Re: [CentOS] update failure

2019-04-26 Thread Emmett Culley via CentOS

On 4/22/19 10:45 AM, Ulf Volmer wrote:

On 22.04.19 18:12, Emmett Culley via CentOS wrote:

On 4/21/19 10:15 AM, Ulf Volmer wrote:



package-cleanup --dupes

will list the duplicate packages

package-cleanup --cleandupes

will remove the dupes. If I remember correctly, you have to add
--removenewestdupes to the second command.



That didn't seem to work.  It did remove duplicates, however, I get the
same error when running dnf update. Should I try it without the
--removenewestdupes?



Is 'package-cleanup --dupes' still listing dupes? Sometimes some of them
must be removed manually.

Best regards
Ulf
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Turns out I should not have used the --removenewestdupes.  When I attempted to 
remove a dupe, anytime I tried to remove the newest dnf would eant to remove 
lots of non dupe dependances.  But removing only the older packages allowed me 
to remove each without any dependency issues.  Too bad I didn't try running it 
with out remove newest before removing each manually as you suggested.  Then 
I'd know for sure :-)

The upgrade succeeded after manually removing the older dupes.

Thanks for your suggestions.

Emmett
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] UEFI and PXE

2019-04-26 Thread Chris Adams
Once upon a time, isdtor  said:
> 11:06:51.413549 IP (tos 0x10, ttl 128, id 0, offset 0, flags [none], proto 
> UDP (17), length 390)
> 10.1.2.2.67 > 255.255.255.255.68: [udp sum ok] BOOTP/DHCP, Reply, length 
> 362, xid 0x4007adc6, Flags [Broadcast] (0x8000)
>   Your-IP 10.1.2.57
>   Server-IP 10.1.2.1  <--
>   Client-Ethernet-Address 00:1b:21:d8:69:1c
>   file "linux-install/bootx64.efi"
>   Vendor-rfc1048 Extensions
> Magic Cookie 0x63825363
> DHCP-Message Option 53, length 1: ACK
> Server-ID Option 54, length 4: 10.1.2.2
> Lease-Time Option 51, length 4: 43200
> Subnet-Mask Option 1, length 4: 255.255.255.0
> Default-Gateway Option 3, length 4: 10.1.2.250
> Domain-Name-Server Option 6, length 8: 10.1.2.2
> Hostname Option 12, length 5: "client"
> Domain-Name Option 15, length 20: "foo.bar.com"
> NTP Option 42, length 8: 10.1.2.2
> RN Option 58, length 4: 21600
> RB Option 59, length 4: 37800
> TFTP Option 66, length 11: "10.1.2.1" <--
> END Option 255, length 0

I do see a couple of differences - main one is that my boot file is in
option 67, not the BOOTP "file" field.  Also, my option 66 is a
hostname, not an IP.  I don't know how you tell ISC DHCP to use option
67 instead of the file field, but maybe that could trigger different
client behavior?

More odd is that dnsmasq is adding a null terminator to both options 66
and 67.  My UEFI PXE clients seem to accept it just fine though.

-- 
Chris Adams 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] UEFI and PXE

2019-04-26 Thread isdtor
James Peltier writes:
> Welcome to the world of UEFI.  Certain UEFI versions have added additional 
> support for things like the next-server option to actually be honoured.  In 
> some versions this _is_ in fact _ignored_ and you are expected to place the 
> image on the server that answers the DHCP response.
> 
> I have been successfully booting both legacy BIOS and UEFI machines for at 
> least 3 years and know the pains.

Thanks. This appears to be the case here. The machine is a Dell 11G server. I 
upgraded all the firmwares with dsu, BIOS was at latest already. After dsu, I 
upgraded the NIC option ROM with bootutil (I'm not using the builtin BRCM NICs, 
but an Intel X520-T2 card). That's all I can do on the hardware front. And it 
*still* shows the same behaviour.

Moving tftp server it is then ...

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Accessing Android phones on CentOS 7

2019-04-26 Thread Peter

On 27/04/19 3:48 AM, Nicolas Kovacs wrote:

Hi,

My standard Linux desktop is based on a personal blend of CentOS 7 with
KDE 4.14 and various add-ons from third-party repositories like EPEL and
Nux-Dextop. After a brief stint on OpenSUSE Leap 15.0, this is what I
use on my workstation and on my laptop. And this is also what I install
on my client's machines, just like I did in our local school's computer
room.


Thunar (in epel, package name with a capital "T") automatically detects 
and accesses MTP devices.  It's designed for the XFCE desktop but I 
don't see a reason why it shouldn't work in KDE as well, it will just 
pull a few of the XFCE libraries when you install it.



Peter
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Accessing Android phones on CentOS 7

2019-04-26 Thread Scott Robbins
On Fri, Apr 26, 2019 at 05:48:14PM +0200, Nicolas Kovacs wrote:
> Hi,
> 
> 
> I'm currently busy sanding down a few remaining edges, and one thing
> that's left is accessing Android phones. On less conservative distros
> based on KDE Plasma 5, this is a no-brainer, since all you have to do is
> plug in the phone and then browse its content using Dolphin or some
> other file manager. Unfortunately this is not possible with the version
> of KDE shipping with CentOS 7.

I'm not sure about a GUI file browser, but using simple-mtpfs works fine
for me.  With sudo, plug the phone in, and then simple-mtpfs /mnt (assuming
nothing else is under /mnt), causes a message to appear on the phone, do I
wish to allow it, I tap allow, then run the command again, and the phone's
files appear under mount.  It's not something I do too often, so I don't
bother with a directory special directory to mount the phone or worry about
getting it done as normal user, but simple-mtpfs works well for my limited
needs.


-- 
Scott Robbins
PGP keyID EB3467D6
( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 )
gpg --keyserver pgp.mit.edu --recv-keys EB3467D6

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Accessing Android phones on CentOS 7

2019-04-26 Thread Fabian Arrotin
On 26/04/2019 17:48, Nicolas Kovacs wrote:
> Hi,
> 
> My standard Linux desktop is based on a personal blend of CentOS 7 with
> KDE 4.14 and various add-ons from third-party repositories like EPEL and
> Nux-Dextop. After a brief stint on OpenSUSE Leap 15.0, this is what I
> use on my workstation and on my laptop. And this is also what I install
> on my client's machines, just like I did in our local school's computer
> room.
> 
> I'm currently busy sanding down a few remaining edges, and one thing
> that's left is accessing Android phones. On less conservative distros
> based on KDE Plasma 5, this is a no-brainer, since all you have to do is
> plug in the phone and then browse its content using Dolphin or some
> other file manager. Unfortunately this is not possible with the version
> of KDE shipping with CentOS 7.
> 
> Any ideas for that?
> 
> Cheers from the rainy South of France,
> 
> Niki
> 

Can't say for KDE, but on Gnome (and also because kernel auto-detects it
as mtp device) it's mounted and show both internal phone memory and SD
card content

-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Accessing Android phones on CentOS 7

2019-04-26 Thread Frank Cox
On Fri, 26 Apr 2019 17:48:14 +0200
Nicolas Kovacs wrote:

> accessing Android phones.

I just use a standard ssh login on my computers and (usually) the Total 
Commander app on Android, which has a pretty good scp capability built in.  If 
I'm doing a large transfer I'll use scp or rsync through the Termux app.

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Accessing Android phones on CentOS 7

2019-04-26 Thread mark
Nicolas Kovacs wrote:
>
> My standard Linux desktop is based on a personal blend of CentOS 7 with
> KDE 4.14 and various add-ons from third-party repositories like EPEL and
> Nux-Dextop. After a brief stint on OpenSUSE Leap 15.0, this is what I
> use on my workstation and on my laptop. And this is also what I install on
> my client's machines, just like I did in our local school's computer room.
>
> I'm currently busy sanding down a few remaining edges, and one thing
> that's left is accessing Android phones. On less conservative distros based
> on KDE Plasma 5, this is a no-brainer, since all you have to do is plug in
> the phone and then browse its content using Dolphin or some other file
> manager. Unfortunately this is not possible with the version of KDE
> shipping with CentOS 7.
>
> Any ideas for that?
>
Interesting. At home, I'm still on C 6 (hate systemd), and it's not a big
deal to plug in my Nook ereader, which I believe is Android based. System
sees it, I mount it, not an issue.
>
> Cheers from the rainy South of France,

We're expecting a lot of rain here in the DC area today.

  mark

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Accessing Android phones on CentOS 7

2019-04-26 Thread Nicolas Kovacs
Hi,

My standard Linux desktop is based on a personal blend of CentOS 7 with
KDE 4.14 and various add-ons from third-party repositories like EPEL and
Nux-Dextop. After a brief stint on OpenSUSE Leap 15.0, this is what I
use on my workstation and on my laptop. And this is also what I install
on my client's machines, just like I did in our local school's computer
room.

I'm currently busy sanding down a few remaining edges, and one thing
that's left is accessing Android phones. On less conservative distros
based on KDE Plasma 5, this is a no-brainer, since all you have to do is
plug in the phone and then browse its content using Dolphin or some
other file manager. Unfortunately this is not possible with the version
of KDE shipping with CentOS 7.

Any ideas for that?

Cheers from the rainy South of France,

Niki
-- 
Microlinux - Solutions informatiques durables
7, place de l'église - 30730 Montpezat
Site : https://www.microlinux.fr
Mail : i...@microlinux.fr
Tél. : 04 66 63 10 32
Mob. : 06 51 80 12 12
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] faI2ban detecting and banning but nothing happens

2019-04-26 Thread Gary Stainburn
On Friday 26 April 2019 14:54:43 Pete Biggs wrote:
> 
> > 
> > I did wonder that myself.  I have now amended to Dovecot definition in 
> > jail.conf to:
> > 
> > [dovecot]
> > 
> > port= pop3,pop3s,imap,imaps,submission,sieve,25,1025,465,587
> > logpath = %(dovecot_log)s
> > backend = %(dovecot_backend)s
> > 
> > I then unbanned and banned each IP address manually with 
> 
> Did you reload the configuration? ("fail2ban-client reload")
> 
> What action are you using - you mention ipset, are you using iptables-
> ipset-proto4? I don't know anything about ipset, but can you see what
> ports are being blocked in the fail2ban-dovecot set (just to make sure
> it is doing the correct thing).
> 
> If you manually add an IP address to the *exim* jail, does it get
> blocked?

I saved all config files and restarted the fail2ban service.  I even rebooted 
the box.  My jail.conf definition for exim is now:

[exim]

port   = pop3,pop3s,imap,imaps,submission,sieve,25,1025,465,587
logpath = %(exim_main_log)s

I have also added a REGEX into /etc/fail2ban/filter.d/exim.conf

^%(pid)s.* \[\] rejected EHLO or HELO

to match entries like:

2019-04-26 15:44:13 H=(User) [102.165.49.64] rejected EHLO or HELO user: Your 
server with the IP 102.165.49.64 is with helo name (User) configured 
incorrectly. Email has been blocked. (HELO Error)

The HELO message seem to have stopped appearing in the logs, so it looks like 
that is working. However, the original Dovecot authentication errors are still 
appearing in exim/main.log


[root@ollie2 ~]# fail2ban-client status dovecot
Status for the jail: dovecot
|- Filter
|  |- Currently failed: 2
|  |- Total failed: 180
|  `- Journal matches:  _SYSTEMD_UNIT=dovecot.service
`- Actions
   |- Currently banned: 41
   |- Total banned: 41
   `- Banned IP list:   106.226.231.159 113.120.142.149 113.120.143.41 
114.106.134.228 114.238.30.180 116.91.166.50 117.24.39.199 117.29.90.228 
117.31.46.4 117.60.247.84 119.127.17.82 120.43.54.45 121.233.206.62 
121.237.56.154 122.7.227.53 14.29.161.224 140.224.60.165 140.224.61.88 
141.98.80.32 180.146.128.112 183.135.168.89 185.211.245.198 185.222.209.56 
185.222.209.71 185.234.217.160 185.234.217.162 185.234.217.221 185.36.81.165 
188.165.238.157 203.2.118.130 209.166.164.71 210.6.94.23 211.72.92.124 
27.156.139.95 27.156.176.146 41.164.192.74 45.227.253.100 45.227.253.99 
46.232.112.21 49.87.109.233 52.38.234.254
[root@ollie2 ~]# fail2ban-client status exim
Status for the jail: exim
|- Filter   

 
|  |- Currently failed: 0   

 
|  |- Total failed: 0   

 
|  `- Journal matches:  

 
`- Actions  

 
   |- Currently banned: 4   

 
   |- Total banned: 4   

 
   `- Banned IP list:   103.114.104.149 185.222.209.71 185.234.217.160 
85.222.209.56   

  
[root@ollie2 ~]# ipset list 

 
Name: fail2ban-sshd 

 
Type: hash:ip   
 

Re: [CentOS] faI2ban detecting and banning but nothing happens

2019-04-26 Thread Pete Biggs


> 
> I did wonder that myself.  I have now amended to Dovecot definition in 
> jail.conf to:
> 
> [dovecot]
> 
> port= pop3,pop3s,imap,imaps,submission,sieve,25,1025,465,587
> logpath = %(dovecot_log)s
> backend = %(dovecot_backend)s
> 
> I then unbanned and banned each IP address manually with 

Did you reload the configuration? ("fail2ban-client reload")

What action are you using - you mention ipset, are you using iptables-
ipset-proto4? I don't know anything about ipset, but can you see what
ports are being blocked in the fail2ban-dovecot set (just to make sure
it is doing the correct thing).

If you manually add an IP address to the *exim* jail, does it get
blocked?

P.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] faI2ban detecting and banning but nothing happens

2019-04-26 Thread Gary Stainburn
On Saturday 20 April 2019 00:32:43 Pete Biggs wrote:
> What ban action do you use?  If it's something like iptables-multiport, 
> then I wonder if the fact that it's detecting the failures as
> '[dovecot]' means that it's using the dovecot ports, not the exim
> ports, when applying the iptable rule.
> 
> When a host has been banned, can you look at the iptables rules to see
> what is actually being applied.

Hi Pete,

I did wonder that myself.  I have now amended to Dovecot definition in 
jail.conf to:

[dovecot]

port= pop3,pop3s,imap,imaps,submission,sieve,25,1025,465,587
logpath = %(dovecot_log)s
backend = %(dovecot_backend)s

I then unbanned and banned each IP address manually with 

for F in 46.232.112.21 106.226.231.159 [snip] 52.38.234.254 ; do
fail2ban-client set dovecot unbanip $F
fail2ban-client set dovecot banip $F
done

which worked. However, having done this, the connections are still getting 
through to EXIM.

[root@ollie2 ~]# fail2ban-client status dovecot
Status for the jail: dovecot
|- Filter
|  |- Currently failed: 6
|  |- Total failed: 199
|  `- Journal matches:  _SYSTEMD_UNIT=dovecot.service
`- Actions
   |- Currently banned: 41
   |- Total banned: 82
   `- Banned IP list:   46.232.112.21 106.226.231.159 113.120.142.149 
113.120.143.41 114.106.134.228 114.238.30.180 116.91.166.50 117.24.39.199 
117.29.90.228 117.31.46.4 117.60.247.84 119.127.17.82 120.43.54.45 
121.233.206.62 121.237.56.154 122.7.227.53 14.29.161.224 140.224.60.165 
140.224.61.88 141.98.80.32 180.146.128.112 183.135.168.89 185.211.245.198 
185.222.209.56 185.222.209.71 185.234.217.160 185.234.217.162 185.234.217.221 
185.36.81.165 188.165.238.157 203.2.118.130 209.166.164.71 210.6.94.23 
211.72.92.124 27.156.139.95 27.156.176.146 41.164.192.74 45.227.253.100 
45.227.253.99 49.87.109.233 52.38.234.254
[root@ollie2 ~]# ipset list
Name: fail2ban-sshd
Type: hash:ip
Revision: 4
Header: family inet hashsize 1024 maxelem 65536 timeout 360
Size in memory: 120
References: 0
Number of entries: 0
Members:

Name: fail2ban-dovecot
Type: hash:ip
Revision: 4
Header: family inet hashsize 1024 maxelem 65536 timeout 360
Size in memory: 3768
References: 0
Number of entries: 41
Members:
185.211.245.198 timeout 4294522
[snip]
45.227.253.99 timeout 4294532
117.60.247.84 timeout 4294514

Name: fail2ban-exim
Type: hash:ip
Revision: 4
Header: family inet hashsize 1024 maxelem 65536 timeout 360
Size in memory: 408
References: 0
Number of entries: 3
Members:
185.234.217.160 timeout 4294290
85.222.209.56 timeout 4294291
185.222.209.71 timeout 4294289
[root@ollie2 ~]# 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Systemd, PHP-FPM, and /cgi-bin scripts

2019-04-26 Thread Leon Fauster via CentOS
Am 26.04.2019 um 09:38 schrieb Markus Falb :
> 
> On 24.04.19 17:40, Benjamin Smith wrote:
>> On Wednesday, April 24, 2019 3:44:04 AM PDT Leon Fauster via CentOS wrote:
 Am 24.04.2019 um 08:37 schrieb Benjamin Smith :
> ...
 So I wrote a /cgi-bin script that works, takes the input, and even runs
 the
> ...
>>> 
>>> Why not implementing this directly as "PHP"-script
>>> that runs via php-fpm and not via "standard" CGI?
>> 
>> Because "normal" php processes all of POST data in memory and is thereby 
>> constrained to the limit of available memory. Typically in the range of a 
>> few 
>> MB. This makes it impossible to upload LARGE files, EG 100s of MB or GBs in 
>> size. 
> 
> I think it is possible, but has side effects.
> https://php.net/manual/en/ini.core.php#ini.enable-post-data-reading

the application should not use POST, it should use PUT ...

--
LF

 

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] faI2ban detecting and banning but nothing happens

2019-04-26 Thread Pete Biggs


> 
> 2019-04-26 11:43:23,603 fail2ban.filter [7853]: INFO [dovecot] Found 
> 185.36.81.165
> 2019-04-26 11:43:24,016 fail2ban.actions [7853]: NOTICE [dovecot] 
> 185.36.81.165 already banned
> 2019-04-26 11:44:09,734 fail2ban.filter [7853]: INFO [dovecot] Found 
> 45.227.253.100
> 2019-04-26 11:44:19,887 fail2ban.filter [7853]: INFO [dovecot] Found 
> 45.227.253.100
> 
> and yet the IP is still getting through to exim:

Yes, as I said before Fail2Ban is detecting it as a dovecot failure, so
it is probably blocking the dovecot ports, not the exim/smtp ports. 
The "already banned" is a give away. You can verify that by looking at
the blocked iptable ports when a host has been banned.

You can either sort out why it's detecting it as dovecot and not exim
or you can modify the fail2ban dovecot config in jail.local by adding
the smtp port to the list of ports.

P.




___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] faI2ban detecting and banning but nothing happens

2019-04-26 Thread Gary Stainburn
On Friday 19 April 2019 16:15:32 Kenneth Porter wrote:
> On 4/19/2019 5:30 AM, Gary Stainburn wrote:
> > I've followed one of the pages on line specifically for installing fail2ban 
> > on
> > Centos 7 and all looks fine.
> 
> Which page? It would help to see what they advised.
> On Friday 19 April 2019 16:15:32 Kenneth Porter wrote:
> On 4/19/2019 5:30 AM, Gary Stainburn wrote:
> > I've followed one of the pages on line specifically for installing
> > fail2ban on Centos 7 and all looks fine.
>
> Which page? It would help to see what they advised.

I think I worked from two pages. One I believe was 

https://www.howtoforge.com/tutorial/how-to-install-fail2ban-on-centos/

I can't remember the other one. I have removed all of the manual amendments so 
am now basically set up as initially installed.

/var/log/fail2ban.log is showing that it's working:

2019-04-26 11:41:08,850 fail2ban.filter [7853]: INFO [dovecot] Found 
155.133.4.195
2019-04-26 11:41:09,651 fail2ban.filter [7853]: INFO [dovecot] Found 
185.222.209.56
2019-04-26 11:41:11,397 fail2ban.filter [7853]: INFO [dovecot] Found 
185.222.209.56
2019-04-26 11:41:11,909 fail2ban.filter [7853]: INFO [dovecot] Found 
185.222.209.56
2019-04-26 11:41:12,873 fail2ban.actions [7853]: NOTICE [dovecot] 
185.222.209.56 already banned
2019-04-26 11:41:24,306 fail2ban.filter [7853]: INFO [dovecot] Found 
185.222.209.56
2019-04-26 11:41:25,010 fail2ban.filter [7853]: INFO [dovecot] Found 
46.232.112.21
2019-04-26 11:41:36,035 fail2ban.filter [7853]: INFO [dovecot] Found 
46.232.112.21
2019-04-26 11:41:40,564 fail2ban.filter [7853]: INFO [dovecot] Found 
45.227.253.100
2019-04-26 11:41:50,779 fail2ban.filter [7853]: INFO [dovecot] Found 
45.227.253.100
2019-04-26 11:41:50,915 fail2ban.actions [7853]: NOTICE [dovecot] 
45.227.253.100 already banned
2019-04-26 11:43:23,603 fail2ban.filter [7853]: INFO [dovecot] Found 
185.36.81.165
2019-04-26 11:43:24,016 fail2ban.actions [7853]: NOTICE [dovecot] 185.36.81.165 
already banned
2019-04-26 11:44:09,734 fail2ban.filter [7853]: INFO [dovecot] Found 
45.227.253.100
2019-04-26 11:44:19,887 fail2ban.filter [7853]: INFO [dovecot] Found 
45.227.253.100

and yet the IP is still getting through to exim:

2019-04-26 11:41:39 dovecot_plain authenticator failed for ([46.232.112.21]) 
[46.232.112.21]: 535 Incorrect authentication data (set_id=aa26fa5)
2019-04-26 11:41:44 dovecot_plain authenticator failed for ([45.227.253.100]) 
[45.227.253.100]: 535 Incorrect authentication data (set_id=*)
2019-04-26 11:41:55 dovecot_plain authenticator failed for ([45.227.253.100]) 
[45.227.253.100]: 535 Incorrect authentication data (set_id=)
2019-04-26 11:43:27 dovecot_login authenticator failed for (88.211.105.31) 
[185.36.81.165]: 535 Incorrect authentication data (set_id=**)
2019-04-26 11:44:13 dovecot_plain authenticator failed for ([45.227.253.100]) 
[45.227.253.100]: 535 Incorrect authentication data (set_id=)
2019-04-26 11:44:23 dovecot_plain authenticator failed for ([45.227.253.100]) 
[45.227.253.100]: 535 Incorrect authentication data (set_id=)
2019-04-26 11:45:19 dovecot_plain authenticator failed for ([185.222.209.56]) 
[185.222.209.56]: 535 Incorrect authentication data (set_id=)
2019-04-26 11:45:35 dovecot_plain authenticator failed for ([185.222.209.56]) 
[185.222.209.56]: 535 Incorrect authentication data (set_id=)
2019-04-26 11:46:36 dovecot_plain authenticator failed for ([185.222.209.56]) 
[185.222.209.56]: 535 Incorrect authentication data (set_id=)
2019-04-26 11:46:37 dovecot_plain authenticator failed for ([45.227.253.100]) 
[45.227.253.100]: 535 Incorrect authentication data (set_id=)
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] UEFI and PXE

2019-04-26 Thread isdtor


> Just set up ISC DHCP on fresh CentOS 7 install and followed the redhat
> guide linked in this thread.
> Did what I thought was correct and duplicated the OPs problem.
> /me scratches head. . . off to `tcpdump -vv -nn -i ens192`. . . packets
> never lie. . .
> Vendor-Class Option 60, length 32:
> "PXEClient:Arch:7:UNDI:003000"
> 
> d'oh; I did _lower case_ a string in dhcpd.conf line on accident while
> transcribing:
> match if substring (option vendor-class-identifier, 0, 9) =
> "pxeclient";
 
Ok, this is not the case here, case is correct, and tcpdump shows that the 
correct file is requested.

However:

11:06:51.413549 IP (tos 0x10, ttl 128, id 0, offset 0, flags [none], proto UDP 
(17), length 390)
10.1.2.2.67 > 255.255.255.255.68: [udp sum ok] BOOTP/DHCP, Reply, length 
362, xid 0x4007adc6, Flags [Broadcast] (0x8000)
  Your-IP 10.1.2.57
  Server-IP 10.1.2.1  <--
  Client-Ethernet-Address 00:1b:21:d8:69:1c
  file "linux-install/bootx64.efi"
  Vendor-rfc1048 Extensions
Magic Cookie 0x63825363
DHCP-Message Option 53, length 1: ACK
Server-ID Option 54, length 4: 10.1.2.2
Lease-Time Option 51, length 4: 43200
Subnet-Mask Option 1, length 4: 255.255.255.0
Default-Gateway Option 3, length 4: 10.1.2.250
Domain-Name-Server Option 6, length 8: 10.1.2.2
Hostname Option 12, length 5: "client"
Domain-Name Option 15, length 20: "foo.bar.com"
NTP Option 42, length 8: 10.1.2.2
RN Option 58, length 4: 21600
RB Option 59, length 4: 37800
TFTP Option 66, length 11: "10.1.2.1" <--
END Option 255, length 0
11:06:51.413552 IP (tos 0x0, ttl 64, id 64565, offset 0, flags [none], proto 
UDP (17), length 84)
10.1.2.57.1943 > 10.1.2.2.69: [udp sum ok]  56 RRQ 
"linux-install/bootx64.efi" octet tsize 0 blksize 32768<--

Where: dhcp server = 10.1.2.2, tftp server 10.1.2.1, client 10.1.2.57. DHCP 
answer is all good and the client still requests the wrong server

I will check if there are any NIC fw updates. If not, the workaround is to move 
the tftp server to the dhcp server.

And I thought computers were supposed to do my bidding and not the other way 
round ...

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Systemd, PHP-FPM, and /cgi-bin scripts

2019-04-26 Thread Markus Falb
On 24.04.19 17:40, Benjamin Smith wrote:
> On Wednesday, April 24, 2019 3:44:04 AM PDT Leon Fauster via CentOS wrote:
>>> Am 24.04.2019 um 08:37 schrieb Benjamin Smith :
...
>>> So I wrote a /cgi-bin script that works, takes the input, and even runs
>>> the
...
>>
>> Why not implementing this directly as "PHP"-script
>> that runs via php-fpm and not via "standard" CGI?
> 
> Because "normal" php processes all of POST data in memory and is thereby 
> constrained to the limit of available memory. Typically in the range of a few 
> MB. This makes it impossible to upload LARGE files, EG 100s of MB or GBs in 
> size. 

I think it is possible, but has side effects.
https://php.net/manual/en/ini.core.php#ini.enable-post-data-reading

-- 
Kind Regards, Markus Falb

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos