Mail-Mime install ?

I’m thinking of using Mail-Mime which does not appear to be installed.
PEAR 1.4.9 is installed

I tried to install:
pear install Mail_Mime-1.5.2
but says
pear/Mail_Mime requires PEAR Installer (version >= 1.6.0), installed version is 1.4.9
pear/Mail_mimeDecode requires PEAR Installer (version >= 1.6.0), installed version is 1.4.9
pear/Mail_mimeDecode requires package "pear/Mail_Mime" (version >= 1.4.0, excluded versions: 1.4.0)

tried using : pear upgrade-all
didn’t work as I thought
then : pear channel-update pear.php.net

but PEAR is not upgrading to latest,
not sure I know what the procedure is to upgrade this
any help would be appreciated.

thanks Brian

my config is:
Operating system CentOS Linux 5.3
Webmin version 1.470
Virtualmin version 3.67 Pro

i dont know how to troubleshoot this but it looks like that after the latest update i have pear 1.6.2 installed (centos 5.3), odd that you haven’t

shouldn’t yum update pear do the trick?

yum update pear gives "No Packages for Update"

thanks for advice

when I do this: yum list | grep pear

this shows as 1.4.0, is this the package that is in the repository ?
if so I see the need for 1.6 version, how does one upgrade.

thanks Brian

php-pear-Mail-Mime.noarch 1.4.0-1.el5.centos extras

php-pear.noarch 1:1.4.9-4.el5.1 installed
wbm-php-pear.noarch 2:1.5-1 installed
php-pear-Auth-SASL.noarch 1.0.2-4.el5.centos extras
php-pear-DB.noarch 1.7.13-1.el5.centos extras
php-pear-Date.noarch 1.4.7-2.el5.centos extras
php-pear-File.noarch 1.2.2-1.el5.centos extras
php-pear-HTTP-Request.noarch 1.4.2-1.el5.centos extras
php-pear-Log.noarch 1.9.13-1.el5.centos extras
php-pear-MDB2.noarch 2.4.1-2.el5.centos extras
php-pear-MDB2-Driver-mysql.noarch 1.4.1-3.el5.centos extras
php-pear-Mail.noarch 1.1.14-1.el5.centos extras
php-pear-Mail-Mime.noarch 1.4.0-1.el5.centos extras
php-pear-Net-SMTP.noarch 1.2.10-1.el5.centos extras
php-pear-Net-Sieve.noarch 1.1.5-2.el5.centos extras
php-pear-Net-Socket.noarch 1.0.8-1.el5.centos extras
php-pear-Net-URL.noarch 1.0.15-1.el5.centos extras
php4-pear.i386 4.4.8-1vm virtualmin

when i run yum list | grep pear i see that php-pear 1.1.6.2 isn’t from centos. it comes from jasons repo : utterrambling which provides php 5.2.6 (centos is on 5.1.6 i think)

You might want to look in the virtualmins bleeding edge repo, i believe it has php 5.2.6 too.

thanks for reply.

I’m still trying to get to grips with the structure, so sorry for dumb questions. :slight_smile:
I don’t know enough of the architecture of where things are and how to point to somehwre else to get the updates. I can download them and try a manual upgrade
I though it would be possible to do this via Virtualmin and the PHP Pear modules section, but the list of modules to install seems out of date.

tried to upgrade using:

pear upgrade PEAR

but this says things are out of date.

pear/Archive_Tar requires PEAR Installer (version >= 1.5.4), installed version is 1.4.9
pear/PEAR dependency package "pear/Archive_Tar" installed version 1.3.1 is not the recommended version 1.3.3, but may be compatible, use --force to install
No valid packages found
upgrade failed

ok, have found this info regarding latest

[ur]http://www.virtualmin.com/forums/help-home-for-newbies/bleeding-edge-repo.html[/url]

have decided will have to find another solution.
not sure I want to go down the route of bleeding edge, too many risks.

not sure I want to go down the route of bleeding edge, too many risks.

While I agree with you that going down the bleeding edge path is risky, I suspect using our bleeding edge PHP packages is the least risky option you have, if you need a very recent version of PEAR.

Oh, wait…it doesn’t appear that pear is even built from the PHP src.rpm, anymore. That’s weird. But it means that php-pear is not in the bleeding edge repo, at all, right now. I’ll make sure a new version gets added, ASAP.

Joe,
thanks. if you thinks it’s ok, then I’ll give it a try. will wait for your update.

I have html emails, not with attachments or images though. have been looking inot it and I will see if I can add the code to do so, using Pear would be much easier though :o)

php-pear 1.8.0 is now in the bleeding edge repository, and seems to work in my limited testing.

wow,
that was quick :o)

will give that a go as soon as i can.

(p.s. sorry about multiple messages)

You could do it either way. It is slightly more complicated to do it with yum, since you’d also want to edit the .repo file and add includePkgs for just the packages you want (php-pear, in this case).

thanks. used rpm -U
and seems to have installed :slight_smile:

installed Mail_mime pachage and it looks ok
can’t try it now, will try as soon as I get back.

Select all. | Invert selection.
Module name Version number PHP version Install state
Archive_Tar 1.3.2 5 stable
Console_Getopt 1.2.3 5 stable
Mail_Mime 1.5.2 5 stable
Mail_mimeDecode 1.5.0 5 stable
PEAR 1.8.0 5 stable
Structures_Graph 1.0.2 5 stable
XML_RPC 1.5.1 5 stable
XML_Util 1.2.1 5 stable

just wondering if this is the right thing to do ?

http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385

Ahh, is SELinux enabled? What does this command show:

cat /etc/selinux/config

The Virtualmin installer normally disables that upon installation.
-Eric

This file controls the state of SELinux on the system.

SELINUX=disabled

enforcing - SELinux security policy is enforced.

permissive - SELinux prints warnings instead of enforcing.

disabled - SELinux is fully disabled.

SELINUX=disabled

SELINUXTYPE= type of policy in use. Possible values are:

targeted - Only targeted network daemons are protected.

strict - Full SELinux protection.

SELINUXTYPE=targeted

SETLOCALDEFS= Check local definition changes

SETLOCALDEFS=0

also just noticed this in ‘phpinfo’

is this compiled ‘–without-pear’ causing the problem I am having ?

part of phpinfo:

‘./configure’ ‘–build=i686-redhat-linux-gnu’ ‘–host=i686-redhat-linux-gnu’ ‘–target=i386-redhat-linux-gnu’ ‘–program-prefix=’ ‘–prefix=/usr’ ‘–exec-prefix=/usr’ ‘–bindir=/usr/bin’ ‘–sbindir=/usr/sbin’ ‘–sysconfdir=/etc’ ‘–datadir=/usr/share’ ‘–includedir=/usr/include’ ‘–libdir=/usr/lib’ ‘–libexecdir=/usr/libexec’ ‘–localstatedir=/var’ ‘–sharedstatedir=/usr/com’ ‘–mandir=/usr/share/man’ ‘–infodir=/usr/share/info’ ‘–cache-file=…/config.cache’ ‘–with-libdir=lib’ ‘–with-config-file-path=/etc’ ‘–with-config-file-scan-dir=/etc/php.d’ ‘–disable-debug’ ‘–with-pic’ ‘–disable-rpath’ ‘–without-pear’ ‘–with-bz2’ '–with-curl

We generally disable SELinux. There are way too many little gotchas like this that pop up, at this point, even with the most relaxed standard policy, and the tools for correcting issues are still really weak. Virtualmin does have some support for adding SELinux policy, but it’s still pretty minimal, and we need to do a lot more testing on systems with various SELinux policies in place (CentOS and the latest Fedora, for example are pretty wildly divergent at this point, so we couldn’t use the same policy modifications across the two).

During install using install.sh SELinux gets disabled, and it’s still how we run on our servers.

Anyway, now that most of our supported distributions have roughly agreed that SELinux is the way forward for more advanced access control in Linux (for several years, Debian/Ubuntu and others were chasing AppArmor instead), we’ll spend some more time with it in the coming months.