Re: [CentOS-docs] new pages

2008-06-05 Thread Ralph Angenendt
Alain Reguera Delgado wrote:
 On 6/4/08, Ralph Angenendt [EMAIL PROTECTED] wrote:
 ...
  http://wiki.centos.org/es/AdditionalResources/Repositories/CentOSPlus/CentOSWebStack
 
  is missing. As are all the subpages under
 
  http://wiki.centos.org/es/AdditionalResources/HardwareList/
 
 We have no pages under es/AdditionalResources/HardwareList . Yes, it
 is a bit out of date at the moment. We need volunteers' help, I think.

Ah, okay. And with regard to volunteers - yes. See the opening up the
wiki thread ...

  Ralph - who still has to move the repository stuff.
 
 After that, is possible that the following address
 
 http://wiki.centos.org/es/AdditionalResources/Repositories/CentOSPlus/CentOSWebStack
 
 uses the Daniel's redirection code to show the English one.
 CentOSWebStack hasn't been Spanish translated yet.

Yes, it will. I'm trying to do it today.

Ralph


pgpG1czRnGnLd.pgp
Description: PGP signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] new pages

2008-06-05 Thread Ralph Angenendt
Alain Reguera Delgado wrote:
 After that, is possible that the following address
 
 http://wiki.centos.org/es/AdditionalResources/Repositories/CentOSPlus/CentOSWebStack

Works now.

Cheers,

Ralph


pgp0uMdId6nNN.pgp
Description: PGP signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] Release Note Translation

2008-06-05 Thread Ralph Angenendt
Hey, 

if you haven't started already, now would be a good time to begin
translating the release notes which are already on the wiki. We're going
to begin QA tomorrow and will finish the release notes from our findings
in QA. So if you now begin and watch the release notes page, you'll just
have to put the changes into the already translated stuff.

Thanks in advance (and for the work which already happened),

Ralph


pgpx12qTy4G8s.pgp
Description: PGP signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-announce] CESA-2008:0498 Moderate CentOS 3 x86_64 cups - security update

2008-06-05 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2008:0498

cups security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2008-0498.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/cups-1.1.17-13.3.53.x86_64.rpm
updates/x86_64/RPMS/cups-devel-1.1.17-13.3.53.x86_64.rpm
updates/x86_64/RPMS/cups-libs-1.1.17-13.3.53.i386.rpm
updates/x86_64/RPMS/cups-libs-1.1.17-13.3.53.x86_64.rpm

source:
updates/SRPMS/cups-1.1.17-13.3.53.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update cups

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgplLUajtEUGg.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0516 Critical CentOS 3 i386 evolution - security update

2008-06-05 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2008:0516

evolution security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2008-0516.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/evolution-1.4.5-22.el3.i386.rpm
updates/i386/RPMS/evolution-devel-1.4.5-22.el3.i386.rpm

source:
updates/SRPMS/evolution-1.4.5-22.el3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update evolution

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpe0WYe8Jsvg.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0516 Critical CentOS 3 x86_64 evolution - security update

2008-06-05 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2008:0516

evolution security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2008-0516.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/evolution-1.4.5-22.el3.x86_64.rpm
updates/x86_64/RPMS/evolution-devel-1.4.5-22.el3.x86_64.rpm

source:
updates/SRPMS/evolution-1.4.5-22.el3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update evolution

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpNjgB63OTkG.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS-es] NO ME PERMITE DESCARGAR DE MI HOST.

2008-06-05 Thread Victor Santana - ReparacionONLINE




?ll?ll? KRloZ - ZCreAM! escribi:
Hola Compaeros.
dije que iba a estar a menudo por aca ...
en fin, voy de frente al grano porque estoy contra el tiempo.
  
Mi
problema es cuando hago un backup, osea una comprimida desde mi cpanel
o sino desde el ssh, normal comprime a .tar.gz; pero al querer
descargar a otro servidor remoto via consola con el comando wget. no me
permite descargar dicho archivo comprimido. haber les hago una grafica
para que no se mareen.
  
SERVIDOR ACTUAL(REMOTO)
(archivo comprimido via ssh == musica.tar.gz)
|
|
|
SERVIDOR FUTURO(REMOTO)
(wget http://74.54.115.200/~distor/musica.tar.gz)
|
|
|
[EMAIL PROTECTED] 8008]# wget http://74.54.115.200/~distor/musica.tar.gz
--21:43:09-- http://74.54.115.200/~distor/musica.tar.gz
= `musica.tar.gz'
Connecting to 74.54.115.200:80... connected.
HTTP request sent, awaiting response... 403 Forbidden
21:43:09 ERROR 403: Forbidden.
  
y tambien sale en descarga directa con el error 403 forbidden, ya le di
permisos 777 y aun asi nada.
Alguien me podria ayudar? ||| el archivo es de 3.5GB.
Gracias.
  

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es
  

Has aadido la clave a la lista de claves
autorizadas?




___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] NO ME PERMITE DESCARGAR DE MI HOST.

2008-06-05 Thread Roger Peña
por favor, no enviar mensajes en HTML, se hace casi imposible responder.

en el caso de este error pueden existir dos causas:
1- el apache no puede manejar archivos mayores que cierto tamanho, creo 
recordar que era de 1GB en apaches = 2.0.x. No se que centos tienes tu ahi, en 
cualquier caso, debe de aparecer algo en el fichero errors.log del apache
2- los atributos del fichero no son los correctos, es decir, el fichero tiene 
unos atributos selinux que prohiben al apache acceder, poniendo el apache en 
modo permisive, o, cambiando la politica selinux para que el apache pueda ver 
archivos del home de los usuarios (en una variable booleana en la conf de 
selinux y se cambia con un comando especifico)


lamentablemente no tengo acceso a un linux para darte una respuesta especifica, 
pero puedes obtenerla si lees la docu de selinux y la de apache

cu
roger

--- On Thu, 6/5/08, ıllıllı KRloZ - ZCreAM! [EMAIL PROTECTED] wrote:
From: ıllıllı KRloZ - ZCreAM! [EMAIL PROTECTED]
Subject: [CentOS-es] NO ME PERMITE DESCARGAR DE MI HOST.
To: centos-es@centos.org
Received: Thursday, June 5, 2008, 1:55 AM

Hola Compañeros.
dije que iba a estar a menudo por aca ...
en fin, voy de frente al grano porque estoy contra el tiempo.


Mi
problema es cuando hago un backup, osea una comprimida desde mi cpanel
o sino desde el ssh, normal comprime a .tar.gz; pero al querer
descargar a otro servidor remoto via consola con el comando wget. no me
permite descargar dicho archivo comprimido. haber les hago una grafica
para que no se mareen.

SERVIDOR ACTUAL(REMOTO)
(archivo comprimido via ssh == musica.tar.gz)
   |
   |
   |
SERVIDOR FUTURO(REMOTO)
(wget http://74.54.115.200/~distor/musica.tar.gz)


   |
   |
   |
[EMAIL PROTECTED] 8008]# wget http://74.54.115.200/~distor/musica.tar.gz
--21:43:09--  http://74.54.115.200/~distor/musica.tar.gz


   = `musica.tar.gz'
Connecting to 74.54.115.200:80... connected.
HTTP request sent, awaiting response... 403 Forbidden
21:43:09 ERROR 403: Forbidden.

y tambien sale en descarga directa con el error 403 forbidden, ya le di 
permisos 777 y aun asi nada.


Alguien me podria ayudar? ||| el archivo es de 3.5GB.
Gracias.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


  __
Connect with friends from any web browser - no download required. Try the new 
Yahoo! Canada Messenger for the Web BETA at 
http://ca.messenger.yahoo.com/webmessengerpromo.php
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Yum

2008-06-05 Thread Hector Martínez Romo
Estimados

 

Instale squid desde sus fuentes, y ahora estoy instalando squidguard usando yum 
, pero cuando ejecuto yum  install squidguard me aparece lo siguiente 

Dependencies Resolved

 

=

 Package Arch   Version  RepositorySize

=

Installing:

 squidguard  i386   1.2.0-2.2.el4.rf  rpmforge   86 k

Installing for dependencies:

 squid   i386   7:2.5.STABLE14-1.4E.el4_6.2  update 
   1.1 M

 

Transaction Summary

 

El caso es que yo no quiero instalar squid ,ya lo instale a traves de sus 
fuentes.

¿Cómo lo puedo hacer yum ,ya use man yum, pero no encuentro una  opción  para 
que no cheque las dependencias?

O ¿es mejor bajar los fuentes y compilar e instalar igual como lo hice con 
squid?

 

Atte. Hector M.

 

 

La información contenida en esta transmisión es confidencial y no puede ser 
usada o difundida por personas distintas a su(s) destinatario(s).
El uso no autorizado de la información contenida en este correo  puede ser 
sancionado criminalmente de conformidad con la Ley Chilena.
Si ha recibido un correo por error, por favor destrúyalo y notifique al 
remitente.
El Departamento de Informática del Ministerio de Educación le recomienda, para 
el buen desempeño de su correo, lo siguiente:
- Revise su correo diariamente
- Pida confirmación de los correos que envía
- Oriéntese de las buenas practicas en el uso del correo
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Yum

2008-06-05 Thread Rhonny
Buenas...

2008/6/5 Hector Martínez Romo [EMAIL PROTECTED]:

  Estimados



 Instale squid desde sus fuentes, y ahora estoy instalando squidguard usando
 yum , pero cuando ejecuto yum  install squidguard me aparece lo siguiente

 Dependencies Resolved




 =

  Package Arch   Version  RepositorySize


 =

 Installing:

  squidguard  i386   1.2.0-2.2.el4.rf  rpmforge   86
 k

 Installing for dependencies:

  squid   i386   7:2.5.STABLE14-1.4E.el4_6.2
 update1.1 M



 Transaction Summary



 El caso es que yo no quiero instalar squid ,ya lo instale a traves de sus
 fuentes.

 ¿Cómo lo puedo hacer yum ,ya use man yum, pero no encuentro una  opción
 para que no cheque las dependencias?

 O ¿es mejor bajar los fuentes y compilar e instalar igual como lo hice con
 squid?



 Atte. Hector M.


Leyendo el man de yum, existe una opcion que es exclude, nunca la he
usado, pero al parecer hace lo que tu necesitas hacer, por ejemplo: yum
install squidguard --exclude=squid. Eso lo ley en
http://linux.die.net/man/8/yum

Saludos, y avisanos como te fue

-- 
Rhonny Lanz R.
Cel +58.412.501.9537
Technix Tecnologia Global
www.technix.com.ve
Valencia - Venezuela
El que no aprende de su historia, tiende a repetirla
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


RE: [CentOS-es] Yum

2008-06-05 Thread Hector Martínez Romo
 


Leyendo el man de yum, existe una opcion que es exclude, nunca la he usado, 
pero al parecer hace lo que tu necesitas hacer, por ejemplo: yum  install 
squidguard --exclude=squid. Eso lo ley en http://linux.die.net/man/8/yum
Lo probé y medio el tremendo error 

Error: Missing Dependency: squid is needed by package squidguard


Saludos, y avisanos como te fue

-- 
Rhonny Lanz R.
Cel +58.412.501.9537
Technix Tecnologia Global
www.technix.com.ve
Valencia - Venezuela
El que no aprende de su historia, tiende a repetirla 

La información contenida en esta transmisión es confidencial y no puede ser 
usada o difundida por personas distintas a su(s) destinatario(s).
El uso no autorizado de la información contenida en este correo  puede ser 
sancionado criminalmente de conformidad con la Ley Chilena.
Si ha recibido un correo por error, por favor destrúyalo y notifique al 
remitente.
El Departamento de Informática del Ministerio de Educación le recomienda, para 
el buen desempeño de su correo, lo siguiente:
- Revise su correo diariamente
- Pida confirmación de los correos que envía
- Oriéntese de las buenas practicas en el uso del correo
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


RE: [CentOS-es] Yum

2008-06-05 Thread Roger Peña



--- On Thu, 6/5/08, Hector Martínez Romo [EMAIL PROTECTED] wrote:

 From: Hector Martínez Romo [EMAIL PROTECTED]
 Subject: RE: [CentOS-es] Yum
 To: centos-es@centos.org
 Received: Thursday, June 5, 2008, 5:36 PM
 Leyendo el man de yum, existe una opcion que es
 exclude, nunca la he usado, pero al parecer
 hace lo que tu necesitas hacer, por ejemplo: yum  install
 squidguard --exclude=squid. Eso lo ley en
 http://linux.die.net/man/8/yum
 Lo probé y medio el tremendo error 
 
 Error: Missing Dependency: squid is needed by package
 squidguard


en los casos en que quiero instalar un paquete rpm que tiene dependencia y yo 
se que esas dependencias ya estan satisfechas a traves de instalacion desde 
fuente es que utilizo la opcion -nodeps del comando rpm :-)
es el unico caso en que uso esa opcion


cu
roger



  __
Get a sneak peak at messages with a handy reading pane with All new Yahoo! 
Mail: http://ca.promos.yahoo.com/newmail/overview2/
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Yum

2008-06-05 Thread Renato Covarrubias Romero
El Jue 05 Jun 2008, Hector Martínez Romo escribió:
 Estimados

 Instale squid desde sus fuentes,
mala opción.

 y ahora estoy instalando squidguard usando 
 yum , pero cuando ejecuto yum  install squidguard me aparece lo siguiente
por eso fue una mala opción.

[yum mostrando tabla de dependencias]

 El caso es que yo no quiero instalar squid ,ya lo instale a traves de sus
 fuentes.

 ¿Cómo lo puedo hacer yum ,ya use man yum, pero no encuentro una  opción 
 para que no cheque las dependencias?
No es lógico hacer eso.
Instalar un paquete, y no sus dependencias es instalar algo a medias que lo 
más probable es que no funcione correctamente (si es que funciona).

 O ¿es mejor bajar los fuentes y compilar e instalar igual como lo hice con
 squid?
Lo mejor es utilizar los paquetes que ofrece la distribución.
Te ahorras el trabajo de tener que estar pendiente de las actualizaciones y 
los problemas como el que tienes ahora.
(Un 'yum check-update' con cron y te olvidas)

¿Alguna cosa especial que instalaste squid desde las fuentes y no a través de 
yum?
En primer instancia, te recomentaría que instalaras el squid desde los rpm y 
así todo lo manejas con rpm, pero es probable que lo hayas hecho por alguna 
razón en particular. Con eso en mente lo más fácil es hacerlo nuevamente 
desde las fuentes, así tu personalización no se ve afectada.

Destaca el hecho de que debes tenerle especial cuidado ahora a squid... quizas 
suscribiéndote a sus listas de anuncios, por ejemplo.

 La información contenida en esta transmisión es confidencial y no puede ser
 usada o difundida por personas distintas a su(s) destinatario(s).
En la práctica al enviarlo a la lista se público.
http://lists.centos.org/pipermail/centos-es/

 El uso no 
 autorizado de la información contenida en este correo  puede ser sancionado
 criminalmente de conformidad con la Ley Chilena.
Perdón, ¿cuál es la ley?

[resto del disclaimer]

Saludos



-- 
Renato Covarrubias Romero   -   counter.li.org  #399677
rcovarru [at] alumnos.inf.utfsm.cl  http://rnt.bla.cl
Estudiante Ingenieria Civil Informatica, Casa Central, UTFSM.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] traduccion del release note de centos 5.2

2008-06-05 Thread Roger Peña
bueno, no tengo permisos en el wiki, no he tratado pero la ultima vez no tenia:

en fin: solo empezando a leer encontre que:
-Bienvenido a la versión de 5.2 CentOS
+Bienvenido a la versión 5.2 de CentOS

-Contiene una gran cantidad de errores corregidos
+Contiene una gran cantidad de correcciones

no seria mejor:
-sobre cuestiones concretas de CentOS
+sobre cuestiones específicas de CentOS

-hará uso del modo de texto solo si el sistema tiene menos de 256MB de RAM
+solo hará uso del modo de texto si el sistema tiene menos de 256MB de RAM

-haga una instalación mínima. Luego para instalar los paquetes que falten 
utilice yum
+haga una instalación mínima y después utilice yum para instalar los paquetes 
que falten.

-Los scripts de Kickstart que trabajaron para la versión 5.0 y/o 5.1 pueden 
presentar algunos problemas en los árboles de instalación de CentOS 5.2
+Los scripts de Kickstart que funcionaron para 5.0 y/o 5.1 pudieran no hacerlo 
para CentOS 5.2

-El detalle de los cambios puede ser encontrado en el paquete changelog
+Los detalles de los cambios puede ser encontrado en el paquete changelog

-marcas del provedor, para satisfacer los términos de uso
+marcas del provedor tal y como es requerido por los términos de uso

en la seccion de La wiki y el sitio web
estan presentes los errores que epe haria descrito ya: se trada de ud. al 
lector y en otras partes se trata de tu :-)

-Así que si deseas ayudar y mejorar nuestra documentación y wiki
+Así que si deseas ayudar y mejorar nuestra documentación y la wiki

hay poco tiempo para los cambios
asi que seria bueno que si les parecen bien los cambios, que alguien los active 
ASAP :-)


saludos
roger


  __
Looking for the perfect gift? Give the gift of Flickr! 

http://www.flickr.com/gift/
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] traduccion del release note de centos 5.2

2008-06-05 Thread O. T. Suarez
Hola:
Me parece muy bien los cambios que propone Roger, solo me sono raro esto:

 -marcas del provedor, para satisfacer los términos de uso
 +marcas del provedor tal y como es requerido por los términos de uso

seria:
+marcas del proveedor, tal y como es requerido por los  términos de uso.
le  pondria una coma despues de proveedor, sino parece que estamos
hablando del proveedor tal.
Saludos
Osvaldo
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] traduccion del release note de centos 5.2

2008-06-05 Thread Roger Peña



--- On Thu, 6/5/08, O. T. Suarez [EMAIL PROTECTED] wrote:

 From: O. T. Suarez [EMAIL PROTECTED]
 Subject: Re: [CentOS-es] traduccion del release note de centos 5.2
 To: centos-es@centos.org
 Received: Thursday, June 5, 2008, 8:49 PM
 Hola:
 Me parece muy bien los cambios que propone Roger, solo me
 sono raro esto:
 
  -marcas del provedor, para satisfacer los términos de
 uso
  +marcas del provedor tal y como es requerido por los
 términos de uso
 
 seria:
 +marcas del proveedor, tal y como es requerido por los 
 términos de uso.
 le  pondria una coma despues de proveedor, sino parece que
 estamos
 hablando del proveedor tal.

por supuesto :-)
estoy de acuerdo con la sujerencia de toja

quien lo activa en el wiki?

cu
roger


  __
Looking for the perfect gift? Give the gift of Flickr! 

http://www.flickr.com/gift/
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] sendmail and spam

2008-06-05 Thread Manish Kathuria


On Wed, 2008-06-04 at 16:53 -0400, Alain Terriault wrote:
 Hi,
 
 What is todays most effective combination to filter spam ?
 
 On my old Redhat 3 system I used Sendmail and Spamassasin .. it was
 good, but with the current setup we are getting way to much spam.
 
 Looking around I found new players, well some I did not know then and
 they are very interesting..
 
 MailScanner .. http://www.mailscanner.info/
 Sagator .. http://www.salstar.sk/sagator/
 Smf .. http://smfs.sourceforge.net/index.html
 dspam .. http://dspam.nuclearelephant.com/index.shtml
 
 I am tempted to go with smfs because it is familiar .. but, mailscanner
 seems popular
 
 thanks,
 alain

I would recommend using Postfix along with Amavisd-new which in turn
would invoke Spamassassin for spam filtering. You can also use an anti
virus program like Clam AV with it to filter for viruses also. I have
experienced excellent performance using this combination with lesser
utilization of system resources as compared to sendmail.

As suggested by many others, you must also configure a couple of RBLs
which will actually reject a major part of the incoming spam / junk mail
and leave very little for subsequent filtering.

--
Manish

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: 5.1 Anaconda Install Error SOLVED

2008-06-05 Thread William L. Maltby
On Wed, 2008-06-04 at 16:56 -0700, Kirk Bocek wrote:
 
 Scott Silva wrote:
  With PATA the device ID is based on location. Hdb is the primary slave 
  (slave on first port). There doesn't have to be a hda.
 
 I thought the point of master/slave in the IDE world was that the master was 
 acting as the controller for the slave. If that's the case, how can you have 
 a 
 slave without a master?

It's not truly any relationship like that. It's just (in the old days) a
device ID selected on the cable by jumpers on the drive. The control
is nothing more than the IDE controller selecting either 0 or 1
device ID for commands and data. The drive with the matching ID responds
while the other ignores.

In todays world, cable select might provide the ID assignment.

I'm not sure how master and slave came to be used in this scenario,
unless it had to do with BIOS boot processes back in the old days.

 snip select stuff

-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpm -q versus what's installed

2008-06-05 Thread William L. Maltby
On Wed, 2008-06-04 at 23:27 -0400, Scott R. Ehrlich wrote:
 I am trying to install Oracle client 10g (10.2.0) on a 64-bit CentOS 5.0 
 system.
 
 'rpm -q make gcc glibc etc' reveals some packages as not installed, yet 
 a yum install package name consistently returns Nothing to do. Yum list 
 available package name yields nothing needed.
 
 If rpm -q list of packages lists some that are not installed but every 
 variant of yum install and yum list I've tried and googled claiims nothing 
 more needs to be installed, either the OS is misreporting (I doubt that) 

Good, 'cause the OS has nothing to do with it!  ;-)   It's all the rpm
package and what sits on top of that, yum.

 or I'm missing something that is not easily being revealed, or that I 
 haven't used in a long time and outright forgetting.

A common error is to not give the correct name to rpm. Try

   rpm -qa | grep part of the pkg name

I often forget to add such trivial stuff as .i386 to the package name.

Ditto for yum. Just do a yum list all into some file and then view the
file.

Also, yum list all into a file might be useful. It shows installed and
available.

 snip

HTH
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mounting cifs shares by non-root users on CentOS 4.6

2008-06-05 Thread Karanbir Singh

James Pearson wrote:

% mount /mnt/win
mount error: permission denied or not superuser and mount.cifs not 
installed SUID




I've not used smb in years now, but i recall needing to suid 
/usr/bin/smbmount ( the actual code that does the work ) in CentOS-4 to 
make this work.


--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] tzdata, Greenwich zone: URGENT!

2008-06-05 Thread Karanbir Singh

Anne Wilson wrote:
This is driving me crazy.  Now I can make an appointment for 10a.m., and 
depending on which computer I use to read the korganizer file it may show up 
as 10a.m. or 11a.m., and there's no indication, of course, which computer 
originated the entry, so I can't tell which is the correct version.


make sure the Hardware clock on all the machine is correct ( or setup 
and run ntpd ) and make sure that they are all on a valid timezone ( 
just typing 'date' on the command line should tell you ). If that still 
does not resolve the issue I'd guess your next action would be to post 
on the kde lists about this issue. Perhaps you have different versions 
of the same s/w on different machines - and they handle timezone 
adjustments differently ( as in, one version does, and another does not )


--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail and spam

2008-06-05 Thread Michel van Deventer
Hi,

On Thu, 2008-06-05 at 00:23 -0500, Les Mikesell wrote:
 Alain Terriault wrote:
 
  What is todays most effective combination to filter spam ?
  
  On my old Redhat 3 system I used Sendmail and Spamassasin .. it was
  good, but with the current setup we are getting way to much spam.
  
  Looking around I found new players, well some I did not know then and
  they are very interesting..
  
  MailScanner .. http://www.mailscanner.info/
  Sagator .. http://www.salstar.sk/sagator/
  Smf .. http://smfs.sourceforge.net/index.html
  dspam .. http://dspam.nuclearelephant.com/index.shtml
  
  I am tempted to go with smfs because it is familiar .. but, mailscanner
  seems popular
 
 Another good choice is MimeDefang (http://www.mimedefang.org/).
 There are rpms of it and clamav in the rpmforge repo.
 
I use a combination of Postfix with rbl, spamassassin, clamav and
amavisd. It filters about 95-98% of my spam. I also have a spamcop
account to report the spam that gets through.

Regards,

Michel


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mounting cifs shares by non-root users on CentOS 4.6

2008-06-05 Thread Pierre Reinbold

Karanbir Singh a écrit :

James Pearson wrote:

% mount /mnt/win
mount error: permission denied or not superuser and mount.cifs not 
installed SUID




I've not used smb in years now, but i recall needing to suid 
/usr/bin/smbmount ( the actual code that does the work ) in CentOS-4 to 
make this work.




From CentOS 5, I set suid /sbin/mount.cifs and /sbin/umount.cifs and 
link them to /usr/bin/smbmount and /usr/bin/smbumount (for backward 
compatibility :-)).



3.14r
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 40, Issue 2

2008-06-05 Thread centos-announce-request
: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080604/009d5aef/attachment-0001.bin

--

Message: 9
Date: Wed, 4 Jun 2008 21:27:13 +0300
From: Pasi Pirhonen [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0516 Critical CentOS 3 s390(x)
evolution - security update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory 2008:0516

https://rhn.redhat.com/errata/RHSA-2008-0516.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

s390:
updates/s390/RPMS/evolution-1.4.5-22.el3.s390.rpm
updates/s390/RPMS/evolution-devel-1.4.5-22.el3.s390.rpm

s390x:
updates/s390x/RPMS/evolution-1.4.5-22.el3.s390x.rpm
updates/s390x/RPMS/evolution-devel-1.4.5-22.el3.s390x.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080604/3d4d9354/attachment-0001.bin

--

Message: 10
Date: Thu, 5 Jun 2008 00:38:02 +0300
From: Pasi Pirhonen [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0515 Important CentOS 4 s390(x)
evolution28 - security update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory 2008:0515

https://rhn.redhat.com/errata/RHSA-2008-0515.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

s390:
updates/s390/RPMS/evolution28-2.8.0-53.el4_6.3.s390.rpm
updates/s390/RPMS/evolution28-devel-2.8.0-53.el4_6.3.s390.rpm

s390x:
updates/s390x/RPMS/evolution28-2.8.0-53.el4_6.3.s390x.rpm
updates/s390x/RPMS/evolution28-devel-2.8.0-53.el4_6.3.s390x.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080605/7a3fe5d6/attachment-0001.bin

--

___
CentOS-announce mailing list
[EMAIL PROTECTED]
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 40, Issue 2
**
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: DMA mode

2008-06-05 Thread David Mackintosh
On Tue, Jun 03, 2008 at 10:17:14AM +0200, Tom G. Christensen wrote:
 
 Google suggests booting with ide0=noprobe ide1=noprobe to make sure the 
 ata-piix driver is used.
 If you don't want to reinstall then make sure initrd contains the 
 ata-piix driver and that references to /dev/hd* are replaced with 
 /dev/sd* in fstab etc.

Hi Tom,

I can also confirm that this works, thank you for the assistance.

Can I ask what you used as your google query?  I think I missed
something obvious.

-- 
 /\oo/\
/ /()\ \ David Mackintosh | 
 [EMAIL PROTECTED]  | http://www.xdroop.com


pgpHiRzfw0I3O.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] sendmail and spam .. thanks

2008-06-05 Thread Alain Terriault, Mr.
Thanks, This is a very useful mailing list and CentOS works like charm
on PowerEdge hardware.
Merci, alain

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mounting cifs shares by non-root users on CentOS 4.6

2008-06-05 Thread James Pearson

Karanbir Singh wrote:

James Pearson wrote:


% mount /mnt/win
mount error: permission denied or not superuser and mount.cifs not 
installed SUID




I've not used smb in years now, but i recall needing to suid 
/usr/bin/smbmount ( the actual code that does the work ) in CentOS-4 to 
make this work.


cifs mounts don't use smbmount - they use mount.cifs ...

I've tried various combinations of options etc, but cannot get the 
mounts to work for non-root users ... so I've given up and done what is 
needed via sudo ...


James Pearson

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mounting cifs shares by non-root users on CentOS 4.6

2008-06-05 Thread Karanbir Singh

James Pearson wrote:

% mount /mnt/win
mount error: permission denied or not superuser and mount.cifs not
installed SUID


I've not used smb in years now, but i recall needing to suid
/usr/bin/smbmount ( the actual code that does the work ) in CentOS-4
to make this work.


cifs mounts don't use smbmount - they use mount.cifs ...

I've tried various combinations of options etc, but cannot get the
mounts to work for non-root users ... so I've given up and done what is
needed via sudo ...


ok, my point was that something under the hood needed suid for this to 
work. Not sure why cifs should not work though. Might be worth 
investigating.


--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] General CentOS 5.1 (or Gnome) instability?

2008-06-05 Thread Johnny Hughes

Alfred von Campe wrote:
I've been a big fan of CentOS for a while, and didn't have many issues 
with CentOS 4.X over the past few years.  However, since moving to 
CentOS 5.1 a few weeks ago, I have received more problem reports from my 
users than in the last year and a half on CentOS 4.X.  I've previously 
reported the problem with gnome-terminal crashing (and since there is a 
single gnome-terminal process by default all your terminal windows 
disappear which makes this really painful), and now I'm getting multiple 
reports of Gnome applets suddenly quitting.  Sometimes this includes the 
entire screen flashing (probably a side effect of the Show Desktop 
applet exiting).  I've also had reports of some third party tools like 
SlickEdit misbehaving and/or crashing on CentOS 5.1.


Don't get me wrong; I'm not really complaining about CentOS.  I really 
appreciate what the CentOS team does.  I am just wondering if anyone 
else has seen these issues.  If it was just one or two users, I would 
suspect the hardware or some configuration issues.  But these issues 
started cropping up after I upgraded our existing systems to CentOS 
5.1.  The upgrade was a complete reinstall via a kickstart script (I 
reformatted all partitions/LVs except for one), and all systems are 
configured identically.  BTW, I'm using CentOS for our desktops as well 
as our servers, and all these problems are really confined to the 
desktop systems.  Almost everyone uses the default Gnome desktop.


So, does anyone else have the perception that CentOS 5.X (particularly 
Gnome) is a little less stable than CentOS 4.X or is it just me?


I am not having any issues with CentOS 5 and Gnome ... I have been using 
it as my primary desktop since before the 5.0Beta stage.


I would initially start out but looking at any 3rd party installed products.

Also, if the hardware is the same, it might be something related to that 
motherboard chipset and centos-5 kernels.  I would see if you have the 
latest BIOS for the hardware as there may be APIC/ACPI issues that can 
effect kernel, udev, hald, etc.


I have zero issues here ... but I do NOT use yum-updated or any of its 
applets.


Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] kernels and irc

2008-06-05 Thread James Bunnell
I was in the #centos-social channel and simply stated that I noticed
CentOS 3-4 were getting a lot of updates. I also stated that the CentOS
5 was one kernel behind, as in RHEL it is at -53, the gentlemen then
told me that I was wrong and it was at -21. I then asked if there was a
way to get a progress report somehow on 5.2, and that 5.2 has already
upgraded that kernel. The result was that I was banned for being
correct. I dont understand this kind of support.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread Karanbir Singh

James Bunnell wrote:

I was in the #centos-social channel and simply stated that I noticed
CentOS 3-4 were getting a lot of updates. I also stated that the CentOS
5 was one kernel behind, as in RHEL it is at -53, the gentlemen then
told me that I was wrong and it was at -21. I then asked if there was a
way to get a progress report somehow on 5.2, and that 5.2 has already
upgraded that kernel. The result was that I was banned for being
correct. I dont understand this kind of support.


Progress report on 5.2 : it will be ready in a few days, expect release 
in a few weeks.


--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread Johnny Hughes

James Bunnell wrote:

I was in the #centos-social channel and simply stated that I noticed
CentOS 3-4 were getting a lot of updates. I also stated that the CentOS
5 was one kernel behind, as in RHEL it is at -53, the gentlemen then
told me that I was wrong and it was at -21. I then asked if there was a
way to get a progress report somehow on 5.2, and that 5.2 has already
upgraded that kernel. The result was that I was banned for being
correct. I dont understand this kind of support.


You are NOT correct ...

The latest NON 5.2 kernel is:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-53.1.21.el5.src.rpm

The latest 5.2 kernel is:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-92.1.1.el5.src.rpm

As far as being banned on an IRC Channel ... I am sure you were warned 
first.  CentOS is manned by volunteers.  If you want to argue with the 
people who are on IRC after they tell you not to, then you will be banned.


The CentOS project trusts the judgment of our forum moderators and our 
IRC ops ... if they ban you then you are banned.  We are not a for 
profit company where you pay us for service and can be disrespectful to 
our employees.  You will instead have to be polite in your disagreements.


If this is a problem, I suggest that you find a paid for service 
contract where you can be rude to the people with whom you interact.


Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread Ralph Angenendt
James Bunnell wrote:
 I was in the #centos-social channel and simply stated that I noticed
 CentOS 3-4 were getting a lot of updates. I also stated that the CentOS
 5 was one kernel behind, as in RHEL it is at -53, the gentlemen then
 told me that I was wrong and it was at -21.

lftp ftp.redhat.com:/pub/redhat/linux/enterprise/5Server/en/os/SRPMS ls 
kernel*  kernel.list
lftp ftp.redhat.com:/pub/redhat/linux/enterprise/5Server/en/os/SRPMS exit
[EMAIL PROTECTED] ~]$grep 53 kernel.list 
-rw-rw-r--  2 ftpftp54464006 Feb 12 14:37 
kernel-2.6.18-53.1.13.el5.src.rpm
-rw-rw-r--  2 ftpftp54492476 Mar 03 09:40 
kernel-2.6.18-53.1.14.el5.src.rpm
-rw-rw-r--  2 ftpftp54521781 May 04 07:52 
kernel-2.6.18-53.1.19.el5.src.rpm
-rw-rw-r--  2 ftpftp54540423 May 19 09:58 
kernel-2.6.18-53.1.21.el5.src.rpm
-rw-rw-r--  2 ftpftp54421174 Nov 28  2007 
kernel-2.6.18-53.1.4.el5.src.rpm
-rw-rw-r--  2 ftpftp54461630 Jan 18 11:29 
kernel-2.6.18-53.1.6.el5.src.rpm
-rw-rw-r--  1 ftpftp54386174 Oct 11  2007 kernel-2.6.18-53.el5.src.rpm
[EMAIL PROTECTED] ~]$

So which kernel would that -53 be? The one from October 11th, 2007?

 I then asked if there was a way to get a progress report somehow on
 5.2, and that 5.2 has already upgraded that kernel. The result was
 that I was banned for being correct. 

a) #centos-social is not a support channel, as that channel's topic
   clearly states.

b) The ban was *not* for you being correct (because you are not, 5.2
   will have 2.6.18-92, but for your behaviour over the last days/weeks and
   your *constantly* asking about progress on 5.2 (and getting the answer 
   everybody getsdoes, see http://planet.centos.org/).

 I dont understand this kind of support.

I don't understand why you came here to whine about that.   

Ralph


pgpp5uSuRMYr4.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] tzdata, Greenwich zone: URGENT!

2008-06-05 Thread Anne Wilson
On Thursday 05 June 2008 11:14:16 Karanbir Singh wrote:
 Anne Wilson wrote:
  This is driving me crazy.  Now I can make an appointment for 10a.m., and
  depending on which computer I use to read the korganizer file it may show
  up as 10a.m. or 11a.m., and there's no indication, of course, which
  computer originated the entry, so I can't tell which is the correct
  version.

 make sure the Hardware clock on all the machine is correct ( or setup
 and run ntpd ) and make sure that they are all on a valid timezone (
 just typing 'date' on the command line should tell you ). If that still
 does not resolve the issue I'd guess your next action would be to post
 on the kde lists about this issue. Perhaps you have different versions
 of the same s/w on different machines - and they handle timezone
 adjustments differently ( as in, one version does, and another does not )

I still can't find the difference between the boxes.  KDE - it's possible.  
I've tried to ask a couple of times, but haven't managed to get the message 
clear enough to get an answer.  The whole thing is extremely confusing.  If I 
solve it I'll post the resolution, for the sake of the archives.

Anne


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread James Bunnell

On Thu, 2008-06-05 at 09:57 -0500, Johnny Hughes wrote:

 James Bunnell wrote:
  I was in the #centos-social channel and simply stated that I noticed
  CentOS 3-4 were getting a lot of updates. I also stated that the CentOS
  5 was one kernel behind, as in RHEL it is at -53, the gentlemen then
  told me that I was wrong and it was at -21. I then asked if there was a
  way to get a progress report somehow on 5.2, and that 5.2 has already
  upgraded that kernel. The result was that I was banned for being
  correct. I dont understand this kind of support.
 
 You are NOT correct ...
 
 The latest NON 5.2 kernel is:
 
 ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-53.1.21.el5.src.rpm

looks like -53 to me

 
 The latest 5.2 kernel is:
 
 ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-92.1.1.el5.src.rpm

this is a new kernel as of today, may 22 compilation date

 
 As far as being banned on an IRC Channel ... I am sure you were warned 
 first.  CentOS is manned by volunteers.  If you want to argue with the 
 people who are on IRC after they tell you not to, then you will be banned.

yes i was warned, however, can they not admit when they are wrong? and
because its volunteers (like debian), all the more reason to be
professional.

 
 The CentOS project trusts the judgment of our forum moderators and our 
 IRC ops ... if they ban you then you are banned.  We are not a for 
 profit company where you pay us for service and can be disrespectful to 
 our employees.  You will instead have to be polite in your disagreements.

i have been polite for weeks. i finally had a enough of being polite and
just being told, 'it will be release when its ready.' that is not a
professional answer. is it too much to ask for an update?

 
 If this is a problem, I suggest that you find a paid for service 
 contract where you can be rude to the people with whom you interact.

i do pay for rhel. i made the mistake of converting to centos. damage is
done. on the next major upgrade, i will return to rhel and will not
professionally recommend centos either privately,personally, or in the
realm of a business. thanks for seeing my side of the issue and not
jumping on the elite bandwagon. i am done.

 
 Thanks,
 Johnny Hughes
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] kernels and irc

2008-06-05 Thread Ross S. W. Walker
James Bunnell wrote:

 i do pay for rhel. i made the mistake of converting to 
 centos. damage is done. on the next major upgrade, i will 
 return to rhel and will not professionally recommend centos 
 either privately,personally, or in the realm of a business. 
 thanks for seeing my side of the issue and not jumping on the 
 elite bandwagon. i am done. 

Community base OSS solutions are not for everyone. Only the
end-user can decide if it works for them or not. I hope you will
see that once the anger subsides.

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread James Bunnell

On Thu, 2008-06-05 at 10:59 -0400, Jim Perrin wrote:

 On Thu, Jun 5, 2008 at 10:35 AM, James Bunnell
 [EMAIL PROTECTED] wrote:
  I was in the #centos-social channel and simply stated that I noticed CentOS
  3-4 were getting a lot of updates. I also stated that the CentOS 5 was one
  kernel behind, as in RHEL it is at -53, the gentlemen then told me that I
  was wrong and it was at -21. I then asked if there was a way to get a
  progress report somehow on 5.2, and that 5.2 has already upgraded that
  kernel. The result was that I was banned for being correct. I dont
  understand this kind of support.
 
 
 Actually no.  I banned you for 15 minutes because you were being
 profane, pedantic about verbiage. The user trying to help you had
 already complained about typos and such, and was using kernel
 shorthand since the -53.1. is common to the more recent kernels being
 discussed at the time. I warned you twice to stop being quite so
 pedantic, kicked you twice (since you were unwilling to take the hint
 the first time) and finally resorted to the ban when you began to spew
 insults and profanity.  If you want support from folks who will take
 verbal abuse, buy a RHEL license. Otherwise, play by the channel rules
 and be nice to others (yes, for those of you who know me, I *can* say
 that with a straight face most of the time).
 
 Crying about an irc ban on the mailing list is simply a way to have
 the last word. If you want it, it's yours. The ban was temporary to
 allow all parties time to cool down, and I'm done with the entire
 issue. Hopefully you are as well.

that being said, irc is a poor representation of centos, i have enjoyed
the mailing list and have mostly lurked here. i think you overreact to
simple questions that could be answered very simply with an intelligent
updated answer rather that was said and this whole thing would have been
avoided. you did not try to help, you simply threw warnings and said
nothing.

 
 
 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread James Bunnell

On Thu, 2008-06-05 at 17:00 +0200, Ralph Angenendt wrote:

 James Bunnell wrote:
  I was in the #centos-social channel and simply stated that I noticed
  CentOS 3-4 were getting a lot of updates. I also stated that the CentOS
  5 was one kernel behind, as in RHEL it is at -53, the gentlemen then
  told me that I was wrong and it was at -21.
 
 lftp ftp.redhat.com:/pub/redhat/linux/enterprise/5Server/en/os/SRPMS ls 
 kernel*  kernel.list
 lftp ftp.redhat.com:/pub/redhat/linux/enterprise/5Server/en/os/SRPMS exit
 [EMAIL PROTECTED] ~]$grep 53 kernel.list 
 -rw-rw-r--  2 ftpftp54464006 Feb 12 14:37 
 kernel-2.6.18-53.1.13.el5.src.rpm
 -rw-rw-r--  2 ftpftp54492476 Mar 03 09:40 
 kernel-2.6.18-53.1.14.el5.src.rpm
 -rw-rw-r--  2 ftpftp54521781 May 04 07:52 
 kernel-2.6.18-53.1.19.el5.src.rpm
 -rw-rw-r--  2 ftpftp54540423 May 19 09:58 
 kernel-2.6.18-53.1.21.el5.src.rpm
 -rw-rw-r--  2 ftpftp54421174 Nov 28  2007 
 kernel-2.6.18-53.1.4.el5.src.rpm
 -rw-rw-r--  2 ftpftp54461630 Jan 18 11:29 
 kernel-2.6.18-53.1.6.el5.src.rpm
 -rw-rw-r--  1 ftpftp54386174 Oct 11  2007 kernel-2.6.18-53.el5.src.rpm
 [EMAIL PROTECTED] ~]$
 
 So which kernel would that -53 be? The one from October 11th, 2007?

look like they are all -53 to me, i dont see the point.

 
  I then asked if there was a way to get a progress report somehow on
  5.2, and that 5.2 has already upgraded that kernel. The result was
  that I was banned for being correct. 
 
 a) #centos-social is not a support channel, as that channel's topic
clearly states.
 
 b) The ban was *not* for you being correct (because you are not, 5.2
will have 2.6.18-92, but for your behaviour over the last days/weeks and
your *constantly* asking about progress on 5.2 (and getting the answer 
everybody getsdoes, see http://planet.centos.org/).
 
  I dont understand this kind of support.
 
 I don't understand why you came here to whine about that.   

weeks,days, ive been quiet. i believe you too have overreacted. its been
nearly 2 weeks since any update of progress to 5.2 has been announced.
why would that be rude or wrong to ask for? and btw, i am not the only
one that has asked for an update. and ive been polite in my initial
questions. response determines response.

 
 Ralph
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread Ray Van Dolson
On Thu, Jun 05, 2008 at 09:45:36AM -0600, James Bunnell wrote:
 
 On Thu, 2008-06-05 at 11:35 -0400, Ross S. W. Walker wrote:
 
 James Bunnell wrote:
 
  i do pay for rhel. i made the mistake of converting to
  centos. damage is done. on the next major upgrade, i will
  return to rhel and will not professionally recommend centos
  either privately,personally, or in the realm of a business.
  thanks for seeing my side of the issue and not jumping on the
  elite bandwagon. i am done.
 
 Community base OSS solutions are not for everyone. Only the
 end-user can decide if it works for them or not. I hope you will
 see that once the anger subsides.
 
 -Ross
 
 
 community based OSS also require a level of professionalism and support. if
 simple questions like asking for an update to the progress of a project or
 stating someone may be in error upsets one of the members of that project,
 maybe that person should not be involved.
 

No, it doesn't require *anything*.  That said, CentOS does provide
professionalism and support, but by no means is it a requirement.

I would agree though, it sounds like RH is a better choice for your
needs, and more specifically, a better fit for your method of
interaction.

You're not going to find many volunteers who react well to being cursed
at or otherwise abused verbally.

Ray
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread James Bunnell

On Thu, 2008-06-05 at 08:48 -0700, Ray Van Dolson wrote:

 On Thu, Jun 05, 2008 at 09:45:36AM -0600, James Bunnell wrote:
  
  On Thu, 2008-06-05 at 11:35 -0400, Ross S. W. Walker wrote:
  
  James Bunnell wrote:
  
   i do pay for rhel. i made the mistake of converting to
   centos. damage is done. on the next major upgrade, i will
   return to rhel and will not professionally recommend centos
   either privately,personally, or in the realm of a business.
   thanks for seeing my side of the issue and not jumping on the
   elite bandwagon. i am done.
  
  Community base OSS solutions are not for everyone. Only the
  end-user can decide if it works for them or not. I hope you will
  see that once the anger subsides.
  
  -Ross
  
  
  community based OSS also require a level of professionalism and support. if
  simple questions like asking for an update to the progress of a project or
  stating someone may be in error upsets one of the members of that project,
  maybe that person should not be involved.
  
 
 No, it doesn't require *anything*.  That said, CentOS does provide
 professionalism and support, but by no means is it a requirement.

you expect people to use OSS and be treated like crap? being treated
like crap is the competitor's job.

 
 I would agree though, it sounds like RH is a better choice for your
 needs, and more specifically, a better fit for your method of
 interaction.
 
 You're not going to find many volunteers who react well to being cursed
 at or otherwise abused verbally.

and you're not going to find too many people in business that want to
ask a question and are blatently put off.

 
 Ray
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread Martyn Drake
On Thu, Jun 5, 2008 at 4:54 PM, James Bunnell
[EMAIL PROTECTED] wrote:

 you expect people to use OSS and be treated like crap? being treated like
 crap is the competitor's job.

Regardless of OSS or professional paid support - *nobody* deserves to
receive abuse of any kind.  If you dislike the way you've been
treated, you write and complain - nobody should ever need to resort to
swearing or insults.  At all.

M.
-- 
Martyn Drake
http://www.drake.org.uk
http://www.mindthegapps.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread Anne Wilson
On Thursday 05 June 2008 16:42:47 James Bunnell wrote:
 ts been
 nearly 2 weeks since any update of progress to 5.2 has been announced.

On May 22 it was estimated that it would take 3 weeks.  Did you really need an 
update on that?

Anne


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Network problems on new CentOS 5 install on P35, ICH9R mobo

2008-06-05 Thread Juan C. Valido
On Tue, 2008-06-03 at 23:49 +0100, Ned Slider wrote:
 Dick Roth wrote:
  Juan C. Valido wrote:
  On Tue, 2008-06-03 at 06:09 -0400, Dick Roth wrote:
  Had to replace dying cpu and mobo, so also replaced IDE with new SATA 
  drive.  Installed from latest ISO onto SATA and can't get networking 
  to lease an IP address from my ISP (Comcast).  The network utility 
  always comes up with a private address (192.168.0.2) instead of 
  Comcast IP.
 
  To add to confusion, if I boot into old IDE drive, I get proper 
  network connection to internet, but lose my swap!
 
  Particulars:
 
  mobo=Gigabyte P35-DS3R
  SATA Controller=AHCI
  PATA Controller=JMicron 20360
  new drive=ATA WDC WD1600AAJS-2
  old drive=WDC WD400JB-00JJA0
  DVD-RW=Pioneer DVR-112D (PATA)
  NICs=eth0=Realtek RTL-8029(AS) (DHCP)
eth1=Realtek RTL-8029(AS) (Static)
 
 
  Has anyone seen this?  Will 5.2 help with this situation?  Been 
  working on this for days!
 
 
  If it helps any, I tried installing 5,1 on a P35-DS3L and I believe I
  had issues with the network card, loaded RHEL 5.2 desktop and everything
  worked so maybe 5.2 will work for you.
 
  
  Thanks for the info, Juan.  I'll just hold tight until 5.2 comes down 
  the pike.
  
  Dick
  
  
 
 Release notes list the following Realtek drivers added, but I don't see 
 yours mentions:
 
 http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.2/html/Release_Notes/x86/ar01s01.html
 
 Network driver r8169 updated to add support for the following devices:
 
RTL8169sb/8110sb
RTL8169sc/8110sc
RTL8168b/8111b
RTL8101e
RTL8100e
 
I don't know maybe it's not listed but it's compatible, I know that it
works. Same thing with OSX86, it works GRIN

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread Anne Wilson
On Thursday 05 June 2008 16:54:08 James Bunnell wrote:
 you expect people to use OSS and be treated like crap? being treated
 like crap is the competitor's job.

It's no-one's job to be treated like crap.  Under any circumstance.

  You're not going to find many volunteers who react well to being cursed
  at or otherwise abused verbally.

 and you're not going to find too many people in business that want to
 ask a question and are blatently put off.

Having been in business before my retirement, I can assure you that I was 
never rude to anyone I contacted.  Under any circumstance.

Anne


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread James Bunnell

On Thu, 2008-06-05 at 16:57 +0100, Martyn Drake wrote:

 On Thu, Jun 5, 2008 at 4:54 PM, James Bunnell
 [EMAIL PROTECTED] wrote:
 
  you expect people to use OSS and be treated like crap? being treated like
  crap is the competitor's job.
 
 Regardless of OSS or professional paid support - *nobody* deserves to
 receive abuse of any kind.  If you dislike the way you've been
 treated, you write and complain - nobody should ever need to resort to
 swearing or insults.  At all.

and i agree with you. banning in irc is an insult when based on nothing
but personal disagreement. swearing is a knee-jerk defense to the abuse
of irc operators and admittedly should not have happened.

 
 M.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread James Bunnell

On Thu, 2008-06-05 at 17:00 +0100, Anne Wilson wrote:

 On Thursday 05 June 2008 16:42:47 James Bunnell wrote:
  ts been
  nearly 2 weeks since any update of progress to 5.2 has been announced.
 
 On May 22 it was estimated that it would take 3 weeks.  Did you really need 
 an 
 update on that?

i only asked. an answer such as what was given here earlier would have
sufficed. is that so hard?

 
 Anne
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread James Bunnell

On Thu, 2008-06-05 at 09:01 -0700, Ray Van Dolson wrote:


 
 I expect people who feel they are treated like crap to do one of two
 things:
 
   1. Get involved to try and make things better (I guess you could
   argue you are doing this albeit in a really ineffective manner :)
   2. Move on to antoher project

i was told early on, that it took an invite to get involved. 

 
 If CentOS noticed a huge decline in users they might be concerned about
 this.  They haven't; you're probably the only one I've heard bringing
 up this issue and honestly it sounds like you were the cause of the
 problem.

that may be your perception. perhaps you would want to look at the logs
so you would know.

 
 This is not an issue for CentOS currently.

too bad.

 
  
  I would agree though, it sounds like RH is a better choice for your
  needs, and more specifically, a better fit for your method of
  interaction.
  
  You're not going to find many volunteers who react well to being cursed
  at or otherwise abused verbally.

and users do not react well to being told rudely 'it will be ready when
its ready', that is just rude.

  
  
  and you're not going to find too many people in business that want to ask a
  question and are blatently put off.
  
 
 You need to grasp that CentOS is *not* run like a business.  It is a
 project worked on by others, for free, in ther spare time, most of them
 with technical interests.  You need to approach it in this manner.
 
 You're going to get blown off if you come around acting like a paying
 customer deserving of support when you haven't contributed anything
 yourself persoanlly to the product.

i do not perceive it as a paying customer, and i was not the one that
brought that up. now that it has been brought up, what is the mission of
CentOS ?

 
 This is open source etiquette.  It differs from business etiquette
 where you are more than welcoem to berate and yell and holler about
 things because you're paying someone a lot of money.

the etiquette is rudeness to promote open source? is this what you are
saying?

 
 Ray
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread Martyn Drake
On Thu, Jun 5, 2008 at 5:04 PM, James Bunnell
[EMAIL PROTECTED] wrote:

 and i agree with you. banning in irc is an insult when based on nothing but
 personal disagreement. swearing is a knee-jerk defense to the abuse of irc
 operators and admittedly should not have happened.

Is this an apology I see forthcoming? :)

Anyway, let's all move on..

M. - A member of the OSS and general IT Peacekeeping Taskforce ;)
-- 
Martyn Drake
http://www.drake.org.uk
http://www.mindthegapps.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpm -q versus what's installed

2008-06-05 Thread Marcelo Roccasalva
On Thu, Jun 5, 2008 at 6:56 AM, William L. Maltby
[EMAIL PROTECTED] wrote:

 On Wed, 2008-06-04 at 23:27 -0400, Scott R. Ehrlich wrote:
  I am trying to install Oracle client 10g (10.2.0) on a 64-bit CentOS 5.0
  system.
 
  'rpm -q make gcc glibc etc' reveals some packages as not installed, yet
  a yum install package name consistently returns Nothing to do. Yum list
  available package name yields nothing needed.
 
  If rpm -q list of packages lists some that are not installed but every
  variant of yum install and yum list I've tried and googled claiims nothing
  more needs to be installed, either the OS is misreporting (I doubt that)

 Good, 'cause the OS has nothing to do with it!  ;-)   It's all the rpm
 package and what sits on top of that, yum.

  or I'm missing something that is not easily being revealed, or that I
  haven't used in a long time and outright forgetting.

 A common error is to not give the correct name to rpm. Try

   rpm -qa | grep part of the pkg name

 I often forget to add such trivial stuff as .i386 to the package name.

This is very important because in a 64 bits installation, you will
need some packages in 32 bits version also (rpm -qa will show you
duplicate names because of this). IIRC openmotif21 has 32 bits version
only.

By default, yum installs the default architecture (uname -i) but you
can yum install compat-libstsdc++-devel.i386 if you need. To see the
architecture of installed packages: rpm -qa --qf
%{N}-%{V}-%{R}.%{ARCH}\n

--
Marcelo

¿No será acaso que ésta vida moderna está teniendo más de moderna que
de vida? (Mafalda)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread Ralph Angenendt
James Bunnell wrote:
 i was told early on, that it took an invite to get involved. 

Subscribing to centos-devel or starting a SIG or doing a project on
http://projects.centos.org/ does not require *any* invitation and that
is where involvement starts. Well, it even does start on a lower level -
by supporting other users on IRC, forums or mailing lists. Which also
does not require an invitation. Neither does writing up documentation on
the Wiki. 

Access to packages preliminary to release or access to build hosts -
that requires an invitation. But that is on top of the involvement
process. 

  If CentOS noticed a huge decline in users they might be concerned about
  this.  They haven't; you're probably the only one I've heard bringing
  up this issue and honestly it sounds like you were the cause of the
  problem.
 
 that may be your perception. perhaps you would want to look at the logs
 so you would know.

Others probably had another perception - and I think that today might
have been just the icing on the cake. 

 This is not an issue for CentOS currently.
 
 too bad.

Errm.

 and users do not react well to being told rudely 'it will be ready when
 its ready', that is just rude.

But it will only be ready when it is ready. If there would be a known
date or even week, that would have been announced. But from the
beginning on people have been told that it normally takes three to four
weeks for CentOS to follow up on a release from upstream. And I don't
see anything rude in stating exactly that - it is ready when it is
ready. And the time frame within that is ready will happen is still
the same as in Tim's blog post on planet.centos.org.

What is rude about that?

 i do not perceive it as a paying customer, and i was not the one that
 brought that up. now that it has been brought up, what is the mission of
 CentOS ?

To provide people with a free (as in beer, RHEL and CentOS are also free
as in free speech) Enterprise Linux Distribution. I think that counts as
goal No. 1.

  This is open source etiquette.  It differs from business etiquette
  where you are more than welcoem to berate and yell and holler about
  things because you're paying someone a lot of money.
 
 the etiquette is rudeness to promote open source? is this what you are
 saying?

No. But people rather do work on stuff so that it does get ready than to
market around it and promise stuff that won't happen.

Ralph


pgpz0OGee2AV3.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread James Bunnell

On Thu, 2008-06-05 at 09:19 -0700, Ray Van Dolson wrote:

  This is open source etiquette.  It differs from business etiquette
  where you are more than welcoem to berate and yell and holler about
  things because you're paying someone a lot of money.
  
  
  the etiquette is rudeness to promote open source? is this what you are 
  saying?
  
 
 No, the etiquette is that you need to approach developer and volunteers
 as just that -- people who are doing this in their spare time.  Do not
 be demanding, go the extra mile yourself ahead of time to seek answers
 on your own, and give these folks the benefit of the doubt if they
 don't act like support staff at RH; it isn't their job.

i have a little familiarity with open source, perhaps more than noted,
and i what i am seeing here is centos saying that since we're not paid,
we dont care. i think there are many projects that would not want this
image. sounds like failure to me. hence,  i am not so sure this is
anything to be proud of. anyway, time to move on.

 
 This part is on you, and is the only part you can control directly.  I
 know from experience that more often than not you'll get much more
 helpful and open responses back if you use the above approach.
 
 HTH
 Ray
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread Ralph Angenendt
James Bunnell wrote:
 On Thu, 2008-06-05 at 17:00 +0100, Anne Wilson wrote:
  On May 22 it was estimated that it would take 3 weeks.  Did you really need 
  an 
  update on that?
 
 i only asked. an answer such as what was given here earlier would have
 sufficed. is that so hard?

But it is the same answer you already had!

Ralph


pgpvXIODQCd0I.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] centos 4 on ebox 2300sx

2008-06-05 Thread Jerry Geis

hi all,

I am attempting to install centos 4.4 on an ebox 2300sx.
I start with i586 text everything starts up and then I get:
No coprocessor found and no math emulation present.

How do I get math emulation?

THanks

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread James Bunnell

On Thu, 2008-06-05 at 18:36 +0200, Ralph Angenendt wrote:

 James Bunnell wrote:
  On Thu, 2008-06-05 at 17:00 +0100, Anne Wilson wrote:
   On May 22 it was estimated that it would take 3 weeks.  Did you really 
   need an 
   update on that?
  
  i only asked. an answer such as what was given here earlier would have
  sufficed. is that so hard?
 
 But it is the same answer you already had!

ok, let's look at this differently. if i were looking for a answer to
these things from a standpoint of wanting to help, or pointing out
something that may be perceived differently somewhere else such as the
'well they are updating 3-4, why not 5'...how is that to be construed? i
think that deserves more than an aggressive response such as what
happened on irc. 

 
 Ralph
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread Ray Van Dolson
On Thu, Jun 05, 2008 at 10:35:18AM -0600, James Bunnell wrote:
 
 On Thu, 2008-06-05 at 09:19 -0700, Ray Van Dolson wrote:
 
  This is open source etiquette.  It differs from business etiquette
  where you are more than welcoem to berate and yell and holler about
  things because you're paying someone a lot of money.
 
 
  the etiquette is rudeness to promote open source? is this what you are 
 saying?
 
 
 No, the etiquette is that you need to approach developer and volunteers
 as just that -- people who are doing this in their spare time.  Do not
 be demanding, go the extra mile yourself ahead of time to seek answers
 on your own, and give these folks the benefit of the doubt if they
 don't act like support staff at RH; it isn't their job.
 
 
 i have a little familiarity with open source, perhaps more than noted, and i
 what i am seeing here is centos saying that since we're not paid, we dont 
 care.
 i think there are many projects that would not want this image. sounds like
 failure to me. hence,  i am not so sure this is anything to be proud of.
 anyway, time to move on.
 

The woe-is-me attitude has to go for starters.  When asking any
question of anyone involved with an OSS project, keep in mind:

  - These are people who are not being compensated in any way shape or
form
  - They are likely spending time working directly on things, and any
time deveoted to users is an extra
  - They are likely innundated with similar questions all the time
  - They are more likely to be interested in assisting those who assist
themselves
  - They are more likely to be interested in helping those who bend
over backwards to be polite and appreciative of the work they are
getting for free.

Frame your questions and reactions with these things in mind, develop a
bit thicker skin.  Run everything said by a developer type through the
nerd tact filter too:

  http://www.mit.edu/~jcb/tact.html

This applies for any project, not just CentOS!

Ok, I'm done beating this dead horse. :)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: 5.1 Anaconda Install Error SOLVED

2008-06-05 Thread Kirk Bocek

William L. Maltby wrote:

It's not truly any relationship like that. It's just (in the old days) a
device ID selected on the cable by jumpers on the drive. The control
is nothing more than the IDE controller selecting either 0 or 1
device ID for commands and data. The drive with the matching ID responds
while the other ignores.

In todays world, cable select might provide the ID assignment.

I'm not sure how master and slave came to be used in this scenario,
unless it had to do with BIOS boot processes back in the old days.


Well, right you are. Scroll down to Master and Slave Clarification:

http://en.wikipedia.org/wiki/Integrated_Drive_Electronics

I had been laboring under the impression that the 'master' drive controlled 
both drives on a single cable. Now I've learned the truth just in time for 
SATA to take over. :)




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread James Bunnell

On Thu, 2008-06-05 at 09:52 -0700, Ray Van Dolson wrote:


 Frame your questions and reactions with these things in mind, develop a
 bit thicker skin.  Run everything said by a developer type through the
 nerd tact filter too:
 
   http://www.mit.edu/~jcb/tact.html
 
 This applies for any project, not just CentOS!
 
 Ok, I'm done beating this dead horse. :)

ive seen this before, and its a good point, and well taken, however, i
think it needs to be taken seriously on both sides as well :)

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
attachment: stock_smiley-1.png___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread Johnny Hughes

James Bunnell wrote:

On Thu, 2008-06-05 at 09:19 -0700, Ray Van Dolson wrote:



snip



i have a little familiarity with open source, perhaps more than noted,
and i what i am seeing here is centos saying that since we're not paid,
we dont care. i think there are many projects that would not want this
image. sounds like failure to me. hence,  i am not so sure this is
anything to be proud of. anyway, time to move on.



OK .. I am the one who said it, so I will make it clear

1. CentOS-5.2 will be ready when it is ready.

2. You can not be a ass on our IRC channels, or on our mailing lists.

3. If you (or anyone else for that matter) does not like this, then 
please do not use our products.


We produce a very professional product and we have professional area 
where we interact.  To maintain professionalism, we do not allow 
profanity on the channels.  We also require people to be somewhat polite.


Because we do this as volunteers, *I DEMAND* that our volunteers be 
treated respectfully ... this is not negotiable.  If you can not do so, 
then *I will personally* ban you from all mailing lists and irc channels 
that have anything to do with CentOS.


If you, or anyone else, doesn't like it ... and if that has an effect on 
CentOS, then so be it.  However, those actions will be taken if necessary.



This part is on you, and is the only part you can control directly.  I
know from experience that more often than not you'll get much more
helpful and open responses back if you use the above approach.


We do not have a release date yet ... we do have a goal, and that goal 
is to release about a month after the upstream release.


My whole point is, I am not beholding to provide any service to you or 
provide any updates to you on when CentOS-5.2 will be released or 
provide any services for you.


We have made a statement, and we will update it if it looks like it is 
not accurate.  We will release CentOS-5.2 RPMS to QA as soon as it is 
ready ...  and we will release it to the mirrors after QA is done.  We 
do not know when that will be yet, but it will be When it is ready. 
It can not happen before that.


If when it is ready is going to be significantly different than what 
we put out on the list or on planet.centos.org, then we will also put 
that out.


If that is not good enough for you, then this project is not what you 
should be using.




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] kernels and irc

2008-06-05 Thread Ross S. W. Walker
Johnny Hughes wrote:

 2. You can not be a ass on our IRC channels, or on our mailing lists.

I object to your language on the list!

You MUST use the word an as a preposition to a noun beginning with a vowel!

What is this world coming to!


-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos 4 on ebox 2300sx

2008-06-05 Thread Ignacio Vazquez-Abrams
On Thu, 2008-06-05 at 12:43 -0400, Jerry Geis wrote:
 I am attempting to install centos 4.4 on an ebox 2300sx.
 I start with i586 text everything starts up and then I get:
 No coprocessor found and no math emulation present.
 
 How do I get math emulation?

You build a kernel with math emulation enabled.

Huh, cute machine. Too bad about the copro though.

-- 
Ignacio Vazquez-Abrams [EMAIL PROTECTED]

PLEASE don't CC me; I'm already subscribed


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: centos 4 on ebox 2300sx

2008-06-05 Thread Jerry Geis


On Thu, 2008-06-05 at 12:43 -0400, Jerry Geis wrote:
/ I am attempting to install centos 4.4 on an ebox 2300sx.
// I start with i586 text everything starts up and then I get:
// No coprocessor found and no math emulation present.
// 
// How do I get math emulation?

/
You build a kernel with math emulation enabled.

Huh, cute machine. Too bad about the copro though.
  


I was wondering is there an older centos version that has emulation 
already built in?

Which one ? I am not stuck on using 4

THanks,

Jerry

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread Jim Perrin
On Thu, Jun 5, 2008 at 1:15 PM, Ross S. W. Walker [EMAIL PROTECTED] wrote:
 Johnny Hughes wrote:

 2. You can not be a ass on our IRC channels, or on our mailing lists.

 I object to your language on the list!

 You MUST use the word an as a preposition to a noun beginning with a vowel!

 What is this world coming to!

You sir, are a winner! You may come to the front and collect one free
Internet in the color of your choosing

One of the best followups all afternoon!
-- 
During times of universal deceit, telling the truth becomes a revolutionary act.
George Orwell
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] vsftpd and active mode connections causes FTP session to hang

2008-06-05 Thread Timothy Selivanow
I've encountered an odd error state that I haven't been able to resolve
yet.  I have a customer that, for what ever reason, wants to use active
mode occasionally for FTP xfers.  What they have noticed, is that after
you switch to active, and issue a command (they do 'ls', I've done other
things like 'put' and 'get', etc.), the connection hangs.  If you wait a
bit it returns with a 425 Failed to establish connection.  I've tried
this on three hosts so far (all CentOS 5) and they all behave the same,
some of which there is effectively no firewall (all traffic is allowed
from my workstation to the host, and no restrictions on exiting
traffic).

All google searches about this behavour thus far have talked about old
versions of vsftpd or using filesystems such as FAT, which don't apply
in all cases.  Any ideas?


--Tim
  
/ bureaucracy, n:\
\ A method for transforming energy into solid waste. /
  
  \
   \   \
\ /\
( )
  .( o ).

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: centos 4 on ebox 2300sx

2008-06-05 Thread John R Pierce

Jerry Geis wrote:
I was wondering is there an older centos version that has emulation 
already built in?

Which one ? I am not stuck on using 4


CentOS 3 has only i586 and i686 kernels, those both rely on hardware FP


no, I think you'll need to build your own kernel RPMs for that one, or 
use a different sort of distro entirely.   You'll need a i386 kernel, as 
that was the last CPU which had external/optional FP.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpm -q versus what's installed

2008-06-05 Thread MHR
On Thu, Jun 5, 2008 at 2:56 AM, William L. Maltby
[EMAIL PROTECTED] wrote:
 On Wed, 2008-06-04 at 23:27 -0400, Scott R. Ehrlich wrote:
 I am trying to install Oracle client 10g (10.2.0) on a 64-bit CentOS 5.0
 system.

 'rpm -q make gcc glibc etc' reveals some packages as not installed, yet
 a yum install package name consistently returns Nothing to do. Yum list
 available package name yields nothing needed.

 If rpm -q list of packages lists some that are not installed but every
 variant of yum install and yum list I've tried and googled claiims nothing
 more needs to be installed, either the OS is misreporting (I doubt that)
 or I'm missing something that is not easily being revealed, or that I
 haven't used in a long time and outright forgetting.

 A common error is to not give the correct name to rpm. Try

   rpm -qa | grep part of the pkg name

 I often forget to add such trivial stuff as .i386 to the package name.

 Ditto for yum. Just do a yum list all into some file and then view the
 file.

 Also, yum list all into a file might be useful. It shows installed and
 available.


I have a couple of aliases you might find useful for this:

alias rg='rpm -qa | grep -i'
alias yg='yum list | grep -i'

They're not terribly efficient, but I don't use them that often,
either.  Also, I have a setting in my .rpmmacros (or .rpmrc) file at
home that specifies to list the machine type along with the file name
- I can't remember it (or find it) right now, but I got it here, so
someone knows

(Figures that I wouldn't have it here)

HTH

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread Anne Wilson
I think we've fed the troll enough for this month.

Anne


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: centos 4 on ebox 2300sx

2008-06-05 Thread Ignacio Vazquez-Abrams
On Thu, 2008-06-05 at 11:09 -0700, John R Pierce wrote:
 Jerry Geis wrote:
  I was wondering is there an older centos version that has emulation 
  already built in?
  Which one ? I am not stuck on using 4
 
 CentOS 3 has only i586 and i686 kernels, those both rely on hardware FP
 
 
 no, I think you'll need to build your own kernel RPMs for that one, or 
 use a different sort of distro entirely.   You'll need a i386 kernel, as 
 that was the last CPU which had external/optional FP.

ISTR that you could enable FPU emulation on any arch, and it would be
ignored if a FPU was present. Has this changed?

-- 
Ignacio Vazquez-Abrams [EMAIL PROTECTED]

PLEASE don't CC me; I'm already subscribed


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernels and irc

2008-06-05 Thread William L. Maltby
On Thu, 2008-06-05 at 09:01 -0700, Ray Van Dolson wrote:
 snip

 This is open source etiquette.  It differs from business etiquette
 where you are more than welcoem to berate and yell and holler about
 things because you're paying someone a lot of money.

Respectfully, when I was doing this professionally I didn't not permit
any abuse regardless of $$. I've hung up the phone, turned and walked
away many times. I made a *very* decent living in spite of this. I
didn't want and did not retain customers that thought their $$ bought
them rights to abuse.

It is a mutual respect issue that is not modified by $$.

I do my best to give basic respect regardless of $$. More and less is
then earned by the individuals involved.

MHO

 
 Ray
 snip sig stuff

-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: rpm -q versus what's installed

2008-06-05 Thread Scott Silva

on 6-5-2008 11:17 AM MHR spake the following:

On Thu, Jun 5, 2008 at 2:56 AM, William L. Maltby
[EMAIL PROTECTED] wrote:

On Wed, 2008-06-04 at 23:27 -0400, Scott R. Ehrlich wrote:

I am trying to install Oracle client 10g (10.2.0) on a 64-bit CentOS 5.0
system.

'rpm -q make gcc glibc etc' reveals some packages as not installed, yet
a yum install package name consistently returns Nothing to do. Yum list
available package name yields nothing needed.

If rpm -q list of packages lists some that are not installed but every
variant of yum install and yum list I've tried and googled claiims nothing
more needs to be installed, either the OS is misreporting (I doubt that)
or I'm missing something that is not easily being revealed, or that I
haven't used in a long time and outright forgetting.

A common error is to not give the correct name to rpm. Try

  rpm -qa | grep part of the pkg name

I often forget to add such trivial stuff as .i386 to the package name.

Ditto for yum. Just do a yum list all into some file and then view the
file.

Also, yum list all into a file might be useful. It shows installed and
available.



I have a couple of aliases you might find useful for this:

alias rg='rpm -qa | grep -i'
alias yg='yum list | grep -i'

They're not terribly efficient, but I don't use them that often,
either.  Also, I have a setting in my .rpmmacros (or .rpmrc) file at
home that specifies to list the machine type along with the file name
- I can't remember it (or find it) right now, but I got it here, so
someone knows

(Figures that I wouldn't have it here)

HTH

mhr

%_query_all_fmt %%{name}-%%{version}-%%{release}.%%{arch}
in your .rpmmacros file


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] isolinux on a pendrive from disk 1

2008-06-05 Thread Kirk Bocek


Jerry Geis wrote:

Hi

I just grabbed an 8gig thumb drive, took disk 1 centos 4 i386,
copied the isolinux directory files to my thumbdrive, then ran syslinux 
-sf /dev/sdc1

on the device plugged it into my laptop  and it does not boot.

Is there a step(s) I am missing to get a bootable thumbdrive with centos?


I think you also need to add a boot sector to the drive. On my 64-bit system:

#dd if=/usr/lib64/syslinux/mbr.bin of=/dev/sdc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: kernels and irc

2008-06-05 Thread Scott Silva

on 6-5-2008 8:30 AM James Bunnell spake the following:


On Thu, 2008-06-05 at 09:57 -0500, Johnny Hughes wrote:

James Bunnell wrote:
 I was in the #centos-social channel and simply stated that I noticed
 CentOS 3-4 were getting a lot of updates. I also stated that the CentOS
 5 was one kernel behind, as in RHEL it is at -53, the gentlemen then
 told me that I was wrong and it was at -21. I then asked if there was a
 way to get a progress report somehow on 5.2, and that 5.2 has already
 upgraded that kernel. The result was that I was banned for being
 correct. I dont understand this kind of support.

You are NOT correct ...

The latest NON 5.2 kernel is:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-53.1.21.el5.src.rpm

looks like -53 to me


The latest 5.2 kernel is:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-92.1.1.el5.src.rpm

this is a new kernel as of today, may 22 compilation date


As far as being banned on an IRC Channel ... I am sure you were warned 
first.  CentOS is manned by volunteers.  If you want to argue with the 
people who are on IRC after they tell you not to, then you will be banned.
yes i was warned, however, can they not admit when they are wrong? and 
because its volunteers (like debian), all the more reason to be 
professional.


The CentOS project trusts the judgment of our forum moderators and our 
IRC ops ... if they ban you then you are banned.  We are not a for 
profit company where you pay us for service and can be disrespectful to 
our employees.  You will instead have to be polite in your disagreements.
i have been polite for weeks. i finally had a enough of being polite and 
just being told, 'it will be release when its ready.' that is not a 
professional answer. is it too much to ask for an update?


If this is a problem, I suggest that you find a paid for service 
contract where you can be rude to the people with whom you interact.
i do pay for rhel. i made the mistake of converting to centos. damage is 
done. on the next major upgrade, i will return to rhel and will not 
professionally recommend centos either privately,personally, or in the 
realm of a business. thanks for seeing my side of the issue and not 
jumping on the elite bandwagon. i am done.


No wonder you were banned on #irc.
I personally am more than happy to wait. I came here from Whitebox linux, and 
it is even slower there. One person is doing what the entire team is doing here.
I also know that if I am in that big of a hurry, I can down the src rpms and 
start building... But I won't.


Johnny, Karanbir, Russ, Seth, Dag, Jim, Donavan, and every one else on the 
team that I most surely missed... You do a bang up job, and our thanks go to 
your tireless and mostly unpaid contributions to this project!
 If I have to wait a week or a month for a new release... so be it. The 
security updates are what is most important, and those come very quickly.


Again ... Thank you all!

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vsftpd and active mode connections causes FTP session to hang

2008-06-05 Thread Timothy Selivanow

On Thu, 2008-06-05 at 14:23 -0400, Ignacio Vazquez-Abrams wrote:
 On Thu, 2008-06-05 at 11:05 -0700, Timothy Selivanow wrote:
  Any ideas?
 
 Did you open both ftp and ftp-data ports?

Yes.  On some of the hosts, my workstation is just explicitly allowed
through also (I've also tried turning off iptables, just in case).


--Tim
 __ 
 I wouldn't be so paranoid if you weren't all out to get me!! 
 -- 
  \
   \   \
\ /\
( )
  .( o ).

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: kernels and irc

2008-06-05 Thread Tom Diehl

On Thu, 5 Jun 2008, James Bunnell wrote:



On Thu, 2008-06-05 at 18:36 +0200, Ralph Angenendt wrote:


James Bunnell wrote:

On Thu, 2008-06-05 at 17:00 +0100, Anne Wilson wrote:

On May 22 it was estimated that it would take 3 weeks.  Did you really need an
update on that?


i only asked. an answer such as what was given here earlier would have
sufficed. is that so hard?


But it is the same answer you already had!


ok, let's look at this differently. if i were looking for a answer to
these things from a standpoint of wanting to help, or pointing out
something that may be perceived differently somewhere else such as the
'well they are updating 3-4, why not 5'...how is that to be construed? i
think that deserves more than an aggressive response such as what
happened on irc.


Not for nothin but I thought about 200 messages ago you said you were done?

PLEASE do not answer that. Silence would be the best answer.

Regards,

--
Tom Diehl   [EMAIL PROTECTED]   Spamtrap address [EMAIL 
PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Re: kernels and irc

2008-06-05 Thread Ross S. W. Walker
Scott Silva wrote:

 on 6-5-2008 8:30 AM James Bunnell spake the following:
  
  i do pay for rhel. i made the mistake of converting to centos. damage is 
  done. on the next major upgrade, i will return to rhel and will not 
  professionally recommend centos either privately,personally, or in the 
  realm of a business. thanks for seeing my side of the issue and not 
  jumping on the elite bandwagon. i am done.
 
 No wonder you were banned on #irc. I personally am more than happy to
 wait. I came here from Whitebox linux, and it is even slower there. One
 person is doing what the entire team is doing here. I also know that if
 I am in that big of a hurry, I can down the src rpms and start
 building... But I won't.
 
 Johnny, Karanbir, Russ, Seth, Dag, Jim, Donavan, and every one else on
 the team that I most surely missed... You do a bang up job, and our
 thanks go to your tireless and mostly unpaid contributions to this
 project! If I have to wait a week or a month for a new release... so 
 be it. The security updates are what is most important, and those come 
 very quickly.

I second that!

Besides I am in no hurry to start the whole change management process
again.

Feels like I just finished upgrading to 5.1 ... Oh wait, I did!

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: isolinux on a pendrive from disk 1

2008-06-05 Thread Jerry Geis


Jerry Geis wrote:
/ Hi
// 
// I just grabbed an 8gig thumb drive, took disk 1 centos 4 i386,
// copied the isolinux directory files to my thumbdrive, then ran syslinux 
// -sf /dev/sdc1

// on the device plugged it into my laptop  and it does not boot.
// 
// Is there a step(s) I am missing to get a bootable thumbdrive with centos?

/
I think you also need to add a boot sector to the drive. On my 64-bit system:

#dd if=/usr/lib64/syslinux/mbr.bin of=/dev/sdc
  

After doing your suggestion I get
same thing it just sets there with a blinking cursor.

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: isolinux on a pendrive from disk 1

2008-06-05 Thread Jerry Geis

Jerry Geis wrote:

Jerry Geis wrote:
/ Hi
// 
// I just grabbed an 8gig thumb drive, took disk 1 centos 4 i386,
// copied the isolinux directory files to my thumbdrive, then ran syslinux 
// -sf /dev/sdc1

// on the device plugged it into my laptop  and it does not boot.
// 
// Is there a step(s) I am missing to get a bootable thumbdrive with centos?

/
I think you also need to add a boot sector to the drive. On my 64-bit system:

#dd if=/usr/lib64/syslinux/mbr.bin of=/dev/sdc
  

After doing your suggestion I get
same thing it just sets there with a blinking cursor.

Jerry

I took an older 512MEG usb instead of my 8 GIG one,
did the exact same steps and I get
Could not find boot image: linux

I copied all files what is missing?

Jerry

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: isolinux on a pendrive from disk 1

2008-06-05 Thread Kirk Bocek



Jerry Geis wrote:

Jerry Geis wrote:

Jerry Geis wrote:
/ Hi
// 
// I just grabbed an 8gig thumb drive, took disk 1 centos 4 i386,
// copied the isolinux directory files to my thumbdrive, then ran syslinux 
// -sf /dev/sdc1

// on the device plugged it into my laptop  and it does not boot.
// 
// Is there a step(s) I am missing to get a bootable thumbdrive with centos?

/
I think you also need to add a boot sector to the drive. On my 64-bit system:

#dd if=/usr/lib64/syslinux/mbr.bin of=/dev/sdc
  

After doing your suggestion I get
same thing it just sets there with a blinking cursor.

Jerry

I took an older 512MEG usb instead of my 8 GIG one,
did the exact same steps and I get
Could not find boot image: linux

I copied all files what is missing?


It was just a guess. There were several more steps I have needed to do in the 
past in order to get Fedora Live CDs to boot off of thumb drives. I wish I 
could find the link but all I find now are instructions to use a Fedora script 
to create the thumb drive -- a script that doesn't seem to be immediately 
available for CentOS or RHEL.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: isolinux on a pendrive from disk 1

2008-06-05 Thread Jerry Geis

Jerry Geis wrote:

Jerry Geis wrote:

Jerry Geis wrote:
/ Hi
// 
// I just grabbed an 8gig thumb drive, took disk 1 centos 4 i386,
// copied the isolinux directory files to my thumbdrive, then ran syslinux 
// -sf /dev/sdc1

// on the device plugged it into my laptop  and it does not boot.
// 
// Is there a step(s) I am missing to get a bootable thumbdrive with centos?

/
I think you also need to add a boot sector to the drive. On my 64-bit system:

#dd if=/usr/lib64/syslinux/mbr.bin of=/dev/sdc
  

After doing your suggestion I get
same thing it just sets there with a blinking cursor.

Jerry

I took an older 512MEG usb instead of my 8 GIG one,
did the exact same steps and I get
Could not find boot image: linux

I copied all files what is missing?

Jerry

Interesting on the 512M device I copied the vmlzi586 to linux and it 
starts to boot great...

Now how do I get the 8GIG part to boot?

Jerry

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] EXT3 error message on CENTOS 3.4

2008-06-05 Thread Bernard 'Tux' Lheureux
mcclnx mcc wrote:

Looks like a problem with your PERC Raid Controller (Maybe the cache
memory of the RAID Controller ?)
 We have DELL 2650 with CENTOS 3.4 installed. Today I saw following
 messages on /var/log/messages. Anyone know what it mean? Does it point
 to which disk?


 ===
 Jun 4 06:58:40 ORA03 kernel: EXT3-fs unexpected failure:
 (((jh2bh(jh))-b_state  (1UL  BH_Uptodate)) != 0);
 Jun 4 06:58:40 ORA03 kernel: Possible IO failure.
 Jun 4 06:58:40 ORA03 kernel:
 Jun 4 06:58:45 ORA03 kernel: EXT3-fs unexpected failure:
 (((jh2bh(jh))-b_state  (1UL  BH_Uptodate)) != 0);
 Jun 4 06:58:45 ORA03 kernel: Possible IO failure.

M$-Internet Exploder est le cancer de l'Internet, voyez pourquoi ici :
http://www.aful.org/ressources/documentations/msie-problemes-securite/

-- 
(°- Bernard Lheureux Gestionnaire des MailingLists ML, TechML, LinuxML
//\ http://www.bbsoft4.org/Mailinglists.htm ** MailTo:[EMAIL PROTECTED]
v_/_ http://www.bbsoft4.org/  ()  http://www.portalinux.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: several servers

2008-06-05 Thread Luke S Crawford
[EMAIL PROTECTED] writes:
 ok..i can install dovecot+postfix+MYSQL..etc..and maybe the problem it's
 resolve.
 i don't have problem with the machines, the machines are goods, my problem
 is the tranparent receive e-mails to the users than are distributed in
 four machines with the same number the users and different users in each.
 as does google??. they have one entry to e-mail system (gmail.com) but
 they have several machine (maybe thousands) in transparent mode.
 i read something like LVS...some comment about this software..! is my
 solution or I'm lost?
 Roberto.-

many ways to do this.  


The easiest option is to put customers on mail1.isp.com ... have
the server at isp.com just have a bunch of aliases pointing [EMAIL PROTECTED]
to [EMAIL PROTECTED]  ... 

the disadvantages are that the end users need to know to set their
pop/imap clients to maily.isp.com, where y will be different for  different
users, and your aliases file will get big, and moving users from one
mailserver to another gets complicated (usually you put everyone on mail1
until it is almost full, then you put all new users on mail2, until it gets
full, etc...)  but incoming mail to [EMAIL PROTECTED] will work, and this is by 
far the easiest to set up and it will scale pretty well.

at an ISP where I worked during the .com, we did this, but we wanted all 
users to go to mail.isp.com to get their mail.  we wrote a little C program 
that  listened on port 113 until the pop client issued 'user username'  and
then did a lookup (in the aliases file, incidentally... this got really
slow after we passed a million accounts-  I re-wrote it to use MySQL and 
things performed ok again)  to see where the user was and forwarded the 
rest of the pop3 session to the correct server.  Really this is a minor
tweak and only saves you the trouble of making your users know which mailserver
they need to connect to.


Finally, do a search on Cyrus murder essentially the cyrus mailserver 
includes support for clustering your mailservers.  It's not redundant 
(e.g. if you loose a physical server you can loose data) but it performs 
well, from what I hear. Cyrus is generally considered to be an 
'industrial strength' mailserver.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Re: isolinux on a pendrive from disk 1

2008-06-05 Thread Ross S. W. Walker
Jerry Geis wrote:

 Jerry Geis wrote: 
 
   Jerry Geis wrote: 
 
   Jerry Geis wrote:
Hi

I just grabbed an 8gig thumb drive, took disk 1 
 centos 4 i386,
copied the isolinux directory files to my thumbdrive, 
 then ran syslinux 
-sf /dev/sdc1
on the device plugged it into my laptop  and it does 
 not boot.

Is there a step(s) I am missing to get a bootable 
 thumbdrive with centos?
   
   I think you also need to add a boot sector to the 
 drive. On my 64-bit system:
   
   #dd if=/usr/lib64/syslinux/mbr.bin of=/dev/sdc
 
 
   After doing your suggestion I get 
   same thing it just sets there with a blinking cursor.
   
   Jerry
   
 
   I took an older 512MEG usb instead of my 8 GIG one,
   did the exact same steps and I get
   Could not find boot image: linux
   
   I copied all files what is missing?
   
   Jerry
   
   
 
 Interesting on the 512M device I copied the vmlzi586 to linux 
 and it starts to boot great...
 Now how do I get the 8GIG part to boot?

Is there a valid MBR on the flash device?

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] tcp_tw_recycle / tcp_tw_reuse

2008-06-05 Thread nate
Anyone have experience with these kernel parameters? I can't find a whole
lot of info on them.

I have a situation where I'm trying to stress test a server, dual proc quad
core with a tomcat application that is really fast. We can get it to about
60% CPU usage, and processing about 1,350 requests a second but we can't get
much past that. It seems we are maxing out the sockets on the system, with
more than 60,000 connections in TIME_WAIT. Our requests are really small and
light and short lived. So I was thinking of using these parameters to get
more out of the tcp stack. Our load balancer is configured to terminate
connections
to the world after 25 seconds(a typical request takes 0.1 seconds to
complete), but I'm not sure if that applies to the systems behind the load
balancer as well(I suspect not because there's no apparent setting for
that).

Currently I have the system configured to take a lower amount of traffic,
hovering at around 47% CPU, at around 833 req/s and it has 43k
connections in these states:

state
--
 65 CLOSING
 94 ESTABLISHED
172 FIN_WAIT1
 50 FIN_WAIT2
 10 LAST_ACK
497 SYN_RECV
  43480 TIME_WAIT

On a side note, the 'active tcp sockets' reported by sar seems wildly
inaccurate, it reports only ~10 active tcp sockets, it barely varies
from the system being idle to the system being maxxed out.

The docs I can find says seek expert assistance..any experts reading this ?

Running CentOS 4.6

thanks

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] kernel compile for i586

2008-06-05 Thread Jerry Geis

I created a i586 install image with qemu.
I downloaded the SRPMS package for the kernel and installed it.
I cd /usr/src/redhat/SPECS
rpmbuild -bp --target i586 kernelXXX.spec
I does a bunch of things but it did not build a new kernel and put it in 
/boot


I think I am missing a command to actually BUILD the kernel.
What is it?

Thanks,

Jerry

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Mysqlnavigator ?????

2008-06-05 Thread Manuel Enrique Chavez Manzano
from wich repo can I download Mysqlnavigator??

-- 
Nuestra recompensa se encuentra en el esfuerzo y no en el resultado.
Un esfuerzo total es una victoria completa.
  Mahatma Gandhi
  wwWWww 
  [o][o]
 (\o/)-o00o(__)-o00o---(\o/)
 (/|\)Manuel Enrique Chávez Manzano(/|\)
   | [EMAIL PROTECTED] | 
   | [EMAIL PROTECTED]|
   |  GNU/LINUX User |
   |   #468073   |
 (\o/) Using CentOS 5.1(\o/)
 (/|\)---ooo--ooo--(/|\)



signature.asc
Description: Esta parte del mensaje está firmada	digitalmente
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel compile for i586

2008-06-05 Thread Ray Van Dolson
On Thu, Jun 05, 2008 at 02:12:39PM -0700, Jerry Geis wrote:
 I created a i586 install image with qemu.
 I downloaded the SRPMS package for the kernel and installed it.
 I cd /usr/src/redhat/SPECS
 rpmbuild -bp --target i586 kernelXXX.spec
 I does a bunch of things but it did not build a new kernel and put it in
 /boot
 
 I think I am missing a command to actually BUILD the kernel.
 What is it?
 

Did you check /usr/src/redhat/RPMS/i586 ?

Ray
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel compile for i586

2008-06-05 Thread nate
Jerry Geis wrote:
 I created a i586 install image with qemu.
 I downloaded the SRPMS package for the kernel and installed it.
 I cd /usr/src/redhat/SPECS
 rpmbuild -bp --target i586 kernelXXX.spec
 I does a bunch of things but it did not build a new kernel and put it in
 /boot

 I think I am missing a command to actually BUILD the kernel.
 What is it?

try rpmbuild -bb instead of -bp

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel compile for i586

2008-06-05 Thread Karanbir Singh

nate wrote:

Jerry Geis wrote:

I created a i586 install image with qemu.
I downloaded the SRPMS package for the kernel and installed it.
I cd /usr/src/redhat/SPECS
rpmbuild -bp --target i586 kernelXXX.spec
I does a bunch of things but it did not build a new kernel and put it in
/boot

I think I am missing a command to actually BUILD the kernel.
What is it?


try rpmbuild -bb instead of -bp



And dont forget the patches to make it build on i586 :D

--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: kernel compile for i586

2008-06-05 Thread Jerry Geis


nate wrote:
/ Jerry Geis wrote:
// I created a i586 install image with qemu.
// I downloaded the SRPMS package for the kernel and installed it.
// I cd /usr/src/redhat/SPECS
// rpmbuild -bp --target i586 kernelXXX.spec
// I does a bunch of things but it did not build a new kernel and put it in
// /boot
//
// I think I am missing a command to actually BUILD the kernel.
// What is it?
// 
// try rpmbuild -bb instead of -bp
// 
/

And dont forget the patches to make it build on i586 :D
  
What do you mean, I thought specifying the --target would apply the 
right patches?

What else do I need?

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: kernel compile for i586

2008-06-05 Thread nate
Jerry Geis wrote:

 What do you mean, I thought specifying the --target would apply the
 right patches?
 What else do I need?

Coming in at the end of the thread I'm not sure what the original
question(s) were about but in my experience if the patches are referenced
in the spec file, using rpmbuild -bb (or -ba to build a new src rpm as
well), applies all the right patches automatically.

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: kernel compile for i586

2008-06-05 Thread Johnny Hughes

Jerry Geis wrote:


nate wrote:
/ Jerry Geis wrote:
// I created a i586 install image with qemu.
// I downloaded the SRPMS package for the kernel and installed it.
// I cd /usr/src/redhat/SPECS
// rpmbuild -bp --target i586 kernelXXX.spec
// I does a bunch of things but it did not build a new kernel and 
put it in

// /boot
//
// I think I am missing a command to actually BUILD the kernel.
// What is it?
// // try rpmbuild -bb instead of -bp
// /
And dont forget the patches to make it build on i586 :D
  
What do you mean, I thought specifying the --target would apply the 
right patches?

What else do I need?


if this is centos-3 or 4, nothing else is needed.  If it is centos-5, 
that kernel will not build an i586 target




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] using windows ad accounts for centos 5

2008-06-05 Thread Isaac Gonzalez
Hi I read and used the article
http://blog.wazollc.com/Lists/Posts/Post.aspx?ID=2 to authenticate my ad
accounts when logging on to cent 5...however, once I edit the
nsswitch.conf file, I can't even log on as root or any local users
anymore. Kinit seems to initialize fine doing a kinit
[EMAIL PROTECTED] , however doing a getent passwd adusername it
just sits there in the shell and does nothing. I actually had to put all
files back to where they were before the change to even be able to login
locally or use sudo.

 

I followed the steps line by line on this article but get stuck
everytimeanyone has an idea or a better documented way of achieving
what I am trying to do , please let me know.

 

Thanks,

Isaac

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] using windows ad accounts for centos 5

2008-06-05 Thread Jay Leafey

Isaac Gonzalez wrote:
Hi I read and used the article 
http://blog.wazollc.com/Lists/Posts/Post.aspx?ID=2 to authenticate my ad 
accounts when logging on to cent 5…however, once I edit the 
nsswitch.conf file, I can’t even log on as root or any local users 
anymore. Kinit seems to initialize fine doing a kinit 
[EMAIL PROTECTED] mailto:[EMAIL PROTECTED] , however doing a 
getent passwd adusername ….it just sits there in the shell and does 
nothing. I actually had to put all files back to where they were before 
the change to even be able to login locally or use sudo.


I followed the steps line by line on this article but get stuck 
everytime….anyone has an idea or a better documented way of achieving 
what I am trying to do , please let me know.


Thanks,
Isaac



I'm using AD-via-Kerberos to authenticate users on several CentOS 5.1 
systems.  Setting it up was as easy as a single command line:


authconfig \
--usemd5 --useshadow --enablelocauthorize \
--enablekrb5 \
--krb5realm={AD Domain Name} \
--enablekrb5kdcdns --enablekrb5realmdns --update

This makes the necessary changes to /etc/krb5.conf, /etc/ and 
/etc/nsswitch.conf.  I am NOT using this for user information, just 
password authentication, so I add user accounts for each authorized user.


You can also consider using the --disablesysnetauth flag, which disables 
authenticating system accounts via the network services and forces 
them to use local authorization.  This should prevent entries in the AD 
for root and other system accounts from being used.


Hope that helps!
--
Jay Leafey - Memphis, TN
[EMAIL PROTECTED]


smime.p7s
Description: S/MIME Cryptographic Signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] SELinux error message on CentOS 5: multiple same specifications

2008-06-05 Thread Filipe Brandenburger
Hi all,

I just installed a CentOS 5 machine from Kickstart. I configure NSS
and PAM to lookup and authenticate users from LDAP with authconfig. On
my LDAP I also have some automount configuration, but I'm not running
automount on this server. SELinux is installed and enforcing.

Whenever I try to install an RPM (and in other occasions during boot)
I see those messages:

# rpm -Uvh ... .rpm
/etc/selinux/targeted/contexts/files/file_contexts: Multiple same
specifications for /usr/local/lost\+found/.*.
/etc/selinux/targeted/contexts/files/file_contexts: Multiple same
specifications for /usr/local/\.journal.
/etc/selinux/targeted/contexts/files/file_contexts: Multiple same
specifications for /usr/local/lost\+found.

The RPM installs fine, I guess those are just warnings. (Actually,
/usr/local is practically empty, and there are no lost+found or
.journal there, so I guess those are really innocuous.)

I dug in deeper and I found out that the source of the problem is most
probably in this file:
/etc/selinux/targeted/contexts/files/file_contexts.homedirs

Among its contents are these lines:

/usr/local/[^/]*/.+ user_u:object_r:user_home_t:s0
/usr/local/[^/]*/.*/plugins/nprhapengine\.so.*  --
user_u:object_r:textrel_shlib_t:s0
/usr/local/[^/]*/.*/plugins/libflashplayer\.so.*--
user_u:object_r:textrel_shlib_t:s0
/usr/local/[^/]*/((www)|(web)|(public_html))(/.+)?
user_u:object_r:httpd_user_content_t:s0
/usr/local/[^/]*/\.mozilla(/.*)?/plugins/libflashplayer\.so.*   --
 user_u:object_r:textrel_shlib_t:s0
/usr/local/[^/]*-d  user_u:object_r:user_home_dir_t:s0
/usr/local/lost\+found/.*   none
/usr/local  -d  system_u:object_r:home_root_t:s0
/usr/local/\.journalnone
/usr/local/lost\+found  -d  system_u:object_r:lost_found_t:s0

I saw that /home and /root are there, since they are really home
directories. But /usr/local shouldn't be there! And there's a fourth
directory there, which is based on the name of our NFS fileserver:

/colossus/users/[^/]*/.+user_u:object_r:user_home_t:s0
/colossus/users/[^/]*/.*/plugins/nprhapengine\.so.* --
user_u:object_r:textrel_shlib_t:s0
/colossus/users/[^/]*/.*/plugins/libflashplayer\.so.*   --
user_u:object_r:textrel_shlib_t:s0
/colossus/users/[^/]*/((www)|(web)|(public_html))(/.+)?
user_u:object_r:httpd_user_content_t:s0
/colossus/users/[^/]*/\.mozilla(/.*)?/plugins/libflashplayer\.so.*
 --  user_u:object_r:textrel_shlib_t:s0
/colossus/users/[^/]*   -d  user_u:object_r:user_home_dir_t:s0
/colossus/users/lost\+found/.*  none
/colossus/users -d  system_u:object_r:home_root_t:s0
/colossus/users/\.journal   none
/colossus/users/lost\+found -d  system_u:object_r:lost_found_t:s0

I tried to edit the file to remove the offending entries, but after I
installed another RPM I saw that the file was regenerated with the
other entries.

So, I would like to know: Where is this coming from? How is this file
being generated? What's the command that generates it? Which command
(semanage?) apart from rpm can I use to reproduce and test the
problem? (In other words, another command that won't install or change
anything on the system but check the integrity of this file.) How can
I tweak or control the way this file is generated?

Thanks a lot!
Filipe
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] OT - colors in window change - sometimes....

2008-06-05 Thread MHR
One of our Windows machines here has this interesting property that I
could not duplicate in Linux (F8, but I'll check it later at home from
C5.1, too).

If I open a DOS window, set the properties to have a white background
with dark blue font, telnet to another machine, and run some commands,
sometimes the commands echo in gray on black (and stay that way).  For
example, the default ls (which has the color=tty option set), does
this, but only with what it prints to the screen.  The real killer is
vi, which resets the whole screen background back to black with
colored fonts, some of which are really hard to read (like dark blue
on black - egad!).  When I log out, the DOS window resets, but only
what it prints, unless I clear the screen, which fixes it.

Does anyone know anything about this?  Seems really strange (like most
WinDO$ weirdness).

NEVER happens on my Linux box, but it does happen through rdesktop

Thanks.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] using windows ad accounts for centos 5

2008-06-05 Thread Isaac Gonzalez
That was exactly what I was looking for, thanks for taking the time to 
reply.i'll reply back with my results.

-Isaac

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Jay Leafey
Sent: Thursday, June 05, 2008 4:35 PM
To: CentOS mailing list
Subject: [SPAM]Re: [CentOS] using windows ad accounts for centos 5

Isaac Gonzalez wrote:
 Hi I read and used the article
 http://blog.wazollc.com/Lists/Posts/Post.aspx?ID=2 to authenticate my 
 ad accounts when logging on to cent 5…however, once I edit the 
 nsswitch.conf file, I can’t even log on as root or any local users 
 anymore. Kinit seems to initialize fine doing a kinit 
 [EMAIL PROTECTED] mailto:[EMAIL PROTECTED] , however doing a 
 getent passwd adusername ….it just sits there in the shell and does 
 nothing. I actually had to put all files back to where they were 
 before the change to even be able to login locally or use sudo.
 
 I followed the steps line by line on this article but get stuck 
 everytime….anyone has an idea or a better documented way of achieving 
 what I am trying to do , please let me know.
 
 Thanks,
 Isaac
 

I'm using AD-via-Kerberos to authenticate users on several CentOS 5.1 systems.  
Setting it up was as easy as a single command line:

authconfig \
 --usemd5 --useshadow --enablelocauthorize \
 --enablekrb5 \
 --krb5realm={AD Domain Name} \
 --enablekrb5kdcdns --enablekrb5realmdns --update

This makes the necessary changes to /etc/krb5.conf, /etc/ and 
/etc/nsswitch.conf.  I am NOT using this for user information, just password 
authentication, so I add user accounts for each authorized user.

You can also consider using the --disablesysnetauth flag, which disables 
authenticating system accounts via the network services and forces them to 
use local authorization.  This should prevent entries in the AD for root and 
other system accounts from being used.

Hope that helps!
--
Jay Leafey - Memphis, TN
[EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Web proxy/content filter w/ AD integration

2008-06-05 Thread Paul
On Thu, 2008-06-05 at 16:02 -0600, Joseph L. Casale wrote:
 I need to setup a proxy that does transparent auth to AD, does anyone
 have experience or suggestions for a setup that will run in CentOS? I came
 across an article on integrating Squid with Windows AD for auth but it
 doesn't auth transparently (is that even possible?).
 

I remember seeing something about Dans' Guardian
(http://dansguardian.org/) supporting transparent authentication.

Paul

 Thanks!
 jlc
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] isolinux on a pendrive from disk 1

2008-06-05 Thread Jason Hartley
On Thu, Jun 5, 2008 at 2:56 PM, Jerry Geis [EMAIL PROTECTED] wrote:
 Hi

 I just grabbed an 8gig thumb drive, took disk 1 centos 4 i386,
 copied the isolinux directory files to my thumbdrive, then ran syslinux -sf
 /dev/sdc1
 on the device plugged it into my laptop  and it does not boot.

 Is there a step(s) I am missing to get a bootable thumbdrive with centos?

 Thanks,

 Jerry

If your goal is to boot off the USB stick and install I have does the
following steps recently with a 4gig flash drive:

1. Need to setup the MBR
- ex. cat /usr/lib/syslinux/mbr.bin  /dev/sdb
2. Use fdisk to create two partitions and make the first bootable:
 - The first should be 14 megs, fs type should be set to b (W95 FAT32)
 - The second can be the rest of the drive
 - Make sure set the boot flag on the first partition (many
instructions I found on the web did not mention and it was key)
3. Now you need to dd off the bootdisk.img on the first disk to the
first partition:
 - ex. dd if=/mnt/images/diskboot.img /dev/sdb1

At this point you should have a bootable flash drive and have the
option of creating a file system on the second partition then adding
the ISO(s) to it along with a kickstart config file.  I used the
aboved steps on a 4gig stick and was able to put a custom kickstart
config file, along with a DVD iso  on the second partition.

Good luck!

-Jason
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vsftpd and active mode connections causes FTP session to hang

2008-06-05 Thread Filipe Brandenburger
On Thu, Jun 5, 2008 at 2:05 PM, Timothy Selivanow
[EMAIL PROTECTED] wrote:
 things like 'put' and 'get', etc.), the connection hangs.  If you wait a
 bit it returns with a 425 Failed to establish connection.  I've tried

Is the FTP client behind NAT? If it is then active FTP won't work,
since the client will request the server to connect to the internal
IP.

HTH,
Filipe
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mysqlnavigator ?????

2008-06-05 Thread Filipe Brandenburger
2008/6/5 Manuel Enrique Chavez Manzano [EMAIL PROTECTED]:
 from wich repo can I download Mysqlnavigator??

Have you tried the RPM from Sourceforge?
http://sourceforge.net/project/showfiles.php?group_id=21623package_id=37304

HTH,
Filipe
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Web proxy/content filter w/ AD integration

2008-06-05 Thread Filipe Brandenburger
On Thu, Jun 5, 2008 at 6:02 PM, Joseph L. Casale
[EMAIL PROTECTED] wrote:
 I need to setup a proxy that does transparent auth to AD, does anyone
 have experience or suggestions for a setup that will run in CentOS? I came
 across an article on integrating Squid with Windows AD for auth but it
 doesn't auth transparently (is that even possible?).

Have a look at NTLM for authentication:
http://www.google.ca/search?q=squid+ntlm
http://www.google.ca/search?q=squid+ntlm+howto

I'm almost sure that Squid supports it.

HTH,
Filipe
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


  1   2   >