Re: [CentOS-es] Problema

2010-03-21 Thread Edgar Rodolfo
gracias por la respuesta, lo estare revisando y les cuento, estos dias
volvere hacer el test, ya tengo una maquna virtual donde he instaldo
centos..., ah otra duda, cuando descargaba en phpmyadmin 3.x y el 2.x creo,
las ocsas eran totalmente diferentes para instalr, luego de descomprimir el
archivo y poner en el servicio web el 2.x si se deja pero el 3.x no se
podia, eso me paso, lei pero no pude on el 3.x, para usa r el 3.x tuve q
instalr en fedora median te yum, en el 3.x modifique el config.inc.php en
ambos 2.x y 3.x, pero como reitero el 3.x no me podia logear no entre nuca,
pero con el 2 apensa metia el phpmyadmin en html cargaba y me mostraba
directo las bases de datos agregue user y password y todo bien ademas lei
por ahi q en  3.x ya no hay q hacer nada, pero no pude..., alguien podria
orientarme?¿'

El 19 de marzo de 2010 08:36, Hardy Beltran Monasterios
h...@hardy.com.boescribió:

 El jue, 18-03-2010 a las 16:26 +, Bertha Mazon escribió:
  Hola a todos, por favor necesito de su valiosa ayuda.
  Tengo un problema: El usuario root ha perdido sus privilegios,  y no
  me permite levantar los servicios de Mysql y de Postgresql,

 Es muy difícil que root pierda sus privilegios a no ser que estés jugando
 con SELinux. ¿ Qué estuviste haciendo ?

 Mi consejo es que revises el registro de eventos (/var/log/messages) y veas
 que es lo que ocurre cuando intentas levantar MySQL o Postgresql. Y si
 nos muestras esos mensajes, seguro podemos ayudarte mejor.

  desde el arranque me dice acceso denegado, el arranque se hace con un
  usuario root normal.

 La verdad no te entiendo :-(... a que te refieres con «usuario root
 normal» ?


 Saludos


 --
 Hardy Beltran Monasterios
 La Paz, Bolivia.

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Edgar  Rodolfo:
https://fedoraproject.org/wiki/User:Edgarr789
http://www.cybernautape.net
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] How to add virtio modules automatically to initrd in CentOS4?

2010-03-21 Thread Felix Schwarz
Am 20.03.2010 16:12, schrieb Alexander Dalloz:
 Create the recommended /etc/modprobe.conf entry

 alias scsi_hostadapter${NUM} virtio_blk

Thanks a lot - somehow I missed the Red Hat knowledge base entry.

fs
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] bruteforce protection howto

2010-03-21 Thread Mihai T. Lazarescu
On Sat, Mar 20, 2010 at 05:24:34PM -0500, Larry Vaden wrote:

 On Sat, Mar 20, 2010 at 5:17 PM, Vadkan Jozsef jozsi.avad...@gmail.com 
 wrote:
 
  What's the best method to ban that ip [what is bruteforcig a server]
  what was logged on the logger?
  I need to ban the ip on the router pc.
 
 http://www.fail2ban.org/wiki/index.php/Main_Page but you may have to
 run fail2ban on the server instead of on the logger.

You can forward a copy of the syslog messages to the router
and instruct fail2ban to act upon them instead of the default
ssh log.

Mihai
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] release

2010-03-21 Thread mattias
I upgraded my centos from 5.0 to 5.4
But i still see 5.0 n the version number

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] release

2010-03-21 Thread Robert Heller
At Sun, 21 Mar 2010 14:31:29 +0100 CentOS mailing list centos@centos.org 
wrote:

 
 I upgraded my centos from 5.0 to 5.4
 But i still see 5.0 n the version number

Did you hand modify /etc/issue and/or /etc/issue.net?  Are there files
named /etc/issue.rpmnew and/or /etc/issue.net.rpmnew?  If so, then you
need to either rename /etc/issue*.rpmnew to /etc/issue* OR re-edit
/etc/issue* to match /etc/issue*.rpmnew.

Also what does 'rpm -qi centos-release' display?

 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
   


-- 
Robert Heller -- 978-544-6933
Deepwoods Software-- Download the Model Railroad System
http://www.deepsoft.com/  -- Binaries for Linux and MS-Windows
hel...@deepsoft.com   -- http://www.deepsoft.com/ModelRailroadSystem/


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread Niki Kovacs
Hi,

I've setup a small LAN of two desktops running CentOS 5 in a medical 
office. Both are connected to the Internet via a small modem/router.

Recently I played around with FreeNX on my own desktop, and I'd like to 
install it on these two computers. On my PC, I just redirected port 22 
in the router, so SSH (and thus FreeNX) requests from the outside get 
redirected to my desktop PC. (And yes, I have a strong password :oD)

I'd like to handle the two PCs from the medical office remotely with 
FreeNX. I figured that the best way to distinguish them would be to 
assign a different port for SSH to each of them, and then redirect each 
of the ports respectively.

1) How do I choose different port numbers for SSH ? Any conventions or 
caveats for this ?

2) How do I configure these different ports ? By that, I mean : how do I 
tell SSH to use them instead of port 22 ?

Cheers,

Niki
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] release

2010-03-21 Thread Kai Schaetzl
You may want to consider adding some details if you want an answer.

Kai

-- 
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Looking for experiences with filesystem choices....

2010-03-21 Thread Tom Bishop
Lots of opinions out there and I have read and read, so I have a home server
that I have finally setup with a hot swap hdd cage and what I am planning on
doing is copying my data drive every other day and rotating them offsite,
haven't figured out how often though.  So I did my first test last night and
the backup drive was formatted with ext3 but looking to try to speed things
up and was wondering what would be my best choice.  Most of my data is on
VM's and the hdd files on some of them are quite large, I have used JFS and
reiser in the past and was leaning on going with JFS but am tempted to look
at XFS.  So what I was wondering are what are folks experiences (instead of
opinions) with different filesystems and while I want speed it needs to be
reliable since it will be my back up datarunning centos 5.4 x64


Thanks in advance...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread Ned Slider
Niki Kovacs wrote:
 Hi,
 
 I've setup a small LAN of two desktops running CentOS 5 in a medical 
 office. Both are connected to the Internet via a small modem/router.
 
 Recently I played around with FreeNX on my own desktop, and I'd like to 
 install it on these two computers. On my PC, I just redirected port 22 
 in the router, so SSH (and thus FreeNX) requests from the outside get 
 redirected to my desktop PC. (And yes, I have a strong password :oD)
 
 I'd like to handle the two PCs from the medical office remotely with 
 FreeNX. I figured that the best way to distinguish them would be to 
 assign a different port for SSH to each of them, and then redirect each 
 of the ports respectively.
 
 1) How do I choose different port numbers for SSH ? Any conventions or 
 caveats for this ?
 

Choose a random unused high port number (above 1023)

http://www.iana.org/assignments/port-numbers.

 2) How do I configure these different ports ? By that, I mean : how do I 
 tell SSH to use them instead of port 22 ?
 

http://wiki.centos.org/HowTos/Network/SecuringSSH#head-3579222198adaf43a3ecbdc438ebce74da40d8ec

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Looking for experiences with filesystem choices....

2010-03-21 Thread Timo Schoeler
On 03/21/2010 04:01 PM, Tom Bishop wrote:
 Lots of opinions out there and I have read and read, so I have a home
 server that I have finally setup with a hot swap hdd cage and what I am
 planning on doing is copying my data drive every other day and rotating
 them offsite, haven't figured out how often though.  So I did my first
 test last night and the backup drive was formatted with ext3 but looking
 to try to speed things up and was wondering what would be my best
 choice.  Most of my data is on VM's and the hdd files on some of them
 are quite large, I have used JFS and reiser in the past and was leaning
 on going with JFS but am tempted to look at XFS.  So what I was
 wondering are what are folks experiences (instead of opinions) with
 different filesystems and while I want speed it needs to be reliable
 since it will be my back up datarunning centos 5.4 x64


 Thanks in advance...

Hi,

in December last year there was a nice thread about choosing the 'right' 
FS for certain circumstances, which included JFS, XFS, ext3/4 etc.

http://lists.centos.org/pipermail/centos/2009-December/086842.html

HTH,

Timo
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Looking for experiences with filesystem choices....

2010-03-21 Thread Tom Bishop
Thanks Timo I'll go read that...

On 3/21/10, Timo Schoeler timo.schoe...@riscworks.net wrote:
 On 03/21/2010 04:01 PM, Tom Bishop wrote:
 Lots of opinions out there and I have read and read, so I have a home
 server that I have finally setup with a hot swap hdd cage and what I am
 planning on doing is copying my data drive every other day and rotating
 them offsite, haven't figured out how often though.  So I did my first
 test last night and the backup drive was formatted with ext3 but looking
 to try to speed things up and was wondering what would be my best
 choice.  Most of my data is on VM's and the hdd files on some of them
 are quite large, I have used JFS and reiser in the past and was leaning
 on going with JFS but am tempted to look at XFS.  So what I was
 wondering are what are folks experiences (instead of opinions) with
 different filesystems and while I want speed it needs to be reliable
 since it will be my back up datarunning centos 5.4 x64


 Thanks in advance...

 Hi,

 in December last year there was a nice thread about choosing the 'right'
 FS for certain circumstances, which included JFS, XFS, ext3/4 etc.

 http://lists.centos.org/pipermail/centos/2009-December/086842.html

 HTH,

 Timo
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread Niki Kovacs
Ned Slider a écrit :

 Choose a random unused high port number (above 1023)
 
 http://www.iana.org/assignments/port-numbers.
 
 2) How do I configure these different ports ? By that, I mean : how do I 
 tell SSH to use them instead of port 22 ?

 
 http://wiki.centos.org/HowTos/Network/SecuringSSH#head-3579222198adaf43a3ecbdc438ebce74da40d8ec

Thanks, that helped. I sort of managed to configure different SSH ports 
for the two machines. Now I'm facing another quite unexpected problem. 
Let me try to describe what's going on.

Machine number 1 (bernadette) is 192.168.1.2. I reconfigured SSH on this 
machine to use port 10022.

Machine number 2 (raymonde) is 192.168.1.3. SSH port on raymonde is 10023.

I took care of reconfiguring the firewall and open the respective ports 
(10022:tcp on bernadette, 10023:tcp on raymonde).

In my router's web interface (Expert Mode  NAT) I defined a port 
redirection, so that requests for port 10022 are rerouted to 
192.168.1.2, and requests for port 10023 to 192.168.1.3.

Now I can ssh into my two machines from the outside, using my public IP 
address. E. g. :

# ssh my.ip.add.res -p 10022 -- I'm logged into bernadette

# ssh my.ip.add.res -p 10023 -- Logs me into raymonde

Except... when logging in a second time, in the other machine, I get 
this, understandably :

@@@
@WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! @
@@@
IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!
Someone could be eavesdropping on you right now (man-in-the-middle attack)!
It is also possible that the RSA host key has just been changed.


Now, of course, I could manually open ~/.ssh/known_hosts, erase the 
respective line and then log back again. But is there a more orthodox 
way to log into two different machines via two distinct ports on one 
single IP address without getting this sort of error ?

Cheers,

Niki
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread Les Mikesell
Niki Kovacs wrote:
 Hi,
 
 I've setup a small LAN of two desktops running CentOS 5 in a medical 
 office. Both are connected to the Internet via a small modem/router.
 
 Recently I played around with FreeNX on my own desktop, and I'd like to 
 install it on these two computers. On my PC, I just redirected port 22 
 in the router, so SSH (and thus FreeNX) requests from the outside get 
 redirected to my desktop PC. (And yes, I have a strong password :oD)
 
 I'd like to handle the two PCs from the medical office remotely with 
 FreeNX. I figured that the best way to distinguish them would be to 
 assign a different port for SSH to each of them, and then redirect each 
 of the ports respectively.
 
 1) How do I choose different port numbers for SSH ? Any conventions or 
 caveats for this ?
 
 2) How do I configure these different ports ? By that, I mean : how do I 
 tell SSH to use them instead of port 22 ?

You don't really need to change the ports on the hosts.  Just configure the 
router to accept different ports on the internet side and redirect to port 22 
at 
the different IP addresses on the inside.  Then you only have to change the 
client settings for access from outside.   I'd move both of them away from port 
22 on the outside, though - you'll avoid a lot of password guessing attempts 
that will happen otherwise.

-- 
   Les Mikesell
lesmikes...@gmail.com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread Stephen Harris
On Sun, Mar 21, 2010 at 05:03:12PM +0100, Niki Kovacs wrote:

 Now I can ssh into my two machines from the outside, using my public IP 
 address. E. g. :
 
 # ssh my.ip.add.res -p 10022 -- I'm logged into bernadette
 
 # ssh my.ip.add.res -p 10023 -- Logs me into raymonde

[ Key changed... ]

 Now, of course, I could manually open ~/.ssh/known_hosts, erase the 
 respective line and then log back again. But is there a more orthodox 
 way to log into two different machines via two distinct ports on one 
 single IP address without getting this sort of error ?

From man ssh_config look into CheckHostIP

For example:

  Host bernadette
HostName my.ip.add.ress
Port 10022
HostKeyAlias bernadette
CheckHostIP no

  Host raymonde
HostName my.ip.add.ress
Port 10023
HostKeyAlias raymonde
CheckHostIP no

Now you should be able to do ssh bernadette and ssh raymonde.

Personnally, I use something like dnsalias.org to register my hostname
so if the IP address changes I don't need to change config files
(set HostName foobar.dnsalias.org - where foobar is the name you registered)

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread Ned Slider
Les Mikesell wrote:
 Niki Kovacs wrote:
 Hi,

 I've setup a small LAN of two desktops running CentOS 5 in a medical 
 office. Both are connected to the Internet via a small modem/router.

 Recently I played around with FreeNX on my own desktop, and I'd like to 
 install it on these two computers. On my PC, I just redirected port 22 
 in the router, so SSH (and thus FreeNX) requests from the outside get 
 redirected to my desktop PC. (And yes, I have a strong password :oD)

 I'd like to handle the two PCs from the medical office remotely with 
 FreeNX. I figured that the best way to distinguish them would be to 
 assign a different port for SSH to each of them, and then redirect each 
 of the ports respectively.

 1) How do I choose different port numbers for SSH ? Any conventions or 
 caveats for this ?

 2) How do I configure these different ports ? By that, I mean : how do I 
 tell SSH to use them instead of port 22 ?
 
 You don't really need to change the ports on the hosts.  Just configure the 
 router to accept different ports on the internet side and redirect to port 22 
 at 
 the different IP addresses on the inside.  Then you only have to change the 
 client settings for access from outside.   I'd move both of them away from 
 port 
 22 on the outside, though - you'll avoid a lot of password guessing attempts 
 that will happen otherwise.
 

Not all home/consumer routers will allow redirection to another port - 
some only allow packet forwarding to the *same* port at another IP address.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread Craig White
On Sun, 2010-03-21 at 17:03 +0100, Niki Kovacs wrote:
 Ned Slider a écrit :
 
  Choose a random unused high port number (above 1023)
  
  http://www.iana.org/assignments/port-numbers.
  
  2) How do I configure these different ports ? By that, I mean : how do I 
  tell SSH to use them instead of port 22 ?
 
  
  http://wiki.centos.org/HowTos/Network/SecuringSSH#head-3579222198adaf43a3ecbdc438ebce74da40d8ec
 
 Thanks, that helped. I sort of managed to configure different SSH ports 
 for the two machines. Now I'm facing another quite unexpected problem. 
 Let me try to describe what's going on.
 
 Machine number 1 (bernadette) is 192.168.1.2. I reconfigured SSH on this 
 machine to use port 10022.
 
 Machine number 2 (raymonde) is 192.168.1.3. SSH port on raymonde is 10023.
 
 I took care of reconfiguring the firewall and open the respective ports 
 (10022:tcp on bernadette, 10023:tcp on raymonde).
 
 In my router's web interface (Expert Mode  NAT) I defined a port 
 redirection, so that requests for port 10022 are rerouted to 
 192.168.1.2, and requests for port 10023 to 192.168.1.3.
 
 Now I can ssh into my two machines from the outside, using my public IP 
 address. E. g. :
 
 # ssh my.ip.add.res -p 10022 -- I'm logged into bernadette
 
 # ssh my.ip.add.res -p 10023 -- Logs me into raymonde
 
 Except... when logging in a second time, in the other machine, I get 
 this, understandably :
 
 @@@
 @WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED! @
 @@@
 IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!
 Someone could be eavesdropping on you right now (man-in-the-middle attack)!
 It is also possible that the RSA host key has just been changed.
 
 
 Now, of course, I could manually open ~/.ssh/known_hosts, erase the 
 respective line and then log back again. But is there a more orthodox 
 way to log into two different machines via two distinct ports on one 
 single IP address without getting this sort of error ?

I have resorted to using DNS to do this...

ssh -p SOME_PORT_NUMBER hostname1.example.com
ssh -p SOME_OTHER_PORT hostname2.example.com

and hostname1.example.com and hostname2.example.com actually point to
the same IP address (maybe one is an A record and the other a CNAME).

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Looking for experiences with filesystem choices....

2010-03-21 Thread Ned Slider
Tom Bishop wrote:
 Lots of opinions out there and I have read and read, so I have a home server
 that I have finally setup with a hot swap hdd cage and what I am planning on
 doing is copying my data drive every other day and rotating them offsite,
 haven't figured out how often though.  So I did my first test last night and
 the backup drive was formatted with ext3 but looking to try to speed things
 up and was wondering what would be my best choice.  Most of my data is on
 VM's and the hdd files on some of them are quite large, I have used JFS and
 reiser in the past and was leaning on going with JFS but am tempted to look
 at XFS.  So what I was wondering are what are folks experiences (instead of
 opinions) with different filesystems and while I want speed it needs to be
 reliable since it will be my back up datarunning centos 5.4 x64
 
 
 Thanks in advance...
 

Not the question you asked, but I'm guessing the choice of backup method 
for copying the data will have far more effect than the choice of 
filesystem. How are you backing up the data? Presumably something like 
rsync will speed up matters considerably over a straight copy once the 
first pass is done.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread Niki Kovacs
Les Mikesell a écrit :
 
 You don't really need to change the ports on the hosts.  Just configure the 
 router to accept different ports on the internet side and redirect to port 22 
 at 
 the different IP addresses on the inside.  Then you only have to change the 
 client settings for access from outside.   I'd move both of them away from 
 port 
 22 on the outside, though - you'll avoid a lot of password guessing attempts 
 that will happen otherwise.
 

Sorry, but I don't quite follow you. (One of these cases where I feel my 
IQ is just a bit insufficient :oD)

How can I possibly access two distinct machines behind one single IP 
address when they run SSH on the same port ?

Or, I'll reformulate my question more simply.

I have a router with *one* public IP address (213.41.141.252). And 
behind that router, on the local network, I have two different machines: 
192.168.1.2 and 192.168.1.3.

Is there a (normal, orthodox) way to SSH into these machines directly 
from the outside? That is, without logging into the main box and then 
hopping around internally? Something where in one case, ssh 
213.41.141.252 -option gets me into machine A, and then ssh 
213.141.141.252 -otheroption gets me into machine B.

I'm confused.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread JohnS

On Sun, 2010-03-21 at 17:29 +0100, Niki Kovacs wrote:
 Les Mikesell a écrit :
  
  You don't really need to change the ports on the hosts.  Just configure the 
  router to accept different ports on the internet side and redirect to port 
  22 at 
  the different IP addresses on the inside.  Then you only have to change the 
  client settings for access from outside.   I'd move both of them away from 
  port 
  22 on the outside, though - you'll avoid a lot of password guessing 
  attempts 
  that will happen otherwise.
  
 
 Sorry, but I don't quite follow you. (One of these cases where I feel my 
 IQ is just a bit insufficient :oD)

You can access multiple machines behind one single IP by machine name or
DNS
host1.net.com:22  host2.net.com 2203 .

 How can I possibly access two distinct machines behind one single IP 
 address when they run SSH on the same port ?
 
 Or, I'll reformulate my question more simply.
 
 I have a router with *one* public IP address (213.41.141.252). And 
 behind that router, on the local network, I have two different machines: 
 192.168.1.2 and 192.168.1.3.
 

 
 I'm confused.
Yes you are. 

John

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread Niki Kovacs
Stephen Harris a écrit :

 
From man ssh_config look into CheckHostIP
 
 For example:
 
   Host bernadette
 HostName my.ip.add.ress
 Port 10022
 HostKeyAlias bernadette
 CheckHostIP no
 
   Host raymonde
 HostName my.ip.add.ress
 Port 10023
 HostKeyAlias raymonde
 CheckHostIP no
 
 Now you should be able to do ssh bernadette and ssh raymonde.
 

Thanks very much! That solved my problem.

Cheers,

Niki
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread Simon Billis
Hi Nikki,


Niki Kovacs sent a missive on 2010-03-21:

 Les Mikesell a écrit :
 
 You don't really need to change the ports on the hosts.  Just configure
 the router to accept different ports on the internet side and redirect
 to port 22 at the different IP addresses on the inside. Then you only
 have to change the client settings for access from outside.   I'd move
 both of them away from port 22 on the outside, though - you'll avoid a
 lot of password guessing attempts that will happen otherwise.
 
 
 Sorry, but I don't quite follow you. (One of these cases where I feel
 my IQ is just a bit insufficient :oD)
 
 How can I possibly access two distinct machines behind one single IP
 address when they run SSH on the same port ?

You have to use a combination of NAT and PAT (NAT is Network address
translation and PAT is Port address translation) on the router.

 
 Or, I'll reformulate my question more simply.
 
 I have a router with *one* public IP address (213.41.141.252). And
 behind that router, on the local network, I have two different machines:
 192.168.1.2 and 192.168.1.3.
 
 Is there a (normal, orthodox) way to SSH into these machines directly
 from the outside? That is, without logging into the main box and then
 hopping around internally? Something where in one case, ssh
 213.41.141.252 -option gets me into machine A, and then ssh
 213.141.141.252 -otheroption gets me into machine B.
 
 I'm confused.

Depending on your router you will be able to configure it to do what you
want.

On your router you should be able to do the following:
Redirect connections to 213.141.141.252 port  to 192.168.1.2 port 22 AND
Redirect connections to 213.141.141.252 port 2223 to 192.168.1.3 port 22

You then can connect using your favourite ssh client (mine is absolute
telnet :-) ) by connecting to 213.141.141.252 port  you'll be connected
to 192.168.1.2 via ssh.

Simples!

Hope this helps

Simon.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread Les Mikesell
Niki Kovacs wrote:
 Les Mikesell a écrit :
 You don't really need to change the ports on the hosts.  Just configure the 
 router to accept different ports on the internet side and redirect to port 
 22 at 
 the different IP addresses on the inside.  Then you only have to change the 
 client settings for access from outside.   I'd move both of them away from 
 port 
 22 on the outside, though - you'll avoid a lot of password guessing attempts 
 that will happen otherwise.

 
 Sorry, but I don't quite follow you. (One of these cases where I feel my 
 IQ is just a bit insufficient :oD)
 
 How can I possibly access two distinct machines behind one single IP 
 address when they run SSH on the same port ?

The router configuration for port forwarding should let you specify the port to 
accept on (where each does have to be different because of the single IP) and 
then the IP and port for redirection.  Since the inside targets have different 
IPs, it doesn't matter that they have the same port.  At least most routers 
work 
this way - you can redirect to a different port on the inside but they may have 
a different config section for 'custom' forwarding and a simplified one that 
just sends a service port to the same port on one inside target.

 Or, I'll reformulate my question more simply.
 
 I have a router with *one* public IP address (213.41.141.252). And 
 behind that router, on the local network, I have two different machines: 
 192.168.1.2 and 192.168.1.3.
 
 Is there a (normal, orthodox) way to SSH into these machines directly 
 from the outside? That is, without logging into the main box and then 
 hopping around internally? Something where in one case, ssh 
 213.41.141.252 -option gets me into machine A, and then ssh 
 213.141.141.252 -otheroption gets me into machine B.

Yes, just pick different port numbers for the router to redirect to port 22 at 
each internal IP.  Then everything works normally internally and externally you 
  use 'ssh -p nnn public_address'  where your port number will be the one 
redirected to the internal machine you want (and the NX client also has a place 
in the config screen to set the port number).

Another option if most of your outside access is from a single location or from 
a laptop would be to set up openvpn to one of the inside machines, configuring 
the router to pass a single udp port for it.  Then you can treat it like a 
routed subnet with normal access to all services.  But, if you use freenx it 
doesn't make much difference because the session runs over ssh and the desktop 
will have 'inside' access anyway.

-- 
Les Mikesell
lesmikes...@gmail.com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread Les Mikesell
Ned Slider wrote:

 2) How do I configure these different ports ? By that, I mean : how do I 
 tell SSH to use them instead of port 22 ?
 You don't really need to change the ports on the hosts.  Just configure the 
 router to accept different ports on the internet side and redirect to port 
 22 at 
 the different IP addresses on the inside.  Then you only have to change the 
 client settings for access from outside.   I'd move both of them away from 
 port 
 22 on the outside, though - you'll avoid a lot of password guessing attempts 
 that will happen otherwise.

 
 Not all home/consumer routers will allow redirection to another port - 
 some only allow packet forwarding to the *same* port at another IP address.

I guess that's possible - but they are cheap enough to replace if they don't 
provide the functionality you want.  I think I've seen some where they had a 
simple setup to forward a port for a service to the same port at one inside IP 
or you could do a custom setup where you could specific the target port as well.

-- 
   Les Mikesell
 lesmikes...@gmail.com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread Niki Kovacs
Les Mikesell a écrit :

 
 Yes, just pick different port numbers for the router to redirect to port 22 
 at 
 each internal IP.  Then everything works normally internally and externally 
 you 
   use 'ssh -p nnn public_address'  where your port number will be the one 
 redirected to the internal machine you want (and the NX client also has a 
 place 
 in the config screen to set the port number).
 

OK, now I got it, and even managed to make it work in practice. 
Generally speaking, I understand things very fast when they're explained 
very slowly :o)

Thanks,

Niki
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] release

2010-03-21 Thread William Warren
On 3/21/2010 9:31 AM, mattias wrote:
 I upgraded my centos from 5.0 to 5.4
 But i still see 5.0 n the version number

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

did you reboot?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] release

2010-03-21 Thread mattias
The /etc/issue
Looks fine
But way i not sure are
I think the openvpn are not in the centos 5.4 repo 
I no openvpn are in centos 5.0 but no in 5.4
Sorry my english
-Ursprungligt meddelande-
Från: centos-boun...@centos.org [mailto:centos-boun...@centos.org] För
Robert Heller
Skickat: den 21 mars 2010 15:41
Till: CentOS mailing list
Kopia: cen...@lists.centos.org
Ämne: Re: [CentOS] release


At Sun, 21 Mar 2010 14:31:29 +0100 CentOS mailing list centos@centos.org
wrote:

 
 I upgraded my centos from 5.0 to 5.4
 But i still see 5.0 n the version number

Did you hand modify /etc/issue and/or /etc/issue.net?  Are there files named
/etc/issue.rpmnew and/or /etc/issue.net.rpmnew?  If so, then you need to
either rename /etc/issue*.rpmnew to /etc/issue* OR re-edit
/etc/issue* to match /etc/issue*.rpmnew.

Also what does 'rpm -qi centos-release' display?

 
 ___
 CentOS mailing list
 CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
 



-- 
Robert Heller -- 978-544-6933
Deepwoods Software-- Download the Model Railroad System
http://www.deepsoft.com/  -- Binaries for Linux and MS-Windows
hel...@deepsoft.com   -- http://www.deepsoft.com/ModelRailroadSystem/
 

___
CentOS mailing list
CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] release

2010-03-21 Thread mattias
[r...@vps ~]# rpm -qi centos-release

Name: centos-release   Relocations: (not relocatable)

Version : 5 Vendor: CentOS

Release : 4.el5.centos.1Build Date: tor  1 okt 2009
14.28.40
Install Date: sön 21 mar 2010 14.20.07Build Host:
builder16.centos.org  
Group   : System Environment/Base   Source RPM:
centos-release-5-4.el5.c
entos.1.src.rpm

Size: 35485License: GPL

Signature   : DSA/SHA1, tor  1 okt 2009 14.41.26, Key ID a8a447dce8562897

Summary : CentOS release file

Description :

CentOS release files

[r...@vps ~]#

 

 

 

 

-Ursprungligt meddelande-
Från: centos-boun...@centos.org [mailto:centos-boun...@centos.org] För
Robert Heller
Skickat: den 21 mars 2010 15:41
Till: CentOS mailing list
Kopia: cen...@lists.centos.org
Ämne: Re: [CentOS] release


At Sun, 21 Mar 2010 14:31:29 +0100 CentOS mailing list centos@centos.org
wrote:

 
 I upgraded my centos from 5.0 to 5.4
 But i still see 5.0 n the version number

Did you hand modify /etc/issue and/or /etc/issue.net?  Are there files named
/etc/issue.rpmnew and/or /etc/issue.net.rpmnew?  If so, then you need to
either rename /etc/issue*.rpmnew to /etc/issue* OR re-edit
/etc/issue* to match /etc/issue*.rpmnew.

Also what does 'rpm -qi centos-release' display?

 
 ___
 CentOS mailing list
 CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
 



-- 
Robert Heller -- 978-544-6933
Deepwoods Software-- Download the Model Railroad System
http://www.deepsoft.com/  -- Binaries for Linux and MS-Windows
hel...@deepsoft.com   -- http://www.deepsoft.com/ModelRailroadSystem/
 

___
CentOS mailing list
CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] release

2010-03-21 Thread Michel van Deventer
Hi,

On Sun, 2010-03-21 at 19:30 +0100, mattias wrote:
 [r...@vps ~]# rpm -qi centos-release
 
 Name: centos-release   Relocations: (not relocatable)
 
 Version : 5 Vendor: CentOS
 
 Release : 4.el5.centos.1Build Date: tor  1 okt 2009
 14.28.40
 Install Date: sön 21 mar 2010 14.20.07Build Host:
 builder16.centos.org  
 Group   : System Environment/Base   Source RPM:
 centos-release-5-4.el5.c
 entos.1.src.rpm
 
 Size: 35485License: GPL
 
 Signature   : DSA/SHA1, tor  1 okt 2009 14.41.26, Key ID a8a447dce8562897
 
 Summary : CentOS release file
 
 Description :
 
 CentOS release files
 
 [r...@vps ~]#
So it's Centos 5.4, a cat /etc/redhat-release should confirm it ;)

Regards,

Michel


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Looking for experiences with filesystem choices....

2010-03-21 Thread Les Mikesell
Ned Slider wrote:
 Tom Bishop wrote:
 Lots of opinions out there and I have read and read, so I have a home server
 that I have finally setup with a hot swap hdd cage and what I am planning on
 doing is copying my data drive every other day and rotating them offsite,
 haven't figured out how often though.  So I did my first test last night and
 the backup drive was formatted with ext3 but looking to try to speed things
 up and was wondering what would be my best choice.  Most of my data is on
 VM's and the hdd files on some of them are quite large, I have used JFS and
 reiser in the past and was leaning on going with JFS but am tempted to look
 at XFS.  So what I was wondering are what are folks experiences (instead of
 opinions) with different filesystems and while I want speed it needs to be
 reliable since it will be my back up datarunning centos 5.4 x64


 Thanks in advance...

 
 Not the question you asked, but I'm guessing the choice of backup method 
 for copying the data will have far more effect than the choice of 
 filesystem. How are you backing up the data? Presumably something like 
 rsync will speed up matters considerably over a straight copy once the 
 first pass is done.

Yes, I'd go for 'well-tested' and 'reliable' over speed on a backup drive. Some 
filesystems are faster at creating/deleting large numbers of files but if you 
use rysnc you'll only track the changes after the first run.  Note that rsync 
keeps the whole directory tree in memory during the copy (and probably 2 copies 
for same-machine runs) so if you have a large number of files it will help to 
have plenty of RAM.  This is supposed to be improved in the 3.x versions of 
rsync (available from rpmforge).

-- 
   Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Looking for experiences with filesystem choices....

2010-03-21 Thread JohnS

On Sun, 2010-03-21 at 14:35 -0500, Les Mikesell wrote:
 Ned Slider wrote:
  Tom Bishop wrote:
  Lots of opinions out there and I have read and read, so I have a home 
  server
  that I have finally setup with a hot swap hdd cage and what I am planning 
  on
  doing is copying my data drive every other day and rotating them offsite,
  haven't figured out how often though.  So I did my first test last night 
  and
  the backup drive was formatted with ext3 but looking to try to speed things
  up and was wondering what would be my best choice.  

Yea a lot of opinions and ideas out.

Stop keeping your user generated data in VMs and instead use NFS or CIFS
for network storage.  Or all together run the VMs from the network.
Then replicate your data.  Rsynce can be cpu bound at times.  

BUT: Since you have one server get a good raid 1 sata card and use it
like arecca.  You don't have to invest a fortune in it.  Finally rsynce
is going to bite you in the a$$ copying live data.  It may work perfect
for the first few times but in the end it will get you.  You have to be
willing to sacrifice data speed for reliability.   Data speed is crap
when it come to reliable data.  Ask yourself if you want your precious
data from 5 years ago or that 1Gig line speed???

John

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] sendmail sending out on port 587

2010-03-21 Thread Gregory P. Ennis
Dear List,

I recently spent some time out of the USA, and found myself in a hotel
that blocked port 25 which prevented my laptop's ability to connect to
my office mail server.  I did a scan on the internet and made the
observation that this was a common problem.  I had port 22 available so
I was able to get my office server set up to accept mail on 25 and 587
without difficulty.  The command telnet mail.server.com 587 to my
office mail server connects without difficulty.  

However, I have not been able to get sendmail on my laptop to connect to
sendmail on my mail server at home using port 587.  

I have added the following to sendmail.mc on my laptop without success :

define(`RELAY_MAILER_ARGS', `TCP $h 587')
define(`ESMTP_MAILER_ARGS', `TCP $h 587')

I finally made it back home, but have decided to change my configuration
to use 587 by default so that this problem will be avoided, but I have
been unable to get my laptop to connect.   

Anyone having ideas would be appreciated.

Greg Ennis



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Looking for experiences with filesystem choices....

2010-03-21 Thread Les Mikesell
JohnS wrote:
 
 
 BUT: Since you have one server get a good raid 1 sata card and use it
 like arecca.  You don't have to invest a fortune in it.  Finally rsynce
 is going to bite you in the a$$ copying live data.  It may work perfect
 for the first few times but in the end it will get you.  You have to be
 willing to sacrifice data speed for reliability.   Data speed is crap
 when it come to reliable data.  Ask yourself if you want your precious
 data from 5 years ago or that 1Gig line speed???

Rsync is actually about as good as it gets at copying live data.  It can't get 
a 
good copy of a file that changes while the copy is made, but neither can 
anything else and it's speed makes the odds better.  One thing you can do with 
rsync is make a 2nd run with the -v option.  This will only copy (and list) 
files that have changed since the 1st pass so you can see if anything important 
is open and active.  If the 2nd run does not list any files - or if they are 
just things like growing logfiles, you should have a clean copy.

-- 
   Les Mikesell
lesmikes...@gmail.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail sending out on port 587

2010-03-21 Thread Les Mikesell
Gregory P. Ennis wrote:
 Dear List,
 
 I recently spent some time out of the USA, and found myself in a hotel
 that blocked port 25 which prevented my laptop's ability to connect to
 my office mail server.  I did a scan on the internet and made the
 observation that this was a common problem.  I had port 22 available so
 I was able to get my office server set up to accept mail on 25 and 587
 without difficulty.  The command telnet mail.server.com 587 to my
 office mail server connects without difficulty.  
 
 However, I have not been able to get sendmail on my laptop to connect to
 sendmail on my mail server at home using port 587.  
 
 I have added the following to sendmail.mc on my laptop without success :
 
 define(`RELAY_MAILER_ARGS', `TCP $h 587')
 define(`ESMTP_MAILER_ARGS', `TCP $h 587')
 
 I finally made it back home, but have decided to change my configuration
 to use 587 by default so that this problem will be avoided, but I have
 been unable to get my laptop to connect.   
 
 Anyone having ideas would be appreciated.

Usually you would block 587 inbound on your own office firewall and use that to 
distinguish between locally-submitted mail and internet-received.  You 
definitely don't want to permit relaying from un-authenticated internet 
sources. 
   If you need access to other office resources, one approach would be to set 
up 
openvpn on an office server and the laptop so you have an encrypted connection 
through the firewall.  Another would be to set up sendmail to require 
authentication on port 587 and also set up your laptop to send authentication.

-- 
   Les Mikesell
lesmikes...@gmail.com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Looking for experiences with filesystem choices....

2010-03-21 Thread Tom Bishop
So let me add some more detail, I have a hot swap disk cage that currently
has my backup data on it almost all of them are in VM's.  That disk is my
primary data disk, all I need/want to do is to copy that data periodically
to another disk that I then can rotate offsite, so I will have 2 more disks
and will swap one in and out then during the night either copy or rsync the
data to the offsite disk, rinse, wash and repeatI have plenty of cpu,
16cores and lots of memory 32Gigso this disk will not be my primary
backup disk but just my offsite disaster recovery in case the other one ever
bites the dust...

On Sun, Mar 21, 2010 at 3:18 PM, JohnS jse...@gmail.com wrote:


 On Sun, 2010-03-21 at 14:35 -0500, Les Mikesell wrote:
  Ned Slider wrote:
   Tom Bishop wrote:
   Lots of opinions out there and I have read and read, so I have a home
 server
   that I have finally setup with a hot swap hdd cage and what I am
 planning on
   doing is copying my data drive every other day and rotating them
 offsite,
   haven't figured out how often though.  So I did my first test last
 night and
   the backup drive was formatted with ext3 but looking to try to speed
 things
   up and was wondering what would be my best choice.

 Yea a lot of opinions and ideas out.

 Stop keeping your user generated data in VMs and instead use NFS or CIFS
 for network storage.  Or all together run the VMs from the network.
 Then replicate your data.  Rsynce can be cpu bound at times.

 BUT: Since you have one server get a good raid 1 sata card and use it
 like arecca.  You don't have to invest a fortune in it.  Finally rsynce
 is going to bite you in the a$$ copying live data.  It may work perfect
 for the first few times but in the end it will get you.  You have to be
 willing to sacrifice data speed for reliability.   Data speed is crap
 when it come to reliable data.  Ask yourself if you want your precious
 data from 5 years ago or that 1Gig line speed???

 John

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Looking for experiences with filesystem choices....

2010-03-21 Thread JohnS

On Sun, 2010-03-21 at 16:20 -0500, Tom Bishop wrote:
 So let me add some more detail, I have a hot swap disk cage that
 currently has my backup data on it almost all of them are in VM's.
  That disk is my primary data disk, all I need/want to do is to copy
 that data periodically to another disk that I then can rotate offsite,
 so I will have 2 more disks and will swap one in and out then during
 the night either copy or rsync the data to the offsite disk, rinse,
 wash and repeatI have plenty of cpu, 16cores and lots of memory
 32Gigso this disk will not be my primary backup disk but just my
 offsite disaster recovery in case the other one ever bites the dust...


Ok then you skimped on the 16 Cores.  Copying that data is fine and
dandy with me.  But don't count all your eggs until there hatched.  

It's just you have to understand something here don't rely on copying
any data from one single disk here now.  At least have for the primary
data to = 2 disks mirrored atleast.  It's ludicrous to have a 16 core
machine with one data disk.  That's is just completly insane in the IT
evironment I work in.  It's unheard of.

Check this out:  Lets Think:
That one single data disk dies or gets corrupted and you have your data
Stored Offsite like you plan on doing?  You dead in the water already.
How long will it take to grab the Offsite data.  Really think about it
now.  I am not being a but about it I'm just telling you what happens
in real life and has happened. 



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail sending out on port 587

2010-03-21 Thread Gregory P. Ennis
On Sun, 2010-03-21 at 16:18 -0500, Les Mikesell wrote:
 Gregory P. Ennis wrote:
  Dear List,
  
  I recently spent some time out of the USA, and found myself in a hotel
  that blocked port 25 which prevented my laptop's ability to connect to
  my office mail server.  I did a scan on the internet and made the
  observation that this was a common problem.  I had port 22 available so
  I was able to get my office server set up to accept mail on 25 and 587
  without difficulty.  The command telnet mail.server.com 587 to my
  office mail server connects without difficulty.  
  
  However, I have not been able to get sendmail on my laptop to connect to
  sendmail on my mail server at home using port 587.  
  
  I have added the following to sendmail.mc on my laptop without success :
  
  define(`RELAY_MAILER_ARGS', `TCP $h 587')
  define(`ESMTP_MAILER_ARGS', `TCP $h 587')
  
  I finally made it back home, but have decided to change my configuration
  to use 587 by default so that this problem will be avoided, but I have
  been unable to get my laptop to connect.   
  
  Anyone having ideas would be appreciated.
 
 Usually you would block 587 inbound on your own office firewall and use that 
 to 
 distinguish between locally-submitted mail and internet-received.  You 
 definitely don't want to permit relaying from un-authenticated internet 
 sources. 
If you need access to other office resources, one approach would be to set 
 up 
 openvpn on an office server and the laptop so you have an encrypted 
 connection 
 through the firewall.  Another would be to set up sendmail to require 
 authentication on port 587 and also set up your laptop to send authentication.
 
Dear Les,


I appreciate your advice about having un-authenticated relaying, and
understand the importance of having this blocked.  My sendmail office
server will only allow relaying with authentication using :

define(`confAUTH_OPTIONS', `A p y')dnl

My problem is using port 587 on the laptop sendmail that is trying to
send e-mail to my office sendmail server.  I have been unable to get
sendmail on the laptop to connect to the office server using port 587.

Your idea of using openvpn is interesting.  I have not experimented with
this yet, but will download it and take a look.  My presumption is that
it needs to be on both the laptop as well as office server.  

If you have other ideas would appreciate your assistance. 

Thanks for your help!!!

Greg

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail sending out on port 587

2010-03-21 Thread JohnS

On Sun, 2010-03-21 at 16:47 -0500, Gregory P. Ennis wrote:

 If you have other ideas would appreciate your assistance. 
 
---
I have an idea... Dump Sendmail on your laptop!!!

Use Evolution or Pine to fetch and read your mail from your office
server.  Seems a way lot simpler the sendmail.mc way. Configure them to
use the ports on your office server.  How simple can it get?

John

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail sending out on port 587

2010-03-21 Thread Gregory P. Ennis


On Mon, 2010-03-22 at 09:21 +1100, Jobst Schmalenbach wrote:
 Install dovecot on the server.
 Use firewall rules to block out all networks for 993 BUT
 the network of your laptop (whatever ISP your on).
 Use thunderbird (or whatever) to read you email.
 
 I do that with all our mobiles/laptops.
 
 
 Jobst
 
 
Jobst,

I had been doing what you suggested above.  This resulted in being able
to read all e-mail, but I could not send any e-mail in that port 25 was
being blocked by the hotel.


Greg

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple FreeNX servers and SSH ports

2010-03-21 Thread Robert Spangler
On Sunday 21 March 2010 10:54, Niki Kovacs wrote:

  Recently I played around with FreeNX on my own desktop, and I'd like to
  install it on these two computers. On my PC, I just redirected port 22
  in the router, so SSH (and thus FreeNX) requests from the outside get
  redirected to my desktop PC. (And yes, I have a strong password :oD)

There was a lot of information given to you about this, but one piece I didn't 
see.  If you are using SSH then why not switch from password authentication 
to Key authentication?  Thus should someone figure out what port you are 
using, and today it isn't that hard with the many tools out there, they still 
will not be able to connect.


-- 

Regards
Robert

Linux User #296285
http://counter.li.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail sending out on port 587

2010-03-21 Thread Kahlil Hodgson
On 22/03/10 10:01, Gregory P. Ennis wrote:
 I had been doing what you suggested above.  This resulted in being able
 to read all e-mail, but I could not send any e-mail in that port 25 was
 being blocked by the hotel.

I use thunderbird and have configured it to use multiple outgoing SMTP
servers for various circumstances.  There is an option in the outgoing
SMTP server settings to specify the port that it uses.

Another option which is simpler than sendmail (and even postfix) is to
use a simple SMTP relay like ssmtp (get off centos repos).  This has a
very simple configuration file and even an example of what you want to
do.  This way you dont have to change your favourite email client :-)

Hope this helps!

Kal
-- 
Kahlil (Kal) Hodgson   GPG: C37B01F4
Head of Technology (m) +61 (0) 4 2573 0382
DealMax Pty Ltd(w) +61 (0) 3 9008 5281

Suite 1005
401 Docklands Drive
Docklands VIC 3008 Australia

All parts should go together without forcing.  You must remember that
the parts you are reassembling were disassembled by you.  Therefore,
if you can't get them together again, there must be a reason.  By all
means, do not use a hammer.  -- IBM maintenance manual, 1925

attachment: kahlil_hodgson.vcf___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail sending out on port 587

2010-03-21 Thread Gregory P. Ennis
On Mon, 2010-03-22 at 10:25 +1100, Kahlil Hodgson wrote:
 On 22/03/10 10:01, Gregory P. Ennis wrote:
  I had been doing what you suggested above.  This resulted in being able
  to read all e-mail, but I could not send any e-mail in that port 25 was
  being blocked by the hotel.
 
 I use thunderbird and have configured it to use multiple outgoing SMTP
 servers for various circumstances.  There is an option in the outgoing
 SMTP server settings to specify the port that it uses.
 
 Another option which is simpler than sendmail (and even postfix) is to
 use a simple SMTP relay like ssmtp (get off centos repos).  This has a
 very simple configuration file and even an example of what you want to
 do.  This way you dont have to change your favourite email client :-)
 
 Hope this helps!
 
 Kal
 ___

Kai,

You can read my mind about evolution, I am about ready to change :)
I'll take a look at ssmtp to see if I can get it to work with evolution.

Thanks for the suggestion

Greg

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail sending out on port 587

2010-03-21 Thread Les Mikesell
Gregory P. Ennis wrote:
 
 On Mon, 2010-03-22 at 09:21 +1100, Jobst Schmalenbach wrote:
 Install dovecot on the server.
 Use firewall rules to block out all networks for 993 BUT
 the network of your laptop (whatever ISP your on).
 Use thunderbird (or whatever) to read you email.

 I do that with all our mobiles/laptops.


 Jobst


 Jobst,
 
 I had been doing what you suggested above.  This resulted in being able
 to read all e-mail, but I could not send any e-mail in that port 25 was
 being blocked by the hotel.

The other common option is to use port 465 for smtp over ssl - which should be 
something you can activate by uncommenting lines in your sendmail.mc and most 
clients handle.  Or use an outside account like gmail or yahoo that does this. 
You still need to configure client authentication, and on your own server, 
relay 
only if authenticated.

-- 
   Les Mikesell
lesmikes...@gmail.com


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail sending out on port 587

2010-03-21 Thread Robert Nichols
On 03/21/2010 07:25 PM, Les Mikesell wrote:
 Gregory P. Ennis wrote:

 On Mon, 2010-03-22 at 09:21 +1100, Jobst Schmalenbach wrote:
 Install dovecot on the server.
 Use firewall rules to block out all networks for 993 BUT
 the network of your laptop (whatever ISP your on).
 Use thunderbird (or whatever) to read you email.

 I do that with all our mobiles/laptops.


 Jobst


 Jobst,

 I had been doing what you suggested above.  This resulted in being able
 to read all e-mail, but I could not send any e-mail in that port 25 was
 being blocked by the hotel.

 The other common option is to use port 465 for smtp over ssl - which should be
 something you can activate by uncommenting lines in your sendmail.mc and most
 clients handle.  Or use an outside account like gmail or yahoo that does this.
 You still need to configure client authentication, and on your own server, 
 relay
 only if authenticated.

Sendmail can't initiate an outgoing port 465 connection on its own.  The
only way sendmail can use a secure outgoing connection is by starting out
unencrypted and using STARTTLS to switch to secure mode.  Port 465 doesn't
work that way.  I've been through that, consulted with the Gods, etc., and
the only way to make outgoing port 465 from sendmail work is to route the
connection via 'stunnel'.  Yes, that can be done, but it's a bit of a
PITA, and I'm glad I don't have to do it any more.

Port 587 + STARTTLS should be quite straightforward, though I've never
had to play with the incoming side of that.

-- 
Bob Nichols NOSPAM is really part of my email address.
 Do NOT delete it.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail sending out on port 587

2010-03-21 Thread Gregory P. Ennis
On Sun, 2010-03-21 at 15:55 -0500, Gregory P. Ennis wrote:
 Dear List,
 
 I recently spent some time out of the USA, and found myself in a hotel
 that blocked port 25 which prevented my laptop's ability to connect to
 my office mail server.  I did a scan on the internet and made the
 observation that this was a common problem.  I had port 22 available so
 I was able to get my office server set up to accept mail on 25 and 587
 without difficulty.  The command telnet mail.server.com 587 to my
 office mail server connects without difficulty.  
 
 However, I have not been able to get sendmail on my laptop to connect to
 sendmail on my mail server at home using port 587.  
 
 I have added the following to sendmail.mc on my laptop without success :
 
 define(`RELAY_MAILER_ARGS', `TCP $h 587')
 define(`ESMTP_MAILER_ARGS', `TCP $h 587')
 
 I finally made it back home, but have decided to change my configuration
 to use 587 by default so that this problem will be avoided, but I have
 been unable to get my laptop to connect.   
 
 Anyone having ideas would be appreciated.
 
 Greg Ennis
 

Everyone,

Thank you for your assistance; the best solution seemed to be the use of
openvpn, or changing to thunderbird instead of evolution.  I never found
a method to make sendmail send mail out on 587.

However, I did find an easy solution for evolution to use smtp on port
587.  I will record it here so that anyone looking for this in the
future will have the right methodology. 

All I had to do was to place the port number after the server name in
the Sending E-Mail tab of the Preference - Mail Account module in
the form of :

mail.domain.net:587

It was easy to set sendmail up to use port 587 with the entries :

DAEMON_OPTIONS(`Port=smtp, Name=MTA')dnl
DAEMON_OPTIONS(`Port=submission, Name=MSA, M=Ea')dnl

Please note both entries are required for sendmail to use port 25 and
port 587.

Thanks again for everyone's help!!!

Greg 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail sending out on port 587

2010-03-21 Thread Christopher Chan

 The other common option is to use port 465 for smtp over ssl - which should be
 something you can activate by uncommenting lines in your sendmail.mc and most
 clients handle.  Or use an outside account like gmail or yahoo that does this.

Please do not promote port 465 when everything else other than Lookout 
or Lookout Express (RIP) can support 587 and STARTTLS

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail sending out on port 587

2010-03-21 Thread JohnS

On Sun, 2010-03-21 at 22:55 -0500, Gregory P. Ennis wrote:


 However, I did find an easy solution for evolution to use smtp on port
 587.  I will record it here so that anyone looking for this in the
 future will have the right methodology. 
 
 All I had to do was to place the port number after the server name in
 the Sending E-Mail tab of the Preference - Mail Account module in
 the form of :
 
 mail.domain.net:587
---
For the record here is what I use in Pine for my .pinerc file.  Located
in /home/user_name/.pinerc...
smtp-server=smtp.gmail.com:587/tls/user=your_addr...@gmail.com

So how is there a problem with Pine? 

I see you got Evolution figured out.  I would rather have a plain old
email client like pine or evolution instead of a VPN.

John

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos