[CentOS-docs] http://wiki.centos.org/AdditionalResources/OtherVoices created

2008-09-24 Thread Tru Huynh
Hi,

Another page has been added to list CentOS based products.
These could/should be supported by the people forking from 
the CentOS released software and not supported by us.

Cheers.

Tru

-- 
Dr Tru Huynh  | http://www.pasteur.fr/recherche/unites/Binfs/
mailto:[EMAIL PROTECTED] | tel/fax +33 1 45 68 87 37/19
Institut Pasteur, 25-28 rue du Docteur Roux, 75724 Paris CEDEX 15 France  
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] ArtworkSIG ML request

2008-09-24 Thread Ralph Angenendt
Marcus Moeller wrote:
 Good Evening.
 
 I would like to request a mailinglist for the ArtworkSig, where we
 could discuss Artwork related stuff. This would be much better than
 'flooding' the -docs.

I think we should do that (especially as Artwork discussions are now shared
between docs and devel ...).

Ralph

pgpFIjPEnZaMf.pgp
Description: PGP signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-announce] CESA-2008:0882 Critical CentOS 4 i386 seamonkey Update

2008-09-24 Thread Johnny Hughes
CentOS Errata and Security Advisory 2008:0882 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0882.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
seamonkey-1.0.9-26.el4.centos.i386.rpm
seamonkey-chat-1.0.9-26.el4.centos.i386.rpm
seamonkey-devel-1.0.9-26.el4.centos.i386.rpm
seamonkey-dom-inspector-1.0.9-26.el4.centos.i386.rpm
seamonkey-js-debugger-1.0.9-26.el4.centos.i386.rpm
seamonkey-mail-1.0.9-26.el4.centos.i386.rpm

src:
seamonkey-1.0.9-26.el4.centos.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0882 Critical CentOS 3 i386 seamonkey - security update

2008-09-24 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2008:0882

seamonkey security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2008-0882.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/seamonkey-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-chat-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-devel-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-dom-inspector-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-js-debugger-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-mail-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-devel-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-1.0.9-0.24.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-devel-1.0.9-0.24.el3.centos3.i386.rpm

source:
updates/SRPMS/seamonkey-1.0.9-0.24.el3.centos3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update seamonkey

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp6FKgk0cc5W.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0882 Critical CentOS 3 x86_64 seamonkey - security update

2008-09-24 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2008:0882

seamonkey security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2008-0882.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/seamonkey-1.0.9-0.24.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-chat-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-devel-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-dom-inspector-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-js-debugger-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-mail-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nspr-1.0.9-0.24.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-nspr-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nspr-devel-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nss-1.0.9-0.24.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-nss-1.0.9-0.24.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nss-devel-1.0.9-0.24.el3.centos3.x86_64.rpm

source:
updates/SRPMS/seamonkey-1.0.9-0.24.el3.centos3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update seamonkey

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpVqjknudq20.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS-virt] redhat's Qumranet acquisition

2008-09-24 Thread Kai Schaetzl
Admin wrote on Wed, 10 Sep 2008 18:32:30 +0930:

 I guess RH 
 will make sure Xen-KVM migration fairly seamless when the time comes.

One would really hope so. One would also hope that the para-virtualized 
performance of KVM is then as good as it is with Xen now. I have to say 
that I'm quite happy with Xen on CentOS.

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-es] Web File Synchronizer

2008-09-24 Thread Julio Martinez
Alejandro,
rsync funciona bien con la opcion -u (no copia los archivos que son mas nuevos 
en el receptor)
Saludos 
Julio



  ___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Cómo hacer funcionar un softphone a través de un proxy convencional en CentOS

2008-09-24 Thread Héctor Suárez Planas
Saludos hermanos.

Estoy usando un CentOS 5.2 como estación de trabajo y servidor de pruebas y
le he instalado varias aplicacioncitas SoftPhone para hacer una prueba y
ninguna me permite especificarle Proxy. Por lo tanto, infiero que se
necesitaría tener IP pública o NATear un firewall.

Pero mi caso es el del triste usuario que está detrás de un Proxy
convencional.

¿Existe alguna aplicación (SoftPhone) que permita especificarle un Proxy
convencional?



---
Red Telematica de Salud - Cuba
  CNICM - Infomed
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] actuializar repositorios de centos 5.1

2008-09-24 Thread Wilder Deza
si claro, pero hay paquetes que al querer actualizar no estan en mis 
repositorios, yo ya ise el yum update y claro que actualizao al centos 5.2.


* *

Saludos,



*Wilder Deza*

*GAMMA CARGO SAC***

*/Área/**/ de /**/Sistemas/*

Phone: + 51 (1) 222 4176 ext. /205* */

Fax : + 51 (1) 221 4955

Nextel: 51 (1) 403*8302

Visit us on: www.gammacargo.com http://www.gammacargo.com/

E-mail: [EMAIL PROTECTED] mailto:[EMAIL PROTECTED]



/“Su opinión es importante para nosotros, en/

/ caso consultas / sugerencias / comentarios/

/favor escribir a: [EMAIL PROTECTED] mailto:[EMAIL PROTECTED]”/





Ing. Ernesto Pérez Estévez escribió:

Wilder Deza wrote:
Hola a todos una consulta como puedo hacer para actualizar mis repos 
del centos..!!



hola

pones:

yum update

y actualizarás tu centos-5.1 a la versión más moderna 
(5.2+actualizciones)





___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es
  
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


RE: [CentOS-es] Cómo hacer funcionar un softphone a trav és de un proxy convencional en CentOS

2008-09-24 Thread jose alex quiñones hurtado
hola hector intenta con esto
creas una variable http_proxy=http:nombe_usuari:[EMAIL PROTECTED] del 
proxy:puerto, luego exportas la variable
export http_proxy de hay te tratas de conectar
 
jose alex quiñoneztecnico en sistemastel 3012441584



 From: [EMAIL PROTECTED] To: centos-es@centos.org Date: Wed, 24 Sep 2008 
 09:31:03 -0400 Subject: [CentOS-es] Cómo hacer funcionar un softphone a 
 través de un proxy convencional en CentOS  Saludos hermanos.  Estoy 
 usando un CentOS 5.2 como estación de trabajo y servidor de pruebas y le he 
 instalado varias aplicacioncitas SoftPhone para hacer una prueba y ninguna 
 me permite especificarle Proxy. Por lo tanto, infiero que se necesitaría 
 tener IP pública o NATear un firewall.  Pero mi caso es el del triste 
 usuario que está detrás de un Proxy convencional.  ¿Existe alguna 
 aplicación (SoftPhone) que permita especificarle un Proxy convencional?   
  --- Red Telematica de Salud - Cuba 
 CNICM - Infomed ___ CentOS-es 
 mailing list CentOS-es@centos.org 
 http://lists.centos.org/mailman/listinfo/centos-es
_
News, entertainment and everything you care about at Live.com. Get it now!
http://www.live.com/getstarted.aspx___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] Update troubles for wxGTK apps

2008-09-24 Thread Niki Kovacs

John a écrit :


I do not and did not mean to be offensive to Dag, and I apologize if I
was--it just seemed like an issue that would be affecting a lot more people
than just me and I wanted to see what others were doing about it.
So far I've not heard what that is.


I second that. Dag is doing great work, and for desktop users, CentOS 
wouldn't be the same without RPMForge. However, this update has been 
botched up. Existing systems can be left in the present state by putting 
an 'exclude=wxGTK amule vlc audacity' line in /etc/yum.conf. But when 
installing a new system, 'yum install vlc audacity' does not work. This 
is a worry for me, as I install desktop systems professionally, and I 
use both programs on client's desktops (yes, amule too, when the client 
wants it... :o)). As far as I'm concerned, I worked around it by simply 
rebuilding wxGTK (2.6), amule, vlc and audacity from SRPM and putting 
them in my own repo with a higher priority. This took the best part of 
an afternoon.


My suggestion to Dag (with all respect taken): why not create a 
[rf-testing] repo for the critical stuff, a bit like [kbsingh]?


I repeat, since this is important: please do not take offense. Shit 
happens, I know.


Cheers,

Niki
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] auto create user home by vsftpd

2008-09-24 Thread Leutz, Alexander
Hi everybody,

 

we using our centos server with vsftpd and windbind.

 

our users can log on via ftp on the centos server by using their
windows-ad-domain-accounts.

 

That's working fine.

 

But vsftpd doesn't auto create user home dirs, if the user connects the
first time to the system.

 

Anybody some suggestions why?

 

Our configuration in the /etc/pam.d/vsftp:

 

sessionrequired pam_mkhomedir.so skel=/etc/skel/ umask=0022

 

 

 

Greats  Thanks

Alexander

 





Alexander Leutz 
Red Hat Certified Engineer
Accredited Systems Engineer (ASE) ProLiant Server   


Telefon:+49-6023-9471-0
Durchwahl:  +49-6023-9471-43
Fax:+49-6023-9471-25
Mobil:  +49-171-7146534
E-Mail: [EMAIL PROTECTED]
Internet:   http://www.itservices24.de

ITservices24 GmbH, Max-Planck-Str.2a, 63755 Alzenau


Geschaftsfuhrer: Matthias Stephan, Mario Zander, Matthias Veith
Sitz der Gesellschaft: Alzenau, Amtsgericht Aschaffenburg HRB 8096
UStID-Nr. DE 216819403

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] [ANN] iRedMail-0.3: Open Source Mail Server Solution

2008-09-24 Thread Zhang Huangbin

Hi, all.

I'd like to introduce this open source email server solution here,
hope it can help people who need mail server solution.

Project: http://code.google.com/p/iredmail/

iRedMail is:
   * Mail server solution for Red Hat(R) Enterprise Linux and CentOS
 5.x, support both i386 and x86_64.
   * A shell script set, used to install and configure all mail server
 related software automatically.
   * Open source project (GPL v2).

Main Components:
   * Apache (2.2.3, shipped within RHEL/CentOS)
   * PHP (5.1.6, shipped within RHEL/CentOS)
   * MySQL (5.0.45, shipped within RHEL/CentOS)
   * OpenLDAP (2.3.27, shipped within RHEL/CentOS)
   * Postfix (2.3.15)
   * Dovecot (1.1.3)
   * Amavisd (2.6.1)
   * SpamAssassin (3.2.5, shipped within RHEL/CentOS)
   * ClamAV (0.94)
   * Policyd (1.82, +patches)
   * Pysieved (1.0)

Features (http://code.google.com/p/iredmail/wiki/Features):

* Fast Deployment
   * Deploy full-featured mail solution in less than 2 minutes.

* Multi-platform Support
   * OS: RHEL/CentOS
   * Version: 5.x (5.0, 5.1, 5.2)
   * Arch: i386, x86_64

* Popular and standard protocols, mail user agent support
   * HTTP (access mailbox via web browser), HTTPS
   * SMTP, SMTPS, Submission
   * POP3, POP3S
   * IMAP, IMAPS

* Anti-Spam  Anti-Virus
   * SPF (Sender Policy Framework) support.
   * DKIM support.
   * Greylist, Blacklist, Whitelist.
   * Blacklist HELO.
   * HELO Randomization Prevention (HRP).
   * Spamtrap.

* Sender  Recipient Throttling

* Recipient and Deliver Restrictions
   * Enable/Disable deliver.
   * Enable/Disable recipient;
   * Enable/Disable POP3;
   * Enable/Disable IMAP;

* Web Mail:
   * Roundcube Web Mail (0.1.1)
   * SquirrelMail (1.4.15)
   * Horde WebMail (1.0.2)

* Mail Server Management:
   * No limits on the number of domains or users.
   * Simple mail backup and monitor (per-user and per-domain).
   * Web based interface to manage
   * mailboxes, virtual domains and aliases.
   * MySQL database, LDAP.
   * Per-domain and per-user sent and recivied mail backup.
   * Provide mail statistics for mail server that produces daily,
 weekly, monthly and yearly graphs of received, sent, bounced and
 rejected mail.

Help needed:
   * PostfixAdmin improvement:
   - Add per-user and per-domain bcc feature, etc.
   - Ability to edit whitelist, blacklist in policyd's database.
   * Roundcube plugin:
   - Per-user blacklist (Implemented with policyd with 'rcpt_acl'
 patch).

--
- Open Source Mail Server Solution for RHEL/CentOS 5.x:
 http://code.google.com/p/iredmail/

- eBooks, Free eBooks, RapidShare Download, Free eBooks Download, Fast
 and Reliable: http://www.ufindbook.com/

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Update troubles for wxGTK apps

2008-09-24 Thread Ralph Angenendt
Niki Kovacs wrote:
 My suggestion to Dag (with all respect taken): why not create a  
 [rf-testing] repo for the critical stuff, a bit like [kbsingh]?

 I repeat, since this is important: please do not take offense. Shit  
 happens, I know.

And if all that could be discussed on rpmforge users mailing list
*where* other people from the rpmforge community also read and post, it
would have been even greater :)

Cheers,

Ralph


pgpS7TMZUsLwO.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Update troubles for wxGTK apps

2008-09-24 Thread Niki Kovacs

Ralph Angenendt a écrit :


And if all that could be discussed on rpmforge users mailing list
*where* other people from the rpmforge community also read and post, it
would have been even greater :)


Sorry for that.

Niki
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Shell script to list group members

2008-09-24 Thread Ian Blackwell
Bob Beers wrote:
 grep group_name: /etc/group | cut -d: -f4

 will give a comma separated list, provided group_name is a valid group name.

   
There is one problem with this approach, which is the assumption that
all users' primary group is the same as their login id - which I agree
is typically the RHEL way, but it doesn't have to be the case.  If
however you have users with their primary group set to something other
than the login id - e.g. admin or marketing - then you need to look
in the /etc/passwd file as well because these users don't appear in the
comma separated list outlined above.  To check the /etc/passwd file, you
have to determine the group id value, and then scan the /etc/passwd file
looking for that value in column 4.  This will give you a list of users
whose primary group is the group value you're interested in.

Cheers,

Ian


smime.p7s
Description: S/MIME Cryptographic Signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] usb irq problem

2008-09-24 Thread nate
MHR wrote:
 On Tue, Sep 23, 2008 at 8:02 PM, partha chowdhury [EMAIL PROTECTED]
 wrote:

 well i managed to fix the problem after an intensive search through the
 forum and adding the noirqdebug option to the kernel line.


 Are you /sure/ this fixes the problem?  Your last fix didn't work out
 so well, so I'm just curious, not criticizing

From what I've read I'm pretty confident it won't fix the
problem it only masks it

http://www.linuxtopia.org/online_books/linux_kernel/kernel_configuration/re18.html

By default, the kernel attempts to detect and disable unhandled
interrupt sources because they can cause problems with the
responsiveness of the rest of the kernel if left unchecked.
This option will disable this logic.

--

So it sounds like linux is saying the hardware is faulty and
is disabling it pro-actively before bad things can happen,
disabling the code that detects bad hardware and recovers
from it is just asking for trouble IMO.

Replace the hardware, get better quality stuff. Since this
is USB, get a PCI USB expansion board see if that helps.
About a year ago I bought a USB 2.0 PCI card for one of
my older systems, was about $20 I think.

nate



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel and memory question

2008-09-24 Thread nate
Mag Gam wrote:
 Currently at my university we are running many servers with Centos 4.6
 and everything is okay, but when a user does a large operation such as
 'cp' or 'tar' or 'rsync' all of the physical memory gets exhausted.

cp or tar won't exhaust your memory. rsync can consume a lot if your
copying a lot of files but it's still fractional compared to
the ram you have installed(from a test I'm running now it took
about 10MB of memory for 100,000 files, 38MB for 500,000 files)

It is common to confuse free memory with memory being used
for buffers. If your doing any heavy disk I/O linux will
automatically consume all available memory it can for disk
buffers. If the memory is needed for something else it will
re-allocate it automatically away from buffers to the
application that is requesting it.

It sounds like you might be running a 32-bit version of the
OS with large memory support. If this is the case performance
can really suffer if you go above 3GB of memory usage in
a memory intensive operation due to the massive overhead
of PAE(hardware function, nothing to do with linux itself).

So...
- Confirm you are using a 64-bit kernel (uname -a)
- Confirm that you are not confusing free memory with
  memory that is being used by buffers
- Confirm that your not already using a very large amount
  of memory before the I/O intensive operation occurs

You can calculate actual physical memory usage by doing:
(total memory) - (memory buffers) - (memory cache) - (memory free)

Then of course subtract physical memory usage from total
memory to get available memory.

Don't trust the free memory readings by tools like top or
free as they are useless, and misleading.

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] non-graphics install or fix xorg.conf?

2008-09-24 Thread Robert Moskowitz
Trying the to install on the OQO, and hitting up against one problem I 
see a lot in the comments about installing various distros on it.  That 
is its screen size.


So I could install using the text installation except...

What is the command line for text install and askmethod so I can use 
HTTP to access my local repo?  What do I add to 'linux askmethod'?  And 
if I go the text install route, can I do all of my custom disk 
partitioning? I seem to recall from when I fell intotext install on a 
system without enough memory, that I could not work with LVM in text mode.


Or

Can I set the video size in that 'linux askmethod' line?  Here is a 
sample xorg.conf I have found:


Section Device
   Identifier  Silicon Motion, Inc. SM720 Lynx3DM
   Driver  vesa
#Driver  siliconmotion # need to modify the driver 
first before using

   BusID   PCI:0:6:0
EndSection


Section Monitor
   Identifier  Generic Monitor
   Option  DPMS
   Modeline 800x480 40 800 864 928 1088 480 481 484 509 +HSync
EndSection


IF I have to go with a custom kickstart file from diskette (Drive a:), I 
suppose I could put the hardware together for it.  I would need a 
powered USB hub (around here somewhere), my USB diskette drive, along 
with the USB CDrom


How best to proceed?


Oh, for my custom disk partitioning, besides the ext3 partition for 
/boot, I create a separate swap partition of memory x 2 (=2Gb).  Then 
the LVM partition has two ext3 partitions, one for / around 12Gb, and 
the other for /home as the rest.  The drive is a 60Gb drive, so I might 
make / bigger:



ext3   /boot   100mb
swap  2Gb
LVM   Rest of drive (to 512byte multiple)
   ext3   /  12Gb
   ext3   /home   rest of LVM


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] non-graphics install or fix xorg.conf?

2008-09-24 Thread nate
Robert Moskowitz wrote:

 How best to proceed?

I assume this computer has a network connection? Put the kickstart
config on a http server.

Though I've long had problems with LVM and kickstart, it often
causes anaconda to crash (going back at least as far as RHEL 3).
Maybe 5.x is better in this regard.

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Shell script to list group members

2008-09-24 Thread Bob Beers
Part 1:

On Tue, Sep 23, 2008 at 7:37 PM, Ian Blackwell [EMAIL PROTECTED] wrote:
 Bob Beers wrote:
 grep group_name: /etc/group | cut -d: -f4

 will give a comma separated list, provided group_name is a valid group 
 name.


 There is one problem with this approach, which is the assumption that
 all users' primary group is the same as their login id - which I agree
 is typically the RHEL way, but it doesn't have to be the case.  If
 however you have users with their primary group set to something other
 than the login id - e.g. admin or marketing - then you need to look
 in the /etc/passwd file as well because these users don't appear in the
 comma separated list outlined above.  To check the /etc/passwd file, you
 have to determine the group id value, and then scan the /etc/passwd file
 looking for that value in column 4.  This will give you a list of users
 whose primary group is the group value you're interested in.

You have a valid point, but the OP's question was:

I am looking for a (simple) shell command to run from a bash script
that will allow me to list user accounts that belong to a particular
group.


Part 2:

On Tue, Sep 23, 2008 at 6:43 PM, Barry Brimer [EMAIL PROTECTED] wrote:

 The egrep is using a leading anchor (^) to make sure the grep matches the
 beginning of the line.  If not, and the group pattern matched as one of the
 users it would print those lines too .. which is probably undesirable.


My instinct is that by specifying the groupname as an argument as in:
 'getent group groupname',
 ( rather than asking for all groups with 'getent group', and then
(e)grep'ing, )
that the result would not match for users in the groups list.
But I may be wrong.  I have not looked at the source code.
 But I tested on my system and I did not see the behavior you
 warn of.  If I am correct about the getent program, then there
 is also the added benefit of avoiding the pipe.

:-)

-Bob
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] non-graphics install or fix xorg.conf?

2008-09-24 Thread Robert Moskowitz

nate wrote:

Robert Moskowitz wrote:

  

How best to proceed?



I assume this computer has a network connection? Put the kickstart
config on a http server.

Though I've long had problems with LVM and kickstart, it often
causes anaconda to crash (going back at least as far as RHEL 3).
Maybe 5.x is better in this regard.
Sounds good. Afterall, I am using the network card with the askmethod to 
select http to get to my local repo install of running through 6 CDs.


But this begs 2 questions:

How to access the kickstart via http (and where to put it, somewhere in 
the /centos/5/os/i386 structure?).


and

What to put into the kickstart to get it to finish in text mode? And how 
to set the xorg.conf size? THis will be a lot of reading up on 
kickstart. Been a couple of years since I did my own kickstart. I did 
figure out how to setup my drive info...



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Telnet ssh connection limit and idle timeout

2008-09-24 Thread lingu
Dear all,


*
I am running centos 4 update 5. I want to limit user connection(maximum 10
simultaneous connection are only allowed) to server
(for telnet  ssh sessions).In the mean time i like to remove all dead and
idle connections(ssh  telnet session) of more that 24 hours.


 Any one guide me how to do this.

Regards
Lingu


*
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] usb irq problem

2008-09-24 Thread kira laucas
On Wed, Sep 24, 2008 at 5:39 PM, nate [EMAIL PROTECTED] wrote:




 http://www.linuxtopia.org/online_books/linux_kernel/kernel_configuration/re18.html

 By default, the kernel attempts to detect and disable unhandled
 interrupt sources because they can cause problems with the
 responsiveness of the rest of the kernel if left unchecked.
 This option will disable this logic.

 just for curiosity, is this option removed  in the latest 2.6.26.5 kernel
 ? because i experimented with compiling a custom kernel and did not ever
 receive the message . anyway i am running centos without any problem now and
 i am glad about it.

 Replace the hardware, get better quality stuff. Since this
 is USB, get a PCI USB expansion board see if that helps.
 About a year ago I bought a USB 2.0 PCI card for one of
 my older systems, was about $20 I think.

 now that you have mentioned it, i have noticed recently that my desktop
motherboard usb port has gone slower. i mean previously i used to get 28-30
MB/s transfer speed with my external usb drive. but now the max i get is
10MB/s . i have tested the external drive on my friend's laptop and to my
surprise it transferred with 25MB/s ! is it any indication of any
potentially disastrous hardware failure issue ?

for information my hardware is :
00:00.0 RAM memory: nVidia Corporation MCP67 Memory Controller (rev a2)
Subsystem: ASUSTeK Computer Inc. Unknown device 82b3
Flags: bus master, 66MHz, fast devsel, latency 0
Capabilities: [44] HyperTransport: Slave or Primary Interface
Capabilities: [dc] HyperTransport: MSI Mapping

00:01.0 ISA bridge: nVidia Corporation MCP67 ISA Bridge (rev a2)
Subsystem: ASUSTeK Computer Inc. Unknown device 82b3
Flags: bus master, 66MHz, fast devsel, latency 0
I/O ports at 0900 [size=256]

00:01.1 SMBus: nVidia Corporation MCP67 SMBus (rev a2)
Subsystem: ASUSTeK Computer Inc. Unknown device 82b3
Flags: 66MHz, fast devsel, IRQ 10
I/O ports at dc00 [size=64]
I/O ports at 0600 [size=64]
I/O ports at 0700 [size=64]
Capabilities: [44] Power Management version 2

00:02.0 USB Controller: nVidia Corporation MCP67 OHCI USB 1.1 Controller
(rev a2) (prog-if 10 [OHCI])
Subsystem: ASUSTeK Computer Inc. Unknown device 82b3
Flags: bus master, 66MHz, fast devsel, latency 0, IRQ 58
Memory at feaff000 (32-bit, non-prefetchable) [size=4K]
Capabilities: [44] Power Management version 2

00:02.1 USB Controller: nVidia Corporation MCP67 EHCI USB 2.0 Controller
(rev a2) (prog-if 20 [EHCI])
Subsystem: ASUSTeK Computer Inc. Unknown device 82b3
Flags: bus master, 66MHz, fast devsel, latency 0, IRQ 233
Memory at feafec00 (32-bit, non-prefetchable) [size=256]
Capabilities: [44] Debug port
Capabilities: [80] Power Management version 2

00:04.0 USB Controller: nVidia Corporation MCP67 OHCI USB 1.1 Controller
(rev a2) (prog-if 10 [OHCI])
Subsystem: ASUSTeK Computer Inc. Unknown device 82b3
Flags: bus master, 66MHz, fast devsel, latency 0, IRQ 66
Memory at feafd000 (32-bit, non-prefetchable) [size=4K]
Capabilities: [44] Power Management version 2

00:04.1 USB Controller: nVidia Corporation MCP67 EHCI USB 2.0 Controller
(rev a2) (prog-if 20 [EHCI])
Subsystem: ASUSTeK Computer Inc. Unknown device 82b3
Flags: bus master, 66MHz, fast devsel, latency 0, IRQ 50
Memory at feafe800 (32-bit, non-prefetchable) [size=256]
Capabilities: [44] Debug port
Capabilities: [80] Power Management version 2

00:08.0 PCI bridge: nVidia Corporation MCP67 PCI Bridge (rev a2) (prog-if 01
[Subtractive decode])
Flags: bus master, 66MHz, fast devsel, latency 0
Bus: primary=00, secondary=01, subordinate=01, sec-latency=64
I/O behind bridge: e000-efff
Memory behind bridge: feb0-febf
Capabilities: [b8] #0d []
Capabilities: [8c] HyperTransport: MSI Mapping

00:09.0 IDE interface: nVidia Corporation MCP67 AHCI Controller (rev a2)
(prog-if 85 [Master SecO PriO])
Subsystem: ASUSTeK Computer Inc. Unknown device 82b3
Flags: bus master, 66MHz, fast devsel, latency 0, IRQ 233
I/O ports at d480 [size=8]
I/O ports at d400 [size=4]
I/O ports at d080 [size=8]
I/O ports at d000 [size=4]
I/O ports at cc00 [size=16]
Memory at feafa000 (32-bit, non-prefetchable) [size=8K]
Capabilities: [44] Power Management version 2
Capabilities: [8c] #12 [0010]

00:0a.0 Ethernet controller: nVidia Corporation MCP67 Ethernet (rev a2)
Subsystem: ASUSTeK Computer Inc. Unknown device 82b3
Flags: bus master, 66MHz, fast devsel, latency 0, IRQ 90
Memory at feafc000 (32-bit, non-prefetchable) [size=4K]
I/O ports at c880 [size=8]
Memory at feafe400 (32-bit, non-prefetchable) [size=256]
Memory at feafe000 (32-bit, non-prefetchable) [size=16]
Capabilities: [44] Power Management version 2
Capabilities: [50] Message Signalled Interrupts: 64bit+ Queue=0/3
Enable+
Capabilities: [6c] HyperTransport: MSI Mapping

00:0b.0 PCI 

Re: [CentOS] non-graphics install or fix xorg.conf?

2008-09-24 Thread nate
Robert Moskowitz wrote:

 How to access the kickstart via http (and where to put it, somewhere in
 the /centos/5/os/i386 structure?).

If your asking how to access the kickstart config via http? Put
ks=http://IP address/path to config as a kernel parameter

 What to put into the kickstart to get it to finish in text mode? And how
 to set the xorg.conf size? THis will be a lot of reading up on
 kickstart. Been a couple of years since I did my own kickstart. I did
 figure out how to setup my drive info...

put the word 'text' in the kickstart config for text mode. X
will attempt to configure automatically. There is an easy to understand
manual for Red Hat administration that details the various kickstart
options. None of the systems I kickstart run X11 so I don't have
any good ideas off the top of my head if anaconda doesn't auto
configure your resolution correctly.

For RHEL5/CentOS 5:
http://www.redhat.com/docs/manuals/enterprise/RHEL-5-manual/Installation_Guide-en-US/s1-kickstart2-options.html

Sample config(my most advanced and versatile to date):
http://portal.aphroland.org/~aphro/centos_5_1_32.cfg

nate

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] usb irq problem

2008-09-24 Thread nate
kira laucas wrote:

 now that you have mentioned it, i have noticed recently that my desktop
 motherboard usb port has gone slower. i mean previously i used to get 28-30
 MB/s transfer speed with my external usb drive. but now the max i get is
 10MB/s . i have tested the external drive on my friend's laptop and to my
 surprise it transferred with 25MB/s ! is it any indication of any
 potentially disastrous hardware failure issue ?

I wouldn't think the system is about to fail if it's just going
slower. If there are specific error messages that point to it's
failing then maybe. Errors quoted earlier just seem like bad
hardware(perhaps poorly designed or built, rather than hardware
that is physically failing).

Only thing I can suggest is to just verify that the drive is
detected as USB 2.0 via lsusb -v

e.g.
 Bus 004 Device 020: ID 1058:0702 Western Digital Technologies, Inc.
Device Descriptor:
  bLength18
  bDescriptorType 1
  bcdUSB   2.00
[..]
  iManufacturer   1 Western Digital
  iProduct2 External HDD

I believe the 2.00 indicates USB 2.0, I see several other
devices on my USB that are marked as 1.x

If the device is bus powered, make sure it is getting enough
power, some of my bus powered disks I have to use a USB Y cable
to plug the drives into two ports simultaneously(one for
power+data, the other for power only).

If you configured your system's kernel to ignore the irq errors
as the other poster did(I think your a different poster..didn't
check), you really should remove that option and enable the
checking again, and try a PCI USB expansion card instead and
see if that helps.

nate



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos and colocation....

2008-09-24 Thread Bob Hoffman
Well, I finally did it..and used centos.

I started out in 1997 with my little website with not much on it. It was a
shared host account. Eventually I added some more sites and got to grow out
and went to this new fangled thing called VPS.

Lots of problems plagued me throughout that experience, some on ensim
control panel, some on others. When chost.net (think that was their name)
blew up (1999 ?) and I lost my sites I moved to OLM.
Finally got big enough to go to the dedicated thing. My own server, managed
by the hosting company.
Years of that turned stale as recumbent issues of updating and control
panels just made it not so good.

I made the plunge and built my own server and colocated it. Only problem,
which software. I decided on rhel, but found the support so stunningly
unknowledgable I moved to centos since it made no difference free or paid,
no tech support is really there anyway. And I do not like redhat having
access to my servers like that.

It was a long long trial by fire to learn sysadmin with linux. But lessened
by the huge amount of pre-setups that are done with a centos install. I look
at web pages and books that talk about untarring, installing and compiling,
and just pass right by them (scared one day I may have to do that stuff).

It was not easy making the jump. Especially deciding not to use a control
panel. However, today, just minutes ago, I moved the final website from the
dedicated host to my own server and cancelled the account.

It is just a wonderful and elated feeling to know I have a good server with
redundancy, great raid mirror, awesome software, great company updating
security patches and a great company that repackages that for me from
redhat.

So far, other than the hardships of learning how to build the dang webserver
with a ton of poorly instructed programs, centos has been sturdy, stable,
and works like a charm, almost out of the box!!

I would never want to repeat the experience of learning this stuff for the
first time...never. But now that I passed what I hope is the last hard bump
in the road, I can finally get some sleep, go outside, and start programming
more websites.

Thanks centos.

And yes. I am compiling all my notes from start to finish on this webserver
project and intend to print a book with a step by step...but only for
centos. Eventually make it one big wiki site too.

Thanks for everyone who helped, everyone who yelled, everyone who flamed,
everyone who just laughed, and everyone who supported.

Today, I am free from hosting companies! Ho- Aaaah

And a big thank you to the team at Centos who take the time to package up
the redhat binaries and make them work correctly...and for adding the
updates so quickly to the mirrors. I hope my book will bring more people to
centos as a perfect solution for a webserver.

Gonna go to bed now...finally over.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 5.2 kickstart install with latest updates

2008-09-24 Thread Venkatraju
Hi,

The CentOS 5.2 release notes contain this warning:
A kickstart installation that attempts to use the *repo* directive (where
that *repo* points to an updates repository) may fail to properly install.

This is exactly the method that I had been using with CentOS 5.1 :-) What is
the right way to achieve this now? Is adding a repository in the %post
section of the kickstart file and running yum update safe? Anyone run into
problems with this?

Thanks in advance,
Venkat
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] usb irq problem

2008-09-24 Thread partha chowdhury

On Wed, 2008-09-24 at 07:09 -0700, nate wrote:

 
 I wouldn't think the system is about to fail if it's just going
 slower. If there are specific error messages that point to it's
 failing then maybe. Errors quoted earlier just seem like bad
 hardware(perhaps poorly designed or built, rather than hardware
 that is physically failing).

well i myself have assembled this box. did i do something wrong because
it is running fine for last 10 months without any hiccups and other than
this minor issue no problem at all.
 
 Only thing I can suggest is to just verify that the drive is
 detected as USB 2.0 via lsusb -v
 
 e.g.
  Bus 004 Device 020: ID 1058:0702 Western Digital Technologies, Inc.
 Device Descriptor:
   bLength18
   bDescriptorType 1
   bcdUSB   2.00
 [..]
   iManufacturer   1 Western Digital
   iProduct2 External HDD
 
 I believe the 2.00 indicates USB 2.0, I see several other
 devices on my USB that are marked as 1.x

here is my output 

Bus 002 Device 002: ID 05e3:0702 Genesys Logic, Inc. USB 2.0 IDE Adapter
Device Descriptor:
  bLength18
  bDescriptorType 1
  bcdUSB   2.00
  bDeviceClass0 (Defined at Interface level)
  bDeviceSubClass 0 
  bDeviceProtocol 0 
  bMaxPacketSize064
  idVendor   0x05e3 Genesys Logic, Inc.
  idProduct  0x0702 USB 2.0 IDE Adapter
  bcdDevice0.33
  iManufacturer   0 
  iProduct1 USB TO IDE
  iSerial 0 
  bNumConfigurations  1
  Configuration Descriptor:
bLength 9
bDescriptorType 2
wTotalLength   32
bNumInterfaces  1
bConfigurationValue 1
iConfiguration  0 
bmAttributes 0xc0
  Self Powered
MaxPower   96mA
Interface Descriptor:
  bLength 9
  bDescriptorType 4
  bInterfaceNumber0
  bAlternateSetting   0
  bNumEndpoints   2
  bInterfaceClass 8 Mass Storage
  bInterfaceSubClass  6 SCSI
  bInterfaceProtocol 80 Bulk (Zip)
  iInterface  0 
  Endpoint Descriptor:
bLength 7
bDescriptorType 5
bEndpointAddress 0x81  EP 1 IN
bmAttributes2
  Transfer TypeBulk
  Synch Type   None
  Usage Type   Data
wMaxPacketSize 0x0200  1x 512 bytes
bInterval   1
  Endpoint Descriptor:
bLength 7
bDescriptorType 5
bEndpointAddress 0x02  EP 2 OUT
bmAttributes2
  Transfer TypeBulk
  Synch Type   None
  Usage Type   Data
wMaxPacketSize 0x0200  1x 512 bytes
bInterval   1

you can see it is detected as usb2.0.

 If you configured your system's kernel to ignore the irq errors
 as the other poster did(I think your a different poster..didn't
 check), you really should remove that option and enable the
 checking again, and try a PCI USB expansion card instead and
 see if that helps.

actually it was i who sent it. i sent it through gmail so it did not
insert my name just my email id. usually i send through evolution. i did
not know this issue. apology for the unintentional mixups.

i want to know one thing  - the hardware failing logic you earlier spoke
of  - is that disabled or removed in latest 2.6.26.5 kernel because i
experimented with custom compiling that kernel and did not receive any
error message whatsoever.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Install via VNC

2008-09-24 Thread Robert Moskowitz

This sounds very interesting:

http://wiki.centos.org/TipsAndTricks/VncHeadlessInstall

It would get me around my limitations on the screen on the OQO.  And the 
instructions read rather well.


Only thing I don't know how to do is have vncviewer in 'listen' mode.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: usb irq problem

2008-09-24 Thread Scott Silva

on 9-24-2008 6:42 AM kira laucas spake the following:



On Wed, Sep 24, 2008 at 5:39 PM, nate 
[EMAIL PROTECTED] 
mailto:[EMAIL PROTECTED] wrote:





http://www.linuxtopia.org/online_books/linux_kernel/kernel_configuration/re18.html

By default, the kernel attempts to detect and disable unhandled
interrupt sources because they can cause problems with the
responsiveness of the rest of the kernel if left unchecked.
This option will disable this logic.

just for curiosity, is this option removed  in the latest 2.6.26.5
http://2.6.26.5 kernel ? because i experimented with compiling a
custom kernel and did not ever receive the message . anyway i am
running centos without any problem now and i am glad about it.

Replace the hardware, get better quality stuff. Since this
is USB, get a PCI USB expansion board see if that helps.
About a year ago I bought a USB 2.0 PCI card for one of
my older systems, was about $20 I think.

now that you have mentioned it, i have noticed recently that my desktop 
motherboard usb port has gone slower. i mean previously i used to get 
28-30 MB/s transfer speed with my external usb drive. but now the max i 
get is 10MB/s . i have tested the external drive on my friend's laptop 
and to my surprise it transferred with 25MB/s ! is it any indication of 
any potentially disastrous hardware failure issue ?


USB is interrupt driven. If the system has trouble responding to the 
interrupts quick enough, it will slow down the transfers. Too bad the USB 
designers didn't make it DMA driven like firewire. But then it was designed to 
be cheaper.



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Install via VNC

2008-09-24 Thread Ray Van Dolson
On Wed, Sep 24, 2008 at 11:27:21AM -0400, Robert Moskowitz wrote:
 This sounds very interesting:

 http://wiki.centos.org/TipsAndTricks/VncHeadlessInstall

 It would get me around my limitations on the screen on the OQO.  And the 
 instructions read rather well.

 Only thing I don't know how to do is have vncviewer in 'listen' mode.

vncviewer -listen

:-)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.2 kickstart install with latest updates

2008-09-24 Thread Steve Thompson

On Wed, 24 Sep 2008, Venkatraju wrote:

Is adding a repository in the %post section of the kickstart file and 
running yum update safe? Anyone run into problems with this?


I am using exactly this method with CentOS 5.2. So far only about 20 
installations, but I have not had a problem with any of them.


Steve
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Centos and colocation....

2008-09-24 Thread Scott Silva

on 9-24-2008 7:17 AM Bob Hoffman spake the following:

Well, I finally did it..and used centos.

I started out in 1997 with my little website with not much on it. It was a
shared host account. Eventually I added some more sites and got to grow out
and went to this new fangled thing called VPS.

Lots of problems plagued me throughout that experience, some on ensim
control panel, some on others. When chost.net (think that was their name)
blew up (1999 ?) and I lost my sites I moved to OLM.
Finally got big enough to go to the dedicated thing. My own server, managed
by the hosting company.
Years of that turned stale as recumbent issues of updating and control
panels just made it not so good.

I made the plunge and built my own server and colocated it. Only problem,
which software. I decided on rhel, but found the support so stunningly
unknowledgable I moved to centos since it made no difference free or paid,
no tech support is really there anyway. And I do not like redhat having
access to my servers like that.

It was a long long trial by fire to learn sysadmin with linux. But lessened
by the huge amount of pre-setups that are done with a centos install. I look
at web pages and books that talk about untarring, installing and compiling,
and just pass right by them (scared one day I may have to do that stuff).

It was not easy making the jump. Especially deciding not to use a control
panel. However, today, just minutes ago, I moved the final website from the
dedicated host to my own server and cancelled the account.

It is just a wonderful and elated feeling to know I have a good server with
redundancy, great raid mirror, awesome software, great company updating
security patches and a great company that repackages that for me from
redhat.

So far, other than the hardships of learning how to build the dang webserver
with a ton of poorly instructed programs, centos has been sturdy, stable,
and works like a charm, almost out of the box!!

I would never want to repeat the experience of learning this stuff for the
first time...never. But now that I passed what I hope is the last hard bump
in the road, I can finally get some sleep, go outside, and start programming
more websites.

Thanks centos.

And yes. I am compiling all my notes from start to finish on this webserver
project and intend to print a book with a step by step...but only for
centos. Eventually make it one big wiki site too.

Thanks for everyone who helped, everyone who yelled, everyone who flamed,
everyone who just laughed, and everyone who supported.

Today, I am free from hosting companies! Ho- Aaaah

And a big thank you to the team at Centos who take the time to package up
the redhat binaries and make them work correctly...and for adding the
updates so quickly to the mirrors. I hope my book will bring more people to
centos as a perfect solution for a webserver.

Gonna go to bed now...finally over.
If you make some money on your book, toss a little back to aid those who made 
it all possible for you.

http://www.centos.org/modules/tinycontent/index.php?id=23


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.2 kickstart install with latest updates

2008-09-24 Thread Matthew Kent
On Wed, 2008-09-24 at 20:44 +0530, Venkatraju wrote:
 This is exactly the method that I had been using with CentOS 5.1 :-)
 What is the right way to achieve this now? Is adding a repository in
 the %post section of the kickstart file and running yum update safe?
 Anyone run into problems with this?

No issues with it so far in my many kickstart installs. It's actually
nicer since I can use yum-priorities to get exactly what I need
installed.

[Worth noting that priorities have been added to the repo directive in
anaconda in later versions]
-- 
Matthew Kent \ SA \ bravenet.com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Update troubles for wxGTK apps

2008-09-24 Thread MHR
On Wed, Sep 24, 2008 at 2:16 AM, Niki Kovacs [EMAIL PROTECTED] wrote:
 Ralph Angenendt a écrit :

 And if all that could be discussed on rpmforge users mailing list
 *where* other people from the rpmforge community also read and post, it
 would have been even greater :)

 Sorry for that.


La merde se produit (or, in a more vernacular, merde passe).

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.2 kickstart install with latest updates

2008-09-24 Thread Karanbir Singh

Venkatraju wrote:

The CentOS 5.2 release notes contain this warning:
A kickstart installation that attempts to use the *repo* directive 
(where that *repo* points to an updates repository) may fail to properly 
install.


In some tests we did at 5.2 install time we found that the updates 
failed to register completely, but lots of people seem to report no such 
issues in the wild. So I guess if it works for you, thats fine. Go for it.


- KB
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] new 4.7 i586 kernel not happy

2008-09-24 Thread Akemi Yagi
On Wed, Sep 17, 2008 at 9:17 AM, Akemi Yagi [EMAIL PROTECTED] wrote:
 On Wed, Sep 17, 2008 at 8:20 AM, Akemi Yagi [EMAIL PROTECTED] wrote:
 On Wed, Sep 17, 2008 at 8:15 AM, Karanbir Singh [EMAIL PROTECTED] wrote:

 http://bugs.centos.org/view.php?id=3130

 If someone wants to submit a patch, I'll have a go at pushing it through the
 buildsystems.

 - KB

 Will do (submit a patch).

 Akemi

 Done.

I like your statement, KB.

So there is a lot of value add that happens within the CentOS setup that
a lot of people in diverse areas benefit from. And all of this happens
without the core distro being changed. eg. its possible to install
CentOS-4 on i586 hardware and run it there, even though upstream dont
support that. And there really *are* a lot of people using it on i586
hardware.
(seen in: 
http://lists.centos.org/pipermail/centos-devel/2008-September/003369.html
)

Fixing the current i586 issue will help keep the value of CentOS high... :-D
(hint, hint)

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] usb irq problem

2008-09-24 Thread partha chowdhury

MHR wrote:

On Tue, Sep 23, 2008 at 8:02 PM, partha chowdhury [EMAIL PROTECTED] wrote:
  

well i managed to fix the problem after an intensive search through the
forum and adding the noirqdebug option to the kernel line.




Are you /sure/ this fixes the problem?  Your last fix didn't work out
so well, so I'm just curious, not criticizing

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
  
well it is running close for a day now and the message has not appeared 
yet and all the usb drives are working as usual. so far so good ,keeping 
fingers crossed !

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] changing installed kernel from i386 to i686

2008-09-24 Thread Jerry Geis

Hi all,

If I initially installed a i386 kernel on centos 4.6 is it possible to
migrate to i686 with yum  (yes the box cpu is capable)?

Can I just yum install kernel2.6.9-78.EL.i686 and that will work?
Will that magically bring in other needed libraries?

Thanks,

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Centos and colocation....

2008-09-24 Thread RobertH
Good job Bob,

Now you get to do it again for redundancy just in case the main box
somehow croaks, ya gotta be auto failover redundant, or have a hot or cold
spare sync'd

Surprise!

:-)

Wake up and get to work!

;-

 - rh

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] changing installed kernel from i386 to i686

2008-09-24 Thread Karanbir Singh

Jerry Geis wrote:

Hi all,

If I initially installed a i386 kernel on centos 4.6 is it possible to
migrate to i686 with yum  (yes the box cpu is capable)?



there is no i386 kernel in CentOS3/4/5

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Centos and colocation....

2008-09-24 Thread Bob Hoffman


 
 Good job Bob,
 
 Now you get to do it again for redundancy just in case the 
 main box somehow croaks, ya gotta be auto failover redundant, 
 or have a hot or cold spare sync'd
 
 Surprise!
 
 
Don't even go therelol
Still 10 times better than my dedicated ever could be. Proud of that. And
for 150 a month... And I got a spare 1u sitting there.

Got a spare motherboard, fans, powersupply sitting here 5 minutes from the
server. 3 drives in a software raid 1 with one as a hot spare and one extra
for a backup. 2 cpus, 2 mem sticks.
If the case breaks I am screwed though. Gonna add a second comp with a slave
database and vice versa when I can afford a second one.

The next step will be branching to two servers...and that will just be as
long off as I can make it.

My business plan is to make enough money so that when it comes to branching
to a second server I can hire one of you maniacs to bang your head against
it while I go to the beach..

:)

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] problem with FTP server---solved

2008-09-24 Thread fabian dacunha


Dear ALl,

here below is the problem i had earlier and had posted my problem to the
list. thnks and appreciate all ur sugesstions but i did manage to solve
googling arround
right below i hav the solution may help someone arround

 Dear All,

 i have the following centos FTP local FTP server having the following

 Centos 5
 vsftpd-2.0.5-10.el5

 its been running fine for abt 2 years or so

 Now with IE5 or IE6 when i say ftp://ip address of FTP server it asks me
 for the username and password and if its correct i directly go to the
 /var/ftp/pub directly which is perfect

 You should contact support for IE7 and ask them that.

 Another thing to try, something I always recommend for people
 using web browsers to connect to ftp sites that are not anonymous,
 is to ftp with this url:

 ftp://username:password@address/path/

 Of course don't include the 's

 nate

Solution

In /etc/vsftpd.conf have the following

chroot_list_enable=YES
chroot_list_file=/etc/vsftpd/chroot_list

create a file chroot_list and add the user who gonna ftp to the ftp server
the users home directory is the ftp root directory
Obviously the ftp user is a local user

so it works perfect .. but i still wonder why IE6 was working fine

thnks

fabian






 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 --
 This message has been scanned for viruses and
 dangerous content by MailScanner, and is
 believed to be clean.




-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Centos and colocation....

2008-09-24 Thread Scott Silva

on 9-24-2008 10:10 AM Bob Hoffman spake the following:



Good job Bob,

Now you get to do it again for redundancy just in case the 
main box somehow croaks, ya gotta be auto failover redundant, 
or have a hot or cold spare sync'd


Surprise!

 
Don't even go therelol

Still 10 times better than my dedicated ever could be. Proud of that. And
for 150 a month... And I got a spare 1u sitting there.

Got a spare motherboard, fans, powersupply sitting here 5 minutes from the
server. 3 drives in a software raid 1 with one as a hot spare and one extra
for a backup. 2 cpus, 2 mem sticks.
If the case breaks I am screwed though. Gonna add a second comp with a slave
database and vice versa when I can afford a second one.

The next step will be branching to two servers...and that will just be as
long off as I can make it.

My business plan is to make enough money so that when it comes to branching
to a second server I can hire one of you maniacs to bang your head against
it while I go to the beach..

:)

Capitalism at its finest! ;-P



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] new 4.7 i586 kernel not happy

2008-09-24 Thread Karanbir Singh

Akemi Yagi wrote:

Fixing the current i586 issue will help keep the value of CentOS high... :-D
(hint, hint)


Since Johnny is back in circulation, I'm going to let him fix it.

- KB
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Apache modules C4,5 repos

2008-09-24 Thread David Hrbáč
Hi,
I have (re)built a few apache modules not included in distro nor rpmforge.

http://fs12.vsb.cz/hrb33/el5/hrb/stable/i386/repodata/repoview/M.group.html
http://fs12.vsb.cz/hrb33/el4/hrb/stable/i386/repodata/repoview/M.group.html
http://fs12.vsb.cz/hrb33/el5/hrb/stable/x86_64/repodata/repoview/M.group.html
http://fs12.vsb.cz/hrb33/el4/hrb/stable/x86_64/repodata/repoview/M.group.html

There's a special repo for mod_gnutls, because it depends on other
packages which replace those in distro:

http://fs12.vsb.cz/hrb33/el5/hrb-tls/stable/i386/repodata/repoview/M.group.html
http://fs12.vsb.cz/hrb33/el4/hrb-tls/stable/i386/repodata/repoview/M.group.html
http://fs12.vsb.cz/hrb33/el5/hrb-tls/stable/x86_64/repodata/repoview/M.group.html
http://fs12.vsb.cz/hrb33/el4/hrb-tls/stable/x86_64/repodata/repoview/M.group.html

Suggestions to build other apache modules are welcome.
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] DKIM

2008-09-24 Thread RobertH


 Okay,
 Yahoo is bumming me. Only system my mail is having an issue with. All mail
 is accepted, but junked. I can only think it is the DKIM/Domain keys.
 
 It is apparent that the dkim-milter is not part of the centos 5.x distro
 nor
 is it part of the mirrors, as far as I can tell.
 
 So...have any of you done it with your servers for sendmail?
 
 There are some sites that claim to have rpms and I have downloaded the tar
 from sendmail. But I would rather hear from anyone who has an opinion
 before
 I go with one or the other.
 
 I do not trust any rpms except for their mirrors, so not sure if I want to
 do that. But maybe it is fine.
 
 Open to suggestions, ideas for what works for you and yahoo.
 
 
 No, I do not want to install postfix, thank you - /ninja'd ya
 

Bob

Setup proper SPF records for your domain(s) for one.

As far as the dk or dkim stuff, there should be some howto's out there in
relation to centos and other mailservers acceptance of signed emails

 - rh


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: changing installed kernel from i586 to i686

2008-09-24 Thread Jerry Geis


Jerry Geis wrote:
/ Hi all,
// 
// If I initially installed a i386 kernel on centos 4.6 is it possible to

// migrate to i686 with yum  (yes the box cpu is capable)?
// 
/

there is no i386 kernel in CentOS3/4/5
  

Sorry my typo mistake I would be going from i586 to i686.

Is that possible with

yum install kernel2.6.9-78.EL.i686


Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Suspend to swap failing on OQO

2008-09-24 Thread Robert Moskowitz

error is:

cpufreq: suspend failed to assert current frequency is what timing core 
thinks it is.



I think this might be tied into one of the Unbutu install notes:

ftp://ftp.oqo.com/unsupported/linux/OQOLinux.html

??

Really need to be able to suspend.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos installed on OQO mod 2

2008-09-24 Thread Robert Moskowitz
Since I have a four of these units, and the XP recovery CD, I figured, 
ah give it a go.


And going through the Centos wiki, I found a simple piece I was 
missing:  linux text askmethod.  There were a few problems I had with 
the text install:


Disk Druid does not work with LVM partitions, much, in text mode.  I was 
able to increase the size of the swap partition though...


I missed the setup for a user other than root.  I will have to do that 
separately.


System came up in init 3 mode.  Easy to fix.

Video is 800x480.  This is a problem for a number of dialog boxes.  I 
tried to change the video, but nothing happened when I logged out and 
back in.  still 800x480 (I selected Generic LCD for hardware then 1034 x 
768).  I read in one set of notes that using xvesa is better than vesa 
(which is what is being used now).  How do I set that?


Oh, /proc/cpuinfo reports 769 bogomips.  Wait, this boot it is 830 
bogomips?  hmmm.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM

2008-09-24 Thread John Hinton

Bob Hoffman wrote:

Okay,
Yahoo is bumming me. Only system my mail is having an issue with. All mail
is accepted, but junked. I can only think it is the DKIM/Domain keys.

It is apparent that the dkim-milter is not part of the centos 5.x distro nor
is it part of the mirrors, as far as I can tell.

So...have any of you done it with your servers for sendmail?

There are some sites that claim to have rpms and I have downloaded the tar
from sendmail. But I would rather hear from anyone who has an opinion before
I go with one or the other.

I do not trust any rpms except for their mirrors, so not sure if I want to
do that. But maybe it is fine.

Open to suggestions, ideas for what works for you and yahoo.


No, I do not want to install postfix, thank you - /ninja'd ya

  
I'm running sendmail. The single number one issue is to never bounce 
email. Reject is fine, but if you have anything doing bounce you'll 
likely wind up on their blocklist for a day or few. Spammers love to use 
yahoo addresses as from addresses, so if you are bouncing any mail, 
you'll likely be spamming yahoo in their eyes and in fact most people's 
eyes these days.


I have multiple hosting accounts and not all have SPF records, although 
this might help as well, but if you keep outgoing clean, you'll get 
through to yahoo users as well. And if it winds up in their spam box, it 
is their responsibility to move it out and approve the sender. Yahoo 
does run extremely strict filtering and that's just how it is for 
everyone. If anything in an email is at all spammy (and it's really easy 
to cross that fine line), it'll wind up in the spam box.


John Hinton
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM

2008-09-24 Thread Ralph Angenendt
RobertH wrote:
 
 
  Okay,
  Yahoo is bumming me. Only system my mail is having an issue with. All mail
  is accepted, but junked. I can only think it is the DKIM/Domain keys.
  
 
 Setup proper SPF records for your domain(s) for one.

That's supposed to help with what regarding his problem? OTOH I have no idea
which problem SPF solves anyway other than making it harder for others to 
use your domain for fake adresses (if receiving mail servers do some sort of
check against SPF).

Ralph

pgpl3TxRMOJD1.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] DKIM

2008-09-24 Thread John Kordash
 Okay,
 Yahoo is bumming me. Only system my mail is having an issue
 with. All mail
 is accepted, but junked. I can only think it is the DKIM/Domain keys.

Just a WAG, but make sure you have a PTR record for your machine that is 
sending email.

If you actually got the bounce, check the headers, it is the first best place 
to look.

-John
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM

2008-09-24 Thread Ralph Angenendt
Bob Hoffman wrote:
 Okay,
 Yahoo is bumming me. Only system my mail is having an issue with. All mail
 is accepted, but junked. I can only think it is the DKIM/Domain keys.

You might want to show some logs or other evidence if you want people to help 
you. 

Ralph

pgpdUBgyDVKoY.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: changing installed kernel from i586 to i686

2008-09-24 Thread Scott Silva

on 9-24-2008 11:00 AM Jerry Geis spake the following:


Jerry Geis wrote:
/ Hi all,
// // If I initially installed a i386 kernel on centos 4.6 is it 
possible to

// migrate to i686 with yum  (yes the box cpu is capable)?
// /
there is no i386 kernel in CentOS3/4/5
  

Sorry my typo mistake I would be going from i586 to i686.

Is that possible with

yum install kernel2.6.9-78.EL.i686


Jerry
You might need to take a look at /etc/sysconfig/kernel to see what is set as 
the default kernel.
Using yum install and trying to boot from the kernel should let you see if it 
works. There are other rpms in the 586 setup that might need to be replaced. I 
think gcc is one of them. YMMV


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] DKIM

2008-09-24 Thread Bob Hoffman
 

 I'm running sendmail. The single number one issue is to never 
 bounce email. Reject is fine, but if you have anything doing 
 bounce you'll likely wind up on their blocklist for a day or 
 few. Spammers love to use yahoo addresses as from addresses, 
 so if you are bouncing any mail, you'll likely be spamming 
 yahoo in their eyes and in fact most people's eyes these days.
 
 I have multiple hosting accounts and not all have SPF 
 records, although this might help as well, but if you keep 
 outgoing clean, you'll get through to yahoo users as well. 
 And if it winds up in their spam box, it is their 
 responsibility to move it out and approve the sender. Yahoo 
 does run extremely strict filtering and that's just how it is 
 for everyone. If anything in an email is at all spammy (and 
 it's really easy to cross that fine line), it'll wind up in 
 the spam box.
 

John,

I am pretty sure I am not bouncing mails...I have catchalls and they go to
devnull..however I could be wrong since that only affects my domain mails
only. I am sure there is something else I should do.

Yahoo is a propenent of DKIM and they say they would like mail better with
it. Infact, I think it almost whitelists you with them, until you screw up.
They highly suggest it if you are sending bulk mails or have large user
lists. They say you should do it.

I am starting to look at headers from other mailings from other sites. So
far all that have been tagged as spam do not DKIM/domain keys set up. So
far... Yahoo will not answer my question.

One work around is to force all users to give a non yahoo mailing address...
:)

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] DKIM

2008-09-24 Thread Bob Hoffman
 

  Setup proper SPF records for your domain(s) for one.
 
 That's supposed to help with what regarding his problem? OTOH 
 I have no idea which problem SPF solves anyway other than 
 making it harder for others to use your domain for fake 
 adresses (if receiving mail servers do some sort of check 
 against SPF).
 
 Ralph

I think google/gmail pays attention to it and they add points for it.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] DKIM

2008-09-24 Thread Bob Hoffman
 

 
 Just a WAG, but make sure you have a PTR record for your 
 machine that is sending email.
 
 If you actually got the bounce, check the headers, it is the 
 first best place to look.
 
No, no bounce. They get delivered. Just show up in the spam folder
everytime.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: DKIM

2008-09-24 Thread Scott Silva

on 9-24-2008 10:40 AM Bob Hoffman spake the following:

Okay,
Yahoo is bumming me. Only system my mail is having an issue with. All mail
is accepted, but junked. I can only think it is the DKIM/Domain keys.

It is apparent that the dkim-milter is not part of the centos 5.x distro nor
is it part of the mirrors, as far as I can tell.

So...have any of you done it with your servers for sendmail?

There are some sites that claim to have rpms and I have downloaded the tar
from sendmail. But I would rather hear from anyone who has an opinion before
I go with one or the other.

I do not trust any rpms except for their mirrors, so not sure if I want to
do that. But maybe it is fine.

Open to suggestions, ideas for what works for you and yahoo.


No, I do not want to install postfix, thank you - /ninja'd ya
AFAIR yahoo only looks for proper SPF records and then looks at content so 
far. My users interact with them all the time.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] DKIM

2008-09-24 Thread Bob Hoffman
 

 
 You might want to show some logs or other evidence if you 
 want people to help you. 
 
 Ralph

You need logs to say you use DKIM/domain keys on your servers and how you
did it, rpm or compile?

Well, if it will help you tell me on your experience with DKIM I am up for
it!

YAHOO HEADERS

Return-Path:   [EMAIL PROTECTED] 

Authentication-Results:   mta108.mail.re1.yahoo.com from=bobhoffman.com;
domainkeys=neutral (no sig)
  
Received:   from 72.35.68.59 (EHLO mail.bobhoffman.com) (72.35.68.59) by
mta108.mail.re1.yahoo.com with SMTP; Wed, 24 Sep 2008 09:28:44 -0700  

Received:   from obiwan2 ([98.64.115.101]) (authenticated bits=0) by
mail.creativeprogramdesigners.com (8.13.8/8.13.8) with ESMTP id
m8OGSCwJ014172 for [EMAIL PROTECTED]; Wed, 24 Sep 2008 12:28:12 -0400 

From:   Bob Hoffman [EMAIL PROTECTED] 


This is a virtualhost account, sent via smtp from my home, through the
server. The mail.creativ...com is the hostname of the server.

When sending from a php application, all the info is about the same, however
the 'received from' obviously says [EMAIL PROTECTED] and the ip
address of the server is listed instead of the website.

It is my contention that DKIM will tip it for yahoo, but not sure it is
worth the work. As well as spf.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Re: DKIM

2008-09-24 Thread Bob Hoffman
 

  
  No, I do not want to install postfix, thank you - /ninja'd ya
 AFAIR yahoo only looks for proper SPF records and then looks 
 at content so far. My users interact with them all the time.

Good enough to go on. To start. I will pound out some spf's for the dns and
see if it does anything.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: DKIM

2008-09-24 Thread Ralph Angenendt
Scott Silva wrote:
 AFAIR yahoo only looks for proper SPF records and then looks at content 
 so far. My users interact with them all the time.

Out of curiosity: What happens if you don't have SPF records?

Ralph

pgpG3d5Y7sflS.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: DKIM

2008-09-24 Thread Scott Silva

on 9-24-2008 11:31 AM Bob Hoffman spake the following:
 

I'm running sendmail. The single number one issue is to never 
bounce email. Reject is fine, but if you have anything doing 
bounce you'll likely wind up on their blocklist for a day or 
few. Spammers love to use yahoo addresses as from addresses, 
so if you are bouncing any mail, you'll likely be spamming 
yahoo in their eyes and in fact most people's eyes these days.


I have multiple hosting accounts and not all have SPF 
records, although this might help as well, but if you keep 
outgoing clean, you'll get through to yahoo users as well. 
And if it winds up in their spam box, it is their 
responsibility to move it out and approve the sender. Yahoo 
does run extremely strict filtering and that's just how it is 
for everyone. If anything in an email is at all spammy (and 
it's really easy to cross that fine line), it'll wind up in 
the spam box.




John,

I am pretty sure I am not bouncing mails...I have catchalls and they go to
devnull..however I could be wrong since that only affects my domain mails
only. I am sure there is something else I should do.

Yahoo is a propenent of DKIM and they say they would like mail better with
it. Infact, I think it almost whitelists you with them, until you screw up.
They highly suggest it if you are sending bulk mails or have large user
lists. They say you should do it.

I am starting to look at headers from other mailings from other sites. So
far all that have been tagged as spam do not DKIM/domain keys set up. So
far... Yahoo will not answer my question.


http://help.yahoo.com/l/us/yahoo/mail/postmaster/

See if your questions are answered here

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] DKIM

2008-09-24 Thread Bob Hoffman
And to let you know what the gmail headers look like when downloaded via
pop3



Return-Path: [EMAIL PROTECTED]

Received: from mail.bobhoffman.com (bobhoffman.com [72.35.68.59])
by mx.google.com with ESMTP id
j13si11089358rne.4.2008.09.24.11.36.36;
Wed, 24 Sep 2008 11:36:38 -0700 (PDT)

Received-SPF: pass (google.com: best guess record for domain of
[EMAIL PROTECTED] designates 72.35.68.59 as permitted sender)
client-ip=72.35.68.59;

Authentication-Results: mx.google.com; spf=pass (google.com: best guess
record for domain of [EMAIL PROTECTED] designates 72.35.68.59 as permitted
sender) [EMAIL PROTECTED]

Received: from obiwan2 (adsl-233-181-10.mia.bellsouth.net [74.233.181.10])
(authenticated bits=0)
by mail.creativeprogramdesigners.com (8.13.8/8.13.8) with ESMTP id
m8OIaGou027661
for [EMAIL PROTECTED]; Wed, 24 Sep 2008 14:36:16 -0400
From: Bob Hoffman [EMAIL PROTECTED]
To: [EMAIL PROTECTED]


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: DKIM

2008-09-24 Thread Scott Silva

on 9-24-2008 11:41 AM Ralph Angenendt spake the following:

Scott Silva wrote:
AFAIR yahoo only looks for proper SPF records and then looks at content 
so far. My users interact with them all the time.


Out of curiosity: What happens if you don't have SPF records?

Ralph
Initially when I had to deal with sending to yahoo I would get a mix of mail 
dumping into the receivers spam box to downright rejections. Then it moved 
completely to rejections. I have exec's that send mail to all the big 
providers, usually to lawyers and lobbyists that are either too clueless or 
too cheap to have a better mail system. Aol and yahoo at the time just wanted 
SPF records and reverse DNS that resolves.


I have thought about DKIM in sending, but so far in using DKIM for receiving 
mail with spamassasasin I just get more false negatives with the yahoo spam 
because a lot of it actually is through their servers so it gets properly signed.
I initially wanted DKIM to resolve mails from our bank not getting mixed in 
with all the phishing attemps. Adding a little bit of negative score helps it 
get through, but now maybe I will have to add a meta rule on some common 
combinations to catch the yahoo spam.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Re: DKIM

2008-09-24 Thread Bob Hoffman
 



  AFAIR yahoo only looks for proper SPF records and then looks at 
  content so far. My users interact with them all the time.
  
  Out of curiosity: What happens if you don't have SPF records?
  
  Ralph
 Initially when I had to deal with sending to yahoo I would 
 get a mix of mail dumping into the receivers spam box to 
 downright rejections. Then it moved completely to rejections. 
 I have exec's that send mail to all the big providers, 
 usually to lawyers and lobbyists that are either too clueless 
 or too cheap to have a better mail system. Aol and yahoo at 
 the time just wanted SPF records and reverse DNS that resolves.
 


Been reading about this stuff for hours. I gotta say that spf might be the
thing to try first. It does not prove who you are, but it is supposed to
make the big mail companies feel warm and fuzzy to know you are trying to
prove you 'are you'.

SO I will do that first (especially since it does not require any
installation stuff)

On a side note...just got the RHEL annoucement. Huge kernel patch
coming...woof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Installing perl modules using yum?

2008-09-24 Thread Al Sparks
I'm trying to install swatch using rpmbuild.

I'm getting dependency errors saying that I need perl(Date::Calc),
perl(Date::Format), and perl(File::Tail).

I've been beaten over the head in this group for using CPAN.  So
methodology do I use to I install those modules?
   === Al
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Installing perl modules using yum?

2008-09-24 Thread Filipe Brandenburger
On Wed, Sep 24, 2008 at 15:16, Al Sparks [EMAIL PROTECTED] wrote:
 I'm getting dependency errors saying that I need perl(Date::Calc),
 perl(Date::Format), and perl(File::Tail).

 I've been beaten over the head in this group for using CPAN.  So
 methodology do I use to I install those modules?

Two of them are here:

http://dag.wieers.com/rpm/packages/perl-File-Tail/
http://dag.wieers.com/rpm/packages/perl-Date-Calc/

HTH,
Filipe
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] DKIM

2008-09-24 Thread RobertH

 
 That's supposed to help with what regarding his problem? OTOH I have no
 idea
 which problem SPF solves anyway other than making it harder for others to
 use your domain for fake adresses (if receiving mail servers do some sort
 of
 check against SPF).
 
 Ralph

Ralph,

He asked for help with yahoo re: dkim and any other advice...

So I groped his dns a little and checked forward and reverse and then txt
records etc etc

Then I said

Setup proper SPF records for your domain(s) for one.

Most properly setup mail servers do some sort of SPF checking nowadays and
use the info at SMTP time or later in something like spamassasssin scoring
etc

 - rh

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] DKIM

2008-09-24 Thread RobertH
 
 I am pretty sure I am not bouncing mails...I have catchalls and they go to
 devnull..however I could be wrong since that only affects my domain mails
 only. I am sure there is something else I should do.
 

Bob

I am not sure why or what your basic policy on it is yet I think it is
better to not accept an email for an email address that does not exist than
to blanket accept anything and /dev/null it

Just an observation that might save you some abuse headaches in the future.

 - rh

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] usb irq problem

2008-09-24 Thread nate
partha chowdhury wrote:

 i want to know one thing  - the hardware failing logic you earlier spoke
 of  - is that disabled or removed in latest 2.6.26.5 kernel because i
 experimented with custom compiling that kernel and did not receive any
 error message whatsoever.

Download the kernel source and take a peek. I had never heard of
that option until you mentioned it

I would suggest something like
grep -nri noirqdebug *

from within the extracted kernel source tree.

If you don't see any matches then it's probably not there.

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: DKIM

2008-09-24 Thread mouss

Ralph Angenendt wrote:

Scott Silva wrote:
AFAIR yahoo only looks for proper SPF records and then looks at content 
so far. My users interact with them all the time.


Out of curiosity: What happens if you don't have SPF records?



you'll be beaten to death by SPF fans. other than that, nothing. I will 
put SPF records when outblaze does!


$ host -t txt mail.com
mail.com has no TXT record

and since we're talking about yahoo:
$ host -t txt yahoo.com
yahoo.com has no TXT record



Besides, in the OP case, SPF will change nothing for mail getting out of 
his server, since his sender domain matches his client domain (this is 
what gmail calls guessed SPF), and in addition, his client is the MX 
of his domain, so he is not going to forge his own domain on his own 
server.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Installing perl modules using yum?

2008-09-24 Thread Akemi Yagi
On Wed, Sep 24, 2008 at 12:25 PM, Filipe Brandenburger
[EMAIL PROTECTED] wrote:
 On Wed, Sep 24, 2008 at 15:16, Al Sparks [EMAIL PROTECTED] wrote:
 I'm getting dependency errors saying that I need perl(Date::Calc),
 perl(Date::Format), and perl(File::Tail).

 I've been beaten over the head in this group for using CPAN.  So
 methodology do I use to I install those modules?

 Two of them are here:

 http://dag.wieers.com/rpm/packages/perl-File-Tail/
 http://dag.wieers.com/rpm/packages/perl-Date-Calc/

yum provides perl(Date::Format)   returned:

perl-TimeDate.noarch : A Perl module for time and date manipulation

Then 'yum list perl-TimeDate.noarch'  returned:

Available Packages
perl-TimeDate.noarch 1:1.16-5.el5   base

Hope this helps,

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM

2008-09-24 Thread Andrew Norris

Back to the PTR RR:

$ dig +short MX bobhoffman.com
10 mail.bobhoffman.com.
   
$ dig +short A mail.bobhoffman.com
72.35.68.59
$ dig +short -x 72.35.68.59
bobhoffman.com.
^^^

mail.bobhoffman.com != bobhoffman.com

This may not be your main problem, but it certainly isn't helping 
matters.  Yahoo seems to be pretty picky on reverse DNS.  I had a VPS 
running a mail server where the PTR matched the host.  I was relegated 
to yahoo's spam folder until changed from the default PTR which looked 
mildly like a dialup.


Bob Hoffman wrote:
 

Just a WAG, but make sure you have a PTR record for your 
machine that is sending email.


If you actually got the bounce, check the headers, it is the 
first best place to look.



No, no bounce. They get delivered. Just show up in the spam folder
everytime.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos



--
Andrew Norris
Systems Administrator
Locus Telecommunications
[EMAIL PROTECTED]
(201)-947-2807 ext. 1135
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: DKIM

2008-09-24 Thread mouss

Bob Hoffman wrote:
 




AFAIR yahoo only looks for proper SPF records and then looks at 
content so far. My users interact with them all the time.

Out of curiosity: What happens if you don't have SPF records?

Ralph
Initially when I had to deal with sending to yahoo I would 
get a mix of mail dumping into the receivers spam box to 
downright rejections. Then it moved completely to rejections. 
I have exec's that send mail to all the big providers, 
usually to lawyers and lobbyists that are either too clueless 
or too cheap to have a better mail system. Aol and yahoo at 
the time just wanted SPF records and reverse DNS that resolves.





Been reading about this stuff for hours. I gotta say that spf might be the
thing to try first. It does not prove who you are, but it is supposed to
make the big mail companies feel warm and fuzzy to know you are trying to
prove you 'are you'.


prove what?

if the machine with an rDNS of bobhoffman.com sends mail from 
[EMAIL PROTECTED], and is the MX of this domain, would anybody think 
this is a forgery?





SO I will do that first (especially since it does not require any
installation stuff)

On a side note...just got the RHEL annoucement. Huge kernel patch
coming...woof.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Re: DKIM

2008-09-24 Thread RobertH

 
 you'll be beaten to death by SPF fans. 

Isn't beating someone to death is too good for them in regards to spf
fights?

;-

U actually, spf records can possibly just help the cause in general.

There is no reason for people to get all bent outta shape in regards to SPF
or DKIM or whatever.

It is just another potentially helpful tool in a toolbox.

Pick the tool up if you need or want to or do not if you don't.

 - rh

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Getting perl CGI programs to work on CentOS 5 server

2008-09-24 Thread Andrew Allen
On Tue, 2008-09-23 at 18:57 -0400, Bob Beers wrote:
  Check your web server logs to find out what went wrong.
 
  Thanks everybody, but I still can't find the server log(s)!

 maybe ...
 ls /var/log/httpd/*log


Many thanks for the help - problem solved!

Andy

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Re: DKIM

2008-09-24 Thread Bob Hoffman
 

 Besides, in the OP case, SPF will change nothing for mail 
 getting out of his server, since his sender domain matches 
 his client domain (this is what gmail calls guessed SPF), 
 and in addition, his client is the MX of his domain, so he is 
 not going to forge his own domain on his own server.
 
 

Read a few dozen sites since the last post. The reason behind spf is as
follows...i guess.

SPF says 'this domain and this ip sendmails' and you should say 'reject any
mails you (yahoo, gmail, etc) receive that are not from 'this domain or this
ip'

The ip can be one or many. The domains can be one or many.

What they are looking for is 'are you helping them weed out their own spam?'
If someone forges your address, yahoo will then go to your site and find out
that only 'this ip and this mail server' can send mail. If the mail they got
is not agreeing with that, they crush it.

This tells yahoo you are somewhat trying to help and then they whitelist it,
so to speak. Not doing this will tell yahoo you want 'any mail from anywhere
with my email address or domains' to be accepted.

Since they do not like that, immediate greylist.

So, it is about helping them deal with forgeries and not much else. Many
servers ignore or do not use it. From what I read, you should have it.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM

2008-09-24 Thread mouss

Andrew Norris wrote:

Back to the PTR RR:

$ dig +short MX bobhoffman.com
10 mail.bobhoffman.com.
   
$ dig +short A mail.bobhoffman.com
72.35.68.59
$ dig +short -x 72.35.68.59
bobhoffman.com.
^^^

mail.bobhoffman.com != bobhoffman.com



so what?
mail.bobhoffman.com is the MX. bobhoffman.com is an RMX.

$ host -t mx yahoo.com
yahoo.com mail is handled by 1 e.mx.mail.yahoo.com.
yahoo.com mail is handled by 1 f.mx.mail.yahoo.com.
yahoo.com mail is handled by 1 g.mx.mail.yahoo.com.
yahoo.com mail is handled by 1 a.mx.mail.yahoo.com.
yahoo.com mail is handled by 1 b.mx.mail.yahoo.com.
yahoo.com mail is handled by 1 c.mx.mail.yahoo.com.
yahoo.com mail is handled by 1 d.mx.mail.yahoo.com.


no one of these is web23004.mail.ird.yahoo.com, ...



This may not be your main problem, but it certainly isn't helping 
matters. 


If we ignore the surrounding IPs (too many without rDNS), he has a very 
simple setup, that should not cause any problems.


Yahoo seems to be pretty picky on reverse DNS.  I had a VPS 
running a mail server where the PTR matched the host.  I was relegated 
to yahoo's spam folder until changed from the default PTR which looked 
mildly like a dialup.




generic PTRs are a different matter.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Re: DKIM

2008-09-24 Thread RobertH
 
 prove what?
 
 if the machine with an rDNS of bobhoffman.com sends mail from
 [EMAIL PROTECTED], and is the MX of this domain, would anybody think
 this is a forgery?
 

Mouss... I mean Ratatouille  :-)

Answer: Possibly

Depends on many factors doesn't it?

I know you are on other lists like SA so I am not sure why you are leading
us down the infinite possibilities path... 

...seeing as you are quite excellent at *nix and *net administration and
implementations.

:-)


 - rh

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Re: DKIM

2008-09-24 Thread Bob Hoffman
 

I guess spf would help deal with the whole [EMAIL PROTECTED] or
[EMAIL PROTECTED] issues.

Sending from an application is not hard for the return, from and to and all
that. But the received from headers are gotten by the receiving client going
to sendmail for a helo/ehlo. However apache is the user that sent it and it
is the user the ehlo will look for.

Since there is no way to magically make apache deal with all the virtual
hosts, it is a constant problem with many webmasters. No one wants to see
that in the headers anywhere.

However, maybe the spf can allow [EMAIL PROTECTED] in the dns of each domain
name...thus no redflags. I can see no other good alternative for that yet. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] DKIM

2008-09-24 Thread Bob Hoffman
 

 If we ignore the surrounding IPs (too many without rDNS), he 
 has a very simple setup, that should not cause any problems.

 
 generic PTRs are a different matter.

Surrounding ips? A lot was from my computer to the smtp server..the rest was
just mine.
It is really simple, not much in there at all.

However

I have full control over my ips...almost. The datacenter has to add a PTR
record for each domain. They said they only need to add mydomain.com, only
one record per ip and not anything like mail or ftp, etc.

Doing dns checks at pingbilly (strange ass name) 
Show everything is groovy.

http://pingability.com/zoneinfo.jsp?domain=bobhoffman.com


I think tonight we will see about spf. I also read that sometimes it takes a
while, like a week or so before yahoo will respond joyfully to your spf. No
instant happiness it seems.

I should just send letters via usps to yahoo and have them scan them to
their usersbe easier.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NFS issues

2008-09-24 Thread Akemi Yagi
On Thu, Sep 4, 2008 at 8:09 AM, Akemi Yagi [EMAIL PROTECTED] wrote:
 On Thu, Sep 4, 2008 at 7:35 AM, Akemi Yagi [EMAIL PROTECTED] wrote:

 CentOS developer, Tru, compiled a patched version of regular kernel
 and is offering it at:

 http://people.centos.org/tru/kernel+bz453094/

 Also, the fix will be in the upcoming kernel-2.6.18-92.1.13.el5
 according to the bugzilla referred to above.

 The bugzilla link is actually this one:

 https://bugzilla.redhat.com/show_bug.cgi?id=459083

 Akemi

kernel-2.6.18-92.1.13.el5 is out (upstream):

http://rhn.redhat.com/errata/RHSA-2008-0885.html

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] DKIM

2008-09-24 Thread John Kordash
 Back to the PTR RR:

 $ dig +short MX bobhoffman.com
 10 mail.bobhoffman.com.
 
 $ dig +short A mail.bobhoffman.com
 72.35.68.59
 $ dig +short -x 72.35.68.59
 bobhoffman.com.
 ^^^

 mail.bobhoffman.com != bobhoffman.com

Careful here.  Email senders have nothing to do with MX records.  Email 
receivers do.

I believe bobhoffman.com is the email sender in this case.

I would doubt this is an issue.  Any split in/out mail server is going to have 
a different host for receipt (MX) than send.

-John

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM

2008-09-24 Thread Ralph Angenendt
RobertH wrote:
 
 Then I said
 
 Setup proper SPF records for your domain(s) for one.
 
 Most properly setup mail servers do some sort of SPF checking nowadays and
 use the info at SMTP time or later in something like spamassasssin scoring
 etc

That's probably the reason why much spam has valid spf records. Get yourself
a throwaway domain, so you're getting through the domain check and give that
domain a valid spf record which allows all machines in the world to send 
mail for that domain. Voilà - valid SPF record.

That's why I asked which problem SPF is trying to solve.

Ralph

pgpA3KdGwY96F.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] DKIM

2008-09-24 Thread Bob Hoffman
 

 
 That's probably the reason why much spam has valid spf 
 records. Get yourself a throwaway domain, so you're getting 
 through the domain check and give that domain a valid spf 
 record which allows all machines in the world to send mail 
 for that domain. Voilà - valid SPF record.
 
 That's why I asked which problem SPF is trying to solve.
 
 Ralph

Then you would get greeylisted, then blacklisted since they can trace the
domain and ip for sure
It is helpful to let them know mail is not from you...however, if a spammer
were to legitimize him/herself, then I would assume blacklist of ip and
domain would soon follow everywhere.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM

2008-09-24 Thread Ralph Angenendt
Andrew Norris wrote:
 Back to the PTR RR:

 $ dig +short MX bobhoffman.com
 10 mail.bobhoffman.com.

 $ dig +short A mail.bobhoffman.com
 72.35.68.59
 $ dig +short -x 72.35.68.59
 bobhoffman.com.
 ^^^

 mail.bobhoffman.com != bobhoffman.com

So why should the MX for a domain have the same name as the mailout for a 
domain 
has? And the name/ip of the mailout is what the receiving side sees.

 This may not be your main problem, but it certainly isn't helping  
 matters.  Yahoo seems to be pretty picky on reverse DNS.  I had a VPS  
 running a mail server where the PTR matched the host.  I was relegated  
 to yahoo's spam folder until changed from the default PTR which looked  
 mildly like a dialup.

That's something different (and still bad, but Yahoo is one of the gorillas who
can decide not to follow RFCs when receiving mails). But scoring mails down 
because you don't like the hostname the PTR points to is plain bad and stupid.
At least they don't reject those mails.

I'd still like to see logs or headers of mails which have been put into 
spam quarantine, because ALL people do here is GUESS what could go wrong and 
give advice which makes my toe nails curl up. As long as he is adhering to RFCs
it's not him doing something wrong, it's Yahoo doing something wrong. But to 
know that some evidence is needed.

Ralph

pgphZ1URFli0Z.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] DKIM

2008-09-24 Thread Bob Hoffman
 
I have to say, in the 7 months or so since I got into this whole linux
webserver, this is the most active thread I have ever encountered.
I would assume most of us are a little unsure about the whole
dkim/spf/sender id thing. And even according to the websites themselves,
they are not sure of their own standards.

I think it would be safe to assume you need to program/configure for the
mass email systems like gmail, yahoo, hotmail, aol, etcand assume (quite
rightly) that everyone else will not have any problems with your mail at
all.

So I think anything done to the mail config at this point is just to make
yahoo happy. Oh, cause nothing I like more than to make yahoo happy.

Ask their shareholders is yahoo makes them happy...lol

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM

2008-09-24 Thread mouss

Bob Hoffman wrote:
 

If we ignore the surrounding IPs (too many without rDNS), he 
has a very simple setup, that should not cause any problems.



generic PTRs are a different matter.


Surrounding ips? A lot was from my computer to the smtp server..the rest was
just mine.
It is really simple, not much in there at all.



$ host 72.35.68.56
Host 56.68.35.72.in-addr.arpa. not found: 3(NXDOMAIN)
$ host 72.35.68.57
Host 57.68.35.72.in-addr.arpa. not found: 3(NXDOMAIN)
$ host 72.35.68.62
Host 62.68.35.72.in-addr.arpa. not found: 3(NXDOMAIN)

same for the IPs that don't belong to you in that network.

anyway, that's not a big issue, except if your provider has a bad 
reputation...




However

I have full control over my ips...almost. The datacenter has to add a PTR
record for each domain. They said they only need to add mydomain.com, only
one record per ip and not anything like mail or ftp, etc.


reverse DNS is to identify the machine, not the services running on it.



Doing dns checks at pingbilly (strange ass name) 
Show everything is groovy.


http://pingability.com/zoneinfo.jsp?domain=bobhoffman.com


I think tonight we will see about spf. I also read that sometimes it takes a
while, like a week or so before yahoo will respond joyfully to your spf. No
instant happiness it seems.



Go fill their web form (the bulk one. yes, even if you don't send 
bulk) and ask some of your recipients (you can setup yahoo accounts 
yourself) to unmark mail marked as spam, and to reply to your mail. 
These actions may move it from probably not a mail server to may be a 
mail server status.



I should just send letters via usps to yahoo and have them scan them to
their usersbe easier.



how about publishing the mail on TV? Attention yahoo users, here is the 
mail you missed today... ;-p


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: DKIM

2008-09-24 Thread Ralph Angenendt
Scott Silva wrote:
 on 9-24-2008 11:41 AM Ralph Angenendt spake the following:
 Scott Silva wrote:
 AFAIR yahoo only looks for proper SPF records and then looks at 
 content so far. My users interact with them all the time.

 Out of curiosity: What happens if you don't have SPF records?

 Ralph
 Initially when I had to deal with sending to yahoo I would get a mix of 
 mail dumping into the receivers spam box to downright rejections. Then it 
 moved completely to rejections. I have exec's that send mail to all the 
 big providers, usually to lawyers and lobbyists that are either too 
 clueless or too cheap to have a better mail system. Aol and yahoo at the 
 time just wanted SPF records and reverse DNS that resolves.

I really love it. There were times, when more spam had correct spf records than 
ham had. And SPF breaks mails in funny ways, especially for mailing lists or 
just
plain email forwarding. Yes, there's SRS which tries to unbreak that but
that's like trying to staple the staple on the dirty handkerchief you used for
the large flesh wound to stop the bleeding.

The only problem SPF can solve is that it is easier for the *sender* to make
it harder for others to use his domain name in forgeries. It doesn't solve 
any other problem. And people who reject mails because of SPF are plain stupid
(IMNSHO). It can be used to score, yes, but it really doesn't do what most 
people
think it does.  

DKIM looks like it is better thought through - at least it doesn't break mail
as spectacularly as SPF does.

Reverse DNS - I love it. Rejecting mails because of broken or non-existant DNS
violates the mail RFCs, though.

In my eyes obsessive anti spam regulations destroys that part of email which 
spammers didn't destroy yet.

Ralph

pgp4xliHOc74d.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] DKIM

2008-09-24 Thread Bob Hoffman
 


 
 That's something different (and still bad, but Yahoo is one 
 of the gorillas who can decide not to follow RFCs when 
 receiving mails). But scoring mails down because you don't 
 like the hostname the PTR points to is plain bad and stupid.
 At least they don't reject those mails.
 
 I'd still like to see logs or headers of mails which have 
 been put into spam quarantine, because ALL people do here is 
 GUESS what could go wrong and give advice which makes my toe 
 nails curl up. As long as he is adhering to RFCs it's not him 
 doing something wrong, it's Yahoo doing something wrong. But 
 to know that some evidence is needed.
 
 Ralph

I sent the headers in a previous mail from yahoo and from gmail.

I took out the useless stuff after the from line...
You can see it looks for the DKIM and sees none so treats it neutral.
Nothing about spf at all. This mail just had a normal message like hi how
ya doing in it. It went straight to the spam box folder.

The last receive before the From header is the one sent from my computer to
my smtp server.

YAHOO HEADERS

Return-Path:   [EMAIL PROTECTED] 

Authentication-Results:   mta108.mail.re1.yahoo.com from=bobhoffman.com;
domainkeys=neutral (no sig)
  
Received:   from 72.35.68.59 (EHLO mail.bobhoffman.com) (72.35.68.59) by
mta108.mail.re1.yahoo.com with SMTP; Wed, 24 Sep 2008 09:28:44 -0700  

Received:   from obiwan2 ([98.64.115.101]) (authenticated bits=0) by
mail.creativeprogramdesigners.com (8.13.8/8.13.8) with ESMTP id
m8OGSCwJ014172 for [EMAIL PROTECTED]; Wed, 24 Sep 2008 12:28:12 -0400 

From:   Bob Hoffman [EMAIL PROTECTED] 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: DKIM

2008-09-24 Thread Scott Silva

on 9-24-2008 1:03 PM Bob Hoffman spake the following:
 

Besides, in the OP case, SPF will change nothing for mail 
getting out of his server, since his sender domain matches 
his client domain (this is what gmail calls guessed SPF), 
and in addition, his client is the MX of his domain, so he is 
not going to forge his own domain on his own server.





Read a few dozen sites since the last post. The reason behind spf is as
follows...i guess.

SPF says 'this domain and this ip sendmails' and you should say 'reject any
mails you (yahoo, gmail, etc) receive that are not from 'this domain or this
ip'

The ip can be one or many. The domains can be one or many.

What they are looking for is 'are you helping them weed out their own spam?'
If someone forges your address, yahoo will then go to your site and find out
that only 'this ip and this mail server' can send mail. If the mail they got
is not agreeing with that, they crush it.

This tells yahoo you are somewhat trying to help and then they whitelist it,
so to speak. Not doing this will tell yahoo you want 'any mail from anywhere
with my email address or domains' to be accepted.

Since they do not like that, immediate greylist.

So, it is about helping them deal with forgeries and not much else. Many
servers ignore or do not use it. From what I read, you should have it.
Since a valid spf record cane take all of 5 minutes to write, I don't see it 
as a big deal. Now DKIM takes a little longer.

If it lets my boss send mail to whoever, that is also a plus.



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NFS issues

2008-09-24 Thread Craig White
On Wed, 2008-09-24 at 13:38 -0700, Akemi Yagi wrote:
 On Thu, Sep 4, 2008 at 8:09 AM, Akemi Yagi [EMAIL PROTECTED] wrote:
  On Thu, Sep 4, 2008 at 7:35 AM, Akemi Yagi [EMAIL PROTECTED] wrote:
 
  CentOS developer, Tru, compiled a patched version of regular kernel
  and is offering it at:
 
  http://people.centos.org/tru/kernel+bz453094/
 
  Also, the fix will be in the upcoming kernel-2.6.18-92.1.13.el5
  according to the bugzilla referred to above.
 
  The bugzilla link is actually this one:
 
  https://bugzilla.redhat.com/show_bug.cgi?id=459083
 
  Akemi
 
 kernel-2.6.18-92.1.13.el5 is out (upstream):
 
 http://rhn.redhat.com/errata/RHSA-2008-0885.html
 

yep and I'm still running an old kernel to get around this - got the
notification from bugzilla today myself - hooray

Craig

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM

2008-09-24 Thread Ralph Angenendt
Bob Hoffman wrote:
  
 I have to say, in the 7 months or so since I got into this whole linux
 webserver, this is the most active thread I have ever encountered.
 I would assume most of us are a little unsure about the whole
 dkim/spf/sender id thing. And even according to the websites themselves,
 they are not sure of their own standards.

No, I'm very sure about SPF. It's crap. Utter crap. And it can break mails 
in a very funny way.

Let's say you send me a mail to [EMAIL PROTECTED] That mail is just forwarded
to a different mail account. Now I get a mail from [EMAIL PROTECTED], but
I get it via mail.centos.org which clearly isn't a server you would allow to 
send mails out as @hoffman.com when you set up SPF for your domain. So if I 
drop mails which don't have a correct SPF record - I'd drop that mail. 

Although your domain has correct SPF records.

And yes, there are ways around it which make the whole thing even uglier.

Ralph

pgpVKE6mYd50j.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] DKIM

2008-09-24 Thread Bob Hoffman
 


 
 $ host 72.35.68.56
 Host 56.68.35.72.in-addr.arpa. not found: 3(NXDOMAIN) $ host 
 72.35.68.57 Host 57.68.35.72.in-addr.arpa. not found: 
 3(NXDOMAIN) $ host 72.35.68.62 Host 62.68.35.72.in-addr.arpa. 
 not found: 3(NXDOMAIN)
 
 same for the IPs that don't belong to you in that network.
 
 anyway, that's not a big issue, except if your provider has a 
 bad reputation...
 

Interesting. Where did you get that from?

This is what my datacenter gave me..
IP Assignment:  72.35.68.56/29  
Gateway:72.35.68.57 
Useable:72.35.68.58 - 62

I only can use 58-62. 62 is not set up for any domain.
Where and how did those nubmers come up for me?

Now I is a scared...oh boy.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: DKIM

2008-09-24 Thread mouss

RobertH wrote:

prove what?

if the machine with an rDNS of bobhoffman.com sends mail from
[EMAIL PROTECTED], and is the MX of this domain, would anybody think
this is a forgery?



Mouss... I mean Ratatouille  :-)


I'm feeling hungry now!



Answer: Possibly

Depends on many factors doesn't it?


Let me restate it: I don't care if it's a forgery. it's his 
site/domain/network. if I get spam, he has to fix the problem. he can't 
tell me: a spammer forged my domain. the answer would be a spammer 
_owned_ your machine.


gmail do what they call a guessed spf: if the client rdns matches the 
sender domain, they consider that the client is authorized (as if it 
was listed in an SPF record). I can't say for yahoo, as speculation 
won't help Bob here. but I don't have an SPF record and my mail to yahoo 
users is delivered.


to say it another way: I think that clients with an rdns in the sender 
domain should be considered as authorized (like if they were in an SPF 
record). if the owner doesn't want, he can still firewall them. but in 
any case, he is responsible of any spam that gets out of these.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM

2008-09-24 Thread Ralph Angenendt
RobertH wrote:
  That's why I asked which problem SPF is trying to solve.
 
 The SPF Qmail patch we use on CentOS Opsys has a special case for SPF from
 ALL
 
 And we discard on that signal...

I'd turn off the mail server if I don't want to get mails. So if I'm roaming
and am not sure which mail server I can use to send out mails from, I'd also
set the SPF record to +all (or - as I do now - don't set it at all). So I'm 
doing
everything according to the book and still can't get mails through to you.

Ralph

pgpzQhzypUtdB.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DKIM

2008-09-24 Thread Andrew Norris

John Kordash wrote:

mail.bobhoffman.com != bobhoffman.com


Careful here.  Email senders have nothing to do with MX records.  Email 
receivers do.

I believe bobhoffman.com is the email sender in this case.

I would doubt this is an issue.  Any split in/out mail server is going to have 
a different host for receipt (MX) than send.

-John


You're right, I was making an assumption I shouldn't have.  Namely that 
there was a single host/ip for both sending and receiving email.  Going 
back to the logs he posted I'd say that assumption was correct in the end.


From the yahoo headers:
Received:   from 72.35.68.59 (EHLO mail.bobhoffman.com)

So his MTA is EHLOing as mail.bobhoffman.com
mail.bobhoffman.com resolves to 72.35.68.59 (matches the incoming ip)
72.35.68.59 reverses to bobhoffman.com (which doesn't match the host)

As far as I can tell this will hurt his score.
Or am I missing something?

--
Andrew Norris
Systems Administrator
Locus Telecommunications
[EMAIL PROTECTED]
(201)-947-2807 ext. 1135
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: DKIM

2008-09-24 Thread Scott Silva

on 9-24-2008 2:23 PM Ralph Angenendt spake the following:

Bob Hoffman wrote:
 
I have to say, in the 7 months or so since I got into this whole linux

webserver, this is the most active thread I have ever encountered.
I would assume most of us are a little unsure about the whole
dkim/spf/sender id thing. And even according to the websites themselves,
they are not sure of their own standards.


No, I'm very sure about SPF. It's crap. Utter crap. And it can break mails 
in a very funny way.


Let's say you send me a mail to [EMAIL PROTECTED] That mail is just forwarded
to a different mail account. Now I get a mail from [EMAIL PROTECTED], but
I get it via mail.centos.org which clearly isn't a server you would allow to 
send mails out as @hoffman.com when you set up SPF for your domain. So if I 
drop mails which don't have a correct SPF record - I'd drop that mail. 


Although your domain has correct SPF records.

And yes, there are ways around it which make the whole thing even uglier.


But shouldn't a forwarder add its own envelope and a set of received headers?


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


  1   2   >