Re: [CentOS-docs] Skype on CentOS 6

2011-08-11 Thread Phil Schaffner
Yves Bellefeuille wrote on 08/10/2011 09:30 PM:
 Hi:

 I've finished the changes about installing Skype on CentOS 6. Thanks.

 (Except that I still think that this information should be moved in the
 list of HowTos from section 17, Misc., to section 18, Non CentOS
 Applications.)


Yves,

I think you made substantial changes since the start of a forum thread 
on Skype on CentOS-6, but please have a look at the links in the 
following post to see if there's anything helpful.

https://www.centos.org/modules/newbb/viewtopic.php?post_id=140143topic_id=32642forum=56#forumpost140143

Thanks,
Phil
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] http://wiki.centos.org/HowTos/JavaRuntimeEnvironment

2011-08-11 Thread Manuel Wolfshant
Hi all

 According to a report made in #centos, the procedure described at 
http://www.if-not-true-then-false.com/2010/install-sun-oracle-java-jdk-jre-7-on-fedora-centos-red-hat-rhel/
 
works OK for jdk 1.7
 It looks pretty similar to 
http://wiki.centos.org/HowTos/JavaRuntimeEnvironment so I updated our 
page to reflect the fact the jre-1.7 can be installed using the 
procedure already described in the wiki. Any objections on including jdk 
( and maybe replacing the links to the binary packages with 
http://www.oracle.com/technetwork/java/javase/downloads/index.html. so 
that the user can choose between 1.6/1.7 jre/jdk )?
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-es] Ftp limitado a 250KB/s con proftpd y CentOS6

2011-08-11 Thread Antonio Manogué Saiz
Buenos días. 

He reutilizado un viejo servidor HP DL360 G3 para montar un servidor de backups 
centralizado con CentOS6. La LAN está a 1Gb 

He instalado el S.Op y como servidor FTP el ProFTPD. Ya he redireccionado los 
scripts de backup de las copias seguridad de los otros servidores y funciona 
ok, excepto que solo levanta las transferencias a 250KB/s según el 
gadmin-proftpd y bwm. Si hay una transferencia da 250KB/s y si hay más 
transferencias simultáneas, da 250KB/s por transferencia. 

He revisado los ajustes del Proftpd y no encuentro ningún parámetro que limite 
el ancho de banda de las conexiones. 

¿Habéis tenido algún problema similar? 

Un saludo. 









___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] APACHE y TOMCAT

2011-08-11 Thread Diego Paredes B .


Buenas Tardes Lista tengo una consulta .. yo ya tengo instalado el apache y el 
tomcat respectivamente funcionando en los puerto 80 y 8081 pero quiero que 
cuando ponga un sub-dominio valla directamente a la aplicación que esta en el 
tomcat mostrando siempre el subdominio todo esto bajo CentOS 5.6.SaludosDiego


 Date: Thu, 11 Aug 2011 08:43:33 +0200
 From: amano...@sabeco.es
 To: centos-es@centos.org
 Subject: [CentOS-es] Ftp limitado a 250KB/s con proftpd y CentOS6
 
 Buenos días. 
 
 He reutilizado un viejo servidor HP DL360 G3 para montar un servidor de 
 backups centralizado con CentOS6. La LAN está a 1Gb 
 
 He instalado el S.Op y como servidor FTP el ProFTPD. Ya he redireccionado los 
 scripts de backup de las copias seguridad de los otros servidores y funciona 
 ok, excepto que solo levanta las transferencias a 250KB/s según el 
 gadmin-proftpd y bwm. Si hay una transferencia da 250KB/s y si hay más 
 transferencias simultáneas, da 250KB/s por transferencia. 
 
 He revisado los ajustes del Proftpd y no encuentro ningún parámetro que 
 limite el ancho de banda de las conexiones. 
 
 ¿Habéis tenido algún problema similar? 
 
 Un saludo. 
 
 
 
 
 
 
 
 
 
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
  
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Ftp limitado a 250KB/s con proftpd y CentOS6

2011-08-11 Thread José María Terry Jiménez
Hola

Has mirado que no tengas TransferRate en proftpd.conf? (Yo uso pureftpd, 
así que no se, pero quizá poniendole algo si no lo tiene)

Supongo que has confirmado que no es una limitación del cliente o 
incluso de la red (QoS).

Para hacer copias de otros servidores (si son Linux también), por que no 
usas algo como rsync, rsync-backup, backupppc o backupninja?

Saludos

Antonio Manogué Saiz escribió:
 Buenos días. 

 He reutilizado un viejo servidor HP DL360 G3 para montar un servidor de 
 backups centralizado con CentOS6. La LAN está a 1Gb 

 He instalado el S.Op y como servidor FTP el ProFTPD. Ya he redireccionado los 
 scripts de backup de las copias seguridad de los otros servidores y funciona 
 ok, excepto que solo levanta las transferencias a 250KB/s según el 
 gadmin-proftpd y bwm. Si hay una transferencia da 250KB/s y si hay más 
 transferencias simultáneas, da 250KB/s por transferencia. 

 He revisado los ajustes del Proftpd y no encuentro ningún parámetro que 
 limite el ancho de banda de las conexiones. 

 ¿Habéis tenido algún problema similar? 

 Un saludo. 









 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
   


=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
Scanned with Copfilter Version 0.84beta3a (ProxSMTP 1.6)
AntiVirus: ClamAV 0.95.2/13427 - Thu Aug 11 01:31:52 2011
by Markus Madlener @ http://www.copfilter.org
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Ftp limitado a 250KB/s con proftpd y CentOS6

2011-08-11 Thread Pere Casas Puig
Hola,
pues con proftpd no me ha pasado nunca.
Y no puede ser que tengas algun firewall que limite el ancho de banda a modo
qos ?
No puedo decir mas.
Salutaciones :)

2011/8/11 José María Terry Jiménez j...@tssystems.net

 Hola

 Has mirado que no tengas TransferRate en proftpd.conf? (Yo uso pureftpd,
 así que no se, pero quizá poniendole algo si no lo tiene)

 Supongo que has confirmado que no es una limitación del cliente o
 incluso de la red (QoS).

 Para hacer copias de otros servidores (si son Linux también), por que no
 usas algo como rsync, rsync-backup, backupppc o backupninja?

 Saludos

 Antonio Manogué Saiz escribió:
  Buenos días.
 
  He reutilizado un viejo servidor HP DL360 G3 para montar un servidor de
 backups centralizado con CentOS6. La LAN está a 1Gb
 
  He instalado el S.Op y como servidor FTP el ProFTPD. Ya he redireccionado
 los scripts de backup de las copias seguridad de los otros servidores y
 funciona ok, excepto que solo levanta las transferencias a 250KB/s según el
 gadmin-proftpd y bwm. Si hay una transferencia da 250KB/s y si hay más
 transferencias simultáneas, da 250KB/s por transferencia.
 
  He revisado los ajustes del Proftpd y no encuentro ningún parámetro que
 limite el ancho de banda de las conexiones.
 
  ¿Habéis tenido algún problema similar?
 
  Un saludo.
 
 
 
 
 
 
 
 
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 


 =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
 Scanned with Copfilter Version 0.84beta3a (ProxSMTP 1.6)
 AntiVirus: ClamAV 0.95.2/13427 - Thu Aug 11 01:31:52 2011
 by Markus Madlener @ http://www.copfilter.org
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
_

Pere Casas

pcasas.p...@gmail.com
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problemas en la tarjeta wifi en un netbook ...

2011-08-11 Thread Edg@r Rodolfo
El día 11 de agosto de 2011 14:34, Alberto Rivera M.
rivera.albe...@gmail.com escribió:
 El 09/08/11 00:26, Javier escribió:

 Hola, quizas en un kernel mas nuevo, como los que vienen con Fedora, estan
 los modulos para esa placa. Tambien podes probar actualizando con los que
 estan en los repo de centos-plus y sino de ultima, siempre esta el bendito
 ndiswrapper, que me salvo mas de 100 veces con las placas pedorras de
 noganet...

 Saludos

 Javier Basisty

 vale gracias pero incluso con la versión 6 del centos no aparece ...
Hola, ahora el kernel de centos 6 es 2.9.32, si no me equivoco, es un
fedora 12, debería reconocerte la mayoría de hardware, con centos 6
sobre todo, pero yo recomiendo que si van a usar portátiles primero
pasarle el live cd si reconoce todo instalar, si no reconoce todo como
la wifi no instalar, para portátiles que no estan soportadas yo
recomiendo fedora, ubuntu o suse, no hay otra, pero de todas maneras
visita la wiki de centos, soporte a wifi, supongo que la habrás visto,
es lo primero que deberías haber hecho...,
http://wiki.centos.org/HowTos/Laptops/Wireless.

 El 8 de agosto de 2011 17:51, Alberto Rivera M.
 rivera.albe...@gmail.comescribió:

 Hola Señor@s lister@s tod@s :)

 Necesito ayuda en la instalación de CentOs 5.5 en un Netbook Toshiba
 nb505,
 el asunto es que reconoce todo pero la tarjeta de red inalámbrica no
 funciona, la salida del lspci es la siguiente :

 07:00.0 Network controller: Realtek Semiconductor Co., Ltd. RTL8188CE
 802.11b/g/n WiFi Adapter (rev 01)

 al momento de hacer un iwconfig aparece no wireless extension por lo
 que
 no se puede ver si está transmitiendo o no con el iwlist ...

 Además, no encontré documentación en Internet ... por lo que solicito su
 ayuda y todos los comentarios que puedan hacer, experiencias o sitios
 donde
 poder consultar etc ...

 Saludos y espero sus comentarios.
 Alberto :)


 --
 --


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


 --
 --


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problemas en la tarjeta wifi en un netbook ...

2011-08-11 Thread David Rosado T.
Una distro que de seguro te funciona es PCLinuxOS, muy estable.





El 11 de agosto de 2011 22:49, Edg@r Rodolfo edgarr...@gmail.com escribió:

 El día 11 de agosto de 2011 14:34, Alberto Rivera M.
 rivera.albe...@gmail.com escribió:
  El 09/08/11 00:26, Javier escribió:
 
  Hola, quizas en un kernel mas nuevo, como los que vienen con Fedora,
 estan
  los modulos para esa placa. Tambien podes probar actualizando con los
 que
  estan en los repo de centos-plus y sino de ultima, siempre esta el
 bendito
  ndiswrapper, que me salvo mas de 100 veces con las placas pedorras de
  noganet...
 
  Saludos
 
  Javier Basisty
 
  vale gracias pero incluso con la versión 6 del centos no aparece ...
 Hola, ahora el kernel de centos 6 es 2.9.32, si no me equivoco, es un
 fedora 12, debería reconocerte la mayoría de hardware, con centos 6
 sobre todo, pero yo recomiendo que si van a usar portátiles primero
 pasarle el live cd si reconoce todo instalar, si no reconoce todo como
 la wifi no instalar, para portátiles que no estan soportadas yo
 recomiendo fedora, ubuntu o suse, no hay otra, pero de todas maneras
 visita la wiki de centos, soporte a wifi, supongo que la habrás visto,
 es lo primero que deberías haber hecho...,
 http://wiki.centos.org/HowTos/Laptops/Wireless.
 
  El 8 de agosto de 2011 17:51, Alberto Rivera M.
  rivera.albe...@gmail.comescribió:
 
  Hola Señor@s lister@s tod@s :)
 
  Necesito ayuda en la instalación de CentOs 5.5 en un Netbook Toshiba
  nb505,
  el asunto es que reconoce todo pero la tarjeta de red inalámbrica no
  funciona, la salida del lspci es la siguiente :
 
  07:00.0 Network controller: Realtek Semiconductor Co., Ltd. RTL8188CE
  802.11b/g/n WiFi Adapter (rev 01)
 
  al momento de hacer un iwconfig aparece no wireless extension por lo
  que
  no se puede ver si está transmitiendo o no con el iwlist ...
 
  Además, no encontré documentación en Internet ... por lo que solicito
 su
  ayuda y todos los comentarios que puedan hacer, experiencias o sitios
  donde
  poder consultar etc ...
 
  Saludos y espero sus comentarios.
  Alberto :)
 
 
  --
  --
 
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 
  --
  --
 
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Saludos,

David Rosado T.
095583628
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] selinux prohibiting sssd usage

2011-08-11 Thread Michael Gliwinski
On Wednesday 10 Aug 2011 18:59:14 Paul Heinlein wrote:
 Oddly, when using sssd+ldap, getent without a specific key won't 
 return ldap account information, but with a key it will. That is, 
 getent passwd will return only accounts in the local /etc/passwd 
 database, but getent passwd bob will return ldap-supplied 
 information about user bo

That is normal unless you have 'enumerate = true' for the LDAP domain in SSSD 
config file.  Note that SSSD manual warns that this may be slow for large 
installations (personally I haven't had a problem with it yet but only have  
200 posix users).


-- 
Michael Gliwinski
Henderson Group Information Services
9-11 Hightown Avenue, Newtownabby, BT36 4RT
Phone: 028 9034 3319

**
The information in this email is confidential and may be legally privileged.  
It is intended solely for the addressee and access to the email by anyone else 
is unauthorised.
If you are not the intended recipient, any disclosure, copying, distribution or 
any action taken or omitted to be taken in reliance on it, is prohibited and 
may be unlawful.
When addressed to our clients, any opinions or advice contained in this e-mail 
are subject to the terms and conditions expressed  in the governing client 
engagement leter or contract.
If you have received this email in error please notify 
supp...@henderson-group.com

John Henderson (Holdings) Ltd
Registered office: 9 Hightown Avenue, Mallusk, County Antrim, Northern Ireland, 
BT36 4RT.
Registered in Northern Ireland
Registration Number NI010588
Vat No.: 814 6399 12
*

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] selinux prohibiting sssd usage

2011-08-11 Thread John Hodrien
On Thu, 11 Aug 2011, Michael Gliwinski wrote:

 On Wednesday 10 Aug 2011 18:59:14 Paul Heinlein wrote:
 Oddly, when using sssd+ldap, getent without a specific key won't
 return ldap account information, but with a key it will. That is,
 getent passwd will return only accounts in the local /etc/passwd
 database, but getent passwd bob will return ldap-supplied
 information about user bo

 That is normal unless you have 'enumerate = true' for the LDAP domain in SSSD
 config file.  Note that SSSD manual warns that this may be slow for large
 installations (personally I haven't had a problem with it yet but only have 
 200 posix users).

I can confirm that With tens of thousands it's cripplingly slow.

jh
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] LDAP - Shadow options

2011-08-11 Thread Johan Vermeulen

 dear All,

I'm trying to set Shadow options in Ldap with the help of phpLDAPadmin.

This is *what I know :

* */Shadowmax : /maximum nr of days a pw can be valid
* /ShadowLastchange : /contains the last change of the shadow file
* Shadowwarning : nr of days before expiration to warn user.

*What I'm trying *to do is have the users 's passwork expire, that works ok.
But how can I have them get a warning message? setting Shadowwarning 
doesn't seem to be doing it.


Do I have to set Shadowexpire as well for this?

*Also, *how can I have users change the password at first logon?
*
*I cannot configure the LDAP files themselves, I only have access via 
phpLDAPadmin.


Thanks for any advise.

greetings, James

--
Johan Vermeulen
IT-medewerker
Caw De Kempen
johan.vermeu...@cawdekempen.be
0479.82.01.41

Opensource Software is the future.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ffmpeg

2011-08-11 Thread Thomas Dukes
 

 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of Keith Roberts
 Sent: Thursday, August 11, 2011 1:36 AM
 To: CentOS mailing list
 Subject: Re: [CentOS] ffmpeg
 
 On Wed, 10 Aug 2011, tdu...@sc.rr.com wrote:
 
 *snip*
 
  I use ffmpeg with Zoneminder. If you go to their website, 
 there some 
  links to download the latest version with svn.
  I never could find a rpm that worked.
 
 I was looking at that recently. Is there a suitable Centos 
 5.6 386 RPM for Zoneminder, or do I have to compile it from 
 the source code?
 
 Regards,
 
 Keith

I am running version 1.24.2 and had to roll my own b/c I couldn't find a rpm
at the time. It did take a lot of trial and error to get it working. I still
have all the files. If any of them would contain what I used for configure
and make, I'd can send them to you.

Eddie 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: headless fanless silent 2 HDs micro server/pc...

2011-08-11 Thread Rainer Duffner
Am Thu, 11 Aug 2011 03:38:10 -0700 (PDT)
schrieb John Doe jd...@yahoo.com:

 From: Digimer li...@alteeve.com
 
  http://h10010.www1.hp.com/wwpc/us/en/sm/WF06a/15351-15351-4237916-4237918-4237917-4248009.html
 
 It looks quite nice, although a tiny bit too big for me (no real need
 the room for 4 HDs + 1 HD or DVD). Saw that one guy was able to
 install a Smart Array P410 with 512MB BBC too (too bad the drives are
 not hot-plug). And there is a remote management optional card (if it
 fits along the P410) which is great since I have no monitor at home.
 Just wondering how noisy 23dbs are... I tend to be very sensitive to
 noise, especially at night.



If you sleep next to it and it is too noisy, chance are you don't need
it and can switch it off at night ;-)
I assume, with SSDs instead of HDs, it will be even more silent.

My ALIX is only noiseless and fanless because it uses a CF as storage.
With a full HD, I doubt I could run it fanless (and at 5W)...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP - Shadow options

2011-08-11 Thread Craig White
On Thu, 2011-08-11 at 12:02 +0200, Johan Vermeulen wrote:
 dear All,
 
 I'm trying to set Shadow options in Ldap with the help of
 phpLDAPadmin.
 
 This is what I know :
 
 * Shadowmax : maximum nr of days a pw can be valid
 * ShadowLastchange : contains the last change of the shadow file
 * Shadowwarning : nr of days before expiration to warn user.
 
 What I'm trying to do is have the users 's passwork expire, that works
 ok.
 But how can I have them get a warning message? setting Shadowwarning
 doesn't seem to be doing it.
 
 Do I have to set Shadowexpire as well for this?
 
 Also, how can I have users change the password at first logon?
 
 I cannot configure the LDAP files themselves, I only have access via
 phpLDAPadmin.
 
 Thanks for any advise.
---
phpldapadmin - you're wasting your time on this

you need to implement ppolicy overlay (assuming you are using openldap)

http://eatingsecurity.blogspot.com/2008/11/openldap-security.html

Craig

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread mark
Paul,

Always Learning wrote:
 On Wed, 2011-08-10 at 17:10 -0400, m.r...@5-cent.us wrote:
 
 listadmin,

Can you PLEASE, PLEASE find *any* other blacklist than manitu? This
 asshole's method was ok a dozen years ago; these days, with hosting sites
 hosting tens or hundreds of thousands of domains, with too many running
 Windows, and so infected and sending out spam. They then send all mail via
 one mailhost, with the result that those of us with *no* spam coming out
 are frequently blocked.

 This ain't the first time for me with this jerk, either. A few years
 ago, Cogeco in Canada was using him, and on and off for *months* I was
 blocked from exchanging email with an old friend... because I was
 mailing from Roadrunner in Chicago (hosting hundreds of thousands of
 households), until my friend dropped Cogeco.
snip
 Why not run your own mail server ? I use Exim (a Sendmail replacement)

Because I'm not going to pay for colocation, or whatever. This is my 
personal domain, etc, and I'm paying about $6US for it a month. I'm not 
running a business, and so don't want to pay $$$ to Verizon for a 
business line.
snip
 
 Spam is a USA invention created by someone called Wallace? about 15?
 years ago. It is now a world-wide pest.

Ah, yes. I think you're thinking of the Green Card Scam, from Cantor and 
Siegal. Yes, I was on usenet then There's no such thing as 
community, this is just a marketing opportunity.

mark

-- 
If wealth == power and if power corrupts, and absolute power
corrupts absolutely, what is the effect of monopolies and
billionaires on democracy?
- whitroth, 2002
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread mark
Always Learning wrote:
 On Wed, 2011-08-10 at 21:36 -0500, John R. Dennison wrote:
 Waste of time and resources.  Learn how to properly handle email and
 none of this nonsense is necessary.
 
 Properly handling emails means, to me, not being too reliant on others
 whose faults and omissions could impair your ability to send and receive
 mail . and not being a willing victim of spam ;-)

You don't seem to understand the issue. My hosting provider has 
literally hundreds of thousands of domains. The email gets funneled for 
all, I assume, except those paying for co-location, through their 
heavy-duty mailhost. manitu sees spam coming from that mailhost, and 
blocks EVERY EMAIL FROM EVERY DOMAIN that goes through it, even though 
none of the rest of us are running windows or spamming

marmk

-- 
If wealth == power and if power corrupts, and absolute power
corrupts absolutely, what is the effect of monopolies and
billionaires on democracy?
- whitroth, 2002
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Always Learning

Hi Mark,

 You don't seem to understand the issue. My hosting provider has 
 literally hundreds of thousands of domains. The email gets funneled for 
 all, I assume, except those paying for co-location, through their 
 heavy-duty mailhost. manitu sees spam coming from that mailhost, and 
 blocks EVERY EMAIL FROM EVERY DOMAIN that goes through it, even though 
 none of the rest of us are running windows or spamming

Its the same old one size fits all syndrome.

What I was suggesting, is can't you have a back-up plan. For example:-

(1) run your own mail server ?

(2) use something like Google which will automatically forward by SMTP
and allow POP3 collection ?

Obviously I don't know your computer situation. It seems your present
'service' is not always reliable, so is there anything we can do to help
you devise an alternative plan ?



-- 
With best regards,

Paul.
England,
EU.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sieveshell fails to start on CentOS 6.0

2011-08-11 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 08/10/2011 05:51 PM, Harold Pritchett wrote:
 On 8/10/2011 5:40 PM, Simon Matter wrote:
 SELinux? I'm out of ideas apart from that.
 
 Simon
 
 
 audit2allow /var/log/audit/audit.log shows no errors have been
 logged.
 
 I suppose I can try temporary turning selinux off to see if it makes
 a difference. I'll try that later this evening and post the results.
 
 I definitely don't want to permanently disable selinux.
 
 Harold
 
 ___ CentOS mailing list 
 CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

setenforce 0

Rather then disabling.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk5D0NYACgkQrlYvE4MpobOt0QCgzSgM8YXES1C1yeQaUc/ukcat
KisAn2rJOUfo7pCH4tNZd6Q0Wexk20Zf
=Jo80
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Always Learning

Hi Mark,

  Why not run your own mail server ? I use Exim (a Sendmail replacement)

 Because I'm not going to pay for colocation, or whatever. This is my 
 personal domain, etc, and I'm paying about $6US for it a month. I'm not 
 running a business, and so don't want to pay $$$ to Verizon for a 
 business line.

My domains cost about USD 7.50 annually. Couldn't you get a VPS for
little more than your USD 6 a month, or does that include your DSL
connection ?

Do you get mail by SMTP ?

 Ah, yes. I think you're thinking of the Green Card Scam, from Cantor and 
 Siegal. Yes, I was on usenet then There's no such thing as 
 community, this is just a marketing opportunity.


Used to be on flame-wars then :-)  And an ardent critic of the NRA gun
nutters.


-- 
With best regards,

Paul.
England,
EU.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread m . roth
Always Learning wrote:

 Hi Mark,

 You don't seem to understand the issue. My hosting provider has
 literally hundreds of thousands of domains. The email gets funneled for
 all, I assume, except those paying for co-location, through their
 heavy-duty mailhost. manitu sees spam coming from that mailhost, and
 blocks EVERY EMAIL FROM EVERY DOMAIN that goes through it, even though
 none of the rest of us are running windows or spamming

 Its the same old one size fits all syndrome.

 What I was suggesting, is can't you have a back-up plan. For example:-

 (1) run your own mail server ?

 (2) use something like Google which will automatically forward by SMTP
 and allow POP3 collection ?

 Obviously I don't know your computer situation. It seems your present
 'service' is not always reliable, so is there anything we can do to help
 you devise an alternative plan ?

No, you still don't understand.
1. I'm not going to join this list, or any other, from multiple email
accounts
2. I do not want to use my current 'Net provider (that provides access to
my home), because I've relocated too many times, and want one, utterly
stable email address that's under my control. That's why I pay for
hosting. My home 'Net access is through my local phone company. In the US,
you have to pay significantly extra for a business line, which would *not*
block my own mailserver.
3. 5-cent.us is my own domain. I'm paying a hosting provider (somewhere in
the west of the US), because another techie mailing list I'm on
recommended them as being a) reliable, and b) inexpensive.

Finally, you're missing the real issue: not how I can use different email
addresses, or run my own mailserver, but that I was hoping to have a
conversation with the CentOS mailing list admin about using *anyone* else
than manitu.net to block spam to the list. I mentioned the problems I had
a few years back emailing to a friend in Canada through his then-local
'Net provider, because they were also using manitu.net.

The real problem is manitou.net, and their algorythm. 15 years ago, it
might have been reasonable to track mailhosts, and block all mail coming
from that host. For the last 10 years, at least, it's *wrong*. Even the
best of 'Net providers can't keep up with all the spammers (or don't have
what I would consider reasonable policies in place). With the exception of
a few outlaw sites, mostly, I believe, in eastern Europe or Asia, most
ISPs *try*... but with all the mergers 10 years ago, most ISPs are *huge*.
Roadrunner, that I mentioned, is a US national provider that does cable,
VOIP, and 'Net in *many* cities around the US. I, personally, used them in
Chicago and central Florida. I *think* they're part of Time-Warner. They
are the ISP for millions of people, and tens or hundreds of thousands in
each area, just as my hosting provider, Bluehost, hosts tens (or is it
hundreds?) of *thousands* of domains. Some of those domains are running on
*bleah* Windows (not Linux, as I am), and are clearly infected.

For manitu.net to decide that *everyone* coming from that mailhost,
regardless of the source domain, is incompetence and hostile to the way
things are for years now. They are doing a *very* bad job, and have
companies convinced that since they've been doing it for years, they
should stay with them. I want the CentOS list maintainer to reconsider.

I might also note that months ago - last year? - one or more other folks
on this list had the same problem, for the same reason. It's manitu.net
that's the problem, not my hosting provider.

mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Kai Schaetzl
we block with manitu = nixspam as our primary RBL (followed by Spamhaus). 
Results are excellent. Their blocking is very reasonable. It's also 
possible to ask for inclusion in the whitelist. Obviously your great ISP 
Roadrunner isn't interested in inclusion or is sending out so many spam 
that they won't include it. Ask Roadrunner.
Actually, Roadrunner has been known for years for big spam amounts 
originating from their network. I set it independently on our ACL for all 
mail servers years ago (not their whole IP range but all hosts matching 
their internet access assignment scheme).
So, what you ask for is supporting one of the biggest spam output 
machinaries (besides Chinese ISPs) on the net. Thanks, no.

 Because I'm not going to pay for colocation, or whatever.

Well, you are sending via monsterhost.com/bluehost.com which doesn't seem 
to belong to Roadrunner. So, what's your problem?


Kai


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ffmpeg

2011-08-11 Thread Lamar Owen
On Wednesday, August 10, 2011 05:11:12 PM m.r...@5-cent.us wrote:
 This is annoying. I've been trying to get motion working correctly on
 CentOS 6. 

 I installed faad2-libs. It *still* will not install, telling me the same:
 Error: Package: ffmpeg-libs-0.4.9-0.52.20080908.el5.x86_64
 (rpmfusion-free-updates5-testing)
Requires: libfaad.so.0()(64bit)
Available: 1:faad2-libs-2.6.1-5.el5.x86_64
 (rpmfusion-free-updates5-testing)

If you're doing this on C6, why are you using C5 repositories?

It doesn't look like rpmfusion for EL6 has ffmpeg yet; you might be able to 
rebuild the fedora 12/13/14 RPM on C6.  RPMfusion still has ffmpeg for F13; you 
might be able to grab the F13 source RPM for ffmpeg and rebuild it on EL6.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Always Learning

On Thu, 2011-08-11 at 09:09 -0400, m.r...@5-cent.us wrote:

 The real problem is manitou.net, and their algorythm. 15 years ago, it
 might have been reasonable to track mailhosts, and block all mail coming
 from that host. For the last 10 years, at least, it's *wrong*. Even the
 best of 'Net providers can't keep up with all the spammers (or don't have
 what I would consider reasonable policies in place). With the exception of
 a few outlaw sites, mostly, I believe, in eastern Europe or Asia, most
 ISPs *try*... but with all the mergers 10 years ago, most ISPs are *huge*.
 Roadrunner, that I mentioned, is a US national provider that does cable,
 VOIP, and 'Net in *many* cities around the US. I, personally, used them in
 Chicago and central Florida. I *think* they're part of Time-Warner. They
 are the ISP for millions of people, and tens or hundreds of thousands in
 each area, just as my hosting provider, Bluehost, hosts tens (or is it
 hundreds?) of *thousands* of domains. Some of those domains are running on
 *bleah* Windows (not Linux, as I am), and are clearly infected.
 
 For manitu.net to decide that *everyone* coming from that mailhost,
 regardless of the source domain, is incompetence and hostile to the way
 things are for years now. They are doing a *very* bad job, and have
 companies convinced that since they've been doing it for years, they
 should stay with them. I want the CentOS list maintainer to reconsider.

ISP amalgation in the western world is a fact of life. 

Who do you, and others, suggest as a 'fit for purpose' alternative to
manitu.net ?




-- 
With best regards,

Paul.
England,
EU.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Always Learning

On Thu, 2011-08-11 at 06:52 +0100, Keith Roberts wrote:

 On Thu, 11 Aug 2011, Always Learning wrote:
 
  Why not run your own mail server ? I use Exim (a Sendmail replacement)
  on several servers. I refuse incoming mails where the sender's HELO /
  EHLO does not match the sender's IP host name, because that - for me -
  eliminates 90% or more of spam and I absolutely detest spam.
 
  No Centos fan should have to depend on other's email services for daily
  communications, so do consider operating your own mail server.

 I have been wondering about that myself.
 
 I'm using postfix instead of sendmail:
 
 postfix 0:off   1:off   2:on3:on4:on5:on 
 6:off
 ...
 sendmail0:off   1:off   2:off   3:off   4:off 
 5:off   6:off

I did:-

yum install exim
yum erase (or was it remove?) sendmail

 Can I use postfix to send outgoing emails directly from my 
 machine, without opening any external ports? Or is that 
 required for the server handshake protocol?

Never used postfix. For mail I use Evolution 2.12.3 (2.12.3-19.el5). If
I want to route outgoing mail by the Exim on the machine I'm using I
just quote the mail server's host name (example. m4.u226.com). Obviously
the Exim, or in your instance Postfix, needs to be configured to accept
locally originating mail

My Exim examples:-

daemon_smtp_ports  = 25 : 55525
local_interfaces   = 127.0.0.1 : 10.123.123.42 (the IP address of the
machine)

 Only problem with that was their mail server needed a 
 password to connect to the server, and alpine is currently 
 compiled without that option. So I had to enter the password 
 whenever I wanted to send an email.

Running your own mail server(s) generally means you simply send direct
and your emails are not delayed by problems at your ISP.


-- 
With best regards,

Paul.
England,
EU.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread m . roth
Kai Schaetzl wrote:
 we block with manitu = nixspam as our primary RBL (followed by Spamhaus).
 Results are excellent. Their blocking is very reasonable. It's also
 possible to ask for inclusion in the whitelist. Obviously your great ISP
 Roadrunner isn't interested in inclusion or is sending out so many spam
 that they won't include it. Ask Roadrunner.

I'm sorry, nobody seems to get what I've been saying: I haven't been on
roadrunner for two years. I'm sending this email via bluehost, my current
hosting provider. Also, with these giant ISP/hosting services, trying to
get them to do something for me, that's one vs. MegaGiantCo, w/ layers
upon layers of managers and policy, is nearly impossible.

I can try emailing Bluehost, but...

 Actually, Roadrunner has been known for years for big spam amounts
 originating from their network. I set it independently on our ACL for all
 mail servers years ago (not their whole IP range but all hosts matching
 their internet access assignment scheme).

AND THAT'S THE DIFFERENCE between you and manitu.net. You're not going for
their whole IP range, which seems to be what manitu is doing.

 So, what you ask for is supporting one of the biggest spam output
 machinaries (besides Chinese ISPs) on the net. Thanks, no.

Well, except that means that a lot of people are in the boat the way I
would have been, had I been on this list two years ago. My choice, where I
was living in Chicago, for 'Net access was a) Comcast (*GAG*), ATT, or
roadrunner. Great choice... and rr was the best, most reliable, and
cheapest.

 Because I'm not going to pay for colocation, or whatever.

 Well, you are sending via monsterhost.com/bluehost.com which doesn't seem
 to belong to Roadrunner. So, what's your problem?

Again, I haven't been with rr for two years. My current hosting provider,
Bluehosts, is is telling me that I was banned.

Also, again, it isn't just me. What was it, earlier this year? late last
year? one or two other folks were complaining, when they could *finally*
post again, that they'd been banned.

mark
mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Les Mikesell
On 8/11/2011 8:09 AM, m.r...@5-cent.us wrote:

 Obviously I don't know your computer situation. It seems your present
 'service' is not always reliable, so is there anything we can do to help
 you devise an alternative plan ?

 No, you still don't understand.

How much sympathy do you expect for self-inflicted pain?

 1. I'm not going to join this list, or any other, from multiple email
 accounts

So move them to gmail.  Price is right. End of problem.  If you don't 
like their browser interface, use pop/imap and authenticated smtp. 
Plus, you can set it up so they archive a copy when you download so you 
can delete your instance and still be able to log into their web 
interface and find it in a search if you want to review it later.  If 
you like using your own mail host, use fetchmail to move it for you.

 Finally, you're missing the real issue: not how I can use different email
 addresses, or run my own mailserver, but that I was hoping to have a
 conversation with the CentOS mailing list admin about using *anyone* else
 than manitu.net to block spam to the list. I mentioned the problems I had
 a few years back emailing to a friend in Canada through his then-local
 'Net provider, because they were also using manitu.net.

That conversation would make sense if there were any spam blockers that 
cared about the collateral damage to unrelated hosts that happen to be 
in an IP range that they don't like.  I don't think you'll find any. 
And it has always been that way since the start of those businesses.

 For manitu.net to decide that *everyone* coming from that mailhost,
 regardless of the source domain, is incompetence and hostile to the way
 things are for years now.

Good luck with that...  I think you'll find it easier to send though 
some service that accepts authenticated smtp and fights that battle for 
you than to do it yourself.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Scott Robbins
On Thu, Aug 11, 2011 at 09:52:47AM -0500, Les Mikesell wrote:
 On 8/11/2011 8:09 AM, m.r...@5-cent.us wrote:
 
 
 So move them to gmail.  Price is right. End of problem.  




If you don't 
 like their browser interface, use pop/imap and authenticated smtp. 


Did gmail ever fix their feature that if you send an email to a
mailing list, you don't receive a copy?


-- 
Scott Robbins
PGP keyID EB3467D6
( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 )
gpg --keyserver pgp.mit.edu --recv-keys EB3467D6

Faith: Isn't it crazy how slayin' just always makes you
hungry and horny?
Buffy: Well... sometimes I crave a nonfat yogurt afterwards.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread m . roth
Les Mikesell wrote:
 On 8/11/2011 8:09 AM, m.r...@5-cent.us wrote:
snip
 1. I'm not going to join this list, or any other, from multiple email
 accounts

 So move them to gmail.  Price is right. End of problem.  If you don't

No. Not ever. I have no intention of using a service that will have
*years*, at least, of backups of all my mail, including stuff that was
hypothetically d/l and *deleted*.

 Finally, you're missing the real issue: not how I can use different
 email addresses, or run my own mailserver, but that I was hoping to
 have a conversation with the CentOS mailing list admin about using
 *anyone* else than manitu.net to block spam to the list. I mentioned
 the problems I had a few years back emailing to a friend in Canada
 through his then-local 'Net provider, because they were also using
 manitu.net.

 That conversation would make sense if there were any spam blockers that
 cared about the collateral damage to unrelated hosts that happen to be

So, in your experience, there aren't *any*, they all block an entire range?

If so, why is that a valid method for blocking spam?

 in an IP range that they don't like.  I don't think you'll find any.
 And it has always been that way since the start of those businesses.

Yes, 15 years ago. I reiterate: it has been *completely* wrong for about
10 years.
snip
 Good luck with that...  I think you'll find it easier to send though
 some service that accepts authenticated smtp and fights that battle for
 you than to do it yourself.

Um, my email does.

  mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Les Mikesell
On 8/11/2011 9:58 AM, Scott Robbins wrote:
 On Thu, Aug 11, 2011 at 09:52:47AM -0500, Les Mikesell wrote:
 On 8/11/2011 8:09 AM, m.r...@5-cent.us wrote:


 So move them to gmail.  Price is right. End of problem.




 If you don't
 like their browser interface, use pop/imap and authenticated smtp.


 Did gmail ever fix their feature that if you send an email to a
 mailing list, you don't receive a copy?

It is still like that at least through the web interface - not sure 
about through smtp.  I actually use fetchmail to pull to my own imap 
host (set up before gmail did imap) and send through my own server 
except from my phone.  I'll probably revisit the setup one of these days 
because I need a vpn to reach my own smtp host.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread William Hooper
On Thu, Aug 11, 2011 at 11:02 AM,  m.r...@5-cent.us wrote:
 Les Mikesell wrote:
 On 8/11/2011 8:09 AM, m.r...@5-cent.us wrote:
 snip
 1. I'm not going to join this list, or any other, from multiple email
 accounts

 So move them to gmail.  Price is right. End of problem.  If you don't

 No. Not ever. I have no intention of using a service that will have
 *years*, at least, of backups of all my mail, including stuff that was
 hypothetically d/l and *deleted*.

The CentOS list is publicly archived.  Who cares if Google keeps an extra copy?

-- 
William Hooper
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Les Mikesell
On 8/11/2011 10:02 AM, m.r...@5-cent.us wrote:

 So move them to gmail.  Price is right. End of problem.  If you don't

 No. Not ever. I have no intention of using a service that will have
 *years*, at least, of backups of all my mail, including stuff that was
 hypothetically d/l and *deleted*.

Wait, do you think you can send something anywhere on the internet 
without it being monitored and potentially recorded?  What country is 
this?  If you are concerned about who will see something, don't put it 
anywhere on the internet.  My mail is boring enough that no one else 
would bother reading it anyway.

 That conversation would make sense if there were any spam blockers that
 cared about the collateral damage to unrelated hosts that happen to be

 So, in your experience, there aren't *any*, they all block an entire range?

 If so, why is that a valid method for blocking spam?

I haven't done extensive research, but there's not really a good way to 
do it at all, much less correctly.

 in an IP range that they don't like.  I don't think you'll find any.
 And it has always been that way since the start of those businesses.

 Yes, 15 years ago. I reiterate: it has been *completely* wrong for about
 10 years.

It was always wrong.  That doesn't mean it won't happen.

-- 
   Les Mikesell
 lesmikes...@gmail.com


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] How To for IPV6

2011-08-11 Thread Helmut Drodofsky
Hi,
 
I try to set up
-  A centos 6 firewall
-  With proxy-arp (I know: arp is not supported in ipv6)
with ipv6.
 
Arp does not exist for ipv6. So I have added: 
sysctl -w net.ipv6.conf.default.proxy_ndp=1
To use the neighbor proxy facility.
 
How to activate ipv6 forwarding? As far as I have found, this changed in RHEL6 
from 6.1 (/etc/sysconfig/network) to 6.2 (/etc/sysctl.conf). CentOS 6?
So I have used
sysctl -w net.ipv6.conf.all.forwarding=1 as in RHEL 6.2
 
As in ipv4 I would prefer to proxy the clients behind the firewall. 
 
eth0 is WAN, eth1 is LAN.
 
I have read to use
ip -6 neigh add proxy ipv6 address of eth1 dev eth0
but 
ip -6 neigh show
shows nothing.
 
Then I have tried
Ip -6 neigh add proxy ipv6 address of client dev eth0
Same result.
 
Is there any How To for ipv6 routing and proxying for CentOS?
 
Best regards
Helmut
 
 
 ___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ffmpeg

2011-08-11 Thread Brandon Ooi
I work with ffmpeg a lot. I recommend that you don't try to build the rpms
which are constantly out of date. ffmpeg is a moving target so I recommend
compiling it from git. It's relatively easy and you can find most of the
dependencies in either epel or rpmforge (lame, xvid, faac etc...). There are
a few dependencies that you need to also compile yourself but only if you
think you need those features (amr encoding, x264 etc..) x264 is also
notoriously out of date in any repo. You'll want to compile that yourself as
well.

Brandon

On Thu, Aug 11, 2011 at 6:20 AM, Lamar Owen lo...@pari.edu wrote:

 On Wednesday, August 10, 2011 05:11:12 PM m.r...@5-cent.us wrote:
  This is annoying. I've been trying to get motion working correctly on
  CentOS 6.

  I installed faad2-libs. It *still* will not install, telling me the same:
  Error: Package: ffmpeg-libs-0.4.9-0.52.20080908.el5.x86_64
  (rpmfusion-free-updates5-testing)
 Requires: libfaad.so.0()(64bit)
 Available: 1:faad2-libs-2.6.1-5.el5.x86_64
  (rpmfusion-free-updates5-testing)

 If you're doing this on C6, why are you using C5 repositories?

 It doesn't look like rpmfusion for EL6 has ffmpeg yet; you might be able to
 rebuild the fedora 12/13/14 RPM on C6.  RPMfusion still has ffmpeg for F13;
 you might be able to grab the F13 source RPM for ffmpeg and rebuild it on
 EL6.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ffmpeg

2011-08-11 Thread Brandon Ooi
On Thu, Aug 11, 2011 at 10:05 AM, Brandon Ooi brand...@gmail.com wrote:

 I work with ffmpeg a lot. I recommend that you don't try to build the rpms
 which are constantly out of date. ffmpeg is a moving target so I recommend
 compiling it from git. It's relatively easy and you can find most of the
 dependencies in either epel or rpmforge (lame, xvid, faac etc...). There are
 a few dependencies that you need to also compile yourself but only if you
 think you need those features (amr encoding, x264 etc..) x264 is also
 notoriously out of date in any repo. You'll want to compile that yourself as
 well.

 Brandon


Oops, apologies for top-posting.

Brandon
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] centos 6 and XFS

2011-08-11 Thread John R Pierce
What do I need to enable XFS support in CentOS 6?   is there a CentOS 
Plus kernel yet that enables this ?


-- 
john r pierceN 37, W 122
santa cruz ca mid-left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos 6 and XFS

2011-08-11 Thread Karanbir Singh
On 08/11/2011 06:12 PM, John R Pierce wrote:
 What do I need to enable XFS support in CentOS 6?   is there a CentOS
 Plus kernel yet that enables this ?



xfs is available in the stock distro

- KB
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos 6 and XFS

2011-08-11 Thread Morten Stevens
On Thu, 11 Aug 2011 18:17:50 +0100, Karanbir Singh wrote:
 On 08/11/2011 06:12 PM, John R Pierce wrote:
 What do I need to enable XFS support in CentOS 6?   is there a 
 CentOS
 Plus kernel yet that enables this ?



 xfs is available in the stock distro

Only for the x86_64 kernel.

Best regards,

Morten
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ffmpeg

2011-08-11 Thread m . roth
Brandon Ooi wrote:
 I work with ffmpeg a lot. I recommend that you don't try to build the rpms
 which are constantly out of date. ffmpeg is a moving target so I recommend
 compiling it from git. It's relatively easy and you can find most of the
snip

Not to be insulting, but I *wish* folks would read everything I wrote.

 I have a number of machines with motion running. I have one, now, that's
on CentOS 6. We do *not* want to be building and packaging for each
machine, for each new kernel. We *really* just want to use yum to install
compiled packages.

Now, so far, motion, and ffmpeg, are not available for 6.
rpmfusion/updates/free/testing has faad2. I don't see ffmpeg, much less
motion. So I'm stuck trying to work from an 5 repository for ffmpeg. I've
already, unwillingly, gotten the tarball for motion, but can't install
ffmpeg and ffmpeg-libs from EL5, because of the dependency on libfaad.so.0
(cf, dependency hell) I don't *seem* to be drawing the libfaad from 5
via yum, which I guess is my problem.

And I *am* under orders as to what repositories are acceptable, and which
are not.

mark, with enough work to do to not want to rebuild from git



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Craig White

On Aug 11, 2011, at 4:51 AM, mark wrote:

 Always Learning wrote:
 On Wed, 2011-08-10 at 21:36 -0500, John R. Dennison wrote:
 Waste of time and resources.  Learn how to properly handle email and
 none of this nonsense is necessary.
 
 Properly handling emails means, to me, not being too reliant on others
 whose faults and omissions could impair your ability to send and receive
 mail . and not being a willing victim of spam ;-)
 
 You don't seem to understand the issue. My hosting provider has 
 literally hundreds of thousands of domains. The email gets funneled for 
 all, I assume, except those paying for co-location, through their 
 heavy-duty mailhost. manitu sees spam coming from that mailhost, and 
 blocks EVERY EMAIL FROM EVERY DOMAIN that goes through it, even though 
 none of the rest of us are running windows or spamming

Not sure who it is that doesn't understand the issues.

If an RBL has designated a particular SMTP server or range of SMTP servers as a 
source for spam then the solution lies with those that own the SMTP servers to 
satisfy the RBL and get the blocks removed.

Yes, some RBL's are more aggressive than others but the notion that it blocks 
EVERY EMAIL FROM EVERY DOMAIN is exactly what RBL's are supposed to do since 
they don't worry at all about which e-mail or which domain at all... only SMTP 
servers from a particular IP Address or a range of IP Addresses.

Craig

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread m . roth
Craig White wrote:

 On Aug 11, 2011, at 4:51 AM, mark wrote:

 Always Learning wrote:
 On Wed, 2011-08-10 at 21:36 -0500, John R. Dennison wrote:
 Waste of time and resources.  Learn how to properly handle email and
 none of this nonsense is necessary.

 Properly handling emails means, to me, not being too reliant on others
 whose faults and omissions could impair your ability to send and
 receive
 mail . and not being a willing victim of spam ;-)

 You don't seem to understand the issue. My hosting provider has
 literally hundreds of thousands of domains. The email gets funneled for
 all, I assume, except those paying for co-location, through their
 heavy-duty mailhost. manitu sees spam coming from that mailhost, and
 blocks EVERY EMAIL FROM EVERY DOMAIN that goes through it, even though
 none of the rest of us are running windows or spamming
 
 Not sure who it is that doesn't understand the issues.

 If an RBL has designated a particular SMTP server or range of SMTP servers
 as a source for spam then the solution lies with those that own the SMTP
 servers to satisfy the RBL and get the blocks removed.

 Yes, some RBL's are more aggressive than others but the notion that it
 blocks EVERY EMAIL FROM EVERY DOMAIN is exactly what RBL's are supposed to
 do since they don't worry at all about which e-mail or which domain at
 all... only SMTP servers from a particular IP Address or a range of IP
 Addresses.

 Craig

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread m . roth
Sorry, mouse ran away there with the last post with no comments.

Craig White wrote:
 On Aug 11, 2011, at 4:51 AM, mark wrote:
 Always Learning wrote:
 On Wed, 2011-08-10 at 21:36 -0500, John R. Dennison wrote:
snip
 You don't seem to understand the issue. My hosting provider has
 literally hundreds of thousands of domains. The email gets funneled for
 all, I assume, except those paying for co-location, through their
 heavy-duty mailhost. manitu sees spam coming from that mailhost, and
 blocks EVERY EMAIL FROM EVERY DOMAIN that goes through it, even though
 none of the rest of us are running windows or spamming
 
 Not sure who it is that doesn't understand the issues.

 If an RBL has designated a particular SMTP server or range of SMTP servers
 as a source for spam then the solution lies with those that own the SMTP
 servers to satisfy the RBL and get the blocks removed.

 Yes, some RBL's are more aggressive than others but the notion that it
 blocks EVERY EMAIL FROM EVERY DOMAIN is exactly what RBL's are supposed to
 do since they don't worry at all about which e-mail or which domain at
 all... only SMTP servers from a particular IP Address or a range of IP
 Addresses.

And that's *EXACTLY* what I'm saying is the wrong thing to do. Dunno where
you live, but go ahead, for whoever provides 'Net access to your home:
call them up, or email them, and tell them to contact manitu, and to
request that manitu put them on a whitelist.

Let me know when they get back to you. I'll look for your email sometime
around the time when you move and change providers.

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Josh Miller
On 08/11/2011 10:56 AM, m.r...@5-cent.us wrote:
 Craig White wrote:
 On Aug 11, 2011, at 4:51 AM, mark wrote:
 Always Learning wrote:
 On Wed, 2011-08-10 at 21:36 -0500, John R. Dennison wrote:
 snip
 You don't seem to understand the issue. My hosting provider has
 literally hundreds of thousands of domains. The email gets funneled for
 all, I assume, except those paying for co-location, through their
 heavy-duty mailhost. manitu sees spam coming from that mailhost, and
 blocks EVERY EMAIL FROM EVERY DOMAIN that goes through it, even though
 none of the rest of us are running windows or spamming
 
 Not sure who it is that doesn't understand the issues.

 If an RBL has designated a particular SMTP server or range of SMTP servers
 as a source for spam then the solution lies with those that own the SMTP
 servers to satisfy the RBL and get the blocks removed.

 Yes, some RBL's are more aggressive than others but the notion that it
 blocks EVERY EMAIL FROM EVERY DOMAIN is exactly what RBL's are supposed to
 do since they don't worry at all about which e-mail or which domain at
 all... only SMTP servers from a particular IP Address or a range of IP
 Addresses.

 And that's *EXACTLY* what I'm saying is the wrong thing to do. Dunno where
 you live, but go ahead, for whoever provides 'Net access to your home:
 call them up, or email them, and tell them to contact manitu, and to
 request that manitu put them on a whitelist.

 Let me know when they get back to you. I'll look for your email sometime
 around the time when you move and change providers.

In fact, that is one of the single most effective mechanisms used to 
combat spam, in my experience and will cut down the amount accepted at 
the gateway(s) by up to 95%.

(I know a lot of folks on this list will maintain their own mail server 
and might get a few hundred or thousand messages each day going through 
but I've run systems with up to billions of messages a day which is a 
completely different ball game.)

-- 
Josh Miller
Open Source Solutions Architect
http://itsecureadmin.com/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ffmpeg

2011-08-11 Thread Lamar Owen
On Thursday, August 11, 2011 01:25:59 PM m.r...@5-cent.us wrote:
 Now, so far, motion, and ffmpeg, are not available for 6.
 rpmfusion/updates/free/testing has faad2. I don't see ffmpeg, much less
 motion. So I'm stuck trying to work from an 5 repository for ffmpeg.

There are basic dependency issues with trying to use what amounts to a Fedora 
Core 6 repository with what amounts to a Fedora 12/13 OS.  You will not likely 
be successful in using an EL5 ffmpeg with EL6 due to more than just faad.

Since you can't use just any repo, and since you can't build from source, then 
you'll just have to wait on the rpmfusion EL6 repo to get ffmpeg and motion.  
Sorry.

More detail:

I typically use rpmforge for ffmpeg for EL5; I enabled rpmfusion on one of my 
C5 machines, and find several differences between the rpmfusion and rpmforge 
ffmpeg packages.  First, as has been mentioned, the rpmfusion version of ffmpeg 
is old, 0.4.9.  The rpmforge version is 0.6.1.  Looking at the requires for the 
rpmfusion version of ffmpeg, I think the libfaad version is the least of the 
troubles.  But, since faad is where this shows up, note that the version of the 
shared object is different, and thus probably incompatible:
(both of these machines are CentOS 5 fully updated)

[root@migration ~]# rpm -q --queryformat %{NAME}-%{VERSION} for %{ARCH} from 
%{VENDOR}\n faad2-libs
faad2-libs-2.6.1 for x86_64 from RPM Fusion
faad2-libs-2.6.1 for i386 from RPM Fusion
[root@migration ~]# rpm -ql faad2-libs
/usr/lib64/libfaad.so.0
/usr/lib64/libfaad.so.0.0.0
/usr/lib/libfaad.so.0
/usr/lib/libfaad.so.0.0.0
[root@migration ~]#
+
[root@zoneminder ~]# rpm -q --queryformat %{NAME}-%{VERSION} for %{ARCH} from 
%{VENDOR}\n faad2
faad2-2.7 for x86_64 from Dag Apt Repository, http://dag.wieers.com/apt/
[root@zoneminder ~]# rpm -ql faad2
/usr/bin/faad
/usr/lib64/libfaad.la
/usr/lib64/libfaad.so.2
/usr/lib64/libfaad.so.2.0.0
/usr/lib64/libmp4ff.a
/usr/share/doc/faad2-2.7
/usr/share/doc/faad2-2.7/AUTHORS
/usr/share/doc/faad2-2.7/COPYING
/usr/share/doc/faad2-2.7/ChangeLog
/usr/share/doc/faad2-2.7/NEWS
/usr/share/doc/faad2-2.7/README
/usr/share/doc/faad2-2.7/README.linux
/usr/share/doc/faad2-2.7/TODO
/usr/share/man/manm/faad.man.gz
[root@zoneminder ~]#

Note that libfaad.so.0.0.0 and libfaad.so.2.0.0 are likely incompatible with 
each other.

In other words, an EL5 ffmpeg from rpmfusion is not going to work on EL6, more 
than likely, without a lot of effort.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread m . roth
Josh Miller wrote:
 On 08/11/2011 10:56 AM, m.r...@5-cent.us wrote:
 Craig White wrote:
 On Aug 11, 2011, at 4:51 AM, mark wrote:
 Always Learning wrote:
 On Wed, 2011-08-10 at 21:36 -0500, John R. Dennison wrote:
 snip
 You don't seem to understand the issue. My hosting provider has
 literally hundreds of thousands of domains. The email gets funneled
 for all, I assume, except those paying for co-location, through their
 heavy-duty mailhost. manitu sees spam coming from that mailhost, and
 blocks EVERY EMAIL FROM EVERY DOMAIN that goes through it, even though
 none of the rest of us are running windows or spamming
 
 Not sure who it is that doesn't understand the issues.

 If an RBL has designated a particular SMTP server or range of SMTP
 servers as a source for spam then the solution lies with those
 that own the SMTP
 servers to satisfy the RBL and get the blocks removed.

 Yes, some RBL's are more aggressive than others but the notion that it
 blocks EVERY EMAIL FROM EVERY DOMAIN is exactly what RBL's are supposed
snip
 And that's *EXACTLY* what I'm saying is the wrong thing to do. Dunno
 where you live, but go ahead, for whoever provides 'Net access to your
 home: call them up, or email them, and tell them to contact manitu,
 and to request that manitu put them on a whitelist.

 Let me know when they get back to you. I'll look for your email sometime
 around the time when you move and change providers.

 In fact, that is one of the single most effective mechanisms used to
 combat spam, in my experience and will cut down the amount accepted at
 the gateway(s) by up to 95%.

I'm not sure who you're answering or agreeing with, but my point is still
that 90% of everybody blocked has no clue whatever about what to do about
it, and esp. the people with infected systems. A standard channel *to* an
ISP for this kind of technical issue - either the ISP notifying the
spammer that their machine needs to be cleaned before they'll be allowed
back online, or between ISP, would do something useful. But I doubt very
much that most of those 90% of users who are *not* spammers, nor infected,
would have any idea to complain to their ISP that something needed to be
done, and so the ISP goes on thinking there's no problem. The result that
*I* see from that is that people simply drop, or change services, and
nothing gets fixed.
snip
 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ffmpeg

2011-08-11 Thread m . roth
Lamar Owen wrote:
 On Thursday, August 11, 2011 01:25:59 PM m.r...@5-cent.us wrote:
 Now, so far, motion, and ffmpeg, are not available for 6.
 rpmfusion/updates/free/testing has faad2. I don't see ffmpeg, much less
 motion. So I'm stuck trying to work from an 5 repository for ffmpeg.

 There are basic dependency issues with trying to use what amounts to a
 Fedora Core 6 repository with what amounts to a Fedora 12/13 OS.  You will
 not likely be successful in using an EL5 ffmpeg with EL6 due to more than
 just faad.

 Since you can't use just any repo, and since you can't build from source,
 then you'll just have to wait on the rpmfusion EL6 repo to get ffmpeg and
 motion.  Sorry.
MVNCH
 Note that libfaad.so.0.0.0 and libfaad.so.2.0.0 are likely incompatible
 with each other.

 In other words, an EL5 ffmpeg from rpmfusion is not going to work on EL6,
 more than likely, without a lot of effort.

Oh, great. Thanks, though, for the info.

mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Always Learning

On Thu, 2011-08-11 at 13:56 -0400, m.r...@5-cent.us wrote:

 Craig White wrote:

  If an RBL has designated a particular SMTP server or range of SMTP servers
  as a source for spam then the solution lies with those that own the SMTP
  servers to satisfy the RBL and get the blocks removed.
 
  Yes, some RBL's are more aggressive than others but the notion that it
  blocks EVERY EMAIL FROM EVERY DOMAIN is exactly what RBL's are supposed to
  do since they don't worry at all about which e-mail or which domain at
  all... only SMTP servers from a particular IP Address or a range of IP
  Addresses.

 And that's *EXACTLY* what I'm saying is the wrong thing to do. Dunno where
 you live, but go ahead, for whoever provides 'Net access to your home:
 call them up, or email them, and tell them to contact manitu, and to
 request that manitu put them on a whitelist.
 
 Let me know when they get back to you. I'll look for your email sometime
 around the time when you move and change providers.

You can not change the world on your own, even a little bit, without
some help. Help from mass 'Internet connections' ISP staff is often
dependent on not very intelligent people being able to understand your
problem and then having the ability to forward-on your concerns to a
more skilled person.

Your task can be onerous and arduous and it will consume your ever
decreasing free-time.

Be pragmatic. Accept partial defeat. Get an alternative email
arrangement and you may become more happier.

Incidentally as you run your own mail via Bluehost are you actually
affected, at the moment, by manitu because, presumably, you can send-out
by BH ?



-- 
With best regards,

Paul.
England,
EU.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ffmpeg

2011-08-11 Thread Lamar Owen
On Thursday, August 11, 2011 01:05:46 PM Brandon Ooi wrote:
 I work with ffmpeg a lot. I recommend that you don't try to build the rpms
 which are constantly out of date. ffmpeg is a moving target so I recommend
 compiling it from git. 

This breaks, with regularity, ZoneMinder for one.  I successfully built and am 
using ZoneMinder 1.24.2 with the rpmforge ffmpeg rpms, at the moment.  (yeah, I 
know 1.24.4 is out, and I'll build that eventually)

I'd much rather take a known working source RPM, and if I'm going to compile 
out of git then I'm going to create a proper tarball from which I can build 
from the source RPM so that when updates come down for libraries that ffmpeg 
depends upon things won't break because the package manager doesn't know about 
the dependency.  

Even compiling out of git, using packages gives you a better chance of not 
hitting update-breaks-things disease.  I say a better chance; it's not 100%, 
but it's better than 0%, which is what compiling out of git without package 
management will give you.

And, IMHO, important packages should not be moving targets, even with version 
numbers less than 1.0.  OpenSSL was one like that, and it was a nightmare.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos 6 and XFS

2011-08-11 Thread John R Pierce
On 08/11/11 10:23 AM, Morten Stevens wrote:
 xfs is available in the stock distro
 Only for the x86_64 kernel.

ah.  i needed to install xfsprogs and xfsdump to get mkfs.xfs.



-- 
john r pierceN 37, W 122
santa cruz ca mid-left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Josh Miller
On 08/11/2011 11:12 AM, m.r...@5-cent.us wrote:
 Josh Miller wrote:
 In fact, that is one of the single most effective mechanisms used to
 combat spam, in my experience and will cut down the amount accepted at
 the gateway(s) by up to 95%.

 I'm not sure who you're answering or agreeing with, but my point is still
 that 90% of everybody blocked has no clue whatever about what to do about
 it, and esp. the people with infected systems. A standard channel *to* an
 ISP for this kind of technical issue - either the ISP notifying the
 spammer that their machine needs to be cleaned before they'll be allowed
 back online, or between ISP, would do something useful. But I doubt very
 much that most of those 90% of users who are *not* spammers, nor infected,
 would have any idea to complain to their ISP that something needed to be
 done, and so the ISP goes on thinking there's no problem. The result that
 *I* see from that is that people simply drop, or change services, and
 nothing gets fixed.
 snip

Mark,

I totally understand your viewpoint.  I have been that guy on the phone 
with Comcast demanding that port 25 be un-blocked so that I could 
continue hosting email from my home ISP as part of my service agreement 
included the ability to check/send/receive email on-line (that only 
worked 2-3 times).

The problem is that most home users don't host mail and don't care to. 
Along with that attitude is the fact that a significant amount of spam 
comes from IP addresses that are dynamically assigned or assigned by 
residential serving ISPs.  It's much easier to block those IP ranges 
than to care that someone might be sending a few messages out of one of 
them from a reputable domain.

Also, where I'm from (greater Seattle area even), you don't have much 
choice as far as ISPs go, so changing service providers is not a big option.

-- 
Josh Miller
Open Source Solutions Architect
http://itsecureadmin.com/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread m . roth
Always Learning wrote:
 On Thu, 2011-08-11 at 13:56 -0400, m.r...@5-cent.us wrote:
 Craig White wrote:

 And that's *EXACTLY* what I'm saying is the wrong thing to do. Dunno
 where you live, but go ahead, for whoever provides 'Net access to your
 home: call them up, or email them, and tell them to contact manitu,
 and to request that manitu put them on a whitelist.

 Let me know when they get back to you. I'll look for your email sometime
 around the time when you move and change providers.

 You can not change the world on your own, even a little bit, without
 some help. Help from mass 'Internet connections' ISP staff is often
 dependent on not very intelligent people being able to understand your
 problem and then having the ability to forward-on your concerns to a
 more skilled person.

That's people who are deeply trained to ask, as the first question, and
not think to the second sentence, until you answer what is your operating
system?, or maybe have you turned on your computer, or have you
rebooted your computer, and the idea that the problem is on *their* end
is out of the room.

Try getting one of them to ping your cable modem when the *ethernet* port
burns out, but the coax port is fine. Last time I had to, it took about 10
min before she went to talk to her manager

 Your task can be onerous and arduous and it will consume your ever
 decreasing free-time.

 Be pragmatic. Accept partial defeat. Get an alternative email
 arrangement and you may become more happier.

NO. I WILL *NOT* allow the goddamned spammers to block me from the 'Net,
and I'm *not* willing to have them cost me my email, and go to somewhere
else; certainly not to someone's suggestion of yahoo (and they aren't
banned by manitu?)

 Incidentally as you run your own mail via Bluehost are you actually
 affected, at the moment, by manitu because, presumably, you can send-out
 by BH ?

You misunderstand: I pay them for hosting. They provide the mailserver; it
just comes from my domain on my virtual host on their servers. I don't run
a business, so I'm not going to pay a *lot* more than $6US/mo to run my
own mailserver

 mark


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Craig White

On Aug 11, 2011, at 10:56 AM, m.r...@5-cent.us wrote:

 Sorry, mouse ran away there with the last post with no comments.
 
 Craig White wrote:
 On Aug 11, 2011, at 4:51 AM, mark wrote:
 Always Learning wrote:
 On Wed, 2011-08-10 at 21:36 -0500, John R. Dennison wrote:
 snip
 You don't seem to understand the issue. My hosting provider has
 literally hundreds of thousands of domains. The email gets funneled for
 all, I assume, except those paying for co-location, through their
 heavy-duty mailhost. manitu sees spam coming from that mailhost, and
 blocks EVERY EMAIL FROM EVERY DOMAIN that goes through it, even though
 none of the rest of us are running windows or spamming
 
 Not sure who it is that doesn't understand the issues.
 
 If an RBL has designated a particular SMTP server or range of SMTP servers
 as a source for spam then the solution lies with those that own the SMTP
 servers to satisfy the RBL and get the blocks removed.
 
 Yes, some RBL's are more aggressive than others but the notion that it
 blocks EVERY EMAIL FROM EVERY DOMAIN is exactly what RBL's are supposed to
 do since they don't worry at all about which e-mail or which domain at
 all... only SMTP servers from a particular IP Address or a range of IP
 Addresses.
 
 And that's *EXACTLY* what I'm saying is the wrong thing to do. Dunno where
 you live, but go ahead, for whoever provides 'Net access to your home:
 call them up, or email them, and tell them to contact manitu, and to
 request that manitu put them on a whitelist.
 
 Let me know when they get back to you. I'll look for your email sometime
 around the time when you move and change providers.

hmmm... I just got ATT admins to fix their blocks a few weeks ago but I did 
have to be persistent and insistent.

you do what you have to do and if you start with a defeated attitude...

Craig
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Kai Schaetzl
m.r...@5-cent.us wrote on Thu, 11 Aug 2011 14:12:03 -0400:

 I'm not sure who you're answering or agreeing with, but my point is still
 that 90% of everybody blocked has no clue whatever about what to do about
 it, and esp. the people with infected systems. A standard channel *to* an
 ISP for this kind of technical issue - either the ISP notifying the
 spammer that their machine needs to be cleaned before they'll be allowed
 back online, or between ISP, would do something useful.

You confuse things. Either talk about RR (= ISP) or Bluehost (= Hosting 
Provider). *You cannot mix both.* Users on ISP networks are blocked by most 
mailservers for direct mail delivery, anyway. They have to use the 
smarthost of their ISP. That smarthost is supposed to make sure that the 
amount of spam originating from it is as small as possible. If they do that 
they are very unlikely to get on any list. If they do that they also care 
about getting on whitelists. If they don't do that you better look for 
another provider or other means to send out your mail. Of course, if you 
don't care either then you get what you paid for.


Kai


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Kai Schaetzl
m.r...@5-cent.us wrote on Thu, 11 Aug 2011 09:46:22 -0400:

 I'm sorry, nobody seems to get what I've been saying: I haven't been on
 roadrunner for two years. I'm sending this email via bluehost, my current
 hosting provider.

Ok, so you use Bluehost and one of their mailservers got on the list because 
spam was sent over it. Is that correct? There is an easy solution for them: 
they can ask Nixspam to be put on the whitelist or they can spamscan their 
outgoing SMTP (many hosting providers do that). Complain to them.

 AND THAT'S THE DIFFERENCE between you and manitu.net. You're not going for
 their whole IP range, which seems to be what manitu is doing.

Not correct. Nixspam adds single IP numbers once their spamtraps have 
received spam from them. The IP gets automatically removed after 12 or 24 
hours (look it up in their policy). That's fair enough, isn't it?

 Again, I haven't been with rr for two years. My current hosting provider,
 Bluehosts, is is telling me that I was banned.

*You* were banned or one of *their* mail servers got banned?

 
 Also, again, it isn't just me. What was it, earlier this year? late last
 year? one or two other folks were complaining, when they could *finally*
 post again, that they'd been banned.

It's simple. If there is no spam originating from that mail server it won't 
get on the list. If there is some spam originating from that mail server 
despite all good efforts to avoid that and they are on the whitelist it won't 
get on the list. In any other case I don't see why it shouldn't make it on 
the list if spam originates from it.

You got blocked this single one time in two years and you already complain? 
I'm sorry, but I have no sympathy for that. If it were going to happen 
frequently you would have my sympathy. But I would also tell you to move to a 
better host that cares more about not spamming.

Is it really the first time that you hear about the concept of RBLs? They 
have been around for years and have proven to be one of the most effective 
ways to combat spam, still.


Kai


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos 6 and XFS

2011-08-11 Thread Keith Roberts
On Thu, 11 Aug 2011, John R Pierce wrote:

 To: centos@centos.org
 From: John R Pierce pie...@hogranch.com
 Subject: Re: [CentOS] centos 6 and XFS
 
 On 08/11/11 10:23 AM, Morten Stevens wrote:
 xfs is available in the stock distro
 Only for the x86_64 kernel.

 ah.  i needed to install xfsprogs and xfsdump to get mkfs.xfs.

Yes - that sounds right.

Keith

-
Websites:
http://www.karsites.net
http://www.php-debuggers.net
http://www.raised-from-the-dead.org.uk

All email addresses are challenge-response protected with
TMDA [http://tmda.net]
-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Les Mikesell
On 8/11/2011 1:16 PM, Always Learning wrote:

 Let me know when they get back to you. I'll look for your email sometime
 around the time when you move and change providers.

 You can not change the world on your own, even a little bit, without
 some help. Help from mass 'Internet connections' ISP staff is often
 dependent on not very intelligent people being able to understand your
 problem and then having the ability to forward-on your concerns to a
 more skilled person.

And it's fairly safe to assume that every IP range that permits 
uncontrolled customers _will_ have spam-forwarding viruses present. 
It's even likely on a slightly out of date CentOS box although I thought 
the botnets valued linux hosts more as coordinating nodes to distribute 
the workload.

 Your task can be onerous and arduous and it will consume your ever
 decreasing free-time.

 Be pragmatic. Accept partial defeat. Get an alternative email
 arrangement and you may become more happier.

 Incidentally as you run your own mail via Bluehost are you actually
 affected, at the moment, by manitu because, presumably, you can send-out
 by BH ?

The quick fix normally is to relay through the upstream ISP's mailer, 
although those sometimes are blacklisted too.

-- 
   Les Mikesell
lesmikes...@gmail.com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread m . roth
Josh Miller wrote:
 On 08/11/2011 11:12 AM, m.r...@5-cent.us wrote:
 Josh Miller wrote:
 In fact, that is one of the single most effective mechanisms used to
 combat spam, in my experience and will cut down the amount accepted at
 the gateway(s) by up to 95%.

 I'm not sure who you're answering or agreeing with, but my point is
 still that 90% of everybody blocked has no clue whatever about what
 to do about it, and esp. the people with infected systems. A standard
 channel *to* an ISP for this kind of technical issue - either the
 ISP notifying the spammer that their machine needs to be cleaned
 before they'll be allowed back online, or between ISP, would do
snip
 *I* see from that is that people simply drop, or change services, and
 nothing gets fixed.
 snip
 Also, where I'm from (greater Seattle area even), you don't have much
 choice as far as ISPs go, so changing service providers is not a big
 option.

Yup. That's true most places (competition, *hah*). And all the major ISP's
I've dealt with since the conglomeration in Chicago of ISP's about 11
years ago have been the same: common carrier, but not understanding (as I
think of it) that spam is the same as problem noise on the line.

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread m . roth
Kai Schaetzl wrote:
 m.r...@5-cent.us wrote on Thu, 11 Aug 2011 14:12:03 -0400:

 I'm not sure who you're answering or agreeing with, but my point is
 still that 90% of everybody blocked has no clue whatever about what
 to do about it, and esp. the people with infected systems. A standard
 channel *to* an ISP for this kind of technical issue - either the
 ISP notifying the spammer that their machine needs to be cleaned
 before they'll be allowed back online, or between ISP, would do
 something useful.

 You confuse things. Either talk about RR (= ISP) or Bluehost (= Hosting
 Provider). *You cannot mix both.* Users on ISP networks are blocked by

I'm sorry if I've confused you. I used to be on RR when I lived in Chicago
twice, and also in central Florida; that was several years ago. The last
two years, I've used Bluehost/Hostmonster as my HP, and used them to send
mail, *not* using my local ISP (which happens to be the phone co).
snip

mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: headless fanless silent 2 HDs micro server/pc...

2011-08-11 Thread Emmett Culley
On 08/11/2011 03:38 AM, John Doe wrote:
 From: Digimerli...@alteeve.com
 
 http://h10010.www1.hp.com/wwpc/us/en/sm/WF06a/15351-15351-4237916-4237918-4237917-4248009.html
 
 It looks quite nice, although a tiny bit too big for me (no real need the 
 room for 4 HDs + 1 HD or DVD).
 Saw that one guy was able to install a Smart Array P410 with 512MB BBC too 
 (too bad the drives are not hot-plug).
 And there is a remote management optional card (if it fits along the P410) 
 which is great since I have no monitor at home.
 Just wondering how noisy 23dbs are... I tend to be very sensitive to noise, 
 especially at night.
 
 
 From: Emmett Culleyemm...@webengineer.com
 Check out the Supermicro X7SPA and X7SPE motherboards.
 http://www.supermicro.com/products/motherboard/ATOM/ICH9/X7SPA-H-D525.cfm
 I am running CentOS 5.6 and CentOS 6 x86_64 on them.
 
 The fake raid says RAID 0, 1, 5, 10 support (Windows Only)... did you 
 install a RAID card?
 Did you find a nice low profile/noise case for it?
 
 
 Thx,
 JD
I use Linux software raid, and never hardware raid :-)

I use this case for most of our deployments:

http://www.casetronic.com/product_d.php?id=78

Though I am testing with this one now, as it supports two hard drives and has 
room inside for an and-in card.

http://www.casetronic.com/product_d.php?id=71

Emmett
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread m . roth
Kai Schaetzl wrote:
 m.r...@5-cent.us wrote on Thu, 11 Aug 2011 09:46:22 -0400:

 I'm sorry, nobody seems to get what I've been saying: I haven't been on
 roadrunner for two years. I'm sending this email via bluehost, my
 current
 hosting provider.

 Ok, so you use Bluehost and one of their mailservers got on the list
 because spam was sent over it. Is that correct? There is an easy
 solution for them: they can ask Nixspam to be put on the whitelist or
 they can spamscan their outgoing SMTP (many hosting providers do that).
 Complain to them.

Assuming I can get someone who is *willing* to bump it up to tier 2 or 3
support, who *might* be able to do something about it.

And I will do that. However, manitu has been a problem a number of times.

 Again, I haven't been with rr for two years. My current hosting
 provider, Bluehosts, is is telling me that I was banned.

 *You* were banned or one of *their* mail servers got banned?

It appears that mail coming from their mailhost's IP was banned.

 Also, again, it isn't just me. What was it, earlier this year? late last
 year? one or two other folks were complaining, when they could *finally*
 post again, that they'd been banned.

 You got blocked this single one time in two years and you already
 complain?

No. I've been blocked for a period ranging from hours to several days, and
kept getting myself unbanned, a number of times in the last couple of
years. And once or twice, the same time I was having this problem, there
were one or two others who, once they got unbanned, complained of the same
problem.
snip
 Is it really the first time that you hear about the concept of RBLs? They
 have been around for years and have proven to be one of the most effective
 ways to combat spam, still.

No, and I've always disagreed with the way they do it.

  mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Les Mikesell
On 8/11/2011 1:35 PM, m.r...@5-cent.us wrote:

 Be pragmatic. Accept partial defeat. Get an alternative email
 arrangement and you may become more happier.

 NO. I WILL *NOT* allow the goddamned spammers to block me from the 'Net,
 and I'm *not* willing to have them cost me my email, and go to somewhere
 else; certainly not to someone's suggestion of yahoo (and they aren't
 banned by manitu?)

Nobody is blocking _you_.   The spam services just provide a listing 
that lets the recipients choose if they want to accept what you send 
from questionable locations.

 Incidentally as you run your own mail via Bluehost are you actually
 affected, at the moment, by manitu because, presumably, you can send-out
 by BH ?

 You misunderstand: I pay them for hosting. They provide the mailserver; it
 just comes from my domain on my virtual host on their servers. I don't run
 a business, so I'm not going to pay a *lot* more than $6US/mo to run my
 own mailserver

Many/most ISP's provide an upstream SMTP relay as part of the service. 
If they do, configure it as your smart_host and it will fix the problem. 
  If they don't, find some other relay service.  Sending authenticated 
smtp though a free gmail account would work but they might check to see 
if the From: address matches the account (haven't tested that).  The 
point is, that it will be easier to find a relay that someone trusts 
than to get the rest of the world to trust your random IP address in a 
block that anyone can get for $6/mo.  Or, feel free to waste your time 
trying to change the world, but don't expect a lot of sympathy for the 
pain of beating your head on a wall, even if the wall doesn't belong there.

-- 
  Les Mikesell
lesmikes...@gmail.com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Stephen Harris
On Thu, Aug 11, 2011 at 08:53:02PM +0200, Kai Schaetzl wrote:
 Is it really the first time that you hear about the concept of RBLs? They 
 have been around for years and have proven to be one of the most effective 
 ways to combat spam, still.

I'll love to see how they handle IPv6 once machines can use privacy
extensions and have a complete /48 to themselves...

They can't block whole subnets 'cos a /64 might be subnetted to different
customers (see linode, panix for two examples). 

Will be interesting!
-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] change LUKS filesystem password

2011-08-11 Thread ken
How do you change the LUKS filesystem password?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] vmxnet3 patch for CentOS6 kernel?

2011-08-11 Thread Matti Aarnio
Hi,

Could CentOS kernel keepers apply following patch on current kernel?
http://patchwork.ozlabs.org/patch/95785/

(Current as: 2.6.32-71.29.1.el6.x86_64)

With the patch applied, and a .local kernel built, I get 30% higher 
throughput with vmxnet3 in my IP routing node, than when using e1000 card at 
the same.  Without the patch, the TCP flow over vmxnet3 driver on a _router_ 
node is abysmally slow.

I am running a bunch of CentOS servers on VMware ESXi 4.1U1 hosts with multiple 
of VLANs.
The best network performance is obtainable with vmxnet3 network driver in 
normal case.
This driver includes so called LRO optimization, which boosts TCP flow network 
performance on end-nodes, but kills it on routers, thus the LRO mode needs to 
be disabled on a host doing routing in between network interfaces.

The issue is a bug in vmxnet3 driver, which is not able to disable LRO mode 
when the kernel is telling the driver to do so.
The patch for it applies on 2.6.32 kernels as well as 2.6.38/39 where it got 
applied to baseline.


Could this be applied on stock CentOS kernel so that I could return on 
un-customized kernel use?


Best Regards,  Matti Aarnio

PS: bugs.centos.org is apparently unable to send email out, otherwise I would 
have written this as a bug report...

http://patchwork.ozlabs.org/patch/95785/



smime.p7s
Description: S/MIME Cryptographic Signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vmxnet3 patch for CentOS6 kernel?

2011-08-11 Thread Simon Matter
 Hi,

 Could CentOS kernel keepers apply following patch on current kernel?
 http://patchwork.ozlabs.org/patch/95785/

 (Current as: 2.6.32-71.29.1.el6.x86_64)

Maybe it could go into the plus kernel, but I'm quite sure it will not be
put into the standard kernel.

Did you check if it is in the upcoming 6.1 kernel (2.6.32-131.6.1.el6)?

Simon


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vmxnet3 patch for CentOS6 kernel?

2011-08-11 Thread Akemi Yagi
On Thu, Aug 11, 2011 at 2:17 PM, Matti Aarnio matti.aar...@methics.fi wrote:
 Hi,

 Could CentOS kernel keepers apply following patch on current kernel?
    http://patchwork.ozlabs.org/patch/95785/

(snip)

 Could this be applied on stock CentOS kernel so that I could return on 
 un-customized kernel use?

Because CentOS is a bug-for-bug clone of the upstream vendor's, it is
not possible to modify or apply patches to the distro kernel. But this
could be done in the centosplus kernel.

 PS: bugs.centos.org is apparently unable to send email out, otherwise I would 
 have written this as a bug report...

Yes, it is broken. I filed a request to repair it at:

http://bugs.centos.org/view.php?id=5032

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Kai Schaetzl
m.r...@5-cent.us wrote on Thu, 11 Aug 2011 15:07:49 -0400:

 No. I've been blocked for a period ranging from hours to several days, and
 kept getting myself unbanned, a number of times in the last couple of
 years.

I see. So you got what you paid for.

Kai


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Kai Schaetzl
m.r...@5-cent.us wrote on Thu, 11 Aug 2011 15:03:45 -0400:

 I'm sorry if I've confused you.

*You* confused things. You mixed ISPs and hosting. You can't. You were 
talking largely about ISPs and how their customers get blocked from 
sending mail directly and how they don't have a clue. I was trying to tell 
you that most mailservers won't accept mail from them, anyway.


Kai


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] change LUKS filesystem password

2011-08-11 Thread Paul Heinlein
On Thu, 11 Aug 2011, ken wrote:

 How do you change the LUKS filesystem password?

[Caveat: this is sort of from memory; I don't have a luks-encrypted 
device handy for testing...]

First, add a second key (password):

   cryptsetup luksAddKey /dev/XXX

Then delete the original key

   cryptsetup luksKillSlot /dev/XXX 0

You need to be careful to get the slot numbers correct. Use the 
luksDump option to see how things are setup on your system.

-- 
Paul Heinlein  heinl...@madboa.com  http://www.madboa.com/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vmxnet3 patch for CentOS6 kernel?

2011-08-11 Thread Morten Stevens
On Fri, 12 Aug 2011 00:17:02 +0300, Matti Aarnio wrote:

 The issue is a bug in vmxnet3 driver, which is not able to disable
 LRO mode when the kernel is telling the driver to do so.
 The patch for it applies on 2.6.32 kernels as well as 2.6.38/39 where
 it got applied to baseline.

What is with vmware tools? VMware tools provides the latest vmxnet3 
driver.

The current version is: VMwareTools-8.3.7-433358.tar.gz

Best regards,

Morten
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Keith Roberts
On Thu, 11 Aug 2011, Les Mikesell wrote:

*snip*

 Many/most ISP's provide an upstream SMTP relay as part of 
 the service. If they do, configure it as your smart_host 
 and it will fix the problem. If they don't, find some 
 other relay service.

Is this any good?

http://www.noreply.org/echolot/rlist2.html

Keith

-
Websites:
http://www.karsites.net
http://www.php-debuggers.net
http://www.raised-from-the-dead.org.uk

All email addresses are challenge-response protected with
TMDA [http://tmda.net]
-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] drop manitu.net

2011-08-11 Thread Les Mikesell
On 8/11/2011 4:56 PM, Keith Roberts wrote:
 On Thu, 11 Aug 2011, Les Mikesell wrote:

 *snip*

 Many/most ISP's provide an upstream SMTP relay as part of
 the service. If they do, configure it as your smart_host
 and it will fix the problem. If they don't, find some
 other relay service.

 Is this any good?

 http://www.noreply.org/echolot/rlist2.html

Different concept.  Those remailers try to remove identifying 
information from the headers.  For normal email you just want it to be 
sent from an address that others don't expect to be originating spam.

-- 
   Les Mikesell
lesmikes...@gmail.com


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vmxnet3 patch for CentOS6 kernel?

2011-08-11 Thread Akemi Yagi
On Thu, Aug 11, 2011 at 2:38 PM, Morten Stevens
mstev...@imt-systems.com wrote:
 On Fri, 12 Aug 2011 00:17:02 +0300, Matti Aarnio wrote:

 The issue is a bug in vmxnet3 driver, which is not able to disable
 LRO mode when the kernel is telling the driver to do so.
 The patch for it applies on 2.6.32 kernels as well as 2.6.38/39 where
 it got applied to baseline.

 What is with vmware tools? VMware tools provides the latest vmxnet3
 driver.

 The current version is: VMwareTools-8.3.7-433358.tar.gz

Yes, but ...

I just checked the version I got. It is
VMwareTools-8.4.6-385536.tar.gz and contains vmxnet3.c (dated May 26).
However, the patch OP referenced (dated May 16, 2011) is not in there.
Looks like it is too new.

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sieveshell fails to start on CentOS 6.0

2011-08-11 Thread Devin Reade
--On Wednesday, August 10, 2011 01:52:21 PM -0400 Harold Pritchett
har...@uga.edu wrote:

 [harold@newmick ~]$ sieveshell localhost
 connecting to localhost
 unable to connect to server at /usr/bin/sieveshell line 170.

Try specifying both --user and --authname as appropriate.  sieveshell
can be misleading in its error messages, and you may actually 
have an authentication error rather than a connection error there.

You could run it under strace to make sure.

Devin

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] smartd and palimpsest

2011-08-11 Thread Frank Cox
I notice that the smartd service is not running by default on a new
installation. But palimpsest seems to get updated statistics every so often as
when I check the statistics on a drive it says last updated some number of
minutes ago.

So if smartd isn't running, where does palimpsest get its information from and
what is updating it?

Second question, what would enabling the smartd service gain me that I don't
have right now?

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
www.creekfm.com - FIFTY THOUSAND WATTS of POW WOW POWER!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] smartd and palimpsest

2011-08-11 Thread Robert Heller
At Thu, 11 Aug 2011 17:57:59 -0600 CentOS mailing list centos@centos.org 
wrote:

 
 I notice that the smartd service is not running by default on a new
 installation. But palimpsest seems to get updated statistics every so often as
 when I check the statistics on a drive it says last updated some number of
 minutes ago.
 
 So if smartd isn't running, where does palimpsest get its information from and
 what is updating it?
 
 Second question, what would enabling the smartd service gain me that I don't
 have right now?

Almost all modern disk are S.M.A.R.T capable.  What this means is that
various information about the disk, mostly relating to its health can be
monitored.  This includes things like sector errors.  If smartd is
running root will get E-Mail if/when something (however minor) happens
to the disk.

 

-- 
Robert Heller -- 978-544-6933 / hel...@deepsoft.com
Deepwoods Software-- http://www.deepsoft.com/
()  ascii ribbon campaign -- against html e-mail
/\  www.asciiribbon.org   -- against proprietary attachments



   
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to open several tabs in a gnome-terminal window and run a command in each tab?

2011-08-11 Thread Pete O\\\'Connell


Hi swapping out bash for tsch doen't work unfortunately. The window that gets
created when you do this only stays open for a split second. You are right, bash
is on the Centos server, it is just that the many custom environment variables
at my workplace only work in a tsch shell. Anyone know a way of doing this using
only tsch?

Pete

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] change LUKS filesystem password

2011-08-11 Thread Nguyen Vu Hung
Ngày 04:16 12/08/2011, ken viết:
 How do you change the LUKS filesystem password?
Please take a look at our wiki
http://wiki.centos.org/HowTos/EncryptedFilesystem
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] smartd and palimpsest

2011-08-11 Thread Frank Cox
On Thu, 11 Aug 2011 20:42:46 -0400
Robert Heller wrote:

 Almost all modern disk are S.M.A.R.T capable.  What this means is that
 various information about the disk, mostly relating to its health can be
 monitored.  This includes things like sector errors.  If smartd is
 running root will get E-Mail if/when something (however minor) happens
 to the disk.

As smartd isn't running in the default Centos configuration, where does
palimpsest get its information?  Is it a self-contained program that doesn't
require smartd or is something else happening behind the scenes?

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
www.creekfm.com - FIFTY THOUSAND WATTS of POW WOW POWER!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] smartd and palimpsest

2011-08-11 Thread Joseph L. Casale
As smartd isn't running in the default Centos configuration, where does
palimpsest get its information?  Is it a self-contained program that doesn't
require smartd or is something else happening behind the scenes?

I think you misunderstood the first reply: smartd, as in the init script is a 
means
to alert root of pending issues, _it_ doesn't present the data, _that_ init 
script
simply checks it and reports it. You don't need it running to make the data
available, the attributes exist in the device.

jlc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] smartd and palimpsest

2011-08-11 Thread Frank Cox
On Fri, 12 Aug 2011 04:05:47 +
Joseph L. Casale wrote:

 I think you misunderstood the first reply: smartd, as in the init script is a
 means to alert root of pending issues, _it_ doesn't present the data, _that_
 init script simply checks it and reports it. You don't need it running to
 make the data available, the attributes exist in the device.

Which still doesn't answer my question.  Perhaps I'm wording it poorly -- I'll
try again:

I load palimpsest and click on the entry for my hard drive, then click on the
button labelled SMART Data and I see this on the first line of the window
that opens:

Updated: 14 minutes ago

My question is, what happened 14 minutes ago?  I didn't do anything 14 minutes
ago, so something apparently ran in the background and updated that data.  What
is that something and how often does it run?



-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
www.creekfm.com - FIFTY THOUSAND WATTS of POW WOW POWER!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] smartd and palimpsest

2011-08-11 Thread Joseph L. Casale
Which still doesn't answer my question.  Perhaps I'm wording it poorly -- I'll
try again:

Perhaps palimpsest runs smartctl and queries the device itself? Perhaps it 
borrowed
code from the project and runs the query itself? I don't have any servers with 
GUI's,
couldn't tell you...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos