[CentOS] Re: PPP server on Centos

2008-04-18 Thread Scott Silva

on 4-18-2008 3:22 AM gopinath spake the following:

how to configure PPP server on Linux
 
Please Help me out .
 
Regards,

Gopinath M
Signal Networks Pvt. Ltd.
 


Smile... it increases your face value!


Did you try Google?

http://www.google.com/search?hl=enq=ppp+server+linuxbtnG=Google+Search

Gives you many howto's, just read a few and you will be set.

Give a man a fish, and he eats once. Teach a man to fish and he eats forever!


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: vfs objects = recycle

2008-04-25 Thread Scott Silva

on 4-25-2008 8:04 AM John spake the following:

[public]

vfs objects = recycle

recycle:repository = Recycle Bin
--
Just want to be clear if I use the vfs recycle option does
recycle:repository = Recycle Bin get put into the the public
directory? As I am having a problem with deleting files on a client and
then can't empty the trash because of permission problems. Will this
solve this issue or do I have problems elsewhere?

Keep in mind this is a mixed node network with windows and linux. I'm
taking pointers from any one with heavy samba experiance. As I am no
samba guy. Also pointers on clustering samba with DFS.


   
It gets put in the root of the share that you activate it in. I am not sure if 
you can make it a global option, but maybe.


I'm not sure of what your issue is, when you say empty the trash do you mean 
deleting files from Recycle Bin?




--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: dying hd on live legacy system...

2008-04-25 Thread Scott Silva

on 4-25-2008 10:35 AM Jason Pyeron spake the following:



-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On
Behalf Of Jeff Larsen
Sent: Friday, April 25, 2008 1:16 PM
To: CentOS mailing list
Subject: Re: [CentOS] dying hd on live legacy system...

On Fri, Apr 25, 2008 at 10:38 AM, Jason Pyeron [EMAIL PROTECTED] wrote:

We have an old 3.x server whose hd is dying (kernel: hda:

dma_timer_expiry:

 dma status == 0x61) and accessing certain files just crashes the system

with

 a reboot.

 We have moved as many files to a nfs server as we could so simply.

 The system has been heavily modified (all using rpms) from baseline.

 What is the most practical method to replace the hard drive?

Install another drive (same size or larger), boot from CD in rescue
mode and use the dd utility to copy the old drive image to the new
disk (example: dd if=/dev/hda of=/dev/hdb). However, the failing
hardware could make this problematic. Then remove the dying disk and
install the new disk on the cable where the old disk was so that the
new disk is now /dev/hda.



Tried this, I should have been more clear above. When I access certain
sectors the machine reboots.

Ideas on how to do the duplication in this scenario?


If you are lucky enough to succeed consider mirroring with Linux
software RAID or at least make a full backup.


Did you try ddrescue?
http://www.gnu.org/software/ddrescue/ddrescue.html


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: vfs objects = recycle

2008-04-28 Thread Scott Silva

on 4-25-2008 11:46 AM John spake the following:

On Fri, 2008-04-25 at 11:13 -0700, Scott Silva wrote:

on 4-25-2008 8:04 AM John spake the following:

[public]

vfs objects = recycle

recycle:repository = Recycle Bin
--
Just want to be clear if I use the vfs recycle option does
recycle:repository = Recycle Bin get put into the the public
directory? As I am having a problem with deleting files on a client and
then can't empty the trash because of permission problems. Will this
solve this issue or do I have problems elsewhere?

Keep in mind this is a mixed node network with windows and linux. I'm
taking pointers from any one with heavy samba experiance. As I am no
samba guy. Also pointers on clustering samba with DFS.


   
It gets put in the root of the share that you activate it in. I am not sure if 
you can make it a global option, but maybe.


That's where it gets put. After editing the conf file and putting the
option in. 

I'm not sure of what your issue is, when you say empty the trash do you mean 
deleting files from Recycle Bin?


Logged in as root on a linux client using share mode can't delete a file
or folder when made by root on the samba server in one of the shares.
That is using the user nobody. Would that be correct as user nobody only
can't delete file made by root n the samba server.

I suspect after really thinking about it I'll be much better of adding
the linux client to Active Directory and do all authentication that way
to solve everything. Then later on setup samba to serve the Windows user
profiles.


I'm not on AD yet, hoping to put that bullet off for a while.

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: vfs objects = recycle

2008-04-28 Thread Scott Silva

on 4-28-2008 4:24 PM John spake the following:
 



John

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf
Of Scott Silva
Sent: Monday, April 28, 2008 1:10 PM
To: centos@centos.org
Subject: [CentOS] Re: vfs objects = recycle

on 4-25-2008 11:46 AM John spake the following:

On Fri, 2008-04-25 at 11:13 -0700, Scott Silva wrote:

on 4-25-2008 8:04 AM John spake the following:

[public]

vfs objects = recycle

recycle:repository = Recycle Bin
--
Just want to be clear if I use the vfs recycle option does 
recycle:repository = Recycle Bin get put into the the public 
directory? As I am having a problem with deleting files on a client 
and then can't empty the trash because of permission problems. Will 
this solve this issue or do I have problems elsewhere?


Keep in mind this is a mixed node network with windows and linux. 
I'm taking pointers from any one with heavy samba experiance. As I 
am no samba guy. Also pointers on clustering samba with DFS.



   
It gets put in the root of the share that you activate it in. I am 
not sure if you can make it a global option, but maybe.
That's where it gets put. After editing the conf file and putting the 
option in.


I'm not sure of what your issue is, when you say empty the trash do 
you mean deleting files from Recycle Bin?
Logged in as root on a linux client using share mode can't delete a 
file or folder when made by root on the samba server in one of the shares.
That is using the user nobody. Would that be correct as user nobody 
only can't delete file made by root n the samba server.


I suspect after really thinking about it I'll be much better of adding 
the linux client to Active Directory and do all authentication that 
way to solve everything. Then later on setup samba to serve the 
Windows user profiles.



I'm not on AD yet, hoping to put that bullet off for a while.

I kinda Beg to differ on that bullet. MS Admins know Active Directory is
about the holey grail of authentication in corporate networking. Single Sign
Authentication says it all. I have reliazed I am spinning in the wind to
have two different auth mechanisms. My scope of view is automate any and
everything that can be. Consolodate services to save money (microsoft
licence fees) Means actually only two MS servers Primary and Secondary
Domain Controllers (PDC and BDC).

I left out LDAP Servers for a reason. Not so easy to use and setup versus
AD.

Just postponing the learning to a less busy time. Maybe with some 
experimentation time before going live.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: OpenSSH Version

2008-04-28 Thread Scott Silva

on 4-28-2008 4:49 PM Walter Hansen spake the following:

I see that currently CENTOS is using 4.3p2 which does not support the new
Match command in the sshd_config. I'm not sure, but I think that was added
with 4.4. I was wondering how long it would be before we get to use this
feature?

Maybe CentOS 6.
Or the better answer -- When upstream decides to release it, or the 
maintainers deem it fit or necessary and add it to plus.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: case insensitive file system

2008-04-30 Thread Scott Silva

on 4-30-2008 7:07 AM Ruslan Sivak spake the following:

John R Pierce wrote:

Ruslan Sivak wrote:
We have an application that was build on a windows platform that 
expects a case insensitive file system. Is there a way to set one up 
in CentOS? NTFS should work, I think, but I feel uneasy using that 
under Linux.



NTFS is not whats case insensitive, its WINDOWS thats case insensitive.

you'll need to fix that application to either use all monocase names 
or to be self-consistent enough to run properly on a case sensitive 
system.



I will look into fixing the application, but it may not be possible.  
There must be a filesystem that I can use.  Mac's have HFS+ which can be 
case insensitive.  Aren't Macs pretty much Linux?  Isn't there a similar 
filesystem availalbe for linux?  I wouldn't run the whole system on it, 
just the portion that hosts the app.


Russ
I think that it is the OS that is case sensitive or not, not the filesystem. 
Posix systems are case sensitive, and since Windows isn't a posix system it 
doesn't have to be.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: OFF-TOPIC: Job opportunity in Augusta Georgia

2008-04-30 Thread Scott Silva

on 4-30-2008 7:08 AM Jim Perrin spake the following:

WAY Off topic here, but if anyone's in the Augusta, Georgia area and
wants to work as a web developer(css, html, flash, php, photoshop and
the other usual goodies), we've got a job opening.

If you like abuse, long hours, low pay, and lots of stress, we have
the perfect job for you.


I'm married so I already have all of those fine benefits!!



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Slightly OT? - How do I set up Win98 to access a printer on my CentOS box?

2008-05-04 Thread Scott Silva

on 5-2-2008 11:11 AM MHR spake the following:

I have a WinXP guest under VMWare on my CentOS 5.1 host and it can
access the CentOS printer(s) just fine.

However, I also have a Win98 box on the LAN that I would like to be
able to print on the CentOS printer.  When I try to connect to the
printer, Win98 tells me that it can't find the network...?

Any suggestions?

(This slightly really is - it _is_ directly related to CentOS,
unlike my previous FC8 post)

Thanks.

mhr

Can the win98 box resolve the Centos host in any way?

Remember that older lanman clients can only see smb names of 12 characters and 
less.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: ext3 filesystems larger than 8TB

2008-05-05 Thread Scott Silva

on 5-5-2008 11:41 AM Ross S. W. Walker spake the following:

Florin Andrei wrote:

Ross S. W. Walker wrote:

jfs is
supposedly excellent if you have a lot of small files like a
mail/news server
Hm, last time I tested ReiseFS turned out to be the best FS for that 
situation. But it's been a while, perhaps things have changed a bit.


Yeah, but reiserfs is all but dead these days. At least I wouldn't
plan a long-term deployment around it...


And Hans Reiser's legal woes are deeper than ever.

http://yro.slashdot.org/article.pl?sid=08/04/28/2243232from=rss

http://www.news.com/8301-10784_3-9930857-7.html

But here in California a man can spend most of his life in appeals.



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Way OT Re: OT- Re: ext3 filesystems larger than 8TB

2008-05-05 Thread Scott Silva

on 5-5-2008 3:24 PM John R Pierce spake the following:

Ross S. W. Walker wrote:

No doubt!

The worse part is I don't believe it was premeditated. I think she came
over to drop off the kids and told him oh by the way I'm taking the
children to live with me in Russia, at that point he went into a fit of
anger and threw here against the pillar causing a fatal head injury.
  


I followed the trial blogs day by day on the SF Chronicle site. His 
wife was very close to gaining her US medical license (she had been a 
doctor in Russia), had lined up a good job, and various other 
indications of planning for a long term life here, nothing indicating 
any plans to leave for Russia.


rant

The fact that he could be convicted with little to no real evidence, but 
someone like O.J. Simpson could be acquitted with what seemed like a smoking 
gun still in his hands just shows how money makes the law go away in the US.


/rant


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Subject: yum update did not update kernel on one box

2008-05-06 Thread Scott Silva
on 5-6-2008 2:49 PM [EMAIL PROTECTED] spake the 
following:

On 5/6/08, Ralph Angenendt ra+centos AT br-online.de wrote:

Lanny Marcus wrote:

If there is some place I can check in a yum database or RPM database on
her box, to verify the kernel version that's really installed (probably
the original one), please let me know where that is. Thanks much! Lanny

rpm -qa kernel*


[EMAIL PROTECTED] ~]$ rpm -qa kernel*
kernel-headers-2.6.18-53.1.14.el5
kernel-2.6.18-8.el5
kernel-2.6.18-53.1.14.el5
[EMAIL PROTECTED] ~]$ uname -a
Linux compaq1300.HOMELAN 2.6.18-8.el5 #1 SMP Thu Mar 15 19:57:35 EDT
2007 i686 i686 i386 GNU/Linux
[EMAIL PROTECTED] ~]$

Ralph: Thank you for the rpm command and the syntax! That confirms
what I have been seeing the past few days, that no updates are
available! The kernel-headers for the latest kernel is there, along
with the latest kernel. However, it is not shown in the GRUB menu when
I boot the box, and, the box boots the old kernel. My knowledge of
Linux, obviously, is very limited. How can I correct this, so the box
will boot the latest kernel? TIA! Lanny
It sounds like the last kernel upgrade didn't finish the %post% scripts. The 
easiest thing to try would be to rpm -e the new kernel and try a yum upgrade 
again.
Another thing to check... Is there a symlink from /boot/grub/menu.lst to 
/boot/grub/grub.conf?
I have had that on my systems since time began and maybe it is a requirement 
for things to work right. Just a guess.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: yum update did not update kernel on one box

2008-05-07 Thread Scott Silva

on 5-7-2008 3:19 PM Kai Schaetzl spake the following:

Lanny Marcus wrote on Wed, 07 May 2008 15:10:58 -0500:


Kai: I am not using Windows Boot Manager. Grub comes up, as on the 2
boxes, where things are working properly.


Just to be sure, it's really grub? You get a somewhat blueish screen that 
says booting centos in x seconds, press any key to see options or so? I 
think there's also a CentOS symbol on it, but am not sure. We have to be 
absolutely sure about that.
And if you select Windows from that boot screen, does that boot right into 
Windows or do you get another boot menu that lists only Windows?



Questions: (a) Can I copy /boot/grub/grub.conf on my box and replace
that file on my wife's box, with my version? Would that work OK? Worth a
try?


No, this wouldn't help, because the grub.conf that *we know of* is fine. 
It's just not getting used, because you are booting from another one. 
AFAIK, grub cannot embed a boot menu in the MBR (Master Boot Record), so 
that information must be coming from somewhere else.
You have *two* grub.conf's (and two /boot partitions) on the machine 
AFAIS. You would have to *merge* the two: you need the options for booting 
Windows from the first one and all the other options from the second one.
AFAIK, the MBR on your disk does not boot from hd(0,2), but from another 
partition. You have to find out which one that is and change the grub.conf 
on that partition accordingly. The caveat of this is that you would have 
to do this each time the kernel changes or you would need to change a bit 
more, so that this becomes the new boot partition.
Another option would be to grub-install again and overwrite the current 
information in the MBR, so that it then boots from hd(0,2).

I'm not confident enough about both options to talk you thru.
Maybe I'm missing other possibilities why that happens, but the basic 
problem is that your machine does not boot from that hd(0,2), but with 
information from elsewhere.



There was confusion on my part, when I installed Windows XP on my wife's
box. Hers was the first one I installed Win XP on, which I'd never
installed before and it ended up getting installed more than once.


Did you install it after CentOS or before it?
You will need to make a list of all partitions. Not sure what the best way 
to do this would be. Probably fdisk. Run fdisk, then type p (for 
printing the partition table), then leave it with q. Be careful, as 
printing the table is only the least dangerous action in fdisk!



Kai

Fdisk -l ( lower case L )should list ALL partitions and their respective 
devices without worrying about breaking something.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: OT: YUM, RPM and PGP keys

2008-05-12 Thread Scott Silva

on 5-12-2008 5:54 AM Jason Pyeron spake the following:



-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On
Behalf Of Ralph Angenendt
Sent: Monday, May 12, 2008 7:55 AM
To: centos@centos.org
Subject: Re: [CentOS] OT: YUM, RPM and PGP keys

Jason Pyeron wrote:

I was just about to ask the same, but for packages I just rolled.

Is there a cmd line swith or env var?

Why not sign packages you roll? It really isn't that hard. RPM does have


It's a throw away project on a throwaway vm instance.


issues with large keys, though - Key on the top1000 list aren't usable
:) - I think 64kb is the maximum size.

And: Setting gpgcheck to 0 in yum.conf should disable global gpg
checking, you can turn it on for each repository in the .repo files
under /etc/yum.repos.d/. So the choice of how you shoot yourself in the
foot with unsigned packages is up to you :)


But there are no (temporary) options from the command line?


I haven't found any. Something like --nosign or --ignore-nokey would be great.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Reseted net statistics

2008-05-12 Thread Scott Silva

on 5-11-2008 2:56 AM happymaster23 spake the following:

Hi all,

sometimes I�m checking status of my server with phpSysInfo, always is 
all right, but at May 8 I was experienced a big deviation. My machine 
was online for 12 days, but net statistics are  reseted. I was checked 
/proc/net/dev and there are reseted net statistics too. How is this 
possible?


Just before I was experienced this problem I was updating two packages 
with yum (perl-HTML-Parser.i386 3.56-5.el5 and epel-release.noarch 5-3). 
In /var/log/messages is nothing about it. At the same day someone 
attemped to log in to ssh (attack was about 10 hours long, but its 
impossible to break my server -


Keep fooling yourself. Difficult to breal into-- maybe, but impossible -- I 
really doubt it. Every server can be broken into. Just some of them aren't 
worth the time it might take.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Curiosity when installing CentOS 5.1 in addition to W98 WXP

2008-05-12 Thread Scott Silva

on 5-12-2008 10:17 AM MHR spake the following:

I got half way through an installation of CentOS on a box that has
Window$ 98 in the first partition and Window$ XP in the second, where
CentOS was designated for partitions 3 (/boot - 128MB) and 4 (/) and
had some strange results.

During the install, I changed the default OS to boot to Window$
(because I rarely use this machine, but others who don't have a clue
use Wxx), but then while the packages were downloading, I left the
machine alone.  When I came back, it had rebooted to the DVD, so I
pulled it out and rebooted again.

It came up in the Windows boot selection screen (W98 or WXP), and
never stopped at grub.

Should I not have set it to go to Windows by default, or is this
something different?

Thanks.

mhr
It might not have finished the install, and something made it reboot before it 
 had written the grub records.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: broken GFS

2008-05-12 Thread Scott Silva

on 5-12-2008 2:20 PM Doug Tucker spake the following:

Tru,

I work at a university.  They don't provide enough money for test
environments :).  Just kinda odd, last time kernel update, gfs updated
at the same time so all was well.  But twice now kernel has upgraded
with no GFS so it went bye-bye.  Is the GFS being installed, compiled
against particular kernel headers, or could I just copy the /fs/gfs
and /fs/gfs_locking to the new kernel /lib/modules (or symlink for that
matter) and be lucky enough it would work?

Then don't turn on automatic updates. That way you can verify that the new 
modules are in place before setting that kernel as default and re-booting.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: broken GFS

2008-05-12 Thread Scott Silva

on 5-12-2008 3:47 PM Linux spake the following:

On Tue, May 13, 2008 at 1:15 AM, Tru Huynh [EMAIL PROTECTED] wrote:

On Tue, May 13, 2008 at 12:40:22AM +0300, Linux wrote:
  What a coincidence. That is the 1st time I live such a thing. Well,
  show me a way to prove.
 /var/log/messages ?

Only a small part of it.


  This log is after update  reboot:
  May 11 16:06:03 x kernel: XFS: failed to read root inode
 nothing more?

Well, that is the only unexpected part. Just to show that XFS module
was loaded for WRONG kernel. As you said, you newer saw before.


  According to this, there is a mystery in May 11 16:06:03 because
  there WAS a kmod_xfs but it was 53.1.14, not 53.1.19 as updated
  kernel.
 too bad you rebooted 1 hour before the kernel-xfs module update.

When was kernel-xfs module updated in repository? Just that time? If
so too bad CentOS folks do not update every piece of kernel as a whole
in repositories. Where is integrity?

If not, yum update does not update everything at once. I have to run
yum update twice maybe more. First it will load kernel then see that a
new kernel is available, will go and bring its modules...

Still, it is a bit annoying and confusing. I am beginning to think
whether XFS is really supported in CentOS :)
XFS is an add-on module that the CentOS developers added because people wanted 
it. The official filesystem of CentOS is the same one that upstream has in 
RHEL -- EXT3. To see if a filesystem is truly supported by a distro is to see 
if one can select it at install time. Everything else is added on for someone 
else's benefit.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: OT: YUM, RPM and PGP keys

2008-05-13 Thread Scott Silva

on 5-13-2008 4:57 AM Tom Diehl spake the following:

On Mon, 12 May 2008, Cliff Nadler wrote:


on 5-12-2008 5:54 AM Jason Pyeron spake the following:

-Original Message-
Behalf Of Ralph Angenendt

Jason Pyeron wrote:

I was just about to ask the same, but for packages I just rolled.

Is there a cmd line swith or env var?
Why not sign packages you roll? It really isn't that hard. RPM does 
have


It's a throw away project on a throwaway vm instance.


issues with large keys, though - Key on the top1000 list aren't usable
:) - I think 64kb is the maximum size.

And: Setting gpgcheck to 0 in yum.conf should disable global gpg
checking, you can turn it on for each repository in the .repo files
under /etc/yum.repos.d/. So the choice of how you shoot yourself in 
the

foot with unsigned packages is up to you :)


But there are no (temporary) options from the command line?

I haven't found any. Something like --nosign or --ignore-nokey would 
be great.


I generally copy /etc/yum.conf to /etc/yum.localinstall.conf and 
change the gpgcheck flag to 0, then use yum -c 
/etc/yum.localinstall.conf localinstall package to install any 
unsigned packages.


I've only used it with packages from a know good source (mostly 
locally built).


Ummm, from the yum man page:

--nogpgcheck
  Run with gpg signature checking disabled.
  Configuration Option: gpgcheck

Does that do what you want?

Regards,

That works on CentOS 5, but I don't think it was an option before. Oh well, 
time to plan some migrations anyway.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Partly OT: Is there a DVD (or other) firmware flash download program for CentOS/Linux?

2008-05-13 Thread Scott Silva

on 5-13-2008 9:04 AM Stephen John Smoogen spake the following:

On Mon, May 12, 2008 at 9:27 PM, William L. Maltby
[EMAIL PROTECTED] wrote:

On Mon, 2008-05-12 at 23:21 -0400, William L. Maltby wrote:
  On Mon, 2008-05-12 at 18:27 -0600, Stephen John Smoogen wrote:
   On Mon, May 12, 2008 at 6:21 PM, MHR [EMAIL PROTECTED] wrote:
On Mon, May 12, 2008 at 4:49 PM, MHR [EMAIL PROTECTED] wrote:
   snip


  NB: This also seem to apply to HD diags/repair. I had a Seagate SATA
  drive that developed a couple bad sectors. I downloaded the dos diags
  and it successfully repaired the bad sectors. Smartctl tests now report
  no bad sectors. It was only two to start with, so the efffort seemed
  worthwhile. Been about a week now - results good so far.
 
  
   
 Thanks.
   
 mhr
   snip sig stuff
 
  BTW, there is a freedos version available which I've not used. But I do
  have DR DOS images available that I've used. WFM.
 
  HTH

 P.S. The Seagate software includes its own DOS OS for those of you
 contemplating any HD repair. It seems to be generic and it may be that
 other utilities would work with it as well. YMMV.





FreeDos is DR DOS these days. Some Vendors use FreeDOS as its open to
hack for your hardware.. some vendors use Windows only apps that
require the Windows 'graphics' to work. Its all in the court of the
vendor of hardware you bought. [Dell has a project to upgrade BIOS's
in Linux which works for most of their shipped hardware... I really
wish IBM and HP would have joined them as it would make my life a lot
easier.]

I have several HP servers that have linux runnable bios upgrades, and also 
alternate boot options like CD image or from flash drive.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: broken GFS

2008-05-14 Thread Scott Silva

on 5-14-2008 1:48 PM Doug Tucker spake the following:

This is linked from the CentOS FAQ:

http://www.caliburn.nl/topposting.html

Akemi


LOL!  This is just TOO good.


1. Because it is proper Usenet Etiquette.

...all but dead...I run a usenet server here, had 3 logins last
month...user base is over 4000...

2.We use a good news reader like Forte Agent.

OMG.  I haven't used a usenet reader in 10 years for anything.  Assumed
Forte Agent went out of development years ago.

I'll stop there, there is not a single thing on that page I can agree with anymore, 
technology, email and the web have moved on beyond that ideology of old.


I'm already at about 50% of the time reading email on my iphone mail app.  Like 
it
or not for the religious users (and I'll count myself there in many 
categories), eventually
most of our mail will be read on a handheld device.  So the 2 line preview pane at the top 
before deciding to atually open the message becomes very relevant, which does not lend

itself useful in bottom posting.  I can't remember the last time I saw a 
desktop user
regardless of client not read their mail using the preview pane.  They need to just 
rename that, as people even rarely click to open the message anymore.  Again, not good
when bottom posting.  I got poo-poo'd off about my GFS/kernel release schedule, for being 
in some small minority.  So, where are bottom posters, in terms of majority these days?

Maybe it's time, to update with the times?

Go ahead, let the bashing begin!

I'm off to another building, taking my email in my pocket with me...

Gentlemen! Please stop!

I would say this -- Post in whatever format you feel like posting in. Everyone 
else who does not like that format is free to ignore or answer the poster. If 
everyone ignores it, they will change or move on. If someone answers them, 
they will be helped, and probably still move on.


These [EMAIL PROTECTED] slapping threads get boring real fast, and the iPhone user is 
running up his cell time. Maybe you both can go on a skype call and do some 
real shouting!  ;-P




--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: A couple of CentOS 5.1 issues

2008-05-14 Thread Scott Silva

on 5-14-2008 12:34 PM Alfred von Campe spake the following:

On May 14, 2008, at 10:58, Alfred von Campe wrote:

In the mean time, anyone have any info on Kermit for CentOS 5?  We 
have some Kermit scripts sent to us by one of our vendors, so we can't 
just easily migrate to another serial communications tool.


I was able to compile the latest Kermit from sources and put the 
resulting binary in a network accessible location.  This should be good 
enough for now.  But I wonder why Kermit is no longer available.


The next missing package is DDD?  I was able to download the RPM from 
the EPEL repo (I do not want to enable that repo on my systems) and 
install it on my systems.  But again, I wonder why that package is no 
longer available?  Both DDD and Kermit were part of the base repo in 
CentOS 4.X.


Alfred
CentOS usually creates whatever upstream gives out. You would have to see why 
RedHat stopped putting it in, or see if you can convince CentOS developers to 
add it to centosplus.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: tar spanning

2008-05-14 Thread Scott Silva

on 5-14-2008 11:16 AM MHR spake the following:

On Wed, May 14, 2008 at 10:54 AM, CentOS List [EMAIL PROTECTED] wrote:

Hi,

I have a directory with 18GB worth of files and I would like to tar span and
burn it into a few DVDs after that. How can I do this in command line?

Thanks

Regards




Am I the only one who finds it disturbing that someone who is only
identified as CentOS List and who clearly is not is asking a
question like this of the (actual) CentOS List?

Or is there another way to read this?

Please identify yourself and don't pretend to be this list

mhr
People are so afraid that someone will be able to identify them through 
newsgroup postings or harvest their address for spam.


So what if someone googles my name and finds out I help people on a few lists!
Makes me look real bad, doesn't it?




--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: OT: Top Posting

2008-05-14 Thread Scott Silva

on 5-14-2008 2:48 PM Doug Tucker spake the following:

On Wed, 2008-05-14 at 15:56 -0500, Scott Nelson wrote:

On May 14, 2008, at 3:48 PM, Doug Tucker wrote:


...all but dead...I run a usenet server here, had 3 logins last
month...user base is over 4000...
Usenet is almost dead but e-mail lists abound (you are using one).   
Same concepts.


I know, but my point was, since we all use email to read email lists,
let's get off the old usenet etiquette, and use email etiquette, which
you will find yourself in the very minute minority that replies bottom
post.  

Don't say we all. I am reading this list through gmane with a newsreader.

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: tar spanning

2008-05-14 Thread Scott Silva

on 5-14-2008 3:20 PM MHR spake the following:

On Wed, May 14, 2008 at 3:13 PM, Scott Silva ssilva-m4n3GYAQT2lWk0Htik3J/[EMAIL 
PROTECTED] wrote:

People are so afraid that someone will be able to identify them through
newsgroup postings or harvest their address for spam.

So what if someone googles my name and finds out I help people on a few
lists!


I'm just hoping the foot-in-mouth postings I've made here aren't as
google-able as some of the more intelligent stuff that comes up under
my name.

I'm already infamous, and not just on this list.  Do I care?  Why?
Will it put me on a no-fly list (probably too late...  ;^)?


Makes me look real bad, doesn't it?


Oh, yeah!

;^)

mhr
You know that the more stupid the rant, or more embarrassing, the higher it 
goes in the page rank! ;-P




--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: tar spanning

2008-05-15 Thread Scott Silva

on 5-14-2008 7:31 PM CentOS List spake the following:

snip
People are so afraid that someone will be able to identify them through newsgroup postings or harvest their address 
for  spam.



So what if someone googles my name and finds out I help people on a few lists!
Makes me look real bad, doesn't it?


No. I am on a few lists and each list with a different email address so that I 
can sort them out correctly. If you people don’t wish to help out, its fine, 
just ignore my mails. It will be nice to stop making fun of me.

Thanks

Much easier to use one box and sort message by their source.
Or read them through gmane with a newsreader.

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: tar spanning

2008-05-15 Thread Scott Silva

on 5-14-2008 7:31 PM CentOS List spake the following:

snip
People are so afraid that someone will be able to identify them through newsgroup postings or harvest their address 
for  spam.



So what if someone googles my name and finds out I help people on a few lists!
Makes me look real bad, doesn't it?


No. I am on a few lists and each list with a different email address so that I 
can sort them out correctly. If you people don’t wish to help out, its fine, 
just ignore my mails. It will be nice to stop making fun of me.

Thanks

And one more thing to think about...
Saying stop picking on me usually gets the opposite effect.  ;-P



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: tar spanning

2008-05-15 Thread Scott Silva

on 5-15-2008 10:06 AM MHR spake the following:

On Thu, May 15, 2008 at 6:56 AM, John R Pierce pierce-BRp9yk6zKL1Wk0Htik3J/[EMAIL 
PROTECTED] wrote:

outlook supports imap, doesn't it?  I have my wife setup with Microsoft
Windows Mail (Vista, fka outlook express) using imap on gmail, and it works
/great/

she gets the best of both worlds, it maintains copies of her folders locally
AND on the gmail server, and synchronizes each time she connects so that she
can look up stuff in her email when she's offline.

the imap 'folders' she creates in windows mail are in fact filters on gmail.


OMG!

Did I read this right?  John, YOUR wife uses (random unflattering
gagging noises inserted here) WINDOW$???

I'm shocked!  Shocked, I tell you!  I may not get anything else done today!

/humor
! What, I left out the start tag?  It's implicit here, isn't it???  ;^

mhr

Is it still funny if you have unmatched tags?



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: tar spanning

2008-05-15 Thread Scott Silva

on 5-15-2008 1:31 PM Simon Jolle sjolle spake the following:

On 05/15/2008 05:27 AM, Nick Fenwick wrote:

For what it's worth, I usually use rar for this task, because I can
figure out the command line in about 10 seconds by running 'rar' with no
arguments and check the help output, and they confuse my Windows-y
friends less if I need to pass them around.  Install rar from rpmforge.


I admit RAR is a file archiver that archives with very high compression
ratios and is very popular in windows world.

But is proprietary software (not Open Source).

I recommend you using 7zip[0] currently leader in high compression on
unix-like systems.


To split a directory of files into roughly 700Mb bits:

rar a -v70k rarname_to_create.rar dir_of_files


7za a -v700m rarname_to_create.rar dir_of_files

Pre-packaged RPM is available at RPMforge[1]

You just can't beat one thing about tar and gzip on unix like systems -- they 
all come with it from the factory.




--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Best Motherboard

2008-05-15 Thread Scott Silva

on 5-15-2008 5:35 AM Ryan Nichols spake the following:
Really? We bought that EXACT motherboard.. 10 to be exact and we've had 
9 fail and the 10th is on its way to major failure.. the odd thing is 
that 10th one was the first one purchased and that was 6 months ago.



I haven't had failures like that since the late 90's capacitor plague!
http://en.wikipedia.org/wiki/Capacitor_plague



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Best Motherboard

2008-05-15 Thread Scott Silva

on 5-15-2008 4:17 PM Scott Silva spake the following:

on 5-15-2008 5:35 AM Ryan Nichols spake the following:
Really? We bought that EXACT motherboard.. 10 to be exact and we've 
had 9 fail and the 10th is on its way to major failure.. the odd thing 
is that 10th one was the first one purchased and that was 6 months ago.



I haven't had failures like that since the late 90's capacitor plague!
http://en.wikipedia.org/wiki/Capacitor_plague

Thinking more about the 10 failures, I wonder if they were grey market boards 
that got re-sold instead of sent back for remanufacture. Some dealers can be 
less than reputable when margins get tight, and some are just plain bastards.



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Replacing Qpopper with Dovecot

2008-05-15 Thread Scott Silva

on 5-15-2008 12:59 PM Gerald Braun spake the following:

I currently have a Centos server with Sendmail and Qpopper supporting about
50 mail users.  I am planning to replace Qpopper with Dovecot to allow some
users to have IMAP access to their mail (others will still use POP3.)  Is
there anything special to be aware of in setting up this migration?

Thanks for your comments.

Gerald
I would recommend the dovecot list and the wiki 
(http://wiki.dovecot.org/Migration). It doesn't specifically mention qpopper, 
but the list might be able to help you further.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: OT: Top Posting

2008-05-19 Thread Scott Silva

on 5-16-2008 8:14 AM Carol Anne Ogdin spake the following:

Dear Mr. Singh:

I understand you prefer this medium.  I have practical experience with
alternatives that have offered measurable and definite benefits to the
communities they serve.

Your opinions are louder than your putative experience.  Unfortunately, in
51 years in the computer industry, I've sometimes had to cope with behaviors
like yours.  It still makes me sad to experience such unhappy people who
think that attack is the best way to enrich a collaboration.
So 51 years ago you had to be working on either Univac or a CDC 1604. There 
wasn't much else around in 1957. Digital had just opened and hadn't produced a 
system yet, so Sperry Rand and the new kids CDC were about it.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: OT: Top Posting

2008-05-19 Thread Scott Silva

on 5-16-2008 8:08 AM Carol Anne Ogdin spake the following:

Les Mikesell questioned, ...who would go there to post any answers?  The
answer is the same people who share here...and probably many more who find
this sparse medium harder to navigate.  There's a thriving community I
helped create and nurture, which I've described at
http://www.deepwoods.com/transform/pubs/Community.htm

When there's value provided, many people will rise to the challenge of
adding even more value.

And, yes, I know there's an archive of posts to this forum, but the question
is one of focus:  Do you  hold more value for a lively (virtual) meeting
with lots of participants, or a quiet library where information is archived?
This medium feels to me more like the latter.

This list is more like a game of checkers over the cracker barrel. Some work 
gets done, some bickering gets done. Some friends are made, some feelings get 
hurt. All in all, not the best list I have been on, but very far away from the 
worst.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: tar spanning

2008-05-19 Thread Scott Silva

on 5-16-2008 4:28 AM Anne Wilson spake the following:

On Thursday 15 May 2008 11:22:51 pm Scott Silva wrote:

on 5-14-2008 6:11 PM Jim Perrin spake the following:
On Wed, May 14, 2008 at 8:54 PM, Fajar Priyanto 

fajarpri-Hlp6NBfSoRe8rHFcjEY/[EMAIL PROTECTED] wrote:

Googling my own name 'Fajar Priyanto Linux' returns 12,300 hits from
Google. Maybe someday we can compile a top-ten list for this? :)

Oh hell no. If we go down that road we're doing it RIGHT, with a
winner-take-all brawl via google-fight(http://www.googlefight.com/)!

Two names enter, one name leaves!

Ha! I beat you!

http://www.googlefight.com/index.php?lang=en_GBword1=Scott+Silvaword2=Jim
+Perrin


http://www.googlefight.com/index.php?lang=en_GBword1=Anne+Wilsonword2=Jim+Perrin

:-)

Anne


Thats because your name has Heart! ;-P



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: clustered mail server?

2008-05-20 Thread Scott Silva

on 5-18-2008 3:17 PM Tom Diehl spake the following:

On Sun, 18 May 2008, Guy Boisvert wrote:


Ruslan Sivak wrote:

David G. Mackay wrote:
I'm not sure why nobody has asked this yet, but why not try hosted 
GMail instead?  It's free and you can use it with your domain name.  
We currently run a linux based mail server, but are thinking of 
migrating over to hosted GMail, and have one so for a few clients 
already with no problems.


Russ




Well, i just hope you don't have anything secret or sensitive...  With 
their search power, it's very easy to automate the info harvesting!


If you are sending secret or sensitive information via unencrypted email 
you

already have a bigger problem then weather or not google is harvesting
info. Email by design is insecure. Why anyone would believe otherwise
is unclear to me. If you are encrypting it than I would argue that it 
does not

matter if google tries to harvest information from it.

I think I would be more afraid of them selling my contact list to spammers 
along with every one else's. If the profits get low enough, almost any 
corporation could stoop this low to make the stockholders happy.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: RAID5 or RAID50 for database?

2008-05-22 Thread Scott Silva

on 5-22-2008 9:12 AM Rudi Ahlers spake the following:

Warren Young wrote:

John R Pierce wrote:

raid50 requires 2 or more raid 5 volumes.

with 4 disks, thats just not an option.

for file storage (including backup files from a database), raid5 is
probably fine... for primary database tablespace storage, I'd only use
raid1 or raid10.


RAID-10 has only one perfect application, and that's with exactly four 
disks.  It can't use fewer, and the next larger step is 8, where other 
flavors of RAID usually make more sense.  But, for the 4-disk 
configuration, it's unbeatable unless you need capacity more than 
speed and redundancy.  (In that case, you go with RAID-5.)


RAID-10 gives the same redundancy as RAID-50: guaranteed tolerance of 
a single disk lost, and will tolerate a second disk lost at the same 
time if it's in the other half of the RAID.  RAID-10 may also give 
better performance than RAID-50.  I'm not sure because you're trading 
off more spindles against more parity calculation with the RAID-50.  
At any rate, RAID-10 shouldn't be *slower*.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


It seems like you know / like RAID-10 a lot :)

So, how does it perform with 6 discs for example? Say I have 3 HDD's in 
RAID-0, and another 3 in RAID-0, then RAID-1 the 2 RAID-0 stripes. How 
well would that work?

And what would you recommend on 8 / 10 HDD's?

What you are describing would be raid 0+1 not raid 10. Most docs I have read 
state that raid 10 is more fault tolerant. Here is one that explains it better;

http://www.pcguide.com/ref/hdd/perf/raid/levels/multXY-c.html


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: RAID5 or RAID50 for database?

2008-05-23 Thread Scott Silva

on 5-22-2008 9:58 PM Bahadir Kiziltan spake the following:

You need at least 6 drives for RAID5. I don't know if Perc 4e/Di
allows configuring the RAID5.

Where did you get this bit of information? You can create a raid 5 with 3 or 
more disks.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: sed

2008-05-23 Thread Scott Silva

on 5-23-2008 11:51 AM Les Mikesell spake the following:

Stephen Harris wrote:

On Fri, May 23, 2008 at 06:59:24PM +0200, Thomas Johansson wrote:

Stephen Harris wrote:



 sed 's/^\([^]*[ ]*[^]*\)\([   ]*.*\)$/\1.contoso.com\2/'

(where there's a space *and* a TAB inside each of the [  ]  )
 
The above version easier to read and copy paste. Space is space and 
tabe is \t


sed 's/^\([^ \t]*[ \t]*[^ \t]*\)\([ \t]*.*\)$/\1.contoso.com\2/'


I grew up with versions of 'sed' that don't understand this new-fangled
method of specifying tabs, and write enough cross-platform code that
I can't rely on it (still doesn't work in Solaris 10, for example).


perl can do anything sed can do and has almost no platform or version 
related syntax differences - plus it has \s to represent 'whitespace' 
and you don't have to bang your head on the wall when you are half done 
and realize you have to do something spanning multiple lines.



Show your example. Inquiring minds want to know!



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: memorial day kernel panic

2008-05-27 Thread Scott Silva

on 5-27-2008 11:24 AM sbeam spake the following:

On Tuesday 27 May 2008 13:16, Miguel Medalha wrote:

Some Tyan boards are known as being very picky with RAM. If you want to
avoid problems, you should really stick to the types listed in Tyan's
memory compatibility list.


hmm. well the spec sheet just says unbuffered DDR 266/200 and that is what 
we got. I never noticed there was a list of recommended memory, but your 
comment made me look and I found one. PQI is not on the list :(


But... we had a similar system with the same mobo and ram stick - only one 
512M, not 2x1G like these - that was running for years with nary a hiccup 
until the disks died. The one we are having problems with was its 
upgrade/replacement. Maybe this is a problem though.


thanks
Sam
Just because memory has a lifetime warranty doesn't mean that it is guaranteed 
 to not be bad on arrival, or to not fail quickly. It just means they will 
send you new ones if they break. It does happen, and more often then you might 
think.




--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: FireFox

2008-05-27 Thread Scott Silva

on 5-27-2008 4:22 PM Robert Spangler spake the following:
Can anyone tell me if there are plans to update Firefox to the new 3.0 for 
Centos 4.5?  Seems like only the 1.5 version has been placed in the repos and 
I think it should be time for an upgrade.


If I'm looking in the wrong place let me know also.  Thnx.


I wouldn't count on it. CentOS 4 (now at 4.6) is in maintenance only mode, and 
unless someone adds it to plus, I doubt it will make it in.

From the CentOS wiki;

quote

How long will CentOS-4 updates be supported?
We intend to support CentOS-4 updates until Feb 29, 2012.

The current plan is this:

Full Updates (including hardware updates): Currently to Feb 29, 2008

Maintenance Updates: Mar 1, 2008 to Feb 29, 2012


Full Updates - During the Full Updates phase, new hardware support will be 
provided at the discretion of CentOS via Update Sets. Additionally, all 
available and qualified errata will be provided via Update Sets (or 
individually {and immediately} for Security level errata.) Update Sets 
normally will be released 2-4 times per year, with new ISOs released as part 
of each Update Set. In the 4.x numbering scheme, the .x is the number of the 
Update Set.


Maintenance Updates - During the Maintenance updates phase, only Security 
errata and select mission critical bug fixes will be released. There will be 
few, if any, Update Sets released.


/quote


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: smp falls back to up mode on quad core

2008-05-28 Thread Scott Silva

on 5-28-2008 8:09 AM Julian Echave spake the following:

Solved it!
After quite a lot of messing around...
It turns out i was booting with the acpi=off option, but for the BIOS to 
see the 4 processors acpi has to be on.
The problem was that with acpi=on, boot hangs, unless pci=nommconf is 
added to the boot options.


To summarize,

I now boot using the options

acpi = on pci=nommconf

Thanks.

Julian.

Doesn't acpi default to on? So you should be able to just have pci=nommconf.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: FireFox

2008-05-29 Thread Scott Silva

on 5-29-2008 4:55 AM Daniel de Kok spake the following:

On Wed, May 28, 2008 at 1:31 AM, Stephen John Smoogen [EMAIL PROTECTED] wrote:

It will depend upon if Red Hat will release a version for Red Hat
Enterprise Linux. The best bet will be that they will not release it
until RHEL-4.7 goes into beta testing.


It looks like there is a good chance it will be included in 4.7:
https://www.redhat.com/archives/nahant-list/2008-May/msg00052.html

(- Added Firefox3)

Take care,
Daniel
RedHat must be trying to cut some of the costs of backporting. They seem 
somewhat more willing to update versions then they used to be.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: centos on ebox

2008-05-29 Thread Scott Silva

on 5-29-2008 11:52 AM Jerry Geis spake the following:


Jerry Geis wrote:
/
// now do:
//
// i586 text mem=128
//
//   // when I do i586 text mem=128 it says cant find kernel
// so I do linux i586 text mem=128 and I get the same behavior
// Loading vmlinuz
// Loading initrd
// and reboot.
// // Am I not correctly specifying the kernel yet?
// /
Are you sure this is a CD-1 and not a ServerCD ???

i586 text

THAT should work
  
Sure enough I had the centos 4 server CD, I looked deaper and got the CD 
disk 1 out of my pack

and i586 text does a BUNCH more... thanks.

Now I see on the screen that hda is discovered on the IDE interface as a 
1 GIG device.

The last 2 lines printed are:

Cannot open root device NULL or unknown block (8,3)
kernel panic not syncing unable to mount root.

What do I do with that?

Everything above that looks normal as detect PS/2 etc...

Jerry
It must be either the hardware or a bad disc as I just did a quick install in 
vmware with 128 Mgs of ram and it went OK.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: 40 second delay on automounts with 2.6.18-53.1.21.el5 kernel

2008-05-29 Thread Scott Silva

on 5-29-2008 12:42 PM Ned Slider spake the following:

Joe Pruett wrote:

On Thu, 29 May 2008, Johnny Hughes wrote:

This is already solved on another thread ... but for closure on this 
one, there is a known bug here with that kernel and ipsec:


http://bugs.centos.org/view.php?id=2853


that bug entry does say to use the upstream bug for info about a 
workaround, but the upstream bug is blocked to mere mortals.  is there 
a workaround other than just using the older kernel?



Did you see the added note?

I quote:

For the benefit of those who do not have access to the upstream 
bugzilla report, this bug has been fixed in the updated 5.2 kernel 
(version number 2.6.18-92.el5), and this kernel also contains the 
CVE-2007-6282 patch. I would recommend that people affected by this bug 
upgrade to 2.6.18-92.el5.

Is that the kernel to be released with 5.2?


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Learning some sad things about the state of IPv6

2008-05-30 Thread Scott Silva

on 5-30-2008 6:38 AM Robert Moskowitz spake the following:

Matt Shields wrote:
On Fri, May 30, 2008 at 6:23 AM, Karanbir Singh 
[EMAIL PROTECTED] wrote:
 

Christopher Chan wrote:
   

The OP is not saying there is no ipv6 netfilter support. He said that
there is no ipv6 state netfilter module or something like that.
  

In which case either you dont know what the OP is talking about, or he
doesnt know what he asked :D



Exactly!!!  What he's complaining about is the lack of lazy-man's GUI
tool to configure ip6tables.
  

Not so much as complaining, but looking at easy-of-use and time allocation.

I have done iptables by hand and have used a few tools. One thing I like 
about the tools I have found helpful is they have been good 'quick 
starts' for learning what to do by hand!


But my source is: 
http://www.guug.de/veranstaltungen/ecai6-2007/slides/2007-ECAI6-Status-IPv6-Firewalling-PeterBieringer-Talk.pdf 



Peter, who has been involved with IPv6 for a long time, covers NetFilter 
on slide 8 and claims stateful support added in 2.6.20. Elsewhere I 
found a reference that RHel would get this end-of-year 2008, and Fedora 
Core 6 has it now. I looked in my /boot and saw that Centos is using 
2.6.18, and I concluded from all this that I would have to work with FC6 
for the next half year. Seems this conclusion is mis-informed if this 
NetFilter feature got backported already

Are you absolutely sure that FWBuilder doesn't support IPv6?  Because
here there a release note
http://www.fwbuilder.org/docs/firewall_builder_release_notes.html
referring to ip6tables.
  
I also saw that FWBuilder supports IPv6. But if the kernel only supports 
stateless, then that is all you can do with FWBuider, I would think. My 
one review of FWBuilder was that it was more than I needed at the time 
and Shorewall would handle my needs for my one VoIP firewall. Well I 
learned a lot using Shorewall. And Shorewall does NOT have IPv6 support, 
I asked on their list.


So now I go and build a box and see if I got enough to get the job done.
There is one thing to remember about Enterprise RedHat; you can't just assume 
what is in it by package version numbers alone. You have to read changelogs, 
and sometimes the patches themselves. Or just try it and see if it works or not.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Setting Group owner of files on USB drive

2008-05-30 Thread Scott Silva

on 5-30-2008 1:39 PM Matt Hyclak spake the following:

On Fri, May 30, 2008 at 04:37:58PM -0400, Robert Moskowitz enlightened us:
I just got a 8Gb flash drive and went to copy a bunch of files onto it.  
I wanted to perserve everything, so I just took my archiving rsync 
command and altered it to go to localhost:/media/RALLY2/ (name of flash 
drive).  I am getting errors with changing the group owner.  Huh?


So I try to just use mkdir to create a directory on the flash drive.  
The directory has a group of root ???


So I try a chgrp and get:

[EMAIL PROTECTED] me]# chgrp me /media/RALLY2/Stuff
chgrp: changing group of `/media/RALLY2/Stuff': Operation not permitted


OK why can't I set the group to something other than root?

ls -lstr /media/
total 4
4 drwxr-xr-x 3 me root 4096 May 30 16:28 RALLY2

and of course for /media:

8 drwxr-xr-x   3 root root  4096 May 30 16:18 media



Most likely the device is formatted as FAT32, which has no concept of
permissions.

Reformat it, ignore the errors, or modify your rsync command to not preserve
uid/gid.

Matt

Or if you want to preserve permissions, you will need to use tar or some other 
archiver.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Updates in same major version number ?

2008-05-30 Thread Scott Silva

on 5-30-2008 2:54 PM Emmanuel Fournier spake the following:

May be already asked, sorry so !

But what is the best method when updating between
4.4 and 4.5
or
4.4 and 4.6
or 
5.0 and 5.1


Is it ok to update only with 'yum update' cmd, with no risk ?

Thanks you for your support,
__
Emmanuel Fournier - ICT


That is exactly how you update in point versions. Occasionally there might be 
issues, but they are the exception. I remember a broken package back about the 
4.2 to 4.3 upgrade. but it was resolved quickly. Usually if there is a yum or 
rpm upgrade involved, it might be better to install those packages first, but 
it might not happen again.

There is no special magic involved in a point release.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: I need hardware advice here

2008-06-03 Thread Scott Silva

on 6-3-2008 2:22 AM Peter Arremann spake the following:

On Tuesday 03 June 2008 02:07:12 am Christopher Chan wrote:

Victor Padro wrote:

Hello all,

I just been wasting time with an Asus mobo trying to get CentOS/RHEL up
and running for my home lab using Xen Technologies and need an advice in
order to have a fully working Box, got any suggestions?

Use acpi=off or noapic to deal with broken Asus bioses.

Next time, buy MSI or A-bit.

Doesn't MSI require you to have windows for bios updates?

Peter.
Most boards I have had usually had a floppy image available on the website for 
bioses. Only live update is the windows only software.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: CentOS-Samba question

2008-06-03 Thread Scott Silva

on 6-3-2008 1:00 PM MHR spake the following:

On Mon, Jun 2, 2008 at 10:16 AM, John R Pierce pierce-BRp9yk6zKL1Wk0Htik3J/[EMAIL 
PROTECTED] wrote:

win9X has horrible network username habits...you need to determine what
username its running as... dirty trick, log off, and the username should be
in the login prompt, just hit enter to relogin with the same username and
the same blank local password..   on the SAMBA server, create that username
as a linux user, AND `smbuser -a username`, assign it a smb password.   when
win98 prompts for a password, thats the username it will use, you get no
choice, and win98 should be able to 'save' that password (if you check said
box on the login prompt), which causes it to be saved to a username.pwd
file  (I think thats the name of the password cache).



More progress:

It occurred to me that somewhere along the line I had not given my
CentOS guest user smb access, so I ran smbpasswd and set the guest
password to match its login password.  When I went back to W98, I
tried to add the network printer - it recognized the name
(\\mhrichter\MPP1100) and asked for a password.  I gave it the guest
password, and it proceeded to try to install it.  I put in the CD,
went through all the (right) moves to install the driver, and then the
moment of truth:

W98 said I had to reboot.

I knew I was in trouble.  I rebooted, and, lo and behold, the printer
was suddenly offline and unavailable (there was no change to the
CentOS host or the printer at all).

I deleted the printer to start over, but this time W98 said the
printer was offline when I input the name and the password.

W98 still can't see the network or any of the shares in the Network
Neighborhood, but at least I can reach for it by name.

Any doors or windows in this wall?

Thanks.

mhr

PS: I have always said that I don't really hate Window$, I just prefer
working in and on Unix/Linux.  I don't think that's true any more,
although I must say that of all the versions of Window$ I've ever
used, XP is the least objectionable.


Vista will raise your disappointment level back up!

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: I need hardware advice here

2008-06-04 Thread Scott Silva

on 6-4-2008 8:06 AM Victor Padro spake the following:


Or you can sometimes boot with the m/board driver disk to flash the
bios,
putting the new bios file on a floppy or USB pendrive..
john


Already did that, flashed it to the last version, and flashed it 
backwards, no possitive results neither way, nevertheless I was able to 
install RHEL 5.2 i386, x86_64 without any issue. The AHCI or even SATA 
worked ok.
Well CentOS 5.2 should be out in a couple of weeks. I'm sure the build 
servers are humming away right now.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Live CD?

2008-06-04 Thread Scott Silva

on 6-3-2008 11:51 AM MHR spake the following:

I just used a Live CD for the first time today, in part to show what
CentOS can do for a co-worker who is looking at using it at work and
home, but I got the strangest result.

We booted the CD and let the centos user log in.  It took a really
long time to load the desktop and there were no panels, so the only
things we could do were browse the computer, CD, home, file system,
keyboard (sort of) and pretty much nothing else.  altf2 and
altf1 did nothing, either - no menu, no input windows - nada.

Is that normal?  If not, what did I/we overlook?  I was expecting a
lot more, and from looking around the wiki, there should have been,
but I couldn't find a good reference for what the Live CD is supposed
to be able to do or let a user do.

Thanks.

mhr

Corrupted CD maybe?


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Blocking external usb storage

2008-06-04 Thread Scott Silva

on 6-4-2008 9:19 AM John R Pierce spake the following:

whoami i wrote:

HI,

  This is my first mail to this mailing list.I want to block external 
usb storage completly on my  server running on centos 5 having 
confidiential data.


shouldn't this server be in a secure area where no one unauthorized can 
access its USB ports in the first place?

Sure... The EASY answer!  ;-P


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: sendmail and spam

2008-06-04 Thread Scott Silva

on 6-4-2008 1:53 PM Alain Terriault spake the following:

Hi,

What is todays most effective combination to filter spam ?

On my old Redhat 3 system I used Sendmail and Spamassasin .. it was
good, but with the current setup we are getting way to much spam.

Looking around I found new players, well some I did not know then and
they are very interesting..

MailScanner .. http://www.mailscanner.info/
Sagator .. http://www.salstar.sk/sagator/
Smf .. http://smfs.sourceforge.net/index.html
dspam .. http://dspam.nuclearelephant.com/index.shtml

I am tempted to go with smfs because it is familiar .. but, mailscanner
seems popular

thanks,
alain
I really like MailScanner. You can add it to your current system with very 
little effort, and add virus scanning very easily.
You will still need to spend time training and maybe write an occasional 
spamassassin rule, but that is just the nature of the game anymore. Spam 
changes constantly, and you have to change with it.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: 5.1 Anaconda Install Error SOLVED

2008-06-04 Thread Scott Silva

on 6-4-2008 3:12 PM Kirk Bocek spake the following:

Karanbir Singh wrote:

Kirk Bocek wrote:

I didn't provide the details because it was strange that the
installation failed at the same point regardless of the booting method I
used. It felt like some basic mistake or mis-setting in the OS. But hey,
I've been wrong before.


Anything interesting on vc#1,3,4,5 ? how about run remote syslog and see
if anything interesting gets in there


After wandering in the dark for two days, I found this posting:

http://www.centos.org/modules/newbb/viewtopic.php?topic_id=13334

This reminded me that although this is an all SATA system, I also have a 
PATA tape drive installed.


The solution in the posting was to temporarily unplug the tape drive. 
Rather than pull this host out of the rack for the umpteenth time, I 
simply added to the installer's command line:


hda=none hdb=none

For some reason, the tape drive is installed as /dev/hdb. I'm not sure 
what's at /dev/hda. If it's the DVD drive and I was installing from 
physical media, that might be a problem. However, my PXE-boot install is 
now flying along.


Kirk Bocek
With PATA the device ID is based on location. Hdb is the primary slave (slave 
on first port). There doesn't have to be a hda.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: rpm -q versus what's installed

2008-06-05 Thread Scott Silva

on 6-5-2008 11:17 AM MHR spake the following:

On Thu, Jun 5, 2008 at 2:56 AM, William L. Maltby
[EMAIL PROTECTED] wrote:

On Wed, 2008-06-04 at 23:27 -0400, Scott R. Ehrlich wrote:

I am trying to install Oracle client 10g (10.2.0) on a 64-bit CentOS 5.0
system.

'rpm -q make gcc glibc etc' reveals some packages as not installed, yet
a yum install package name consistently returns Nothing to do. Yum list
available package name yields nothing needed.

If rpm -q list of packages lists some that are not installed but every
variant of yum install and yum list I've tried and googled claiims nothing
more needs to be installed, either the OS is misreporting (I doubt that)
or I'm missing something that is not easily being revealed, or that I
haven't used in a long time and outright forgetting.

A common error is to not give the correct name to rpm. Try

  rpm -qa | grep part of the pkg name

I often forget to add such trivial stuff as .i386 to the package name.

Ditto for yum. Just do a yum list all into some file and then view the
file.

Also, yum list all into a file might be useful. It shows installed and
available.



I have a couple of aliases you might find useful for this:

alias rg='rpm -qa | grep -i'
alias yg='yum list | grep -i'

They're not terribly efficient, but I don't use them that often,
either.  Also, I have a setting in my .rpmmacros (or .rpmrc) file at
home that specifies to list the machine type along with the file name
- I can't remember it (or find it) right now, but I got it here, so
someone knows

(Figures that I wouldn't have it here)

HTH

mhr

%_query_all_fmt %%{name}-%%{version}-%%{release}.%%{arch}
in your .rpmmacros file


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: kernels and irc

2008-06-05 Thread Scott Silva

on 6-5-2008 8:30 AM James Bunnell spake the following:


On Thu, 2008-06-05 at 09:57 -0500, Johnny Hughes wrote:

James Bunnell wrote:
 I was in the #centos-social channel and simply stated that I noticed
 CentOS 3-4 were getting a lot of updates. I also stated that the CentOS
 5 was one kernel behind, as in RHEL it is at -53, the gentlemen then
 told me that I was wrong and it was at -21. I then asked if there was a
 way to get a progress report somehow on 5.2, and that 5.2 has already
 upgraded that kernel. The result was that I was banned for being
 correct. I dont understand this kind of support.

You are NOT correct ...

The latest NON 5.2 kernel is:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-53.1.21.el5.src.rpm

looks like -53 to me


The latest 5.2 kernel is:

ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-92.1.1.el5.src.rpm

this is a new kernel as of today, may 22 compilation date


As far as being banned on an IRC Channel ... I am sure you were warned 
first.  CentOS is manned by volunteers.  If you want to argue with the 
people who are on IRC after they tell you not to, then you will be banned.
yes i was warned, however, can they not admit when they are wrong? and 
because its volunteers (like debian), all the more reason to be 
professional.


The CentOS project trusts the judgment of our forum moderators and our 
IRC ops ... if they ban you then you are banned.  We are not a for 
profit company where you pay us for service and can be disrespectful to 
our employees.  You will instead have to be polite in your disagreements.
i have been polite for weeks. i finally had a enough of being polite and 
just being told, 'it will be release when its ready.' that is not a 
professional answer. is it too much to ask for an update?


If this is a problem, I suggest that you find a paid for service 
contract where you can be rude to the people with whom you interact.
i do pay for rhel. i made the mistake of converting to centos. damage is 
done. on the next major upgrade, i will return to rhel and will not 
professionally recommend centos either privately,personally, or in the 
realm of a business. thanks for seeing my side of the issue and not 
jumping on the elite bandwagon. i am done.


No wonder you were banned on #irc.
I personally am more than happy to wait. I came here from Whitebox linux, and 
it is even slower there. One person is doing what the entire team is doing here.
I also know that if I am in that big of a hurry, I can down the src rpms and 
start building... But I won't.


Johnny, Karanbir, Russ, Seth, Dag, Jim, Donavan, and every one else on the 
team that I most surely missed... You do a bang up job, and our thanks go to 
your tireless and mostly unpaid contributions to this project!
 If I have to wait a week or a month for a new release... so be it. The 
security updates are what is most important, and those come very quickly.


Again ... Thank you all!

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Dell 1950 Perc 6/i with centos 4.5

2008-06-06 Thread Scott Silva

on 6-6-2008 8:43 AM Tim Verhoeven spake the following:

On Fri, Jun 6, 2008 at 5:41 PM, Stephen Moccio smoccio-HTy/[EMAIL PROTECTED] 
wrote:

We are currently running CentOS 4.5 on older Dell Systems. We are upgrading
to Dell PowerEdge 1950 with a PERC 6/i raid controller.



CentOS 4.5 installation does not see the PERC 6/i controller. Dell and  LSI
Logic only support RHEL 4U6 and higher and SuSe.


Well, if RHEL 4U6 is supported, then just use CentOS 4.6 instead of
4.5 and the install will work.

Regards,
Tim


Dope!
   _ ,___,-',-=-.
   __,-- _ _,-'_)_  (`'-._\ `.
_,'  __ |,' ,-' __)  ,- /. |
  ,'_,--'   | -'  _)/ `\
,','  ,'   ,-'_,`   :
,' ,-'   ,(,-(  :
 ,'   ,-' ,_;
/,-._/`---'/
   /()(. )   ,'
  / (  `.__, /\ /,
 :   ;-.___ /__\/|
 | ,'  `--.  -,\ |
 :/\.__/
  \  (__\|_
   \   ,`-, *   /   _|,\
\,'   `-. ,'_,-'\
   (_\,-','\)--,'-'   __\
\   /  // ,'|  ,--'  `-.
 `-.`-/ \'  |   _,' `.
`-._ /  `--'/ \
-hrr-  ,'   |  \
  / |   \
   ,-'  |   /
  / | -'


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Dell 1950 Perc 6/i with centos 4.5

2008-06-06 Thread Scott Silva

on 6-6-2008 10:31 AM Steve Moccio spake the following:

Yes, Thanks.

What I forgot to mention was that I need to run CentOS 4.5 and
not CentOS 4.6 if at all possible.


As soon as it yum updates, it will be 4.6 anyway.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: 3Ware 9690SA

2008-06-06 Thread Scott Silva

on 6-6-2008 10:48 AM Ruslan Sivak spake the following:

Victor Padro wrote:



On Fri, Jun 6, 2008 at 12:20 PM, Ruslan Sivak 
[EMAIL PROTECTED] 
mailto:[EMAIL PROTECTED] wrote:


Jeff wrote:

On Fri, Jun 6, 2008 at 11:58 AM, Ruslan Sivak 
[EMAIL PROTECTED]

mailto:[EMAIL PROTECTED] wrote:

Tim Verhoeven wrote:
  
On Fri, Jun 6, 2008 at 6:51 PM, Ruslan Sivak
[EMAIL PROTECTED] 
mailto:[EMAIL PROTECTED] wrote:



I successfully installed CentOS on 3ware 9650SE

controller.  Due to some
issues with compatibility with my motherboard, I
replaced it with a
9690SA.
Now the system won't boot (although interestingly
enough, it find the
boot
menu fine, just won't boot past a certain point in
the bootup phase.

I thought I would reinstall, but anaconda doesn't
find the raid array.
3ware does have drivers on their site, but I'm not
too sure how to get
them
on my system?

  
That controller requires a newer version of the 3ware

driver. I'm
pretty sure the 5.2 will have that driver. So if you
can wait a bit
longer...

Regards,
Tim



For production use, I can, but currently we are testing

these servers, and I
would like to get them up and running.  Is there a way to
load a driver on
an already running system, or load it for anaconda?
 Something similar to F6
in windows?
  


Yes, anaconda supports the concept of a driver disk.


http://www.centos.org/docs/2/rhl-ig-as-x86-en-2.1/ch-driverdisk.html


And 3ware offers a disk image download for 9690SA/RHEL5.


Thank you.  I noticed that they said in the docs to install by

using linux dd.  3ware provides a zip file with the drivers, not a
disk image, AFAIK.  I burned the contents of the zip to a cd, but
anaconda fails to recognize it.  It keeps complaining about not
being able to find a fat or a ext3 filesystem on the driver disk.

I don't have a floppy drive, only a cdrom and a flash drive.  Do I
need to get a floppy drive in order for this to work?
Russ



___
CentOS mailing list
CentOS@centos.org 
mailto:CentOS@centos.org

http://lists.centos.org/mailman/listinfo/centos



Perhaps you can download RHEL 5.2 from Red Hat Network, if you are a 
customer there will be no problem but if you're not, maybe you can 
sign out for 30 day trial and then download the ISOs, burn it and test 
your box and share your results, it will be enough time for CentOS 5.2 
to be available, so then you can be sure to run a production system.


https://www.redhat.com/wapps/sso/rhn/login.html?redirect=http%3A%2F%2Frhn.redhat.com%2Frhn%2Fsoftware%2Fchannel%2Fdownloads%2FDownload.do%3Fcid=6949 



I got almost the same issue with an Asus mainboard...that's my 2 cents.


Cya.

Victor.


It's probably a good idea for me to know how to do this from scratch.  
Plus I want to see if there's a difference in performance between the 
stock driver and the 3ware driver. I'm going to try giving 3ware a call 
to see how to install this.  Their support is usually excellent.


Russ
I don't think their driver is better, as they regularly refresh their driver 
to the kernel maintainers. It is just that the newer cards take a bit of time 
to get to the disk images.
Another thing you might be able to do is install to a drive that is not on the 
raid card and install their driver and migrate to the array.


I just looked at their website, and they do have a driver disk image. If you 
don't have a floppy, you can usually do a network install and get the driver 
disk image also from the network.

It is in the install docs I believe.

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: 3Ware 9690SA

2008-06-06 Thread Scott Silva





The ones on their standard download page are not compatible with Xen 
kernels according to the release notes.  The ones to be used for Xen 
kernels on x64 is this one: http://www.3ware.com/KB/article.aspx?id=15257


That only has a zip file, not an image file.

Russ
Then you might just have to wait, or do a base install to a separate drive, 
install the driver, and migrate the whole thing to the raid.
Or just run the base OS off of the separate drive for the initial tests and 
keep the Domu images on the raid array. Either way, 5.2 will probably (maybe?) 
be out by the 3rd week of June.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: 3Ware 9690SA

2008-06-06 Thread Scott Silva







The ones on their standard download page are not compatible with Xen 
kernels according to the release notes.  The ones to be used for Xen 
kernels on x64 is this one: http://www.3ware.com/KB/article.aspx?id=15257


That only has a zip file, not an image file.

Russ
http://www.3ware.com/KB/article.aspx?id=15257 is the files that go on a driver 
disk. I just dl'd it and opened it.
I know there is a way to use a driver disk from other media, but I can't find 
it, and I'm sure someone on list will remember how.

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: usb thumbdrive

2008-06-06 Thread Scott Silva

on 6-6-2008 12:33 PM Jerry Geis spake the following:

Hi all,


I am soo close. I have have made my custom kernel from a DIFFERENT machine,
I have hte USB booting, I have 3  partitions, 1-fat12, 2 - ext3, 3 is swap.
on booting it says:

VFS cannot open root device NULL please append root=

I tried root=/dev/sda2 and still nothing.

Is there something about building a kernel on one machine and then 
taking that

to another machine with different disk structure and it not booting???
What do you do in that case?

I think - hope - this is my last step to get past...

jerry
You have to make sure that your initrd made on the other machine has drivers 
for the usb storage loaded.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: 3Ware 9690SA

2008-06-06 Thread Scott Silva

on 6-6-2008 3:32 PM Vidar Normann spake the following:



On Sat, Jun 7, 2008 at 12:16 AM, Ruslan Sivak 
[EMAIL PROTECTED] 
mailto:[EMAIL PROTECTED] wrote:


Scott Silva wrote:








The ones on their standard download page are not compatible
with Xen kernels according to the release notes.  The ones
to be used for Xen kernels on x64 is this one:
http://www.3ware.com/KB/article.aspx?id=15257

That only has a zip file, not an image file.

Russ

http://www.3ware.com/KB/article.aspx?id=15257 is the files that
go on a driver disk. I just dl'd it and opened it.
I know there is a way to use a driver disk from other media, but
I can't find it, and I'm sure someone on list will remember how.


 



Yes these are the files I was using.  It wouldn't let me install
with these files on a usb drive or a cdrom, but it worked fine when
I put them on a floppy.  I then did an upgrade install of CentOS,
and was able to boot into the system.
The only issue now seems to be that I still can't boot the xen
kernel with it.  I tried manually copying the 3w-9xxx.ko from
/lib/modules/2.6.18-53.el5/updates to
/lib/modules/2.6.18-53.1.21.el5xen/updates, but that didn't seem to
help.

Do I need to mkinitrd or something?


Maybe not 100% useful, but I had trouble installing CentOS on a machine 
with a 9690SA as recently as tonight - who has floppy
drives anymore? (Well, I did, but all my floppies were unusable, big 
shock..)


The trick was to use the method explained on this site to turn the files 
in the driver download from 3ware into an image:

http://www.openfusion.net/linux/network-driver-images

Upload it to somewhere accessible via the Internet or your local 
network. Then all I had to do was boot with the parameter:

linux dd=http://somewhere.com/filename

Good to know that dd supports http and ftp out of the box and not just 
local media.



I knew someone would remember how to use a driverdisk image over a network!

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Hardening CentOS by removing hacker tools

2008-06-06 Thread Scott Silva

on 6-6-2008 4:28 PM Ruslan Sivak spake the following:

Dennis McLeod wrote:
They basically detect port  
scans and add a firewall rule to temporarily block that ip.  Does 
anyone know what tool that is?


Also disabling remote login as root should help.

Russ




Fail2ban, is what you are looking for, I think

http://www.fail2ban.org/wiki/index.php/Main_Page

Dennis


  


Sweet, actually this looks more like what I wanted, but rackspace said 
wasn't available.  This bans the ips if there are a lot of password 
failures.


There is also another tool which bans ips for port scans.  I think it's 
been discontinued, but perhaps there is another one out there?


Russ

I think that was portsentry.
http://sourceforge.net/projects/sentrytools/


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Olivier Castien/Roncq/Infofrance/FRA/TZG est absent.

2008-06-09 Thread Scott Silva

on 6-7-2008 4:16 PM MHR spake the following:

En anglais, s'il vous plait - cette liste est pour ceux de nous qui
parlent anglais.

(Pardonnez mon pauvre francais)

But now I can learn to despise out of office messages in a wide array of 
languages!  ;-P




--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: new install of 5.1 with KVM-over-IP - can't install with GUI - need assistance

2008-06-09 Thread Scott Silva

on 6-7-2008 8:06 AM Alon spake the following:

Hi All,
 
I have several dozens of CentOS and WhiteBox servers.

Most of them are CentOS 4.6.
Our installation service is done in the datacenter where the servers are 
located.
 
When we install a fresh clean install, we use the GUI menus, while using 
the KVMoverIP.
 
That was working great with CentOS 4.x
 
In CentOS 5.x, the installation process 'annonces that Hey,. I know 
you are using a KVM and don't have a monitor attached   (who cares??).
But, since  you are using a KVM and no monitor is attached,. you CANNOT 
use the GUI installation.
 
Why???
 
4.x didn't care for this.
 
Why make my life difficult?
 
I have to 'cheat' by calling the datacenter to plug a monitor for the 
first minute of the install and then plug back the KVM cable.

Isn't this stupid? of course it is!
 
I am looking for a solution such as a parameter that I can pass to the 
boot sequence (vga=nommconf or something like that) so that it won't do 
the probing for the VGA and just let me go about my business.
 
 
Mind you that this is a problem both with DELL PowerEdge 1950iii with 
DRAC5 remote consule as well as with just plain PCs that use ATEN KVM 9116.
Once the probe understand that we don't use a monitor it prompts the 
'can't use the GUI'.
 
Any pointers about this?
 
 
Thanks,
 
-Sup.
I believe there is a headless parameter you can use. I have used it for VNC 
installs. It might work for you.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Software raid tutorial and hardware raid questions.

2008-06-09 Thread Scott Silva

on 6-7-2008 9:35 AM drew einhorn spake the following:

I remember seeing one with an example migrating
from an old fashioned filesystem on a partition
to a new filesystem on a mirrored lvm logical volume
but one only one side of the mirror is set up at this
time. 


First I need to copy stuff from what will become
the second side of the mirror
to filesystem on the first side or the mirror

Then I will be ready to follow the rest of the tutorial
and build and attach the second side of the mirror.

Wish I could remember where I saw that tutorial.

Want to embellish the example and stripe each side
of the mirror.

Understanding  a mirrored pair of stripes,
seems easier than
understanding a striped pair of mirrors.

But this seems like a place where
counterintuitive results are not a big surprise.

I can do mirroring and striping in lvm, mdadm,
or a hardware raid controller.  There are lots of
configurations to ponder.

What about recovery after a hardware raid controller?

What are the chances of being able to replace the controller
and start up successfully from drives?  I know that assuming
the failed controller did write bad stuff to the drives while
it was crashing and burning.

I would not be surprised if the controller firmware revisions
had to match.  I would be surprised but not astonished if
the board hardware revision level had to match, too.
I hope we are past those days.

Anybody know about the
LSI Logic MegaRAID 8480 Storage controller
in particular.

I know that with 3ware controllers, they are always backward compatible, and 
will sell you a controller that will work. As to the bad activity, nothing 
will mitigate backups.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Compact Flash..

2008-06-09 Thread Scott Silva

on 6-9-2008 3:40 AM Peter Farrell spake the following:

 I generally will do one of two things in addition to my normal backups.

1. run a cron that exports the database, then gzip it - I rsync that
off to another machine.
2. I replicate the database to other machines in the same tier.

I agree about the CF failure as well. No biggie. I would copy it's
partition somewhere else once a week for a potential restore of just
such a failure.

-Peter
I could see the CF as a faster boot, but it might just be easier to software 
raid 2 drives and not worry about the mix. One drive fails, you swap and 
resync, 2 drives fail, well you did say something about backups!  ;-P



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Olivier Castien/Roncq/Infofrance/FRA/TZG est absent.

2008-06-09 Thread Scott Silva

on 6-9-2008 11:15 AM MHR spake the following:

2008/6/9 Scott Silva [EMAIL PROTECTED]:

But now I can learn to despise out of office messages in a wide array of
languages!  ;-P



Oh, foo - that's what I get for recognizing the language and not reading it

Maybe Olivier will get something out of this all anyway.

)-:

mhr

Probably not since I see the same message all the way back to August 2006.
Plenty of time to learn, I suppose.

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: sendmail not sending after reboot

2008-06-09 Thread Scott Silva

on 6-9-2008 1:44 PM Ray Leventhal spake the following:

big snip

All your Daemon_options (`port... definitions are turned off (dnl).
You have effectively told sendmail to not listen to anybody.
At a minimum you need DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, 
Name=MTA') turned on for local mail to move, or 
DAEMON_OPTIONS(`Port=smtp, Name=MTA') to listen to all interfaces.



Hi Scott,

Thanks for your reply.

I had this in the file posted:
dnl DAEMON_OPTIONS(`Port=smtp,Addr=127.0.0.1, Name=MTA')dnl

but Ill change it to

DAEMON_OPTIONS(`Port=smtp, Name=MTA')
based on your suggestion.

Thanks,
-Ray
What you posted was the sendmail.mc file. That might not be the options your 
system was running on if you never actually ran it through the macro 
processor. As I was looking through the rest of the thread, it looks as if you 
are not running on the settings in the sendmail.mc file. Do you run webmin on 
this server, as it will allow you to make changes directly in your sendmail.cf 
file.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: netboot, vnc and no keyboard/mouse/monitor

2008-06-09 Thread Scott Silva

on 6-9-2008 12:55 PM dnk spake the following:

hey guys,

I just created a custom netboot cd, that launches and loads from a http 
source, but connects to a vnc listening viewer. All in all, not hard to 
do, but what is different with this one is that it skips the media 
check, has no prompts and allows you to start the install on a machine 
that has no keyboard/mouse/monitor. Was handy for me as when i have some 
boxes to load, I just plug in power and ethernet in the corner (or where 
ever I have room) and go through the install.


I know it also works with a cd as a source (if you use it from cd 1), 
and assume it would also work with a DVD (have not tested yet).


If you would like it, I can add to the wiki if anyone would like it.

DNK
Please add this, as I never could get the media check skipped on a local CD 
install without a kickstart file.



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: raid1 disk format?

2008-06-10 Thread Scott Silva

on 6-10-2008 9:59 AM Ross S. W. Walker spake the following:

Les Mikesell wrote:

If you have a disk with several partitions set up as members of a raid1 
md devices, can you make a dd image of that disk to replace its matching 
drive with identical partitions or are there differences between the 
mirrored partitions?


you can 'dd' the MBR and then re-add the partitions to the raid for
resyncing with 'mdadm'.

# dd if=/dev/sda of=/dev/sdb bs=512 count=1
# mdadm /dev/md0 --add /dev/sdb1
# mdadm /dev/md1 --add /dev/sdb2

If you want to really make sure you got everything you could dd the
whole first track with:

# dd if=/dev/sda of=/dev/sdb bs=512 count=63

-Ross


Or sfdisk -d /dev/sdX | sfdisk /dev/sdY
where x is source and y is the target.
This will work across drives that have slight geometry differences.

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Copying files from specific date.

2008-06-10 Thread Scott Silva



Any help would be really appreciated.

One approach would be to use the find command given above to generate a
list of files that have changed.  Then pass that list to rsync via the
'--files-from' option to transfer them to the other server.



Oh, you mean this?

I know this has never been brought up before, certainly not in the
last month or so, but this list has some conventions:

1) Trim your replies
2) Bottom post



I thought I heard that somewhere!  ;-P


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Help!

2008-06-10 Thread Scott Silva

on 6-10-2008 10:06 AM Craig White spake the following:

On Tue, 2008-06-10 at 12:57 -0400, Sam Drinkard wrote:

Kai Schaetzl wrote:

Sam Drinkard wrote on Tue, 10 Jun 2008 11:23:05 -0400:

  
Anyhow, it works 
well if I don't try to update the machine

Your problem comes probably from mixing repos. As I said: read back on the 
list, has been discussed here already several times this spring/summer.


Kai

  
Ok.. I sort of figured that was the problem, but I just removed 
everything clamav related and reinstalled only clamav-milter.  When I 
tried a normal yum update it fails again just as before.  As far as I 
can tell, the files are coming from rpmforge and not dag.  I don't have 
his in the repos.  Looking at the index list on Dag's website, it shows 
the latest clamav as version 0.92 and not 0.93 which is coming from 
rpmforge.  How do I make sure all the stuff comes from rpmforge and not 
somewhere else?


Yes, I remember the discussion from earlier this year, and I got a good 
install on my other server, but this 64-bit machine is not doing like 
the 32-bit server.  I know it's frustrating to have the same questions 
asked over and over, but this situation appears to be something besides 
mixed repositories, or at least from what I see on the screen says it 
all came from rpmforge.


I was under the impression that dag and rpmforge were the same for
CentOS purposes...here is the URL for downloading/installing
rpmforge.repo

https://rpmrepo.org/RPMforge/Using

Craig

Add ignore-pkgs=clam* to the kbs repo definitions.
Do you actually have things installed from kbs-extras?
KBS and rpmforge don't play too well together since they have some duplication 
by package name but not versions.




--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: [Off Topic, kind of] eMachine model T5254

2008-06-10 Thread Scott Silva

on 6-10-2008 12:07 PM Bob Taylor spake the following:

Hi list,

Best Buy currently has an eMachine on sale for less than $300.00
without monitor. I didn't see any recent complaints on
www.consumeraffairs.com. I didn't take the time to do a thourgh search
so may have missed some. Red Hat hardware list does not have one
eMachine listed. I went to eMachine's home page and found the following:

AMD Athlon™ BE-2350 dual-core processor
NVIDIA® GeForce® 6100
2048MB DDR2 dual-channel
320GB 7200rpm SATA II
16x DVD±R/RW SuperMulti drive
High-performance 15-in-1 digital media card reader
6-channel (5.1) high-definition audio

They do not list the manufacturer/model of the media card reader and
audio.

Any hardware guru see any problems?

Looking at my bestbuy ad, that machine is going for about $400 here. Probably 
a good deal at less than $300.
If this is the machine, eMachines T5254 Desktop Computer, this page will give 
you some specs;

http://support.gateway.com/emachines/emac/1015304R/1015304Rcl3.shtml


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Excluded files from repos?

2008-06-10 Thread Scott Silva

on 6-10-2008 12:35 PM Sam Drinkard spake the following:



Ralph Angenendt wrote:

Sam Drinkard wrote:
 

Ok.. I'm way behind the 8-ball on setting things up correctly, but after
going over the protection things in yum, I ran a yum check-update and it
returned with having 318 files excluded because of protection.  Is that
too high a number?  I have the numerical protection set to 1.  Is there
a good tutorial about how to correctly set up the protect base. 


I'd go with the priorities plugin.

Everything about Repositories, Protectbase, Priorities and more at:

http://wiki.centos.org/AdditionalResources/Repositories/

Cheers,

Ralph

Just to be on the safe side, I installed both plugins and have them 
configured now.  FWIW, I did a yum check-update and for some unknown 
reason, I got no dependency issues and nothing was tagged for update!  
Surely the addition of the protectbase and priorities plugins didn't do 
that???


It could have, and please don't call me Shirley!  ;-P
(I know, old joke!)




I appreciate all you all have responded, and apologize for the lame 
questions.  Time for me to do some more list reading I suppose.



Sam



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: yum upgrade 4.3 - current ?

2008-06-10 Thread Scott Silva

on 6-10-2008 12:29 PM Chris Boyd spake the following:


On Jun 4, 2008, at 8:25 PM, Matt Hyclak wrote:

If it were me, I would download the latest yum+dependencies and 
install them

via rpm before trying to debug an old yum.



Good suggestion.  Upgraded yum, sqlite, and python.  Also added enough 
swap space via a swapfile to let yum do what it wants.  Now it just eats 
memory until it hits a 4GB wall and then dies.


Version info follows.

[EMAIL PROTECTED] ~]# rpm -q yum
yum-2.4.3-4.el4.centos
[EMAIL PROTECTED] ~]# rpm -q sqlite
sqlite-3.3.6-2
[EMAIL PROTECTED] ~]# rpm -q python
python-2.3.4-14.4

--Chris

There is also a python-sqlite package that might have been updated.

rpm -q yum sqlite python python-sqlite

yum-2.4.3-4.el4.centos.noarch
sqlite-3.3.6-2.x86_64
python-2.3.4-14.4.el4_6.1.x86_64
python-sqlite-1.1.7-1.2.1.x86_64


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: yum upgrade 4.3 - current ?

2008-06-11 Thread Scott Silva

on 6-10-2008 11:10 PM Chris Boyd spake the following:


On Jun 10, 2008, at 6:40 PM, Scott Silva wrote:


python-sqlite-1.1.7-1.2.1.x86_64



ding ding ding!

Scott Silva wins a Prize!

That was the last key piece.


You know... that was in the thread you linked to in your first message...
Last paragraph.  You could have been done a week ago.





--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Required for CentOS4.4 ia64 Clustersuite package

2008-06-11 Thread Scott Silva

on 6-10-2008 11:59 PM Balaji spake the following:

Dear All,
 I am new in Itanium server Installation and I have installed all the 
CentOS4.4 ia64 CDs
 and kernel version is 2.6.9-42.EL and I need the Cluster Suite Package 
for the same.


 I tried to google-out and i can't find out the Clustersuite package for 
CentOS4.4 and

 I findout the CentOS4.5 Clustersuite package from CentOS Website
 can any one send me path of the Clustersuite package for CentOS4.4 ia64
 Please, do the needful.


Regards
-S.Balaji

I do believe that CentOS only builds the cluster suite for i686 and x86_64.
You might need to get the src rpms and do some work since I believe that IA64 
is a very low priority to CentOS. It is like PPC64 in that usually an OS comes 
with the hardware purchase, where you can get other processors OS free.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: [Fwd: Re: School Server Setup]

2008-06-11 Thread Scott Silva

on 6-11-2008 10:45 AM Sorin Srbu spake the following:

Everything was orangy, yellow or weird green in the 70s... ;-)


I think you took some of the bad acid!  ;-P



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: raid1 disk format?

2008-06-12 Thread Scott Silva

on 6-11-2008 11:36 PM Les Mikesell spake the following:

Scott Silva wrote:



I'm curious as to why 2 complete dd'd copies don't pair at boot.  One 
comes up running and it does work to mdadm --add the partner 
partitions and after the resync they do automatically pair at boot.


Are they dd copies of the different nodes (IE.. dd copy of sda paired 
with dd copy of sdb)?


No - what was sda was dd'd twice with the dups put in sda and sdb.

That is why it didn't work. The superblock knows which drive it was on, and 
knows if there are dupes.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: mdmonitor not triggering program on fail events

2008-06-12 Thread Scott Silva

on 6-12-2008 1:29 AM Ow Mun Heng spake the following:

On Thu, 2008-06-12 at 10:11 +0200, Ralph Angenendt wrote:

Ow Mun Heng wrote:

Currently, from what I see, init is calling mdmonitor with these options

mdadm --monitor --scan -f

(note that the --program is not there)

and this is in my /etc/mdadm.conf

MAILADDR root
PROGRAM /root/program_2_run.sh

short of hacking the mdmonitor script to hardcode the program there, is
there an alternate, more elegant way?

What's not elegant about that? Sure, an /etc/sysconfig/mdmonitor would
probably have been better, but it scans the config file for MAIL and
PROGRAM being in it and would stop otherwise.


Yeah, it scans for either mail OR program being in there but for some
obscure reason, (or perhaps I just don't get how it works) the PROGRAM
to be ran isn't being called out by the mdmonitor init script and I'm
not sure why.

The only thing which I can see is that the option --program is not
mentioned

I don't see an option --program mentioned in the man page either.
Is that a valid option?


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: raid1 disk format?

2008-06-12 Thread Scott Silva

on 6-12-2008 10:28 AM Les Mikesell spake the following:

Scott Silva wrote:




I'm curious as to why 2 complete dd'd copies don't pair at boot.  
One comes up running and it does work to mdadm --add the partner 
partitions and after the resync they do automatically pair at boot.


Are they dd copies of the different nodes (IE.. dd copy of sda 
paired with dd copy of sdb)?


No - what was sda was dd'd twice with the dups put in sda and sdb.

That is why it didn't work. The superblock knows which drive it was 
on, and knows if there are dupes.


But I thought the locations were re-detected at boot/assembly time.

The other question is whether it is possible to change the uuid while 
the system is running or if it would have to be done from a CD boot. 
I've cloned several machines from one initial setup and if copies of the 
disks ever find their way back into one box I'd prefer not to have the 
wrong set try to re-sync.


The locations can re-detect, but I still think it will stop if it detects 2 
identical superblocks.
I don't think you can change the UUID of a running array, and I'm not sure if 
you can do it easily on a stopped array. I think the safest thing is to use 
the --add to join the pair. Since they are dd clones, the sync should be 
fairly fast. Just be careful.


I know that it seems like an easy way to clone machines, but I think there are 
better and safer ways to clone machines.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: upgrade Fedora - Centos

2008-06-12 Thread Scott Silva

on 6-12-2008 5:20 AM Sergej Kandyla spake the following:

Hi all,


Is there some way to upgrade from  Fedora Core 6 to Centos 5 (on remote 
serv) ?


Thanks in advice!


You could try a remote anaconda upgrade using vnc.

Something like this;
http://www.karan.org/blog/index.php/2005/06/15/upgrading_to_centos4_over_a_remote_vnc_c
but with adjustments.
You would still need to look for orphans, and the usual things.

Maybe if you backed up configs and data files and removed as many packages as 
you could to minimize the hassle. Even though RHEL5 is based on Fedora 6, I 
think the package freeze was about mid-cycle, and Fedora kept evolving after 
the freeze.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: CUPS problem

2008-06-15 Thread Scott Silva

on 6-14-2008 1:00 PM Ivan Arteaga spake the following:

Hello,

I am running centOS 4.3 and my cups print server suddenly stopped 
working,  now when i reboot the server it hangs a time starting the cups 
service and when finally the system boots up, everything remains in the 
queue but not printing at all. Strange thing is all the print jobs 
appears owned by the user nobody.
anytime i try to cancel a job i cant because it tell me i have no rights 
to do  it despite im logged as root.

Via webmin i got the error: lprm: unable to lprm jobs

I will appreciate any comment or tip.

Regards,

--Ivan.

Are you really that far behind updates that you are still on 4.3?

Current is 4.6, and there have been at least 3 cups updates since 4.3.

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: apt on Centos 5.1

2008-06-18 Thread Scott Silva

on 6-18-2008 5:52 AM Johnny Hughes spake the following:

Mike wrote:
Just read on planet centos that you can easily install apt on Centos 
too using yum.


However, I get :
[EMAIL PROTECTED] ~]# yum install apt
Loading installonlyn plugin
Setting up Install Process
Setting up repositories
Reading repository metadata in from local files
Parsing package install arguments
Nothing to do

So not sure what I am missing ..
And sorry if this isn't the right place to ask :)


Linux and CentOS are about choice.

Dag is a CentOS Developer and he does like apt.  I'm sure Dag (and 
others) can help with apt questions here.


That said there are alot of features in yum (like fastestmirror, 
priorities, installonlyn, and repoquery) that are not available in apt. 
 There are also probably features in apt that are not in yum.


Apt may easy to install and user friendly ... heck, it may even be 
better than yum, however it is not officially supported.  The officially 
supported way to do updates on CentOS is yum ... and yumex is in the 
CentOS Extras repo as a GUI based system for updates.


You can certainly ask about apt on CentOS here, though most of the 
CentOS developers use yum and the QA testing we do is with yum and not apt.


This is not meant to be negative about apt use, just point out that yum 
is the official way to do updates.


Thanks,
Johnny Hughes


And I would assume that apt won't be able to update from the CentOS repos.

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: nss_ldap (was Re: Could this be an advantage of CentOS over the PNAELV distribution?_

2008-06-18 Thread Scott Silva

on 6-18-2008 6:34 AM Johnny Hughes spake the following:


Meenoo Shivdasani wrote:

There is a bug with nss_ldap and bash32 ... I created a new RPM for the
nss_ldap that is currently in our testing repo.


Johnny,

I was wondering if that RPM includes the security fixes detailed in
https://rhn.redhat.com/errata/RHSA-2008-0389.html

Yes, it contains all the pathces for that issue and has a work around 
for the bash32 issue.


Note:  This file is in our testing repo and will not be released on the 
ISOs or in the Updates repo ... but will be in the release notes and can 
be used by users who would LIKE to try it.


We also created a kernel for bz32 that is in testing repo as well 
(that is fixed in 5.2).


CentOS routinely creates patched RPMs like these to make available to 
our users (and upstream users / testers if they want).  We also actively 
submit and track bugs and patches (if we have a fix) to the upstream 
bugzilla all the time.  However, we do NOT roll these fixes in until 
they come down from upstream ... as we aim for binary compatibility, 
even for bugs.  That is the only way to ensure things work the same.  We 
also want to make the entire EL codebase better, not fork our EL 
codebase away from upsream like Oracle does with unbreakable linux.


Thanks,
Johnny Hughes

I am sure that RH appreciates it also. The fact that CentOS contributes so 
much probably give them a favored stepchild status, instead of just a user.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Forbidden: You don't have permission to access /phpMyAdmin/ on this server.

2008-06-18 Thread Scott Silva

on 6-18-2008 10:32 AM Herta Van den Eynde spake the following:

Environment:
- CentOS 5.1,
- Apache 2.2.3
- php 5.1.6
- phpMyAdmin 2.11.6
- MySQL 5.0.22

Brand new system, brand new installation of all the above products.
All looks well, but when I try to connect to phpMyAdmin, I get an
error:  Forbidden: You don't have permission to access /phpMyAdmin/
on this server.

I'll forgo all the paths I followed trying to get this to work and cut
to the solution:  I renamed the phpMyAdmin directory to pma, copied
all files in the pma directory to a new phpMyAdmin  (FWIIW, using 'cp
-pr'),  and voil�, problem vanished.  (I cannot explain why I even
tried that.)

My first idea was that maybe the copy somehow resolved some issue at
the directory level, but when I output an 'ls -laR' of the two
directories to two files, 'diff' shows both files to be identical
(apart from the timestamps on . and .. directories).  The pma and
phpMyAdmin directories reside in the same documentroot, have the same
ownership, and the same permissions.

This must be about the weirdest experience in my professional career.
If anyone can shed a light on this, it'd be most welcome.  I still
have the original (malfunctioning) directory on the system to bounce
ideas off if anyone has any inspiration (system will go live this
weekend).

Kind regards,

Herta
Just a side note, but pma is one of the directories the script kiddies 
hammer on my servers regularly. You had better hide it better than that, or 
make sure it isn't accessible from the world.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: remote access info please

2008-06-18 Thread Scott Silva

on 6-18-2008 12:13 PM Frank Cox spake the following:

On Wed, 18 Jun 2008 13:41:00 -0500
Monty Shinn [EMAIL PROTECTED] wrote:

I also believe you can port (tunnel?) VNC through ssh, but I have only 
heard about that, so I may be off here.  


You can indeed do that.  It's very easy to set up and any number of web pages
contain step-by-step instructions for how to make it work.


And with putty and XMing you can even do it from a (cough, duck) Windows 
machine.

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: remote access info please

2008-06-18 Thread Scott Silva

on 6-18-2008 9:17 PM Filipe Brandenburger spake the following:

On Wed, Jun 18, 2008 at 4:28 PM, John Thomas
[EMAIL PROTECTED] wrote:

I use NX and find it amazing.  I downloaded the RPMs from nomachine.com
because I had not found that they are built in one of the repos (testing if
memory serves).


I second that.

NX works over SSH so its connection is encrypted by default (you don't
have to mess with tunnels).

Also, NX response time is hard to beat, and its graphics are better
than VNC a long shot.

And you have clients for Linux, Windows and Mac OS X. The clients are
really easy to set up (unlike XMing for instance).

Xming was pretty easy to set-up. Run the windows installer, set putty sessions 
to forward X, and it just worked. But NX is a better option, but not 
necessarily an easier one. What I like about XMing and putty is just getting 
the remote window I am running, and not a whole scaled desktop. And I was 
already using putty on a daily basis, so it was the least complicated for me.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Pulling Hair Out - TWiki 4.2 on CentOS 5

2008-06-19 Thread Scott Silva

on 6-19-2008 5:11 AM Chuck spake the following:


Once I build a system and bring it to our defined baseline, I rarely use 
rpm from that point forward...I custom roll almost everything -- 
especially apache. (red hat's layout makes my skin crawl)


I'm curious then... why use it (RedHat)?
There are other options that would give you the control you want.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Pulling Hair Out - TWiki 4.2 on CentOS 5

2008-06-19 Thread Scott Silva
on 6-19-2008 6:46 AM [EMAIL PROTECTED] spake the 
following:

On Wed, 18 Jun 2008 21:14:04 -0500
Chuck [EMAIL PROTECTED] wrote:


Yea dude the red hat specific instructions are for a much older version
of twiki.


1. Actually, they still work, the install instructions have not changed.
2. I use them to install twiki about 2 month ago, and it worked.

Maybe they don't work if you hack the heart out of RedHat and replace with a 
different one first.



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: What will the upgrade to 5.2 be like?

2008-06-19 Thread Scott Silva

on 6-19-2008 5:37 AM Robert Moskowitz spake the following:
I have a few servers that I really have to build already.  Got to buckle 
down and get it done; no more waiting for 5.2 as a 'reason' to put it 
off for another day.


I will be building a local repository for 5.2 as soon as the ISOs are 
posted (well as soon as my 768Kb DSL link will allow), so what am I 
looking at for the 'cost' of the upgrade?
Your breath will suddenly be minty fresh, your hair will grow back, you will 
lose weight and gain muscle mass, even your lower regions will become 
bigger. For women, your hips will firm and your belly will be flat. You will 
look 10 years younger and feel 20 years younger!

You will be the envy of your peers!

Now seriously;

What do you mean by cost. If you mirror the upstream release, that should be 
your biggest bandwidth usage. Then point your servers at your local repo and 
yum update.

Then probably a reboot as there is a new kernel release.
--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: lvm with iscsi devices on boot

2008-06-19 Thread Scott Silva

on 6-19-2008 11:42 AM Raja Subramanian spake the following:

Hi All,

My CentOS 5.1 server is using iSCSI attached disks connecting
to a dual controller storage array.  I have also configured multipathd
to manage the multiple paths.  Everything works well, and on
boot the dev nodes are automatically created in /dev/mapper.
On these devices, I have created logical volumes using lvm2.

My problem is that lvm does not recognize these iscsi/multipath
volumes on boot up.  I need to manually run vgchange -ay
and mount the logical volumes by hand.

I tried running the vgchange and mount commands from
/etc/rc.local, but that has no effect.  I have verified that
/etc/rc.local itself is executing correctly.

What do I need to put in my boot up scripts so logical volumes
in iscsi/multipathd devices are automatically recognized on boot?

TIA!

- Raja
LVM initialization is fairly early in the init. It is probably running long 
before your iscsi connector is starting. Maybe you could try moving its 
startup earlier?



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: What will the upgrade to 5.2 be like?

2008-06-19 Thread Scott Silva

on 6-19-2008 1:15 PM Rob Townley spake the following:
Security  Stability when it comes to web browsers and i wonder if 1.5 
is more secure than 2.14.  i wonder when 1.x will not have security 
patches anymore.  rh must document that somewhere and i will have to 
find it.


That is probably the reason for the new version. Most of the time RedHat only 
issues new versions when backporting becomes difficult/impossible. They are 
almost as protective as Debian has been.
A web browser crashing on a distro originally designed for servers was 
probably a low priority for them. They probably assume that a browser is 
usually used to read docs or download packages.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: 3ware performance in CentOS

2008-06-19 Thread Scott Silva

on 6-19-2008 1:05 PM Ruslan Sivak spake the following:

Jim Perrin wrote:
On Thu, Jun 19, 2008 at 1:55 PM, Florin Andrei 
[EMAIL PROTECTED] wrote:
 

Have a look at these pages:

http://www.bofh-hunter.com/2008/06/13/3ware-performance-in-centos/
https://bugzilla.redhat.com/show_bug.cgi?id=444759

I'm comparing the default 5.1 64bit kernel with the patched one 
posted in
the bug report (kernel-2.6.18-53.1.21.el5.bz32.x86_64) and I 
don't quite

see any significant difference in write performance for this command:



You are comparing the wrong kernels. The bz32 kernel was for an
NFS related bug and has no 3 impact on 3ware performance. The redhat
bug report has the kernels built for 3ware performance. Once 5.2 is
rolled out, Johnny Hughes has stated he would consider building a
kernel for the 444759 bug.

  
How would I know if I'm affected by this bug?  I'm using the 9690SA 
controller.

Russ

Does the stock drivers even support that controller yet?


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: A couple of security questions

2008-06-20 Thread Scott Silva

on 6-20-2008 12:41 AM Luigi Perroti spake the following:

Hello, I'd like to ask a couple of things:

1) I would like to move from Debian to CentOS.
One thing I will probably miss is the debsecan tool.
This utility sends me a mail whenever there is a change regarding the
vulnerabilities' status on my system.
It lists new ones, resolved ones and current ones.

Is there anything similar for CentOS?


Right now the closest thing you will get is the Centos-announce list.
But stay tuned...

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Kernel panic - not syncing: CPU context corrupt

2008-06-20 Thread Scott Silva

on 6-20-2008 8:23 AM Lanny Marcus spake the following:

On 6/20/08, Alwin Roosen [EMAIL PROTECTED] wrote:
snip

CentOS release 5 (Final)
Kernel 2.6.18-53.1.21.el5 on an i686

ws174 login: CPU 1: Machine Check Exception: 0005
CPU 0: Machine Check Exception: 0004
Bank 3: f6220002010a at 32c93500
Bank 5: f2300c000e0f
Kernel panic - not syncing: CPU context corrupt
Bank 3: f6220002010a


Phil or someone else: Do the three (3) Bank lines above indicate RAM
problems?  If not, what do they refer to? Alwin wrote that this is
brand new HW, so he suspects that it is OK, but it doesn't seem to be
OK? Lanny

As most of us have found out at some time;
brand new does not always equal OK.
I have had plenty of hardware that was dead on arrival or dead in days. Check 
the obvious of re-seating all removable parts like memory and cards, and also 
any option cards for second processors if they are included. Shipping or 
moving equipment can loosen things.


Also look at the memory to see if it is on the recommended list for the 
motherboard.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: centos 4.6 - 586 install - how to get that to a 486 level if possible

2008-06-21 Thread Scott Silva

on 6-21-2008 6:17 AM Jerry Geis spake the following:


Sorry, I have no clue about your question. However, I have several
AMD K6 chips (pentium-equivalent) lying around should you trip over
a motherboard that'll run them. That would solve your 486 problem, I
think, so let me know if such a chip would help you out.
  
Fred - thanks for the offer - however I do have a specific device I am 
targeting. Ebox2300sx.
I have no options on the hardware. It would be a great solution hardware 
wise but software is

being a bit of a pain at this time.

Johnny - thanks for the info. I actually have debian booted on the 
device but then EVERYTHING
is so much different on debian than centos. I was also trying a redhat 9 
install and put a 2.6 kernel on it.
However, I realize this is not the best solution. BUT - to try it out 
and get something working with
the other programs I need I thought that might be a valid short term 
path to check things out.


Thanks guys,

Jerry
I still think Debian, Ubuntu, Gentoo, or one of the BSD's will be your best 
option on that hardware. But Gentoo would take forever to compile/install on 
that hardware.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


  1   2   3   4   5   6   7   8   9   10   >