Re: [CentOS] Centos 6 Update?

2011-04-07 Thread Max Hetrick
On 04/07/2011 08:41 AM, Johnny Hughes wrote:

 Please try to maintain some semblance of professionalism when you post
 to this list.

This coming from someone who frequently tells people to SHUT UP and go 
away and use something else. I guess that's far more professional than 
others trying to open up communications between a projects members and 
the developers.

This is the exact reason I quit helping out on the wiki, and now after 
reading all the drama on this mailing list, I think it just might be 
time to unsubscribe from this one as well.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Duplicate Mails

2011-03-21 Thread Max Hetrick
On 03/21/2011 05:57 PM, Ralph Angenendt wrote:

 Apologies if this caused any inconveniences.

No apology necessary from you. Much appreciated for fixing it quickly, 
Ralph.

If anyone is using Thunderbird, there's a handy add-on called Remove 
Duplicate Messages on Mozilla's add-on site.

https://addons.mozilla.org/en-US/thunderbird/addon/remove-duplicate-messages/

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Recommendation for a Linux alternative to Centos - ATH9K disaster

2011-01-25 Thread Max Hetrick
On 01/25/2011 03:04 PM, Brian Mathis wrote:

 I need to call you on this one.  Windozie (implying some kind of
 decent user interface) and stability are not mutually exclusive, as
 your comment suggests.  In the old days you may have had to choose,
 but that's long past.  Windows 7 is very stable, as is Mac OS X.

 This is the type of false dichotomy that a certain US-based news
 network (rhymes with Blox Fews) uses to misinform a naive public.
 Please don't bring that kind of logic into tech discussions.

I have to agree here as well. Too many times do I see people just 
blasting other operating systems for these reasons. I'd even go as far 
as argue that Windows XP is stable too, so long as it's managed, 
administered, and setup securely and correctly.

I don't notice any more crashes on the Ubuntu systems I have set up, 
compared to those of CentOS/RHEL, or to even Windows XP and 7 systems. 
And I administer all of the above in the same network. People mix these 
perceptions up all to frequently, or personally because I simply believe 
they like to bash other operating systems that they don't like or want 
to use.

Just my 0.02 cents.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Recommendation for a Linux alternative to Centos - ATH9K disaster

2011-01-25 Thread Max Hetrick
On 01/25/2011 03:49 PM, Rob Kampen wrote:

 So what happens when one does the monthly tuesday patches for windoze
 and your security door controller running on SQLserver (micro$oft)
 fails. Back out all the patches - inform micro$oft - wait - wait some
 more - never get a response - call the security software vendor - aware
 of patch problem - no fix planned - buy the newest version. All this on
 a stable windoze XP prof. Dell box.  that's all that matters.

Windows aside, my point was that I see it far to often from people that 
just because something is pretty or has the windozie feel, they 
automatically dismiss it as a non-stable product.

Take Ubuntu for example, it has the prettiness and all the GUI tools, 
which is what attracts desktop users, but then you have those that say 
it's not stable and is too cutting edge because of that reason. I 
personally don't find it to be the case, but that's my experience with 
working with it. Every OS has an application, it depends on what you're 
trying to accomplish.

Running CentOS for normal user desktops didn't yield good results for 
me, where Ubuntu did and fit that purpose. Or running Windows XP as a 
server, where a Windows Server 2003/2008 instance should be. A lot of it 
is decision making for what is trying to be done. Too many are narrow 
minded about this kind of stuff, because they don't want to work with 
something different, or with what is out of their comfort zone.

My point was to not fall into that mind frame of GUI is bad or 
bleeding edge and doesn't work, and therefor is automatic crap. That is 
certainly not the case. I've seen GUI tools be refused to be used simply 
because they are GUI tools, and to me that's not 2011 type thinking.

Personally, I run CentOS on my laptop. I also like all the guifications, 
so I spend lots of time setting that GUI pretty feel up for myself. 
Since my employer runs a lot of RHEL/CentOS on servers, I want and like 
to have a system similar to use, but I also like my desktop eye candy too.

But I also run Ubuntu, SuSE, and Windows. If systems are properly 
applied to the appropriate applications, and set up and managed 
correctly, then I don't have problems running many kinds of operating 
systems. I don't fall victim to the religion of one operating system, I 
use many kinds to get my job done that I'm paid to do.

Again, just my 0.02 cents as I was backing Brian's comments about the 
divide between thinking nice user interface can't be said in the same 
sentence as a stable platform to use.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to unpack rar file?

2011-01-13 Thread Max Hetrick
On 01/13/2011 05:20 PM, ken wrote:
 I think I did this once a long time ago, but don't recall clearly

 How do I unpack a .rar file?

yum install unrar (From RPMForge)

unrar -e file.rar

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RAID help

2010-12-14 Thread Max Hetrick
On 12/14/2010 05:21 PM, m.r...@5-cent.us wrote:

 Sorry, but I don't think you can install with that. 10 years ago, think it
 was, I was giving /, /usr and /var 4G. For most of the time since then, I
 went to 20G for /usr, then 40G. And I gave /opt 20G. Giving 1G for /var is
 *asking* for trouble - what happens when you have a hardware error, or an
 intrusion attempt, and the logs fill the partition?

I usually go one step further and split /var and /var/log on separate 
partitions for the exact reason Mark mentions with logging.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SELinux - way of the future or good idea but !!!

2010-12-08 Thread Max Hetrick
On 12/08/2010 10:39 AM, Les Mikesell wrote:

 Don't run software you don't trust. Keep the software you run up to
 date.  Don't open files you don't trust.

Agree here. We have very few issues at my company, because we stress the 
issue of thinking before you click, especially when it comes to desktop 
users. If you think about something before you just automatically do it, 
it often avoids a problem to begin with.

This applies to any desktop user on any desktop OS. Think before you 
open something, think before you do something. If you're not sure who 
sent it, or you don't trust it, or you don't recognize where it's from, 
then don't open it or consult IT to check it out.

The best and first security is and always will be the physical layer, 
after that, put some thought into, or teach desktop users to put thought 
into their actions before they or you actually do it.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] good shell script examples?

2010-11-15 Thread Max Hetrick
On 11/15/2010 01:47 PM, Kill Script wrote:
 I am looking for a beginner guide to shell scripting simple tasks on
 CentOS (e.g. ssh'ing into a server / router / switch, checking for
 certain things, then exiting and going to the next IP).

 Does anyone have any suggestions on where to look?  (I'm relatively new
 to bash)

The book Learning the bash Shell helped me out a lot.

http://oreilly.com/catalog/9781565923478

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RM Help

2010-10-26 Thread Max Hetrick
On 10/26/2010 05:23 PM, Matt wrote:
 Is there a way to tell rm -f to only remove a file if its owned by say mail?

Not sure you can directly use rm for that, but you could find the uid of 
the user in /etc/passwd, then run find and -exec on it with rm.

To view them:

cat /etc/passwd | grep USER

find /path -uid 123 -exec ls -la {} \;

To delete them, then use -exec rm -rf {} \;

Be CAREFUL though!

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ls this bandwidth package availblale in Centos

2010-09-30 Thread Max Hetrick
On 09/30/2010 11:32 AM, adrian kok wrote:
 Hi

 ls the if top package availblale in Centos?

 http://www.ex-parrot.com/~pdw/iftop/

Yes, it's available in the third-party RPMForge repo.

http://wiki.centos.org/AdditionalResources/Repositories/RPMForge

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Latest BackupPC release in CentOS testing repo

2010-08-11 Thread Max Hetrick
BackupPC released 3.2.0 as a stable version a few weeks ago. The most 
current release is 3.1.0 in the testing repository. Are there any plans 
that this will be updated to 3.2.0 in the repo some time down the road?

Also, will the BackupPC package be moved out of testing and into extras 
ever? Or are there reasons behind this that are more complicated, making 
it not stable to be in extras? I've been running the 3.1.0 RPM for a 
long time with no issues. Just curious.

Thanks!
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Latest BackupPC release in CentOS testing repo

2010-08-11 Thread Max Hetrick
Les Mikesell wrote:

 To complicate this question a bit more - there is also a 3.1.0 version 
 in the epel repository and not much point of having a separate one in 
 centos-testing (or extras) with the danger of conflicts or different 
 configurations.

Yeah, I saw it was there as well.

Max

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] is it safe to resize root, on an LVM system, online?

2010-07-12 Thread Max Hetrick
Rudi Ahlers wrote:

 It's a console-only server, i.e. no X installed. So I'll have to setup
 a test server to see if I can do it without breaking abything
 

There should be no issues doing it live.

# lvextend -L+1G /dev/myvg/myvol
# resize2fs /dev/myvg/myvol

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Calendar server software suggestions

2010-05-26 Thread Max Hetrick
sync wrote:
 Hello,guys:
 
 I've seen several suggestions for alternatives to exchange for mail,
 which I will be trying.
 
 My question is, does anyone know of any good open source shared calendar
 systems?

eGroupware and Horde are popular. I use Horde Webmail Edition which 
includes e-mail, calendar, shared tasks, etc. eGroupware is pretty nice 
as well.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Calendar server software suggestions

2010-05-26 Thread Max Hetrick
m.r...@5-cent.us wrote:

 On a related note, since you're a horde user: my ISP that I have my domain
 hosted on offers roundcube, squirrelmail, and horde. What I don't like
 about squirrelmail is that it does *not* do the right thing on a reply: I
 have to manually put in who wrote the email I'm responding to. Does horde
 do it correctly?

Sounds to me like a configuration issue somewhere. My installation of 
Squirrelmail fills in the reply to field with no problems.

Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Configure Webcam in centos 5.4

2010-03-23 Thread Max Hetrick
Krishna Chandra Prajapati wrote:
 Hi list,
 
 I looking for a solution about how to configure webcam in centos 5.4 
 What are the webcam packages available in centos.

The Logitech QuickCam Pro just plugs and plays too.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [OT?] recommendation for simple wiki S/W to run on centos 5.4?

2010-02-24 Thread Max Hetrick
Robert P. J. Day wrote:
   any testimonials for some simple wiki software to run on centos 5.4
 on an intranet?  all i'm after is something uncomplicated that
 (ideally) yum installs, and that others can start using to start
 sharing useful info, nothing more.  thoughts?

You can do comparisons here depending on what your needs are. There are 
lots of good ones out there, it's more on what you need it for and the 
features.

http://www.wikimatrix.org/

I personally use Dokuwiki.

http://www.dokuwiki.org/dokuwiki

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Recommended PCIe SATA/SAS Controller?

2010-02-24 Thread Max Hetrick
Tim Nelson wrote:
 Greetings all-
 
 I need to purchase a PCIe SATA or SAS controller(non-raid) for a Supermicro 
 2U system. It should be directly bootable. Any recommendations? The system 
 will be running CentOS 5.4 as an LTSP system. Thanks!

Look at the Promise non-raid cards. I just bought a normal PCI Promise 
SATA300 TX4 card that just works and boots fine. I'm sure they have an 
equivalent for PCIe.

http://www.promise.com/

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Recommended PCIe SATA/SAS Controller?

2010-02-24 Thread Max Hetrick
John R Pierce wrote:

 do those have SFF x4  SAS connectors?  when I just looked at 
 Supermicro's 2U chassis, thats what most of them used for their drive 
 backplanes.  the typical 2U today takes 12 3.5 drives or 24 2.5.   
 dealing with that many discrete SATA cables would be a mess.

I don't know. You'll have to look at the cards on their site to see what 
connections are supported.

Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Virtualization - what do You recommend?

2010-02-03 Thread Max Hetrick
a arias wrote:
 Over the last year I have worked with Xen, KVM, VMware ESX and Sun 
 VirtualBox. VirtualBox is my recommendation, hands down.

I think this is too vague of a opinion on virtualization use. I think it 
depends on what you're doing with it.

VirtualBox is a nice piece of software for desktop/power user use, 
however, ESXi and ESX are geared more towards enterprise and business 
critical use.

So, it kind of depends on what you're going to be doing with it.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] knockd rpm for CentOS-5.4

2010-02-02 Thread Max Hetrick
James B. Byrne wrote:
 Is there a recommended knockd package for CentOS-5.4 or do I just
 pull from the project's web site?

I think RPMForge has this packaged if you're into installing a 
third-party repo.

Regards,
Max

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Virtualization - what do You recommend?

2010-02-02 Thread Max Hetrick
Jake Shipton wrote:

 Hi, Personally, I'd recommend VMware Workstation. Always been good for
 me, however lately I have been trying out Virtualbox (PUEL) :-). They
 have an Open Source Edition also (Virtualbox), only it lacks USB
 Support. If you go on there website, you can see the 3 missing features.
 
 Tried KVM, but it didn't like my box not having AMD-V.
 
 I think the best way to determine what's best for you, would be to try
 them all, and see which you prefer :-)

Agreed. Try them out and then determine what you like. My preference is 
VirtualBox for personal use, VMware Workstation for work use, and then 
all our enterprise work stuff runs on either VMware ESX for business 
critical installs, and ESXi for non-critical installs.

There is a work around for USB support on Linux for VirtualBox, where 
VMware works a bit better with USB.

They all have their strengths and weaknesses.

Regards,
Max

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Virtualization - what do You recommend?

2010-02-02 Thread Max Hetrick
Bobby wrote:

 Odd, for some time I have had USB support with Sun's Virtualbox. It was a 
 problem at some point but works fine here (Using Fedora 11). I'm pretty sure 
 I 
 watched a USB CAM on XP (as a VM client) a while ago.

Well, it's supported and works, however, you have to remount usbfs and 
chmod a file or two, and then it works in VirtualBox. So it's more of a 
bug I guess than unsupported.

Max

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] monitoring a workstation

2010-02-01 Thread Max Hetrick
MOKRANI Rachid wrote:

 Any ideas about a good and simple free tool ?

Have a look at Munin.

http://munin.projects.linpro.no/

You can install it from the RPMForge repo.

# yum install munin

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mysql Workbench

2010-01-18 Thread Max Hetrick
JohnS wrote:

 You can get directly from mysql.com for EL5.

I don't believe you can. The only RPM they have is for fedora 11, that I 
can see.

Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Backup server

2010-01-14 Thread Max Hetrick
Brian Mathis wrote:

 To put it into perspective, ask the manager how much it would cost the
 business if this data was unrecoverable?  After that, if they still
 don't want to spend a few hundred $$s on the insurance, get it in
 writing that your manager understands the risk and print it out and
 post it on your office wall.

I was just getting ready to say this. Ask how much it will cost them 
when they need to pull something from a backup, that they've 
accidentally deleted and need back.

It really doesn't cost that much to build a small server. I built my own 
using a 3Ware drive cage and 4 SATA drives. I have 1TB of storage for my 
backup server. I think I only spent around $2,000 to build it. I'm 
starting to run out of space now, but we're looking at a cheaper iSCSI 
SAN to attach to this machine to expand on.

At any rate, you really don't have to spend a lot of money to get 
something decent up and running. And even if you spend some, you need to 
explain to management that backups are extremely important. Once you get 
something in place then, it's important to actually test them and check 
on them that you're backing up.

That's what led me to BackupPC in the first place. We used to use 
rsnapshot here, and there were quite a few customized hacked together 
things that we thought were running nightly, and they really weren't. 
So, when I started investigating, I realized that our backups here 
hadn't been taking place for over a month. Bad! So, I found BackuPC to 
replace rsnapshot, and have been happy since then for our online offsite 
  backups.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Backup server

2010-01-14 Thread Max Hetrick
Les Mikesell wrote:

 Backuppc will at least send you an email when the backups have failed 
 for 3 days in a row.

Yeah, I have this configured. Although, to be honest since I've set it 
up, I've not had any failures yet, so I'll have to wait until I do, ha.

Max




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Backup server

2010-01-13 Thread Max Hetrick
Sorin Srbu wrote:
 Hi all,
 
 I've built a new backup server for our linux-clients.
 
 Is Amanda the way to go for a backup-solution?
 
 It seems to be pretty powerful, if a bit finickety to set up initially.
 
 The way we currently do backups is to use rsync from the clients to two 
 folders on an older server that rolls over every other week. This worked fine 
 for a while, but the rsync is cumulative and the users generate a tremendous 
 amount of data every day after having had a client upgrade with newer and 
 hilariously fast computers for calculation. The previous *nix-admin set it up 
 this way with rsync, meaning that we in the long run have data that is way 
 obsolete and get  increasingly difficult to maintain.
 
 As the backup solution must be next to free, ie free beer, Amanda looks 
 suitable.
 
 What do you use for backing up data?

You can check out BackupPC as well. That's what I use.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Backup server

2010-01-13 Thread Max Hetrick
Sorin Srbu wrote:

 Somewhat similar, thanks. I think however I need to get away from this sort
 of backups. They're just to space-consuming.

Check out the user submitted HowTos on the Wiki.

http://wiki.centos.org/HowTos#head-bab8e87dc82e722540e2d39de8408750004a8c4a

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Backup server

2010-01-13 Thread Max Hetrick
Sorin Srbu wrote:
 Sound very interesting indeed!
 
 I don't think the performance will be a problem, the server's a calculation 
 machine that has now been scrapped running a dual-x...@2,something GHz and 
 some 4GB RAM IIRC. Do you think the software-raid5 array used, would be a 
 problem in this case?
 
 I've never had any problems with software raid5 in linux before, but you 
 never 
 know...

The reason I really like BackupPC is the compression you can get. It 
really helps me out since I have a smaller dedicated backup server. For 
my instance, since I have a dedicated server, I'd trade performance for 
the space compression saves me.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rhythmbox won't play mp3 files

2010-01-12 Thread Max Hetrick
lostson wrote:

   For one stop using rpmforge this repo does nothing but trash a system.
 Use the rpmfusion repo then do a 

I can't say that I've ever had a single system every trashed by using 
RPMForge. This is why the yum-priorities package exists for any repo you 
want to use, so you don't overwrite system RPMs.

Regards,
Max

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Vmware server 1.x

2010-01-12 Thread Max Hetrick
Les Mikesell wrote:

 If you mean vmware 1.x, I have a few of them - or did, the Centos 
 servers may all be updated to 5.4 now.. Starting over, I'd probably run 
 ESXi on the hardware and Centos as one or more of the guests, though.

Agreed. That's exactly what I started to do too. You get a lot better 
performance out of ESXi than VMware Server on CentOS, or whatever Linux 
flavor.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 8-15 TB storage: any recommendations?

2010-01-06 Thread Max Hetrick
Boris Epstein wrote:

 This is not directly related to CentOS but still: we are trying to set 
 up some storage servers to run under Linux - most likely CentOS. The 
 storage volume would be in the range specified: 8-15 TB. Any 
 recommendations as far as hardware?

Why not just get a SAN appliance, and then attach it to your CentOS 
server with iSCSI. My company is getting ready to do the same. We have 
the hardware in place, just haven't had time to hook it all up and spin 
the thing up. We purchased an IBM SAN, and then we'll attach it to an 
older xSeries 235 server running CentOS.

Or are you looking for some cheaper solutions?

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 8-15 TB storage: any recommendations?

2010-01-06 Thread Max Hetrick
Joseph L. Casale wrote:
 recommendations as far as hardware?
 
 Giving we have no clue what it is used for no:) Seriously,
 it makes all the difference what this is backing, vm's exported
 over nfs/iSCSI, samba, etc...

Very good point there.

If you're looking for something like an all-in-one kind of thing. I 
built a server here with a 3Ware drive cage in it. We use it for our 
backup server.

However, I've not kept up to date with what 3Ware offers now, so I'm not 
sure about space upwards to 15TB. Check them out though.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 8-15 TB storage: any recommendations?

2010-01-06 Thread Max Hetrick
Boris Epstein wrote:

 Roughly how much space does the appliance provide? And how much did it cost?

This one was only configured with 2TB. It and the drives were like 4 
grand or something. Of course IBM stuff is expensive, and you can get 
all sorts of size configurations.

I'm currently starting to research for a cheaper SAN to attach to my 
backup server because I'm running out of room, but haven't gotten too 
far in the research. For this purpose, I won't need the speeds of a high 
performance one.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Signing In Other than Root

2010-01-05 Thread Max Hetrick
Susan Day wrote:
 Hi;
 How do I make it so that it's impossible to SSH into the server directly 
 as root? That is, make it necessary to SSH in as an ordinary user and 
 then su to root?
 TIA,
 Suzie

# vim /etc/ssh/sshd_config

Uncomment the following line:

#PermitRootLogin yes
PermitRootLogin no

# service sshd restart

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] TipsAndTricks/ApacheVhostDir changes for virtual host source files

2009-12-16 Thread Max Hetrick
Ed Heron wrote:
  I see someone has noticed my lack of suggestions or recommendations for 
 placement of virtual host source files...
 
  Since there are many places to put virtual host source files, I had 
 intentionally avoided the discussion due to the complexities and to keep 
 the document restricted to a single topic.  I had planned to create a 
 separate document devoted to the discussion.  Specifically, there are a 
 couple of SELinux related issues to work out with a couple of them.  I 
 would start a discussion of the various places to put virtual host 
 source files and the issues associated with them.  Where should such a 
 discussion take place?  In one of the forums or on this list?
 
  However, I'm not sure what is meant by  The following section is the 
 approach advocated by its initial author, EdHeron. It is not clear that 
 varying from the approach above is warranted, and by the version from 
 him, does not explain the needed SElinux changes.
  It appears to suggest my disclaimer, Another method, for those of us 
 that might have a tendency to 'over engineer', is creating a new 
 directory, vhost.d for example, and putting an include where the 
 configuration, as distributed, has the virtual host example. This 
 retains the position of the virtual host definitions in the Apache 
 configuration, isn't enough to discourage most system administrators 
 from using it or explain my reasons and give a reader a hint that there 
 are other ways, even, from the three discussed?
  The additional warning against the vhost.d/ section seems to 
 excessively disparage my contribution and discourage other options.  
 Certainly, it could be considered impolite to expand and significantly 
 modify the content of a document when the author is available and 
 willing to make changes.  As well, I seek to improve my documentation 
 technique and by-passing me deprives me of the opportunity.
 
  I'd like to know the process that culminated in the changes to my 
 document.  Are there a large number of people reading the document, not 
 understanding it but making non standard changes to their systems, and 
 requesting support?
 

For what it's worth, Ed, I use the vhost.d container method as well. 
It's what I was taught and shown how to do. My IT manager has been doing 
so for years, and never had issues or troubles. Don't be discouraged, 
although it's easy to do in here anymore.

Regards,
Max
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] VirtualBox and CentOS

2009-12-09 Thread Max Hetrick
Lars Hecking wrote:
  I've tested it and it works! Presumably, it might have worked in some of
  my previous attempts, but I only now figured out that I need to manually
  attach the device via device menu or USB icon. Not exactly plug and play,
  but workable.
 
  The mount command itself is sufficient here, no need to stop vboxdrv (or
  vboxnet, which doesn't exist), or chmod g+rw /dev/vboxdrv.

Oh, ok, cool. Yeah, I didn't try it without restarting vboxdrv so that's 
nice to know too!

Thanks,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VirtualBox and CentOS

2009-12-08 Thread Max Hetrick
Lars Hecking wrote:
  I recently doownloaded and installed the latest RHEL5 rpm from the VirtualBox
  web site. While it generally works very well, I have been unable to get USB
  access to work on the guest.
 
  This seems to be a very common problem. Many references to it turn up in a
  web search, but I have not found a solution that works on CentOS 5. I got no
  response on the vbox-users mailing list either. Can anyone here help?
 
  Among the things I tried were various /sys and /proc/bus/usb related fstab
  and rc.sysinit changes. Drew a total blank on this one ...

I have had the same problem. The only thing that I've found to work is this:

Get your vboxusers group ID
# cat /etc/group | vboxusers

Remount the USBFS with your vboxusers GID
# mount -t usbfs -o remount,devgid=GID,devmode=664 /proc/bus/usb 
/proc/bus/usb

Change the permissions on /dev/vboxdrv
# chmod g+rw /dev/vboxdrv

Restart the vboxdrv service
# service vboxdrv restart

Now when you boot your VM up the USB devices aren't greyed out any 
longer. I suppose you could script this if you wanted, add the usbfs 
mount to /etc/fstab and have the chmod go in a startup script or something.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VirtualBox and CentOS

2009-12-08 Thread Max Hetrick
Jim Perrin wrote:

 I would imaging it's rather similar to this -
 http://forums.virtualbox.org/viewtopic.php?f=7t=20097
 
 
 Gah, lowsy spel chekc not pikcing up waht I mean. s/imaging/imagine/
 

Ridiculous, I know...a computer should know what you're thinking and how 
to spell it. :)

I tried everything in that post as well, and nothing worked for me. 
Finally I found the process I laid out and it worked.

The link to it is here which is an old ticket:

http://www.virtualbox.org/ticket/705

Max

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VirtualBox and CentOS

2009-12-08 Thread Max Hetrick
Lars Hecking wrote:


  This is the bit that won't work. The mount options seem to have no effect:
 dr-xr-xr-x 2 root root 0 Dec  8 12:08 001
 dr-xr-xr-x 2 root root 0 Dec  8 12:08 002
 dr-xr-xr-x 2 root root 0 Dec  8 12:08 003
 dr-xr-xr-x 2 root root 0 Dec  8 12:08 004
 dr-xr-xr-x 2 root root 0 Dec  8 12:08 005
 -r--r--r-- 1 root root 0 Dec  8 16:47 devices

Not to doubt you, but you made sure to put your group id in 
devgid=some_number?

  ... and this one resets the permissions on /dev/vboxdrv to 600.

Hmmm, the permissions stay for me.

I too struggled to get USB to work, it seems to be pretty lacking with 
Linux support in VirtualBox, which is a big downfall. Although, I had a 
lot of issues with permissions with VMware Server as well when I ran it. 
I guess pick your poison.

This process works for me though, so I'm not sure what else to suggest 
to help you out.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VMware Server 2.0.1 On CentOS 5

2009-10-29 Thread Max Hetrick
gene.po...@macys.com wrote:
 It's my understanding that CentOS is a carbon copy of Red Hat - with the 
 exception of the art work. Assuming that this is true, the support 
 matrix for VMware Server 2.0.1 states Red Hat 5.1.  I cannot seem to 
 locate a CentOS 5.1 x86-64 copy.  I can get a copy of 5.3 and 5.4.  If I 
 take this route, what should I expect running VMware 2.0.1?

My VMware Server 2.0.1 instances all still seem to run normal. I've been 
running them on 5.3 for quite some time, and this week on 5.4 with no 
issues. I wouldn't expect any problems. I'm running x86 versions of 
everything.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VMware Server 2.0.1 On CentOS 5

2009-10-29 Thread Max Hetrick
Brian Mathis wrote:

 I am running VMware Server 2.0.1 on CentOS 5.2 and 5.3 with no
 problems.  Search this mailing list for info on 5.4, as I think there
 was a small issue that needed to be worked around.

I believe this was the issue:

http://communities.vmware.com/thread/229957

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VMware Server 2.0.1 On CentOS 5

2009-10-29 Thread Max Hetrick
Les Mikesell wrote:

 That's actually pretty strange because the glibc update in 5.4 will break 
 VMware 
 Server 2.0.1.  Have you rebooted or restarted vmware since the update?  if 
 you 
 haven't, don't until you look up the fix...

Yeah, I've rebooted my instances. My one instance is my laptop which 
gets restarted twice a day actually. I've not had any issues at all. 
Everything has been running great.

I'm running this RPM from VMware:

VMware-server-2.0.1-156745

So, I'm not sure. Is it something related to x86_64 systems only then? 
All mine are x86, and I see a lot of references to x86_64 here. Just a 
thought.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VMware Server 2.0.1 On CentOS 5

2009-10-29 Thread Max Hetrick
Les Mikesell wrote:

 No, I have it on an x86 box and had to use the workaround here:
 http://communities.vmware.com/message/1364852
 /lib/libc-2.5.so is actually still available after the upgrade so you 
 don't have to copy it from another system - it just isn't the target of 
 the libc.so.6 symlink anymore.
 
 Someone reported different behavior on core duo's vs. xeons which is 
 probably what you are seeing, but eventually both crashed.

Ok, thanks! I'll keep my eye out. These machines aren't business 
critical, but I'll definitely keep a watch out.

Regards,
Max

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: pager pay

2009-10-13 Thread Max Hetrick
Alan McKay wrote:

 Anyone else want to share theirs?

I don't get on call, but my company pays my text messaging plan on my 
cell phone each month, since it's used as my pager. It's about $10 a month.

Our policy for call outs are as follows:

If I have to come into the office, I get a minimum call out time of 2 
hours, regardless if I'm here for 15 minutes or 2 hours. If that time 
falls on a Friday (I work normal Monday to Thursday 10 hour days), 
anything on Friday until midnight is time and a half pay. If the call 
out time is past 11:59 p.m. on Friday, until 6:00 a.m. Monday morning, 
then I get double time pay. There's some comp time rules in there too, 
but I rarely use it.

I have OpenVPN access from home or anywhere else. If I can fix the 
problem from home without having to come in, I don't get the call out 
minimum time of 2 hours. I only get paid the OT of the time I worked on 
the problem. I same rules apply for pay with the time and a half and 
double time scheme as above.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Build a Firewall (Can I learn to do this...)

2009-10-01 Thread Max Hetrick
ML wrote:

 I used to work with PIX 525's so I have knowledge, I just dont quite  
 know how to do this with CentOS and such.
 
 Can anyone offer advice?


Nothing against CentOS, but if this is going to be a dedicated firewall, 
have you thought of using an appliance type OS/application?

I've heard a lot of good things about IPCop. Here at my place of 
employment we run Vyatta. They have a community edition.

Just a thought.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS for non-tech user

2009-09-29 Thread Max Hetrick
Florin Andrei wrote:

 Well, it's the group bias.
 
 I keep an eye on a Kawasaki forum, and they have a knack for doing a lot 
 of Suzuki bashing. I'm, like, WTF, they're all awesome sportbikes! :-)
 
 Same here. In the end, Linux is the same, just different flavors for 
 different tastes.
 

Agreed. Unfortunately, open source communities never seem to think that 
way. The point being, open source/Linux serves to all get to the same 
goal, but unfortunately, projects get a bad name for bashing other 
projects. The vi vs. emacs, Gnome vs. KDE, etc. rants.

I was at Ohio Linux Fest this past weekend where Shawn Powers, a Linux 
Journal editor, opened with a keynote speech. Basically, his speech hit 
on that topic somewhat.

I understand and appreciate passion, but I think it gets in the way 
sometimes when you start bashing other open source projects that are 
trying to reach the same goal. The point of Linux and open source is 
choice, and I truly don't respect the zealots that do a lot of bashing. 
I think it's counter-productive and exactly why Linux communities get a 
bad name sometimes.

I understand lists are specific, but questions like this should be about 
what people have had good and bad experiences with things. CentOS works 
good here for one persons needs, but may not fit another.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS for non-tech user

2009-09-24 Thread Max Hetrick
Florin Andrei wrote:

 I'm a big CentOS fan, I joined even the Facebook group (lol), but its 
 place is on the server or, perhaps, on a workstation for a power user 
 (or for things like running scientific apps on the desktop). If you're a 
 PhD running quantum theory equations with Mathematica on your Xeon 
 multicore workstation, I can very well see why you would prefer CentOS, 
 or even Red Hat Enterprise proper.

+1 I have to agree here as well. I used to recommend and help set up 
CentOS on user desktops, but it became more of a burden than good thing. 
I no longer do so, because Ubuntu is so much more user-friendly.

In my experience, Ubuntu is much more out-of-box useful for a standard 
user desktop or laptop. There's no fussing around with hardware 
configurations, or extra drivers (in most cases), and things just seem 
to work. All the gadgets, gizmos, and eye-candy items are already there, 
things I enjoy, but have some setup time involved in with using CentOS.

For instance, on my laptop, CentOS doesn't recognize my external display 
and it doesn't matter what I've tried, I can't get it to work. On 
Ubuntu, though, it just works. I've had other experiences like having to 
really try hard to get wireless working. Most of my issues were hardware 
issues, but I know CentOS is improving on that.

I think like others have mentioned. It's a combination of what the user 
is going to do with it, versus, what you are most comfortable with, 
versus how much twiddling the user is going to want to do. Ubuntu is 
much much easier for the user to configure himself/herself.

Although it doesn't stop me from using CentOS on my laptop and desktops, 
I don't recommend it to people I know now because of the following reasons.

I think it's all personal experience and what the system is going to be 
doing. It's not a simple question. These are just my experiences.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] Contribution to wiki: nagios incompatibility with centos 5.2

2009-09-17 Thread Max Hetrick
Christoph Maser wrote:

 So we should make a proper nagios documentation on the centos-wiki
 because the official nagios docs suck?

No, but I don't see that it's a problem that it's on the CentOS wiki.

There are lots of guides on the wiki that aren't exactly CentOS 
specific, so does that mean we should scrap those as well?

What's the point of an OS, especially a server OS, that you can't extend 
on with other open source applications? The CentOS wiki serves as a 
wonderful place to store things that allow CentOS users and admins to 
come to one location and have resources and tools at their disposal, 
without having to go digging around the web finding what they need. 
That's the entire point of the wiki, so share, and so this CentOS 
specific topic that comes up all the time, I have a hard time with.

It's already been suggested to split the doc out into pieces. Everyone 
seemed to agree that was fine. If that's what everyone wants to do, then 
go for it, make the changes, and let this end. Arguing back and forth 
about this is silly though. Usually people are complaining that docs are 
lacking in detail, here people are complaining they are too detailed. 
I'm confused... :|

Regards,
Max
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] Please remove my wiki account

2009-09-17 Thread Max Hetrick
Wiki Admins,

I will no longer be participating in the CentOS wiki. I've removed my
name from any of the pages that were submitted by me, and welcome others 
to do so with the pages as they wish.

I'd like to be removed from the EditGroup, as well as have my account
deleted.

Username: MaxHetrick

Unfortunately, attitudes about what the wiki should be and currently 
are, and my own attitude about it, aren't aligned. The CentOS wiki 
should be a welcomed place for user contributed documentation, but as 
time goes on it seems as though that's not what many key people envision 
or want.

Attitudes of many CentOS persons have been leading to people leaving the 
community as of late. I'm certainly a peon, but that's not the point. 
The point is about attitudes. If attitudes don't start to change as a 
whole, no one will want to help out.

CentOS needs to clearly lay out more strict rules and guidelines for 
submissions in the future if they want more controlled content. I know 
for a fact there are many posts that aren't CentOS specific. Another 
guide I wrote for BackupPC is one such post. If these types of content 
aren't to be submitted by other contributors in the future, I suggest 
laying out some better steps to follow so people like myself know 
whether they can be useful to donate items or not.

I hope attitudes in the future start to change for the better.

Thanks,
Max

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Contribution to wiki: nagios incompatibility with centos 5.2

2009-09-17 Thread Max Hetrick
Marcus Moeller wrote:

 So I am a bit disappointed (but can understand) ppl. like Max who
 already contributed high quality docs in the past are re-signing from
 contributing to the wiki (just because one or two other guys have a
 different pov). I have also suggested that docs like the CentOS
 specific owlriver rpm howtos  (http://www.owlriver.com/tips/non-root/)
 could as well resist on the CentOS wiki. But it's not my decision.


The problem is to me, and the reason I decided I don't want to 
contribute any longer, is the fact that you have CentOS team members not 
agreeing on a format for content. You have one or two saying they want 
it this way, and you have some saying it should be this way.

You have one team member stating they believe writers should go upstream 
for all documentation purposes, and then another saying no. The problem 
with that is the fact that it's not realistic to take that approach, 
because not all projects are going to be willing to fix their 
documentation upstream. That's the reason why I write things that I 
write. To make it easier on admins and users to get the application 
going, and then if they want to further learn, tackle more complex 
documentation. That's the exact reason the Nagios guide exists in the 
first place. When I started working with it, I had trouble learning it. 
I decided to make that experience better for others and write a howto.

To go off-topic, as a side job, I write publications with this exact 
approach and get paid for it. My articles there are exactly that, called 
TechTips. I take a piece of software, or a topic, and write a technical 
tip meant to get the reader/user up and running. Part of my success 
there has been because I take a how-to approach to the guides, which the 
readers love. From there, they can expand their horizons with 
documentation all they want for more complex issues. Obviously there is 
a need for such articles, because they pay me and tell me as such. :) 
They're in the business of documentation and articles, so they should 
know. Most people always want a more simple way of understanding a 
concept, rather than diving into code documentation, or this case, 
Nagios' cryptic and overwhelming docs.

To continue about the wiki, the problem for contributors like myself 
then becomes, well what do I do, or how should I write for them. 
Although I often times enjoy the democracy of opinions on the docs list, 
it becomes confusing for a contributor when you have team members 
disagreeing in public forum. One time a topic of post is ok'd to be put 
on, the next time then it's criticized and not ok. There is no 
consistency for authors and contributors, and I really believe that 
needs worked out within.

What really needs to occur is that the team members really need to agree 
on, and publish on the site, some standards that ALL the team members 
can agree on. At that level, all of these issues could be ironed out, to 
hopefully create a set of standards of acceptable content. Then these 
types of conversations and arguments won't need to occur, or in theory 
shouldn't need to occur.

Perhaps I'm dreaming here to think that everyone on the team can do so, 
but I think something like that needs to happen one way or the other, 
because eventually, no one is going to want to post on the wiki for 
these reasons.

Perhaps I'm out of line here, and perhaps I'm going on and on in a 
diatribe, but this is my opinion on the matter, and my further detailed 
reasons for not wanting the headache of contributing any longer.

Regards,
Max
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Contribution to wiki: nagios incompatibility with centos 5.2

2009-09-17 Thread Max Hetrick
R P Herrold wrote:

 if you are referring to me, your projection into what I wrote 
 has mislead you.

Well, I was kind of referring to what you said here:

  If people want to write content, they NEED TO GO TO FEDORA, or
  the upstream, and get patches accepted, so the changes flow
  back down in our future.  Go work at the trailhead, not in an
  upstream project's past (here Nagios).

Unless I misinterpreted, you're basically saying that to a writer they 
need to go work at the project they are documenting, not CentOS. But I 
disagree and feel you are wrong. The power of the CentOS wiki should be 
that it's the one-stop shop for admins searching for a powerful rock 
solid OS that has CentOS-specific documentation, PLUS one that has all 
these extra types of applications listed with documentation as well. A 
server admin or user gets the best of both worlds, and as already 
stated, has one place to look for resources, instead of following links 
to various pieces all over the Internet. To me, the point of a wiki is 
to share. I understand your view is different, our views are different.

Please, by all means, explain if that is not what you meant. That's what 
I took it as.

For the rest of it, I pretty much already explained myself, and Scott 
hits the nail on the head. You, being a team member, need to sit down 
with the other team members and figure out what you want on the wiki, 
create guidelines, and post them for others to follow. Your vision of 
what the wiki should be is different than mine, fine, you're obviously 
higher on the totem pole than I, so I'll just leave and take my docs 
with me. It's that attitude that I don't understand, and why others 
don't want to deal with it. The CentOS team and wiki needs to find some 
consistency.

Then, contributors can have something to look at to decide if their 
content fits. This would fix the issue of causing these wars and 
angering others. You would have the standards in place, and guidelines 
outlining what can and will get posted.

To be honest, I'm plenty busy in life, I don't need to worry about 
whether one of my articles or guides is going to tick off a CentOS team 
member, or please another. This is exactly why folks are leaving the 
project though, and it's a problem that should be resolved before you 
have no one left wanting to work on the wiki.

With that said, I really have no further comments on the this topic. 
I'll quit before I wear out my welcome. I've said my peace, explained 
why I won't be helping further, and truly hope you guys/gals figure out 
something before the no one wants to work on the wiki.

Regards,
Max
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Contribution to wiki: nagios incompatibility with centos 5.2

2009-09-16 Thread Max Hetrick
Christoph Maser wrote:

 Btw. i really consider the current nagios article on the wiki bad. Its
 totally outdated and covers way to much info how to configure nagios
 itself. In my opinion this should be simply replaced by links to the
 official documentation since it is out of place and incomplete.
 

The point of the article was exactly that. I'll have to disagree here, 
since the point of the guide is how to install and configure Nagios for 
basic use. I personally don't care if you edit it to your likes, but 
many people find it useful as it is, because Nagios can be quite 
complicated to use.

Feel free to edit the article, however, if you remove too much, please 
delete my name from the top of the article, though.

I know the article is a bit out of date, but the basic principals of 
Nagios still function the same. I've not had time the last year to go 
through and re-write it to newer versions of Nagios. Probably all of my 
docs could use touch-ups, but some personal issues this past year has 
prevented me from doing so.

Again, feel free to change, add, delete irrelevant parts, etc. That's 
the point of the wiki, for others to add and change things. :)

Regards,
Max

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Contribution to wiki: nagios incompatibility with centos 5.2

2009-09-16 Thread Max Hetrick
Mathew S. McCarrell wrote:

 It might be simpler to just have a tutorial that uses the package that 
 is available from rpmforge.  I have already written such a tutorial and 
 it receives several hundred hits each month.  Its also the second result 
 in Google if you search for install nagios centos.
 


This article does use the RPMForge installation packages.

Regards,
Max

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Contribution to wiki: nagios incompatibility with centos 5.2

2009-09-16 Thread Max Hetrick
Karanbir Singh wrote:

 How about splitting it up into 'Install Guide' and a 'Recommended first 
 steps'.
 
 Having used Nagios ( or does Nagios use us ? ) I know there are a 
 million different ways to set things up. And only a few people really 
 need to get down and understand eveyrthing about every option. so how 
 about just creating a 'recommended start point' and have a few config 
 snippets.
 
 That would then open up for a third page option, which can be focused 
 around 'best practises' that might be CentOS specific.

I think Nagios uses us. Agreed. I've been using Nagios for a long time, 
and I still don't have all the options down, as I don't need to use them 
all. When I need something, I go to the docs and look up more specific 
things.

In my experience with working with Nagios, the problem that always came 
up was that people didn't know where to even start because there were 
too many options, and they were overwhelmed.

Thus the reason I wrote the guide in the first place, to serve as a 
stepping stone to get it up and running with some basic checks, then go 
digging in the docs.

I feel it's important to have that information on the wiki, even though 
it's not CentOS specific. It's asked for a lot and used. Splitting it up 
would make sense.

+1 Sounds good to me.

Max
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Contribution to wiki: nagios incompatibility with centos 5.2

2009-09-14 Thread Max Hetrick
Martin Boel, Silverbullet wrote:
 Hi
 
 I would like to contribute to the wiki.centos.org:
 username: boel
 subject: nagios incompatibility with centos 5.2
 location: http://wiki.centos.org/HowTos/Nagios
 content: A security feature of centos 5.2 SELinux prevents the access 
 from the apache httpd server to the needed /var/nagios files. The error 
 manifests itself in the /var/log/messages as SELinux is preventing the 
 tac.cgi from using potentially mislabeled files ./status.dat (var_t). A 
 workaround is to execute the command: chcon -R httpd_sys_content_t 
 /var/nagios
 

When I wrote the Nagios guide, it was easier and recommended to just 
turn SELinux off before going about installing and using Nagios. Seems 
that the Nagios doc site has some information now in regards to SELinux, 
but I never went back to visit that topic.

http://wiki.nagios.org/index.php/Selinux

Perhaps these can be incorporated into the guide if they are verified to 
work?

Regards,
Max

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] Alternative to logwatch

2009-08-20 Thread Max Hetrick
Developer wrote:
 Hello,
 I am searching an alternative to logwatch.
 After too much time spent trying to configure it.
 I have apache log's in different files and directories, for some reason
 I can not put logwatch to work.
 
 Anyone know and alternative?
 

Check out swatch from the RPMForge repo.

swatch.noarch : Tool for actively monitoring log files.

Regards,
Max

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dangerous Software Raid instructions on Wiki

2009-08-13 Thread Max Hetrick
Chan Chung Hang Christopher wrote:

 1) The Title of the article says How to Setup a Software RAID on CentOS 5
 2) My successor is a real HK bred and born person so his command of the 
 English language is like most such persons; that is to say, very poor.
 3) Regarding not letting him within ten feet of a production server, 
 well, that is not my business anymore. When I was there, I was the lone 
 ranger and so is my replacement. I guess it serves my previous boss 
 right who felt he could just pick anybody of the street to replace 
 because I only have high school education. Too bad he had to wait for 
 over six months to get what he has now.
 4) Max, I actually agree with you but hey, the world is not perfect. 
 There will be clueless people given jobs they are not really suitable 
 for but we cannot just tell them to get lost can we now?
 Posted too to centos-docs for any further discussion.

Someone added a very bright disclaimer, so all should be good in the 
future. I do agree with others that using /dev/sdX would probably be 
wise as well in documentation, but that doesn't fix the true root of the 
problem. People really should watch cutting and pasting, or typing, 
commands on a Linux root without understanding what it is that the 
commands are doing.

Is it possible you could help him with some basic Linux lessons then, 
and/or point him to some beginner material so this doesn't happen again.

I just had a problem with blaming the author of a document, (I didn't 
even write it) when the user did not read the document. If he doesn't 
speak or read English well, then that doesn't help that, nor does adding 
warnings help either if he can't read English well.

I'm not certain what languages the page has been translated to, but 
perhaps look into that for him as well. Or can you translate the page?

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dangerous Software Raid instructions on Wiki

2009-08-13 Thread Max Hetrick
Max Hetrick wrote:

 Someone added a very bright disclaimer, so all should be good in the 
 future. I do agree with others that using /dev/sdX would probably be 
 wise as well in documentation, but that doesn't fix the true root of the 
 problem. People really should watch cutting and pasting, or typing, 
 commands on a Linux root without understanding what it is that the 
 commands are doing.
 
 Is it possible you could help him with some basic Linux lessons then, 
 and/or point him to some beginner material so this doesn't happen again.
 
 I just had a problem with blaming the author of a document, (I didn't 
 even write it) when the user did not read the document. If he doesn't 
 speak or read English well, then that doesn't help that, nor does adding 
 warnings help either if he can't read English well.
 
 I'm not certain what languages the page has been translated to, but 
 perhaps look into that for him as well. Or can you translate the page?

Sorry for posting that to the main list. I hit reply and didn't see that 
   the reply to was still set for the main list.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum update

2009-08-13 Thread Max Hetrick
madunix wrote:
 Can any one clarify this, is auto updating at all production servers
 recommended or not?
 need to know your opinion, how do you manage the update?

I guess that depends on your situation. For me, if it's a package that I 
know isn't going to mess with users being logged on, or something of the 
like, then I don't see it as a problem.

But if it's a package update like samba, or httpd, or something similar, 
you might want to hold off on auto updates until you can do them 
manually and restart any services that are needed with it.

I know this doesn't answer your question directly, but I think it's 
dependent on the packages being updated. Personally I like to restart 
immediately any services associated with the updates, then you know any 
and all files that are changed with the update are applied.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dangerous Software Raid instructions on Wiki

2009-08-12 Thread Max Hetrick
Ray Van Dolson wrote:

 Dumb people will find ways to be dumb no matter how much you dumb
 things down... :)

You can't teach or bottle common sense... ;)

Even with no warnings on the document, the first sentence states this is 
for install time.

Anyone that has ever installed an OS should know that when you install 
an OS during install time, it's going to overwrite data on the drives. 
If they don't know that part, then they have no business installing 
anything anywhere, ever. :)

Regards,
Max

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dangerous Software Raid instructions on Wiki

2009-08-12 Thread Max Hetrick
Chan Chung Hang Christopher wrote:
 http://wiki.centos.org/HowTos/SoftwareRAIDonCentOS5
 
 has:
 
 dd if=/dev/zero of=/dev/sda bs=512 count=64
 dd if=/dev/zero of=/dev/sdb bs=512 count=64
 
 Will the joker who put in this particular gem without any warnings or a 
 clear explanation for those who need a clueby4 with regards to file 
 systems please either remove the instructions or add a very clear 
 warning that damage to file systems that is not recoverable will result 
 if run on the wrong disk(s).
 
 My successor at my previous job has gleefully followed those 
 instructions (he seriously needs a clueby4 which is why he bothers to 
 actually read HowTos) and on a production box (who wants pop-corn and 
 soda? Sorry, the er support conversation will not be on irc) and I think 
 this seriously highlights the need for HowTo writers to seriously 
 consider their audience as dumb monkeys that just follow whatever you 
 tell them to do without thinking if you do not list out things they 
 first have to think about or questions they first need to answer.

The document's first sentence clearly states the purpose of the document:

This article addresses the setting up of a software (mdraid) RAID1 at 
install time on systems without a true hardware RAID* controller.

The part being important here is install time. So I think it's pretty 
clear. Is it the document writer's fault that other didn't read this 
part? I don't think so.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dangerous Software Raid instructions on Wiki

2009-08-12 Thread Max Hetrick
Brian Mathis wrote:


 This thread seriously highlights the sort of attitudes that are
 causing major issues in IT in general, and have been for years.
 Whenever someone makes a mistake, we point fingers and call them
 stupid.  We haughtily proclaim that only people who know what they
 are doing should have a job -- as if we had never been short on time,
 ventured into an area outside our expertise, or been a beginner.
 
 The fact is that we all have a million things to do and only a fixed
 amount of time.  It's simply not possible for anyone to be a complete
 expert in everything at all times.  We've all been in a position where
 something needs to be done immediately and you don't know everything
 about the product/system.  I would wager that is more common than the
 situation where you know everything about everything before performing
 any actions.
 
 
 Additionally, IT often has the unique benefit that users can quickly
 contribute to a feedback loop that informs you directly with what they
 are having trouble with.  Other industries, such as advertising,
 marketing, sales, etc... would *kill* to have that sort of feedback.
 
 And what do we do with it?  In this case, someone has effectively
 filed a bug on the documentation, and all we can do is spew about how
 stupid the person is.  It doesn't matter if the information is there
 /somewhere/; the bug is that it's not clear, or it's presented in a
 confusing way, or it is potentially dangerous and that danger can be
 easily mitigated (Jason Pyeron has got the right idea).
 


Hmmm, not sure I agree with you here. Where I work, and in most places 
I've seen, if someone isn't competent enough on the Linux command line, 
he/she doesn't get close to a production system until he/she is taught 
or learned enough to be trusted.

A company just doesn't turn someone free on Linux servers with root 
access if he/she doesn't know what they are doing. That is just plain 
stupidity.

Your argument does apply, however, to this thread, the original poster 
suggested that the author of the article was wrong, and should be more 
clear about his commands. When in fact, the very first sentence of the 
article stated it was for *install time* which to me is pretty clear and 
concise.

If you have employees working for you and they don't know or understand 
enough to know that when you install an OS, it's going to wipe the 
drives, then I'd be doing one of two things. 1) teaching my employees, 
or 2) not allowing them access to a production system of all things.

Yes, education is important, very important. But the issue with this 
thread wasn't about that. It was about someone stating that the author 
of an article was wrong or not clear enough on instructions, when in my 
opinion, the author was extremely clear with the very first sentence of 
the guide.

If I don't know something about a system or piece of software, I set up 
a test server at work and play with it. I certainly don't play with it 
on a production environment, mis-read or not read at all the guide I'm 
working with, and then go back and try to blame the author.

  Instead of taking the lazy approach of dismissing someone as stupid,
  prove that your haughtiness is justified by engaging on how to fix the
  problem.  You've been presented with an opportunity to make something
  better than it was before.  Take it.

Aside from some sarcasm, no one was being arrogant or rude in their 
responses. What problem? The problem that someone didn't clearly read 
through the how to before they started typing commands? How is that 
anyone's fault here on the list or on the wiki? It's no one's fault 
except the person typing things they clearly haven't thought about.

I think everyone's comments are spot on. You don't let people who aren't 
educated onto an installation with root access. If that's how you run 
your shops, then so be it, but that's not normal in my experience.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dangerous Software Raid instructions on Wiki

2009-08-12 Thread Max Hetrick
Chan Chung Hang Christopher wrote:
 http://wiki.centos.org/HowTos/SoftwareRAIDonCentOS5
 
 has:
 
 dd if=/dev/zero of=/dev/sda bs=512 count=64
 dd if=/dev/zero of=/dev/sdb bs=512 count=64
 
 Will the joker who put in this particular gem without any warnings or a 
 clear explanation for those who need a clueby4 with regards to file 
 systems please either remove the instructions or add a very clear 
 warning that damage to file systems that is not recoverable will result 
 if run on the wrong disk(s).
 
 My successor at my previous job has gleefully followed those 
 instructions (he seriously needs a clueby4 which is why he bothers to 
 actually read HowTos) and on a production box (who wants pop-corn and 
 soda? Sorry, the er support conversation will not be on irc) and I think 
 this seriously highlights the need for HowTo writers to seriously 
 consider their audience as dumb monkeys that just follow whatever you 
 tell them to do without thinking if you do not list out things they 
 first have to think about or questions they first need to answer.

Just to make it even clearer and thwart any further damages, I edited 
the page to include:

This article addresses the setting up of a software (mdraid) RAID1 at 
install time on systems without a true hardware RAID* controller. The 
following dd commands will destroy all information on the disks. If you 
have data on the drives that you need access to, please backup the drives.

If anyone destroys any other production systems, it's their own fault if 
they can't read the guide in the first paragraph and understand.

Now, let this thread die on this list, or take it over to the docs list 
to continue.

Regards,
Max

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Project Infrastructure

2009-08-11 Thread Max Hetrick
Marko Vojinovic wrote:

 Why don't you go with the SL or even pay RH, if you are that concerned about 
 hacking attempts? It seems clear that CentOS is not a good distro for you if 
 you are not satisfied with its update schedule. I believe it is better to 
 make 
 a different choice of distro, than to ask for substantial changes in the 
 current one, especially if other people should do that extra work for you.
 
 And please don't tell me that SL has other flaws. If security is your first 
 and 
 most important concern, the best thing is to buy RH, it is definitely worth 
 it.
 If you cannot invest money, go with SL, they have faster updates. If things 
 break, well, at least you didn't get hacked. You should evaluate what is best 
 for your situation and go with it, not ask CentOS to be both rock-solid and 
 fast with updates at the same time.


First off, after reading this thread, or should I say book, entirely, 
like a few others have said, I thank the CentOS developers greatly for 
all that they do. They spend an incredible amount of time keeping this 
project going, and I think they do a great job at it, considering it 
costs nothing to us as users.

What we do at my employer is exactly that. We pay for RH support and 
updates on business critical servers, and servers that are facing the 
outside world. We get our updates quickly, and have support available 
should we need it on those machines that we feel are critical in this 
regard to security and support.

CentOS fits into our organization by utilizing it for all non-critical 
deployments, PCs/workstations where they can be used, along with 
terminals and backup servers inside the network. A lot of our CentOS 
installations are actually virtualized too. It works out perfectly for 
us this way.

If you absolutely need updates and your main concern is security, buy 
some RH support on all machines that you're worried about. Then utilize 
CentOS on the inside where it's probably not so critical that a patch 
isn't applied for a few weeks.

This philosophy has served up very well over the years, and we've never 
had any issues in this regard. CentOS saves our non-profit organization 
a lot of money every year by applying this configuration, and we get the 
feel good fuzzy feeling that we have outside machines patched immediately.

While I think there probably are or have been some communications issues 
with CentOS, I don't think it warrants beating up the developers over 
it. I cannot begin to understand the build process, since I'm not a 
developer, but I think people need to cut some slack to those that offer 
you a product free of charge.

Personally my company chooses and sticks with CentOS because it has been 
rock-solid, and is always 100% compatible with upstream, which is 
important to us.

I'm a very un-important CentOS user, but this is how my company runs 
things, and how we feel, and perhaps you should consider this as well.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vpn

2009-08-11 Thread Max Hetrick
chloe K wrote:

 Where remote and local address and subnet I can put for vpn 
 configuration in linux box?

A little more information would probably be best before anyone can help 
you. Do you already have a VPN server/device running that you're trying 
to connect to? For instance, are you connecting to a specific VPN 
device? Or what?

If you're looking for both a VPN server/client, check out OpenVPN. It's 
SSL based. RPMForge has the RPMs to install the packages from. You can 
do a yum search to see what you can find...

yum search vpn

You can do things through IPSec as well. I suggest checking out the 
docs. But it's hard to say what you're looking for with the limited 
information you provided.

http://www.centos.org/docs/5/html/Deployment_Guide-en-US/ch-vpn.html

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Python 2.4 64-bit problem w/CentOS5.3?

2009-08-04 Thread Max Hetrick
Curt Mills wrote:
 I'm getting this on two XF_64 systems by running yum update today.
 Perhaps Python 2.4 is missing some lib64 libraries?

I'm getting this error on 32 bit systems as well.

yum clean all

Then run your updates again, and it worked fine after that.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Keep lossing wireless - ipw3945

2009-07-15 Thread Max Hetrick
Robert Moskowitz wrote:


 Ooops, Well that one slipped past me.  Later tonight I will head over to 
 the wired cafe here (they have a whooping 8 wired drops there!), and 
 switch drivers.

I had some issues similar to that before I switched. Once I switched the 
drivers, all was well, with one exception.

My wifi light doesn't light up now, but other than that works flawlessly 
with connections.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Removing old kernels

2009-06-03 Thread Max Hetrick
Frank M. Ramaekers wrote:
 I have the following kernels on my /boot:
 
 2.6.18-128.1.6
 2.6.18-92.1.18
 2.6.18-92.1.22
 
 I'm low on /boot space and need to remove the oldest version.  It
 appears that I cannot use yum to remove since all of the versions are
 the same (only the release is different).  I believe that I can use rpm
 to remove the old version, but I also need to remove them from the
 grub.conf.   Any other considerations and/or methods?

You can also have the installonlyn limit bumped up if you want to 
automatically only keep n number of kernels.

# vim /etc/yum.conf
installonly_limit = n

Set n to the number you want to keep.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Calendar server

2009-05-13 Thread Max Hetrick
Scott Silva wrote:

 As for IMAP access, Horde is fine. It will also work with other backends like
 Kolab if you so choose. I also didn't want to use Zimbra because I run my own
 spam and virus scanning, and I didn't want to downgrade to what Zimbra
 thinks works. And Horde has been around for a long time, and seems to stay
 current. The devels are very active, and patches come out regularly.

Have you guys had any security issues with Horde at all running on an 
outside world server? I'm reading their security tips now, but wanted 
any opinions on experiences.

Thanks,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Calendar server

2009-05-12 Thread Max Hetrick
Scott Silva wrote:

 I actually used the tarball from the horde site. If you untar it under your
 webroot, it is pretty easy. I have it authing through imp, which auths through
 IMAP from my local users. It was a lot easier then the rpm's in the extra, but
 you can't beat the ease of just yum groupinstall Horde Apps

Cool. I'll have to check it out again then.

We're currently running SquirrelMail here for webmail. While it's fine, 
it does only one thing, and that's e-mail. We really need shareable 
calendars, contact manager, and e-mail client all in one.

Currently our backend is Postfix and dovecot. SquirrelMail connects 
through IMAP then. My boss wants me to keep the backend in place, so if 
Horde can connect through IMAP to pull mail, that would be ideal.

I've been using Zimbra on my own e-mail account at work as a test, but 
the only thing that I don't like about Zimbra is that it cannot connect 
to anyone else with IMAP. It expects to be the full-blown mail server, 
not a secondary type system. So I had to set it up and jump through some 
hoops to get it talk, forward, and deliver mail, etc. from Postfix.

I had looked at Horde some time ago, but brushed it off. I think I'll 
check it out though again and get it up and running.

Thanks!
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Calendar server

2009-05-12 Thread Max Hetrick
Scott Silva wrote:

 Most of my users seem OK with it. I was running it side by side with roundcube
 as a test, and most users seem to like the extra bits. Besides, horde keeps
 compatibility with less than brand new PHP versions, but Roundcube insists you
 have the newest PHP installed everytime they generate a new version. I just
 can't hack a production server every few months at the whim of developers that
 want to play in a new sandbox every week.
 
 Squirrelmail is supposed to have many addons like shared addressbooks and
 calendars, but it seems that many of the apps don't play well with others. I
 gave up on trying to get them to work.
 
 As for IMAP access, Horde is fine. It will also work with other backends like
 Kolab if you so choose. I also didn't want to use Zimbra because I run my own
 spam and virus scanning, and I didn't want to downgrade to what Zimbra
 thinks works. And Horde has been around for a long time, and seems to stay
 current. The devels are very active, and patches come out regularly.

I have it up and running already on a test machine. Seems pretty 
straight-forward. I found a nice guide to installing and configuring it 
on the Horde wiki, actually. Perhaps someone else can benefit from it as 
well.

http://wiki.horde.org/CentOS5InstallationNotes

I'm pretty impressed so far. Another thing about Zimbra that I don't 
like is that it keeps all of it's mail stores in some strange numbered 
format. You can just access a user's mailbox by name, which could be an 
issue down the road with restoring backups, etc.

In this instance, Horde would just replace SquirrelMail, or for that 
matter, they could run side-by-side if so desired. Squirrelmail has been 
great for my organization for quite a few years, but it's just time for 
something a bit more suited to groupware-like use.

Plus, we have an old version of PHP Groupware as a calendar, and I've 
never liked the package, and I'd like to combine some of these items 
into one package to maintain and worry about.

Thanks again,
Max



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Calendar server

2009-05-11 Thread Max Hetrick
Scott Silva wrote:

 Do you think you might want webmail also? If so, the Horde apps from the
 extras repo will do it for you.

Hi, Scott,

I've been evaluating Zimbra for a bit now, as it seemed that 
configuration and set up of Horde was kind of complicating. I wasn't 
aware that it was in the repo, though, so perhaps I'll give it another shot.

Are there any docs that you are aware of to getting it up and running 
using the RPMs?

I know the Horde website has documentation on installing things, but 
they seem custom to installing it manually and compiling packages, etc. 
Honestly, their documentation seems lacking from a configuration stand 
point.

Thanks for any input!

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] adding stuff to wiki

2009-01-14 Thread Max Hetrick
Marcus Moeller wrote:
 Good Evening Jeff.
 
 Please consider being less discouraging to people who want to help.
 I think it's not about discouraging someone. Just post a snipset of
 what you want to contribute to the wiki, so we can discuss it here.

I can actually sympathize with the original poster here. I had to 
prove myself by continuing to come back to the CentOS wiki posting 
material, before I was trusted enough to be allowed to post things. I 
usually still always post a note asking for permission before I post a 
document I wrote, which sometimes gives me mixed emotions.

I too sometimes feel discouraged when asking to post to the wiki. Part 
of that is, I think, how e-mail is very bland to read. You can't always 
assume the intent of the e-mail, versus in person. I generally think 
that everyone is here to help, but I sometimes feel discouraged easily 
by this list and the wiki. Perhaps that's just me not reading people 
correctly, but I feel if a document has good content, and is related to 
CentOS, then it can be helpful to others using CentOS. Depending on the 
content, and the topic though, some feel it might not be suitable on the 
wiki.

While I understand the need to control the wiki against abuse of 
posting, I think that sometimes it's controlled a little too tightly, 
and things can be nit-picked at by others easily to the point where it 
makes the contributor feel discouraged very easily.

The problem with this is that if it happens enough, then people aren't 
going to want to contribute, and will keep their documentation to 
themselves, or on their own websites.

Opening the wiki up will help out in this aspect. Again, this is all my 
opinion, and perhaps it's just me not reading people well, but I do 
think that it's a real problem sometimes. I'm sure there are a ton of 
great writers that use CentOS, but don't want to post things here. But I 
also do understand the need to protect the pages.

To the original poster, Jeff, just remember that if you post a few 
things and continue to do so, the hassle of things goes away pretty 
quickly. As a whole, a little bit of hassle at first will help other 
users in the long-run, but I do understand your position as well.

Regards,
Max
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] CentOS 4 update backlog

2009-01-12 Thread Max Hetrick
Vandaman wrote:

 I'm sure there are plenty of people who run CentOS in
 production and going without security updates for a month 
 is not ideal. Many would offer to help were any offers 
 for help made.

Then I would suggest for those that they purchase RHEL with support. 
CentOS is a free community project, key word being free. I think the 
CentOS folks work extremely hard to deliver things as fast as they can, 
considering it's free.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Email/GroupWare Suite

2009-01-08 Thread Max Hetrick
René Standfest wrote:

 We have running at the moment eGroupWare, but we plan to migrate to SOGo
 (http://sogo.opengroupware.org) in the next two months (we had some annoying
 problems with eGW in the past). It has a really cool Webfrontend (looks like
 Thunderbird with Lightning) and has a really functional CalDAV-Interface which
 integrates perfectly into Thunderbird/Lightning.
 On the Website is a really good Install-Howto and it has even a yum repo.

Slightly OT, but just wondering if you are planning on running openLDAP 
on the SOGo Opengroupware installation, or whether or not you have an 
external LDAP server (CentOS DS or RHEL DS) that you are planning on using?

Any experiences or gotchas that you have already encountered that might 
be useful?

My company is planning on implementing either FDS or CentOS DS as an 
LDAP server, and I read the docs for SOGo, and they are using openLDAP 
on the same machine.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Email/GroupWare Suite

2009-01-08 Thread Max Hetrick
Adam Tauno Williams wrote:

 I develop on OpenGroupware, not SOGo, but both use SOPE's LDAP
 library/bindings.  If the DSA supports LDAPv3 binds you shouldn't have
 any problems using it.
 
 I'd recommend OpenLDAP any day, as it is far-and-away the faster and
 more feature-reach DSA.  But I very much doubt it matters in regards to
 SOGo.

Adam,

Excellent. Thanks!

Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Email/GroupWare Suite

2009-01-07 Thread Max Hetrick
Bo Lynch wrote:
 Just wanted to get some thoughts from the list.
 
 We are a public k-12 school and are looking to migrate to a groupware
 style system for out staff to collaborate better. Currently we are using
 Squirrelmail/postfix for email. Does anyone have any
 recommendations/opinions. Any input would be greatly appreciated.

I've been evaluating some packages for my employer the last few months. 
The two products I have narrowed it down to my needs are eGroupware and 
Zimbra.

So far, I'm leaning towards Zimbra, because it seems to offer a nice 
e-mail system with an easy to use interface for users. There is a 
community edition and a commercial edition.

http://www.zimbra.com/community/downloads.html

I too am currently using Postfix and Squirrelmail, and would like to 
keep using Postfix as the primary transport system. There is a way to 
configure Zimbra to act as a secondary system forwarding mail to 
Postfix, but I can't find the link right now.

There are also methods to migrate to Zimbra from Squirrelmail using some 
imapsync scripts to migrate the mailboxes.

By itself though, it seems to have a nice and powerful mail system with 
all the features of anti-virus, spam, etc.

eGroupware works great too, so make sure you check it out, but I'm 
thinking of leaning towards Zimbra for my needs.

http://www.egroupware.org/

Check them out.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Email/GroupWare Suite

2009-01-07 Thread Max Hetrick
Rainer Duffner wrote:

 For Zimbra, yes.
 But honestly: how on earth would they be able to guarantee that it's  
 working correctly in any other meaningful way?
 Would you like to do support for your product that relies on a dozen  
 or more external other products (that aren't maintained in most  
 Enterprise Linux distributions anyway) when any of the vendors you  
 support the product on can introduce a patch anyday that changes some  
 stuff only you need in your software - and now you have customers all  
 over the world phoning you why your P-O-S-software stopped working out- 
 of-a-sudden.

I would have to agree here too. It can be a pain if you would have to 
maintain all the dependencies on a boxed system like this. There are 
plus and minuses to both. This is much like VMware's model for their 
Infrastructure software. (Yes, I know I'm comparing apples and oranges, 
but am using it as an example.) They are running on a RHEL base, which 
they maintain. You can't, or should I say you shouldn't, install, 
modify, or fiddle with any of your own packages, because they are 
supporting the actual OS, all the dependencies, as well as their own code.

This is a plus because the project X maintains the patches, updates, 
bugs, etc. I think you could argue this as a benefit, or a nuisance, but 
if you're not looking to have to maintain separate pieces of a system, 
then it would be a benefit. If you have the time and resources to 
maintain them all separately, then you have the choice of choosing 
something where you have more control.

If I'm not mistaken, I believe Zimbra tells you right up front that it 
should be a dedicated server for just Zimbra. It's purpose is exactly 
that, and you get what is advertised.

I guess this is why mailing lists exist, so everyone can give their 
opinions and experiences as advice. Ultimately, you choose the project 
that you can best maintain given your time and experience, and what best 
meets your needs. My two cents anyways.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Email/GroupWare Suite

2009-01-07 Thread Max Hetrick
René Standfest wrote:

 We have running at the moment eGroupWare, but we plan to migrate to SOGo
 (http://sogo.opengroupware.org) in the next two months (we had some annoying
 problems with eGW in the past). It has a really cool Webfrontend (looks like
 Thunderbird with Lightning) and has a really functional CalDAV-Interface which
 integrates perfectly into Thunderbird/Lightning.
 On the Website is a really good Install-Howto and it has even a yum repo.

Thank you for mentioning sogo. I took a look at this project today, and 
will be adding it to the list of packages I'm testing. When researching 
groupware packages before, this project didn't turn up, but am glad you 
brought it up here. It looks promising and worth a look!

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] BackupPC newbie: a couple more questions

2009-01-05 Thread Max Hetrick
Timothy Murphy wrote:

 Just shows how opinions can differ.
 I found the documentation very bad,
 at least for one with my needs -
 a home network on a few computers
 looking for a simple backup system.
 
 I should say that BackupPC _is_ a simple backup system
 once it is installed and configured;
 it is the configuring that I found absurdly difficult,
 given that I only had to make a couple of config choices,
 once I had worked out what they were.

I just put a guide up on the CentOS wiki a week or so ago.

http://wiki.centos.org/HowTos/BackupPC

The goal was to kind of put together all these bits and pieces into one 
simple to follow tutorial. It concentrates on using rsync to other 
Linux/CentOS clients, but perhaps it might help you out.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] masquerade from - postfix

2008-12-22 Thread Max Hetrick
David Hláčik wrote:

 As example mail from r...@sx1.labs.polarion.com should be masqueraded
 to mail from r...@polarion.com and etc.
 This is very easy fix in sendmail, but how to do this in postfix - and
 not to break virtual domains configuration.

I believe in your /etc/postfix/main.cf file, just add the following:

masquerade_domains = foo.example.com example.com

Postfix docs:
http://www.postfix.org/ADDRESS_REWRITING_README.html#masquerade

Regards,
Max


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] Added BackupPC Guide

2008-12-18 Thread Max Hetrick
S.Tindall wrote:

 1) Add the wiki reference, which contains clarification of many points
 not addressed sufficiently in the documentation.
 
 http://backuppc.wiki.sourceforge.net/

Done.

 2) Also, a bug report contains corrective measures for the 64-bit
 installation.
 
 http://bugs.centos.org/view.php?id=3175
 
 3) Web interface documentation link issues are addressed in another bug
 report:
 
 http://bugs.centos.org/view.php?id=3190

 5) A section addressing backing up Macs would be very helpful (to me).
 The official documentation is very lacking in that area.

Do you have edit rights on the wiki? If so, feel free to add to or edit. 
Adding a section on Windows and Macs isn't very CentOS specific, so I 
doubt I'll be adding that, but if others want it, and have the ability 
to edit, feel free to add to my work.

As I stated in the guide, it's primary content is for installing 
configuring BackupPC on CentOS, and backing up across rsync to other 
Linux servers.

Regards,
Max
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Added BackupPC Guide

2008-12-18 Thread Max Hetrick
S.Tindall wrote:

 Nope. Maybe someday.

So you're asking me to apply something to a guide which you want, but 
yet to you don't want to offer time to add to the document yourself?

 My view of a HowTo's purpose is to make the described service useful to
 a wide audience.  You don't interact with or administer window$ systems?

Yes, I interact with Windows systems. All my desktop machines at work 
are Windows, however I don't back anything up from them. I use roaming 
profiles under Samba, which is under Linux. All user settings are then 
backed up normally from the Linux Samba server.

 If we limited the HowTos to centos-specific issues, they would read like
 a readme file.  Consider the centos wiki mail HowTos which contain
 significant non-centos information that helps people get their mail
 server up and running securely.

Again, my guide stated it was primarily for a CentOS BackupPC server 
backing up other Linux servers and machines. If you want it to be more 
broad, then add the content that you want. That's the entire point of a 
Wiki.

 Yes, I back up content and configurations on my web and mail servers
 along with my linux workstations using it. Adding window$ and Mac
 clients strikes me as a natural and useful extension.

Ok, so add that part. When I wrote that guide this week, I had no 
intention on needing that aspect. So, if you need it, then write the 
sections and add it.

Eventually I might need those aspects of BackupPC, but for now, I don't. 
Considering that you don't seem to be volunteering your time and writing 
to adding to the page, you seem to be awfully picky and demanding of 
what I spent time writing. If it's not what you want, improve on it then.

For the third time to everyone, if you have something you want to 
change, add, edit, or delete, go to it. I don't know how to be more 
clear that I don't care if you want to edit or add to any of my pages 
I've contributed to.

That being said, I'm personally done discussing this. You don't seem to 
be very appreciative to others volunteering any kind of time to the Wiki.

Regards,
Max
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Added BackupPC Guide

2008-12-18 Thread Max Hetrick
Akemi Yagi wrote:

 Of course, missing l is important (in fairy).  :-D

We have fairies now too on the wiki? Cool! :-D

Max
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Added BackupPC Guide

2008-12-18 Thread Max Hetrick
William L. Maltby wrote:

 I read the thread the same as you. Maybe Max was stressed and misread
 the intent of Steve.

You are correct William, I did misread what Steve was trying to say, and 
I didn't mean to sound harsh. I also explained in my reply back to Akemi 
why I felt Windows was off-topic: because the CentOS lists kind of 
create that feeling.

That's why I didn't really want to discuss Windows related things.

Regards,
Max
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] Visualization and desktop page

2008-12-10 Thread Max Hetrick
Hi, all.

How appropriate would a visualization and desktop prettification page 
be? I know like myself a lot of people use CentOS not only as their 
server, but also as their main desktop system.

This page could be for used for adding desktop magic programs, tips, 
tricks, and visualizations.

I was going to write a guide for installing and using Conky, if so.

http://conky.sourceforge.net/

What's everyone think for having such a page to put these types of things?

Regards,
Max
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Visualization and desktop page

2008-12-10 Thread Max Hetrick
Scott Robbins wrote:

 I know I'd like to see such things (as one of the culprits in a way,
 having a few articles on laptops on the wiki.)  
 
 Actually, by odd coincidence, just today I was thinking of putting Conky
 on one of them.  But if Max, whose nagios articles I recommend to
 everyone, regardless of O/S, who is having trouble figuring out the
 nagios docs, is writing about it, I'll wait till he writes it to do it.
 
 So here's one vote for it.   :)   (After seeing Max's post, I went to
 his site to see if he'd already done it there, but apparently not.)

Thanks, Scott! I really appreciate the compliments.

I haven't written it yet which is why it's no where to be found yet. I 
just discovered Conky today, and I really like it, so I figured why not 
write a guide up. I used to use gdesklets all the time, but haven't for 
awhile. Conky seems better to use after playing around with it.

Regards,
Max
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] suspend/resume system crash

2008-12-09 Thread Max Hetrick
Sergej Kandyla wrote:

 I've installed CentOS 5.2 i386 (with all updates) on notebook Fujutsu 
 Siemens Esprimo  U9200
 Suspending works normal, but after resuming my system crashes.
 There are  no messages about that in /var/log/messages, only after 
 reboot system I see in gnome:

I have a ThinkPad, but I've never been able to get suspend/resume to 
work right with CentOS. Hibernation, however, worked fine for me until I 
started using disk encryption. Now, it too bombs because it can't wake 
up my encrypted file systems.

Have you tried seeing if hibernation works? I know it's not the same, 
but I know I've never had a laptop that suspend/resume worked when using 
CentOS.

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem after power failure: no more sound in Flash

2008-12-08 Thread Max Hetrick
Niki Kovacs wrote:

 I recently had a power failure, and since that, apparently the only 
 problem I have is: flash videos in Firefox have no more sound. I tried 
 to reinstall both firefox and flash-plugin, but to no avail.

Is it installed in /usr/lib/mozilla/plugins/ ?

# ll /usr/lib/mozilla/plugins/

If not, try recreating the symlink:

# cd /usr/lib/mozilla/plugins
# ln -s /usr/lib/flash-plugin/libflashplayer.so .

Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem after power failure: no more sound in Flash

2008-12-08 Thread Max Hetrick
Niki Kovacs wrote:

 Actually, I can play Flash videos alright. Only they have no sound. 
 Other apps like mplayer or xmms do have sound. Which leaves me clueless.

I was just thinking maybe there was something wrong with flash plugin 
file since the power was killed, which is why I mentioned that.

Regards,
Max


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Terminal emulation scripting

2008-11-12 Thread Max Hetrick

Frank M. Ramaekers wrote:

I need to write a script that will contact a remote system using TELNET
with VT52/1xx/2xx/320 and perform some operations.  I am familiar with
TELNET but it appears that it won't work for my purposes.


Check out expect. I had to do this with some data radios as of late, and 
it worked out pretty well.


http://linux.die.net/man/1/expect

Regards,
Max

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] iptables local forwarding

2008-10-23 Thread Max Hetrick

Chan Chung Hang Christopher wrote:


Not recommended. Do 'service iptables save' as Filipe posted.


I've never had any issues doing so. I know Johnny has recommended that 
several times on the list as well. If he says it works, then I would say 
it can't hurt. ;)


Regards,
Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] iptables local forwarding

2008-10-23 Thread Max Hetrick

Christopher Chan wrote:


YMMV. I prefer to build one via iptables, save it, then copy the file 
across to all other hosts that use the same rules.


Your preferred method and mine might be different, but the end result is 
the same, so what does it really matter? That's rhetorical by the way, 
because we both answered his question.


Let this thread die now since the question was answered.

Max
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] Encrypting tmp swap and home

2008-10-17 Thread Max Hetrick

Max Hetrick wrote:
To further explain things, MoinMoin starts off headers with = Title 1 = 
and here's the problem with the html2wiki converter, it actually doesn't 
convert the h1 correctly with how I would logically think it should work.


I contacted the Perl developer of HTML-WikiConverter-MoinMoin and 
explained the problem. It's definitely a bug in the converter dialect.


The author asked me to file a bug report for him on CPAN, so I did so. 
In the meantime, I'll use Filipe's sed script to get the output needed. 
In case anyone else is using this, I wanted to follow up.


Changes were made to the encryption page, as well as corrections to the 
rest of my pages. When you get a chance, Marcus, take a look and make 
sure the formatting is correct.


Thanks.
Max

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] snmp question v3

2008-10-17 Thread Max Hetrick

adrian kok wrote:


Do you know whether snmpwalk can work in v3?

if not, how can I get the snmp v3 info


Yes.

# snmpwalk --help

Look at the following switches then.

-a PROTOCOL
-l LEVEL
-u USER
-x PROTOCOL
-X PASSPHRASE

Regards,
Max


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-docs] Encrypting tmp swap and home

2008-10-15 Thread Max Hetrick

Hi everyone,

I added a page under the HowTos for Encryption, and then added a guide 
for encrypting /tmp /swap and /home using cryptsetup and LUKS keys on 
LVM, when you already have partitions setup.


http://wiki.centos.org/HowTos/EncryptTmpSwapHome

Regards,
Max
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Encrypting tmp swap and home

2008-10-15 Thread Max Hetrick

Marcus Moeller wrote:



Please try to follow the wiki styling guidelines:

http://wiki.centos.org/HowToContribute/EditingCentOSWiki

That means you should e.g. use headings for titles and subtitles. Take
a look at existing pages to see what I mean.



I write my stuff in HTML, and then use html2wiki to format it. My 
headings are formatted for my website, which saves me from writing two 
sets of documents since both places are identical in content to the page.


It's never been a problem before with all the pages I've contributed to, 
at least no one has spoke up with the other pages.


Max
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Encrypting tmp swap and home

2008-10-15 Thread Max Hetrick

Marcus Moeller wrote:


We are just trying to offer a common look  feel on the wiki. I am
going to rework you page so that you can see what I mean.


I understand and know what you mean, but it can be cumbersome and time 
consuming to have to write pages in multiple formats. I like writing 
docs for CentOS, but I also host them on my website where they are 
written in HTML first. I find wiki syntax to be annoying to write first 
drafts in, because that's just my preference.


I'll try to more mindful about it in the future, on future posts and 
pages. Would you prefer to have documentation submitted by the community 
and people like myself who volunteer docs to delegated members to format 
uniformly on the wiki, rather than posting it myself?


Regards,
Max
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


  1   2   >