Re: [CentOS] Mailing list archives pretty but need to be wider

2022-05-12 Thread Alain Reguera Delgado
Hi Kenneth,

On Tue, 2022-05-10 at 02:10 -0700, Kenneth Porter wrote:
> The CSS for the list archives should specify a slightly larger width
> for the message text.

Yes. This is an issue in the current layout affecting content,
specifically when the pre tag is set to use white-space: "pre-wrap".
Note that this also would happen on a wider area if the text is written
in a single long line without new lines on it.

I've opened an issue to discuss it and look for alternatives:

https://github.com/CentOS/ansible-role-mailman/issues/15

There is an alternative layout already available for evaluation in dev
environment:

https://lists.dev.centos.org/pipermail/docs-sig/2022-February/000817.html

This alternative doesn't fix the wrapping issue but provides more space
for properly wrapped mail messages (those having ~80 characters long
per line) to look without cuts when presented.

All comments and suggestions are appreciated.

Thank you for your message.

Best regards,

-- 
Alain Reguera Delgado 


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Dojo @FOSDEM, Next Week

2021-01-25 Thread Alain Reguera Delgado
On Mon, 2021-01-25 at 11:00 -0500, Rich Bowen wrote:
> Reminder: we will be holding our annual FOSDEM CentOS Dojo next
> weekon Thursday and Friday. It will of course be online. Details,
> schedule, and registration, are available at 
> https://wiki.centos.org/Events/Dojo/FOSDEM2021

Here is a promotional image for the date:

https://wiki.centos.org/Events/Dojo/FOSDEM2021?action=AttachFile&do=view&target=centos-fosdem-21.png

See you all there!

Best regards,
-- 
Alain Reguera Delgado 


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Promoting an upcoming release

2020-07-05 Thread Alain Reguera Delgado
Hi,

On Wed, 2020-07-01 at 02:41 -0400, mrei...@resiliware.com wrote:
> I will soon release a new open source project that may be of interest
> to the CentOS community. Can you suggest some place(s) where it would
> be appropriate for me to announce/promote it?

Take a look to the SIG process:

https://wiki.centos.org/SIGGuide#The_SIG_Process

Best regards,
-- 
Alain Reguera Delgado 


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Conduct on the CentOS List

2014-10-15 Thread Alain Reguera Delgado
On 10/9/14, Karanbir Singh  wrote:
...
> The power of an open source project is in the community. If the
> community gets broken, the project loses its fundamental
> reason-for-being. Code alone does not make open source, and community
> is made through people treating each other with respect.
>
> * Do not make personal attacks
> * Do not threaten people
> * Do not harass people
> * Do debate ideas on the merits of the idea alone
> * Do help each other keep a civil tone while remaining civil
> * Do treat others with respect

This can be considered the social behavior part of CentOS Project
corporate identity. It is an essential part of what the CentOS Project
is. It should be respected, supported and reinforced in all
environments and directions. It is a source of education for all us,
worth to accept and follow with humbleness.

Thanks for pointing this out.

Best Regards,
al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Changing isolinux/splash.jpg on custom ISO

2014-03-22 Thread Alain Reguera Delgado
On 3/22/14, Digimer  wrote:

>I want to roll my own ISO and use custom splash.jpg. If I roll the
> ISO with the stock splash.jpg, it works. When I save my own 800x600 .jpg
> as splash.jpg though, I get a black screen. I made sure the permissions
> and ownership was the same.
>
>Is there a special way that the JPG has to be save for it to be used?

The procedure I know is:

- Create a full color PNG image (holding your own graphic design)
- Create an indexed image of 16 colors based on your full color PNG image?
- Transform the indexed image into LSS format using the correct order
of colors. The LSS format is what isolinux finally reads, not the PNG
image. If the order of colors is not the same in both the indexed
image and the LSS image, the final result may not be displayed as you
expect.

There is some automation around this at:

- 
https://git.centos.org/blob/sig-core!artwork.git/1200298db99597c567f0e06131941b48aae3f8da/Scripts!Modules!Render!Modules!Files!Modules!Palette!palette.sh

Best Regards,
al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vsftpd virtual users

2009-02-11 Thread Alain Reguera Delgado
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

dnk wrote:
...
> I just need to have the option to have a "read only" account able to  
> access another users directory. There is no main directory that all  
> users work out of.

Don't know how possible that could be. Remember that each user is in a
chrooted environment, each user is confined into its own directory.

Best Regards,
- --
Alain Reguera Delgado 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org

iD8DBQFJkuk2yXxCQEoXDZARAosxAKCHwOcqaR9VvXqG7I3PvuuofvRkrQCfc3JI
yLaTrIuQhGjQ9+jhKKkaLy8=
=Hn+R
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vsftpd virtual users

2009-02-10 Thread Alain Reguera Delgado
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

dnk wrote:
...
>> I used some of the info from the wiki, and from 
>> http://linuxforfun.net/2008/04/05/vsftpd-virtual-users/
...
> I may have found the answer to my own question. just trying it out.

;^)

Let know your results.

- --
Alain Reguera Delgado 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org

iD8DBQFJkfHnyXxCQEoXDZARAmO5AJ0Y35hHOsLCYoKFy99NSBlQWjDIQgCfbt0B
9X5Q6DATkcePnNujVDeLJOs=
=5pRF
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vsftpd virtual users

2009-02-10 Thread Alain Reguera Delgado
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

dnk wrote:
> Good day all,
> 
> I have followed the wiki article on setting up vsftpd on centos with  
> virtual users.

Do you refer to:
http://wiki.centos.org/HowTos/Chroot_Vsftpd_with_non-system_users

?

> I was wondering if anyone had an example of knowledge on how to add  
> another "readonly" user. 

Did you use the script vsftpd_virtualuser_add.sh to do so ?

I don't want to enable anon access. The issue
> I have is that the tutorial (from the wiki) uses the same real system  
> user (ftp) - so permissions don't apply.

How ? explain a bit more please.

- --
Alain Reguera Delgado 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org

iD8DBQFJkd48yXxCQEoXDZARAp3nAJ9Ay9KlTNhDUONi/MoGbrvqjMaxqwCeMdxO
RYffTjDRxMqkyvU5Ag3fGeQ=
=Cb83
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] replacing a line in a file

2009-01-24 Thread Alain Reguera Delgado
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jerry Geis wrote:
> I have a large file that has a line like:
> 
> bindaddr=0.0.0.0 ; some other text
> 
> I want to replace the 0.0.0.0 with my address 192.168.1.8 and remove 
> everything
> else on the line to get:
> 
> bindaddr=192.168.1.8
> 
> How can I do that?

you could try:

sed -e /bindaddr=0\.0\.0\.0/cbindaddr=192.168.1.8 yourfile.txt | less

if it does what you want then apply the changes with adding -i:

sed -i -e /bindaddr=0\.0\.0\.0/cbindaddr=192.168.1.8 yourfile.txt

Best Regards,
- --
Alain Reguera Delgado 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org

iD8DBQFJe9rXyXxCQEoXDZARAj5uAJ9ZYDXe443zZZivi1JRzmfnrMAH6wCgr0C0
pIJ9Wbb5ZNhHcjPMK7QO8cY=
=Lv+e
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] FTPS setup problem

2008-12-19 Thread Alain Reguera Delgado
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Guy Boisvert wrote:
...
>>> Does anybody could give me a pointer on this?
>> please, take a lookt at:
>> http://wiki.centos.org/HowTos/Chroot_Vsftpd_with_non-system_users
...
> This link is interesting but the problem is not that i don't want to use 
> "local" users.  I have no problem with that.  That's the SSL/TLS 
> handshake error that i don't figure out.

Did you tried to connect to your server with the lftp client in debug 9
? What it says.

Cheers,
- --
Alain Reguera Delgado 
GnuPG : http://ciget.cienfuegos.cu/~al/publickey.asc
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org

iD8DBQFJTDAOyXxCQEoXDZARAu9CAJ945uO9KVz5aEPOwc+eGvIbzD3Q5gCfSxP3
6Ym3KiCVvGRsKy7CQODd8N0=
=koZH
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] FTPS setup problem

2008-12-19 Thread Alain Reguera Delgado
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Guy Boisvert wrote:
> Hi!
> 
>   I'm trying to figure out what's going wrong with a "simple" FTPS setup 
> and VSFTPD.
...
> When i try, i get this error message:
> 
> SSL/TLS client handshake failed (Error = 0x80090308)

How are you trying to connect ? What is the address you are referring to
access ? Can you use lftp with debug 9 and post the output ?

> Does anybody could give me a pointer on this?

please, take a lookt at:
http://wiki.centos.org/HowTos/Chroot_Vsftpd_with_non-system_users

I would like to hear if this is useful to you.

Best Regards,
- --
Alain Reguera Delgado 
GnuPG : http://ciget.cienfuegos.cu/~al/publickey.asc
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org

iD8DBQFJS+2HyXxCQEoXDZARAj74AKCcJgaImMbd44ytJtj9iYcTXb7xEQCbBO7h
fwLT2nhqvniRAXpsRQTWkT8=
=MJ4o
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Customizing SELinux Policy

2008-10-07 Thread Alain Reguera Delgado
On 10/5/08, Alain Reguera Delgado <[EMAIL PROTECTED]> wrote:
> Hi Guys,
...
>
> Oct  5 20:16:11 orion kernel: : exe="?" (sauid=81, hostname=?, addr=?,
> terminal=?)'
> Oct  5 20:16:11 orion kernel: audit(1223252171.572:8): policy loaded
> auid=4294967295 ses=4294967295
> Oct  5 20:16:41 orion kernel: audit(1223252201.673:9): user pid=2172
> uid=81 auid=4294967295 subj=system_u:system_r:system_dbus
> d_t:s0 msg='avc:  received policyload notice (seqno=3)
> Oct  5 20:16:41 orion kernel: : exe="?" (sauid=81, hostname=?, addr=?,
> terminal=?)'
> Oct  5 20:16:41 orion kernel: audit(1223252201.676:10): policy loaded
> auid=4294967295 ses=4294967295
> Oct  5 20:17:51 orion kernel: audit(1223252271.462:11): user pid=2172
> uid=81 auid=4294967295 subj=system_u:system_r:system_dbu
> sd_t:s0 msg='avc:  received policyload notice (seqno=4)
> Oct  5 20:17:51 orion kernel: : exe="?" (sauid=81, hostname=?, addr=?,
> terminal=?)'
> Oct  5 20:17:51 orion kernel: audit(1223252271.464:12): policy loaded
> auid=4294967295 ses=4294967295
> Oct  5 20:19:06 orion kernel: audit(1223252346.208:13): user pid=2172
> uid=81 auid=4294967295 subj=system_u:system_r:system_dbu
> sd_t:s0 msg='avc:  received policyload notice (seqno=5)
> Oct  5 20:19:06 orion kernel: : exe="?" (sauid=81, hostname=?, addr=?,
> terminal=?)'
> Oct  5 20:19:06 orion kernel: audit(1223252346.211:14): policy loaded
> auid=4294967295 ses=4294967295
> Oct  5 20:19:11 orion kernel: audit(1223252351.331:15): user pid=2172
> uid=81 auid=4294967295 subj=system_u:system_r:system_dbu
> sd_t:s0 msg='avc:  received policyload notice (seqno=6)

Still looking for the meaning of this ...

> Also, in the /var/log/httpd/ssl_error_log the following messages appear too:
>
> [Sun Oct 05 19:58:19 2008] [warn] RSA server certificate is a CA
> certificate (BasicConstraints: CA == TRUE !?)
> [Sun Oct 05 19:58:19 2008] [warn] RSA server certificate CommonName
> (CN) `orion.ciget.cienfuegos.cu' does NOT match server nam
> e!?
>
> Really rare to me because that name `orion.ciget.cienfuegos.cu' is the
> actual server hostname. When try to connect to the webmail through
> https:// can't connect to it, the browser reports connection failed
> after a waiting of a few seconds. http:// works as expected.

Not too rare now :-) ... That happend when I used
system-config-securitylevel-tui tool. I opened 443 manually in
/etc/sysconfig/iptables then when tried to enforce SELinux it (Secure
www) was not set there, so the /etc/sysconfig/iptables was rewrote and
443 line was lost. It is fixed now :-).

Cheers,
al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Customizing SELinux Policy

2008-10-05 Thread Alain Reguera Delgado
Hi Guys,

After some moths the server has been running in SELinux Permesive mode
... Some avc:  denied messages has been recored ... I thought it was
time to go to the next step and set SELinux Enforcing mode in the
server ... it is a mail(postfix+cyrus+sasl), web, snmp with mrtg,
squid sever with a local TLS configured for webmail access ... I took
a look to the Deployment Guide about how to do it ... and tried to
build modules with audit2allow from the /var/log/message

The modules seem to work fine, because old avc denied messages
desappeard ... but some messages like the following appear at
/var/log/messages when I do a semodule -i modulename or semodule -r
modulename :

Oct  5 20:16:11 orion kernel: : exe="?" (sauid=81, hostname=?, addr=?,
terminal=?)'
Oct  5 20:16:11 orion kernel: audit(1223252171.572:8): policy loaded
auid=4294967295 ses=4294967295
Oct  5 20:16:41 orion kernel: audit(1223252201.673:9): user pid=2172
uid=81 auid=4294967295 subj=system_u:system_r:system_dbus
d_t:s0 msg='avc:  received policyload notice (seqno=3)
Oct  5 20:16:41 orion kernel: : exe="?" (sauid=81, hostname=?, addr=?,
terminal=?)'
Oct  5 20:16:41 orion kernel: audit(1223252201.676:10): policy loaded
auid=4294967295 ses=4294967295
Oct  5 20:17:51 orion kernel: audit(1223252271.462:11): user pid=2172
uid=81 auid=4294967295 subj=system_u:system_r:system_dbu
sd_t:s0 msg='avc:  received policyload notice (seqno=4)
Oct  5 20:17:51 orion kernel: : exe="?" (sauid=81, hostname=?, addr=?,
terminal=?)'
Oct  5 20:17:51 orion kernel: audit(1223252271.464:12): policy loaded
auid=4294967295 ses=4294967295
Oct  5 20:19:06 orion kernel: audit(1223252346.208:13): user pid=2172
uid=81 auid=4294967295 subj=system_u:system_r:system_dbu
sd_t:s0 msg='avc:  received policyload notice (seqno=5)
Oct  5 20:19:06 orion kernel: : exe="?" (sauid=81, hostname=?, addr=?,
terminal=?)'
Oct  5 20:19:06 orion kernel: audit(1223252346.211:14): policy loaded
auid=4294967295 ses=4294967295
Oct  5 20:19:11 orion kernel: audit(1223252351.331:15): user pid=2172
uid=81 auid=4294967295 subj=system_u:system_r:system_dbu
sd_t:s0 msg='avc:  received policyload notice (seqno=6)

Also, in the /var/log/httpd/ssl_error_log the following messages appear too:

[Sun Oct 05 19:58:19 2008] [warn] RSA server certificate is a CA
certificate (BasicConstraints: CA == TRUE !?)
[Sun Oct 05 19:58:19 2008] [warn] RSA server certificate CommonName
(CN) `orion.ciget.cienfuegos.cu' does NOT match server nam
e!?

Really rare to me because that name `orion.ciget.cienfuegos.cu' is the
actual server hostname. When try to connect to the webmail through
https:// can't connect to it, the browser reports connection failed
after a waiting of a few seconds. http:// works as expected.

This machine is fully updated in CentOS-5.2.

Linux orion.ciget.cienfuegos.cu 2.6.18-92.1.13.el5 #1 SMP Wed Sep 24
19:33:52 EDT 2008 i686 i686 i386 GNU/Linux

Could you suggest something ? ...

Thank you very much guys,
al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cyrus-Imapd Sieve Unable to connect to server

2008-01-28 Thread Alain Reguera Delgado
On 1/28/08, Alexander Dalloz <[EMAIL PROTECTED]> wrote:
> Alain Reguera Delgado schrieb:
>
> Hello Alain,
>
> sorry for replying late.
>
> >>> Not too much difference from previous one:
> >>>
> >>> S: "IMPLEMENTATION" "Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5"
> >>> S: "SIEVE" "comparator-i;ascii-numeric fileinto reject vacation
> >>> imapflags notify envelope relational regex subaddress copy"
> >>> S: "STARTTLS"
> >>> S: OK
> >>> Authentication failed. generic failure
> >>> Security strength factor: 0
> >>> C: LOGOUT
> >>> Connection closed.
> >>>
> >>>
> >> Again no SASL offering. Please check your cyrus-sasl installs.
> >>
> >
> > $ rpm -qa | grep cyrus
> > cyrus-sasl-2.1.22-4 <- see here
> > cyrus-imapd-2.3.7-1.1.el5
> > cyrus-sasl-lib-2.1.22-4<- and here
> > cyrus-imapd-perl-2.3.7-1.1.el5
> > cyrus-imapd-utils-2.3.7-1.1.el5
> >
> >
> Hm. You shouldn't be able to SASL auth at all! You are missing the
> cyrus-sasl-plain RPM to have both the liblogin.so* and libplain.so*
> libraries. Very certainly installing this RPM will solve your problem.

Yes. I installed those RPMs and things start working!!! ... I am very happy :D

> >> And test
> >> following: Run
> >>
> >> openssl s_client -connect localhost:2000 -starttls smtp
> >>
> >
> > CONNECTED(0003)
> > 22760:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown
> > protocol:s23_clnt.c:567:
> >
> Hm, that command works for me this way. Instead of "-starttls smtp" you
> may try "-starttls pop3" or "-tls1".

Well, that return the same error with "-starttls pop3" but a different
one with -tls1

CONNECTED(0003)
30901:error:1408F10B:SSL routines:SSL3_GET_RECORD:wrong version
number:s3_pkt.c:284

> >> Does that offer SASL then? You can too test with
> >>
> >> sivtest -u [EMAIL PROTECTED] -a [EMAIL PROTECTED] -t ""
> >>
> >
> > S: "IMPLEMENTATION" "Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5"
> > S: "SIEVE" "comparator-i;ascii-numeric fileinto reject vacation
> > imapflags notify envelope relational regex subaddress copy"
> > S: "STARTTLS"
> > S: OK
> > C: STARTTLS
> > S: NO "Error initializing TLS"
> > Authentication failed. generic failure
> > Security strength factor: 0
> > C: LOGOUT
> > Connection closed.
> >
> Even your SSL/TLS setup seems to be broken. Are the certificate files in
> place.

I looked at /etc/pki/cyrus-imapd/ and that directory is empty.

Took a look at /etc/pki/tls/certs/ and there is a cyrus-imapd.pem file
like that mentioned in imapd.conf file. I tried to copy/linking it
into /etc/pki/cyrus-imapd/ and restart cyrus-imapd but that error is
still there when the openssl command is run.

I have created a .crt and .key file to apache, related to my domain
... with the command:

/usr/bin/openssl req -newkey rsa:1024 -keyout
/etc/pki/tls/private/example.com.key -nodes -x509 -days 365 -out
/etc/pki/tls/certs/example.com.crt
(that taken from /etc/pki/tls/certs/make-dummy-cert bash script)

Tried to use them but still no success. Don't know, how this error
could affect cyrus-imapd-sieve?

> What does the cyrus-imapd service start report in the maillog?

When run the command (the openssl s_client one), none ... just:
...
sieve[30807]: executed
sieve[30807]: accepted connection
master[28736]: process 30807 exited, status 0

> Any errors?

Not this time .. I think :)

S: "IMPLEMENTATION" "Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5"
S: "SASL" "CRAM-MD5 DIGEST-MD5 LOGIN PLAIN"
S: "SIEVE" "comparator-i;ascii-numeric fileinto reject vacation
imapflags notify envelope relational regex subaddress copy"
S: "STARTTLS"
S: OK
C: AUTHENTICATE "DIGEST-MD5"
S: {264}
S: 
bm9uY2U9IkNpRTF5c0x2NllwcHNwQjhXVUo4TlRiakxFM3FBbDJPUzZVK1paNi9EbGM9IixyZWFsbT0ib3Jpb24uY2lnZXQuY2llbmZ1ZWdvcy5jdSIscW9wPSJhdXRoLGF1dGgtaW50LGF1dGgtY29uZiIsY2lwaGVyPSJyYzQtNDAscmM0LTU2LHJjNCxkZXMsM2RlcyIsbWF4YnVmPTQwOTYsY2hhcnNldD11dGYtOCxhbGdvcml0aG09bWQ1LXNlc3M=
Please enter your password:
{416+}
C: 
dXNlcm5hbWU9ImFsQGNpZ2V0LmNpZW5mdWVnb3MuY3UiLHJlYWxtPSJvcmlvbi5jaWdldC5jaWVuZnVlZ29zLmN1Iixub25jZT0iQ2lFMXlzTHY2WXBwc3BCOFdVSjhOVGJqTEUzcUFsMk9TNlUrWlo2L0RsYz0iLGNub25jZT0id0Y2TktJQ0VRRitnZ2N4N21Xb3MvL0ptclVlK2pCNWloZDJBd3d2ZXhNND0iLG5jPTAwMDAwMDAxLHFvcD1hdXRoLWNvbmYsY2lwaGVyPXJjNCxtYXhidWY9MTAyNCxkaWdlc3QtdXJpPSJzaWV2ZS9vcm

Re: [CentOS] Cyrus-Imapd Sieve Unable to connect to server

2008-01-24 Thread Alain Reguera Delgado
On 1/24/08, Alexander Dalloz <[EMAIL PROTECTED]> wrote:
> Alain Reguera Delgado schrieb:
> > Here is the /etc/imapd.conf file.
> > configdirectory: /var/lib/imap
> > partition-default: /var/spool/imap
> > admins: cyrus cyrusadm
> > sievedir: /var/lib/imap/sieve
> > sendmail: /usr/sbin/sendmail
> > hashimapspool: true
> > sasl_pwcheck_method: auxprop
> > sasl_mech_list: PLAIN
> > tls_cert_file: /etc/pki/cyrus-imapd/cyrus-imapd.pem
> > tls_key_file: /etc/pki/cyrus-imapd/cyrus-imapd.pem
> > tls_ca_file: /etc/pki/tls/certs/ca-bundle.crt
> > virtdomains: yes
> > defaultdomain: example.com
> > unixhierarchysep: yes
> >
> For testing please specify additionally
>
> allowplaintext: yes

Option added for testing and after that a `service cyrus-imapd restart` was run.

> >
> >> I wonder that `imtest' succeeds and `sivtest' fails. I think it would
> >> help if you provide an `imtest' run in verbose mode (parameter "-v").
> >>
> >
> > Yep. See:
> >
> > S: * OK [CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID STARTTLS]
> > orion.example.com Cyrus IMAP4 v2.3.7-Invoca-RPM-2.3.7-1.1.el5 server
> > ready
> > C: C01 CAPABILITY
> > S: * CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID STARTTLS ACL RIGHTS=kxte
> > QUOTA MAILBOX-REFERRALS NAMESPACE UIDPLUS NO_ATOMIC_RENAME UNSELECT
> > CHILDREN MULTIAPPEND BINARY SORT SORT=MODSEQ THREAD=ORDEREDSUBJECT
> > THREAD=REFERENCES ANNOTATEMORE CATENATE CONDSTORE IDLE LISTEXT
> > LIST-SUBSCRIBED X-NETSCAPE URLAUTH
> > S: C01 OK Completed
> > Please enter your password:
> > C: L01 LOGIN al {15}
> > S: + go ahead
> > C: 
> > S: L01 OK [CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID LOGINDISABLED ACL
> > RIGHTS=kxte QUOTA MAILBOX-REFERRALS NAMESPACE UIDPLUS NO_ATOMIC_RENAME
> > UNSELECT CHILDREN MULTIAPPEND BINARY SORT SORT=MODSEQ
> > THREAD=ORDEREDSUBJECT THREAD=REFERENCES ANNOTATEMORE CATENATE
> > CONDSTORE IDLE LISTEXT LIST-SUBSCRIBED X-NETSCAPE URLAUTH] User logged
> > in
> > Authenticated.
> > Security strength factor: 0
> > C: Q01 LOGOUT
> > Connection closed.
> >
> STARTTLS is offered but not used. I wonder that you can LOGIN with PLAIN
> though the default is to not permit plaintext logins without encryption.
> Thus I beg you to set the additional parameter inside imapd.conf.

done.

> >>>> What does `sivtest' tell you?
> >>>>
> >>>>
> >>> S: "IMPLEMENTATION" "Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5"
> >>> S: "SIEVE" "comparator-i;ascii-numeric fileinto reject vacation
> >>> imapflags notify envelope relational regex subaddress copy"
> >>> S: "STARTTLS"
> >>> S: OK
> >>> Authentication failed. generic failure
> >>> Security strength factor: 0
> >>> C: LOGOUT
> >>> Connection closed.
> >>>
> >>>
> >> Ok. The server even fails to offer authentication properly. Please run
> >> it again in verbose mode with parameter "-v".
> >>
> >
> > Not too much difference from previous one:
> >
> > S: "IMPLEMENTATION" "Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5"
> > S: "SIEVE" "comparator-i;ascii-numeric fileinto reject vacation
> > imapflags notify envelope relational regex subaddress copy"
> > S: "STARTTLS"
> > S: OK
> > Authentication failed. generic failure
> > Security strength factor: 0
> > C: LOGOUT
> > Connection closed.
> >
> Again no SASL offering. Please check your cyrus-sasl installs.

$ rpm -qa | grep cyrus
cyrus-sasl-2.1.22-4 <- see here
cyrus-imapd-2.3.7-1.1.el5
cyrus-sasl-lib-2.1.22-4<- and here
cyrus-imapd-perl-2.3.7-1.1.el5
cyrus-imapd-utils-2.3.7-1.1.el5

> And test
> following: Run
>
> openssl s_client -connect localhost:2000 -starttls smtp

CONNECTED(0003)
22760:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown
protocol:s23_clnt.c:567:

>
> Does that offer SASL then? You can too test with
>
> sivtest -u [EMAIL PROTECTED] -a [EMAIL PROTECTED] -t ""

S: "IMPLEMENTATION" "Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5"
S: "SIEVE" "comparator-i;ascii-numeric fileinto reject vacation
imapflags notify envelope relational regex subaddress copy"
S: "STARTTLS"
S: OK
C: STARTTLS
S: NO "Error initializing TLS"
Authentication failed. generic failure
Security strength factor: 0
C: LOGOUT
Connection closed.

> >
> >>>> Try with non LOGIN nor PLAIN mech.
> >>>>
> >>>>
> >>> How could we do that ?
> >>>
> >>>
> >> man sivtest -> -m mech
> >>
> >
> > Yep, but which method should we use after -m ... auxprop ?
> >
> No. In imapd.conf you specified your own
>
> sasl_mech_list: PLAIN
>
>
> so it should be obvious which mechanism you can choose. As you
> previously said running sasldb I thought you would offer MD5 mechs, and
> thus my suggestion.

So, to offer MD5 we could add it to sasl_mech_list ? Something like:

sasl_mech_list: PLAIN MD5

>
> Please report back.
>
> Alexander

Cheers,
al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cyrus-Imapd Sieve Unable to connect to server

2008-01-22 Thread Alain Reguera Delgado
On 1/22/08, Alexander Dalloz <[EMAIL PROTECTED]> wrote:
> Alain Reguera Delgado schrieb:
> > On 1/22/08, Alexander Dalloz <[EMAIL PROTECTED]> wrote:
...
> >> Sure the CentOS 5 default cyrus.conf uses SASL auxprop with sasldb
> plugin?
> >>
> >
> > Don't know :(. I haven't touch /etc/cyrus.conf. Just /etc/imapd.conf
> > to use auxprop. Should I modify /etc/cyrus.conf ? This is my first
> > experience with sieve configuration.
> >
> O sorry. I meant imapd.conf when speaking about the SASL setup for
> cyrus-imapd. You may post your imapd.conf.

Here is the /etc/imapd.conf file.

configdirectory: /var/lib/imap
partition-default: /var/spool/imap
admins: cyrus cyrusadm
sievedir: /var/lib/imap/sieve
sendmail: /usr/sbin/sendmail
hashimapspool: true
sasl_pwcheck_method: auxprop
sasl_mech_list: PLAIN
tls_cert_file: /etc/pki/cyrus-imapd/cyrus-imapd.pem
tls_key_file: /etc/pki/cyrus-imapd/cyrus-imapd.pem
tls_ca_file: /etc/pki/tls/certs/ca-bundle.crt
virtdomains: yes
defaultdomain: example.com
unixhierarchysep: yes

> >
> >>> >From localhost, when trying imtest, authentication works fine ... I'm
> >>> using auxprop with sasldb2 here in a CentOS 5.0 box.
> >>>
> >>> Some idea ?
> >>>
> I wonder that `imtest' succeeds and `sivtest' fails. I think it would
> help if you provide an `imtest' run in verbose mode (parameter "-v").

Yep. See:

S: * OK [CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID STARTTLS]
orion.example.com Cyrus IMAP4 v2.3.7-Invoca-RPM-2.3.7-1.1.el5 server
ready
C: C01 CAPABILITY
S: * CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID STARTTLS ACL RIGHTS=kxte
QUOTA MAILBOX-REFERRALS NAMESPACE UIDPLUS NO_ATOMIC_RENAME UNSELECT
CHILDREN MULTIAPPEND BINARY SORT SORT=MODSEQ THREAD=ORDEREDSUBJECT
THREAD=REFERENCES ANNOTATEMORE CATENATE CONDSTORE IDLE LISTEXT
LIST-SUBSCRIBED X-NETSCAPE URLAUTH
S: C01 OK Completed
Please enter your password:
C: L01 LOGIN al {15}
S: + go ahead
C: 
S: L01 OK [CAPABILITY IMAP4 IMAP4rev1 LITERAL+ ID LOGINDISABLED ACL
RIGHTS=kxte QUOTA MAILBOX-REFERRALS NAMESPACE UIDPLUS NO_ATOMIC_RENAME
UNSELECT CHILDREN MULTIAPPEND BINARY SORT SORT=MODSEQ
THREAD=ORDEREDSUBJECT THREAD=REFERENCES ANNOTATEMORE CATENATE
CONDSTORE IDLE LISTEXT LIST-SUBSCRIBED X-NETSCAPE URLAUTH] User logged
in
Authenticated.
Security strength factor: 0
C: Q01 LOGOUT
Connection closed.

> > ...
> >
> >> What does `sivtest' tell you?
> >>
> >
> > S: "IMPLEMENTATION" "Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5"
> > S: "SIEVE" "comparator-i;ascii-numeric fileinto reject vacation
> > imapflags notify envelope relational regex subaddress copy"
> > S: "STARTTLS"
> > S: OK
> > Authentication failed. generic failure
> > Security strength factor: 0
> > C: LOGOUT
> > Connection closed.
> >
> Ok. The server even fails to offer authentication properly. Please run
> it again in verbose mode with parameter "-v".

Not too much difference from previous one:

S: "IMPLEMENTATION" "Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5"
S: "SIEVE" "comparator-i;ascii-numeric fileinto reject vacation
imapflags notify envelope relational regex subaddress copy"
S: "STARTTLS"
S: OK
Authentication failed. generic failure
Security strength factor: 0
C: LOGOUT
Connection closed.

> >
> >> Try with non LOGIN nor PLAIN mech.
> >>
> >
> > How could we do that ?
> >
> man sivtest -> -m mech

Yep, but which method should we use after -m ... auxprop ?

> >
> >> Alexander
> >>
> >>
> >
> > Thank you very much Alexander
> >
> >
...
> You are welcome. Please be as specific about your cyrus-imapd setup as
> you can be. Providing config files and some more info is recommeded. For
> instance please show us `ls -al /etc/sasldb'

-r--r- 1 cyrus mail 12288 Jan 22 00:43 /etc/sasldb2

> and the output of
> `sasldblistusers2'.

[EMAIL PROTECTED]: userPassword

You are aware that you will always have realmed
> users? Means you won't have a user "al" but "[EMAIL PROTECTED]" (the realm is
> your hostname if you don't specify a different one when running
> `saslpasswd2').

Yes, it is nice to remember that. This was one of the main reasons of
using auxprop. When this small mail server was configured,at the
beginning, this configuration used two virtual domains (i.e,
example-1.com, example-2.com) plus default one, example.com. With
this, I was able to set passwords to [EMAIL PROTECTED] and
[EMAIL PROTECTED] and [EMAIL PROTECTED] independently as completely
different users.

Correct me if it is wrong, please.

At this moment all virtual domain accounts doesn't exist.

>
> Alexander
>

Cheers,
al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cyrus-Imapd Sieve Unable to connect to server

2008-01-22 Thread Alain Reguera Delgado
On 1/22/08, Alexander Dalloz <[EMAIL PROTECTED]> wrote:
> Alain Reguera Delgado schrieb:
> > Hi,
> >
> > Do you know if sieve implementation on cyrus-imapd package is working
> > correctly ? When trying to connect to timsieved at localhost with
> > sieveshell I'm getting the following error:
> >
> > $ sieveshell --user=al --authname=cyrus localhost
> > connecting to localhost
> > unable to connect to server at /usr/bin/sieveshell line 169
> >
> > The configuration on /etc/cyrus.conf is by defult. Port 2000 is
> > listening on all tcp interfaces. This port is not open in Iptables
> > configuration.
> >
> >
> Sure the CentOS 5 default cyrus.conf uses SASL auxprop with sasldb plugin?

Don't know :(. I haven't touch /etc/cyrus.conf. Just /etc/imapd.conf
to use auxprop. Should I modify /etc/cyrus.conf ? This is my first
experience with sieve configuration.

> > >From localhost, when trying imtest, authentication works fine ... I'm
> > using auxprop with sasldb2 here in a CentOS 5.0 box.
> >
> > Some idea ?
...
> >
> What does `sivtest' tell you?

S: "IMPLEMENTATION" "Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5"
S: "SIEVE" "comparator-i;ascii-numeric fileinto reject vacation
imapflags notify envelope relational regex subaddress copy"
S: "STARTTLS"
S: OK
Authentication failed. generic failure
Security strength factor: 0
C: LOGOUT
Connection closed.

> Try with non LOGIN nor PLAIN mech.

How could we do that ?

>
> Alexander
>

Thank you very much Alexander

Cheers,
al
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Cyrus-Imapd Sieve Unable to connect to server

2008-01-21 Thread Alain Reguera Delgado
Hi,

Do you know if sieve implementation on cyrus-imapd package is working
correctly ? When trying to connect to timsieved at localhost with
sieveshell I'm getting the following error:

$ sieveshell --user=al --authname=cyrus localhost
connecting to localhost
unable to connect to server at /usr/bin/sieveshell line 169

The configuration on /etc/cyrus.conf is by defult. Port 2000 is
listening on all tcp interfaces. This port is not open in Iptables
configuration.

>From localhost, when trying imtest, authentication works fine ... I'm
using auxprop with sasldb2 here in a CentOS 5.0 box.

Some idea ?

Some related references I'v found:
http://lists.linuxcoding.com/rhl/2005/msg03157.html
http://www.irbs.net/internet/info-cyrus/0503/0205.html

Thank you very much,
al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] HowTo Recover Lost Data from LVM RAID1 ?

2008-01-21 Thread Alain Reguera Delgado
On 1/19/08, Kai Schaetzl <[EMAIL PROTECTED]> wrote:
> Alain Reguera Delgado wrote on Fri, 18 Jan 2008 20:04:23 -0500:
>
> > What I
> > can't access is the new one I put there recently (weeks ago).
>
> You need to explain that.

Yep. Here is the full story.

Last December 26, I decided to make a fresh install of my old
workstation. I wished a configuration that let me data redundancy to a
major data protection. I opted RAID1 configuration with 2 ATA IDE
disks of 40GB. Before format and create the new configuration, I made
a backup of all my home directory unto another hard drive.

When data was safe, I followed the Deployment Guide steps in How to
create RAID1 with LVM.

After the RAID1-LVM configuration was in place, I restored the backup
from the external hard drive into the RAID1-LVM configuration.

It was working without troubles (apparently).

At January 17, while working something strange happened to my old
workstation. The screen turned into black, the keyboard doesn't
responded, and the hard drive led light was off. So I pressed the
reset button.

After that, when the system started up, the only info that I had was
that one immediately copied into the RAID1-LVM configuration after the
fresh install on December 26. Changes after that seem not to be
present.

I thought that with a RAID1 I'd have the data on both disk, so if one
of them fail the other one still have an information safe copy.

Tell me if you need more information, please.

Cheers,
al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] HowTo Recover Lost Data from LVM RAID1 ?

2008-01-18 Thread Alain Reguera Delgado
On 1/18/08, Timothy Selivanow <[EMAIL PROTECTED]> wrote:
> On Fri, 2008-01-18 at 15:47 -0500, Alain Reguera Delgado wrote:
...
>
> When you booted to rescue mode on the CD, did you let it find your
> existing CentOS install and mount it (I can't remember if it will
> continue in degraded mode ATM)?  You should also be able to see the data
> with just one drive IIRC, you just need to be able to map the LVM
> volumes.  Except for the MD meta-data, the bits should be 1-for-1 across
> the disks AFAIK.

Yes. I let it until the anaconda screen asks me to: continue,
Read-Only, Skip ... I pressed Continue ... no system was detected but
I can mount md0 and md1, also read some old data on md1 ... What I
can't access is the new one I put there recently (weeks ago). :(

> Check out http://tldp.org/HOWTO/LVM-HOWTO/ for more info about LVM.

Thanks.

Cheers,
al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] HowTo Recover Lost Data from LVM RAID1 ?

2008-01-18 Thread Alain Reguera Delgado
Guys,

The other day while working on my old workstation it got frozen and
after reboot I lost almost all data unexpectedly.

I have a RAID1 configuration with LVM. 2 IDE HDDs.

md0 .. store /boot (100MB)
--
/dev/hda2
/dev/hdd1

md1 .. store / (26GB)
--
/dev/hda3
/dev/hdd2

The only info that still rest in was that, that I restore after the
fresh install. It seems that the disk were with problems and weren't
syncing :(. I confessed, I didn't check that at first time but after I
lost the data and check /var/log/messages I saw that.

>From /var/log/messages
...
Jan 17 12:22:15 zion kernel: md: raid1 personality registered for level 1
Jan 17 12:22:15 zion kernel: device-mapper: ioctl: 4.11.0-ioctl
(2006-09-14) initialised: [EMAIL PROTECTED]
Jan 17 12:22:15 zion kernel: md: Autodetecting RAID arrays.
Jan 17 12:22:15 zion kernel: md: invalid raid superblock magic on hda3
Jan 17 12:22:15 zion kernel: md: hda3 has invalid sb, not importing!
Jan 17 12:22:15 zion kernel: md: autorun ...
Jan 17 12:22:15 zion kernel: md: considering hdd2 ...
Jan 17 12:22:15 zion kernel: md:  adding hdd2 ...
Jan 17 12:22:15 zion kernel: md: hdd1 has different UUID to hdd2
Jan 17 12:22:15 zion kernel: md: hda2 has different UUID to hdd2
Jan 17 12:22:15 zion kernel: md: created md1
Jan 17 12:22:15 zion kernel: md: bind
Jan 17 12:22:15 zion kernel: md: running: 
Jan 17 12:22:15 zion mcstransd: mcstransd starting
Jan 17 12:22:15 zion kernel: raid1: raid set md1 active with 1 out of 2 mirrors
Jan 17 12:22:15 zion kernel: md: considering hdd1 ...
Jan 17 12:22:15 zion kernel: md:  adding hdd1 ...
Jan 17 12:22:15 zion kernel: md:  adding hda2 ...
Jan 17 12:22:15 zion kernel: md: created md0
Jan 17 12:22:15 zion kernel: md: bind
Jan 17 12:22:15 zion kernel: md: bind
Jan 17 12:22:15 zion kernel: md: running: 
Jan 17 12:22:15 zion kernel: md: kicking non-fresh hdd1 from array!
Jan 17 12:22:15 zion kernel: md: unbind
Jan 17 12:22:15 zion kernel: md: export_rdev(hdd1)
Jan 17 12:22:15 zion kernel: raid1: raid set md0 active with 1 out of 2 mirrors
Jan 17 12:22:15 zion kernel: md: ... autorun DONE.
...

This computer is old, Celeron 800MHz, 256MB of RAM and IDE disk too.

I know that I have to suffer the consequences but if you know some way
to recover some data, I'll appreciate it very much.

These days I have been reading about: mdamd, and some way to recover
but no success.

I tried to boot from rescue mode with CentOS 5 first CD and do an fsck
to /dev/hda3 and /dev/hdd2. After this something about superblock was
told to me and that use the command e2fsck -b 8123  (I don't
remember the number exactly) but no success either.

Do you have some idea what we can do to recover the data on m1 ?

Thanks guys,

Cheers,
al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Recover lost data from LVM RAID1

2008-01-18 Thread Alain Reguera Delgado
Guys,

The other day while working on my old workstation it get frozen and
after reboot I lost almost all data unexpectedly.

I have a RAID1 configuration with LVM. 2 IDE HDDs.

md0 .. store /boot (100MB)
--
/dev/hda2
/dev/hdd1

md1 .. store / (26GB)
/dev/hda3
/dev/hdd2

The only info that still rest in was that, that I restore after the
fresh install. It seems that the disk were with problems and weren't
syncing :(. I confessed, I didn't check that at first time but after I
lost the data and check /var/log/messages I saw that.

>From /var/log/messages
...
Jan 17 12:22:15 zion kernel: md: raid1 personality registered for level 1
Jan 17 12:22:15 zion kernel: device-mapper: ioctl: 4.11.0-ioctl
(2006-09-14) initialised: [EMAIL PROTECTED]
Jan 17 12:22:15 zion kernel: md: Autodetecting RAID arrays.
Jan 17 12:22:15 zion kernel: md: invalid raid superblock magic on hda3
Jan 17 12:22:15 zion kernel: md: hda3 has invalid sb, not importing!
Jan 17 12:22:15 zion kernel: md: autorun ...
Jan 17 12:22:15 zion kernel: md: considering hdd2 ...
Jan 17 12:22:15 zion kernel: md:  adding hdd2 ...
Jan 17 12:22:15 zion kernel: md: hdd1 has different UUID to hdd2
Jan 17 12:22:15 zion kernel: md: hda2 has different UUID to hdd2
Jan 17 12:22:15 zion kernel: md: created md1
Jan 17 12:22:15 zion kernel: md: bind
Jan 17 12:22:15 zion kernel: md: running: 
Jan 17 12:22:15 zion mcstransd: mcstransd starting
Jan 17 12:22:15 zion kernel: raid1: raid set md1 active with 1 out of 2 mirrors
Jan 17 12:22:15 zion kernel: md: considering hdd1 ...
Jan 17 12:22:15 zion kernel: md:  adding hdd1 ...
Jan 17 12:22:15 zion kernel: md:  adding hda2 ...
Jan 17 12:22:15 zion kernel: md: created md0
Jan 17 12:22:15 zion kernel: md: bind
Jan 17 12:22:15 zion kernel: md: bind
Jan 17 12:22:15 zion kernel: md: running: 
Jan 17 12:22:15 zion kernel: md: kicking non-fresh hdd1 from array!
Jan 17 12:22:15 zion kernel: md: unbind
Jan 17 12:22:15 zion kernel: md: export_rdev(hdd1)
Jan 17 12:22:15 zion kernel: raid1: raid set md0 active with 1 out of 2 mirrors
Jan 17 12:22:15 zion kernel: md: ... autorun DONE.
...

This computer is really old, Celeron 800MHz, 256MB of RAM and IDE disk too.

I know that I have to suffer the consequences but if you know some way
to recover some data, help me please.

These days I have been reading about: mdamd, and some way to recover
but no success:

I tried to boot from rescue mode with CentOS 5 first CD and do an fsck
to /dev/hda3 and /dev/hdd2. After this something about superblock was
told to me and that use the command e2fsck -b 8123  (I don't
remember the number exactly) but no success either.

Do you have some idea ?

Thanks guys,

Cheers,
al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] About wget

2007-10-17 Thread Alain Reguera Delgado
On 10/16/07, Manuel Enrique Chavez Manzano <[EMAIL PROTECTED]> wrote:
> I've been downloading a software for a friend with wget, but as my
> connexion to internet is not so good, wget downloaded in three parts  by
> example:
> SetupDxLabelMakerSoftonic.exe
> SetupDxLabelMakerSoftonic.exe.1
> SetupDxLabelMakerSoftonic.exe.1.1
>
> My question is: Is there any way to join all of this

Hi Manuel,

Does the cat command say something to you ?

maybe you could do

cat SetupDxLabelMakerSoftonic.exe SetupDxLabelMakerSoftonic.exe.1
SetupDxLabelMakerSoftonic.exe.1.1 > SetupDxLabelMakerSoftonic.exe.tmp

and then

rm SetupDxLabelMakerSoftonic.exe SetupDxLabelMakerSoftonic.exe.1
SetupDxLabelMakerSoftonic.exe.1.1

and then

mv SetupDxLabelMakerSoftonic.exe.tmp SetupDxLabelMakerSoftonic.exe

and then try to see if that work :)

or Do I have to
> download that again?

as other had mentioned you can use the -c option next time ;)

Cheers,

al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Full server restore-point image

2007-08-02 Thread Alain Reguera Delgado
Thank you very much guys,

I'll try those liveCDs.


Cheers,

al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Full server restore-point image

2007-08-02 Thread Alain Reguera Delgado
Hi,

After some months of configuring and testing a small server, think
that would be nice to make a full server restore-point image in order
to recover it if something goes wrong in the future, just restoring
the image back and not making the full install and configure process
all over again. The server uses Logical Volumes.

I was thinking on using the CentOS LiveCD and then use dd command to
clone all partitions to another storage device. But I have no
experience on this.

What do you suggest ?

Cheers,

al.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Asuscom 56000 serial modem

2007-07-23 Thread Alain Reguera Delgado

On 7/22/07, Oskar Stolc <[EMAIL PROTECTED]> wrote:

Alain Reguera Delgado wrote:
> Hi guys,
>
> I am trying to connect through an asuscom (56000) serial modem in
> CentOS5, but when tried Kppp tool it sais no device found. I can't see
> /dev/modem :(
> What could you suggest in this cases ?

Is your modem an external one?


yes, it's a gray external one.

If so

- connect it to your machine's serial port (/dev/ttyS0 or /dev/ttyS1)


I connected the modem to /dev/ttyS0 port. Then used the network gui
interface to add the modem connection. Done this, tried to activate
the connection and after some modem lights blinking the modem get lost
forever. As if the channel ttyS0 kept busy trying to connect without a
response, or something like that. I needed to restart the system.


- try to communicate with it with 'minicom'
- ensure it responds your 'at' commands

Once done, you are safe to create a /dev/modem symlink to your ttySx device.


well, think I need to connect to the modem first, or not ?.

As a side note, when I tried with the CentOS 4.4 live CD it connected
perfectly well.



Oskar



Thanks Oskar.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Asuscom 56000 serial modem

2007-07-13 Thread Alain Reguera Delgado

Hi guys,

I am trying to connect through an asuscom (56000) serial modem in
CentOS5, but when tried Kppp tool it sais no device found. I can't see
/dev/modem :(

What could you suggest in this cases ?

Thanks you in advance.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Live CD root password

2007-07-13 Thread Alain Reguera Delgado

On 7/13/07, Mogens Kjaer <[EMAIL PROTECTED]> wrote:

Does the root user on the CentOS 5 live CD have
a password? If so, which?


See this: 
http://lists.centos.org/pipermail/centos-announce/2007-July/014021.html
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos