[CentOS] xoscope

2012-12-26 Thread Mark LaPierre

Is xoscope available in any available CentOS repo?

http://xoscope.sourceforge.net/

-- 
 _
°v°
   /(_)\
^ ^  Mark LaPierre
Registerd Linux user No #267004
https://linuxcounter.net/

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Excluding file systems from autorelabel

2012-12-26 Thread James A. Peltier
- Original Message -
| It is possible to use semanage to label the files correctly and to
| persist after reboot see man pages for FTP
| Hope this helps
| Russell

I'm really feeling dense today.  I can't find anywhere in the FTP man page 
anything related to SELinux labels.  I've google'd for stuff related to setting 
the context but that is NOT what I want to to.  I want to strip the context 
entirely so that autorelabel won't look at the files and directories under 
exports and attempt to apply labels and I thought that

  semanage fcontext -a -t "<>" "/exports(/.*)?"

would do just that.  It seems quite obvious that I'm either mistaken or that 
I'm missing another step.  Once I do this must I also run restorecon or some 
other command?



-- 
James A. Peltier
Manager, IT Services - Research Computing Group
Simon Fraser University - Burnaby Campus
Phone   : 778-782-6573
Fax : 778-782-3045
E-Mail  : jpelt...@sfu.ca
Website : http://www.sfu.ca/itservices
  http://blogs.sfu.ca/people/jpeltier

"The smartest people are constantly revising their understanding, reconsidering 
a problem they thought they’d already solved. They’re open to new points of 
view, new information, new ideas, contradictions, and challenges to their own 
way of thinking." - Jeff Bezos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Experience with postfixadmin with mysql?

2012-12-26 Thread Robert Moskowitz

On 12/26/2012 01:21 PM, Eero Volotinen wrote:
>>> In fact I either turn everything off, or go through all the prt policy
>>> stuff now.
>> I added iptable rules for ports 25, 110, 143, 587, 993, 995, & 4190.  I
>> believe those are all the ports I am using for this (SMTP, IMAP, POP3, &
>> SEIVE).  Restarted and got the same errors.  Were do I find selinux
>> messages?
>>
>> It might simply be password problems, with all the files that have
>> passwords buried in them...
> you can set selinux to permissive (setenforce 0) mode to test, if this
> problem is related to selinux.

Permissive allowed me to add a user, but boy did it take a long time! 
Looks like I have some postfix things to sort out.

> if it is related to selinux, you might need something like this:
>
> setsebool -P httpd_can_network_connect on

I will look into this. At the end of the day (when I go production) I 
want selinux enforcing.

> see urls for references:
> http://wiki.centos.org/TipsAndTricks/SelinuxBooleans
> http://wiki.centos.org/HowTos/SELinux

More reading.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.7 eth0, eth1 and arpwatch flip flops

2012-12-26 Thread Gavin Henry
 First things first... Can you confirm that those are still the values in
> place?
>
> cat /proc/sys/net/ipv4/conf/eth0/arp_filter
> cat /proc/sys/net/ipv4/conf/eth0/arp_ignore
> cat /proc/sys/net/ipv4/conf/eth1/arp_filter
> cat /proc/sys/net/ipv4/conf/eth1/arp_ignore
> cat /proc/sys/net/ipv4/conf/all/arp_filter

Obviously when we ifdown eth1 the eth1 statements above are 0. Right
now eth1 is up with a sysctl -p and all set to 1.

Thanks,

Gavin.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.7 eth0, eth1 and arpwatch flip flops

2012-12-26 Thread Gavin Henry
> Most of 169/8 is, but presumably he meant 169.254.0.0/16.
>
>> The only "non-routable" (i.e. reserved for private networks) IP blocks are:
>
> The list is slightly longer than that:
> http://en.wikipedia.org/wiki/Reserved_IP_addresses#Reserved_IPv4_addresses

No, Mike was right. 169.x.x.x which is wrong, but will be a local
static route so won't matter localling, but the switch may not do
anything to private vs publically assigned IP addresses as it's layer
2.

Thanks,

Gavin.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.7 eth0, eth1 and arpwatch flip flops

2012-12-26 Thread Gavin Henry
>> We're having to shut eth1 down and bring it up for sync at night.
>
> To what type of equipment are your ethernet devices connected?

I'm asking now.

> Are they
> both connected to the same device?

Same VLAN, not sure about same device yet. Checking.

> I've seen some devices (particularly
> 2Wire) that do not like two interfaces from the same system connected to
> them.

Reading the arp_filter settings it does match what we're experiencing, but I've
never seen it before, but haven't ever been looking for it. Maybe
because this is
SIP/RTP traffic vs normal data traffic which when the switch switches
the MAC <-> IP ARP mappings
the voice traffic drops.

You wouldn't noticed that on normal data traffic. arpwatch is picking
up the flip flops.

> You note that eth1 is on a 169.xx IP, and earlier in your email, you note
> that it's non-routable. Perhaps that's not the wording you wished, to use,
> or perhaps you meant that it's not routed out to the internet, however,
> 169.xxx.xxx.xxx is most certainly a "routable" IP block, as far as
> internet standards go.

You're right. We're using 169.0.0.1-2 when we shouldn't be! It should
be either in the ranges
below or 169.254.x.x. Doh!

> The only "non-routable" (i.e. reserved for private networks) IP blocks are:
>
> 10.0.0.0 - 10.255.255.255
> 172.16.0.0 - 172.31.255.255
> 192.168.0.0 - 192.168.255.255
>
> While certainly not an undertaking to be done lightly, you may wish to
> renumber your internal network.

For two DRBD interfaces this will be fine but will need an umount or
schedule reboot for the pair.

Thanks,

Gavin.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Experience with postfixadmin with mysql?

2012-12-26 Thread Eero Volotinen
>> In fact I either turn everything off, or go through all the prt policy
>> stuff now.
>
> I added iptable rules for ports 25, 110, 143, 587, 993, 995, & 4190.  I
> believe those are all the ports I am using for this (SMTP, IMAP, POP3, &
> SEIVE).  Restarted and got the same errors.  Were do I find selinux
> messages?
>
> It might simply be password problems, with all the files that have
> passwords buried in them...

you can set selinux to permissive (setenforce 0) mode to test, if this
problem is related to selinux.

if it is related to selinux, you might need something like this:

setsebool -P httpd_can_network_connect on

see urls for references:
http://wiki.centos.org/TipsAndTricks/SelinuxBooleans
http://wiki.centos.org/HowTos/SELinux



Eero
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Experience with postfixadmin with mysql?

2012-12-26 Thread Robert Moskowitz

On 12/26/2012 12:39 PM, Robert Moskowitz wrote:
> On 12/26/2012 12:01 PM, m...@tdiehl.org wrote:
>> On Wed, 26 Dec 2012, Robert Moskowitz wrote:
>>
>>> On 12/26/2012 10:41 AM, m...@tdiehl.org wrote:
 On Wed, 26 Dec 2012, Robert Moskowitz wrote:

> My first time with this.  I got postfix, mysql, and postfixadmin
> setup,
> generally following
>
> http://www.campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServer
>
>
> I used postfixadmin to create my domain then added my first user
> and got
> an error:
>
> Send Welcome mail: yes
>
> Unable to send email!
> The mailbox has been added to the mailbox table, but none (or only
> some)
> of the predefined sub-folders could be created
> (fa...@test.htt-consult.com)
>
>
> There is nothing under /home/vmail (in postfix/main.cf:
> virtual_mailbox_base = /home/vmail)
>
> Advise on where to start troubleshooting?
 The logs, clues if not the actual solution will most likely be found
 there.
>>> nothing in /var/log/messages.  Nothing in that directory updated at
>>> the time of the attempted add.  Where else do I look for logs used by
>>> postfixadmin and the other related apps?
>>>
> Perhaps a password or permissions not right?
 Maybe maybe not. There is no way to tell from the information you
 provide.
 You have to help yourself before anyone here can help you.
>>> I did not find anything informative.  No logs that I saw being
>>> updated.  Thus the ask for help where to troubleshoot.
>>>
>>> I suspect that some common log that is not where I would think to
>>> look for was what I need to see.
>> Nope, no common log!! Just mysql, postfix, http. dovecot and
>> amavis-new logs.
>> Turn up logging. Most likely the answer is there. (hint none of what I
>> suggested logs to /var/log/messages). Keep in mind all pfa is, is a
>> web app.
>> When configured correctly, it knows how to talk to all of the associated
>> components but logging is still to the native logs of each of the
>> respective
>> components.
>>
>> When I am setting up a new instance of pfa I generally turn mysql,
>> dovecot
>> and amavisd-new logging up so that I can see any errors. Running
>> something like
>> tail -F /var/log{messages,maillog,mysqld.log,httpd/*,maillog} should
>> get you
>> enough information for you to be able to see what is going on.
> I think I found the smoking gun in /var/log/httpd/error_log:
>
> [Tue Dec 25 15:41:29 2012] [error] [client ::1] Could not log into
> IMAP/POP server: Can't connect to localhost.localdomain,143: Permission
> denied, referer:
> http://localhost/mailadmin/create-mailbox.php?domain=test.htt-consult.com
>
> Probably need a firewall rule for this port.  Probably an selinux policy
> rule as well?
>
> In fact I either turn everything off, or go through all the prt policy
> stuff now.

I added iptable rules for ports 25, 110, 143, 587, 993, 995, & 4190.  I 
believe those are all the ports I am using for this (SMTP, IMAP, POP3, & 
SEIVE).  Restarted and got the same errors.  Were do I find selinux 
messages?

It might simply be password problems, with all the files that have 
passwords buried in them...

>
> [Tue Dec 25 15:41:29 2012] [error] [client ::1] PHP Notice: Unknown:
> Can't connect to localhost.localdomain,143: Permission denied (errflg=1)
> in Unknown on line 0, referer:
> http://localhost/mailadmin/create-mailbox.php?domain=test.htt-consult.com
> [Tue Dec 25 15:41:29 2012] [error] [client ::1] PHP Notice: Unknown:
> Can't connect to localhost.localdomain,143: Permission denied (errflg=2)
> in Unknown on line 0, referer:
> http://localhost/mailadmin/create-mailbox.php?domain=test.htt-consult.com
>
> More of the same.
>
> Meanwhile a couple of other interesting messages:
>
> [Tue Dec 25 15:36:35 2012] [error] [client ::1] File does not exist:
> /var/www/html/favicon.ico
>
> that is over in /var/www/manual/images for some reason.
>
> [Tue Dec 25 16:06:43 2012] [error] Exception KeyError:
> KeyError(-1216608432,) in  '/usr/lib/python2.6/threading.pyc'> ignored
>
> Which occurs in groupings of 8 times, so something important? is
> triggering this, but it claims 'Ignored'; should I ignore it?
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.7 eth0, eth1 and arpwatch flip flops

2012-12-26 Thread SilverTip257
On Wed, Dec 26, 2012 at 12:25 PM, Mike Burger wrote:

>
> > On 12/26/2012 04:33 AM, Mike Burger wrote:
> >> 169.xxx.xxx.xxx is most certainly a "routable" IP block, as far as
> >> internet standards go.
> >
> > Most of 169/8 is, but presumably he meant 169.254.0.0/16.
> >
> >> The only "non-routable" (i.e. reserved for private networks) IP blocks
> >> are:
> >
> > The list is slightly longer than that:
> >
> http://en.wikipedia.org/wiki/Reserved_IP_addresses#Reserved_IPv4_addresses
>
> Fair enough...I've just never seen anyone actually use it.
>
>
I've only ever seen 169.254.0.0/16 used by ZeroConf on Windows boxes and I
expect Avahi (zero conf alternative) on Linux does the same.


> --
> Mike Burger
> http://www.bubbanfriends.org
>
> "It's always suicide-mission this, save-the-planet that. No one ever just
> stops by to say 'hi' anymore." --Colonel Jack O'Neill, SG1
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

-- 
---~~.~~---
Mike
//  SilverTip257  //
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Experience with postfixadmin with mysql?

2012-12-26 Thread Robert Moskowitz

On 12/26/2012 12:01 PM, m...@tdiehl.org wrote:
> On Wed, 26 Dec 2012, Robert Moskowitz wrote:
>
>>
>> On 12/26/2012 10:41 AM, m...@tdiehl.org wrote:
>>> On Wed, 26 Dec 2012, Robert Moskowitz wrote:
>>>
 My first time with this.  I got postfix, mysql, and postfixadmin 
 setup,
 generally following

 http://www.campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServer
  


 I used postfixadmin to create my domain then added my first user 
 and got
 an error:

 Send Welcome mail: yes

 Unable to send email!
 The mailbox has been added to the mailbox table, but none (or only 
 some)
 of the predefined sub-folders could be created 
 (fa...@test.htt-consult.com)


 There is nothing under /home/vmail (in postfix/main.cf:
 virtual_mailbox_base = /home/vmail)

 Advise on where to start troubleshooting?
>>> The logs, clues if not the actual solution will most likely be found 
>>> there.
>>
>> nothing in /var/log/messages.  Nothing in that directory updated at 
>> the time of the attempted add.  Where else do I look for logs used by 
>> postfixadmin and the other related apps?
>>
>>>
 Perhaps a password or permissions not right?
>>> Maybe maybe not. There is no way to tell from the information you 
>>> provide.
>>> You have to help yourself before anyone here can help you.
>>
>> I did not find anything informative.  No logs that I saw being 
>> updated.  Thus the ask for help where to troubleshoot.
>>
>> I suspect that some common log that is not where I would think to 
>> look for was what I need to see.
>
> Nope, no common log!! Just mysql, postfix, http. dovecot and 
> amavis-new logs.
> Turn up logging. Most likely the answer is there. (hint none of what I
> suggested logs to /var/log/messages). Keep in mind all pfa is, is a 
> web app.
> When configured correctly, it knows how to talk to all of the associated
> components but logging is still to the native logs of each of the 
> respective
> components.
>
> When I am setting up a new instance of pfa I generally turn mysql, 
> dovecot
> and amavisd-new logging up so that I can see any errors. Running 
> something like
> tail -F /var/log{messages,maillog,mysqld.log,httpd/*,maillog} should 
> get you
> enough information for you to be able to see what is going on.

I think I found the smoking gun in /var/log/httpd/error_log:

[Tue Dec 25 15:41:29 2012] [error] [client ::1] Could not log into 
IMAP/POP server: Can't connect to localhost.localdomain,143: Permission 
denied, referer: 
http://localhost/mailadmin/create-mailbox.php?domain=test.htt-consult.com

Probably need a firewall rule for this port.  Probably an selinux policy 
rule as well?

In fact I either turn everything off, or go through all the prt policy 
stuff now.

[Tue Dec 25 15:41:29 2012] [error] [client ::1] PHP Notice: Unknown: 
Can't connect to localhost.localdomain,143: Permission denied (errflg=1) 
in Unknown on line 0, referer: 
http://localhost/mailadmin/create-mailbox.php?domain=test.htt-consult.com
[Tue Dec 25 15:41:29 2012] [error] [client ::1] PHP Notice: Unknown: 
Can't connect to localhost.localdomain,143: Permission denied (errflg=2) 
in Unknown on line 0, referer: 
http://localhost/mailadmin/create-mailbox.php?domain=test.htt-consult.com

More of the same.

Meanwhile a couple of other interesting messages:

[Tue Dec 25 15:36:35 2012] [error] [client ::1] File does not exist: 
/var/www/html/favicon.ico

that is over in /var/www/manual/images for some reason.

[Tue Dec 25 16:06:43 2012] [error] Exception KeyError: 
KeyError(-1216608432,) in  ignored

Which occurs in groupings of 8 times, so something important? is 
triggering this, but it claims 'Ignored'; should I ignore it?


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.7 eth0, eth1 and arpwatch flip flops

2012-12-26 Thread Mike Burger

> On 12/26/2012 04:33 AM, Mike Burger wrote:
>> 169.xxx.xxx.xxx is most certainly a "routable" IP block, as far as
>> internet standards go.
>
> Most of 169/8 is, but presumably he meant 169.254.0.0/16.
>
>> The only "non-routable" (i.e. reserved for private networks) IP blocks
>> are:
>
> The list is slightly longer than that:
> http://en.wikipedia.org/wiki/Reserved_IP_addresses#Reserved_IPv4_addresses

Fair enough...I've just never seen anyone actually use it.

-- 
Mike Burger
http://www.bubbanfriends.org

"It's always suicide-mission this, save-the-planet that. No one ever just
stops by to say 'hi' anymore." --Colonel Jack O'Neill, SG1


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.7 eth0, eth1 and arpwatch flip flops

2012-12-26 Thread Gordon Messmer
On 12/26/2012 04:33 AM, Mike Burger wrote:
> 169.xxx.xxx.xxx is most certainly a "routable" IP block, as far as
> internet standards go.

Most of 169/8 is, but presumably he meant 169.254.0.0/16.

> The only "non-routable" (i.e. reserved for private networks) IP blocks are:

The list is slightly longer than that:
http://en.wikipedia.org/wiki/Reserved_IP_addresses#Reserved_IPv4_addresses
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Excluding file systems from autorelabel

2012-12-26 Thread Gordon Messmer
On 12/26/2012 01:05 AM, James A. Peltier wrote:
> I really need to make sure that I can exclude these massive directories if at 
> all possible.

The only way that appears to be available is to mark the filesystem 
"noauto" and mount it after the system has otherwise started.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] screensaver: waiting for darkness

2012-12-26 Thread Frank Cox
On Wed, 26 Dec 2012 09:12:40 -0600 (CST)
Michael Hennebry wrote:

> I'm using the default desktop for CentOS 6.
> My screensaver is set for blank, 5 min, no locking.
> In the seconds during which the screen fades to black,
> I cannot make it come back.
> Neither the keyboard nor moving and clicking the mouse has any affect.
> Until the screen goes black, I cannot do anything with the computer.
> How, if at all, can I change that?

https://bugzilla.redhat.com/show_bug.cgi?id=848016

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
www.creekfm.com - FIFTY THOUSAND WATTS of POW WOW POWER!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Experience with postfixadmin with mysql?

2012-12-26 Thread me
On Wed, 26 Dec 2012, Robert Moskowitz wrote:

>
> On 12/26/2012 10:41 AM, m...@tdiehl.org wrote:
>> On Wed, 26 Dec 2012, Robert Moskowitz wrote:
>> 
>>> My first time with this.  I got postfix, mysql, and postfixadmin setup,
>>> generally following
>>> 
>>> http://www.campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServer
>>> 
>>> I used postfixadmin to create my domain then added my first user and got
>>> an error:
>>> 
>>> Send Welcome mail: yes
>>> 
>>> Unable to send email!
>>> The mailbox has been added to the mailbox table, but none (or only some)
>>> of the predefined sub-folders could be created 
>>> (fa...@test.htt-consult.com)
>>> 
>>> 
>>> There is nothing under /home/vmail (in postfix/main.cf:
>>> virtual_mailbox_base = /home/vmail)
>>> 
>>> Advise on where to start troubleshooting?
>> The logs, clues if not the actual solution will most likely be found there.
>
> nothing in /var/log/messages.  Nothing in that directory updated at the time 
> of the attempted add.  Where else do I look for logs used by postfixadmin and 
> the other related apps?
>
>> 
>>> Perhaps a password or permissions not right?
>> Maybe maybe not. There is no way to tell from the information you provide.
>> You have to help yourself before anyone here can help you.
>
> I did not find anything informative.  No logs that I saw being updated.  Thus 
> the ask for help where to troubleshoot.
>
> I suspect that some common log that is not where I would think to look for 
> was what I need to see.

Nope, no common log!! Just mysql, postfix, http. dovecot and amavis-new logs.
Turn up logging. Most likely the answer is there. (hint none of what I
suggested logs to /var/log/messages). Keep in mind all pfa is, is a web app.
When configured correctly, it knows how to talk to all of the associated
components but logging is still to the native logs of each of the respective
components.

When I am setting up a new instance of pfa I generally turn mysql, dovecot
and amavisd-new logging up so that I can see any errors. Running something like
tail -F /var/log{messages,maillog,mysqld.log,httpd/*,maillog} should get you
enough information for you to be able to see what is going on.

Regards,

-- 
Tom m...@tdiehl.org Spamtrap address
me...@tdiehl.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Experience with postfixadmin with mysql?

2012-12-26 Thread Eero Volotinen
> mkdir /home/vmail
> chmod 770 /home/vmail
> useradd -r -u 101 -g mail -d /home/vmail -s /sbin/nologin -c "Virtual
> mailbox" vmail
> chown vmail:mail /home/vmail

well, what uid is used to run postfix ? id postfix?

>
> Looking around a bit, there are some log files under
> /var/lib/mysql/postfix, one timed to the add user attempt.  It does not
> display with cat.  Some binary format.

It's not log file, it is mysql database ..

--
Eero
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Experience with postfixadmin with mysql?

2012-12-26 Thread Robert Moskowitz

On 12/26/2012 11:25 AM, Eero Volotinen wrote:
> 2012/12/26 Robert Moskowitz :
>> My first time with this.  I got postfix, mysql, and postfixadmin setup,
>> generally following
>>
>> http://www.campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServer
>>
>> I used postfixadmin to create my domain then added my first user and got
>> an error:
>>
>> Send Welcome mail: yes
>>
>> Unable to send email!
>> The mailbox has been added to the mailbox table, but none (or only some)
>> of the predefined sub-folders could be created (fa...@test.htt-consult.com)
>>
>>
>> There is nothing under /home/vmail (in postfix/main.cf:
>> virtual_mailbox_base = /home/vmail)
>>
>> Advise on where to start troubleshooting?  Perhaps a password or
>> permissions not right?
> Maybe permissions of /home/vmail is not correct, so postfix cannot
> create maildir?

Here are the commands I used to create vmail account:

mkdir /home/vmail
chmod 770 /home/vmail
useradd -r -u 101 -g mail -d /home/vmail -s /sbin/nologin -c "Virtual 
mailbox" vmail
chown vmail:mail /home/vmail

Looking around a bit, there are some log files under 
/var/lib/mysql/postfix, one timed to the add user attempt.  It does not 
display with cat.  Some binary format.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.7 eth0, eth1 and arpwatch flip flops

2012-12-26 Thread Gordon Messmer
On 12/26/2012 02:06 AM, Gavin Henry wrote:
> # For the dual interface - 06.12.12
> net.ipv4.conf.eth0.arp_filter = 1
> net.ipv4.conf.eth0.arp_ignore = 1
> net.ipv4.conf.eth1.arp_filter = 1
> net.ipv4.conf.eth1.arp_ignore = 1
> net.ipv4.conf.all.arp_filter = 1

First things first... Can you confirm that those are still the values in 
place?

cat /proc/sys/net/ipv4/conf/eth0/arp_filter
cat /proc/sys/net/ipv4/conf/eth0/arp_ignore
cat /proc/sys/net/ipv4/conf/eth1/arp_filter
cat /proc/sys/net/ipv4/conf/eth1/arp_ignore
cat /proc/sys/net/ipv4/conf/all/arp_filter

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Experience with postfixadmin with mysql?

2012-12-26 Thread Eero Volotinen
2012/12/26 Robert Moskowitz :
> My first time with this.  I got postfix, mysql, and postfixadmin setup,
> generally following
>
> http://www.campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServer
>
> I used postfixadmin to create my domain then added my first user and got
> an error:
>
> Send Welcome mail: yes
>
> Unable to send email!
> The mailbox has been added to the mailbox table, but none (or only some)
> of the predefined sub-folders could be created (fa...@test.htt-consult.com)
>
>
> There is nothing under /home/vmail (in postfix/main.cf:
> virtual_mailbox_base = /home/vmail)
>
> Advise on where to start troubleshooting?  Perhaps a password or
> permissions not right?

Maybe permissions of /home/vmail is not correct, so postfix cannot
create maildir?

--
Eero
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Experience with postfixadmin with mysql?

2012-12-26 Thread Robert Moskowitz

On 12/26/2012 10:41 AM, m...@tdiehl.org wrote:
> On Wed, 26 Dec 2012, Robert Moskowitz wrote:
>
>> My first time with this.  I got postfix, mysql, and postfixadmin setup,
>> generally following
>>
>> http://www.campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServer
>>
>> I used postfixadmin to create my domain then added my first user and got
>> an error:
>>
>> Send Welcome mail: yes
>>
>> Unable to send email!
>> The mailbox has been added to the mailbox table, but none (or only some)
>> of the predefined sub-folders could be created (fa...@test.htt-consult.com)
>>
>>
>> There is nothing under /home/vmail (in postfix/main.cf:
>> virtual_mailbox_base = /home/vmail)
>>
>> Advise on where to start troubleshooting?
> The logs, clues if not the actual solution will most likely be found there.

nothing in /var/log/messages.  Nothing in that directory updated at the 
time of the attempted add.  Where else do I look for logs used by 
postfixadmin and the other related apps?

>
>> Perhaps a password or permissions not right?
> Maybe maybe not. There is no way to tell from the information you provide.
> You have to help yourself before anyone here can help you.

I did not find anything informative.  No logs that I saw being updated.  
Thus the ask for help where to troubleshoot.

I suspect that some common log that is not where I would think to look 
for was what I need to see.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Experience with postfixadmin with mysql?

2012-12-26 Thread me
On Wed, 26 Dec 2012, Robert Moskowitz wrote:

> My first time with this.  I got postfix, mysql, and postfixadmin setup,
> generally following
>
> http://www.campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServer
>
> I used postfixadmin to create my domain then added my first user and got
> an error:
>
> Send Welcome mail: yes
>
> Unable to send email!
> The mailbox has been added to the mailbox table, but none (or only some)
> of the predefined sub-folders could be created (fa...@test.htt-consult.com)
>
>
> There is nothing under /home/vmail (in postfix/main.cf:
> virtual_mailbox_base = /home/vmail)
>
> Advise on where to start troubleshooting?

The logs, clues if not the actual solution will most likely be found there.

> Perhaps a password or permissions not right?

Maybe maybe not. There is no way to tell from the information you provide.
You have to help yourself before anyone here can help you.

Regards,

-- 
Tom m...@tdiehl.org Spamtrap address
me...@tdiehl.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] screensaver: waiting for darkness

2012-12-26 Thread Michael Hennebry
I'm using the default desktop for CentOS 6.
My screensaver is set for blank, 5 min, no locking.
In the seconds during which the screen fades to black,
I cannot make it come back.
Neither the keyboard nor moving and clicking the mouse has any affect.
Until the screen goes black, I cannot do anything with the computer.
How, if at all, can I change that?

-- 
Michael   henne...@web.cs.ndsu.nodak.edu
"Darkness theare and nothing more." -- Edgar Allan Poe
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Experience with postfixadmin with mysql?

2012-12-26 Thread Robert Moskowitz
My first time with this.  I got postfix, mysql, and postfixadmin setup, 
generally following

http://www.campworld.net/thewiki/pmwiki.php/LinuxServersCentOS/Cent6VirtMailServer

I used postfixadmin to create my domain then added my first user and got 
an error:

Send Welcome mail: yes

Unable to send email!
The mailbox has been added to the mailbox table, but none (or only some) 
of the predefined sub-folders could be created (fa...@test.htt-consult.com)


There is nothing under /home/vmail (in postfix/main.cf: 
virtual_mailbox_base = /home/vmail)

Advise on where to start troubleshooting?  Perhaps a password or 
permissions not right?


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Yum search for unavailable file!

2012-12-26 Thread Ashkan Rahmani
Hi,
I'm trying to install ant on my centos 6.3, this is behind a http
(only http and not ftp) proxy server.
 after execute yum install ant, I got some error which indicate mirror
speed is extremely low, less than 1bps!
and go to test another mirror and error cycle starts again.

this is error:
"http://wftp.tu-chemnitz.de/pub/linux/centos/6.3/updates/x86_64/repodata/e2e0a4ecd0b1548bb176caec4fd68091c8a2b7409872e3ccf2fd3669ffd1cbcd-filelists.sqlite.bz2:
[Errno 12] Timeout on
http://ftp.tu-chemnitz.de/pub/linux/centos/6.3/updates/x86_64/repodata/e2e0a4ecd0b1548bb176caec4fd68091c8a2b7409872e3ccf2fd3669ffd1cbcd-filelists.sqlite.bz2:
(28, 'Operation too slow. Less than 1 bytes/sec transfered the last 30
seconds')
Trying other mirror."

i tried to get 
http://wftp.tu-chemnitz.de/pub/linux/centos/6.3/updates/x86_64/repodata/e2e0a4ecd0b1548bb176caec4fd68091c8a2b7409872e3ccf2fd3669ffd1cbcd-filelists.sqlite.bz2
manually but it seeems there is not any file there.


for test I tried o install some other application (joe, geany, ) and
every things worked well.
what is the solution?


info: ipv6 is disabled, fastest mirror is enable, proxy enabled and
configured in yum.conf... any thing else? uh, centos is uptodate


-- 
Best Regards,
Ashkan R < ashkan...@gmail.com >
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] iscsi root + Dracut

2012-12-26 Thread Iurii Andamasov
Hello,
trying to use CentOS 6.3 from iscsi root
install works without an issue,
but boot will fail with iscsistart error (can't connect to iscsid)
already tried to make new initramfs with dractut(with iscsi module added)
but still no luck
Anyone can point me to the right direction?
Thanks!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.7 eth0, eth1 and arpwatch flip flops

2012-12-26 Thread Mike Burger

-- 
Mike Burger
http://www.bubbanfriends.org

"It's always suicide-mission this, save-the-planet that. No one ever just
stops by to say 'hi' anymore." --Colonel Jack O'Neill, SG1


> Dear all,
>
> Has anyone experienced this whilst running DRBD over eth1 between two
> CentOS 5.7 servers?
>
> eth1 is a private IP address, unroutable. eth0 is the public address.
> CentOS will reply sometimes once every 3 days or every 14mins~ saying
> "My public IP is on eth1" to arp requests when it's not, it's eth0.
>
> This freezes traffic and causes issues. We've looked at arp*
> /etc/sysctl.conf etc. and arptables, but wondered if anyone had a
> recipe?
>
> We have this already which didn't help as it happened Christmas Eve
> too as we kept eth1 up for a few days to test:
>
> # For the dual interface - 06.12.12
> net.ipv4.conf.eth0.arp_filter = 1
> net.ipv4.conf.eth0.arp_ignore = 1
> net.ipv4.conf.eth1.arp_filter = 1
> net.ipv4.conf.eth1.arp_ignore = 1
> net.ipv4.conf.all.arp_filter = 1
>
>
> eth0 and eth1 are on the same VLAN/broadcast domain, but eth1 is a
> 169.xx and eth0 is a routable public IP.
>
> We're having to shut eth1 down and bring it up for sync at night.

To what type of equipment are your ethernet devices connected? Are they
both connected to the same device? I've seen some devices (particularly
2Wire) that do not like two interfaces from the same system connected to
them.

You note that eth1 is on a 169.xx IP, and earlier in your email, you note
that it's non-routable. Perhaps that's not the wording you wished, to use,
or perhaps you meant that it's not routed out to the internet, however,
169.xxx.xxx.xxx is most certainly a "routable" IP block, as far as
internet standards go.

The only "non-routable" (i.e. reserved for private networks) IP blocks are:

10.0.0.0 - 10.255.255.255
172.16.0.0 - 172.31.255.255
192.168.0.0 - 192.168.255.255

While certainly not an undertaking to be done lightly, you may wish to
renumber your internal network.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 5.7 eth0, eth1 and arpwatch flip flops

2012-12-26 Thread Gavin Henry
Dear all,

Has anyone experienced this whilst running DRBD over eth1 between two
CentOS 5.7 servers?

eth1 is a private IP address, unroutable. eth0 is the public address.
CentOS will reply sometimes once every 3 days or every 14mins~ saying
"My public IP is on eth1" to arp requests when it's not, it's eth0.

This freezes traffic and causes issues. We've looked at arp*
/etc/sysctl.conf etc. and arptables, but wondered if anyone had a
recipe?

We have this already which didn't help as it happened Christmas Eve
too as we kept eth1 up for a few days to test:

# For the dual interface - 06.12.12
net.ipv4.conf.eth0.arp_filter = 1
net.ipv4.conf.eth0.arp_ignore = 1
net.ipv4.conf.eth1.arp_filter = 1
net.ipv4.conf.eth1.arp_ignore = 1
net.ipv4.conf.all.arp_filter = 1


eth0 and eth1 are on the same VLAN/broadcast domain, but eth1 is a
169.xx and eth0 is a routable public IP.

We're having to shut eth1 down and bring it up for sync at night.

Thanks,

Gavin.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Excluding file systems from autorelabel

2012-12-26 Thread Russell Clay
It is possible to use semanage to label the files correctly and to persist 
after reboot see man pages for FTP 
Hope this helps
Russell
On 26 Dec 2012, at 09:05, "James A. Peltier"  wrote:

> I'm trying to find a way to exclude file systems during the autorelabel 
> process.  I have a file system (/exports) that has tens of millions of files 
> on it and I *know* I don't want it relabeled.
> 
> I've tried semanage fcontext -a -t "<>" "/exports(/.*)?" and it seems 
> to insist on relabeling that file system.  I also tried to see if there was a 
> /.autorelabel_exclude option as I saw some patches but can't seem to find 
> indication of them anywhere (perhaps I missed it).  I really need to make 
> sure that I can exclude these massive directories if at all possible.
> 
> Any help?
> 
> -- 
> James A. Peltier
> Manager, IT Services - Research Computing Group
> Simon Fraser University - Burnaby Campus
> Phone   : 778-782-6573
> Fax : 778-782-3045
> E-Mail  : jpelt...@sfu.ca
> Website : http://www.sfu.ca/itservices
>  http://blogs.sfu.ca/people/jpeltier
> 
> "The smartest people are constantly revising their understanding, 
> reconsidering a problem they thought they’d already solved. They’re open to 
> new points of view, new information, new ideas, contradictions, and 
> challenges to their own way of thinking." - Jeff Bezos
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Excluding file systems from autorelabel

2012-12-26 Thread James A. Peltier
I'm trying to find a way to exclude file systems during the autorelabel 
process.  I have a file system (/exports) that has tens of millions of files on 
it and I *know* I don't want it relabeled.

I've tried semanage fcontext -a -t "<>" "/exports(/.*)?" and it seems to 
insist on relabeling that file system.  I also tried to see if there was a 
/.autorelabel_exclude option as I saw some patches but can't seem to find 
indication of them anywhere (perhaps I missed it).  I really need to make sure 
that I can exclude these massive directories if at all possible.

Any help?

-- 
James A. Peltier
Manager, IT Services - Research Computing Group
Simon Fraser University - Burnaby Campus
Phone   : 778-782-6573
Fax : 778-782-3045
E-Mail  : jpelt...@sfu.ca
Website : http://www.sfu.ca/itservices
  http://blogs.sfu.ca/people/jpeltier

"The smartest people are constantly revising their understanding, reconsidering 
a problem they thought they’d already solved. They’re open to new points of 
view, new information, new ideas, contradictions, and challenges to their own 
way of thinking." - Jeff Bezos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos