[CentOS-docs] Updating the RAID1 HowTo to CentOS 6

2012-05-02 Thread Gianni Giardina
Hi.

The following HowTo on the CentOS Wiki:

http://wiki.centos.org/HowTos/Install_On_Partitionable_RAID1

valid for CentOS 5, has not been updated to CentOS 6, yet. I found it 
very useful during the glorious CentOS 5 days and now that I've 
successfully ported my RAID1 experience to CentOS 6, I'd like to share 
it with the Community.

The title of the HowTo is currently:

How to install CentOS 5 on a software partitionable RAID1.

After my update it will be

How to install CentOS 5  6 on a software partitionable RAID1.

Could someone, please, give me the rights to edit that Wiki page?

My user name is: GianniGiardina


Thanks in advance. Regards

Gianni


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS] DKIM Pass - Fail

2012-05-02 Thread Prabhpal S. Mavi
Hi Dear Community Friends,

it is few days now, i am trying to figure out why DKIM is working / not
working. Any assistance would be very much appreciable.

Server IP is not blacklisted ever, MX, PTR SPF, DKIM records are available
in DNS. why it is working at Gmail, why failing at Yahoo?

Gmail
dkim=pass header.i=@digital-infotech.net

Yahoo:
domainkeys=neutral (no sig); from=digital-infotech.net; dkim=permerror
(future timestamp)

Prabh S. Mavi



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] update php54 with conflict php53

2012-05-02 Thread Chris
2012/5/2 fakessh fake...@fakessh.eu:

 hello all member
 hello karanbir

 how to fix this issue
 how to update php54 knowing that a conflict exists with php53

 what is the rpm or yum to use
  This list is moderated by me, but all applications will be accepted
  provided they receive a note of presentation

There is no php54 for CentOS.

--
Chris
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] update php54 with conflict php53

2012-05-02 Thread fakessh
Le 2012-05-02 12:08, Chris a écrit :
 2012/5/2 fakessh fake...@fakessh.eu:

 hello all member
 hello karanbir

 how to fix this issue
 how to update php54 knowing that a conflict exists with php53

 what is the rpm or yum to use
  This list is moderated by me, but all applications will be accepted
  provided they receive a note of presentation

 There is no php54 for CentOS.



it is a build from ius php54 depot

-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
  gpg --keyserver pgp.mit.edu --recv-key C2626742

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
  https://lists.fakessh.eu/mailman/
  This list is moderated by me, but all applications will be accepted
  provided they receive a note of presentation
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM Pass - Fail

2012-05-02 Thread Mike Burger

 Hi Dear Community Friends,

 it is few days now, i am trying to figure out why DKIM is working / not
 working. Any assistance would be very much appreciable.

 Server IP is not blacklisted ever, MX, PTR SPF, DKIM records are available
 in DNS. why it is working at Gmail, why failing at Yahoo?

 Gmail
 dkim=pass header.i=@digital-infotech.net

 Yahoo:
 domainkeys=neutral (no sig); from=digital-infotech.net; dkim=permerror
 (future timestamp)

Hello, Prabh.

Your answer lies in the info you provided:

domainkeys=neutral (no sig); from=digital-infotech.net; dkim=permerror
(future timestamp)

Yahoo appears to think that your timestamp is off by some amount of time
in the future.

-- 
Mike Burger
http://www.bubbanfriends.org

Visit the Dog Pound II BBS
telnet://dogpound2.citadel.org http://dogpound2.citadel.org
https://dogpound2.citadel.org

To be notified of updates to the web site, visit:

https://www.bubbanfriends.org/mailman/listinfo/site-update

or send a blank email to:

site-update-subscr...@bubbanfriends.org


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM Pass - Fail

2012-05-02 Thread Prabhpal S. Mavi

 Hello, Prabh.

 Your answer lies in the info you provided:

 domainkeys=neutral (no sig); from=digital-infotech.net; dkim=permerror
 (future timestamp)

 Yahoo appears to think that your timestamp is off by some amount of time
 in the future.

 --
 Mike Burger
 http://www.bubbanfriends.org

Dear Mike,

Thank you very much for your response, do you mean i should configure NTP
client ?

Thanks - Prabh



Prabh S. Mavi



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM Pass - Fail

2012-05-02 Thread Prabhpal S. Mavi

 Hello, Prabh.

 Your answer lies in the info you provided:

 domainkeys=neutral (no sig); from=digital-infotech.net; dkim=permerror
 (future timestamp)

 Yahoo appears to think that your timestamp is off by some amount of time
 in the future.

 --
 Mike Burger
 http://www.bubbanfriends.org

Configured NTP, restarted server, sent new mail and i have.

Authentication-Results:  mta1217.mail.mud.yahoo.com
from=digital-infotech.net; domainkeys=neutral (no sig);
from=digital-infotech.net; dkim=permerror (future timestamp)



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] update php54 with conflict php53

2012-05-02 Thread Karanbir Singh
Hi,

On 05/02/2012 11:14 AM, fakessh wrote:
 There is no php54 for CentOS.
 it is a build from ius php54 depot

best go ask them then :)

Also, consider dropping that signature please. Or atleast adapt it to
not be most of your email posts!


-- 
Karanbir Singh
+44-207-0999389 | http://www.karan.org/ | twitter.com/kbsingh
ICQ: 2522219| Yahoo IM: z00dax  | Gtalk: z00dax
GnuPG Key : http://www.karan.org/publickey.asc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM Pass - Fail

2012-05-02 Thread Prabhpal S. Mavi

 Hello, Prabh.

 Your answer lies in the info you provided:

 domainkeys=neutral (no sig); from=digital-infotech.net; dkim=permerror
 (future timestamp)

 Yahoo appears to think that your timestamp is off by some amount of time
 in the future.

 --
 Mike Burger

Hello Mike,

that actually worked!! i configured ntpd  ntpdate  restarted the server.
But when i restarted the server, dovecot failed to start on boot (it is
virtual machine). with this error.

dovecot: dovecot: Fatal: Time just moved backwards by 537 seconds. This
might cause a lot of problems, so I'll just kill myself now.

immediately then, i tried to send one email from command line, here are
the results. WORKED !!

mta1001.mail.gq1.yahoo.com from=example.net; domainkeys=neutral (no sig);
from=digital-infotech.net; dkim=pass (ok)

i am sure i can deal with dovecot problem.

Thanks / Regards
Prabh S. Mavi



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] giomm-2.4 not found

2012-05-02 Thread john w
Hello,

I am trying to install a software from source  in a 64 bit centos
machine(CentOS release 5.5 (Final)). But I am getting the following error
while doing the configure.

No package 'giomm-2.4' found

I could not find the corresponding package in repositories.
Anyone please help me to resolve this issue.

Regards
John
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] editing bind (DNS) configuration under CentOS 6

2012-05-02 Thread Boris Epstein
Hello listmates,

It appears that system-config-bind has been phased out. Whatever the
reasoning was behind that decision - what are we expected to do now? Edit
it manually? That is doable, of course, but kind of cumbersome. Does
anybody know if there is a tool we are expected to use for that purpose?

Thanks.

Boris.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] editing bind (DNS) configuration under CentOS 6

2012-05-02 Thread Nux!
On 02.05.2012 13:58, Boris Epstein wrote:
 Hello listmates,

 It appears that system-config-bind has been phased out. Whatever the
 reasoning was behind that decision - what are we expected to do now? 
 Edit
 it manually? That is doable, of course, but kind of cumbersome. Does
 anybody know if there is a tool we are expected to use for that 
 purpose?

 Thanks.

 Boris.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

If you're afraid of vi, I can recommend webmin.
http://dl.nux.ro/rpm/webmin.repo

-- 
Sent from the Delta quadrant using Borg technology!

Nux!
www.nux.ro
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] editing bind (DNS) configuration under CentOS 6

2012-05-02 Thread Fajar Priyanto
Webmin is perfect for that. 

Sent from my iPhone

On 2 May, 2012, at 8:58 PM, Boris Epstein borepst...@gmail.com wrote:

 Hello listmates,
 
 It appears that system-config-bind has been phased out. Whatever the
 reasoning was behind that decision - what are we expected to do now? Edit
 it manually? That is doable, of course, but kind of cumbersome. Does
 anybody know if there is a tool we are expected to use for that purpose?
 
 Thanks.
 
 Boris.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] editing bind (DNS) configuration under CentOS 6

2012-05-02 Thread Boris Epstein
On Wed, May 2, 2012 at 9:09 AM, Nux! n...@li.nux.ro wrote:

 On 02.05.2012 13:58, Boris Epstein wrote:
  Hello listmates,
 
  It appears that system-config-bind has been phased out. Whatever the
  reasoning was behind that decision - what are we expected to do now?
  Edit
  it manually? That is doable, of course, but kind of cumbersome. Does
  anybody know if there is a tool we are expected to use for that
  purpose?
 
  Thanks.
 
  Boris.
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos

 If you're afraid of vi, I can recommend webmin.
 http://dl.nux.ro/rpm/webmin.repo

 --
 Sent from the Delta quadrant using Borg technology!

 Nux!
 www.nux.ro
 ___


Thanks, webmin is not a bad idea.

I am not afraid of anything, just don't want to do things in a way that is
inefficient and error-prone. And multiple edits in text files tend to get
that way.

Boris.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] editing bind (DNS) configuration under CentOS 6

2012-05-02 Thread Karanbir Singh
On 05/02/2012 02:09 PM, Nux! wrote:
 it manually? That is doable, of course, but kind of cumbersome. Does
 anybody know if there is a tool we are expected to use for that 
 purpose?
 
 If you're afraid of vi, I can recommend webmin.
 http://dl.nux.ro/rpm/webmin.repo
 

and then you have 2 problems, one of which is a security hole.

I've mostly just gone to using nsupdate  from the cli for all zone edits
in bind zones. if you ever need the clear zone file, its easily dumped
out with rndc - works, and you can do some fairly complex things in a
clear and simple transaction manner ( plus, easily automated  from other
scripts / code for more win )

-- 
Karanbir Singh
+44-207-0999389 | http://www.karan.org/ | twitter.com/kbsingh
ICQ: 2522219| Yahoo IM: z00dax  | Gtalk: z00dax
GnuPG Key : http://www.karan.org/publickey.asc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] editing bind (DNS) configuration under CentOS 6

2012-05-02 Thread Boris Epstein
On Wed, May 2, 2012 at 9:15 AM, Karanbir Singh mail-li...@karan.org wrote:

 On 05/02/2012 02:09 PM, Nux! wrote:
  it manually? That is doable, of course, but kind of cumbersome. Does
  anybody know if there is a tool we are expected to use for that
  purpose?
 
  If you're afraid of vi, I can recommend webmin.
  http://dl.nux.ro/rpm/webmin.repo
 

 and then you have 2 problems, one of which is a security hole.

 I've mostly just gone to using nsupdate  from the cli for all zone edits
 in bind zones. if you ever need the clear zone file, its easily dumped
 out with rndc - works, and you can do some fairly complex things in a
 clear and simple transaction manner ( plus, easily automated  from other
 scripts / code for more win )

 --
 Karanbir Singh
 +44-207-0999389 | http://www.karan.org/ | twitter.com/kbsingh
 ICQ: 2522219| Yahoo IM: z00dax  | Gtalk: z00dax
 GnuPG Key : http://www.karan.org/publickey.asc
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


What's the security problem associated with webmin?

Boris.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP and PHP53 on CentOS5

2012-05-02 Thread Mihamina Rakotomandimby
On 05/01/2012 06:14 PM, Max Pyziur wrote:
 Can someone offer their experience/advice in this regard?

 If I execute the command
 # yum install php53\*

 ... will this just install php53 and remove php-* packages?

Depending on your means, you could also install a virtual machine (KVM, 
VirtualBox,...) and make your own custom tests.

Isn'it?

-- 
RMA.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] editing bind (DNS) configuration under CentOS 6

2012-05-02 Thread Nux!
On 02.05.2012 14:21, Boris Epstein wrote:
 On Wed, May 2, 2012 at 9:15 AM, Karanbir Singh mail-li...@karan.org 
 wrote:

 On 05/02/2012 02:09 PM, Nux! wrote:
  it manually? That is doable, of course, but kind of cumbersome. 
 Does
  anybody know if there is a tool we are expected to use for that
  purpose?
 
  If you're afraid of vi, I can recommend webmin.
  http://dl.nux.ro/rpm/webmin.repo
 

 and then you have 2 problems, one of which is a security hole.

 I've mostly just gone to using nsupdate  from the cli for all zone 
 edits
 in bind zones. if you ever need the clear zone file, its easily 
 dumped
 out with rndc - works, and you can do some fairly complex things in 
 a
 clear and simple transaction manner ( plus, easily automated  from 
 other
 scripts / code for more win )

 --
 Karanbir Singh
 +44-207-0999389 | http://www.karan.org/ | twitter.com/kbsingh
 ICQ: 2522219| Yahoo IM: z00dax  | Gtalk: z00dax
 GnuPG Key : http://www.karan.org/publickey.asc
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


 What's the security problem associated with webmin?

 Boris.

Boris,

People complain it runs as root (which it needs in order to modify 
system settings and so on, of course) and that its code is not very 
secure, which may well be the case, but in the end Webmin is one useful 
tool that I have never had security issues with, nor did I hear about 
others that had.
It's up to you if you want to use it or not. Maybe you could keep it 
running on some non-public interface etc to be extra-cautious.

-- 
Sent from the Delta quadrant using Borg technology!

Nux!
www.nux.ro
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM Pass - Fail

2012-05-02 Thread Bob Hoffman
On 5/2/2012 7:51 AM, Prabhpal S. Mavi wrote:
 Hello Mike,

 that actually worked!! i configured ntpd  ntpdate  restarted the server.
 But when i restarted the server, dovecot failed to start on boot (it is
 virtual machine). with this error.

 dovecot: dovecot: Fatal: Time just moved backwards by 537 seconds. This
 might cause a lot of problems, so I'll just kill myself now.

 immediately then, i tried to send one email from command line, here are
 the results. WORKED !!

 mta1001.mail.gq1.yahoo.com from=example.net; domainkeys=neutral (no sig);
 from=digital-infotech.net; dkim=pass (ok)

 i am sure i can deal with dovecot problem.


When you use ntpdate and move the time by a large amount I found some 
programs did not like that, dovecot being one of them. All you have to 
do is start/restart it and it will be fine. Best make sure nothing else 
failed in your logs or just reboot after such a large time fix.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM Pass - Fail - Solved !!!

2012-05-02 Thread Prabhpal S. Mavi

 But when i restarted the server, dovecot failed to start on boot (it is
 virtual machine). with this error.

 dovecot: dovecot: Fatal: Time just moved backwards by 537 seconds. This
 might cause a lot of problems, so I'll just kill myself now.

 immediately then, i tried to send one email from command line, here are
 the results. WORKED !!

 mta1001.mail.gq1.yahoo.com from=example.net; domainkeys=neutral (no
 sig);
 from=digital-infotech.net; dkim=pass (ok)

 i am sure i can deal with dovecot problem.


 When you use ntpdate and move the time by a large amount I found some
 programs did not like that, dovecot being one of them. All you have to
 do is start/restart it and it will be fine. Best make sure nothing else
 failed in your logs or just reboot after such a large time fix.

Dear BOB. H

Thank you very much for your response. i found some work around. Here it
is, might help someone.

if i do not enable ntpd / ntpdate to set the time correctly. Yahoo
Reports dkim check error = future_time_stemps. dkim=fail

But if i enable ntpdate  ntpd then dovecot fails with time shifted
backwards errors. dovecot kills it self

Objective: dkim must pass and dovecot must not stop

Solution:

Disable these daemons -- ntpd and ntpdate


1. Configure ESXi Server to receive the time from following servers

0.CC.pool.ntp.org
1.CC.pool.ntp.org
2.CC.pool.ntp.org


2. Restart NTP service on ESX

Note: Make sure upd:123 is open on corporate firewall for ESX IP to
synchronize with above servers

Right click virtual machine, click settings then Options - VMware Tools
select synchronize guest time with host

time is now set correctly  dkim=pass (ok)

Authentication-Results:  mta1224.mail.ac4.yahoo.com
from=digital-infotech.net; domainkeys=neutral (no sig);
from=digital-infotech.net; dkim=pass (ok)


Prabh S. Mavi



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Help with writing a udev rule

2012-05-02 Thread Turnbough, Bradley E.
Can someone please help me with writing a udev rule?

I need /dev/ttyUSB0 to automatically have 777 rights when plugged in.  I'd like 
it to only apply to that one specific device.

I'm not sure where to start, what files to look at and also what to write to 
make it work.

TIA

Brad
This e-mail transmission contains information that is confidential and may be 
privileged. It is intended only for the addressee(s) named above. If you 
receive this e-mail in error, please do not read, copy or disseminate it in any 
manner. If you are not the intended recipient, any disclosure, copying, 
distribution or use of the contents of this information is prohibited. Please 
reply to the message immediately by informing the sender that the message was 
misdirected. After replying, please erase it from your computer system. Your 
assistance in correcting this error is appreciated.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM Pass - Fail - Solved !!!

2012-05-02 Thread Prabhpal S. Mavi

 ntpdate should be run just once and then just have ntpd on.. the nptdate
 should bring the server to the proper time and cause dovecot to
 fail..you should only need to run it once (assuming the server is left
 on and not off for long periods).
 I run ntpd as a daemon, but not ntpdate...
 you do have to set up ntp as you have done to get in the pools, but
 leaving ntp on as a daemon should not affect it...at least it does not
 with mine.


Dear BOB. H,

Thanks for your response, you are right, it is ntpdate that create the
problem after reboot not ntpd. once the time is corrected by ntpdate
after that no issues as long as server is up.

there are other solution, who wish to run both daemons. bash script can
monitor dovecot every 5min through cron. when dovecot will stop due to
time shifted error after reboot, script will start it again. and would be
fine as long as server does not reboot again.

Thanks / Regards

Prabh S. Mavi



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Help with writing a udev rule

2012-05-02 Thread Robert Heller
At Wed, 2 May 2012 16:27:48 + CentOS mailing list centos@centos.org wrote:

 
 Can someone please help me with writing a udev rule?
 
 I need /dev/ttyUSB0 to automatically have 777 rights when plugged in.  I'd 
 like it to only apply to that one specific device.
 
 I'm not sure where to start, what files to look at and also what to write to 
 make it work.

Does this give you a clue:

sauron.deepsoft.com% cat /etc/udev/rules.d/10-local.rules
#KERNEL=ttyS0, SYMLINK=mouse
#KERNEL=mice,  NAME=input/%k,SYMLINK=mouse
KERNEL==ttyS4, SYMLINK=modem
KERNEL==ttyS5, SYMLINK=back, MODE=0666
KERNEL==ttyS7, SYMLINK=front, MODE=0666
#KERNEL==sr[0-9]*, GROUP=disk, MODE=0666
#KERNEL==scd[0-9]*, GROUP=disk, MODE=0666
#KERNEL==hd[a-z], BUS==ide, SYSFS{removable}==1,
PROGRAM==check-cdrom.sh %k DVD, SYMLINK+=dvdrom
KERNEL==sd[a-z]*, BUS==scsi, SYSFS{vendor}==Kingston, NAME=thumb

Things to note: '/dev/ttyUSB0' is probably not a good name (I get away
with ttyS4, ttyS5, and ttyS7, since these are not hotplugable devices
(they are on a 4 port PCI card).  Anything subject to hot pluging (like
my Kingston thum drive), should probably be using a NAME or SYMLINK
directive and be testing on something like a SYSFS{vendor} or something.
Each time you plug it in the name could change, depending on what else
is plugged in at the time.

You probably want something like:

KERNEL==ttyUSB*, BUS==usb, SYSFS{vendor}==whatever, MODE=0777, 
SYMLINK=USBSerialPort

Put this in /etc/udev/rules.d/10-local.rules

Replace 'whatever' with the vendor name or use SYSFS{idVendor} and the
hex code, possibly also with a SYSFS{idProduct} test as well. You can
find out what works for the SYSFS keys by looking in
/sys/bus/usb/devices/usb*/* -- the keys are the names of the files and
the values to test for are the contents of these 'files'.


 
 TIA
 
 Brad
 This e-mail transmission contains information that is confidential and may be 
 privileged. It is intended only for the addressee(s) named above. If you 
 receive this e-mail in error, please do not read, copy or disseminate it in 
 any manner. If you are not the intended recipient, any disclosure, copying, 
 distribution or use of the contents of this information is prohibited. Please 
 reply to the message immediately by informing the sender that the message was 
 misdirected. After replying, please erase it from your computer system. Your 
 assistance in correcting this error is appreciated.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
  

-- 
Robert Heller -- 978-544-6933 / hel...@deepsoft.com
Deepwoods Software-- http://www.deepsoft.com/
()  ascii ribbon campaign -- against html e-mail
/\  www.asciiribbon.org   -- against proprietary attachments



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] File size diff between NFS mount and local disk

2012-05-02 Thread aurfalien
Hi all,

I never really paid attention to this but a file on an NFS mount is showing 64M 
in size, but when copying the file to a local drive, it shows 2.5MB in size.

My NFS server is hardware Raided with a volume stripe size of 128K were the 
volume size is 20TB.

My NFS clients are the same distro as the server being Centos.

Is this due to my stripe size?

Nuggets are appreciated.

- aurf
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] editing bind (DNS) configuration under CentOS 6

2012-05-02 Thread James B. Byrne

On Wed, May 2, 2012 09:15, Karanbir Singh wrote:
 On 05/02/2012 02:09 PM, Nux! wrote:
 it manually? That is doable, of course, but kind of cumbersome.
 Does
 anybody know if there is a tool we are expected to use for that
 purpose?

 If you're afraid of vi, I can recommend webmin.
 http://dl.nux.ro/rpm/webmin.repo


 and then you have 2 problems, one of which is a security hole.

 I've mostly just gone to using nsupdate  from the cli for all zone
 edits in bind zones. if you ever need the clear zone file, its
 easily dumped out with rndc - works, and you can do some fairly
 complex things in a clear and simple transaction manner ( plus,
 easily automated  from other scripts / code for more win )


For those of us not blessed with either the depth of experience or the
time required to master every single idiosyncratic cli for each one of
the the very many system daemons we are required to administer Webmin
is an excellent alternative to daily trips into the arcane.  Any
security issue respecting access to Webmin is handled simply and
efficiently in three steps:

1.  Set IPTables, or whatever firewall you employ, to block all access
to webmin's listening port (default 1) from addresses outside your
local lan or from any but a specific host address.  Do this first and
reload the firewall rules.

2. Install and immediately configure Webmin to use https only.  This
can be done from the command line using any convenient editor by
editing the following three lines in /etc/webmin/miniserv.conf:

keyfile=/etc/webmin/miniserv.pem
ssl=1
ssl_redirect=1

3. Create a secure tunnel to an address inside your firewall that is
permitted access to webmin using whatever means you find convenient. 
I use SOCKS via ssh -D 2001 user@host with RSA certs and Firefox
configured to use the SOCKS proxy on my local host.  VPN or other
techniques will work as well, if not better.  But SOCKS over ssh works
well enough for my purposes.

This will get you up and going without ever having to pass credentials
to webmin over the wire enclair.

Webmin has the virtue of being remarkably easy to setup and simplifies
most abuse configuration issues on a wide variety of services.  For
one, it usually handles which files require which configuration
options. It does not, and cannot, cover every eventuality. But, for
basic setup and ongoing control of the main system services running on
most mainline Linux distros Webmin works most admirably in my
experience.  It certainly saves me a great deal of time and
frustration.

I would not give access to Webmin to anyone that did not already have
root access to that server.  But, if they already have root then I see
no reason to make their work any harder than it needsbe.

One caution.  Webmin is a powerful tool.  If you do not know what you
are doing then you can hurt yourself very badly with it.  On the other
hand I have made serious configuration errors with an editor some of
which were just spelling mistakes; a problem that Webmin mostly
avoids.

-- 
***  E-Mail is NOT a SECURE channel  ***
James B. Byrnemailto:byrn...@harte-lyne.ca
Harte  Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Upgrading PHP and PHP53 on CentOS5 - Progress/Problem w/ Squirrelmail

2012-05-02 Thread Max Pyziur
Greetings

In the attempt to upgrade the technology stack on CentOS 5 from stock PHP
to PHP53 I have made some progress.

Much thanks to all respondents, especially Jesus.

One repository that provides a complete set of builds and seems to fulfill
both PHP and PHP53 requirements is the IUS one:
http://iuscommunity.org/
Repos here:
http://dl.iuscommunity.org/pub/ius/stable/Redhat/5/i386/repoview/


One reference to several discussions covering this topic are available here:
https://www.centos.org/modules/newbb/viewtopic.php?topic_id=30881


Using the IUS PHP53 rpms allows for the rpm re-installation of drupal6,
phpmyadmin, and squirrelmail.

However, with Squirrelmail there is one critical issue. Via one of its
plugins, Squirellmail provides an html email editor. With the upgrade to
PHP53, the editor continues to work. However, the html email that is
composed using this functionality is received empty.

Reverting back to the original CentOS PHP packages re-enables this
functionality.

Is there a solution to this issue?

Much thanks.

One (secondary) thing.

In order to support yum updates from the IUS repository, how do I load the
appropriate file?

Much thanks.

Max Pyziur
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Upgrading PHP and PHP53 on CentOS5 - P.S - Instructions

2012-05-02 Thread Max Pyziur
Greetings,

IUS has a set of instructions here; they seem to be fairly detailed:
http://iuscommunity.org/Docs/ClientUsageGuide

fyi,

MP
p...@brama.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] editing bind (DNS) configuration under CentOS 6

2012-05-02 Thread Karanbir Singh
Hi,

On 05/02/2012 05:58 PM, James B. Byrne wrote:
 and then you have 2 problems, one of which is a security hole.
 I've mostly just gone to using nsupdate  from the cli for all zone
 For those of us not blessed with either the depth of experience or the

sure, if you are new to Linux on the whole and need a point and click
basics interface to a bunch of things webmin might be a suiteable option
- but no matter how you swing it, Linux admin done right, is going to
need you to graduate from that point-click-livewiththelimitations
mentality and make an effort to learn a few things. The earlier one gets
into that, the better overall experience you are likely to have.

 security issue respecting access to Webmin is handled simply and
 efficiently in three steps:
( you then listed 3 ways to limit access, and you are wrong by a wide
margin )

the most important vuln in webmin is how its designed, perl interfaces
running as root with exclusive rights to anything on the machine, easily
fiddled with on the machine itself. Perhaps 90% of all hacked centos
machines running webmin, that I've looked at, were exploited locally.

Also, your email client looks to be broken, its not setting headers
needed for mailing lists threading

- KB

-- 
Karanbir Singh
+44-207-0999389 | http://www.karan.org/ | twitter.com/kbsingh
ICQ: 2522219| Yahoo IM: z00dax  | Gtalk: z00dax
GnuPG Key : http://www.karan.org/publickey.asc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrading PHP and PHP53 on CentOS5 - Progress/Problem w/ Squirrelmail

2012-05-02 Thread Karanbir Singh
On 05/02/2012 07:50 PM, Max Pyziur wrote:
 In order to support yum updates from the IUS repository, how do I load the
 appropriate file?

better go talk to the IUS community people for issues pertinent to their
repos, I am sure they would want to know how its broken

-- 
Karanbir Singh
+44-207-0999389 | http://www.karan.org/ | twitter.com/kbsingh
ICQ: 2522219| Yahoo IM: z00dax  | Gtalk: z00dax
GnuPG Key : http://www.karan.org/publickey.asc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] editing bind (DNS) configuration under CentOS 6

2012-05-02 Thread Bob Hoffman
On 5/2/2012 4:17 PM, Karanbir Singh wrote:
 Hi,

 On 05/02/2012 05:58 PM, James B. Byrne wrote:
 and then you have 2 problems, one of which is a security hole.
 I've mostly just gone to using nsupdate  from the cli for all zone
 For those of us not blessed with either the depth of experience or the
 sure, if you are new to Linux on the whole and need a point and click
 basics interface to a bunch of things webmin might be a suiteable option
 - but no matter how you swing it, Linux admin done right, is going to
 need you to graduate from that point-click-livewiththelimitations
 mentality and make an effort to learn a few things. The earlier one gets
 into that, the better overall experience you are likely to have.

 security issue respecting access to Webmin is handled simply and
 efficiently in three steps:
 ( you then listed 3 ways to limit access, and you are wrong by a wide
 margin )

 the most important vuln in webmin is how its designed, perl interfaces
 running as root with exclusive rights to anything on the machine, easily
 fiddled with on the machine itself. Perhaps 90% of all hacked centos
 machines running webmin, that I've looked at, were exploited locally.

 Also, your email client looks to be broken, its not setting headers
 needed for mailing lists threading

 - KB

Oh snap
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] editing bind (DNS) configuration under CentOS 6

2012-05-02 Thread m . roth
Karanbir Singh wrote:
snip
 Also, your email client looks to be broken, its not setting headers
 needed for mailing lists threading

Ah! Since I haven't had any problems recently, I'll mention that my
hosting provider added Ensignia, which is apparently on top of squirrel
mail, and I assume takes care of things like the headers that squirrel
misses.

  mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] down to the nitty gritty, mysql replication

2012-05-02 Thread Bob Hoffman
Almost done with my centos handbook project on my server.
Last two things are related, backups.
Looking for anyone who feels like chiming in on mysql backups...this is 
what I am thinking at this point.


Mysql backup system for all websites

Each website is on a separate server, each running mysql, no site is 
related to the others.
A server will be built (VM) that will host mysql.

I believe the way to do this is as follows...

1- make a separate instance of mysql on the backup server equal to the 
number of websites I am going to backup
2- set up each website's mysql to be a Master
3- set up each instance of mysql on the backup to be a slave to its 
website Master
4- run them all at the same time, replication from master to slave
5- on the backup / slave mysql instances run logs, back up by day, dump 
daily

I believe, not sure, this will work. Not sure if a better way.
The replication allows for a full and almost up to the second copy 
should a corruption happen on the Master.
The daily log files and dumps on the backup server allow for rebuild due 
to hacker attack.
The backup server handling the dumps prevents any issue with the website 
mysql and the web application.

 From there, amanda will grab those backup log and dumps to add to each 
site's file backups.


And that is the logic of what I think I can do with this. Trying to back 
up multiple websites files, logs, and mysql.
Amanda will do all but the mysql.

sound right?

This is the last big step before I start writing the chapters out for 
the book. Hope to get it done within a month or two after the backup 
system is done.

any thoughts appreciated.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Incomplete host name resolution

2012-05-02 Thread Adrian Constantin
Hello

I happen to have two network interfaces on my new, up-to-date, CentOS 
6.2, named eth0 and virbr0 (3 of them if I include the lo interface).

However the system APIs like getaddrinfo() only return the address for 
the virbr0 interface (which was created by the CentOS installation), 
when I would like to have them both.

Even if I give the configured eth0 address explicitly to getnameinfo(), 
it can not perform the reverse lookup to my hostname, and returns a 
string with the same numeric IP address given as argument. I also can 
not get the list of samba name aliases for my host name.

I can happily ping my host from a different computer on the eth0 
network, so the nmb service binds on eth0 and works as expected.

I have installed and configured smb, nmb and winbind services, and I 
have added 'wins' to /etc/nsswitch.conf, so my hosts line there looks like:
hosts:  files wins mdns4_minimal [NOTFOUND=return] dns

Is there something I should do for wins name service to return all IP 
addresses ?

Are there some similar settings that I need to do in order to get the 
reverse lookup to work ?

For reference here are my system information and application output, as 
follows.

Here are my interfaces:
[adrian@adrian projects]$ ifconfig
eth0  Link encap:Ethernet  HWaddr 00:1C:C0:DA:63:75
   inet addr:10.0.0.154  Bcast:10.255.255.255  Mask:255.0.0.0
   inet6 addr: fe80::21c:c0ff:feda:6375/64 Scope:Link
   UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
   RX packets:1222539 errors:0 dropped:0 overruns:0 frame:0
   TX packets:708669 errors:0 dropped:0 overruns:0 carrier:0
   collisions:0 txqueuelen:1000
   RX bytes:1491421614 (1.3 GiB)  TX bytes:136206085 (129.8 MiB)
   Interrupt:20 Memory:d060-d062

loLink encap:Local Loopback
   inet addr:127.0.0.1  Mask:255.0.0.0
   inet6 addr: ::1/128 Scope:Host
   UP LOOPBACK RUNNING  MTU:16436  Metric:1
   RX packets:751048 errors:0 dropped:0 overruns:0 frame:0
   TX packets:751048 errors:0 dropped:0 overruns:0 carrier:0
   collisions:0 txqueuelen:0
   RX bytes:208785657 (199.1 MiB)  TX bytes:208785657 (199.1 MiB)

virbr0Link encap:Ethernet  HWaddr 52:54:00:92:B0:1A
   inet addr:192.168.122.1  Bcast:192.168.122.255 
Mask:255.255.255.0
   UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
   RX packets:0 errors:0 dropped:0 overruns:0 frame:0
   TX packets:4038 errors:0 dropped:0 overruns:0 carrier:0
   collisions:0 txqueuelen:0
   RX bytes:0 (0.0 b)  TX bytes:393067 (383.8 KiB)

And here is how my applications behave:
[adrian@adrian projects]$ python
Python 2.6.6 (r266:84292, Dec  7 2011, 20:48:22)
[GCC 4.4.6 20110731 (Red Hat 4.4.6-3)] on linux2
Type help, copyright, credits or license for more information.
  import socket
  socket.gethostbyname_ex('adrian')
('adrian', [], ['192.168.122.1'])
  for a in socket.getaddrinfo('adrian', None, 0, 0, 0, 
socket.AI_CANONNAME) :
... print a
...
(2, 1, 6, 'adrian', ('192.168.122.1', 0))
(2, 2, 17, '', ('192.168.122.1', 0))
(2, 3, 0, '', ('192.168.122.1', 0))
 
[adrian@adrian projects]$

As you can see there are no name aliases returned, and there is only one 
IP address given for my host name.

You can see my samba name aliases here:
[adrian@adrian projects]$ nmblookup -A -T 10.0.0.154
Looking up status of 10.0.0.154
 ADRIAN  00 - B ACTIVE
 ADRIAN  03 - B ACTIVE
 ADRIAN  20 - B ACTIVE
 ..__MSBROWSE__. 01 - GROUP B ACTIVE
 TERMINATORUL00 - B ACTIVE
 TERMINATORUL03 - B ACTIVE
 TERMINATORUL20 - B ACTIVE
 TIMOTHY 00 - B ACTIVE
 TIMOTHY 03 - B ACTIVE
 TIMOTHY 20 - B ACTIVE
 TOUGHY  00 - B ACTIVE
 TOUGHY  03 - B ACTIVE
 TOUGHY  20 - B ACTIVE
 WORKGROUP   1d - B ACTIVE
 WORKGROUP   1e - GROUP B ACTIVE
 WORKGROUP   00 - GROUP B ACTIVE

 MAC Address = 00-00-00-00-00-00

(namely adrian, terminatorul, timothy, toughy).
Trying to resolve my hostname to an IP address with nmblookup also 
returns just one of the IP addresses:

[adrian@adrian projects]$ nmblookup adrian
querying adrian on 192.168.122.255
192.168.122.1 adrian00
[adrian@adrian projects]$

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] SELinux prevents my PHP script from sending mail

2012-05-02 Thread Alan M. Evans
Hello all...

I maintain an amateurish email list for my wife's website on my CentOS 6
server. Once-a-month, she sends mail to mylista...@mydomain.com and
the /etc/aliases file redirects that to my script:

mylistaddr: | /usr/bin/php-cgi /var/www/html/mydomain/email-cgi.php

The script, in turn, reads the recipient addresses out of a DB and
composes and sends the mails. This all worked great until this month's
mailing.

Now sendmail just bounces the mail back 554 5.3.0 unknown mailer error
255. When I see programs complaining about unknown conditions, I
usually suspect SELinux first, and sure enough...

setenforce 0

then everything works like a charm. I wonder what changed between last
month and this month?

Anyway, I checked the audit.log file and found the relevant AVC denials.
I created a local policy (audit2allow) to circumvent the denials, which
helpfully prevented the denial messages in audit.log. But the maillist
script still fails identically as long as SELinux is enforcing. And now
nothing shows up in audit.log.

So SELinux is preventing sendmail from calling my maillist script and
not reporting the reason. How do I go about figuring out what's broken
and how to fix it?

-Alan

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] editing bind (DNS) configuration under CentOS 6

2012-05-02 Thread We Are Here
At 13:58 02/05/2012, you wrote:

It appears that system-config-bind has been phased out. Whatever the
reasoning was behind that decision - what are we expected to do now? Edit
it manually? That is doable, of course, but kind of cumbersome. Does
anybody know if there is a tool we are expected to use for that purpose?
Welcome to the command line!!
Unleash the power people.  God if there is one thing I love about 
linux it is the command line.
4am in a DC, MD screaming about SLA, enter the penguin!

Karanbir your an inspiration, keep up the excellent work, same goes 
for the rest of the CentOS team.

Tim D'Cruz
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos







___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrading PHP and PHP53 on CentOS5 - Progress/Problem w/ Squirrelmail

2012-05-02 Thread Jesus del Valle

  Squirellmail provides an html email editor. With the upgrade to
 PHP53, the editor continues to work. However, the html email that is
 composed using this functionality is received empty.


Hi Max. Testing squirrelmail with php53 (epel) from CentOS 5.8: I just
installed the html editor plugin from squirrelmail (this one from 2005:
http://squirrelmail.org/plugin_view.php?id=209), I activated it, however I
don't see how I could test it, I don't see the usual html buttons, under
options I checked some probable boxes but to no avail. How do you know
the plugin is activated? Could you send me a screenshot? It has been a very
long day here, tomorrow night I can make some other tests.
Regards,
Jesus
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos