?
# iptables -L

Did you tries do login localy ?

# telnet localhost 25
...
# telnet localhost 110
..
# telnet localhost 143
..

Remotly ?

# telnet 192.168.0.40 25
...
# telnet 192.168.0.40 110
...
# telnet 192.168.0.40 143
...

Did you in your logs ?

Regards


 Anne

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos





-- 
Alain Spineux
aspineux gmail com
May the sources be with you
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] cdrom_pc_intr: The drive appears confused

2008-01-24 Thread Olaf Mueller
Hello,

this morning my centos 5 server (2.6.18-53.1.4.el5) failed on the dvd
device and disabled dma. The dvd-writer (/dev/hdg) is connected to the
following controller as a secondary master.
02:07.0 RAID bus controller: Silicon Image, Inc. PCI0680 Ultra ATA-133
Host Controller (rev 02)

There is also an harddisc as primary master connected on this
controller. This harddisc is the only device in the system that I put
to sleep with 'hdparm -S180 /dev/hde'.

The error messages are:
Jan 24 04:54:21 weidenwinde kernel: hdg: cdrom_pc_intr: The drive
appears confused (ireason = 0x01). Trying to recover by ending
request.
Jan 24 04:59:38 weidenwinde kernel: hdg: cdrom_pc_intr: The drive
appears confused (ireason = 0x01). Trying to recover by ending
request.
Jan 24 05:03:43 weidenwinde kernel: hdg: cdrom_pc_intr: The drive
appears confused (ireason = 0x01). Trying to recover by ending
request.
Jan 24 05:11:34 weidenwinde kernel: hdg: cdrom_pc_intr: The drive
appears confused (ireason = 0x01). Trying to recover by ending
request.
Jan 24 05:19:24 weidenwinde kernel: hdg: cdrom_pc_intr: The drive
appears confused (ireason = 0x01). Trying to recover by ending
request.
Jan 24 05:20:06 weidenwinde kernel: hdg: cdrom_pc_intr: The drive
appears confused (ireason = 0x01). Trying to recover by ending
request.
Jan 24 05:20:06 weidenwinde kernel: hdg: status error: status=0x58 {
DriveReady SeekComplete DataRequest }
Jan 24 05:20:06 weidenwinde kernel: ide: failed opcode was: unknown
Jan 24 05:20:06 weidenwinde kernel: hdg: drive not ready for command
Jan 24 05:20:06 weidenwinde kernel: hdg: status timeout: status=0xd0 {
Busy }
Jan 24 05:20:06 weidenwinde kernel: ide: failed opcode was: unknown
Jan 24 05:20:06 weidenwinde kernel: hdg: DMA disabled
Jan 24 05:20:06 weidenwinde kernel: hdg: ATAPI reset complete
Jan 24 05:30:13 weidenwinde kernel: hdg: cdrom_pc_intr: The drive
appears confused (ireason = 0x01). Trying to recover by ending
request.

Could this error caused by the hdparm sleep command for /dev/hde?


regards
Olaf

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] MySQL issues with kernel-2.6.18-53.1.6.el5.x86_64.rpm

2008-01-24 Thread Bent Terp
Hi all!

Just a word of warning: after updating a few of our x86_64 based web
frontend boxes to the new kernel, we began to get weird MySQL
timeouts. The problem went away again when we downgraded to the
previous kernel-2.6.18-53.1.6.el5.x86_64.rpm

regards,
  Bent Terp
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] MySQL issues with kernel-2.6.18-53.1.6.el5.x86_64.rpm

2008-01-24 Thread Karanbir Singh

Bent Terp wrote:

Hi all!

Just a word of warning: after updating a few of our x86_64 based web
frontend boxes to the new kernel, we began to get weird MySQL
timeouts. The problem went away again when we downgraded to the
previous kernel-2.6.18-53.1.6.el5.x86_64.rpm


A bit more info / context would be nice !


--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Breaking Windows XP user password?

2008-01-24 Thread Karanbir Singh

Scott Ehrlich wrote:
Granted this is not a UNIX system, but in case there is a UNIX tool to 
accomplish the goal...


I am looking for a bootable CD/DVD (or application to be placed on a 
CD/DVD to be made bootable) that can let me mount a Windows XP 
drive/partition (SP1 or SP2), and force-crack the admin password (even 
if admin account name has been changed, but I know what it has been 
changed to).  The application cannot write to the hard drive - only 
mount it read-only, read the password file into ram, and show the 
cracked password.


I know I can use the pnordahl utility to try and force-change the 
password, but I actually want to crack it.


The utility should be free.

This is a legal request.


This is definitely OffTopic here on this list, please take it elsewhere.


--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] openldap 2.4.x - CentOS 4

2008-01-24 Thread Tom Brown

Hi

Is there an rpm pf openldap 2.4.something for CentOS 4 around ? We have 
2.3 but there is a bug we are hitting that is meant to be fixed in 2.4


Any pointers appreciated

thanks

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: MySQL issues with kernel-2.6.18-53.1.6.el5.x86_64.rpm

2008-01-24 Thread Tony Mountifield
In article [EMAIL PROTECTED],
Bent Terp [EMAIL PROTECTED] wrote:
 
 Just a word of warning: after updating a few of our x86_64 based web
 frontend boxes to the new kernel, we began to get weird MySQL
 timeouts. The problem went away again when we downgraded to the
 previous kernel-2.6.18-53.1.6.el5.x86_64.rpm

Your subject line says kernel-2.6.18-53.1.6.el5.x86_64.rpm causes issues
with MySQL, but the body of your message says that is the version of
kernel that you had to revert to to solve the problems!

Could you clarify which kernel version gives problems and which doesn't?

Cheers
Tony
-- 
Tony Mountifield
Work: [EMAIL PROTECTED] - http://www.softins.co.uk
Play: [EMAIL PROTECTED] - http://tony.mountifield.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Breaking Windows XP user password?

2008-01-24 Thread Ross S. W. Walker
Scott Ehrlich wrote:
 
 Granted this is not a UNIX system, but in case there is a 
 UNIX tool to 
 accomplish the goal...
 
 I am looking for a bootable CD/DVD (or application to be 
 placed on a CD/DVD to 
 be made bootable) that can let me mount a Windows XP 
 drive/partition (SP1 or 
 SP2), and force-crack the admin password (even if admin 
 account name has been 
 changed, but I know what it has been changed to).  The 
 application cannot write 
 to the hard drive - only mount it read-only, read the 
 password file into ram, 
 and show the cracked password.
 
 I know I can use the pnordahl utility to try and force-change 
 the password, but 
 I actually want to crack it.
 
 The utility should be free.
 
 This is a legal request.

You will need to brute force attack the passwords, using a
utility that can read the SAM registry on disk, encrypt
dictionary words, common names, common passwords as well
as generate passwords and compare.

I don't know of such a utility, but I have a feeling that you
might have better luck finding that on Windows. If that is the
case then you could create a WinXP USB drive to boot from.

I find it easier to steal passwords through key logging,
phishing (web or wireless) or social engineering then by
brute force (as a security admin I test out our corporate
environment routinely).

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Breaking Windows XP user password?

2008-01-24 Thread Brian Mathis
On Jan 24, 2008 9:10 AM, Scott Ehrlich [EMAIL PROTECTED] wrote:
 Granted this is not a UNIX system, but in case there is a UNIX tool to
 accomplish the goal...

 I am looking for a bootable CD/DVD (or application to be placed on a CD/DVD to
 be made bootable) that can let me mount a Windows XP drive/partition (SP1 or
 SP2), and force-crack the admin password (even if admin account name has been
 changed, but I know what it has been changed to).  The application cannot 
 write
 to the hard drive - only mount it read-only, read the password file into ram,
 and show the cracked password.

 I know I can use the pnordahl utility to try and force-change the password, 
 but
 I actually want to crack it.

 The utility should be free.

 This is a legal request.

 Thanks for leads.

 Scott


Yes, very OT.

http://ophcrack.sourceforge.net/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Breaking Windows XP user password?

2008-01-24 Thread Ross S. W. Walker
Brian Mathis wrote:
 
 On Jan 24, 2008 9:10 AM, Scott Ehrlich [EMAIL PROTECTED] wrote:
  Granted this is not a UNIX system, but in case there is a 
 UNIX tool to
  accomplish the goal...
 
  I am looking for a bootable CD/DVD (or application to be 
 placed on a CD/DVD to
  be made bootable) that can let me mount a Windows XP 
 drive/partition (SP1 or
  SP2), and force-crack the admin password (even if admin 
 account name has been
  changed, but I know what it has been changed to).  The 
 application cannot write
  to the hard drive - only mount it read-only, read the 
 password file into ram,
  and show the cracked password.
 
  I know I can use the pnordahl utility to try and 
 force-change the password, but
  I actually want to crack it.
 
  The utility should be free.
 
  This is a legal request.
 
  Thanks for leads.
 
  Scott
 
 
 Yes, very OT.
 
 http://ophcrack.sourceforge.net/

I forgot that one... nice.

Always set Windows to NOT store the LM hashes of the passwords and
pick strong passwords!

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Could not connect to host box.domain.tld

2008-01-24 Thread Anne Wilson
On Thursday 24 Jan 2008, Alain Spineux wrote:
 On Jan 24, 2008 12:53 PM, Anne Wilson [EMAIL PROTECTED] wrote:
  I have used fetchmail/procmail/postfix/dovecot/kmail for some time on my
  mail server, and have set this up on three or four machines in the past. 
  I'm now setting up a new server and having problems.  I've reached the
  thinking-in-circles stage, so need a prompt.
 
  The box in question is called borg2.lydgate.lan, and resides at
  192.168.0.40. I can ping both borg2.lydgate.lan and 192.168.0.40, yet
  kmail tells me that it cannot connect to it, either by name or ip. 
  /etc/hosts has correct lines for the box.  It has to be something pretty
  basic, but I can't think what, unless it is either an selinux problem or
  ipv6 problem.  I know that in FC6 I turned ipv6 off (I'd have to search
  to find how to do that again).

Thanks for replying.

 What about firewall rules ?
 # iptables -L

I've not used iptables directly before, so perhaps you'd look over the current 
status:

iptables
Chain INPUT (policy ACCEPT)
target prot opt source   destination
RH-Firewall-1-INPUT  all  --  anywhere anywhere

Chain FORWARD (policy ACCEPT)
target prot opt source   destination
RH-Firewall-1-INPUT  all  --  anywhere anywhere

Chain OUTPUT (policy ACCEPT)
target prot opt source   destination

Chain RH-Firewall-1-INPUT (2 references)
target prot opt source   destination
ACCEPT all  --  anywhere anywhere
ACCEPT icmp --  anywhere anywhereicmp any
ACCEPT esp  --  anywhere anywhere
ACCEPT ah   --  anywhere anywhere
ACCEPT udp  --  anywhere 224.0.0.251 udp dpt:mdns
ACCEPT udp  --  anywhere anywhereudp dpt:ipp
ACCEPT tcp  --  anywhere anywheretcp dpt:ipp
ACCEPT all  --  anywhere anywherestate 
RELATED,ESTABLISHED
ACCEPT tcp  --  anywhere anywherestate NEW tcp 
dpt:smtp
ACCEPT tcp  --  anywhere anywherestate NEW tcp 
dpt:nfs
ACCEPT tcp  --  anywhere anywherestate NEW tcp 
dpt:ssh
ACCEPT udp  --  anywhere anywherestate NEW udp 
dpt:netbios-ns
ACCEPT udp  --  anywhere anywherestate NEW udp 
dpt:netbios-dgm
ACCEPT tcp  --  anywhere anywherestate NEW tcp 
dpt:netbios-ssn
ACCEPT tcp  --  anywhere anywherestate NEW tcp 
dpt:microsoft-ds
REJECT all  --  anywhere anywherereject-with 
icmp-host-prohibited

 Did you tries do login localy ?

 # telnet localhost 25
 ...
That's OK.

 # telnet localhost 110
 ..
 # telnet localhost 143
 ..
Both these produce ''Temporary failure in name resolution'. 

 Remotly ?

 # telnet 192.168.0.40 25
 ...
 # telnet 192.168.0.40 110
 ...
 # telnet 192.168.0.40 143
 ...
telnet: Unable to connect to remote host: No route to host

How can that be?  Pings work OK.


 Did you in your logs ?

After the last postfix reload there is

postfix/smtpd[3284]: connect from localhost[127.0.0.1]
postfix/smtpd[3284]: disconnect from localhost[127.0.0.1]

That looks a bit odd.  Apart from that, I can't see anything relevant.

Anne


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Interesting PXE server setup question

2008-01-24 Thread Rob Lines
While this is not a problem with CentOS I am hoping to solve the situation
using a CentOS machine.  For anyone not interested I am sorry to clutter
your mail box.  For everyone else any ideas or suggestions are welcome.

A bit of background:

We have an application that runs only in DOS 6.22 at the moment that we
would like to run on all of our desktop computers each time they boot up.
Our workstations are mostly Windows XP with some Linux.

Our goals:

We would like to be able to have the machines boot into DOS and run the
application and then reboot to the normal hard drive.  We would like to have
it require no user intervention or as little as possible.  We would also
like to have it only run the app during the first boot up of the day.

Thoughts at the moment:

One idea we have at the moment is to create a PXE server with the DOS boot
image on it.  (I have done that before using Windows RIS but we are trying
to avoid a windows Server as RIS is a bit of a pain and it prefers user
interaction.  It also would not fit well with our solution to have it only
run once a day.)  We could then run the application and inside the DOS image
we could have it reboot the machine.  We could then set the client machines
to boot PXE as their first boot option. The next thought was to somehow
watch the connections to the tftp server where the boot image will be kept
and watch for the client IP then have the PXE server create a new firewall
rule that would block access from that client to tftp.  The thought there is
that once the client has downloaded the boot image once it will run it and
then on reboot will not be able to find the boot image and, I think, would
fail at the pxe boot and move on to the next item in the boot list.  Then
every midnight the list of blocked IPs would be cleared and we start the
process over again.

So any suggestions on the best way to take a bootable DOS disk and turn it
into an image that a Linux based PXE server can serve, ways to monitor the
tftp connections and then add them to the firewall after they have finished
downloading the boot image, and any ideas on any better ideas would be
appreciated.

Thanks for taking the time to read this.

Rob
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Interesting PXE server setup question

2008-01-24 Thread Matt Hyclak
On Thu, Jan 24, 2008 at 10:36:56AM -0500, Rob Lines enlightened us:
 While this is not a problem with CentOS I am hoping to solve the situation
 using a CentOS machine.  For anyone not interested I am sorry to clutter
 your mail box.  For everyone else any ideas or suggestions are welcome.
 
 A bit of background:
 
 We have an application that runs only in DOS 6.22 at the moment that we
 would like to run on all of our desktop computers each time they boot up.
 Our workstations are mostly Windows XP with some Linux.
 
 Our goals:
 
 We would like to be able to have the machines boot into DOS and run the
 application and then reboot to the normal hard drive.  We would like to have
 it require no user intervention or as little as possible.  We would also
 like to have it only run the app during the first boot up of the day.
 
 Thoughts at the moment:
 
 One idea we have at the moment is to create a PXE server with the DOS boot
 image on it.  (I have done that before using Windows RIS but we are trying
 to avoid a windows Server as RIS is a bit of a pain and it prefers user
 interaction.  It also would not fit well with our solution to have it only
 run once a day.)  We could then run the application and inside the DOS image
 we could have it reboot the machine.  We could then set the client machines
 to boot PXE as their first boot option. The next thought was to somehow
 watch the connections to the tftp server where the boot image will be kept
 and watch for the client IP then have the PXE server create a new firewall
 rule that would block access from that client to tftp.  The thought there is
 that once the client has downloaded the boot image once it will run it and
 then on reboot will not be able to find the boot image and, I think, would
 fail at the pxe boot and move on to the next item in the boot list.  Then
 every midnight the list of blocked IPs would be cleared and we start the
 process over again.
 
 So any suggestions on the best way to take a bootable DOS disk and turn it
 into an image that a Linux based PXE server can serve, ways to monitor the
 tftp connections and then add them to the firewall after they have finished
 downloading the boot image, and any ideas on any better ideas would be
 appreciated.
 
 Thanks for taking the time to read this.
 

The firewall option seems to me to be the wrong way to do it. I would
probably have the default pxelinux.cfg file do a localboot, then every
morning have a script create the appropriate pxelinux config file for each
mac/ip address which instead of doing a localboot does your dos boot disk.
Running a job to scan the log files for clients that have run the dos
program can then remove the specific file, causing subsequent reboots to go
to the default file and local boot. 

Seems better to me than having to wait for PXE to time out...

Matt



-- 
Matt Hyclak
Department of Mathematics 
Department of Social Work
Ohio University
(740) 593-1263
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Could not connect to host box.domain.tld

2008-01-24 Thread Craig White

On Thu, 2008-01-24 at 15:24 +, Anne Wilson wrote:
 On Thursday 24 Jan 2008, Alain Spineux wrote:
  On Jan 24, 2008 12:53 PM, Anne Wilson [EMAIL PROTECTED] wrote:
   I have used fetchmail/procmail/postfix/dovecot/kmail for some time on my
   mail server, and have set this up on three or four machines in the past. 
   I'm now setting up a new server and having problems.  I've reached the
   thinking-in-circles stage, so need a prompt.
  
   The box in question is called borg2.lydgate.lan, and resides at
   192.168.0.40. I can ping both borg2.lydgate.lan and 192.168.0.40, yet
   kmail tells me that it cannot connect to it, either by name or ip. 
   /etc/hosts has correct lines for the box.  It has to be something pretty
   basic, but I can't think what, unless it is either an selinux problem or
   ipv6 problem.  I know that in FC6 I turned ipv6 off (I'd have to search
   to find how to do that again).
 
 Thanks for replying.
 
  What about firewall rules ?
  # iptables -L
 
 I've not used iptables directly before, so perhaps you'd look over the 
 current 
 status:
 
 iptables
 Chain INPUT (policy ACCEPT)
 target prot opt source   destination
 RH-Firewall-1-INPUT  all  --  anywhere anywhere
 
 Chain FORWARD (policy ACCEPT)
 target prot opt source   destination
 RH-Firewall-1-INPUT  all  --  anywhere anywhere
 
 Chain OUTPUT (policy ACCEPT)
 target prot opt source   destination
 
 Chain RH-Firewall-1-INPUT (2 references)
 target prot opt source   destination
 ACCEPT all  --  anywhere anywhere
 ACCEPT icmp --  anywhere anywhereicmp any
 ACCEPT esp  --  anywhere anywhere
 ACCEPT ah   --  anywhere anywhere
 ACCEPT udp  --  anywhere 224.0.0.251 udp dpt:mdns
 ACCEPT udp  --  anywhere anywhereudp dpt:ipp
 ACCEPT tcp  --  anywhere anywheretcp dpt:ipp
 ACCEPT all  --  anywhere anywherestate 
 RELATED,ESTABLISHED
 ACCEPT tcp  --  anywhere anywherestate NEW tcp 
 dpt:smtp
 ACCEPT tcp  --  anywhere anywherestate NEW tcp 
 dpt:nfs
 ACCEPT tcp  --  anywhere anywherestate NEW tcp 
 dpt:ssh
 ACCEPT udp  --  anywhere anywherestate NEW udp 
 dpt:netbios-ns
 ACCEPT udp  --  anywhere anywherestate NEW udp 
 dpt:netbios-dgm
 ACCEPT tcp  --  anywhere anywherestate NEW tcp 
 dpt:netbios-ssn
 ACCEPT tcp  --  anywhere anywherestate NEW tcp 
 dpt:microsoft-ds
 REJECT all  --  anywhere anywherereject-with 
 icmp-host-prohibited
 
  Did you tries do login localy ?
 
  # telnet localhost 25
  ...
 That's OK.
 
  # telnet localhost 110
  ..
  # telnet localhost 143
  ..
 Both these produce ''Temporary failure in name resolution'. 
 
  Remotly ?
 
  # telnet 192.168.0.40 25
  ...
  # telnet 192.168.0.40 110
  ...
  # telnet 192.168.0.40 143
  ...
 telnet: Unable to connect to remote host: No route to host
 
 How can that be?  Pings work OK.
 
 
  Did you in your logs ?
 
 After the last postfix reload there is
 
 postfix/smtpd[3284]: connect from localhost[127.0.0.1]
 postfix/smtpd[3284]: disconnect from localhost[127.0.0.1]
 
 That looks a bit odd.  Apart from that, I can't see anything relevant.

the first 4 lines of /etc/hosts should look like this and apparently,
yours doesn't...

# head -n 4 /etc/hosts
# Do not remove the following line, or various programs
# that require network functionality will fail.
127.0.0.1   localhost.localdomain localhost
::1 localhost6.localdomain6 localhost6

Fix this first

Craig

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Dell 2950 and broadcom

2008-01-24 Thread Martin

Hi all

I'm trying to setup second ethernet on Dell 2950 server
but there isn't any eth1 device (in the bios are ON)

# dmesg |grep eth
eth0: Broadcom NetXtreme II BCM5708 1000Base-T (B2) PCI-X 64-bit 133MHz 
found at mem f800, IRQ 169, node addr 001c23d878bb
eth1: Broadcom NetXtreme II BCM5708 1000Base-T (B2) PCI-X 64-bit 133MHz 
found at mem f400, IRQ 169, node addr 001c23d878bd

bnx2: eth0: using MSI
bnx2: eth0 NIC Link is Up, 100 Mbps full duplex



# uname -a
Linux vmta2.contactlab.it 2.6.18-53.1.6.el5 #1 SMP Wed Jan 23 11:28:47 
EST 2008 x86_64 x86_64 x86_64 GNU/Linux



# ifconfig -a
dev707Link encap:Ethernet  HWaddr 00:1C:23:D8:78:BD
  BROADCAST MULTICAST  MTU:1500  Metric:1
  RX packets:0 errors:0 dropped:0 overruns:0 frame:0
  TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
  collisions:0 txqueuelen:1000
  RX bytes:0 (0.0 b)  TX bytes:0 (0.0 b)
  Interrupt:169 Memory:f400-f4012100

eth0  Link encap:Ethernet  HWaddr 00:1C:23:D8:78:BB
  inet addr:xx  Bcast:x  Mask:255.255.255.0
  inet6 addr: fe80::21c:23ff:fed8:78bb/64 Scope:Link
  UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
  RX packets:119649 errors:0 dropped:0 overruns:0 frame:0
  TX packets:43871 errors:0 dropped:0 overruns:0 carrier:0
  collisions:0 txqueuelen:1000
  RX bytes:91428814 (87.1 MiB)  TX bytes:5879945 (5.6 MiB)
  Interrupt:169 Memory:f800-f8012100

loLink encap:Local Loopback
  inet addr:127.0.0.1  Mask:255.0.0.0
  inet6 addr: ::1/128 Scope:Host
  UP LOOPBACK RUNNING  MTU:16436  Metric:1
  RX packets:14 errors:0 dropped:0 overruns:0 frame:0
  TX packets:14 errors:0 dropped:0 overruns:0 carrier:0
  collisions:0 txqueuelen:0
  RX bytes:848 (848.0 b)  TX bytes:848 (848.0 b)


# ls -la /sys/class/net/
total 0
drwxr-xr-x  6 root root 0 Jan 24 10:39 .
drwxr-xr-x 30 root root 0 Jan 24 10:39 ..
drwxr-xr-x  3 root root 0 Jan 24 10:57 dev707
drwxr-xr-x  3 root root 0 Jan 24 10:40 eth0
drwxr-xr-x  3 root root 0 Jan 24 10:40 lo
drwxr-xr-x  3 root root 0 Jan 24 10:40 sit0


# lsmod |grep bnx
bnx2  190425  0


# cat /etc/modprobe.conf
alias eth0 bnx2
alias eth1 bnx2
alias scsi_hostadapter megaraid_sas
alias scsi_hostadapter1 ata_piix



How can I do to setup eth1 device?

kind regards







___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Could not connect to host box.domain.tld

2008-01-24 Thread Anne Wilson
On Thursday 24 Jan 2008, Craig White wrote:
 On Thu, 2008-01-24 at 15:24 +, Anne Wilson wrote:
  On Thursday 24 Jan 2008, Alain Spineux wrote:
   On Jan 24, 2008 12:53 PM, Anne Wilson [EMAIL PROTECTED] 
wrote:
I have used fetchmail/procmail/postfix/dovecot/kmail for some time on
my mail server, and have set this up on three or four machines in the
past. I'm now setting up a new server and having problems.  I've
reached the thinking-in-circles stage, so need a prompt.
   
The box in question is called borg2.lydgate.lan, and resides at
192.168.0.40. I can ping both borg2.lydgate.lan and 192.168.0.40, yet
kmail tells me that it cannot connect to it, either by name or ip.
/etc/hosts has correct lines for the box.  It has to be something
pretty basic, but I can't think what, unless it is either an selinux
problem or ipv6 problem.  I know that in FC6 I turned ipv6 off (I'd
have to search to find how to do that again).
 
  Thanks for replying.
 
   What about firewall rules ?
   # iptables -L
 
  I've not used iptables directly before, so perhaps you'd look over the
  current status:
 
  iptables
  Chain INPUT (policy ACCEPT)
  target prot opt source   destination
  RH-Firewall-1-INPUT  all  --  anywhere anywhere
 
  Chain FORWARD (policy ACCEPT)
  target prot opt source   destination
  RH-Firewall-1-INPUT  all  --  anywhere anywhere
 
  Chain OUTPUT (policy ACCEPT)
  target prot opt source   destination
 
  Chain RH-Firewall-1-INPUT (2 references)
  target prot opt source   destination
  ACCEPT all  --  anywhere anywhere
  ACCEPT icmp --  anywhere anywhereicmp any
  ACCEPT esp  --  anywhere anywhere
  ACCEPT ah   --  anywhere anywhere
  ACCEPT udp  --  anywhere 224.0.0.251 udp dpt:mdns
  ACCEPT udp  --  anywhere anywhereudp dpt:ipp
  ACCEPT tcp  --  anywhere anywheretcp dpt:ipp
  ACCEPT all  --  anywhere anywherestate
  RELATED,ESTABLISHED
  ACCEPT tcp  --  anywhere anywherestate NEW
  tcp dpt:smtp
  ACCEPT tcp  --  anywhere anywherestate NEW
  tcp dpt:nfs
  ACCEPT tcp  --  anywhere anywherestate NEW
  tcp dpt:ssh
  ACCEPT udp  --  anywhere anywherestate NEW
  udp dpt:netbios-ns
  ACCEPT udp  --  anywhere anywherestate NEW
  udp dpt:netbios-dgm
  ACCEPT tcp  --  anywhere anywherestate NEW
  tcp dpt:netbios-ssn
  ACCEPT tcp  --  anywhere anywherestate NEW
  tcp dpt:microsoft-ds
  REJECT all  --  anywhere anywherereject-with
  icmp-host-prohibited
 
   Did you tries do login localy ?
  
   # telnet localhost 25
   ...
 
  That's OK.
 
   # telnet localhost 110
   ..
   # telnet localhost 143
   ..
 
  Both these produce ''Temporary failure in name resolution'.
 
   Remotly ?
  
   # telnet 192.168.0.40 25
   ...
   # telnet 192.168.0.40 110
   ...
   # telnet 192.168.0.40 143
   ...
 
  telnet: Unable to connect to remote host: No route to host
 
  How can that be?  Pings work OK.
 
   Did you in your logs ?
 
  After the last postfix reload there is
 
  postfix/smtpd[3284]: connect from localhost[127.0.0.1]
  postfix/smtpd[3284]: disconnect from localhost[127.0.0.1]
 
  That looks a bit odd.  Apart from that, I can't see anything relevant.

 
 the first 4 lines of /etc/hosts should look like this and apparently,
 yours doesn't...

 # head -n 4 /etc/hosts
 # Do not remove the following line, or various programs
 # that require network functionality will fail.
 127.0.0.1   localhost.localdomain localhost

 ::1 localhost6.localdomain6 localhost6

 Fix this first

They do look exactly like that :-)

Two minutes ago the problem was solved.  Sheer stupidity.  I had forgotten to 
chkconfig on.  Dovecot is now running and it looks as though I can now 
continue with preparing the account to take over the work.

Thanks to all who tried to help.

Anne




signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Could not connect to host box.domain.tld

2008-01-24 Thread Craig White

On Thu, 2008-01-24 at 16:30 +, Anne Wilson wrote:
  
   That looks a bit odd.  Apart from that, I can't see anything relevant.
 
  
  the first 4 lines of /etc/hosts should look like this and apparently,
  yours doesn't...
 
  # head -n 4 /etc/hosts
  # Do not remove the following line, or various programs
  # that require network functionality will fail.
  127.0.0.1   localhost.localdomain localhost
 
  ::1 localhost6.localdomain6 localhost6
 
  Fix this first
 
 They do look exactly like that :-)
 
 Two minutes ago the problem was solved.  Sheer stupidity.  I had forgotten to 
 chkconfig on.  Dovecot is now running and it looks as though I can now 
 continue with preparing the account to take over the work.
 
 Thanks to all who tried to help.

glad you fixed it

this is what I was responding to...

   # telnet localhost 110
   ..
   # telnet localhost 143
   ..
 
  Both these produce ''Temporary failure in name resolution'.

so it seemed obvious that at some point, you had a defective /etc/hosts
because if dovecot were not running, that wouldn't be the message. For
example, this is what happens when I do this from a CentOS 5 server that
isn't running POP3/IMAP server...

# telnet localhost 110
Trying 127.0.0.1...
telnet: connect to address 127.0.0.1: Connection refused
telnet: Unable to connect to remote host: Connection refused

# telnet localhost 143
Trying 127.0.0.1...
telnet: connect to address 127.0.0.1: Connection refused
telnet: Unable to connect to remote host: Connection refused

Craig

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Interesting PXE server setup question

2008-01-24 Thread Alain Spineux
Grub is able to boot on a partition and set a new default one at next reboot.
I use it to make a systematic reboot after a cold reboot,
because my motherboard dont detect my second sata at first boot.

Or using the old way, just switch your default partition using parted
or gpart or anything elese.
I used this to make a copy of a win2000 partition to a tape drive or
another partition
from a linux partition. The initiation was done from the window that was
changing the default boot partition before to init a reboot,
and linux was reseting the original boot before to backup the
partition and reboot.

Hope this will give you some idea.



On Jan 24, 2008 4:36 PM, Rob Lines [EMAIL PROTECTED] wrote:
 While this is not a problem with CentOS I am hoping to solve the situation
 using a CentOS machine.  For anyone not interested I am sorry to clutter
 your mail box.  For everyone else any ideas or suggestions are welcome.

 A bit of background:

 We have an application that runs only in DOS 6.22 at the moment that we
 would like to run on all of our desktop computers each time they boot up.
 Our workstations are mostly Windows XP with some Linux.

 Our goals:

 We would like to be able to have the machines boot into DOS and run the
 application and then reboot to the normal hard drive.  We would like to have
 it require no user intervention or as little as possible.  We would also
 like to have it only run the app during the first boot up of the day.

 Thoughts at the moment:

 One idea we have at the moment is to create a PXE server with the DOS boot
 image on it.  (I have done that before using Windows RIS but we are trying
 to avoid a windows Server as RIS is a bit of a pain and it prefers user
 interaction.  It also would not fit well with our solution to have it only
 run once a day.)  We could then run the application and inside the DOS image
 we could have it reboot the machine.  We could then set the client machines
 to boot PXE as their first boot option. The next thought was to somehow
 watch the connections to the tftp server where the boot image will be kept
 and watch for the client IP then have the PXE server create a new firewall
 rule that would block access from that client to tftp.  The thought there is
 that once the client has downloaded the boot image once it will run it and
 then on reboot will not be able to find the boot image and, I think, would
 fail at the pxe boot and move on to the next item in the boot list.  Then
 every midnight the list of blocked IPs would be cleared and we start the
 process over again.

 So any suggestions on the best way to take a bootable DOS disk and turn it
 into an image that a Linux based PXE server can serve, ways to monitor the
 tftp connections and then add them to the firewall after they have finished
 downloading the boot image, and any ideas on any better ideas would be
 appreciated.

 Thanks for taking the time to read this.

 Rob

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos





-- 
Alain Spineux
aspineux gmail com
May the sources be with you
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Breaking Windows XP user password?

2008-01-24 Thread John Plemons

I have used a free password cracking service that was found in Google...

It is a free service if you want to wait the 72 hours for the password, 
if you need it ASAP, they do that for a fee..  ($29.95)


http://www.loginrecovery.com/

You create a boot disk that retrieves the info from the machine you are 
trying to recover the password from, then you upload to the 
http://www.loginrecovery.com site and wait...


There is also a neat trick that I found on the web again by searching, 
you will need the install CD and will start a install in the machine, at 
one point there is a Window where you hit Alt F10 if my memory is 
correct and it takes you into the machines user utility where you can 
reset and change passwords as you wish...  Sorry did it about a year ago 
and don't remember the specifics, but it too was found in a google search...


john plemons








Scott Silva wrote:

on 1/24/2008 6:10 AM Scott Ehrlich spake the following:
Granted this is not a UNIX system, but in case there is a UNIX tool 
to accomplish the goal...


I am looking for a bootable CD/DVD (or application to be placed on a 
CD/DVD to be made bootable) that can let me mount a Windows XP 
drive/partition (SP1 or SP2), and force-crack the admin password 
(even if admin account name has been changed, but I know what it has 
been changed to).  The application cannot write to the hard drive - 
only mount it read-only, read the password file into ram, and show 
the cracked password.


I know I can use the pnordahl utility to try and force-change the 
password, but I actually want to crack it.


The utility should be free.

This is a legal request.

Thanks for leads.

Scott
XP passwords are stored as hashes. You need to brute-force guess and 
compare the created hashes to the stored ones.
If the user has the same password stored in programs like outlook 
express, that is much easier.


But forensically, changing the password to gain access is usually 
sufficient.  Knowing the original password is not that valuable in a 
legal scenario, as you will need a warrant anyway to access anything 
else that might be protected by that password.


If it is that critical, find a certified PC forensics specialist. One 
misstep on your part will make the evidence worthless in court.




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
  



No virus found in this incoming message.
Checked by AVG Free Edition. 
Version: 7.5.516 / Virus Database: 269.19.10/1240 - Release Date: 23/01/2008 5:47 PM
  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dell 2950 and broadcom

2008-01-24 Thread Alain Spineux
On Jan 24, 2008 5:20 PM, Martin [EMAIL PROTECTED] wrote:
 Hi all

 I'm trying to setup second ethernet on Dell 2950 server
 but there isn't any eth1 device (in the bios are ON)

 # dmesg |grep eth
 eth0: Broadcom NetXtreme II BCM5708 1000Base-T (B2) PCI-X 64-bit 133MHz
 found at mem f800, IRQ 169, node addr 001c23d878bb
 eth1: Broadcom NetXtreme II BCM5708 1000Base-T (B2) PCI-X 64-bit 133MHz
 found at mem f400, IRQ 169, node addr 001c23d878bd
 bnx2: eth0: using MSI
 bnx2: eth0 NIC Link is Up, 100 Mbps full duplex



 # uname -a
 Linux vmta2.contactlab.it 2.6.18-53.1.6.el5 #1 SMP Wed Jan 23 11:28:47
 EST 2008 x86_64 x86_64 x86_64 GNU/Linux


 # ifconfig -a
 dev707Link encap:Ethernet  HWaddr 00:1C:23:D8:78:BD
BROADCAST MULTICAST  MTU:1500  Metric:1
RX packets:0 errors:0 dropped:0 overruns:0 frame:0
TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:0 (0.0 b)  TX bytes:0 (0.0 b)
Interrupt:169 Memory:f400-f4012100

any idea why your eth1 is named dev707 ?
Is their any problem to use this name  ?

You could try to add this line to /etc/udev/rules.d/70-persistent-net.rules

SUBSYSTEM==net, ACTION==add, DRIVERS==?*,
ATTR{address}==00:1C:23:D8:78:BD, ATTR{type}==1, NAME=eth1

This is what I use to give different pcmcia card the same name wlan0
on all my laptop.



 eth0  Link encap:Ethernet  HWaddr 00:1C:23:D8:78:BB
inet addr:xx  Bcast:x  Mask:255.255.255.0
inet6 addr: fe80::21c:23ff:fed8:78bb/64 Scope:Link
UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
RX packets:119649 errors:0 dropped:0 overruns:0 frame:0
TX packets:43871 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:1000
RX bytes:91428814 (87.1 MiB)  TX bytes:5879945 (5.6 MiB)
Interrupt:169 Memory:f800-f8012100

 loLink encap:Local Loopback
inet addr:127.0.0.1  Mask:255.0.0.0
inet6 addr: ::1/128 Scope:Host
UP LOOPBACK RUNNING  MTU:16436  Metric:1
RX packets:14 errors:0 dropped:0 overruns:0 frame:0
TX packets:14 errors:0 dropped:0 overruns:0 carrier:0
collisions:0 txqueuelen:0
RX bytes:848 (848.0 b)  TX bytes:848 (848.0 b)


 # ls -la /sys/class/net/
 total 0
 drwxr-xr-x  6 root root 0 Jan 24 10:39 .
 drwxr-xr-x 30 root root 0 Jan 24 10:39 ..
 drwxr-xr-x  3 root root 0 Jan 24 10:57 dev707
 drwxr-xr-x  3 root root 0 Jan 24 10:40 eth0
 drwxr-xr-x  3 root root 0 Jan 24 10:40 lo
 drwxr-xr-x  3 root root 0 Jan 24 10:40 sit0


 # lsmod |grep bnx
 bnx2  190425  0


 # cat /etc/modprobe.conf
 alias eth0 bnx2
 alias eth1 bnx2
 alias scsi_hostadapter megaraid_sas
 alias scsi_hostadapter1 ata_piix



 How can I do to setup eth1 device?

 kind regards







 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Alain Spineux
aspineux gmail com
May the sources be with you
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Interesting PXE server setup question

2008-01-24 Thread Frank Cox
On Thu, 24 Jan 2008 10:36:56 -0500
Rob Lines [EMAIL PROTECTED] wrote:

 We would like to be able to have the machines boot into DOS and run the
 application and then reboot to the normal hard drive.  We would like to have
 it require no user intervention or as little as possible.  We would also
 like to have it only run the app during the first boot up of the day.

Have you considered using DOSEMU instead?  Depending on exactly what it is that
you're trying to accomplish, that might be a simpler approach.

-- 
MELVILLE THEATRE ~ Melville Sask ~ http://www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dell 2950 and broadcom

2008-01-24 Thread Martin

Alain Spineux ha scritto:



any idea why your eth1 is named dev707 ?


no :(


Is their any problem to use this name  ?



every time I reboot system it change name to dev343, dev436 etc etc etc





You could try to add this line to /etc/udev/rules.d/70-persistent-net.rules

SUBSYSTEM==net, ACTION==add, DRIVERS==?*,
ATTR{address}==00:1C:23:D8:78:BD, ATTR{type}==1, NAME=eth1

This is what I use to give different pcmcia card the same name wlan0
on all my laptop.





tahnks, I will  try it asap


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Breaking Windows XP user password?

2008-01-24 Thread Karanbir Singh

John Plemons wrote:

I have used a free password cracking service that was found in Google...




this conversation is well and truly beyond being OffTopic.

Stop posting to this thread now

--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] vlc

2008-01-24 Thread jarmo
Anyone else got this, vlc do not start...? Here's the output..
VLC media player 0.8.6d Janus
The program '.' received an X Window System error.
This probably reflects a bug in the program.
The error was 'BadAlloc (insufficient resources for operation)'.
  (Details: serial 280 error_code 11 request_code 146 minor_code 5)
  (Note to programmers: normally, X errors are reported asynchronously;
   that is, you will receive the error a while after causing it.
   To debug your program, run it with the --sync command line
   option to change this behavior. You can then get a meaningful
   backtrace from your debugger if you break on the gdk_x_error() function.)

Jarmo
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Recommend a mini or nano ITX system for Centos

2008-01-24 Thread Robert Moskowitz

Kenneth Porter wrote:
--On Wednesday, January 23, 2008 10:14 AM -0500 Robert Moskowitz 
[EMAIL PROTECTED] wrote:



So I have been playing with one mini-itx system (the decTOP) and am
looking at my options.

I want a fast processor, 1Gb memory, LAN, 4USB, VGA.  Wireless and
bluetooth optional USB dongles along with a second LAN interface).  PCI
slot optional (for said wireless, bluetooth or LAN!).


I've no experience with this unit, but it looks like it might meet 
your needs:


http://www.logicsupply.com/products/artigo 
Great looking system.  Would be wonderful to know its bogomips rating.  
And the fan is not so nice...


Will dig more into this.  THANKS.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Could not connect to host box.domain.tld

2008-01-24 Thread Anne Wilson
On Thursday 24 January 2008 16:38:49 Craig White wrote:
 On Thu, 2008-01-24 at 16:30 +, Anne Wilson wrote:

 this is what I was responding to...

# telnet localhost 110
..
# telnet localhost 143
..
  
   Both these produce ''Temporary failure in name resolution'.

 so it seemed obvious that at some point, you had a defective /etc/hosts
 because if dovecot were not running, that wouldn't be the message. For
 example, this is what happens when I do this from a CentOS 5 server that
 isn't running POP3/IMAP server...

 # telnet localhost 110
 Trying 127.0.0.1...
 telnet: connect to address 127.0.0.1: Connection refused
 telnet: Unable to connect to remote host: Connection refused

 # telnet localhost 143
 Trying 127.0.0.1...
 telnet: connect to address 127.0.0.1: Connection refused
 telnet: Unable to connect to remote host: Connection refused

You know how difficult it is to try to remember the exact sequence of events, 
once it's over, but yes - I got that as well, a little later.  Right now I 
can't remember what happened in between.

Meanwhile, although dovecot is now running, all is not well.  I posted the 
details to the dovecot list, where I was told that 1.0.rc15 is old, and I 
should upgrade to 1.0.10, the latest stable release.  I'm doing yum updates, 
so I presume that if this package is available for CentOS I would have to 
look for a 'testing' repository.  Any advice there?

Anne



signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Shearing file systems on the network

2008-01-24 Thread Peter Blajev
I have 4 systems and each one of them has a partition I'd like to be remotely 
accessible on the other 3 systems.

In other words System1 has Partition1. Systems 2,3,4 should be able to 
remotely mount Partition1 from System1. Also System2 has Partition2. Then 
systems 1,3,4 should be able to remotely mount Partition2 from System2 and so 
on.

I tried NFS and it works but only in the ideal world. If one of the systems 
goes down the whole NFS cross-mounting makes the other systems somewhat 
unstable. It's a known issue and I believe you guys are aware of it but I 
just had to see it myself.

What would you recommend? What is the best practice for doing that?

Unfortunately SAN and NAS are not really an option due to some financial 
restructions. I'm thinking SMB...? Would that work?

Thank you
Peter
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Shearing file systems on the network

2008-01-24 Thread Joshua Baker-LePain

On Thu, 24 Jan 2008 at 11:01am, Peter Blajev wrote


I have 4 systems and each one of them has a partition I'd like to be remotely
accessible on the other 3 systems.

In other words System1 has Partition1. Systems 2,3,4 should be able to
remotely mount Partition1 from System1. Also System2 has Partition2. Then
systems 1,3,4 should be able to remotely mount Partition2 from System2 and so
on.

I tried NFS and it works but only in the ideal world. If one of the systems
goes down the whole NFS cross-mounting makes the other systems somewhat
unstable. It's a known issue and I believe you guys are aware of it but I
just had to see it myself.

What would you recommend? What is the best practice for doing that?


NFS and automount.

--
Joshua Baker-LePain
QB3 Shared Cluster Sysadmin
UCSF
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Could not connect to host box.domain.tld

2008-01-24 Thread Craig White

On Thu, 2008-01-24 at 18:59 +, Anne Wilson wrote:
 On Thursday 24 January 2008 16:38:49 Craig White wrote:
  On Thu, 2008-01-24 at 16:30 +, Anne Wilson wrote:
 
  this is what I was responding to...
 
 # telnet localhost 110
 ..
 # telnet localhost 143
 ..
   
Both these produce ''Temporary failure in name resolution'.
 
  so it seemed obvious that at some point, you had a defective /etc/hosts
  because if dovecot were not running, that wouldn't be the message. For
  example, this is what happens when I do this from a CentOS 5 server that
  isn't running POP3/IMAP server...
 
  # telnet localhost 110
  Trying 127.0.0.1...
  telnet: connect to address 127.0.0.1: Connection refused
  telnet: Unable to connect to remote host: Connection refused
 
  # telnet localhost 143
  Trying 127.0.0.1...
  telnet: connect to address 127.0.0.1: Connection refused
  telnet: Unable to connect to remote host: Connection refused
 
 You know how difficult it is to try to remember the exact sequence of events, 
 once it's over, but yes - I got that as well, a little later.  Right now I 
 can't remember what happened in between.
 
 Meanwhile, although dovecot is now running, all is not well.  I posted the 
 details to the dovecot list, where I was told that 1.0.rc15 is old, and I 
 should upgrade to 1.0.10, the latest stable release.  I'm doing yum updates, 
 so I presume that if this package is available for CentOS I would have to 
 look for a 'testing' repository.  Any advice there?

no

http://centos.org/modules/tinycontent/index.php?id=3

there may be a 3rd party repo that has a more recent build available but
I am not aware of such.

FWIW, I would recommend using cyrus-imapd for an IMAP server with a lot
more features (albeit at a little greater complexity)

Craig

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Could not connect to host box.domain.tld

2008-01-24 Thread Anne Wilson
On Thursday 24 January 2008 19:22:19 Craig White wrote:

 http://centos.org/modules/tinycontent/index.php?id=3

 there may be a 3rd party repo that has a more recent build available but
 I am not aware of such.

I'm told that atrpms has one.  Do the problems of conflicting third-party 
repos still exist as much as they did in FC6?  I already have some rpmforge 
packages.

 FWIW, I would recommend using cyrus-imapd for an IMAP server with a lot
 more features (albeit at a little greater complexity)

When I started with imap I chose dovecot because it could easily handle both 
mbox and maildir - and I needed it during a change-over period.   That was 3 
years ago, and I've become comfortable with it.  I've set up temporary 
servers twice and a full server once more during that time.  Although I 
started with v.0.99, this is the first time I've had a problem with it.  I'm 
going to sleep on it.  I'm sure that the problem can be solved.
Thanks for your thoughts, though.

Anne

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Appreciate the help...

2008-01-24 Thread William L. Maltby
On Wed, 2008-01-23 at 20:15 -0800, Garrick Staples wrote:
 On Wed, Jan 23, 2008 at 10:12:13PM -0500, Scott Ehrlich alleged:
  I received some interesting answers to my cron question.  Most people said 
  it was not possible.  One person reviewed cron's source code and said the 
  source would need to be modified.  One person said I should mount the 
  filesystem with noexec.   I'll review and test the answers as best I can.
 
 In my own defense of not mentioning modify the source, that is *always* an
 option.  It is especially implied in the open source.  It is one of the
 principle reasons for having open source in the first place!
 
 That said, I quite like the general idea of adding some type of policy
 enforcement to cron.  It reminds me of httpd' suexec.  It has several such
 restrictions on the binary it executes.

In that case, I'll add my initial thought even though I'm ignorant, and
therefore, blissful.

Selinux? It seems to me this is right up its alley.

 snip sig stuff

HTH
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Appreciate the help...

2008-01-24 Thread Karanbir Singh

Scott Ehrlich wrote:
I try not to wear out the list, but do what the list was created for - 
discussion and inquiry of UNIX and related topics.   


No, you are mistaken there - this is not a Generic UNIX and related 
topics list, this is a list directed at CENTOS and CentOS based issues.


- KB
--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Could not connect to host box.domain.tld

2008-01-24 Thread Craig White

On Thu, 2008-01-24 at 19:32 +, Anne Wilson wrote:
 On Thursday 24 January 2008 19:22:19 Craig White wrote:
 
  http://centos.org/modules/tinycontent/index.php?id=3
 
  there may be a 3rd party repo that has a more recent build available but
  I am not aware of such.
 
 I'm told that atrpms has one.  Do the problems of conflicting third-party 
 repos still exist as much as they did in FC6?  I already have some rpmforge 
 packages.

any time you add a 3rd party repo you are increasing the possibility of
conflicting packages. You could however simply enable dovecot for atrpms
and get nothing else and I would assume that wouldn't cause any
problems.

 
  FWIW, I would recommend using cyrus-imapd for an IMAP server with a lot
  more features (albeit at a little greater complexity)
 
 When I started with imap I chose dovecot because it could easily handle both 
 mbox and maildir - and I needed it during a change-over period.   That was 3 
 years ago, and I've become comfortable with it.  I've set up temporary 
 servers twice and a full server once more during that time.  Although I 
 started with v.0.99, this is the first time I've had a problem with it.  I'm 
 going to sleep on it.  I'm sure that the problem can be solved.
 Thanks for your thoughts, though.

well, the opportune time to switch is probably when you are starting to
set up a new mail server.

Dovecot is mostly featureless POP3/IMAP

Cyrus-imapd has built-in...
- quota
- automatic folder, subscription, sieve scripts
- sieve instead of procmail
- automatic actions such as purging folders, search indexing on schedule
- delayed expunge
- shared mailboxes (ACL based)
- public mailboxes
- idled support
- support for virtual users 
  (no need to have uses with shell/users folders)
- easy integration with LDAP
- separate directory for mail store (not in users folders)

The theory that I used to select cyrus-imapd is/was the idea that if
e-mail is the power application that everyone needs/uses, why not give
it the maximum performance/features?

Craig

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Appreciate the help...

2008-01-24 Thread Scott Ehrlich

On Thu, 24 Jan 2008, Karanbir Singh wrote:


Scott Ehrlich wrote:
I try not to wear out the list, but do what the list was created for - 
discussion and inquiry of UNIX and related topics. 


No, you are mistaken there - this is not a Generic UNIX and related topics 
list, this is a list directed at CENTOS and CentOS based issues.


Bad wording again.  Will I *ever* learn?

Scott



- KB
--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Could not connect to host box.domain.tld

2008-01-24 Thread Scott Silva

on 1/24/2008 11:32 AM Anne Wilson spake the following:

On Thursday 24 January 2008 19:22:19 Craig White wrote:

http://centos.org/modules/tinycontent/index.php?id=3

there may be a 3rd party repo that has a more recent build available but
I am not aware of such.

I'm told that atrpms has one.  Do the problems of conflicting third-party 
repos still exist as much as they did in FC6?  I already have some rpmforge 
packages.



FWIW, I would recommend using cyrus-imapd for an IMAP server with a lot
more features (albeit at a little greater complexity)

When I started with imap I chose dovecot because it could easily handle both 
mbox and maildir - and I needed it during a change-over period.   That was 3 
years ago, and I've become comfortable with it.  I've set up temporary 
servers twice and a full server once more during that time.  Although I 
started with v.0.99, this is the first time I've had a problem with it.  I'm 
going to sleep on it.  I'm sure that the problem can be solved.

Thanks for your thoughts, though.

If you are trying to re-use a config file from 0.99 it won't work. You need to 
follow the layout of the newer files for your current version and adjust the 
settings as needed.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problems with yum not updating properly

2008-01-24 Thread William L. Maltby
On Wed, 2008-01-23 at 21:42 -0800, MHR wrote:
 Has anyone else seen this?
 
 I recently got the announcement about the xorg 1.5 update being
 available, so I ran yum update to get it.
 
 To my surprise, I found that yum did not see it at all.
 
 With some help from Karanbir (thanks again), we decided there might be
 something wrong with my repo path, so I checked it against the older
 one I had from 5.0 (which I saved, for some reason) and found that the
 new ones did not have protect or enable commands in them, so I added
 them to match my 5.0 ones.
 
 Yum suddenyl found the xorg 1.5 updates and installed them.
 
 But now, yum can't see the wireshark update, and although I probably
 don't need it since I don't use that (AFAIK), yum does not see that
 one, but suddenly it sees a kernel update (2.6.18-53.1.6).
 
 Anyone have a clue why this might be (or what I should post here to
 help clera it up)? 
 
 Here is my CentOS-Base.repo:
 
 # CentOS-Base.repo
 #
 # This file uses a new mirrorlist system developed by Lance Davis for
 CentOS.
 # The mirror system uses the connecting IP address of the client and
 the 
 # update status of each mirror to pick mirrors that are updated to and
 # geographically close to the client.  You should use this for CentOS
 updates
 # unless you are manually picking other mirrors.
 #
 # If the mirrorlist= does not work for you, as a fall back you can try
 the 
 # remarked out baseurl= line instead.
 #
 #
 
 [base]
 name=CentOS-$releasever - Base
 mirrorlist=http://mirrorlist.centos.org/?release=$releaseverarch=
 $basearchrepo=os
 #baseurl=http://mirror.centos.org/centos/$releasever/os/$basearch/
 gpgcheck=1
 gpgkey=http://mirror.centos.org/centos/RPM-GPG-KEY-CentOS-5
 protect=1
 #enabled=1
 
 #released updates 
 [updates]

s/es/s/   # ?

 snip

HTH
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problems with yum not updating properly

2008-01-24 Thread William L. Maltby
On Wed, 2008-01-23 at 21:42 -0800, MHR wrote:
 snip

Nevermind? On 5 it has the s', on 4 it doesn't.

--
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Could not connect to host box.domain.tld

2008-01-24 Thread Anne Wilson
On Thursday 24 January 2008 19:59:02 Scott Silva wrote:
 on 1/24/2008 11:32 AM Anne Wilson spake the following:
  On Thursday 24 January 2008 19:22:19 Craig White wrote:
  http://centos.org/modules/tinycontent/index.php?id=3
 
  there may be a 3rd party repo that has a more recent build available but
  I am not aware of such.
 
  I'm told that atrpms has one.  Do the problems of conflicting third-party
  repos still exist as much as they did in FC6?  I already have some
  rpmforge packages.
 
  FWIW, I would recommend using cyrus-imapd for an IMAP server with a lot
  more features (albeit at a little greater complexity)
 
  When I started with imap I chose dovecot because it could easily handle
  both mbox and maildir - and I needed it during a change-over period.  
  That was 3 years ago, and I've become comfortable with it.  I've set up
  temporary servers twice and a full server once more during that time. 
  Although I started with v.0.99, this is the first time I've had a problem
  with it.  I'm going to sleep on it.  I'm sure that the problem can be
  solved.
  Thanks for your thoughts, though.

 If you are trying to re-use a config file from 0.99 it won't work. You need
 to follow the layout of the newer files for your current version and adjust
 the settings as needed.

A thought worth checking.  I did start with 0.99, but I think the server I'm 
retiring has 1.0.  I'll check in the morning, thanks.

Anne




signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problems with yum not updating properly

2008-01-24 Thread William L. Maltby
On Wed, 2008-01-23 at 21:42 -0800, MHR wrote:
 Has anyone else seen this?
 
 I recently got the announcement about the xorg 1.5 update being
 available, so I ran yum update to get it.
 
 To my surprise, I found that yum did not see it at all.
 
 With some help from Karanbir (thanks again), we decided there might be
 something wrong with my repo path, so I checked it against the older
 one I had from 5.0 (which I saved, for some reason) and found that the
 new ones did not have protect or enable commands in them, so I added
 them to match my 5.0 ones.
 
 Yum suddenyl found the xorg 1.5 updates and installed them.
 
 But now, yum can't see the wireshark update, and although I probably
 don't need it since I don't use that (AFAIK), yum does not see that
 one, but suddenly it sees a kernel update (2.6.18-53.1.6).

The obvious: is wireshark installed? Version older than the update,
including epoch?

Impatience? There is latency from time of announcement to time of a
specific mirror update. I don't know how Lance's mirror selection works,
but is it possible that the mirror selected has not yet synch'd? I
replaced the mirror list entry in my configuration because the
geographically closest one that seemed to be selected was much slower
than the USF one, on average, that I use. After I first made this
change, I would experience delay waiting for it to get synch'd, but when
using the stock mirror list I could also see the same thing.

Eventually, the synch was done and all was well.

I confirmed this by a manual browse of the appropriate repo at the USF
site.

 snip

HTH
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Problem installing the 53.1.6 kernel

2008-01-24 Thread William L. Maltby
On Wed, 2008-01-23 at 21:57 -0800, MHR wrote:
 CORRECTION - please see below
 
 On Jan 23, 2008 9:54 PM, MHR [EMAIL PROTECTED] wrote:
  On top of my previously (just now) difficulties with yum, now I find
 that the 53.1.6 kernel is not installing properly.
  
  When I run yum update to install it, the install hangs here:
  
  Dependencies Resolved 
  
 
 = 
   Package Arch   Version  Repository
Size 
 
 = 
  Installing:
   kernel  x86_64 2.6.18-53.1.6.el5  updates
15 M
  
  Transaction Summary
 
 =
  Install  1 Package(s) 
  Update   0 Package(s) 
  Remove   0 Package(s) 
  
  Total download size: 15 M
  Is this ok [y/N]: y
  Downloading Packages:
  (1/1): kernel-2.6.18-53.1 100% |=|  15 MB
  03:26 
  Running Transaction Test
  Finished Transaction Test
  Transaction Test Succeeded
  Running Transaction
Installing: kernel   #
 [1/1] 
  
  If I kill this with ^C, it thinks it has installed the kernel, but
 the kernel is not in my grub.conf.  Rpm also thinks it is installed.
  
  I can remove it with rpm -e, but then rpm -ivh won't install it
 either.  It also hangs, at the same point. 
  
  Here's what I see when I type ^C:
  
  error: %post( kernel-2.6.18-53.1.6.el5.x86_64) scriptlet failed,
 signal 2
  
  (Yes, I know, signal 2 is SIGINT, which is what ^C does.) 
  
  BUT rpm thinks it has installed the kernel even though the /boot
 partition has not been updated and the grub.conf file also does not
 show it.
  
 
 CORRECTION: /boot was updated, just not the grub.conf... .
 
  Any constructive assistance would be appreciated.

df /boot;df -i boot   # ?

Sounds like maybe space is tight? Kernel made it in, but not grub.conf?

Also, on my 5 box, there is no grub/grub.conf, like there is on 4. It's
just menu.lst

Further, I discovered by outside-the-box activities that the update may
be sensitive to the contents of menu.lst. For sure, any changes to the
title lines. I'm keeping eyes wide open to see if the comment lines have
effect - I suspect not.

  
  mhr
  
 snip sig stuff

HTH
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DVD support on CentOS 5.1

2008-01-24 Thread William L. Maltby
On Wed, 2008-01-23 at 22:32 -0800, MHR wrote:
 On Jan 23, 2008 10:08 PM, [EMAIL PROTECTED] wrote:
 snip

 I've had the best results with MPlayer, and have yet to find an
 uncorrupted, unencrypted sound or video file it can't play.  You can
 get that from rpmforge as well, and it's my choice for the best.  The
 only gripe I have about it is that it doesn't understand m3u play
 lists unless you tell it that the file is aplaylist, and then it works
 just fine.

My only gripe is the need to go elsewhere for the codecs. But that's
(legal) life!  :-[

I also use Mplayer, almost exclusively.

 
 My $0.02.
 
 mhr
 snip sig stuff

-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Interesting PXE server setup question

2008-01-24 Thread Garrick Staples
On Thu, Jan 24, 2008 at 10:36:56AM -0500, Rob Lines alleged:
 While this is not a problem with CentOS I am hoping to solve the situation
 using a CentOS machine.  For anyone not interested I am sorry to clutter
 your mail box.  For everyone else any ideas or suggestions are welcome.
 
 A bit of background:
 
 We have an application that runs only in DOS 6.22 at the moment that we
 would like to run on all of our desktop computers each time they boot up.
 Our workstations are mostly Windows XP with some Linux.
 
 Our goals:
 
 We would like to be able to have the machines boot into DOS and run the
 application and then reboot to the normal hard drive.  We would like to have
 it require no user intervention or as little as possible.  We would also
 like to have it only run the app during the first boot up of the day.

Sounds similar to how xCAT manages nodes in an HPC cluster when using local OS
installs.

Nodes' BIOS are set to netboot first, and harddrive second.  In the event of
tftp/dhcp not functioning, the nodes will boot normally.

Scripts on the PXE server write PXE config files that cause the nodes to local
boot (the common state), boot a kickstart installer, or any other misc boot
image.  DOS images are commonly used to configure BIOS and NVRAM.

The trick is getting a .bat script in the DOS image to run a command on the PXE
server that eventually re-writes the PXE config file.  One method is to use a
tiny DOS tcp stack and ssh client (yes, this exists and works great).  Another
method is to connect to a daemon running on the PXE server.  The former
requires shell/bat scripting, the later requires some actual programming.





pgpdWd7ojUsIv.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] install isues

2008-01-24 Thread William Warren
I have a new dell t105(opty 1210's with 4 gigs of ram..sata hdd's and 
sata dvd-rom).  I can bot to the Cent 5 64 bit dvd fine but once it asks 
where the install image is i tell it cd-rom..then it rejects the dvd 
spits it out and tells me it's not there.  the same happens on 32 bit. 
I have downloaded centos5 twice now, md5 verified..and even burned at 
1x(that took forever).  Any ideas as to why it refuses to see a disk 
that's there, properly burned, and verified?



--
Registered Microsoft Partner

My Foundation verse:
Isa 54:17
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Could not connect to host box.domain.tld

2008-01-24 Thread mouss

Craig White wrote:

well, the opportune time to switch is probably when you are starting to
set up a new mail server.

Dovecot is mostly featureless POP3/IMAP
  


Come on. is it holy war time again? should I shoot over cyrus software 
now or should we keep this list clean? If you like cryus software, I am 
happy for you. If you've done a an serious/objective comparative study, 
put it a on a web page (and ask for comments). Debating this here is not 
constructive nor fair.

Cyrus-imapd has built-in...
- quota
- automatic folder, subscription, sieve scripts
- sieve instead of procmail
- automatic actions such as purging folders, search indexing on schedule
- delayed expunge
- shared mailboxes (ACL based)
- public mailboxes
- idled support
- support for virtual users 
  (no need to have uses with shell/users folders)

- easy integration with LDAP
- separate directory for mail store (not in users folders)

The theory that I used to select cyrus-imapd is/was the idea that if
e-mail is the power application that everyone needs/uses, why not give
it the maximum performance/features?
  


I've been told this a lot of times,  ... about MS Exchange ;-p but this 
list is about CentOS, so I'll stop here.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Protection for removable hard drive

2008-01-24 Thread Bowie Bailey
My apologies if this is a bit off topic...

I am going to start doing backups to removable hard drives and I will
need to send these hard drives to an off-site storage facility.  I am
looking for some way to protect the drives after I pull them out of the
system.  I was hoping to find some kind of clamshell enclosure similar
to what is used with external hard drives, but so far I haven't found
anything.  Do you guys know of anything like this?  How do you protect
your removable drives when they are not in the computer?

--
Bowie
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Protection for removable hard drive

2008-01-24 Thread Brian Mathis
On Jan 24, 2008 4:54 PM, Bowie Bailey [EMAIL PROTECTED] wrote:
 My apologies if this is a bit off topic...

 I am going to start doing backups to removable hard drives and I will
 need to send these hard drives to an off-site storage facility.  I am
 looking for some way to protect the drives after I pull them out of the
 system.  I was hoping to find some kind of clamshell enclosure similar
 to what is used with external hard drives, but so far I haven't found
 anything.  Do you guys know of anything like this?  How do you protect
 your removable drives when they are not in the computer?

 --
 Bowie

When you buy drives at retail, they come packed in about 3 inches of
foam on all sides around.  If you have any of those boxes laying
around with the foam, use that.  Also make sure to put them in
anti-static bags.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cyrus-Imapd Sieve Unable to connect to server

2008-01-24 Thread Alexander Dalloz
Alain Reguera Delgado schrieb:
 Here is the /etc/imapd.conf file.
 configdirectory: /var/lib/imap
 partition-default: /var/spool/imap
 admins: cyrus cyrusadm
 sievedir: /var/lib/imap/sieve
 sendmail: /usr/sbin/sendmail
 hashimapspool: true
 sasl_pwcheck_method: auxprop
 sasl_mech_list: PLAIN
 tls_cert_file: /etc/pki/cyrus-imapd/cyrus-imapd.pem
 tls_key_file: /etc/pki/cyrus-imapd/cyrus-imapd.pem
 tls_ca_file: /etc/pki/tls/certs/ca-bundle.crt
 virtdomains: yes
 defaultdomain: example.com
 unixhierarchysep: yes
   
For testing please specify additionally

allowplaintext: yes

 I wonder that `imtest' succeeds and `sivtest' fails. I think it would
 help if you provide an `imtest' run in verbose mode (parameter -v).
 

 Yep. See:

 S: * OK [CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID STARTTLS]
 orion.example.com Cyrus IMAP4 v2.3.7-Invoca-RPM-2.3.7-1.1.el5 server
 ready
 C: C01 CAPABILITY
 S: * CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID STARTTLS ACL RIGHTS=kxte
 QUOTA MAILBOX-REFERRALS NAMESPACE UIDPLUS NO_ATOMIC_RENAME UNSELECT
 CHILDREN MULTIAPPEND BINARY SORT SORT=MODSEQ THREAD=ORDEREDSUBJECT
 THREAD=REFERENCES ANNOTATEMORE CATENATE CONDSTORE IDLE LISTEXT
 LIST-SUBSCRIBED X-NETSCAPE URLAUTH
 S: C01 OK Completed
 Please enter your password:
 C: L01 LOGIN al {15}
 S: + go ahead
 C: omitted
 S: L01 OK [CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID LOGINDISABLED ACL
 RIGHTS=kxte QUOTA MAILBOX-REFERRALS NAMESPACE UIDPLUS NO_ATOMIC_RENAME
 UNSELECT CHILDREN MULTIAPPEND BINARY SORT SORT=MODSEQ
 THREAD=ORDEREDSUBJECT THREAD=REFERENCES ANNOTATEMORE CATENATE
 CONDSTORE IDLE LISTEXT LIST-SUBSCRIBED X-NETSCAPE URLAUTH] User logged
 in
 Authenticated.
 Security strength factor: 0
 C: Q01 LOGOUT
 Connection closed.
   
STARTTLS is offered but not used. I wonder that you can LOGIN with PLAIN
though the default is to not permit plaintext logins without encryption.
Thus I beg you to set the additional parameter inside imapd.conf.
   
 ...

   
 What does `sivtest' tell you?

 
 S: IMPLEMENTATION Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5
 S: SIEVE comparator-i;ascii-numeric fileinto reject vacation
 imapflags notify envelope relational regex subaddress copy
 S: STARTTLS
 S: OK
 Authentication failed. generic failure
 Security strength factor: 0
 C: LOGOUT
 Connection closed.

   
 Ok. The server even fails to offer authentication properly. Please run
 it again in verbose mode with parameter -v.
 

 Not too much difference from previous one:

 S: IMPLEMENTATION Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5
 S: SIEVE comparator-i;ascii-numeric fileinto reject vacation
 imapflags notify envelope relational regex subaddress copy
 S: STARTTLS
 S: OK
 Authentication failed. generic failure
 Security strength factor: 0
 C: LOGOUT
 Connection closed.
   
Again no SASL offering. Please check your cyrus-sasl installs. And test
following: Run

openssl s_client -connect localhost:2000 -starttls smtp

Does that offer SASL then? You can too test with

sivtest -u [EMAIL PROTECTED] -a [EMAIL PROTECTED] -t 
   
 Try with non LOGIN nor PLAIN mech.

 
 How could we do that ?

   
 man sivtest - -m mech
 

 Yep, but which method should we use after -m ... auxprop ?
   
No. In imapd.conf you specified your own

sasl_mech_list: PLAIN


so it should be obvious which mechanism you can choose. As you
previously said running sasldb I thought you would offer MD5 mechs, and
thus my suggestion.

Please report back.

Alexander


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] install issues

2008-01-24 Thread William Warren
well it boots onto my athlon64 system.  what's weird is no centos dvd 
will install..they all die at that point.  The centos 32 bit CD's also 
work fine.  I guess something in this machine does not like centos 
dvd's.  Does anyone have any ideas?  I'm starting the centos 64 bit cd 
set torrent now but if i can find a solution in the next 6 hours(burning 
and downloading time) i'd be highly appreciative.


Wiliam

William Warren wrote:
I have a new dell t105(opty 1210's with 4 gigs of ram..sata hdd's and 
sata dvd-rom).  I can bot to the Cent 5 64 bit dvd fine but once it asks 
where the install image is i tell it cd-rom..then it rejects the dvd 
spits it out and tells me it's not there.  the same happens on 32 bit. I 
have downloaded centos5 twice now, md5 verified..and even burned at 
1x(that took forever).  Any ideas as to why it refuses to see a disk 
that's there, properly burned, and verified?





--
Registered Microsoft Partner

My Foundation verse:
Isa 54:17
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: install issues

2008-01-24 Thread Scott Silva

on 1/24/2008 2:17 PM William Warren spake the following:
well it boots onto my athlon64 system.  what's weird is no centos dvd 
will install..they all die at that point.  The centos 32 bit CD's also 
work fine.  I guess something in this machine does not like centos 
dvd's.  Does anyone have any ideas?  I'm starting the centos 64 bit cd 
set torrent now but if i can find a solution in the next 6 hours(burning 
and downloading time) i'd be highly appreciative.


Wiliam

William Warren wrote:
I have a new dell t105(opty 1210's with 4 gigs of ram..sata hdd's and 
sata dvd-rom).  I can bot to the Cent 5 64 bit dvd fine but once it 
asks where the install image is i tell it cd-rom..then it rejects the 
dvd spits it out and tells me it's not there.  the same happens on 32 
bit. I have downloaded centos5 twice now, md5 verified..and even 
burned at 1x(that took forever).  Any ideas as to why it refuses to 
see a disk that's there, properly burned, and verified?





If you have another server available, you can loop mount the dvd and share it 
by HTTP. In the images directory is a boot.iso that you can burn to CD and do 
network installs.



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: install issues

2008-01-24 Thread William Warren
will the network install iso on the mirrors do the same thing?  If so 
yes i have another server(the one who's hard drives are going to wind up 
in this one..G.).  So i would have to setup apache for this it sounds 
like.  It's going to take a bit to figure out..but that's ht challenge(i 
bought the server for testing various vm scenarios..G.)


Scott Silva wrote:

on 1/24/2008 2:17 PM William Warren spake the following:
well it boots onto my athlon64 system.  what's weird is no centos dvd 
will install..they all die at that point.  The centos 32 bit CD's also 
work fine.  I guess something in this machine does not like centos 
dvd's.  Does anyone have any ideas?  I'm starting the centos 64 bit cd 
set torrent now but if i can find a solution in the next 6 
hours(burning and downloading time) i'd be highly appreciative.


Wiliam

William Warren wrote:
I have a new dell t105(opty 1210's with 4 gigs of ram..sata hdd's and 
sata dvd-rom).  I can bot to the Cent 5 64 bit dvd fine but once it 
asks where the install image is i tell it cd-rom..then it rejects the 
dvd spits it out and tells me it's not there.  the same happens on 32 
bit. I have downloaded centos5 twice now, md5 verified..and even 
burned at 1x(that took forever).  Any ideas as to why it refuses to 
see a disk that's there, properly burned, and verified?





If you have another server available, you can loop mount the dvd and 
share it by HTTP. In the images directory is a boot.iso that you can 
burn to CD and do network installs.






___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


--
Registered Microsoft Partner

My Foundation verse:
Isa 54:17
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Why Kudzu, Why?

2008-01-24 Thread Garrick Staples
On Wed, Jan 23, 2008 at 09:39:09PM -0500, Michael Semcheski alleged:
 So I have a CentOS 5 machine, which I recently did a 'yum update' on.
 Everything went fine, but I rebooted as a precaution (just to confront
 any problems which might arise the first time after an update).
 
 And sure enough, when the machine came back up, the network didn't
 work.  Luckilly, someone said (and I quote) 'mv
 /etc/sysconfig/networking-scripts/ifcfg-eth0.bak
 /etc/sysconfig/networking-scripts/ifcfg-eth0 and blame kudzu'...
 
 So, what did I do wrong, or what should I have done differently?
 What's the reasoning behind this?  I'll bet there is some rationale,
 and I'd like to understand it.

The answer to your question lies in /etc/sysconfig/networking/profiles/

/etc/rc.d/rc.sysinit runs /usr/sbin/system-config-network-cmd to setup the
correct network profile.  But I think the profile code can get triggered in
kudzu too.




pgptQ9nASxLcF.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Why Kudzu, Why?

2008-01-24 Thread John Hinton

Garrick Staples wrote:

On Wed, Jan 23, 2008 at 09:39:09PM -0500, Michael Semcheski alleged:
  

So I have a CentOS 5 machine, which I recently did a 'yum update' on.
Everything went fine, but I rebooted as a precaution (just to confront
any problems which might arise the first time after an update).

And sure enough, when the machine came back up, the network didn't
work.  Luckilly, someone said (and I quote) 'mv
/etc/sysconfig/networking-scripts/ifcfg-eth0.bak
/etc/sysconfig/networking-scripts/ifcfg-eth0 and blame kudzu'...

So, what did I do wrong, or what should I have done differently?
What's the reasoning behind this?  I'll bet there is some rationale,
and I'd like to understand it.



The answer to your question lies in /etc/sysconfig/networking/profiles/

/etc/rc.d/rc.sysinit runs /usr/sbin/system-config-network-cmd to setup the
correct network profile.  But I think the profile code can get triggered in
kudzu too.
  
I've fought similar issues over the years on various Proliant servers 
and if I recall, back to Redhat 7 machines even. If there is more than 
one nic interface in them, Kudzu will one time find one and then on the 
next boot maybe find the other replacing the first it found. It's a 
pain! I never really understood why it would change what it found during 
the initial install after a reboot.


I haven't disabled Kudzu on most of my systems, but I really do wonder 
if there is really any reason to keep it running after the initial 
system install. These servers might get a new drive from time to time, 
only replacing a drive in the array with a like drive. Maybe some 
additional ram. Almost never any other hardware changes... I'm fairly 
confident that these changes are all handled entirely by the system's 
bios, either machine or raid interface bios.


Can anybody give a good reason to keep it running in a server non-gui 
environment?


I guess Kudzu is still very weak in this area. maybe getting worse.

John Hinton
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Shearing file systems on the network

2008-01-24 Thread Pete Geenhuizen



Joshua Baker-LePain wrote:

On Thu, 24 Jan 2008 at 11:01am, Peter Blajev wrote

I have 4 systems and each one of them has a partition I'd like to be 
remotely

accessible on the other 3 systems.

In other words System1 has Partition1. Systems 2,3,4 should be able to
remotely mount Partition1 from System1. Also System2 has Partition2. 
Then
systems 1,3,4 should be able to remotely mount Partition2 from 
System2 and so

on.

I tried NFS and it works but only in the ideal world. If one of the 
systems

goes down the whole NFS cross-mounting makes the other systems somewhat
unstable. It's a known issue and I believe you guys are aware of it 
but I

just had to see it myself.

What would you recommend? What is the best practice for doing that?


NFS and automount.


I what I'm using and it works just fine.

--
Unencumbered by the thought process.  
-- Click and Clack the Tappet brothers


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: install issues

2008-01-24 Thread Scott Silva

on 1/24/2008 3:02 PM William Warren spake the following:
will the network install iso on the mirrors do the same thing?  If so 
yes i have another server(the one who's hard drives are going to wind up 
in this one..G.).  So i would have to setup apache for this it sounds 
like.  It's going to take a bit to figure out..but that's ht challenge(i 
bought the server for testing various vm scenarios..G.)


Probably. But you could also install from one of the mirrors and just do a 
minimal install, and yum install the rest. You just need to find a mirror 
close to you and get the path right.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: install issues

2008-01-24 Thread William Warren
I'll have to take a look and see if that network install iso will do 
that..:)


Once i figure that out i'll then see if i can setup a vm..enable remote 
access for the user..and have them do a net install..hrmm i might setup 
a dedicated hard drive as a repo mirror for centos 4 and 5.  Oh the 
possibilities.



Scott Silva wrote:

on 1/24/2008 3:02 PM William Warren spake the following:
will the network install iso on the mirrors do the same thing?  If so 
yes i have another server(the one who's hard drives are going to wind 
up in this one..G.).  So i would have to setup apache for this it 
sounds like.  It's going to take a bit to figure out..but that's ht 
challenge(i bought the server for testing various vm scenarios..G.)


Probably. But you could also install from one of the mirrors and just do 
a minimal install, and yum install the rest. You just need to find a 
mirror close to you and get the path right.





___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


--
Registered Microsoft Partner

My Foundation verse:
Isa 54:17
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] install isues

2008-01-24 Thread Dennis McLeod
My GUESS is the SATA DVD. Is there an IDE port available to try? doesn't
say in the spec sheet.

Also, maybe a post on the Dell Server Linux support list.

http://lists.us.dell.com/mailman/listinfo/linux-poweredge

Theres a post on how to boot from USB, FWIW
http://www.dellcommunity.com/supportforums/board/message?board.id=pes_other;
message.id=20285query.id=33473#M20285


A quick Google search on Centos sata DVD showed a few others having issues,
not just on Dell.



Dennis



-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf
Of William Warren
Sent: Thursday, January 24, 2008 1:37 PM
To: CentOS mailing list
Subject: [CentOS] install isues

I have a new dell t105(opty 1210's with 4 gigs of ram..sata hdd's and sata
dvd-rom).  I can bot to the Cent 5 64 bit dvd fine but once it asks where
the install image is i tell it cd-rom..then it rejects the dvd spits it out
and tells me it's not there.  the same happens on 32 bit. 
I have downloaded centos5 twice now, md5 verified..and even burned at
1x(that took forever).  Any ideas as to why it refuses to see a disk that's
there, properly burned, and verified?


--
Registered Microsoft Partner

My Foundation verse:
Isa 54:17
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Why Kudzu, Why?

2008-01-24 Thread Garrick Staples
On Thu, Jan 24, 2008 at 06:26:46PM -0500, John Hinton alleged:
 Can anybody give a good reason to keep it running in a server non-gui 
 environment?
 
 I guess Kudzu is still very weak in this area. maybe getting worse.

*shrug*  I've been disabling it for years.



pgpY4hbvR88U2.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Why Kudzu, Why?

2008-01-24 Thread nate
John Hinton wrote:

 I haven't disabled Kudzu on most of my systems, but I really do wonder
 if there is really any reason to keep it running after the initial
 system install. These servers might get a new drive from time to time,
 only replacing a drive in the array with a like drive. Maybe some
 additional ram. Almost never any other hardware changes... I'm fairly
 confident that these changes are all handled entirely by the system's
 bios, either machine or raid interface bios.

I've been disabling kudzu on all of my systems immediately after
kickstart(along with a slew of other services) for years now. New
ram is picked up automatically(unless your on 32-bit and need to
upgrade to a PAE kernel or something). I don't change the local
disk count but many systems are constantly getting/removing disks
from the SAN, (primarily software iSCSI), no kudzu needed. When
I manipulate FC connected systems I just use the /proc/scsi/scsi
interface, it's fairly simple.

Also most of my servers have dual network ports, and most are on
only one network so I bond the interfaces together(active/failover)
so either/or/both NICs can be plugged in and it'll work fine.

Running about 90 RHEL/CentOS systems at my current place, had
around 350 at my last job.

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Shearing file systems on the network

2008-01-24 Thread John R Pierce

Peter Blajev wrote:
I have 4 systems and each one of them has a partition I'd like to be remotely 
accessible on the other 3 systems.


In other words System1 has Partition1. Systems 2,3,4 should be able to 
remotely mount Partition1 from System1. Also System2 has Partition2. Then 
systems 1,3,4 should be able to remotely mount Partition2 from System2 and so 
on.


I tried NFS and it works but only in the ideal world. If one of the systems 
goes down the whole NFS cross-mounting makes the other systems somewhat 
unstable. It's a known issue and I believe you guys are aware of it but I 
just had to see it myself.


What would you recommend? What is the best practice for doing that?

Unfortunately SAN and NAS are not really an option due to some financial 
restructions. I'm thinking SMB...? Would that work?
  


if system 1 depends on system 2, AND system 2 depends on system 1, I 
dunno, but you're asking for problems.


the normal way people do this is to designate a SERVER, and have all the 
other systems mount data off this server.the server should be 
designed and used to maximize uptime.



SMB is a Microsoft Windows protocol, and rather foreign to Unix/Linux, 
fine for linux-windows use, but no good for linux-linux.


NAS is simply a turnkey NFS fileserver.   

SAN is a block storage setup, and doesn't itself allow for sharing 
between systems, except in specific cluster configurations. [SAN 
disks]--san---[server system]NFS[client systems]  would be what 
you'd end up with




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] install isues

2008-01-24 Thread William Warren

sata only..

Dennis McLeod wrote:

My GUESS is the SATA DVD. Is there an IDE port available to try? doesn't
say in the spec sheet.

Also, maybe a post on the Dell Server Linux support list.

http://lists.us.dell.com/mailman/listinfo/linux-poweredge

Theres a post on how to boot from USB, FWIW
http://www.dellcommunity.com/supportforums/board/message?board.id=pes_other;
message.id=20285query.id=33473#M20285


A quick Google search on Centos sata DVD showed a few others having issues,
not just on Dell.



Dennis



-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf
Of William Warren
Sent: Thursday, January 24, 2008 1:37 PM
To: CentOS mailing list
Subject: [CentOS] install isues

I have a new dell t105(opty 1210's with 4 gigs of ram..sata hdd's and sata
dvd-rom).  I can bot to the Cent 5 64 bit dvd fine but once it asks where
the install image is i tell it cd-rom..then it rejects the dvd spits it out
and tells me it's not there.  the same happens on 32 bit. 
I have downloaded centos5 twice now, md5 verified..and even burned at

1x(that took forever).  Any ideas as to why it refuses to see a disk that's
there, properly burned, and verified?


--
Registered Microsoft Partner

My Foundation verse:
Isa 54:17
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos



--
Registered Microsoft Partner

My Foundation verse:
Isa 54:17
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Could not connect to host box.domain.tld

2008-01-24 Thread Craig White
On Thu, 2008-01-24 at 22:46 +0100, mouss wrote:
 Craig White wrote:
  well, the opportune time to switch is probably when you are starting to
  set up a new mail server.
 
  Dovecot is mostly featureless POP3/IMAP

 
 Come on. is it holy war time again? should I shoot over cyrus software 
 now or should we keep this list clean? If you like cryus software, I am 
 happy for you. If you've done a an serious/objective comparative study, 
 put it a on a web page (and ask for comments). Debating this here is not 
 constructive nor fair.

why is it not constructive? Aren't dovecot and cyrus-imapd the only
pop3/imap servers bundled with CentOS? Would not users of CentOS benefit
from the discussion?

To be honest, I haven't looked at dovecot in quite some time...I made
the switch from uw-imapd to cyrus-imapd on about 8 servers several years
ago, finding that dovecot was pretty much like uw-imapd (but with a
maildir implementation). It's likely they've added some features since I
last considered it.

  Cyrus-imapd has built-in...
  - quota
  - automatic folder, subscription, sieve scripts
  - sieve instead of procmail
  - automatic actions such as purging folders, search indexing on schedule
  - delayed expunge
  - shared mailboxes (ACL based)
  - public mailboxes
  - idled support
  - support for virtual users 
(no need to have uses with shell/users folders)
  - easy integration with LDAP
  - separate directory for mail store (not in users folders)
 
  The theory that I used to select cyrus-imapd is/was the idea that if
  e-mail is the power application that everyone needs/uses, why not give
  it the maximum performance/features?

 
 I've been told this a lot of times,  ... about MS Exchange ;-p but this 
 list is about CentOS, so I'll stop here.

That's an interesting subject. I have a friend who is very pro-Macintosh
and told me that he was planning on buying OSX Server and running all
the various services off it (including mail server, etc.).

I listed out my typical plan, using either RHEL or CentOS, postfix,
horde and a lot of other packages (obviously cyrus-imapd), which I could
list here.

I actually recommended to this friend that he consider Microsoft SBS
server and at least use it as a base for comparison (cost/features)
because regardless of how you and I might feel about Microsoft Exchange
server, it is a viable option if not the standard for small businesses.

I created this wiki page for the discussion of Exchange Server
alternatives...
http://wiki.samba.org/index.php/Exchange_Server_Alternatives

Craig

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problems with yum not updating properly

2008-01-24 Thread MHR
On Jan 24, 2008 12:21 PM, William L. Maltby [EMAIL PROTECTED] wrote:

 The obvious: is wireshark installed?

No (duh) - mea culpa

 Impatience? There is latency from time of announcement to time of a
 specific mirror update.

It was over ten hours later, but since the above is true, who cares?

(sigh)

Foo.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Problem installing the 53.1.6 kernel

2008-01-24 Thread MHR
On Jan 24, 2008 12:29 PM, William L. Maltby [EMAIL PROTECTED] wrote:

 df /boot;df -i boot   # ?

Not a problem - lots of space (70%) and inodes (99%) available.

 Sounds like maybe space is tight? Kernel made it in, but not grub.conf?

Lots of space.

 Also, on my 5 box, there is no grub/grub.conf, like there is on 4. It's
 just menu.lst

I have both, and /tc/grub.conf is linked to /boot/grub/grub.conf

 Further, I discovered by outside-the-box activities that the update may
 be sensitive to the contents of menu.lst. For sure, any changes to the
 title lines. I'm keeping eyes wide open to see if the comment lines have
 effect - I suspect not.


The grub.conf and menu.lst are identical.

Any other suggestions?

Thanks.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cyrus-Imapd Sieve Unable to connect to server

2008-01-24 Thread Alain Reguera Delgado
On 1/24/08, Alexander Dalloz [EMAIL PROTECTED] wrote:
 Alain Reguera Delgado schrieb:
  Here is the /etc/imapd.conf file.
  configdirectory: /var/lib/imap
  partition-default: /var/spool/imap
  admins: cyrus cyrusadm
  sievedir: /var/lib/imap/sieve
  sendmail: /usr/sbin/sendmail
  hashimapspool: true
  sasl_pwcheck_method: auxprop
  sasl_mech_list: PLAIN
  tls_cert_file: /etc/pki/cyrus-imapd/cyrus-imapd.pem
  tls_key_file: /etc/pki/cyrus-imapd/cyrus-imapd.pem
  tls_ca_file: /etc/pki/tls/certs/ca-bundle.crt
  virtdomains: yes
  defaultdomain: example.com
  unixhierarchysep: yes
 
 For testing please specify additionally

 allowplaintext: yes

Option added for testing and after that a `service cyrus-imapd restart` was run.

 
  I wonder that `imtest' succeeds and `sivtest' fails. I think it would
  help if you provide an `imtest' run in verbose mode (parameter -v).
 
 
  Yep. See:
 
  S: * OK [CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID STARTTLS]
  orion.example.com Cyrus IMAP4 v2.3.7-Invoca-RPM-2.3.7-1.1.el5 server
  ready
  C: C01 CAPABILITY
  S: * CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID STARTTLS ACL RIGHTS=kxte
  QUOTA MAILBOX-REFERRALS NAMESPACE UIDPLUS NO_ATOMIC_RENAME UNSELECT
  CHILDREN MULTIAPPEND BINARY SORT SORT=MODSEQ THREAD=ORDEREDSUBJECT
  THREAD=REFERENCES ANNOTATEMORE CATENATE CONDSTORE IDLE LISTEXT
  LIST-SUBSCRIBED X-NETSCAPE URLAUTH
  S: C01 OK Completed
  Please enter your password:
  C: L01 LOGIN al {15}
  S: + go ahead
  C: omitted
  S: L01 OK [CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID LOGINDISABLED ACL
  RIGHTS=kxte QUOTA MAILBOX-REFERRALS NAMESPACE UIDPLUS NO_ATOMIC_RENAME
  UNSELECT CHILDREN MULTIAPPEND BINARY SORT SORT=MODSEQ
  THREAD=ORDEREDSUBJECT THREAD=REFERENCES ANNOTATEMORE CATENATE
  CONDSTORE IDLE LISTEXT LIST-SUBSCRIBED X-NETSCAPE URLAUTH] User logged
  in
  Authenticated.
  Security strength factor: 0
  C: Q01 LOGOUT
  Connection closed.
 
 STARTTLS is offered but not used. I wonder that you can LOGIN with PLAIN
 though the default is to not permit plaintext logins without encryption.
 Thus I beg you to set the additional parameter inside imapd.conf.

done.

  What does `sivtest' tell you?
 
 
  S: IMPLEMENTATION Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5
  S: SIEVE comparator-i;ascii-numeric fileinto reject vacation
  imapflags notify envelope relational regex subaddress copy
  S: STARTTLS
  S: OK
  Authentication failed. generic failure
  Security strength factor: 0
  C: LOGOUT
  Connection closed.
 
 
  Ok. The server even fails to offer authentication properly. Please run
  it again in verbose mode with parameter -v.
 
 
  Not too much difference from previous one:
 
  S: IMPLEMENTATION Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5
  S: SIEVE comparator-i;ascii-numeric fileinto reject vacation
  imapflags notify envelope relational regex subaddress copy
  S: STARTTLS
  S: OK
  Authentication failed. generic failure
  Security strength factor: 0
  C: LOGOUT
  Connection closed.
 
 Again no SASL offering. Please check your cyrus-sasl installs.

$ rpm -qa | grep cyrus
cyrus-sasl-2.1.22-4 - see here
cyrus-imapd-2.3.7-1.1.el5
cyrus-sasl-lib-2.1.22-4- and here
cyrus-imapd-perl-2.3.7-1.1.el5
cyrus-imapd-utils-2.3.7-1.1.el5

 And test
 following: Run

 openssl s_client -connect localhost:2000 -starttls smtp

CONNECTED(0003)
22760:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown
protocol:s23_clnt.c:567:


 Does that offer SASL then? You can too test with

 sivtest -u [EMAIL PROTECTED] -a [EMAIL PROTECTED] -t 

S: IMPLEMENTATION Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5
S: SIEVE comparator-i;ascii-numeric fileinto reject vacation
imapflags notify envelope relational regex subaddress copy
S: STARTTLS
S: OK
C: STARTTLS
S: NO Error initializing TLS
Authentication failed. generic failure
Security strength factor: 0
C: LOGOUT
Connection closed.

 
  Try with non LOGIN nor PLAIN mech.
 
 
  How could we do that ?
 
 
  man sivtest - -m mech
 
 
  Yep, but which method should we use after -m ... auxprop ?
 
 No. In imapd.conf you specified your own

 sasl_mech_list: PLAIN


 so it should be obvious which mechanism you can choose. As you
 previously said running sasldb I thought you would offer MD5 mechs, and
 thus my suggestion.

So, to offer MD5 we could add it to sasl_mech_list ? Something like:

sasl_mech_list: PLAIN MD5


 Please report back.

 Alexander

Cheers,
al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos