[CentOS] Centos7 and apachectl

2017-03-14 Thread Robert Moskowitz

I am looking at:

https://httpd.apache.org/docs/2.4/vhosts/index.html

I tried:

|apachectl -S

|
And no output.  Even stopping httpd, no output.

How to we see how apache parsed the config files?

thank you

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] qmail package for CentOS 7

2017-03-14 Thread Keith Keller
On 2017-03-14, rai...@ultra-secure.de  wrote:
>
> You could try Matt Simerson's Toaster:
>
> https://github.com/msimerson/Mail-Toaster-6
>
> It does a lot more than just qmail and replaced as much of qmail as 
> possible...

But is it for Linux?  The Wiki says:

"each component is thinly provisioned in a FreeBSD jail."

If it uses something as low level as a FreeBSD jail it might be
difficult to get working in linux.

--keith

-- 
kkel...@wombat.san-francisco.ca.us


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] qmail package for CentOS 7

2017-03-14 Thread Peter Peltonen
Hi,

Qmailtoaster http://www.qmailtoaster.com/ offers a CentOS 7 yum repo.

BR,
Peter

On Tue, Mar 14, 2017 at 4:17 PM, Gordon Messmer
 wrote:
> On 03/14/2017 12:53 AM, Rajmohan Banavi wrote:
>>
>> Is there any package available for qmail? I am having hard time finding
>> it.
>
>
>
> If you're interested in an qmail-style mail server that's actively
> maintained, take a few minutes to look at Courier MTA. It features POP and
> IMAP servers in addition to SMTP, all similar in design and configuration to
> qmail.
>
> On the down side, you'll have to build packages yourself.  On the up side,
> it's quite easy to do so.  (rpmbuild -tb , or rpmbuild -ts and
> mock for the binary build).
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Using environment variables in mariadb

2017-03-14 Thread Robert Moskowitz



On 03/14/2017 06:29 PM, Richard wrote:



Date: Tuesday, March 14, 2017 14:53:01 -0700
From: Robert Moskowitz 

I want to script a rather simple create database operation.  Thing
is, I have to provide the password for that database.  I would like
to do this with an environment variable, but the simple approach
dose not work:

mailpswd=charlie

mysql -u root -p

CREATE DATABASE mailfix;
CREATE USER 'mailfix'@'localhost' IDENTIFIED BY $mailpswd;
GRANT ALL PRIVILEGES ON `mailfix` . * TO 'mailfix'@'localhost';

Of course the mysql command needs the mysql root password, but that
is as expected.  But mysql will not process $mailpswd, not
surprisingly.

I know I could create a file with these commands, sed the password
into the file, then pipe thr file into mysql.  I would rather do
this directly without a temp file.


Using the "-e --execute" option you can execute mysql/mariadb
commands from the command line, one at a time. You don't have to put
them into a file first. That should allow you to do what you're
after, including doing variable substitution of the password on the
line you want to execute. You can also put the mysql root pw on that
line with substitution so no prompting is involved.


I saw this, and at first did not like it, as how to manage the mysql 
root password, so I found how to use here doc:


mysql -u root -p 

Re: [CentOS] How do I confirm importing repo key without user intervention?

2017-03-14 Thread Yuri Kanivetsky
Well, the idea was to make yum not ask about confirmation when doing
yum install, like:

$ rpm --import https://...
$ yum accept-key ...
$ yum install passenger

Because, when I do `yum -y install`, I don't know in advance which
questions I'm answering with yes. And for the second command I was
given:

$ yum makecache -y --disablerepo=* --enablerepo=passenger

Which doesn't convey the intention. Considering this, I'm now leaning
to using `yum -y install`.

Regards,
Yuri
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Using environment variables in mariadb

2017-03-14 Thread Richard


> Date: Tuesday, March 14, 2017 14:53:01 -0700
> From: Robert Moskowitz 
>
> I want to script a rather simple create database operation.  Thing
> is, I have to provide the password for that database.  I would like
> to do this with an environment variable, but the simple approach
> dose not work:
> 
> mailpswd=charlie
> 
> mysql -u root -p
> 
> CREATE DATABASE mailfix;
> CREATE USER 'mailfix'@'localhost' IDENTIFIED BY $mailpswd;
> GRANT ALL PRIVILEGES ON `mailfix` . * TO 'mailfix'@'localhost';
> 
> Of course the mysql command needs the mysql root password, but that
> is as expected.  But mysql will not process $mailpswd, not
> surprisingly.
> 
> I know I could create a file with these commands, sed the password
> into the file, then pipe thr file into mysql.  I would rather do
> this directly without a temp file.
> 

Using the "-e --execute" option you can execute mysql/mariadb
commands from the command line, one at a time. You don't have to put
them into a file first. That should allow you to do what you're
after, including doing variable substitution of the password on the
line you want to execute. You can also put the mysql root pw on that
line with substitution so no prompting is involved.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] usb 3.1 support in CentOS 7

2017-03-14 Thread Jerry Geis
Hi All - Been trying to find out if USB 3.1 support is in CentOS 7 and
kernel 3.10 ?

I see its in the 4.X kernel - but what about CentOS 7?

Was hoping to make my external backups faster.
Thanks,

Jerry
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] httpd/sites-available directory

2017-03-14 Thread Robert Moskowitz
I see I have some things to learn, or just maybe remember about 
virtualhosts:


https://httpd.apache.org/docs/2.4/vhosts/examples.html

"The asterisks match all addresses, so the main server serves no 
requests. Due to the fact that the virtual host with |ServerName 
www.example.com| is first in the configuration file, it has the highest 
priority and can be seen as the default or primary server. That means 
that if a request is received that does not match one of the specified 
|ServerName 
| 
directives, it will be served by this first | 
|."


This means I really should have a 00-init.conf file with:


ServerName foo.bar.com



I have not figured out yet if I need some default directory section 
within that.


Also once you have virtualhost, it seems that every directory has to be 
in a virtual host envelope?


thanks

On 03/14/2017 12:38 PM, Nux! wrote:

If all you want is a really fast redirect, then indeed what those people 
advised should work.

NameVirtualHost IP:80 (you only need this on apache 2.2 and lower, not needed 
on CentOS7 which comes with apache 2.4)


ServerName webmail.bar.com
Redirect permanent / https://webmail.bar.com/


--
Sent from the Delta quadrant using Borg technology!

Nux!
www.nux.ro

- Original Message -

From: "Robert Moskowitz" 
To: "CentOS mailing list" 
Sent: Tuesday, 14 March, 2017 18:53:49
Subject: Re: [CentOS] httpd/sites-available directory
The goal is to have access to a specific virtual host on port 80, to be
routed to port 443.  Any other port 80 access is left as is.

So let us assume a server foo.bar.com and the specific virtual host is
webmail.bar.com

So I have tried:


  ServerName webmail.bar.com
  ServerAlias webmail

  RewriteEngine On
  ReWriteCond %{HTTP_HOST} =webmail.bar.com [NC]
  RewriteCond %{SERVER_PORT} !=443
  RewriteRule ^.*$ https://%{SERVER_NAME}%{REQUEST_URI} [L,R]
  ExpiresDefault "access plus 10 years"
  AddOutputFilterByType DEFLATE text/html text/plain text/xml
  php_admin_flag session.cookie_secure "1"




This rewrite is rewriting ALL connections to foo.bar.com.  That first
ReWriteCond is not working.

Looking at this, the first thing I see 'wrong' with what I have done is:



That should probably be:



But I would also like to 'help out' users that connect to Webmail.bar.com


On 03/14/2017 02:28 AM, Nux! wrote:

Hello,

a2ensite and co is Debian/ubuntu specific. On CentOS there is no such thing.

It's not clear to me what you are trying to achieve. Can you rephrase so we can
help?

--
Sent from the Delta quadrant using Borg technology!

Nux!
www.nux.ro

- Original Message -

From: "Robert Moskowitz" 
To: "CentOS mailing list" 
Sent: Tuesday, 14 March, 2017 01:31:08
Subject: [CentOS] httpd/sites-available directory
I just received some advice from a colleague of a colleague over at
openssl.org.  But they use debian.  Please look at this and help me out
on how Centos7 handles this:

Note the comment of the location of virtualhost config files. Centos7
does not have a "man a2ensite".

thanks

Rewriterules and https.  Actually, looking at what you have doesn't
really tell me why it gets applied to everything and not just the
webmail.  However, I'd say that your roundcubemail.conf is much
overworked.  We use something like that on openssl.org, but it
generally looks like this:

  
  ServerAdmin webmaster@localhost
  ServerName ${HOSTNAME}
  ServerAlias ${HOSTALIASES}
  
  Redirect permanent /https://${HOSTNAME}/

  

Since you already know that the host is correct and that's the port 80
virtualhost, there's no point testing that with those RewriteCond you
have.  Also, Redirect is faster and preferable to RewriteRule for this
kind of stuff, seehttps://httpd.apache.org/docs/2.4/rewrite/avoid.html

Also, specifically for virtualhost config files, they should be
located in sites-available/ rather than conf.d/, see 'man a2ensite'.
conf.d/ is older style configuration of general stuff...  or well,
that's at least true for Debian, I'm not sure this is specific for
Debian distributions and their derivates or if it's a native Apache
thing.  You'll have to check the manuals to confirm.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org

[CentOS] Using environment variables in mariadb

2017-03-14 Thread Robert Moskowitz
I want to script a rather simple create database operation.  Thing is, I 
have to provide the password for that database.  I would like to do this 
with an environment variable, but the simple approach dose not work:


mailpswd=charlie

mysql -u root -p

CREATE DATABASE mailfix;
CREATE USER 'mailfix'@'localhost' IDENTIFIED BY $mailpswd;
GRANT ALL PRIVILEGES ON `mailfix` . * TO 'mailfix'@'localhost';

Of course the mysql command needs the mysql root password, but that is 
as expected.  But mysql will not process $mailpswd, not surprisingly.


I know I could create a file with these commands, sed the password into 
the file, then pipe thr file into mysql.  I would rather do this 
directly without a temp file.


thanks


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Processing Conflict: speexdsp-1.2-0.9.rc3.el6.x86_64

2017-03-14 Thread Alexander Dalloz

Am 14.03.2017 um 16:08 schrieb James B. Byrne:


Processing Conflict: speexdsp-1.2-0.9.rc3.el6.x86_64 conflicts speex
<= 1.2-0.21.rc1

I am loath to replace things on my primary workstation as I have far
too much to do as it is without dealing with self-inflicted injuries.
However, I do use Jitsi as a softphone and the latest version has a
dependency on a package in EPEL which replaces something from the base
distro.

Can someone inform me of what issues, if any, would replacing speex
with speexdsp likely cause?  I have a lot of packages that depend upon
speex. Installing speexdsp by itself seems to indicate that it is not
considered an upgrade or replacement for speex.  One just conflicts
with the other.


https://centos.pkgs.org/6/epel-x86_64/speexdsp-1.2-0.9.rc3.el6.i686.rpm.html

The conflict is defined in the RPM. You may talk with the EPEL package 
maintainer.


Alexander



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] httpd/sites-available directory

2017-03-14 Thread Nux!
If all you want is a really fast redirect, then indeed what those people 
advised should work.

NameVirtualHost IP:80 (you only need this on apache 2.2 and lower, not needed 
on CentOS7 which comes with apache 2.4)


ServerName webmail.bar.com
Redirect permanent / https://webmail.bar.com/


--
Sent from the Delta quadrant using Borg technology!

Nux!
www.nux.ro

- Original Message -
> From: "Robert Moskowitz" 
> To: "CentOS mailing list" 
> Sent: Tuesday, 14 March, 2017 18:53:49
> Subject: Re: [CentOS] httpd/sites-available directory

> The goal is to have access to a specific virtual host on port 80, to be
> routed to port 443.  Any other port 80 access is left as is.
> 
> So let us assume a server foo.bar.com and the specific virtual host is
> webmail.bar.com
> 
> So I have tried:
> 
> 
>  ServerName webmail.bar.com
>  ServerAlias webmail
> 
>  RewriteEngine On
>  ReWriteCond %{HTTP_HOST} =webmail.bar.com [NC]
>  RewriteCond %{SERVER_PORT} !=443
>  RewriteRule ^.*$ https://%{SERVER_NAME}%{REQUEST_URI} [L,R]
>  ExpiresDefault "access plus 10 years"
>  AddOutputFilterByType DEFLATE text/html text/plain text/xml
>  php_admin_flag session.cookie_secure "1"
> 
> 
> 
> 
> This rewrite is rewriting ALL connections to foo.bar.com.  That first
> ReWriteCond is not working.
> 
> Looking at this, the first thing I see 'wrong' with what I have done is:
> 
> 
> 
> That should probably be:
> 
> 
> 
> But I would also like to 'help out' users that connect to Webmail.bar.com
> 
> 
> On 03/14/2017 02:28 AM, Nux! wrote:
>> Hello,
>>
>> a2ensite and co is Debian/ubuntu specific. On CentOS there is no such thing.
>>
>> It's not clear to me what you are trying to achieve. Can you rephrase so we 
>> can
>> help?
>>
>> --
>> Sent from the Delta quadrant using Borg technology!
>>
>> Nux!
>> www.nux.ro
>>
>> - Original Message -
>>> From: "Robert Moskowitz" 
>>> To: "CentOS mailing list" 
>>> Sent: Tuesday, 14 March, 2017 01:31:08
>>> Subject: [CentOS] httpd/sites-available directory
>>> I just received some advice from a colleague of a colleague over at
>>> openssl.org.  But they use debian.  Please look at this and help me out
>>> on how Centos7 handles this:
>>>
>>> Note the comment of the location of virtualhost config files. Centos7
>>> does not have a "man a2ensite".
>>>
>>> thanks
>>>
>>> Rewriterules and https.  Actually, looking at what you have doesn't
>>> really tell me why it gets applied to everything and not just the
>>> webmail.  However, I'd say that your roundcubemail.conf is much
>>> overworked.  We use something like that on openssl.org, but it
>>> generally looks like this:
>>>
>>>  
>>>  ServerAdmin webmaster@localhost
>>>  ServerName ${HOSTNAME}
>>>  ServerAlias ${HOSTALIASES}
>>>  
>>>  Redirect permanent /https://${HOSTNAME}/
>>>  
>>>
>>> Since you already know that the host is correct and that's the port 80
>>> virtualhost, there's no point testing that with those RewriteCond you
>>> have.  Also, Redirect is faster and preferable to RewriteRule for this
>>> kind of stuff, seehttps://httpd.apache.org/docs/2.4/rewrite/avoid.html
>>>
>>> Also, specifically for virtualhost config files, they should be
>>> located in sites-available/ rather than conf.d/, see 'man a2ensite'.
>>> conf.d/ is older style configuration of general stuff...  or well,
>>> that's at least true for Debian, I'm not sure this is specific for
>>> Debian distributions and their derivates or if it's a native Apache
>>> thing.  You'll have to check the manuals to confirm.
>>>
>>>
>>> ___
>>> CentOS mailing list
>>> CentOS@centos.org
>>> https://lists.centos.org/mailman/listinfo/centos
>> ___
>> CentOS mailing list
>> CentOS@centos.org
>> https://lists.centos.org/mailman/listinfo/centos
>>
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] httpd/sites-available directory

2017-03-14 Thread Robert Moskowitz
The goal is to have access to a specific virtual host on port 80, to be 
routed to port 443.  Any other port 80 access is left as is.


So let us assume a server foo.bar.com and the specific virtual host is 
webmail.bar.com


So I have tried:


 ServerName webmail.bar.com
 ServerAlias webmail

 RewriteEngine On
 ReWriteCond %{HTTP_HOST} =webmail.bar.com [NC]
 RewriteCond %{SERVER_PORT} !=443
 RewriteRule ^.*$ https://%{SERVER_NAME}%{REQUEST_URI} [L,R]
 ExpiresDefault "access plus 10 years"
 AddOutputFilterByType DEFLATE text/html text/plain text/xml
 php_admin_flag session.cookie_secure "1"




This rewrite is rewriting ALL connections to foo.bar.com.  That first 
ReWriteCond is not working.


Looking at this, the first thing I see 'wrong' with what I have done is:



That should probably be:



But I would also like to 'help out' users that connect to Webmail.bar.com


On 03/14/2017 02:28 AM, Nux! wrote:

Hello,

a2ensite and co is Debian/ubuntu specific. On CentOS there is no such thing.

It's not clear to me what you are trying to achieve. Can you rephrase so we can 
help?

--
Sent from the Delta quadrant using Borg technology!

Nux!
www.nux.ro

- Original Message -

From: "Robert Moskowitz" 
To: "CentOS mailing list" 
Sent: Tuesday, 14 March, 2017 01:31:08
Subject: [CentOS] httpd/sites-available directory
I just received some advice from a colleague of a colleague over at
openssl.org.  But they use debian.  Please look at this and help me out
on how Centos7 handles this:

Note the comment of the location of virtualhost config files. Centos7
does not have a "man a2ensite".

thanks

Rewriterules and https.  Actually, looking at what you have doesn't
really tell me why it gets applied to everything and not just the
webmail.  However, I'd say that your roundcubemail.conf is much
overworked.  We use something like that on openssl.org, but it
generally looks like this:

 
 ServerAdmin webmaster@localhost
 ServerName ${HOSTNAME}
 ServerAlias ${HOSTALIASES}
 
 Redirect permanent /https://${HOSTNAME}/

 

Since you already know that the host is correct and that's the port 80
virtualhost, there's no point testing that with those RewriteCond you
have.  Also, Redirect is faster and preferable to RewriteRule for this
kind of stuff, seehttps://httpd.apache.org/docs/2.4/rewrite/avoid.html

Also, specifically for virtualhost config files, they should be
located in sites-available/ rather than conf.d/, see 'man a2ensite'.
conf.d/ is older style configuration of general stuff...  or well,
that's at least true for Debian, I'm not sure this is specific for
Debian distributions and their derivates or if it's a native Apache
thing.  You'll have to check the manuals to confirm.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-virt] Red Hat VirtIO SCSI pass-through controller

2017-03-14 Thread Gena Makhomed

Hello, All!

virtio-win.iso contains two different Windows drivers.
these Windows Server 2012 R2 drivers have different hardware IDs:

\vioscsi\2k12R2\amd64\vioscsi.inf
"Red Hat VirtIO SCSI pass-through controller"
PCI\VEN_1AF4_1004_00081AF4_00
PCI\VEN_1AF4_1048_11001AF4_01

\viostor\2k12R2\amd64\viostor.inf
"Red Hat VirtIO SCSI controller"
PCI\VEN_1AF4_1001_00021AF4_00
PCI\VEN_1AF4_1042_11001AF4_01

When I use "VirtIO SCSI controller" in virt-manager,
and when I install Windows Server 2012 R2 -
I can use only viostor driver and can't use vioscsi driver,
Windows Server 2012 R2 can't load vioscsi driver (?)
from virtio-win.iso and did not see virtual hard disks
with vioscsi driver. Only viostor driver work normally.

How I can use "Red Hat VirtIO SCSI pass-through controller"
for Windows Server 2012 R2 virtual machine, what I need
to configure in xml-config?

current /etc/libvirt/qemu/windows.xml config:

   
  function='0x0'/>




  discard='unmap'/>

  
  
  
  function='0x0'/>



Additional info:


virtio-win.iso version: virtio-win-0.1.126.iso
from https://fedoraproject.org/wiki/Windows_Virtio_Drivers

OS: CentOS Linux release 7.3.1611 (Core)

QEMU: qemu-kvm-1.5.3-126.el7_3.5.x86_64

Windows Server 2012 R2 MSDN installation ISO image:
en_windows_server_2012_r2_with_update_x64_dvd_6052708.iso
sha1sum: 865494e969704be1c4496d8614314361d025775e
size: 5397889024 bytes

devcon.exe output inside Windows Server 2012 R2 Virtual Machine:

PCI\VEN_1AF4_1001_00021AF4_00\3&13C0B0C5&0&40
Name: Red Hat VirtIO SCSI controller
Hardware IDs:
PCI\VEN_1AF4_1001_00021AF4_00
PCI\VEN_1AF4_1001_00021AF4
PCI\VEN_1AF4_1001_01
PCI\VEN_1AF4_1001_0100
Compatible IDs:
PCI\VEN_1AF4_1001_00
PCI\VEN_1AF4_1001
PCI\VEN_1AF4_01
PCI\VEN_1AF4_0100
PCI\VEN_1AF4
PCI\CC_01
PCI\CC_0100
PCI\VEN_1AF4_1001_00021AF4_00\3&13C0B0C5&0&50
Name: Red Hat VirtIO SCSI controller
Hardware IDs:
PCI\VEN_1AF4_1001_00021AF4_00
PCI\VEN_1AF4_1001_00021AF4
PCI\VEN_1AF4_1001_01
PCI\VEN_1AF4_1001_0100
Compatible IDs:
PCI\VEN_1AF4_1001_00
PCI\VEN_1AF4_1001
PCI\VEN_1AF4_01
PCI\VEN_1AF4_0100
PCI\VEN_1AF4
PCI\CC_01
PCI\CC_0100
PCI\VEN_1AF4_1004_00081AF4_00\3&13C0B0C5&0&38
Name: Red Hat VirtIO SCSI controller
Hardware IDs:
PCI\VEN_1AF4_1004_00081AF4_00
PCI\VEN_1AF4_1004_00081AF4
PCI\VEN_1AF4_1004_01
PCI\VEN_1AF4_1004_0100
Compatible IDs:
PCI\VEN_1AF4_1004_00
PCI\VEN_1AF4_1004
PCI\VEN_1AF4_01
PCI\VEN_1AF4_0100
PCI\VEN_1AF4
PCI\CC_01
PCI\CC_0100

--
Best regards,
 Gena
___
CentOS-virt mailing list
CentOS-virt@centos.org
https://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] Missing something else - pidgin-sipe

2017-03-14 Thread Fred Smith
On Tue, Mar 14, 2017 at 12:01:35PM -0400, m.r...@5-cent.us wrote:
> I installed pidgin-sipe, since my googling seemed to suggest it would give
> me connectivity with Lync. I now see the SIMPLE protocol... but not Office
> Communicator. What am I missing here?
> 
> CentOS 7, updated.
> 
>  mark

dunno. At one point I did have it working, but I recall it took a
whole LOT of head-banging to get there.

then my employer switched over to outlook in the cloud and I've not
been able to make it work since. despite further head-banging.

I've gone so far as to build my own pidgin-sipe in an attempt to get
the exact version needed, but to no avail. I subsequently gave up
and use "skype for business" like my employer wants us to use.

-- 
 Fred Smith -- fre...@fcshome.stoneham.ma.us -
 God made him who had no sin
  to be sin for us, so that in him
 we might become the righteousness of God."
--- Corinthians 5:21 -
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Missing something else - pidgin-sipe

2017-03-14 Thread m . roth
I installed pidgin-sipe, since my googling seemed to suggest it would give
me connectivity with Lync. I now see the SIMPLE protocol... but not Office
Communicator. What am I missing here?

CentOS 7, updated.

 mark

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] systemd, oh my

2017-03-14 Thread m . roth
Paul Heinlein wrote:
> On Tue, 14 Mar 2017, m.r...@5-cent.us wrote:
>
>> Ok, folks, I don't get this one at all.
>>
>> I've got a server that I just rebuilt last week, from C5 to C7. It used
>> to
>> export filesystems. Those were moved to another server, and NFS wasn't
>> turned up when I built it. I just turned it down again. And yet, I see
>> Mar 14 10:26:33  systemd: Job
>> dev-disk-by\x2dlabel-export1.device/start timed out.
>> Mar 14 10:26:33  systemd: Timed out waiting for device
>> dev-disk-by\x2dlabel-export1.device.
>> Mar 14 10:26:33  systemd: Dependency failed for File System
>> Check on /dev/disk/by-label/export1.
>> Mar 14 10:26:33  systemd: Dependency failed for /export/1.
>>
>> Why is this running? The systems' been up for 10 days, and I didn't set
>> up such a job.
>
> Any chance there's a configuration-management bit that didn't get
> changed, like a puppet rule or somesuch?

Not running puppet. We've got a home-grown management tool, and I'm not
aware of any setting to set up fsck.

  mark

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] i686 packages for httpd and php

2017-03-14 Thread Johnny Hughes
On 03/14/2017 05:00 AM, Rajmohan Banavi wrote:
> I do not see any i686 packages (32 bit) for httpd and php on the repositories 
> for CentOS 7. Are they available somewhere? If not, is there a reasonably 
> simple/quick way to build them myself?
> 

Do you mean the standard packages or something that is newer.

We have a full CentOS-7 AltArch repo that has almost everything in
CentOS-7 here:

http://mirror.centos.org/altarch/7/os/i386/Packages/

Updates live here:

http://mirror.centos.org/altarch/7/updates/i386/Packages/

The only things not there from the main OS are things like qemu/kvm,
etc. , which are 64 bit only.

Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Processing Conflict: speexdsp-1.2-0.9.rc3.el6.x86_64

2017-03-14 Thread James B. Byrne

Processing Conflict: speexdsp-1.2-0.9.rc3.el6.x86_64 conflicts speex
<= 1.2-0.21.rc1

I am loath to replace things on my primary workstation as I have far
too much to do as it is without dealing with self-inflicted injuries. 
However, I do use Jitsi as a softphone and the latest version has a
dependency on a package in EPEL which replaces something from the base
distro.

Can someone inform me of what issues, if any, would replacing speex
with speexdsp likely cause?  I have a lot of packages that depend upon
speex. Installing speexdsp by itself seems to indicate that it is not
considered an upgrade or replacement for speex.  One just conflicts
with the other.

-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
 Do NOT open attachments nor follow links sent by e-Mail

James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] systemd, oh my

2017-03-14 Thread Paul Heinlein

On Tue, 14 Mar 2017, m.r...@5-cent.us wrote:


Ok, folks, I don't get this one at all.

I've got a server that I just rebuilt last week, from C5 to C7. It used to
export filesystems. Those were moved to another server, and NFS wasn't
turned up when I built it. I just turned it down again. And yet, I see
Mar 14 10:26:33  systemd: Job
dev-disk-by\x2dlabel-export1.device/start timed out.
Mar 14 10:26:33  systemd: Timed out waiting for device
dev-disk-by\x2dlabel-export1.device.
Mar 14 10:26:33  systemd: Dependency failed for File System
Check on /dev/disk/by-label/export1.
Mar 14 10:26:33  systemd: Dependency failed for /export/1.

Why is this running? The systems' been up for 10 days, and I didn't set up
such a job.


Any chance there's a configuration-management bit that didn't get 
changed, like a puppet rule or somesuch?


--
Paul Heinlein <> heinl...@madboa.com <> http://www.madboa.com/
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] systemd, oh my

2017-03-14 Thread m . roth
Ok, folks, I don't get this one at all.

I've got a server that I just rebuilt last week, from C5 to C7. It used to
export filesystems. Those were moved to another server, and NFS wasn't
turned up when I built it. I just turned it down again. And yet, I see
Mar 14 10:26:33  systemd: Job
dev-disk-by\x2dlabel-export1.device/start timed out.
Mar 14 10:26:33  systemd: Timed out waiting for device
dev-disk-by\x2dlabel-export1.device.
Mar 14 10:26:33  systemd: Dependency failed for File System
Check on /dev/disk/by-label/export1.
Mar 14 10:26:33  systemd: Dependency failed for /export/1.

Why is this running? The systems' been up for 10 days, and I didn't set up
such a job.

  mark


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] qmail package for CentOS 7

2017-03-14 Thread Gordon Messmer

On 03/14/2017 12:53 AM, Rajmohan Banavi wrote:

Is there any package available for qmail? I am having hard time finding it.



If you're interested in an qmail-style mail server that's actively 
maintained, take a few minutes to look at Courier MTA. It features POP 
and IMAP servers in addition to SMTP, all similar in design and 
configuration to qmail.


On the down side, you'll have to build packages yourself.  On the up 
side, it's quite easy to do so.  (rpmbuild -tb , or 
rpmbuild -ts and mock for the binary build).


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS-6.8 fsck report Maximal Count

2017-03-14 Thread James B. Byrne
On Fri, March 10, 2017 11:57, m.r...@5-cent.us wrote:

>
> Looks like only one sector's bad. Running badblocks should,
> I think, mark that sector as bad, so the system doesn't try
> to read or write there. I've got a user whose workstation has
> had a bad sector running for over a year. However, if it
> becomes two, or four, or 64 sectors, it's replacement
> time, asap.
> 


Bear with me on this.  The last time I did anything like this I ended
up having to boot into recovery mode from an install cd and do this by
hand.  This is not an option in the present circumstance as the unit
is a headless server in a remote location.

If I do this:

echo '-c' > /fsckoptions
touch /forcefsck
shutdown -r now

Will this repair the bad block and bring the system back up? If not
then what other options should I use?

The bad block is located in an LV assigned to a libvirt pool
associated with a single vm.  Can this be checked and corrected
without having to deal with the base system? If so then how?

Regards,


-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
 Do NOT open attachments nor follow links sent by e-Mail

James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Hotel ethernet via nmcli

2017-03-14 Thread Liam O'Toole
On 2017-03-14, Robert Moskowitz
 wrote:
> Here I sit in my hotel room with my Cubie armv7 server with Centos7.
>
> They have an ethernet cable here, so most likely I will not need to
> resort to putting a WiFi USB dongle and trying to master nmcli.
>
> But I have to web authenticate to their portal with my personal
> information.  Is that possible with a text web browser?  I seem to
> recall that Centos has one.  What to install?
>
> Of course, catch-22 here.  How to install it to have the tool to
> authenticate!
>
> Going to have to go down to the conference ethernet cafe.  Oh well.
>
> Have a fun night, all.

I came across an interesting script[1] recently for automating web
authentication. It might be helpful in the circumstances you describe.

1: https://blog.ganneff.de/2017/02/automated-wifi-login.html

-- 

Liam

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] i686 packages for httpd and php

2017-03-14 Thread Rajmohan Banavi
I do not see any i686 packages (32 bit) for httpd and php on the repositories 
for CentOS 7. Are they available somewhere? If not, is there a reasonably 
simple/quick way to build them myself?

Thanks.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem getting ssh agent forwarding to work

2017-03-14 Thread rainer

Am 2017-03-14 10:44, schrieb Ralph Angenendt:

You might want to take a look at /var/log/secure on the machine you're
logging into, that might have more information on why the key wasn't
accepted.



D'uh.

I had made a typo.
The authorized_keys file wasn't exactly named like it should have been.

LogLevel DEBUG revealed that...


I feel silly
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem getting ssh agent forwarding to work

2017-03-14 Thread Ralph Angenendt
You might want to take a look at /var/log/secure on the machine you're
logging into, that might have more information on why the key wasn't
accepted.

Ralph

 schrieb am Di., 14. März 2017 um 10:23 Uhr:

> Hi,
>
> I need to get agent-forwarding working.
>
>
> I have:
>   - a local OpenSUSE 42.1 box, where my key(s) reside (ssh agent running
> and working)
>   - a remote FreeBSD 10.3 box, where I can login with my key (works)
>   - from the FreeBSD box, I need to get to a CentOS 7 box (without
> entering a password - does not work)
>
>
> On the FreeBSD box, I can see my keys, when I type ssh-add -l
>
> I've enabled ssh agent forwarding locally and on the FreeBSD server (in
> sshd and ssh config).
> I've enabled ssh agent forwarding on the CentOS server
>
> [root@centos7-server ~]# grep Agent /etc/ssh/sshd_config
> AllowAgentForwarding yes
>
> My public key resides in the authorized_key file on the CentOS server.
>
>
> Still, I get a password-prompt.
>
> (I've disabled SELinux).
>
> I admit I never use agent-forwarding (I just don't need it).
>
> I set a password on the account and when I enter that password, I can
> login. So, it shouldn't a problem with the account per-se.
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Strange behaviour of yum within %post in kickstart

2017-03-14 Thread Ralph Angenendt
Hi,

(This is happening on CentOS 6)

during a machine's kickstart I install several yum repositories which are
contained in an RPM. During the %post phase I install an RPM which has a
dependency to nodejs. That package with all of its dependencies can be
found in EPEL. On the other hand I have the Softwarecollections repository,
which also contains nodejs with the same version.

Now nodejs has a dependency on libuv:

| root@devcma01 ~ # yum deplist nodejs -q --disableexcludes=all
| […]
|   dependency: libuv.so.0.10()(64bit)
|provider: nodejs010-libuv.x86_64 1:0.10.30-1.el6
|provider: libuv.x86_64 1:0.10.34-1.el6
|provider: libuv.x86_64 1:0.10.34-1.el6

As you can see, there are two packages satisfying the dependency.

First strange behaviour:

| root@devcma01 ~ # yum --disableexcludes=all -v -d9 install nodejs
| […]
| nodejs-0.10.48-3.el6.x86_64 requires: libuv.so.0.10()(64bit)
| --> Processing Dependency: libuv.so.0.10()(64bit) for package:
nodejs-0.10.48-3.el6.x86_64
| Searching pkgSack for dep: libuv.so.0.10()(64bit)
| Building updates object
| up:simple updates time: 0.010
| up:obs time: 0.014
| up:condense time: 0.000
| updates time: 1.059
| TSINFO: Marking 1:nodejs010-libuv-0.10.30-1.el6.x86_64 as install for
nodejs-0.10.48-3.el6.x86_64
| […]

Why is nodejs010-libuv winning over libuv? It has the longer name *and* an
inferior version number. Does the amount of "requires" play a role here?

| root@devcma01 ~ # repoquery --requires libuv | wc -l
| 32
| root@devcma01 ~ # repoquery --requires nodejs010-libuv | wc -l
| 15

The solution seems easy: Exclude nodejs010 from softwarecollections:

| root@devcma01 /etc/yum.repos.d # grep exclude= *
| python27.repo:exclude=nodejs010*

Now comes the other strange behaviour. As said: I install that repository
during kickstart and then a package gets installed (within %post) that
needs nodejs. The installed repo file has the "exclude" line in it. But:

| --> Processing Dependency: nodejs for package:
is24-statsd-genuine-v0.7.2-677.noarch
| ---> Package nodejs.x86_64 0:0.10.48-3.el6 will be installed
| --> Processing Dependency: libuv.so.0.10()(64bit) for package:
nodejs-0.10.48-3.el6.x86_64
| ---> Package nodejs010-libuv.x86_64 1:0.10.30-1.el6 will be installed

It is as if the exclude line isn't even honoured within the %post section
of kickstart. Any idea on why that is?

Cheers,

Ralph
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] httpd/sites-available directory

2017-03-14 Thread Nux!
Hello,

a2ensite and co is Debian/ubuntu specific. On CentOS there is no such thing.

It's not clear to me what you are trying to achieve. Can you rephrase so we can 
help?

--
Sent from the Delta quadrant using Borg technology!

Nux!
www.nux.ro

- Original Message -
> From: "Robert Moskowitz" 
> To: "CentOS mailing list" 
> Sent: Tuesday, 14 March, 2017 01:31:08
> Subject: [CentOS] httpd/sites-available directory

> I just received some advice from a colleague of a colleague over at
> openssl.org.  But they use debian.  Please look at this and help me out
> on how Centos7 handles this:
> 
> Note the comment of the location of virtualhost config files. Centos7
> does not have a "man a2ensite".
> 
> thanks
> 
> Rewriterules and https.  Actually, looking at what you have doesn't
> really tell me why it gets applied to everything and not just the
> webmail.  However, I'd say that your roundcubemail.conf is much
> overworked.  We use something like that on openssl.org, but it
> generally looks like this:
> 
> 
> ServerAdmin webmaster@localhost
> ServerName ${HOSTNAME}
> ServerAlias ${HOSTALIASES}
> 
> Redirect permanent /https://${HOSTNAME}/
> 
> 
> Since you already know that the host is correct and that's the port 80
> virtualhost, there's no point testing that with those RewriteCond you
> have.  Also, Redirect is faster and preferable to RewriteRule for this
> kind of stuff, seehttps://httpd.apache.org/docs/2.4/rewrite/avoid.html
> 
> Also, specifically for virtualhost config files, they should be
> located in sites-available/ rather than conf.d/, see 'man a2ensite'.
> conf.d/ is older style configuration of general stuff...  or well,
> that's at least true for Debian, I'm not sure this is specific for
> Debian distributions and their derivates or if it's a native Apache
> thing.  You'll have to check the manuals to confirm.
> 
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] qmail package for CentOS 7

2017-03-14 Thread rainer

Am 2017-03-14 10:19, schrieb Alice Wonder:

On 03/14/2017 12:53 AM, Rajmohan Banavi wrote:
Is there any package available for qmail? I am having hard time 
finding it.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos



I doubt it, qmail is quite deprecated and does not support any modern
TLS capabilities without a ton of community provided patches.

I doubt even with community supported patches that it will ever
support RFC 7672 which is important (it takes the "opportunistic" out
of opportunistic TLS when both servers implement it, preventing
protocol downgrade attacks that now are as easy as removing the
STARTTLS)



You could try Matt Simerson's Toaster:

https://github.com/msimerson/Mail-Toaster-6


It does a lot more than just qmail and replaced as much of qmail as 
possible...


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Problem getting ssh agent forwarding to work

2017-03-14 Thread rainer

Hi,

I need to get agent-forwarding working.


I have:
 - a local OpenSUSE 42.1 box, where my key(s) reside (ssh agent running 
and working)

 - a remote FreeBSD 10.3 box, where I can login with my key (works)
 - from the FreeBSD box, I need to get to a CentOS 7 box (without 
entering a password - does not work)



On the FreeBSD box, I can see my keys, when I type ssh-add -l

I've enabled ssh agent forwarding locally and on the FreeBSD server (in 
sshd and ssh config).

I've enabled ssh agent forwarding on the CentOS server

[root@centos7-server ~]# grep Agent /etc/ssh/sshd_config
AllowAgentForwarding yes

My public key resides in the authorized_key file on the CentOS server.


Still, I get a password-prompt.

(I've disabled SELinux).

I admit I never use agent-forwarding (I just don't need it).

I set a password on the account and when I enter that password, I can 
login. So, it shouldn't a problem with the account per-se.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] qmail package for CentOS 7

2017-03-14 Thread Alice Wonder

On 03/14/2017 12:53 AM, Rajmohan Banavi wrote:

Is there any package available for qmail? I am having hard time finding it.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos



I doubt it, qmail is quite deprecated and does not support any modern 
TLS capabilities without a ton of community provided patches.


I doubt even with community supported patches that it will ever support 
RFC 7672 which is important (it takes the "opportunistic" out of 
opportunistic TLS when both servers implement it, preventing protocol 
downgrade attacks that now are as easy as removing the STARTTLS)

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] qmail package for CentOS 7

2017-03-14 Thread Rajmohan Banavi
Is there any package available for qmail? I am having hard time finding it.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos