[CentOS-announce] CESA-2007:0722 Critical CentOS 3 i386 seamonkey - security update

2007-07-19 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0722

seamonkey security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2007-0722.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/seamonkey-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-chat-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-devel-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-dom-inspector-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-js-debugger-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-mail-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-devel-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-devel-1.0.9-0.3.el3.centos3.i386.rpm

source:
updates/SRPMS/seamonkey-1.0.9-0.3.el3.centos3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update seamonkey\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpy8tJnTNEQk.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0722 Critical CentOS 3 x86_64 seamonkey - security update

2007-07-19 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0722

seamonkey security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2007-0722.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/seamonkey-1.0.9-0.3.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-chat-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-devel-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-dom-inspector-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-js-debugger-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-mail-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nspr-1.0.9-0.3.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-nspr-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nspr-devel-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nss-1.0.9-0.3.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-nss-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nss-devel-1.0.9-0.3.el3.centos3.x86_64.rpm

source:
updates/SRPMS/seamonkey-1.0.9-0.3.el3.centos3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update seamonkey\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpEqnYpD2tRR.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0724 Critical CentOS 3 i386 firefox - security update (CENTOSPLUS only)

2007-07-19 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0724

firefox security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2007-0724.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
centosplus/i386/RPMS/firefox-1.5.0.12-0.3.el4.centos3.i386.rpm

source:
centosplus/SRPMS/firefox-1.5.0.12-0.3.el4.centos3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update firefox

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgplyRqNeg2Z2.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0724 Critical CentOS 3 x86_64 firefox - security update (CENTOSPLUS only)

2007-07-19 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0724

firefox security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2007-0724.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
centosplus/x86_64/RPMS/firefox-1.5.0.12-0.3.el4.centos3.x86_64.rpm

source:
centosplus/SRPMS/firefox-1.5.0.12-0.3.el4.centos3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update firefox

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpXSl8lDYz7O.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0722 Critical CentOS 4 x86_64 seamonkey - security update

2007-07-19 Thread Johnny Hughes
CentOS Errata and Security Advisory 2007:0722

https://rhn.redhat.com/errata/RHSA-2007-0722.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

x86_64:
seamonkey-1.0.9-4.el4.centos.x86_64.rpm
seamonkey-chat-1.0.9-4.el4.centos.x86_64.rpm
seamonkey-devel-1.0.9-4.el4.centos.x86_64.rpm
seamonkey-dom-inspector-1.0.9-4.el4.centos.x86_64.rpm
seamonkey-js-debugger-1.0.9-4.el4.centos.x86_64.rpm
seamonkey-mail-1.0.9-4.el4.centos.x86_64.rpm
seamonkey-nspr-1.0.9-4.el4.centos.i386.rpm
seamonkey-nspr-1.0.9-4.el4.centos.x86_64.rpm
seamonkey-nspr-devel-1.0.9-4.el4.centos.x86_64.rpm
seamonkey-nss-1.0.9-4.el4.centos.i386.rpm
seamonkey-nss-1.0.9-4.el4.centos.x86_64.rpm
seamonkey-nss-devel-1.0.9-4.el4.centos.x86_64.rpm


src:
seamonkey-1.0.9-4.el4.centos.x86_64.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0722 Critical CentOS 4 i386 seamonkey - security update

2007-07-19 Thread Johnny Hughes
CentOS Errata and Security Advisory 2007:0722

https://rhn.redhat.com/errata/RHSA-2007-0722.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
seamonkey-1.0.9-4.el4.centos.i386.rpm
seamonkey-chat-1.0.9-4.el4.centos.i386.rpm
seamonkey-devel-1.0.9-4.el4.centos.i386.rpm
seamonkey-dom-inspector-1.0.9-4.el4.centos.i386.rpm
seamonkey-js-debugger-1.0.9-4.el4.centos.i386.rpm
seamonkey-mail-1.0.9-4.el4.centos.i386.rpm
seamonkey-nspr-1.0.9-4.el4.centos.i386.rpm
seamonkey-nspr-devel-1.0.9-4.el4.centos.i386.rpm
seamonkey-nss-1.0.9-4.el4.centos.i386.rpm
seamonkey-nss-devel-1.0.9-4.el4.centos.i386.rpm

src:
seamonkey-1.0.9-4.el4.centos.x86_64.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0723 Critical CentOS 4 x86_64 thunderbird -security update

2007-07-19 Thread Johnny Hughes
CentOS Errata and Security Advisory 2007:0723

https://rhn.redhat.com/errata/RHSA-2007-0723.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
thunderbird-1.5.0.12-0.3.el4.centos.x86_64.rpm

src:
thunderbird-1.5.0.12-0.3.el4.centos.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0723 Moderate CentOS 5 x86_64 thunderbird - security update

2007-07-19 Thread Johnny Hughes
CentOS Errata and Security Advisory 2007:0723

https://rhn.redhat.com/errata/RHSA-2007-0723.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

x86_64:
thunderbird-1.5.0.12-3.el5.centos.x86_64.rpm

src:
thunderbird-1.5.0.12-3.el5.centos.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0723 Moderate CentOS 5 i386 thunderbird -security update

2007-07-19 Thread Johnny Hughes
CentOS Errata and Security Advisory 2007:0723

https://rhn.redhat.com/errata/RHSA-2007-0723.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
thunderbird-1.5.0.12-3.el5.centos.i386.rpm

src:
thunderbird-1.5.0.12-3.el5.centos.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0724 Critical CentOS 4 i386 firefox - security update

2007-07-19 Thread Johnny Hughes
CentOS Errata and Security Advisory 2007:0724

https://rhn.redhat.com/errata/RHSA-2007-0724.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
firefox-1.5.0.12-3.el5.centos.i386.rpm
firefox-devel-1.5.0.12-3.el5.centos.i386.rpm

src:
firefox-1.5.0.12-3.el5.centos.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-es] Error en salida smtp

2007-07-19 Thread LUIS MOLINA


Saludos
Sres.

Tengo un servidor centos 4.5 instalado sendmail, en este se alojaban dos 
dominiosdominio1.com y dominio2.com, con los que manejaba el correo 
electrónico.


Ahora el dominio2.com lo tuve que colocar en otro servidor centos, realice 
los cambio de DNS y todo correcto puedo enviar y recibir correos.


Pero el problema es que cuando alguien envia un email a [EMAIL PROTECTED] 
desde el primer servidor donde estaba alojado antiguamente sale un mensaje 
de error



  - The following addresses had permanent fatal errors - 
[EMAIL PROTECTED]

   (reason: 550 Host unknown)

En el primer servidor ya quite de /etc/mail/accessel registro de 
dominio2.com de igual forma del /etc/mail/local-host-names


Alguien me puede indicar donde mas debo quitar o alguna forma de que mi 
primer servidor ya no siga tratando de reconocer al domino2.com



Gracias por sus comentarios



Atentamente.
Luis Molina

_
MSN Amor: busca tu ½ naranja http://latam.msn.com/amor/

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Error en salida smtp

2007-07-19 Thread Hardy Beltran Monasterios
El jue, 19-07-2007 a las 13:46 +, LUIS MOLINA escribió:
 Saludos
 Sres.
 
 Tengo un servidor centos 4.5 instalado sendmail, en este se alojaban dos 
 dominiosdominio1.com y dominio2.com, con los que manejaba el correo 
 electrónico.
 
 Ahora el dominio2.com lo tuve que colocar en otro servidor centos, realice 
 los cambio de DNS y todo correcto puedo enviar y recibir correos.
 
 Pero el problema es que cuando alguien envia un email a [EMAIL PROTECTED] 
 desde el primer servidor donde estaba alojado antiguamente sale un mensaje 
 de error
 
 
- The following addresses had permanent fatal errors - 
 [EMAIL PROTECTED]
 (reason: 550 Host unknown)
 
Ese mensaje indica que tu servidor1 no está pudiendo resolver el destino
@dominio2.com

Verifica la configuración DNS de servidor1. Debería de correr lo
siguiente en servidor1 y obtener una respuesta válida.

dig +short MX dominio2.com

 En el primer servidor ya quite de /etc/mail/accessel registro de 
 dominio2.com de igual forma del /etc/mail/local-host-names
 
Esto no tiene nada que hacer con lo anterior. Estos datos se usan para
*recepción* del correo. Tu mensaje de error anterior es durante el envío
de correo, al tratar de enrrutar el correo.

 Alguien me puede indicar donde mas debo quitar o alguna forma de que mi 
 primer servidor ya no siga tratando de reconocer al domino2.com

En realidad si tiene que reconocer al dominio2.com, xq en otro caso no
podrá enviarse correos de servidor1/dominio1 a servidor2/dominio2

Exitos !


-- 
Hardy Beltran Monasterios



___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] error en en vpopmail

2007-07-19 Thread Richard Lopez

Tengo qmail y vpopmail .

Cuando un usuario trata de ingresar a www.ejemplo.com/webmail ingresa sin
problemas pero cuando configura su cuenta en Outlook no reconoce el usuario
o el password.

El error que aparece es el siguiente :

El servidor respondio : /home/vpopmail/bin/vchkpw: error while loading
shared libraries: libgssapi_krb5.son.2: failed to map segment from shared
object:Cannot allocate memory'


Por anticipado gracias por la ayuda
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Error en salida smtp

2007-07-19 Thread Ing. Ernesto Pérez Estévez

LUIS MOLINA wrote:


Saludos
Sres.

Tengo un servidor centos 4.5 instalado sendmail, en este se alojaban dos 
dominiosdominio1.com y dominio2.com, con los que manejaba el correo 
electrónico.


Ahora el dominio2.com lo tuve que colocar en otro servidor centos, 
realice los cambio de DNS y todo correcto puedo enviar y recibir correos.


Pero el problema es que cuando alguien envia un email a 
[EMAIL PROTECTED] desde el primer servidor donde estaba alojado 
antiguamente sale un mensaje de error



  - The following addresses had permanent fatal errors - 
[EMAIL PROTECTED]

   (reason: 550 Host unknown)

En el primer servidor ya quite de /etc/mail/accessel registro de 
dominio2.com de igual forma del /etc/mail/local-host-names


Alguien me puede indicar donde mas debo quitar o alguna forma de que mi 
primer servidor ya no siga tratando de reconocer al domino2.com



Gracias por sus comentarios



Atentamente.
Luis Molina

_
MSN Amor: busca tu ½ naranja http://latam.msn.com/amor/

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es

en el servidor que da el error verifica los dns.

host -t mx dominio2.com

host nombredelrecordAdelMX.dominio2.com

resuelven?

--
Ing. Ernesto Pérez Estévez
http://www.ecualinux.com/

USA: +1 305 359 4495 / España: +34 91 761 7884
Ecuador: +593 2 341 2402 / + 593 9 9246504
Mexico: +52 55 1163 8640 / Italia: +39 06 916504876
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Traduciendo págia es/TipsAndTricks/ BondingInterfaces

2007-07-19 Thread Alain Reguera Delgado

Podrán ayudarme a traducir el siguiente pedazo de texto, no logro ver
el sentido de lo que está encerrado entre corchetes y paréntisis :(


mode=2 (balance-xor)
XOR policy: Transmit based on [(source MAC address XOR'd with
destination MAC address) modulo slave count]. This selects the same
slave for each destination MAC address. This mode provides load
balancing and fault tolerance.


Muchas gracias.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Error en salida smtp

2007-07-19 Thread Roger Peña

--- LUIS MOLINA [EMAIL PROTECTED] wrote:

 
 Saludos
 Sres.
 
 Tengo un servidor centos 4.5 instalado sendmail, en
 este se alojaban dos 
 dominiosdominio1.com y dominio2.com, con los que
 manejaba el correo 
 electrónico.
 
 Ahora el dominio2.com lo tuve que colocar en otro
 servidor centos, realice 
 los cambio de DNS y todo correcto puedo enviar y
 recibir correos.
 
 Pero el problema es que cuando alguien envia un
 email a [EMAIL PROTECTED] 
 desde el primer servidor donde estaba alojado
 antiguamente sale un mensaje 
 de error
 
 
- The following addresses had permanent fatal
 errors - 
 [EMAIL PROTECTED]
 (reason: 550 Host unknown)

eso es lo que dice el mensaje que se devuelve al
remitente pero que es lo que aparece en los logs del
servidor dominio1.com ?


 
 En el primer servidor ya quite de /etc/mail/access  
  el registro de 
 dominio2.com de igual forma del
 /etc/mail/local-host-names

bueno, y quedara alguna entrada en alguno de los otros
ficheros? mailertable? domaintable?

lo otro es el dns, como ya te han dicho otros, es
posible que dominio2.com solo sea un dominio y no un
servidor, y si eso es así es imprescindible que ese
dominio tenga una entrada MX en el dns, es decir, que
tenga un servidor _real_ que sea responsable por los
mensajes para ese dominio.

cu
roger



cu
roger

__
RedHat Certified ( RHCE )
Cisco Certified ( CCNA  CCDA )


  

Shape Yahoo! in your own image.  Join our Network Research Panel today!   
http://surveylink.yahoo.com/gmrs/yahoo_panel_invite.asp?a=7 


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] Compact Flash hard drives

2007-07-19 Thread Robert Moskowitz

Garrick Staples wrote:

On Wed, Jul 18, 2007 at 05:14:57PM -0700, Robert Moskowitz alleged:
  
Has anyone worked with either the Hitachi or Seagate Compact flash 
drives in an IDE to CF interface and set the up with EXT3 formatted 
partitions for use with LVM?


I ASSuME that LVM is not for FAT32 formatted drives.



LVM doesn't work on top of *any* filesystems.  

oops.

It uses unpartitioned drives or unformatted partitions.
I've done this manually with Disk Druid in enough installations I should 
have not gotten this turned upside down.

  Once the LV is created, you can put any kind of filesystem you like on it.
  
Well I guess I really should not be trying to puzzle this out while 
listening and voting on 802.11s proposals...


hey!  If they are busy debating the best way to beat more throughput out 
off all this congestion, I kind of fade out; its not about security
  



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
  

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple WAN link -- CentOS Suitability

2007-07-19 Thread John R Pierce

Raymond M. Subasic wrote:


My situation:

I have a cable modem (COMCAST 6Mbit d/l) and am about to also have DSL 
(Verizon 3 Mbit d/l). I was thinking of using CentOS (4.4, 4.5, or 
5??) as a router/dhcp server/firewall for my home network consisting 
of 3 to 6 computers at any given time. I seek the wisdom of the 
members of this list on the following issues:


-- Is CENTOS a good direction to go? I do not mind manually 
configuring things or installing lots of packages, and am doing this 
as both a learning experience for myself and proof of concept for a 
customer.




Its reasonable. not optimized particularlly as a firewall/routing 
system, its more of a general purpose server but its certainly capable 
of doing firewalling


-- Is it possible/hard/easy/trivial to share the load between the two 
connections? Have either link fail and things still work correctly?




possible? yes. hard, definately. easy/trivial, nope. reliably detecting 
a 'failed' link is also tricky as most failures will be upstream from 
you. routing outbound traffic and load balancing two seperate ISPs is 
also tricky.



-- I plan to build a box for this job – looking for general 
recommendations of how much horsepower (mem/disk space, etc) is required




a router/firewall can run off a 512MB flashcard, and a 450MHz CPU with 
256MB ram is way more than adequate.


-- What are the implications of two pipes for incoming connections 
such as DynDNS based remote desktop or VNC, or web server, FTP, etc




the two connections have two differnet IPs on different networks. you'll 
need to run two DynDNS clients and sort all that out, you'll have two 
seperate possible hostnames to connect to from outside.


webserver, ftp server, etc would typically serve the content to either IP.


The basic hardware layout I see is 3 nics, 1 GB RAM, 60 GB disk space. 
1 NIC for each WAN port, 1 NIC for my local net, some recent CPU.


I have been browsing through the “Linux Advanced Routing  Traffic 
Control HOWTO,” but am still not on top of how to get done what I’m 
looking for. I understand that there are probably products that I 
could buy to do this, but my preference is to do it myself.




thats the document you need to understand, along with the rest of the 
stuff on http://netfilter.org




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Multiple WAN link -- CentOS Suitability

2007-07-19 Thread Feizhou


--  Is it possible/hard/easy/trivial to share the load between the two 
connections?  Have either link fail and things still work correctly?


http://en.wikipedia.org/wiki/Autonomous_system_(Internet)

Two connections from two different ISPs? You need a ASN. (not for load 
sharing...this is primarily to handle link failures)




--  What are the implications of two pipes for incoming connections such 
as DynDNS based  remote desktop or VNC, or web server, FTP, etc


Incoming connections will hit either IP and use that IP for the duration 
of the connection provided that you have a DNS entry that round robins...




 

The basic hardware layout I see is 3 nics, 1 GB RAM, 60 GB disk space.  
1 NIC for each WAN port, 1 NIC for my local net, some recent CPU.


 

I have been browsing through the “Linux Advanced Routing  Traffic 
Control HOWTO,” but am still not on top of how to get done what I’m 
looking for.  I understand that there are probably products that I could 
buy to do this, but my preference is to do it myself.


I do have a box that has two connections from two different ips. I 
basically forget about load sharing. I setup multiple routing tables, 
some ip rules and basically assigned one link for vpn and server 
activity while the other link is used for office Internet connectivity 
and a few small things are shared like DNS. Nothing fancy...

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: IHC7 RAID-1 or Kernel Software RAID-1?

2007-07-19 Thread Alvin Chang

On 19/07/07, Feizhou [EMAIL PROTECTED] wrote:

Oh, if you want to try the hardware raid is faster than software raid
line, then I have got news for you. Some time back, there was this i960
chip from Intel that was very popular on hardware raid solutions. It
sucked. It sucked big time. Yes, it did offload a fair bit of cpu
processing from the AMD/Intel cpus then but the i960 was so slow, using
software raid was just a no brainer since you get twice the speed for a
10% cpu load.

I had that card... LOL!

Thanks for the correction.

I start wondering how on earth Intel put those chips on...

--
Alvin Chang Yu-Ming
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 5: rsyncd log problem

2007-07-19 Thread Mogens Kjaer
I run a CentOS/Fedora mirror with rsync access.

I have the following rsyncd.conf file:


read only = true
transfer logging = true
pid file = /var/run/rsyncd.pid
log file = /var/log/rsyncd.log
dont compress = *

[Fedora]
path = /var/ftp/pub/mirrors/fedora
comment = Fedora mirror

[CentOS]
path = /var/ftp/pub/mirrors/centos
comment = CentOS mirror

My problem is that nothing gets logged into
/var/log/rsyncd.log, all logging occurs into
/var/log/messages instead.

There's no error message that /var/log/rsyncd.log
(the file doesn't exist) can't be opened.

What have I done wrong?

Mogens
-- 
Mogens Kjaer, Carlsberg A/S, Computer Department
Gamle Carlsberg Vej 10, DK-2500 Valby, Denmark
Phone: +45 33 27 53 25, Fax: +45 33 27 47 08
Email: [EMAIL PROTECTED] Homepage: http://www.crc.dk
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum through a squid proxy

2007-07-19 Thread Dave

Hi,
   Thanks. I tried exporting an http_proxy environment variable, it still 
doesn't like the proxy. Adding the options to yum.conf isn't happy either. I 
am open to suggestions, what authentication scheme is yum communicating to 
the proxy with?

Thanks.
Dave.

- Original Message - 
From: Peter Farrell [EMAIL PROTECTED]

To: CentOS mailing list centos@centos.org
Sent: Thursday, July 19, 2007 6:01 AM
Subject: Re: [CentOS] yum through a squid proxy



I don't see why that setup wouldn't work.
1. you've added yourself to the passwd file? (you don't have to be a
unix user existing in /etc/passwd
2. you run the export variable before using yum - or you've added this
to /etc/profile or your own .bash_profile file as well?

export http_proxy=http://peter:[EMAIL PROTECTED]:3128
echo $http_proxy
http://peter:[EMAIL PROTECTED]:3128

This is my squid.conf (see below) - nothing that I can see that would
allow / disallow access to an xml file. I run porn filters for my
network and allow ftp access to only 3 users, and allow windows
updates for the idiot boxes.

Testing - stop iptables. If you can access other site through the
proxy from links / elinks / lynx whatever, then you know it's working
as it should. Start iptables - try the same test again - if fails then
enable port 3128 in /etc/sysconfig/iptables

# squid server for internal
-A INPUT -i eth1 -p tcp -m tcp --dport 3128 -j ACCEPT
-A OUTPUT -p tcp -m tcp --sport 3128 -j ACCEPT

I would look at my yum.conf after confirming the above. Comment out
everything except one. Run yum again, etc.

*also - keep in mind that if you have multiple terms open - and you're
manually exporting the proxy variable - it's a. not persistent and b.
only valid in the term that you set it in.

- Good luck.
-Peter Farrell -
-Cardiff, Wales
===
SQUID.CONF
===
hierarchy_stoplist cgi-bin ?
acl QUERY urlpath_regex cgi-bin \?
no_cache deny QUERY
cache_dir ufs /data/squid/cache 2048 16 256
cache_access_log /var/log/squid/access.log
cache_log /var/log/squid/cache.log
cache_store_log /var/log/squid/store.log
auth_param basic program /usr/lib/squid/ncsa_auth /etc/squid/passwd
auth_param basic children 5
auth_param basic realm Internet Access
auth_param basic credentialsttl 2 hours
refresh_pattern ^ftp:   144020% 10080
refresh_pattern ^gopher:14400%  1440
refresh_pattern .   0   20% 4320
acl ftp_allow proxy_auth_regex martin
acl ftp_allow proxy_auth_regex peter
acl ftp_allow proxy_auth_regex bhanu
acl all src 0.0.0.0/0.0.0.0
acl winupdate dstdomain .microsoft.com .windowsupdate.com
acl ftp proto FTP
acl ssl_ports port 443  # https
acl safe_ports port 80 1863  443  # http, https
acl CONNECT method CONNECT
acl example dst 21.21.21.0/255.255.255.0
acl porn url_regex /etc/squid/porn
acl porn1 url_regex /etc/squid/porn1
acl porn2 url_regex /etc/squid/porn2
acl everyone proxy_auth REQUIRED
http_access allow winupdate
http_access allow example
http_access allow ftp_allow
http_access deny ftp
http_access deny !safe_ports
http_access deny CONNECT !ssl_ports
http_access deny porn
http_access deny porn1
http_access deny porn2
http_access allow everyone
http_access deny all
always_direct allow example
always_direct allow winupdate
no_cache deny example
no_cache deny winupdate
http_access deny all
http_reply_access allow all
icp_access allow all
cache_mgr [EMAIL PROTECTED]
cache_effective_user squid
visible_hostname pollux.example.com
unique_hostname pollux
logfile_rotate 10
coredump_dir /var/log/squid/cache
===

On 19/07/07, Dave [EMAIL PROTECTED] wrote:

Hello,
I've got a centos5 box that is now behind a what was transparent 
squid

proxy. The proxy now has it's own dedicated ip and uses proxy basic
authentication. I've got a firewall that redirects all outgoing port 80
traffic to that ip so anyone wishing access goes proxied. The problem is 
yum

on my centos5 can't retrieve the .xml files for the various yum
repositories. In the squid access.log on the router i'm seeing invalid
request method. This means that the box isn't yet talking proxy and is 
still

trying to go through direct. To my yum.conf file i added lines similar to
these:

# The proxy server - proxy server:port number
proxy=http://mycache.mydomain.com:3128
# The account details for yum connections
proxy_username=yum-user
proxy_password=qwerty

I tried port 80 on that proxy line with the same results. Telneting to 
that
ip/port works fine, iptables isn't blocking it. On the firewall i added 
the
yum-user to the password file and used squid's ncsa_auth program to 
confirm
the username/password combination, output was a simple ok. On the 
centos5
box i did a service network restart, which didn't work, yum update gave 
me

the same error.
Any suggestions welcome.
Thanks.
Dave.

___
CentOS mailing list
CentOS@centos.org

Re: [CentOS] Managing recompiled packages?

2007-07-19 Thread Akemi Yagi

On 7/18/07, Niki Kovacs [EMAIL PROTECTED] wrote:

Hi,

I'm using Centos 5.0 on my desktop, and I'm very happy with it. One
question bothers me. I rebuilt a handful of apps, for example K3B to
enable MP3 audio, or libshout and mpd, to enable streaming audio.

Now what happens if these get updated? I guess the new version will
squash my personal version. Is there a way to prevent these packages
from being updated? Or how should I handle these?

Cheers,

Niki Kovacs


A quick solution would be to add a line exclude=  in your repo files
and list the rpm names there.

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 29, Issue 8

2007-07-19 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
[EMAIL PROTECTED]

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
[EMAIL PROTECTED]

You can reach the person managing the list at
[EMAIL PROTECTED]

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CESA-2007:0722 Critical CentOS 3 i386 seamonkey - security
  update (Tru Huynh)
   2. CESA-2007:0722 Critical CentOS 3 x86_64 seamonkey - security
  update (Tru Huynh)


--

Message: 1
Date: Thu, 19 Jul 2007 13:53:21 +0200
From: Tru Huynh [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2007:0722 Critical CentOS 3 i386
seamonkey - security update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2007:0722

seamonkey security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2007-0722.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/seamonkey-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-chat-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-devel-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-dom-inspector-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-js-debugger-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-mail-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-devel-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-1.0.9-0.3.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-devel-1.0.9-0.3.el3.centos3.i386.rpm

source:
updates/SRPMS/seamonkey-1.0.9-0.3.el3.centos3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update seamonkey\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20070719/67098536/attachment-0001.bin

--

Message: 2
Date: Thu, 19 Jul 2007 13:54:13 +0200
From: Tru Huynh [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2007:0722 Critical CentOS 3 x86_64
seamonkey   - security update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2007:0722

seamonkey security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2007-0722.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/seamonkey-1.0.9-0.3.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-chat-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-devel-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-dom-inspector-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-js-debugger-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-mail-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nspr-1.0.9-0.3.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-nspr-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nspr-devel-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nss-1.0.9-0.3.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-nss-1.0.9-0.3.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nss-devel-1.0.9-0.3.el3.centos3.x86_64.rpm

source:
updates/SRPMS/seamonkey-1.0.9-0.3.el3.centos3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update seamonkey\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20070719/f9c71aac/attachment-0001.bin

--

___
CentOS-announce mailing list
[EMAIL PROTECTED]
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 29, Issue 8
**
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum through a squid proxy

2007-07-19 Thread Peter Farrell

What options? Did you change something from the default?
RE: Adding the options to yum.conf isn't happy either

Yum uses nothing. You just need to point it to the proxy.

Add a test user in squid.
$1 = username (test)
$2 = password  (test)
/usr/local/apache2/bin/htpasswd -b /etc/squid/passwd $1 $2

Turn off IPTABLES. On the Proxy server AND on your client server.
Run 'iptables -L -n' on both hosts and you should see empty chains.

export http_proxy=http://test:[EMAIL PROTECTED]:3128
echo $http_proxy
http://test:[EMAIL PROTECTED]:3128

yum check-update

What output do you get at this point?

Don't 'over think' your problem. Reduce them to their component parts.
SQUID is robust and easy. If it's up and running and it's log files
report no issues - then you can eliminate that from the list of
problems.  If you've got some odd-ball squid.conf, move it out of the
folder and revert back to the default file.
Also - can you plug in your proxy settings to a browser on your
network and get through? Does links/elinks/lynx work from the server
you're using yum on?

The environmental variable that allows 'yum' on different machines or
subnets 'see' the proxy is bulletproof. (I assume you're using a bash
shell)
If the firewall is down - again - cross that off the list. (I'm
assuming that you have connectivity from the proxy server itself as
well)

So - if it's still not working - tail the log file for squid on the
proxy (you may need to enable verbose logging) and tail the log file
for yum on the client. The answer is there somewhere.

-Peter

My yum.conf (centos 4.5)
-
[EMAIL PROTECTED] local]# more /etc/yum.conf
[main]
cachedir=/var/cache/yum
debuglevel=2
logfile=/var/log/yum.log
pkgpolicy=newest
installonlypkgs=kernel kernel-smp kernel-devel kernel-smp-devel
kernel-largesmp kernel-largesmp-devel kernel-hugemem
kernel-hugemem-devel
distroverpkg=centos-release
tolerant=1
exactarch=1
retries=20
obsoletes=1
gpgcheck=1
plugins=1

# PUT YOUR REPOS HERE OR IN separate files named file.repo
# in /etc/yum.repos.d
---



On 19/07/07, Dave [EMAIL PROTECTED] wrote:

Hi,
Thanks. I tried exporting an http_proxy environment variable, it still
doesn't like the proxy. Adding the options to yum.conf isn't happy either. I
am open to suggestions, what authentication scheme is yum communicating to
the proxy with?
Thanks.
Dave.

- Original Message -
From: Peter Farrell [EMAIL PROTECTED]
To: CentOS mailing list centos@centos.org
Sent: Thursday, July 19, 2007 6:01 AM
Subject: Re: [CentOS] yum through a squid proxy


I don't see why that setup wouldn't work.
 1. you've added yourself to the passwd file? (you don't have to be a
 unix user existing in /etc/passwd
 2. you run the export variable before using yum - or you've added this
 to /etc/profile or your own .bash_profile file as well?

 export http_proxy=http://peter:[EMAIL PROTECTED]:3128
 echo $http_proxy
 http://peter:[EMAIL PROTECTED]:3128

 This is my squid.conf (see below) - nothing that I can see that would
 allow / disallow access to an xml file. I run porn filters for my
 network and allow ftp access to only 3 users, and allow windows
 updates for the idiot boxes.

 Testing - stop iptables. If you can access other site through the
 proxy from links / elinks / lynx whatever, then you know it's working
 as it should. Start iptables - try the same test again - if fails then
 enable port 3128 in /etc/sysconfig/iptables

 # squid server for internal
 -A INPUT -i eth1 -p tcp -m tcp --dport 3128 -j ACCEPT
 -A OUTPUT -p tcp -m tcp --sport 3128 -j ACCEPT

 I would look at my yum.conf after confirming the above. Comment out
 everything except one. Run yum again, etc.

 *also - keep in mind that if you have multiple terms open - and you're
 manually exporting the proxy variable - it's a. not persistent and b.
 only valid in the term that you set it in.

 - Good luck.
 -Peter Farrell -
 -Cardiff, Wales
 ===
 SQUID.CONF
 ===
 hierarchy_stoplist cgi-bin ?
 acl QUERY urlpath_regex cgi-bin \?
 no_cache deny QUERY
 cache_dir ufs /data/squid/cache 2048 16 256
 cache_access_log /var/log/squid/access.log
 cache_log /var/log/squid/cache.log
 cache_store_log /var/log/squid/store.log
 auth_param basic program /usr/lib/squid/ncsa_auth /etc/squid/passwd
 auth_param basic children 5
 auth_param basic realm Internet Access
 auth_param basic credentialsttl 2 hours
 refresh_pattern ^ftp:   144020% 10080
 refresh_pattern ^gopher:14400%  1440
 refresh_pattern .   0   20% 4320
 acl ftp_allow proxy_auth_regex martin
 acl ftp_allow proxy_auth_regex peter
 acl ftp_allow proxy_auth_regex bhanu
 acl all src 0.0.0.0/0.0.0.0
 acl winupdate dstdomain .microsoft.com .windowsupdate.com
 acl ftp proto FTP
 acl ssl_ports port 443  # https
 acl safe_ports port 80 1863  443  # http, https
 acl CONNECT method CONNECT
 acl 

Re: [CentOS] .htaccess problems..... Using Drupal

2007-07-19 Thread Lanny Marcus
Message: 38
Date: Wed, 18 Jul 2007 17:00:45 -0700
From: [EMAIL PROTECTED]
Subject: Re: [CentOS] .htaccess problems. Using Drupal
Message-ID: [EMAIL PROTECTED]

Do I understand correctly that you are using Drupal? If you are,
this is a drupal behavior.
http://drupal.org/node/105708

Not that I'm aware of, however, that is something for me to investigate.
I need to eliminate that behavior. Thanks! Lanny

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] vlc on centos 4.5

2007-07-19 Thread Jerry Geis

Has anyone successfully gotten vlc to install on centos 4.X?

I saw other posts on using rpms from places but I dont want to go there.

I have downloaded from videolan ftp site the following:
mpeg2dec
libmad
libfaad
ffmpeg
vlc

I have configured and installed each package above.

When I run vlc (to connect to a linksys wvc200 camera that outputs MP4 
video)
I get the message  main decoder error: no suitable decoder module for 
fourcc `MP4S'.


So I am assuming I dont have something correct yet with vlc.

Just wondering if someone else has built vlc and would mind sharing
how they did it.

Jerry

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Multiple WAN link -- CentOS Suitability

2007-07-19 Thread Andrew Cotter
If you are open to not using CentOS (which is wonderful), I would suggest
something like pfsense.  http://www.pfsense.com/
 
Based on M0n0wall and I think it will do what you are looking for.   This
would mean you would need a seperate set of hardware however.  As for
hardware, if you have an old machine around, it would probably work.  We use
WRAP boards from PC Engines and they do a great job.
http://www.pcengines.ch/wrap.htm
 
The WRAP board is being discontinued, but the new versions will be out
shortly.  You can still get them at Wisp-Router
(http://www.wisp-router.com/itemdesc.asp?ic=WRAP%2E1E23%2F1)
 
Hope that helps!
 
Andrew





From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
On Behalf Of Raymond M. Subasic
Sent: Thursday, July 19, 2007 1:03 AM
To: 'CentOS mailing list'
Subject: [CentOS] Multiple WAN link -- CentOS Suitability


-- 

My situation:

I have a cable modem (COMCAST 6Mbit d/l) and am about to also have
DSL (Verizon 3 Mbit d/l).  I was thinking of using CentOS (4.4, 4.5, or 5??)
as a router/dhcp server/firewall for my home network consisting of 3 to 6
computers at any given time.  I seek the wisdom of the members of this list
on the following issues:

 

--  Is CENTOS a good direction to go?  I do not mind manually
configuring things or installing lots of packages, and am doing this as both
a learning experience for myself and proof of concept for a customer.

--  Is it possible/hard/easy/trivial to share the load between the
two connections?  Have either link fail and things still work correctly?

--  I plan to build a box for this job - looking for general
recommendations of how much horsepower (mem/disk space, etc) is required

--  What are the implications of two pipes for incoming connections
such as DynDNS based  remote desktop or VNC, or web server, FTP, etc

 

The basic hardware layout I see is 3 nics, 1 GB RAM, 60 GB disk
space.  1 NIC for each WAN port, 1 NIC for my local net, some recent CPU.

 

I have been browsing through the Linux Advanced Routing  Traffic
Control HOWTO, but am still not on top of how to get done what I'm looking
for.  I understand that there are probably products that I could buy to do
this, but my preference is to do it myself.

 

Sorry if my questions are too basic.  Please feel free to tell me
off if so.  Thanks.

 

rsubasic



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Looking for a WebDav sync client

2007-07-19 Thread Jim Perrin

On 7/17/07, Robert Moskowitz [EMAIL PROTECTED] wrote:

I am looking for a webdav tool much like wget.  And it has to maintain
timestamps (Cadaver does not, or at least I have not figured out how).

There is a whole big WebDav server now of all (almost all) of IEEE
802.11 presentations (not the draft docs) and webdav is the access
method


lftp handles webdav, though I'm not 100% sure about the timestamp keeping.


--
During times of universal deceit, telling the truth becomes a revolutionary act.
George Orwell
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Multiple WAN link -- CentOS Suitability

2007-07-19 Thread Ross S. W. Walker
 -Original Message-
 From: [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED] On Behalf Of Feizhou
 Sent: Thursday, July 19, 2007 3:13 AM
 To: CentOS mailing list
 Subject: Re: [CentOS] Multiple WAN link -- CentOS Suitability
 
 
  --  Is it possible/hard/easy/trivial to share the load 
 between the two 
  connections?  Have either link fail and things still work correctly?
 
 http://en.wikipedia.org/wiki/Autonomous_system_(Internet)
 
 Two connections from two different ISPs? You need a ASN. (not 
 for load 
 sharing...this is primarily to handle link failures)

Well you don't really need to go as far as ASNs and BGP routing to
make it work, but it is tricky. ASNs and BGP routing really plays
into incoming connections during a link failure, but there are
ways to work around that via DNS tricks. Think about running 2
instances of bind on the host, one for internal DNS/caching, the
other for external DNS queries to your host.

The tricky part is to make a host entry appear and disappear when
a link goes up/down, which will need to be verified somehow.


  
  --  What are the implications of two pipes for incoming 
 connections such 
  as DynDNS based  remote desktop or VNC, or web server, FTP, etc
 
 Incoming connections will hit either IP and use that IP for 
 the duration 
 of the connection provided that you have a DNS entry that 
 round robins...

Yes, here lies the tricks, you will need round-robin DNS for
just about every site you publish via DNS. For records that
take a weight (MX, SRV, etc) publish 2 entries with equal
weights.

Like Feizhou said these will be per-connection load-balanced and
not per-packet, which would be impossible in this scenario and
load-balanced will not mean that the load will be evenly
distributed either as DNS lookups are cached everywhere.

  
   
  
  The basic hardware layout I see is 3 nics, 1 GB RAM, 60 GB 
 disk space.  
  1 NIC for each WAN port, 1 NIC for my local net, some recent CPU.
  
   
  
  I have been browsing through the Linux Advanced Routing  Traffic 
  Control HOWTO, but am still not on top of how to get done what I'm 
  looking for.  I understand that there are probably products 
 that I could 
  buy to do this, but my preference is to do it myself.
 
 I do have a box that has two connections from two different ips. I 
 basically forget about load sharing. I setup multiple routing tables, 
 some ip rules and basically assigned one link for vpn and server 
 activity while the other link is used for office Internet 
 connectivity 
 and a few small things are shared like DNS. Nothing fancy...

I believe there may be a way with later kernels to put entries for
2 default routes of equal weight to each interface that will
round-robin, but I haven't tried that, as when I have that kind of
scenario I usually go to Cisco. I don't know what magic would be
required though in ip tables to get this to work...

If not you will have to look into Squid and it's bag of tricks to
help balance outbound web/ftp traffic and pick a primary/backup
route for all non-proxied traffic.

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: IHC7 RAID-1 or Kernel Software RAID-1?

2007-07-19 Thread Scott Silva
Feizhou spake the following on 7/18/2007 11:58 PM:
 Alvin Chang wrote:
 On 18/07/07, Tony Mountifield
 [EMAIL PROTECTED] wrote:
 In article [EMAIL PROTECTED],
 Tony Mountifield
 [EMAIL PROTECTED] wrote:
 
  My question is: which kind of configuration will generally give me
 better
  performance? To use the IHC7 RAID-1 as currently set up, or to use
 Linux
  software RAID-1 as I am used to doing? Any other reasons to choose one
  over the other?

 Thanks for the responses, confirming what I thought: disable SATA
 RAID and
 use Linux software RAID for mirroring. So that's what I've done.

 It appears that my Centos 4.4 install didn't know about dmraid
 devices anyway.
 I personally would give fakeraid a because the hardware chipset
 wouldn't take as much CPU time as soft-raid. Why are you using 4.4
 instead of 4.5 as you mentioned in your previous post?

 
 There is a reason it is called FAKEraid. They provide zero cpu
 offloading, they do not come with a chip that does raid processing let
 alone a battery backed up write cache. The chipset only handles SATA or
 ATA channels.
 
 Oh, if you want to try the hardware raid is faster than software raid
 line, then I have got news for you. Some time back, there was this i960
 chip from Intel that was very popular on hardware raid solutions. It
 sucked. It sucked big time. Yes, it did offload a fair bit of cpu
 processing from the AMD/Intel cpus then but the i960 was so slow, using
 software raid was just a no brainer since you get twice the speed for a
 10% cpu load.
 
 Today, hardware raid come with big memory caches and that is the only
 reason they are faster than software raid in certain cases like raid5.
 Any hardware raid card that does not come with a memory cache is not
 likely to be much faster than a software raid solution especially when
 using the more complicated raid arrays like raid5/6. You will notice
 that products from 3ware and Areca all now come with memory caches.
 There is no such thing as a cheap hardware raid card.
The i960 doesn't count, since it hasn't been used for a while. I think it was
designed as a printer rendering engine processor, and was never designed for
the load that raid imposed.

-- 

MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5: rsyncd log problem

2007-07-19 Thread Peter Kjellstrom
On Thursday 19 July 2007, Mogens Kjaer wrote:
 I run a CentOS/Fedora mirror with rsync access.

I do that too :-)

 I have the following rsyncd.conf file:


 read only = true
 transfer logging = true
 pid file = /var/run/rsyncd.pid
 log file = /var/log/rsyncd.log
 dont compress = *

Mine logs ok and looks like this:

motd file = /etc/rsyncd.motd
log file = /var/log/rsyncd.log
transfer logging = yes

This is on centos-5.0.i386

/Peter


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Flash-plugin

2007-07-19 Thread jarmo
Found quilty :D

It's my ens1370 card, what does not work with flash-sound.
When switched into motherboard integrated card, sound worked
perfecto'.

So turning now via card as default, everything's ok. I can still use
ens based with skype...

Jarmo
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: quick question on machine name

2007-07-19 Thread Scott Silva
Jerry Geis spake the following on 7/19/2007 10:47 AM:
 I have a box I just installed centos 4.5 on.
 
 The name of the machine in /etc/hosts is TomSlick.xyz.com TomSlick (for
 example).
 the name of the machine in /etc/sysconfig/network HOSTNAME=TomSlick.xyz.com
 
 Note both are upper case:
 
 Yet when I login as root the prompt is showing me tomslick in lower case
 not a combo upper lower.
 
 I have grepped /etc and below for tomslick and cannot find why this
 machine name is not a
 combo of upper and lower case.
 
 I have never ran into this before. Where is this???
 
 THanks,
 
 Jerry
Maybe Baron Otto Matic has fouled up the Thunderbolt Greaseslapper  ;-P


-- 

MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] please take me off this list

2007-07-19 Thread kevin nation


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] quick question on machine name

2007-07-19 Thread Jim Perrin

On 7/19/07, Jerry Geis [EMAIL PROTECTED] wrote:


The name of the machine in /etc/hosts is TomSlick.xyz.com TomSlick (for
example).
the name of the machine in /etc/sysconfig/network HOSTNAME=TomSlick.xyz.com

Note both are upper case:

Yet when I login as root the prompt is showing me tomslick in lower case
not a combo upper lower.


Correct. DNS is not case sensitive.


I have grepped /etc and below for tomslick and cannot find why this
machine name is not a
combo of upper and lower case.


Because your system is following the RFC.


I have never ran into this before. Where is this???


http://www.faqs.org/rfcs/rfc4343.html



--
During times of universal deceit, telling the truth becomes a revolutionary act.
George Orwell
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5: rsyncd log problem

2007-07-19 Thread Mogens Kjaer

Peter Kjellstrom wrote:

On Thursday 19 July 2007, Mogens Kjaer wrote:

I run a CentOS/Fedora mirror with rsync access.


I do that too :-)


I have the following rsyncd.conf file:


read only = true
transfer logging = true
pid file = /var/run/rsyncd.pid
log file = /var/log/rsyncd.log
dont compress = *


Mine logs ok and looks like this:

motd file = /etc/rsyncd.motd
log file = /var/log/rsyncd.log
transfer logging = yes

This is on centos-5.0.i386


Strange; is SELinux enabled on your system?

Mogens
--
Mogens Kjaer, Carlsberg A/S, Computer Department
Gamle Carlsberg Vej 10, DK-2500 Valby, Denmark
Phone: +45 33 27 53 25, Fax: +45 33 27 47 08
Email: [EMAIL PROTECTED] Homepage: http://www.crc.dk
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] openldap migration script fails...

2007-07-19 Thread Steve Strong
OK, now this is getting better.  the openldap server seems to function OK,
but running the migration scripts results in a duplicate entry error while
migrate_all_offline.sh is processing /etc/services.  the duplicate entry
is echo and when i looked at the file their are two entries, one for tcp
and one for udp.

shouldn't these migration scripts be able to hangke this?

anyhow, when the script terminates in tells me where there is an .ldif
file.  does any one know how to use that file as an input to another app
after i edit out all of the duplicate entries???

or is there a better way to get around this?

thanks!
steve


 nice!  thanks, BUT now migrating the file stuff (passwd, shadow, etc)
 proceeds wonderfully, but when it finishes and tries to restart slapd,
 it says it can't find the server.
 steve

 joseph tacuyan wrote:


 On 7/19/07, *Steve Strong* [EMAIL PROTECTED]
 mailto:[EMAIL PROTECTED] wrote:

 ... with this error message:

 Preparing LDAP database...
 = bdb_tool_entry_put: id2entry_add failed: DB_KEYEXIST: Key/data
 pair
 already exists (-30996)
 = bdb_tool_entry_put: txn_aborted! DB_KEYEXIST: Key/data pair
 already
 exists (-30996)
 slapadd: could not add entry dn=dc=washcslab,dc=org (line=5):
 txn_aborted! DB_KEYEXIST: Key/data pair already exists (-30996)
 Migration failed: saving failed LDIF to /tmp/nis.ldif.Gi3667

 ok, so this is the second (or fourth) time i've done this, but is
 there
 a way to delete the existing key???

 any help would be greatly appreciated!
 steve

 --
 Steve Strong
 Math and Computer Science
 Washington High School
 2205 Forest Dr. SE
 Cedar Rapids, IA   52403
 http://crwash.org
 mailto: [EMAIL PROTECTED] mailto:[EMAIL PROTECTED]

 ___
 CentOS mailing list
 CentOS@centos.org mailto:CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


 Yes, via ldapdelete.
 

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



 --
 Steve Strong
 Math and Computer Science
 Washington High School
 2205 Forest Dr. SE
 Cedar Rapids, IA   52403
 http://crwash.org
 mailto:[EMAIL PROTECTED]

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



-- 
Steve Strong
Math an Computer Science
Washington High School
2205 Forest Dr. SE
Cedar Rapids, IA   52402
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Roll a .src.rpm without physical build?

2007-07-19 Thread Robinson Tiemuqinke
Hi,

 I got into a situation where a source rpm (.src.rpm)
file needs to be rolled but without build process
involved. 

 That is, I have a hacked version .spec file and a
tarball, and needs to roll these two files into a
.src.rpm file directly and send it out without build
it.

 Any one know the command(s) to fullfill it? Thanks.

--Guolin


   

Be a better Heartthrob. Get better relationship answers from someone who knows. 
Yahoo! Answers - Check it out. 
http://answers.yahoo.com/dir/?link=listsid=396545433
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] openldap migration script fails...

2007-07-19 Thread Craig White
On Thu, 2007-07-19 at 15:26 -0500, Steve Strong wrote:
 OK, now this is getting better.  the openldap server seems to function OK,
 but running the migration scripts results in a duplicate entry error while
 migrate_all_offline.sh is processing /etc/services.  the duplicate entry
 is echo and when i looked at the file their are two entries, one for tcp
 and one for udp.
 
 shouldn't these migration scripts be able to hangke this?
 
 anyhow, when the script terminates in tells me where there is an .ldif
 file.  does any one know how to use that file as an input to another app
 after i edit out all of the duplicate entries???
 
 or is there a better way to get around this?

I always found it best to run the migrate scripts into files which I can
edit and then slapadd when I had them all done.

-- 
Craig White [EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] semodule - global requirements not met

2007-07-19 Thread Tony

I'm busy setting up amavisd-new on a CentOS 5.0 box - and believe I've
got it working well enough that I can switch selinux enforcing back on
again.

I've done the usual-

- grab a chunk of the audit.log that is relevant to all the actions
that would be denied.

- do 'cat audit.log | audit2allow -M amavis' to generate the module

- amavis.te looks like:

module amavis 1.0;

require {
   class dir { add_name getattr read remove_name search write };
   class file { create execute execute_no_trans getattr lock read
rename unlink write };
   class filesystem getattr;
   class lnk_file read;
   type amavis_t;
   type fs_t;
   type mqueue_spool_t;
   type sbin_t;
   type sendmail_exec_t;
   type var_lib_t;
   role system_r;
};

allow amavis_t fs_t:filesystem getattr;
allow amavis_t mqueue_spool_t:dir { add_name getattr read remove_name
search write };
allow amavis_t mqueue_spool_t:file { create getattr lock read rename
unlink write };
allow amavis_t sbin_t:lnk_file read;
allow amavis_t sendmail_exec_t:file { execute execute_no_trans read };
allow amavis_t var_lib_t:dir search;

- now I do 'semodule -i amavis.pp' to load the module- but instead of
working I instead get this error:

libsepol.print_missing_requirements: amavis's global requirements were
not met: type/attribute amavis_t
libsemanage.semanage_link_sandbox: Link packages failed
semodule:  Failed!

Anyone know the next step I'm supposed to take to fix this? Previous
modules I've made have just happily loaded at that point...

Cheers,

Tony
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] openldap migration script fails...

2007-07-19 Thread Steve Strong

good advise.  i've got just two questions:

  1. since it's just being used for authentication, could I just
 migrate passwd, shadow and group?
  2. would the command be: slapadd  myfile.ldif?

thanks a lot!
steve

Craig White wrote:

On Thu, 2007-07-19 at 15:26 -0500, Steve Strong wrote:
  

OK, now this is getting better.  the openldap server seems to function OK,
but running the migration scripts results in a duplicate entry error while
migrate_all_offline.sh is processing /etc/services.  the duplicate entry
is echo and when i looked at the file their are two entries, one for tcp
and one for udp.

shouldn't these migration scripts be able to hangke this?

anyhow, when the script terminates in tells me where there is an .ldif
file.  does any one know how to use that file as an input to another app
after i edit out all of the duplicate entries???

or is there a better way to get around this?



I always found it best to run the migrate scripts into files which I can
edit and then slapadd when I had them all done.

  



--
Steve Strong
Math and Computer Science
Washington High School
2205 Forest Dr. SE
Cedar Rapids, IA   52403
http://crwash.org
mailto:[EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Roll a .src.rpm without physical build?

2007-07-19 Thread Kenneth Porter
--On Thursday, July 19, 2007 2:11 PM -0700 Robinson Tiemuqinke 
[EMAIL PROTECTED] wrote:



 I got into a situation where a source rpm (.src.rpm)
file needs to be rolled but without build process
involved.

 That is, I have a hacked version .spec file and a
tarball, and needs to roll these two files into a
.src.rpm file directly and send it out without build
it.


Perhaps the nosrc RPM process could be used:

http://linux.duke.edu/projects/nosrc-rpm/
http://www.jpackage.org/nosrc.php


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] seeing which IP is your DHCP server

2007-07-19 Thread Rogelio Bastardo

If I am on a CentOS box (or any other nix box, I guess), what is the
easiest way to easily see the dhcp server?  (Like in MS Windows, one
can run ipconfig /all and see which IP is the DHCP server)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: IHC7 RAID-1 or Kernel Software RAID-1?

2007-07-19 Thread Feizhou



Oh, if you want to try the hardware raid is faster than software raid
line, then I have got news for you. Some time back, there was this i960
chip from Intel that was very popular on hardware raid solutions. It
sucked. It sucked big time. Yes, it did offload a fair bit of cpu
processing from the AMD/Intel cpus then but the i960 was so slow, using
software raid was just a no brainer since you get twice the speed for a
10% cpu load.

Today, hardware raid come with big memory caches and that is the only
reason they are faster than software raid in certain cases like raid5.
Any hardware raid card that does not come with a memory cache is not
likely to be much faster than a software raid solution especially when
using the more complicated raid arrays like raid5/6. You will notice
that products from 3ware and Areca all now come with memory caches.
There is no such thing as a cheap hardware raid card.

The i960 doesn't count, since it hasn't been used for a while. I think it was
designed as a printer rendering engine processor, and was never designed for
the load that raid imposed.



I did say that the i960 WAS very popular some time back.

But yes, I suppose I was not very explicit on the fact that although 
hardware raid cards today come with much more powerful processors, they 
still need memory cache to get performance benefits over software raid.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] openldap migration script fails...

2007-07-19 Thread joseph tacuyan

On 7/20/07, Steve Strong [EMAIL PROTECTED] wrote:


good advise.  i've got just two questions:

  1. since it's just being used for authentication, could I just
 migrate passwd, shadow and group?



Yes, and the configure your client via authconfig.


 2. would the command be: slapadd  myfile.ldif?


No, the easiest and most not prone to error is run the migrate scripts on
/usr/share/openldap/migrate.
Doc's regarding this is on Centos Ref/Sys Manual w/c is accessible via
centos.org


thanks a lot!

steve




hth,

joseph

Craig White wrote:

 On Thu, 2007-07-19 at 15:26 -0500, Steve Strong wrote:

 OK, now this is getting better.  the openldap server seems to function
OK,
 but running the migration scripts results in a duplicate entry error
while
 migrate_all_offline.sh is processing /etc/services.  the duplicate
entry
 is echo and when i looked at the file their are two entries, one for
tcp
 and one for udp.

 shouldn't these migration scripts be able to hangke this?

 anyhow, when the script terminates in tells me where there is an .ldif
 file.  does any one know how to use that file as an input to another
app
 after i edit out all of the duplicate entries???

 or is there a better way to get around this?

 
 I always found it best to run the migrate scripts into files which I can
 edit and then slapadd when I had them all done.




--
Steve Strong
Math and Computer Science
Washington High School
2205 Forest Dr. SE
Cedar Rapids, IA   52403
http://crwash.org
mailto:[EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Why was gnome-bluetooth-manager pulled and how to get it back

2007-07-19 Thread Robert Moskowitz

I found at: http://lwn.net/Articles/212852/

* Thu Nov 23 2006 Harald Hoyer [EMAIL PROTECTED] - 0.7.0-11
- fixed gnome-obex-send
- removed gnome-bluetooth-manager

And there is a 0.9 floating around that has it and more.

And I really want to get a bluetooth manager

:(




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] difference between kernels

2007-07-19 Thread Dave

Hello,
   I'm running centos5. I enabled the centosplus repo and i now have two 
kernels both 2.6.18-8.1.8-el5 but one has a .centosplus on the end of it. I 
was wondering the differences between these two kernels?

Thanks.
Dave.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] difference between kernels

2007-07-19 Thread Akemi Yagi

On 7/19/07, Dave [EMAIL PROTECTED] wrote:

Hello,
I'm running centos5. I enabled the centosplus repo and i now have two
kernels both 2.6.18-8.1.8-el5 but one has a .centosplus on the end of it. I
was wondering the differences between these two kernels?
Thanks.
Dave.


You need to read this wiki article:

http://wiki.centos.org/Repositories/CentOSPlus

and understand what centosplus is.  Then set up your repositories correctly.

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos