Re: [CentOS] mkswap, lvm and bootbits sectors

2012-03-14 Thread Peter Kjellström
On Tuesday 13 March 2012 13.20.01 m.r...@5-cent.us wrote:
> Peter Kjellström wrote:
> > On Tuesday 13 March 2012 13.41.53 Philippe Naudin wrote:
> >> Hello,
> >>
> >> I am confused by a warning from mkswap :
> >>
> >> When making a swap on a LVM volume, I see the following warning :
> >>   mkswap: /dev/vg_SDB1/swap_test6_64: warning: don't erase bootbits
...
> 
> Are you making swap from a logical partition, or a swapfile? If the
> former, perhaps recreating the partition might help.

Don't confuse the poor guy. 1) yes he's doing mkswap on an lv which was
obvious had you read the post 2) an lv does not have a partition table so your
statement about recreating it makes no sense.

/Peter

signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrade to 5.8 broke sshd on IPv4

2012-03-14 Thread Maarten van Ingen
Hi,

I have seen this very same issue. We had the the option ListenAddress set to :: 
and this worked until now.
We specifically had to add the option ListenAdress 0.0.0.0 to make it work 
again on ipv4.

It must be something CentOS specific since I couldn't find any reference (in my 
2 second google search) other than this issue reported on the centOS mailing 
list.

Cheers,
Maarten___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mkswap, lvm and bootbits sectors

2012-03-14 Thread Philippe Naudin
Le mer. 14 mars 2012 09:08:46 CET, Peter Kjellström a écrit:

> On Tuesday 13 March 2012 13.20.01 m.r...@5-cent.us wrote:
> > Peter Kjellström wrote:
> > > On Tuesday 13 March 2012 13.41.53 Philippe Naudin wrote:
> > >> Hello,
> > >> 
> > >> I am confused by a warning from mkswap :
> > >> 
> > >> When making a swap on a LVM volume, I see the following warning :
> > >>   mkswap: /dev/vg_SDB1/swap_test6_64: warning: don't erase bootbits
> ...
> > 
> > Are you making swap from a logical partition, or a swapfile? If the
> > former, perhaps recreating the partition might help.
> 
> Don't confuse the poor guy. 1) yes he's doing mkswap on an lv which was 
> obvious had you read the post 2) an lv does not have a partition table so 
> your 
> statement about recreating it makes no sense.

Thanks all for your answers.

Actually, my problem concern lvm, not mkswap. I don't know yet if I
have completely messed with vgcreate/lvcreate or if what I get is due
to some difference between CentOS-5 and CentOS-6, but all my logical
volumes seem to appear as distinct disks.

On a CentOS-6 machine :

$ lvcreate -L 10M --name try_lvcreate --zero=y VolGroup
  Rounding up size to full physical extent 12.00 MiB
  Logical volume "try_lvcreate" created

$ fdisk -l
  

Disk /dev/mapper/VolGroup-try_lvcreate: 12 MB, 12582912 bytes
255 heads, 63 sectors/track, 1 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disk identifier: 0x

Disk /dev/mapper/VolGroup-try_lvcreate doesn't contain a valid partition table

$ mkswap /dev/mapper/VolGroup-try_lvcreate
mkswap: /dev/mapper/VolGroup-try_lvcreate: warning: don't erase bootbits sectors
on whole disk. Use -f to force.
Setting up swapspace version 1, size = 12284 KiB
no label, UUID=be229ca5-bcb9-4116-87fc-8878abb44742

The same commands on a CentOS-5 machine give me a completely 
different output. Can you guess where I have messed, or is this 
behavior correct on CentOS-6 ?

Thanks,

-- 
Philippe Naudin
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrade to 5.8 broke sshd on IPv4

2012-03-14 Thread Mike McCarthy
Yes, that is it. I just commented the ListenAddress lines with # and let 
it use defaults which seems to make it listen on all networks again.

Mike


On 03/14/2012 05:13 AM, Maarten van Ingen wrote:
> Hi,
>
> I have seen this very same issue. We had the the option ListenAddress set to 
> :: and this worked until now.
> We specifically had to add the option ListenAdress 0.0.0.0 to make it work 
> again on ipv4.
>
> It must be something CentOS specific since I couldn't find any reference (in 
> my 2 second google search) other than this issue reported on the centOS 
> mailing list.
>
> Cheers,
> Maarten
>
>

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] testing a udp socket with netcat

2012-03-14 Thread Arif Hossain
i've this udp daemon which is waiting for an incoming udp datagram. now
i want test this daemon for random garbage to test how it behaves. My
udp daemon is running because its shows on netstat. problem is if i
issue following command for putting udp datagram :
$nc -uvvz  

it does not output any thing. i have straced the udp daemon. which does
not returns from recv() call. 

my goal is to put arbitrary data on the udp socket by netcat. i do not
have any experience regarding netcat so i'm asking if anyone can help me
out with this.

thanks in advance.

-- 
"You have a voice"
The King's Speech

Public Key : $ gpg --keyserver keyserver.ubuntu.com --recv-key C88CFC23


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] testing a udp socket with netcat

2012-03-14 Thread Les Mikesell
On Wed, Mar 14, 2012 at 8:25 AM, Arif Hossain  wrote:
> i've this udp daemon which is waiting for an incoming udp datagram. now
> i want test this daemon for random garbage to test how it behaves. My
> udp daemon is running because its shows on netstat. problem is if i
> issue following command for putting udp datagram :
> $nc -uvvz  
>
> it does not output any thing. i have straced the udp daemon. which does
> not returns from recv() call.
>
> my goal is to put arbitrary data on the udp socket by netcat. i do not
> have any experience regarding netcat so i'm asking if anyone can help me
> out with this.

Do you have iptables running?   The default config would probably
block your udp traffic.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] testing a udp socket with netcat

2012-03-14 Thread Arif Hossain
On Wed, 2012-03-14 at 08:37 -0500, Les Mikesell wrote:
> On Wed, Mar 14, 2012 at 8:25 AM, Arif Hossain  wrote:
> > i've this udp daemon which is waiting for an incoming udp datagram. now
> > i want test this daemon for random garbage to test how it behaves. My
> > udp daemon is running because its shows on netstat. problem is if i
> > issue following command for putting udp datagram :
> > $nc -uvvz  
> >
> > it does not output any thing. i have straced the udp daemon. which does
> > not returns from recv() call.
> >
> > my goal is to ppience regarding netcat so i'm asking if anyone can help me
> > out with this.
> 
> Do you have iptables running?   The default config would probably
> block your udp traffic.
> 

here is my iptable-rules

# Generated by iptables-save v1.4.7 on Wed Mar 14 19:58:13 2012
*mangle
:PREROUTING ACCEPT [329554:95268521]
:INPUT ACCEPT [88918:46924677]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [7296:1924138]
:POSTROUTING ACCEPT [7296:1924138]
COMMIT
# Completed on Wed Mar 14 19:58:13 2012
# Generated by iptables-save v1.4.7 on Wed Mar 14 19:58:13 2012
*filter
:INPUT ACCEPT [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [206514:24743648]
-A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT 
-A INPUT -p icmp -j ACCEPT 
-A INPUT -i lo -j ACCEPT 
-A INPUT -p tcp -m state --state NEW -m tcp --dport  -j ACCEPT 
-A INPUT -j REJECT --reject-with icmp-host-prohibited 
-A FORWARD -j REJECT --reject-with icmp-host-prohibited 
COMMIT
# Completed on Wed Mar 14 19:58:13 2012


-- 
"You have a voice"
The King's Speech

Public Key : $ gpg --keyserver keyserver.ubuntu.com --recv-key C88CFC23


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] testing a udp socket with netcat

2012-03-14 Thread Giles Coochey

On 14/03/2012 13:59, Arif Hossain wrote:

On Wed, 2012-03-14 at 08:37 -0500, Les Mikesell wrote:

On Wed, Mar 14, 2012 at 8:25 AM, Arif Hossain  wrote:

i've this udp daemon which is waiting for an incoming udp datagram. now
i want test this daemon for random garbage to test how it behaves. My
udp daemon is running because its shows on netstat. problem is if i
issue following command for putting udp datagram :
$nc -uvvz  

it does not output any thing. i have straced the udp daemon. which does
not returns from recv() call.

my goal is to ppience regarding netcat so i'm asking if anyone can help me
out with this.

Do you have iptables running?   The default config would probably
block your udp traffic.


here is my iptable-rules

# Generated by iptables-save v1.4.7 on Wed Mar 14 19:58:13 2012
*mangle
:PREROUTING ACCEPT [329554:95268521]
:INPUT ACCEPT [88918:46924677]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [7296:1924138]
:POSTROUTING ACCEPT [7296:1924138]
COMMIT
# Completed on Wed Mar 14 19:58:13 2012
# Generated by iptables-save v1.4.7 on Wed Mar 14 19:58:13 2012
*filter
:INPUT ACCEPT [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [206514:24743648]
-A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
-A INPUT -p icmp -j ACCEPT
-A INPUT -i lo -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport  -j ACCEPT
-A INPUT -j REJECT --reject-with icmp-host-prohibited
-A FORWARD -j REJECT --reject-with icmp-host-prohibited
COMMIT
# Completed on Wed Mar 14 19:58:13 2012

And your INPUT chain rejects everything that is not matched by those 
lines above it.


You'll need a:

-A INPUT -p udp --dport  -j ACCEPT in there before you go to REJECT.

--
Best Regards,

Giles Coochey
NetSecSpec Ltd
UK Mobile: +44 7983 877 438
Business Email: giles.cooc...@netsecspec.co.uk
Email/MSN/Live Messenger: gi...@coochey.net
Skype: gilescoochey


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-14 Thread John Doe
From: Les Mikesell 

>>  Then add user management, webmail, webmail extensions that enable users to 
> manage their own settings, antispam policies, vacations, addressbooks and 
> whatnot.
> 
> I think you just described ClearOS

Or Zimbra...

JD

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix and spam, I am impressed

2012-03-14 Thread Les Mikesell
On Wed, Mar 14, 2012 at 9:10 AM, John Doe  wrote:
> From: Les Mikesell 
>
>>>  Then add user management, webmail, webmail extensions that enable users to
>> manage their own settings, antispam policies, vacations, addressbooks and
>> whatnot.
>>
>> I think you just described ClearOS
>
> Or Zimbra...

This was in the context of things working 'out-of-the-box' in a base
install.  Does any distribution ship with zimbra configured?

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] testing a udp socket with netcat

2012-03-14 Thread Arif Hossain
On Wed, 2012-03-14 at 14:11 +, Giles Coochey wrote:
> --ms00020507030501060609
> Content-Type: text/plain; charset=ISO-8859-1; format=flowed
> Content-Transfer-Encoding: quoted-printable
> 
> On 14/03/2012 13:59, Arif Hossain wrote:
> > On Wed, 2012-03-14 at 08:37 -0500, Les Mikesell wrote:
> >> On Wed, Mar 14, 2012 at 8:25 AM, Arif Hossain =
>  wrote:
> >>> i've this udp daemon which is waiting for an incoming udp datagram. n=
> ow
> >>> i want test this daemon for random garbage to test how it behaves. My=
> 
> >>> udp daemon is running because its shows on netstat. problem is if i
> >>> issue following command for putting udp datagram :
> >>> $nc -uvvz  
> >>>
> >>> it does not output any thing. i have straced the udp daemon. which do=
> es
> >>> not returns from recv() call.
> >>>
> >>> my goal is to ppience regarding netcat so i'm asking if anyone can he=
> lp me
> >>> out with this.
> >> Do you have iptables running?   The default config would probably
> >> block your udp traffic.
> >>
> > here is my iptable-rules
> >
> > # Generated by iptables-save v1.4.7 on Wed Mar 14 19:58:13 2012
> > *mangle
> > :PREROUTING ACCEPT [329554:95268521]
> > :INPUT ACCEPT [88918:46924677]
> > :FORWARD ACCEPT [0:0]
> > :OUTPUT ACCEPT [7296:1924138]
> > :POSTROUTING ACCEPT [7296:1924138]
> > COMMIT
> > # Completed on Wed Mar 14 19:58:13 2012
> > # Generated by iptables-save v1.4.7 on Wed Mar 14 19:58:13 2012
> > *filter
> > :INPUT ACCEPT [0:0]
> > :FORWARD ACCEPT [0:0]
> > :OUTPUT ACCEPT [206514:24743648]
> > -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
> > -A INPUT -p icmp -j ACCEPT
> > -A INPUT -i lo -j ACCEPT
> > -A INPUT -p tcp -m state --state NEW -m tcp --dport  -j ACCEPT
> > -A INPUT -j REJECT --reject-with icmp-host-prohibited
> > -A FORWARD -j REJECT --reject-with icmp-host-prohibited
> > COMMIT
> > # Completed on Wed Mar 14 19:58:13 2012
> >
> And your INPUT chain rejects everything that is not matched by those=20
> lines above it.
> 
> You'll need a:
> 
> -A INPUT -p udp --dport  -j ACCEPT in there before you go to REJECT=
> =2E
> 
> --=20
> Best Regards,

for testing purpose i have flushed all rules in iptables -t filter

$iptables -t filter --flush

but still if try putting data by nc:

$nc -uvv localhost 7160

outputs :

write error: connection refused. 

> 

> Giles Coochey
> NetSecSpec Ltd
> UK Mobile: +44 7983 877 438
> Business Email: giles.cooc...@netsecspec.co.uk
> Email/MSN/Live Messenger: gi...@coochey.net
> Skype: gilescoochey
> 
> 
> 
> --ms00020507030501060609--
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos




signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options: at runlevel 5?

2012-03-14 Thread ken
What (FOSS) backup apps can back up a system running at level 3/5?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] testing a udp socket with netcat

2012-03-14 Thread Giles Coochey

On 14/03/2012 14:56, Arif Hossain wrote:

On Wed, 2012-03-14 at 14:11 +, Giles Coochey wrote:

--ms00020507030501060609
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable

On 14/03/2012 13:59, Arif Hossain wrote:

On Wed, 2012-03-14 at 08:37 -0500, Les Mikesell wrote:

On Wed, Mar 14, 2012 at 8:25 AM, Arif Hossain  =

  wrote:

i've this udp daemon which is waiting for an incoming udp datagram. n=

ow

i want test this daemon for random garbage to test how it behaves. My=
udp daemon is running because its shows on netstat. problem is if i
issue following command for putting udp datagram :
$nc -uvvz   

it does not output any thing. i have straced the udp daemon. which do=

es

not returns from recv() call.

my goal is to ppience regarding netcat so i'm asking if anyone can he=

lp me

out with this.

Do you have iptables running?   The default config would probably
block your udp traffic.


here is my iptable-rules

# Generated by iptables-save v1.4.7 on Wed Mar 14 19:58:13 2012
*mangle
:PREROUTING ACCEPT [329554:95268521]
:INPUT ACCEPT [88918:46924677]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [7296:1924138]
:POSTROUTING ACCEPT [7296:1924138]
COMMIT
# Completed on Wed Mar 14 19:58:13 2012
# Generated by iptables-save v1.4.7 on Wed Mar 14 19:58:13 2012
*filter
:INPUT ACCEPT [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [206514:24743648]
-A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
-A INPUT -p icmp -j ACCEPT
-A INPUT -i lo -j ACCEPT
-A INPUT -p tcp -m state --state NEW -m tcp --dport   -j ACCEPT
-A INPUT -j REJECT --reject-with icmp-host-prohibited
-A FORWARD -j REJECT --reject-with icmp-host-prohibited
COMMIT
# Completed on Wed Mar 14 19:58:13 2012


And your INPUT chain rejects everything that is not matched by those=20
lines above it.

You'll need a:

-A INPUT -p udp --dport  -j ACCEPT in there before you go to REJECT=
=2E

--=20
Best Regards,

for testing purpose i have flushed all rules in iptables -t filter

$iptables -t filter --flush

but still if try putting data by nc:

$nc -uvv localhost 7160

outputs :

write error: connection refused.



Is SELinux installed and Enforcing?

--
Best Regards,

Giles Coochey
NetSecSpec Ltd
UK Mobile: +44 7983 877 438
Business Email: giles.cooc...@netsecspec.co.uk
Email/MSN/Live Messenger: gi...@coochey.net
Skype: gilescoochey


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options: at runlevel 5?

2012-03-14 Thread Les Mikesell
On Wed, Mar 14, 2012 at 10:10 AM, ken  wrote:
> What (FOSS) backup apps can back up a system running at level 3/5?

Almost all backup methods except raw partition/disk images will work
with the system running.  You aren't guaranteed that files will be in
a consistent state when restored, but the OS itself is fairly sure to
work and databases and similar apps usually have their own ways to do
live consistent snapshots.

-- 
  Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 85, Issue 6

2012-03-14 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2012:0385  CentOS 6 gawk FASTTRACK Update (Johnny Hughes)
   2. CEBA-2012:0382 CentOS 6 tsclient FASTTRACK Update (Johnny Hughes)
   3. CEBA-2012:0384 CentOS 6 liberation-fonts  FASTTRACK Update
  (Johnny Hughes)
   4. CEBA-2012:0383 CentOS 6 dropwatch FASTTRACK Update (Johnny Hughes)
   5. CEBA-2012:0381 CentOS 6 libgweather FASTTRACK Update
  (Johnny Hughes)
   6. CEBA-2012:0386  CentOS 6 yum Update (Johnny Hughes)
   7. CESA-2012:0387 Critical CentOS 5 firefox Update (Johnny Hughes)
   8. CESA-2012:0388 Critical CentOS 5 thunderbird  Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 13 Mar 2012 23:14:12 +
From: Johnny Hughes 
Subject: [CentOS-announce] CEBA-2012:0385  CentOS 6 gawk FASTTRACK
Update
To: centos-annou...@centos.org
Message-ID: <20120313231412.ga18...@chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2012:0385 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0385.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
762c118cecd3b40fd2826a855a56feda50e2de2f9961ec657e4917fc7ca88690  
gawk-3.1.7-9.el6.i686.rpm

x86_64:
a1ff5f9c0ca1c0bc4835ccacc99686ea480498ebec42a486dfdf79f3c36833e5  
gawk-3.1.7-9.el6.x86_64.rpm

Source:
b2df898c88538b4c29f60347957adc9ff7af594a4a23b7185aa30db1e300c22d  
gawk-3.1.7-9.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

Message: 2
Date: Tue, 13 Mar 2012 23:14:32 +
From: Johnny Hughes 
Subject: [CentOS-announce] CEBA-2012:0382 CentOS 6 tsclient FASTTRACK
Update
To: centos-annou...@centos.org
Message-ID: <20120313231432.ga18...@chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2012:0382 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0382.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
85c9cc70486b8650a8dafb58e61bfe20af5b1187a947fc94043e9607b22d4cb7  
tsclient-2.0.2-8.el6.i686.rpm
6a1d5c82d57943fcd6eabef4b21473df6899682dc89a693e1b588983908737c3  
tsclient-devel-2.0.2-8.el6.i686.rpm

x86_64:
3839bf9841bedae0d3055cabb1ec878650e30c43c49364801bb416b1d13e3368  
tsclient-2.0.2-8.el6.x86_64.rpm
6a1d5c82d57943fcd6eabef4b21473df6899682dc89a693e1b588983908737c3  
tsclient-devel-2.0.2-8.el6.i686.rpm
66a809e586938e16a4fb15db62585277479f05c937ef997479eb444e89b9  
tsclient-devel-2.0.2-8.el6.x86_64.rpm

Source:
63031c3b6f3dd710fa99cd23be2ddd85bbb9baf524e17a91a08401811543c752  
tsclient-2.0.2-8.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

Message: 3
Date: Tue, 13 Mar 2012 23:15:00 +
From: Johnny Hughes 
Subject: [CentOS-announce] CEBA-2012:0384 CentOS 6 liberation-fonts
FASTTRACK Update
To: centos-annou...@centos.org
Message-ID: <20120313231500.ga18...@chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2012:0384 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0384.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
ae80df62eae0e81b310026e4152a1f8a910571103568d2a8dc11f5ef3ddea058  
liberation-fonts-common-1.05.1.20090721-5.el6.noarch.rpm
97d04c298e939f263242b839d26428bfe58a19f68addc2c7cd31c26d3f87f744  
liberation-mono-fonts-1.05.1.20090721-5.el6.noarch.rpm
5988ce75894bf434000c248bcab18c44b446256af5ee96ab1ba8e2ac4d36eab7  
liberation-sans-fonts-1.05.1.20090721-5.el6.noarch.rpm
ce07d089c2df916ed798e7a2b7ce584b403d1c59b81b2bc1b96bcd92d697cbce  
liberation-serif-fonts-1.05.1.20090721-5.el6.noarch.rpm

x86_64:
74745a13d9decb11d08762111a069255db8123de19256a8fc9b8b0c3f819  
liberation-fonts-common-1.05.1.20090721-5.el6.noarch.rpm
a0d650fd873de877dfa008e397af1cba9fcf8dfbd9d9516f63182fcdcaf289e3  
liberation-mono-fonts-1.05.1.20090721-5.el6.noarch.rpm
8beeedc0df07c40a2289129bb5e0310173d975e1991031fc17316c2410e846d7  
liberation-sans-fonts-1.05.1.20090721-5.el6.noarch.rpm
b8f9824ed645d26a3f2c08c25026ad553ee7323916f93dda1d902fb52a3709d7  
liberation-serif-fonts-1.05.1.20090721-5.el6.noarch.rpm

Source:
0b4db363f1c

Re: [CentOS] postfix and spam, I am impressed

2012-03-14 Thread John Doe
From: Les Mikesell 

> This was in the context of things working 'out-of-the-box' in a base
> install.  Does any distribution ship with zimbra configured?

Not sure how far out-of-the-box goes but:
Not free: "The Zimbra Collaboration Server Appliance is the Zimbra email and 
collaboration solution delivered as a VMware virtual appliance."
The free open source edition is not too complicated to install (even I could do 
it ;)
- Download big tgz
- Extract big tgz
- Run install script and answer a few questions.
=> Everything installed in /opt/zimbra
It uses its own postfix/cyrus/clamav/mysql/httpd/ldap/java...
The upside is that everything component is already setup to work fine with each 
other.
The downside is that it feels like a big huge blackbox that seem to work fine 
so far, and you are dependent on VMware for security updates...
Of course, you still need to tweak the conf for things like:
- adding specific SSL keys
- binding only on a specific IP
- authorize relaying
- etc...
Configuration seems to be totally scriptable.
But I had to create scripts for automated backups (full, users mailboxes, 
mysql, ldap).
So far so good (need quite some RAM thx to java).
But I do not have many mailboxes (less than 100) and so went with the simple 
standalone setup.

JD
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mkswap, lvm and bootbits sectors

2012-03-14 Thread Peter Kjellström
On Wednesday 14 March 2012 11.50.37 Philippe Naudin wrote:
> Thanks all for your answers.
> 
> Actually, my problem concern lvm, not mkswap.

No, afaict there's nothing wrong with your lvm. The only problem I see is that 
mkswap prints our an incorrect or at least pointless warning.

I can confirm that mkswap on an lv on one of my test machines also says 
"warning: don't erase bootbits...". It also says this when running against a 
file full of zeroes...

Regarding fdisks complaints about "doesn't contain a valid partition 
table...", this is normal (and may be considered a bug in the "-l" option, it 
could have excluded lvm-devices from its list...).

If you want to get to the bottom of this I suspect the easiest way is to look 
at the mkswap source code (under which circumstances it prints that message).

/Peter


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] debugging RAM issues

2012-03-14 Thread Alan McKay
Well I did exactly what I'd done 3 months ago and found a faulty RAM chip
this time

My guess is that back then the chip was still functioning some of the time,
and happened to be fine just when I was doing the tests.

This time I found it fairly easily with a systematic approach.

-- 
“Don't eat anything you've ever seen advertised on TV”
 - Michael Pollan, author of "In Defense of Food"
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options: at runlevel 5?

2012-03-14 Thread Nataraj
On 03/14/2012 08:43 AM, Les Mikesell wrote:
> On Wed, Mar 14, 2012 at 10:10 AM, ken  wrote:
>> What (FOSS) backup apps can back up a system running at level 3/5?
> Almost all backup methods except raw partition/disk images will work
> with the system running.  You aren't guaranteed that files will be in
> a consistent state when restored, but the OS itself is fairly sure to
> work and databases and similar apps usually have their own ways to do
> live consistent snapshots.
>
I find that LVM snapshots are useful to insure data integrity.  for
example, I backup my mysql databases by stopping the mysql server,
taking an LVM snapshot and restarting it.  The whole snapshot process
probably takes less then 15 seconds.  Then I backup the snapshot LVM and
it doesn't matter how long it takes.  You must make sure that your
snapshot volume is large enough that you won't run out of space before
deleting the snapshot.

Nataraj

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] debugging RAM issues

2012-03-14 Thread Les Mikesell
On Wed, Mar 14, 2012 at 1:43 PM, Alan McKay  wrote:
> Well I did exactly what I'd done 3 months ago and found a faulty RAM chip
> this time
>
> My guess is that back then the chip was still functioning some of the time,
> and happened to be fine just when I was doing the tests.
>
> This time I found it fairly easily with a systematic approach.

If you were running software RAID1 on that box, don't trust anything
on the drives now.   Maybe even if you weren't, but it is especially
weird when alternate reads randomly revive bad data that you thought
had been fixed already.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mount NFS share over specific nic?

2012-03-14 Thread Smithies, Russell
I have 4 nics each on all the servers (DL385-G7 for FreeNAS and 4 x DL585-G7s) 
so dedicating a couple for NFS traffic on their own subnet is no problem.
We may even go for 10gig on the nfs if the performance increase can be 
justified.

--Russell

> -Original Message-
> From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
> Behalf Of Les Mikesell
> Sent: Wednesday, 14 March 2012 5:28 p.m.
> To: CentOS mailing list
> Subject: Re: [CentOS] mount NFS share over specific nic?
> 
> On Tue, Mar 13, 2012 at 10:42 PM, Smithies, Russell
>  wrote:
> > I suspected some subnetting would be involved but hoped I could get away
> with different IPs on the nics.
> > Might have to get the networking books out, it's not my strong suit
> > :-(
> 
> If you look at network addresses and subnet masks in binary it is easy to see
> how routing decisions are made.  But you don't need to do that, you can just
> use a subnet chart or stick to /24 ranges where the first
> 3 octets are different for different subnets and you netmask is
> 255.255.255.0.But first you need to decide what you want to do -
> will both the server and clients have separate NICs for NFS?  That makes it
> easy - use a different range, hook them to a different switch and you are
> done.  Bonus, you can restrict the sharing to that set of addresses for 
> security
> - and maybe use jumbo frames.
> 
> --
>Les Mikesell
>   lesmikes...@gmail.com
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
===
Attention: The information contained in this message and/or attachments
from AgResearch Limited is intended only for the persons or entities
to which it is addressed and may contain confidential and/or privileged
material. Any review, retransmission, dissemination or other use of, or
taking of any action in reliance upon, this information by persons or
entities other than the intended recipients is prohibited by AgResearch
Limited. If you have received this message in error, please notify the
sender immediately.
===
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] debugging RAM issues

2012-03-14 Thread John R Pierce
On 03/14/12 12:16 PM, Les Mikesell wrote:
> If you were running software RAID1 on that box, don't trust anything
> on the drives now.   Maybe even if you weren't, but it is especially
> weird when alternate reads randomly revive bad data that you thought
> had been fixed already.

and the worst part is, even if you found mismatching blocks on the 
mirrors, there's no way to know which one is the 'good' one, as there's 
no block checksumming or anything like that with conventional RAID.

this is a major reason I *insist* on ECC for any sort of server other 
than a lightweight home system.   ECC memory will detect bit failures so 
you KNOW something is funky.

this is also a major reason why RAID is *not* a substitute for backup, 
its ONLY about availability.


-- 
john r pierceN 37, W 122
santa cruz ca mid-left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mount NFS share over specific nic?

2012-03-14 Thread Alan McKay
I'd really recommend a different subnet for your disks

I'm currently in the process of trying to get my network there in the job I
just started 4 months ago

-- 
“Don't eat anything you've ever seen advertised on TV”
 - Michael Pollan, author of "In Defense of Food"
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] debugging RAM issues

2012-03-14 Thread Alan McKay
On Wed, Mar 14, 2012 at 3:16 PM, Les Mikesell  wrote:

> If you were running software RAID1 on that box, don't trust anything
> on the drives now.   Maybe even if you weren't, but it is especially
> weird when alternate reads randomly revive bad data that you thought
> had been fixed already.
>
>
No worries, it is a disposable compute node and not even RAIDed.  In a
pinch I could reinstall from scratch and my network would not skip a
heartbeat

But thanks for the heads up - something to think about for my big iron
server :-)


-- 
“Don't eat anything you've ever seen advertised on TV”
 - Michael Pollan, author of "In Defense of Food"
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] debugging RAM issues

2012-03-14 Thread Les Mikesell
On Wed, Mar 14, 2012 at 2:35 PM, John R Pierce  wrote:
> On 03/14/12 12:16 PM, Les Mikesell wrote:
>> If you were running software RAID1 on that box, don't trust anything
>> on the drives now.   Maybe even if you weren't, but it is especially
>> weird when alternate reads randomly revive bad data that you thought
>> had been fixed already.
>
> and the worst part is, even if you found mismatching blocks on the
> mirrors, there's no way to know which one is the 'good' one, as there's
> no block checksumming or anything like that with conventional RAID.
>
> this is a major reason I *insist* on ECC for any sort of server other
> than a lightweight home system.   ECC memory will detect bit failures so
> you KNOW something is funky.

I _thought_ the server where I had this problem was supposed to have
had 1-bit error correction and I also thought that if the error
couldn't be corrected with ECC  it was supposed to crash instead of
continuing.  But maybe it had the wrong kind of RAM installed or
something that disabled the ECC.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] rpm configuring /etc/hosts file

2012-03-14 Thread Vinay Nagrik
Hello Group,

I am having some problems in my /etd/hosts file, where unwanted matching
appears between IP  addresses and hostnames.

Could someone please tell me, which is centos rpm, which configures
/etc/hosts file.

Thanks in advance

nagrik
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5 Testing repo

2012-03-14 Thread Tilman Schmidt
Am 14.03.2012 02:46, schrieb Johnny Hughes:
> 
> If you absolutely HAVE to have 5.2.x, I would recommend these:
> 
> http://rpms.famillecollet.com/
> 
> (he has a 5.2.17 version, the latest 5.2.x version)
> 
> I am pretty sure that they (php.net) are not releasing security updates
> for the 5.2.x series any more. 
> 
> Therefore, your best bet is to use either the 5.1.6 version from c5 (Red
> Hat backports security updates to this, so from a security standpoint it
> is better than 5.2.17) ... OR ... use the php53 from c5.

Unfortunately it seems that PHP code written for 5.2 won't necessarily
run on either 5.1 or 5.3. I'm not a PHP expert myself but my PHP-savvy
colleagues and customers unanimously tell me so. So what's a poor web
server admin to do? I am doomed to keep around one webserver with PHP
5.1, one with PHP 5.2 and one with PHP 5.3, only hoping one of them will
have been deserted by the time PHP 5.4 is released.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpm configuring /etc/hosts file

2012-03-14 Thread Frank Cox
On Wed, 14 Mar 2012 14:34:53 -0700
Vinay Nagrik wrote:

> Could someone please tell me, which is centos rpm, which configures
> /etc/hosts file.

rpm -q --whatprovides /etc/hosts
setup-2.8.14-13.el6.noarch


-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
www.creekfm.com - FIFTY THOUSAND WATTS of POW WOW POWER!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options

2012-03-14 Thread Tilman Schmidt
Am 14.03.2012 03:05, schrieb Nataraj:
> I would have to dig up some references, but I have read some articles
> that claim that the reliability of a drive that is in full time
> operation in a server, running 24hrs/day and maybe even seeking under
> heavy load is way different than a drive that you run for a day or two
> and then it sits in an environmentally controlled storage, powered down
> for most of its lifetime.  At least from what I read, the failure rate
> is much lower for the same drive used under the later conditions.

OTOH I remember reports about drives failing to start after having been
powered off for extended time periods. Something about heads sticking to
platters or somesuch. Though I don't know if that information still
applies to current drive technologies.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Server Backup Options

2012-03-14 Thread Brian Mathis
On Wed, Mar 14, 2012 at 6:27 PM, Tilman Schmidt
 wrote:
> Am 14.03.2012 03:05, schrieb Nataraj:
>> I would have to dig up some references, but I have read some articles
>> that claim that the reliability of a drive that is in full time
>> operation in a server, running 24hrs/day and maybe even seeking under
>> heavy load is way different than a drive that you run for a day or two
>> and then it sits in an environmentally controlled storage, powered down
>> for most of its lifetime.  At least from what I read, the failure rate
>> is much lower for the same drive used under the later conditions.
>
> OTOH I remember reports about drives failing to start after having been
> powered off for extended time periods. Something about heads sticking to
> platters or somesuch. Though I don't know if that information still
> applies to current drive technologies.


Some high-density tapes will fail if you drop them on the floor.  I
think we can all agree that any media type has the potential to fail,
which is why we use multiple copies on different physical media, so if
one fails you still have another one.  If you are storing all of your
backups on a single tape/disk/cd/dvd/bd/holocube, you are doing it
wrong.


Is this horse dead yet?


❧ Brian Mathis
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpm configuring /etc/hosts file

2012-03-14 Thread John R Pierce
On 03/14/12 2:34 PM, Vinay Nagrik wrote:
> Could someone please tell me, which is centos rpm, which configures
> /etc/hosts file.

vim (or any other text editor of your choice).



-- 
john r pierceN 37, W 122
santa cruz ca mid-left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] postfix spam question for the gurus

2012-03-14 Thread Bob Hoffman
Hello,
I have a question about postfix.
I have a few webservers, each with their own mailing system. Obviously 
manually adding
items can be quite tedious going from one to another to another.

I am in the process of making a list of domains (commercial spammers) 
that bother me. My idea is to use the access file to reject them.

My question is this...

Can I make a text page on one of my html servers that lists all these 
bums and reference
that file in the postfix smtpd restrictions (probably as regex or prce 
instead of hash)?

This way I only have to make one big page of them. And I can add a 'you 
be blocked m.f. because
of spamming me on the page so they can learn how to get unlisted.

can this be done or do I need to make my own rbl list (obvously limited 
to just my sites).?
I would think I could just reference a remote file as easily as a local 
file?

-thanks
bob
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] postfix spam question for the gurus

2012-03-14 Thread Nataraj
On 03/14/2012 04:56 PM, Bob Hoffman wrote:
> Hello,
> I have a question about postfix.
> I have a few webservers, each with their own mailing system. Obviously 
> manually adding
> items can be quite tedious going from one to another to another.
>
> I am in the process of making a list of domains (commercial spammers) 
> that bother me. My idea is to use the access file to reject them.
>
> My question is this...
>
> Can I make a text page on one of my html servers that lists all these 
> bums and reference
> that file in the postfix smtpd restrictions (probably as regex or prce 
> instead of hash)?

You can use postfix database format that is compiled into your version
of postfix.  Run 'postfix -m' to display what formats your system
supports.  See "man regex_table" for the format of the regex files.  I
would be careful about where in the file system your postfix server is
reading configuration data from.  I like to keep my config files in a
secure place, in a system directory.


Nataraj

> This way I only have to make one big page of them. And I can add a 'you 
> be blocked m.f. because
> of spamming me on the page so they can learn how to get unlisted.
>
> can this be done or do I need to make my own rbl list (obvously limited 
> to just my sites).?
> I would think I could just reference a remote file as easily as a local 
> file?
>
> -thanks
> bob
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] t-bird, followup

2012-03-14 Thread KevinO
On 03/13/2012 08:14 AM, m.r...@5-cent.us wrote:
> Well, I updated my system late last week, and just thought to look: yes,
> I'm on t-bird 10.0.1, and I pull up the search messages window, and click
> on the dropdown... and there is NO OPTION to search the content of the
> messages.
> 
View => Toolbars => Quick Filter Bar

will do what you want...

Using T-Bird 10.0.2 here, clicking on the account name and then choosing "Search
Messages" offers a pull-down entry for 'body', so I don't know what your issue 
is.


;-(


-- 
KevinO
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos