Re: [CentOS-es] Problema con conexiones SMTP

2013-09-13 Thread César Martínez
Comprobaste que tu isp tiene abierto el puerto 25 ?? Puedes hacer un telnet 
para verificar si responde el puerto 
--
Saludos

César Martinez Mora
Ingeniero de Sistemas
Servicom

José Esteban cha...@chafar.net escribió:
Hola.

Soy nuevo en la administración de sistemas CentOs. El que me ha tocado 
administrar corre selinux y tengo un problema con él, que no hay manera

de establecer conexiones salientes SMTP al puerto tradicional (25), 
mientras que no hay problemas cuando la conexión se realiza a SMTP 
autentificado (587).

He corroborado la situación tanto con postfix como con mailx. He 
comprobado que no es un problema con iptables. Aunque he sido incapaz
de 
encontrar nada relativo a selinux que pueda tener que ver con esto,
sigo 
sospechando de él.

Agradecería ideas sobre direcciones de investigación. Como solución 
momentánea, me bastaría con poder redirigir el correo local a mi cuenta

en el sistema a otra externa mediante el 'hueco' que me abre la 
posibilidad de enviar correo a puerto 587.

Gracias. Saludos.
-- 
José Esteban
034 607507781
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problema con conexiones SMTP

2013-09-13 Thread Miguel González
On 9/13/2013 8:25 AM, José Esteban wrote:
 Hola.

 Soy nuevo en la administración de sistemas CentOs. El que me ha tocado
 administrar corre selinux y tengo un problema con él, que no hay manera
 de establecer conexiones salientes SMTP al puerto tradicional (25),
 mientras que no hay problemas cuando la conexión se realiza a SMTP
 autentificado (587).

 He corroborado la situación tanto con postfix como con mailx. He
 comprobado que no es un problema con iptables. Aunque he sido incapaz de
 encontrar nada relativo a selinux que pueda tener que ver con esto, sigo
 sospechando de él.

 Agradecería ideas sobre direcciones de investigación. Como solución
 momentánea, me bastaría con poder redirigir el correo local a mi cuenta
 en el sistema a otra externa mediante el 'hueco' que me abre la
 posibilidad de enviar correo a puerto 587.

 Gracias. Saludos.
Habría que mirar los logs de selinux en /var/log/audit/audit.log (o 
alguna ruta parecida)

Esto puede que te de algunas pistas:

http://www.vbulletin.com/forum/forum/vbulletin-legacy-versions-products/legacy-vbulletin-versions/vbulletin-3-6-questions-problems-and-troubleshooting/223336-smtp-mail-and-selinux-in-enforcing-mode

De todas maneras la única manera de saber si es el iptables o selinux es 
desactivandolos temporalmente a ver si funciona o no.

Saludos

Miguel
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problema con conexiones SMTP

2013-09-13 Thread Mauricio Tapia
Buenos dias revisaste la configuración master.cf ?

puede que este comentado smtp

saludos
Mauricio


El 13 de septiembre de 2013 02:25, José Esteban cha...@chafar.netescribió:

 Hola.

 Soy nuevo en la administración de sistemas CentOs. El que me ha tocado
 administrar corre selinux y tengo un problema con él, que no hay manera
 de establecer conexiones salientes SMTP al puerto tradicional (25),
 mientras que no hay problemas cuando la conexión se realiza a SMTP
 autentificado (587).

 He corroborado la situación tanto con postfix como con mailx. He
 comprobado que no es un problema con iptables. Aunque he sido incapaz de
 encontrar nada relativo a selinux que pueda tener que ver con esto, sigo
 sospechando de él.

 Agradecería ideas sobre direcciones de investigación. Como solución
 momentánea, me bastaría con poder redirigir el correo local a mi cuenta
 en el sistema a otra externa mediante el 'hueco' que me abre la
 posibilidad de enviar correo a puerto 587.

 Gracias. Saludos.
 --
 José Esteban
 034 607507781
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Atentamente
Mauricio Tapia Ortega
*atacamaworkbench.com http://www.atacamaworkbench.com*
Skype : atacamaworkbench
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problema con conexiones SMTP

2013-09-13 Thread José Esteban
On 13/09/13 12:47, César Martínez wrote:
 Comprobaste que tu isp tiene abierto el puerto 25 ?? Puedes hacer un telnet 
 para verificar si responde el puerto
 --
 Saludos

 César Martinez Mora
 Ingeniero de Sistemas
 Servicom
Sí claro, está comprobado, mi isp soy yo y por ahí mismito ha entrado el 
correo al que contesto ;). Siento no haberlo especificado en mi consulta 
inicial.


 José Esteban cha...@chafar.net escribió:
 Hola.

 Soy nuevo en la administración de sistemas CentOs. El que me ha tocado
 administrar corre selinux y tengo un problema con él, que no hay manera

 de establecer conexiones salientes SMTP al puerto tradicional (25),
 mientras que no hay problemas cuando la conexión se realiza a SMTP
 autentificado (587).

 He corroborado la situación tanto con postfix como con mailx. He
 comprobado que no es un problema con iptables. Aunque he sido incapaz
 de
 encontrar nada relativo a selinux que pueda tener que ver con esto,
 sigo
 sospechando de él.

 Agradecería ideas sobre direcciones de investigación. Como solución
 momentánea, me bastaría con poder redirigir el correo local a mi cuenta

 en el sistema a otra externa mediante el 'hueco' que me abre la
 posibilidad de enviar correo a puerto 587.

 Gracias. Saludos.
 --
 José Esteban
 034 607507781
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es



-- 
José Esteban
034 607507781
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problema con conexiones SMTP

2013-09-13 Thread José Esteban
On 13/09/13 13:28, Mauricio Tapia wrote:
 Buenos dias revisaste la configuración master.cf ?

 puede que este comentado smtp


Util pq soy nuevo tanto con centos como con postfix, pero nop, smtp no 
está comentado.

De todas formas, ya había visto en el log de postfix que él intentaba 
hacer la entrega, pero no conseguía conectar.

Muchas gracias.

 saludos
 Mauricio


 El 13 de septiembre de 2013 02:25, José Esteban cha...@chafar.netescribió:

 Hola.

 Soy nuevo en la administración de sistemas CentOs. El que me ha tocado
 administrar corre selinux y tengo un problema con él, que no hay manera
 de establecer conexiones salientes SMTP al puerto tradicional (25),
 mientras que no hay problemas cuando la conexión se realiza a SMTP
 autentificado (587).

 He corroborado la situación tanto con postfix como con mailx. He
 comprobado que no es un problema con iptables. Aunque he sido incapaz de
 encontrar nada relativo a selinux que pueda tener que ver con esto, sigo
 sospechando de él.

 Agradecería ideas sobre direcciones de investigación. Como solución
 momentánea, me bastaría con poder redirigir el correo local a mi cuenta
 en el sistema a otra externa mediante el 'hueco' que me abre la
 posibilidad de enviar correo a puerto 587.

 Gracias. Saludos.
 --
 José Esteban
 034 607507781
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es






-- 
José Esteban
034 607507781
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problema con conexiones SMTP

2013-09-13 Thread Mauricio Tapia
revisa en forma remota tu servidor con nmap -n ip y revisa si el puerto 25
esta abierto

luego revisa en forma local en el mismo servidor si el puerto 25 esta
abierto

y nos cuentas

Saludos



El 13 de septiembre de 2013 08:01, José Esteban cha...@chafar.netescribió:

 On 13/09/13 13:28, Mauricio Tapia wrote:
  Buenos dias revisaste la configuración master.cf ?
 
  puede que este comentado smtp
 

 Util pq soy nuevo tanto con centos como con postfix, pero nop, smtp no
 está comentado.

 De todas formas, ya había visto en el log de postfix que él intentaba
 hacer la entrega, pero no conseguía conectar.

 Muchas gracias.

  saludos
  Mauricio
 
 
  El 13 de septiembre de 2013 02:25, José Esteban cha...@chafar.net
 escribió:
 
  Hola.
 
  Soy nuevo en la administración de sistemas CentOs. El que me ha tocado
  administrar corre selinux y tengo un problema con él, que no hay manera
  de establecer conexiones salientes SMTP al puerto tradicional (25),
  mientras que no hay problemas cuando la conexión se realiza a SMTP
  autentificado (587).
 
  He corroborado la situación tanto con postfix como con mailx. He
  comprobado que no es un problema con iptables. Aunque he sido incapaz de
  encontrar nada relativo a selinux que pueda tener que ver con esto, sigo
  sospechando de él.
 
  Agradecería ideas sobre direcciones de investigación. Como solución
  momentánea, me bastaría con poder redirigir el correo local a mi cuenta
  en el sistema a otra externa mediante el 'hueco' que me abre la
  posibilidad de enviar correo a puerto 587.
 
  Gracias. Saludos.
  --
  José Esteban
  034 607507781
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 
 
 


 --
 José Esteban
 034 607507781
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Atentamente
Mauricio Tapia Ortega
*atacamaworkbench.com http://www.atacamaworkbench.com*
Skype : atacamaworkbench
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problema con conexiones SMTP

2013-09-13 Thread José Esteban
Hola.

On 13/09/13 12:52, Miguel González wrote:
 On 9/13/2013 8:25 AM, José Esteban wrote:
 Hola.

 Soy nuevo en la administración de sistemas CentOs. El que me ha tocado
 administrar corre selinux y tengo un problema con él, que no hay manera
 de establecer conexiones salientes SMTP al puerto tradicional (25),
 mientras que no hay problemas cuando la conexión se realiza a SMTP
 autentificado (587).

 He corroborado la situación tanto con postfix como con mailx. He
 comprobado que no es un problema con iptables. Aunque he sido incapaz de
 encontrar nada relativo a selinux que pueda tener que ver con esto, sigo
 sospechando de él.

 Agradecería ideas sobre direcciones de investigación. Como solución
 momentánea, me bastaría con poder redirigir el correo local a mi cuenta
 en el sistema a otra externa mediante el 'hueco' que me abre la
 posibilidad de enviar correo a puerto 587.

 Gracias. Saludos.
 Habría que mirar los logs de selinux en /var/log/audit/audit.log (o
 alguna ruta parecida)

gracias por responder a esto, tb soy nuevo en el tema selinux

tail -f /var/log/audit/audit.log no dice ni mu mientras mailx me trata 
de conectar y me informa de que ha pasado el tiempo sin poder hacerlo, 
lo que podría indicar que selinux (solo por esta vez ;) no tiene nada 
que ver.


 Esto puede que te de algunas pistas:

 http://www.vbulletin.com/forum/forum/vbulletin-legacy-versions-products/legacy-vbulletin-versions/vbulletin-3-6-questions-problems-and-troubleshooting/223336-smtp-mail-and-selinux-in-enforcing-mode

sí, hay mencionan la solución a otro problema que tuve con selinux, que 
no dejaba a apache conectar con un servidor scgi local, pero nada 
aplicable a esto, gracias.


 De todas maneras la única manera de saber si es el iptables o selinux es
 desactivandolos temporalmente a ver si funciona o no.

sip. en mi correo ya mencioné que iptables no es el problema, y no lo 
es, pq no solo comprobé que no hay ni una sola regla de salida y que la 
política por defecto es accept, sino que las deshabilité.

con selinux, sin embargo, no he conseguido hacerlo pq si entiendo bien, 
es con semanage con lo que se deshabilita y, despues de instalar todos 
los paquetes relativos a selinux que he pensado que podrían tenerlo, 
sigue sin aparecer en el sistema, por lo que no puedeo deshabilitarlo.

gracias, de todos modos.


 Saludos

 Miguel
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es



-- 
José Esteban
034 607507781
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problema con conexiones SMTP

2013-09-13 Thread José Esteban
Hola.

On 13/09/13 14:09, Mauricio Tapia wrote:
 revisa en forma remota tu servidor con nmap -n ip y revisa si el puerto 25
 esta abierto

el servidor al que postfix no conecta es el mismo que ha recibido este 
correo tuyo y todas las pruebas que hago desde la máquina centos las 
hago también desde mi ordenador personal, desde donde no existe el menor 
problema


 luego revisa en forma local en el mismo servidor si el puerto 25 esta
 abierto

para descartar que el problema fuera postfix, hago las pruebas con 
mailx, al que se le puede indicar que no utilice el servidor de correo 
local sino el remoto que tú le indicas, y lo hace estupendamente bien 
desde mi portátil pero no desde el sistema centos con selinux, lo que 
indica que el servidor de destino no tiene ningún problema.

muchas gracias por el intento.


 y nos cuentas

 Saludos



 El 13 de septiembre de 2013 08:01, José Esteban cha...@chafar.netescribió:

 On 13/09/13 13:28, Mauricio Tapia wrote:
 Buenos dias revisaste la configuración master.cf ?

 puede que este comentado smtp


 Util pq soy nuevo tanto con centos como con postfix, pero nop, smtp no
 está comentado.

 De todas formas, ya había visto en el log de postfix que él intentaba
 hacer la entrega, pero no conseguía conectar.

 Muchas gracias.

 saludos
 Mauricio


 El 13 de septiembre de 2013 02:25, José Esteban cha...@chafar.net
 escribió:

 Hola.

 Soy nuevo en la administración de sistemas CentOs. El que me ha tocado
 administrar corre selinux y tengo un problema con él, que no hay manera
 de establecer conexiones salientes SMTP al puerto tradicional (25),
 mientras que no hay problemas cuando la conexión se realiza a SMTP
 autentificado (587).

 He corroborado la situación tanto con postfix como con mailx. He
 comprobado que no es un problema con iptables. Aunque he sido incapaz de
 encontrar nada relativo a selinux que pueda tener que ver con esto, sigo
 sospechando de él.

 Agradecería ideas sobre direcciones de investigación. Como solución
 momentánea, me bastaría con poder redirigir el correo local a mi cuenta
 en el sistema a otra externa mediante el 'hueco' que me abre la
 posibilidad de enviar correo a puerto 587.

 Gracias. Saludos.
 --
 José Esteban
 034 607507781
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es






 --
 José Esteban
 034 607507781
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es






-- 
José Esteban
034 607507781
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problema con conexiones SMTP

2013-09-13 Thread César Martínez
Porque no bajas selinux reinicias el servidor y pruebas 
--
Saludos

César Martinez Mora
Ingeniero de Sistemas
Servicom

Mauricio Tapia mj.tapi...@gmail.com escribió:
revisa en forma remota tu servidor con nmap -n ip y revisa si el puerto
25
esta abierto

luego revisa en forma local en el mismo servidor si el puerto 25 esta
abierto

y nos cuentas

Saludos



El 13 de septiembre de 2013 08:01, José Esteban
cha...@chafar.netescribió:

 On 13/09/13 13:28, Mauricio Tapia wrote:
  Buenos dias revisaste la configuración master.cf ?
 
  puede que este comentado smtp
 

 Util pq soy nuevo tanto con centos como con postfix, pero nop, smtp
no
 está comentado.

 De todas formas, ya había visto en el log de postfix que él intentaba
 hacer la entrega, pero no conseguía conectar.

 Muchas gracias.

  saludos
  Mauricio
 
 
  El 13 de septiembre de 2013 02:25, José Esteban cha...@chafar.net
 escribió:
 
  Hola.
 
  Soy nuevo en la administración de sistemas CentOs. El que me ha
tocado
  administrar corre selinux y tengo un problema con él, que no hay
manera
  de establecer conexiones salientes SMTP al puerto tradicional
(25),
  mientras que no hay problemas cuando la conexión se realiza a SMTP
  autentificado (587).
 
  He corroborado la situación tanto con postfix como con mailx. He
  comprobado que no es un problema con iptables. Aunque he sido
incapaz de
  encontrar nada relativo a selinux que pueda tener que ver con
esto, sigo
  sospechando de él.
 
  Agradecería ideas sobre direcciones de investigación. Como
solución
  momentánea, me bastaría con poder redirigir el correo local a mi
cuenta
  en el sistema a otra externa mediante el 'hueco' que me abre la
  posibilidad de enviar correo a puerto 587.
 
  Gracias. Saludos.
  --
  José Esteban
  034 607507781
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 
 
 


 --
 José Esteban
 034 607507781
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Atentamente
Mauricio Tapia Ortega
*atacamaworkbench.com http://www.atacamaworkbench.com*
Skype : atacamaworkbench
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problema con conexiones SMTP

2013-09-13 Thread David González Romero
Yo soy partidario que ese problema es de IPtables. Casi 99% seguro, aunque
pude ser SeLinux...

Desabilita SeLinux
/etc/selinux/config y pasalo a
SELINUX=disabled

Con IPtables: service iptables stop

Prueba entonces...
Si de esa forma no funciona puede que aun nivel superior al tuyo este
bloqueado el puerto 25.

Me sucedió en mi nuevo pais de residencia que la empresa proveedora de
internet asume por defecto bloquearte el puerto 25 para evitar el SPAM y
debes solicitar con una nota que te abran el puerto.

Saludos,
David


El 13 de septiembre de 2013 08:31, César Martínez 
cmarti...@servicomecuador.com escribió:

 Porque no bajas selinux reinicias el servidor y pruebas
 --
 Saludos

 César Martinez Mora
 Ingeniero de Sistemas
 Servicom

 Mauricio Tapia mj.tapi...@gmail.com escribió:
 revisa en forma remota tu servidor con nmap -n ip y revisa si el puerto
 25
 esta abierto
 
 luego revisa en forma local en el mismo servidor si el puerto 25 esta
 abierto
 
 y nos cuentas
 
 Saludos
 
 
 
 El 13 de septiembre de 2013 08:01, José Esteban
 cha...@chafar.netescribió:
 
  On 13/09/13 13:28, Mauricio Tapia wrote:
   Buenos dias revisaste la configuración master.cf ?
  
   puede que este comentado smtp
  
 
  Util pq soy nuevo tanto con centos como con postfix, pero nop, smtp
 no
  está comentado.
 
  De todas formas, ya había visto en el log de postfix que él intentaba
  hacer la entrega, pero no conseguía conectar.
 
  Muchas gracias.
 
   saludos
   Mauricio
  
  
   El 13 de septiembre de 2013 02:25, José Esteban cha...@chafar.net
  escribió:
  
   Hola.
  
   Soy nuevo en la administración de sistemas CentOs. El que me ha
 tocado
   administrar corre selinux y tengo un problema con él, que no hay
 manera
   de establecer conexiones salientes SMTP al puerto tradicional
 (25),
   mientras que no hay problemas cuando la conexión se realiza a SMTP
   autentificado (587).
  
   He corroborado la situación tanto con postfix como con mailx. He
   comprobado que no es un problema con iptables. Aunque he sido
 incapaz de
   encontrar nada relativo a selinux que pueda tener que ver con
 esto, sigo
   sospechando de él.
  
   Agradecería ideas sobre direcciones de investigación. Como
 solución
   momentánea, me bastaría con poder redirigir el correo local a mi
 cuenta
   en el sistema a otra externa mediante el 'hueco' que me abre la
   posibilidad de enviar correo a puerto 587.
  
   Gracias. Saludos.
   --
   José Esteban
   034 607507781
   ___
   CentOS-es mailing list
   CentOS-es@centos.org
   http://lists.centos.org/mailman/listinfo/centos-es
  
  
  
  
 
 
  --
  José Esteban
  034 607507781
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 
 
 
 --
 Atentamente
 Mauricio Tapia Ortega
 *atacamaworkbench.com http://www.atacamaworkbench.com*
 Skype : atacamaworkbench
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Configurar 2 tarjetas de red.

2013-09-13 Thread angel jauregui
Buen dia.

Tengo un server que tengo problemas para configurarlo de manera optima.
El equipo tiene 2 tarjetas de red, eth0 conectada al router del ISP
(internet) y eth1 al switch (Red lan).

IMPORTANTE: el router tiene el dhcp configurado como *relay*, y tiene
puesta la IP de otro servidor de la red lan: 192.168.1.4

Quiero saber *su opinion* (estoy bien o mal), y como es mas optimo
configurar la red de ambos ?... les dejo mi configuracion actual:

*# eth0 -- conectada al router ISP*
*shell# cat /etc/sysconfig/network-script/ifcfg-eth0*
DEVICE=eth0
BOOTPROTO=static
ONBOOT=yes
IPADDR=192.168.1.1
NETMASK=255.255.255.0
NETWORK=192.168.1.0
GATEWAY=192.168.1.254
TYPE=Ethernet
HWADDR=aa:bb:cc:dd:ee:ff
DNS1=8.8.8.8
DNS2=192.168.1.4  # ip de otro server con: Squid, DNS y DHCP

*# eth1 -- conectada al switch (red lan)*
*shell# cat /etc/sysconfig/network-script/ifcfg-eth1**
*
DEVICE=eth1
BOOTPROTO=static
ONBOOT=yes
IPADDR=192.168.1.2
NETMASK=255.255.255.0
NETWORK=192.168.1.0
GATEWAY=192.168.1.4 # ip de otro server con: Squid, DNS y DHCP
TYPE=Ethernet
HWADDR=aa:bb:cc:dd:ee:ff
DNS1=8.8.8.8
DNS2=192.168.1.4  # ip de otro server con: Squid, DNS y DHCP

Saludos !
-- 
M.S.I. Angel Haniel Cantu Jauregui.

Celular: (011-52-1)-899-871-17-22
E-Mail: angel.ca...@sie-group.net
Web: http://www.sie-group.net/
Cd. Reynosa Tamaulipas.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Configurar 2 tarjetas de red.

2013-09-13 Thread Ing. Ramon Resendiz
Angel,

Por la configuración que nos muestras ambas tarjetas estan en el mismo segmento 
de red 192.168.1.X/24 por lo que la red externa y la red interna que mencionas 
son la misma red.

Dependiendo del numeros de host o nodos de tu red seran los cambios que 
necesites.

Mi recomendación manejalo por zonas y segmentos de red diferentes entre ellos.

Ej:
Red externa o DMZ
Zona: Roja
Red: 192.168.1.0
Mascara de red: 255.255.255.0

Red interna (LAN)
Zona: Verde o Azul
Red: 10.0.1.0
Mascara de red: 255.255.255.0

Y por medios de reglas de ACL en tu firewall Iptables puedes permitir accesos 
de entrada o salida segun sea el caso.

Saludos!
Enviado a través de BlackBerry de movistar
--
Ing. Ramon Resendiz

-Original Message-
From: angel jauregui darkdiabl...@gmail.com
Sender: centos-es-boun...@centos.org
Date: Fri, 13 Sep 2013 19:17:04 
To: centos-es@centos.orgcentos-es@centos.org
Reply-To: centos-es@centos.org
Subject: [CentOS-es] Configurar 2 tarjetas de red.

Buen dia.

Tengo un server que tengo problemas para configurarlo de manera optima.
El equipo tiene 2 tarjetas de red, eth0 conectada al router del ISP
(internet) y eth1 al switch (Red lan).

IMPORTANTE: el router tiene el dhcp configurado como *relay*, y tiene
puesta la IP de otro servidor de la red lan: 192.168.1.4

Quiero saber *su opinion* (estoy bien o mal), y como es mas optimo
configurar la red de ambos ?... les dejo mi configuracion actual:

*# eth0 -- conectada al router ISP*
*shell# cat /etc/sysconfig/network-script/ifcfg-eth0*
DEVICE=eth0
BOOTPROTO=static
ONBOOT=yes
IPADDR=192.168.1.1
NETMASK=255.255.255.0
NETWORK=192.168.1.0
GATEWAY=192.168.1.254
TYPE=Ethernet
HWADDR=aa:bb:cc:dd:ee:ff
DNS1=8.8.8.8
DNS2=192.168.1.4  # ip de otro server con: Squid, DNS y DHCP

*# eth1 -- conectada al switch (red lan)*
*shell# cat /etc/sysconfig/network-script/ifcfg-eth1**
*
DEVICE=eth1
BOOTPROTO=static
ONBOOT=yes
IPADDR=192.168.1.2
NETMASK=255.255.255.0
NETWORK=192.168.1.0
GATEWAY=192.168.1.4 # ip de otro server con: Squid, DNS y DHCP
TYPE=Ethernet
HWADDR=aa:bb:cc:dd:ee:ff
DNS1=8.8.8.8
DNS2=192.168.1.4  # ip de otro server con: Squid, DNS y DHCP

Saludos !
-- 
M.S.I. Angel Haniel Cantu Jauregui.

Celular: (011-52-1)-899-871-17-22
E-Mail: angel.ca...@sie-group.net
Web: http://www.sie-group.net/
Cd. Reynosa Tamaulipas.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Configurar 2 tarjetas de red.

2013-09-13 Thread angel jauregui
Realice un cambio en base a tus comentarios, ya que es muy cierto que se
facilita mas.
Quedo asi:

OJO: verifica el GATEWAY en ambas configuraciones

*shell# cat /etc/sysconfig/network-script/ifcfg-eth0*
DEVICE=eth0
BOOTPROTO=static
ONBOOT=yes
IPADDR=192.168.1.1
NETMASK=255.255.255.0
NETWORK=192.168.1.0
GATEWAY=192.168.1.254
TYPE=Ethernet
HWADDR=aa:bb:cc:dd:ee:ff
DNS1=8.8.8.8
DNS2=10.0.1.2 # ip otro servidor con: squid, dns y dhcp

*shell# cat /etc/sysconfig/network-script/ifcfg-eth1*
DEVICE=eth1
BOOTPROTO=static
ONBOOT=yes
IPADDR=10.0.1.1
NETMASK=255.255.255.0
NETWORK=10.0.1.0
GATEWAY=192.168.1.254
TYPE=Ethernet
HWADDR=aa:bb:cc:dd:ee:ff
DNS1-8.8.8.8
DNS1=10.0.1.2 # ip otro servidor con: squid, dns y dhcp

Saludos !



El 13 de septiembre de 2013 19:23, Ing. Ramon Resendiz 
rresen...@globaltrack.com.mx escribió:

 Angel,

 Por la configuración que nos muestras ambas tarjetas estan en el mismo
 segmento de red 192.168.1.X/24 por lo que la red externa y la red interna
 que mencionas son la misma red.

 Dependiendo del numeros de host o nodos de tu red seran los cambios que
 necesites.

 Mi recomendación manejalo por zonas y segmentos de red diferentes entre
 ellos.

 Ej:
 Red externa o DMZ
 Zona: Roja
 Red: 192.168.1.0
 Mascara de red: 255.255.255.0

 Red interna (LAN)
 Zona: Verde o Azul
 Red: 10.0.1.0
 Mascara de red: 255.255.255.0

 Y por medios de reglas de ACL en tu firewall Iptables puedes permitir
 accesos de entrada o salida segun sea el caso.

 Saludos!
 Enviado a través de BlackBerry de movistar
 --
 Ing. Ramon Resendiz

 -Original Message-
 From: angel jauregui darkdiabl...@gmail.com
 Sender: centos-es-boun...@centos.org
 Date: Fri, 13 Sep 2013 19:17:04
 To: centos-es@centos.orgcentos-es@centos.org
 Reply-To: centos-es@centos.org
 Subject: [CentOS-es] Configurar 2 tarjetas de red.

 Buen dia.

 Tengo un server que tengo problemas para configurarlo de manera optima.
 El equipo tiene 2 tarjetas de red, eth0 conectada al router del ISP
 (internet) y eth1 al switch (Red lan).

 IMPORTANTE: el router tiene el dhcp configurado como *relay*, y tiene
 puesta la IP de otro servidor de la red lan: 192.168.1.4

 Quiero saber *su opinion* (estoy bien o mal), y como es mas optimo
 configurar la red de ambos ?... les dejo mi configuracion actual:

 *# eth0 -- conectada al router ISP*
 *shell# cat /etc/sysconfig/network-script/ifcfg-eth0*
 DEVICE=eth0
 BOOTPROTO=static
 ONBOOT=yes
 IPADDR=192.168.1.1
 NETMASK=255.255.255.0
 NETWORK=192.168.1.0
 GATEWAY=192.168.1.254
 TYPE=Ethernet
 HWADDR=aa:bb:cc:dd:ee:ff
 DNS1=8.8.8.8
 DNS2=192.168.1.4  # ip de otro server con: Squid, DNS y DHCP

 *# eth1 -- conectada al switch (red lan)*
 *shell# cat /etc/sysconfig/network-script/ifcfg-eth1**
 *
 DEVICE=eth1
 BOOTPROTO=static
 ONBOOT=yes
 IPADDR=192.168.1.2
 NETMASK=255.255.255.0
 NETWORK=192.168.1.0
 GATEWAY=192.168.1.4 # ip de otro server con: Squid, DNS y DHCP
 TYPE=Ethernet
 HWADDR=aa:bb:cc:dd:ee:ff
 DNS1=8.8.8.8
 DNS2=192.168.1.4  # ip de otro server con: Squid, DNS y DHCP

 Saludos !
 --
 M.S.I. Angel Haniel Cantu Jauregui.

 Celular: (011-52-1)-899-871-17-22
 E-Mail: angel.ca...@sie-group.net
 Web: http://www.sie-group.net/
 Cd. Reynosa Tamaulipas.
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
M.S.I. Angel Haniel Cantu Jauregui.

Celular: (011-52-1)-899-871-17-22
E-Mail: angel.ca...@sie-group.net
Web: http://www.sie-group.net/
Cd. Reynosa Tamaulipas.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] CentOS Dojo and drinks, London on the 13th Sept, 2013

2013-09-13 Thread Karanbir Singh
On 09/12/2013 03:23 PM, Karanbir Singh wrote:
 On 09/04/2013 05:21 PM, Karanbir Singh wrote:
 On the 13th Sept 2013, we will be hosting a CentOS Dojo in London, UK;
 hosted by ITV ( http://www.itv.com/ ) at their Waterloo offices. Details
 of the venue are on the wiki page at :
 http://wiki.centos.org/Events/Dojo/London2013

Live Streams are now up at http://www.centos.org/ with a larger view at
http://www.centos.org/media.html

Many of the talks today involve live demo's and intective hands-on
sessios with the technologies that the speakers are showing off.

Regards


-- 
Karanbir Singh
+44-207-0999389 | http://www.karan.org/ | twitter.com/kbsingh
GnuPG Key : http://www.karan.org/publickey.asc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apple movie trailers on Centos6/Firefox

2013-09-13 Thread John Doe
From: Fred Smith fre...@fcshome.stoneham.ma.us

 Apparently I'm the only Centos user who is unable to view the quicktime
 trailers,... or maybe nobody but me is interested.

Maybe the second option...
Personally, I gave up on quicktime years ago, even in Windows.
It was slow, buggy, taking hundreds of MB, etc...
There are many trailers in standard formats.

JD
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] MySQL 5.1.69 at CentOS 6.4 doesn't know enable-named-pipe?

2013-09-13 Thread Alexander Farber
Hello,

I've only had experience with PostgreSQL sofar,
but have now to install MySQL (and WordPress)
on a CentOS 6.4 /64 bit server.

I have installed the mysql-5.1.69-1.el6_4.x86_64
package and executed the following commands:

# chkconfig mysqld on
# service mysqld start
# /usr/bin/mysqladmin -u root password 'x'
# /usr/bin/mysql_secure_installation

Then I've noticed that mysqld_safe process
is listening at 0.0.0.0 and decided to change that -
so that my WordPress installation only uses
domain sockets (or unix pipes? not sure).

So I've modified the /etc/my.cnf to:

[mysqld]
datadir=/var/lib/mysql
socket=/var/lib/mysql/mysql.sock
user=mysql
# Disabling symbolic-links is recommended to prevent assorted security risks
symbolic-links=0
bind-address = localhost
skip-networking
enable-named-pipe

[mysqld_safe]
log-error=/var/log/mysqld.log
pid-file=/var/run/mysqld/mysqld.pid

But now MySQL refuses to start:

# service mysqld restart
Stopping mysqld:   [  OK  ]
MySQL Daemon failed to start.
Starting mysqld:   [FAILED]

The  /var/log/mysqld.log contains:

 mysqld_safe Starting mysqld daemon with databases from /var/lib/mysql
  InnoDB: Initializing buffer pool, size = 8.0M
  InnoDB: Completed initialization of buffer pool
  InnoDB: Started; log sequence number 0 44233
 [ERROR] /usr/libexec/mysqld: unknown option '--enable-named-pipe'
 [ERROR] Aborting
  InnoDB: Starting shutdown...
  InnoDB: Shutdown completed; log sequence number 0 44233
 [Note] /usr/libexec/mysqld: Shutdown complete
 mysqld_safe mysqld from pid file /var/run/mysqld/mysqld.pid ended

I've searched Google and grepped
/usr/share/mysql/*.cnf for that directive,
but haven't found any hints there.

Any hints please?

Regards
Alex
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Setting up postfix under CentOS-6

2013-09-13 Thread Timothy Murphy
Ned Slider wrote:

 I didn't find anything wrong in the document in question
 (http://wiki.centos.org/HowTos/postfix),
 except that a couple of packages mentioned
 (ystem-change-mail*) don't seem to exist in CentOS-6.

 
 That was for switching the default MTA in EL5. As Postfix is already the
 default in EL6 it is simply not needed.

That's not the case.
If you upgrade from CentOS-5 to CentOS-6,
which I imagine the vast majority of people did,
then sendmail remains the current MTA.
However, this is only a tiny point,
since the document mentions yum remove sendmail as an alternative.

 Firstly, after following the instructions meticulously,
 I found that I could not send out mail
 because (according to /var/log/maillog)
 the From address was
 tim@localhost.localdomain , and this was
 rejected by the recipient host or rather his ISP.
 ---
 tim@localhost.localdomain  MAIL FROM domain
 does not exist
(in reply to MAIL FROM command)
 ---
 I cured this by adding
tim t...@gayleard.eu
 to /etc/hosts .
 I don't know if this is the best way to go about it?

 
 This is typically caused by having your hostname set to localhost (or
 loaclhost.localdomain). Your hostname should reflect your fqdn.

If you mean $myhostname in /etc/postfix/main.cf then that is not the cause;
it was set to my fqdn.
Also it is set in /etc/sysconfig/network.
And it is the name given by uname -a.
I'm not sure where else it can be given?

 After correcting this, I found my email was still rejected,
 with the message Blacklisted by Spamhaus!
 I read in http://www.spamhaus.org/pbl/query/PBL814205
 that 'the reason is simply that you need to turn on SMTP
 Authentication'

 The bit at the top of the Spamhaus link says it all really - as a matter
 of *policy*, Spamhaus and/or your ISP has decided that you shouldn't be
 sending email direct from that IP address as it's residential / dynamic
 / whatever. Either way, as a result 90% of the internet is going to
 reject your mail. You will need to relay all outbound email through your
 ISPs smarthost to achieve any sort of deliverability.

Exactly.
So perhaps this should be mentioned in the CentOS document
http://wiki.centos.org/HowTos/postfix?

-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
School of Mathematics, Trinity College, Dublin 2, Ireland


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] MySQL 5.1.69 at CentOS 6.4 doesn't know enable-named-pipe?

2013-09-13 Thread Marios Zindilis
Docs says it's Windows specific:

http://dev.mysql.com/doc/refman/5.1/en/server-options.html#option_mysqld_enable-named-pipe


On Fri, Sep 13, 2013 at 1:44 PM, Alexander Farber 
alexander.far...@gmail.com wrote:

 Hello,

 I've only had experience with PostgreSQL sofar,
 but have now to install MySQL (and WordPress)
 on a CentOS 6.4 /64 bit server.

 I have installed the mysql-5.1.69-1.el6_4.x86_64
 package and executed the following commands:

 # chkconfig mysqld on
 # service mysqld start
 # /usr/bin/mysqladmin -u root password 'x'
 # /usr/bin/mysql_secure_installation

 Then I've noticed that mysqld_safe process
 is listening at 0.0.0.0 and decided to change that -
 so that my WordPress installation only uses
 domain sockets (or unix pipes? not sure).

 So I've modified the /etc/my.cnf to:

 [mysqld]
 datadir=/var/lib/mysql
 socket=/var/lib/mysql/mysql.sock
 user=mysql
 # Disabling symbolic-links is recommended to prevent assorted security
 risks
 symbolic-links=0
 bind-address = localhost
 skip-networking
 enable-named-pipe

 [mysqld_safe]
 log-error=/var/log/mysqld.log
 pid-file=/var/run/mysqld/mysqld.pid

 But now MySQL refuses to start:

 # service mysqld restart
 Stopping mysqld:   [  OK  ]
 MySQL Daemon failed to start.
 Starting mysqld:   [FAILED]

 The  /var/log/mysqld.log contains:

  mysqld_safe Starting mysqld daemon with databases from /var/lib/mysql
   InnoDB: Initializing buffer pool, size = 8.0M
   InnoDB: Completed initialization of buffer pool
   InnoDB: Started; log sequence number 0 44233
  [ERROR] /usr/libexec/mysqld: unknown option '--enable-named-pipe'
  [ERROR] Aborting
   InnoDB: Starting shutdown...
   InnoDB: Shutdown completed; log sequence number 0 44233
  [Note] /usr/libexec/mysqld: Shutdown complete
  mysqld_safe mysqld from pid file /var/run/mysqld/mysqld.pid ended

 I've searched Google and grepped
 /usr/share/mysql/*.cnf for that directive,
 but haven't found any hints there.

 Any hints please?

 Regards
 Alex
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Marios Zindilis
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Setting up postfix under CentOS-6

2013-09-13 Thread Timothy Murphy
natxo asenjo wrote:

 The CentOS document http://wiki.centos.org/HowTos/postfix
 explicitly says that its instructions may not work in CentOS-6.
 Does anyone know of reasonably simple postfix documentation
 for CentOS-6?
 
 no. Maybe you can write one after you figure it out :-)

I'll be happy to suggest a modest addition to
http://wiki.centos.org/HowTos/postfix
when I have found why my from address was set to
---
tim@localhost.localdomain  MAIL FROM domain does not exist
  (in reply to MAIL FROM command)
---
As I have said, I gave my fqdn in every place I can think of.

 Postfix's target audience is not the average joe user but e-mail
 administrators. It is assumed you know some stuff about how smtp e-mail
 works.

I wonder if that is, or should be, any longer the case?
I would have guessed that many, perhaps the majority, of CentOS users
are now running home networks rather than commercial sites.
I realise that RedHat may not be particularly interested in these people,
but I would have thought CentOS should be.

 For simple scenarios, you go to the 'General configuration' bullet
 points. In there you even have standard configuration examples:
 
 http://www.postfix.org/STANDARD_CONFIGURATION_README.html
 
 Once you have that figured out, then you can go on to other configs,
 like the content inspection, integration with other data sources,
 performance problems, etc. It does make sense once you approach it with
 an e-mail admin hat on.

I'm not an email admin except by necessity.
If in fact it takes say two days of reading to setup postfix
then I would revert to sendmail,
which has been working perfectly for me for years.
(Incidentally, having now setup postfix/amavis/clamd/spamassassin
it does not seem to me to have any advantages - at least in my case -
over sendmail/procmail/spamassassin .
I've been told it is much better, but nobody has told me why.)


But as it happens, two short documents,
http://wiki.centos.org/HowTos/postfix and
http://www.cyberciti.biz/faq/postfix-smtp-authentication-for-mail-servers/,
told me everything I needed to set up postfix on a home network.
If I had homed in earlier on these two documents
it would have taken me 20 minutes or less to set it up.

 If what you want is an appliance that handles this stuff but hides it
 all under the hood from you,

I don't; I just want to be able to continue to send and receive email
as I have been able to for years.

 maybe you should be looking at commercial
 offerings like barracuda. It is nothing to be ashamed of to buy stuff
 that works and has support when something goes wrong. Handling e-mail
 for a company without understanding how it works internally can be
 stressing.

As I have said, I am not a company.
I think I run a fairly typical home network,
a setup that I would guess is going to become steadily more popular
as the number of devices on a local network in the average household grows:
laptops, TVs, smart phones, printers, etc.

 Also, the postfix mailing list is the best place to ask postfix questions

I did ask the same two questions on that newsgroup/mailing-list
and got no response.
As you say, it seems to be the haunt of commercial or company email admins.

-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
School of Mathematics, Trinity College, Dublin 2, Ireland


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Setting up postfix under CentOS-6

2013-09-13 Thread Patrick Lists
On 09/13/2013 12:56 PM, Timothy Murphy wrote:
 Ned Slider wrote:

 I didn't find anything wrong in the document in question
 (http://wiki.centos.org/HowTos/postfix),
 except that a couple of packages mentioned
 (ystem-change-mail*) don't seem to exist in CentOS-6.


 That was for switching the default MTA in EL5. As Postfix is already the
 default in EL6 it is simply not needed.

 That's not the case.
 If you upgrade from CentOS-5 to CentOS-6,
 which I imagine the vast majority of people did,

In my experience, in an enterprise environment, servers do not get 
upgraded (note up*g*raded, not updated). Instead new servers are 
installed with EL6 and the old ones with EL5 are phased out. This makes 
sense not only because you do not want to impact operations with a 
potentially hazardous upgrade but also because it is an opportunity to 
deploy the latest version of any apps that will be running on top of the 
shiny new EL6 instance (think Oracle, SAP, etc.).

If I understand your situation correctly than maybe it it's easier to 
install EL6 on a spare box or as a VM, get postfix going, document it, 
and then do the move from sendmail to postfix.

Regards,
Patrick
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 103, Issue 8

2013-09-13 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CESA-2013:X011 Xen4CentOS Low libvirt SecurityUpdate
  (Johnny Hughes)
   2. CEBA-2013:1258  CentOS 6 db4 Update (Karanbir Singh)
   3. CEBA-2013:1259 CentOS 6 ipmitool FASTTRACK Update (Karanbir Singh)


--

Message: 1
Date: Thu, 12 Sep 2013 13:07:22 +
From: Johnny Hughes joh...@centos.org
Subject: [CentOS-announce] CESA-2013:X011 Xen4CentOS Low libvirt
SecurityUpdate
To: centos-annou...@centos.org
Message-ID: 20130912130722.ga2...@n04.lon1.karan.org
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory 2013:X010 (Xen4CentOS)

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

-
X86_64
-
d917cf7d1595bb8d61e5efa7479a93d218c17f711d4333801affe3eb25b7555e 
libvirt-0.10.2.7-5.el6.centos.alt.x86_64.rpm
f51495268775a4bc897cf8b28a27540d9b69787536658c9b39eec66bd33cff10 
libvirt-client-0.10.2.7-5.el6.centos.alt.x86_64.rpm
891051996f84f047d385dd5f4c5587adaafe88200a6b023e483ea25cb68ee427 
libvirt-daemon-0.10.2.7-5.el6.centos.alt.x86_64.rpm
12b1d48ac541645bad1b2f1a69be24777250e258ae28400795df8cb9056def52 
libvirt-daemon-config-network-0.10.2.7-5.el6.centos.alt.x86_64.rpm
6ba428cd2695f69c060a1de888febc43e0d1113cf3f0b05e060c5573c8d60404 
libvirt-daemon-config-nwfilter-0.10.2.7-5.el6.centos.alt.x86_64.rpm
35faf8e13095c084a585506e122139511ee9e620fff5745c98e0a5c0571f4616 
libvirt-daemon-driver-interface-0.10.2.7-5.el6.centos.alt.x86_64.rpm
42c1372af2e6bf3e6997e4208c7255a0e41f300a848f07cc99e94562ff6d6990 
libvirt-daemon-driver-libxl-0.10.2.7-5.el6.centos.alt.x86_64.rpm
2be605e01598741195df0e4696ab2360e37813c300fef1c4792cfef4f28dc125 
libvirt-daemon-driver-lxc-0.10.2.7-5.el6.centos.alt.x86_64.rpm
4852ec77347f384612a584872316d66b183f8ea6aeea34f28a216d686922db0a 
libvirt-daemon-driver-network-0.10.2.7-5.el6.centos.alt.x86_64.rpm
04f7430ff2ac78a0662daca6541370b588f6523ccdb8400643999fae60d6bc8e 
libvirt-daemon-driver-nodedev-0.10.2.7-5.el6.centos.alt.x86_64.rpm
2a3b473d15313be5032375d48406badb43e20c81e335e0e3d7c36ecdc6819ebf 
libvirt-daemon-driver-nwfilter-0.10.2.7-5.el6.centos.alt.x86_64.rpm
f5621870bf70b35570283357c372a58e5885b61c35e587427458c530e65c2d3a 
libvirt-daemon-driver-qemu-0.10.2.7-5.el6.centos.alt.x86_64.rpm
f369f1d222b98f18beaeec789d3e3c6a2d3806701b7097553ebcdc24ca0ee301 
libvirt-daemon-driver-secret-0.10.2.7-5.el6.centos.alt.x86_64.rpm
6facefa56c72fec2920a73722e7bc52f191cc7959c0221a6e6b102b02b062ffd 
libvirt-daemon-driver-storage-0.10.2.7-5.el6.centos.alt.x86_64.rpm
cb11bd484f2a398a6ef8f51ca4be8fcd3b7e1dc9f6f5d40c42c3660ef6fab64f 
libvirt-daemon-driver-xen-0.10.2.7-5.el6.centos.alt.x86_64.rpm
6a34432c436854170cbe65dbbb3f6e78d57f465a5aa4e3fc811c90828a22248a 
libvirt-daemon-kvm-0.10.2.7-5.el6.centos.alt.x86_64.rpm
5435b04ce095707590604c605efc7081add030fdc4cda4cd2d9e9a7ddabff14f 
libvirt-daemon-lxc-0.10.2.7-5.el6.centos.alt.x86_64.rpm
2720783b080c0f0809f5dd691f1ddf6153f5ab49239755a755442b53e1ab3931 
libvirt-daemon-xen-0.10.2.7-5.el6.centos.alt.x86_64.rpm
b6f5ca6c43793349637ff1d3e97f80f7f8da043416825994ed77b929e6bd42a8 
libvirt-debuginfo-0.10.2.7-5.el6.centos.alt.x86_64.rpm
40b77f7b5f40b11f1a5540b4e6541a0c91307c2edc86c01fd1b2cbcddd5b641c 
libvirt-devel-0.10.2.7-5.el6.centos.alt.x86_64.rpm
db49b06fa7319888c284f89b835a15a98b6df69d192500abcfb225171f34c14e 
libvirt-docs-0.10.2.7-5.el6.centos.alt.x86_64.rpm
007f450aae85fbdb0fb17b3ecc8634ce9a9df8a0797bfb1aaaf0e9a249e646ac 
libvirt-lock-sanlock-0.10.2.7-5.el6.centos.alt.x86_64.rpm
3f8c8b63daf807df4f9e87b7d6d2f9582fffb5306dbb4115fd1108fbaa2467e9 
libvirt-python-0.10.2.7-5.el6.centos.alt.x86_64.rpm

-
Source:
-
e335d4873b425a939357c642ce18b3c3808990d5491c01122c405805941462ae 
libvirt-0.10.2.7-5.el6.centos.alt.src.rpm

=

libvirt Changelog info from the SPEC file:

* Thu Sep 12 2013 Johnny Hughes joh...@centos.org - 0.10.2.7-1.el6.centos.alt
- upgrade to upstream version 0.10.2.7
- removed patches 400, 401, 402 as they are now rolled in upstream
- added patches 403, 404, 405 from libvirt 0.10.2-maint channel
- patch 405 addresses CVE-2013-4291

=

The following Security issues are addressed in this release:


Re: [CentOS] MySQL 5.1.69 at CentOS 6.4 doesn't know enable-named-pipe?

2013-09-13 Thread Alexander Farber
Thank you, that was it.

I didn't realize mysqld-nt means Windows only
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] RH developer toolset

2013-09-13 Thread Jerry Geis
I saw an article this morning about the RH developer toolset.
basically it includes a couple of packages like PHP python mysql (etc) that
are later packages than that included in the released version like a 6.4
for example.
So instead of php 5.3 with patches it would be php 5.4 and so on.

That is great for a couple packages - but what about more up to date
libraries like glib. 6.4 is way behind on glib. Like a couple years behind.

Are there any plans in the toolset to update core libraries also?

Thanks,

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Setting up postfix under CentOS-6

2013-09-13 Thread natxo asenjo
On 09/13/2013 12:56 PM, Timothy Murphy wrote:

 If you upgrade from CentOS-5 to CentOS-6,
 which I imagine the vast majority of people did,
 then sendmail remains the current MTA.

that's a lot to assume. Most people I know professionally do not upgrade 
their rhel/centos servers. The debian crowd does, but they do have much 
shorter release cycles :-)

 However, this is only a tiny point,
 since the document mentions yum remove sendmail as an alternative.

 Firstly, after following the instructions meticulously,
 I found that I could not send out mail
 because (according to /var/log/maillog)
 the From address was
 tim@localhost.localdomain , and this was
 rejected by the recipient host or rather his ISP.
 ---
 tim@localhost.localdomain  MAIL FROM domain
 does not exist
 (in reply to MAIL FROM command)
 ---
 I cured this by adding
 tim t...@gayleard.eu
 to /etc/hosts .
 I don't know if this is the best way to go about it?

That is a very odd hosts file entry :-). From man 5 hosts, section EXAMPLES:

127.0.0.1   localhost
192.168.1.10foo.mydomain.org   foo
192.168.1.13bar.mydomain.org   bar

 This is typically caused by having your hostname set to localhost (or
 loaclhost.localdomain). Your hostname should reflect your fqdn.

 If you mean $myhostname in /etc/postfix/main.cf then that is not the cause;
 it was set to my fqdn.
 Also it is set in /etc/sysconfig/network.
 And it is the name given by uname -a.
 I'm not sure where else it can be given?

unless your fqdn is in DNS or in your hosts file, postfix does not know 
about that:

http://www.postfix.org/postconf.5.html#myhostname

So in order to find out what postfix thinks $myhostname is in its 
default settings, try this:

# postconf -d | grep myhostname

If you set a fqdn in myhostname, then you will not have that problem.

 After correcting this, I found my email was still rejected,
 with the message Blacklisted by Spamhaus!
 I read in http://www.spamhaus.org/pbl/query/PBL814205
 that 'the reason is simply that you need to turn on SMTP
 Authentication'

 The bit at the top of the Spamhaus link says it all really - as a matter
 of *policy*, Spamhaus and/or your ISP has decided that you shouldn't be
 sending email direct from that IP address as it's residential / dynamic
 / whatever. Either way, as a result 90% of the internet is going to
 reject your mail. You will need to relay all outbound email through your
 ISPs smarthost to achieve any sort of deliverability.

 Exactly.
 So perhaps this should be mentioned in the CentOS document
 http://wiki.centos.org/HowTos/postfix?


that is nothing postfix/centos specific, IMO. Trying to run an MTA on a 
dial-up host is an exercise in futility. You may agree of disagree 
whether this is fair, but it is a fact. So if someone adds a warning in 
the wiki about that, fine, but it has nothing to do with centos or postfix.

If you want to have a test postfix server with an acceptable IP address, 
get yourself a vm on any cloud provider. Then you will not be blocked 
unless you start spamming :-) . Those vm's are very affordable (from 
5$/month on).

-- 
groet,
natxo
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Setting up postfix under CentOS-6

2013-09-13 Thread natxo asenjo
On 09/13/2013 01:37 PM, Timothy Murphy wrote:
 natxo asenjo wrote:

 Postfix's target audience is not the average joe user but e-mail
 administrators. It is assumed you know some stuff about how smtp e-mail
 works.

 I wonder if that is, or should be, any longer the case?
 I would have guessed that many, perhaps the majority, of CentOS users
 are now running home networks rather than commercial sites.
 I realise that RedHat may not be particularly interested in these people,
 but I would have thought CentOS should be.

this is certainly not my case. I do run centos (even in my laptop) but
my main use is professional. And frankly, I do not know anyone in my
personal environment with a linux computer (tablets/phones don't count).

 Once you have that figured out, then you can go on to other configs,
 like the content inspection, integration with other data sources,
 performance problems, etc. It does make sense once you approach it with
 an e-mail admin hat on.

 I'm not an email admin except by necessity.
 If in fact it takes say two days of reading to setup postfix
 then I would revert to sendmail,
 which has been working perfectly for me for years.
 (Incidentally, having now setup postfix/amavis/clamd/spamassassin
 it does not seem to me to have any advantages - at least in my case -
 over sendmail/procmail/spamassassin .
 I've been told it is much better, but nobody has told me why.)

maybe you should not have switched then. The main advantage of postfix
above sendmail is that it is now more common. Sendmail has this
reputation of being hard, so no one wants to start using it now. The
pool of sendmail admins is dwindling fast.

 maybe you should be looking at commercial
 offerings like barracuda. It is nothing to be ashamed of to buy stuff
 that works and has support when something goes wrong. Handling e-mail
 for a company without understanding how it works internally can be
 stressing.

 As I have said, I am not a company.
 I think I run a fairly typical home network,
 a setup that I would guess is going to become steadily more popular
 as the number of devices on a local network in the average household grows:
 laptops, TVs, smart phones, printers, etc.

somehow I doubt that most families will start installing a centos server
to handle their e-mail. Everybody is happy to hand it off to gmail
nowadays, so they just configure that. As to the other devices, they
just need network connectivity, and the access points take care of that.

Most people I know are happy to get a NAS device to keep their stuff 
centrally
and for downloading stuff from newsgroups/bittorrent. They are not in
the least interested in a mail server. But maybe the people you know are
:-)

 Also, the postfix mailing list is the best place to ask postfix questions

 I did ask the same two questions on that newsgroup/mailing-list
 and got no response.
 As you say, it seems to be the haunt of commercial or company email admins.

well, yes, those are the people using postfix after all :-)

I went to check what you posted there, and I can see the problem with
myhostname:

myhostname = alfred.gayleard.eu

but that host does not exist:

$ host alfred.gayleard.eu
Host alfred.gayleard.eu not found: 3(NXDOMAIN)

This means it does not exist in dns. My guess is it does not exist in
your hosts file either.

-- 
groet,
natxo

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RH developer toolset

2013-09-13 Thread m . roth
Jerry Geis wrote:
 I saw an article this morning about the RH developer toolset.
 basically it includes a couple of packages like PHP python mysql (etc)
 that are later packages than that included in the released version like
a 6.4
 for example. So instead of php 5.3 with patches it would be php 5.4 and
so on.

 That is great for a couple packages - but what about more up to date
 libraries like glib. 6.4 is way behind on glib. Like a couple years
 behind.

 Are there any plans in the toolset to update core libraries also?

a) If it's not in RHEL, and they've not announced it, it won't be in CentOS.
b) EL is never that near the leading (or, in the case of fedora, bleeding)
edge.
The whole point is stability, for what you're running, and all the stuff
that's built on that stable point.

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Setting up postfix under CentOS-6

2013-09-13 Thread Timothy Murphy
natxo asenjo wrote:

 Firstly, after following the instructions meticulously,
 I found that I could not send out mail
 because (according to /var/log/maillog)
 the From address was
 tim@localhost.localdomain , and this was
 rejected by the recipient host or rather his ISP.
 ---
 tim@localhost.localdomain  MAIL FROM
 domain does not exist
 (in reply to MAIL FROM command)
 ---
 I cured this by adding
 tim t...@gayleard.eu
 to /etc/hosts .
 I don't know if this is the best way to go about it?
 
 That is a very odd hosts file entry :-).

Sorry, that was a curious typo from my notes.
It should have read:

the From address was tim@localhost.localdomain ,
and this was rejected by the recipient host
or rather his ISP.
---
tim@localhost.localdomain  MAIL FROM domain does not exist
  (in reply to MAIL FROM command)
---

 So in order to find out what postfix thinks $myhostname is in its
 default settings, try this:
 
 # postconf -d | grep myhostname

I'm afraid I can't at the moment,
as I have lost connection to the remote server (in Italy),
probably due to a power outage, fairly common there at this time of year.

But I was asked in /etc/postfix/main.cf for $myhostname,
and set it to my fqdn.
What is the point of asking for this if it is not used?

I'm sure it is also set in /etc/hosts ,
but as I said I can't check that at the moment.

 If you set a fqdn in myhostname, then you will not have that problem.

If you mean myhostname in /etc/postfix/main.cf
then as I just said it is set to the fqdn.
Also I should point out that sendmail has been working perfectly there,
without any such messages in /var/log/maillog .

 Trying to run an MTA on a
 dial-up host is an exercise in futility. You may agree of disagree
 whether this is fair, but it is a fact.

It may be a fact, but it is a totally irrelevant one in this context,
since I am not running an MTA on a dial-up host.
I have a perfectly standard broadband connection
(admittedly a little flaky in Italy).

 If you want to have a test postfix server with an acceptable IP address,
 get yourself a vm on any cloud provider. Then you will not be blocked
 unless you start spamming :-) . Those vm's are very affordable (from
 5$/month on).

This suggestion, like others along the same lines,
seems more or less crazy to me.
Why on earth should I want to get a VM on a cloud provider?
I have perfectly good internal and external IP addresses
(the latter thanks to dyndns).

As I have said, I have postfix/amavis working perfectly now.
But it was much more time-consuming than it should have been,
due in my opinion to very bad documentation,
or possibly lack of documentation for someone setting up a home network.


-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
School of Mathematics, Trinity College, Dublin 2, Ireland


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Setting up postfix under CentOS-6

2013-09-13 Thread Timothy Murphy
natxo asenjo wrote:

 I do run centos (even in my laptop) but
 my main use is professional. And frankly, I do not know anyone in my
 personal environment with a linux computer (tablets/phones don't count).

I can't parse this.
You are saying you are running centos on a laptop,
but don't know anyone running a linux computer.

Do you mean that all the people you know are running Windows or MacOS?
Or do you mean you don't know anyone with a laptop?

Incidentally, I'm not running CentOS on a laptop,
if that was your implication.
I run Fedora (and Windows) on all the laptops I own.

Most people I know have laptops and smart phones;
only the youngest use their smart phones for email.

 The main advantage of postfix
 above sendmail is that it is now more common. Sendmail has this
 reputation of being hard, so no one wants to start using it now. The
 pool of sendmail admins is dwindling fast.

Possibly.
I changed because CentOS-6 changed to postfix as default,
and I would generally follow the default on any system I was using.
That does not alter the fact that the changeover was more difficult
or at least more time-consuming than it should have been,
due in my opinion to bad documentation.

I don't agree with everything in
http://stevelosh.com/blog/2013/09/teach-dont-tell/
but I certainly think he is on the right side of the fence.

 somehow I doubt that most families will start installing a centos server
 to handle their e-mail. Everybody is happy to hand it off to gmail
 nowadays, so they just configure that.

Are they?
I would say that most people I know have misgivings about gmail.
 
 Most people I know are happy to get a NAS device to keep their stuff
 centrally
 and for downloading stuff from newsgroups/bittorrent. They are not in
 the least interested in a mail server. But maybe the people you know are
 :-)

Yes, we obviously live in different universes.
I don't know anyone who downloads newsgroups to a NAS device.

 Also, the postfix mailing list is the best place to ask postfix
 questions

 I did ask the same two questions on that newsgroup/mailing-list
 and got no response.
 As you say, it seems to be the haunt of commercial or company email
 admins.
 
 well, yes, those are the people using postfix after all :-)
 
 I went to check what you posted there, and I can see the problem with
 myhostname:
 
 myhostname = alfred.gayleard.eu
 
 but that host does not exist:
 
 $ host alfred.gayleard.eu
 Host alfred.gayleard.eu not found: 3(NXDOMAIN)
---
[tim@rose ~]$ dig gayleard.eu

;; ANSWER SECTION:
gayleard.eu.3600IN  A   79.51.59.112
---
[tim@alfred postfix]$ diff main.cf main.cf.orig
77d76
 myhostname = alfred.gayleard.eu
85d83
 mydomain = gayleard.eu
102d99
 myorigin = $mydomain
---


-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
School of Mathematics, Trinity College, Dublin 2, Ireland


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RH developer toolset

2013-09-13 Thread Dave Johansen
On Fri, Sep 13, 2013 at 5:13 AM, Jerry Geis ge...@pagestation.com wrote:
 I saw an article this morning about the RH developer toolset.
 basically it includes a couple of packages like PHP python mysql (etc) that
 are later packages than that included in the released version like a 6.4
 for example.
 So instead of php 5.3 with patches it would be php 5.4 and so on.

 That is great for a couple packages - but what about more up to date
 libraries like glib. 6.4 is way behind on glib. Like a couple years behind.

 Are there any plans in the toolset to update core libraries also?

There's a test build of devtoolset 1.1 available at:
http://people.centos.org/tru/devtools-1.1/

devtoolset 2.0 was just released this week, but to my knowledge
there's not a build of it available yet for CentOS.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Setting up postfix under CentOS-6

2013-09-13 Thread natxo asenjo
On 09/13/2013 03:59 PM, Timothy Murphy wrote:
 natxo asenjo wrote:

 If you mean myhostname in /etc/postfix/main.cf
 then as I just said it is set to the fqdn.
 Also I should point out that sendmail has been working perfectly there,
 without any such messages in /var/log/maillog .

obviosly sendmail is not postfix, is it? Or does sendmail have a config
on /etc/postfix/main.cf?

 Trying to run an MTA on a
 dial-up host is an exercise in futility. You may agree of disagree
 whether this is fair, but it is a fact.

 It may be a fact, but it is a totally irrelevant one in this context,
 since I am not running an MTA on a dial-up host.
 I have a perfectly standard broadband connection
 (admittedly a little flaky in Italy).

Broadband consumer connections are 'dial-up'.

That is why it was it blocked by spamhaus policy.

 If you want to have a test postfix server with an acceptable IP address,
 get yourself a vm on any cloud provider. Then you will not be blocked
 unless you start spamming :-) . Those vm's are very affordable (from
 5$/month on).

 This suggestion, like others along the same lines,
 seems more or less crazy to me.
 Why on earth should I want to get a VM on a cloud provider?
 I have perfectly good internal and external IP addresses
 (the latter thanks to dyndns).

obviously not to send email directly which is what you were trying to
do. When having such an ip no mx server will accept messages from you
directly. That is why you need to relay to your e-mail provider.

The fact that you state you use dyndns proves do not understand how smtp
servers work. No mx server will talk to your dyndns mta directly
*except* your isp's mta.

 As I have said, I have postfix/amavis working perfectly now.
 But it was much more time-consuming than it should have been,
 due in my opinion to very bad documentation,
 or possibly lack of documentation for someone setting up a home network.

or lack of knowledgde on your part on how smtp servers work. Everything
is possible.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] MySQL 5.1.69 at CentOS 6.4 doesn't know enable-named-pipe?

2013-09-13 Thread sjt5atra
http://dev.mysql.com/doc/refman/5.1/en/server-options.html#option_mysqld_skip-networking

On Sep 13, 2013, at 6:44 AM, Alexander Farber alexander.far...@gmail.com 
wrote:

 Hello,
 
 I've only had experience with PostgreSQL sofar,
 but have now to install MySQL (and WordPress)
 on a CentOS 6.4 /64 bit server.
 
 I have installed the mysql-5.1.69-1.el6_4.x86_64
 package and executed the following commands:
 
 # chkconfig mysqld on
 # service mysqld start
 # /usr/bin/mysqladmin -u root password 'x'
 # /usr/bin/mysql_secure_installation
 
 Then I've noticed that mysqld_safe process
 is listening at 0.0.0.0 and decided to change that -
 so that my WordPress installation only uses
 domain sockets (or unix pipes? not sure).
 
 So I've modified the /etc/my.cnf to:
 
 [mysqld]
 datadir=/var/lib/mysql
 socket=/var/lib/mysql/mysql.sock
 user=mysql
 # Disabling symbolic-links is recommended to prevent assorted security risks
 symbolic-links=0
 bind-address = localhost
 skip-networking
 enable-named-pipe
 
 [mysqld_safe]
 log-error=/var/log/mysqld.log
 pid-file=/var/run/mysqld/mysqld.pid
 
 But now MySQL refuses to start:
 
 # service mysqld restart
 Stopping mysqld:   [  OK  ]
 MySQL Daemon failed to start.
 Starting mysqld:   [FAILED]
 
 The  /var/log/mysqld.log contains:
 
 mysqld_safe Starting mysqld daemon with databases from /var/lib/mysql
  InnoDB: Initializing buffer pool, size = 8.0M
  InnoDB: Completed initialization of buffer pool
  InnoDB: Started; log sequence number 0 44233
 [ERROR] /usr/libexec/mysqld: unknown option '--enable-named-pipe'
 [ERROR] Aborting
  InnoDB: Starting shutdown...
  InnoDB: Shutdown completed; log sequence number 0 44233
 [Note] /usr/libexec/mysqld: Shutdown complete
 mysqld_safe mysqld from pid file /var/run/mysqld/mysqld.pid ended
 
 I've searched Google and grepped
 /usr/share/mysql/*.cnf for that directive,
 but haven't found any hints there.
 
 Any hints please?
 
 Regards
 Alex
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Setting up postfix under CentOS-6

2013-09-13 Thread natxo asenjo
On 09/13/2013 04:34 PM, Timothy Murphy wrote:
 natxo asenjo wrote:

 I do run centos (even in my laptop) but
 my main use is professional. And frankly, I do not know anyone in my
 personal environment with a linux computer (tablets/phones don't count).

 I can't parse this.
 You are saying you are running centos on a laptop,
 but don't know anyone running a linux computer.

on my personal environment, no. On my professional life, all the time.

 Do you mean that all the people you know are running Windows or MacOS?
 Or do you mean you don't know anyone with a laptop?

o god.

 Incidentally, I'm not running CentOS on a laptop,
 if that was your implication.
 I run Fedora (and Windows) on all the laptops I own.

 Most people I know have laptops and smart phones;
 only the youngest use their smart phones for email.

 The main advantage of postfix
 above sendmail is that it is now more common. Sendmail has this
 reputation of being hard, so no one wants to start using it now. The
 pool of sendmail admins is dwindling fast.

 Possibly.
 I changed because CentOS-6 changed to postfix as default,
 and I would generally follow the default on any system I was using.
 That does not alter the fact that the changeover was more difficult
 or at least more time-consuming than it should have been,
 due in my opinion to bad documentation.

The fact you do not understand the documentation does not mean it is
bad. The default postfix in centos does basically nothing. Because there
is no standard setting for postfix (it is too versatile), e-mail
administrators are expected to know what they are doing. If you do not
want to spend the time learning that, just use your isp e-mail or one of
the free and numerous cloud e-mail providers.

 I don't agree with everything in
 http://stevelosh.com/blog/2013/09/teach-dont-tell/
 but I certainly think he is on the right side of the fence.

 somehow I doubt that most families will start installing a centos server
 to handle their e-mail. Everybody is happy to hand it off to gmail
 nowadays, so they just configure that.

 Are they?
 I would say that most people I know have misgivings about gmail.

 Most people I know are happy to get a NAS device to keep their stuff
 centrally
 and for downloading stuff from newsgroups/bittorrent. They are not in
 the least interested in a mail server. But maybe the people you know are
 :-)

 Yes, we obviously live in different universes.
 I don't know anyone who downloads newsgroups to a NAS device.

you obviosly have never heard of nzb. Never mind.

 Also, the postfix mailing list is the best place to ask postfix
 questions

 I did ask the same two questions on that newsgroup/mailing-list
 and got no response.
 As you say, it seems to be the haunt of commercial or company email
 admins.

 well, yes, those are the people using postfix after all :-)

 I went to check what you posted there, and I can see the problem with
 myhostname:

 myhostname = alfred.gayleard.eu

 but that host does not exist:

 $ host alfred.gayleard.eu
 Host alfred.gayleard.eu not found: 3(NXDOMAIN)
 ---
 [tim@rose ~]$ dig gayleard.eu

 ;; ANSWER SECTION:
 gayleard.eu.3600IN  A   79.51.59.112

that is the host *gayleard.eu*, not *alfread.gayleard.eu* which incidentally
was your myhostname declaration.

Do you see the difference? Your host alfred.gayleard.eu does NOT exist.
And your mx record is mail.gayleard.eu, why don't you use that in your
myhostname declaration?

-- 
groet,
natxo

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Setting up postfix under CentOS-6

2013-09-13 Thread Les Mikesell
On Fri, Sep 13, 2013 at 10:18 AM, natxo asenjo natxo.ase...@gmail.com wrote:

 The fact you do not understand the documentation does not mean it is
 bad.

It is pretty good evidence that swapping it as the default because
'sendmail is hard' was misguided, though.  Sendmail works and isn't
particularly hard if you stick to the sendmail.mc settings and
milters.

The default postfix in centos does basically nothing. Because there
 is no standard setting for postfix (it is too versatile), e-mail
 administrators are expected to know what they are doing.

Everyone needs to send mail.  Lots of unix/linux programs are
configured to hand off to sendmail whether you do it personally or
not.  Postfix comes with enough sendmail emulation to accept that
mail, but then what?

 If you do not
 want to spend the time learning that, just use your isp e-mail or one of
 the free and numerous cloud e-mail providers.

Exactly.  But where is the concise how-to to make that work?

 somehow I doubt that most families will start installing a centos server
 to handle their e-mail. Everybody is happy to hand it off to gmail
 nowadays, so they just configure that.

 Are they?
 I would say that most people I know have misgivings about gmail.

Misgivings?   I have misgivings about anything sent over the internet
but nothing specific against gmail.  I wouldn't try to plot a violent
revolution there, but that's not a big concern for me and they've been
more reliable than anything I could throw together at home.

 that is the host *gayleard.eu*, not *alfread.gayleard.eu* which incidentally
 was your myhostname declaration.

 Do you see the difference? Your host alfred.gayleard.eu does NOT exist.
 And your mx record is mail.gayleard.eu, why don't you use that in your
 myhostname declaration?

This point isn't specific to postfix - it is just the current state of
affairs that most places arbitrarily reject email if the From: address
doesn't resolve in DNS - and for a large assortment of other arbitrary
reasons.

-- 
Les Mikesell
  lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Setting up postfix under CentOS-6

2013-09-13 Thread Natxo Asenjo
On Sep 13, 2013 7:02 PM, Les Mikesell lesmikes...@gmail.com wrote:

 On Fri, Sep 13, 2013 at 10:18 AM, natxo asenjo natxo.ase...@gmail.com
wrote:
 
  The fact you do not understand the documentation does not mean it is
  bad.

 It is pretty good evidence that swapping it as the default because
 'sendmail is hard' was misguided, though.  Sendmail works and isn't
 particularly hard if you stick to the sendmail.mc settings and
 milters.

Hardly.

Postfix works and isn't particularly hard if you take the time to read and
understand the docs.

The point is, an mta is something you need to set up. Be it sendmail, exim,
postfix or exchange.

 The default postfix in centos does basically nothing. Because there
  is no standard setting for postfix (it is too versatile), e-mail
  administrators are expected to know what they are doing.

 Everyone needs to send mail.  Lots of unix/linux programs are
 configured to hand off to sendmail whether you do it personally or
 not.  Postfix comes with enough sendmail emulation to accept that
 mail, but then what?

then you set it up. Nothing shocking here. This is a normal step in
provisioning a host. It's like not specifying an alias for the local root
account to send system messages somewhere else where they get read. and the
local root account accumulates messages nobody reads. Then you login to run
some maintenance and the first thing you see is 2 unread messages.

   If you do not
  want to spend the time learning that, just use your isp e-mail or one of
  the free and numerous cloud e-mail providers.

 Exactly.  But where is the concise how-to to make that work?

RTFM :-)

It is not that hard:
http://www.postfix.org/BASIC_CONFIGURATION_README.html'What delivery
method: direct or indirect'.

Or http://lmgtfy.com/?q=postfix+how+to+send+mail+through+isp if you think
the docs are hard to find, then you get a link to the postfix.org site
http://www.postfix.org/SOHO_README.html where you can read 'Enabling SASL
authentication in the Postfix SMTP/LMTP client' to relay e-mail to another
server with authentication enabled. Very easily explained.

Of course you can always find an obscure howto somewhere on the net and
then complain that it does not work. I prefer to stick with the official
docs.

Running an internet facing stmp server is another matter. But running
postfix with a smarthost is a piece of cake.

-- 

groet,

natxo






I mean, simpler than

relayhost = yourispmta.domain.tld

 is hard to find, isn't it?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RH developer toolset

2013-09-13 Thread Connie Sieh
On Fri, 13 Sep 2013, Jerry Geis wrote:

 I saw an article this morning about the RH developer toolset.

There were 2 different products released from RH this week.  Developer 
Toolset 2 was released which includes gcc 4.8 and  eclipse 4.3 .

Software Collections 1 was also released and it contains

Ruby 1.9.3 with Rails 3.2.8, Python 2.7, Python 3.3, PHP 5.4, Perl 5.16.3,
and a Technology Preview of node.js 0.10 .

Runtime databases: MySQL 5.5, MariaDB 5.5, and PostgreSQL 9.2 

Both of these products use Software Collections Technology

-Connie Sieh


 basically it includes a couple of packages like PHP python mysql (etc) that
 are later packages than that included in the released version like a 6.4
 for example.
 So instead of php 5.3 with patches it would be php 5.4 and so on.

 That is great for a couple packages - but what about more up to date
 libraries like glib. 6.4 is way behind on glib. Like a couple years behind.

 Are there any plans in the toolset to update core libraries also?

 Thanks,

 Jerry
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Errors on NFS server

2013-09-13 Thread Sajesh Singh

 -Original Message-
 From: Barbara Krasovec [mailto:barba...@arnes.si]
 Sent: Friday, September 13, 2013 8:48 AM
 To: Sajesh Singh
 Subject: Re: [CentOS] Errors on NFS server
 
 We had similar errors, but installed 3.8.10 kernel from elrepo on the
 machine (also HP Proliant DL380 G7). NFS seems to work much better on
 that kernel. We see no such errors.
 
 Cheers,
 Barbara

Barbara,
Thank you for the info. Did you have any issues running the HP drivers on 
the server after installing the 3.8.10 kernel?


-Sajesh-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Setting up postfix under CentOS-6

2013-09-13 Thread Timothy Murphy
natxo asenjo wrote:

 I went to check what you posted there, and I can see the problem with
 myhostname:

 myhostname = alfred.gayleard.eu

 but that host does not exist:

 $ host alfred.gayleard.eu
 Host alfred.gayleard.eu not found: 3(NXDOMAIN)
 ---
 [tim@rose ~]$ dig gayleard.eu

 ;; ANSWER SECTION:
 gayleard.eu.3600IN  A   79.51.59.112
 
 that is the host *gayleard.eu*, not *alfread.gayleard.eu* which
 incidentally was your myhostname declaration.
 
 Do you see the difference? Your host alfred.gayleard.eu does NOT exist.
 And your mx record is mail.gayleard.eu, why don't you use that in your
 myhostname declaration?

alfred.gayleard.eu does exist. It is the name of my server.
/etc/postfix/main.cf asks you for your host name and your domain name.
It does not ask you for your mx record.
If as you imply it actually wants my mx record,
would it not be simpler to ask for that?

Incidentally, that was not the cause of the problem,
as I tried with several entries to myhostname, including gayleard.eu,
and the From address was set to localhost.localdomain in all cases.


-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
School of Mathematics, Trinity College, Dublin 2, Ireland


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Setting up postfix under CentOS-6

2013-09-13 Thread Timothy Murphy
Natxo Asenjo wrote

 Of course you can always find an obscure howto somewhere on the net and
 then complain that it does not work. I prefer to stick with the official
 docs.

1. If you are referring to me, I have explained several times
that I was following the CentOS document 
http://wiki.centos.org/HowTos/postfix
which as far as I can see is the main CentOS document on this subject.
Have you overlooked the fact that you are posting to a centos newsgroup?

2. I did not say that it does not work.
In fact I explicitly said that everything in it worked,
except a reference to 2 obsolete RPMs.

I did suggest that it should contain a reference to what you call
postfix smarthost.

3. You seem to specialize in deliberately misreading what people say.
I suggest that you try instead to answer queries
instead of asserting that the people who ask them must be stupid.
Nothing you have said has been the slightest help to me,
whereas almost everyone else has said something of interest.  

-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
School of Mathematics, Trinity College, Dublin 2, Ireland


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Cloning CentOS workstations

2013-09-13 Thread Glenn Eychaner
I manage a set of CentOS operations workstations which are all clones of each
other (3 live and 1 spare kept powered down); each has a single drive with
four partitions (/boot, /, /home, swap). I've already set up cron'd rsync jobs
to copy the operations accounts between the workstations on a daily basis,
so that when one fails, it is a simple, quick process to swap in the spare,
restore the accounts from one of the others, and continue operations. This has
been successfully tested in practice on more than one occasion.

However, when I perform system updates (about once a month), I like to create
a temporary clone of the system to an external drive before running the
update, so that I can simply swap drives or clone back if something goes
horribly wrong. I have been using CloneZilla to do this, but it can take a
while since it blanks each partition before copying, and requires a system
shutdown.

Question 1: Would it be sufficient to simply use CloneZilla once to initialize
the backup drive (or do it manually, but CloneZilla makes it easy-peasy), and
then use rsync -aHx --delete (let me know if I missed an important rsync
option) to update the clone partitions from then on? I am assuming that the
MBR typically doesn't get rewritten during system updates, though
/etc/grub.conf obviously does get changed.

Suppose I want to store more than one workstation on a single drive (easy),
and be able to boot into any of the stored configurations (hard). Here's what
I thought of:
1) Create a small master partition which contains a bootloader (such as a
CentOS rescue disk), and a single swap partition.
2) Create one partition set per workstation (/boot, /, /home, excluding
swap). Obviously, these will all likely be logical, and each workstation must
use unique labels for mounting partitions.
3) On the master partition, modify the bootloader menu to allow one to
chainload the /boot partitions for each configuration. (This is the Voila!
step that I haven't fully figured out.)

Question 2: Is there a better way to do the above? How do I perform the
Voila! step, i.e. what's the right chainload command for this? Also, the
chainloaded partitions are logical; is this OK?

I also have a single off-site NAS disk which contains clones of all the
critical workstations on-site. Most of them are Macs, so I can use
sparseimages on the NAS for the clones and get easy-peasy incremental
clones. I also do this for the Linux box (backing it up incrementally to an
HFS case-sensitive sparseimage via rsync), but it's (obviously) a bit of a
kludge.

Question 3: Is there a UNIX equivalent to the Mac sparseimage that I should be
using for this? (tar -u can do it (duh), but then the backup file grows
without bound.)

Thanks,
-G.
--
Glenn Eychaner (geycha...@lco.cl)
Telescope Systems Programmer, Las Campanas Observatory




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apple movie trailers on Centos6/Firefox

2013-09-13 Thread Michael Lampe
Fred Smith wrote:

 Apparently I'm the only Centos user who is unable to view the quicktime
 trailers,... or maybe nobody but me is interested.

Assuming you have the necessary codecs installed, it still doesn't work, 
because Apple checks your QuickTime-Version with some piece of 
Javascript. It seems to check the same info you see with 'about:plugins'.

The totem plugin says 7.21 which is too low. Make it something higher, 
like 9.99 to be set forever.

-Michael

PS: There's no official way to do that. You can either patch and then 
rebuild from source -- or you just modify the binary ... (I admit to 
have done the latter.) But this is all you need. The rest is taken care 
of out of the box.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cloning CentOS workstations

2013-09-13 Thread m . roth
Note I'm cc'ing Glenn, since Nixnet is doing it to me again.

Glenn Eychaner wrote:
 I manage a set of CentOS operations workstations which are all clones of
 each other (3 live and 1 spare kept powered down); each has a single
drive
 with four partitions (/boot, /, /home, swap). I've already set up cron'd
rsync
 jobs to copy the operations accounts between the workstations on a daily
basis,
 so that when one fails, it is a simple, quick process to swap in the
 spare, restore the accounts from one of the others, and continue
operations. This
 has been successfully tested in practice on more than one occasion.

 However, when I perform system updates (about once a month), I like to
 create a temporary clone of the system to an external drive before
running the
 update, so that I can simply swap drives or clone back if something goes
 horribly wrong. I have been using CloneZilla to do this, but it can take
 a while since it blanks each partition before copying, and requires a
system
 shutdown.

 Question 1: Would it be sufficient to simply use CloneZilla once to
 initialize the backup drive (or do it manually, but CloneZilla makes it
 easy-peasy), and then use rsync -aHx --delete (let me know if I missed
 an important rsync option) to update the clone partitions from then on?
 I am assuming that the MBR typically doesn't get rewritten during system
 updates, though /etc/grub.conf obviously does get changed.

We use rsync -HPavxz.

 Suppose I want to store more than one workstation on a single drive
 (easy), and be able to boot into any of the stored configurations (hard).
 Here's what I thought of:
 1) Create a small master partition which contains a bootloader
 (such as a CentOS rescue disk), and a single swap partition.
 2) Create one partition set per workstation (/boot, /, /home, excluding
 swap). Obviously, these will all likely be logical, and each workstation
 must use unique labels for mounting partitions.
 3) On the master partition, modify the bootloader menu to allow one to
 chainload the /boot partitions for each configuration. (This is the
 Voila! step that I haven't fully figured out.)

How 'bout setting up a pxeboot, with a kickstart file?

Or, alternatively, the way we prefer to do upgrades when we can. Using
this, you could just get a minimally running system up - say, have that on
a spare drive, then do this procedure. If you were careful, you might even
do it using a Linux rescue.

Anyway, On a running system,
mkdir /new /boot/new
rsync -HPavzx --exclude=/old --exclude=/var/log/wtmp $machine:/. /new/.
rsync -HPavzx $machine:/boot/. /boot/new/.

rsync -HPavzx /etc/sysconfig/network-scripts/ifcfg-eth*
/new/etc/sysconfig/network-scripts
rsync -HPavzx /etc/sysconfig/hwconf /new/etc/sysconfig
rsync -HPavzx /boot/grub/device.map /boot/new/grub/
rsync -HPavzx /etc/udev/rules.d/70-persistent-net.rules
/new/etc/udev/rules.d/

find /new/var/log/ -type f -exec cp /dev/null {} \;

apache, cluster, other special stuff
rsync -HPavzx /etc/ssh/ssh_host* /new/etc/ssh
Then, the rotation:
zsh
zmodload zsh/files

cd /boot
mkdir old
mv * old
mv old/lost+found .
mv old/new/* .

# Root partition.
cd /
mkdir old
mv * old
mv old/lost+found .
#mv old/root . -- WHY?
mv old/scratch .
mv old/new/* .

sync
sync

If the other hardware's different than the copied-from,
mount --bind /dev /new/dev
mount --bind /sys /new/sys
mount --bind /proc /new/proc
mount --bind /boot/new /new/boot
chroot /new
cd /lib/modules

VER=$(ls -rt1 | tail -1)
echo $VER

mkinitrd X $VER
mv X /boot/initrd-$VER.img

exit
umount /new/dev /new/sys /new/proc /new/boot

And reboot.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cloning CentOS workstations

2013-09-13 Thread Les Mikesell
On Fri, Sep 13, 2013 at 3:51 PM, Glenn Eychaner geycha...@mac.com wrote:
 I manage a set of CentOS operations workstations which are all clones of each
 other (3 live and 1 spare kept powered down); each has a single drive with
 four partitions (/boot, /, /home, swap). I've already set up cron'd rsync jobs
 to copy the operations accounts between the workstations on a daily basis,
 so that when one fails, it is a simple, quick process to swap in the spare,
 restore the accounts from one of the others, and continue operations. This has
 been successfully tested in practice on more than one occasion.

You might want to consider if anything worth saving really needs to be
stored on the individual workstations.  Could you perhaps mount the
home directories from a reliable server or NAS, or more drastically,
have one or a few multiuser hosts with most users using a remote X
desktop (freenx/NX has pretty good performance).   That doesn't really
eliminate the need for backups/spares but it changes the scope of
things quite a bit.

 However, when I perform system updates (about once a month), I like to create
 a temporary clone of the system to an external drive before running the
 update, so that I can simply swap drives or clone back if something goes
 horribly wrong. I have been using CloneZilla to do this, but it can take a
 while since it blanks each partition before copying, and requires a system
 shutdown.

Look at 'rear'  (in the epel repo) as a possible alternative. It will
do a tar image backup to an nfs target (with rsync and some other
methods as alternatives) and make a bootable iso with a restore
script.   The big advantage is that you don't have to shut down for
the backup and you also have an opportunity to edit the disk layout
before the restore if you need it.

 Question 1: Would it be sufficient to simply use CloneZilla once to initialize
 the backup drive (or do it manually, but CloneZilla makes it easy-peasy), and
 then use rsync -aHx --delete (let me know if I missed an important rsync
 option) to update the clone partitions from then on? I am assuming that the
 MBR typically doesn't get rewritten during system updates, though
 /etc/grub.conf obviously does get changed.

I'd expect that to work if the disk is mounted into a different system
and not running directly from it.  Worst case would be you'd have to
boot from a DVD in rescue mode to do a 'grub-install' if it didn't
boot.

 Question 2: Is there a better way to do the above? How do I perform the
 Voila! step, i.e. what's the right chainload command for this? Also, the
 chainloaded partitions are logical; is this OK?

The better way is to not treat the images as magical atomic things (or
at least a lot of them) but isolate and back up the user data in a way
that it can be dropped into a freshly installed generic machine.
You can use some automated tools for kickstart boots etc., but as a
starting point think about using the minimal Centos CD followed by
'yum install big_list_of_packages', and then restoring the user data.

 I also have a single off-site NAS disk which contains clones of all the
 critical workstations on-site. Most of them are Macs, so I can use
 sparseimages on the NAS for the clones and get easy-peasy incremental
 clones. I also do this for the Linux box (backing it up incrementally to an
 HFS case-sensitive sparseimage via rsync), but it's (obviously) a bit of a
 kludge.

 Question 3: Is there a UNIX equivalent to the Mac sparseimage that I should be
 using for this? (tar -u can do it (duh), but then the backup file grows
 without bound.)

If you can get things down to backing up at the file level instead of
full images (or maybe do it besides to keep a history) look at
backuppc.  It will do the backups over rsync and pool all copies of
files with duplicate content whether they are on different machines or
previous backups of the same target.   It will take the least disk
space to keep a fairly long history on-line than anything else and it
is pretty much full-auto once you set it up.   And you can give
machine 'owners' separate logins to its web interface so they can do
their own restores,

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Setting up postfix under CentOS-6

2013-09-13 Thread Les Mikesell
On Fri, Sep 13, 2013 at 1:19 PM, Natxo Asenjo natxo.ase...@gmail.com wrote:
  
  The fact you do not understand the documentation does not mean it is
  bad.

 It is pretty good evidence that swapping it as the default because
 'sendmail is hard' was misguided, though.  Sendmail works and isn't
 particularly hard if you stick to the sendmail.mc settings and
 milters.

 Hardly.

 Postfix works and isn't particularly hard if you take the time to read and
 understand the docs.

Neither was sendmail.

 I mean, simpler than

 relayhost = yourispmta.domain.tld

  is hard to find, isn't it?

No, but it won't work with gmail...  I don't think it would even work
with Comcast any more.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Difficulty building custom Install CD

2013-09-13 Thread Rajagopal Swaminathan
Greetings,

I am trying to follos the procedure as outlined in:

http://smorgasbork.com/component/content/article/35-linux/128-building-a-custom-centos-6-kickstart-disc-part-1

I am using Cendos minimal ISO to build a custom installer and Live CD
(with addition of NTP, samba and some custom application with
dependencies)


According to the above link:
In RHEL/CentOS 6, this file is no longer called just comps.xml;
instead, it has some horrendous hex string for a name.  In CentOS 6.2,
it is named 
bedb7dc8fdf920deffbdc5a70ea0d6d77255656556184f5e996e8a88a63d145c-c6-x86_64-comps.xml.gz.


Indeed horrendeous file.

I am not able find the *comps.xml.

What should I do and where would I find it.

Else what is the method for pacakaging  (Centos 6.4 minimal + some
custom app rpms + custom configs) ?

-- 
Regards,

Rajagopal
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos