[CentOS-announce] CESA-2012:1549 Important CentOS 6 bind Update

2012-12-06 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:1549 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-1549.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
5c3fcb4dd6182afa63c6c7425f267d5e4425dcd23ec94bd98ecd65fd67f30001  
bind-9.8.2-0.10.rc1.el6_3.6.i686.rpm
7b19f74513c67fb3f3ddda9e8f1c61a9b7813273c7e1fe3d277a7853231cd9a7  
bind-chroot-9.8.2-0.10.rc1.el6_3.6.i686.rpm
00843daf8650609e0a336076e8afbe538e6643739e0e2e6b3d22b0ac0826b19f  
bind-devel-9.8.2-0.10.rc1.el6_3.6.i686.rpm
0764c4896311fd83c33d466dc14ca43f9d69ec5bbdab81e0b8b577b006da9cbf  
bind-libs-9.8.2-0.10.rc1.el6_3.6.i686.rpm
9499b3f42c2c8ccba08f3223c68005f25c5a7a8d2fbfccca59ae4e74d3009bc7  
bind-sdb-9.8.2-0.10.rc1.el6_3.6.i686.rpm
c8b50aa23023fbae5b4057565aebe43f755728e5905439c5b29d2cac8c0bd05e  
bind-utils-9.8.2-0.10.rc1.el6_3.6.i686.rpm

x86_64:
fd20a57c7fd0570b16dcbf9f8a313d434904c1f73802c3e5927b7e8c4565126b  
bind-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
ba0c8d2cedc2c0039c8d27c39931a4865d0ddd4963d9234d33b4205f4e8e1d8d  
bind-chroot-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
00843daf8650609e0a336076e8afbe538e6643739e0e2e6b3d22b0ac0826b19f  
bind-devel-9.8.2-0.10.rc1.el6_3.6.i686.rpm
ef1349f158ab02994c00cc3a8d3f61dd79d0ee80c65191f65cbde1772ea0ef1f  
bind-devel-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
0764c4896311fd83c33d466dc14ca43f9d69ec5bbdab81e0b8b577b006da9cbf  
bind-libs-9.8.2-0.10.rc1.el6_3.6.i686.rpm
2894b08b11ff6dd7f57cbd86695842e53dc15fb2e952b7e0e92dc26cd5f8e2ac  
bind-libs-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
da93d7c4beb943a49b91a725f39ffbea6056ca32bca72f7beb8658e0a0f27818  
bind-sdb-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm
78dcbd120fd01d8f5ff9a52a1e398ab43a60968b3503c57d6e0bd70824681ac9  
bind-utils-9.8.2-0.10.rc1.el6_3.6.x86_64.rpm

Source:
02e0205ba92d176fac14c0135a0e4dd23aac76be4a9dbfd342a0e4eb9b0f8022  
bind-9.8.2-0.10.rc1.el6_3.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS-virt] OpenNebula on CentOS-6

2012-12-06 Thread Lorenzo Quatrini
Il 03/12/2012 20:05, Karanbir Singh ha scritto:
 hi,
 
 Some of you might have seen the email on the centos-devel list, for the
 rest I just wanted to point out that we've been working on getting
 opennebula ( http://www.opennebula.org/ ) rpms and contextualised images
 for opennebula available with a very low barrier to entry for CentOS.
 
 The 'win' with OpenNebula is that its easy to install, easy to get
 going, scales well and mostly stays our of your way to let you pick the
 technologies you want to run your cloud instance.
 
 And the CentOS buildsystem runs on it ( has done for a while now.. )
 
 http://lists.opennebula.org/pipermail/users-opennebula.org/2012-December/021196.html
 is a link to the announcement upstream, but feel free to either followup
 here, on the centos-devel list or on the opennebula-users list.
 
 - KB
 
Hi Karanbir,
the link at opennebula site on the http://www.opennebula.org/software:software
page is wrong: http://dev.centos.org/centos/6/testing/ (I guess should be
http://dev.centos.org/centos/6/opennebula/)

HTH
Regards
Lorenzo
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


[CentOS-es] 2 canales de internet y una red lan

2012-12-06 Thread William Insuasty

Buenas tardes:
Quisiera que me colaboraran en la siguiente pregunta:
Tengo un enlace de un proveedor de Internet que me asigna Ip dinámicas yotro 
proveedor me asigna una Ip fija.
La pregunta es: Cuál sería la solución más conveniente en centos 5.4  para 
sumar el ancho de banda de los dos proveedores y que terminen en un dirección 
para una red LAN, además si afecta la configuración el saber que un  proveedor 
me asigna direcciones ip dinámicas.
Si alguien a realizado la configuración o tiene un manual de como hacerlo se lo 
agradecería.
Gracias por sus aportes.
William InsuastySistemas de Información.
  
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] 2 canales de internet y una red lan

2012-12-06 Thread Mario Ganga
Hola tal vez lo que necesitas es hacer un bonding

Acá te dejo unos  links explicativos.

que es bonding:

http://www.xombra.com/go_articulo.php?nota=97, espa

Configuración:

http://www.howtoforge.com/network_card_bonding_centos

Lo del creo que no importa te daras cuenta cuando veas el link de
configuración, por que el que sea dhcp es atributo de una de las tarjetas
esclavas del Bonding,

Espero te sirva de ayuda.

Saludos.

Mario Ganga Castro.


El 06/12/2012 19:48, William Insuasty wii...@hotmail.com escribió:


 Buenas tardes:
 Quisiera que me colaboraran en la siguiente pregunta:
 Tengo un enlace de un proveedor de Internet que me asigna Ip dinámicas
 yotro proveedor me asigna una Ip fija.
 La pregunta es: Cuál sería la solución más conveniente en centos 5.4  para
 sumar el ancho de banda de los dos proveedores y que terminen en un
 dirección para una red LAN, además si afecta la configuración el saber que
 un  proveedor me asigna direcciones ip dinámicas.
 Si alguien a realizado la configuración o tiene un manual de como hacerlo
 se lo agradecería.
 Gracias por sus aportes.
 William InsuastySistemas de Información.

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS] howto integrate Google Drive

2012-12-06 Thread Ibrahim Yurtseven
Hi all,

I'm using the google drive service to share documents etc.
google provides a tool for windows and mobiles as well to integrate the
google drive as a virtual drive that you can handle with your file
manager. But google doesn't offer any solution for linux outside the
android mobile os.
can I integrate a remote access to my google drive in my el6 gnome
system, to handle files in nautilus as a normal remote access folder
like ssh and ftp and webdav etc. pp.?

--
Ibrahim Arastirmacilar Yurtseven
written on my mobile
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] howto integrate Google Drive

2012-12-06 Thread Ljubomir Ljubojevic
On 12/06/2012 10:08 AM, Ibrahim Yurtseven wrote:
 Hi all,

 I'm using the google drive service to share documents etc.
 google provides a tool for windows and mobiles as well to integrate the
 google drive as a virtual drive that you can handle with your file
 manager. But google doesn't offer any solution for linux outside the
 android mobile os.
 can I integrate a remote access to my google drive in my el6 gnome
 system, to handle files in nautilus as a normal remote access folder
 like ssh and ftp and webdav etc. pp.?


Check Grive: http://www.lbreda.com/grive/start

-- 

Ljubomir Ljubojevic
(Love is in the Air)
PL Computers
Serbia, Europe

Google is the Mother, Google is the Father, and traceroute is your
trusty Spiderman...
StarOS, Mikrotik and CentOS/RHEL/Linux consultant
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 94, Issue 3

2012-12-06 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CESA-2012:1540 Important CentOS 5 kernel Update (Johnny Hughes)


--

Message: 1
Date: Wed, 5 Dec 2012 10:07:09 +
From: Johnny Hughes joh...@centos.org
Subject: [CentOS-announce] CESA-2012:1540 Important CentOS 5 kernel
Update
To: centos-annou...@centos.org
Message-ID: 20121205100709.ga16...@chakra.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2012:1540 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-1540.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
9d5410b32800de012015c2630f5b1a4bdf0358b9a04d5c331951183b1ac25efd  
kernel-2.6.18-308.24.1.el5.i686.rpm
aca021745ee7b1cbf6746da3ecd7198ce30037f198954d15ac2ea3bb5a9b6a5d  
kernel-debug-2.6.18-308.24.1.el5.i686.rpm
b307b057ec2c6c2ab7e6ca903c8b284b629704761e605a10b04f4a462b58a329  
kernel-debug-devel-2.6.18-308.24.1.el5.i686.rpm
a16f406e13044f38b700b636cf611a1460a225afb0ff47cbf923df636c822f2e  
kernel-devel-2.6.18-308.24.1.el5.i686.rpm
1a50ac98d2e471207f501646a7be250375f2fb913954096ba7c72f4c883adb28  
kernel-doc-2.6.18-308.24.1.el5.noarch.rpm
bf6e7e6a73a458696984eb9f35660fd6b4962b794983093fda983984278fd876  
kernel-headers-2.6.18-308.24.1.el5.i386.rpm
5d0f423ccceeec67a61dcb09382ab86868854b372fdb9651ca4fbf018e837010  
kernel-PAE-2.6.18-308.24.1.el5.i686.rpm
f6bfd8800d6d9849490424bc7fe422b0f5c3924e2b143d0de0376d8783e1b4f2  
kernel-PAE-devel-2.6.18-308.24.1.el5.i686.rpm
a48304fcea371e56a720405daf092d9bfa90e5398d70bc900c7e18a0bc8cc4cd  
kernel-xen-2.6.18-308.24.1.el5.i686.rpm
08608f9b3b8c93595459b44bbad551c6b6ed1865c89238af5d599cd0128985e8  
kernel-xen-devel-2.6.18-308.24.1.el5.i686.rpm

x86_64:
047f37fbb670a2f40f9ece23212a2d2593de45fbd0cc17e68110d15ffe94700d  
kernel-2.6.18-308.24.1.el5.x86_64.rpm
6d61aaf8b7fea615db76063d05f0bdd0c1b824cc14aa365a3de81a2849530e13  
kernel-debug-2.6.18-308.24.1.el5.x86_64.rpm
7a4179a7c4ec10a7f94e40593ceae9063f63507fe7c93ef9668ead6f80e63098  
kernel-debug-devel-2.6.18-308.24.1.el5.x86_64.rpm
30c753077f74843003d45f0afff615a3fdc8943ed95acbc277c0dd3bbc3ce39b  
kernel-devel-2.6.18-308.24.1.el5.x86_64.rpm
1a50ac98d2e471207f501646a7be250375f2fb913954096ba7c72f4c883adb28  
kernel-doc-2.6.18-308.24.1.el5.noarch.rpm
e27aa212145b1f7f0bf13a0f528a9c4b7995588899664eac6843e19287dd2f62  
kernel-headers-2.6.18-308.24.1.el5.x86_64.rpm
2b5519cfb35f66b967dba706f8f010e769a00684a5bf5b1ef9b2f9c27f956f66  
kernel-xen-2.6.18-308.24.1.el5.x86_64.rpm
9f7c81c71b24ed63871d4588f71b343eedf1c82ddadcaca636c4c78d08530b6c  
kernel-xen-devel-2.6.18-308.24.1.el5.x86_64.rpm

Source:
a70d9812c4aace1d3fec8effd8e46a82c9759f075875aa7f15400a07868c68df  
kernel-2.6.18-308.24.1.el5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

___
CentOS-announce mailing list
centos-annou...@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 94, Issue 3
**
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] adb Samsubg note 2 and centos6

2012-12-06 Thread me
Hi,

Has anyone figured out how to mount a Samsung note 2 on Centos 6? When I plug
it in to the usb port it is detected and the get the following in the log:

Dec  6 08:02:23 tigger kernel: usb 1-5: new high speed USB device number 35 
using ehci_hcd
Dec  6 08:02:23 tigger kernel: usb 1-5: New USB device found, idVendor=04e8, 
idProduct=6860
Dec  6 08:02:23 tigger kernel: usb 1-5: New USB device strings: Mfr=2, 
Product=3, SerialNumber=4
Dec  6 08:02:23 tigger kernel: usb 1-5: Product: SAMSUNG_Android 
Dec  6 08:02:23 tigger kernel: usb 1-5: Manufacturer: SAMSUNG 
Dec  6 08:02:23 tigger kernel: usb 1-5: SerialNumber: 42f7ad039a3d8f3b 
Dec  6 08:02:23 tigger kernel: usb 1-5: configuration #1 chosen from 2 choices

lsusb shows:
Bus 001 Device 035: ID 04e8:6860 Samsung Electronics Co., Ltd GT-I9100 Phone 
[Galaxy S II], GT-P7500 [Galaxy Tab 10.1]

From there I cannot figure out how to mount it.

From goggling it would appear that I need adb and some udev rules.

Does anyone know how to get this to mount?

Regards,

-- 
Tom m...@tdiehl.org Spamtrap address
me...@tdiehl.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] courier mail for Centos

2012-12-06 Thread Robert Moskowitz
Are there existing rpms for courier mta?

I am working from:

http://www.howtoforge.com/virtual-users-and-domains-with-postfix-courier-mysql-and-squirrelmail-fedora-14-x86_64

And am making progress with postfix and mysql, but looking ahead to 
other steps.  I see squirrelmail is in EPEL.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Antwort: courier mail for Centos

2012-12-06 Thread Andreas Reschke
centos-boun...@centos.org schrieb am 06.12.2012 14:42:05:

 Robert Moskowitz r...@htt-consult.com 
 Gesendet von: centos-boun...@centos.org
 
 06.12.2012 14:42
 
 Bitte antworten an
 CentOS mailing list centos@centos.org
 
 An
 
 CentOS mailing list centos@centos.org, 
 
 Kopie
 
 Thema
 
 [CentOS] courier mail for Centos
 
 Are there existing rpms for courier mta?
 
 I am working from:
 
 http://www.howtoforge.com/virtual-users-and-domains-with-postfix-
 courier-mysql-and-squirrelmail-fedora-14-x86_64
 
 And am making progress with postfix and mysql, but looking ahead to 
 other steps.  I see squirrelmail is in EPEL.
 
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Hello Robert,

why don't you use dovecot? I've the same enviroment with postfix, mysql, 
dovecot, squirrelmail, running for a very long time.

Mit freundlichen Grüßen
Andreas Reschke


Unix/Linux-Administration
andreas.resc...@behrgroup.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Antwort: courier mail for Centos

2012-12-06 Thread Robert Moskowitz

On 12/06/2012 08:47 AM, Andreas Reschke wrote:
 centos-boun...@centos.org schrieb am 06.12.2012 14:42:05:

 Robert Moskowitz r...@htt-consult.com
 Gesendet von: centos-boun...@centos.org

 06.12.2012 14:42

 Bitte antworten an
 CentOS mailing list centos@centos.org

 An

 CentOS mailing list centos@centos.org,

 Kopie

 Thema

 [CentOS] courier mail for Centos

 Are there existing rpms for courier mta?

 I am working from:

 http://www.howtoforge.com/virtual-users-and-domains-with-postfix-
 courier-mysql-and-squirrelmail-fedora-14-x86_64

 And am making progress with postfix and mysql, but looking ahead to
 other steps.  I see squirrelmail is in EPEL.


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 Hello Robert,

 why don't you use dovecot? I've the same enviroment with postfix, mysql,
 dovecot, squirrelmail, running for a very long time.

Can you point me to dovecot install/setup instructions?

I have no strong feelings of one over the other.  Just that things work 
well!


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread John R. Dennison
On Thu, Dec 06, 2012 at 08:42:05AM -0500, Robert Moskowitz wrote:
 Are there existing rpms for courier mta?

Not by any reputable repo, no.  Use dovecot which is supplied by CentOS.

 http://www.howtoforge.com/virtual-users-and-domains-with-postfix-courier-mysql-and-squirrelmail-fedora-14-x86_64

People _really_ must stop following garbage like howtoforge.  This site
inevitably advises to disable selinux and more often than not to do the
same with your firewall.  Both actions are foolhardy, at best, and
downright reckless otherwise.

Sigh, I just made the mistake of browsing through that article and I
fear I have given myself brain cancer as a result.  Using Fedora's F14
postfix which is no longer supported in any way by Fedora; patching it
making it even more difficult to maintain on your own; the inevitable
You should make sure that the firewall is off (at least for now) and
that SELinux is disabled (this is important!). recommendation, etc.

Bleah.

Really, just forget that site exists.





John
-- 
Of all the preposterous assumptions of humanity over humanity, nothing
exceeds most of the criticisms made on the habits of the poor by the
well-housed, well-warmed, and well-fed.

-- Herman Melville (1819-1891), novelist and poet


pgp3morB8dknR.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Antwort: Re: Antwort: courier mail for Centos

2012-12-06 Thread Andreas Reschke
centos-boun...@centos.org schrieb am 06.12.2012 15:11:29:

 Robert Moskowitz r...@htt-consult.com 
 Gesendet von: centos-boun...@centos.org
 
 06.12.2012 15:12
 
 Bitte antworten an
 CentOS mailing list centos@centos.org
 
 An
 
 CentOS mailing list centos@centos.org, 
 
 Kopie
 
 Andreas Reschke andreas.resc...@behrgroup.com
 
 Thema
 
 Re: [CentOS] Antwort:  courier mail for Centos
 
 
 On 12/06/2012 08:47 AM, Andreas Reschke wrote:
  centos-boun...@centos.org schrieb am 06.12.2012 14:42:05:
 
  Robert Moskowitz r...@htt-consult.com
  Gesendet von: centos-boun...@centos.org
 
  06.12.2012 14:42
 
  Bitte antworten an
  CentOS mailing list centos@centos.org
 
  An
 
  CentOS mailing list centos@centos.org,
 
  Kopie
 
  Thema
 
  [CentOS] courier mail for Centos
 
  Are there existing rpms for courier mta?
 
  I am working from:
 
  http://www.howtoforge.com/virtual-users-and-domains-with-postfix-
  courier-mysql-and-squirrelmail-fedora-14-x86_64
 
  And am making progress with postfix and mysql, but looking ahead to
  other steps.  I see squirrelmail is in EPEL.
 
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
  Hello Robert,
 
  why don't you use dovecot? I've the same enviroment with postfix, 
mysql,
  dovecot, squirrelmail, running for a very long time.
 
 Can you point me to dovecot install/setup instructions?
 
 I have no strong feelings of one over the other.  Just that things work 
 well!
 
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


Hello Robert,

there are many howtos on the net.

For example I've found:
http://www.campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent5VirtMailServer
http://wiki.centos.org/HowTos/postfix
http://wiki.dovecot.org/HowTo/DovecotLDAPostfixAdminMySQL
https://shamuntoha.wordpress.com/2010/01/04/centos-postfix-postfixadmin-advanced/

This are only a few (I've not tested any of them)

 
Mit freundlichen Grüßen
Andreas Reschke


Unix/Linux-Administration
andreas.resc...@behrgroup.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread m . roth
John R. Dennison wrote:
 On Thu, Dec 06, 2012 at 08:42:05AM -0500, Robert Moskowitz wrote:
 Are there existing rpms for courier mta?

 Not by any reputable repo, no.  Use dovecot which is supplied by CentOS.

 http://www.howtoforge.com/virtual-users-and-domains-with-postfix-courier-mysql-and-squirrelmail-fedora-14-x86_64

 People _really_ must stop following garbage like howtoforge.  This site
 inevitably advises to disable selinux and more often than not to do the
 same with your firewall.  Both actions are foolhardy, at best, and
 downright reckless otherwise.
snip
Disabling selinux, or at least setting it to permissive, I agree with.
Turning down your firewall?! Anyone suggesting that is, IMO, either a)
clueless, or b) a malware user/vendor trying to make life easier. Can
anyone think of any other possibilities?

  mark


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread Les Mikesell
On Thu, Dec 6, 2012 at 9:13 AM,  m.r...@5-cent.us wrote:

 Disabling selinux, or at least setting it to permissive, I agree with.
 Turning down your firewall?! Anyone suggesting that is, IMO, either a)
 clueless, or b) a malware user/vendor trying to make life easier. Can
 anyone think of any other possibilities?

Someone with good site and subnet-level hardware firewalling.  And a
good feeling that all the bad guys are on the other side of the
firewalls.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread Giles Coochey
On 06-12-2012 15:41, Les Mikesell wrote:
 On Thu, Dec 6, 2012 at 9:13 AM,  m.r...@5-cent.us wrote:

 Disabling selinux, or at least setting it to permissive, I agree 
 with.
 Turning down your firewall?! Anyone suggesting that is, IMO, either 
 a)
 clueless, or b) a malware user/vendor trying to make life easier. 
 Can
 anyone think of any other possibilities?

 Someone with good site and subnet-level hardware firewalling.  And a
 good feeling that all the bad guys are on the other side of the
 firewalls.

Filtering Inbound Firewalls are generally useless if the user of the 
system doesn't know what they're doing. A lot of intrusions these days 
are the result of inbound policy permitted traffic in causing someone to 
initiate an outbound connection that gets them hacked.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] NTOP 5.0.2 el6 src rpm

2012-12-06 Thread Steve Clark
Hello,

Anybody have the above. I haven't been able to locate it via google,

Thanks,

-- 
Stephen Clark
*NetWolves*
Director of Technology
Phone: 813-579-3200
Fax: 813-882-0209
Email: steve.cl...@netwolves.com
http://www.netwolves.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread Les Mikesell
On Thu, Dec 6, 2012 at 9:49 AM, Giles Coochey gi...@coochey.net wrote:
 On 06-12-2012 15:41, Les Mikesell wrote:
 On Thu, Dec 6, 2012 at 9:13 AM,  m.r...@5-cent.us wrote:

 Disabling selinux, or at least setting it to permissive, I agree
 with.
 Turning down your firewall?! Anyone suggesting that is, IMO, either
 a)
 clueless, or b) a malware user/vendor trying to make life easier.
 Can
 anyone think of any other possibilities?

 Someone with good site and subnet-level hardware firewalling.  And a
 good feeling that all the bad guys are on the other side of the
 firewalls.

 Filtering Inbound Firewalls are generally useless if the user of the
 system doesn't know what they're doing. A lot of intrusions these days
 are the result of inbound policy permitted traffic in causing someone to
 initiate an outbound connection that gets them hacked.

And you expect someone to be better at stopping this with iptables and
a 'howto' than dedicated hardware and vendor training/support?

-- 
   Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread Robert Moskowitz

On 12/06/2012 09:15 AM, John R. Dennison wrote:
 On Thu, Dec 06, 2012 at 08:42:05AM -0500, Robert Moskowitz wrote:
 Are there existing rpms for courier mta?
 Not by any reputable repo, no.  Use dovecot which is supplied by CentOS.

 http://www.howtoforge.com/virtual-users-and-domains-with-postfix-courier-mysql-and-squirrelmail-fedora-14-x86_64
 People _really_ must stop following garbage like howtoforge.  This site
 inevitably advises to disable selinux and more often than not to do the
 same with your firewall.  Both actions are foolhardy, at best, and
 downright reckless otherwise.

 Sigh, I just made the mistake of browsing through that article and I
 fear I have given myself brain cancer as a result.  Using Fedora's F14
 postfix which is no longer supported in any way by Fedora; patching it
 making it even more difficult to maintain on your own; the inevitable
 You should make sure that the firewall is off (at least for now) and
 that SELinux is disabled (this is important!). recommendation, etc.

 Bleah.

 Really, just forget that site exists.

I did this back using the F12 version of this howto, and then it was NOT 
on howtoforge.  I still have it running on F12 and REALLY want to move 
off that.

Almost everything in this tutorial is now available without doing things 
like disabling SELinux (btw, I move the SSH port and use semanage to 
accomidate that).

It is good when someone does something good and then it comes easy.

When I get this working, I will put together instructions to be 
published somewhere.  The only part which I probably CAN'T do myself is 
the mysql frontend; I will be using phpMyAdmin for starters.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread Robert Moskowitz

On 12/06/2012 10:13 AM, m.r...@5-cent.us wrote:
 John R. Dennison wrote:
 On Thu, Dec 06, 2012 at 08:42:05AM -0500, Robert Moskowitz wrote:
 Are there existing rpms for courier mta?
 Not by any reputable repo, no.  Use dovecot which is supplied by CentOS.

 http://www.howtoforge.com/virtual-users-and-domains-with-postfix-courier-mysql-and-squirrelmail-fedora-14-x86_64
 People _really_ must stop following garbage like howtoforge.  This site
 inevitably advises to disable selinux and more often than not to do the
 same with your firewall.  Both actions are foolhardy, at best, and
 downright reckless otherwise.
 snip
 Disabling selinux, or at least setting it to permissive, I agree with.
 Turning down your firewall?! Anyone suggesting that is, IMO, either a)
 clueless, or b) a malware user/vendor trying to make life easier. Can
 anyone think of any other possibilities?

I always have ignored turning off the firewall; it is not hard in Gnome 
to alter basic firewall behaviour and allow for ports like 576 (or 
whatever that SMTP port is; not looking it up right now).

In the past, turning selinux to permissive was my first step in setup, 
followed by moving SSH's port. Now I leave it as is and learn how to use 
semanage.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread Robert Moskowitz

On 12/06/2012 10:41 AM, Les Mikesell wrote:
 On Thu, Dec 6, 2012 at 9:13 AM,  m.r...@5-cent.us wrote:
 Disabling selinux, or at least setting it to permissive, I agree with.
 Turning down your firewall?! Anyone suggesting that is, IMO, either a)
 clueless, or b) a malware user/vendor trying to make life easier. Can
 anyone think of any other possibilities?
 Someone with good site and subnet-level hardware firewalling.  And a
 good feeling that all the bad guys are on the other side of the
 firewalls.
Which I have. A Juniper branch firewall that I was given for testing 
purposes. And I am subnetted up the gazoo; I have a 64 address CIDR 
allocation that I have subnetted to /29s and /28s. I also use RFC1918 
extensively. Afterall, I am one of its authors :)


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread Robert Moskowitz

On 12/06/2012 10:49 AM, Giles Coochey wrote:
 On 06-12-2012 15:41, Les Mikesell wrote:
 On Thu, Dec 6, 2012 at 9:13 AM,  m.r...@5-cent.us wrote:
 Disabling selinux, or at least setting it to permissive, I agree
 with.
 Turning down your firewall?! Anyone suggesting that is, IMO, either
 a)
 clueless, or b) a malware user/vendor trying to make life easier.
 Can
 anyone think of any other possibilities?
 Someone with good site and subnet-level hardware firewalling.  And a
 good feeling that all the bad guys are on the other side of the
 firewalls.
 Filtering Inbound Firewalls are generally useless if the user of the
 system doesn't know what they're doing. A lot of intrusions these days
 are the result of inbound policy permitted traffic in causing someone to
 initiate an outbound connection that gets them hacked.

Which is why you need to have your outbound also restricted.

But then the things that go over port 80 is sad. Port firewalls can help 
with that.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread Robert Moskowitz

On 12/06/2012 10:57 AM, Les Mikesell wrote:
 On Thu, Dec 6, 2012 at 9:49 AM, Giles Coochey gi...@coochey.net wrote:
 On 06-12-2012 15:41, Les Mikesell wrote:
 On Thu, Dec 6, 2012 at 9:13 AM,  m.r...@5-cent.us wrote:
 Disabling selinux, or at least setting it to permissive, I agree
 with.
 Turning down your firewall?! Anyone suggesting that is, IMO, either
 a)
 clueless, or b) a malware user/vendor trying to make life easier.
 Can
 anyone think of any other possibilities?
 Someone with good site and subnet-level hardware firewalling.  And a
 good feeling that all the bad guys are on the other side of the
 firewalls.
 Filtering Inbound Firewalls are generally useless if the user of the
 system doesn't know what they're doing. A lot of intrusions these days
 are the result of inbound policy permitted traffic in causing someone to
 initiate an outbound connection that gets them hacked.
 And you expect someone to be better at stopping this with iptables and
 a 'howto' than dedicated hardware and vendor training/support?

And outbound rule writing is very hard, as you have to sniff out traffic 
many times to figure out why an app is failing and then write a rule to 
allow that app out.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] howto integrate Google Drive

2012-12-06 Thread Ibrahim Yurtseven
On Thu, 06 Dec 2012 11:15:18 +0100 Ljubomir Ljubojevic wrote:
 Check Grive: http://www.lbreda.com/grive/start
It seems this is what I'm looking for.
Thank you very much
-- 
Ibrahim Arastirmacilar Yurtseven
2.6.32-279.14.1.el6.i686
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] ionice...

2012-12-06 Thread John Doe
Hey,

anyone has some successful experience with ionice?
I tried it with 'idle' (-c 3) parameter.
When I did a quick test (find /), it seemed to work with frequent pauses (I 
guess waiting for idle).
But when I used it on my big tar, it made it worse than without... which seems 
counter-intuitive.

Thx,
JD
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread Les Mikesell
On Thu, Dec 6, 2012 at 10:13 AM, Robert Moskowitz r...@htt-consult.com wrote:

 Filtering Inbound Firewalls are generally useless if the user of the
 system doesn't know what they're doing. A lot of intrusions these days
 are the result of inbound policy permitted traffic in causing someone to
 initiate an outbound connection that gets them hacked.

 And you expect someone to be better at stopping this with iptables and
 a 'howto' than dedicated hardware and vendor training/support?


 And outbound rule writing is very hard, as you have to sniff out traffic
 many times to figure out why an app is failing and then write a rule to
 allow that app out.

More like impossible in the general case, although you can always get
any specific case to work if you spend enough time at it.   But to
catch some of the most likely known problems you need packet
inspection to at least the level of URL filtering.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] adb Samsubg note 2 and centos6

2012-12-06 Thread Craig White

On Dec 6, 2012, at 6:08 AM, m...@tdiehl.org wrote:

 Hi,
 
 Has anyone figured out how to mount a Samsung note 2 on Centos 6? When I plug
 it in to the usb port it is detected and the get the following in the log:
 
 Dec  6 08:02:23 tigger kernel: usb 1-5: new high speed USB device number 35 
 using ehci_hcd
 Dec  6 08:02:23 tigger kernel: usb 1-5: New USB device found, idVendor=04e8, 
 idProduct=6860
 Dec  6 08:02:23 tigger kernel: usb 1-5: New USB device strings: Mfr=2, 
 Product=3, SerialNumber=4
 Dec  6 08:02:23 tigger kernel: usb 1-5: Product: SAMSUNG_Android 
 Dec  6 08:02:23 tigger kernel: usb 1-5: Manufacturer: SAMSUNG 
 Dec  6 08:02:23 tigger kernel: usb 1-5: SerialNumber: 42f7ad039a3d8f3b 
 Dec  6 08:02:23 tigger kernel: usb 1-5: configuration #1 chosen from 2 choices
 
 lsusb shows:
 Bus 001 Device 035: ID 04e8:6860 Samsung Electronics Co., Ltd GT-I9100 Phone 
 [Galaxy S II], GT-P7500 [Galaxy Tab 10.1]
 
 From there I cannot figure out how to mount it.
 
 From goggling it would appear that I need adb and some udev rules.
 
 Does anyone know how to get this to mount?


I don't but the bigger problem is that if you try to attach to the built-in 
storage, that would require MTP, support for which on Linux is meager to 
non-existent but the Galaxy Note 2 does have an SD slot and any SD cards should 
be obvious via USB Storage.

The easier/best solution would likely be to use an Android program called WiFi 
Explorer (I paid the guy $2 I think for the pro version) and it's really, 
really nice and easy. Also, I found SSHDroid to be relatively easy to use 
(requires using 'scp' or rsync via ssh to copy files to/from.

Craig

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NTOP 5.0.2 el6 src rpm

2012-12-06 Thread Ali Corbin
On Thu, Dec 6, 2012 at 7:54 AM, Steve Clark scl...@netwolves.com wrote:

 Hello,

 Anybody have the above. I haven't been able to locate it via google,

 Thanks,

 --
 Stephen Clark

  http://lists.centos.org/mailman/listinfo/centos


Neither rpmfind nor pbone show a 5.0-2 that was built for el6.  Only a
5.0-2 for fc17, and a 5.0-[45] for el6.  Would either of those work for you?

Ali
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread Robert Moskowitz

On 12/06/2012 11:13 AM, Reindl Harald wrote:

 Am 06.12.2012 17:10, schrieb Robert Moskowitz:
 On 12/06/2012 10:41 AM, Les Mikesell wrote:
 On Thu, Dec 6, 2012 at 9:13 AM,  m.r...@5-cent.us wrote:
 Disabling selinux, or at least setting it to permissive, I agree with.
 Turning down your firewall?! Anyone suggesting that is, IMO, either a)
 clueless, or b) a malware user/vendor trying to make life easier. Can
 anyone think of any other possibilities?
 Someone with good site and subnet-level hardware firewalling.  And a
 good feeling that all the bad guys are on the other side of the
 firewalls.
 Which I have. A Juniper branch firewall that I was given for testing
 purposes. And I am subnetted up the gazoo; I have a 64 address CIDR
 allocation that I have subnetted to /29s and /28s. I also use RFC1918
 extensively. Afterall, I am one of its authors :)
 but you did not understand feeling that all the bad guys are on the other
 side of the firewalls - these days believe their will never be attacks
 from infected machines and such crap from INSINDE the network is naive

Actually I do, as I work in this area.  Granted my job is secure 
communications, not secure OS/apps, but I work with the team that does 
deal with this.

It goes back to my good friend Steve Bellovin where in his firewall book 
he called the firewall the crunchy outside and the corp net the chewy 
inside.  He later was a strong advocate for per system firewalling; what 
we have today.  When we keep it on, that is.

Also why I want to get my DNS server off of the old Centos to current 
and my Samba and Mail servers also to current.

Past due.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] KDE login screen configuration problems

2012-12-06 Thread Mike Watson
Sorry to be so slow in responding. I've done what you suggested. I created 
/etc/sysconfig/desktop
 and entered $DISPLAYMANAGER=KDM. I rebooted but there was no change. GDM is 
still being used.

Any other suggestions?

mw



Just create the file /etc/sysconfig/desktop and put in it:

DESKTOP=KDM

I believe it's DESKTOP - you can dbl check /etc/X11/prefdm


Sent from my phoneMike Watson mikew at crucis.net 
http://lists.centos.org/mailman/listinfo/centos wrote:The last reply to this 
subject said to modify /etc/sysconfig/desktop to
change GDM to KDM. This would then enable the KDE login screen instead
of the default Gnome.

However, when I checked my CentOS 6.3 system, there was no such file, no
/etc/sysconfig/desktop. I've not been able to find any method to enable
KDE login in 6.3. The method mentioned in the earlier reply was for
CentOS 5, not 6.

Any further suggestions?

mw

-- 
--

Lose not thy airspeed, lest the ground rises up and smites thee.
  -- William Kershner
http://crucis-court.com
http://www.crucis.net/1632search

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] adb Samsubg note 2 and centos6

2012-12-06 Thread me
On Thu, 6 Dec 2012, Craig White wrote:


 On Dec 6, 2012, at 6:08 AM, m...@tdiehl.org wrote:

 Hi,

 Has anyone figured out how to mount a Samsung note 2 on Centos 6? When I plug
 it in to the usb port it is detected and the get the following in the log:

 Dec  6 08:02:23 tigger kernel: usb 1-5: new high speed USB device number 35 
 using ehci_hcd
 Dec  6 08:02:23 tigger kernel: usb 1-5: New USB device found, idVendor=04e8, 
 idProduct=6860
 Dec  6 08:02:23 tigger kernel: usb 1-5: New USB device strings: Mfr=2, 
 Product=3, SerialNumber=4
 Dec  6 08:02:23 tigger kernel: usb 1-5: Product: SAMSUNG_Android
 Dec  6 08:02:23 tigger kernel: usb 1-5: Manufacturer: SAMSUNG
 Dec  6 08:02:23 tigger kernel: usb 1-5: SerialNumber: 42f7ad039a3d8f3b
 Dec  6 08:02:23 tigger kernel: usb 1-5: configuration #1 chosen from 2 
 choices

 lsusb shows:
 Bus 001 Device 035: ID 04e8:6860 Samsung Electronics Co., Ltd GT-I9100 Phone 
 [Galaxy S II], GT-P7500 [Galaxy Tab 10.1]

 From there I cannot figure out how to mount it.

 From goggling it would appear that I need adb and some udev rules.

 Does anyone know how to get this to mount?

 
 I don't but the bigger problem is that if you try to attach to the built-in
 storage, that would require MTP, support for which on Linux is meager to
 non-existent but the Galaxy Note 2 does have an SD slot and any SD cards
 should be obvious via USB Storage.

I have a friend with a Galaxy Note that somehow got his to mount both his 
SD card and the built-in storage using adb. The problem is he cannot remember
what he did. That fone also uses MTP. I was hoping that I can find the magic
incantation to be able to do the same thing with my Note 2.

 The easier/best solution would likely be to use an Android program called
 WiFi Explorer (I paid the guy $2 I think for the pro version) and it's
 really, really nice and easy. Also, I found SSHDroid to be relatively easy
 to use (requires using 'scp' or rsync via ssh to copy files to/from.

Thanks for the suggestions. I had not thought of going that way. The more I
think about this, the better I like it. I have some automated scripts I use
to back up some of my data via rsync. The SSHDroid seems like it would work
for that and maybe allow me to run my scripts via a cron job and not have to
worry about being connected to a wire. WiFi Explorer looks good also.
Hard to go wrong for $.99. :-)

Regards,

-- 
Tom m...@tdiehl.org Spamtrap address
me...@tdiehl.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NTOP 5.0.2 el6 src rpm

2012-12-06 Thread Steve Clark
Hi Ali,

Thanks for the info. But I bit the bullet and am building my own rpm.

I was looking for 5.0.2 which is the devel branch. The rpms 5.0-x
are really based on 5.0.0 and not the stable 5.0.1 ntop tar file AFAICT.

Regards,
Steve

On 12/06/2012 12:16 PM, Ali Corbin wrote:
 On Thu, Dec 6, 2012 at 7:54 AM, Steve Clark scl...@netwolves.com wrote:

 Hello,

 Anybody have the above. I haven't been able to locate it via google,

 Thanks,

 --
 Stephen Clark

   http://lists.centos.org/mailman/listinfo/centos

 Neither rpmfind nor pbone show a 5.0-2 that was built for el6.  Only a
 5.0-2 for fc17, and a 5.0-[45] for el6.  Would either of those work for you?

 Ali
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



-- 
Stephen Clark
*NetWolves*
Director of Technology
Phone: 813-579-3200
Fax: 813-882-0209
Email: steve.cl...@netwolves.com
http://www.netwolves.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Antwort: Re: Antwort: courier mail for Centos

2012-12-06 Thread Robert Moskowitz

On 12/06/2012 09:24 AM, Andreas Reschke wrote:
 centos-boun...@centos.org schrieb am 06.12.2012 15:11:29:

 Robert Moskowitz r...@htt-consult.com
 Gesendet von: centos-boun...@centos.org

 06.12.2012 15:12

 Bitte antworten an
 CentOS mailing list centos@centos.org

 An

 CentOS mailing list centos@centos.org,

 Kopie

 Andreas Reschke andreas.resc...@behrgroup.com

 Thema

 Re: [CentOS] Antwort:  courier mail for Centos


 On 12/06/2012 08:47 AM, Andreas Reschke wrote:
 centos-boun...@centos.org schrieb am 06.12.2012 14:42:05:

 Robert Moskowitz r...@htt-consult.com
 Gesendet von: centos-boun...@centos.org

 06.12.2012 14:42

 Bitte antworten an
 CentOS mailing list centos@centos.org

 An

 CentOS mailing list centos@centos.org,

 Kopie

 Thema

 [CentOS] courier mail for Centos

 Are there existing rpms for courier mta?

 I am working from:

 http://www.howtoforge.com/virtual-users-and-domains-with-postfix-
 courier-mysql-and-squirrelmail-fedora-14-x86_64

 And am making progress with postfix and mysql, but looking ahead to
 other steps.  I see squirrelmail is in EPEL.


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 Hello Robert,

 why don't you use dovecot? I've the same enviroment with postfix,
 mysql,
 dovecot, squirrelmail, running for a very long time.
 Can you point me to dovecot install/setup instructions?

 I have no strong feelings of one over the other.  Just that things work
 well!


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 Hello Robert,

 there are many howtos on the net.

 For example I've found:
 http://www.campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent5VirtMailServer
 http://wiki.centos.org/HowTos/postfix
 http://wiki.dovecot.org/HowTo/DovecotLDAPostfixAdminMySQL
 https://shamuntoha.wordpress.com/2010/01/04/centos-postfix-postfixadmin-advanced/

 This are only a few (I've not tested any of them)

I have glanced at these and see a challenge.

First ClearOS will NOT support my mail requirements, as I create users 
by domain; ie user@domain and ClearOS allows a user to send receive mail 
from all configured domains.

It looks like at least the howto on dovecot.org above works the same.

Further it looks like dovecot keeps all the mail in one database?  I 
can't be sure.  The way I am running right now is that each users mail 
is a file per message in:

/home/vmail/domain/user  The maildrop module (I think) does this 
distribution.

I will spend a bit more time digging into dovecot to see what it will 
take to set it up for user@domain functionality.  Maybe it does in these 
howtos, but I don't see it


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] KDE login screen configuration problems

2012-12-06 Thread Scot P. Floess

Sorry, I may have not been clear...

You want this in /etc/sysconfig/desktop


DISPLAYMANAGER=KDM




Note no preceeding dollar sign :)



To better understand, take a peak at /etc/X11/prefdm

In it, its doing this:

. /etc/sysconfig/desktop

You'll see it doing some checks like:

elif [ $DISPLAYMANAGER = KDE ]; then
 preferred=/usr/bin/kdm

Which will be used in starting kdm :)





On Thu, 6 Dec 2012, Mike Watson wrote:

 Sorry to be so slow in responding. I've done what you suggested. I created
 /etc/sysconfig/desktop
 and entered $DISPLAYMANAGER=KDM. I rebooted but there was no change. GDM is 
 still being used.

 Any other suggestions?

 mw


 
 Just create the file /etc/sysconfig/desktop and put in it:

 DESKTOP=KDM

 I believe it's DESKTOP - you can dbl check /etc/X11/prefdm


 Sent from my phoneMike Watson mikew at crucis.net 
 http://lists.centos.org/mailman/listinfo/centos wrote:The last reply to 
 this subject said to modify /etc/sysconfig/desktop to
 change GDM to KDM. This would then enable the KDE login screen instead
 of the default Gnome.

 However, when I checked my CentOS 6.3 system, there was no such file, no
 /etc/sysconfig/desktop. I've not been able to find any method to enable
 KDE login in 6.3. The method mentioned in the earlier reply was for
 CentOS 5, not 6.

 Any further suggestions?

 mw

 -- 
 --

 Lose not thy airspeed, lest the ground rises up and smites thee.
  -- William Kershner
 http://crucis-court.com
 http://www.crucis.net/1632search

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


Scot P. Floess RHCT  (Certificate Number 605010084735240)
Chief Architect FlossWare  http://sourceforge.net/projects/flossware
http://flossware.sourceforge.net
https://github.com/organizations/FlossWare
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread John R. Dennison
On Thu, Dec 06, 2012 at 11:08:07AM -0500, Robert Moskowitz wrote:

 I always have ignored turning off the firewall; it is not hard in Gnome 
 to alter basic firewall behaviour and allow for ports like 576 (or 
 whatever that SMTP port is; not looking it up right now).
 
 In the past, turning selinux to permissive was my first step in setup, 
 followed by moving SSH's port. Now I leave it as is and learn how to use 
 semanage.

What an absolute lovely breath of fresh air :)  Someone that actually
takes their job seriously and makes use of the tools provided.  This is
so refreshing from the normal selinux-related nonsense that pervades the
world.





John
-- 
There are men -- now in power in this country -- who do not respect
dissent, who cannot cope with turmoil, and who believe that the people of
America are ready to support repression as long as it is done with a quiet
voice and a business suit.

John V. Lindsay (1921-2000), US politician, Congressman, Mayor of New York City


pgpIlovaTUhtM.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Antwort: Re: Antwort: courier mail for Centos

2012-12-06 Thread Les Mikesell
On Thu, Dec 6, 2012 at 12:53 PM, Robert Moskowitz r...@htt-consult.com wrote:

 I have glanced at these and see a challenge.

 First ClearOS will NOT support my mail requirements, as I create users
 by domain; ie user@domain and ClearOS allows a user to send receive mail
 from all configured domains.

That might be something you can change.   What is it that you want to
happen?  It tends to be awkward if you are mostly mapping mail
usernames to unix logins but you want exceptions that don't mesh with
aliases or virtual users.

 It looks like at least the howto on dovecot.org above works the same.

It should be up to postfix or sendmail to figure out what addresses to
accept and how to alias them for delivery.  Dovecot should only see
the delivered file copies - cyrus would do the local delivery itself
but only after postfix/sendmail hands off to it.  Or are you talking
about a user agent login from (say) thunderbird having the same login
name in two different domains and seeing different mailboxes when they
connect to the same actual server?

 Further it looks like dovecot keeps all the mail in one database?  I
 can't be sure.  The way I am running right now is that each users mail
 is a file per message in:

 /home/vmail/domain/user  The maildrop module (I think) does this
 distribution.

Cyrus has its own DB format, but I think it is ultimately one message
per file, so good for incremental backups. It has a fairly complete
tool set of its own if you need to move things around and there are
generic imap mailbox sync tools that don't care about the underlying
storage. Dovecot can work with either mbox (one file per user) or
maildir layout.  You just have to configure delivery and dovecot the
same way.

 I will spend a bit more time digging into dovecot to see what it will
 take to set it up for user@domain functionality.  Maybe it does in these
 howtos, but I don't see it

How does user@domain1 log in differently than user@domain2 to the same
host?  Or does delivery land in the same mailbox?

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread Les Mikesell
On Thu, Dec 6, 2012 at 1:25 PM, John R. Dennison j...@gerdesas.com wrote:

 I always have ignored turning off the firewall; it is not hard in Gnome
 to alter basic firewall behaviour and allow for ports like 576 (or
 whatever that SMTP port is; not looking it up right now).

 In the past, turning selinux to permissive was my first step in setup,
 followed by moving SSH's port. Now I leave it as is and learn how to use
 semanage.

 What an absolute lovely breath of fresh air :)  Someone that actually
 takes their job seriously and makes use of the tools provided.  This is
 so refreshing from the normal selinux-related nonsense that pervades the
 world.

Sorry to burst your bubble here, but note that this is from a guy that
says he hasn't changed things in years.   The 'normal' selinux
reaction to problems is not nonsense, just real life when you have a
bunch of people trying to do new things and a tool that is designed to
restrict them.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread John R. Dennison
On Thu, Dec 06, 2012 at 01:30:40PM -0600, Les Mikesell wrote:
 
 Sorry to burst your bubble here, but note that this is from a guy that
 says he hasn't changed things in years.   The 'normal' selinux
 reaction to problems is not nonsense, just real life when you have a
 bunch of people trying to do new things and a tool that is designed to
 restrict them.

Then let me sum this up thusly.  If anyone is in the habit of managing
systems with selinux set to disabled because it's too hard or it
takes too much time or any number of other ridiculous excuses instead
of learning to properly manage the systems with the tools and
documentation provided then they need to reconsider their chosen career
path as they are quite obviously not cut out for systems administration
/ engineering.

I manage many, many hundreds of systems.  Not a single one has selinux
disabled.  I have _no_ problems in doing so  Does it take a little time
to do it when first installing a package without a pre-packaged policy?
Yes; and this is one reason you don't do this type of thing in a
production environment.  Is it less time than it takes to recover from a
compromise.  Yes; _many_ times less.

So you'll kindly pardon me if I don't accept lame excuses or what I
consider faulty reasoning as to why one would not have selinux set to
enforcing on any given box.  I also consider any advocacy for disabling
security tools versus understanding them and learning to work with them
quite out of place on this or any other technical list.  People should
really just know better.  As I know you'll want to get the last work in,
Les, let it be known I won't reply to this thread any longer.  The
original author has already shown his willingness to do things properly
and you just want a soapbox and I won't give you one.





John
-- 
He may be mad, but there's method in his madness.  There nearly always is
method in madness.  It's what drives men mad, being methodical.

-- G. K. Chesterton, The Fad of the Fisherman (1922)


pgpeUNpC8Xcmv.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] iptables port forwarding

2012-12-06 Thread Joseph Spenner


 From: Earl A Ramirez earlarami...@gmail.com
To: CentOS mailing list centos@centos.org 
Sent: Tuesday, December 4, 2012 3:25 PM
Subject: Re: [CentOS] iptables port forwarding
 
On 5 December 2012 03:38, Joseph Spenner joseph85...@yahoo.com wrote:

 I have a simple requirement/test I'm trying to perform, but having
 difficulty.



 When I try to connect from my other system, boxB, 192.101.77.76, it never
 connects to the target port:

 boxB# telnet 192.101.77.62 12321
 Trying 192.101.77.62...
 ^C

 boxB# telnet 192.101.77.62 22
 Trying 192.101.77.62...
 Connected to 192.101.77.62.
 Escape character is '^]'.
 SSH-2.0-OpenSSH_5.5p1

 Protocol mismatch.




Hi Joseph,

What port is the sshd daemon listening on, did you edit the sshd_config
file to reflect port 12321?

-- 

Earl:
  Thanks for the reply, but I figure it out.  The sshd ports are default-- 22.  
The target system needed a route back to the original system through the linux 
router.  I ran tcpdump and saw it and knew then I needed a route.


__
If life gives you lemons, keep them-- because hey.. free lemons.
♥ Sticker fixer:  http://microflush.org/stuff/stickers/heartFix.html
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread m . roth
John R. Dennison wrote:
 On Thu, Dec 06, 2012 at 01:30:40PM -0600, Les Mikesell wrote:

 Sorry to burst your bubble here, but note that this is from a guy that
 says he hasn't changed things in years.   The 'normal' selinux
 reaction to problems is not nonsense, just real life when you have a
 bunch of people trying to do new things and a tool that is designed to
 restrict them.

 Then let me sum this up thusly.  If anyone is in the habit of managing
 systems with selinux set to disabled because it's too hard or it
 takes too much time or any number of other ridiculous excuses instead
 of learning to properly manage the systems with the tools and
 documentation provided then they need to reconsider their chosen career
 path as they are quite obviously not cut out for systems administration
 / engineering.

 I manage many, many hundreds of systems.  Not a single one has selinux
 disabled.  I have _no_ problems in doing so  Does it take a little time
 to do it when first installing a package without a pre-packaged policy?
 Yes; and this is one reason you don't do this type of thing in a
 production environment.  Is it less time than it takes to recover from a
 compromise.  Yes; _many_ times less.
snip
The general CentOS mailing list: everyone's soapbox.

We've got selinux on permissive on almost every system. Perhaps your boxes
are almost all production: most of ours are either dev or research. Even
the production boxes - most have websites or apps written by developers
with *zero* knowledge of selinux.

And then there are the third-party apps like that... or from the Windows
world. For example, I've posted here in the past, and on the fedora
selinux list, fighting CA's SiteMinder (we won't talk about the piece of
crap that is, for which our tax dollars pay a *lot*), but it's *all*
guesswork and makedo to even keep that working, and making selinux active
would kill that most of the time, and we're *required* to use it.

Must be nice, working in an environment that can enforce selinux. This
ain't it.

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] adb Samsubg note 2 and centos6

2012-12-06 Thread Craig White
you should have no problem using adb  obviously would need the SDK in order to 
achieve that and MUST turn on the developer option (USB Debugging) in order for 
that to work and I suspect would also have to root the phone but that too can 
be done via adb.

I am telling you though, the WifiExplorer is way cool and the pro version is 
easily worth the price.

SSHDroid is easy enough to use and works well.

Craig

On Dec 6, 2012, at 11:05 AM, m...@tdiehl.org wrote:

 On Thu, 6 Dec 2012, Craig White wrote:
 
 
 On Dec 6, 2012, at 6:08 AM, m...@tdiehl.org wrote:
 
 Hi,
 
 Has anyone figured out how to mount a Samsung note 2 on Centos 6? When I 
 plug
 it in to the usb port it is detected and the get the following in the log:
 
 Dec  6 08:02:23 tigger kernel: usb 1-5: new high speed USB device number 35 
 using ehci_hcd
 Dec  6 08:02:23 tigger kernel: usb 1-5: New USB device found, 
 idVendor=04e8, idProduct=6860
 Dec  6 08:02:23 tigger kernel: usb 1-5: New USB device strings: Mfr=2, 
 Product=3, SerialNumber=4
 Dec  6 08:02:23 tigger kernel: usb 1-5: Product: SAMSUNG_Android
 Dec  6 08:02:23 tigger kernel: usb 1-5: Manufacturer: SAMSUNG
 Dec  6 08:02:23 tigger kernel: usb 1-5: SerialNumber: 42f7ad039a3d8f3b
 Dec  6 08:02:23 tigger kernel: usb 1-5: configuration #1 chosen from 2 
 choices
 
 lsusb shows:
 Bus 001 Device 035: ID 04e8:6860 Samsung Electronics Co., Ltd GT-I9100 
 Phone [Galaxy S II], GT-P7500 [Galaxy Tab 10.1]
 
 From there I cannot figure out how to mount it.
 
 From goggling it would appear that I need adb and some udev rules.
 
 Does anyone know how to get this to mount?
 
 
 I don't but the bigger problem is that if you try to attach to the built-in
 storage, that would require MTP, support for which on Linux is meager to
 non-existent but the Galaxy Note 2 does have an SD slot and any SD cards
 should be obvious via USB Storage.
 
 I have a friend with a Galaxy Note that somehow got his to mount both his 
 SD card and the built-in storage using adb. The problem is he cannot remember
 what he did. That fone also uses MTP. I was hoping that I can find the magic
 incantation to be able to do the same thing with my Note 2.
 
 The easier/best solution would likely be to use an Android program called
 WiFi Explorer (I paid the guy $2 I think for the pro version) and it's
 really, really nice and easy. Also, I found SSHDroid to be relatively easy
 to use (requires using 'scp' or rsync via ssh to copy files to/from.
 
 Thanks for the suggestions. I had not thought of going that way. The more I
 think about this, the better I like it. I have some automated scripts I use
 to back up some of my data via rsync. The SSHDroid seems like it would work
 for that and maybe allow me to run my scripts via a cron job and not have to
 worry about being connected to a wire. WiFi Explorer looks good also.
 Hard to go wrong for $.99. :-)
 
 Regards,
 
 -- 
 Tom   m...@tdiehl.org Spamtrap address
 me...@tdiehl.org
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

-- 
Craig White ~ craig.wh...@ttiltd.com
1.800.869.6908 ~~ www.ttiassessments.com 

Register Now!
TTI Winners' Conference 2013
January 20th - 22nd
The Earlier You Register the More FREE Product You Receive
Click here for more information!


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] awk awk

2012-12-06 Thread Craig White
a little out of my comfort zone and have practically gotten what I want but awk 
seems determined to send a message via std error which is problematic and 
annoying. Basically trying to get a list of virtual host names from nginx 
config files like this:

$ awk -F  '/./ { if ( match ( ^server_name$, $2 ) ) print $1 }' 
/opt/nginx/sites/*.conf \
 | grep -v server_name | grep -v ';' | grep -v '}'

and the list of virtual host names is perfect except that I get this line 
first...

awk: (FILENAME=/opt/nginx/sites/ids.conf FNR=55) fatal: Unmatched ( or \(: 
/($host/

and I can't seem to dismiss it and I definitely don't want it in my data scrape.

Anyone know how to prevent this? (yes, there are lines in the file that say 'if 
($host = something) {'

-- 
Craig White ~ craig.wh...@ttiltd.com
1.800.869.6908 ~~ www.ttiassessments.com 

Register Now!
TTI Winners' Conference 2013
January 20th - 22nd
The Earlier You Register the More FREE Product You Receive
Click here for more information!


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread Scot P. Floess

I'd throw in to the mix - I have a lot of experience with *nix's - but 
limited time to learn things and must concentrate on what I need to know. 
I've never master SELinux and disable it - all the time.  However, my 
needs are for my home network - which I administer.  I have many hosts and 
quite a few VMs - but I don't think its worth my time nor effort to use 
SELinux.  Am I lazy - yes.  Do I care - no.

Seems harsh what you said :(  Maybe in a prod setting, you are correct - 
but chill :)  This is a great mailing list...hate to see fighting or 
perceived fighting :(

On Thu, 6 Dec 2012, m.r...@5-cent.us wrote:

 John R. Dennison wrote:
 On Thu, Dec 06, 2012 at 01:30:40PM -0600, Les Mikesell wrote:

 Sorry to burst your bubble here, but note that this is from a guy that
 says he hasn't changed things in years.   The 'normal' selinux
 reaction to problems is not nonsense, just real life when you have a
 bunch of people trying to do new things and a tool that is designed to
 restrict them.

 Then let me sum this up thusly.  If anyone is in the habit of managing
 systems with selinux set to disabled because it's too hard or it
 takes too much time or any number of other ridiculous excuses instead
 of learning to properly manage the systems with the tools and
 documentation provided then they need to reconsider their chosen career
 path as they are quite obviously not cut out for systems administration
 / engineering.

 I manage many, many hundreds of systems.  Not a single one has selinux
 disabled.  I have _no_ problems in doing so  Does it take a little time
 to do it when first installing a package without a pre-packaged policy?
 Yes; and this is one reason you don't do this type of thing in a
 production environment.  Is it less time than it takes to recover from a
 compromise.  Yes; _many_ times less.
 snip
 The general CentOS mailing list: everyone's soapbox.

 We've got selinux on permissive on almost every system. Perhaps your boxes
 are almost all production: most of ours are either dev or research. Even
 the production boxes - most have websites or apps written by developers
 with *zero* knowledge of selinux.

 And then there are the third-party apps like that... or from the Windows
 world. For example, I've posted here in the past, and on the fedora
 selinux list, fighting CA's SiteMinder (we won't talk about the piece of
 crap that is, for which our tax dollars pay a *lot*), but it's *all*
 guesswork and makedo to even keep that working, and making selinux active
 would kill that most of the time, and we're *required* to use it.

 Must be nice, working in an environment that can enforce selinux. This
 ain't it.

   mark

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


Scot P. Floess RHCT  (Certificate Number 605010084735240)
Chief Architect FlossWare  http://sourceforge.net/projects/flossware
http://flossware.sourceforge.net
https://github.com/organizations/FlossWare
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] awk awk

2012-12-06 Thread Les Mikesell
On Thu, Dec 6, 2012 at 2:07 PM, Craig White craig.wh...@ttiltd.com wrote:
 a little out of my comfort zone and have practically gotten what I want but 
 awk seems determined to send a message via std error which is problematic and 
 annoying. Basically trying to get a list of virtual host names from nginx 
 config files like this:

 $ awk -F  '/./ { if ( match ( ^server_name$, $2 ) ) print $1 }' 
 /opt/nginx/sites/*.conf \
  | grep -v server_name | grep -v ';' | grep -v '}'

 and the list of virtual host names is perfect except that I get this line 
 first...

 awk: (FILENAME=/opt/nginx/sites/ids.conf FNR=55) fatal: Unmatched ( or \(: 
 /($host/

 and I can't seem to dismiss it and I definitely don't want it in my data 
 scrape.

 Anyone know how to prevent this? (yes, there are lines in the file that say 
 'if ($host = something) {'

I'd start with perl instead of awk and come up with something that
didn't need the greps to clean it up. But, if all you want is to
discard stderr, won't sticking a 2/dev/null before your first pipe
take care of that courtesy of shell redirection?

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread Robert Moskowitz

On 12/06/2012 09:15 AM, John R. Dennison wrote:
 On Thu, Dec 06, 2012 at 08:42:05AM -0500, Robert Moskowitz wrote:
 Are there existing rpms for courier mta?
 Not by any reputable repo, no.  Use dovecot which is supplied by CentOS.

 http://www.howtoforge.com/virtual-users-and-domains-with-postfix-courier-mysql-and-squirrelmail-fedora-14-x86_64
 People _really_ must stop following garbage like howtoforge.  This site
 inevitably advises to disable selinux and more often than not to do the
 same with your firewall.  Both actions are foolhardy, at best, and
 downright reckless otherwise.

I have found a newer version of the howto:

http://www.howtoforge.com/virtual-users-and-domains-with-postfix-courier-mysql-and-squirrelmail-centos-6.2-x86_64

I am going to email the author to get help on not implementing quotas 
(they caused me grief in the past).  I am also going to ask him about 
dovecot/courier.  And finally about disabling SELinux; what are the 
problems.  I will probably be asking for help here! :)  My limited 
experience with semanage is that it is slow for a change.  At least 
the one I make for SSH port.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] awk awk

2012-12-06 Thread m . roth
You rang?

Craig White wrote:
 a little out of my comfort zone and have practically gotten what I want
 but awk seems determined to send a message via std error which is
 problematic and annoying. Basically trying to get a list of virtual host
 names from nginx config files like this:

 $ awk -F  '/./ { if ( match ( ^server_name$, $2 ) ) print $1 }'
 /opt/nginx/sites/*.conf \
  | grep -v server_name | grep -v ';' | grep -v '}'

Why are you doing all that piping and grepping? And the -F  confuses
me...oh, I see. First, whitespace is the default field separator in awk.
Then, are you asking if there's a line with a . in it, or just any
non-whitespace? If the latter... mmm, I see, you *really* don't understand
awk.

awk -f '{if ( $1 ~ /server_name/ ) {\
server = $2;\
gsub(/;|}/,,server);\
print server;
 }
}'
snip
   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] courier mail for Centos

2012-12-06 Thread m . roth
Robert Moskowitz wrote:

 On 12/06/2012 09:15 AM, John R. Dennison wrote:
 On Thu, Dec 06, 2012 at 08:42:05AM -0500, Robert Moskowitz wrote:
snip
 I have found a newer version of the howto:

 http://www.howtoforge.com/virtual-users-and-domains-with-postfix-courier-mysql-and-squirrelmail-centos-6.2-x86_64

 I am going to email the author to get help on not implementing quotas
 (they caused me grief in the past).  I am also going to ask him about
 dovecot/courier.  And finally about disabling SELinux; what are the
 problems.  I will probably be asking for help here! :)  My limited
 experience with semanage is that it is slow for a change.  At least
 the one I make for SSH port.

Yup, semanage *is* slow. On the other hand, you only do it a few times,
one hopes. (Or until some developer does or wants something that's not
packaged)

  mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] awk awk

2012-12-06 Thread Craig White
Definitely have little to no understanding of awk but…

/./ suppresses empty lines (records in awk speak)

the gsub looks interesting but your code just tosses syntax errors

and yes Les, the 2 /dev/null definitely redirected the awk squawk to where it 
belonged

Craig

On Dec 6, 2012, at 1:34 PM, m.r...@5-cent.us wrote:

 You rang?
 
 Craig White wrote:
 a little out of my comfort zone and have practically gotten what I want
 but awk seems determined to send a message via std error which is
 problematic and annoying. Basically trying to get a list of virtual host
 names from nginx config files like this:
 
 $ awk -F  '/./ { if ( match ( ^server_name$, $2 ) ) print $1 }'
 /opt/nginx/sites/*.conf \
 | grep -v server_name | grep -v ';' | grep -v '}'
 
 Why are you doing all that piping and grepping? And the -F  confuses
 me...oh, I see. First, whitespace is the default field separator in awk.
 Then, are you asking if there's a line with a . in it, or just any
 non-whitespace? If the latter... mmm, I see, you *really* don't understand
 awk.
 
 awk -f '{if ( $1 ~ /server_name/ ) {\
server = $2;\
gsub(/;|}/,,server);\
print server;
 }
}'
 snip
   mark
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

-- 
Craig White ~ craig.wh...@ttiltd.com
1.800.869.6908 ~~ www.ttiassessments.com 

Register Now!
TTI Winners' Conference 2013
January 20th - 22nd
The Earlier You Register the More FREE Product You Receive
Click here for more information!


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] KDE login screen configuration problems

2012-12-06 Thread Mike Watson
Ahh. OK, I'll make the change and post the results.  :-[

mw

--

Lose not thy airspeed, lest the ground rises up and smites thee.
  -- William Kershner
http://crucis-court.com
http://www.crucis.net/1632search


On 12/06/2012 01:04 PM, Scot P. Floess wrote:
 Sorry, I may have not been clear...

 You want this in /etc/sysconfig/desktop


 DISPLAYMANAGER=KDM




 Note no preceeding dollar sign :)



 To better understand, take a peak at /etc/X11/prefdm

 In it, its doing this:

 . /etc/sysconfig/desktop

 You'll see it doing some checks like:

 elif [ $DISPLAYMANAGER = KDE ]; then
  preferred=/usr/bin/kdm

 Which will be used in starting kdm :)





 On Thu, 6 Dec 2012, Mike Watson wrote:

 Sorry to be so slow in responding. I've done what you suggested. I created
 /etc/sysconfig/desktop
 and entered $DISPLAYMANAGER=KDM. I rebooted but there was no change. GDM 
 is still being used.

 Any other suggestions?

 mw


 
 Just create the file /etc/sysconfig/desktop and put in it:

 DESKTOP=KDM

 I believe it's DESKTOP - you can dbl check /etc/X11/prefdm


 Sent from my phoneMike Watson mikew at crucis.net 
 http://lists.centos.org/mailman/listinfo/centos wrote:The last reply to 
 this subject said to modify /etc/sysconfig/desktop to
 change GDM to KDM. This would then enable the KDE login screen instead
 of the default Gnome.

 However, when I checked my CentOS 6.3 system, there was no such file, no
 /etc/sysconfig/desktop. I've not been able to find any method to enable
 KDE login in 6.3. The method mentioned in the earlier reply was for
 CentOS 5, not 6.

 Any further suggestions?

 mw

 -- 
 --

 Lose not thy airspeed, lest the ground rises up and smites thee.
  -- William Kershner
 http://crucis-court.com
 http://www.crucis.net/1632search

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 Scot P. Floess RHCT  (Certificate Number 605010084735240)
 Chief Architect FlossWare  http://sourceforge.net/projects/flossware
 http://flossware.sourceforge.net
 https://github.com/organizations/FlossWare
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] awk awk

2012-12-06 Thread m . roth
Please stop top posting, Craig.

Craig White wrote:

 On Dec 6, 2012, at 1:34 PM, m.r...@5-cent.us wrote:

 You rang?

 Craig White wrote:
 a little out of my comfort zone and have practically gotten what I want
 but awk seems determined to send a message via std error which is
 problematic and annoying. Basically trying to get a list of virtual
 host
 names from nginx config files like this:

 $ awk -F  '/./ { if ( match ( ^server_name$, $2 ) ) print $1 }'
 /opt/nginx/sites/*.conf \
 | grep -v server_name | grep -v ';' | grep -v '}'

 Why are you doing all that piping and grepping? And the -F  confuses
 me...oh, I see. First, whitespace is the default field separator in awk.
 Then, are you asking if there's a line with a . in it, or just any
 non-whitespace? If the latter... mmm, I see, you *really* don't
 understand
 awk.

 awk -f '{if ( $1 ~ /server_name/ ) {\
server = $2;\
gsub(/;|}/,,server);\
print server;
 }
}'
 snip
   mark

 Definitely have little to no understanding of awk but…

 /./ suppresses empty lines (records in awk speak)

Oh. Never used it. Wrote a *lot* of *long* awk scripts over the years. But
it doesn't matter - looking for $1 to be == server_name will only pick
those lines.

 the gsub looks interesting but your code just tosses syntax errors

I see I didn't out \ on the lines, which I wrote that way only to make it
more readable.

 and yes Les, the 2 /dev/null definitely redirected the awk squawk to
 where it belonged

Ok, I just d/l an nginx.conf file from http://wiki.nginx.org/FullExample
and ran the following script on it:
{
   if ( $1 ~ /server_name$/ ) {
  server = $2;
  gsub(/;|}/,,server);
  print server;
   }
}

and my o/p was
$ awk -f nginx.awk nginx.conf
domain1.com
domain2.com
big.server.com

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] awk awk

2012-12-06 Thread Craig White

On Dec 6, 2012, at 1:59 PM, m.r...@5-cent.us wrote:

 Please stop top posting, Craig.
 
 Craig White wrote:
 
 On Dec 6, 2012, at 1:34 PM, m.r...@5-cent.us wrote:
 
 You rang?
 
 Craig White wrote:
 a little out of my comfort zone and have practically gotten what I want
 but awk seems determined to send a message via std error which is
 problematic and annoying. Basically trying to get a list of virtual
 host
 names from nginx config files like this:
 
 $ awk -F  '/./ { if ( match ( ^server_name$, $2 ) ) print $1 }'
 /opt/nginx/sites/*.conf \
 | grep -v server_name | grep -v ';' | grep -v '}'
 
 Why are you doing all that piping and grepping? And the -F  confuses
 me...oh, I see. First, whitespace is the default field separator in awk.
 Then, are you asking if there's a line with a . in it, or just any
 non-whitespace? If the latter... mmm, I see, you *really* don't
 understand
 awk.
 
 awk -f '{if ( $1 ~ /server_name/ ) {\
   server = $2;\
   gsub(/;|}/,,server);\
   print server;
}
   }'
 snip
  mark
 
 Definitely have little to no understanding of awk but…
 
 /./ suppresses empty lines (records in awk speak)
 
 Oh. Never used it. Wrote a *lot* of *long* awk scripts over the years. But
 it doesn't matter - looking for $1 to be == server_name will only pick
 those lines.
 
 the gsub looks interesting but your code just tosses syntax errors
 
 I see I didn't out \ on the lines, which I wrote that way only to make it
 more readable.
 
 and yes Les, the 2 /dev/null definitely redirected the awk squawk to
 where it belonged
 
 Ok, I just d/l an nginx.conf file from http://wiki.nginx.org/FullExample
 and ran the following script on it:
 {
   if ( $1 ~ /server_name$/ ) {
  server = $2;
  gsub(/;|}/,,server);
  print server;
   }
 }
 
 and my o/p was
 $ awk -f nginx.awk nginx.conf
 domain1.com
 domain2.com
 big.server.com

not that I was looking for someone to write it for me but that works only when 
the nginx.conf looks like

  server_name domain1.com domain2.com big.server.com;

which I actually didn't need to use awk to parse as I already handled those 
instances just fine with grep/sed

but I have some conf files which look like

  server_name {
domain1.com
domain2.com
big.server.com
}
  ;

and that forced me into looking at alternative methods - hence awk

but your program gives me the following output…

$ awk -f nginx.awk /opt/nginx/sites/ids.conf 



$

Craig
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] awk awk

2012-12-06 Thread m . roth
Craig White wrote:
 On Dec 6, 2012, at 1:59 PM, m.r...@5-cent.us wrote:
 Craig White wrote:
 On Dec 6, 2012, at 1:34 PM, m.r...@5-cent.us wrote:

 You rang?

 Craig White wrote:
snip
 Definitely have little to no understanding of awk but…

 Ok, I just d/l an nginx.conf file from
 http://wiki.nginx.org/FullExample
 and ran the following script on it:
 {
   if ( $1 ~ /server_name$/ ) {
  server = $2;
  gsub(/;|}/,,server);
  print server;
   }
 }

 and my o/p was
 $ awk -f nginx.awk nginx.conf
 domain1.com
 domain2.com
 big.server.com
 
 not that I was looking for someone to write it for me but that works only

I do awk for *fun* g

 when the nginx.conf looks like

   server_name domain1.com domain2.com big.server.com;

 which I actually didn't need to use awk to parse as I already handled
 those instances just fine with grep/sed

 but I have some conf files which look like

   server_name {
 domain1.com
 domain2.com
 big.server.com
 }
   ;

 and that forced me into looking at alternative methods - hence awk

 but your program gives me the following output…
snip
Of course it didn't work. I've never worked with nginx, so I could only
base it on what I found. With a file like that, I'd write
{
   if ( found == 1  NF == 1 ) {
  if ( $1 ~ /}/ ) {
 found = 0;
  }
  else {
 print $1;
  }
   }
   else {
 if ( $1 ~ /server_name$/  $2 ~ /{/ ) {
found = 1;
 }
   }
}

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] awk awk

2012-12-06 Thread Steve Brooks

 Why are you doing all that piping and grepping? And the -F  confuses
 me...oh, I see. First, whitespace is the default field separator in awk.
 Then, are you asking if there's a line with a . in it, or just any
 non-whitespace? If the latter... mmm, I see, you *really* don't understand
 awk.


Ok Mark very nice of you to help Craig. He does not claim to be an expert 
in awk or even competent --- Which is obviously why he is asking for 
help in the first place. No need for the sarcasm and to belittle the 
poster. Remember lots of people looking for help will be directed to this 
answer and your help could be much appreciated

Regards,

Steve
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] awk awk

2012-12-06 Thread yonatan pingle
On Fri, Dec 7, 2012 at 2:23 AM, Steve Brooks ste...@mcs.st-and.ac.ukwrote:


  Why are you doing all that piping and grepping? And the -F  confuses
  me...oh, I see. First, whitespace is the default field separator in awk.
  Then, are you asking if there's a line with a . in it, or just any
  non-whitespace? If the latter... mmm, I see, you *really* don't
 understand
  awk.


 Ok Mark very nice of you to help Craig. He does not claim to be an expert
 in awk or even competent --- Which is obviously why he is asking for
 help in the first place. No need for the sarcasm and to belittle the
 poster. Remember lots of people looking for help will be directed to this
 answer and your help could be much appreciated

 Regards,

 Steve
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


Hello there!

The best Help for awk beginners is to implement it with other tools for now
if it's urgent,
and debug your syntax and regex code.

Start here:
http://www.unix.com/man-page/linux/1/sed/

You may also want to try and print awk to tty,
   start by that to debug your code until you find the solution

http://www.staff.science.uu.nl/~oostr102/docs/nawk/nawk_92.html

your main issue was, that you are asking about nginx.conf , which is not
part of the stock installation, and your file can look like anything
depending on custom configuration.

-- 
Best Regards,
Yonatan Pingle
RHCT | RHCSA | CCNA1
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Advanced Persistent Threats; Why aren't we confining Firefox and Evolution?

2012-12-06 Thread David McGuffey
Moat of the advanced persistent threats (APT) are initiated via e-mail.
Opening an attachment or clicking on a web link starts the process.

Why isn't Firefox and Evolution confined with SELinux policy in a way
that APT can't damage the rest of the system? Why are we not sandboxing
these two apps with SELinux?

I've discovered some guidance for sandboxing Firefox using the 'sandbox'
command.  Once I test it a bit, I'll post the results back here.  Seems
to me that if this works, it should be the default.

DaveM


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] awk awk

2012-12-06 Thread Les Mikesell
On Thu, Dec 6, 2012 at 3:48 PM, Craig White craig.wh...@ttiltd.com wrote:

 not that I was looking for someone to write it for me but that works only 
 when the nginx.conf looks like

   server_name domain1.com domain2.com big.server.com;

 which I actually didn't need to use awk to parse as I already handled those 
 instances just fine with grep/sed

 but I have some conf files which look like

   server_name {
 domain1.com
 domain2.com
 big.server.com
 }
   ;

 and that forced me into looking at alternative methods - hence awk

It's kind of hard to write a generic parser in regexps, but something
like this in perl should catch most of the likely layouts:

while () {
 chomp();
  next if (m/^\s*#/); #comment
  if  ($enclosed) {
if (m/}/) {$enclosed = 0;} # end found
tr/}\;//d; #remove
push @servers, split(); #anything else on line
next;
   } else {
next unless m/server_name/;
if (m/{/)  { $enclosed = 1;}
if (m/}/) {$enclosed = 0;} #on same line?
s/server_name//;
tr/{}\;//d ;
push @servers,split();
   }
 }
foreach (sort(@servers)) { print $_\n;}

-- 
  Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos