Re: [CentOS] LVM: how do I change the UUID of a LV?

2008-03-04 Thread nate
Timothy Selivanow wrote:
> I know how to change the UUID of Physical Volumes and Volume Groups, but
> when I try to do the same for a Logical Volume, lvchange complains that
> "--uuid" is not an option.  Here is how I've been changing the others
> (note that "--uuid" does not appear in the man pages for pvchange and
> vgchange for lvm2-2.02.26-3.el5):

check this out, I went down this path briefly but aborted and
came up with a better solution for my needs,

http://linuxplanet.com/linuxplanet/tutorials/6389/3/

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Overwrite target of ln

2008-03-04 Thread Matt Arnilo S. Baluyos (Mailing Lists)
On 05/03/2008, Michael D. Kralka <[EMAIL PROTECTED]> wrote:
> Matt Arnilo S. Baluyos (Mailing Lists) wrote:
>  > On 05/03/2008, Matt Arnilo S. Baluyos (Mailing Lists)
>  > <[EMAIL PROTECTED]> wrote:
>  >> On 05/03/2008, Garrick Staples <[EMAIL PROTECTED]> wrote:
>
> >>  I have just tried using a target as a file and it does seem to work
>  >>  with the -f option. It's only when the target is a directory that it
>  >>  fails:
>  >>
>  >>  $ ll
>  >>  drwxrwxr-x 2 matt matt 4096 Mar  4 14:34 dir1
>  >>  drwxrwxr-x 2 matt matt 4096 Mar  4 14:34 dir2
>  >>  lrwxrwxrwx 1 matt matt4 Mar  4 14:35 link -> dir1
>  >>
>  >>  $ ln -s dir2 link
>  >
>  > That should be:
>  >
>  > $ ln -sf dir2 link
>
>
> from the ln man page:
>
>  -n, --no-dereference
> treat destination that is a symlink to a directory as if it
> were a normal file

Great! Working now. Thanks.

I've read the man page but didn't understand that option to be what
I'm looking for.

-- 
Stand before it and there is no beginning.
Follow it and there is no end.
Stay with the ancient Tao,
Move with the present.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] LVM: how do I change the UUID of a LV?

2008-03-04 Thread Timothy Selivanow
I know how to change the UUID of Physical Volumes and Volume Groups, but
when I try to do the same for a Logical Volume, lvchange complains that
"--uuid" is not an option.  Here is how I've been changing the others
(note that "--uuid" does not appear in the man pages for pvchange and
vgchange for lvm2-2.02.26-3.el5):

pvchange --uuid {pv dev}
vgchange --uuid {vg name}


Any suggestions? I'm pretty much open to any arcane/convoluted
procedure, but I refrain from copying the data to a temp place so I can
re-create the LV as that would add too much work and would kinda defeat
what I'm doing.  Thanks!


--Tim
 _ 
/ Obviously I was either onto something, or on something. \
\  -- Larry Wall on the creation of Perl  /
 - 
  \
   \   \
\ /\
( )
  .( o ).

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Dag RPM Repo "error"

2008-03-04 Thread Joseph.Sikes
I apologize if this was the wrong place to inquire, but thank you very
much for your suggestions.

- Joseph
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Overwrite target of ln

2008-03-04 Thread Michael D. Kralka

Matt Arnilo S. Baluyos (Mailing Lists) wrote:

On 05/03/2008, Matt Arnilo S. Baluyos (Mailing Lists)
<[EMAIL PROTECTED]> wrote:

On 05/03/2008, Garrick Staples <[EMAIL PROTECTED]> wrote:
 I have just tried using a target as a file and it does seem to work
 with the -f option. It's only when the target is a directory that it
 fails:

 $ ll
 drwxrwxr-x 2 matt matt 4096 Mar  4 14:34 dir1
 drwxrwxr-x 2 matt matt 4096 Mar  4 14:34 dir2
 lrwxrwxrwx 1 matt matt4 Mar  4 14:35 link -> dir1

 $ ln -s dir2 link


That should be:

$ ln -sf dir2 link


from the ln man page:

-n, --no-dereference
treat destination that is a symlink to a directory as if it
were a normal file

Cheers,
Michael
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Overwrite target of ln

2008-03-04 Thread Matt Arnilo S. Baluyos (Mailing Lists)
On 05/03/2008, Matt Arnilo S. Baluyos (Mailing Lists)
<[EMAIL PROTECTED]> wrote:
> On 05/03/2008, Garrick Staples <[EMAIL PROTECTED]> wrote:
>  > On Wed, Mar 05, 2008 at 07:20:50AM +0800, Matt Arnilo S. Baluyos (Mailing 
> Lists) alleged:
>  >
>  > > Hi all,
>  >  >
>  >  > Sorry if this seems too basic.
>  >  >
>  >  > But is there a way to overwrite the target of a symbolic link without
>  >  > first deleting the symlink itself?
>  >  >
>  >  > For example, if I have this:
>  >  >
>  >  > public_html -> releases/b2b-20080228
>  >  >
>  >  > ... and there's a new update, I can then just do the following:
>  >  >
>  >  > $ ln releases/site-latest public_html
>  >  >
>  >  > I tried using the -f option but it doesn't seem to work as expected.
>  >
>  >
>  > Your example doesn't have -s?  I assume that was a typo?
>  >
>  >  Anyways, ln -sf does exactly what you describe.
>  >
>  >  $ ls -l foo
>  >  lrwxrwxrwx  1 garrick rds 3 Mar  4 15:24 foo -> bar
>  >  $ ln -sf bar2 foo
>  >  $ ls -l foo
>  >  lrwxrwxrwx  1 garrick rds 4 Mar  4 15:24 foo -> bar2
>
>
> Hi,
>
>  Sorry. That was a typo.
>
>  I have just tried using a target as a file and it does seem to work
>  with the -f option. It's only when the target is a directory that it
>  fails:
>
>  $ ll
>  drwxrwxr-x 2 matt matt 4096 Mar  4 14:34 dir1
>  drwxrwxr-x 2 matt matt 4096 Mar  4 14:34 dir2
>  lrwxrwxrwx 1 matt matt4 Mar  4 14:35 link -> dir1
>
>  $ ln -s dir2 link

That should be:

$ ln -sf dir2 link

Early morning here. :)

-- 
Stand before it and there is no beginning.
Follow it and there is no end.
Stay with the ancient Tao,
Move with the present.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Overwrite target of ln

2008-03-04 Thread Matt Arnilo S. Baluyos (Mailing Lists)
On 05/03/2008, Garrick Staples <[EMAIL PROTECTED]> wrote:
> On Wed, Mar 05, 2008 at 07:20:50AM +0800, Matt Arnilo S. Baluyos (Mailing 
> Lists) alleged:
>
> > Hi all,
>  >
>  > Sorry if this seems too basic.
>  >
>  > But is there a way to overwrite the target of a symbolic link without
>  > first deleting the symlink itself?
>  >
>  > For example, if I have this:
>  >
>  > public_html -> releases/b2b-20080228
>  >
>  > ... and there's a new update, I can then just do the following:
>  >
>  > $ ln releases/site-latest public_html
>  >
>  > I tried using the -f option but it doesn't seem to work as expected.
>
>
> Your example doesn't have -s?  I assume that was a typo?
>
>  Anyways, ln -sf does exactly what you describe.
>
>  $ ls -l foo
>  lrwxrwxrwx  1 garrick rds 3 Mar  4 15:24 foo -> bar
>  $ ln -sf bar2 foo
>  $ ls -l foo
>  lrwxrwxrwx  1 garrick rds 4 Mar  4 15:24 foo -> bar2

Hi,

Sorry. That was a typo.

I have just tried using a target as a file and it does seem to work
with the -f option. It's only when the target is a directory that it
fails:

$ ll
drwxrwxr-x 2 matt matt 4096 Mar  4 14:34 dir1
drwxrwxr-x 2 matt matt 4096 Mar  4 14:34 dir2
lrwxrwxrwx 1 matt matt4 Mar  4 14:35 link -> dir1

$ ln -s dir2 link

$ ll
drwxrwxr-x 2 matt matt 4096 Mar  4 14:35 dir1
drwxrwxr-x 2 matt matt 4096 Mar  4 14:34 dir2
lrwxrwxrwx 1 matt matt4 Mar  4 14:35 link -> dir1

-- 
Stand before it and there is no beginning.
Follow it and there is no end.
Stay with the ancient Tao,
Move with the present.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rejecting spam

2008-03-04 Thread John Hinton

Tim Alberts wrote:

John that is perfect, exactly what I was looking for.

Thank you and thanks to everyone that contributed.

I guess it's apparent I don't read man pages very well.

Does any 'man'? I normally start to get really worried about myself when 
I actually understand one on the first read through. :)


BTW, I'm pretty darned certain that Dag has a spamass-milter rpm in his 
repository if your hooked into that. But, seems like for a day or so 
it's not reachable as you've seen on this list. Dag hangs out here a lot 
which is likely why the trouble was posted here.


And now to poke just a bit of fun at a person that does fantastic work 
for this community!


I notice he seems to be lying low the last day or so with regards to 
this list! ;)


Seriously though, I bet he is concentrating on one and only one thing 
and that's getting his stuff back into a state of availability.


Best,
John Hinton
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Overwrite target of ln

2008-03-04 Thread Garrick Staples
On Wed, Mar 05, 2008 at 07:20:50AM +0800, Matt Arnilo S. Baluyos (Mailing 
Lists) alleged:
> Hi all,
> 
> Sorry if this seems too basic.
> 
> But is there a way to overwrite the target of a symbolic link without
> first deleting the symlink itself?
> 
> For example, if I have this:
> 
> public_html -> releases/b2b-20080228
> 
> ... and there's a new update, I can then just do the following:
> 
> $ ln releases/site-latest public_html
> 
> I tried using the -f option but it doesn't seem to work as expected.

Your example doesn't have -s?  I assume that was a typo?

Anyways, ln -sf does exactly what you describe.

$ ls -l foo
lrwxrwxrwx  1 garrick rds 3 Mar  4 15:24 foo -> bar
$ ln -sf bar2 foo
$ ls -l foo
lrwxrwxrwx  1 garrick rds 4 Mar  4 15:24 foo -> bar2

-- 
Garrick Staples, GNU/Linux HPCC SysAdmin
University of Southern California

Please avoid sending me Word or PowerPoint attachments.
See http://www.gnu.org/philosophy/no-word-attachments.html


pgpXaK1Gtm7za.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] procmailrc

2008-03-04 Thread John Hinton

Milton Calnek wrote:

it looks in user home dir (as defined in /etc/passwd).
Make sure the user has read/execute privilege in his homedir.
Yup, the home directory is listed properly in /etc/passwd and the user 
owns the directory which is perms 755.


I think this might have happened a few years ago when I did an install 
of dspam which had it's own procmail file. I looked at the procmail date 
and it was June of last year which I would expect was an update.


-rwxr-xr-x1 root mail80064 Jun 12  2007 procmail

So I don't think the procmail executable is the wrong one. As best as I 
remember, the way dspam did this was to point to a different procmail 
executable from within sendmail which I have long ago removed. Some 
piece of junk must be laying around somewhere. I'm not having this 
problem on any other server and then on this one only in the root user 
directories and not the subusers for that domain, which is the reason 
for /var/www/user and /var/www/user/homes/subusername


Now for how the heck to track this one down. I love whacko when it 
gets really old and resurrects its ugly head months or years later!


Thanks,
John Hinton

John Hinton wrote:

I have one box, a 3.x box, that has a problem finding procmailrc files.

For instance, if I have a .procmailrc file in 
/var/www/user/homes/username it finds it and it works.


If I have a .procmailrc file under /var/www/user it doesn't.

Where the heck is the setting for where procmail looks for user 
procmailrc files?


Thanks,
John Hinton
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos





___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Overwrite target of ln

2008-03-04 Thread Matt Arnilo S. Baluyos (Mailing Lists)
Hi all,

Sorry if this seems too basic.

But is there a way to overwrite the target of a symbolic link without
first deleting the symlink itself?

For example, if I have this:

public_html -> releases/b2b-20080228

... and there's a new update, I can then just do the following:

$ ln releases/site-latest public_html

I tried using the -f option but it doesn't seem to work as expected.

-- 
Stand before it and there is no beginning.
Follow it and there is no end.
Stay with the ancient Tao,
Move with the present.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rejecting spam

2008-03-04 Thread Tim Alberts

John that is perfect, exactly what I was looking for.

Thank you and thanks to everyone that contributed.

I guess it's apparent I don't read man pages very well.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] procmailrc

2008-03-04 Thread Milton Calnek

it looks in user home dir (as defined in /etc/passwd).
Make sure the user has read/execute privilege in his homedir. 


John Hinton wrote:

I have one box, a 3.x box, that has a problem finding procmailrc files.

For instance, if I have a .procmailrc file in 
/var/www/user/homes/username it finds it and it works.


If I have a .procmailrc file under /var/www/user it doesn't.

Where the heck is the setting for where procmail looks for user 
procmailrc files?


Thanks,
John Hinton
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos



--
Milton Calnek BSc, A/Slt(Ret.)
[EMAIL PROTECTED]
306-717-8737


--
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VMWare error: Use of uninitialized value in string eq

2008-03-04 Thread Rudi Ahlers

Ralph Angenendt wrote:

Rudi Ahlers wrote:
  

[EMAIL PROTECTED] vmware-mui-distrib]# vmware-cmd -l
Use of uninitialized value in string eq at 
/usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi/VMware/VmPerl.pm 
line 114.



*WHAT* is on line 114 of VmPerl.pm?
  

#Force version compatability
die "Perl API Version does not match dynamic library version."
   unless (version() eq $VERSION);



On the other hand: Which build are you using?

- Build 22874 is needed for 64bit perl.

Ralph
  



  
I can't see what build of vmware-cmd I have, but I have installed 
VMware-server-1.0.4-56528.i386.rpm - is that what you're referring to?


--

Kind Regards
Rudi Ahlers
CEO, SoftDux

Web:   http://www.SoftDux.com
Check out my technical blog, http://blog.softdux.com for Linux or other 
technical stuff, or visit http://www.WebHostingTalk.co.za for Web Hosting stugg

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag RPM Repo "error"

2008-03-04 Thread Gavin Carr
On Tue, Mar 04, 2008 at 02:27:51PM -0500, [EMAIL PROTECTED] wrote:
> I'm getting the error below when I try to do a yum update on my server.
> It seems that it is looking for an update for my boot loader -
> syslinux-3.62-1.el4.rf.i386.rpm, but can't find it via the normal path.
> I've tried looking further up the directory tree on
> apt.sw.be/redhat/el4/en.  I've found a place to download it from.  [
> http://www.icewalkers.com/Linux/Software/51700/syslinux.html ]
> 
> Any info or advice would be greatly appreciated.  Thanks for your help!

We're seeing this too, across multiple mirrors, include apt.sw.be. It looks 
like maybe the metadata has got ahead of the packages. Affected packages 
include at least:

- syslinux
- perl-Curses
- perl-DateTime
- perl-HTML-Tagset

Cheers,
Gavin


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VMWare error: Use of uninitialized value in string eq

2008-03-04 Thread Jeff Larsen
On Tue, Mar 4, 2008 at 2:41 PM, Rudi Ahlers <[EMAIL PROTECTED]> wrote:
> Hi all
>
>  I hope anyone can help me with this. I'm trying to get vmware to play
>  along nicely on CentOS 5.1 x64, but I get errors when I try and start a
>  vmx image, or list them. This the the error:
>
>  [EMAIL PROTECTED] vmware-mui-distrib]# vmware-cmd -l
>  Use of uninitialized value in string eq at
>  /usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi/VMware/VmPerl.pm
>  line 114.

Indeed I have seen this. It happens when you run VMware on a 64 bit
Linux platform. I have commented out (with a #) both lines 114 and 115
in VmPerl.pm with no ill effects. I tried to figure out the cause, but
I am not  perl guy, so I gave up and went for the easy fix.

-- 
Jeff
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] procmailrc

2008-03-04 Thread John Hinton

I have one box, a 3.x box, that has a problem finding procmailrc files.

For instance, if I have a .procmailrc file in 
/var/www/user/homes/username it finds it and it works.


If I have a .procmailrc file under /var/www/user it doesn't.

Where the heck is the setting for where procmail looks for user 
procmailrc files?


Thanks,
John Hinton
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VMWare error: Use of uninitialized value in string eq

2008-03-04 Thread Ralph Angenendt
Rudi Ahlers wrote:
> [EMAIL PROTECTED] vmware-mui-distrib]# vmware-cmd -l
> Use of uninitialized value in string eq at 
> /usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi/VMware/VmPerl.pm 
> line 114.

*WHAT* is on line 114 of VmPerl.pm?

On the other hand: Which build are you using?

- Build 22874 is needed for 64bit perl.

Ralph


pgpJHfQAXHHiz.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: dovecot & bandwidth limit

2008-03-04 Thread Scott Silva

on 3-4-2008 1:53 PM Gregory P. Ennis spake the following:

On Tue, 2008-03-04 at 16:41 -0500, Ross S. W. Walker wrote:

Thanks for taking the time to answer.  I am familiar with the technique
in fact I use a burst rate for port 22 connections.  If I can not find a
POP3 server to do to limit bandwidth, I'll use iptables.

Greg,

One more thing.

Is that your real middle initial and last name?

Ross

You can not believe the fights I got into all the way through grade
school.  I did not really learn how to deal with it until my college
years when a bunch of my buddies yelled 'penis' from the back of a
chemistry class composed of about 500 students.  I usually 
sat up front

so this time I turned around stood up on my seat faced them and yelled
back the word 'jealous'.  


After that the teasing seemed to stop to my dismay  I had started
liking the name by then :)  


It's my real name :)

Greg

Too funny, your parents sure had a sense of humor :-)

I probably would have changed my middle name to something beginning
with a 'G'

G. Ennis is infinitely better then P. Ennis

-Ross



I have thought about dropping it, but it is just too late to do that.
There has just been too much mystique surrounding it especially when I
wear my kilts.  At this point it always offers a good subject of
conversation at cocktail parties, and I am so used to the teasing it
does not even get to the dander of my red hair :)

So I guess we now know what you wear under your kilts!  ;-D


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag RPM Repo "error"

2008-03-04 Thread Ralph Angenendt
[EMAIL PROTECTED] wrote:
> 
> Any info or advice would be greatly appreciated.  Thanks for your help!

Heanet.ie is acting up again. But this is *completely* the wrong list
for this, try [EMAIL PROTECTED] next time.

Ralph


pgpNxAOVUIJh8.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Rejecting spam

2008-03-04 Thread Scott Silva

on 3-4-2008 1:03 PM Tim Alberts spake the following:

Scott Silva wrote:

on 3-4-2008 12:32 PM Tim Alberts spake the following:
That's exactly what I don't want to do.  I don't want the mail being 
delivered to my system.  That's why I'm using the milter.  However 
the milter is doing the exact same thing as delivering it when it is 
marked as spam.  That's what I am hoping to get some help with.
Looking at the docs, spamass-milter doesn't do any rejecting. I 
believe you can do it with mimedefang, but you will have to go through 
their docs to figure it out.



OK, that's what I was suspicious of.

I've been reading the sendmail docs for header tests thinking I can 
write something in sendmail that will look for the X-Spam-flag header 
and reject based on that.  Anyone try that yet?


http://www.sendmail.org/m4/anti_spam.html#header_checks
I guess I will have to take back my posting. It looks like it will reject. It 
is just a little buried in the docs.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rejecting spam

2008-03-04 Thread John Hinton

John Hinton wrote:

Tim Alberts wrote:

John Hinton wrote:


There are milters for SpamAssassin. You can set them to reject mail 
at a particular score level. So, if for instance you felt 
comfortable with rejecting mail at a score of 10, which is pretty 
reliable, you can also do that at smtp level.
BINGO  That's exactly what I'm trying to do with spamass-milter.  
However it either won't do it, or my configuration is incorrect.  
Mail marked as spam is still being delivered as normal?


It's how the milter is started. This is my slightly edited 
spamass-milter init.d

file.

-start--

#!/bin/bash
#
# Init file for Spamassassin sendmail milter.
#
# chkconfig: - 80 20
# description: spamass-milter is a daemon which hooks into sendmail and
routes \
#  email messages to spamassassin
#
# processname: spamass-milter
# config: /etc/sysconfig/spamass-milter
# pidfile: /var/run/spamass-milter

source /etc/rc.d/init.d/functions
source /etc/sysconfig/network

# Check that networking is up.
[ ${NETWORKING} = "no" ] && exit 0

[ -x /usr/sbin/spamass-milter ] || exit 1

### Default variables
SOCKET="/var/run/spamass.sock"
EXTRA_FLAGS="-r 10"
SYSCONFIG="/etc/sysconfig/spamass-milter"

### Read configuration
[ -r "$SYSCONFIG" ] && source "$SYSCONFIG"

RETVAL=0
prog="spamass-milter"
desc="Spamassassin sendmail milter"

start() {
   echo -n $"Starting $desc ($prog): "
   daemon $prog -p $SOCKET -f $EXTRA_FLAGS
   RETVAL=$?
   echo
   [ $RETVAL -eq 0 ] && touch /var/lock/subsys/$prog
   return $RETVAL
}

stop() {
   echo -n $"Shutting down $desc ($prog): "
   killproc $prog
   RETVAL=$?
   echo
   [ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/$prog
   return $RETVAL
}

restart() {
   stop
   start
}

case "$1" in
 start)
   start
   ;;
 stop)
   stop
   ;;
 restart|reload)
   restart
   ;;
 condrestart)
   [ -e /var/lock/subsys/$prog ] && restart
   RETVAL=$?
   ;;
 status)
   status $prog
   RETVAL=$?
   ;;
 *)
   echo $"Usage: $0 {start|stop|restart|condrestart|status}"
   RETVAL=1
esac

exit $RETVAL

- end file -

The key line is up there with Socket Extra Flags. The
EXTRA_FLAGS="-r 10" line means that any email scoring 10 or above is
rejected. Set this to whatever level you feel comfortable with.
Personally after many years at this stuff... I think 10 is more accurate
than a human. Delivering spam scored between 5 and 10 is not so bad.

From the docs

-r nn   Reject scanned email if it greater than or equal to nn.  If
-1, reject scanned email if SpamAssassin tags it as spam
(useful if you are also using the -u flag, and users have
changed their required_hits value).

My sendmail.mc entry

INPUT_MAIL_FILTER(`spamassassin', `S=local:/var/run/spamass.sock,
F=,T=C:15m;S:4m;R:4m;E:10m')dnl

Have fun!

John Hinton

Oops! I knew there was another place to do this.

In /etc/sysconfig/spamass-milter

Here's my config override. I apparently looked at the config on the 
first machine I set up this way which had it in the init file.


### Override for your different local config
#SOCKET=/var/run/spamass.sock

### Default parameter for spamass-milter is -f (work in the background)
### you may add another parameters here, see spamass-milter(1)
EXTRA_FLAGS="-r 10"

Best,
John Hinton
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rejecting spam

2008-03-04 Thread John Hinton

Tim Alberts wrote:

John Hinton wrote:


There are milters for SpamAssassin. You can set them to reject mail 
at a particular score level. So, if for instance you felt comfortable 
with rejecting mail at a score of 10, which is pretty reliable, you 
can also do that at smtp level.
BINGO  That's exactly what I'm trying to do with spamass-milter.  
However it either won't do it, or my configuration is incorrect.  Mail 
marked as spam is still being delivered as normal?


It's how the milter is started. This is my slightly edited 
spamass-milter init.d

file.

-start--

#!/bin/bash
#
# Init file for Spamassassin sendmail milter.
#
# chkconfig: - 80 20
# description: spamass-milter is a daemon which hooks into sendmail and
routes \
#  email messages to spamassassin
#
# processname: spamass-milter
# config: /etc/sysconfig/spamass-milter
# pidfile: /var/run/spamass-milter

source /etc/rc.d/init.d/functions
source /etc/sysconfig/network

# Check that networking is up.
[ ${NETWORKING} = "no" ] && exit 0

[ -x /usr/sbin/spamass-milter ] || exit 1

### Default variables
SOCKET="/var/run/spamass.sock"
EXTRA_FLAGS="-r 10"
SYSCONFIG="/etc/sysconfig/spamass-milter"

### Read configuration
[ -r "$SYSCONFIG" ] && source "$SYSCONFIG"

RETVAL=0
prog="spamass-milter"
desc="Spamassassin sendmail milter"

start() {
   echo -n $"Starting $desc ($prog): "
   daemon $prog -p $SOCKET -f $EXTRA_FLAGS
   RETVAL=$?
   echo
   [ $RETVAL -eq 0 ] && touch /var/lock/subsys/$prog
   return $RETVAL
}

stop() {
   echo -n $"Shutting down $desc ($prog): "
   killproc $prog
   RETVAL=$?
   echo
   [ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/$prog
   return $RETVAL
}

restart() {
   stop
   start
}

case "$1" in
 start)
   start
   ;;
 stop)
   stop
   ;;
 restart|reload)
   restart
   ;;
 condrestart)
   [ -e /var/lock/subsys/$prog ] && restart
   RETVAL=$?
   ;;
 status)
   status $prog
   RETVAL=$?
   ;;
 *)
   echo $"Usage: $0 {start|stop|restart|condrestart|status}"
   RETVAL=1
esac

exit $RETVAL

- end file -

The key line is up there with Socket Extra Flags. The
EXTRA_FLAGS="-r 10" line means that any email scoring 10 or above is
rejected. Set this to whatever level you feel comfortable with.
Personally after many years at this stuff... I think 10 is more accurate
than a human. Delivering spam scored between 5 and 10 is not so bad.

From the docs

-r nn   Reject scanned email if it greater than or equal to nn.  If
-1, reject scanned email if SpamAssassin tags it as spam
(useful if you are also using the -u flag, and users have
changed their required_hits value).

My sendmail.mc entry

INPUT_MAIL_FILTER(`spamassassin', `S=local:/var/run/spamass.sock,
F=,T=C:15m;S:4m;R:4m;E:10m')dnl

Have fun!

John Hinton

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] dovecot & bandwidth limit

2008-03-04 Thread Gregory P. Ennis
On Tue, 2008-03-04 at 16:41 -0500, Ross S. W. Walker wrote:
> > > > Thanks for taking the time to answer.  I am familiar with the technique
> > > > in fact I use a burst rate for port 22 connections.  If I can not find a
> > > > POP3 server to do to limit bandwidth, I'll use iptables.
> > > 
> > > Greg,
> > > 
> > > One more thing.
> > > 
> > > Is that your real middle initial and last name?
> > 
> > Ross
> > 
> > You can not believe the fights I got into all the way through grade
> > school.  I did not really learn how to deal with it until my college
> > years when a bunch of my buddies yelled 'penis' from the back of a
> > chemistry class composed of about 500 students.  I usually 
> > sat up front
> > so this time I turned around stood up on my seat faced them and yelled
> > back the word 'jealous'.  
> > 
> > After that the teasing seemed to stop to my dismay  I had started
> > liking the name by then :)  
> > 
> > It's my real name :)
> > 
> > Greg
> 
> Too funny, your parents sure had a sense of humor :-)
> 
> I probably would have changed my middle name to something beginning
> with a 'G'
> 
> G. Ennis is infinitely better then P. Ennis
> 
> -Ross
> 

I have thought about dropping it, but it is just too late to do that.
There has just been too much mystique surrounding it especially when I
wear my kilts.  At this point it always offers a good subject of
conversation at cocktail parties, and I am so used to the teasing it
does not even get to the dander of my red hair :)

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] No value for $TERM and no -T specified

2008-03-04 Thread Sean Carolan
I just customized my prompt with a PS1= variable.  Since updating my
.bashrc this way, when I try to run commands remotely with ssh I get
this:


[EMAIL PROTECTED]:~]$ ssh server pwd
No value for $TERM and no -T specified/home/scarolan

No value for $TERM and no -T specified


Anyone know why this is happening?  Here's the contents of my .bashrc:


# .bashrc

PS1="[EMAIL PROTECTED]:\w\[\e[0m\]]\$ \[\e[0m\]"

# Source global definitions
if [ -f /etc/bashrc ]; then
. /etc/bashrc
fi

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] dovecot & bandwidth limit

2008-03-04 Thread Ross S. W. Walker
Gregory P. Ennis wrote:
> On Tue, 2008-03-04 at 13:24 -0500, Ross S. W. Walker wrote:
> > Gregory P. Ennis wrote:
> > > On Tue, 2008-03-04 at 12:56 -0500, Ross S. W. Walker wrote:
> > > > Gregory P. Ennis wrote:
> > > > > 
> > > > > Everyone,
> > > > > 
> > > > > I am having some bandwidth problems caused by large e-mail files with
> > > > > dovecot.  From my research into dovecot it appears that there is no 
> > > > > way
> > > > > to limit the use of bandwidth during POP3 deliveries.  
> > > > > 
> > > > > What recommendations might some of you have for a different POP3 
> > > > > server
> > > > > that can limit its own bandwidth use.
> > > > 
> > > > Maybe setup a firewall that limits bandwidth per session based on a
> > > > percentage of available bandwidth with a burst rate.
> > > > 
> > > > There are how-tos out on the net on this.
> > > 
> > > Thanks for taking the time to answer.  I am familiar with the technique
> > > in fact I use a burst rate for port 22 connections.  If I can not find a
> > > POP3 server to do to limit bandwidth, I'll use iptables.
> > 
> > Greg,
> > 
> > One more thing.
> > 
> > Is that your real middle initial and last name?
> 
> Ross
> 
> You can not believe the fights I got into all the way through grade
> school.  I did not really learn how to deal with it until my college
> years when a bunch of my buddies yelled 'penis' from the back of a
> chemistry class composed of about 500 students.  I usually 
> sat up front
> so this time I turned around stood up on my seat faced them and yelled
> back the word 'jealous'.  
> 
> After that the teasing seemed to stop to my dismay  I had started
> liking the name by then :)  
> 
> It's my real name :)
> 
> Greg

Too funny, your parents sure had a sense of humor :-)

I probably would have changed my middle name to something beginning
with a 'G'

G. Ennis is infinitely better then P. Ennis

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.



smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vlan support

2008-03-04 Thread Les Mikesell

John R Pierce wrote:

Les Mikesell wrote:
Is vlan 1 always native (untagged) or can you specify that?  I 
remember having some problem with  Intel NICs on windows not liking 
native packets at all if any were tagged but I don't know if that was 
a hardware or software issue.





its my understanding that if you're using vlan tagging on a given link, 
ALL packets are supposed to be tagged, as the tag is a prefix on the 
ethernet header.   mixing tagged and untagged packets would be very messy.


No, 802.1q has a concept of 'native' packets being assigned to a 
specified single vlan.  This has to be understood by each interface that 
can be configured as a trunk.  I just couldn't get the Intel windows 
proset driver to do it - but that was several years ago.


--
  Les Mikesell
   [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] dovecot & bandwidth limit

2008-03-04 Thread Gregory P. Ennis
On Tue, 2008-03-04 at 13:24 -0500, Ross S. W. Walker wrote:
> Gregory P. Ennis wrote:
> > On Tue, 2008-03-04 at 12:56 -0500, Ross S. W. Walker wrote:
> > > Gregory P. Ennis wrote:
> > > > 
> > > > Everyone,
> > > > 
> > > > I am having some bandwidth problems caused by large e-mail files with
> > > > dovecot.  From my research into dovecot it appears that there is no way
> > > > to limit the use of bandwidth during POP3 deliveries.  
> > > > 
> > > > What recommendations might some of you have for a different POP3 server
> > > > that can limit its own bandwidth use.
> > > 
> > > Maybe setup a firewall that limits bandwidth per session based on a
> > > percentage of available bandwidth with a burst rate.
> > > 
> > > There are how-tos out on the net on this.
> > 
> > Thanks for taking the time to answer.  I am familiar with the technique
> > in fact I use a burst rate for port 22 connections.  If I can not find a
> > POP3 server to do to limit bandwidth, I'll use iptables.
> 
> Greg,
> 
> One more thing.
> 
> Is that your real middle initial and last name?
> 
> -Ross
> 
> __

Ross

You can not believe the fights I got into all the way through grade
school.  I did not really learn how to deal with it until my college
years when a bunch of my buddies yelled 'penis' from the back of a
chemistry class composed of about 500 students.  I usually sat up front
so this time I turned around stood up on my seat faced them and yelled
back the word 'jealous'.  

After that the teasing seemed to stop to my dismay  I had started
liking the name by then :)  

It's my real name :)

Greg
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Rejecting spam

2008-03-04 Thread Tim Alberts

Scott Silva wrote:

on 3-4-2008 12:32 PM Tim Alberts spake the following:
That's exactly what I don't want to do.  I don't want the mail being 
delivered to my system.  That's why I'm using the milter.  However 
the milter is doing the exact same thing as delivering it when it is 
marked as spam.  That's what I am hoping to get some help with.
Looking at the docs, spamass-milter doesn't do any rejecting. I 
believe you can do it with mimedefang, but you will have to go through 
their docs to figure it out.



OK, that's what I was suspicious of.

I've been reading the sendmail docs for header tests thinking I can 
write something in sendmail that will look for the X-Spam-flag header 
and reject based on that.  Anyone try that yet?


http://www.sendmail.org/m4/anti_spam.html#header_checks

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rejecting spam

2008-03-04 Thread Tim Alberts

John Hinton wrote:


There are milters for SpamAssassin. You can set them to reject mail at 
a particular score level. So, if for instance you felt comfortable 
with rejecting mail at a score of 10, which is pretty reliable, you 
can also do that at smtp level.
BINGO  That's exactly what I'm trying to do with spamass-milter.  
However it either won't do it, or my configuration is incorrect.  Mail 
marked as spam is still being delivered as normal?






Just in case it hasn't been said, never bounce mail but only reject.

Indeed, reject at the smtp level..yes..that's the goal.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rejecting spam

2008-03-04 Thread Tim Alberts

Dan Carl wrote:
  

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
Behalf Of Glenn
Sent: Tuesday, March 04, 2008 2:00 PM
To: CentOS mailing list
Subject: Re: [CentOS] Rejecting spam


At 02:35 PM 3/4/2008, you wrote:



Sorry, not a direct CentOS question, but I know there's a lot of
experienced users on this list...I'm using CentOS with sendmail and
spamassassin. I've got it configured with spamass-milter and it is
working correctly.  However, I was expecting to be able to reject
mail that is marked as spam, not just deliver it as usual.  Anyone
know if it can be done and how?  I know a milter can reject mail,
because I've used milter-grelist in the past to give temporary
  

fail messages



Not really a good idea to reject all spam. Spam filtering is not that black
and white.
Suppose a legitmate email gets tagged as Spam.
This does happen trust me and more than likely its a email your boss has
been waiting for.
You'll want a some way to retrieve it.
  


I think it's a wonderful idea to not let spam into the server at all.  
If a legitimate sender is sending email that is inadvertently marked as 
spam, it will be returned to sender and they will be notified.  That's 
actually why I'm trying to switch to a 'don't let it in to begin with' 
policy.  Currently I use the spamassassin to mark spam and clients get 
their email and have a habit of giving the spam folder a glance over 
looking for legitimate email.  Well, that completely defeats the purpose 
of marking them spam to begin with?


I'm basing this decision on having run an email server for the last 8 
years, listening to the complaints of huge spam folders and mail being 
'lost' in the trash because it was falsely marked as spam.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vlan support

2008-03-04 Thread John R Pierce

Les Mikesell wrote:
Is vlan 1 always native (untagged) or can you specify that?  I 
remember having some problem with  Intel NICs on windows not liking 
native packets at all if any were tagged but I don't know if that was 
a hardware or software issue.





its my understanding that if you're using vlan tagging on a given link, 
ALL packets are supposed to be tagged, as the tag is a prefix on the 
ethernet header.   mixing tagged and untagged packets would be very messy.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Rejecting spam

2008-03-04 Thread Scott Silva

on 3-4-2008 12:32 PM Tim Alberts spake the following:

Glenn wrote:

At 02:35 PM 3/4/2008, you wrote:

Sorry, not a direct CentOS question, but I know there's a lot of 
experienced users on this list...I'm using CentOS with sendmail and 
spamassassin. I've got it configured with spamass-milter and it is 
working correctly.  However, I was expecting to be able to reject 
mail that is marked as spam, not just deliver it as usual.  Anyone 
know if it can be done and how?  I know a milter can reject mail, 
because I've used milter-grelist in the past to give temporary fail 
messages.


Following is my sendmail.m4 directive for spamass-milter:

INPUT_MAIL_FILTER(`spamassassin', 
`S=unix:/var/run/spamass-milter/spamass-milter.sock, F=, 
T=C:15m;S:4m;R:4m;E:10m')dnl
define(`confMILTER_MACROS_CONNECT',`t, b, j, _, {daemon_name}, 
{if_name}, {if_addr}')dnl
define(`confMILTER_MACROS_HELO',`s, {tls_version}, {cipher}, 
{cipher_bits}, {cert_subject}, {cert_issuer}')dnl


Not sure, but I think you could use procmail to filter to a junk 
folder based upon parsing the SpamAssassin score. Also, you can block 
based on RBL in sendmail , or score in spamassassin.


That's exactly what I don't want to do.  I don't want the mail being 
delivered to my system.  That's why I'm using the milter.  However the 
milter is doing the exact same thing as delivering it when it is marked 
as spam.  That's what I am hoping to get some help with.
Looking at the docs, spamass-milter doesn't do any rejecting. I believe you 
can do it with mimedefang, but you will have to go through their docs to 
figure it out.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] VMWare error: Use of uninitialized value in string eq

2008-03-04 Thread Rudi Ahlers

Hi all

I hope anyone can help me with this. I'm trying to get vmware to play 
along nicely on CentOS 5.1 x64, but I get errors when I try and start a 
vmx image, or list them. This the the error:


[EMAIL PROTECTED] vmware-mui-distrib]# vmware-cmd -l
Use of uninitialized value in string eq at 
/usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi/VMware/VmPerl.pm 
line 114.

/etc/vmware/windowsxp01.vmx

Google didn't return anything, maybe someone on the list knows something?

[EMAIL PROTECTED] vmware-mui-distrib]# uname -a
Linux backup.softdux.com 2.6.18-53.1.13.el5 #1 SMP Tue Feb 12 13:02:30 
EST 2008 x86_64 x86_64 x86_64 GNU/Linux



--

Kind Regards
Rudi Ahlers
CEO, SoftDux

Web:   http://www.SoftDux.com
Check out my technical blog, http://blog.softdux.com for Linux or other 
technical stuff, or visit http://www.WebHostingTalk.co.za for Web Hosting stugg

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rejecting spam

2008-03-04 Thread John Hinton

Tim Alberts wrote:

Glenn wrote:

At 02:35 PM 3/4/2008, you wrote:

Sorry, not a direct CentOS question, but I know there's a lot of 
experienced users on this list...I'm using CentOS with sendmail and 
spamassassin. I've got it configured with spamass-milter and it is 
working correctly.  However, I was expecting to be able to reject 
mail that is marked as spam, not just deliver it as usual.  Anyone 
know if it can be done and how?  I know a milter can reject mail, 
because I've used milter-grelist in the past to give temporary fail 
messages.


Following is my sendmail.m4 directive for spamass-milter:

INPUT_MAIL_FILTER(`spamassassin', 
`S=unix:/var/run/spamass-milter/spamass-milter.sock, F=, 
T=C:15m;S:4m;R:4m;E:10m')dnl
define(`confMILTER_MACROS_CONNECT',`t, b, j, _, {daemon_name}, 
{if_name}, {if_addr}')dnl
define(`confMILTER_MACROS_HELO',`s, {tls_version}, {cipher}, 
{cipher_bits}, {cert_subject}, {cert_issuer}')dnl


Not sure, but I think you could use procmail to filter to a junk 
folder based upon parsing the SpamAssassin score. Also, you can block 
based on RBL in sendmail , or score in spamassassin.


That's exactly what I don't want to do.  I don't want the mail being 
delivered to my system.  That's why I'm using the milter.  However the 
milter is doing the exact same thing as delivering it when it is 
marked as spam.  That's what I am hoping to get some help with.


The spamhaus RBLs are the most reliable in my opinion. They will kill 
about 60% of the spam and it's a reject at smtp. Note that for hosting 
or ISP environments, you should really pay them for this service.


There are milters for SpamAssassin. You can set them to reject mail at a 
particular score level. So, if for instance you felt comfortable with 
rejecting mail at a score of 10, which is pretty reliable, you can also 
do that at smtp level.


Just in case it hasn't been said, never bounce mail but only reject.

From there, I receive the mail and use procmail to deliver it into Spam 
folders in my user's mail areas. I have a script that runs once each day 
which removes any mail from these folders that is over X number of days 
old. I think I have that set to 5 days at the moment. So, it is self 
maintaining, you don't get a panic call from a client wondering why they 
didn't get that mistakenly marked as spam email as it's in their spam 
folder.


This is working pretty well for me. Oh, and BTW, I also run the clam av 
milter, so viruses get rejected at smtp level as well.


Best,
John Hinton
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] /var/www/html group & owner

2008-03-04 Thread Alex White
On Tue, 4 Mar 2008 12:18:56 -0800 (PST)
Hiep Nguyen <[EMAIL PROTECTED]> took out a #2 pencil and scribbled:

> hi again,
> 
> [EMAIL PROTECTED] ~]# ls -all /var/www/
> total 64
> drwxr-xr-x  8 root  root 4096 Mar  3 11:44 .
> drwxr-xr-x 21 root  root 4096 Mar  3 11:44 ..
> drwxr-xr-x  2 root  root 4096 Jan 15 20:36 cgi-bin
> drwxr-xr-x  3 root  root 4096 Mar  3 11:43 error
> drwxr-xr-x  2 root  root 4096 Jan 15 20:36 html
> drwxr-xr-x  3 root  root 4096 Mar  3 11:44 icons
> drwxr-xr-x 14 root  root 4096 Mar  3 11:44 manual
> drwxr-xr-x  2 webalizer root 4096 Mar  3 11:44 usage
> 
> currently, html is belonging to root group/owner and httpd is
> running under apache user/group.
> 
> what should i change html to, so that httpd can run safely under
> apache user/group???
> 
> or should i change httpd to run under a different user/group???
> 
> if i keep httpd running on apache user/group, should i change
> html to apache group/owner???
> 
> thank you for all your help.
> t. hiep

You do not need to change the user and group. The default groups
are fine, apache should be able to traverse the directories and
read them; thus, serve them up without a problem. 

So long as apache has permission to read the contents (correct
permissions) you do not have to change the user/group to be
specific to apache.

I would refrain from making anything writable (unless necessar) by
apache anyhow. Just for the sake of security.

Sincerely,

Alex White
-- 
[EMAIL PROTECTED]
Life is a prison, death is a release
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Rejecting spam

2008-03-04 Thread Dan Carl


> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
> Behalf Of Glenn
> Sent: Tuesday, March 04, 2008 2:00 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] Rejecting spam
>
>
> At 02:35 PM 3/4/2008, you wrote:
>
> >Sorry, not a direct CentOS question, but I know there's a lot of
> >experienced users on this list...I'm using CentOS with sendmail and
> >spamassassin. I've got it configured with spamass-milter and it is
> >working correctly.  However, I was expecting to be able to reject
> >mail that is marked as spam, not just deliver it as usual.  Anyone
> >know if it can be done and how?  I know a milter can reject mail,
> >because I've used milter-grelist in the past to give temporary
> fail messages

Not really a good idea to reject all spam. Spam filtering is not that black
and white.
Suppose a legitmate email gets tagged as Spam.
This does happen trust me and more than likely its a email your boss has
been waiting for.
You'll want a some way to retrieve it.

> >Following is my sendmail.m4 directive for spamass-milter:
> >
> >INPUT_MAIL_FILTER(`spamassassin',
> >`S=unix:/var/run/spamass-milter/spamass-milter.sock, F=,
> >T=C:15m;S:4m;R:4m;E:10m')dnl
> >define(`confMILTER_MACROS_CONNECT',`t, b, j, _, {daemon_name},
> >{if_name}, {if_addr}')dnl
> >define(`confMILTER_MACROS_HELO',`s, {tls_version}, {cipher},
> >{cipher_bits}, {cert_subject}, {cert_issuer}')dnl
>
> Not sure, but I think you could use procmail to filter to a junk
> folder based upon parsing the SpamAssassin score. Also, you can block
> based on RBL in sendmail , or score in spamassassin.
>
> I use MailScanner with SpamAssassin and swear by it!
>
> http://mailscanner.info/
>
> Happy (mostly), very vital list group. The author is very actively
> answering questions and requests. Can't get much better support!
>
> Cheers!

I use mailscanner also, works great.

I delete whats called high scoring spam and deliver the low scoring spam.
Since the low scoring spam is tagged as spam.
You can either use mail client rules or a procmail receipe to move it to
another folder.
That way, the user can retieve it themselves.

>
> --
> No virus found in this outgoing message.
> Checked by AVG Free Edition.
> Version: 7.5.516 / Virus Database: 269.21.4/1309 - Release Date:
> 3/3/2008 6:50 PM
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] disable SELinux

2008-03-04 Thread John R Pierce

Hiep Nguyen wrote:
thanks. i may well do that b/c i'm behind firewall anyway. also, i'm 
not ready to tackle iptables at this time.


you can configure the simple default firewall with the GUI 
system-config-securitylevel, or the command line version, 
system-config-securitylevel-tui (uses curses to give a text menu 
interface)...  this will allow you to enable ports, either standard 
services like www, or custom port numbers.


You can enable/disable selinux via either of these tools, too.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rejecting spam

2008-03-04 Thread Tim Alberts

Milton Calnek wrote:



Glenn wrote:



I use MailScanner with SpamAssassin and swear by it!

http://mailscanner.info/

Happy (mostly), very vital list group. The author is very actively 
answering questions and requests. Can't get much better support!


mailscanner +1

Also, I have:
FEATURE(`dnsbl', `sbl-xbl.spamhaus.org', `"571 ACCESS DENIED to 
<"$&f"> thru "$&{client_name}" by /spamhaus/ ;Please see 
http://www.spamhaus.org/sbl/'")dnl
FEATURE(`dnsbl', `relays.ordb.org', `"550 Email rejected due to 
sending server misconfiguration - see 
http://www.ordb.org/faq/\#why_rejected";')dnl

in my sendmail.mc file.

I also use all the dnsbl above plus spamcop.net which, I believe blocks 
far more spam than anything else.


FEATURE(`dnsbl', `bl.spamcop.net', `"Spam blocked see: 
http://spamcop.net/bl.shtml?"$&{client_addr}')dnl


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rejecting spam

2008-03-04 Thread Tim Alberts

Glenn wrote:

At 02:35 PM 3/4/2008, you wrote:

Sorry, not a direct CentOS question, but I know there's a lot of 
experienced users on this list...I'm using CentOS with sendmail and 
spamassassin. I've got it configured with spamass-milter and it is 
working correctly.  However, I was expecting to be able to reject 
mail that is marked as spam, not just deliver it as usual.  Anyone 
know if it can be done and how?  I know a milter can reject mail, 
because I've used milter-grelist in the past to give temporary fail 
messages.


Following is my sendmail.m4 directive for spamass-milter:

INPUT_MAIL_FILTER(`spamassassin', 
`S=unix:/var/run/spamass-milter/spamass-milter.sock, F=, 
T=C:15m;S:4m;R:4m;E:10m')dnl
define(`confMILTER_MACROS_CONNECT',`t, b, j, _, {daemon_name}, 
{if_name}, {if_addr}')dnl
define(`confMILTER_MACROS_HELO',`s, {tls_version}, {cipher}, 
{cipher_bits}, {cert_subject}, {cert_issuer}')dnl


Not sure, but I think you could use procmail to filter to a junk 
folder based upon parsing the SpamAssassin score. Also, you can block 
based on RBL in sendmail , or score in spamassassin.


That's exactly what I don't want to do.  I don't want the mail being 
delivered to my system.  That's why I'm using the milter.  However the 
milter is doing the exact same thing as delivering it when it is marked 
as spam.  That's what I am hoping to get some help with.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] vlan support

2008-03-04 Thread Miskell, Craig

> few questions also
> 
> 1/ what is different between vconfig and your configure to 
> set it up the vlan?
Using the scripts in /etc/sysconfig/network-scripts will use vconfig for
you.
 
> 2/ what is the different vlan and vlan trunking?
I'm not sure I understand the question, but I'll try and explain
something.  VLAN trunking is when you have multiple VLANs traversing a
physical link, such as between two switches, or in your case (I think),
between a switch and a server which you want to have multiple interfaces
on (in various VLANs).  Each ethernet frame is tagged with the VLAN id,
which the receiving end uses to decide what VLAN the frame should be
forwarded too.  

Craig
===
Attention: The information contained in this message and/or attachments
from AgResearch Limited is intended only for the persons or entities
to which it is addressed and may contain confidential and/or privileged
material. Any review, retransmission, dissemination or other use of, or
taking of any action in reliance upon, this information by persons or
entities other than the intended recipients is prohibited by AgResearch
Limited. If you have received this message in error, please notify the
sender immediately.
===
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] vlan support

2008-03-04 Thread Miskell, Craig

> Miskell, Craig wrote:
> >>
> >> ls centos supporting vlan setup?
> > If by that you mean 802.1q trunking, then yes.
> > 
> >> ls it reliable?
> > Seems to be in my experience, but that's only limited so far.
> > 
> >> how can I do it?
> > Create multiple ifcfg files in 
> /etc/sysconfig/network-scripts, e.g. for
> > multiple VLANs on eth0:
> > ifcfg-eth0
> > ifcfg-eth0.2
> > ifcfg-eth0.100
> > 
> > The number after the decimal is the VLAN id (default (1), 2 and 100
> > respectively above).  In each file, add VLAN=yes.   And 
> don't forget to
> > turn on trunking on the switch to which you're attached.  
> The network
> > startup scripts will then do the right thing.
> 
> Are the details documented somewhere? 
Yep: /usr/share/doc/initscripts-/sysconfig.txt

> Is vlan 1 always native 
> (untagged) or can you specify that?  I remember having some 
> problem with 
>   Intel NICs on windows not liking native packets at all if any were 
> tagged but I don't know if that was a hardware or software issue.

I'm not sure about the vlan 1/untagged nature; it "just worked" here,
and might have something to do with the configuration of the switch
you're connecting to.  

Craig
===
Attention: The information contained in this message and/or attachments
from AgResearch Limited is intended only for the persons or entities
to which it is addressed and may contain confidential and/or privileged
material. Any review, retransmission, dissemination or other use of, or
taking of any action in reliance upon, this information by persons or
entities other than the intended recipients is prohibited by AgResearch
Limited. If you have received this message in error, please notify the
sender immediately.
===
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] /var/www/html group & owner

2008-03-04 Thread Hiep Nguyen

hi again,

[EMAIL PROTECTED] ~]# ls -all /var/www/
total 64
drwxr-xr-x  8 root  root 4096 Mar  3 11:44 .
drwxr-xr-x 21 root  root 4096 Mar  3 11:44 ..
drwxr-xr-x  2 root  root 4096 Jan 15 20:36 cgi-bin
drwxr-xr-x  3 root  root 4096 Mar  3 11:43 error
drwxr-xr-x  2 root  root 4096 Jan 15 20:36 html
drwxr-xr-x  3 root  root 4096 Mar  3 11:44 icons
drwxr-xr-x 14 root  root 4096 Mar  3 11:44 manual
drwxr-xr-x  2 webalizer root 4096 Mar  3 11:44 usage

currently, html is belonging to root group/owner and httpd is running 
under apache user/group.


what should i change html to, so that httpd can run safely under apache 
user/group???


or should i change httpd to run under a different user/group???

if i keep httpd running on apache user/group, should i change html to 
apache group/owner???


thank you for all your help.
t. hiep


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rejecting spam

2008-03-04 Thread Les Mikesell

Milton Calnek wrote:





I use MailScanner with SpamAssassin and swear by it!

http://mailscanner.info/

Happy (mostly), very vital list group. The author is very actively 
answering questions and requests. Can't get much better support!


mailscanner +1


MimeDefang is good too, and perhaps a little more efficient.  It and 
clamav (if you want to tie in a virus scan for windows clients) are 
packaged in rpmforge.  MimeDefang runs as a sendmail milter (i.e in real 
time during the smtp conversation) and gives you a small snippet of perl 
where you can control most of your mail scanning and delivery behavior.


--
  Les Mikesell
   [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] vlan support

2008-03-04 Thread chloe K
thank you so much

few questions also

1/ what is different between vconfig and your configure to set it up the vlan?

2/ what is the different vlan and vlan trunking?

thank you again


"Miskell, Craig" <[EMAIL PROTECTED]> wrote: 
> Hi all
> 
> ls centos supporting vlan setup?
If by that you mean 802.1q trunking, then yes.

> ls it reliable?
Seems to be in my experience, but that's only limited so far.

> how can I do it?
Create multiple ifcfg files in /etc/sysconfig/network-scripts, e.g. for
multiple VLANs on eth0:
ifcfg-eth0
ifcfg-eth0.2
ifcfg-eth0.100

The number after the decimal is the VLAN id (default (1), 2 and 100
respectively above).  In each file, add VLAN=yes.   And don't forget to
turn on trunking on the switch to which you're attached.  The network
startup scripts will then do the right thing.

Craig
===
Attention: The information contained in this message and/or attachments
from AgResearch Limited is intended only for the persons or entities
to which it is addressed and may contain confidential and/or privileged
material. Any review, retransmission, dissemination or other use of, or
taking of any action in reliance upon, this information by persons or
entities other than the intended recipients is prohibited by AgResearch
Limited. If you have received this message in error, please notify the
sender immediately.
===
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


   
-
Be smarter than spam. See how smart SpamGuard is at giving junk email the boot 
with the All-new Yahoo! Mail  ___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vlan support

2008-03-04 Thread Les Mikesell

Miskell, Craig wrote:


ls centos supporting vlan setup?

If by that you mean 802.1q trunking, then yes.


ls it reliable?

Seems to be in my experience, but that's only limited so far.


how can I do it?

Create multiple ifcfg files in /etc/sysconfig/network-scripts, e.g. for
multiple VLANs on eth0:
ifcfg-eth0
ifcfg-eth0.2
ifcfg-eth0.100

The number after the decimal is the VLAN id (default (1), 2 and 100
respectively above).  In each file, add VLAN=yes.   And don't forget to
turn on trunking on the switch to which you're attached.  The network
startup scripts will then do the right thing.


Are the details documented somewhere?  Is vlan 1 always native 
(untagged) or can you specify that?  I remember having some problem with 
 Intel NICs on windows not liking native packets at all if any were 
tagged but I don't know if that was a hardware or software issue.


--
  Les Mikesell
   [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rejecting spam

2008-03-04 Thread Milton Calnek



Glenn wrote:



I use MailScanner with SpamAssassin and swear by it!

http://mailscanner.info/

Happy (mostly), very vital list group. The author is very actively 
answering questions and requests. Can't get much better support!


mailscanner +1

Also, I have:
FEATURE(`dnsbl', `sbl-xbl.spamhaus.org', `"571 ACCESS DENIED to <"$&f"> thru 
"$&{client_name}" by /spamhaus/ ;Please see http://www.spamhaus.org/sbl/'")dnl
FEATURE(`dnsbl', `relays.ordb.org', `"550 Email rejected due to sending server 
misconfiguration - see http://www.ordb.org/faq/\#why_rejected";')dnl
in my sendmail.mc file.

--
Milton Calnek BSc, A/Slt(Ret.)
[EMAIL PROTECTED]
306-717-8737


--
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rejecting spam

2008-03-04 Thread Glenn

At 02:35 PM 3/4/2008, you wrote:

Sorry, not a direct CentOS question, but I know there's a lot of 
experienced users on this list...I'm using CentOS with sendmail and 
spamassassin. I've got it configured with spamass-milter and it is 
working correctly.  However, I was expecting to be able to reject 
mail that is marked as spam, not just deliver it as usual.  Anyone 
know if it can be done and how?  I know a milter can reject mail, 
because I've used milter-grelist in the past to give temporary fail messages.


Following is my sendmail.m4 directive for spamass-milter:

INPUT_MAIL_FILTER(`spamassassin', 
`S=unix:/var/run/spamass-milter/spamass-milter.sock, F=, 
T=C:15m;S:4m;R:4m;E:10m')dnl
define(`confMILTER_MACROS_CONNECT',`t, b, j, _, {daemon_name}, 
{if_name}, {if_addr}')dnl
define(`confMILTER_MACROS_HELO',`s, {tls_version}, {cipher}, 
{cipher_bits}, {cert_subject}, {cert_issuer}')dnl


Not sure, but I think you could use procmail to filter to a junk 
folder based upon parsing the SpamAssassin score. Also, you can block 
based on RBL in sendmail , or score in spamassassin.


I use MailScanner with SpamAssassin and swear by it!

http://mailscanner.info/

Happy (mostly), very vital list group. The author is very actively 
answering questions and requests. Can't get much better support!


Cheers! 



--
No virus found in this outgoing message.
Checked by AVG Free Edition. 
Version: 7.5.516 / Virus Database: 269.21.4/1309 - Release Date: 3/3/2008 6:50 PM



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] vlan support

2008-03-04 Thread Miskell, Craig

> Hi all
> 
> ls centos supporting vlan setup?
If by that you mean 802.1q trunking, then yes.

> ls it reliable?
Seems to be in my experience, but that's only limited so far.

> how can I do it?
Create multiple ifcfg files in /etc/sysconfig/network-scripts, e.g. for
multiple VLANs on eth0:
ifcfg-eth0
ifcfg-eth0.2
ifcfg-eth0.100

The number after the decimal is the VLAN id (default (1), 2 and 100
respectively above).  In each file, add VLAN=yes.   And don't forget to
turn on trunking on the switch to which you're attached.  The network
startup scripts will then do the right thing.

Craig
===
Attention: The information contained in this message and/or attachments
from AgResearch Limited is intended only for the persons or entities
to which it is addressed and may contain confidential and/or privileged
material. Any review, retransmission, dissemination or other use of, or
taking of any action in reliance upon, this information by persons or
entities other than the intended recipients is prohibited by AgResearch
Limited. If you have received this message in error, please notify the
sender immediately.
===
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Rejecting spam

2008-03-04 Thread Tim Alberts
Sorry, not a direct CentOS question, but I know there's a lot of 
experienced users on this list...I'm using CentOS with sendmail and 
spamassassin. I've got it configured with spamass-milter and it is 
working correctly.  However, I was expecting to be able to reject mail 
that is marked as spam, not just deliver it as usual.  Anyone know if it 
can be done and how?  I know a milter can reject mail, because I've used 
milter-grelist in the past to give temporary fail messages.


Following is my sendmail.m4 directive for spamass-milter:

INPUT_MAIL_FILTER(`spamassassin', 
`S=unix:/var/run/spamass-milter/spamass-milter.sock, F=, 
T=C:15m;S:4m;R:4m;E:10m')dnl
define(`confMILTER_MACROS_CONNECT',`t, b, j, _, {daemon_name}, 
{if_name}, {if_addr}')dnl
define(`confMILTER_MACROS_HELO',`s, {tls_version}, {cipher}, 
{cipher_bits}, {cert_subject}, {cert_issuer}')dnl


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag RPM Repo "error"

2008-03-04 Thread Ray Van Dolson
> http://apt.sw.be/redhat/el4/en/i386/dag/RPMS/syslinux-3.62-1.el4.rf.i386.rpm:
> [Errno 14] HTTP Error 404: Not Found
> 
> Trying other mirror.
> 
> Error: failure: RPMS/syslinux-3.62-1.el4.rf.i386.rpm from dag: [Errno 256] No
> more mirrors to try.

Looks like your mirror is no longer valid or temporarily offline.
Probably should double check everything and contact the repo mailing
lists if problems persist...

Ray
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to install hp lasejet 1018?

2008-03-04 Thread Robert



Heiko Adams wrote:

Hello,
does anyone have an idea how to use an hp lasejet 1018 with CentOS 5? I
didn't find any driver for this printer on CentOS 5.
  

If nobody has specific information, you might find this useful:
http://www.openprinting.org/show_printer.cgi?recnum=HP-LaserJet_1018


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] disable SELinux

2008-03-04 Thread Hiep Nguyen
thanks. i may well do that b/c i'm behind firewall anyway. also, i'm not 
ready to tackle iptables at this time.


t. hiep


Hiep Nguyen wrote:
> On Tue, 4 Mar 2008, Alex White wrote:
> > On Tue, 4 Mar 2008, Hiep Nguyen wrote:
> >> On Tue, 4 Mar 2008, Tom Brown wrote:
> 
>  with minimal installation on centos 5, selinux also included.
>  how do i remove selinux or disable it at least?
> >>>
> >>> cat /etc/sysconfig/selinux
> >>>
> >>> you'll figure it out from there!
> >>
> >> what command i can issue to enforce the change w/o reboot the box.
> >
> > man setenforce
> >
> > Are you sure you really want to turn off selinux?
> >
> > If you reboot, unless you change /etc/sysconfig/selinux, your
> > machine will have selinux re-enabled.
> 
> for testing, i need to disable selinux, but something still not working 
> right.
> 
> i'm trying to figure out why i can't access http://10.0.0.160 from the 
> same network (10.0.0.x).
> 
> on 10.0.0.160 box, i can access http://localhost, or http://10.0.0.160, 
> but from any other computer, i can't.
> 
> any advice how to troubleshoot this? thanks.

Try disabling iptables and see if you can then access it:

# service iptables stop

Then you know it's iptables, and can add an iptables entry for apache:

# service iptables start
# iptables -I RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 80 
-j ACCEPT
# iptables -I RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 
443 -j ACCEPT
# iptables-save >/etc/sysconfig/iptables

Or do so graphically through /usr/bin/system-config-securitylevel

Or disable iptables all together (if behind a firewall) with:

# chkconfig iptables off

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.



smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Dag RPM Repo "error"

2008-03-04 Thread Joseph.Sikes
I'm getting the error below when I try to do a yum update on my server.
It seems that it is looking for an update for my boot loader -
syslinux-3.62-1.el4.rf.i386.rpm, but can't find it via the normal path.
I've tried looking further up the directory tree on
apt.sw.be/redhat/el4/en.  I've found a place to download it from.  [
http://www.icewalkers.com/Linux/Software/51700/syslinux.html ]

Any info or advice would be greatly appreciated.  Thanks for your help!


dag   : ## 8703/8703
primary.xml.gz100% |=|  88 kB
00:00
.
Resolving Dependencies
--> Populating transaction set with selected packages. Please wait.
---> Downloading header for syslinux to pack into transaction set.
http://apt.sw.be/redhat/el4/en/i386/dag/RPMS/syslinux-3.62-1.el4.rf.i386
.rpm: [Errno 14] HTTP Error 404: Not Found
Trying other mirror.
Error: failure: RPMS/syslinux-3.62-1.el4.rf.i386.rpm from dag: [Errno
256] No more mirrors to try.


(This is my Dag Repo config)

[EMAIL PROTECTED] yum.repos.d]# cat dag.repo
[dag]
name=Dag RPM Repository for Red Hat Enterprise Linux
baseurl=http://apt.sw.be/redhat/el$releasever/en/$basearch/dag
gpgcheck=0
enabled=1


Joseph Sikes
Cox Communications
Network Security & Abuse Operations
- - - - - - - - - - - - - - - - - - - -
[EMAIL PROTECTED]
Phone: 404-847-6486
Mobile: 404-964-6006
Fax: 404-269-1045
AIM: joesikesatl

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] disable SELinux

2008-03-04 Thread Alex White
On Tue, 4 Mar 2008 11:11:22 -0800 (PST)
Hiep Nguyen <[EMAIL PROTECTED]> took out a #2 pencil and scribbled:

> On Tue, 4 Mar 2008, Dan Carl wrote:
> 
> >
> > 
> >>
> >> for testing, i need to disable selinux, but something still
> >> not working right.
> >>
> >> i'm trying to figure out why i can't access http://10.0.0.160
> >> from the same network (10.0.0.x).
> >>
> >> on 10.0.0.160 box, i can access http://localhost, or
> >> http://10.0.0.160, but from any other computer, i can't.
> >>
> >> any advice how to troubleshoot this? thanks.
> >
> > The port could be being blocked by iptables.
> > Try
> > #service iptables stop
> >
> you're exactly right, but i thought minimal installation doesn't
> include such.  anyway, if i restart iptables service, what need
> to be done to iptables?
> 
> thanks,
> t. hiep

Also, are you simply getting a time out or a connection refused
error? It sounds, as has been stated before, like an iptables
issue.

If you're getting some other error it would be excellent to know
what that error is. Are you seeing any errors in
the /var/log/httpd/error_log or in /var/log/messages?

I'd think though that it's just iptables blocking the port.

Sincerely,

Alex White
-- 
[EMAIL PROTECTED]
Life is a prison, death is a release
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: looking for kernel sources

2008-03-04 Thread MHR
On Tue, Mar 4, 2008 at 9:01 AM, Scott Silva <[EMAIL PROTECTED]> wrote:
>
> Now off of the soap box and back to work... I have a headache!!  ;-P
>

Well, yeah, you're biting your tongue

;^)

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] disable SELinux

2008-03-04 Thread Ross S. W. Walker
Hiep Nguyen wrote:
> On Tue, 4 Mar 2008, Alex White wrote:
> > On Tue, 4 Mar 2008, Hiep Nguyen wrote:
> >> On Tue, 4 Mar 2008, Tom Brown wrote:
> 
>  with minimal installation on centos 5, selinux also included.
>  how do i remove selinux or disable it at least?
> >>>
> >>> cat /etc/sysconfig/selinux
> >>>
> >>> you'll figure it out from there!
> >>
> >> what command i can issue to enforce the change w/o reboot the box.
> >
> > man setenforce
> >
> > Are you sure you really want to turn off selinux?
> >
> > If you reboot, unless you change /etc/sysconfig/selinux, your
> > machine will have selinux re-enabled.
> 
> for testing, i need to disable selinux, but something still not working 
> right.
> 
> i'm trying to figure out why i can't access http://10.0.0.160 from the 
> same network (10.0.0.x).
> 
> on 10.0.0.160 box, i can access http://localhost, or http://10.0.0.160, 
> but from any other computer, i can't.
> 
> any advice how to troubleshoot this? thanks.

Try disabling iptables and see if you can then access it:

# service iptables stop

Then you know it's iptables, and can add an iptables entry for apache:

# service iptables start
# iptables -I RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 80 
-j ACCEPT
# iptables -I RH-Firewall-1-INPUT -m state --state NEW -m tcp -p tcp --dport 
443 -j ACCEPT
# iptables-save >/etc/sysconfig/iptables

Or do so graphically through /usr/bin/system-config-securitylevel

Or disable iptables all together (if behind a firewall) with:

# chkconfig iptables off

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.



smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] disable SELinux

2008-03-04 Thread Hiep Nguyen

On Tue, 4 Mar 2008, Dan Carl wrote:






for testing, i need to disable selinux, but something still not working
right.

i'm trying to figure out why i can't access http://10.0.0.160 from the
same network (10.0.0.x).

on 10.0.0.160 box, i can access http://localhost, or http://10.0.0.160,
but from any other computer, i can't.

any advice how to troubleshoot this? thanks.


The port could be being blocked by iptables.
Try
#service iptables stop

you're exactly right, but i thought minimal installation doesn't include 
such.  anyway, if i restart iptables service, what need to be done to 
iptables?


thanks,
t. hiep
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] How to install hp lasejet 1018?

2008-03-04 Thread Heiko Adams
Hello,
does anyone have an idea how to use an hp lasejet 1018 with CentOS 5? I
didn't find any driver for this printer on CentOS 5.
-- 
Heiko Adams <[EMAIL PROTECTED]>


signature.asc
Description: Dies ist ein digital signierter Nachrichtenteil
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] disable SELinux

2008-03-04 Thread Matt Hyclak
On Tue, Mar 04, 2008 at 10:51:57AM -0800, Hiep Nguyen enlightened us:
> >On Tue, 4 Mar 2008 09:29:34 -0800 (PST)
> Nguyen <[EMAIL PROTECTED]> took out a #2 pencil and scribbled:
> >
> >>On Tue, 4 Mar 2008, Tom Brown wrote:
> >>
> >>>
> 
> 
> with minimal installation on centos 5, selinux also included.
> how do i remove selinux or disable it at least?
> 
> >>>
> >>>
> >>>cat /etc/sysconfig/selinux
> >>>
> >>>you'll figure it out from there!
> >>>
> >>
> >>what command i can issue to enforce the change w/o reboot the box.
> >>
> >>thanks.
> >>t. hiep
> >
> >man setenforce
> >
> >Are you sure you really want to turn off selinux?
> >
> >If you reboot, unless you change /etc/sysconfig/selinux, your
> >machine will have selinux re-enabled.
> 
> for testing, i need to disable selinux, but something still not working 
> right.
> 
> i'm trying to figure out why i can't access http://10.0.0.160 from the 
> same network (10.0.0.x).
> 
> on 10.0.0.160 box, i can access http://localhost, or http://10.0.0.160, 
> but from any other computer, i can't.
> 
> any advice how to troubleshoot this? thanks.
> 

As was suggested earlier, it sounds like a firewall issue. You should check
your firewall settings. If you don't know how to do that, I'm sure it's in
the guide I pointed you to yesterday.

Matt

-- 
Matt Hyclak
Department of Mathematics 
Department of Social Work
Ohio University
(740) 593-1263
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] disable SELinux

2008-03-04 Thread Dan Carl


> 
> for testing, i need to disable selinux, but something still not working 
> right.
> 
> i'm trying to figure out why i can't access http://10.0.0.160 from the 
> same network (10.0.0.x).
> 
> on 10.0.0.160 box, i can access http://localhost, or http://10.0.0.160, 
> but from any other computer, i can't.
> 
> any advice how to troubleshoot this? thanks.

The port could be being blocked by iptables.
Try 
#service iptables stop

> t. hiep
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
> 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RESTORING THUNDERBIRD FILES

2008-03-04 Thread Chris Geldenhuis

Karanbir Singh wrote:

Chris Geldenhuis wrote:
  

This morning I wanted to check my mail, but when I opened Thunderbird,
it asked me to set up a mail account. 



are you sure you didnt install a thunderbird / firefox from outside the
yum repo's ?

  

I saved the contents of the previous .thunderbird file structure with
tar and created a new mail account with the same details (name, isp,
pasword, servers etc.) as the previous account.



you should be able to untar the .thunderbird tarball into another place,
and then basically just move the email files into place in the current
~/.thunderbird

remember to note where the email is expected, and there will be files
per folder and an index for each one called the .msf - you
want to get all those over to the new instance.

Also, you might need to rename of the files if you now have new folders
with the same name ( eg. inbox )



now having said that, before you do anything, check ~/.thunderbird for
more than 1 directory called .default, and check the
profiles.ini file in the same place. its possible you are just looking
at a new profile, and switching over to the older profile will be all
you need.

And then you can work out howto get emails from one side to the other.

  

Hi Karanbir,

Thanks to your advice I have been able to reciver all of my mail folders.

ChrisG
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] vlan support

2008-03-04 Thread chloe K
Hi all

ls centos supporting vlan setup?

ls it reliable?

how can I do it?

Thank you



   
-
Be smarter than spam. See how smart SpamGuard is at giving junk email the boot 
with the All-new Yahoo! Mail  ___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] disable SELinux

2008-03-04 Thread Hiep Nguyen

On Tue, 4 Mar 2008, Alex White wrote:


On Tue, 4 Mar 2008 09:29:34 -0800 (PST)
Hiep Nguyen <[EMAIL PROTECTED]> took out a #2 pencil and scribbled:


On Tue, 4 Mar 2008, Tom Brown wrote:






with minimal installation on centos 5, selinux also included.
how do i remove selinux or disable it at least?




cat /etc/sysconfig/selinux

you'll figure it out from there!



what command i can issue to enforce the change w/o reboot the box.

thanks.
t. hiep


man setenforce

Are you sure you really want to turn off selinux?

If you reboot, unless you change /etc/sysconfig/selinux, your
machine will have selinux re-enabled.


for testing, i need to disable selinux, but something still not working 
right.


i'm trying to figure out why i can't access http://10.0.0.160 from the 
same network (10.0.0.x).


on 10.0.0.160 box, i can access http://localhost, or http://10.0.0.160, 
but from any other computer, i can't.


any advice how to troubleshoot this? thanks.

t. hiep
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] some help on mrepo please

2008-03-04 Thread Rudi Ahlers

Dag Wieers wrote:

On Tue, 4 Mar 2008, Rudi Ahlers wrote:

I have got CentOS 5.0 i386 & x86_64 DVD's, and CentOS 5.1 i386 & 
x86_64 CD1, where do I copy these? I have setup 
/etc/mrepo.conf.d/centos5.conf with both i386 & x86_64 arch, but how 
will mrepo know that CentOS 5.0 & CentOS 5.1 are different?


Wrong mailinglist, please move this to [EMAIL PROTECTED]

Answer:

If you want support for both CentOS 5.0 and CentOS 5.1, you need
to create 2 config files, one for each. (You could also put them
in the same)

centos-5.0.conf and centos-5.1.conf

If you also want the extra repositories on both, you can work with
internal links, or download it twice.

Thanx, I figured as much, seeing that each version has it's own repo on 
the mirrors.
I have run mrepo -vv -u to see what it does, but it seems like it's 
going to download every file from the CentOS repositories. Where do I 
copy the rpm's that I have already downloaded to? For example, all 
the rpm's in /var/cache/*/packages folders?


The location is in /etc/mrepo.conf defined as "srcdir = /var/mrepo". 
You can opt to change this to wherever you want, or make a symlink 
from /var/mrepo to wherever you want. There is a strict structure 
underneath that directory.


I have already changed that to my network shared folders, and I'm busy 
downloading the scripts now. Am I on the right track if I copy files 
from existing servers / machines' /var/cache/yum/*/packages to the 
corresponding folders on in the mrepo source folders?
Another way to find the answer to this question is to run mrepo with 
more -v's like mrepo -v, so that you can exactly see what it is 
doing.


Or you could opt to read the documentation that ships with mrepo that 
explains all of this as well.





--

Kind Regards
Rudi Ahlers
CEO, SoftDux

Web:   http://www.SoftDux.com
Check out my technical blog, http://blog.softdux.com for Linux or other 
technical stuff, or visit http://www.WebHostingTalk.co.za for Web Hosting stugg

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: some help on mrepo please

2008-03-04 Thread Rudi Ahlers

Scott Silva wrote:

on 3-3-2008 11:40 PM Rudi Ahlers spake the following:
I have downloaded & installed mrepo on my SME 7.3 (CentOS 4.6) 
server, which is our main file & email server, and internet gateway.


I have got CentOS 5.0 i386 & x86_64 DVD's, and CentOS 5.1 i386 & 
x86_64 CD1, where do I copy these? I have setup 
/etc/mrepo.conf.d/centos5.conf with both i386 & x86_64 arch, but how 
will mrepo know that CentOS 5.0 & CentOS 5.1 are different?


That is the first real misconception you need to overcome. 5.0 and 5.1 
aren't really "different". They are the same software at different 
patch levels. Similar to Windows XP with service pack 1 and Windows XP 
with service pack 2. There are very few reasons to stay with an older 
release of the software, and if you don't know what those reasons are, 
you don't need to use the older releases.



I understand the different versions fully :) The only reason I have 
both, is cause of some servers still running on CentOS 5.0, and we're 
only starting to move to 5.1. But, I do have some DVD's with 5.0 (both 
i386 & x86_64), so I'm not going to bother with 5.0 on the local 
repository. I'll only rsync the 5.1 (i386 & x86_64) files from the 
remote servers. We still have a lot of i386 CPU's, and some 64bit CPU's 
as well, so it will help a lot to have the 32bit files / rpm's as well


--

Kind Regards
Rudi Ahlers
CEO, SoftDux

Web:   http://www.SoftDux.com
Check out my technical blog, http://blog.softdux.com for Linux or other 
technical stuff, or visit http://www.WebHostingTalk.co.za for Web Hosting stugg

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] LVM and kickstarts ?

2008-03-04 Thread Ross S. W. Walker
Michael Gale wrote:
> Ross S. W. Walker wrote:
> > Michael Gale wrote:
> >> Hey,
> >>
> >>So I have created another kickstart that I believe 
> >> should be correct 
> >> and it fails the same way with the same problems:
> >>
> >> --snip--
> >> zerombr yes
> >> clearpart --all --initlabel
> >> part /boot --fstype ext3 --size=100
> >> part swap --size=1000
> >> part pv.os --size=8000 --grow --maxsize=8000 --asprimary
> >> volgroup os_volgroup01 pv.os
> >> logvol / --fstype ext3 --name=os_root --vgname=os_volgroup01 --size=1024 
> >> --grow
> >> --snip--
> > 
> > How about:
> > 
> > --snip--
> > zerombr yes
> > clearpart --all --initlabel
> > part /boot --fstype ext3 --size=100 --asprimary
> > part swap --size=1000
> > part pv.os --size=8000
> > volgroup os_volgroup01 pv.os
> > logvol / --fstype ext3 --name=os_root --vgname=os_volgroup01 --size=1024 
> > --grow
> > --snip--
> > 
> > I removed the '--grow' and '--maxsize' options from the pv.os partition 
> > setup as
> > you know what the size you want it to be, there is no need for these. I also
> > moved the --asprimary option to the /boot partition, really only /boot 
> > needs to
> > be --asprimary, and then again you really only need that if you have 
> > existing
> > partitions on disk that are being preserved, which with 'clearpart --all' 
> > you
> > won't have.
> > 
> > I would put swap into the volgroup though as there is no need for a 
> > completely
> > separate swap partition anymore. In fact swap files work just as well these
> > days as swap partitions or swap logical volumes, but anaconda still needs a
> > swap partition or logical volume, so create a swap logical volume, then you
> > can extend it later if necessary or create a swapfile and move over to that.
> > 
> >> Michael
> >> Ross S. W. Walker wrote:
> >>> Michael Gale wrote:
>  Hey,
> 
>   Can anyone tell me why option 1 works and option 2 fails ? I know I 
>  need swap and such, however in trouble shooting this issue I trimmed 
>  down my config.
> 
>  It fails on trying to format my logical volume, because the mount point 
>  does not exist (/dev/volgroup/logvol)
> 
>  It seems that with option 2, the partitions are created and LVM is setup 
>  correctly. However the volgroup / logvolume was not made active, so my 
>  /dev/volgroup/logvol did not exist.
> 
>  Running `lvm lvchange -a -y pathname` from with in the shell after 
>  anaconda failed made the volgroup / logvol active. Which would allow the 
>  format command to complete.
> 
>  Option 1:
>  zerombr yes
>  clearpart --all --initlabel
>  part /boot --fstype ext3 --size=100
>  part pv.os --size=1 --grow --maxsize=1 --asprimary
>  volgroup os_volgroup01 pv.os
>  logvol swap --fstype swap --name=os_swap_logvol --vgname=os_volgroup01 
>  --recommended
>  logvol / --fstype ext3 --name=os_root --vgname=os_volgroup01 --size=1024 
>  --grow
> 
>  Option 2:
>  zerombr yes
>  clearpart --all --initlabel
>  part /boot --fstype ext3 --size=100
>  part pv.os --size=1 --grow --maxsize=1 --asprimary
>  volgroup os_volgroup01 pv.os
>  logvol / --fstype ext3 --name=os_root --vgname=os_volgroup01 --size=1024 
>  --grow
> >>> I do this through kickstart and here's what I use:
> >>>
> >>> bootloader --location=mbr
> >>> zerombr yes
> >>> clearpart --linux --initlabel --drives=sda
> >>> part /boot --fstype ext3 --size=128 --ondisk=sda --asprimary
> >>> part pv.0 --size=0 --grow --ondisk=sda
> >>> volgroup CentOS --pesize=32768 pv.0
> >>> logvol / --fstype ext3 --name=root --vgname=CentOS --size=4096 --grow 
> >>> --maxsize=16384
> >>> logvol swap --fstype swap --name=swap --vgname=CentOS --size=1024 --grow 
> >>> --maxsize=2048
> >>>
> >>> I haven't tried without swap and I think anaconda expects there to be a 
> >>> swap definition
> >>> in kickstart, so that might be it, lv wasn't activated because swap was 
> >>> missing.
> >>>
> >>> Best I can think of.
> >>>
> 
> Hey,
> 
>   So I copied the example you provided and it still 
> failed in the same way as all my earlier tests.
> 
> Our normal kickstarts cover all the things you suggested so we have and 
> most others have not see this issue yet.
> 
> But there definitely appears to be a problem with LVM being made 
> available during the install phase after it was created and before the 
> formatting takes place.
> 
> Adding a swap section to the lvm setup seems to be like a work around or 
> requirement for now.

Weird, I guess maybe it calls for a bug report to be filed for anaconda.

I would probably just setup swap on LVM anyways if I was using LVM, so
it's not a show stopper, but it seems with anaconda right now if you
are doing kickstart and using LVM then swap needs to be on LVM.

Can you try this while you have your test system working:

--snip--
bootloader --location=mbr
zerombr yes
clearpart --all --initlabel
part /boo

RE: [CentOS] dovecot & bandwidth limit

2008-03-04 Thread Ross S. W. Walker
Gregory P. Ennis wrote:
> On Tue, 2008-03-04 at 12:56 -0500, Ross S. W. Walker wrote:
> > Gregory P. Ennis wrote:
> > > 
> > > Everyone,
> > > 
> > > I am having some bandwidth problems caused by large e-mail files with
> > > dovecot.  From my research into dovecot it appears that there is no way
> > > to limit the use of bandwidth during POP3 deliveries.  
> > > 
> > > What recommendations might some of you have for a different POP3 server
> > > that can limit its own bandwidth use.
> > 
> > Maybe setup a firewall that limits bandwidth per session based on a
> > percentage of available bandwidth with a burst rate.
> > 
> > There are how-tos out on the net on this.
> 
> Thanks for taking the time to answer.  I am familiar with the technique
> in fact I use a burst rate for port 22 connections.  If I can not find a
> POP3 server to do to limit bandwidth, I'll use iptables.

Greg,

One more thing.

Is that your real middle initial and last name?

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.



smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LVM and kickstarts ?

2008-03-04 Thread Michael Gale



Ross S. W. Walker wrote:

Michael Gale wrote:

Hey,

	So I have created another kickstart that I believe 
should be correct 
and it fails the same way with the same problems:


--snip--
zerombr yes
clearpart --all --initlabel
part /boot --fstype ext3 --size=100
part swap --size=1000
part pv.os --size=8000 --grow --maxsize=8000 --asprimary
volgroup os_volgroup01 pv.os
logvol / --fstype ext3 --name=os_root --vgname=os_volgroup01 --size=1024 --grow
--snip--


How about:

--snip--
zerombr yes
clearpart --all --initlabel
part /boot --fstype ext3 --size=100 --asprimary
part swap --size=1000
part pv.os --size=8000
volgroup os_volgroup01 pv.os
logvol / --fstype ext3 --name=os_root --vgname=os_volgroup01 --size=1024 --grow
--snip--

I removed the '--grow' and '--maxsize' options from the pv.os partition setup as
you know what the size you want it to be, there is no need for these. I also
moved the --asprimary option to the /boot partition, really only /boot needs to
be --asprimary, and then again you really only need that if you have existing
partitions on disk that are being preserved, which with 'clearpart --all' you
won't have.

I would put swap into the volgroup though as there is no need for a completely
separate swap partition anymore. In fact swap files work just as well these
days as swap partitions or swap logical volumes, but anaconda still needs a
swap partition or logical volume, so create a swap logical volume, then you
can extend it later if necessary or create a swapfile and move over to that.

-Ross



Michael
Ross S. W. Walker wrote:

Michael Gale wrote:

Hey,

	Can anyone tell me why option 1 works and option 2 fails ? I know I 
need swap and such, however in trouble shooting this issue I trimmed 
down my config.


It fails on trying to format my logical volume, because the mount point 
does not exist (/dev/volgroup/logvol)


It seems that with option 2, the partitions are created and LVM is setup 
correctly. However the volgroup / logvolume was not made active, so my 
/dev/volgroup/logvol did not exist.


Running `lvm lvchange -a -y pathname` from with in the shell after 
anaconda failed made the volgroup / logvol active. Which would allow the 
format command to complete.


Option 1:
zerombr yes
clearpart --all --initlabel
part /boot --fstype ext3 --size=100
part pv.os --size=1 --grow --maxsize=1 --asprimary
volgroup os_volgroup01 pv.os
logvol swap --fstype swap --name=os_swap_logvol --vgname=os_volgroup01 
--recommended
logvol / --fstype ext3 --name=os_root --vgname=os_volgroup01 --size=1024 --grow

Option 2:
zerombr yes
clearpart --all --initlabel
part /boot --fstype ext3 --size=100
part pv.os --size=1 --grow --maxsize=1 --asprimary
volgroup os_volgroup01 pv.os
logvol / --fstype ext3 --name=os_root --vgname=os_volgroup01 --size=1024 --grow

I do this through kickstart and here's what I use:

bootloader --location=mbr
zerombr yes
clearpart --linux --initlabel --drives=sda
part /boot --fstype ext3 --size=128 --ondisk=sda --asprimary
part pv.0 --size=0 --grow --ondisk=sda
volgroup CentOS --pesize=32768 pv.0
logvol / --fstype ext3 --name=root --vgname=CentOS --size=4096 --grow 
--maxsize=16384
logvol swap --fstype swap --name=swap --vgname=CentOS --size=1024 --grow 
--maxsize=2048

I haven't tried without swap and I think anaconda expects there to be a swap 
definition
in kickstart, so that might be it, lv wasn't activated because swap was missing.

Best I can think of.



__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.





___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Hey,

	So I copied the example you provided and it still failed in the same 
way as all my earlier tests.


Our normal kickstarts cover all the things you suggested so we have and 
most others have not see this issue yet.


But there definitely appears to be a problem with LVM being made 
available during the install phase after it was created and before the 
formatting takes place.


Adding a swap section to the lvm setup seems to be like a work around or 
requirement for now.


--
Michael Gale

Red Hat Certified Engineer
Network Administrator
Pason Systems Corp.

"It's not that I'm so smart, it's just that I stay with problems 
longer." - Albert Einstein

___
CentOS mailing list
CentO

Re: [CentOS] some help on mrepo please

2008-03-04 Thread Dag Wieers

On Tue, 4 Mar 2008, Rudi Ahlers wrote:

I have got CentOS 5.0 i386 & x86_64 DVD's, and CentOS 5.1 i386 & x86_64 CD1, 
where do I copy these? I have setup /etc/mrepo.conf.d/centos5.conf with both 
i386 & x86_64 arch, but how will mrepo know that CentOS 5.0 & CentOS 5.1 are 
different?


Wrong mailinglist, please move this to [EMAIL PROTECTED]

Answer:

If you want support for both CentOS 5.0 and CentOS 5.1, you need
to create 2 config files, one for each. (You could also put them
in the same)

centos-5.0.conf and centos-5.1.conf

If you also want the extra repositories on both, you can work with
internal links, or download it twice.


I have run mrepo -vv -u to see what it does, but it seems like it's going to 
download every file from the CentOS repositories. Where do I copy the rpm's 
that I have already downloaded to? For example, all the rpm's in 
/var/cache/*/packages folders?


The location is in /etc/mrepo.conf defined as "srcdir = /var/mrepo". You 
can opt to change this to wherever you want, or make a symlink from 
/var/mrepo to wherever you want. There is a strict structure underneath 
that directory.


Another way to find the answer to this question is to run mrepo with more 
-v's like mrepo -v, so that you can exactly see what it is doing.


Or you could opt to read the documentation that ships with mrepo that 
explains all of this as well.


--
--   dag wieers,  [EMAIL PROTECTED],  http://dag.wieers.com/   --
[Any errors in spelling, tact or fact are transmission errors]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] dovecot & bandwidth limit

2008-03-04 Thread Gregory P. Ennis
On Tue, 2008-03-04 at 12:56 -0500, Ross S. W. Walker wrote:
> Gregory P. Ennis wrote:
> > 
> > Everyone,
> > 
> > I am having some bandwidth problems caused by large e-mail files with
> > dovecot.  From my research into dovecot it appears that there is no way
> > to limit the use of bandwidth during POP3 deliveries.  
> > 
> > What recommendations might some of you have for a different POP3 server
> > that can limit its own bandwidth use.
> 
> Maybe setup a firewall that limits bandwidth per session based on a
> percentage of available bandwidth with a burst rate.
> 
> There are how-tos out on the net on this.
> 
> -Ross
> 
> __


Ross,

Thanks for taking the time to answer.  I am familiar with the technique
in fact I use a burst rate for port 22 connections.  If I can not find a
POP3 server to do to limit bandwidth, I'll use iptables.

Thanks again,

Greg
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Requests for inclusion in CentOS Extras [Was Re: Gnumeric]

2008-03-04 Thread Frank Cox
On Tue, 04 Mar 2008 17:40:26 +
Karanbir Singh <[EMAIL PROTECTED]> wrote:

> Wrong distro!

No.  He said that he thought he saw it in F8, meaning that he was unsure if it
was actually there or not.  I confirmed that it is, indeed, available in F8.

-- 
MELVILLE THEATRE ~ Melville Sask ~ http://www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] dovecot & bandwidth limit

2008-03-04 Thread Ross S. W. Walker
Gregory P. Ennis wrote:
> 
> Everyone,
> 
> I am having some bandwidth problems caused by large e-mail files with
> dovecot.  From my research into dovecot it appears that there is no way
> to limit the use of bandwidth during POP3 deliveries.  
> 
> What recommendations might some of you have for a different POP3 server
> that can limit its own bandwidth use.

Maybe setup a firewall that limits bandwidth per session based on a
percentage of available bandwidth with a burst rate.

There are how-tos out on the net on this.

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.



smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] disable SELinux

2008-03-04 Thread Alex White
On Tue, 4 Mar 2008 09:29:34 -0800 (PST)
Hiep Nguyen <[EMAIL PROTECTED]> took out a #2 pencil and scribbled:

> On Tue, 4 Mar 2008, Tom Brown wrote:
> 
> >
> >> 
> >> 
> >> with minimal installation on centos 5, selinux also included.
> >> how do i remove selinux or disable it at least?
> >> 
> >
> >
> > cat /etc/sysconfig/selinux
> >
> > you'll figure it out from there!
> >
> 
> what command i can issue to enforce the change w/o reboot the box.
> 
> thanks.
> t. hiep

man setenforce

Are you sure you really want to turn off selinux?

If you reboot, unless you change /etc/sysconfig/selinux, your
machine will have selinux re-enabled.

Sincerely,

Alex White
-- 
[EMAIL PROTECTED]
Life is a prison, death is a release
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] disable SELinux

2008-03-04 Thread Ralph Angenendt
Hiep Nguyen wrote:
> what command i can issue to enforce the change w/o reboot the box.

Disabling is impossible without reboot. You can put it into permissive
mode with "setenforce 0". 

But normally you shouldn't need to turn off SELinux at all.

Ralph


pgpXiSRd0l6Gs.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] disable SELinux

2008-03-04 Thread Marcelo Roccasalva
On Tue, Mar 4, 2008 at 3:29 PM, Hiep Nguyen <[EMAIL PROTECTED]> wrote:
> On Tue, 4 Mar 2008, Tom Brown wrote:
> >> with minimal installation on centos 5, selinux also included.  how do i
> >> remove selinux or disable it at least?
> >
> > cat /etc/sysconfig/selinux
> >
> > you'll figure it out from there!
> >
>
> what command i can issue to enforce the change w/o reboot the box.

setenforce 0


-- 
Marcelo

"¿No será acaso que ésta vida moderna está teniendo más de moderna que
de vida?" (Mafalda)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] disable SELinux

2008-03-04 Thread Philip Reynolds

Hiep Nguyen wrote:

what command i can issue to enforce the change w/o reboot the box.


If your selinux fs is on /selinux then:

echo "0" > /selinux/enforce

Regards,

Phil.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Requests for inclusion in CentOS Extras [Was Re: Gnumeric]

2008-03-04 Thread Karanbir Singh

Frank Cox wrote:

Available Packages
Name   : gnucash
Arch   : x86_64
Version: 2.2.3
Release: 1.fc8
Size   : 5.9 M
Repo   : updates


Wrong distro!

--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] dovecot & bandwidth limit

2008-03-04 Thread Gregory P. Ennis
Everyone,

I am having some bandwidth problems caused by large e-mail files with
dovecot.  From my research into dovecot it appears that there is no way
to limit the use of bandwidth during POP3 deliveries.  

What recommendations might some of you have for a different POP3 server
that can limit its own bandwidth use.


Thanks,

Greg Ennis

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Requests for inclusion in CentOS Extras [Was Re: Gnumeric]

2008-03-04 Thread Karanbir Singh

Bob Taylor wrote:

Changed thread subject to (hopefully) put requests under the same
thread.

Unless I have missed a replacement package, I would like to see gnucash
included. I *think* I found it in FC8.


My buildmachine no longer has the Belgian horde wrecking havoc all over 
it :D which means that I can have a go at getting a recent gnucash done 
along with gnumeric for C4/5 today!


- KB

--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] disable SELinux

2008-03-04 Thread Hiep Nguyen

On Tue, 4 Mar 2008, Tom Brown wrote:






with minimal installation on centos 5, selinux also included.  how do i 
remove selinux or disable it at least?





cat /etc/sysconfig/selinux

you'll figure it out from there!



what command i can issue to enforce the change w/o reboot the box.

thanks.
t. hiep
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] disable SELinux

2008-03-04 Thread Hiep Nguyen

On Tue, 4 Mar 2008, Tom Brown wrote:






with minimal installation on centos 5, selinux also included.  how do i 
remove selinux or disable it at least?





cat /etc/sysconfig/selinux

you'll figure it out from there!


super. thanks.
t. hiep
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] disable SELinux

2008-03-04 Thread Tom Brown





with minimal installation on centos 5, selinux also included.  how do 
i remove selinux or disable it at least?





cat /etc/sysconfig/selinux

you'll figure it out from there!

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: looking for kernel sources

2008-03-04 Thread Scott Silva

on 3-4-2008 2:50 AM Rudi Ahlers spake the following:

Ralph Angenendt wrote:

Rudi Ahlers wrote:
 
Besides, VMWare & Virtualbox needs it to install properly on the 
system, what do you tell them? We won't support you, so your  
programs won't work on our system?



VMware and Virtualbox both work fine with kernel-devel installed. You
have to have the correct kernel-devel version for your running kernel,
though.

No need for kernel-sources to run those applications.

Ralph
  



___
  
Thanx, I have already updated to the latest kernel and installed 
kernel-devel, and I'm busy installing gcc. This is on a vanilla install 
of CentOS

VirtualBox just said it neede the kernel-source...

It said it needed the kernel source, it didn't say it needed the "latest" 
source. Congratulations! You just turned your finely crafted Enterprise Linux 
into a Frankenstein of mixed components. As was said before, "All the pieces 
are your's to keep".



One thing about the support that is given on this forum... You have to 
actually listen, and follow the advice given.


Yes, sometimes the responses get a little terse, but these are people that are 
here giving away something they are more than qualified to charge for, out of 
the goodness of their hearts. They also have day jobs, families, stress, 
headaches, and whatever else might affect a person and make them a little 
short or angry sounding some days. These are human beings here, this isn't 
alt.heaven!


Now off of the soap box and back to work... I have a headache!!  ;-P



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] disable SELinux

2008-03-04 Thread Hiep Nguyen

hi all,

with minimal installation on centos 5, selinux also included.  how do i 
remove selinux or disable it at least?


t. hiep
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: crypto, readline and zlib libraries - Postgres install

2008-03-04 Thread Les Mikesell

Scott Silva wrote:


("User" installations on FreeBSD  gets you standard development 
libraires and the C compiler.  I am beginning to understand that 
CentOS looks at this more like Windows - the "base load" is in fact 
just a runtime with NOTHING development-related in it)


But it isn't always prudent to have a full development environment on a 
"server". The safe bet is to have a devel box as far as it can be from 
the internet, and servers only have what they need to function. If a 
server is compromised, no devel means it is at least slightly more 
difficult to compromise the system. The more on a server, the more 
"potential" security holes that might sneak in.


Better yet, find the yum repository where binaries are already built and 
maintained and set up the server so all it needs to do is 'yum update' 
to keep those holes fixed.  And in the unlikely event that you need 
something no one else has built, set up your own yum repository between 
your development and production servers.


--
  Les Mikesell
[EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: looking for kernel sources

2008-03-04 Thread Scott Silva


  
VirtualBox' error log said "can't find kernel source" - that's the 
wording they used, so I just used what it said :)

And your comparison to cars is not completely correct. It is not
buying a car and changing the tires. Replacing a kernel is like
replacing the engine of a car. And I don't see the company that made
that car still service it if it does not contain their engine.
That is because their install script is looking for /usr/src/linux to be a 
symlink to the current source. But the newer versions of the OS don't create 
that link anymore, and it is up to the user or the software to evolve along 
with it.




--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: crypto, readline and zlib libraries - Postgres install

2008-03-04 Thread Scott Silva

on 3-3-2008 8:39 PM Karl Denninger spake the following:



Stephen Harris wrote:

On Mon, Mar 03, 2008 at 10:22:20PM -0600, Karl Denninger wrote:

 

Allegedly openssl (which is loaded) provides this, but...

./configure --with-openssl



And have you installed openssl-devel?

(well, clearly the answer is no because you haven't actually paid any
attention to anything I've written)

  % yum whatprovides libcrypto.a
  [snip]
openssl-devel.i386   0.9.7a-43.17.el4_6.1   
c4-local

  Matched from:
  /usr/lib/libcrypto.a

  openssl-devel.i586   0.9.7a-43.17.el4_6.1   
c4-local

  Matched from:
  /usr/lib/libcrypto.a


You can lead a horse to water
  
H... trying man. heh, its my first Linux.  Whadda 'ya want, 
FreeBSD since the mid 90s.


("User" installations on FreeBSD  gets you standard development 
libraires and the C compiler.  I am beginning to understand that CentOS 
looks at this more like Windows - the "base load" is in fact just a 
runtime with NOTHING development-related in it)


But it isn't always prudent to have a full development environment on a 
"server". The safe bet is to have a devel box as far as it can be from the 
internet, and servers only have what they need to function. If a server is 
compromised, no devel means it is at least slightly more difficult to 
compromise the system. The more on a server, the more "potential" security 
holes that might sneak in.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: some help on mrepo please

2008-03-04 Thread Scott Silva

on 3-3-2008 11:40 PM Rudi Ahlers spake the following:
I have downloaded & installed mrepo on my SME 7.3 (CentOS 4.6) server, 
which is our main file & email server, and internet gateway.


I have got CentOS 5.0 i386 & x86_64 DVD's, and CentOS 5.1 i386 & x86_64 
CD1, where do I copy these? I have setup /etc/mrepo.conf.d/centos5.conf 
with both i386 & x86_64 arch, but how will mrepo know that CentOS 5.0 & 
CentOS 5.1 are different?


That is the first real misconception you need to overcome. 5.0 and 5.1 aren't 
really "different". They are the same software at different patch levels. 
Similar to Windows XP with service pack 1 and Windows XP with service pack 2. 
There are very few reasons to stay with an older release of the software, and 
if you don't know what those reasons are, you don't need to use the older 
releases.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: install LAMP

2008-03-04 Thread Scott Silva

on 3-4-2008 5:04 AM Hiep Nguyen spake the following:

On Mon, 3 Mar 2008, Matt Hyclak wrote:


On Mon, Mar 03, 2008 at 08:54:03AM -0800, Hiep Nguyen enlightened us:
On Mon, Mar 3, 2008 at 8:52 AM, Hiep Nguyen 
<[EMAIL PROTECTED]> wrote:
i'm not an expert on linux/centos, but i play with it and have a 
general
idea.  it's time for me to setup a centos box for development.  i 
rarely
install anything from source, except a few times in college when i 
have

to
modify kernel for OS project.  but i guess i can learn now.

i just installed centos 5 with minimal installation.  next step is to
install LAMP w/ SSL.

i found http://lamphowto.com/lampssl.html, but i have questions 
before i

proceed.

is it better to install from source or rpm?  how easy it is to
upgrade/update if install from source?  it seems so much easy to
upgrade/update from rpm, well b/c i'm always do this way.

is there any other instruction (beside the one mentioned above) to
install
LAMP w/ SSL?

appreciate your help/suggestion
t. hiep


It's better to stick to the RPMs to make it easier to upgrade.  If you
want an easy way to install LAMP you can run 2 commands

yum -y groupinstall "Web Server"
yum -y install mysql-server php-mysql

This will get Apache, MySQL, and PHP all installed.


all done. now, how do i force apache & mysql servers start up 
whenever the

box boot?



I would suggest reading the Deployment Guide
(http://www.centos.org/docs/5/html/5.1/Deployment_Guide/) which will 
answer

many of these questions.

A place for you to start on this particular question would be the man 
page

of the chkconfig command.



thank you everyone for helping.  done with installation, now move on to 
configuration.


i try to access web server (10.0.0.160), but couldn't found.  so check 
to see if httpd is running or not.






my question is why so many of them running???
Your config file has a setting for how many children should be always running, 
and how many connections each can accept before starting more.


less /etc/httpd/logs/error_log:
[Mon Mar 03 13:30:03 2008] [notice] SELinux policy enabled; httpd 
running as context root:system_r:httpd_

t:s0
[Mon Mar 03 13:30:03 2008] [notice] suEXEC mechanism enabled (wrapper: 
/usr/sbin/suexec)
[Mon Mar 03 13:30:04 2008] [notice] Digest: generating secret for digest 
authentication ...

[Mon Mar 03 13:30:04 2008] [notice] Digest: done
[Mon Mar 03 13:30:04 2008] [notice] mod_python: Creating 4 session 
mutexes based on 256 max processes and

 0 max threads.
[Mon Mar 03 13:30:05 2008] [notice] Apache/2.2.3 (CentOS) configured -- 
resuming normal operations

[Tue Mar 04 08:00:38 2008] [notice] caught SIGTERM, shutting down
[Tue Mar 04 08:02:51 2008] [notice] SELinux policy enabled; httpd 
running as context system_u:system_r:ht

tpd_t:s0
[Tue Mar 04 08:02:51 2008] [notice] suEXEC mechanism enabled (wrapper: 
/usr/sbin/suexec)
[Tue Mar 04 08:02:52 2008] [notice] Digest: generating secret for digest 
authentication ...

[Tue Mar 04 08:02:52 2008] [notice] Digest: done
[Tue Mar 04 08:02:53 2008] [notice] mod_python: Creating 4 session 
mutexes based on 256 max processes and

 0 max threads.
[Tue Mar 04 08:02:53 2008] [notice] Apache/2.2.3 (CentOS) configured -- 
resuming normal operations



any clue why i can't see web server from my internal network?  i can 
ping 10.0.0.160 no problem.


t. hiep

Do you have the firewall properly configured?
You should get the standard CentOS placeholder page. Try either adjusting your 
firewall or temporarily turning it off and see if you get something.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] LVM and kickstarts ?

2008-03-04 Thread Ross S. W. Walker
Michael Gale wrote:
> 
> Hey,
> 
>   So I have created another kickstart that I believe 
> should be correct 
> and it fails the same way with the same problems:
> 
> --snip--
> zerombr yes
> clearpart --all --initlabel
> part /boot --fstype ext3 --size=100
> part swap --size=1000
> part pv.os --size=8000 --grow --maxsize=8000 --asprimary
> volgroup os_volgroup01 pv.os
> logvol / --fstype ext3 --name=os_root --vgname=os_volgroup01 --size=1024 
> --grow
> --snip--

How about:

--snip--
zerombr yes
clearpart --all --initlabel
part /boot --fstype ext3 --size=100 --asprimary
part swap --size=1000
part pv.os --size=8000
volgroup os_volgroup01 pv.os
logvol / --fstype ext3 --name=os_root --vgname=os_volgroup01 --size=1024 --grow
--snip--

I removed the '--grow' and '--maxsize' options from the pv.os partition setup as
you know what the size you want it to be, there is no need for these. I also
moved the --asprimary option to the /boot partition, really only /boot needs to
be --asprimary, and then again you really only need that if you have existing
partitions on disk that are being preserved, which with 'clearpart --all' you
won't have.

I would put swap into the volgroup though as there is no need for a completely
separate swap partition anymore. In fact swap files work just as well these
days as swap partitions or swap logical volumes, but anaconda still needs a
swap partition or logical volume, so create a swap logical volume, then you
can extend it later if necessary or create a swapfile and move over to that.

-Ross


> Michael
> Ross S. W. Walker wrote:
> > Michael Gale wrote:
> >> Hey,
> >>
> >>Can anyone tell me why option 1 works and option 2 fails ? I know I 
> >> need swap and such, however in trouble shooting this issue I trimmed 
> >> down my config.
> >>
> >> It fails on trying to format my logical volume, because the mount point 
> >> does not exist (/dev/volgroup/logvol)
> >>
> >> It seems that with option 2, the partitions are created and LVM is setup 
> >> correctly. However the volgroup / logvolume was not made active, so my 
> >> /dev/volgroup/logvol did not exist.
> >>
> >> Running `lvm lvchange -a -y pathname` from with in the shell after 
> >> anaconda failed made the volgroup / logvol active. Which would allow the 
> >> format command to complete.
> >>
> >> Option 1:
> >> zerombr yes
> >> clearpart --all --initlabel
> >> part /boot --fstype ext3 --size=100
> >> part pv.os --size=1 --grow --maxsize=1 --asprimary
> >> volgroup os_volgroup01 pv.os
> >> logvol swap --fstype swap --name=os_swap_logvol --vgname=os_volgroup01 
> >> --recommended
> >> logvol / --fstype ext3 --name=os_root --vgname=os_volgroup01 --size=1024 
> >> --grow
> >>
> >> Option 2:
> >> zerombr yes
> >> clearpart --all --initlabel
> >> part /boot --fstype ext3 --size=100
> >> part pv.os --size=1 --grow --maxsize=1 --asprimary
> >> volgroup os_volgroup01 pv.os
> >> logvol / --fstype ext3 --name=os_root --vgname=os_volgroup01 --size=1024 
> >> --grow
> > 
> > I do this through kickstart and here's what I use:
> > 
> > bootloader --location=mbr
> > zerombr yes
> > clearpart --linux --initlabel --drives=sda
> > part /boot --fstype ext3 --size=128 --ondisk=sda --asprimary
> > part pv.0 --size=0 --grow --ondisk=sda
> > volgroup CentOS --pesize=32768 pv.0
> > logvol / --fstype ext3 --name=root --vgname=CentOS --size=4096 --grow 
> > --maxsize=16384
> > logvol swap --fstype swap --name=swap --vgname=CentOS --size=1024 --grow 
> > --maxsize=2048
> > 
> > I haven't tried without swap and I think anaconda expects there to be a 
> > swap definition
> > in kickstart, so that might be it, lv wasn't activated because swap was 
> > missing.
> > 
> > Best I can think of.
> > 

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.



smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LVM and kickstarts ?

2008-03-04 Thread Michael Gale

Hey,

	So I have created another kickstart that I believe should be correct 
and it fails the same way with the same problems:


--snip--
zerombr yes
clearpart --all --initlabel
part /boot --fstype ext3 --size=100
part swap --size=1000
part pv.os --size=8000 --grow --maxsize=8000 --asprimary
volgroup os_volgroup01 pv.os
logvol / --fstype ext3 --name=os_root --vgname=os_volgroup01 --size=1024 
--grow

--snip--


Michael

Ross S. W. Walker wrote:

Michael Gale wrote:

Hey,

	Can anyone tell me why option 1 works and option 2 fails ? I know I 
need swap and such, however in trouble shooting this issue I trimmed 
down my config.


It fails on trying to format my logical volume, because the mount point 
does not exist (/dev/volgroup/logvol)


It seems that with option 2, the partitions are created and LVM is setup 
correctly. However the volgroup / logvolume was not made active, so my 
/dev/volgroup/logvol did not exist.


Running `lvm lvchange -a -y pathname` from with in the shell after 
anaconda failed made the volgroup / logvol active. Which would allow the 
format command to complete.


Option 1:
zerombr yes
clearpart --all --initlabel
part /boot --fstype ext3 --size=100
part pv.os --size=1 --grow --maxsize=1 --asprimary
volgroup os_volgroup01 pv.os
logvol swap --fstype swap --name=os_swap_logvol --vgname=os_volgroup01 
--recommended
logvol / --fstype ext3 --name=os_root --vgname=os_volgroup01 --size=1024 --grow

Option 2:
zerombr yes
clearpart --all --initlabel
part /boot --fstype ext3 --size=100
part pv.os --size=1 --grow --maxsize=1 --asprimary
volgroup os_volgroup01 pv.os
logvol / --fstype ext3 --name=os_root --vgname=os_volgroup01 --size=1024 --grow


I do this through kickstart and here's what I use:

bootloader --location=mbr
zerombr yes
clearpart --linux --initlabel --drives=sda
part /boot --fstype ext3 --size=128 --ondisk=sda --asprimary
part pv.0 --size=0 --grow --ondisk=sda
volgroup CentOS --pesize=32768 pv.0
logvol / --fstype ext3 --name=root --vgname=CentOS --size=4096 --grow 
--maxsize=16384
logvol swap --fstype swap --name=swap --vgname=CentOS --size=1024 --grow 
--maxsize=2048

I haven't tried without swap and I think anaconda expects there to be a swap 
definition
in kickstart, so that might be it, lv wasn't activated because swap was missing.

Best I can think of.

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.





___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


--
Michael Gale

Red Hat Certified Engineer
Network Administrator
Pason Systems Corp.

"It's not that I'm so smart, it's just that I stay with problems 
longer." - Albert Einstein

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Send in your favorite CentOS slogan today

2008-03-04 Thread Emmanuel Borlet

CentOS : Ready for Enterprise Deployment, Have A Try

(R.E.D. H.A.T. ;)  
Red hat without red hat ;)

Emmanuel Borlet

Ps: if someone find any things better for HAT : Have A Try ...

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Send in your favorite CentOS slogan today

2008-03-04 Thread Dag Wieers

On Mon, 3 Mar 2008, Matt Shields wrote:


On Mon, Mar 3, 2008 at 11:36 AM, Dan Carl <[EMAIL PROTECTED]> wrote:

Heard someone mention free beer, had to participate.

 CentOS, we find RedHat's bugs

 CentOS, the OS that makes sense.


I know that everyone seems to think any mention of RH is cute and
funny, but it's just asking for a lawsuit.  Does anyone remember
LinuxWorld Expo in Boston a couple years ago when RH was releasing
RHEL4.  No?  I do, because that's when CentOS got a letter from RH
legal department asking to remove all references to their name and I
was the one sitting in the LinuxWorld booth trying to justify to
people that CentOS was a valid project and not just stealing someone
else's IP.  If CentOS wants to be taken seriously, especially by big
business, you don't do it by biting the hand that feeds you and
creating bad publicity.  Referring to RH without their permission is
just begging for RH to sue us.  Drop the RH jokes and push CentOS on
it's merit as a stable enterprise OS with a great community behind it.

Also without RH, CentOS wouldn't be.  They make it very easy to obtain
the sources in a manner that makes it easy to build CentOS by
releasing complete SRPMs.  There's nothing saying RH has to release
the code this way.  They could make it very difficult for groups like
CentOS, WhiteBox, and Scientific Linux. Be nice to RH and buy a
license here and there when it makes sense.  They have their place in
the food chain, as do we.


The situation is not as black-and-white as portrayed here. Of course 
CentOS can only exist because of Red Hat. That is in fact the whole idea 
behind CentOS.


But it makes no sense that CentOS cannot tell what it is (read: identity 
crisis), even not reference Red Hat. Even Microsoft or Novell can mention 
Red Hat, so why can't CentOS ?


I doubt there is a legal basis for what people read into Red Hat's letter. 
Anyone can refer to Red Hat as long as they do not imply they _are_ Red 
Hat, or are endorsed by Red Hat.


If CentOS would state that:

CentOS is compatible with Red Hat Enterprise Linux.

You imply that:

1. You are *not* Red Hat Enterprise Linux
2. You are not Red Hat.

If CentOS would state that:

CentOS is a rebuild of Red Hat Enterprise Linux sources.

You imply that;

1. You are *not* Red Hat Enterprise Linux
2. You are not Red Hat

Even if we would add that:

CentOS is not Red Hat and is not endorsed by Red Hat
or even
Red Hat Enterprise Linux is a trademark owned by Red Hat

and put at (TM) sign on top, is all fine and legally dandy and we should 
not fear any legal repercusion. What is more, CentOS is actually enlarging 
the Red Hat community, is offering nice additional packages and 
fuctionality on top of Red Hat Enterprise Linux, and CentOS allows people 
to learn and use RHEL without having to purchase it (think of IT 
consultants and students/schools).


I am the first person to encourage companies to buy licenses for 
everything that requires support and is business/mission critical. But 
this whole 'we cannot reference Red Hat because of legal difficulties or 
because of gratitude' is not helping CentOS at all. And therefor it is not 
helping Red Hat either.


CentOS is not in competition with Red Hat and Red Hat would not have 
existed without the Open Source community at large either. There is no 
need for eternal gratitude or eternal loyalty.


Thank you very much :)
--
--   dag wieers,  [EMAIL PROTECTED],  http://dag.wieers.com/   --
[Any errors in spelling, tact or fact are transmission errors]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Send in your favorite CentOS slogan today

2008-03-04 Thread Dag Wieers

On Mon, 3 Mar 2008, Daniel de Kok wrote:


On 3/3/08, William L. Maltby <[EMAIL PROTECTED]> wrote:

On Mon, 2008-03-03 at 10:36 -0600, Dan Carl wrote:
> Heard someone mention free beer, had to participate.
>
> CentOS, we find RedHat's bugs
>
> CentOS, the OS that makes sense.


Consistently Excellent No-cost Terrific Open Source (CENTOS)


Can effectively nuke that Other System?


Convert Enterprise Nuisances To Openminded Sysadmins

(Ok, the O S could probably be improved)

--
--   dag wieers,  [EMAIL PROTECTED],  http://dag.wieers.com/   --
[Any errors in spelling, tact or fact are transmission errors]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Send in your favorite CentOS slogan today

2008-03-04 Thread Dag Wieers

On Tue, 4 Mar 2008, Emmanuel Borlet wrote:


Emmanuel Borlet

Le 03/03/08 17:36, « Dan Carl » <[EMAIL PROTECTED]> a écrit :


Heard someone mention free beer, had to participate.

CentOS, we find RedHat's bugs

CentOS, the OS that makes sense.


Why not ?

CentOS, we FIX RedHat's bugs


Because we cannot fix them. We have to wait until Red Hat fixes them.
We can send patches though, but that doesn't fix anything until they get 
included. So I guess that statement would be misleading at best.


--
--   dag wieers,  [EMAIL PROTECTED],  http://dag.wieers.com/   --
[Any errors in spelling, tact or fact are transmission errors]___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] install LAMP

2008-03-04 Thread Hiep Nguyen

On Mon, 3 Mar 2008, Matt Hyclak wrote:


On Mon, Mar 03, 2008 at 08:54:03AM -0800, Hiep Nguyen enlightened us:

On Mon, Mar 3, 2008 at 8:52 AM, Hiep Nguyen <[EMAIL PROTECTED]> wrote:

i'm not an expert on linux/centos, but i play with it and have a general
idea.  it's time for me to setup a centos box for development.  i rarely
install anything from source, except a few times in college when i have
to
modify kernel for OS project.  but i guess i can learn now.

i just installed centos 5 with minimal installation.  next step is to
install LAMP w/ SSL.

i found http://lamphowto.com/lampssl.html, but i have questions before i
proceed.

is it better to install from source or rpm?  how easy it is to
upgrade/update if install from source?  it seems so much easy to
upgrade/update from rpm, well b/c i'm always do this way.

is there any other instruction (beside the one mentioned above) to
install
LAMP w/ SSL?

appreciate your help/suggestion
t. hiep


It's better to stick to the RPMs to make it easier to upgrade.  If you
want an easy way to install LAMP you can run 2 commands

yum -y groupinstall "Web Server"
yum -y install mysql-server php-mysql

This will get Apache, MySQL, and PHP all installed.


all done. now, how do i force apache & mysql servers start up whenever the
box boot?



I would suggest reading the Deployment Guide
(http://www.centos.org/docs/5/html/5.1/Deployment_Guide/) which will answer
many of these questions.

A place for you to start on this particular question would be the man page
of the chkconfig command.



thank you everyone for helping.  done with installation, now move on to 
configuration.


i try to access web server (10.0.0.160), but couldn't found.  so check to 
see if httpd is running or not.


[EMAIL PROTECTED] ~]# ps aux | grep httpd
root  2375  1.3  3.8  26412  9932 ?Ss   08:02   0:00 
/usr/sbin/httpd
apache2405  0.0  1.9  26548  4972 ?S08:02   0:00 
/usr/sbin/httpd
apache2406  0.0  1.9  26548  4972 ?S08:02   0:00 
/usr/sbin/httpd
apache2407  0.0  1.9  26548  4972 ?S08:02   0:00 
/usr/sbin/httpd
apache2408  0.0  1.9  26548  4972 ?S08:02   0:00 
/usr/sbin/httpd
apache2409  0.0  1.9  26548  4972 ?S08:02   0:00 
/usr/sbin/httpd
apache2410  0.0  1.9  26548  4972 ?S08:02   0:00 
/usr/sbin/httpd
apache2411  0.0  1.9  26548  4972 ?S08:02   0:00 
/usr/sbin/httpd
apache2412  0.0  1.9  26548  4972 ?S08:02   0:00 
/usr/sbin/httpd
root  2608  0.0  0.2   3896   684 pts/0S+   08:03   0:00 grep 
httpd



my question is why so many of them running???

less /etc/httpd/logs/error_log:
[Mon Mar 03 13:30:03 2008] [notice] SELinux policy enabled; httpd running 
as context root:system_r:httpd_

t:s0
[Mon Mar 03 13:30:03 2008] [notice] suEXEC mechanism enabled (wrapper: 
/usr/sbin/suexec)
[Mon Mar 03 13:30:04 2008] [notice] Digest: generating secret for digest 
authentication ...

[Mon Mar 03 13:30:04 2008] [notice] Digest: done
[Mon Mar 03 13:30:04 2008] [notice] mod_python: Creating 4 session mutexes 
based on 256 max processes and

 0 max threads.
[Mon Mar 03 13:30:05 2008] [notice] Apache/2.2.3 (CentOS) configured -- 
resuming normal operations

[Tue Mar 04 08:00:38 2008] [notice] caught SIGTERM, shutting down
[Tue Mar 04 08:02:51 2008] [notice] SELinux policy enabled; httpd running 
as context system_u:system_r:ht

tpd_t:s0
[Tue Mar 04 08:02:51 2008] [notice] suEXEC mechanism enabled (wrapper: 
/usr/sbin/suexec)
[Tue Mar 04 08:02:52 2008] [notice] Digest: generating secret for digest 
authentication ...

[Tue Mar 04 08:02:52 2008] [notice] Digest: done
[Tue Mar 04 08:02:53 2008] [notice] mod_python: Creating 4 session mutexes 
based on 256 max processes and

 0 max threads.
[Tue Mar 04 08:02:53 2008] [notice] Apache/2.2.3 (CentOS) configured -- 
resuming normal operations



any clue why i can't see web server from my internal network?  i can ping 
10.0.0.160 no problem.


t. hiep
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] looking for kernel sources

2008-03-04 Thread Rudi Ahlers

Nicolas Thierry-Mieg wrote:



Rudi Ahlers wrote:

Hi all

I'm looking for the linux source files for CentOS 5.1 2.6.18-53.el5. To 



[EMAIL PROTECTED] ~]# ll /usr/src/kernels/
total 4
drwxr-xr-x 18 root root 4096 Mar  4 10:57 2.6.18-53.1.13.el5-x86_64



kernel-devel is OK but you have the wrong kernel running
install 2.6.18-53.1.13 and reboot
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Thanx :)

I saw that while I was posting it, so I have upgraded the kernel itself 
as well, and all is well now


--

Kind Regards
Rudi Ahlers
CEO, SoftDux

Web:   http://www.SoftDux.com
Check out my technical blog, http://blog.softdux.com for Linux or other 
technical stuff, or visit http://www.WebHostingTalk.co.za for Web Hosting stugg

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] looking for kernel sources

2008-03-04 Thread Nicolas Thierry-Mieg



Rudi Ahlers wrote:

Hi all

I'm looking for the linux source files for CentOS 5.1 2.6.18-53.el5. To 



[EMAIL PROTECTED] ~]# ll /usr/src/kernels/
total 4
drwxr-xr-x 18 root root 4096 Mar  4 10:57 2.6.18-53.1.13.el5-x86_64



kernel-devel is OK but you have the wrong kernel running
install 2.6.18-53.1.13 and reboot
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 37, Issue 2

2008-03-04 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
[EMAIL PROTECTED]

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
[EMAIL PROTECTED]

You can reach the person managing the list at
[EMAIL PROTECTED]

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2008:0159 Moderate CentOS 5 i386 dbus Update (Karanbir Singh)
   2. CESA-2008:0159 Moderate CentOS 5 x86_64 dbus  Update
  (Karanbir Singh)
   3. CESA-2008:0146 Moderate CentOS 5 x86_64 gd Update (Karanbir Singh)
   4. CESA-2008:0146 Moderate CentOS 5 i386 gd Update (Karanbir Singh)
   5. CESA-2008:0155 Important CentOS 5 i386ghostscript Update
  (Karanbir Singh)
   6. CESA-2008:0155 Important CentOS 5 x86_64  ghostscript Update
  (Karanbir Singh)


--

Message: 1
Date: Mon, 3 Mar 2008 19:07:03 +
From: Karanbir Singh <[EMAIL PROTECTED]>
Subject: [CentOS-announce] CESA-2008:0159 Moderate CentOS 5 i386 dbus
Update
To: [EMAIL PROTECTED]
Message-ID: <[EMAIL PROTECTED]>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2008:0159 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0159.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
37c546a7146794d44cdef68f7252c5bc  dbus-1.0.0-6.3.el5_1.i386.rpm
52e5d7e05a3869b3c3a8865bf4cfe088  dbus-devel-1.0.0-6.3.el5_1.i386.rpm
725f36aa3f73184e09f17f30340c8825  dbus-x11-1.0.0-6.3.el5_1.i386.rpm

Source:
4c9cd7f82b78a9a62e3f582f28d7c031  dbus-1.0.0-6.3.el5_1.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]



--

Message: 2
Date: Mon, 3 Mar 2008 19:07:04 +
From: Karanbir Singh <[EMAIL PROTECTED]>
Subject: [CentOS-announce] CESA-2008:0159 Moderate CentOS 5 x86_64
dbusUpdate
To: [EMAIL PROTECTED]
Message-ID: <[EMAIL PROTECTED]>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2008:0159 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0159.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
205940c0af16a53495305746d48b1d2e  dbus-1.0.0-6.3.el5_1.i386.rpm
02c94e456bc5b667aba3da808b260a51  dbus-1.0.0-6.3.el5_1.x86_64.rpm
4f2c13aa1ab61b4154ee53cced1d70e0  dbus-devel-1.0.0-6.3.el5_1.i386.rpm
3f09b5d4bdd418b7edcdff12e17b36a4  dbus-devel-1.0.0-6.3.el5_1.x86_64.rpm
ff061d5b96f907a93ad65ee754a7a36f  dbus-x11-1.0.0-6.3.el5_1.x86_64.rpm

Source:
4c9cd7f82b78a9a62e3f582f28d7c031  dbus-1.0.0-6.3.el5_1.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]



--

Message: 3
Date: Mon, 3 Mar 2008 19:08:13 +
From: Karanbir Singh <[EMAIL PROTECTED]>
Subject: [CentOS-announce] CESA-2008:0146 Moderate CentOS 5 x86_64 gd
Update
To: [EMAIL PROTECTED]
Message-ID: <[EMAIL PROTECTED]>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2008:0146 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0146.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
d2af68e3ff3b472f0434b4a23258f08b  gd-2.0.33-9.4.el5_1.1.i386.rpm
863895c4e14de55da198ba05cc2ff708  gd-2.0.33-9.4.el5_1.1.x86_64.rpm
0ac5aee7e33bd4f1bacb013c46f100df  gd-devel-2.0.33-9.4.el5_1.1.i386.rpm
10ff2c7528211bec7a57f774363e6092  gd-devel-2.0.33-9.4.el5_1.1.x86_64.rpm
7aa4ebc0df99451b5ec19b044149430f  gd-progs-2.0.33-9.4.el5_1.1.x86_64.rpm

Source:
ff49c34b2ec2130e156e821fdf6c6fc2  gd-2.0.33-9.4.el5_1.1.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]



--

Message: 4
Date: Mon, 3 Mar 2008 19:08:13 +
From: Karanbir Singh <[EMAIL PROTECTED]>
Subject: [CentOS-announce] CESA-2008:0146 Moderate CentOS 5 i386 gd
Update
To: [EMAIL PROTECTED]
Message-ID: <[EMAIL PROTECTED]>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2008:0146 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0146.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
5e3dc3983ba0a9bf786ff4ccf31b6e95  gd-2.0.33-9.4.el5_1.1.i386.rpm
a2403d20577e43f384735dc2f0685617  gd-devel-2.0.33-9.4.el5_1.1.i386.rpm
e258f1983e264794e4bd1f52c9a3dd37  gd-progs-2.0.33-9.4.el5_1.1.i386.rpm

Source:
ff49c34b2ec2130e156e821fdf6c6fc2  gd-2.0.33-9.4.el5_1.1.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL

  1   2   >