[CentOS] redirect ssl mailman rpm

2012-07-22 Thread fakessh @
hello guys

I encounter a problem with the package mailman and forwarding ssl
my precedent conversation to this problem
http://www.mail-archive.com/mailman-users@python.org/msg61411.html

mark sapiro was thinking of a httpd problem
I call the centos community to provide help me to rewrite the url for
this to work.

thanks
-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
  gpg --keyserver pgp.mit.edu --recv-key C2626742

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
  https://lists.fakessh.eu/mailman/
  This list is moderated by me, but all applications will be accepted
  provided they receive a note of presentation


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] probleme rpm roundcubemail-0.7.2-2.el6.noarch force ssl fail

2012-07-16 Thread fakessh

hello guys
hello master of holy bible of centos

I am having problems with the package for EPEL roundcubemail centos 6
options for config roundcubemail to force SSL connections not working

// enforce connections over https
// with this option enabled, all non-secure connections will be 
redirected.
// set the port for the ssl connection as value of this option if it 
differs from the default 443
$rcmail_config['force_https'] = true;

// tell PHP that it should work as under secure connection
// even if it doesn't recognize it as secure ($_SERVER['HTTPS'] is not 
set)
// e.g. when you're running Roundcube behind a https proxy
$rcmail_config['use_https'] = true;


this option not work

please maybe a fix
-- 
   http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
   gpg --keyserver pgp.mit.edu --recv-key C2626742

   http://urlshort.eu fakessh @
   http://gplus.to/sshfake
   http://gplus.to/sshswilting
   http://gplus.to/john.swilting
   https://lists.fakessh.eu/mailman/
   This list is moderated by me, but all applications will be accepted
   provided they receive a note of presentation
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] probleme rpm roundcubemail-0.7.2-2.el6.noarch force ssl fail

2012-07-16 Thread fakessh
Le 2012-07-17 04:38, fakessh a écrit :
 hello guys
 hello master of holy bible of centos

 I am having problems with the package for EPEL roundcubemail centos 6
 options for config roundcubemail to force SSL connections not working

 // enforce connections over https
 // with this option enabled, all non-secure connections will be
 redirected.
 // set the port for the ssl connection as value of this option if it
 differs from the default 443
 $rcmail_config['force_https'] = true;

 // tell PHP that it should work as under secure connection
 // even if it doesn't recognize it as secure ($_SERVER['HTTPS'] is 
 not
 set)
 // e.g. when you're running Roundcube behind a https proxy
 $rcmail_config['use_https'] = true;


 this option not work

 please maybe a fix


to run the ssl redirect I have been obliged to add this to the config 
file roundcubemail

~]# cat /etc/httpd/conf.d/roundcubemail.conf
#
# Round Cube Webmail is a browser-based multilingual IMAP client
#

Alias /roundcubemail /usr/share/roundcubemail

Directory /usr/share/roundcubemail/
 Order Deny,Allow
 Deny from all
 Allow from all
/Directory
IfModule mod_rewrite.c
Location /roundcubemail
RewriteEngine On
RewriteCond %{HTTPS} off
RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI}
/Location
/IfModule

-- 
   http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
   gpg --keyserver pgp.mit.edu --recv-key C2626742

   http://urlshort.eu fakessh @
   http://gplus.to/sshfake
   http://gplus.to/sshswilting
   http://gplus.to/john.swilting
   https://lists.fakessh.eu/mailman/
   This list is moderated by me, but all applications will be accepted
   provided they receive a note of presentation
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] version bind to 6.3 release and back port option

2012-07-13 Thread fakessh
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


hello guys


they are the new features of bind version from back port doors
superior to the current version of centos 6.3

inline signing
it is present

what are the new functionality provides for this update

- -- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
  gpg --keyserver pgp.mit.edu --recv-key C2626742

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
  https://lists.fakessh.eu/mailman/
  This list is moderated by me, but all applications will be accepted
  provided they receive a note of presentation
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.14 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAlAAIAIACgkQNgqL0sJiZ0KMGwCgmfD5tsTx1KkP5u5SLZD2vKSE
kl4AoNCi8OTd2Is1YODxjYetc62OYnQR
=O5on
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] update php54 with conflict php53

2012-05-02 Thread fakessh
Le 2012-05-02 12:08, Chris a écrit :
 2012/5/2 fakessh fake...@fakessh.eu:

 hello all member
 hello karanbir

 how to fix this issue
 how to update php54 knowing that a conflict exists with php53

 what is the rpm or yum to use
  This list is moderated by me, but all applications will be accepted
  provided they receive a note of presentation

 There is no php54 for CentOS.



it is a build from ius php54 depot

-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
  gpg --keyserver pgp.mit.edu --recv-key C2626742

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
  https://lists.fakessh.eu/mailman/
  This list is moderated by me, but all applications will be accepted
  provided they receive a note of presentation
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] update php54 with conflict php53

2012-05-01 Thread fakessh

hello all member
hello karanbir

how to fix this issue
how to update php54 knowing that a conflict exists with php53

what is the rpm or yum to use


sincerely
-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
  gpg --keyserver pgp.mit.edu --recv-key C2626742

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
  https://lists.fakessh.eu/mailman/
  This list is moderated by me, but all applications will be accepted
  provided they receive a note of presentation
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Building Dovecot CentOS 5 RPMs with custom LDAP packages

2012-04-20 Thread fakessh
Le 2012-04-20 21:45, Nikolaos Milas a écrit :
 Hi,

 We are (still) mainly using CentOS 5 (5.8 x86_64). As CentOS / EL 5
 standard OpenLDAP packages are rather old (2.3.x), we've been using 
 LTB
 OpenLDAP packages ( http://ltb-project.org/wiki/download#openldap),
 which get installed in non-standard file system locations.

 I am not much experienced in building RPMs and preparing spec files. 
 We
 are currently using dovecot RPM packages from the atrpms repo
 (http://packages.atrpms.net/dist/el5/dovecot/).

 I would like to re-build Dovecot packages based on the LTB OpenLDAP 
 RPM
 packages (OpenLDAP v2.4.x), esp. because I see that ATRPMs Dovecot 
 RPM
 packages are built using OpenLDAP v2.3 devel code (i.e. standard 
 CentOS
 OpenLDAP devel packages).

 In http://dl.atrpms.net/all/dovecot.spec I see:

 
 BuildRequires: openldap-devel, cyrus-sasl-devel

 ...

 Obsoletes: %{name}-pgsql  %{epoch}:%{version}-%{release}, 
 %{name}-mysql
  %{epoch}:%{version}-%{release}, %{name}-sqlite 
 %{epoch}:%{version}-%{release}, %{name}-ldap 
 %{epoch}:%{version}-%{release}, $
 Conflicts: %{name}-pgsql  %{epoch}:%{version}-%{release}, 
 %{name}-mysql
   %{epoch}:%{version}-%{release}, %{name}-sqlite 
 %{epoch}:%{version}-%{release}, %{name}-ldap 
 %{epoch}:%{version}-%{release}, $
 

 So, I guess I can/should change the former line to:

 BuildRequires: openldap-ltb-debuginfo, cyrus-sasl-devel

 Note: The final Dovecot RPM and the associated executables (included
 therein) do not need any LDAP dynamic library in order to run with 
 LDAP
 support; i.e. after building, the produced package does not require 
 any
 ldap package on the system.

 Question 1: What other changes/additions should we make in the spec 
 file
 in order to specify that we will be using (if needed) LDAP libraries
 from: /usr/local/openldap/lib64 and include files from:
 /usr/local/openldap/include (rather than from /usr/lib64 and
 /usr/include, respectively, which are the standard file paths used in
 native openldap-devel RPM)?

 Question 2: How the Obsoletes and Conflicts lines should be changed?

 Any other associated info would be appreciated.

 Thanks,
 Nick
 ___


look my personal rpm source of dovecot
its more simply and stable

http://ns.fakessh.eu/rpms/dovecot-2.1.4-1.centme.el5.src.rpm
-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
  gpg --keyserver pgp.mit.edu --recv-key C2626742

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
  https://lists.fakessh.eu/mailman/
  This list is moderated by me, but all applications will be accepted
  provided they receive a note of presentation
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SPF Setup CentOS 6.3 x86_64

2012-04-01 Thread fakessh @
Le dimanche 01 avril 2012 à 16:06 +, Prabhpal S. Mavi a écrit :
 Dear Friends Greetings,
 
 i wish to setup SPF look up f0r Postfix on CentOS 6.2. I could not find
 any document on the net describing the procedure. is anyone have
 documentation i can follow to setup the SPF please?
 
 
 Thanks / Regards
 Prabhpal S. Mavi
 
 

there is no particular answer all depends on what one wants to spf or
sender id 

my record produce spf neutral is sender id record ok


-- 
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
 gpg --keyserver pgp.mit.edu --recv-key C2626742

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting
 https://lists.fakessh.eu/mailman/
 This list is moderated by me, but all applications will be accepted
 provided they receive a note of presentation


signature.asc
Description: Ceci est une partie de message	numériquement signée
!DSPAM:4f7881e9117121082718901!___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] install cpan module in /usr/lib/perl5

2012-03-10 Thread fakessh @
hello centos guru



I encounter a problem with centos 6
perl -MCPAN -e shell
install MyModule

well I installed the module
but in the standard repertoire of the user but not in the directory of
the perl distribution

how to remedy this problem
cpan modules installed in /usr/lib/perl/

please help me I can not solve this problem alone

sincerely
-- 
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
 gpg --keyserver pgp.mit.edu --recv-key C2626742

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting
 https://lists.fakessh.eu/mailman/
 This list is moderated by me, but all applications will be accepted
 provided they receive a note of presentation


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] build rpm from tar.xz tarball

2012-02-28 Thread fakessh @
hello centos list
hello guys
hello master of Fu

how to create a rpm package for centos 5 with an archive tar.xz. 
I possess a source rpm of gnutls 
http://ns.fakessh.eu/rpms/gnutls-2.12.16-1.el5.src.rpm
 and I would try to compile the latest version of gnutls

What is the correct procedure to build an rpm with this type of package
tar.xz

sincerely
-- 
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
 gpg --keyserver pgp.mit.edu --recv-key C2626742

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting
 https://lists.fakessh.eu/mailman/
 This list is moderated by me, but all applications will be accepted
 provided they receive a note of presentation


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] any idees for update dovecot on centos 5

2012-02-26 Thread fakessh
Le 2012-02-25 22:01, fakessh @ a écrit :
 hi guys
 hi master of Fu

 any information for dovecot update on centos 5


 I am looking for information on the people running release 2.1.0 and
 2.1.1 of dovecot

 I edited rpms sources here.

 http://ns.fakessh.eu/rpms/dovecot-2.1.0-2.centme.el5.src.rpm

 http://ns.fakessh.eu/rpms/dovecot-2.1.1-2.centme.el5.src.rpm

 compilation goes well but after installation and restart the services 
 I
 am a victim of such error is

 2012-02-25 04:29:44imap(fakessh): Fatal: master: service(imap): child
 15407 killed with signal 11 (core dumps disabled)

 any idees for fix this
 ___


after numerous attempts to run the rpm package for dovecot 2.1.1 has 
been necessary to completely remove the antispam plugin and everything 
went well after dovecot 2.1.1 works fine


-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
  gpg --keyserver pgp.mit.edu --recv-key C2626742

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
  https://lists.fakessh.eu/mailman/
  This list is moderated by me, but all applications will be accepted
  provided they receive a note of presentation
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] any idees for update dovecot on centos 5

2012-02-25 Thread fakessh @
hi guys
hi master of Fu

any information for dovecot update on centos 5


I am looking for information on the people running release 2.1.0 and
2.1.1 of dovecot 

I edited rpms sources here. 

http://ns.fakessh.eu/rpms/dovecot-2.1.0-2.centme.el5.src.rpm

http://ns.fakessh.eu/rpms/dovecot-2.1.1-2.centme.el5.src.rpm

compilation goes well but after installation and restart the services I
am a victim of such error is

2012-02-25 04:29:44imap(fakessh): Fatal: master: service(imap): child
15407 killed with signal 11 (core dumps disabled)

any idees for fix this
-- 
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
 gpg --keyserver pgp.mit.edu --recv-key C2626742

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting
 https://lists.fakessh.eu/mailman/
 This list is moderated by me, but all applications will be accepted
 provided they receive a note of presentation


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] centos 6 - 1 of 2 machines starts and not the other

2012-02-23 Thread fakessh @
hu guys

I regularly read this list I can usually find me in the excellent
documentation apache. 
I'm in front of a very strange problem I possess two desktop machines
which works with the Apache server with centos 6 

1 of 2 machines starts and not the other. 

I use the apache config file here that provides standard distribution 

any help for me

sincerely

-- 
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
 gpg --keyserver pgp.mit.edu --recv-key C2626742

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting
 https://lists.fakessh.eu/mailman/
 This list is moderated by me, but all applications will be accepted
 provided they receive a note of presentation



signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos 6 - 1 of 2 machines starts and not the other

2012-02-23 Thread fakessh @
Le jeudi 23 février 2012 à 17:52 -0500, m.r...@5-cent.us a écrit :
 fakessh @ wrote:
  hu guys
 
  I regularly read this list I can usually find me in the excellent
  documentation apache.
  I'm in front of a very strange problem I possess two desktop machines
  which works with the Apache server with centos 6
 
  1 of 2 machines starts and not the other.
 
  I use the apache config file here that provides standard distribution
 
 What's in /var/log/httpd/error_log on the machine where it doesn't start?
 And is selinux enforcing?
 
mark

selinux is disabled

i execute /sbin/service httpd restart
result
[root@localhost ~]# tail -f /var/log/httpd/error_log
[Fri Feb 24 01:06:33 2012] [error] Connect Failed Access denied for user 
'rt_user'@'localhost' (using password: YES)\n at 
/usr/share/perl5/vendor_perl/RT.pm line 206\nCompilation failed in require at 
(eval 2) line 1.\n
[Fri Feb 24 01:06:33 2012] [error] Can't load Perl file: /usr/sbin/webmux.pl 
for server localhost.localdomain:0, exiting...
[DBI connect('dbname=rt3;host=localhost','rt_user',...) failed: Access denied 
for user 'rt_user'@'localhost' (using password: YES) at 
/usr/share/perl5/DBIx/SearchBuilder/Handle.pm line 106
[Fri Feb 24 01:07:49 2012] [error] Connect Failed Access denied for user 
'rt_user'@'localhost' (using password: YES)\n at 
/usr/share/perl5/vendor_perl/RT.pm line 206\nCompilation failed in require at 
(eval 2) line 1.\n
[Fri Feb 24 01:07:49 2012] [error] Can't load Perl file: /usr/sbin/webmux.pl 
for server localhost.localdomain:0, exiting...
 

-- 
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
 gpg --keyserver pgp.mit.edu --recv-key C2626742

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting
 https://lists.fakessh.eu/mailman/
 This list is moderated by me, but all applications will be accepted
 provided they receive a note of presentation


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos 6 - 1 of 2 machines starts and not the other

2012-02-23 Thread fakessh @
Le jeudi 23 février 2012 à 18:36 -0600, Les Mikesell a écrit :
 2012/2/23 fakessh @ fake...@fakessh.eu:
  
 
  i execute /sbin/service httpd restart
  result
  [root@localhost ~]# tail -f /var/log/httpd/error_log
  [Fri Feb 24 01:06:33 2012] [error] Connect Failed Access denied for user 
  'rt_user'@'localhost' (using password: YES)\n at 
  /usr/share/perl5/vendor_perl/RT.pm line 206\nCompilation failed in require 
  at (eval 2) line 1.\n
  [Fri Feb 24 01:06:33 2012] [error] Can't load Perl file: 
  /usr/sbin/webmux.pl for server localhost.localdomain:0, exiting...
  [DBI connect('dbname=rt3;host=localhost','rt_user',...) failed: Access 
  denied for user 'rt_user'@'localhost' (using password: YES) at 
  /usr/share/perl5/DBIx/SearchBuilder/Handle.pm line 106
  [Fri Feb 24 01:07:49 2012] [error] Connect Failed Access denied for user 
  'rt_user'@'localhost' (using password: YES)\n at 
  /usr/share/perl5/vendor_perl/RT.pm line 206\nCompilation failed in require 
  at (eval 2) line 1.\n
  [Fri Feb 24 01:07:49 2012] [error] Can't load Perl file: 
  /usr/sbin/webmux.pl for server localhost.localdomain:0, exiting...
 
 
 So, you have RT installed, but the web portion can't connect to the
 database.  Is the database running?
 
I prefer to remove this package. I do not even know his name
-- 
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
 gpg --keyserver pgp.mit.edu --recv-key C2626742

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting
 https://lists.fakessh.eu/mailman/
 This list is moderated by me, but all applications will be accepted
 provided they receive a note of presentation


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos 6 - 1 of 2 machines starts and not the other

2012-02-23 Thread fakessh @
Le vendredi 24 février 2012 à 01:50 +0100, fakessh @ a écrit :
 Le jeudi 23 février 2012 à 18:36 -0600, Les Mikesell a écrit :
  2012/2/23 fakessh @ fake...@fakessh.eu:
   
  
   i execute /sbin/service httpd restart
   result
   [root@localhost ~]# tail -f /var/log/httpd/error_log
   [Fri Feb 24 01:06:33 2012] [error] Connect Failed Access denied for user 
   'rt_user'@'localhost' (using password: YES)\n at 
   /usr/share/perl5/vendor_perl/RT.pm line 206\nCompilation failed in 
   require at (eval 2) line 1.\n
   [Fri Feb 24 01:06:33 2012] [error] Can't load Perl file: 
   /usr/sbin/webmux.pl for server localhost.localdomain:0, exiting...
   [DBI connect('dbname=rt3;host=localhost','rt_user',...) failed: Access 
   denied for user 'rt_user'@'localhost' (using password: YES) at 
   /usr/share/perl5/DBIx/SearchBuilder/Handle.pm line 106
   [Fri Feb 24 01:07:49 2012] [error] Connect Failed Access denied for user 
   'rt_user'@'localhost' (using password: YES)\n at 
   /usr/share/perl5/vendor_perl/RT.pm line 206\nCompilation failed in 
   require at (eval 2) line 1.\n
   [Fri Feb 24 01:07:49 2012] [error] Can't load Perl file: 
   /usr/sbin/webmux.pl for server localhost.localdomain:0, exiting...
  
  
  So, you have RT installed, but the web portion can't connect to the
  database.  Is the database running?
  
 I prefer to remove this package. I do not even know his name
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


the problem is finished. I removed the package rt3 and dependances

apache start fine

-- 
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
 gpg --keyserver pgp.mit.edu --recv-key C2626742

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting
 https://lists.fakessh.eu/mailman/
 This list is moderated by me, but all applications will be accepted
 provided they receive a note of presentation


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] advice on having php 5.2.x:

2012-02-09 Thread fakessh @

Le jeudi 09 février 2012 à 15:01 -0600, Johnny Hughes a écrit :
 On 02/09/2012 04:16 AM, John R. Dennison wrote:
  On Thu, Feb 09, 2012 at 12:07:34PM +0200, Peter Peltonen wrote:
  Hi,
 
  There is a PHP 5.2 RPM for CentoOS5 in the testing repo:
 
  http://dev.centos.org/centos/5/testing/SRPMS/
  This should be avoided at all costs.  Those packages have not been
  updated for ever and as a result have multiple known critical
  vulnerabilities.  Additionally, as has been pointed out repeatedly,
  these packages must be removed; the project is effectively pushing known
  vulnerable packages.
 
  Use the IUS repository and the php-5.2.17 packages they supply.  IUS is
  known and vetted and they have a commercial stake in the stability and
  integrity of the packages in that repo as they are what RackSpace makes
  available to their own paying customers.
 
  Please see http://wiki.centos.org/AdditionalResources/Repositories for
  more information and a link to the IUS repo.
 
 For the record, those 5.2.10 php files are the latest released from here:
 
 ftp://ftp.redhat.com/redhat/linux/enterprise/5Server/en/RHWAS/SRPMS/
 
 Those are from the Red Hat Web Application Stack for EL5.  It gets
 errata here:
 
 https://rhn.redhat.com/errata/rhel-appstk-5-errata.html
 
 As to whether or not you should use them, that is ... of course ... up
 to you.  It is the latest released, by upstream.


i build php rpm and other source in the style centos php53 with package
ius
http://ns.fakessh.eu/rpms


-- 
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
 gpg --keyserver pgp.mit.edu --recv-key C2626742

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting
 https://lists.fakessh.eu/mailman/
 This list is moderated by me, but all applications will be accepted
 provided they receive a note of presentation


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] upgrade centos 5 to 6

2012-02-03 Thread fakessh @
upgrade question

is it possible to imagine during an upgrade from centos 5 to 6 to keep
the named directory /etc and /var unchanged if an update as simple as
possible. 

can this be
-- 
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
 gpg --keyserver pgp.mit.edu --recv-key C2626742

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] upgrade centos 5 to 6

2012-02-03 Thread fakessh @
Le vendredi 03 février 2012 à 14:33 -0800, John R Pierce a écrit :
 On 02/03/12 2:11 PM, fakessh @ wrote:
  is it possible to imagine during an upgrade from centos 5 to 6 to keep
  the named directory /etc and /var unchanged if an update as simple as
  possible.
 
 as there are major version upgrades of almost every component that puts 
 files into those directories, that would be extremely sketchy at best.
 
 
 

but possible
or I may strongly advises against

-- 
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
 gpg --keyserver pgp.mit.edu --recv-key C2626742

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] centos 6 on ppc64

2012-01-19 Thread fakessh @
hello guys
hello centos list
hello master of Fu


I write following the announcement on twitter Port centos 6.3 on ppc.
what about the port on ppc64 and PS3 later old school


sincerely
-- 
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
 gpg --keyserver pgp.mit.edu --recv-key C2626742

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos 6 on ppc64

2012-01-19 Thread fakessh @

Le vendredi 20 janvier 2012 à 00:20 +, Karanbir Singh a écrit :
 On 01/20/2012 12:18 AM, fakessh @ wrote:
  I write following the announcement on twitter Port centos 6.3 on ppc.
  what about the port on ppc64 and PS3 later old school
 
 the first target is going to be power7 - anything and everything else is
 do-able, but it needs more people to come in and help.
 
 given that there are about 8 different powerpc platforms available
 today, plenty of room for quite a lot of people. So, keeping that in
 mind, are you going to write the ps3 support ?
 

I have a PS3 60GB wifi year 2006 sold in France. OS Sony support for the
lnix boot no longer supports L (Other option boot removes ) I work with
the latest firmware that supports linux and I'm running without a
problem  yellowdoglinux 6.2 but it support for updates stop concludes
geohot is firmware written to to replace that of sony but I never
managed to find a version originalle. with the other distributions I can
not realize a boot this with and kboot bootloader as petitboot. I end up
with a supercomputer that works great but I have no reliable system
above is a shame how does the nasa

sincerely Karanbir

-- 
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] update bind97 centos 5 to centos 6

2012-01-15 Thread fakessh @
hello centos list
hello guys
hello master of Fu


I want to know the different changes to be applied in the config bind97
because I use dnssec  and differences may be present. 
I do not know they are the differences that may exist between centos 5.7
and bind to bind to centos 6.2

I want to know the small differences that may be present in the config
bind in the concerns of my desire to perform the update from my server
to centos 6.2 in the best conditions

all testimonial are  welcome

-- 
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Rozważania odnośnie storage?

2012-01-13 Thread fakessh
use the tool googletranslate
is well for that


cheers

Le 2012-01-13 20:43, Diego Sanchez a écrit :
 Rafał Radecki :
 Please, write in english

 2012/1/13 Rajagopal Swaminathan raju.rajs...@gmail.com


 What was that in simple English?



 Currently I am dealing with a cluster of mail, in which files
 mail messages are stored on users raid
 software-at that shared by NFS. Multiple NFS servers, each
 provides a subset of the messages to the appropriate server with 
 postfix-I,
 which is the NFS client. Data from the NFS server which host the 
 frontend
 postfix-I should be mounted with the mail folders are in MySQL.

 We are looking at replacing some host-s single storage
 solution matrix of appropriate disk capacity and performance
 I / O. You can prompt the pros and cons of such a solution? or
 matrices usually have several times higher performance I / O than
 single server with SATA drives? Is such a performance I / O is
 scalable? Do you scale the storage space in the arrays can be 
 without
 restrictions ?

 Thanks!

 Regards,


 --
 Regards,

 Rajagopal


 Google translate :p
 --
 Diego - Yo no soy paranoico! (pero que me siguen, me siguen) |
 http://about.me/diegors/bio
 Haber recibido uno o mas correos desde esta direccion, no implica
 conformidad para agregarla a bases de datos sin mi consentimiento
 explicito.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xC2626742
  gpg --keyserver pgp.mit.edu --recv-key C2626742

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] probleme with my wifi card on centos 6

2012-01-04 Thread fakessh
Le 2012-01-04 17:22, Ljubomir Ljubojevic a écrit :
 On 01/04/2012 02:58 AM, fakessh wrote:
 Le 2012-01-04 01:48, Ljubomir Ljubojevic a écrit :
 On 01/03/2012 10:14 PM, fakessh wrote:
 So I think do a post on the bugtracker of elrepo to ask
 the creation of a new kmod-*

 So I tried to compile the driver provided
 in [1]

 module appears to load properly
 When you run lspci -v, it shows something like:

 Kernel driver in use: rtl8185
 Kernel modules: rtl8185

 ???

 lspci -v does not send me what I want

 this my output
 root@localhost swilting]# lspci -v | egrep Kernel
 Kernel driver in use: nForce2_smbus
 Kernel modules: i2c-nforce2
 Kernel driver in use: ohci_hcd
 Kernel driver in use: ehci_hcd
 Kernel driver in use: HDA Intel
 Kernel modules: snd-hda-intel
 Kernel driver in use: forcedeth
 Kernel modules: forcedeth
 Kernel driver in use: sata_nv
 Kernel modules: sata_nv
 Kernel driver in use: sata_nv
 Kernel modules: sata_nv
 Kernel driver in use: nouveau
 Kernel modules: nouveau, nvidiafb
 Kernel driver in use: k10temp
 Kernel modules: k10temp
 Kernel modules: r8185b

 Kernel driver in use: is missing

 01:06.0 Ethernet controller: Realtek Semiconductor Co., Ltd. 
 RTL-8185
 IEEE 802.11a/b/g Wireless LAN Controller (rev 20)
  Subsystem: Realtek Semiconductor Co., Ltd. RTL-8185 IEEE 
 802.11a/b/g
 Wireless LAN Controller
  Flags: medium devsel, IRQ 16
  I/O ports at bc00 [size=256]
  Memory at fde0 (32-bit, non-prefetchable) [size=1K]
  Kernel modules: r8185b




 Still I have failed to create the wireless interface
 despite my attempts with the file ifcfg-wlan0  tape provided I
 to try to load ifup the interface without success

 Why do you manually edit that file? Have you tried if 
 NetworkManager
 or
 system-config-network-tui command (package has the same name) see
 the
 interface?

 I am completely lost and I do not know how

 please help me

 Somebody else should step in. I never had similar problem before. My
 NIC/wireless just works with stock kernel drivers.

 What I can tell you is to (re)move manually made ifcfg-* file and 
 run
 yum install system-config-network-tui and then run command
 system-config-network-tui as root. In Device configuration there
 should be
 option to set up some kind of wireless NIC (name does not have to be 
 wlan).


the problem seems weird but the output of lspci -v | egrep Kernel shows 
that there is a problem

I have tried to create the interface with graphical tools and command 
line without success
I never managed to run this card with all Linux systems available that 
i tried

sincerely ...



-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
  gpg --keyserver pgp.mit.edu --recv-key 092164A7

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] probleme with my wifi card on centos 6

2012-01-04 Thread fakessh
Le 2012-01-04 18:07, m.r...@5-cent.us a écrit :
 Ljubomir Ljubojevic wrote:
 On 01/04/2012 02:58 AM, fakessh wrote:
 Le 2012-01-04 01:48, Ljubomir Ljubojevic a écrit :
 On 01/03/2012 10:14 PM, fakessh wrote:
 So I think do a post on the bugtracker of elrepo to ask
 the creation of a new kmod-*
 SNIP
 Kernel modules: r8185b

 Kernel driver in use: is missing
 snip
 Still I have failed to create the wireless interface
 despite my attempts with the file ifcfg-wlan0  tape provided I
 to try to load ifup the interface without success
 snip
 Have you checked /etc/udev/rules.d/70-persistant-net.rules?

mark


I do not know what this file if selinux is disabled

-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
  gpg --keyserver pgp.mit.edu --recv-key 092164A7

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] probleme with my wifi card on centos 6

2012-01-04 Thread fakessh
Le 2012-01-04 21:15, m.r...@5-cent.us a écrit :
 fakessh wrote:
 Le 2012-01-04 18:07, m.r...@5-cent.us a écrit :
 Ljubomir Ljubojevic wrote:
 On 01/04/2012 02:58 AM, fakessh wrote:
 Le 2012-01-04 01:48, Ljubomir Ljubojevic a écrit :
 On 01/03/2012 10:14 PM, fakessh wrote:
 So I think do a post on the bugtracker of elrepo to ask
 the creation of a new kmod-*
 SNIP
 Kernel modules: r8185b

 Kernel driver in use: is missing
 snip
 Still I have failed to create the wireless interface
 despite my attempts with the file ifcfg-wlan0  tape provided I
 to try to load ifup the interface without success
 snip
 Have you checked /etc/udev/rules.d/70-persistant-net.rules?

 I do not know what this file if selinux is disabled

 That has nothing at all to do with selinux. Please man udev.

mark

 ___


can you explain how I use this utility

-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
  gpg --keyserver pgp.mit.edu --recv-key 092164A7

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] probleme with my wifi card on centos 6

2012-01-03 Thread fakessh
Le 2012-01-03 03:35, fakessh a écrit :
 Le 2012-01-03 02:44, Ljubomir Ljubojevic a écrit :
 On 01/03/2012 02:33 AM, fakessh wrote:
 Le 2012-01-03 02:21, Ljubomir Ljubojevic a écrit :
 On 01/03/2012 02:15 AM, fakessh @ wrote:

 Le mardi 03 janvier 2012 à 02:02 +0100, fakessh a écrit :
 Le 2012-01-03 00:15, Ljubomir Ljubojevic a écrit :
 On 01/02/2012 09:58 PM, fakessh wrote:
 I am writing to report a problem I encounter with my wireless
 card
 realtek 8150
 the installer does not detect the device so the
 /etc/sysconfig/network-script/ifcfg-wlan0 is absent


 Realtek 8150 is USB LAN NIC, not the wireless one. Drivers for
 it
 are
 already inside the Kernel:




 
 http://www.realtek.com/products/productsView.aspx?Langid=1PNid=14PFid=8Level=5Conn=4ProdID=21


 Please post output of the 'lspci -v command, mainly those
 device
 without anything in Kernel driver in use: (or do not have 
 that
 line
 at
 all).


 this my output
 root@localhost ~]# lspci -v | egrep Ethernet
 00:07.0 Bridge: nVidia Corporation MCP61 Ethernet (rev a2)
 01:06.0 Ethernet controller: Realtek Semiconductor Co., Ltd.
 RTL-8185
 IEEE 802.11a/b/g Wireless LAN Controller (rev 20)

 So it is not RTL-8150, but RTL-8185


 I connect with the ethernet port but I can not turn on the
 wireless
 card

 all testimonials are welcome


 the card appears sold as a wireless trendnet TEW 423PI

 The chip is all we should need.

 Next we is DeviceID so we can match it. run:

 lspci -n | grep '01:06.0'

 output of this command
 root@localhost ~]# lspci -n | grep '01:06.0'
 01:06.0 0200: 10ec:8185 (rev 20)



 I feared so. ElRepo does not have it, nor any other repository.

 But there is Realtek's source you can compile:

 
 http://www.realtek.com/downloads/downloadsView.aspx?Langid=1PNid=1PFid=1Level=6Conn=5DownTypeID=3GetDown=falseDownloads=true#RTL8185L

 Also look at http://rtl8180-sa2400.sourceforge.net/

 You can also ask ElRepo developers that they build an kmod-package
 from
 that source.


 I was not able to set up the wireless interface despite the driver.
 I'll open an issue on the bugtracker of elrepo


So I think do a post on the bugtracker of elrepo to ask
the creation of a new kmod-*

So I tried to compile the driver provided
in [1]

module appears to load properly
Still I have failed to create the wireless interface
despite my attempts with the file ifcfg-wlan0  tape provided I
to try to load ifup the interface without success

I do not know how I do


[1] 
http://www.realtek.com/products/productsView.aspx?Langid=1PNid=14PFid=8Level=5Conn=4ProdID=21
-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
  gpg --keyserver pgp.mit.edu --recv-key 092164A7

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] probleme with my wifi card on centos 6

2012-01-03 Thread fakessh
Le 2012-01-03 22:14, fakessh a écrit :
 Le 2012-01-03 03:35, fakessh a écrit :
 Le 2012-01-03 02:44, Ljubomir Ljubojevic a écrit :
 On 01/03/2012 02:33 AM, fakessh wrote:
 Le 2012-01-03 02:21, Ljubomir Ljubojevic a écrit :
 On 01/03/2012 02:15 AM, fakessh @ wrote:

 Le mardi 03 janvier 2012 à 02:02 +0100, fakessh a écrit :
 Le 2012-01-03 00:15, Ljubomir Ljubojevic a écrit :
 On 01/02/2012 09:58 PM, fakessh wrote:
 I am writing to report a problem I encounter with my wireless
 card
 realtek 8150
 the installer does not detect the device so the
 /etc/sysconfig/network-script/ifcfg-wlan0 is absent


 Realtek 8150 is USB LAN NIC, not the wireless one. Drivers for
 it
 are
 already inside the Kernel:





 
 http://www.realtek.com/products/productsView.aspx?Langid=1PNid=14PFid=8Level=5Conn=4ProdID=21


 Please post output of the 'lspci -v command, mainly those
 device
 without anything in Kernel driver in use: (or do not have
 that
 line
 at
 all).


 this my output
 root@localhost ~]# lspci -v | egrep Ethernet
 00:07.0 Bridge: nVidia Corporation MCP61 Ethernet (rev a2)
 01:06.0 Ethernet controller: Realtek Semiconductor Co., Ltd.
 RTL-8185
 IEEE 802.11a/b/g Wireless LAN Controller (rev 20)

 So it is not RTL-8150, but RTL-8185


 I connect with the ethernet port but I can not turn on the
 wireless
 card

 all testimonials are welcome


 the card appears sold as a wireless trendnet TEW 423PI

 The chip is all we should need.

 Next we is DeviceID so we can match it. run:

 lspci -n | grep '01:06.0'

 output of this command
 root@localhost ~]# lspci -n | grep '01:06.0'
 01:06.0 0200: 10ec:8185 (rev 20)



 I feared so. ElRepo does not have it, nor any other repository.

 But there is Realtek's source you can compile:


 
 http://www.realtek.com/downloads/downloadsView.aspx?Langid=1PNid=1PFid=1Level=6Conn=5DownTypeID=3GetDown=falseDownloads=true#RTL8185L

 Also look at http://rtl8180-sa2400.sourceforge.net/

 You can also ask ElRepo developers that they build an kmod-package
 from
 that source.


 I was not able to set up the wireless interface despite the driver.
 I'll open an issue on the bugtracker of elrepo


 So I think do a post on the bugtracker of elrepo to ask
 the creation of a new kmod-*

 So I tried to compile the driver provided
 in [1]

 module appears to load properly
 Still I have failed to create the wireless interface
 despite my attempts with the file ifcfg-wlan0  tape provided I
 to try to load ifup the interface without success

 I do not know how I do


 [1]
 
 http://www.realtek.com/products/productsView.aspx?Langid=1PNid=14PFid=8Level=5Conn=4ProdID=21


link driver error
[1]
http://www.realtek.com/downloads/downloadsView.aspx?Langid=1PNid=1PFid=1Level=6Conn=5DownTypeID=3GetDown=falseDownloads=true#RTL8185L

-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
  gpg --keyserver pgp.mit.edu --recv-key 092164A7

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] probleme with my wifi card on centos 6

2012-01-03 Thread fakessh
Le 2012-01-04 01:48, Ljubomir Ljubojevic a écrit :
 On 01/03/2012 10:14 PM, fakessh wrote:
 So I think do a post on the bugtracker of elrepo to ask
 the creation of a new kmod-*

 So I tried to compile the driver provided
 in [1]

 module appears to load properly
 When you run lspci -v, it shows something like:

   Kernel driver in use: rtl8185
   Kernel modules: rtl8185

 ???

lspci -v does not send me what I want

this my output
root@localhost swilting]# lspci -v | egrep Kernel
Kernel driver in use: nForce2_smbus
Kernel modules: i2c-nforce2
Kernel driver in use: ohci_hcd
Kernel driver in use: ehci_hcd
Kernel driver in use: HDA Intel
Kernel modules: snd-hda-intel
Kernel driver in use: forcedeth
Kernel modules: forcedeth
Kernel driver in use: sata_nv
Kernel modules: sata_nv
Kernel driver in use: sata_nv
Kernel modules: sata_nv
Kernel driver in use: nouveau
Kernel modules: nouveau, nvidiafb
Kernel driver in use: k10temp
Kernel modules: k10temp
Kernel modules: r8185b

Kernel driver in use: is missing

01:06.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL-8185 
IEEE 802.11a/b/g Wireless LAN Controller (rev 20)
Subsystem: Realtek Semiconductor Co., Ltd. RTL-8185 IEEE 802.11a/b/g 
Wireless LAN Controller
Flags: medium devsel, IRQ 16
I/O ports at bc00 [size=256]
Memory at fde0 (32-bit, non-prefetchable) [size=1K]
Kernel modules: r8185b




 Still I have failed to create the wireless interface
 despite my attempts with the file ifcfg-wlan0  tape provided I
 to try to load ifup the interface without success

 Why do you manually edit that file? Have you tried if NetworkManager 
 or
 system-config-network-tui command (package has the same name) see 
 the
 interface?

I am completely lost and I do not know how

please help me
-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
  gpg --keyserver pgp.mit.edu --recv-key 092164A7

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] probleme with my wifi card on centos 6

2012-01-02 Thread fakessh

Hello list 6 centos

I wish you a very good year for this festive period

I am writing to report a problem I encounter with my wireless card
realtek 8150
the installer does not detect the device so the
/etc/sysconfig/network-script/ifcfg-wlan0 is absent

I can not find the driver for the deposit elrepo

No I have in any case managed to detect my peripheique by the system
Despite my many attempts

sincerely


-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
  gpg --keyserver pgp.mit.edu --recv-key 092164A7

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] probleme with my wifi card on centos 6

2012-01-02 Thread fakessh
Le 2012-01-03 00:15, Ljubomir Ljubojevic a écrit :
 On 01/02/2012 09:58 PM, fakessh wrote:
 I am writing to report a problem I encounter with my wireless card
 realtek 8150
 the installer does not detect the device so the
 /etc/sysconfig/network-script/ifcfg-wlan0 is absent


 Realtek 8150 is USB LAN NIC, not the wireless one. Drivers for it are
 already inside the Kernel:

 
 http://www.realtek.com/products/productsView.aspx?Langid=1PNid=14PFid=8Level=5Conn=4ProdID=21


 Please post output of the 'lspci -v command, mainly those device
 without anything in Kernel driver in use: (or do not have that line 
 at
 all).


this my output
root@localhost ~]# lspci -v | egrep Ethernet
00:07.0 Bridge: nVidia Corporation MCP61 Ethernet (rev a2)
01:06.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL-8185 
IEEE 802.11a/b/g Wireless LAN Controller (rev 20)

I connect with the ethernet port but I can not turn on the wireless 
card

all testimonials are welcome

-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
  gpg --keyserver pgp.mit.edu --recv-key 092164A7

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] probleme with my wifi card on centos 6

2012-01-02 Thread fakessh @

Le mardi 03 janvier 2012 à 02:02 +0100, fakessh a écrit :
 Le 2012-01-03 00:15, Ljubomir Ljubojevic a écrit :
  On 01/02/2012 09:58 PM, fakessh wrote:
  I am writing to report a problem I encounter with my wireless card
  realtek 8150
  the installer does not detect the device so the
  /etc/sysconfig/network-script/ifcfg-wlan0 is absent
 
 
  Realtek 8150 is USB LAN NIC, not the wireless one. Drivers for it are
  already inside the Kernel:
 
  
  http://www.realtek.com/products/productsView.aspx?Langid=1PNid=14PFid=8Level=5Conn=4ProdID=21
 
 
  Please post output of the 'lspci -v command, mainly those device
  without anything in Kernel driver in use: (or do not have that line 
  at
  all).
 
 
 this my output
 root@localhost ~]# lspci -v | egrep Ethernet
 00:07.0 Bridge: nVidia Corporation MCP61 Ethernet (rev a2)
 01:06.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL-8185 
 IEEE 802.11a/b/g Wireless LAN Controller (rev 20)
 
 I connect with the ethernet port but I can not turn on the wireless 
 card
 
 all testimonials are welcome


the card appears sold as a wireless trendnet TEW 423PI
-- 
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7

 http://urlshort.eu fakessh @
 http://gplus.to/sshfake
 http://gplus.to/sshswilting
 http://gplus.to/john.swilting


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] probleme with my wifi card on centos 6

2012-01-02 Thread fakessh
Le 2012-01-03 02:21, Ljubomir Ljubojevic a écrit :
 On 01/03/2012 02:15 AM, fakessh @ wrote:

 Le mardi 03 janvier 2012 à 02:02 +0100, fakessh a écrit :
 Le 2012-01-03 00:15, Ljubomir Ljubojevic a écrit :
 On 01/02/2012 09:58 PM, fakessh wrote:
 I am writing to report a problem I encounter with my wireless 
 card
 realtek 8150
 the installer does not detect the device so the
 /etc/sysconfig/network-script/ifcfg-wlan0 is absent


 Realtek 8150 is USB LAN NIC, not the wireless one. Drivers for it 
 are
 already inside the Kernel:


 
 http://www.realtek.com/products/productsView.aspx?Langid=1PNid=14PFid=8Level=5Conn=4ProdID=21


 Please post output of the 'lspci -v command, mainly those device
 without anything in Kernel driver in use: (or do not have that 
 line
 at
 all).


 this my output
 root@localhost ~]# lspci -v | egrep Ethernet
 00:07.0 Bridge: nVidia Corporation MCP61 Ethernet (rev a2)
 01:06.0 Ethernet controller: Realtek Semiconductor Co., Ltd. 
 RTL-8185
 IEEE 802.11a/b/g Wireless LAN Controller (rev 20)

 So it is not RTL-8150, but RTL-8185


 I connect with the ethernet port but I can not turn on the wireless
 card

 all testimonials are welcome


 the card appears sold as a wireless trendnet TEW 423PI

 The chip is all we should need.

 Next we is DeviceID so we can match it. run:

 lspci -n | grep '01:06.0'

output of this command
root@localhost ~]# lspci -n | grep '01:06.0'
01:06.0 0200: 10ec:8185 (rev 20)


-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
  gpg --keyserver pgp.mit.edu --recv-key 092164A7

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] probleme with my wifi card on centos 6

2012-01-02 Thread fakessh
Le 2012-01-03 02:44, Ljubomir Ljubojevic a écrit :
 On 01/03/2012 02:33 AM, fakessh wrote:
 Le 2012-01-03 02:21, Ljubomir Ljubojevic a écrit :
 On 01/03/2012 02:15 AM, fakessh @ wrote:

 Le mardi 03 janvier 2012 à 02:02 +0100, fakessh a écrit :
 Le 2012-01-03 00:15, Ljubomir Ljubojevic a écrit :
 On 01/02/2012 09:58 PM, fakessh wrote:
 I am writing to report a problem I encounter with my wireless
 card
 realtek 8150
 the installer does not detect the device so the
 /etc/sysconfig/network-script/ifcfg-wlan0 is absent


 Realtek 8150 is USB LAN NIC, not the wireless one. Drivers for 
 it
 are
 already inside the Kernel:



 
 http://www.realtek.com/products/productsView.aspx?Langid=1PNid=14PFid=8Level=5Conn=4ProdID=21


 Please post output of the 'lspci -v command, mainly those 
 device
 without anything in Kernel driver in use: (or do not have that
 line
 at
 all).


 this my output
 root@localhost ~]# lspci -v | egrep Ethernet
 00:07.0 Bridge: nVidia Corporation MCP61 Ethernet (rev a2)
 01:06.0 Ethernet controller: Realtek Semiconductor Co., Ltd.
 RTL-8185
 IEEE 802.11a/b/g Wireless LAN Controller (rev 20)

 So it is not RTL-8150, but RTL-8185


 I connect with the ethernet port but I can not turn on the 
 wireless
 card

 all testimonials are welcome


 the card appears sold as a wireless trendnet TEW 423PI

 The chip is all we should need.

 Next we is DeviceID so we can match it. run:

 lspci -n | grep '01:06.0'

 output of this command
 root@localhost ~]# lspci -n | grep '01:06.0'
 01:06.0 0200: 10ec:8185 (rev 20)



 I feared so. ElRepo does not have it, nor any other repository.

 But there is Realtek's source you can compile:
 
 http://www.realtek.com/downloads/downloadsView.aspx?Langid=1PNid=1PFid=1Level=6Conn=5DownTypeID=3GetDown=falseDownloads=true#RTL8185L

 Also look at http://rtl8180-sa2400.sourceforge.net/

 You can also ask ElRepo developers that they build an kmod-package 
 from
 that source.


I was not able to set up the wireless interface despite the driver. 
I'll open an issue on the bugtracker of elrepo


-- 
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
  gpg --keyserver pgp.mit.edu --recv-key 092164A7

  http://urlshort.eu fakessh @
  http://gplus.to/sshfake
  http://gplus.to/sshswilting
  http://gplus.to/john.swilting
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] this is strange and dark

2011-09-25 Thread fakessh
hello admin

This is strange and dark: it receives more than one hundred updates and 
deposits are still not updated

are welcome ...
-- 
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7

 http://urlshort.eu fakessh @


pgpTOZ9K6FiC9.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] mod_gnutls vs mod_ssl on centos 5

2011-08-25 Thread fakessh
hello centos network


I'm trying to set up mod_gnutls
in order to be able to offer more certificates on the same host and
same ip

mod_gnutls the package is placed in centos testing
Does it happen when the update depot
because I am bored of using a package that  is not present in the
Official Depository

I started to use this package with multiple encrypted url now I
do everything through 443 with mod_ssl we end up with a whole series
open port
No this is not really

ideas mod_gnutls

All your feedback will be welcome
-- 
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7


pgpy6Ozqf7dP3.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] the mirrors are still not updated

2011-04-29 Thread fakessh

hello centos network

ads on the list centos-annonces  Thursday
 
the mirrors are still not updated
even the main deposit

No it has never been so long

someone has an explanation can be

thanks
-- 
 http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
 gpg --keyserver pgp.mit.edu --recv-key 092164A7


pgp03FMI2DJyI.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] how to do this create the keyset-file for dnssec

2011-03-28 Thread fakessh @
it is, I'm coming I do not understand the need to recreate and validate
the file keyset-en ... I then recreate a good record with the key in
this file and my past signatures are good. I did not understand
correctly the operation of dlv


keyset files and I recreated downgrade bind to the stable version 9.3 of
CentOS 5.5 and using webmin. can you give me the command to use to
create files Keyset

I did not find any documentation regarding the creation of this type of
file 

how to do this create the keyset-file for dnssec
-- 
gpg --keyserver pgp.mit.edu --recv-key 092164A7
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] try with succes rpm bind 9.7.3 with koji el4 and el5

2011-03-12 Thread fakessh @
rehello centos list


after some modifications rpm fedora core 14 of bind-9.7.3 and patching.
diff -u unpatched/configure.in patched/configure.in
--- unpatched/configure.in 2010-07-05 14:02:20.0 +0200
+++ patched/configure.in 2010-07-05 14:03:48.0 +0200
@@ -282,7 +282,8 @@
AC_C_INLINE
AC_C_VOLATILE
AC_CHECK_FUNC(sysctlbyname, AC_DEFINE(HAVE_SYSCTLBYNAME))
-AC_C_FLEXIBLE_ARRAY_MEMBER
+# RvR: this breaks things on RHEL5
+#AC_C_FLEXIBLE_ARRAY_MEMBER


 I managed to compile on EL4 and EL5

koji result

http://koji.fedoraproject.org/koji/taskinfo?taskID=2907187

http://koji.fedoraproject.org/koji/taskinfo?taskID=2907203







-- 
gpg --keyserver pgp.mit.edu --recv-key 092164A7
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] rpm 9.7.3 for epel-6 and centos 5.5

2011-03-11 Thread fakessh @
hello centos list


I recompile the source rpm fedora core 14 on my centos 5.5. 
I wrote a post on my blog to explain how I did. 
goo.gl/p0sqF
I also recompile the rpm via koji to epel 6 and the result is possitive
goo.gl/OQwIX


package is on it safe


sincerely
-- 
gpg --keyserver pgp.mit.edu --recv-key 092164A7
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] bind 9.7.3 and libp11 engine_pkcs11 of fedoca core 14

2011-03-04 Thread fakessh @
hello list centos. 

I installed the packages  libp11 and engine_pkcs11 of fedora core 14 on
my  centos 5.5 to allow me to compile the latest version of bind. this
is the only way I found to compile bind 9.7.3. you know another way to
compile bind 9.7.3 on centos 5.5

thanks for all your return
-- 
gpg --keyserver pgp.mit.edu --recv-key 092164A7
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] future version of bind for el5

2011-02-05 Thread fakessh @
hello all the people

I'd call http://people.redhat.com/ atkac ~ / official member of the team
redhat for news of future versions of bind 9.7 for el5


sincerely
-- 
gpg --keyserver pgp.mit.edu --recv-key 092164A7
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7


signature.asc
Description: Ceci est une partie de message	numériquement signée
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] reader burner blue ray

2010-12-25 Thread fakessh @
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hello and merry christmas.

 my question is simple and can be was already asked.
for my next gift I intend to buy a Blue Ray burner drive.

I wonder if the linux kernel supports this type of material


return are welcome
thanks
- -- 
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x092164A7
gpg --keyserver pgp.mit.edu --recv-key 092164A7
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

iD8DBQFNFjsjtXI/OwkhZKcRAqQLAJ935XS0BYJB5jizcnLI4ImMYkRhngCfZ8f1
sRrKs7gQ5CUIh36eC9ySyOw=
=DvSt
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] problem clamd via rpmforge

2010-09-21 Thread fakessh
hello list
hello centos network
hello all the builder of rpm's

i use clamd package via rpmforge
today they are passes
i use CentOS 5.5 with small system with low memory
system support couple 
postfix/amavisd/clamd/dkimproxy/sid-milter/policyd/postgrey/dovecot2

when i restart clamd i obtain one error
i quote for clarity

~]# service clamd restart
Stopping Clam AntiVirus Daemon:   [  OK  ]
Starting Clam AntiVirus Daemon: WARNING: Running on 32-bit system, and 
RLIMIT_DATA  2GB, lowering to 2GB!
  [  OK  ]


what error RLIMIT_DATA  2GB
i use 1GB swap

how to configure the machine to remove this error


thanks for all return

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] best way something thinks to upgrade dovecot to 1.2.* 2.0.* via atrpms, atrpms-testing

2010-08-24 Thread fakessh
hello all
hello centos network

What are your tips for successful migration for dovecot (atrpms , 
atrpms-testing depot )
the page of wiki
http://wiki2.dovecot.org/Upgrading/2.0
explains the method to upgrade

I tried on my personal machine and the command cites wiki returns 
errors on the terminal
what to do with errors: correct the error in the configuration file ?


many returns are welcome
something thinks are welcome

thanks

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] hello cents os network proble dk dkim and dlv

2010-05-30 Thread fakessh
hello all reader
hello centos network


I use to bind core fecora 12
http://jason.roysdon.net/2009/10/16/building-bind-9-6-on-rhel5-centos5-for-dnssec-nsec3-support/

I am having problems with my dk and dkim signature of my emails
I have successfully made the process of verification of signatures dnssec
all my domains are correct and good displays on dlv.isc.org
the reason for my problem just the reason that I have updated my postfix
and I have recreated a pair of keys with openssl for dkimproxy

the reason for my questions
one of my domains. in .fr: before validation of signatures by isc dk dkim
said OK
Other areas domains ( other .fr and other .eu ) before validation of
signatures by isc dk dkim said bad


that happens I do not understand


thanks for advice
thanks for help


nb : repondez moi en français sur centos...@centos.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] with dovecot deliver amavisd not work

2010-05-26 Thread fakessh
hello all reader
hello list
hello centos network

since I've installed dovecot deliver. e-mails no longer pass through
amavisd. 
amavisd no longer work. 
c is to say I have no anti-spam and anti virus

my postconf and dovecot -n
[r...@r13151 ~]# postconf -n
alias_database = hash:/etc/aliases , hash:/etc/postfix/aliases
alias_maps = hash:/etc/aliases , hash:/etc/postfix/aliases
body_checks = regexp:/etc/postfix/body_checks.cf
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = dkimproxy:[127.0.0.1]:10029
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
default_privs = nobody
double_bounce_sender = no
header_checks = regexp:/etc/postfix/header_checks.cf
home_mailbox = Maildir/
in_flow_delay = 10
inet_interfaces = all
local_recipient_maps = unix:passwd.byname $alias_maps
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailbox_command = /usr/libexec/dovecot/deliver
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 2048
mime_header_checks = regexp:/etc/postfix/mime_header_checks.cf
mydestination = $myhostname , localhost.$mydomain, r13151.ovh.net
mydomain = r13151.ovh.net
mynetworks = 127.0.0.0/8 ,87.98.186.232
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
queue_run_delay = 200s
readme_directory = /usr/share/doc/postfix-2.5.4/README_FILES
recipient_delimiter = +
relay_domains = 
sample_directory = /usr/share/doc/postfix-2.5.4/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_sasl_security_options = noanonymous
smtp_sasl_tls_security_options = noanonymous
smtp_sender_dependent_authentication = yes
smtp_tls_loglevel = 3
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database =
btree:/var/lib/postfix/smtp_tls_session_cache
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_client_restrictions =
permit_mynetworks,reject_unknown_reverse_client_hostname,reject_unauth_pipelining,
reject_non_fqdn_recipient ,  permit
smtpd_milters = inet:[127.0.0.1]:10040
smtpd_recipient_restrictions = permit_mynetworks  permit_inet_interfaces
permit_sasl_authenticated  reject_unverified_recipient
reject_non_fqdn_sender reject_non_fqdn_recipient
reject_unknown_sender_domain reject_unknown_recipient_domain
reject_unknown_reverse_client_hostname reject_unauth_destination
reject_unauth_pipelining reject_rbl_client zen.spamhaus.org
reject_sender_login_mismatch check_policy_service unix:postgrey/socket
check_sender_access hash:/etc/postfix/check_backscatterer
check_sender_access hash:/etc/postfix/check_spamcannibal
check_policy_service unix:private/spfpolicy  reject_rhsbl_sender
dbl.spamhaus.org reject_rbl_client bl.spamcop.net  reject_rbl_client
cbl.abuseat.org  reject_rbl_client b.barracudacentral.org
check_client_access hash:/etc/postfix/whitelist  reject_rhsbl_helo
dbl.spamhaus.org  reject_rhsbl_client dbl.spamhaus.org
reject_unknown_helo_hostname reject_invalid_helo_hostname
reject_non_fqdn_helo_hostname  check_client_access
pcre:/etc/postfix/ptr-tld.pcre check_client_access
cidr:/etc/postfix/sinokorea.cidr check_client_access
cidr:/etc/postfix/taiwancidr.cidr  check_client_access
regexp:/etc/postfix/blacklist_clients  check_client_access
cidr:/etc/postfix/asian-ip.cidr  reject_rbl_client relays.orbs.org 
reject_rbl_client in.dnsbl.org
smtpd_reject_unlisted_sender = no
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/pki/tls/certs/class3.crt
smtpd_tls_ask_ccert = yes
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/pki/tls/certs/r13151.ovh.net.crt
smtpd_tls_key_file = /etc/pki/tls/private/r13151.ovh.net.key
smtpd_tls_received_header = yes
smtpd_tls_req_ccert = no
smtpd_tls_session_cache_database =
btree:/var/lib/postfix/smtpd_tls_session_cache
smtpd_use_tls = yes
soft_bounce = no
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_domains = renelacroute.fr , nicolaspichot.fr , fakessh.eu
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_transport = dovecot



[r...@r13151 ~]# dovecot -n 
# 1.2.11: /etc/dovecot.conf
# OS: Linux 2.6.24.5-grsec--grs-ipv4-32 i686 CentOS release 5.5
(Final) 
base_dir: /var/run/dovecot/
log_path: /var/log/maillog
log_timestamp: %Y-%m-%d %H:%M:%S 
protocols: imap imaps pop3 pop3s managesieve
listen(default): [::]
listen(imap): [::]
listen(pop3): [::]
listen(managesieve): *:2000
ssl_listen(default): *:993
ssl_listen(imap): *:993
ssl_listen(pop3): *:995
ssl_listen(managesieve): 
ssl_ca_file: /etc/pki/tls/certs/root.crt
ssl_cert_file: /etc/pki/tls/certs/r13151.ovh.net.crt
ssl_key_file: /etc/pki/tls/private/r13151.ovh.net.key
ssl_verify_client_cert: yes
version_ignore: yes
login_dir: /var/run/dovecot//login
login_executable(default): 

[CentOS] hello centos network

2010-05-21 Thread fakessh
hello

to postfix when a new update in the deposits

postfix in the deposits is outdated
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] startssl and CA autority

2009-11-29 Thread fakessh

 hi all
 
 hi postfix list
 
 I worked all day to develop my certificates
 with certificates free of startssl
 
 I based this document

http://translate.google.fr/translate?js=yprev=_thl=frie=UTF-8u=http%3A%2F%2Fwww.grandville.net%2FOpenSSL%2FLigneDeCommandesl=frtl=en
 
 I realized correctly signed certificates
 
 I read in the doc startssl the need to import this document among the
 certificates
 

to import the document 
https://www.startssl.com/certs/sub.class1.client.ca.pem

 
 how to incorporate the certificates in postfix?
 
 
 thanks for all your feedback
 
 thanks all your
 
 thanks
 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos