Re: [CentOS] Geany plugins out of sync

2010-11-01 Thread Steve Huff

On Nov 1, 2010, at 7:52 AM, Eduardo Grosclaude wrote:

 Any chance for this to be repackaged? Or, some quick  dirty
 workaround? Thank you very much in advance!


the appropriate list is us...@lists.rpmforge.net :)

as for the geany-plugins package, it's already updated in SVN but not yet 
built.  grab the spec from here and build it yourself as a workaround:

http://svn.rpmforge.net/svn/trunk/rpms/geany-plugins/geany-plugins.spec

-steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
PGP 8477B706 (A92A 1F7E 6D76 16A0 BFF9  E61D AD54 0251 8477 B706)



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] No last command in VIM?

2010-10-21 Thread Steve Huff

On Oct 21, 2010, at 1:42 PM, Dotan Cohen wrote:

 I'll file a bug if needed and someone confirms.


Dotan,

This is not a bug.  When you invoke vim as 'vi', the -C option is added, which 
sets Vim to Vi-compatible mode; this disables a number of features, including 
:history.  From :help history :

:his[tory]  Print the history of last entered commands.
{not in Vi}
{not available when compiled without the |+cmdline_hist|
feature}

The {not in Vi} means that this feature is not available in Vi-compatible 
mode.

-steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
PGP 8477B706 (A92A 1F7E 6D76 16A0 BFF9  E61D AD54 0251 8477 B706)



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] No last command in VIM?

2010-10-21 Thread Steve Huff

On Oct 21, 2010, at 1:52 PM, Alfred von Campe wrote:

 /bin/vi is supplied by the vim-minimal package


d'oh!  Alfred is correct, and i am mistaken (in cause, though not in effect).

-steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
PGP 8477B706 (A92A 1F7E 6D76 16A0 BFF9  E61D AD54 0251 8477 B706)



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Here we go again: SpamAssassin doesn't like the new Perl update...

2010-10-01 Thread Steve Huff

On Oct 1, 2010, at 10:34 AM, Gilbert Sebenste wrote:

 I'll raise that and a restart:
 
 % /etc/rc.d/init.d/spamassassin restart
 Stopping spamd:[  OK  ]
 Starting spamd: Subroutine NetAddr::IP::UtilPolluted::AF_INET6 redefined 
 at /usr/lib/perl5/5.8.8/Exporter.pm line 65.
  at 
 /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/NetAddr/IP/Util.pm 
 line 180


this does not look like CentOS's fault.

$ rpm -qf 
/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/NetAddr/IP/Util.pm
perl-NetAddr-IP-4.032-1.el5.rf

first off, the package in question comes from RPMforge.

this looks like a bug in the upstream Perl module:

http://cpansearch.perl.org/src/MIKER/NetAddr-IP-4.033/Changes

Revision history for Perl extension NetAddr::IP

4.033  Wed Sep 29 10:32:50 PDT 2010
Conditionalize import of AF_INET6 in Util.pm
NetAddr::IP::UtilPolluted

4.032  Wed Sep 22 13:39:08 PDT 2010
Added overload = 'ne' and '!=' to Lite.pm v1.18

looks like it should be fixed in revision 4.033, which is already in RPMforge 
SVN but not yet pushed to the repo.

how much troubleshooting did you do before you assumed it was CentOS's fault? :)

-steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ls this bandwidth package availblale in Centos

2010-09-30 Thread Steve Huff

On Sep 30, 2010, at 11:32 AM, adrian kok wrote:

 ls the if top package availblale in Centos?


the RPMforge repository has it.

http://wiki.centos.org/AdditionalResources/Repositories/RPMForge

-steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Wrapper package / yum repository

2010-09-07 Thread Steve Huff

On Sep 7, 2010, at 10:47 AM, Gabriel Tabares wrote:

 Any ideas? I am quite baffled and would like to get this to work as soon 
 as possible.


please post the output of `rpm -qp --requires path to the adm-release RPM`.

thanks,  
-steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Wrapper package / yum repository

2010-09-07 Thread Steve Huff

On Sep 7, 2010, at 11:28 AM, Gabriel Tabares wrote:

 tomcat-6.0.26-1.13
 adm-app-conf-18-2010.09.01
 jdk-1.6.0_20-2.0
 ant-1.8.1-1


there's your problem.  in the specfile, these dependencies should be specified 
as:

Requires: tomcat = 6.0.26
Requires: adm-app-conf = 18
...

relevant API documentation is here:

http://rpm5.org/docs/api/dependencies.html

-steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Issue with Perl and rpmforge - advice?

2010-09-01 Thread Steve Huff

On Sep 1, 2010, at 9:51 PM, Mark wrote:

 I have an old version of rkhunter installed on my CentOS 5 machine,
 one I got from rpmforge.
 
 In my most recent attempts to update this, I get the following errors in yum:

hi Mark!  you have a couple of different issues going on here.

first off, a more appropriate forum for this question is probably the RPMforge 
users list, us...@lists.rpmforge.net.  let's take the conversation over 
there, so that we don't spam everyone.

rkhunter has, as best i can tell, no connection with perl-AnyEvent, which is 
the package that is triggering your conflict; it looks like you may be trying 
to updated several packages at once.  please try running just

$ sudo yum update rkhunter

and let me know (over on the users list) how that works for you.

 Resolving Dependencies
 -- Running transaction check
 --- Package perl-AnyEvent.noarch 0:5.240-1.el5.rf set to be updated
 ...
 -- Finished Dependency Resolution
 perl-AnyEvent-5.240-1.el5.rf.noarch from rpmforge has depsolving problems
  -- Missing Dependency: perl(Net::SSLeay) = 1.33 is needed by
 package perl-AnyEvent-5.240-1.el5.rf.noarch (rpmforge)
 Error: Missing Dependency: perl(Net::SSLeay) = 1.33 is needed by
 package perl-AnyEvent-5.240-1.el5.rf.noarch (rpmforge)
 ...
 
 This seems to be because my current perl installation has the following:
 
 perl-Net-SSLeay.x86_64 1.30-4.fc6  
 installed
 
 IIRC, this is part of the base perl package, which repo has higher
 priority than the rpmforge repo (of course), which in turn makes the
 rpmforge perl packages invisible.

not quite; there is indeed a perl-Net-SSLeay package that comes from upstream, 
but it's a separate package (as your yum output shows), not part of the base 
perl package (perl-5.8.8-32.el5_5.1 at the time of writing).

 Questions:
 
 1) Are the newer perl packages from rpmforge compatible with the
 installed base perl packages?

many packages from RPMforge install cleanly without replacing any upstream 
packages; some, on the other hand, do require later versions of packages than 
are available from upstream.  i'm not sure quite what you're asking; when you 
try to install a package that needs to clobber an upstream package, you'll see 
yum output similar to what you're seeing now, and then you need to decide how 
badly you want the newer version.

 2) What other implications should I be looking for if I try this
 (other than the obvious caveat about other rpmforge rpms breaking
 other base rpms)?

there's more discussion of a similar issue over here:

http://www.mail-archive.com/us...@lists.rpmforge.net/msg01291.html

in brief:

if you don't want to clobber the upstream perl-Net-SSLeay package, then you 
don't get to safely install perl-AnyEvent-5.240, and you need to stay on an 
older version of perl-AnyEvent.  on the other hand, if you want the latest 
perl-AnyEvent, then you need to replace the perl-Net-SSLeay package that you 
got from upstream.

 There's a fair amount of perl support in the installed base, I just
 want to be sure I'm not likely to break it.


sounds like it's a good idea to roll out this change on a test system before 
you deploy it on your production systems, then :)

-steve

-- 
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es/







PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] phpMyAdmin can't connect to remote server

2010-08-27 Thread Steve Huff

On Aug 27, 2010, at 1:23 PM, Brian Marshall wrote:

 If anyone else has any insight or questions please let me know. I'm happy to 
 experiment.


is SELinux enabled?  any relevant messages in the audit log?

-steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] perl(packed-refs) missing dependency

2010-06-23 Thread Steve Huff

On Jun 23, 2010, at 11:06 AM, James B. Byrne wrote:

 I am trying to install git-1.7.1 from the rpmforge repository on my
 CentOS-5.5 CI box.  I am getting the following error:


please report RPMforge issues to us...@lists.rpmforge.net, where there is 
already an announcement concerning this issue:

http://lists.rpmforge.net/pipermail/users/2010-June/003110.html

-steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] XFS on CentOS

2010-06-22 Thread Steve Huff

On Jun 22, 2010, at 12:41 PM, Boris Epstein wrote:

 why does RHEL not support XFS straight out of the box?


i suspect you would be more likely to receive a meaningful answer from one of 
these sources:

https://listman.redhat.com/mailman/listinfo/rhelv5-list
https://listman.redhat.com/mailman/listinfo/rhelv6-beta-list

in addition, this bugzilla entry 
(https://bugzilla.redhat.com/show_bug.cgi?id=213744#c10) suggests that you can 
contact Eric Sandeen at RH for further information about XFS in RHEL.

-shuff

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Openwebmail dependency problem

2010-06-10 Thread Steve Huff

On Jun 10, 2010, at 9:23 AM, Jussi Hirvi wrote:

 By googling I found a lot of descriptions of the problem, but no solution.
 
 Transaction Check Error:
   file /usr/lib/perl5/vendor_perl/5.8.8/Compress/Zlib.pm from install 
 of perl-Compress-Zlib-2.015-1.el5.rf.noarch conflicts with file from 
 package perl-IO-Compress-2.024-1.el5.rf.noarch
   file /usr/share/man/man3/Compress::Zlib.3pm.gz from install of 
 perl-Compress-Zlib-2.015-1.el5.rf.noarch conflicts with file from 
 package perl-IO-Compress-2.024-1.el5.rf.noarch

yum tells you what the problem is, and the solution.

the problem is that both the packages perl-Compress-Zlib-2.015-1 and 
perl-IO-Compress-2.024-1 contain the same file.  the solution is to install 
only one of those two packages.

there is a deeper problem, though: whoever wrote the openwebmail RPM specified 
some of the Perl dependencies in a problematic fashion.  it looks like you got 
the openwebmail package from the project page; look at how these dependencies 
are specified:

$ rpm -qp --requires openwebmail-2.53-3.i386.rpm
perl
perl-suidperl
perl-Compress-Zlib
perl-Text-Iconv
perl(MIME::Base64) = 3.00
...

notice how the dependency on MIME::Base64 is specified correctly (e.g. 
perl(MIME::Base64)), but the other Perl module dependencies are specified by 
package name (e.g. perl-Compress-Zlib instead of perl(Compress::Zlib)).  this 
is the convention used by RPMs from upstream with Perl module dependencies, and 
it's there for good reason; sometimes Perl modules move around from version to 
version.  if you specify Perl dependencies using the perl() convention, then 
yum can do the right thing in its dependency resolution and make sure you get 
the modules you need; if you specify Perl dependencies using hard-coded package 
names, yum's hands are tied, and you get conflicts.

so the real fix, in this case, is to contact the openwebmail developers and ask 
them to change their specfile and rebuild.

-steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Creating a user defined service in Cent os

2010-05-24 Thread Steve Huff

On May 24, 2010, at 11:06 AM, Chaitanya Yanamadala wrote:

 so after creating a file how do i add it to service list.
 coz when  i create a new file in /etc/init.d it is not appearing in the 
 services list..


man chkconfig

-steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] installing gtkmm

2010-05-07 Thread Steve Huff

On May 6, 2010, at 9:20 PM, Ming-ching Chiu wrote:

 Now i have to move the project to CentOS 5.4. I set up rpm forge and 
 installed gtkmm. Turns out that the package on rpmforge is too old that my 
 project doesn't compile. I wonder if there is other way to get newer version 
 of gtkmm and all its dependencies instead of manually install them?


RPMforge provides a gtkmm package, a gtkmm2 package, and a gtkmm24 package.  is 
the gtkmm24 package too old for your project?  if so, what version do you 
require?

a better place to report this issue is the RPMforge users list 
(http://lists.rpmforge.net/mailman/listinfo/users).  let's take the 
conversation there.

thanks,  
-steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Broken upgrade to memcached

2010-05-04 Thread Steve Huff

On May 4, 2010, at 10:24 AM, m.r...@5-cent.us wrote:

 And your point is? I mean, a) we're talking about CentOS yum update, and
 b) a 5.5 update showing up before 5.5 is released.


mark,  

from your post here

http://lists.centos.org/pipermail/centos/2010-May/093953.html

i infer that the package in question comes from EPEL.  is that correct?  (if 
so, i suggest that you make use of EPEL support resources: 
https://fedoraproject.org/wiki/EPEL/FAQ#Where_can_I_find_help_or_report_issues.3F).

i don't know how the EPEL maintainers are handling the interval between RHEL 
5.5 and CentOS 5.5; however, if they have moved their buildhosts to RHEL 5.5, 
and they are rebuilding packages for RHEL 5.5, that would explain the behavior 
you are seeing.  the discussion here seems potentially relevant: 
https://www.redhat.com/archives/epel-devel-list/2010-April/msg8.html and 
also this BZ entry: https://bugzilla.redhat.com/show_bug.cgi?id=563985

did you google before posting to the list?

my latest information from Dag is that RPMforge is not planning to upgrade 
buildhosts to 5.5 until CentOS 5.5 is out.  RPMforge currently provides a 
memcached-1.4.5 package that will run on CentOS 5.4, and will also run on RHEL 
5.5 with the compat-libevent-11a package (also from RPMforge).

-steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] compiling FahMON for Centos? [SOLVED]

2010-04-04 Thread Steve Huff

On Apr 3, 2010, at 9:50 PM, fred smith wrote:

 I had some detritus from a failed installatin of wxgtk hanging around
 in /usr/local that confused heck out of fahmon's configure script.
 removed it, removed the fahmon sources and re-extracted the .tbz2 file,
 ran configure, ran make, and voila!


as a side note: as a response to this thread, i have packaged FahMon in a RPM 
and submitted it to RPMforge.  if you have a moment, please test out my 
unofficial builds, available here:

http://orannis.hmdc.harvard.edu/rpmforge/fahmon/

and let me know if there are any issues with them.  also, please don't 
publicize this URL :)

thanks,  
-steve

-- 
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es/







PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] bruteforce protection howto

2010-03-22 Thread Steve Huff

On Mar 22, 2010, at 12:04 PM, Ray Leventhal wrote:

 I'm rather fond of the apf + bfd [1] solution and use it regularly on RH 
 and CentOS systems.
 
 Both are available here but sadly no rpm(s) that I've found.


apf is available from RPMforge for CentOS 5.

-steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: Torrent software choice

2010-02-22 Thread Steve Huff

On Feb 22, 2010, at 1:40 PM, Bob Taylor wrote:

 Hi, I am writting this message in hope that you can be of a great help to me. 
 My husband that has been on this site  died suddenly Feb 4th) and I can not 
 access my computer. He has  a user name and password on the system. He has 
 used the Linux  and Red Hat to run the computer   He would boot up the 
 system and then I would do my email, documents, etc.  I never thought to ask 
 him his password or username.  There is no one in our area that knows how to 
 change the username and password on the Linux system... Can you or some one 
 you may know help. I did find a Red Hat Boot disk... not sure what to do with 
 it
 
 I am able to use this email so that is why I am sending this to you ,trying 
 to find help. I can be reached through a friend if you can call me 970 208 
 3131.  or email... will be OK also  I hope there is someone 
 to help me get on my computer...  Laura

Laura,  

I'd like to offer my condolences.  My best recommendation would be for you to 
contact your local Linux User Group for assistance; a list is available here, 
organized by country and region:

http://www.linux.org/groups/

You may also be able to get assistance from Red Hat; their customer service 
contact page is here:

https://www.redhat.com/about/contact/dir/#custservice

-Steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] what causes CUPS to dis-enable a printer?

2010-02-10 Thread Steve Huff


On Feb 10, 2010, at 2:29 PM, Dave wrote:

Would it (should it) eventually notice that the server is back and  
re-enable itself just as automatically as it disabled itself?



not according to the default CUPS configuration under RHEL/CentOS.

http://www.cups.org/documentation.php/ref-cupsd-conf.html

the relevant directive is ErrorPolicy.

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: reliable secondary dns provider

2010-01-25 Thread Steve Huff


On Jan 25, 2010, at 4:21 PM, Eero Volotinen wrote:


Sorry about a bit offtopic, but I am looking reliable (not free)
secondary dns provider.



i've had consistently good experiences with RollerNet (http://rollernet.us 
).


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rhythmbox won't play mp3 files

2010-01-12 Thread Steve Huff


On Jan 12, 2010, at 3:23 PM, Kevin Kempter wrote:

Anyone know what else I need to make rhythmbox recognize/play mp3  
files?



i have the following packages installed:

rhythmbox-0.11.6-4.el5
gstreamer-plugins-ugly-0.10.11-1.el5.rf

and my RHEL 5.4 system plays MP3s.

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ntop from rpmforge

2009-12-10 Thread Steve Huff


On Dec 10, 2009, at 1:39 PM, Ausmus, Matt wrote:

Anywho, I wanted to post this response to a thread that was created  
back in November 2008 about the ntop daemon failing to start.  I’m  
currently setting up ntop as a NetFlow  SFlow collector and came  
across the issue.  A quick refresher, the init script for ntop has  
an issue where it can’t parse the ntop.conf file correctly if  
switches are entered before the “@/etc/ntop.conf”.  The suggested  
work around was to move the “-d –L” switches from in front of the “@/ 
etc/ntop.conf” and put them behind it.  This is definitely the fix.   
There is a caveat to that and I haven’t found anyone that has  
mentioned it so I thought I would.  According to the documentation,  
if you add the switches after the “@/etc/ntop.conf” those will  
override the configurations in the ntop.conf file.  While this isn’t  
an issue with the “-d” option, if you decide to use a custom syslog  
level and add it to the conf file, the “-L” switch after the conf  
file will override your custom log facility.  In my init file I left  
the “-d” but removed the “-L” expecting me to put my own syslog  
entry in the conf file.



thanks for the report!  the appropriate place to report such issues is  
the RPMforge users' list, us...@lists.rpmforge.net.


i've committed a fix; once the package is rebuilt, it should appear in  
the repository.


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Startup script woes

2009-12-02 Thread Steve Huff


On Dec 2, 2009, at 8:47 AM, Jeff wrote:


I use the Java Service Wrapper to run JBoss in CentOS 4. A little work
to set up, but it works great once you get it figured out. My version
is s few years old now, so I can't speak for what may have changed in
the meantime.

http://wrapper.tanukisoftware.org/doc/english/download.jsp



this software is also available from the JPackage repository (http://jpackage.org/ 
) as 'tanukiwrapper'.


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] errors on multimedia guidance for x86_64

2009-11-09 Thread Steve Huff


On Nov 8, 2009, at 10:43 PM, David McGuffey wrote:


-- Finished Dependency Resolution
gstreamer-plugins-bad-0.10.8-3.el5.rf.x86_64 from rpmforge has
depsolving problems
 -- Missing Dependency: libfaad.so.0()(64bit) is needed by package
gstreamer-plugins-bad-0.10.8-3.el5.rf.x86_64 (rpmforge)
libquicktime-1.1.3-1.el5.rf.x86_64 from rpmforge has depsolving  
problems

 -- Missing Dependency: libfaad.so.0()(64bit) is needed by package
libquicktime-1.1.3-1.el5.rf.x86_64 (rpmforge)
Error: Missing Dependency: libfaad.so.0()(64bit) is needed by package
libquicktime-1.1.3-1.el5.rf.x86_64 (rpmforge)
Error: Missing Dependency: libfaad.so.0()(64bit) is needed by package
gstreamer-plugins-bad-0.10.8-3.el5.rf.x86_64 (rpmforge)
You could try using --skip-broken to work around the problem
You could try running: package-cleanup --problems
   package-cleanup --dupes
   rpm -Va --nofiles --nodigest
The program package-cleanup is found in the yum-utils package.
[r...@desk Desktop]#

First question: Is the guidance for multimedia accurate for an 5.4
x86_64 load?

Second question: is rpmforge fully ready for 5.4?


this is a known issue; Dag has been working on fixing it over the  
weekend:


http://lists.rpmforge.net/pipermail/users/2009-November/002797.html


So...are the gstreamer-plugins in rpmforge ready for 5.4?



i was just able to install gstreamer-plugins-bad on a 5.4 i386 host.

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es/







PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] trying to understand OSS, GPL, BSD other licensing model for software distribution.

2009-10-12 Thread Steve Huff


On Oct 12, 2009, at 1:36 PM, Rudi Ahlers wrote:


I do apologize if this came out rude, it wasn't my intention. And I
didn't get the reply, so I though I never posted it to the CentOS
group.



did you check the archives?

http://lists.centos.org/pipermail/centos/2009-October/083253.html

your initial post, and the responses, are there.

-steve

--  
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es/







PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] What are you doing right?

2009-09-09 Thread Steve Huff


On Sep 9, 2009, at 11:21 AM, Phil Lembo wrote:


So the question is, what is CentOS doing *right*?



http://www.redhat.com/rhel/compatibility/hardware/
http://www.redhat.com/partners/hardwarepartners/

that's at least part of the answer :)

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP useradd command?

2009-08-17 Thread Steve Huff
On Aug 17, 2009, at 4:51 PM, Eric B. ebe...@hotmail.com wrote:

 Any ideas where I might be able to find some
 help for it?  I enabled full logging on my OpenLDAP server, and I  
 see it
 failing with TLS negotiaiton for some reason, even when I don't want  
 it to
 use TLS.

'man libuser.conf' worked well for me. from this doc you will learn  
that libuser requires either TLS or a ldaps:// URI.

-steve

-- 
Steve Huff - http://five.sentenc.es
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [Off-list] Slow IDE on GeForce 8200 board

2009-08-12 Thread Steve Huff
On Aug 12, 2009, at 6:23 AM, Ian Murray murra...@yahoo.co.uk wrote:

 If anybody feels they must send complaints, execute personal  
 vendettas, issue death threats, etc please do it off-list.

actually, enforcing community norms in public is useful and important.  
an off-list message educates only the recipient, while a public  
message educates not only the recipient but also other new readers.

-steve

-- 
Steve Huff - http://five.sentenc.es
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on managing multiple boxes

2009-08-04 Thread Steve Huff


On Aug 4, 2009, at 3:32 PM, Jerry Geis wrote:


How do admins handle a situation with many boxes like 50 for example.
If I wish to tell 50 boxes to run a handful of commands - how is  
that done?



one such tool, and links to many others, are here:

http://web.taranis.org/shmux/

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag's comment at linuxtag

2009-06-29 Thread Steve Huff


On Jun 29, 2009, at 4:42 PM, Radu-Cristian FOTESCU wrote:


I know, and I understand that you are now vexed, but, like I said:
instead of 8,000 packages in RF, better have 400 rock-solid ones?



i look to rpmforge for a wide variety of packages, none of which have  
anything to do with mplayer, VLC or media of any sort.  i look forward  
with keen anticipation to the announcement that all the other packages  
i don't care about will be dropped in order to better focus scarce  
developer time and energy on the packages i do care about (in the  
interest of improving the quality of the repository, of course) :)


seriously, if the fix is so easy, why not just submit the patch?

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es



smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] munin stopped working

2009-06-10 Thread Steve Huff


On Jun 10, 2009, at 3:37 PM, Kai Schaetzl wrote:

I don't know at all what I should do. Is anyone else running munin  
and hit

and solved the same problem?



you should look at the archives for the rpmforge list :)

http://lists.rpmforge.net/pipermail/users/2009-May/002416.html

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es



smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Removing old kernels

2009-06-03 Thread Steve Huff


On Jun 3, 2009, at 1:40 PM, Frank M. Ramaekers wrote:


I have the following kernels on my /boot:

2.6.18-128.1.6
2.6.18-92.1.18
2.6.18-92.1.22

I'm low on /boot space and need to remove the oldest version.  It
appears that I cannot use yum to remove since all of the versions are
the same (only the release is different).  I believe that I can use  
rpm

to remove the old version, but I also need to remove them from the
grub.conf.   Any other considerations and/or methods?



you can indeed use yum to remove them; why would you think you could  
not?


$ sudo yum remove kernel-2.6.18-128.1.6.el5 kernel- 
devel-2.6.18-128.1.6.el5 kernel-2.6.18-92.1.18.el5 kernel- 
devel-2.6.18-92.1.18.el5  kernel-2.6.18-92.1.22.el5 kernel- 
devel-2.6.18-92.1.22.el5


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es



smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Removing old kernels

2009-06-03 Thread Steve Huff


On Jun 3, 2009, at 2:37 PM, Frank M. Ramaekers wrote:


That seemed to work, but I still have some 92.1.18 elements left:
ls -l /boot/*92.1.18*
-rw-r--r-- 1 root root   65438 Nov 12  2008
/boot/config-2.6.18-92.1.18.el5debug


for each file, find out what package it belongs to, and then remove it:

$ rpm -qf /boot/config-2.6.18-92.1.18.el5debug | xargs sudo yum remove

-steve
--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es



smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum dependency problem on 5.3

2009-05-12 Thread Steve Huff


On May 12, 2009, at 9:13 AM, fred smith wrote:


More importantly, how do I resolve it?



http://www.google.com/search?q=centos+%2Fusr%2Fshare%2Fmagic%2Fmime

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es



smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: Photo Editor to reduce 272 photos to VGA at once

2009-05-07 Thread Steve Huff


On May 7, 2009, at 8:57 AM, Lanny Marcus wrote:


I returned from Bogotá and have a Folder with 272 photos that total
419.9 MB. I would like to email them to several people who were there
for the concerts I attended. I have Picasa, gThumb (not really an
Editor but I believe it can reduce the quality of photos) and The GIMP
installed. Is there a way I can have a photo editor reduce all of them
to VGA size, without doing that 272 times? The people who will receive
them  are using M$ Windoze.  Also, they are in a folder and it doesn't
seem possible to attach a folder in gmail. A good way to zip them up
in one file that can be unzipped on Windoze boxes? TIA!



http://www.imagemagick.org/Usage/

the ImageMagick tool you probably want to use is called 'convert'.

as for compressing the folder of images, `yum install zip; man zip`.

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v

http://five.sentenc.es



smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Nvidia driver on CentOS 5.3

2009-04-02 Thread Steve Huff


On Apr 2, 2009, at 3:06 AM, Sorin Srbu wrote:
Automagically? Care to elaborate on that? Sounds like a useful  
mechanism to

me.


it's very useful.

http://en.wikipedia.org/wiki/Dynamic_Kernel_Module_Support

$ man dkms
$ sudo yum --enablerepo=rpmforge install nvidia-x11-drv
$ sudo reboot
...
profit!

once you have done this, DKMS will rebuild the nvidia driver module  
for you the first time you boot a new kernel.  provided the module  
builds without problems, you won't have to think about it any more.


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v







smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Security advice, please

2009-03-23 Thread Steve Huff


On Mar 23, 2009, at 2:37 PM, Anne Wilson wrote:

OK - I'm thick.  I've looked at that page and seen only what I'm  
already
familiar with.  Please, in plain English, how do I set ssh to come  
in on port
22022 (service called ext-ssh already set up for that) to be  
forwarded to

192.168.0.xx port 22?



Anne,

if the router really isn't making it easy for you to forward from port  
22022 to port 22, you could also solve this problem by having sshd  
listen on port 22022 on the server.  do this by editing /etc/ssh/ 
sshd_config such that the following two lines *both* appear before any  
ListenAddress specification:


Port 22
Port 22022

if you're running a software firewall on the host, make sure you poke  
a hole so that traffic can pass from the router to port 22022 on the  
server.  then configure the router to forward from external port 22022  
to internal port 22022, and you're done.


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v






smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Being Green, Time to make the servers sleep!

2009-03-19 Thread Steve Huff


On Mar 19, 2009, at 7:13 AM, James Bensley wrote:


I would assume it would be possible but I don't know how, does anyone
have any idea?



http://www.lesswatts.org/projects/acpi/

-steve

--  
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v







smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Directory server import

2009-03-18 Thread Steve Huff


On Mar 18, 2009, at 7:33 AM, Per Qvindesland wrote:

Does anyone know if there is a simple way to import standard linux  
users
into the directory server? I have found some but they don't seem to  
be so
flexible since I have to import from several servers into different  
ou's



a good toolkit for doing this is here:

http://www.padl.com/OSS/MigrationTools.html

there's a config file which you modify to specify target LDAP server,  
base DN, and various other details for each import.  one good way to  
use them is the following:


1. generate NIS maps (yes, i know, yuck) for the users you're importing.
2. run the PADL tools to generate a big LDIF of all the users.
3. import the generated LDIF.

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v







smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rm user:group

2009-03-10 Thread Steve Huff


On Mar 10, 2009, at 10:39 AM, Matt wrote:

I want to remove files but only if they are owned by a certain user  
and group.


Basically I have this:

find /var/spool/greylist -mmin +363 -exec rm -f {} \;

I want to make sure it only deletes files owned by mail.  Basically no
matter what weird characters are in the file names I want to make sure
it does not delete anything outside of /var/spool/greylist.  I can add
'sudo -u' to it but then my secure log gets filled with entries but
perhaps thats the only way to do it.



find /var/spool/greylist -mmin +363 -mindepth 1 -depth -user mail - 
group whatever -print0 | xargs -0 rm -f


if you want to make sure you only hit files, and not directories, do  
this:


find /var/spool/greylist -mmin +363 -mindepth 1 -depth -user mail - 
group whatever -type f -print0 | xargs -0 rm -f


to be extra safe, and preview what files will be deleted first:

find /var/spool/greylist -mmin +363 -mindepth 1 -depth -user mail - 
group whatever -type f -print0 | xargs -0 ls -al


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v






smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Lost konqueror navigation toolbars

2009-02-18 Thread Steve Huff


On Feb 18, 2009, at 9:38 AM, Anne Wilson wrote:

If I knew what provides these I could copy them from another  
account.  Can
anyone help, please?  Do you know what causes a toolbar to be  
displayed?  All
the toolbars are visible in other users' konqueror, so I don't think  
anything

vital is lost.



i do not know where specifically in the KDE config toolbar settings  
are stored.


have you made extensive customizations to your KDE desktop?  if not  
(and even if you have) the easiest route for you may be something like  
the following:


% cd ~
% rm -rf .kde-backup  mv .kde .kde-backup
% cp -a /etc/skel/.kde .kde

then log out and log back in, choosing the default KDE session.  KDE  
should detect a brand new ~/.kde and populate it accordingly (take a  
look at /usr/share/xsessions/kde.desktop if you're interested in  
seeing what it's going to do).


at this point i would expect you to see a functional KDE desktop with  
the default config.  you can then proceed to configure your desktop as  
you see fit.  if you want to see what is different between the stock  
config and your config, start with `diff -br --brief .kde .kde-backup`  
and go from there.


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v






smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Gpg-agent will not start

2009-02-17 Thread Steve Huff


On Feb 17, 2009, at 10:52 AM, Anne Wilson wrote:


What am I missing?



ask yum:

[sh...@srdce ~]$ yum provides /usr/bin/gpg-agent
...
gnupg2.i386 : Utility for secure communication and data storage

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v






smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] What is the System Event Log?

2009-02-10 Thread Steve Huff


On Feb 10, 2009, at 9:13 AM, Timothy Murphy wrote:


Incidentally, does anyone know what the many Intrusion entries
in the System Event Log mean?



someone opened the chassis?

http://support.dell.com/support/edocs/software/svradmin/1.8.1/en/messages/msgch10.htm

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v






smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Intrusion Attempt Prevension - iptables problems

2009-01-12 Thread Steve Huff


On Jan 12, 2009, at 3:24 PM, James B. Byrne wrote:

It is evident that this attacker had more than one netblock  
available.  It

is conceivable that, instead of serially attacking us, they could just
have easily attempted multiple simultaneous connections from all of  
their
available IP addresses.  This would completely defeat the current  
throttle
rules.  Should I also throttle the total number of new connections  
from

all IPs?



you might be better served by adding an additional layer of defense  
e.g. denyhosts (which you can get from Dag).  it's pretty good at  
deflecting brute-force attacks, especially if you enable  
synchronization mode in order to learn about hostile IPs before they  
hit you.  initial setup should be a matter of minutes, i'd expect.


a useful trick to keep your hosts.deny file from growing to massive  
size is to use the hosts.evil include mechanism:


Can I use a non-standard hosts.deny file? (http://denyhosts.sourceforge.net/faq.html#2_6 
)


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v






smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Log File Reviewing

2009-01-05 Thread Steve Huff


On Jan 5, 2009, at 2:56 PM, Joseph L. Casale wrote:


The regex you want is ^[[:space:]]*word


Wow, thanks everyone for the help! How does one modify this to also  
knock out
lines that *must* have whitespace followed by a number [0-9]? I can  
do it using
^[[:space:]]*[0-9] but it also takes out lines w/o whitespace that  
begin with

numbers?



^[[:space:]]+[[:digit:]]+

will hit numbers with one or more digits.  to restrict the number of  
digits, use something like


^[[:space:]]+[[:digit:]]{2}[^[:digit:]]+

that, for example, should only hit lines that consist of at least one  
whitespace character, then exactly two digits, then at least one non- 
digit character.


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v






smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on yum-downloadonly

2008-12-01 Thread Steve Huff


On Dec 1, 2008, at 9:57 AM, Jerry Geis wrote:


I found yum-downloadonly and executed my command do that and save the
dependencies in my current directory.

Now when I execute my command:
rpm -i mypackage

all the dependencies are not found even though they are in the  
current directory.


if I do a yum install mypackage (and its in the current directory)  
its not found either.


How do I now install the mypackage in the current directory and look  
for all dependencies in the current directory?



here are two ways:

$ mkdir rpmtemp
$ sudo yum --downloadonly --downloaddir=./rpmtemp install package
$ sudo rpm -Uvh ./rpmtemp/*.rpm
$ sudo rm -rf rpmtemp

or

$ mkdir rpmtemp
$ sudo yum --downloadonly --downloaddir=./rpmtemp install package
$ sudo yum localinstall ./rpmtemp/*.rpm
$ sudo rm -rf rpmtemp

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v






smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Checking if a user is 'Disabled'

2008-10-28 Thread Steve Huff


On Oct 28, 2008, at 7:46 AM, Tom Brown wrote:

I need to create some local users but then 'disable' that user. I  
know i can enable and disable the user by using usermod -L and -U  
but does anyone know if there is a way for me to see the current  
status of the user? ie locked or unlocked?



this should get you a list of all the users which have been disabled  
by means of `usermod -L`:


perl -e 'open($SHADOW, , /etc/shadow) or die( $!\n ); while (  
$SHADOW ) { chomp; print $1\n if (/^([^:]*):!{1}[^!:]*:.*$/) }  
close( $SHADOW );'


you'll need to run it as root.  no doubt that regex could be cleaned  
up a bit :)


-steve

---
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v






smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Probably a bad set-up but which one?

2008-09-29 Thread Steve Huff


On Sep 29, 2008, at 10:11 AM, tech wrote:


Thanks for your reply.

By Content line I meant this line:

print Content-type: text/html\n\n;

I have tried many scripts, they all do this. I have problems with  
JavaScript too so I am not sure yet about this just being a Perl or  
CGI problem. I might even have multiple problems. I can see the  
possibility of permission problems, Perl problems, CGI problems, and/ 
or browser problems. I am running the latest released version of all  
including IE and Firefox. All I do know is what all the examples  
that show this as working don't work. I have the book, CGI  
Programing 101, and can't get its examples to work.



i'm sorry to hear you're frustrated.  it would be easier to  
troubleshoot this problem if you were to post links to the following:


* your Perl script
* the Apache access and error logs showing what happens when you try  
to hit the CGI from a browser

* the relevant Apache configs (vhost, .htaccess, whatever)

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v






smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Installing activating mysql in CentOS 5

2008-09-17 Thread Steve Huff


On Sep 17, 2008, at 9:52 AM, Andrew Allen wrote:

documentation on this anywhere?  Also, what's the current opinion/ 
advice

on a graphical user interface for mysql please?



it's hard to go wrong with phpMyAdmin (http://www.phpmyadmin.net/),  
which you can get from RPMforge.


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v






smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Java install

2008-09-11 Thread Steve Huff


On Sep 11, 2008, at 12:01 PM, Ric Moore wrote:


While using Fedora, I always used java straight from Sun. What is
recommended for CentOS?? Getting jetty, java and other java apps  
working
correctly has been a real chore. If I used nothing but RPMs for  
CEntOS,

would I have a real working java install? I need some help on this one
badly. Ric



http://jpackage.org/ makes your life easier.

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Java install

2008-09-11 Thread Steve Huff


On Sep 11, 2008, at 2:40 PM, Ric Moore wrote:


http://jpackage.org/ makes your life easier.


Which of the jpackage sites do you use for yum? I'm definitely looking
into cfengine, as mentioned by Nate. I prefer easy over bare- 
knucks

any day. I just rpm -e'd everything on this system with java in it.
starting over from scratch. :) Ric



i'm not quite sure what you're asking here, unfortunately.  i  
configure yum for jpackage by putting http://jpackage.org/jpackage17.repo 
 into /etc/yum.repos.d and setting enabled=1 for the jpackage-rhel  
and jpackage-generic-nonfree repositories.  as for which specific  
mirror to use... you could use the yum-fastestmirror plugin, or if you  
want to hardcode it, do some testing and pick the mirror (http://jpackage.org/mirroring.php#mirrors 
) that works best for you.


there's only one North American mirror, but it is excellent in every  
way :)


follow this procedure (http://jpackage.org/installation.php) to get  
started (NB: once you have rebuilt your desired nosrc RPM, you don't  
have to keep rebuilding it on all your machines, just install it)


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Java install

2008-09-11 Thread Steve Huff


On Sep 11, 2008, at 3:37 PM, Ric Moore wrote:


I'm sorry, I was in Deer in the headlights mode. I should have said
repos specifically. I have had these enabled:
* epel: mirror.its.uidaho.edu
* adobe-linux-i386: linuxdownload.adobe.com
* jpackage-fc: planetmirror.com
* jpackage-generic-nonfree: planetmirror.com
* jpackage-rhel: planetmirror.com
* rpmforge: fr2.rpmfind.net
* jpackage-generic: planetmirror.com
* base: mirror.its.uidaho.edu
* updates: centos.mirrors.tds.net
* centosplus: mirror.centos.org
* addons: mirror.centos.org
* jetty6localrepo:
* extras: mirror.centos.org



that's a lot of repos :)

for starters: given that this is a CentOS box, disable jpackage-fc.   
you do not want that.


in addition, you should read this wiki page:

http://wiki.centos.org/AdditionalResources/Repositories

and the linked instructions about using the priorities plugin.  with  
that many third-party repositories, you run the risk of getting into  
dependency conflicts.


-steve

p.s. wrt your other question about installing cfengine:

[EMAIL PROTECTED] ~]$ yum -q --disablerepo=* --enablerepo=rpmforge list  
cfengine

Available Packages
cfengine.i3862.2.3-1.el5.rf rpmforge

that's probably your best start.

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to check for rootkit, troians etc in backed up files?

2008-09-04 Thread Steve Huff


On Sep 4, 2008, at 11:05 AM, Charles Campbell wrote:

rpm -Uvh http://download.fedora.redhat.com/pub/epel/5/i386/epel- 
release

Retrieving http://download.fedora.redhat.com/pub/epel/5/i386/epel-release
error: skipping http://download.fedora.redhat.com/pub/epel/5/i386/epel-release 
 - transfer failed - Unknown or unexpected error
warning: u 0x1fe50070 ctrl 0x1fe54370 nrefs != 0  
(download.fedora.redhat.com http)


Seems I need some more hints!



the url you are using for the epel-release package is incorrect.   
CentOS-oriented documentation is here:


http://wiki.centos.org/AdditionalResources/Repositories?highlight=(epel)

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Help me

2008-09-01 Thread Steve Huff


On Sep 1, 2008, at 1:36 PM, Martyn Hare wrote:


I would recommend top posting.


that's great, but please don't do so here.

the CentOS website asks that you bottom post:

http://www.centos.org/modules/tinycontent/index.php?id=16

and this issue was done to death just a few months ago:

http://lists.centos.org/pipermail/centos/2008-May/056578.html

please don't start again.

-steve

---
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Help me

2008-08-31 Thread Steve Huff


On Aug 31, 2008, at 11:17 PM, Sadaruwan Samaraweera wrote:


also NOT top posting? - Wht do u mean by this I don't get u.

On Mon, Sep 1, 2008 at 1:54 AM, MHR [EMAIL PROTECTED] wrote:
On Sun, Aug 31, 2008 at 1:58 AM, Sadaruwan Samaraweera
[EMAIL PROTECTED] wrote:
 Hi,
 thx every much trying to get me on to the right track and I  
apologize for
 being such an ass. Sorry again yes I made a big mistake. I was  
under lot of

 pressure in my private life so I think that might have come over me.

Well, now that the pressure's off, or lightened, how about editing
your posts, and also NOT top posting?



he means what you did just here, and in your other posts. :)  you put  
your response above the quoted message you were replying to, rather  
than below it.  please don't do this; it makes it difficult to follow  
the conversation, and thus it decreases the likelihood that you will  
get the responses you want.


also, when i just now did a google search for top posting, the  
entire first page of hits were all links that explained what he was  
talking about.


-steve
---
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] perl

2008-08-21 Thread Steve Huff


On Aug 21, 2008, at 10:00 AM, Karanbir Singh wrote:


Bowie Bailey wrote:

If someone would come up with a way to automate the dependency
resolution so that I could grab and package everything at once,  
then I

would do it,


dag has a script that does just this.



can you post a link?  i've just been searching dag's site and  
rpmrepo.org for a while, and i can't find any such script.  this would  
be very useful to me as well.


thanks,
-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] perl

2008-08-21 Thread Steve Huff


On Aug 21, 2008, at 11:14 AM, Mad Unix wrote:


Am still not able to install Find_File



if i may ask, why do you need to install this module?  as was noted  
above, it's already part of perl.  do you know for certain that you  
need a newer version of File::Find than is already installed?


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] What fires logrotate

2008-08-21 Thread Steve Huff


On Aug 21, 2008, at 2:06 PM, Al Sparks wrote:


What exactly fires logrotate (and other scheduled events like
logwatch, which ends up in root's inbox)?


look at /etc/cron.daily/logrotate and /etc/cron.daily/0logwatch.   
those scripts (and the others in /etc/cron.*ly) are invoked by the  
following code in /etc/crontab:


# run-parts
01 * * * * root run-parts /etc/cron.hourly
02 4 * * * root run-parts /etc/cron.daily
22 4 * * 0 root run-parts /etc/cron.weekly
42 4 1 * * root run-parts /etc/cron.monthly

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] wireless laptop configuration

2008-08-19 Thread Steve Huff


On Aug 19, 2008, at 5:04 AM, [EMAIL PROTECTED] wrote:

Would I maybe be better off reinstalling the whole shebang and have  
the
wifi-card inserted from start in order for the centos installer to  
see it

properly from the beginning?



before you do that, open a terminal, become root, and run /usr/sbin/ 
kudzu (while the wireless card is installed).  that's the program that  
does hardware detection; it may be able to sort out your issue.


-steve

---
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Wiki updates needed for rpmrepo.org when it's up running

2008-07-30 Thread Steve Huff



Lanny Marcus wrote on Wed, 30 Jul 2008 11:01:27 -0500:


when I tried:
rpm -Uhv 
http://apt.sw.be/packages/rpmforge-release/rpmforge-release-0.3.6-1.el5.rf.i386.rpm
I got an error back.


Lanny, this is the package you want:

http://apt.sw.be/redhat/el5/en/i386/rpmforge/RPMS/rpmforge-release-0.3.6-1.el5.rf.i386.rpm

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] You didn't give me some packages, so now I'm giving you some! R, TexLive, LyX, Gnumeric, etc.

2008-07-29 Thread Steve Huff


On Jul 29, 2008, at 3:29 PM, Paul Johnson wrote:


People keep sending me to RPMforge, but apparently you don't go there
yourselves to see you are sending me nowhere.  Follow your advice:

https://rpmrepo.org/RPMforge/



Paul,

i'm sorry that you're experiencing confusion; the websites for  
RPMforge and rpmrepo are incomplete right now.  rather than continuing  
to beat your head against a sparsely populated wiki, i'd recommend you  
do the following:


1) subscribe to the appropriate RPMforge mailing list (http://lists.rpmforge.net/mailman/listinfo 
) - since you're submitting new packages, you probably want the  
suggest list.  you may also want to join the users list.


2) post your specfiles to the suggest list.  here's an example of  
someone else posting a spec file (http://lists.rpmforge.net/pipermail/suggest/2008-July/000547.html 
), which is then accepted by one of the admins.


i hope you won't be discouraged; even if not everyone in the CentOS  
community is excited about your packages, i'm sure that someone out  
there will be, and contributing them to a large, widely-used  
repository like RPMforge is probably the best way to distribute them.


all the best,
-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centralized patch management

2008-07-16 Thread Steve Huff


On Jul 16, 2008, at 9:08 AM, Terry wrote:


I have been asked to come up with a strategy for centralized patch
management of our linux servers.  Today, this is only centos and rhel.
  What is everyone else doing in this arena?



here's a reasonably straightforward scheme:

1) make sure yum is installed on all your systems (if you have RHEL4  
boxes)

2) host your own yum repository
3) install an appropriate myrepo.conf in /etc/yum.repos.d on all your  
hosts


at this point you have a few options:

a) mirror the upstream base and updates repos for your architectures  
into your local repo and remove all the other contents of /etc/ 
yum.repos.d on all your hosts.  this gives you the maximum control  
over when patches go out to your machines; unfortunately, capturing  
updates from RH is a bit arduous (one way to do is is to run one  
machine per architecture that has an RHN subscription, capture all the  
packages it downloads, and copy them into your local repository) and,  
especially if you're manually approving each package that gets copied  
over, it can introduce delay in the deployment of patches.


b) let your systems pull updates from RHN or from CentOS mirrors as  
normal, and add any additional packages via your custom repo.  this  
scheme requires less effort, but may not be as centralized as you  
desire.


both of these schemes scale to accommodate other third-party  
repositories, though you have to think about whether you want other  
repositories to clobber packages from your distribution.  these should  
also scale to accommodate other RPM-based distributions.


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centralized patch management

2008-07-16 Thread Steve Huff


On Jul 16, 2008, at 9:36 AM, Terry wrote:


Our issue isn't bandwidth.  Our issue is controlling which patches are
to be deployed and at what time.


ok, then you want option a) from my previous response.  if you're the  
gatekeeper of all packages that go into your private repository, and  
if your systems aren't pulling packages from any other repos, then i  
would think that would give you the necessary degree of control.


you may find Dag's mrepo tool (http://dag.wieers.com/home-made/mrepo/)  
useful for building this infrastructure.


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] so many problem CENTOS 5.2 with DELL servers????

2008-07-14 Thread Steve Huff


On Jul 14, 2008, at 3:24 PM, mcclnx mcc wrote:

Anyone know why?  IS CENTOS 5.2 certify with DELL server?


the Red Hat Hardware Catalog is here:

https://hardware.redhat.com/

the PowerEdge 2650 is supported for i386:

https://hardware.redhat.com/show.cgi?id=232318

the R900 is supported under 5.1 for i386 and x86_64:

https://hardware.redhat.com/show.cgi?id=359681

this might explain some of the problems you're experiencing with 5.2  
on the R900.


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Is there a FC8 update repo out there?

2008-07-11 Thread Steve Huff


On Jul 11, 2008, at 12:07 PM, Ray Van Dolson wrote:


I'm not sure if there's a great way to have concurrent version of
Python installed cleanly or not... the Python project itself used to
maintain some RPM's and a Yum repo, but I believe that project is
somewhat dormant and last time I tried it it still wasn't a real  
smooth

process.



sounds like you're referring to PyVault (http://www.python.org/ 
pyvault/).  unfortunately, there is not yet a distribution for CentOS 5.


i remember having some degree of success with the PyVault RPMs for  
CentOS 3, though.


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Configuring sendmail in a corporate environment

2008-07-01 Thread Steve Huff


On Jul 1, 2008, at 9:35 AM, Alfred von Campe wrote:

It appears that our firewall is not allowing connection to outside  
MX hosts.  I think I need to configure sendmail to forward emails to  
our local smtp host, but I am not sure how to do that.



1. make sure /etc/mail/sendmail.mc includes the following line:

define(`SMART_HOST', `your.local.smtp.host')dnl

as well as whatever other configuration is necessary for your site.

2. cd /etc/mail; make sendmail.cf; service sendmail restart

-steve

p.s. it is easier to configure Postfix to do this; the instructions  
are provided in the comments of /etc/postfix/main.cf.


--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Copying files from specific date.

2008-06-09 Thread Steve Huff


On Jun 9, 2008, at 11:16 AM, Rajeev R. Veedu wrote:
Does anyone aware of any utility  to copy files which are created  
or modify form a specific date ?.




to copy all files in /dir1 modified within the last 5 days to /dir2:

$ find /dir1 -mtime -5 | xargs -I {} cp {} /dir2

if the filenames have whitespace in them, you can use this trick:

$ find /dir1 -mtime -5 -print0 | xargs -0 -I {} cp {} /dir2

for more details on selecting by time:

$ man find

pay particular attention to the options -atime, -amin, -ctime, -cmin,  
-mtime, -mmin, and -daystart.


-steve
--

If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: Top Posting

2008-05-16 Thread Steve Huff


On May 16, 2008, at 10:54 AM, Carol Anne Ogdin wrote:

Can you post some URLs for CentOS forums you mentioned in your  
reply?  I've

searched high-and-low with no success.


http://www.centos.org

in the navbar, look for Support-Forums.

or pick the *very first hit* from a Google:

http://www.google.com/search?q=centos+forums

or look at the GettingHelp page on the CentOS wiki:

http://wiki.centos.org/GettingHelp

please search slightly higher and lower :)

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: Top Posting

2008-05-16 Thread Steve Huff


On May 16, 2008, at 11:14 AM, Carol Anne Ogdin wrote:

Your opinions are louder than your putative experience.   
Unfortunately, in
51 years in the computer industry, I've sometimes had to cope with  
behaviors
like yours.  It still makes me sad to experience such unhappy  
people who

think that attack is the best way to enrich a collaboration.


hmm.  perhaps we should put some of that 51 years of experience to  
use in evaluating this particular situation?  while i can't see  
inside your head, i can refer to the policies you yourself have  
published (http://www.deepwoods.com/transform/pubs/DDB.htm).


	The core participants can be identified by seeing how many other  
people
	(core or not) refer to them by name.  The named people are the  
core group.
	Make sure you remain sensitive to their concerns, for they  
implicitly speak

for the entire population of participants.

by any definition, Karanbir is one of the core participants of this  
forum and of the CentOS project.  have you lurked here a while?  if  
so, i'm surprised you don't know this.  on the CentOS website, please  
check Information-The CentOS Team-Members and see if some of those  
names look familiar.  please treat him with the respect he is due.


	If the boundaries are not clearly established, differing  
expectations will
	ensure that somebody feels the boundaries have been crossed. That's  
why it's

important to have some published guidelines for behavior.

the CentOS project does, in fact, have such published guidelines for  
mailing lists, available here:


http://www.centos.org/modules/tinycontent/index.php?id=16

(that's Support-Mailing Lists off the main page).  issues concerning  
posting and quoting are covered there, quite unambiguously.  please  
respect the published guidelines of this forum, *as you yourself  
recommend*.


	Of course, the newcomer might immediately and inadvertently violate  
some
	local cultural norms, sort of like walking through the flower bed on  
the
	way to the front door.  In this case, it's usually best to take the  
process
	of new party education off-line, into e-mail.  Chastising people in  
public
	for not reading the published guidelines, or for doing something  
they shouldn't

almost guarantees they'll never participate again.

ok, make up your mind; which do you want to be?  are you a tentative  
participant who doesn't know how to behave and needs to be  
acculturated to this forum's norms, or are you a seasoned  
professional with 117,000 messages worth of experience in community- 
building?  if you're the first, please stop telling everyone else how  
to behave; if you're the second, please stop making newbie mistakes,  
since you should know better.


thank you.

-steve
--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] A couple of CentOS 5.1 issues

2008-05-14 Thread Steve Huff


On May 14, 2008, at 9:37 AM, Alfred von Campe wrote:

Second (and this is probably OT), I use the binary nVidia driver  
and the keyboard and mouse sharing utility Synergy (http:// 
synergy2.sourceforge.net, a fantastic utility without which I would  
be so much less productive).  Since upgrading to CentOS 5, if the  
nVidia card goes into powersave mode, it can not be woken up by  
moving the cursor from the Synergy server to the Synergy client  
display (in this case, the CentOS 5.1 systems); you have to hit a  
key on the keyboard that's physically attached to the CentOS 5  
system to wake it up.  Is there a way to have the display wake up  
when the cursor is moved into the client display?  Or at least  
disable this deep sleep mode on the nVidia cards?  I have not  
changed the hardware or the version of the nVidia driver when  
upgrading from CentOS 4.6 to CentOS 5.1, and I did not have this  
issue before the upgrade.


This may well be an upstream issue; I have recently begun to  
encounter the same problem on a RHEL 5.1 workstation, using Synergy  
and nVidia binary packages from rpmforge (synergy-1.3.1-2.el5.rf,  
nvidia-x11-drv-1.0.9755-1.nodist.rf).


I first started seeing this issue last week, after a reboot;  
unfortunately I'm not sure off the top of my head which packages I  
had recently updated.  Before last week the desired behavior (the  
display waking from sleep upon mouse movement) was present.


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Strange behavior from grep

2008-03-28 Thread Steve Huff


On Mar 28, 2008, at 9:37 AM, Mário Gamito wrote:

Well, my question now is, how do I get the word 'gamito' alone from  
the file ?


grep -o 'gamito' file

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Question on mail

2008-03-27 Thread Steve Huff


On Mar 27, 2008, at 9:15 AM, Jerry Geis wrote:


I goto the address http://ordb.org and I get no page.
Is this because this site is down or am I considered spam all of a  
sudden?


i started noticing something similar recently... looks like a  
consequence of this:


http://it.slashdot.org/article.pl?sid=08/03/25/2124224

ORDB has been defunct for some time now, it appears.

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Slightly OT: How to learn UNIX

2008-03-06 Thread Steve Huff


On Mar 6, 2008, at 7:02 AM, Ugo Bellavance wrote:

	I was wondering what would be the best way to learn AIX, Solaris,  
or HP-UX, for someone who knows Linux very well?  Books?  Courses?  
Self-teaching in a home lab?


in addition to the other suggestions, i recommend a copy of Evi  
Nemeth's Unix System Administration Handbook (http://www.admin.com/ 
Pages/USAH.html).  one of the distinguishing features of this book is  
that for each topic it provides configuration examples for several  
different UNIX variants, highlighting the differences and similarities.


the current edition is the Third; you may also be interested in the  
Second edition, which covers some more proprietary UNIX variants.


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SAMBA is driving me crazy

2008-02-26 Thread Steve Huff


On Feb 26, 2008, at 9:04 AM, Ralph Angenendt wrote:


scaglietti amore wrote:



that was it plus i had to set /selinux/enforce = 0im greatfull ,  
thanks alot Craig


Subject: RE: [CentOS] SAMBA is driving me crazy From:  
[EMAIL PROTECTED] To: centos@centos.org Date: Sun, 24 Feb  
2008 15:09:24 -0700  dude, you need to give 'users' write  
access...  chmod g+w /samba/Data -R  Craig  On Sun,  
2008-02-24 at 19:27 +, scaglietti amore wrote:  this is the  
output:  drwxr-xr-x 2 wbc users 4096 Feb 22 23:39 / 
samba/Data   
 
__ Subject: RE: [CentOS] SAMBA is driving me crazy
From: [EMAIL PROTECTED]   To: centos@centos.org
Date: Sat, 23 Feb 2008 15:54:50 -0700  On Sat,  
2008-02-23 at 22:39 +, scaglietti amore wrote: 
i dont know how my e-mail was posted like that :) :)
 ok i tried to make it write list = @usersi  
still get access denied or make sure that the disk is not full  
 orwrite protectedthis is the conf:   
  [global]workg
 roup = WORKGROUPserver string = storagenetbios  
name = sanshiro#interfaces = lo eth2#hosts allow =  
127. 10.0.0.# logs split per machine# log file = / 
var/log/samba/%m.log# max 50KB per log file, then rotate  
   # max log size = 50security = share# A  
publicly accessible directory, but read only, except for  people  
in# the users group[Data]comment = data  
   path = /samba/Data/public = yeswritable =  
yesread only = noprintable = nowrite list  
= @users      what is output of ?  ls -ld / 
samba/Data  Craig  


How is *anyone* supposed to read that?


thank goodness for perl -e 'while (  ) { $_ =~ s/([\S]+)/$1\n/g;  
print $_; }' :)


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mail server

2007-09-25 Thread Steve Huff


On Sep 25, 2007, at 8:16 AM, CentOS List wrote:



what can you recommend for mail server. I'll be needing mail server  
with tls,ssl and virtual domains with web ui management, im doing  
this for a client of mine.


I have been using Qmail. http://www.qmailrocks.org/ This site has  
everything you will need.


in this vein, i'd recommend Nick Hemmesch's QmailToaster (http:// 
www.qmailtoaster.com/); it's a turnkey qmail+vpopmail+ezmlm-idx  
solution that:


* is RPM-based (though you have to compile the RPMs yourself, to  
comply with djb's license)

* is extensively tested on CentOS
* stores its configuration in a MySQL database
* provides you with virtual domains, spam blacklisting and filtering,  
web-based administration, mailing list management, and a host of  
other features

* is actively developed and supported

the QmailToaster is set up according to the qmailrocks guidelines;  
the packages just take some of the drudgery out of it.


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS-4.5 and LG cd-rom/dvd burner

2007-09-19 Thread Steve Huff


On Sep 19, 2007, at 9:32 AM, James B. Byrne wrote:

I would like to burn the cd-rom iso's of CentOS-5.0 on my desktop  
machine,
which is running CentOS-4.5.  Is there a site or other reference  
that can

provide me with a detailed, hand held, step-by-step, blow-by-blow
description on how to do this for my installation?


i don't have such a guide at my fingertips, but try this procedure  
first:


1) open the File Browser and navigate to the directory containing the  
ISOs.

2) right-click on the first ISO.
3) select Write to Disc...
4) Make sure that your LG drive is selected in the Write disc to:  
field.

5) Insert a blank CD.
6) Click Write.
7) Repeat for other ISOs.

more documentation on CD burning is here:

http://www.centos.org/docs/4/html/rhel-sbs-en-4/s1-disks-cdrw.html

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] grep

2007-08-28 Thread Steve Huff


On Aug 28, 2007, at 10:05 AM, Scott McClanahan wrote:

Not a CentOS specific question, although I am running grep on  
CentOS 4.3

but how would you grep out a series of lines in a file starting at a
specific point.  For instance, if I have a file named foo and I  
want to

grep out the next 5 lines after the first and only instance of the
string bar how could I pull that off?  Thanks so much.


for the line matching bar and the next five lines after it:

$ grep -A 5 bar foo

if you don't want the line matching bar:

$ grep -A 5 bar foo | tail -5

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How do I Get Notified of REPO Updates?

2007-08-21 Thread Steve Huff


On Aug 21, 2007, at 8:49 AM, John Thomas wrote:

Anyone have a script to check a repo for updates and list the new  
files?


`yum list updates` gives you a list of packages installed on your  
system for which updates are available.


`yum list recent` gives you a list of packages that have recently  
been added to the repositories.


will those do it for you?

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ipw220 wireless firmware for CentOS 5

2007-08-09 Thread Steve Huff


On Aug 9, 2007, at 12:29 PM, [EMAIL PROTECTED] wrote:


Thanks Akemi,
How exactly do I get yum to access the RPMForge repository though?


Akemi already answered this question.  did you read the second wiki  
link?



Always use yum because it takes care of dependency. See

http://wiki.centos.org/Repositories

for setting up 3rd party repos. For rpmforge

http://wiki.centos.org/Repositories/RPMForge


-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Virtualisation of Netware?

2007-08-07 Thread Steve Huff


On Aug 7, 2007, at 9:46 AM, Nigel Kendrick wrote:

I am hoping someone can kick me up the learning curve (!) on  
Virtualization:


We have an old piece of data logging software that was written in  
Turbo
Pascal 6 using a file I/O module tuned to Netware and so it expects  
its data
files to be on a Netware server and will not access them locally or  
via an
MS/Samba share - essentially, it uses direct NCP calls for parts of  
its data

access.

The logging software was replaced two years ago, but we need  
occasional
access to the data for a minimum of 6 years and so I wondered  
whether I

could virtualize a Netware 3.x/4.x/5.x or 6./x server under Linux (or
Win..er..you know..).


virtualization seems an awful lot of heavy lifting for a capability  
that you're going to use so infrequently.  if you can get the data  
off the old Netware machine, you might be able to make do with some  
of the old Linux-based Netware emulation solutions:


http://tldp.org/HOWTO/IPX-HOWTO-10.html

-steve

--
If this were played upon a stage now, I could condemn it as an  
improbable fiction. - Fabian, Twelfth Night, III,v




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Chmod Explaination

2007-08-02 Thread Steve Huff


On Aug 2, 2007, at 5:58 PM, Ross S. W. Walker wrote:


As far as root not being able to, do you have selinux running?

No, I don't have.


Then I dunno why root didn't, as with selinux disabled root also
has implicit rights to all files/folders, but with selinux enabled
security context can be setup on a directory hierarchy to only
give implict rights to owners.


is user_dir on an NFS share?

-steve

--  
If this were play'd upon a stage now, I could condemn it as an  
improbable fiction.  - Fabian, Twelfth Night



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] beginner resources for CentOS

2007-07-03 Thread Steve Huff


On Jul 3, 2007, at 6:07 PM, Rogelio Bastardo wrote:

I'm looking for a good online (or even a good)  how to be a  
sysadmin guide for beginners geared towards CentOS users.


Does anyone have any suggestions?


dunno about online, but there are some good books out there on the  
topic.


read Evi Nemeth et al.'s Linux Administration Handbook (http:// 
www.admin.com/); the Red Hat-related sections will be relevant to  
CentOS.


then read Tom Limoncelli and Christine Hogan's The Practice of  
System and Network Administration (http://everythingsysadmin.com/),  
but don't do so until you feel comfortable and solid with the  
Nemeth.  this book is not distribution- or architecture-specific, but  
it's more about the fundamental how of system administration, and  
can be of greater use to you than any specific technical  
documentation.  in particular, if you're starting out, you'll have a  
good opportunity to develop good habits from the beginning, instead  
of having to break yourself of bad habits later. :)


-steve

--
If this were play'd upon a stage now, I could condemn it as an  
improbable fiction.  - Fabian, Twelfth Night



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos