Re: [CentOS-docs] [CentOS] Securing SSH wiki article outdated

2015-02-13 Thread Ned Slider


On 12/02/15 20:03, Warren Young wrote:
 Hi, just a quick note to whoever is maintaining this page:
 
   http://wiki.centos.org/HowTos/Network/SecuringSSH
 
 The procedure is missing the firewall-cmd calls necessary in EL7:
 
   firewall-cmd --add-port 2345/tcp
   firewall-cmd --add-port 2345/tcp --permanent
 
 Also, it may be worth mentioning that semanage is in the 
 policycoreutils-python package, which isn’t installed by default in all stock 
 configurations.


Thank you, and copying to the centos-docs list for reference.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] [CentOS] Broadcom WiFi Wiki Updated

2014-11-19 Thread Ned Slider
On 19/11/14 11:17, Milos Blazevic wrote:
 Hi all,
 
 
 Long time, no speak. Shifting from private sector job to full-time
 freelance work took its toll.
 As a result, among other things, the Broadcom Wiki page
 http://wiki.centos.org/HowTos/Laptops/Wireless/Broadcom I maintain was
 neglected, and over the past couple of years I've been receiving e-mail
 inquiries about the Wiki and its applicability.
 
 I'm happy to say and let you all know that the Wiki page has been
 updated with instructions for compiling the latest Broadcom driver
 with the latest kernel release, and the driver was tested. The current
 instructions are applicable to CentOS 6 x86_64, but I'm hoping to expand
 that to CentOS 7 as well.
 CentOS 5 instructions were removed. Of course, I can post compilation
 instructions for 5 also, but it'd be tested on a VM and the driver
 module wouldn't actually go through proper testing. Your thoughts on
 this matter are certainly welcome.
 
 The page is still being reviewed/edited by myself and could use
 'polishing', but again, your feedback is always more than welcome and
 even desired!
 
 

Hi Milos,

Always great to see folks contributing, so thanks for your efforts!

Regarding Step 4a: Loading the driver module into kernel:

modprobe understands module dependencies and will automatically resolve
them whereas insmod does not. Therefore one should probably use modprobe
to load the module.

You mix the usage of insmod and modprobe in section 4a - for consistency
I would stick to modprobe at which point the discussion about manually
loading module dependencies becomes irrelevant and could be removed to
simplify the section.

I've also copied my reply to the centos-docs list.





___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Error in SecuringSSH Iptables Description

2013-12-28 Thread Ned Slider
On 28/12/13 17:57, Eli L. wrote:
 The description for the iptables -m limit rule is incorrect[1], and I don't
 have edit permissions to fix it:

 The first line will accept new connections on port 22 provided that IP
 address hasn't made more than 3 connection attempts in the last minute.

 Should read more like:

 The first line will accept new connections on port 22 provided there
 haven't been more than 3 connection attempts across all clients in the last
 minute.

 Important distinction as it opens you up to being denied login when anyone
 tries to brute force.
 Might be worth dropping the limit example altogether since the preceding -m
 recent example is far safer.

 --
 -Eli


 [1] Third set of rules on
 http://wiki.centos.org/HowTos/Network/SecuringSSH#head-a296ec93e31637aa349538be07b37f67d836688a



Many thanks for the feedback.

As you say, that example doesn't really add anything over and above the 
first example so as suggested I've removed it.





___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] http://wiki.centos.org/HowTos/postfix

2012-07-20 Thread Ned Slider
On 20/07/12 12:00, Christoph Galuschka wrote:
 Am 20.07.2012 01:25, schrieb Edward Cavill:
 Hi in the wiki, using 64 without the trailing M gives an error.

 code
 The dovecot configuration file is located at /etc/dovecot.conf. The
 following lines should be added, edited or uncommented:

 login_process_size = 64

 [root@localhost etc]# /etc/init.d/dovecot start
 Starting Dovecot Imap: doveconf: Warning: NOTE: You can get a new clean
 config file with: doveconf -n  dovecot-new.conf
 doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:21:
 protocols=imaps is no longer necessary, remove it
 doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:21:
 protocols=pop3s is no longer necessary, remove it
 doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:86:
 login_process_size has been replaced by service { vsz_limit }
 doveconf: Fatal: Error in configuration file /etc/dovecot/dovecot.conf:
 service(pop3-login): vsz_limit is too low
 /code

 Adding the M after the login_process_size = resolves the issue, as can
 be seen below



 login_process_size = 64M

 [root@localhost etc]# /etc/init.d/dovecot start
 Starting Dovecot Imap: doveconf: Warning: NOTE: You can get a new clean
 config file with: doveconf -n  dovecot-new.conf
 doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:21:
 protocols=imaps is no longer necessary, remove it
 doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:21:
 protocols=pop3s is no longer necessary, remove it
 doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:86:
 login_process_size has been replaced by service { vsz_limit }
  [  OK  ]


 Please could you update the wiki to show these changes.
 the two occurrences are at

 1)  login_process_size = 64
 2)  the Dovecot package on x86_64 kernels requires the parameter
 login_process_size = 64


 [root@localhost etc]# uname -ams
 Linux xx 2.6.32-220.el6.x86_64 #1 SMP Tue Dec 6 19:48:22 GMT
 2011 x86_64 x86_64 x86_64 GNU/Linux


 Thanks
 Hi,

 I'Ve added the changes - thanks for finding them.

 cheers

One issue I see here is that the original howto was written for CentOS-5 
with dovecot 1.x.

The OP here is clearly using CentOS-6, which uses dovecot 2.x and no 
surprises for guessing that there are a few incompatibilities between 
the config files for dovecot 1 and 2.

Personally, I'd suggest forking the original article and maintaining 
separate versions for CentOS-5 and CentOS-6, or have separate sections 
within the article for CentOS-5 and CentOS-6 where they differ.

To the best of my knowledge this list never did agree a mechanism for 
handling documentation differences between product versions. The danger 
is that if we keep editing changes for CentOS-6 into docs for CentOS-5 
we will end up with broken useless docs.

How do others feel this type of situation should best be handled?

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] Postfix howto update for 6

2011-06-15 Thread Ned Slider
Hi list,

As the author of the Postfix howto:

http://wiki.centos.org/HowTos/postfix

I'm receiving some feedback that some things have changed in el6 (e.g, 
dovecot confs).

As I don't have any plans to update my mail server to el6 (I intend to 
run el5 until EOL), does anyone have any interest in documenting changes 
for CentOS6 once released?

On a wider note, have we given any thought on how we will handle docs 
for CentOS6? For example, will we just document differences between the 
two within the same article or will we have separate branches and docs 
for where there are major differences?

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] [CentOS] New CentOS ToDo Page Required

2011-04-09 Thread Ned Slider
On 09/04/11 11:36, Mister IT Guru wrote:
 Due to recent list traffic, it seems that we need to have a new todo
 list! I propose the following

 1) Nuke current todo page
 2) Create new todo page
 3) Clear out ancient todo items
   a) Get rid of the items that are no longer relevant
   b) Reword those that are
 4) Update Wiki
   a) Gasp as the magnitude at the job
   b) Inject coffee, add ego - write mini todo and propose to list
   c) Expand on b) till the list stops quibbling
   d) Find volunteers, and get cracking on Updating the wiki



 Any ideas? Anyone want to comment?


I'm not sure this is the correct list for this (being Wiki related), or 
at the very least this should be CCd to the centos-docs list too.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Suggestion for how to section: easy way to install the JDK?

2010-10-09 Thread Ned Slider
On 09/10/10 08:32, Manuel Wolfshant wrote:

snip


 At least the jre package (and I am almost sure jdk too) from Sun comes
 with the following structure:
 lrwxrwxrwx 1 root root   16 Apr 10 01:25 default -  /usr/java/latest
 drwxr-xr-x 7 root root 4096 Jun 28 23:34 jre1.6.0_20
 lrwxrwxrwx 1 root root   21 Jun 28 23:35 latest -  /usr/java/jre1.6.0_20

 Using /usr/java/latest and / or /usr/java/default in your scripts makes
 them immune to upgrades, as long as you stick with Sun's packages (
 which - sad but true - make the java-openjdk / gcj packages useless and
 offer ( for the moment ) better compatibility with the real world. At
 least from I where I stand.


Are these redistributable? I'm sure they are as Red Hat has Sun's Java 
packages on it's
RHEL Supplementary disk for RHEL5 which it (re)distributes to customers.

In which case why doesn't someone just repackage these and stick them in 
CentOS Extras/rpmforge or somewhere and the problem largely goes away. 
Or am I missing something?

If we had decent packages that Just Worked, we wouldn't need convoluted 
documentation on how to install Java.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Suggestion for how to section: easy way to install the JDK?

2010-10-09 Thread Ned Slider
On 09/10/10 13:13, R P Herrold wrote:
 On Sat, 9 Oct 2010, Ned Slider wrote:

 Are these redistributable? I'm sure they are as Red Hat has
 Sun's Java packages on it's RHEL Supplementary disk for
 RHEL5 which it (re)distributes to customers.

 No, not without exposing oneself to some liability and
 obligations to Sun / Oracle.

 -- Russ herrold

OK, thanks for that Russ, and probably explains why no one has done the 
obvious before now!

Regards.



___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] update HOWTO page for how to copy ssh pub keys

2010-10-07 Thread Ned Slider
On 07/10/10 12:29, Robert P. J. Day wrote:

here:

 http://wiki.centos.org/HowTos/Network/SecuringSSH

 the recipe for how to copy your id_rsa.pub file to a remote system is
 given as:

 Copy the public key (id_rsa.pub) to the server and install it to the
 authorized_keys list:

 $ cat id_rsa.pub  ~/.ssh/authorized_keys

i suspect it would be better if that were rewritten in terms of
 using ssh-copy-id, just to be simpler and less error-prone.

 rday


Thanks for volunteering :-)

Please submit your proposed changes to this list and we can make it happen.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] edit by AlanBartlett

2010-07-29 Thread Ned Slider
On 29/07/10 21:03, Akemi Yagi wrote:

 So, here comes the positive thinking part: what would have worked
 better if placing the query within the page did not do the job?
 'Asking on this mailing list' comes to my mind. That way, chances of
 getting attention will be quite good.  Posting here will also be
 useful especially if a question is something that is best discussed by
 people on the -doc list rather than something the person who wrote the
 sentence decides.

 Akemi

I agree 100%

IMHO discussion should best take place on this docs discussion mailing 
list, not within the docs themselves.

If you feel a paragraph/doc is broken, feel free to fix it - that's the 
purpose of a Wiki. If you simply want to point out that a paragraph/doc 
is broken, raise it here for discussion on how/who best to fix it.

I feel much the same way about this edit:

http://wiki.centos.org/HowTos/postfix_sasl?action=diffrev2=22rev1=21

It adds nothing to the document and merely leaves the target audience 
confused. If there's a simpler/better way then take 5 minutes to edit 
the document to make that change.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] ACL changes...

2010-03-25 Thread Ned Slider
Cris Rhea wrote:
 
 I would like to know if there's a more proper way to get stuff done
 (fixing ACLs and updating Contents/Index pages) than sending to this list.
 

Not that I'm aware of - sending to this list is the way to go :)

BTW, nice job on the nvidia/xen page :)

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] General FAQ addition

2010-03-04 Thread Ned Slider
Karanbir Singh wrote:
 
 I dont want to get in the way or be irritating, but if there is an 
 attempt to do something, I dont see any harm in making that into a more 
 useful tool that might benefit a few more people.
 

Which is exactly the point of bringing it to this list for discussion, 
so what started life as a (suggestion for a) tool to assist forum 
community members/helpers may also be considered by helpers in other 
community support channels (i.e, IRC and mailing lists).

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] wiki contribution

2010-01-15 Thread Ned Slider
On 01/15/2010 03:32 AM, R P Herrold wrote:
 On Thu, 14 Jan 2010, Ned Slider wrote:

 Again, I would reiterate Ralph's request for you to use plain English[1]
 when communicating with this list, especially considering that it's a
 documentation list.

 Shall I use crayons as well, to make the pictures easier for
 you?  Words of not more than two syllables?

 No -- I will not kowtow to the shallow end of the gene pool.
 Pick your fights elsewhere.


Not picking a fight Russ, just reiterating Ralph's concern that many 
people have absolutely no idea what you are on about in many of your 
postings (not just to this list). It's not about kowtowing to some 
perceived lesser intelligence, but rather about getting your point 
across in a clear and concise fashion, as you have clearly demonstrated 
above you do have the ability to do. Wrapping your point in cleverly 
constructed prose to the point where it gets lost in translation doesn't 
really achieve anything.



___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] wiki contribution

2010-01-14 Thread Ned Slider
As this thread is alive again...

On 11/30/2009 11:35 PM, R P Herrold wrote:
 On Mon, 30 Nov 2009, Ralph Angenendt wrote:

 Am 30.11.09 22:49, schrieb R P Herrold:

 I was considering 'axes' to refactor it along over the
 weekend

 Please do consider plain English too, while doing so, as I have no
 idea what you mean by what you wrote in your last sentence:)

 hey -- I did 'highlight' the hard term, after all ;)

 Axes -- pl. of axis -- a collection of vectors of classification.


Axes -- pl. of axe -- a tool used to chop (traditionally wood) into 
smaller pieces.

As a native English speaker, I assumed you were metaphorically going to 
take an axe to the page and chop it up.

 Here a series of partitions of the Repositories page refactor
 problemspace, which I will use to carve it up into a more
 intelligible (and one hopes, more useful) taxonomy

 yes -- I really did think thru the problem (and many other
 tecnical matter problems) just that way. ;)

 -- Russ herrold

Again, I would reiterate Ralph's request for you to use plain English[1] 
when communitcating with this list, especially considering that it's a 
documentation list.

[1] http://www.plainenglish.co.uk/

Thanks
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Broadcom's BCM4311-, BCM4312-, BCM4321-, and BCM4322-based hardware install manual

2009-12-13 Thread Ned Slider
On 12/13/2009 01:02 PM, Milos Blazevic wrote:
 Hello (again),

 I saw I've been granted the rights to edit the page. Thanks Ralph! I'd
 like to thank all for supporting me on this matter.
 And yes Ralph, good point about sending from the address I registered
 with,... never really thought about it.

 In the next few days I'll be editing the wiki page so the manual will
 become available and all critical input is welcome - we all want a
 comprehenssive manual, don't we?
 Also, I personally think we can't presume to bind this particular WLAN
 card to a particular laptop model (in respect of the manual), and vice
 versa. For instance, Inspiron 1525 I'm using usually comes with several
 different flavors of WLAN cards - don't be surprised if you find it
 working with iwl1395 driver because yes, they sometimes do come with
 Intel wireless card.

Agreed. I would think the logical location would be in the Wireless page:

http://wiki.centos.org/HowTos/Laptops/Wireless

where there is already a small section near the bottom that could be 
replaced, or if your contribution is too large to fit conveniently on 
that page then do it as a separate page and link it from there.

It might be a good idea to do it as a separate page in your own area 
first as a draft (Ralph can probably help with that?), then once this 
list has had a chance to review it, it can be moved to the correct 
location? That way we don't have draft content sitting on a finished 
page whilst being written, if that makes sense.


 As for the drivers RPM Fusion and that no-vim-distro repos :) provide,
 this is the matter which the developers will certainly much better
 explain, especially since ELrepo developers are engaged in this
 discussion. Also, I myself was under the impression that Phil
 (NedSlider) considered thoroughly the option of building and .rpm for
 this driver.


I have no idea what the policy of others is on redistributing such 
content, but as others have said, when I looked at it for inclusion in 
ELRepo I was concerned by the terms for redistribution in the license, 
and sought advice from the Software Freedom Law Center. We concluded 
that we (ELRepo.org) couldn't redistribute it under the current terms, 
hence why I feel such a guide here would be hugely beneficial.


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] the iredmail project

2009-12-09 Thread Ned Slider
Hi,

I'm not sure why this would be sent directly to me so I'm forwarding it 
to the CentOS Documentation mailing list as that would seem a more 
appropriate place.

http://wiki.centos.org/Contribute#head-42b3d8e26400a106851a61aebe5c2cca54dd79e5


shake chen wrote:
 hello
 
 I am a team member of iRedMail. http://code.google.com/p/iredmail/w/list
 
 the iredmail is open source mail soultion , now it support centos 5x.
 
 we hope can add the iredmail to CentOS mail wiki.
 
 thank you.
 

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] New User Wishes to Contribute

2009-10-01 Thread Ned Slider
Steve Bonds wrote:
 On Wed, Sep 30, 2009 at 6:52 PM, Phil Schaffner
 P.R.Schaffner-at-IEEE.org |CentOS| ...
 wrote:
 On Wed, 2009-09-30 at 16:25 -0700, Steve Bonds wrote:
 As requested on http://wiki.centos.org/Contribute, here is my info:

 # your FirstnameLastname username [SteveBonds]
 # the proposed subject of your Wiki contribution(s) [Personal Page]
 # the proposed location of your Wiki contribution(s) [Personal Page]

 I'll branch out from here.  Maybe.  While I understand the problem
 with spammers, asking each user to send each proposed page to the list
 for creation, then wait until it's created, and only then get to
 edit... is pretty onerous compared to other options.
 Agreed, and there have been discussions of opening the process.  For now
 it's a meritocracy.   Follow the process, become known to the community,
 make some good contributions, then ask for a higher level of access.
 Chances are it will be granted.

 Welcome to centos-docs!

 Phil

 P.S. Also develop a thick skin.  :-)  This could be a proving-ground for
 technical writers in-training, and the constructive criticism can
 sometimes be a bit heavy, but it is generally well-intended.
 
 Thanks, Phil.  I've been on the Internet for 20 years.  I could loan
 my skin out to elephants.  Well... most days.  :-)
 
   -- Steve

Welcome Steve :)

Nothing much to add above what Phil has already said, other than to say 
welcome.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Contribution to wiki: nagios incompatibility with centos 5.2

2009-09-18 Thread Ned Slider
Ralph Angenendt wrote:
 On Fri, Sep 18, 2009 at 8:34 AM, Christopher Chan
 
 But before we go on, may I ask what is the purpose of the Centos Wiki?
 
 That is a good question. IM not so HO it should contain documentation
 which gets people going with things on CentOS. Which is a very broad
 view.
 

Broad views are good IMHO as I think it's easier to address on a case by 
case basis largely as this list does at present by asking to see and 
discussing proposed documentation.

 Because people will *always* look for documentation on CentOS venues
 first before even thinking about going to the sendmail.org webpage,
 for example.
 
 That is one of the reasons why people like Distributions like Ubuntu,
 Arch and Gentoo - their documentation is rather extensive.
 
 Ralph

Agreed :)

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] proposed nvidia wiki page

2009-09-16 Thread Ned Slider
JohnS wrote:
 On Tue, 2009-09-15 at 15:11 -0400, Scott Robbins wrote:
 On Tue, Sep 15, 2009 at 08:51:23PM +0200, Dag Wieers wrote:
 On Tue, 15 Sep 2009, Akemi Yagi wrote:

 The only reason for me to keep maintaining the dkms packages, would be 
 for those people not running supported kernels (recent/official). But if 
 we could describe and automate the building of kmod packages, I would 
 prefer that route over dkms at any time.
 For what it's worth, the elrepo version worked well with my unsupported
 kernel (a VServer 2.6.22 kernel)
 ---
 
 Could those that are trying out the kmod driver please report what
 video card model you have. Would be nice to have a good list of the
 Legacy and Newer Cards.
 
 JohnStanley
 

That tends to change as the drivers move forward over time, older cards 
become legacy and are no longer supported by the latest driver.

For a list of cards supported by the latest driver, the user is better 
off referring to nvidia's documentation. Looking at the docs for the 
current driver leads me to believe that GeForce 6000 series cards are 
the oldest supported by this driver (GeForce 5x00 series is supported by 
the 173.14.xx driver and older still GeForce2/3/4 by driver 96.43.xx).

We (ELRepo) haven't packaged older nvidia drivers (yet) but we can 
certainly look into that if there is a demand.




___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] proposed nvidia wiki page

2009-09-14 Thread Ned Slider
Phil Schaffner wrote:
 lostson wrote:
 On Tue, 2009-08-18 at 23:39 -0400, JohnS wrote:
 ...
 [1] http://wiki.centos.org/HardwareList/Nvidia_Graphics

 JohnStanley

  I was reading yours over today and yes they are very similar, hopefully
 i can get edit permissions soon and we can get it all squared away.
 
 Might want to have a look at this forum post - did a pretty detailed 
 procedure.
 
 https://www.centos.org/modules/newbb/viewtopic.php?post_id=85280topic_id=22003forum=39#forumpost85280
 
 Phil

Do we need to decide what the official (or preferred) CentOS Way is for 
this? Or do we just present all the options without prejudice?

There are (to my knowledge) the Nvidia binary installer, dkms driver 
from rpmforge, kmdl package from ATrpms, and a kmod driver from elrepo.

I should probably declare a conflict of interests so I'll just ask the 
question rather than providing opinion towards the answer :)

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] requesting to become a contributor

2009-08-30 Thread Ned Slider
Richard Bronosky wrote:
 I had already created that account, but could not do the step of
 creating the homepage because of permissions.
 

Great. I'm sure Ralph will get you set up in due course :)

Also, please would you bottom post replies (rather than top posting) as 
that is the convention on these mailing lists.

Thanks

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Well, I wasn't a member of this list until today

2009-07-29 Thread Ned Slider
Ralph Angenendt wrote:
 Jim Perrin wrote:
 But I guess with Akemi dragging me out over the OS_Protection page,
 I'm a member now :-P

 I've got no problem discussing it or other changes here. I set it up
 on my blog mostly because there wasn't a way to have comments on the
 page, and I didn't want to open the wiki page up to editing by outside
 sources right away.
 
 Too late! 
 
 (Well, no, only EditGroup can).
 
 Cheers,
 
 Ralph
 

If you (Jim) are actively maintaining the page and prefer edits to come 
through you, then I'm sure members of this list will respect that. Some 
contributors prefer to maintain their contributions whereas others are 
more than happy for members of the EditGroup to make amendments saving 
them the time/effort :)

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Well, I wasn't a member of this list until today

2009-07-29 Thread Ned Slider
Jim Perrin wrote:
 On Wed, Jul 29, 2009 at 6:46 AM, Ralph Angenendtra+cen...@br-online.de 
 wrote:
 
 I've got no problem discussing it or other changes here. I set it up
 on my blog mostly because there wasn't a way to have comments on the
 page, and I didn't want to open the wiki page up to editing by outside
 sources right away.
 Too late!

 (Well, no, only EditGroup can).
 
 Hey, I'm just happy that there's positive feedback for it.
 
 Ralph, is it possible to set it up as a page of includes, so it could
 be added to a section at a time?
 I'm worried that it's just too long in current form to be useful.
 
 Should we have a wiki.centos.org/Security/ section with Security/OS
 and Security/Daemons or Services?
 

The closest we have at present is the Security section under HowTo's:

http://wiki.centos.org/HowTos#head-ed8017672e89d33d57ffd0ed8148abd139e88421

Currently some of that content is linked directly under the top level 
/HowTos and others is linked from /HowTos/Network.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] About the article OS_Protection by JimPerrin

2009-07-28 Thread Ned Slider
Ned Slider wrote:
 
 +1 - discussions should take place on list, not on disparate blogs.
 
 +1 for the wiki article... excellent!
 
 Ned
 

One other thing... the page appears locked. Despite being a member of 
the Edit Group, I can't even view revisions :(

Please can someone (Ralph??) fix the ACLs?

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] New page InstallFromUSBkey

2009-06-19 Thread Ned Slider
Ralph Angenendt wrote:
 Karanbir Singh wrote:
 On 06/19/2009 01:56 PM, Phil Schaffner wrote:
 Ralph Angenendt wrote:
 Phil Schaffner wrote:
 Bingo! The man wins the prize! :-)
 So is this the time where I send you my account number?
 Sure, let me supply you my Nigerian e-mail address to send it to, and
 we'll work out the details. ;-)
 Pfizer has a 30% sale on today ( I got email saying so... ) - Maybe gift 
 vouchers ?
 
 That was a rather stiff joke.
 
 Ralph
 

All together... *groan*

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Comments on draft TipsAndTricks/InstallWebminRepo page

2009-05-22 Thread Ned Slider
Ralph Angenendt wrote:
 Ralph Angenendt wrote:
 Ralph Angenendt wrote:
 Karanbir Singh wrote:
 A 'whats new' section in a block, on the right side of the home-page, 
 perhaps push the screenshot up, and put this box in under that ( is one 
 option )
 http://moinmo.in/MacroMarket/RecentlyCreatedPages

 This will also show created HomePages, but I think we can live with
 that.
 Check http://wiki.centos.org/RalphAngenendt/recent
 
 Don't you love when Threads just die like this? So what: Any opinions?
 
 Ralph
 

+1 for the general idea of having a what's new block on the homepage, 
but could translations possible be excluded. No disrespect intended to 
the EXCELLENT work being done by all the translators, but being only an 
English speaker/reader, I personally have little interest when all 10 
slots of a what's new list are filled by translated pages.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Typo on TipsAndTricks/VncHeadlessInstall wiki page

2009-05-13 Thread Ned Slider
Timothy Lee wrote:
 Dear all,
 
 On the TipsAndTricks/VncHeadlessInstall wiki page, the first sentence 
 under Download ISO section should be changed from:
 
 The first thing you will need is once if the ISO's from the CentOS
 mirrors.
 
 to:
 
 The first thing you will need is one of the ISO's from the CentOS
 mirrors.
 
 

Thanks - updated :-)

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] XPS1530 Draft Comments Please

2009-05-12 Thread Ned Slider
Lalit Dhiri wrote:
 Good morning,
 
 Would anyone with CentOS Wiki experience consider giving feedback on the 
 state of my draft article at?
 
 http://wiki.centos.org/HowTos/Laptops/Dell/XPS_M1530
 
 I will be adding info ref Nvidia graphics card driver, hard drive Load Cycle 
 and hope to have the article completed later today or tomorrow assuming I've 
 not messed something up :-). For now off to boldly go where I've never been 
 before ;-)
 
 Have a good day and thanks for any comments.
 

The hardware looks very similar to the XPS M1330 here (other than you 
have the nVidia graphics option):

http://wiki.centos.org/HowTos/Laptops/Dell/XPS_M1330?highlight=(1330)

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Potential loss of a wiki contributor.

2009-05-09 Thread Ned Slider
Dag Wieers wrote:
 
 Also I am very much inclined to ask on the mailinglist and forums that 
 everyone sends in a top-3 or a top-5 of items that the project needs to 
 work on to me and I will compile that into something we could discuss on a 
 CentOS conference or an internal IRL meeting.
 
 I know I do not have to ask for a permission for this, but what do others 
 think about this ?
 

I agree that an open discussion is needed about ways to improve the 
project. How best that happens, I'm not sure. If you feel this is the 
best way to facilitate that, then you get my +1 :-)

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] New Wiki Page

2009-05-09 Thread Ned Slider
Dag Wieers wrote:
 On Sat, 9 May 2009, R P Herrold wrote:
 
 I think you like to complain
 

I for one find that type of attitude offensive and not an appropriate 
way to talk to contributors on this list, not to mention damaging to the 
wider project. If you don't understand why, then Dag does a rather good 
job of explaining it below.

 How many people tell the waiter that they were not satisfied with a meal ?
 
 How many people just don't return to a restaurant when they were not 
 satisfied with a meal ?
 
 I prefer feedback, so we can improve.
 
 I don't like people not returning back with no feedback.
 
 And I certainly don't like a waiter who tells me I am wrong if I don't 
 like the food.
 

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Updated How to Setup a Software RAID on CentOS 5

2009-04-30 Thread Ned Slider
R P Herrold wrote:
 On Wed, 29 Apr 2009, Phil Schaffner wrote:
 
 R P Herrold wrote:
 On Wed, 29 Apr 2009, Ned Slider wrote:
 unknown prior wrote ...
 
   There's always going to be an argument about whether to 
 put /boot and swap on RAID.  It's all about performance 
 most of the time being slightly better versus stability 
 in the event of device failure.
 
 I can't think of a good argument for not having /boot on the raid1.
 
 Then you do not support it, and see the recurring support load
 in #centos -- we get this load all the time.
 ...
 
 That's pretty much what the article started with if you follow the long
 history of the first thread on the contribution, but the consensus of
 the people who commented was overwhelmingly in favor of /boot on RAID1,
 ...
 
 My response was simply in reply to the 'I can't think of a 
 good argument' comment by 'Ned Slider'.
 
 To respond to 'the consensus ... overwhelmingly' remark, the 
 mice also overwhelmingly voted to bell the cat.  Counting 
 noses does not make a bad answer more correct; using raid 
 rather than flat RO /boot partitions is still less robust
 

Well it seems you are alone in your view (at present, on this list). I 
have yet to see a convincing argument to change my opinion to not place 
/boot on a software RAID1 where one has chosen to use software RAID1.

You state 'putting /boot on raid adds complexity' - I disagree in this 
case (for software raid1), it removes the additional complexity of 
having to manually resync /boot if it's *not* on the software RAID1 
every time it's updated, and that appears to be the opinion held by 
others (and the very reason the page was created in the first place). 
Why add complexity - why not let the raid do the work for you. If either 
drive fails the system will still boot and the faulty drive can be replaced.

More robust, but with additional complexity doesn't necessarily make a 
better solution for new (inexperienced) users. Best practices are 
usually derived through discussion and consensus, something I believe 
this thread is striving to achieve.

 so that's where it is now.  Would be glad to add a footnote 
 with your POV, or feel free to do so yourself.
 
 No, when it irritates me enough that the clueless newbies who 
 don't read and don't research are not helped by yet another 
 writeup not to read, and keep coming back for spoons, I may 
 add a Method B subsection.  Or more likely ignore what I 
 consider a bad support method and point to our rebuild of 
 upstreams doc's
 

Upstream docs appear to advocate *exactly* what the current Wiki page 
describes (as do the CentOS docs):

http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Deployment_Guide/s1-raid-config.html
http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Deployment_Guide/s1-raid-diskdruid-manual-devmnt.html

 I remain unconvinced that replicating documentation, and 
 adding places for entropy to rot in a wiki is a win.  I'd 
 upstream the change, instead, as there is NO CentOS specific 
 aspect here.
 

I guess the point here is people don't read the docs but might 
search/read the Wiki, and we are able to amend/add to the Wiki were we 
are unable to do so in upstream derived docs.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Updated How to Setup a Software RAID on CentOS 5

2009-04-29 Thread Ned Slider
Phil Schaffner wrote:
 I have attempted to address all comments:
 
 http://wiki.centos.org/HowTos/SoftwareRAIDonCentOS5
 
 Give me your best shot! :-D
 
 Phil
 

Nice job Phil :)

/remembering my disclaimer/ I'm not a raid/grub expert...

Presumably Section two is required because grub is installed to the mbr 
of /dev/sda so /dev/sdb isn't bootable in the event /dev/sda should fail?

Would using grub be simpler rather than directly editing 
/boot/grub/device.map ? Something like...

Following on from Section 1, reboot...

Stop at the grub menu and enter the c option, which gives you the grub
prompt. Then:

grub device (hd0) /dev/sda
grub root (hd0,0)
grub setup (hd0)
grub device (hd1) /dev/sdb
grub root (hd1,0)
grub setup (hd1)
grub exit

and test both disks are bootable. Achieves the same thing I guess.


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Updated How to Setup a Software RAID on CentOS 5

2009-04-29 Thread Ned Slider
Marcus Moeller wrote:
 
 ...
 
 If you are planning to setup a RAID1, I still wonder why not to place
 /boot on a raid partition?
 

Section one, point 4 ?


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Updated How to Setup a Software RAID on CentOS 5

2009-04-29 Thread Ned Slider
Phil Schaffner wrote:
 Ned Slider wrote:...
 Would using grub be simpler rather than directly editing 
 /boot/grub/device.map ? Something like...

 Following on from Section 1, reboot...

 Stop at the grub menu and enter the c option, which gives you the grub
 prompt. Then:

 grub device (hd0) /dev/sda
 grub root (hd0,0)
 grub setup (hd0)
 grub device (hd1) /dev/sdb
 grub root (hd1,0)
 grub setup (hd1)
 grub exit

 and test both disks are bootable. Achieves the same thing I guess.
 
 I believe that's true, in fact I think that approach is used in some of 
 the links referenced from the RAID FAQ entry.  Could put it in as an 
 alternate method.
 

... I guess even the first part above is unnecessary if grub has already 
been correctly installed to the mbr of /dev/sda during installation.

IMHO I don't think there's a need for both - just which ever is 
considered the /right/best/approved/ method (maybe something for others 
to comment on?). Both work, both achieve the same thing :)

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Updated How to Setup a Software RAID on CentOS 5

2009-04-29 Thread Ned Slider
Ed Heron wrote:
 From: Phil Schaffner, Tuesday, April 28, 2009 5:36 PM
 
 I have attempted to address all comments:

 http://wiki.centos.org/HowTos/SoftwareRAIDonCentOS5

 Give me your best shot! :-D

 Phil
 
   There's always going to be an argument about whether to put /boot and swap 
 on RAID.  It's all about performance most of the time being slightly better 
 versus stability in the event of device failure.

I can't think of a good argument for not having /boot on the raid1. 
Presumably performance isn't an issue as the contents of /boot gets read 
once at system boot (other than maybe fast booting performance, but 
that's not really going to be an issue for a server running raid1, right?)

SWAP on raid0 is a bad idea as one drive failure may cause the system to 
fail to boot. I guess SWAP on raid1 is the safe option. If SWAP 
performance is critical, then maybe two independent non-raid partitions, 
one at the start of each drive, and set to the same priority would be a 
better solution (effectively giving stripped raid0 performance). 
Presumably then a drive failure wouldn't prevent booting but would 
result in a warning that one of the SWAPs was unavailable (assuming the 
system could function fine with the size of the remaining SWAP)?

Hopefully someone can verify my logic here.

 
   What's the disaster recovery plan here?
 
   Obviously, if the second drive fails, there's no issue.  Standard removal 
 and eventual addition of replacement device(s).
 
   If the first drive fails, are we hoping the computer will boot off the 
 second drive or are we moving the second drive to the first interface?
 

If grub is present on the mbr of both drives, then the system will 
remain functional if *either* drive fails without any further 
intervention. I would think this is the ideal.

   Is it outside the scope of this document to describe and test disaster 
 recovery?  I think it is.  I'm just making a note to suggest a further 
 complimentary page at some time in the future...  (though, at this time, I 
 am NOT volunteering to write it)  Is there a wiki page todo list somewhere?
 

I would be in favour of extending the current page to include 
testing/recovery information in the event of a drive failure. If the 
information is not specific to only raid1, then maybe a separate page is 
warranted.



___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] HowTo/RAID/convert non-RAID CentOS 5 system tosoftware RAID1 using rescue mode

2009-04-28 Thread Ned Slider
Marcus Moeller wrote:
 Hi Ed.
 
 Does documentation exist describing how to convert a simple, single disk
 non-RAID CentOS 5 system to software RAID1 using the CentOS install
 CD/DVD
 as a rescue disk?

 (Assuming not) Is there a need for such?

 (Assuming need) I volunteer to produce it.

+1 from me, Ed :)

 
  I don't see any conflict or duplication between his page and my proposed
 page.  Actually, I see the pages as complimentary.

  If Phil is going to broaden the scope of his page, then, of course, I
 would withdraw my request.  However, I would recommend against having too
 much on a single page.
 
 I agree on that and that's what I have written before. We just need to
 ensure the quality of the 'simple' RAID1 page, before starting a new
 one.
 

I don't see any reason to delay Ed going ahead and drafting this page 
(provided it's clearly marked as in draft until finished/checked etc).

And I agree, should be a separate, but complimentary, page to the 
existing installing on software RAID1 page.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] proposed changes option

2009-04-04 Thread Ned Slider
Akemi Yagi wrote:
 On Sat, Apr 4, 2009 at 9:40 AM, Marcus Moeller m...@marcus-moeller.de wrote:
 
 Test procedure is:


snip

 - test forum functionality (hope Ned and some of the forum mods will
 join us then)
 
 When participation of the forum mods is needed, I'd be happy to join in.
 
 Akemi

Absolutely Marcus.

I've been rather busy of late so haven't been following the full details 
of this discussion (just briefly reading), but the moment you're ready 
for us to jump in with some testing, please give us a loud shout and 
we'll be there :)

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] wiki contribs 4 centos

2009-02-13 Thread Ned Slider
Fabian Arrotin wrote:
 Steffen Mann wrote:
 Hello Gents,

 I feel I should do more for the community and contribute writing the 
 occasional wiki article to improof the overall centos experience.
 Having worked for the upsteam .src provider for nearly 7 years I should 
 be able to do so...

 Hope you'll open this up4me

 Cheers,

 Steff

 Hi Steffen,
 
 If you're used to this list, you know that you have to provide your 
 existing wiki login name (and if you don't have one already you can 
 create it , FirstnameLastname being the convention)
 Then ask on this list which topic you want to write on (and provide some 
 kind of draft maybe) and then Ralph (aka the Wiki Master) can change the 
 ACLs on the newly created page for your topic ..
 
 Welcome  :D
 

BTW, I'd just like to add - please don't feel put off by the hoop 
jumping, we are in the process of trying to open up the Wiki so more 
people can easily contribute but at the same time trying to keep 
spammers off the Wiki.

I echo Fabian's Welcome :-)

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] Nice work Alain

2009-02-09 Thread Ned Slider
Hey Alain,

Nice work on the updated admonitions here:

http://wiki.centos.org/HowTos/Wiki/Editing

IMHO they look great, and a nice improvement on the previous set.

Thanks for the hard work making our wiki pages look great!

Ned
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Improving the website and forums

2009-01-05 Thread Ned Slider
Akemi Yagi wrote:
 On Mon, Jan 5, 2009 at 1:16 PM, Karanbir Singh mail-li...@karan.org wrote:
 
 Forum moderators would be able to provide more feedback here : how
 relevant and accurate are most topic's for threads ? If they are
 bang-on, perhaps it might be a good idea to replace the entire title of
 the page with just the title of the post, drop everything else. opinion
 - subject to discussion.
 
 Just my humble opinion (not quite as a forum moderator) ... I agree
 that it is not necessary to show the forum topics. Seeing General
 Support, for example, does not add anything useful.  Most people seem
 to put a short summary of the problem/question when they post.  So the
 title of the post should be good as such when getting indexed.
 
 Akemi

Agreed. The thread title should (hopefully) contain the keywords so 
that's what should be returned by a search.

Personally, I'd prefer to see the title of the thread/post followed by 
the source returned for a search. So when googling best Linux the 
searcher may get the following results:

Is it true that CentOS is the best Linux ever? - CentOS forums
Is it true that CentOS is the best Linux ever? - CentOS Wiki
Is it true that CentOS is the best Linux ever? - CentOS Mailing List

etc

Now, if we could just do something about those URGENT - PLEASE HELP!!! 
threads for which google returns 474,000 hits (not all of which are on 
centos!)



___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Permission to add an entry to the Webcams page

2009-01-02 Thread Ned Slider
Marko A. Jennings wrote:
 On Fri, January 2, 2009 5:18 am, Ralph Angenendt wrote:
 Marko A. Jennings wrote:
 On Thu, January 1, 2009 1:00 pm, Ralph Angenendt wrote:
 Marko A. Jennings wrote:
 I would like to add an entry for the Logitech QuickCam Communicate STX
 to this page:
 http://wiki.centos.org/AdditionalResources/HardwareList/Webcams
 I need your WikiName for that ...
 So sorry, getting old and forgetful:  MarkoJennings
 Done.
 
 Ralph, please remove edit permissions for this page for my WikiName, I am
 done adding content.
 
 Thank you.
 
 Marko


Thanks for your addition Marko :-)

WRT your additional note regarding the inbuilt mic not working if the 
camera is plugged in at boot - I experienced the opposite with the 
Logitech QuickCam Pro 9000 (onboard sound didn't work if the webcam was 
plugged in at boot) and posted a workaround on that page.

I wonder if defining the sound device in /etc/modprobe.conf for the 
webcam (snd_usb_audio maybe??) would solve the issue?

Anyway, thanks again for your contribution.


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Screenshot on FrontPage

2008-12-30 Thread Ned Slider
Marcus Moeller wrote:
 Dear Dag.
 ..
 
 This is to notify that I have put a screenshot on the FrontPage. It is not
 an exciting screenshot, just a simple default desktop with the browser
 opened and pointed to the wiki itself.
 
 I don't think it's a good idea to put a screenshot on the frontpage as...

I actually quite like it :)

 You may want to take a look at
 openSUSE.org to see how it's handled there. They make use of some AJAX
 elements to keep the content in front.
 

IMHO, the opensuse.org front page is visually light years ahead of 
anything CentOS currently has to offer on the InterWeb. Just my 
opinion... I'll go put on my flame-proof suit now ;)




___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] HardwareList - webcams

2008-12-04 Thread Ned Slider
Karanbir Singh wrote:
 Ned Slider wrote:
 I hope you'll add your Philips webcam to the list when you get a chance ;)
 Added info about that.
 

Thanks.

 However, I completely failed to find a click path from the home page to 
 the webcams page. Is the page hidden away from the world by design ?
 

Link added to the HardwareList page :)

Incidentally, is that any different for anything listed on the 
HardwareList page - I don't see a click path from the home page for any 
of that. I'm guessing most users would find those pages by using the 
search feature. Do you think the HardwareList page needs adding 
somewhere else or maybe I just missed it?


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] HardwareList - webcams

2008-12-02 Thread Ned Slider
Karanbir Singh wrote:
 Ned Slider wrote:
 http://wiki.centos.org/AdditionalResources/HardwareList/Webcams
 
 I dont see the point of 'high end', 'midrange' and 'entry level' 
 sections. If there is any reason for it to be there, some info on howto 
 decide what section each webcam should go into should also be included 
 on the page.
 

Fine - removed. It was just an attempt to beak up the page and give it 
some structure. The important thing is the info that it works :)

 But honestly, I dont see the point to that segmentation at all. People 
 will buy and use the webcam that works for them best, mostly looking for 
 the wiki as a means to work out which of those have been tested before 
 etc. So rather than doing the segmentation based on 'range' perhaps more 
 info on the camera / sample video + still output etc would go down a lot 
 better.
 

I didn't envisage turning it into a mini review of each cam - there's 
already plenty of those on youtube etc. What's missing is purely a list 
of cams that *will* work under CentOS, plus any relevant details for 
getting it working.

I hope you'll add your Philips webcam to the list when you get a chance ;)



___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] HardwareList - webcams

2008-12-01 Thread Ned Slider
Hi List,

The hardware list page on the Wiki:

http://wiki.centos.org/AdditionalResources/HardwareList

says:

I'd like to see this page as an entry point for hardware that does not 
work with CentOS out of the box or only with some effort. I do not see a 
need for a list which states all working hardware.

I'd like to ask if we can make a small exception to that rule for 
webcams, and ask for permission to start a section for webcams known to 
work with CentOS. The reason being that when researching the purchase of 
a webcam for use on CentOS/Skype, I was unable to find any decent 
resources (specifically referencing CentOS) other than personal 
recommendations from other users. I still seems as though buying a 
webcam for use with CentOS is a lottery although things are definitely 
improving.

I'm thinking of a page that details:

Webcam make and model
CentOS version tested under
Driver used, minimal install details (source, RPM etc)
Applications tested with
Anything else relevant

and maybe split into 3 sections for high-end, mid-range and entry-level 
webcams.

For reference (and those searching on google who may find this), I could 
  get things started with the Logitech Quickcam Pro 9000 which works on 
CentOS5 with the uvc driver (compiled from the latest source tarball), 
tested with Skype. Karanbir also mentioned on IRC that he'd had success 
with a Philips SPC 900NC.

Thoughts/objections?


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] What's an Enterprise class OS

2008-11-15 Thread Ned Slider

Akemi Yagi wrote:


Thank, Ned.  I went ahead and added this to the wiki FAQ with minor
modifications:

http://wiki.centos.org/FAQ/General
(currently the last item)




Thanks Akemi :)



___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] What's an Enterprise class OS

2008-11-10 Thread Ned Slider

Ralph Angenendt wrote:

Steve Tindall wrote:

When looking for a reference to post in response to a question, I often
find it hard to locate questions in the FAQs that I know exist, but
sometimes that's because of the web vs. wiki FAQs issue (i.e., I'm
looking in the wrong one).


The problem with the FAQs on the web site is, that only a small amount
of people can edit there - and those are the people who tend to have not
enough time as it is at the moment. 


The more I think about this, and in relation to the whole WebSite2 
vision, I'm wondering if a simple static page at www.centos.org is all 
that may be needed combined with wiki.centos.org for content/docs etc, 
forums.centos.org, MLs and IRC for support, and projects.centos.org/trac 
for the other stuff. At least with a simple static front page that say 
what the project is all about and links to the important areas it's not 
something that needs updating and thus isn't a burden on those who can 
least afford the time plus then the Wiki editorial group could take on 
much of the rest hopefully freeing up the core devs to do what only they 
can do. The Wiki could host much of the content that's currently on 
www.centos.org.


Don't shoot me... just thinking out loud :D

I'd be interested to hear opinion from Karanbir, Dag and others who've 
been active in this area recently.



___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] What's an Enterprise class OS

2008-11-08 Thread Ned Slider

Hi all,

One of the concepts we see arise on the forums time and time again 
that's poorly understood is the concept of an Enterprise Class OS and 
everything that involves. I think it would be of benefit to have a one 
stop page to point users to that explains the concepts and provides the 
information required. Much of this content already exists on the Wiki 
but it is scattered over many individual pages and new users often don't 
find it (new users often don't search at all!)


I'm thinking something that covers the following topics:

Relationship with the upstream product
stability and long term support (vs bleeding edge)
Support lifecycle
backporting
Not installing software from source
...

Much of this could be a narrative linking to existing content on the 
Wiki where possible - not really that much new content, just bringing it 
all together in one place in an easy to read/navigate format. Initially 
I envisaged this as an About type page but that already exists (in 
title), so maybe something like Understanding an Enterprise Class 
Operating System.


I'd also written a forum post in the FAQ and ReadMe First section on 
Installing Software:


http://www.centos.org/modules/newbb/viewtopic.php?topic_id=14408forum=47

and am wondering about transferring this content to the Wiki too - maybe 
under the /HowTos/PackageManagement section, and some of that obviously 
relates to the content above. IMHO it makes sense to have this 
information centrally available on the Wiki rather than separately on 
the forums.


I guess the reason for this post stems from frustration that the 
information is there on the Wiki but many new users are simply not 
finding it (I think forum users are maybe less inclined to search before 
asking than ML users). This makes me think we need to look at how we can 
restructure the information on the Wiki to make it more accessible or 
maybe produce pages that bring together related but individually 
scattered content in a more structured (easier to find and navigate) 
manner. ATM we tend to find ourselves writing the same answers over and 
over again which demonstrates a need for a centralised page covering all 
of this related content.


Any thoughts?


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] What's an Enterprise class OS

2008-11-08 Thread Ned Slider

William L. Maltby wrote:

On Sat, 2008-11-08 at 09:29 -0500, Scott Robbins wrote:

On Sat, Nov 08, 2008 at 12:59:02PM +, Ned Slider wrote:

Hi all,

One of the concepts we see arise on the forums time and time again  
that's poorly understood is the concept of an Enterprise Class OS and  
everything that involves. I think it would be of benefit to have a one  
stop page to point users to that explains the concepts and provides the  
information required. Much of this content already exists on the Wiki  
but it is scattered over many individual pages and new users often don't  
find it (new users often don't search at all!)


IMO, the FAQ, http://www.centos.org/modules/smartfaq/ is the proper
place for this sort of information. Regardless of whether the
questioners search or not, a frequently asked questiuon belongs there.

Maybe the CentOS page needs to highlight the FAQ more by moving it out
from under the Information drop-down and putting it as a big splash
right there on the home page?
snip



Good point Bill. Maybe these issues just need splitting up into 
individual FAQs and adding to that section. And if the answer requires 
much more than a couple of sentences then a separate page can be created 
and linked to provide a more in depth answer.


BTW, a more maintained version of the FAQs now resides on the Wiki:

http://wiki.centos.org/FAQ

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] What's an Enterprise class OS

2008-11-08 Thread Ned Slider

Akemi Yagi wrote:


Many of you on this mailing list may still remember the longish thread
regarding the writing of a HowTo rpmbuild article.  At that time, I
quoted several forum posts to demonstrate the fact that we repeatedly
*type* the same answer each time a new person asks the same question.
This was because there wasn't really a good single point of reference
we could use and the best way of responding was to write the whole
thing out (again and again).

At lease for me, the most propelling reason for creating a new article
is to make things easier for people helping new users rather than to
expect new users to read it.

And the article/subject Ned is proposing is indeed worth writing.
With so many people switching from Fedora and other distros, we have
been having so many occasions in which we should explain what an
enterprise class OS (thus CentOS) is about.



See, you put that so much better than I did!

As Bill suggested, if the FAQ section were more comprehensive, that 
would work equally well.


For me, it's as much an issue of structuring the information in a way 
that makes it easy to find/link to as it is about merely creating the 
relevant content.


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Opening of the wiki Part III(?) ...

2008-11-03 Thread Ned Slider

Marcus Moeller wrote:

Good Evening.

...

Courtesy and to have something within the centos space to point to.
Plus: Finding the manuals on upstream *all in one place* (like
clustermanagement, virtualization and so on) isn't that easy.


I personally welcome that the docs are mirrored on CentOS.org. Maybe
we could spend some more time to de-brand them completly.



I don't think that's possible looking at the notice at the bottom of the 
documentation:


/---
Note: This documentation is provided {and copyrighted} by Red Hat®, Inc. 
and is released via the Open Publication License. The copyright holder 
has added the further requirement that Distribution of substantively 
modified versions of this document is prohibited without the explicit 
permission of the copyright holder. The CentOS project redistributes 
these original works (in their unmodified form) as a reference for 
CentOS-5 because CentOS-5 is built from publicly available, open source 
SRPMS. The documentation is unmodified to be compliant with upstream 
distribution policy. Neither CentOS-5 nor the CentOS Project are in any 
way affiliated with or sponsored by Red Hat®, Inc.

---/


One more thing - I'm wondering about the continued use of the prominent
North American Enterprise Linux vendor phrase that appears on the
website. Presumably this dates back to a time when Red Hat was less
receptive to CentOS but that has changed now? Is this something that
could/should be dropped now relations are friendlier?


You may want to take a look at the Trademark Guidelines, Ch.A. Use of
the Brand ...

The only way to obtain permissions to use the RH's trademark is by
entering into a written license agreement with RH Inc. ... Absolutely
no exeptions.

But maybe we could just ask for it.



I don't think it's about using RH's trademark, but simply referring to 
them by name (who they are) rather than by some cryptic phrase for fear 
of infringing on their trademark. I'm sure this has some history that 
dates back to a time when Red Hat were less enthusiastic about community 
rebuilds of their product than they are now. My point was simply that if 
times have moved on then maybe it's time the language used to describe 
the upstream vendor should move on too?


For example, take a look at the text used on the CentOS home page:

http://www.centos.org/

/---
*CentOS Overview*

CentOS is an Enterprise-class Linux Distribution derived from sources 
freely provided to the public by a prominent North American Enterprise 
Linux vendor.

---/

The homepage and About page are littered with references to a prominent 
North American Enterprise Linux vendor and upstream, whilst also 
containing many links to Red Hat's servers, yet fail to directly mention 
Red Hat anywhere by name. I was under the impression that the 
relationship was somewhat warmer than that now??



___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Opening of the wiki Part III(?) ...

2008-11-02 Thread Ned Slider

Akemi Yagi wrote:

On Sun, Nov 2, 2008 at 8:54 AM, Ralph Angenendt [EMAIL PROTECTED] wrote:

Ned Slider wrote:



Also, whilst undergoing this process, would it also be a good time to
request and/or formalize a documentation SIG as there doesn't appear to
be one at present. Presumably those who have raised their hands would be
obvious candidates for such a SIG.

Ummm. I thought this was it? Or please rephrase what you mean by
documentation SIG ...


Well, it is listed under Future SIGs:

http://wiki.centos.org/SpecialInterestGroup

Akemi


Yes, that's all I meant :-)
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] CentOS on the Aspire One

2008-11-01 Thread Ned Slider

Scott Robbins wrote:

The Aspire One is one of those netbooks that have become so popular
recently.  I've installed CentOS on the hard drive model, and have been
considering doing a wiki article about it, and probably will unless
there are strenuous objections.  



Go for it Scott. There is already a page for an Asus eee on the Wiki 
under /HowTos/Laptops/ so unless anyone feels the need for a section 
specifically for netbooks, I would think it would be right at home there.



The objections might come from the fact that outside drivers are
required for wireless, webcam, sound, and even wired ethernet. 



I think if it's clearly stated that hardware isn't supported out of the 
box and you show how to get that hardware working in a way that's 
consistent with the distro packaging (ie, using a kmod package), then I 
don't see much ground for objection.


It does open the possibility to debate how best to get those packages 
hosted in some form of repository but that may be a topic more suited to 
the -devel list??



I have an article on my own pages, with a CentOS section at
http://home.nyc.rr.com/computertaijutsu/aspireone160GB.html

Note that I used Alan's kmods--I also tested Wolfy's dkms rpms for the
wired ethernet and they also worked.  I went with Alan's in this case
because kmods are usually a bit less work and they were the ones I was
using when I wrote the article.   


Thanks for any feedback.



___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Opening of the wiki Part III(?) ...

2008-11-01 Thread Ned Slider

Ralph Angenendt wrote:


And even more important: Who wanted to be on the Editorial Team? Being
on it means that you are supposed to subscribe to *all* pages on the
wiki (meaning that you'll get a changelog diff for all changed pages via
mail). And it means that you should at least skim through those diffs to
see if there is a violation of the wiki guidelines (or if some spammer
still does his spamruns manually). So please raise your hands *NOW*.

Anything else I missed? 


Cheers,

Ralph



Having given this much thought (mostly around my available free time), 
if it's not too late I'd also like to also raise my hand and in so doing 
give this thread a little bump.


Also, whilst undergoing this process, would it also be a good time to 
request and/or formalize a documentation SIG as there doesn't appear to 
be one at present. Presumably those who have raised their hands would be 
obvious candidates for such a SIG.


Ned

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Samba Docs

2008-10-11 Thread Ned Slider

Spike Turner wrote:

Fabian Arrotin  wrote:


So not related to CentOS  ...


and on another I've got 3.0.28 (the latest from upstream). 
The docs look almost the same and the docs refer to 
security = share. However 3.0.32 comes with a blank smb.conf 
making it harder to get a secure server

   up and running.



Same as above


These are the rpms on my CentOS box 

samba-3.0.28-0.el4.9.i386.rpm 
samba-client-3.0.28-0.el4.9.i386.rpm

samba-common-3.0.28-0.el4.9.i386.rpm
samba-swat-3.0.28-0.el4.9.i386.rpm

they are the latest that CentOS rebuilt from upstream. As an 
aside the RFE on the upstream provider refers to the version

shipped (and by extension by CentOS) not covering all bugs
and issues fixed in 3.0.29 to 3.0.32.



Spike,

Please read this to understand how upstream (and by extension CentOS) 
handles security issues:


http://www.redhat.com/advice/speaks_backport.html

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Samba

2008-08-31 Thread Ned Slider

Akemi Yagi wrote:

On Sun, Aug 31, 2008 at 9:09 AM, Will F. [EMAIL PROTECTED] wrote:

Hi Fabian,

Thanks for sharing your thoughts.

It always seemed to me that HowTo pages catered to those people who didn't want to read 
millions of pages of manpages and just wanted things to work now. Turnkey 
solutions. I completely agree that an article on how to setup a simple public share is 
REALLY easy and all it takes is a quick Google search or skim of the smb.conf man page. 
But at the same time, so are the rest of the articles. My vision for this HowTo is really 
giving the yum command to grab the package, a basic smb.conf, the location on where to 
put it, and the service name on how to start it. That way someone can get a share up in 
less than 5 minutes. I believe these are the more CentOS-related bits of Samba.

Getting deeper into the advanced topics of Samba explaining how to configure the 
backend (old smbpasswd, newer tdbsam, or ldap when acting as a pdc), how to integrate in 
existing Samba/Windows domain/AD , explaining Filesystem ACLs seem better suited 
for samba.org since anyone who wants to implement that really needs intimate knowledge of 
their environment. I don't think they would want to read a summarized version in a CentOS 
wiki.

Comments?

Thanks,
-will


I agree with your view.  I would suggest you get started with a draft
and we can all join in and make it most suitable for CentOS users.

Akemi



Agreed - many hands make light work for a task like this.

As a thought - I'm wondering if the topic needs slitting up into 
multiple sections/pages? Maybe something like:


An introduction/overview to samba (users, file permissions etc)
Basic samba setup with example (security=share)
Group shares with examples (security=user)
Printing
AD integration
etc ...

That way folks could chip in more easily on the bits they feel able to 
contribute towards and it needn't seem like a herculean task from the 
outset.


Thoughts?



___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] SELinux

2008-08-17 Thread Ned Slider

Ned Slider wrote:

Hi list,

I've knocked up a contribution on SELinux here:

http://wiki.centos.org/HowTos/SELinux



Any suggestions as to where this should be linked under 
http://wiki.centos.org/HowTos ?


I don't see an obvious existing category to add it under.

Any thoughts?

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] SELinux

2008-08-12 Thread Ned Slider

Ralph Angenendt wrote:

Ned Slider wrote:

Hi list,

I've knocked up a contribution on SELinux here:

http://wiki.centos.org/HowTos/SELinux

I've tried to pitch it as an introduction for those not already familiar  
with SELinux but also hopefully a useful reference.


Great article. 


What maybe should be added to the article is the fact, that SELinux
doesn't need programs to be changed, meaning that programs do not (need
to) know about SELinux at all for it to work. So a SELinux denial just
looks like a normal access denied to any program.

Cheers,

Ralph



Thanks Ralph.

Added the following sentence:

Because SELinux is implemented within the kernel, individual 
applications do not need to be especially written or modified to work 
with SELinux. If SELinux blocks an action, this appears as just a normal 
access denied type error to the application.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] SELinux

2008-08-12 Thread Ned Slider

Manuel Wolfshant wrote:

Ned Slider wrote:

Hi list,

I've knocked up a contribution on SELinux here:

http://wiki.centos.org/HowTos/SELinux

I've tried to pitch it as an introduction for those not already 
familiar with SELinux but also hopefully a useful reference.


I'm relatively new to SELinux and have covered pretty much everything 
I know to the limits of my limited knowledge. If folks think other 
material needs to be covered then it may be more appropriate for them 
to make the additions rather than me. Consider it a get the ball 
rolling contribution that the community can add to as necessary :)


Comments welcomed,
I would add the following just before Sumamry (in case one wants to 
edit the rules suggested by audit2allow):


   Building module policy manually


- grep sendmail /var/log/audit/audit.log | audit2allow -M postfix
- while reviewing the generated postfix.te

   module local 1.0;

   require {
   type httpd_log_t;
   type postfix_postdrop_t;
   class dir getattr;
   class file { read getattr };
   }

   #= postfix_postdrop_t ==
   allow postfix_postdrop_t httpd_log_t:file getattr;




Wolfy,

Are you able to supply an example of the audit.log AVC message(s) that 
are used to create this .te policy? It might be useful to show the 
actual AVC error messages in explaining this process.


Thanks,

Ned
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] SELinux

2008-08-12 Thread Ned Slider

Manuel Wolfshant wrote:

On 08/12/2008 07:12 PM, Ned Slider wrote:

Manuel Wolfshant wrote:

Ned Slider wrote:

Hi list,

I've knocked up a contribution on SELinux here:

http://wiki.centos.org/HowTos/SELinux

I've tried to pitch it as an introduction for those not already 
familiar with SELinux but also hopefully a useful reference.


I'm relatively new to SELinux and have covered pretty much 
everything I know to the limits of my limited knowledge. If folks 
think other material needs to be covered then it may be more 
appropriate for them to make the additions rather than me. Consider 
it a get the ball rolling contribution that the community can add 
to as necessary :)


Comments welcomed,
I would add the following just before Sumamry (in case one wants to 
edit the rules suggested by audit2allow):


   Building module policy manually


- grep sendmail /var/log/audit/audit.log | audit2allow -M postfix
- while reviewing the generated postfix.te

   module local 1.0;

   require {
   type httpd_log_t;
   type postfix_postdrop_t;
   class dir getattr;
   class file { read getattr };
   }

   #= postfix_postdrop_t ==
   allow postfix_postdrop_t httpd_log_t:file getattr;




Wolfy,

Are you able to supply an example of the audit.log AVC message(s) that 
are used to create this .te policy? It might be useful to show the 
actual AVC error messages in explaining this process.


Thanks,
here you are. I hope I have not trashed anything valuable but most of 
the info must be here




Thanks.

One wonders why postdrop is interested in /var/log/httpd/error_log?




PS, for those who might be tempted to comment about the kernel version: 
I already know what you want to say.





___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] mod_ssl How To Submission

2008-08-07 Thread Ned Slider

Ralph Angenendt wrote:

George Ornbo wrote:

http://snipurl.com/37hl7


Looks good.

If it useful to others I'd like to share this content on the Wiki under 
How Tos  Miscellaneous. My username is GeorgeOrnbo.


You should be able to create

http://wiki.centos.org/HowTos/Https

which I already linked to from the HowTo page (under the section
Webserver).

Cheers,

Ralph




Nice job George :)



___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] nspluginwrapper

2008-06-27 Thread Ned Slider

Scott Robbins wrote:

As the subject of nspluginwrapper came up recently, it might
be worth mentioning that it's not properly documented.

The README seems to be the official nspluginwrapper README, which, oddly
enough, states that it's used with the command

nspluginwrapper

However, RedHat based systems seem to all use mozilla-config-plugin.  
(I'm not sure about other distributions--FreeBSD uses the more intuitive 
command nspluginwrapper and gives a message about its usage upon 
installation.)  


The only way I discovered this was by googling and coming across the
unofficial Fedora FAQ.  I don't know if it merits a wiki entry, but
perhaps either a README.RedHat or even a small FAQ entry might be
useful.  It would just require a couple of lines, to the effect of 


Note that the command to run nspluginwrapper is

mozilla-config-plugins.  


Running mozilla-config-plugins --help will show the available options.


It may be documented elsewhere, but it's not easy to find.  At least, I
didn't find it in the wiki or FAQ.  The Japanese page which does come up
in a wiki search only mentions it as a package, with no indications
about its use.  (My Japanese reading is weak, but even someone who can't
read it at all will see that it's only mentioned once in a list of
packages.




I don't know if it's of any help as I've not used nspluginwrapper 
before, but I stumbled across this guide by Tammy Fox recently:


http://www.linuxheadquarters.com/howto/64-bit/flash64.shtml

Thought I'd mention it in case it might be useful for anyone putting 
together any documentation on the subject.


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] RTL8111 Wiki Pages

2008-06-26 Thread Ned Slider

Kirk Bocek wrote:

Howdy,
It appears that CentOS 5.2's support for the RTL8111B/C chip is 
incomplete. The wiki has some blanket statements regarding this support:


http://wiki.centos.org/AdditionalResources/HardwareList/CentOS5/RealTek/r1000 



http://wiki.centos.org/AdditionalResources/HardwareList/RealTekRTL8111b

I could dive in an make the changes *I* think need to happen but I'd 
like to talk to people first.


The gritty details:

Last night I attempted to install 5.2 x86_64 on a new Gigabyte 
GA-G31M-S2L. This motherboard has an RTL8111C NIC on-board. After PXE 
booting into the 5.2 installer, the installer hung while waiting for 
DHCP information. Checking the various consoles, it's clear that the 
installer identified the NIC and loaded the r8169 driver. But the driver 
obviously failed.




I have a Gigabyte board with RTL8111/8168B and that works fine with the 
5.2 kernel. I wonder if it's as simple as 'B' revision chips work and 
'C' doesn't? Otherwise, presumably the advice should be if the stock 
kernel driver doesn't work, try the methods described therein.


My only other vested interest in those pages are that they are a 
brilliant resource for referring users to from the forums.


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Article for wiki consideration

2008-06-07 Thread Ned Slider

Alan Bartlett wrote:

On 07/06/2008, Scott Robbins [EMAIL PROTECTED] wrote:

On Sat, Jun 07, 2008 at 03:15:43PM +0100, Alan Bartlett wrote:

Still points to the Road Runner site displaying
[quote]

 Sorry, the page you requested was not found.

Please go to our web site to find out more about the Road Runner service

which

connects its customers' home PCs to the Internet at unparalleled speeds.

[/quote]
for me. D'oh.


Did you refresh your browser?  That first link now points to my KVM
article on the wiki.



Yep. And still no-go for me. Anyone else care to comment before I get Scott
to pull out the rest of his hair?

Alan.



Doesn't work for me either Alan. We are talking about the *KVM's* link 
in the first papa pointing here:


http://home.nyc.rr.com/computertaijutsu/centoskvm

Gives: Sorry, the page you requested was not found.

Maybe the Interwebby is just a bit slow in the UK at finding pages today :D

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Opening of the Wiki - Part I

2008-06-03 Thread Ned Slider

Ralph Angenendt wrote:

Ralph Angenendt wrote:

Moin as we know it cannot do that on the account creation page. So there
would be two solutions: Allow everyone to edit content everywhere except
on especially hidden or protected pages and/or create a new account
creation mechanism for moin. Or as a third way: Require people to mail
their account names to the above mentioned editor team with some
signed text we'd still have to write up. Then - in a timely fashion -
one of this editor group can put that account on the EditGroup page.


Okay, this has gone to sleep.

I'd like to know two things:

1:
Who would like to be on an editorial team for the wiki? That means that
you must monitor changes to all pages.


In the interests of many hands make light work, I'd be prepared to 
sign up to that so long as I'm not the only one! :)




2:
Is everbody fine with the following? Contributors add their account to
the wiki and after that have to send us a mail in which they state that
they are okay with putting their content under the CC license the wiki
is running under. After that mail has come in, one of the editorial team
adds that account to http://wiki.centos.org/EditGroup.


Yes



Regarding this I don't know yet where that mail should be sent. Or do we
still want to have people who want to contribute subscribe to this
list?


Either here (centos-docs) or a dedicated Wiki editorial team ML? As this 
list already exists, may as well just use it?


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Opening of the Wiki - Part I

2008-06-03 Thread Ned Slider

Ralph Angenendt wrote:

Ned Slider wrote:

Regarding this I don't know yet where that mail should be sent. Or do we
still want to have people who want to contribute subscribe to this
list?
Either here (centos-docs) or a dedicated Wiki editorial team ML? As this  
list already exists, may as well just use it?


But this would mean that we have to either open up this list for
everyone, or take all of the people on the editorial team into the
moderators team for this list (which I don't have any problem with), or
require people to subscribe here.



I don't follow what you mean. Wouldn't someone simply subscribe to this 
list and then send a mail stating they agree with the CC license etc, 
and a member of the editorial team upon seeing that message adds them to 
the Wiki editorial group and replies to the message to let the person 
know they've been added.


I would think that anyone who wants to contribute to the Wiki should be 
subscribed to this list anyway so IMHO it makes sense to use this list.



___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Opening of the Wiki - Part I

2008-06-03 Thread Ned Slider

Ralph Angenendt wrote:

Ned Slider wrote:

Ralph Angenendt wrote:

But this would mean that we have to either open up this list for
everyone, or take all of the people on the editorial team into the
moderators team for this list (which I don't have any problem with), or
require people to subscribe here.
I don't follow what you mean. Wouldn't someone simply subscribe to this  
list and then send a mail stating they agree with the CC license etc,  
and a member of the editorial team upon seeing that message adds them to  
the Wiki editorial group and replies to the message to let the person  
know they've been added.


This is what I wanted to know: Do we want people who want to edit the
wiki to be subscribed to this list? This is taking the barrier a step
higher.



Presumably the alternative is for them to simply register an account on 
the Wiki and off they go. But if you take that route, at what point do 
they formally agree to the Wiki CC license - part of the Wiki account 
signup process?


I would think that anyone who wants to contribute to the Wiki should be  
subscribed to this list anyway so IMHO it makes sense to use this list.


That's what I asked :)

Cheers,

Ralph



See, great minds thing alike :D

/ned needs more caffeine :)

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] I want to add a tip.

2008-05-25 Thread Ned Slider

Florian La Roche wrote:

On Sun, May 25, 2008 at 12:19:11PM +0900, TAIRA Hajime wrote:

Thanks.


I think this step should be a bit more verbose, telling people to
replace 'sda' with the actual disk device.


http://wiki.centos.org/TipsAndTricks/ReinstallGRUB
I added verbose information about disk device. Please confirm it?


There is a small typo at the beginning: cann't - can't

regards,

Florian La Roche



I have corrected a couple of typos, including this one.
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Searching the wiki

2008-05-24 Thread Ned Slider

Dag Wieers wrote:



I guess the default really should be text search for most users.

If I can make the mistake anyone can, right ? :)



Agreed.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] FAQs

2008-05-17 Thread Ned Slider

Ned Slider wrote:

Hi all,

Akemi and I have recently been drafting a few posts for a new forum 
subsection (Readme First  FAQs) to aid new forums members in getting help.




Apologies, for those that have no idea what I'm talking about because 
they can't see it, I'll get a temp copy up on the Wiki in a bit :)


Ned
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] FAQs

2008-05-17 Thread Ned Slider

Karanbir Singh wrote:

Ned,

Ned Slider wrote:
Presumably it would be preferable if there was just one, and as the 
main site FAQs seem old, plus Akemi and I both have edit rights to the 
Wiki, we would propose to add missing content contained in the main 
site FAQs onto the Wiki page as necessary making this the most 
complete FAQ repository.


Sounds like a good idea. Perhaps an expansion of the GettingHelp wiki 
page is called for - and overdue. So a general 'ask a sensible question, 
get a sensible reply' document would be very cool to have.


Thanks for taking this effort up.



Good idea - I was trying to think where that content would logically sit 
on the Wiki.



___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] CentOS wiki section for job postings?

2008-05-01 Thread Ned Slider

Karanbir Singh wrote:

Bart Schaefer wrote:

Jim Perrin mentioned a job opening on the CentOS list yesterday.  I'd
like to do the same, but I'm leery of contributing to topic drift.  Is
there any interest in creating a job-board section of some kind on the
wiki?

Anyone have experience with unusual problems that such a section might 
cause?


you dont want job postings to stay online for years do you ?

I'd guess something that 'moves on' might be a better way of doing job 
postings for CentOS. Wiki perhaps not.




How about a section in the forums, then once positions are filled the 
thread could be removed from public view. It would seem a better option 
than either mailing lists or the Wiki.


Ned


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] amavisd-new, spamassassin and clamav

2008-04-29 Thread Ned Slider

Ralph Angenendt wrote:

Ned Slider wrote:
I've finished the main parts that I intended to cover now, just the 
introduction to write plus a bit more on testing at the end, and apply a 
bit of spit and polish:


http://wiki.centos.org/HowTos/postfix_amavisd


Okay, I changed two small bits about spamassassin (on a mail scanning
gateway you really want to use rpmforge's spamassassin, as that is more
current). The rest looks okay.



Thanks Ralph. I haven't been able to get any sort of a real world feel 
for spamassassin on my mail server as my postfix restrictions (DNSBLs) 
and greylisting takes out all spam before it ever reaches spamassassin. 
I have access to an unused spammy domain for testing (~600-700 spam per 
day) that's currently parked as a spamtrap for uceprotect. I used this 
for about a month to test the rules in the postfix restrictions Wiki guide.



What should be stressed (maybe I can get that in later today) is that
you shouldn't bounce mails back if you think that they are spam. There
are a few configuration variables in amavisd to control that.



I agree, if they *are* spam, sender addresses are almost certainly 
forged and it only generates backscatter. Presumably that behaviour is 
controlled with the following settings:


# $final_virus_destiny  = D_DISCARD;
# $final_banned_destiny = D_BOUNCE;  #change to D_DISCARD
# $final_spam_destiny   = D_BOUNCE;  #change to D_DISCARD
# $final_bad_header_destiny = D_PASS;
# $bad_header_quarantine_method = undef;

and is triggered by $sa_kill_level_deflt, ...and this doesn't affect 
quarantine behaviour?


I'm also wondering about $sa_dsn_cutoff_level - so would one want to set 
this to equal $sa_kill_level_deflt on the same basis, otherwise you're 
no longer bouncing the message, but *are* still sending a DSN??




___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] amavisd-new, spamassassin and clamav

2008-04-28 Thread Ned Slider

Ralph Angenendt wrote:

Ned Slider wrote:
I hope to make a start on a Wiki page in the next week or so, so if anyone 
has any experience with this combo and would like to offer advice, tips and 
proof-reading once I get going, that would be more than welcome.


I'd be happy to proof-read it, as we/I have been using that combo for
several years now. Or if you have any questions - go ahead and ask.

Thank you for the work you have put into documentation over the last few
weeks/months!

Cheers,

Ralph



Thanks Ralph :)

I've finished the main parts that I intended to cover now, just the 
introduction to write plus a bit more on testing at the end, and apply a 
bit of spit and polish:


http://wiki.centos.org/HowTos/postfix_amavisd

Perhaps you (and others) could take a look and give me your impressions. 
  Amavisd-new is all a bit new to me and I'm still feeling my way 
around my system so your experience with it will be invaluable.




___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] amavisd-new, spamassassin and clamav

2008-04-26 Thread Ned Slider

Hi List,

I've been working on documenting an amavisd-new, spamassassin and clamav 
installation for postfix on CentOS5 with regards to writing this up for 
the Wiki (with invaluable help from forum member WhatsHisName - thanks!).


I hope to make a start on a Wiki page in the next week or so, so if 
anyone has any experience with this combo and would like to offer 
advice, tips and proof-reading once I get going, that would be more than 
welcome.


Assuming there are no objections, I'll post a link once I get started :)

Regards,

Ned
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] becoming root

2008-04-20 Thread Ned Slider

Manuel Wolfshant wrote:

On 04/20/2008 01:51 PM, Nils Ratusznik wrote:


- About the NOPASSWD version of the quick and dirty setup : I'm not 
against it if there is a big fat warning sign attached.
 I am against it. Those who do not need the warning sign already know 
the message we try to send via this page and those who do need the 
warning sign would better avoid NOPASSWD.


Well, there is already a warning, just that it's not in HUGE red bold font:

sudo will ask for a password. This password is bob's password, and not 
root's password, so be careful when you give rights to a user with sudo.


Maybe we could make the wording a little stronger, bold or something 
just in case anyone skips over it without the significance sinking in!


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Guide to Using KVM

2008-04-20 Thread Ned Slider

Akemi Yagi wrote:

Hi all,

Our CentOS Forum contributor, scottro, has written a guide to using
KVM with CentOS-5.1 and made it available at:

http://home.nyc.rr.com/computertaijutsu/centoskvm.html

He is offering it for us to put on the CentOS wiki.  I would be happy
to wikify it and welcome any comments and suggestions.  The contents
will be updated as he adds more to his writing.



Thanks Akemi. I register an expression of interest and think it would be 
great to have something on the Wiki.


Maybe we should just double check scottro understands and agrees with 
the licensing terms of the Wiki?


Unfortunately, no time to read tonight, but I'm sure I'll have time to 
have a look during the week.


Regards,

Ned
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] becoming root

2008-04-19 Thread Ned Slider



Nils Ratusznik wrote:

Akemi Yagi a écrit :

Excellent!  Guess Alan can polish it up if needed :-D

Akemi

Your help is also welcome ;)

Here is what I wrote. I wrote it without wiki syntax so  someone will 
surely polish it up.


Regards,

Nils


Hi Nils,

Your sudo content has now been posted to the Wiki:

http://wiki.centos.org/TipsAndTricks/BecomingRoot

Please do check that I haven't messed up any of the formatting and it 
appears as you intended :)


Thank you again for the contribution!

*Everyone* I think we're nearing the point that we can sign off on this 
page, and link to it in the TipsAndTricks/Admin tricks and shell 
one-liners section once everyone is happy with the content. Any thoughts?


Regards,

Ned
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] becoming root

2008-04-18 Thread Ned Slider

Nils Ratusznik wrote:

Akemi Yagi a écrit :

Excellent!  Guess Alan can polish it up if needed :-D

Akemi

Your help is also welcome ;)

Here is what I wrote. I wrote it without wiki syntax so  someone will 
surely polish it up.


Regards,

Nils



Thanks Nils :)

I'm happy to get it on to the Wiki, just that I'm not an sudoer so am 
unable to adjudge the content technically correct. If someone else can 
take part of that aspect, we'll have ourselves a real team (community) 
effort.


Regards,

Ned

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] becoming root

2008-04-17 Thread Ned Slider

Rafał Ślubowski wrote:

2008/4/8, Ned Slider [EMAIL PROTECTED]:

Rafał Ślubowski wrote:

I've mentioned consolehelper just because I think I can write such
section. Of course it should be proofreaded because of my English.

 Brilliant. I'm more than happy to proof read if you would be so kind as to
write something :)


I wrote it. Please, feel free to correct my errors.

Regards,
Rafal



Brilliant - thanks Rafal.

I'll take a look over the weekend.

For everyone else, the link is here:

http://wiki.centos.org/TipsAndTricks/BecomingRoot

We still need a *volunteer* to write something on sudo (and gnome gui if 
anything exists??). Better to volunteer now before I start twisting arms :D


Regards,

Ned
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Postfix pages

2008-04-10 Thread Ned Slider


Michael Crider wrote:
First I would like to thank everybody who has contributed to the Postfix 
pages so far. I recently undertook replacing our existing mail server 
(which used the CentOS 4 howto at hughesjr.com) with a new machine 
running CentOS 5 in Xen. The machine is actually running two Xen images: 
mail and web server (the old machine did both functions in one install).

I have done two things that go beyond the existing howtos.
1) I set up OpenLDAP and used it for the database of email users. As I 
see it this has two advantages. From a security standpoint, no user has 
a shell login without any extra steps (I know - this can be blocked in 
other ways). For future upgrades, it is simple to export an LDIF and 
import it in the new machine.
2) I set up MailScanner with ClamAV for virus scanning and Spamassassin 
for spam filtering.
All of this was done with packages from the main repository or from 
DAG's repository, except for MailScanner itself which used the rpm 
installer from their website.
If there is any interest in wiki pages for either or both of these, I 
would be happy to write them.


Hi Michael,

I wrote most of the postfix pages so far, with invaluable contributions 
from others!


As you will have noted, I have tried to keep each guide modular so that 
it may be plugged into a working postfix setup achieved from following 
the first guide. The idea was that users could then pick and choose the 
functionality they required to roll their own custom solutions.


IMHO I think both your suggestions would make excellent additions and it 
would be nice if they could follow the modular approach (so assume users 
have the basic guide up and running).


Regards,

Ned
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] becoming root

2008-04-08 Thread Ned Slider

Rafał Ślubowski wrote:

2008/4/6, Alan Bartlett [EMAIL PROTECTED]:


Perhaps a mention of sudo and sudoers could also be made?


And consolehelper for GUI users.

Regards,
Rafal


Hi Rafał,

I've had a quick look at consolehelper, and I'm still not sure I fully 
understand how it works, at least enough to be able to write a section 
on it. I understand it uses pam authentication when running a program 
that requires root privileges and requests the root password 
(system-config-services being an example), but I don't fully understand 
how a user would use it, although I see any application could 
potentially be configured in /etc/pam.d/


My initial intent was to write a short article to be useful to beginners 
explaining how they could become root in order to achieve common tasks 
(as opposed to logging in to the GUI desktop as root!) and highlight 
some of the common pitfalls ('su' vs 'su -'), as much to serve as a 
quick FAQ for forum helpers to link to rather than explaining it over 
and over again. I fear it is beyond my abilities/knowledge to expand the 
article much further than this.


How far such an article should be expanded, and whether we wish to cover 
every conceivable method for launching something with root privileges is 
probably not something for me to answer. That said, if you'd (or anyone) 
like to expand on my initial remit and write an additional section, 
please feel free :)


On an additional note, whilst investigating consolehelper, I also 
noticed the Run Command... option on the KDE Menu (for those who don't 
use KDE, it's a graphical run box that also allows one to specify a 
different users credentials). I could see how that would be useful to 
new users who are afraid of the command line, and should maybe be 
included, but again I have no knowledge of the underlying mechanism by 
which it works. Perhaps a gnome user could advise if gnome has similar 
functionality?


Regards,

Ned


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] becoming root

2008-04-08 Thread Ned Slider

Rafał Ślubowski wrote:



There is a gnomesu (http://xsu.sourceforge.net/) project.

 Is this included on a standard CentOS gnome install?


I don't think so - yum cannot find it.



OK, thanks, I might have to fire up gnome and have a browse through the 
menus to see if there's anything similar to the Run Command... in KDE.


One would think gnome would have some sort of GUI run as root applet 
somewhere??


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] becoming root

2008-04-07 Thread Ned Slider



Ralph Angenendt wrote:

Ned Slider wrote:
Any suggestions as to where might be an appropriate home for this on the 
Wiki?


I think TipsAndTricks is appropriate for that, maybe under Admin Tricks
and shell one-liners? I don't see it under HowTo ...



su

or

su -

but the above are NOT the same thing.


... but the two commands above behave differently.

When you become root by using 'su -', you also adopt root's PATH whereas 
using just 'su' retains the original users PATH, hence why becoming root 
using just 'su' and trying to run a command located in /usr/local/sbin, 
/usr/sbin, or /sbin results in a 'command not found' error.


Please mention the bash manual page (and the section about login
shells), where this behaviour is explained in more detail.

Otherwise: Go ahead.

Cheers,

Ralph



Thanks Ralph, will try and get something up later this week.

Ned
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Wiki Link

2008-04-07 Thread Ned Slider

John wrote:

Ralph, Akemi, and Ned

http://wiki.centos.org/HardwareList/Nvidia_Graphics

That will be the Link.


Thanks John. I should be able to have a bash at the RPMForge/dkms method 
in about a week (unless someone beats me to it!).


Ned
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Wiki Link

2008-04-07 Thread Ned Slider

Akemi Yagi wrote:

On Mon, Apr 7, 2008 at 12:41 PM, Ned Slider [EMAIL PROTECTED] wrote:

John wrote:


Ralph, Akemi, and Ned

http://wiki.centos.org/HardwareList/Nvidia_Graphics

That will be the Link.


 Thanks John. I should be able to have a bash at the RPMForge/dkms method in
about a week (unless someone beats me to it!).

 Ned


I suppose this page will have a description for the differences
between the three methods and how to choose one. ??

Akemi


That would be great - thanks for volunteering!!!

I was kind of avoiding that one due to lack of experience with methods 1 
 3. I went straight with method 2 and it has worked great for me, the 
obvious advantage being that it just works upon a kernel update. YMMV :)


What did you have in mind? A separate introductory and/or summary 
section, or a pros  cons for each section and leave the reader to make 
up their own mind which is best for them (I tend to prefer the latter 
option).





___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Wiki Link

2008-04-07 Thread Ned Slider

Akemi Yagi wrote:



Way to go, Ned.

Akemi


You're too kind!

Question: I already have the RPMForge/dkms driver installed on all my 
machine(s). How do I best disable/remove the drivers to simulate a fresh 
install for the purpose of taking notes. I can't remember if I had to 
configure anything or if it was just a case of installing the RPMForge 
repo and yum installing dkms and the appropriate nvidia driver. I guess 
I need to rpm -e them and manually reconfigure xorg.conf back to using 
the original xorg nv driver? (just checked - I do have a backup of my 
original pristine vanilla xorg.conf using the nv driver)


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] becoming root

2008-04-06 Thread Ned Slider

Alan Bartlett wrote:


As someone who was used to all users having the same search-path (I'm going
back 25 or so years), when I first came across the use of a separate path
for the super-user I asked the question Why?. I have long since answered
that question and support the concept. (An aside, can anyone tell me why one
of the original grep flags, -y, was changed to -i ?)

Perhaps what also needs to be said is that su user gives the current
user the identity of user whilst su - user gives the current user the
identity of user *along with* user's environment that would normally be
obtained by logging in as user.

I probably haven't expressed the above very well. Looking in my old Unix
System V manuals for the su command, I read An initial - flag causes the
environment to be changed to the one that would be expected if the user
actually logged in again.



Your explanation is fine, and probably better than mine :)


Perhaps a mention of sudo and sudoers could also be made?

Alan.



Good idea - I'll leave that for someone else to add once Ralph/someone 
gives me an indication where the page should sit.


Thanks for the feedback Alan :)

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] To do List

2008-04-05 Thread Ned Slider

Akemi Yagi wrote:

On Sat, Apr 5, 2008 at 5:03 PM, John [EMAIL PROTECTED] wrote:

On Sun, 2008-04-06 at 00:25 +0100, Ned Slider wrote:
  John wrote:

 Sure we could do that no problem. OK I think maybe what I am thinking of
 is writing it in text. Then we can collaberate on it then add the
 screenshots etc for the dkms part?


The Wiki is a collaborative tool so we can use that. Once a page is 
started, others can add sections to it. It need not be publicly linked 
until ready for public consumption.


An outline before we start might be useful. There appears to be 3 methods:

1. Install direct from nvidia
2. Install from RPMForge - dkms/nvidia rpm
3. Install from ATrpms

A section covering each. The next (obvious) question a user will 
probably ask is which method should I use? I'm not best equipped to 
answer that or how best that is dealt with.


John - have you created a Wiki user account yet? Once you have, please 
post your Wiki username to the list and Ralph can get you added. Users 
don't initially have permissions to do anything until Ralph adds them (a 
practice designed to limit spam etc and hopefully not too restrictive to 
genuine contributors!).




And it would be great if someone can write about the kmdl method
offered by ATrpms.  In some situations it is a better choice than the
dkms.



Sorry, I'm not familiar with that so it won't be me :)

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] Wiki content policy?

2008-03-24 Thread Ned Slider

Hi List,

I have a general question about the CentOS Wiki policy that's probably 
best addressed here.


Akemi and I were recently discussing (read Akemi was twisting my arm!!) 
the possibility of doing a Wiki article on SSL (what are SSL 
certificates, certificate generation, becoming your own CA, CA-signed vs 
self-signed etc), but I'm wondering on the merits of such an article for 
the CentOS Wiki.


There are already good examples of general articles elsewhere and it's 
not necessarily a subject that is specific to CentOS.


So, my question - should the CentOS Wiki specifically be for articles 
directly relating to CentOS, or should it be a general repository for 
good articles/information for CentOS users/community? Where a topic is 
generic (not distro specific), is inclusion on the Wiki warranted?


Personally, I'd like to see any/all well presented and useful 
documentation on the Wiki, but that's just my personal opinion and I can 
understand if others deem it a place best kept to CentOS specific content.


The other issue (if the Wiki were kept CentOS specific) is where to draw 
the line. Take my own Howtos/articles on securing SSH and IPTables - 
both are essentially generic content applicable to all distros that 
contain very little that is specific to CentOS.


Interested to hear others thoughts :)

Regards,

Ned
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Postfix + CyrusImapd + SALS

2008-03-20 Thread Ned Slider

Hi Alain,

LOL, great timing!

As we speak I am working on a guide for SASL with ssl/tls but using 
dovecot's SASL implementation rather than Cyrus SASL as I used dovecot 
for imap/pop3 in my original postfix guide rather than Cyrusimapd. See 
here:


http://wiki.centos.org/HowTos/postfix_sasl

At the moment I'm just trying to figure out generating certs for ssl/tls 
as this aspect is all a bit new to me.


Anyway, two different approaches to crack the same nut. So how best to 
proceed?


Obviously we don't want to duplicate each other's efforts. Maybe there 
is scope for both as they use very different implementations. Your guide 
also covers quotas and virtual domains which is something I have yet to 
cover in any of my guides (although virtual domains was on my list of 
things to do).


Anyway, I'm easy and open to suggestions on how best to proceed to the 
best benefit of the Wiki and community :)


Regards,

Ned

Alain Reguera Delgado wrote:

Hi guys,

Take a look at:

http://wiki.centos.org/HowTos/Postfix+CyrusImapd+SASL

this intend to be a basic guide on how to build a
Postfix+CyrusImapd+SASL Mail System with quotas and virtual domains on
CentOS 5.0.

Could we improve it some way ?. What do you suggest, ... comments ?

Maybe it would be linked from HowTos when you conceder it ready. This
guide could be a complement to the NedSlider's postfix articles series
(if Ned and you guys agree that, of course :) ).

Thanks,
al.
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs




___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] SASL and SSL/TLS guide for postfix/dovecot

2008-03-18 Thread Ned Slider

Hi List,

Following on in my ever expanding series of postfix/dovecot guides, I've 
created a page and started a SASL and SSL/TLS guide for postfix/dovecot:


http://wiki.centos.org/HowTos/postfix_sasl

The SASL section is pretty much complete but I am yet to start the 
SSL/TLS section (hope to get this done over the next week or so).


As usual I'd welcome comments, particularly from those with any 
experience in this area :)


Regards,

Ned
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Re: rpm for r8168

2008-02-08 Thread Ned Slider

 Or could you also provide the instructions that
will help newbies install this driver?  There was someone who was
looking for the driver for this particular card.  He could not
understand the wiki and therefore was asking if there is some easier
method.


Well, IF a link to the rpm would be added in the wiki, it SHOULD contain
something along the following lines:
 In order to use this driver link to driver here, you will need
the dkms package available from rpmforge. Please add this repository to
your list of local repositories (as described in
http://wiki.centos.org/Repositories) and run the following commands:
 yum install dkms --enablerepo rpmforge
 rpm -Uvh link to dkms-r8168.noarch.rpm [*]
Maybe also add some words about the benefit of dkms over lkmdl...


Yes, brief instructions will be helpful.  By the way, that someone
was in the CentOS forum and he apparently decided to buy a new card
that works out of the box (upon other's suggestion).  I felt it was
appropriate advice given his newbie status.


Oops - sorry, I guess that was me :D

I tried to word it as an alternative suggestion, giving him options, 
rather than deliberately steering him in that direction. Like you say 
Akemi, he didn't appear to have the knowledge to follow the current Wiki 
guide and I could see him getting frustrated by a perceived lack of 
progress (having a working Internet connection seems to be a critical 
requirement to most new users).


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Reporting for Duty.

2008-01-20 Thread Ned Slider



Akemi Yagi wrote:

On Jan 20, 2008 8:15 AM, Ned Slider [EMAIL PROTECTED] wrote:

Welcome to the Wiki :)

Dr Alan J Bartlett wrote:

In the nicest possible way, Community members Akemi and Ned (aka toracat
and NedSlider) have been twisting my arm to get me to agree to join the
Wiki editors. Being susceptible to the right sort of persuasion, I
eventually agreed.

Don't blame me, it was all Akemi's doing ;)


Ned == turncoat  ;-D


hehe, just kidding :)

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Short postgrey guide?

2008-01-14 Thread Ned Slider



Alain Reguera Delgado wrote:


Of course ... it is into a table, in order to center it on the page.
Feel free to move its position.



Thanks Alain - looks great!
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Short postgrey guide?

2007-12-24 Thread Ned Slider



Alain Reguera Delgado wrote:

On 12/17/07, Ned Slider [EMAIL PROTECTED] wrote:

Hi Guys,

...

Could we add the following image:
http://wiki.centos.org/HowTos/postgrey?action=AttachFiledo=gettarget=postgrey-en.png

I found the article very clear and easy to read. I would like to thank
you with this image, if it helps of course. If some modification is
needed, tell me please, I will be glad to fix it.

Cheers,
al.


Thanks Alain - nice image and explains the concept well.

Any objections to adding it from anyone?

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Short postgrey guide?

2007-12-23 Thread Ned Slider


Karanbir Singh wrote:

Ned Slider wrote:
Anyway, if you can point me in the right direction, I'm happy to try 
and can amend the article if you think it's better that way (maybe you 
could  also explain why unix sockets are preferable to a network 
socket - security maybe??)


 check_policy_service unix:postgrey/socket
in the smtpd_recipient_restrictions = line is all you need, and postfix 
will check on /var/spool/postfix/postgrey/socket


which is what postgrey will listen on.



Great - thanks. Got that working so I'll update the page :)


Security is one reason, better load handling is another. There is a lot 
less resources required to setup and teardown a unix socket than a 
network socket.




Thanks for the explanation :)

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] Short postgrey guide?

2007-12-17 Thread Ned Slider

Hi Guys,

Are you interested in a brief guide on how to set up postgrey (anti-spam 
greylisting) with postfix? I set it up today and it took me a while to 
get it working as the config is slightly different from that on many of 
the googled guides (many are debian/ubuntu based). The darn config file 
lives in /etc/sysconfig on RH/CentOS rather than /etc/default as 
mentioned in all the guides I found!


Anyway, happy to write something if you feel it would be useful (below 
is a summary of my notes to give you an idea)


Regards,

Ned
---

Notes:

# Install postgrey from RPMForge:

yum install postgrey

# Configure postgrey:

Create /etc/sysconfig/postgrey with:
OPTIONS=--inet=127.0.0.1:6 --delay=60

# Configure postfix to use postgrey in main.cf:

smtpd_recipient_restrictions =
   reject_unknown_recipient_domain,
   permit_mynetworks,
   check_policy_service inet:127.0.0.1:6
   permit

# Start the postgrey service:
/etc/init.d/postgrey restart
(check service to automatically start in runlevels 3,4,5)

# reload postfix configs
postfix reload

# Check maillog for signs of postgrey working:

# postgrey loads:
Dec 17 21:44:58 jessie postgrey[6844]: Process Backgrounded
Dec 17 21:44:58 jessie postgrey[6844]: 2007/12/17-21:44:58 postgrey 
(type Net::Server::Multiplex) starting! pid(6844)
Dec 17 21:44:58 jessie postgrey[6844]: Binding to TCP port 6 on host 
127.0.0.1

Dec 17 21:44:58 jessie postgrey[6844]: Setting gid to 101 101
Dec 17 21:44:58 jessie postgrey[6844]: Setting uid to 100

#postgrey working:
Dec 17 21:23:49 jessie postfix/smtpd[6714]: connect from 
mk-outboundfilter-4-a-1.mail.uk.tiscali.com[212.74.114.8]
Dec 17 21:23:49 jessie postfix/smtpd[6714]: NOQUEUE: reject: RCPT from 
mk-outboundfilter-4-a-1.mail.uk.tiscali.com[212.74.114.8]: 450 4.2.0 
[EMAIL PROTECTED]: Recipient address rejected: Greylisted, see 
http://postgrey.schweikert.ch/help/example.com.html; 
from=[EMAIL PROTECTED] to=[EMAIL PROTECTED] proto=ESMTP 
helo=mk-outboundfilter-4-a-1.mail.uk.tiscali.com
Dec 17 21:23:54 jessie postfix/smtpd[6714]: disconnect from 
mk-outboundfilter-4-a-1.mail.uk.tiscali.com[212.74.114.8]


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Traduccion de Securing SSH

2007-11-24 Thread Ned Slider



Ralph Angenendt wrote:

Ned Slider wrote:
I apologize for my level of ignorance in foreign (to me) languages, but any 
chance someone can give me the general gist of Manuel's message. Thanks in 
advance.


I think it was in spanish, it had a rar file as an attachment - why ever
- and it was about the Securing SSH page on the wiki.

Manuel: Sorry, this is an english language list (not all of us have that
as their first language), so could you repost that in english?

Thanks,

Ralph




___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Hi Ralph, everyone,

Just to clarify, I wrote the Securing SSH article and I guess am 
responsible for maintaining it, hence my request :)


I _think_ Traduccion means Translation(??) so I'm guessing Manuel is 
offering to translate the page into Spanish or maybe asking if there is 
a Spanish translation available?



___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] SSH contribution?

2007-09-16 Thread Ned Slider



Ralph Angenendt wrote:

Ned Slider wrote:

Thank you Ralph.

In the absence of any further comments/corrections on:

http://wiki.centos.org/HowTos/Network/IPTables

I'm happy for you to go ahead and live link it in the Wiki at your 
discretion.


Oh, I already did so - see the HowTos page :)

Cheers,

Ralph




___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs



Thanks - I missed that!
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


  1   2   >