Re: [CentOS] Is avahi essential?

2012-01-10 Thread Rilindo Foster
On Jan 10, 2012, at 7:51 PM, Timothy Murphy wrote: > I've been getting a few avahi-daemon errors in /var/log/messages, eg > --- > Jan 11 00:40:24 helen avahi-daemon[12732]: Invalid query packet. > > Jan 1

Re: [CentOS] SELinux and access across 'similar types'

2012-01-06 Thread RILINDO FOSTER
On Jan 6, 2012, at 10:35 AM, Bennett Haselton wrote: > > I tried that and it worked -- the httpd processes are now listed with > "httpd_t" as their context, the /var/log/audit/audit.log file is listed > with auditd_log_t as its type instead if file_t, etc. > > I'm pretty sure this machine was

Re: [CentOS] SELinux and access across 'similar types'

2012-01-06 Thread RILINDO FOSTER
On Jan 5, 2012, at 7:37 PM, Bennett Haselton wrote: > On 1/5/2012 3:14 PM, RILINDO FOSTER wrote: >> On Jan 5, 2012, at 4:46 PM, Daniel J Walsh wrote: >> >>> -BEGIN PGP SIGNED MESSAGE- >>> Hash: SHA1 >>> >>> On 01/05/2012 04:36 PM,

Re: [CentOS] SELinux and access across 'similar types'

2012-01-06 Thread RILINDO FOSTER
On Jan 6, 2012, at 7:40 AM, Philippe Naudin wrote: > Le ven 06 jan 2012 04:21:14 CET, Bennett Haselton a écrit: > >> On 1/6/2012 4:11 AM, Philippe Naudin wrote: >>> Le ven 06 jan 2012 02:41:02 CET, Bennett Haselton a écrit: >>> On 1/6/2012 2:24 AM, Philippe Naudin wrote: > Apache runni

Re: [CentOS] SELinux and access across 'similar types'

2012-01-05 Thread RILINDO FOSTER
On Jan 5, 2012, at 4:46 PM, Daniel J Walsh wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On 01/05/2012 04:36 PM, Bennett Haselton wrote: >> http://wiki.centos.org/HowTos/SELinux says: "Access is only allowed >> between similar types, so Apache running as httpd_t can read >> /var/w

Re: [CentOS] an actual hacked machine, in a preserved state

2012-01-02 Thread RILINDO FOSTER
On Jan 2, 2012, at 9:30 PM, Bennett Haselton wrote: > On 1/2/2012 9:18 AM, Les Mikesell wrote: >> On Mon, Jan 2, 2012 at 6:03 AM, Bennett Haselton >> wrote: >>> I tried SELinux but it broke so much needed functionality on the server >>> that it was not an option. >> Pretty much all of the stock

Re: [CentOS] an actual hacked machine, in a preserved state

2012-01-02 Thread RILINDO FOSTER
On Jan 2, 2012, at 9:37 PM, Bennett Haselton wrote: > On 1/2/2012 9:18 AM, Les Mikesell wrote: >> There have been many, many vulnerabilities that permit local user >> privilege escalation to root (in the kernel, glibc, suid programs, >> etc.) and there are probably many we still don't know about.

Re: [CentOS] an actual hacked machine, in a preserved state

2012-01-01 Thread RILINDO FOSTER
On Jan 1, 2012, at 8:50 PM, Bennett Haselton wrote: > On Sun, Jan 1, 2012 at 5:33 PM, RILINDO FOSTER wrote: > >> ≈On Jan 1, 2012, at 8:24 PM, Bennett Haselton wrote: >> >>> On Sun, Jan 1, 2012 at 4:57 PM, Rilindo Foster wrote: >>> >>>>

Re: [CentOS] an actual hacked machine, in a preserved state

2012-01-01 Thread RILINDO FOSTER
≈On Jan 1, 2012, at 8:24 PM, Bennett Haselton wrote: > On Sun, Jan 1, 2012 at 4:57 PM, Rilindo Foster wrote: > >> >> >> On Jan 1, 2012, at 5:23 PM, Bennett Haselton >> wrote: >> >>> (Sorry, third time -- last one, promise, just giving it a subjec

Re: [CentOS] an actual hacked machine, in a preserved state

2012-01-01 Thread Rilindo Foster
On Jan 1, 2012, at 5:23 PM, Bennett Haselton wrote: > (Sorry, third time -- last one, promise, just giving it a subject line!) > > OK, a second machine hosted at the same hosting company has also apparently > been hacked. Since 2 of out of 3 machines hosted at that company have now > been hac

Re: [CentOS] what percent of time are there unpatched exploits against default config?

2011-12-27 Thread Rilindo Foster
here an exploit in the wild could be used to break into a machine; in > particular he said: > > "For example, there was a while back ( ~march ) a kernel exploit that > affected CentOS / RHEL. The patch came after 1-2 weeks of the security >

Re: [CentOS] Shutdown KVM guest not working

2011-12-14 Thread Rilindo Foster
You can run this: Destroy vmname This is an equivalent to powering off the server. Obviously, this may cause some issues with vm when you start it up again. . . Sent from my iPhone On Dec 14, 2011, at 11:47 AM, "James B. Byrne" wrote: > I am in the middle of a rather confusing situation. At

Re: [CentOS] Booting C 6.0 from C 5.7

2011-12-05 Thread Rilindo Foster
Somebody could correct me, but if the installed Centos install is on a ext4 file system, then the installed version of grub needs to support it. Which version of grub are you running and from which distro? - Rilindo Foster http://monzell.com http://www.linkedin.com/pub/rilindo-foster/2/b32/43b

Re: [CentOS] Booting C 6.0 from C 5.7

2011-12-04 Thread RILINDO FOSTER
On Dec 4, 2011, at 11:40 PM, Always Learning wrote: > > I installed C 6.0 in an empty partition. It functioned. > > Despite using the usually successful methods of booting into another > operating system from C 5.7, I can't get into C 6.0 > > Tried:- > > title C6-0 (2.6.32-71.el6.x86_64) > >

Re: [CentOS] 6.1 .iso size?

2011-12-04 Thread RILINDO FOSTER
http://www.gtlib.gatech.edu/pub/centos/6.0/isos/i386/CentOS-6.0-i386-LiveDVD.iso http://www.gtlib.gatech.edu/pub/centos/6.0/isos/i386/CentOS-6.0-i386-netinstall.iso On Dec 4, 2011, at 5:52 AM, Phil Dobbin wrote: > On 3/12/11 22:13, "RILINDO FOSTER" wrote: > >> Here is o

Re: [CentOS] 6.1 .iso size?

2011-12-03 Thread RILINDO FOSTER
Here is one for the net install: http://www.gtlib.gatech.edu/pub/centos/6.0/isos/x86_64/CentOS-6.0-x86_64-netinstall.iso And for the live media: http://www.gtlib.gatech.edu/pub/centos/6.0/isos/x86_64/CentOS-6.0-x86_64-LiveCD.iso Alternatively, there is always bit torrent. On Dec 3, 2011, at 5:

Re: [CentOS] 6.1 .iso size?

2011-12-03 Thread RILINDO FOSTER
Have you thought about installing it from the network? Just burn a net install.iso, boot off from there, and at the network install prompt, enter path one of the mirrors. After that, you are set. On Dec 3, 2011, at 3:20 PM, Beartooth wrote: > > I haven't managed to get hold of any DVD-R

Re: [CentOS] CentOS 6.0: panic installing i386 on old Acer Desktop

2011-10-16 Thread Rilindo Foster
No ideas yet, but let me ask this: if you boot into rescue mode mode with a CentOS 6 disk, what happens if you were modify partitions and format the file systems within the shell? It would be interesting to see if you were to get a kernel panic at that point or not. - Rilindo Foster http

Re: [CentOS] Centos6 - Logwatch not mailing on 64bit

2011-08-21 Thread RILINDO FOSTER
On Aug 21, 2011, at 3:56 PM, David wrote: > At 12:32 PM 8/21/2011, you wrote: >> Well, can we verify whether the sent mail generated in the >> /var/log/mail.log? Also, (assuming that you are running Postfix), I >> assume that the configuration are identical on both 32-bit and >> 64-bit systems

Re: [CentOS] Centos6 - Logwatch not mailing on 64bit

2011-08-21 Thread RILINDO FOSTER
Well, can we verify whether the sent mail generated in the /var/log/mail.log? Also, (assuming that you are running Postfix), I assume that the configuration are identical on both 32-bit and 64-bit systems, right? On Aug 21, 2011, at 3:23 PM, david wrote: > Folks > > Logwatch is doing its thing

Re: [CentOS] ssh after failing fsck?

2011-07-15 Thread RILINDO FOSTER
You'll have to hope that ssh does not reside on the same file system that has errors. You probably better off getting a remote access card or a terminal that allows you to console into the server - sort of like this: http://en.wikipedia.org/wiki/Dell_DRAC On Jul 15, 2011, at 5:34 PM, Les Mike

Re: [CentOS] SOLVED (was Re: Unable to mount Centos 5.6 Server via nfs4 - Operation Not Permitted - MADNESS!

2011-06-04 Thread RILINDO FOSTER
On Jun 4, 2011, at 4:27 AM, Ljubomir Ljubojevic wrote: > RILINDO FOSTER wrote: >> Okay, it took a few minutes, but I figure it out. Seems that Scientific >> Linux eems to regress a bit in this area. >> SL Box (mounting Centos box via NFS4): >> >> 1

Re: [CentOS] SOLVED (was Re: Unable to mount Centos 5.6 Server via nfs4 - Operation Not Permitted - MADNESS!

2011-06-04 Thread RILINDO FOSTER
On Jun 4, 2011, at 7:52 AM, Louis Lagendijk wrote: > On Fri, 2011-06-03 at 23:49 -0400, RILINDO FOSTER wrote: >> Okay, it took a few minutes, but I figure it out. Seems that Scientific >> Linux eems to regress a bit in this area. >> >> With Centos, you need to

[CentOS] SOLVED (was Re: Unable to mount Centos 5.6 Server via nfs4 - Operation Not Permitted - MADNESS!

2011-06-03 Thread RILINDO FOSTER
/mnt nfs4 rw,addr=192.168.15.100 0 SL Box (mounting Centos box via NFS4): 192.168.15.200:/ /mnt nfs4 rw,addr=192.168.15.200,clientaddr=192.168.15.100 0 0 Huh. Thanks a lot for the pointers, guys. It has been interesting. :) On Jun 2, 2011, at 8:50 PM, RILINDO FOSTER wrote: > Here you

Re: [CentOS] Unable to mount Centos 5.6 Server via nfs4 - Operation Not Permitted - MADNESS!

2011-06-02 Thread RILINDO FOSTER
Here you go. Nothing too fancy: [root@centos ~]# cat /etc/exports /home *(ro,sync) /opt/company_data *(rw,sync) On Jun 2, 2011, at 2:07 PM, Louis Lagendijk wrote: > On Thu, 2011-06-02 at 14:01 -0400, RILINDO FOSTER wrote: >> It is actually commented out in SL6. >> >>

Re: [CentOS] Unable to mount Centos 5.6 Server via nfs4 - Operation Not Permitted - MADNESS!

2011-06-02 Thread RILINDO FOSTER
I did that. It didn't help. :( On Jun 2, 2011, at 6:07 PM, Tom H wrote: > On Thu, Jun 2, 2011 at 2:01 PM, RILINDO FOSTER wrote: >> On Jun 2, 2011, at 11:56 AM, Tom H wrote: >>> >>> I was asking about "Domain" in "idmapd.conf" because there

Re: [CentOS] Unable to mount Centos 5.6 Server via nfs4 - Operation Not Permitted - MADNESS!

2011-06-02 Thread RILINDO FOSTER
It is actually commented out in SL6. On Jun 2, 2011, at 11:56 AM, Tom H wrote: > On Mon, May 30, 2011 at 10:53 PM, RILINDO FOSTER wrote: >> On May 30, 2011, at 10:29 PM, Tom H wrote: >>> >>> Are the values of "Domain" in "/etc/idmapd.conf&

Re: [CentOS] Unable to mount Centos 5.6 Server via nfs4 - Operation Not Permitted - MADNESS!

2011-05-30 Thread RILINDO FOSTER
=192.168.15.100 0 0 (Of course, it could be that SL6 did things a little differently with their distro's implementation of NFS4, but I doubt it). On May 30, 2011, at 10:29 PM, Tom H wrote: > On Mon, May 30, 2011 at 9:31 PM, RILINDO FOSTER wrote: >> >> After getting a reasonably c

[CentOS] Unable to mount Centos 5.6 Server via nfs4 - Operation Not Permitted - MADNESS!

2011-05-30 Thread RILINDO FOSTER
After getting a reasonably configured NFS4 setup working on my Scientific Linux server, I spent a majority of my evening trying to do the same with my Centos 5 box, with fruitless results. Most attempts to mount that server returns the following message: [root@sl01 log]# mount -t nfs4 192.168.1