Re: [CentOS] Question about dump on MySQL

2014-08-11 Thread Marc Deop Argemí
On Tuesday 12 August 2014 08:15:16 Alan McRae wrote:
> echo "select * from users where id=20;" | mysql -u user -ppass -Ddb
> 
> Alan McRae
> 
> On 12/08/2014 08:10, Rodrigo Pichiñual Norin wrote:
> > I need export an registers of a data base from command line.
> > 
> > It is possible with mysqldump?
> > 
> > for example:
> > 
> > mysqldump -u user -ppass db "select *from users where id=20" ???
> > 
> > 
> > thank
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > http://lists.centos.org/mailman/listinfo/centos
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

No need for the pipe:

mysql -u user -p $DATABASE -e "select * from users where id=20"

NOTE: I did *not* type the password, the very fact that you can actually type 
the password in the command should be abolished from mysql cli

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpmbuild environment CentOS5 vs CentOS6

2013-07-24 Thread Marc Deop
On Wednesday 03 July 2013 08:03:51 Kahlil Hodgson wrote:
> make sure you have rpmdevtools
> 
> yum install rpmdevtools
> 
> then run
> 
> rpmdev-setuptree
> 
> to setup the ~/rpmbuild tree structure
> 
> Hope this helps
> 
> K
> 
> 
> Kahlil (Kal) Hodgson   GPG: C9A02289
> Head of Technology (m) +61 (0) 4 2573 0382
> DealMax Pty Ltd(w) +61 (0) 3 9008 5281
> 
> Suite 1415
> 401 Docklands Drive
> Docklands VIC 3008 Australia
> 
> "All parts should go together without forcing.  You must remember that
> the parts you are reassembling were disassembled by you.  Therefore,
> if you can't get them together again, there must be a reason.  By all
> means, do not use a hammer."  -- IBM maintenance manual, 1925
> 
> 
> 
> On Wed, Jul 3, 2013 at 7:40 AM, Peter Wood  wrote:
> 
> > On CentOS5 I was used to create a simple spec file where at the end I'll
> > declare files and directories I wan't to package:
> >
> > --< Snip >--
> > %files
> > %dir /opt/myapp
> > %dir /opt/myapp/bin
> > %dir /opt/myapp/etc
> > /opt/myapp/bin/exec01
> > /opt/myapp/etc/myapp.conf
> > 
> >
> > I'll copy the file in /usr/src/redhat/SPECS and run "rpmbuild -bb
> > myapp.spec".
> >
> > On CentOS6 rpm-build package no longer creates the /usr/src/redhat/...
> > directory tree. I followed the CentOS6 Wiki instructions to setup my
> > rpmbuild environment for a regular user.
> >
> > When I try to build the package on CentOS6 I'm getting this error for every
> > single file and directory:
> >
> > File not found:
> > /home/peter/rpmbuild/BUILDROOT/myapp-5.2-1el6.x86_64/opt/myapp/bin/exec01
> >
> > I tried to override buildroot:
> >
> >   rpmbuild -bb --define="buildroot /" myapp.spec
> >   error: %{buildroot} can not be "/"
> >
> > As a workaround I can manually create
> >   /home/peter/rpmbuild/BUILDROOT/myapp-5.2-1el6.x86_64/
> >   and copy all my file in there but that's a lot of extra work.
> >
> > Is there a way to get the same functionality on CentOS6 where rpmbuild will
> > collect the files from the main / directory and build the rpm package?
> >
> > Thank you,
> >
> > -- Peter
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > http://lists.centos.org/mailman/listinfo/centos
> >
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

Or you can set the _topdir variable to your liking:

cat /home/marcdeop/.rpmmacros 
%_topdir  %(echo $HOME)/rpmbuild
%_smp_mflags  -j3

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Is there a way to _remove_ dependencies from an RPM built from source?

2012-02-29 Thread Marc Deop
On Sunday 26 February 2012 20:39:03 Michael Lampe wrote:
> So I can build, but the resulting RPM cannot be installed -- if not 
> forced. (No problems then as everything is there.)

Why don't you add the files needed as dependencies to the spec file? (it's one 
of the beautis of the rpm system over deb)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] build rpm from tar.xz tarball

2012-02-29 Thread Marc Deop
On Wednesday 29 February 2012 02:11:25 fakessh @ wrote:
> What is the correct procedure to build an rpm with this type of package
> tar.xz

AFAIK the %setup macro should be able to handle the decompression.

If not, just do it yourself within the %prep section

Regards

PS: there's an rpm-list ( rpm-l...@lists.rpm.org )
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Please I'd like to install 2 websites on my un managed VPS on CentOS6

2012-02-24 Thread Marc Deop
On Friday 24 February 2012 00:17:15 Wuxi Ixuw wrote:
> This is a fortune !
> Sure you deserve but it i s beyond my ability.
> But thanks for offering 

By the love of God, haven't you noticed that everybody is writing *below* your 
emails?

Please, do not top-post (as you've been already told). 

Anyway... good luck with your webserver! :)

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Please I'd like to install 2 websites on my un managed VPS on CentOS6

2012-02-23 Thread Marc Deop
On Thursday 23 February 2012 12:25:12 Wuxi Ixuw wrote:
> Am I asking stupid questions to get no answers?
> 

They're not stupid, just way too general. 

We could answer something like "apache gives me this error: blablabla"

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Ways To Practice Breaking My System?

2012-02-22 Thread Marc Deop
On Wednesday 22 February 2012 10:27:56 Jobst Schmalenbach wrote:
> I am glad to see I am NOT the only one doing this ... 

+1
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP encryption, not sure.

2012-02-15 Thread Marc Deop
On Wednesday 15 February 2012 08:46:02 Fajar Priyanto wrote:
> Say the case is like this. CompB is set to have LDAP authentication.
> A ---> SSH ---> CompB ---> Local LDAP:389 ---> SASLAUTHD --> Global LDAP: 636
> 
> 1. Password on the SSH session would be encrypted, isn't it?
> 2. How about when it goes to the local LDAP:389, would it be encrypted?
> 

AFAIK not, it won't be encrypted. However, the only way to read that 
information would be to already have access to your computer (so you'd be 
screwed anyway)

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] script regular expression

2012-02-10 Thread Marc Deop
On Thursday 09 February 2012 23:38:51 sheraz naz wrote:
> > #/bin/bash
> > for i in $(cat certificates.txt)
> > do  
> > echo $i 
> > done
> > 

Bad practice.
> 
> Try:
> while read i;do echo $i;done < certificates.txt
> -- 

That's the right solution, but don't forget to always quote your variables "$i"

Regards

PS: you sometimes might need "read -r"

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Bash scripting - Remotely ran commands break while loop

2012-02-03 Thread Marc Deop
On Wednesday 01 February 2012 19:03:33 Peter Blajev wrote:
> On Wed, Feb 1, 2012 at 2:53 PM, Stephen Harris  wrote:
> 
> > On Wed, Feb 01, 2012 at 01:07:31PM -0800, Peter Blajev wrote:
> > > echo " server2
> > > server2" | \
> > > while read confLine; do
> > >  echo "--> $confLine"
> > >  ssh peter@$confLine ls
> > >  echo "--> END $confLine"
> > > done
> >
> > > The "for" loop in the script above will run twice but the "while" loop
> > > below it will run only once.
> >
> > > Any idea what would cause the ssh command to break the while loop?
> >
> > "ssh" is reading from stdin and passing the data over to the remote
> > machine.  You can test this with
> >  ssh peter@$confLine 'read x ; echo we got $x'
> >
> > To stop it doing this, use the "-n" flag
> >  ssh -n peter@$confLine ls
> 
> 
> This is it. Right on Stephen. Thank you very much. I can't believe I've
> gone so long without knowing it.
> 
> This works for me. I still don't have full understanding of it but I'll do
> some more reading.
> 
> Unfortunately I can't always use the (-n) option. If I wan't to send data
> through the pipe then the (-n) won't work. For example (on top of my head):
>   mysqldump dB | ssh peter@remoteServer "mysql dB"
> 
> In my script I ended up using "ssh -n" when I want to work on the output of
> remotely ran command and "ssh" without (-n) when I want to send data over
> ssh to a remote command.
> 
> This so far is not breaking the while loop and it seems to be working but
> it makes me nervous.
> 

Curious I found this very same problem some days ago and wrote about it in my 
blog hehe :)

All the options you have described in the thread will usually work but I 
suggest you to think about another option. Make the while read from another 
file descriptor as in:

while read <&3 line; do
..
done 3< file

And why this? because not only ssh reads from standard input but others like 
ffmpeg do as well(and probably more...)

Regards,

Marc Deop
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] timeconfig

2012-02-01 Thread Marc Deop
On Tuesday 31 January 2012 14:08:20 Roberto Alvarado wrote:
> cp -f /usr/share/zoneinfo/YOURTIMEZONE /etc/localtime
> 

And you have to do that every time you update the glibc package.

Any better way to configure time properly?

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sshd: listen on ip1:port1 and ip2:port2

2012-01-24 Thread Marc Deop
On Tuesday 24 January 2012 14:06:25 Peter Eckel wrote:
> don't do it unless there really is no other way, or the next guy who has to 
> figure out in a hurry what the system does will really, really hate you ...

+1

I've been there...

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Is avahi essential?

2012-01-14 Thread Marc Deop
>ARP: In a traditional ethernet network, when you try to connect to a
>machine on your local network with the number 10.20.30.40 then your
>machine will send out an ARP broadcast packet "whois 10.20.30.40" and
>then the machine in question will respond with its MAC address and then
>the machines can talk via ethernet.

Ain't it the router the one that responds?

I mean, it usually has an ARP table to speed up things ;)

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] defense-in-depth possible for sshd?

2012-01-13 Thread Marc Deop
On Thursday 12 January 2012 18:56:04 Bennett Haselton wrote:
> Or is there a reason that an exploit against OpenVPN would be less 
> powerful than an exploit against sshd?

Not really.

The thing is that the tools are there but you have to use them *CORRECTLY*

The OpenVPN server and the SSH server you are trying to access should be in 
*different* machines. Like web servers, app servers and databases are separete:

http server
  |
|
|
app server
|
|
|
mysql server

Same structure works for openvpn and ssh ;)

Regards




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Write to USB pendrives horribly slow

2012-01-12 Thread Marc Deop
On Tuesday 10 January 2012 16:17:54 wwp wrote:
> Hello there,
> 
> 
> since I installed CentOS6 few months ago (kept up-to-date using yum),
> I'm facing very poor performances when writing to USB pendrives.
> 
> The hardware: a Dell Latitude E6500 laptop (Intel Core Duo P8600
> @2.40Ghz), 4Go RAM + 4Go swap, several USB2 pendrives of various brands
> (less than old, all formatted as vfat).
> 
> 
> When I perform a copy (with cp or midnight commander, copying big AVI
> files between 300Mo to 1.4Go) to those devices, whatever the source is
> on the same device or on another disk, I notice that the CPU activity
> shows 2 phases as far as I can see with the Gnome system monitor applet:
> 
>  - a phase where both CPUs show less than 20% of activity, and IOWait
>is <80%. It lasts the time I would expect such copy to last (say,
>it's like writing at 1-4MB/sec to such devices, which is reasonable
>or expected).
> 
>  - a phase, at least twice as long as 1st phase but this ratio depends
>on the file copy size, where CPUs show <5% of activity but IOWait is
>at 100%.
> 
> During phase 1, system and applications are responsive, as expected
> during a file copy to external USB2 disks. During phase 2, system is
> slow, applications are often non responsive.
> 
> I was not facing this behaviour w/ Fedora 11, not w/ the Windows XP
> system also installed on this laptop.
> 
> I'm not facing such poor performances when writing to externals SATA
> drives (thru the same USB2 ports), even formatted as vfat. Neither when
> writing to those pendrives from another hardware system.
> 
> `hdparm -tT` is useless here.
> 
> I wonder if some mount options aren't wrong with USB pendrives, see:
>   /dev/sdd1 on /media/monolith type vfat 
> (rw,nosuid,nodev,uhelper=udisks,shortname=mixed,dmask=0077,utf8=1,flush)
> my suspicion is about the flush option, which I find atypical here.
> 
> BTW, I'm still unable to control the mount options that are
> automatically set by Gnome - even if I can mount manually if I want.
> 
> Any hint?
> 
> 
> Regards,
> 
> 

There's been a lng discussion in various threads in Archlinux. For example:

https://bbs.archlinux.org/viewtopic.php?id=112846

A solution could be 

"echo madvise > /sys/kernel/mm/transparent_hugepage/defrag" 

from:

https://bbs.archlinux.org/viewtopic.php?pid=1033648#p1033648

Because trying:

"echo never > /sys/kernel/mm/transparent_hugepage/defrag"

Might break hibernation/suspending

Notice: havent tested this things in CentOS ;)

Regards

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] an actual hacked machine, in a preserved state

2012-01-03 Thread Marc Deop
On Tuesday 03 January 2012 07:57:47 Les Mikesell wrote:
> On Tue, Jan 3, 2012 at 4:28 AM, Bennett Haselton  
> wrote:
> >
> > But assuming the attacker is targeting my production system, suppose
> > they find a vulnerability and obtain the ability to run commands as root
> > on the system.  Then wouldn't their first action be to remove
> > restrictions on where you can log in from?  (Or, they could just
> > continue to run root commands using whatever trick they'd discovered?)
> 
> No, they'd probably replace your ssh binary with one that makes a
> hidden outbound connection to their own control center.  And replace
> netstat with one that doesn't show that connection.   If anyone has
> ever gotten root access, all other bets are off - those tools are a
> dime a dozen.

Those kind of things can be detected with SHA512 (for example)

> 
> > Yes, but the argument for "security over obscurity" is that the "secret"
> > should reside in something that cannot be obtained even in trillions of
> > trillions of guesses (i.e. a strong password), not in something that
> > could be obtained in a few dozen or a few thousand guesses (i.e. finding
> > OpenVPN listening on a given port).  The reason being is that if
> > something is obtainable in a few thousand guesses, then it will create
> > the illusion of being unguessable, but an attacker could still get it.
> 
> Openvpn runs over UDP.  With the tls-auth option it won't respond to
> an unsigned packet.  So without the key you can't tell the difference
> between a listening openvpn or a firewall that drops packets silently.
>  That is, you can't 'find' it.

We are not going to argue drop vs reject, are we? :P

> 
> > Unfortunately it may not be possible to tell that a particular safeguard
> > ever actually "worked" or made a difference.  How could you ever know,
> > for example, that an attacker was stopped because you used an ssh key
> > instead of a 12-character truly random password?
> 
> If you look at your logs under normal conditions, you'll know if
> someone has tried and failed a password login.  After someone has
> gotten in, it may be too late because they can destroy the evidence.
> Logging remotely to a more protected machine can help a bit.
> 

Remote syslog? that way they'll have to hack into two different machines...

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] what percent of time are there unpatched exploits against default config?

2012-01-01 Thread Marc Deop
>Agreed. I don't even label as idiots the idiots who post here, asking us
>to tell them how to do the job they were hired for, without any indication
>that they've read man pages, or googled for an answer.

Last time I checked you *were* in this list therefore you are calling yourself 
an idiot.

Jokes apart... calm down. You offend people with your tone and insults so I ask 
you to stop doing so.

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Need help in writing a shell/bash script

2011-12-30 Thread Marc Deop
On Friday 30 December 2011 11:41:47 m.r...@5-cent.us wrote:
> Hey, supergiantpotato (and btw, this list is plain text, not unicode, and
> most of us don't read Japanese...),

You are not using "plain text" and "unicode" correctly here.

I've read pleasantly his emails in *plain text* encoded in *ASCI*. Only his 
name is in UTF-8 encoding (which still *is* plain text).
>From the email headers: Content-Type: text/plain; charset="us-ascii"

My email client can do *plain text* in ASCI encoding as well as in UTF-8

It seems yours cannot

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] what percent of time are there unpatched exploits against default config?

2011-12-29 Thread Marc Deop
On Thursday 29 December 2011 14:59:14 Reindl Harald wrote:
> the hughe difference is: while having the same password (for the key)
> it can not be used directly for brute-force und you need the password
> and at least one time access to the key file

Explain me how having a key protected by a password avoids brute forcing if you 
loose the usb stick holding that key?

Technology is developing at a scary pace, have a look at this:
http://mytechencounters.wordpress.com/2011/04/03/gpu-password-cracking-crack-a-windows-password-using-a-graphic-card/

And this is with a simple card, imagine what you can do with a system with 
multiple paralel cards...


Just to be clear: I'm not arguing which system is better/more secure. I'm just 
pointing out one downside of having the key in a usb memory.

And bruteforcing against ssh servers are really difficult as some others have 
commented (and even more difficult if you limit failed connections...)

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NFS options in fstab

2011-12-29 Thread Marc Deop
On Thursday 29 December 2011 14:35:34 Daniel Bird wrote:
> retry=n   The  number of minutes to retry an NFS mount operation in the
> foreground or background before giving up.  The default
> value for forground mounts is 2 minutes.  The default
> value for background mounts is 1 minutes, which is  roughly
> one week.
> 
> So retry=2 would give the same behavior on background mounts as
> foreground mounts I reckon.

Have you tried this? I'd love to know if it really works.

You could as well try automount with your nfs shares...


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] max user processes - is /etc/security/limits.conf the best place to change?

2011-12-14 Thread Marc Deop
On Wednesday 14 December 2011 18:41:13 Alexander Farber wrote:
> in CentOS 6.1 is /etc/security/limits.conf
> the best place to change the number of
> max user processes for a daemon process?
> 
> (I'm asking because the ".../security/..." part
> of the path sounds a bit strange)

What's wrong with that? that avoids uncontrolled fork processes for example ;)

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Group permission problems [RESEND]

2011-12-13 Thread Marc Deop
On Tuesday, December 13, 2011 12:10:47 PM Michael Velez wrote:
> $ groups michael
> michael: michael, smbusers
> 

This seems to be ok but these:

> $ groups
> michael adm
> 
> $ id
> uid=500(michael) gid=500(michael) groups=4(adm), 500(michael)

Say otherwise.

Might sound stupid but... did you make sure to logoff and back in with your 
user?

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Not receiving root mail

2011-08-23 Thread Marc Deop i Argemí
On 23/08/2011 11:46, Tony Mountifield wrote:
> In article 
> ,
> Anne Wilson  wrote:
>> On 22 August 2011 20:50, Dennis Jacobfeuerborn  wrote:
>>> One of the first things I do after the installation of a system is a yum
>>> install postfix followed by a yum remove sendmail. No need to deal with
>>> alternatives if you don't intend to deal with sendmail anyway.
>>>
>> I removed sendmail - but it also removed clamav-milter.  When I tried
>> to re-install clamav-milter it would have pulled sendmail back in so I
>> aborted.  Advice?
> milters are specific to sendmail. clamav-milter is a linkage between
> ClamAV and sendmail, so you don't need it with postfix. If you want to
> use ClamAV, you will need to find out how to link it with postfix, but
> it won't be by using clamav-milter.
>
> Cheers
> Tony
>
You can get src.rpm files for clamav from here:

http://pkgs.repoforge.org/clamav/

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Not receiving root mail

2011-08-22 Thread Marc Deop i Argemí
On 22/08/2011 15:29, Anne Wilson wrote:
> On Monday 22 Aug 2011 13:12:54 Always Learning wrote:
>> Once your email is out on the Internet is needs a genuine Internet email
>> address. xxx.lan is known only to your internal system and it is not an
>> Internet email address.
>>
> Exactly - and my problem is knowing where it is getting this from.
>
>> Care to show the headers of your outgoing email ? (cover-up the bits you
>> want to keep private)
>>
> Not sure where I can find the outgoing mail but I can give more info that 
> might 
> help.
>
> It's a long story, but probably relevant, so -
>
> We first set up a family LAN around 12 years ago, and called it xxx.net.  
> Eventually I realised that xxx.net was actually a TLD name, so not a good 
> idea.  Actually I now own both xxx.org and xxx.net, but I decided that with 
> this install I'd correct what had long been our practice.
>
> On the new CentOS install I set the server name to borg.xxx.lan.  I then 
> changed every reference to xxx.net in /etc/hosts, and set about changing the 
> Postfix config files.  (I know now that it is using postfix.sendmail,)  
> Somewhere 
> I either have some other file still pointing to the old name, or, more 
> likely, 
> postfix is still using it somewhere.
>
> I have been careful to re-map transports and restart postfix after any 
> changes 
> to the config files.  The following from maillog may shed some light as to 
> where 
> the problem lies:
>
> Aug 22 14:02:11 borg sendmail[1711]: p7MD29Lf001711: from=anne, size=6877, 
> class=0, nrcpts=1, msgid=<201108221302.p7md29lf001...@borg.xxx.lan>, 
> relay=root@localhost
> Aug 22 14:02:11 borg postfix/smtpd[2067]: connect from borg.xxx.net[127.0.0.1]
> Aug 22 14:02:11 borg postfix/smtpd[2067]: B4693A377C: 
> client=borg.xxx.net[127.0.0.1]
> Aug 22 14:02:11 borg postfix/cleanup[2070]: B4693A377C: message-
> id=<201108221302.p7md29lf001...@borg.xxx.lan>
> Aug 22 14:02:11 borg postfix/qmgr[1499]: B4693A377C: 
> from=, 
> size=7487, nrcpt=1 (queue active)
> Aug 22 14:02:11 borg sendmail[1711]: p7MD29Lf001711: to=a...@xxx.org, 
> ctladdr=anne (500/100), delay=00:00:02, xdelay=00:00:00, mailer=relay, 
> pri=36877, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (Ok: queued as 
> B4693A377C)
> Aug 22 14:02:11 borg postfix/smtpd[2067]: disconnect from 
> borg.xxx.net[127.0.0.1]
> Aug 22 14:02:12 borg postfix/smtp[2071]: B4693A377C: to=, 
> relay=mailhost.zen.co.uk[212.23.3.98]:25, delay=0.43, 
> delays=0.09/0.02/0.15/0.18, dsn=5.0.0, status=bounced (host 
> mailhost.zen.co.uk[212.23.3.98] said: 550-Verification failed for 
>  550-Unrouteable address 550 Envelope Sender: Domain must 
> resolve in DNS! (in reply to RCPT TO command))
> Aug 22 14:02:12 borg postfix/cleanup[2070]: 2EB94A371B: message-
> id=<20110822130212.2EB94A371B@borg>
> Aug 22 14:02:12 borg postfix/bounce[2072]: B4693A377C: sender non-delivery 
> notification: 2EB94A371B
> Aug 22 14:02:12 borg postfix/qmgr[1499]: 2EB94A371B: from=<>, size=9481, 
> nrcpt=1 (queue active)
> Aug 22 14:02:12 borg postfix/qmgr[1499]: B4693A377C: removed
> Aug 22 14:02:12 borg postfix/smtp[2071]: 2EB94A371B: to=, 
> relay=mailhost.zen.co.uk[212.23.3.98]:25, delay=0.75, 
> delays=0.04/0/0.16/0.54, 
> dsn=2.0.0, status=sent (250 OK id=1QvU8e-00085m-9o)
> Aug 22 14:02:12 borg postfix/qmgr[1499]: 2EB94A371B: removed
>
> The old transport read:
>
> xxx.net   local:
> .xxx.net  local:
> * smtp:[mailhost.zen.co.uk]
> .*smtp:[mailhost.zen.co.uk]
>
> Those lines have been left and 
>
> xxx.lan   local:
> .xxx.lan  local:
>
> added in.
>
> A more likely suspect, I think, is main.cf - the relevant lines in the old 
> one 
> being 
>
> mydestination = $myhostname, localhost.$mydomain, $mydomain, xxx.lan
> myhostname = borg.xxx.net
> mydomain = xxx.net
> myorigin = $mydomain
> masquerade_domains = $mydomain
> #masquerade_domains = |borg.xxx.net
> mynetworks = 192.168.0.0/24,127.0.0.0/8
>
> and the latest version (after many thrashing edits)
>
>
> mydestination = $myhostname, localhost.$mydomain, $mydomain, xxx.lan
> myhostname = borg
> mydomain = xxx.org
> myorigin = $mydomain
> # masquerade_domains = $mydomain
> mynetworks = 192.168.0.0/24,127.0.0.0/8
>
> Sorry this was so long, but it seemed important to give you as much info as I 
> could.
>
> Anne
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
ls -l /usr/sbin/sendmail
lrwxrwxrwx 1 root root 21 Aug  3 10:20 /usr/sbin/sendmail ->
/etc/alternatives/mta

ls -l /etc/alternatives/mta
lrwxrwxrwx 1 root root 27 Aug  3 10:20 /etc/alternatives/mta ->
/usr/sbin/sendmail.sendmail

ls -l /usr/sbin/sendmail.sendmail
-rwxr-sr-x 1 root smmsp 833512 Jun 17  2010 /usr/sbin/sendmail.sendmail

We fist should make sure you are using postfix instead of sendmail,
could you please check that Anne?

Regards

___
CentOS mailing list
CentOS@centos.org
http://l

Re: [CentOS] Change bash colours like in VIM

2011-08-18 Thread Marc Deop i Argemí
On 18/08/2011 12:26, Keith Roberts wrote:
> On Thu, 18 Aug 2011, Marc Deop i Argemí wrote:
>
>> To: CentOS mailing list 
>> From: Marc Deop i Argemí 
>> Subject: Re: [CentOS] Change bash colours like in VIM
>>
>> On 17/08/2011 23:51, Dotan Cohen wrote:
>>> In VIM one can easily change colours with ":set backgorund=dark". This
>>> doesn't actually change the background, but rather uses a colour
>>> scheme that is designed for a dark background. Is there any quick
>>> command like this for bash? I don't want to edit the whole config file
>>> if there is a quick way to get a better colour scheme.
>>>
>>> Thanks.
>>>
>>
>> No, there is not such option in bash.
>>
>> There are some terminal applications that allow to change the
>> colourscheme though (like konsole)
>
> In a konsole terminal window look under Settings->Schema for some
> preset colour schemes. Also take a look under Settings->Configure
> Konsole->Schema for more advanced options :)
>
> Personally I like white text on a black background.
>
> Kind Regards,
>
> Keith Roberts
>
> -
> Websites:
> http://www.karsites.net
> http://www.php-debuggers.net
> http://www.raised-from-the-dead.org.uk
>
> All email addresses are challenge-response protected with
> TMDA [http://tmda.net]
> -
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

The best colourscheme for the eyes is a dark background with an even
darker text color.

And the worst would be dark background with light color for the text
(although many "geeks" use that combination...)

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] which firewall to automatically block bandwidth abusers?

2011-08-18 Thread Marc Deop i Argemí
On 18/08/2011 4:13, Craig White wrote:
> On Wed, 2011-08-17 at 21:50 +0200, Rudi Ahlers wrote:
>> Hi,
>>
>> I'm looking for a firewall (preferably on Linux / UNIX) that could
>> automatically block bandwidth abusers as soon as a connection goes
>> over a certain speed, or limit - i.e. either more than say 3Mb/s or
>> 10GB in a giving period (like weekly / monthly).
>>
>> But, I need it to block the IP to, or where the traffic comes from, or
>> goes to. i.e. a user logs into a web server and upload a LOT of data,
>> then the firewall should block him, but not other people.
>>
>> Or, someone uploads a small bit of data but downloads a lot of data
>> and then get's blocked.
>> But I need to set thresholds
>> And I should be able to exclude certain IP's / domains from the limits.
>>
>> Does this make sense?
>>
>> Can this be done with iptables? If so, how?
>>
>> If not, what else could I use for this?
>>
>>
>> A normal DDOS prevention firewall doesn't really work since it only
>> blocks traffic coming in. But I need to limit traffic going out as
>> well.
>>
>> The servers behind the firewall will serve mail, http, ftp, sql and SSH
> 
> http://tinyurl.com/3n5yn8u

Would you mind providing the url without using such url shorteners?

Thanks,

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Change bash colours like in VIM

2011-08-18 Thread Marc Deop i Argemí
On 17/08/2011 23:51, Dotan Cohen wrote:
> In VIM one can easily change colours with ":set backgorund=dark". This
> doesn't actually change the background, but rather uses a colour
> scheme that is designed for a dark background. Is there any quick
> command like this for bash? I don't want to edit the whole config file
> if there is a quick way to get a better colour scheme.
>
> Thanks.
>

No, there is not such option in bash.

There are some terminal applications that allow to change the
colourscheme though (like konsole)

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] MySQL package to install on CentOS/RedHad 6.x

2011-08-03 Thread Marc Deop
On Tuesday 02 August 2011 11:20:17 John R Pierce wrote:
> whats wrong with the packages built into CentOS 6 ?
> 

I thought it was pretty much obvious  was takling about a more updated version 
of MySQL. I was wrong.

The thing is that I'd like to have the latest release ;)

Regards

Marc Deop i Argemí
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] MySQL package to install on CentOS/RedHad 6.x

2011-08-02 Thread Marc Deop
I can see Oracle has packages for RedHad 5 but not for 6...

Should I install the rpm for redhad even though they are built against 5?

Or should I install the generic rpm package from Oracle? anyone knows the 
differences?

Thanks in advance

Regards,

Marc Deop
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Intel HD graphics & CentOS 6: Error inserting i915

2011-07-31 Thread Marc Deop
On Saturday 30 July 2011 16:40:45 Timo Neuvonen wrote:
> (==) Using config file: "/etc/X11/xorg.conf"
> FATAL: Error inserting i915 
> (/lib/modules/2.6.32-71.29.1.el6.x86_64/kernel/drivers/gpu/drm/i915/i915.ko): 
> No such device
> (EE) No devices detected.

You need at least a 2.6.38 kernel.

From: http://intellinuxgraphics.org/2011Q1.html
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Adding the [SOLVED] Tag to break threads -- multiple factors

2011-07-28 Thread Marc Deop
Regards,

Marc Deop
On Thursday 28 July 2011 11:14:38 ken wrote:
> On 07/28/2011 09:59 AM Tony Mountifield wrote:
> > In article 
> > ,
> > Rudi Ahlers  wrote:
> >> On Thu, Jul 28, 2011 at 3:19 PM, Keith Roberts  wrote:
> >>> Is that why it's frowned upon to use a current thread to
> >>> start a new one? Like doing a 'reply to' and then changing
> >>> the subject line?
> >> Yup. Even if you change the subject, the email headers still remain
> >> and many email clients use the email headers to group the mails
> >> relevant to that conversation
> > 
> > By that token, adding [SOLVED] is not such a problem after all!
> > 
> > I personally find it useful to see [SOLVED] without having to open
> > each post to find which one in a long thread contains the solution.
> > 
> > Convention has it that only the original poster adds [SOLVED], when
> > summarising how the original problem was overcome. - i.e. suggested
> > solutions from others do not add it.
> > 
> > Tony
> 
> The effect of changing the Subject line is going to vary with the email
> reader and composer apps which are used.  (Though I'm not versed well
> enough in the internals of mail servers to say, off the top of my head I
> can't see why they would handle mail any differently due to a change in
> the Subject line.)  Among the numerous header lines of the email from
> Tony above is this one:
> 
> In-Reply-To:
> 
> 
> (It may appear line-wrapped, but as delivered to me it is all on a
> single line.  Also, I emphatically didn't pick this line because it has
> my name in it alongside the year I started using Linux. :)  I'm assuming
> that this is meant to assist in thread ordering.  As such, it should be
> sufficient and overcome variations in the text of the Subject line.  Yet
> that will depend on the code in everyone's email readers.  We should
> consider the mail archives as well, whether they also use the same
> algorithms and determinants for organizing threads.  As a long time
> Tbird user, I find that it handles variations in the Subject line quite
> well: e.g., threading is preserved despite alterations to the Subject
> line.  This is no guarantee regarding other mail readers or archivers.
> 
> As a test, I appended a couple words to the previous subject line.  If
> this causes this email to show up as the beginning of a new thread to
> you, please report that back to us along with the email reader and
> version you're using.  (Of course this is far from a rigorous test, but
> it's the best I can do at the moment.)
> 
> 
> Thanks,
> ken
> 
> 

This discussion makes no sense to me. If the email client is using the subject 
for threading it is doing something wrong (or you specifically set it that 
way).

As Ken said, there are headers used to organize the emails.

As for ken's test, it's working fine for me :)

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] non PAE support

2011-07-27 Thread Marc Deop
On Wednesday 27 July 2011 10:15:25 John R Pierce wrote:
> WHY ARE YOU/WE WASTING Y/OUR TIME ON A 6  YR OLD LAPTOP??? 

Dude, take it easy. Calm down.

I did not spend more than one 1minute on it. I downloaded the Red Hat Beta 6 
and tried to install it on the laptop. At the moment I 
saw there was no PAE support... I stopped trying.

Then came this thread and was just wondering if it could be done. Just for the 
*fun* of it.

Regards

Marc Deop

PS:  sorry for the offtopic
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] running X as root in centos 6

2011-07-27 Thread Marc Deop
On Wednesday 27 July 2011 11:15:32 Les Mikesell wrote:
> Things like that always remind me of seeing 'rough road' warnings on the 
> highway.  Wouldn't it be better to fix the underlying problem if X isn't 
> suitable for administrative use or make better text mode tools than to 
> spend the time putting out warning signs?

If you need to get into X as root means that *you* are doing something *wrong*. 
It has nothing to do with an "underlying problem".

Regards,

Marc Deop

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] non PAE support

2011-07-27 Thread Marc Deop
Unfortunately I do not have such system available :(

The pentium M I'm using is PATA based an my other systems are SATA. I might be 
able to get an external hard drive or something 
like that...

I'll look into it, thanks for the info anyway :)

Regards

Marc Deop

On Wednesday 27 July 2011 06:50:08 Kevin K wrote:
> One way would be to move the hard drive to a supported system, install there, 
> then move it back.  I've done that before when, 
for whatever reason, the install program didn't like something in the computer 
and hung, such as during hardware detection, but 
the installed system ran.
> 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] non PAE support

2011-07-27 Thread Marc Deop
On Tuesday 26 July 2011 20:55:58 John R Pierce wrote:
> On 07/26/11 4:27 PM, Kevin K wrote:
> > Does anyone know what I would have to modify in 6 if I wanted to run on an 
> > older Pentium M CPU without PAE?  Is it just the 
kernel that needs to be rebuilt (maybe while installed in a system with a 
supported CPU)?  Or are there other components that 
would cause problems and need to be rebuilt too?
> 
> generically, you'd install the kernel srpm, and modify its rpmbuild 
> scripts to change the HIGHMEM64G kernel configure option to HIGHMEM4G 
> ... I would also change the name of this kernel (I'd add -noPAE to it, I 
> think), and the builder name, then run rpmbuild.
> 
> specifically, I haven't done this in quite a long time, so would have to 
> figure out the details as I went along.
> 
> 

And how exactly would you do that if the installation just can't proceed if it 
detects you do not have a PAE processor?

Regards,

Marc Deop
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] lots of small files in a folder on Linux centos

2011-07-25 Thread Marc Deop
On Sunday 24 July 2011 10:13:30 R P Herrold wrote:
> #!/bin/sh
> #
> CANDIDATES="pix1.jpg pix2.jpg pix3.jpg"
> for i in `echo "${CANDIDATES}"`; do
>  HASH=`echo "$i" | md5sum - | awk {'print $1'}`
>  echo "$i${HASH}"
> done

I know it absolutelly has nothing to do with databases or files in folders but 
as we are talking about optimizing:

#!/bin/bash
CANDIDATES=(pix1.jpg pix2.jpg pix3.jpg)
for i in "${CANDIDATES[@]}"; do 
MD5SUM=$(md5sum <(echo $i)) 
echo "$i ${MD5SUM% *}";
done

It's more than twice as fast than the previous sh script.

[ willing to learn mode, feel free to ignore this]

Anyway, about the the hashes and directories and so on... I assume we'd need a 
hash table in our application, right?

Would we proceed as follows (correct me if I'm wrong please)?

1- m5sum the file we need
2- look for the first letter of the hash
3- get into the directory
4- now we look for our file

Is this right? I understand this would improve the searching of files when 
there's a lot of them.

Thanks to anyone that replies me and sorry for the offtopic

Regards,

Marc Deop
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [SOLVED] CUPS LAN printing problem (from Vista)

2011-07-19 Thread Marc Deop
On Monday 18 July 2011 20:59:18 Keith Roberts wrote:
> On Mon, 18 Jul 2011, Keith Roberts wrote:
> 
> > To: CentOS mailing list 
> > From: Keith Roberts 
> > Subject: Re: [CentOS] CUPS LAN printing problem (from Vista)
> > 
> > On Mon, 18 Jul 2011, m.r...@5-cent.us wrote:
> >
> >> To: CentOS mailing list 
> >> From: m.r...@5-cent.us
> >> Subject: Re: [CentOS] CUPS LAN printing problem (from Vista)
> >>
> >> Keith Roberts wrote:
> >>> I have my main machine running Centos 5.6, and it has a HP
> >>> Deskjet 810c printer physically attached to it. CUPSD
> >>> broadcasts in on my LAN as the default printer. I can print
> >>> to the default HP printer over the LAN, from a laptop
> >>> running Centos 5.6.
> >>>
> >>> However, I do have problems trying to print to this
> >>> same printer over the LAN, from a laptop running
> >>> M$ Vista.
> >>>
> >>> Has anyone been able to print from a machine running M$
> >>> Windoze Vista to their CUPS LAN printer running on Centos
> >>> 5.x please. All I need to know is yes, this works, or no
> >>> it's not possible.
> >> 
> >> Dunno 'bout 5.6, but 5.4, 5.5, sure. We had people doing that.
> >
> > Thanks Mark - that's all I need to know.
> >
> > If it works for 5.4/5 there's not reason for it not to work
> > on 5.6
> >
> > Now I know it's possible to do, I will spend time on reading
> > the documentation and seeking a solution myself.
> >
> > I'm not looking to be spoon fed three times daily - LOL!
> 
> OK, thanks again for confirming that Mark. I have it working 
> now fine. Here are the notes I've made for the next time I 
> have to reinstall Windoze Bista.
> 
> ++
> 
> Install Wireshark, and then install the HP Deskjet 810c 
> Inkjet printer driver. (Use the 812c - it's close enough)
> 
> Notes for setting up CUPS HP Deskjet 810c printer
> to be able to print across LAN from Vista Home.
> 
> Install the printer following this guide:
> 
> http://www.divms.uiowa.edu/help/windows/printers_vista/
> 
> Using Wireshark Network Analyser I got the following error under
> the IPP menu when trying to print a test document:
> 
> Status-code: client-error-document-format-not-supported
> 
> Googling for that returned the following forum article:
> 
> http://mindspill.net/computing/cross-platform-notes/cups-client-error-document-format-not-
supported.html
> 
> Following the above article and making the suggested changes
> fixed the printing from Vista to Centos 5.6 CUPS problem:
> 
> The problem
> 
> Printing fails from Windows, with the following message in
> /var/log/cups/access_log (on the linux box):
> 
> Print-Job client-error-document-format-not-supported
> 
> The solution ?
> 
> Make sure you've enabled support for Windows PCL drivers.
> 
> Uncomment application/octet-stream in /etc/cups/mime.types
> and uncomment application/octet-stream in /etc/cups/mime.convs.
> 
> I made those changes, actually created a local.types and local.convs file
> in /etc/cups/ and stopped and restarted the cups server.
> 
> Restarting the print job under Vista, and the printer responded
> immediately. The Status-code in Wireshark has now changed to
> "succesful-ok"
> 
> I got a Windows Printer Test Page with details of the printer
> setup, and Additional files used by this driver."
> 

Thanks for sharing this information Keith :)

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos