Re: [CentOS] Here we go again: SpamAssassin doesn't like the new Perl update...

2010-10-01 Thread Michael Kress
 On Oct 1, 2010, at 4:58 PM, Steve Huff wrote:
> On Oct 1, 2010, at 10:34 AM, Gilbert Sebenste wrote:
>
>> Starting spamd: Subroutine NetAddr::IP::UtilPolluted::AF_INET6 redefined 
>> at /usr/lib/perl5/5.8.8/Exporter.pm line 65.
>>  at 
>> /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/NetAddr/IP/Util.pm 
>> line 180
>
> this does not look like CentOS's fault.
>
> $ rpm -qf 
> /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/NetAddr/IP/Util.pm
> perl-NetAddr-IP-4.032-1.el5.rf
>
> first off, the package in question comes from RPMforge.

Hi, same issue here, SA was behaving nicely until I updated it. I saw
that it was suddenly coming from rpmforge, but I trusted that and
pressed Y. Since then, every sa-update complains about the above routine
redefinition.
Regards
Michael

-- 
Michael Kress, kr...@hal.saar.de
http://www.michael-kress.de / http://kress.net
P E N G U I N S   A R E   C O O L

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread Ross Walker
On Oct 1, 2010, at 2:27 PM, Boris Epstein  wrote:

> Hello listmates,
> 
> I have discovered a very strange SFTP problem which I can not connect to 
> anything but NIS thus far. See here:
> 
> http://www.linuxquestions.org/questions/linux-server-73/sftp-seems-to-fail-for-nis-accounts-under-openssh-5-x-816020/
> 
> http://readlist.com/lists/suse.com/suse-linux-e/38/193419.html
> 
> Hence the question: is NIS (YP) still in use much anywhere for authentication?

I have setup NIS where a winbind box builds NIS maps of Windows users without 
passwords of course and then the NIS clients use those maps coupled with 
Kerberos for authentication which worked well.

If the winbind service crashed or locked up there were still the maps to use 
until it was fixed, so better uptime then winbind alone.

Even without AD one could setup a Kerberos server and NIS database a lot easier 
then LDAP.

-Ross



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] error when logging into system

2010-10-01 Thread Craig White
On Fri, 2010-10-01 at 17:37 -0600, Ski Dawg wrote:
> Hello everyone,
> 
> I have a CentOS 5 system. On this system, I used the usermod -n and
> groupmod -g to change the user id and the group id for a standard,
> regular user from 500 to 1000.
> 
> I then ran the following commands (as root), to make sure all the
> files were changed to match:
> find / -uid 500 -exec chown 1000 {} \;
>   -- and --
> find / -gid 500 -exec chgrp 1000 {} \;
> 
> Now, whenever I try to login as that regular user, I get the following error:
> id: can't find name for groupd ID 500
> 
> I have checked /etc/passwd and /etc/group and both files are correctly
> showing 1000 as the user and group ids. I didn't see the id isn't
> listed in either of the shadow files. All of the files in the user's
> home directory have the ownership and group set to id 1000.
> 
> I have rebooted the system to make sure nothing was being stored in
> memory, with the same results.
> 
> Any other thoughts to look into to correct this error?

Is the user a local user? 

What is the output of 'grep passwd /etc/nsswitch'  ?

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Patching openssl rpms

2010-10-01 Thread Al Sparks
Here's the full output in a text file.
=== Al



- Original Message 
From: Al Sparks 
To: Centos List 
Sent: Thu, September 30, 2010 5:14:51 PM
Subject: [CentOS] Patching openssl rpms

Running CentOS release 5.5.

I'm trying to update or patch an SRPMS file, specifically 
openssl-0.9.8e-12.el5_4.6.src.rpm.

Basically, I'm trying to change one line in the source, in ssl/ssl.h.  I create 
a "diff –u" file called openssl-ssl-h.patch.

I then edit the openssl.spec file, and add 2 lines to that in the appropriate 
place:

Patch88: openssl-ssl-h.patch

And

%patch88 -p1

I then do 
rpmbuild -ba openssl.spec
and the last lines of output are:

  
   Patch #87 (openssl-fips-0.9.8e-cve-2009-3245.patch):
   + patch -p1 -b --suffix .wexpand -s
   + echo 'Patch #88 (openssl-ssl-h.patch):'
   Patch #88 (openssl-ssl-h.patch):
   + patch -p1 -s
   1 out of 1 hunk FAILED -- saving rejects to file ssl/ssl.h.rej
   error: Bad exit status from /var/tmp/rpm-tmp.52066 (%prep)

The ssl.h.rej file has:
***
  *** 497,503 

/* SSL_OP_ALL: various bug workarounds that should be rather harmless.
 * This used to be 0x000FL before 0.9.7. */
  - #define SSL_OP_ALL0x0FFFL

/* DTLS options */
#define SSL_OP_NO_QUERY_MTU 0x1000L
  --- 497,503 

/* SSL_OP_ALL: various bug workarounds that should be rather harmless.
 * This used to be 0x000FL before 0.9.7. */
  + #define SSL_OP_ALL
(0x0FFFL^SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG)

/* DTLS options */
#define SSL_OP_NO_QUERY_MTU 0x1000L


How do I go about troubleshooting this?
=== Al
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


patch-output
Description: Binary data
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] error when logging into system

2010-10-01 Thread Ski Dawg
Hello everyone,

I have a CentOS 5 system. On this system, I used the usermod -n and
groupmod -g to change the user id and the group id for a standard,
regular user from 500 to 1000.

I then ran the following commands (as root), to make sure all the
files were changed to match:
find / -uid 500 -exec chown 1000 {} \;
  -- and --
find / -gid 500 -exec chgrp 1000 {} \;

Now, whenever I try to login as that regular user, I get the following error:
id: can't find name for groupd ID 500

I have checked /etc/passwd and /etc/group and both files are correctly
showing 1000 as the user and group ids. I didn't see the id isn't
listed in either of the shadow files. All of the files in the user's
home directory have the ownership and group set to id 1000.

I have rebooted the system to make sure nothing was being stored in
memory, with the same results.

Any other thoughts to look into to correct this error?
-- 
Doug

Registered Linux User #285548 (http://counter.li.org)

Never trust a computer you can't throw out a window.
   -- Steve Wozniak
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread Don Krause

On Oct 1, 2010, at 2:57 PM, Ray Van Dolson wrote:

> On Fri, Oct 01, 2010 at 02:47:09PM -0700, aurfal...@gmail.com wrote:
>> 
>> On Oct 1, 2010, at 2:16 PM, Steve Thompson wrote:
>> 
>>> On Fri, 1 Oct 2010, Craig White wrote:
>>> 
 As for OpenLDAP being a royal PITA, I suppose that's a matter of
 perspective because I've been using it for at least 7 years now and  
 it
 works for me without any problems whatsoever.
>>> 
>>> Agreed. I have found that LDAP, in the guise of OpenLDAP, is not very
>>> difficult at all once you have done your first setup, providing, as  
>>> Craig
>>> says, you take the time to understand why you're doing what you're  
>>> doing
>>> and you properly plan ahead. OpenLDAP also has excellent performance  
>>> and
>>> is as solid as a rock.
>>> 
>>> Steve
>> 
>> Whats bizarre is the NIS/LDAP gateway that padl.com sells starting at  
>> $1500.
>> 
>> I said screw it and just migrated over to OpenLDAP.
>> 
>> Didn't think it was a PITA but then again, all IT is a PITA so non of  
>> it is if you catch my drift.
>> 
>> I mean if its all a PITA, then its not a PITA cuz PITA is PITA if  
>> there is no PITA to compare to.
>> 
> 
> What bites is if you already have a large AD environment in place along
> with legacy NIS.
> 
> It's obviously not efficient to maintain two separate environments with
> many of the same usernames...
> 
> AD does have "Unix Extensions" to expand their schema to make it more
> friendly for use as LDAP.. but it's pretty limited really.  That and,
> what if you have many legacy Unix clients that can only talk NIS
> easily?
> 
> There are packages like LikeWise out there that can make this work
> fairly well -- they even have a free version.
> 
> Lately I've been thinking of using something like Fedora Directory
> Server to just sync up daily from AD and provide LDAP and NIS services
> via some sort of shim to older Unix clients who can't handle LDAP.
> 
> Note that Samba 3.3.x integrates pretty well with AD via winbind.  If
> you can get good external uid mapping going you can even preserve UID's
> from your NIS environments.
> 
> It's definitely not as fast as NIS though as far as responsiveness...
> 
> Ray


Anybody use OpenDS instead of OpenLDAP? I just ask, because OpenDS is shipped as
part of a large enterprise app we use (PTC WIndchill) and it doesn't seem as 
bad as OpenLDAP
as far as the management tools go.
--
Don 




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread aurfalien

On Oct 1, 2010, at 2:57 PM, Ray Van Dolson wrote:

> On Fri, Oct 01, 2010 at 02:47:09PM -0700, aurfal...@gmail.com wrote:
>>
>> On Oct 1, 2010, at 2:16 PM, Steve Thompson wrote:
>>
>>> On Fri, 1 Oct 2010, Craig White wrote:
>>>
 As for OpenLDAP being a royal PITA, I suppose that's a matter of
 perspective because I've been using it for at least 7 years now and
 it
 works for me without any problems whatsoever.
>>>
>>> Agreed. I have found that LDAP, in the guise of OpenLDAP, is not  
>>> very
>>> difficult at all once you have done your first setup, providing, as
>>> Craig
>>> says, you take the time to understand why you're doing what you're
>>> doing
>>> and you properly plan ahead. OpenLDAP also has excellent performance
>>> and
>>> is as solid as a rock.
>>>
>>> Steve
>>
>> Whats bizarre is the NIS/LDAP gateway that padl.com sells starting at
>> $1500.
>>
>> I said screw it and just migrated over to OpenLDAP.
>>
>> Didn't think it was a PITA but then again, all IT is a PITA so non of
>> it is if you catch my drift.
>>
>> I mean if its all a PITA, then its not a PITA cuz PITA is PITA if
>> there is no PITA to compare to.
>>
>
> Note that Samba 3.3.x integrates pretty well with AD via winbind.  If
> you can get good external uid mapping going you can even preserve  
> UID's
> from your NIS environments.

Not for every one, but I scrapped using Samba as it quadruples your  
LDIFs and use pGina for Windows client auth to LDAP.  Now I realize  
that LDAP is really fast but I just hated how my LDIFs looked after  
Samba got a hold of em.  Samba is an awesome project so I'm not dissin  
them at all.

Again, I realize not a fit for every env, but I was lucky in not  
having any large AD/Windows population to deal with, perhaps only a  
few hundred is all.

-aurf
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread Ray Van Dolson
On Fri, Oct 01, 2010 at 02:47:09PM -0700, aurfal...@gmail.com wrote:
> 
> On Oct 1, 2010, at 2:16 PM, Steve Thompson wrote:
> 
> > On Fri, 1 Oct 2010, Craig White wrote:
> >
> >> As for OpenLDAP being a royal PITA, I suppose that's a matter of
> >> perspective because I've been using it for at least 7 years now and  
> >> it
> >> works for me without any problems whatsoever.
> >
> > Agreed. I have found that LDAP, in the guise of OpenLDAP, is not very
> > difficult at all once you have done your first setup, providing, as  
> > Craig
> > says, you take the time to understand why you're doing what you're  
> > doing
> > and you properly plan ahead. OpenLDAP also has excellent performance  
> > and
> > is as solid as a rock.
> >
> > Steve
> 
> Whats bizarre is the NIS/LDAP gateway that padl.com sells starting at  
> $1500.
> 
> I said screw it and just migrated over to OpenLDAP.
> 
> Didn't think it was a PITA but then again, all IT is a PITA so non of  
> it is if you catch my drift.
> 
> I mean if its all a PITA, then its not a PITA cuz PITA is PITA if  
> there is no PITA to compare to.
> 

What bites is if you already have a large AD environment in place along
with legacy NIS.

It's obviously not efficient to maintain two separate environments with
many of the same usernames...

AD does have "Unix Extensions" to expand their schema to make it more
friendly for use as LDAP.. but it's pretty limited really.  That and,
what if you have many legacy Unix clients that can only talk NIS
easily?

There are packages like LikeWise out there that can make this work
fairly well -- they even have a free version.

Lately I've been thinking of using something like Fedora Directory
Server to just sync up daily from AD and provide LDAP and NIS services
via some sort of shim to older Unix clients who can't handle LDAP.

Note that Samba 3.3.x integrates pretty well with AD via winbind.  If
you can get good external uid mapping going you can even preserve UID's
from your NIS environments.

It's definitely not as fast as NIS though as far as responsiveness...

Ray
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread Stephen Harris
On Fri, Oct 01, 2010 at 05:16:49PM -0400, Steve Thompson wrote:
> Agreed. I have found that LDAP, in the guise of OpenLDAP, is not very 
> difficult at all once you have done your first setup, providing, as Craig 
> says, you take the time to understand why you're doing what you're doing 
> and you properly plan ahead. OpenLDAP also has excellent performance and 
> is as solid as a rock.

The server is great... the client side not so much.  Definitely ensure
you have nscd running, 'cos without it you'll be making lots of TCP
connections to the server and these are relatively slow (definitely
compared to NIS which uses UDP).

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Zoneminder

2010-10-01 Thread Joseph L. Casale
>ehh -- The version in RawHide will build and run under C5, 
>with some tedious gathering and packaging of  buildchain work
>
>[herr...@centos-5 zoneminder]$ rpm -q zoneminder
>zoneminder-1.24.2-5orc
>[herr...@centos-5 zoneminder]$ ls *src.rpm | grep orc | wc
>  28  281021
>[herr...@centos-5 zoneminder]$

Russ,
Although Motion looks neat, the project looks a bit quite for my taste.
KB's repo doesn't have a recent zm srpm would you care to update your
ftp site or share in the process you used to get the F14 rpm in CentOS?

Thanks!
jlc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread aurfalien

On Oct 1, 2010, at 2:16 PM, Steve Thompson wrote:

> On Fri, 1 Oct 2010, Craig White wrote:
>
>> As for OpenLDAP being a royal PITA, I suppose that's a matter of
>> perspective because I've been using it for at least 7 years now and  
>> it
>> works for me without any problems whatsoever.
>
> Agreed. I have found that LDAP, in the guise of OpenLDAP, is not very
> difficult at all once you have done your first setup, providing, as  
> Craig
> says, you take the time to understand why you're doing what you're  
> doing
> and you properly plan ahead. OpenLDAP also has excellent performance  
> and
> is as solid as a rock.
>
> Steve
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

Whats bizarre is the NIS/LDAP gateway that padl.com sells starting at  
$1500.

I said screw it and just migrated over to OpenLDAP.

Didn't think it was a PITA but then again, all IT is a PITA so non of  
it is if you catch my drift.

I mean if its all a PITA, then its not a PITA cuz PITA is PITA if  
there is no PITA to compare to.

- aurf
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread Steve Thompson
On Fri, 1 Oct 2010, Craig White wrote:

> As for OpenLDAP being a royal PITA, I suppose that's a matter of
> perspective because I've been using it for at least 7 years now and it
> works for me without any problems whatsoever.

Agreed. I have found that LDAP, in the guise of OpenLDAP, is not very 
difficult at all once you have done your first setup, providing, as Craig 
says, you take the time to understand why you're doing what you're doing 
and you properly plan ahead. OpenLDAP also has excellent performance and 
is as solid as a rock.

Steve
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread m . roth
Craig White wrote:
> On Fri, 2010-10-01 at 16:46 -0400, m.r...@5-cent.us wrote:
>
>> *shrug* I've never used it. Trust me, openLDAP is a royal PITA, but with
>> AD as an alternative
> 
> well AD *is* LDAP but it has many other services/requirements beyond
> LDAP.
>
> As for OpenLDAP being a royal PITA, I suppose that's a matter of
> perspective because I've been using it for at least 7 years now and it
> works for me without any problems whatsoever. The only griping I hear is
> from people who expect to use it without actually taking the time to
> learn how it works.

In later '06, I set it up, with nobody I worked with knowing anything
about how to do it. The "tools" suck dead roaches, the error messages are
lousy, and its error handling leases much to be desired, like, um, error
handling. The documentation was mostly out of date, and written worse than
old mainframe documentation (which I have, indeed, used).

Once its working, it's ok, but doing *anything* to it is a royal pain. I'm
glad you have no trouble; I, and most folks I've spoken with about it,
think the way I do.

mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread Craig White
On Fri, 2010-10-01 at 16:46 -0400, m.r...@5-cent.us wrote:

> *shrug* I've never used it. Trust me, openLDAP is a royal PITA, but with
> AD as an alternative

well AD *is* LDAP but it has many other services/requirements beyond
LDAP.

As for OpenLDAP being a royal PITA, I suppose that's a matter of
perspective because I've been using it for at least 7 years now and it
works for me without any problems whatsoever. The only griping I hear is
from people who expect to use it without actually taking the time to
learn how it works.

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread m . roth
Boris Epstein wrote:
> On Fri, Oct 1, 2010 at 4:46 PM,  wrote:
>
>> Stephen Harris wrote:
>> > On Fri, Oct 01, 2010 at 04:22:58PM -0400, m.r...@5-cent.us wrote:

>> When
>> > I did Solaris 9 training it took 2 sentences.  Yes, NIS+ may be more
>> > secure than NIS, but it's a FPOS to use properly and not a recommended
>> > solution.
>>
>> *shrug* I've never used it. Trust me, openLDAP is a royal PITA, but with
>> AD as an alternative
>
> Thanks... what is AD? I never even heard of that.

Windows. Active Directory, or whatever.
>
> I think we are going to LDAP at some point - due to its universality if
> for no other reason.

Seems reasonable to me.

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread Boris Epstein
On Fri, Oct 1, 2010 at 4:46 PM,  wrote:

> Stephen Harris wrote:
> > On Fri, Oct 01, 2010 at 04:22:58PM -0400, m.r...@5-cent.us wrote:
> >
> >> And I'd at *least* go to NIS+. openLDAP is an unbelievable pain, but
> >
> > Nobody in their right mind uses NIS+.  Even Sun have stopped it.
> >
> > When I did Solaris 2.4 training NIS+ took 2 chapters of the manual.  When
> > I did Solaris 9 training it took 2 sentences.  Yes, NIS+ may be more
> > secure than NIS, but it's a FPOS to use properly and not a recommended
> > solution.
>
> *shrug* I've never used it. Trust me, openLDAP is a royal PITA, but with
> AD as an alternative
>
>   mark
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

Thanks... what is AD? I never even heard of that.

I think we are going to LDAP at some point - due to its universality if for
no other reason.

Boris.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread m . roth
Stephen Harris wrote:
> On Fri, Oct 01, 2010 at 04:22:58PM -0400, m.r...@5-cent.us wrote:
>
>> And I'd at *least* go to NIS+. openLDAP is an unbelievable pain, but
>
> Nobody in their right mind uses NIS+.  Even Sun have stopped it.
>
> When I did Solaris 2.4 training NIS+ took 2 chapters of the manual.  When
> I did Solaris 9 training it took 2 sentences.  Yes, NIS+ may be more
> secure than NIS, but it's a FPOS to use properly and not a recommended
> solution.

*shrug* I've never used it. Trust me, openLDAP is a royal PITA, but with
AD as an alternative

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread Stephen Harris
On Fri, Oct 01, 2010 at 04:22:58PM -0400, m.r...@5-cent.us wrote:

> And I'd at *least* go to NIS+. openLDAP is an unbelievable pain, but

Nobody in their right mind uses NIS+.  Even Sun have stopped it.

When I did Solaris 2.4 training NIS+ took 2 chapters of the manual.  When
I did Solaris 9 training it took 2 sentences.  Yes, NIS+ may be more
secure than NIS, but it's a FPOS to use properly and not a recommended
solution.

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread m . roth
James Pearson wrote:
> Boris Epstein wrote:
>> Hello listmates,
>>
>> I have discovered a very strange SFTP problem which I can not connect to
>> anything but NIS thus far. See here:
>>
>> http://www.linuxquestions.org/questions/linux-server-73/sftp-seems-to-fail-for-nis-accounts-under-openssh-5-x-816020/
>>
>> http://readlist.com/lists/suse.com/suse-linux-e/38/193419.html
>>
>> Hence the question: is NIS (YP) still in use much anywhere for
>> authentication?
>
> I have no problems as a NIS user using sftp to a CentOS 5 box running
> OpenSSH 5.x
>
> This isn't really a CentOS issue - as CentOS ships with OpenSSH v4.x
>
> I suggest you download the vanilla OpenSSH 5.x source and build and
> install it on a host that has NIS accounts and test it.

And I'd at *least* go to NIS+. openLDAP is an unbelievable pain, but
that's the way I'd go, well, actually, when I was working at AT&T 4 years
ago, I did go that way for our group, and where I'm at now, with the fed
gov't, we've got AD through kerborous.

NIS is very insecure. scp works fine, as does rsync with ssh.

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Format details for a raid partition....

2010-10-01 Thread Nataraj
Tom Bishop wrote:
> So I have been playing with a RAID 10 f2 ( 2 disks far layout) 
> setup...thanks for all of the advice..Now I am playing with the format 
> and want to make sure I have it setup the best that I can, my raid was 
> built using the raid 10 option with 2 disks with the layout=far, chunk 
> size 512now I read all of the docs I could find about format and 
> stride and stripe size and this is what i came up with...
>
> mkfs -t ext4 -E stride=128,stripe-width=32 /dev/md0
>
>
> Someone let meknow if this looks right, but since i only have two 
> disks to get my stride 512/4k=128 and then to get my stripe 2/2*128/4=32
I have this in my notes for ext2/ext3 filesystem under raid 5.  You will 
have to see how your layout differs from raid5 in terms of distribution 
of data across the disks.

#   the optimal stride is given by:
#
#chunk size
#   stride = --  *  ( num disks )
#block size
#
#

Here is a framework of a script to test performance of various chunk 
sizes (came off of some webpage a while ago).  Optimal chunk size will 
of course depend on your application and the size of your writes and files..
#
#
EXT2BLOCKSIZE=4096  # or 1024 or ???
#
for CHUNKSIZE in 4 8 16 32 64 128 256 512
do
stride=$(( $CHUNKSIZE * 1024 / $EXT2BLOCKSIZE ))
..
.. create new /etc/raidtab and run the test
..
mke2fs -b $EXT2BLOCKSIZE -m 1 -Rstride=$stride /dev/mdxx
..
mount /dev/mdxx
..configurations
# whatever test ..
tiobench
bonnie
dd
..
done
#
#






___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread Kaplan, Andrew H.
Hi there --

We use NIS on our site which is a mixture of HP-UX and Linux systems.  

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of
Ben McGinnes
Sent: Friday, October 01, 2010 2:50 PM
To: CentOS mailing list
Subject: Re: [CentOS] how many people still use NIS?

On 2/10/10 4:27 AM, Boris Epstein wrote:
> Hello listmates,
> 
> I have discovered a very strange SFTP problem which I can not connect to
> anything but NIS thus far. See here:
> 
>
http://www.linuxquestions.org/questions/linux-server-73/sftp-seems-to-fail-for-n
is-accounts-under-openssh-5-x-816020/
> 
> http://readlist.com/lists/suse.com/suse-linux-e/38/193419.html
> 
> Hence the question: is NIS (YP) still in use much anywhere for
> authentication?

Solaris still favours it, but mainly because Sun invented it.  Most of
the rest of us don't bother.  I certainly haven't seen it anywhere
except exclusively SunOS/Solaris based networks for ages.


Regards,
Ben




The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] HP ML110 G6: how to update kernel with HP hpahcisr raid driver installed

2010-10-01 Thread Tru Huynh
On Fri, Oct 01, 2010 at 10:24:43AM -0700, Scott Silva wrote:
> on 9-30-2010 8:35 AM Dario Lesca spake the following:
> > Il giorno gio, 30/09/2010 alle 07.54 -0400, mark ha scritto:
> >> Dario Lesca wrote:
> >> 
...
> > Now I have reinstall and solved this issue
> > adding a "exclude=kernel*" into /etc/yum.conf
> > 
> > Thank to all.
> > 
> That doesn't really "solve" the issue, it only stops you from getting
> important kernel updates.

and you really should upgrade your kernel if you have local users
on your server...

http://h2.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01732801
seems fun too

if you are lucky you could just copy the hpahcisr.ko file and into 
/lib/modules/`uname -r`/extra and let kernel upgrade do the weak update magic.

OTOH, if the order of kernel module is important as suggested above, you need 
to 
do it manually see mkinird man pages.

Tru

-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B


pgppxOOrkxlBP.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread Mike VanHorn
On 10/1/10 2:27 PM, "Boris Epstein"  wrote:

> Hello listmates,
> 
> I have discovered a very strange SFTP problem which I can not connect to
> anything but NIS thus far. See here:
> 
> http://www.linuxquestions.org/questions/linux-server-73/sftp-seems-to-fail-for
> -nis-accounts-under-openssh-5-x-816020/
> 
> http://readlist.com/lists/suse.com/suse-linux-e/38/193419.html
> 
> Hence the question: is NIS (YP) still in use much anywhere for
> authentication?

We use it for our mixed environment of Solaris and Linux (including CentOS)
workstations. 100-150 machines, 600-700 users.

---
Mike VanHorn
Senior Computer Systems Administrator 
College of Engineering and Computer Science
Wright State University
265 Russ Engineering Center
937-775-5157
michael.vanh...@wright.edu
RSS: http://www.engineering.wright.edu/~mvanhorn/MikeVanHorn'sNewsFeed.xml
http://www.engineering.wright.edu/~mvanhorn/



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread James Pearson
Boris Epstein wrote:
> Hello listmates,
> 
> I have discovered a very strange SFTP problem which I can not connect to
> anything but NIS thus far. See here:
> 
> http://www.linuxquestions.org/questions/linux-server-73/sftp-seems-to-fail-for-nis-accounts-under-openssh-5-x-816020/
> 
> http://readlist.com/lists/suse.com/suse-linux-e/38/193419.html
> 
> Hence the question: is NIS (YP) still in use much anywhere for
> authentication?

I have no problems as a NIS user using sftp to a CentOS 5 box running 
OpenSSH 5.x

This isn't really a CentOS issue - as CentOS ships with OpenSSH v4.x

I suggest you download the vanilla OpenSSH 5.x source and build and 
install it on a host that has NIS accounts and test it.

James Pearson
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread Jason Pyeron
 

> -Original Message-
> From: centos-boun...@centos.org 
> [mailto:centos-boun...@centos.org] On Behalf Of Don Krause
> Sent: Friday, October 01, 2010 15:40
> To: CentOS mailing list
> Subject: Re: [CentOS] how many people still use NIS?
> 
> 
> On Oct 1, 2010, at 11:50 AM, Ben McGinnes wrote:
> 
> > On 2/10/10 4:27 AM, Boris Epstein wrote:
> >> Hello listmates,
> >> 

> >> Hence the question: is NIS (YP) still in use much anywhere for 
> >> authentication?
> > 
> > Solaris still favours it, but mainly because Sun invented 
> it.  Most of 
> > the rest of us don't bother.  I certainly haven't seen it anywhere 
> > except exclusively SunOS/Solaris based networks for ages.
> > 
> > 
> > Regards,
> > Ben
> > 
> > 
> 
> We still use it quite extensively, across 100 or so Linux, 
> Solaris, and SunOS boxes.
> 
> Since we still have to maintain and support some very 
> expensive industrial equipment that use SunOS, I'd hate to 
> see it go away.
> 

We use it in our linux/windows SSO, about 75 machines. Eventually we will switch
to LDAP, but until then...

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread Don Krause

On Oct 1, 2010, at 11:50 AM, Ben McGinnes wrote:

> On 2/10/10 4:27 AM, Boris Epstein wrote:
>> Hello listmates,
>> 
>> I have discovered a very strange SFTP problem which I can not connect to
>> anything but NIS thus far. See here:
>> 
>> http://www.linuxquestions.org/questions/linux-server-73/sftp-seems-to-fail-for-nis-accounts-under-openssh-5-x-816020/
>> 
>> http://readlist.com/lists/suse.com/suse-linux-e/38/193419.html
>> 
>> Hence the question: is NIS (YP) still in use much anywhere for
>> authentication?
> 
> Solaris still favours it, but mainly because Sun invented it.  Most of
> the rest of us don't bother.  I certainly haven't seen it anywhere
> except exclusively SunOS/Solaris based networks for ages.
> 
> 
> Regards,
> Ben
> 
> 

We still use it quite extensively, across 100 or so Linux, Solaris, and SunOS 
boxes.

Since we still have to maintain and support some very expensive industrial 
equipment
that use SunOS, I'd hate to see it go away.

Take Care,
Don   





___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread Ben McGinnes
On 2/10/10 4:27 AM, Boris Epstein wrote:
> Hello listmates,
> 
> I have discovered a very strange SFTP problem which I can not connect to
> anything but NIS thus far. See here:
> 
> http://www.linuxquestions.org/questions/linux-server-73/sftp-seems-to-fail-for-nis-accounts-under-openssh-5-x-816020/
> 
> http://readlist.com/lists/suse.com/suse-linux-e/38/193419.html
> 
> Hence the question: is NIS (YP) still in use much anywhere for
> authentication?

Solaris still favours it, but mainly because Sun invented it.  Most of
the rest of us don't bother.  I certainly haven't seen it anywhere
except exclusively SunOS/Solaris based networks for ages.


Regards,
Ben




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Format details for a raid partition....

2010-10-01 Thread Tom Bishop
So I have been playing with a RAID 10 f2 ( 2 disks far layout)
setup...thanks for all of the advice..Now I am playing with the format and
want to make sure I have it setup the best that I can, my raid was built
using the raid 10 option with 2 disks with the layout=far, chunk size
512now I read all of the docs I could find about format and stride and
stripe size and this is what i came up with...

mkfs -t ext4 -E stride=128,stripe-width=32 /dev/md0


Someone let meknow if this looks right, but since i only have two disks to
get my stride 512/4k=128 and then to get my stripe 2/2*128/4=32



Does that look right and if not let me know but more important how to obtain
the right number so I can do it correctly in the future...Thanks.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] how many people still use NIS?

2010-10-01 Thread Boris Epstein
Hello listmates,

I have discovered a very strange SFTP problem which I can not connect to
anything but NIS thus far. See here:

http://www.linuxquestions.org/questions/linux-server-73/sftp-seems-to-fail-for-nis-accounts-under-openssh-5-x-816020/

http://readlist.com/lists/suse.com/suse-linux-e/38/193419.html

Hence the question: is NIS (YP) still in use much anywhere for
authentication?

Thanks.

Boris.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] HP ML110 G6: how to update kernel with HP hpahcisr raid driver installed

2010-10-01 Thread Joseph L. Casale
>That doesn't really "solve" the issue, it only stops you from getting
>important kernel updates.

An unfortunate way of life if you insist on using HP's modules. They do
their own QA testing and it takes a moons age. I have never had a need
to use the latest cciss for example versus the shipped module's but I guess
if you want software raid on that little server you have to.

AFAIK, turning off raid and using ahci then using mdraid (as I do on my ML110 
G6's)
makes much more sense is way easier longterm.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] HP ML110 G6: how to update kernel with HP hpahcisr raid driver installed

2010-10-01 Thread Scott Silva
on 9-30-2010 8:35 AM Dario Lesca spake the following:
> Il giorno gio, 30/09/2010 alle 07.54 -0400, mark ha scritto:
>> Dario Lesca wrote:
>> 
>>> ... start with "linux dd" and, at the end of setup, install the
>>
>> What? What are you saying you did with the dd command?
> At dvd boot prompt, I have add 'dd' option an I have load hp driver.
> 
>> Where'd you get the original?
> On the hp site
> 
>> Does installation of it build the driver, the way, for example, I have
>> to rebuild a years-old driver for my Nvidia card at work, every time I
>> update the kernel?
> HP not release the source of driver.
> 
> Now I have reinstall and solved this issue
> adding a "exclude=kernel*" into /etc/yum.conf
> 
> Thank to all.
> 
That doesn't really "solve" the issue, it only stops you from getting
important kernel updates.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Here we go again: SpamAssassin doesn't like the new Perl update...

2010-10-01 Thread Gilbert Sebenste

On Fri, 1 Oct 2010, David Hrbá? wrote:


Hi,
sa-update and spamd restart works for me. What's the rpm -q spamassasin
perl perl-NetAddr-IP and uname -a?


Hi David,

Here you go:

Linux machine.something 2.6.18-225.el5 #1 SMP Mon Sep 27 10:34:23 EDT 
2010 i686 i686 i386 GNU/Linux


spamassassin-3.3.1-3.el5.rf
perl-5.8.8-32.el5_5.2
perl-NetAddr-IP-4.032-1.el5.rf

***
Gilbert Sebenste 
(My opinions only!)  **
Staff Meteorologist, Northern Illinois University  
E-mail: seben...@weather.admin.niu.edu  ***
web: http://weather.admin.niu.edu  **
***___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 68, Issue 1

2010-10-01 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2010:0723 Important CentOS 5 x86_64 kernel   Update
  (Karanbir Singh)
   2. CESA-2010:0723 Important CentOS 5 i386 kernel Update
  (Karanbir Singh)
   3. CESA-2010:0734 Low CentOS 3 1-Month End Of Life (Tru Huynh)


--

Message: 1
Date: Thu, 30 Sep 2010 15:36:09 +
From: Karanbir Singh 
Subject: [CentOS-announce] CESA-2010:0723 Important CentOS 5 x86_64
kernel  Update
To: centos-annou...@centos.org
Message-ID: <20100930153609.ga24...@chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2010:0723 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2010-0723.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
de64ed82f6bbd5d31fcfa715f7062e46  kernel-2.6.18-194.17.1.el5.x86_64.rpm
d2eba9bf61ec467c6912a402cdaf8743  kernel-debug-2.6.18-194.17.1.el5.x86_64.rpm
1c1315f5a3e51e830c9d1177c71d5403  
kernel-debug-devel-2.6.18-194.17.1.el5.x86_64.rpm
e28baaea0021fc9aa0f69c5b607e682d  kernel-devel-2.6.18-194.17.1.el5.x86_64.rpm
f7c56919ef50788accd52906b7b49032  kernel-doc-2.6.18-194.17.1.el5.noarch.rpm
6c086bb6208b54f965d82fb0b29ccc86  kernel-headers-2.6.18-194.17.1.el5.x86_64.rpm
bc2794ac0116ee711ab8849667eb87bf  kernel-xen-2.6.18-194.17.1.el5.x86_64.rpm
b6771a5f3820002fcf678d1858aea08b  
kernel-xen-devel-2.6.18-194.17.1.el5.x86_64.rpm

Source:
7c84d0e56d5ee83f40e2a0ae04fc9dae  kernel-2.6.18-194.17.1.el5.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net



--

Message: 2
Date: Thu, 30 Sep 2010 15:36:09 +
From: Karanbir Singh 
Subject: [CentOS-announce] CESA-2010:0723 Important CentOS 5 i386
kernel  Update
To: centos-annou...@centos.org
Message-ID: <20100930153609.ga24...@chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2010:0723 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2010-0723.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
3ef29d18ecd25913bbe376dab181f307  kernel-2.6.18-194.17.1.el5.i686.rpm
cd0a5ef58324cefbf317e5a6ce7edf4f  kernel-debug-2.6.18-194.17.1.el5.i686.rpm
a200b62c7e53f8add6d58a96525ea9b1  
kernel-debug-devel-2.6.18-194.17.1.el5.i686.rpm
cb95e670cd014e1009dee9a2e5dfeb4d  kernel-devel-2.6.18-194.17.1.el5.i686.rpm
b139834804cf996fd1a79388e37acd41  kernel-doc-2.6.18-194.17.1.el5.noarch.rpm
ed22e4b36463ad82aba1e9ca0689d9ec  kernel-headers-2.6.18-194.17.1.el5.i386.rpm
cfce07e82ea5c10b78d946a2e6e693c6  kernel-PAE-2.6.18-194.17.1.el5.i686.rpm
1d5d1ec282a4b1efa43b6df05af5dd58  kernel-PAE-devel-2.6.18-194.17.1.el5.i686.rpm
00316ec2bda6d6fd6c11211ae9458c63  kernel-xen-2.6.18-194.17.1.el5.i686.rpm
769f9a500de8200266a3d24f4c61997f  kernel-xen-devel-2.6.18-194.17.1.el5.i686.rpm

Source:
7c84d0e56d5ee83f40e2a0ae04fc9dae  kernel-2.6.18-194.17.1.el5.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net



--

Message: 3
Date: Fri, 1 Oct 2010 11:56:47 +0200
From: Tru Huynh 
Subject: [CentOS-announce] CESA-2010:0734 Low CentOS 3 1-Month End Of
Life
To: centos-annou...@centos.org
Message-ID: <20101001095647.ga23...@sillage.bis.pasteur.fr>
Content-Type: text/plain; charset="us-ascii"

As per the upstream vendors errata support policy, updates for CentOS 3 will
also end on October 31th 2010.
https://rhn.redhat.com/errata/RHSA-2010-0734.html

It is recommended that any system still running CentOS 3 should be
upgraded to a more recent version of CentOS before this date to ensure
continued security and bug fix support.

see also http://wiki.centos.org/HowTos/EOLC3

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20101001/1684c88a/attachment-0001.bin
 

--

___
CentOS-announce mailing list
c

Re: [CentOS] Here we go again: SpamAssassin doesn't like the new Perl update...

2010-10-01 Thread David Hrbáč
Dne 1.10.2010 16:34, Gilbert Sebenste napsal(a):
> On Fri, 1 Oct 2010, Gilbert Sebenste wrote:
> 
>> Check this out:
>>
>> % sa-update
>>
>>  Subroutine NetAddr::IP::UtilPolluted::AF_INET6 redefined at
>> /usr/lib/perl5/5.8.8/Exporter.pm line 65.
>>  at
>> /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/NetAddr/IP/Util.pm
>> line 180
> 

Hi,
sa-update and spamd restart works for me. What's the rpm -q spamassasin
perl perl-NetAddr-IP and uname -a?
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Here we go again: SpamAssassin doesn't like the new Perl update...

2010-10-01 Thread Gilbert Sebenste
On Fri, 1 Oct 2010, Steve Huff wrote:

> looks like it should be fixed in revision 4.033, which is already in RPMforge 
> SVN but not yet pushed to the repo.
>
> how much troubleshooting did you do before you assumed it was CentOS's fault? 
> :)

Hi Steve,

I wish I knew how to troubleshoot it. But, I didn't say it was CentOS 
fault, I just said the Perl update (collectively, somewhere) was the 
issue. I was throwing this out there to also see if anyone else was 
seeing this, and not being a CentOS genius (to say the least), I was 
looking for someone like you, smarter than me on this, who could figure it 
out. And you did so very well, thanks. :-)

Have a good one!

Gilbert

***
Gilbert Sebenste 
(My opinions only!)  **
***
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Here we go again: SpamAssassin doesn't like the new Perl update...

2010-10-01 Thread Steve Huff

On Oct 1, 2010, at 10:34 AM, Gilbert Sebenste wrote:

> I'll raise that and a restart:
> 
> % /etc/rc.d/init.d/spamassassin restart
> Stopping spamd:[  OK  ]
> Starting spamd: Subroutine NetAddr::IP::UtilPolluted::AF_INET6 redefined 
> at /usr/lib/perl5/5.8.8/Exporter.pm line 65.
>  at 
> /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/NetAddr/IP/Util.pm 
> line 180


this does not look like CentOS's fault.

$ rpm -qf 
/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/NetAddr/IP/Util.pm
perl-NetAddr-IP-4.032-1.el5.rf

first off, the package in question comes from RPMforge.

this looks like a bug in the upstream Perl module:

http://cpansearch.perl.org/src/MIKER/NetAddr-IP-4.033/Changes

Revision history for Perl extension NetAddr::IP

4.033  Wed Sep 29 10:32:50 PDT 2010
Conditionalize import of AF_INET6 in Util.pm
NetAddr::IP::UtilPolluted

4.032  Wed Sep 22 13:39:08 PDT 2010
Added overload => 'ne' and '!=' to Lite.pm v1.18

looks like it should be fixed in revision 4.033, which is already in RPMforge 
SVN but not yet pushed to the repo.

how much troubleshooting did you do before you assumed it was CentOS's fault? :)

-steve

--
If this were played upon a stage now, I could condemn it as an improbable 
fiction. - Fabian, Twelfth Night, III,v
http://five.sentenc.es



PGP.sig
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] MegaRAID Storage Manager on CentOS 5.5?

2010-10-01 Thread m . roth
giggzounet wrote:
> Le 28/09/2010 12:33, James Pearson a écrit :
>> Does anyone have the 'MegaRAID Storage Manager' GUI working on CentOS
>> 5.5?
>>
>> I can run it, but it won't let me log in.
>>
>> The docs state that it requires the local root username and password -
>> but it always rejects this with "Message = Login failed: Invalid
>> username or password!"
>
> I had a login problem with 'MegaRAID Storage Manager' GUI on CentOS 5.5
> too. That was very strange:
> the system was installed with US keyboard and the configuration was US
> too. Then I'm in germany so we are working with german Keyboard so I
> have modified US to DE. But I'm french so I'm using a french keyboard on
> my workstation...all works out of the box (I get the letter wich I
> wan... :) ) except with 'MegaRAID Storage Manager' GUI. I found that I
> have to enter my root password on the keyboard as if I enter it on a US
> keyboard...even If the config is DE or FR. very very strange...

It could very well be that it takes the characters entered in ASCII.

  mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] logwatch question

2010-10-01 Thread Scott Silva
on 9-29-2010 2:43 PM lostson spake the following:
> Quoting M�rio Barbosa :
> 
>> LostSon wrote:
>>> Yes I did run newaliases and still no joy
>>>
>>> Mark Van Bogart  wrote:
>>>
 Did you run 'newaliases' after editing /etc/aliases?

 Sent from my iPhone

 On Sep 28, 2010, at 6:27 AM, lostson  wrote:

> Hello
> A few weeks ago I started having problems with my system email or
> specifically my logwatch reports showing up in my inbox. I got most of
> those issues figued out except one now when i get an email from my
> system it has a title of this
>
> Cron  run-parts /etc/cron.daily
>
>
> with this message
>
> /etc/cron.daily/0logwatch:
>
> Recipient names must be specified
>>
>>
>> http://linuxhelp.blogspot.com/2005/06/sendmail-versatile-mail-server.html
>>
>> Look for "Check if sendmail is identifying your station's hostname
>> correctly:"
>>
> 
>   Well a few weeks ago after updating, my logwatch reports just  
> stopped, i had some
> permission problems and other such things. So last night what i did was
> 
>   yum remove sendmail logwatch
> 
>   then i reinstalled them and was gettting the error
>   logwatch cannot execute sendmail -t
> 
>   turns out that in the  /usr/share/---  logwatch.conf its says mailer  
> = " sendmail -t"
> 
>   but that kicks in the error so in etc/logwatch/logwatch.conf if you add
>   mailer = "/usr/sbin/sendmail -t"
>   then the error goes away and logwatch reports start flowing back to  
> my inbox like normal
> so that fixed my error and all is well now. Talking with people last  
> night they said it
> was weird probably that a symlink was pointing to where it should be.  
> Weird thing was i
> did a fresh install on my laptop while working on my main machine last  
> night and was
> getting the exact same issue on a fresh install. but again applying  
> this fix made it work
> fine. So the question is now is, is it a logwatch issue or a sendmail  
> issue and if so
> where and how to fix
> it. I'm gonna write up a full bug report hopefully tonight and look  
> upstream as well to
> see if there are any bugs filed with RH about this as well.
> 
>   LostSon
> 
>   http://lostsonsvault.org
It seems to be a path issue... The environment that logwatch is running under
doesn't have /usr/sbin in its path, so it needs the full reference.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Here we go again: SpamAssassin doesn't like the new Perl update...

2010-10-01 Thread Gilbert Sebenste
On Fri, 1 Oct 2010, Gilbert Sebenste wrote:

> Check this out:
>
> % sa-update
>
>  Subroutine NetAddr::IP::UtilPolluted::AF_INET6 redefined at
> /usr/lib/perl5/5.8.8/Exporter.pm line 65.
>  at
> /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/NetAddr/IP/Util.pm
> line 180

I'll raise that and a restart:

% /etc/rc.d/init.d/spamassassin restart
Stopping spamd:[  OK  ]
Starting spamd: Subroutine NetAddr::IP::UtilPolluted::AF_INET6 redefined 
at /usr/lib/perl5/5.8.8/Exporter.pm line 65.
  at 
/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/NetAddr/IP/Util.pm 
line 180
[  OK  ]

***
Gilbert Sebenste 
(My opinions only!)  **
***
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] MegaRAID Storage Manager on CentOS 5.5?

2010-10-01 Thread giggzounet
Le 28/09/2010 12:33, James Pearson a écrit :
> Does anyone have the 'MegaRAID Storage Manager' GUI working on CentOS 5.5?
> 
> I can run it, but it won't let me log in.
> 
> The docs state that it requires the local root username and password - 
> but it always rejects this with "Message = Login failed: Invalid 
> username or password!"
> 
> Thanks
> 
> James Pearson

Hi,

I had a login problem with 'MegaRAID Storage Manager' GUI on CentOS 5.5
too. That was very strange:
the system was installed with US keyboard and the configuration was US
too. Then I'm in germany so we are working with german Keyboard so I
have modified US to DE. But I'm french so I'm using a french keyboard on
my workstation...all works out of the box (I get the letter wich I
wan... :) ) except with 'MegaRAID Storage Manager' GUI. I found that I
have to enter my root password on the keyboard as if I enter it on a US
keyboard...even If the config is DE or FR. very very strange...

Regards,
Guillaume

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Here we go again: SpamAssassin doesn't like the new Perl update...

2010-10-01 Thread Gilbert Sebenste
Check this out:

% sa-update

  Subroutine NetAddr::IP::UtilPolluted::AF_INET6 redefined at 
/usr/lib/perl5/5.8.8/Exporter.pm line 65.
  at 
/usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/NetAddr/IP/Util.pm 
line 180

***
Gilbert Sebenste 
(My opinions only!)  **
***
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on mkfs.hfsplus

2010-10-01 Thread iarteaga

-Original Message-
From: "John Doe" 
Date: Fri Oct 01 12:45:21 GMT 2010
To: "CentOS mailing list" 
CC: 
Subject: Re: [CentOS] question on mkfs.hfsplus

From: Jerry Geis 

> I am wanting to use the mkfs.hfsplus as mentioned here 
> http://www.oli.id.au/createosxdmgdiskimagesinlinux
> but I dont have the  command.
> yum provides "*/mkfs.hfsplus" returns no packages  found.
> Where do I find this command?  Thanks.

If you don't find one for CentOS, maybe your could try fedora's one
http://rpm.pbone.net/index.php3?stat=3&search=hfsplus-tools

JD


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on mkfs.hfsplus

2010-10-01 Thread iarteaga

-Original Message-
From: "John Doe" 
Date: Fri Oct 01 12:45:21 GMT 2010
To: "CentOS mailing list" 
CC: 
Subject: Re: [CentOS] question on mkfs.hfsplus

From: Jerry Geis 

> I am wanting to use the mkfs.hfsplus as mentioned here 
> http://www.oli.id.au/createosxdmgdiskimagesinlinux
> but I dont have the  command.
> yum provides "*/mkfs.hfsplus" returns no packages  found.
> Where do I find this command?  Thanks.

If you don't find one for CentOS, maybe your could try fedora's one
http://rpm.pbone.net/index.php3?stat=3&search=hfsplus-tools

JD


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on mkfs.hfsplus

2010-10-01 Thread John Doe
From: Jerry Geis 

> I am wanting to use the mkfs.hfsplus as mentioned here 
> http://www.oli.id.au/createosxdmgdiskimagesinlinux
> but I dont have the  command.
> yum provides "*/mkfs.hfsplus" returns no packages  found.
> Where do I find this command?  Thanks.

If you don't find one for CentOS, maybe your could try fedora's one
http://rpm.pbone.net/index.php3?stat=3&search=hfsplus-tools

JD


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] question on mkfs.hfsplus

2010-10-01 Thread Jerry Geis
I am wanting to use the mkfs.hfsplus as mentioned here 
http://www.oli.id.au/createosxdmgdiskimagesinlinux
but I dont have the command.
yum provides "*/mkfs.hfsplus" returns no packages found.

Where do I find this command? Thanks.

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mailman - searchable archive

2010-10-01 Thread James Chamberlain
On Sep 28, 2010, at 2:30 PM, Jussi Hirvi wrote:

> Mailman works well for our mailing lists, but the archive is
> unacceptable - the worst thing is lack of search function.
>
> I got one tip for this:
>
> 1) emails converted to html format with mhonarc
> 2) search can be done with htdig
>
> Opinions? Maybe there are better software solutions for this - I hope.
>
> - Jussi

You might give Namazu a try:

http://mail.python.org/pipermail/mailman-users/2004-June/037584.html

Regards,

James
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Routing of outgoing packets

2010-10-01 Thread Mitja Mihelič

On 09/30/2010 05:02 PM, John Doe wrote:
> From: Mitja Mihelič
>> I am trying to use hping to chek the latency of our network.
>> Somehow things are not going to plan and I thought someone might be able
>> to shed some light on the subject.
>> Here is the setup:
>> (the IP addresses gvien here are fake, but they do represent the correct
>> state of the networking setup)
>> vlan  interface  IP  mask
>> V2eth0   192.168.20.2032
>> V4eth1   172.16.4.4032
>> V6eth2   172.16.6.6032
>>
>> The default route is set to eth1.
>> The idea is to use eth2 for pinging only, the other two interfaces are
>> used by another service and management access.
> Could you show the ifconfig and route outputs...?
>
> JD
The Centos version is 5.5.

This is the kernel we are using 
(http://rpms.mcnc.org/web100/el5/distro-compat/i386/):
2.6.18-164.15.1.el5.web100PAE #1 SMP Mon May 17 17:01:51 EDT 2010 i686 
athlon i386 GNU/Linux

The IP addresses are presented as private addresses, netmasks are real.

Here is the ifconfig output:
[r...@server ~]# ifconfig
eth0  Link encap:Ethernet  HWaddr 00:16:35:82:45:A0
   inet addr:192.168.254.236  Bcast:192.168.254.239  
Mask:255.255.255.240
   inet6 addr: fe80::216:35ff:fe82:45a0/64 Scope:Link
   UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
   RX packets:139602 errors:0 dropped:0 overruns:0 frame:0
   TX packets:58914 errors:0 dropped:0 overruns:0 carrier:0
   collisions:0 txqueuelen:1000
   RX bytes:211203420 (201.4 MiB)  TX bytes:4285647 (4.0 MiB)
   Interrupt:186 Memory:dc00-dc012800

eth1  Link encap:Ethernet  HWaddr 00:16:35:82:45:A2
   inet addr:192.168.254.244  Bcast:192.168.254.247  
Mask:255.255.255.248
   inet6 addr: fe80::216:35ff:fe82:45a2/64 Scope:Link
   UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
   RX packets:15 errors:0 dropped:0 overruns:0 frame:0
   TX packets:14 errors:0 dropped:0 overruns:0 carrier:0
   collisions:0 txqueuelen:1000
   RX bytes:1130 (1.1 KiB)  TX bytes:1116 (1.0 KiB)
   Interrupt:194 Memory:da00-da012800

eth2  Link encap:Ethernet  HWaddr 00:15:17:C5:84:4D
   inet addr:192.168.254.18  Bcast:192.168.254.23  
Mask:255.255.255.248
   inet6 addr: fe80::215:17ff:fec5:844d/64 Scope:Link
   UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
   RX packets:29 errors:0 dropped:0 overruns:0 frame:0
   TX packets:18 errors:0 dropped:0 overruns:0 carrier:0
   collisions:0 txqueuelen:1000
   RX bytes:2280 (2.2 KiB)  TX bytes:1236 (1.2 KiB)
   Memory:dfde-dfe0

loLink encap:Local Loopback
   inet addr:127.0.0.1  Mask:255.0.0.0
   inet6 addr: ::1/128 Scope:Host
   UP LOOPBACK RUNNING  MTU:16436  Metric:1
   RX packets:21 errors:0 dropped:0 overruns:0 frame:0
   TX packets:21 errors:0 dropped:0 overruns:0 carrier:0
   collisions:0 txqueuelen:0
   RX bytes:4240 (4.1 KiB)  TX bytes:4240 (4.1 KiB)


And the route command output:
[r...@server ~]# route -n
Kernel IP routing table
Destination  Gateway  Genmask  Flags Metric Ref
Use Iface
192.168.18.122   192.168.254.225  255.255.255.255  UGH   0  0
0 eth0
192.168.254.16   0.0.0.0  255.255.255.248  U 0  0
0 eth2
192.168.254.240  0.0.0.0  255.255.255.248  U 0  0
0 eth1
192.168.18.160   192.168.254.225  255.255.255.240  UG0  0
0 eth0
192.168.254.224  0.0.0.0  255.255.255.240  U 0  0
0 eth0
192.168.1.64 192.168.254.225  255.255.255.192  UG0  0
0 eth0
192.168.1.128192.168.254.225  255.255.255.128  UG0  0
0 eth0
169.254.0.0  0.0.0.0  255.255.0.0  U 0  0
0 eth2
0.0.0.0  192.168.254.241  0.0.0.0  UG0  0
0 eth1

--
Mitja
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos