Re: [CentOS] display resolution

2008-01-14 Thread Vincent Knecht
> On Jan 1, 2008 6:15 PM, Johnny Hughes <[EMAIL PROTECTED]> wrote:
>> SO ... rsync that xorg.conf file off that machine (or copy it to the
>> hard drive somewhere if the live CD can do that) and use it in CentOS-5.
>>
>> It should be interchangeable.
>>
>> Thanks,
>> Johnny Hughes
>>
>>
>
> sorry to bring up this old thread.
> i just have time to try this again.
>
> i boot up puppy linux from usb and copy the xorg.conf from it.
> puppy can display 1024x768 resolution in my hardware.
> but after i copy the working xorg.conf from puppy into centos,
> the centos X just wont start at all.
>
> below attached the xorg.conf content from puppy linux for your review.
>
> so anything i can correct to make it work on centos 5.1???
>
> tia.

Just a guess: perhaps you need that utility to "fix" the gfx card's bios ?
http://dag.wieers.com/rpm/packages/915resolution/

[snip]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP 5.2.5 when ?

2008-01-14 Thread Michael A. Peters

Santa Claus wrote:

Hi

Thanks to all who responded.
But I repeat the question:
how to upgrade CentOS4 to PHP 5.2.5 correctly?
1. download form php.net  + make ... etc.
2. or go search rpms/rpm in private repositories 

I've got them here - but absolutely no support whatsoever.
http://www.pennywasted.info/centos/yjl.php

Only for i386 right now.
It's basically a rebuild of Fedora 8 src.rpm and I track them for 
security patches, but not often (once a month).


Given you've had insecure apps installed, I would suggest installing the 
suhosin module as well. It may break your apps, but when it does, that's 
usually a good thing (apps it breaks are usually doing things very 
incorrectly).

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] avahi

2008-01-14 Thread Ignacio Vazquez-Abrams
On Mon, 2008-01-14 at 20:37 -0500, Jerry Geis wrote:
> How on centos 5.1 do you inquire from avahi what devices are out there?
> Is there a command line to run that just lists all device found?

avahi-browse in avahi-tools.

-- 
Ignacio Vazquez-Abrams <[EMAIL PROTECTED]>

PLEASE don't CC me; I'm already subscribed


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Re: Re: Re: Re: What libs req'd to resolve DNSwithinachrootjail?

2008-01-14 Thread Mike Kercher
 

> -Original Message-
> From: [EMAIL PROTECTED] 
> [mailto:[EMAIL PROTECTED] On Behalf Of Eric B.
> Sent: Monday, January 14, 2008 8:45 PM
> To: centos@centos.org
> Subject: [CentOS] Re: Re: Re: Re: What libs req'd to resolve 
> DNSwithinachrootjail?
> 
> 
> "Mike Kercher" <[EMAIL PROTECTED]> wrote in message 
> news:[EMAIL PROTECTED]
nger.net...
> > >> Thanks for the pointer.  Indeed, I was missing the
> > trailing . after
> > >> my FQDN in my revers file.  I have updated my reverse files, and 
> > >> nslookup is resolving better, but still not further ahead.
> > >>
> > >> My reverse file: 3.168.192.in-addr.arpa now contains the
> > following line:
> > >> 103 IN PTR  eric.test.com.
> > >>
> > >>
> > >> If I try nslookups now, my results are as follows:
> > >>
> > >> # nslookup 192.168.3.103
> > >> Server: 192.168.1.67
> > >> Address:192.168.1.67#53
> > >>
> > >> 103.103.168.192.in-addr.arpaname = eric.test.com.
> > >>
> > >> # nslookup eric.test.com
> > >> Server: 192.168.1.67
> > >> Address:192.168.1.67#53
> > >>
> > >> Name:   eric.test.com
> > >> Address: 192.168.3.103
> > >>
> > >>
> > >> So from that, it seems as though the DNS / rDNS are properly 
> > >> configured, does it not?  Similarly, I have both the forward and 
> > >> reverse domain name on the DNS server as the nslookups show.
> > >> However, I still get the same error
> > >> msg:
> > >> Jan 14 17:46:50 apollo atftpd[15905]: Connection refused from
> > >> 192.168.103.103
> > >  AAA
> > > Correct? -|||
> >
> > Whoops - cut & paste typo.  That line is supposed to read:
> > Jan 14 17:46:50 apollo atftpd[15905]: Connection refused from
> > 192.168.3.103
> >
> 
> > Can you post your complete hosts.allow and hosts.deny files?
> 
> Not much to them actually:
> /chroot/tftpd/etc/hosts.allow:
> #
> # hosts.allow   This file describes the names of the hosts which are
> #   allowed to use the local INET services, as decided
> #   by the '/usr/sbin/tcpd' server.
> #
> in.tftpd : eric.test.com : allow
> 
> /chroot/tftpd/etc/hosts.deny:
> #
> # hosts.denyThis file describes the names of the hosts which are
> #   *not* allowed to use the local INET services, 
> as decided
> #   by the '/usr/sbin/tcpd' server.
> #
> in.tftpd : ALL : deny
> 
> 
> 
> Again, I have concerns that I might be missing something in 
> my chroot jail, but when I change my hosts.allow file to read 
> the following, it works fine.
> in.tftpd: 192.168.3.103 : allow
> 
> So I am utterly and totally confused.  I keep thinking that 
> there must be something DNS related that I need in the chroot 
> jail that I am missing.
> I do have a /chroot/tftpd/etc/resolv.conf with the nameserver 
> entry that points to the DNS server, and all files in my 
> /chroot/tftpd/etc dir are world readable.  I also have a 
> /chroot/tftpd/etc/hosts file (that is pretty much empty - 
> just a line for 127.0.0.1).
> 
> # ls -l /chroot/tftpd/etc
> -rw-r--r--  1 root root   148 Jan 14 17:53 hosts
> -rw-r--r--  1 root root   417 Jan 14 17:37 hosts.allow
> -rw-r--r--  1 root root   370 Jan 13 12:13 hosts.deny
> -rw-r--r--  1 root root  1267 Jan 12 21:43 localtime
> -rw-r--r--  1 root root  1686 Jan 12 15:50 nsswitch.conf
> -rw-r--r--  1 root root86 Jan 14 17:52 resolv.conf
> -rw-r--r--  1 root root 20373 Jan 12 15:47 services
> 
> 
> Is there anything else I need that I am missing?  Either 
> config file or lib?
> 
> Any suggestions of things I can try?
> 
> Thanks,
> 
> Eric 
> 

Something I found:

15.2.3.2. Access Control

Option fields also allow administrators to explicitly allow or deny
hosts in a single rule by adding the allow or deny directive as the
final option.

For instance, the following two rules allow SSH connections from
client-1.example.com, but deny connections from client-2.example.com:

sshd : client-1.example.com : allow
sshd : client-2.example.com : deny

By allowing access control on a per-rule basis, the option field allows
administrators to consolidate all access rules into a single file:
either hosts.allow or hosts.deny. Some consider this an easier way of
organizing access rules. 

Conceivably, you could put all rules into one file (hosts.allow maybe).
See if that helps..

Mike
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP 5.2.5 when ?

2008-01-14 Thread Mark Weaver

Santa Claus wrote:

Hi

Thanks to all who responded.
But I repeat the question:
how to upgrade CentOS4 to PHP 5.2.5 correctly?
1. download form php.net  + make ... etc.
2. or go search rpms/rpm in private repositories
?


you can get what you want with this repo info:

[dag]
name=Dag RPM Repository for *Red Hat Enterprise Linux*
baseurl=http://apt.sw.be/redhat/el$releasever/en/$basearch/dag
gpgcheck=0
enabled=1

Mark
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Firefox and Flash

2008-01-14 Thread jarmo
Niki Kovacs kirjoitti viestissään (lähetysaika maanantai, 14. tammikuuta 
2008):
> Hi,

>
> Is there a more stable Flash plugin somewhere? I had a similar problem
> on Slackware 12.0 with the "stable" plugin from Adobe. I replaced that
> with the "development" version from labs.macromedia.com, and after that,
> Firefox crashed much less.

I have same problem with konqueror and opera. I downgraded
into flash-plugin-9.0.48.0-release and no crashes at all.
Have seen similar messages around and also seen bug report to Adobe.

So propably have to wait "next" :D

Jarmo
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Re: Re: Re: What libs req'd to resolve DNS withinachrootjail?

2008-01-14 Thread Eric B.

"Mike Kercher" <[EMAIL PROTECTED]> wrote in 
message 
news:[EMAIL PROTECTED]
> >> Thanks for the pointer.  Indeed, I was missing the
> trailing . after
> >> my FQDN in my revers file.  I have updated my reverse files, and
> >> nslookup is resolving better, but still not further ahead.
> >>
> >> My reverse file: 3.168.192.in-addr.arpa now contains the
> following line:
> >> 103 IN PTR  eric.test.com.
> >>
> >>
> >> If I try nslookups now, my results are as follows:
> >>
> >> # nslookup 192.168.3.103
> >> Server: 192.168.1.67
> >> Address:192.168.1.67#53
> >>
> >> 103.103.168.192.in-addr.arpaname = eric.test.com.
> >>
> >> # nslookup eric.test.com
> >> Server: 192.168.1.67
> >> Address:192.168.1.67#53
> >>
> >> Name:   eric.test.com
> >> Address: 192.168.3.103
> >>
> >>
> >> So from that, it seems as though the DNS / rDNS are properly
> >> configured, does it not?  Similarly, I have both the forward and
> >> reverse domain name on the DNS server as the nslookups show.
> >> However, I still get the same error
> >> msg:
> >> Jan 14 17:46:50 apollo atftpd[15905]: Connection refused from
> >> 192.168.103.103
> >  AAA
> > Correct? -|||
>
> Whoops - cut & paste typo.  That line is supposed to read:
> Jan 14 17:46:50 apollo atftpd[15905]: Connection refused from
> 192.168.3.103
>

> Can you post your complete hosts.allow and hosts.deny files?

Not much to them actually:
/chroot/tftpd/etc/hosts.allow:
#
# hosts.allow   This file describes the names of the hosts which are
#   allowed to use the local INET services, as decided
#   by the '/usr/sbin/tcpd' server.
#
in.tftpd : eric.test.com : allow

/chroot/tftpd/etc/hosts.deny:
#
# hosts.denyThis file describes the names of the hosts which are
#   *not* allowed to use the local INET services, as decided
#   by the '/usr/sbin/tcpd' server.
#
in.tftpd : ALL : deny



Again, I have concerns that I might be missing something in my chroot jail, 
but when I change my hosts.allow file to read the following, it works fine.
in.tftpd: 192.168.3.103 : allow

So I am utterly and totally confused.  I keep thinking that there must be 
something DNS related that I need in the chroot jail that I am missing.
I do have a /chroot/tftpd/etc/resolv.conf with the nameserver entry that 
points to the DNS server, and all files in my /chroot/tftpd/etc dir are 
world readable.  I also have a /chroot/tftpd/etc/hosts file (that is pretty 
much empty - just a line for 127.0.0.1).

# ls -l /chroot/tftpd/etc
-rw-r--r--  1 root root   148 Jan 14 17:53 hosts
-rw-r--r--  1 root root   417 Jan 14 17:37 hosts.allow
-rw-r--r--  1 root root   370 Jan 13 12:13 hosts.deny
-rw-r--r--  1 root root  1267 Jan 12 21:43 localtime
-rw-r--r--  1 root root  1686 Jan 12 15:50 nsswitch.conf
-rw-r--r--  1 root root86 Jan 14 17:52 resolv.conf
-rw-r--r--  1 root root 20373 Jan 12 15:47 services


Is there anything else I need that I am missing?  Either config file or lib?

Any suggestions of things I can try?

Thanks,

Eric 



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Re: Re: What libs req'd to resolve DNS within achrootjail?

2008-01-14 Thread Eric B.

"Mike Kercher" <[EMAIL PROTECTED]> wrote in 
message 
news:[EMAIL PROTECTED]
> > Thanks for the pointer.  Indeed, I was missing the trailing
> . after my
> > FQDN in my revers file.  I have updated my reverse files,
> and nslookup
> > is resolving better, but still not further ahead.
> >
> > My reverse file: 3.168.192.in-addr.arpa now contains the
> following line:
> > 103 IN PTR  eric.test.com.
> >
> >
> > If I try nslookups now, my results are as follows:
> >
> > # nslookup 192.168.3.103
> > Server: 192.168.1.67
> > Address:192.168.1.67#53
> >
> > 103.103.168.192.in-addr.arpaname = eric.test.com.
> >
> > # nslookup eric.test.com
> > Server: 192.168.1.67
> > Address:192.168.1.67#53
> >
> > Name:   eric.test.com
> > Address: 192.168.3.103
> >
> >
> > So from that, it seems as though the DNS / rDNS are properly
> > configured, does it not?  Similarly, I have both the forward and
> > reverse domain name on the DNS server as the nslookups
> show.  However,
> > I still get the same error
> > msg:
> > Jan 14 17:46:50 apollo atftpd[15905]: Connection refused from
> > 192.168.103.103
>   AAA
> Correct? -|||

>Additionally, the connection was refused from 192.168.103.103 (NOT
>192.168.3.103)


Sorry - in my haste (and frustration), I copied the wrong line from my log 
file.   It actually reads:
Jan 14 17:49:50 apollo atftpd[15905]: Connection refused from 192.168.3.103





___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PCI Wireless ethernet cards supportted under centOS 3.9 ?

2008-01-14 Thread Michael A. Peters

carlopmart wrote:

Hi all,

 Somebody can points me where I can found a list with supported pci 
wireless cards under centos 3.x ?? These pci wireless cards need to 
support a/b/g and n protocols...


Many thanks.

It's not FOSS but the atheros chip does a/b/g and is supported by madwifi.
Not very many cards do a, atheros chipset I believe is one of the few 
that does that is commonly available.


I don't know which implementations do a and which don't, you might be 
able to find out on the madwifi website.


It is external to the kernel so you'll have to compile it yourself.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Re: What is connect-debounce wrt usb?

2008-01-14 Thread Carol Anne Ogdin
Technically, it means "your connection is not reliable."  De-bouncing is a
trick in reading keyboards that takes the first few microseconds of "key
down" connection and ignores them, because contacts may "bounce" on and off
when the key is travelling under finger pressure.  That prevents the sudden
shift on-off-on-off-on-off that may occur when the two contacts are nearly
in full contact...but not quite yet, from being perceived as multiple
keystrokes.

When you plug in a USB device, the drivers similarly do some filtering
(ideally in hardware, but potentially in software) to make sure the USB
contacts are all firmly made before accepting any input or trusting the
connection for output.  If you have a faulty connector (on either side), you
may find that the "bouncing" is so pronounced that the incoming queue of
signals is filled up...which might account for it "settling down" after 45
seconds or so.

1.  Make sure the USB connections (both ends, and both sides of each
connection) are tight an firm.
2.  Try a different USB cable between the equipment and your computer.
3.  Try connecting a different device, and see if the problem lies in your
USB external device.
4.  Confirm the device/cable combination work with another computer without
same kind of problem (to rule out those external components).

If all this doesn't solve the problem, then you may have an inappropriate
Bluetooth driver and/or need to configure some "bounce" parameters.

The only real way to see the "bounce" is with a storage oscilloscope, which
is triggered on the first "contact" and stores for a second or so.  Then you
can actually "see" the waveshape of the "bouncing" and that can help you
isolate its' cause.

--Carol Anne

> -Original Message-
> From: [EMAIL PROTECTED] 
> [mailto:[EMAIL PROTECTED] On Behalf Of Scott Silva
> Sent: Monday, January 14, 2008 12:48 PM
> To: centos@centos.org
> Subject: [CentOS] Re: What is connect-debounce wrt usb?
> 
> on 1/14/2008 11:55 AM Robert Moskowitz spake the following:
> > I get the following message on a Centos 5 system (really a 
> Trixbox 2.4 
> > build on Centos 5):
> > 
> > Jan 14 00:12:28 sip2 kernel: hub 1-0:1.0: connect-debounce failed, 
> > port
> > 1 disabled
> > 
> > 
> > What does this mean?
> > 
> > This message occurs about 30 times/sec for about 45 sec.  Then my 
> > Bluetooth token starts up.
> > 
> 
> Your USB device or its cable has a poor connection. Can you 
> try it in another port?
> The debouncing is supposed to cover for the rapid make-break 
> that would appear to the system as you plug/unplug a device. 
> Yours seems to have a less than tight connection, and that is 
> why you get the debounce errors. It could be a loose port or 
> a bad cable at either end.
> 
> 
> --
> MailScanner is like deodorant...
> You hope everybody uses it, and
> you notice quickly if they don't
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] avahi

2008-01-14 Thread Jerry Geis

How on centos 5.1 do you inquire from avahi what devices are out there?
Is there a command line to run that just lists all device found?

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Re: Re: Re: What libs req'd to resolve DNS within achrootjail?

2008-01-14 Thread Mike Kercher
 

> -Original Message-
> From: [EMAIL PROTECTED] 
> [mailto:[EMAIL PROTECTED] On Behalf Of Eric B.
> Sent: Monday, January 14, 2008 5:59 PM
> To: centos@centos.org
> Subject: [CentOS] Re: Re: Re: What libs req'd to resolve DNS 
> within achrootjail?
> 
> 
> "William L. Maltby" <[EMAIL PROTECTED]> wrote in 
> message news:[EMAIL PROTECTED]
> > On Mon, 2008-01-14 at 17:53 -0500, Eric B. wrote:
> >> > Eric B. wrote:
> >> 
> >> >> Thanks for the feedback Rick.  I didn't realize that security 
> >> >> implication.
> >> >> However I'm already running this on a machine that is heavily 
> >> >> firewalled on a VPN so I am fairly sure that no one will be 
> >> >> accessing this externally, but I still would like to restrict 
> >> >> access to particular machines.
> >> >> Ideally,
> >> >> would rather use FQDN to make life easier for me to 
> administer.  I 
> >> >> have created my additional reverse-dns pointer but I am still 
> >> >> having problems with it.
> >> >>
> >> >> nslookup from the server gives me:
> >> >> # nslookup 192.168.3.103
> >> >> Server: 192.168.1.67
> >> >> Address:192.168.1.67#53
> >> >>
> >> >> 103.3.168.192.in-addr.arpaname =
> >> >> eric.test.com.3.168.192.in-addr.arpa.
> >> >>
> >> >
> >> > It looks like there is a missing trailing dot in your DNS zone 
> >> > configuration. I doubt you are authoritative for the 
> in-addr.arpa zone.
> >> >
> >> > in your zone file, you should have something like
> >> > 103 IN PTR eric.test.example.
> >> > (notice the last dot). Otherwise, the zone name 
> (@ORIGIN) will be 
> >> > added.
> >> >
> >> >
> >> > make sure you have a matching reverse _and_ forward 
> resolution. you 
> >> > should get something like:
> >> >
> >> > 192.168.3.103 => eric.test.example
> >> > _and_
> >> > eric.test.example => 192.168.3.103
> >> >
> >> > If you only have the reverse lookup, the result is untrusted and 
> >> > sane applications should ignore it.
> >>
> >>
> >> Thanks for the pointer.  Indeed, I was missing the 
> trailing . after 
> >> my FQDN in my revers file.  I have updated my reverse files, and 
> >> nslookup is resolving better, but still not further ahead.
> >>
> >> My reverse file: 3.168.192.in-addr.arpa now contains the 
> following line:
> >> 103 IN PTR  eric.test.com.
> >>
> >>
> >> If I try nslookups now, my results are as follows:
> >>
> >> # nslookup 192.168.3.103
> >> Server: 192.168.1.67
> >> Address:192.168.1.67#53
> >>
> >> 103.103.168.192.in-addr.arpaname = eric.test.com.
> >>
> >> # nslookup eric.test.com
> >> Server: 192.168.1.67
> >> Address:192.168.1.67#53
> >>
> >> Name:   eric.test.com
> >> Address: 192.168.3.103
> >>
> >>
> >> So from that, it seems as though the DNS / rDNS are properly 
> >> configured, does it not?  Similarly, I have both the forward and 
> >> reverse domain name on the DNS server as the nslookups show.  
> >> However, I still get the same error
> >> msg:
> >> Jan 14 17:46:50 apollo atftpd[15905]: Connection refused from
> >> 192.168.103.103
> >  AAA
> > Correct? -|||
> 
> Whoops - cut & paste typo.  That line is supposed to read:
> Jan 14 17:46:50 apollo atftpd[15905]: Connection refused from 
> 192.168.3.103
> 


Can you post your complete hosts.allow and hosts.deny files?

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kickstart install with a degraded raid array

2008-01-14 Thread Fajar Priyanto
On Tuesday 15 January 2008 03:45:52 Rick Barnes wrote:
> Is it possible to install CentOS 5 with a degraded RAID 1 array using
> kickstart? I have the kickstart file already created but the "server" I
> want to use only has 1 hard drive in it at the moment. Until I can order
> a 2nd drive, I wanted to install the OS then once I received the
> replacement drive "fix" the array. I have seen instructions how to do
> this manually, but so far have not been able to get it to work using
> kickstart.

I haven't done it. But the man page of mdam says:
 -f, --force
  Insist that mdadm accept  the  geometry  and  layout  specified
  without question.  Normally mdadm will not allow creation of an
  array with only one device, and will  try  to  create  a  raid5
  array  with one missing drive (as this makes the initial resync
  work faster).  With --force,  mdadm  will  not  try  to  be  so
  clever.

Maybe it's possible.
-- 
Fajar Priyanto | Reg'd Linux User #327841 | Linux tutorial 
http://linux2.arinet.org
08:05:34 up 55 min, 2.6.22-14-generic GNU/Linux 
Let's use OpenOffice. http://www.openoffice.org
The real challenge of teaching is getting your students motivated to learn.


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Is there any problem with updates repo ?????

2008-01-14 Thread Manuel Enrique Chavez Manzano
I tried today and everything is ok 
thank 

El dom, 13-01-2008 a las 15:32 +0100, Kai Schaetzl escribió:
> Did you try today? This can happen when updates are not synced yet (I 
> think). I have seen this a lot in the past with rpmforge (not for a while 
> now).
> It's nothing wrong with your setup.
> 
> Kai
> 
-- 
"Nuestra recompensa se encuentra en el esfuerzo y no en el resultado.
Un esfuerzo total es una victoria completa".
Mahatma Gandhi
  (@ @)
   |--o00o-(_)-o00o--|
   |Manuel Enrique Chávez Manzano|
   |[EMAIL PROTECTED]  | 
   |[EMAIL PROTECTED] |
   |GNU/LINUX User   |
   |#424754  |
   |Using CentOS 5   |
   |---ooo--ooo--|


signature.asc
Description: Esta parte del mensaje está firmada	digitalmente
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] display resolution

2008-01-14 Thread dny
On Jan 1, 2008 6:15 PM, Johnny Hughes <[EMAIL PROTECTED]> wrote:
> SO ... rsync that xorg.conf file off that machine (or copy it to the
> hard drive somewhere if the live CD can do that) and use it in CentOS-5.
>
> It should be interchangeable.
>
> Thanks,
> Johnny Hughes
>
>

sorry to bring up this old thread.
i just have time to try this again.

i boot up puppy linux from usb and copy the xorg.conf from it.
puppy can display 1024x768 resolution in my hardware.
but after i copy the working xorg.conf from puppy into centos,
the centos X just wont start at all.

below attached the xorg.conf content from puppy linux for your review.

so anything i can correct to make it work on centos 5.1???

tia.




xorg.conf

#Special base config file used in Puppy Linux.

# **
# Module section -- this  section  is used to specify
# which dynamically loadable modules to load.
# **
#
Section "Module"

# This loads the DBE extension module.

Load"dbe"   # Double buffer extension

# This loads the miscellaneous extensions module, and disables
# initialisation of the XFree86-DGA extension within that module.
SubSection  "extmod"
  Option"omit xfree86-dga"   # don't initialise the DGA extension
EndSubSection

# This loads the font modules
Load"type1"
Load"freetype"

# This loads the GLX module
Load   "glx"

# This loads xtrap extension, used by xrandr
Load   "xtrap"

EndSection

# **
# Files section.  This allows default font and rgb paths to be set
# **

Section "Files"

# The location of the RGB database.  Note, this is the name of the
# file minus the extension (like ".txt" or ".db").  There is normally
# no need to change the default.

RgbPath "/usr/X11R7/lib/X11/rgb"

# Multiple FontPath entries are allowed (which are concatenated together),
# as well as specifying multiple comma-separated entries in one FontPath
# command (or a combination of both methods)

FontPath   "/usr/X11R7/lib/X11/fonts/misc/"
FontPath   "/usr/X11R7/lib/X11/fonts/Type1/"
FontPath   "/usr/X11R7/lib/X11/fonts/TTF/"

EndSection

# **
# Server flags section.
# **

Section "ServerFlags"

# Uncomment this to disable the  VT switch sequence
# (where n is 1 through 12).  This allows clients to receive these key
# events.

#Option "DontVTSwitch"

# Enables mode switching with xrandr
# There is a report that this can cause Xorg not to work on some
# video hardware, so default is commented-out...
# but i want to use it in xorgwizard so leave on...

Option "RandR" "on"

EndSection

#everything past here is auto-generated by Puppy's Xorg Wizard...


Section "ServerLayout"
Identifier "X.org Configured"
Screen  0  "Screen0" 0 0
InputDevice"Mouse0" "CorePointer"
InputDevice"Keyboard0" "CoreKeyboard"
EndSection

Section "InputDevice"
Identifier  "Keyboard0"
Driver  "kbd"
Option  "XkbRules" "xorg"
Option  "XkbModel" "pc102"
Option  "XkbLayout" "us" #xkeymap0
EndSection

Section "InputDevice"
Identifier  "Mouse0"
Driver  "mouse"
Option  "Protocol" "auto" #mouse0protocol
Option  "Device" "/dev/mouse"
#Option  "Emulate3Buttons"
#Option  "Emulate3Timeout" "50"
Option  "ZAxisMapping" "4 5" #scrollwheel
EndSection

Section "Monitor"
Identifier   "Monitor0"
VendorName   "Monitor Vendor"
ModelName"Monitor Model"
HorizSync30-80
VertRefresh  56-85
#UseModes "Modes0" #monitor0usemodes
EndSection

Section "Modes"
Identifier "Modes0"
#modes0modeline0
EndSection

Section "Device"
### Available Driver options are:-
### Values: : integer, : float, : "True"/"False",
### : "String", : " Hz/kHz/MHz"
### [arg]: arg optional
#Option "NoAccel"   # []
#Option "SWcursor"  # []
#Option "ColorKey"  # 
#Option "CacheLines"# 
#Option "Dac6Bit"   # []
#Option "DRI"   # []
#Option "NoDDC" # []
#Option "ShowCache" # []
#Option "XvMCSurfaces"  # 
#Option "PageFlip"  # []
Identifier  "Card0"
Driver  "i810" #card0driver
VendorName  "Intel Corporation"
BoardName   "82865G Integrated Graphics Contr

Re: [CentOS] PHP 5.2.5 when ?

2008-01-14 Thread Mark Weaver
On Mon, 14 Jan 2008 11:10:17 +0100
Ralph Angenendt <[EMAIL PROTECTED]> wrote:

> Mark Weaver wrote:
> >   I personally can think of no reason at all for php-cli.
> 
> php-pear needs it. Why php itself depends on it isn't clear to me
> either.
> 
> Cheers,
> 
> Ralph


that in and of itself bothers me.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Re: Re: What libs req'd to resolve DNS within achroot jail?

2008-01-14 Thread Eric B.

"William L. Maltby" <[EMAIL PROTECTED]> 
wrote in message 
news:[EMAIL PROTECTED]
> On Mon, 2008-01-14 at 17:53 -0500, Eric B. wrote:
>> > Eric B. wrote:
>> 
>> >> Thanks for the feedback Rick.  I didn't realize that security
>> >> implication.
>> >> However I'm already running this on a machine that is heavily 
>> >> firewalled
>> >> on
>> >> a VPN so I am fairly sure that no one will be accessing this 
>> >> externally,
>> >> but
>> >> I still would like to restrict access to particular machines. 
>> >> Ideally,
>> >> would rather use FQDN to make life easier for me to administer.  I 
>> >> have
>> >> created my additional reverse-dns pointer but I am still having 
>> >> problems
>> >> with it.
>> >>
>> >> nslookup from the server gives me:
>> >> # nslookup 192.168.3.103
>> >> Server: 192.168.1.67
>> >> Address:192.168.1.67#53
>> >>
>> >> 103.3.168.192.in-addr.arpaname =
>> >> eric.test.com.3.168.192.in-addr.arpa.
>> >>
>> >
>> > It looks like there is a missing trailing dot in your DNS zone
>> > configuration. I doubt you are authoritative for the in-addr.arpa zone.
>> >
>> > in your zone file, you should have something like
>> > 103 IN PTR eric.test.example.
>> > (notice the last dot). Otherwise, the zone name (@ORIGIN) will be 
>> > added.
>> >
>> >
>> > make sure you have a matching reverse _and_ forward resolution. you
>> > should get something like:
>> >
>> > 192.168.3.103 => eric.test.example
>> > _and_
>> > eric.test.example => 192.168.3.103
>> >
>> > If you only have the reverse lookup, the result is untrusted and sane
>> > applications should ignore it.
>>
>>
>> Thanks for the pointer.  Indeed, I was missing the trailing . after my 
>> FQDN
>> in my revers file.  I have updated my reverse files, and nslookup is
>> resolving better, but still not further ahead.
>>
>> My reverse file: 3.168.192.in-addr.arpa now contains the following line:
>> 103 IN PTR  eric.test.com.
>>
>>
>> If I try nslookups now, my results are as follows:
>>
>> # nslookup 192.168.3.103
>> Server: 192.168.1.67
>> Address:192.168.1.67#53
>>
>> 103.103.168.192.in-addr.arpaname = eric.test.com.
>>
>> # nslookup eric.test.com
>> Server: 192.168.1.67
>> Address:192.168.1.67#53
>>
>> Name:   eric.test.com
>> Address: 192.168.3.103
>>
>>
>> So from that, it seems as though the DNS / rDNS are properly configured,
>> does it not?  Similarly, I have both the forward and reverse domain name 
>> on
>> the DNS server as the nslookups show.  However, I still get the same 
>> error
>> msg:
>> Jan 14 17:46:50 apollo atftpd[15905]: Connection refused from
>> 192.168.103.103
>  AAA
> Correct? -|||

Whoops - cut & paste typo.  That line is supposed to read:
Jan 14 17:46:50 apollo atftpd[15905]: Connection refused from 192.168.3.103





___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Re: Re: What libs req'd to resolve DNS within achroot jail?

2008-01-14 Thread Mike Kercher
 

> -Original Message-
> From: [EMAIL PROTECTED] 
> [mailto:[EMAIL PROTECTED] On Behalf Of William L. Maltby
> Sent: Monday, January 14, 2008 5:55 PM
> To: CentOS General List
> Subject: Re: [CentOS] Re: Re: What libs req'd to resolve DNS 
> within achroot jail?
> 
> On Mon, 2008-01-14 at 17:53 -0500, Eric B. wrote:
> > > Eric B. wrote:
> > 
> > >> Thanks for the feedback Rick.  I didn't realize that security 
> > >> implication.
> > >> However I'm already running this on a machine that is heavily 
> > >> firewalled on a VPN so I am fairly sure that no one will be 
> > >> accessing this externally, but I still would like to restrict 
> > >> access to particular machines.  Ideally, would rather 
> use FQDN to 
> > >> make life easier for me to administer.  I have created my 
> > >> additional reverse-dns pointer but I am still having 
> problems with 
> > >> it.
> > >>
> > >> nslookup from the server gives me:
> > >> # nslookup 192.168.3.103
> > >> Server: 192.168.1.67
> > >> Address:192.168.1.67#53
> > >>
> > >> 103.3.168.192.in-addr.arpaname = 
> > >> eric.test.com.3.168.192.in-addr.arpa.
> > >>
> > >
> > > It looks like there is a missing trailing dot in your DNS zone 
> > > configuration. I doubt you are authoritative for the 
> in-addr.arpa zone.
> > >
> > > in your zone file, you should have something like
> > > 103 IN PTR eric.test.example.
> > > (notice the last dot). Otherwise, the zone name (@ORIGIN) 
> will be added.
> > >
> > >
> > > make sure you have a matching reverse _and_ forward 
> resolution. you 
> > > should get something like:
> > >
> > > 192.168.3.103 => eric.test.example
> > > _and_
> > > eric.test.example => 192.168.3.103
> > >
> > > If you only have the reverse lookup, the result is untrusted and 
> > > sane applications should ignore it.
> > 
> > 
> > Thanks for the pointer.  Indeed, I was missing the trailing 
> . after my 
> > FQDN in my revers file.  I have updated my reverse files, 
> and nslookup 
> > is resolving better, but still not further ahead.
> > 
> > My reverse file: 3.168.192.in-addr.arpa now contains the 
> following line:
> > 103 IN PTR  eric.test.com.
> > 
> > 
> > If I try nslookups now, my results are as follows:
> > 
> > # nslookup 192.168.3.103
> > Server: 192.168.1.67
> > Address:192.168.1.67#53
> > 
> > 103.103.168.192.in-addr.arpaname = eric.test.com.
> > 
> > # nslookup eric.test.com
> > Server: 192.168.1.67
> > Address:192.168.1.67#53
> > 
> > Name:   eric.test.com
> > Address: 192.168.3.103
> > 
> > 
> > So from that, it seems as though the DNS / rDNS are properly 
> > configured, does it not?  Similarly, I have both the forward and 
> > reverse domain name on the DNS server as the nslookups 
> show.  However, 
> > I still get the same error
> > msg:
> > Jan 14 17:46:50 apollo atftpd[15905]: Connection refused from
> > 192.168.103.103
>   AAA
> Correct? -|||
> 
> I haven't seen that in your previous posts. Type in posting 
> or some configuration problem?
> 
> > 
> > 
> 
> 
> > Thanks,
> > 
> > Eric
> > 
> 
> HTH
> --
> Bill
> 
> 

Additionally, the connection was refused from 192.168.103.103 (NOT
192.168.3.103)

Mike
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Re: What libs req'd to resolve DNS within a chroot jail?

2008-01-14 Thread William L. Maltby
On Mon, 2008-01-14 at 17:53 -0500, Eric B. wrote:
> > Eric B. wrote:
> 
> >> Thanks for the feedback Rick.  I didn't realize that security 
> >> implication.
> >> However I'm already running this on a machine that is heavily firewalled 
> >> on
> >> a VPN so I am fairly sure that no one will be accessing this externally, 
> >> but
> >> I still would like to restrict access to particular machines.  Ideally,
> >> would rather use FQDN to make life easier for me to administer.  I have
> >> created my additional reverse-dns pointer but I am still having problems
> >> with it.
> >>
> >> nslookup from the server gives me:
> >> # nslookup 192.168.3.103
> >> Server: 192.168.1.67
> >> Address:192.168.1.67#53
> >>
> >> 103.3.168.192.in-addr.arpaname = 
> >> eric.test.com.3.168.192.in-addr.arpa.
> >>
> >
> > It looks like there is a missing trailing dot in your DNS zone
> > configuration. I doubt you are authoritative for the in-addr.arpa zone.
> >
> > in your zone file, you should have something like
> > 103 IN PTR eric.test.example.
> > (notice the last dot). Otherwise, the zone name (@ORIGIN) will be added.
> >
> >
> > make sure you have a matching reverse _and_ forward resolution. you
> > should get something like:
> >
> > 192.168.3.103 => eric.test.example
> > _and_
> > eric.test.example => 192.168.3.103
> >
> > If you only have the reverse lookup, the result is untrusted and sane
> > applications should ignore it.
> 
> 
> Thanks for the pointer.  Indeed, I was missing the trailing . after my FQDN 
> in my revers file.  I have updated my reverse files, and nslookup is 
> resolving better, but still not further ahead.
> 
> My reverse file: 3.168.192.in-addr.arpa now contains the following line:
> 103 IN PTR  eric.test.com.
> 
> 
> If I try nslookups now, my results are as follows:
> 
> # nslookup 192.168.3.103
> Server: 192.168.1.67
> Address:192.168.1.67#53
> 
> 103.103.168.192.in-addr.arpaname = eric.test.com.
> 
> # nslookup eric.test.com
> Server: 192.168.1.67
> Address:192.168.1.67#53
> 
> Name:   eric.test.com
> Address: 192.168.3.103
> 
> 
> So from that, it seems as though the DNS / rDNS are properly configured, 
> does it not?  Similarly, I have both the forward and reverse domain name on 
> the DNS server as the nslookups show.  However, I still get the same error 
> msg:
> Jan 14 17:46:50 apollo atftpd[15905]: Connection refused from 
> 192.168.103.103
  AAA
Correct? -|||

I haven't seen that in your previous posts. Type in posting or some
configuration problem?

> 
> 


> Thanks,
> 
> Eric
> 

HTH
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 5 partial update

2008-01-14 Thread Florin Andrei
I've a couple CentOS 5.0 x86_64 systems, the software was updated a 
while before the transition to 5.1

The systems run a LAMP software.

I'd like to do a "yum update" excluding mysql and the kernel, therefore 
upgrading the whole thing to 5.1 with the exception of the excluded 
packages. I wonder if this might cause any problems.


Of course I could do some tests myself, but I'm asking here for 
real-life feedback, in case someone else did the same thing.


--
Florin Andrei

http://florin.myip.org/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Re: What libs req'd to resolve DNS within a chroot jail?

2008-01-14 Thread Eric B.
> Eric B. wrote:
 I've been working at getting a tftp server up an running in a
 chroot jail, and I have finally succeed getting almost everything
 working. The server itself works fine, however, it is implemented
 as a tcpwrapper application (ie: in.tftpd) and I am having trouble
 getting it to resolve DNS names. I copied my /etc/hosts.allow and
 /etc/hosts.deny in my chroot/etc folder, however, they only work
 properly if I provide IP addresses. If I use FQDN, they fail.

 For instance, in hosts.allow:
 in.tfptd: 192.168.1.101 allow

 works fine

 But the following fails
 in.tftptd: eric.test.com allow
>>>
>>> from a security standpoint i don't think you want to control access
>>> by fqdn.
>>> the name being given access is based on the inverse-map lookup
>>> (in-addr.arpa) on the inbound ipnumber - not the forward lookup. so,
>>> this isn't controlled by the keepers of the "test.com" zone, rather,
>>> anyone can set up "eric.test.com" as an inverse entry for an ipnumber
>>> for which they control the in-addr.arpa records.
>>>
>
> If hosts.allow and friends use the fqdn without reverse validation, then
> I consider this a huge bug. The original tcp wrappers will set the
> hostname to "unknown" if the reverse and rdns do not match (ip -> rdns
> -> ip must return the original IP). I am certain this is still the case
> in the current implementations.
>
>>> i.e., putting an fqdn in the hosts.allow file only gives security by
>>> obscurity. if someone figures out the fqdns that you're giving access
>>> to, and has control of the in-addr.arpa for an ipnumber range they
>>> can connect from, they can gain access to your system.
>>>
>>> - Rick
>>
>>
>>
>> Thanks for the feedback Rick.  I didn't realize that security 
>> implication.
>> However I'm already running this on a machine that is heavily firewalled 
>> on
>> a VPN so I am fairly sure that no one will be accessing this externally, 
>> but
>> I still would like to restrict access to particular machines.  Ideally,
>> would rather use FQDN to make life easier for me to administer.  I have
>> created my additional reverse-dns pointer but I am still having problems
>> with it.
>>
>> nslookup from the server gives me:
>> # nslookup 192.168.3.103
>> Server: 192.168.1.67
>> Address:192.168.1.67#53
>>
>> 103.3.168.192.in-addr.arpaname = 
>> eric.test.com.3.168.192.in-addr.arpa.
>>
>
> It looks like there is a missing trailing dot in your DNS zone
> configuration. I doubt you are authoritative for the in-addr.arpa zone.
>
> in your zone file, you should have something like
> 103 IN PTR eric.test.example.
> (notice the last dot). Otherwise, the zone name (@ORIGIN) will be added.
>
>
> make sure you have a matching reverse _and_ forward resolution. you
> should get something like:
>
> 192.168.3.103 => eric.test.example
> _and_
> eric.test.example => 192.168.3.103
>
> If you only have the reverse lookup, the result is untrusted and sane
> applications should ignore it.


Thanks for the pointer.  Indeed, I was missing the trailing . after my FQDN 
in my revers file.  I have updated my reverse files, and nslookup is 
resolving better, but still not further ahead.

My reverse file: 3.168.192.in-addr.arpa now contains the following line:
103 IN PTR  eric.test.com.


If I try nslookups now, my results are as follows:

# nslookup 192.168.3.103
Server: 192.168.1.67
Address:192.168.1.67#53

103.103.168.192.in-addr.arpaname = eric.test.com.

# nslookup eric.test.com
Server: 192.168.1.67
Address:192.168.1.67#53

Name:   eric.test.com
Address: 192.168.3.103


So from that, it seems as though the DNS / rDNS are properly configured, 
does it not?  Similarly, I have both the forward and reverse domain name on 
the DNS server as the nslookups show.  However, I still get the same error 
msg:
Jan 14 17:46:50 apollo atftpd[15905]: Connection refused from 
192.168.103.103

I have even tried putting a trailing dot in the hosts.allow files, but that 
too (as expected) made no difference.

I have concluded that it isn't a firewall issue, as it works fine if I give 
it the full address instead of the FQDN in the hosts.allow file.  So I 
figure I still have something wrong with either my DNS setup and/or missing 
some critical lib in my chroot jail that I don't know about (although the 
app doesn't complain that I am missing any libs, and works fine given an ip 
address).

Any ideas what else I might be doing incorrectly?

Thanks,

Eric



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: PCI Wireless ethernet cards supportted under centOS 3.9 ?

2008-01-14 Thread Scott Silva

on 1/14/2008 2:13 PM carlopmart spake the following:

Scott Silva wrote:

on 1/14/2008 2:00 PM carlopmart spake the following:

Hi all,

 Somebody can points me where I can found a list with supported pci 
wireless cards under centos 3.x ?? These pci wireless cards need to 
support a/b/g and n protocols...


Many thanks.
CentOS3 is in security only updates status. I doubt that you will get 
any "N" cards running on it unless you compile your own drivers.



Ok, but exists some pci wireless card type g supported under centos 3.x???


You could always look on the RHEL3 hardware compatibility list.
https://hardware.redhat.com/list.cgi?version=3&internal_whiteboard=Component/Peripheral


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: PCI Wireless ethernet cards supportted under centOS 3.9 ?

2008-01-14 Thread carlopmart

Scott Silva wrote:

on 1/14/2008 2:00 PM carlopmart spake the following:

Hi all,

 Somebody can points me where I can found a list with supported pci 
wireless cards under centos 3.x ?? These pci wireless cards need to 
support a/b/g and n protocols...


Many thanks.
CentOS3 is in security only updates status. I doubt that you will get 
any "N" cards running on it unless you compile your own drivers.



Ok, but exists some pci wireless card type g supported under centos 3.x???

--
CL Martinez
carlopmart {at} gmail {d0t} com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: PCI Wireless ethernet cards supportted under centOS 3.9 ?

2008-01-14 Thread Scott Silva

on 1/14/2008 2:00 PM carlopmart spake the following:

Hi all,

 Somebody can points me where I can found a list with supported pci 
wireless cards under centos 3.x ?? These pci wireless cards need to 
support a/b/g and n protocols...


Many thanks.
CentOS3 is in security only updates status. I doubt that you will get any "N" 
cards running on it unless you compile your own drivers.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] PCI Wireless ethernet cards supportted under centOS 3.9 ?

2008-01-14 Thread carlopmart

Hi all,

 Somebody can points me where I can found a list with supported pci wireless 
cards under centos 3.x ?? These pci wireless cards need to support a/b/g and n 
protocols...


Many thanks.
--
CL Martinez
carlopmart {at} gmail {d0t} com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Error install php-pear-db

2008-01-14 Thread Jhamil Mercado
I have a Centos 5.1  server that I need to install some pear modules
php-pear y php-pear-db, i have this error:


=
 Package Arch   Version  RepositorySize
=
Installing:
 php-pearnoarch 1:1.4.9-4base  355 k
 php-pear-db noarch 1.7.13-1.el5.rf  dag   147 k

Transaction Summary
=
Install  2 Package(s)
Update   0 Package(s)
Remove   0 Package(s)

Total download size: 502 k
Is this ok [y/N]: y
Downloading Packages:
Running Transaction Test
Finished Transaction Test


Transaction Check Error:
 file /usr/share/pear/.channels/__uri.reg conflicts between attempted
installs of php-pear-1.4.9-4 and php-pear-db-1.7.13-1.el5.rf
 file /usr/share/pear/.channels/pear.php.net.reg conflicts between
attempted installs of php-pear-1.4.9-4 and php-pear-db-1.7.13-1.el5.rf
 file /usr/share/pear/.channels/pecl.php.net.reg conflicts between
attempted installs of php-pear-1.4.9-4 and php-pear-db-1.7.13-1.el5.rf
 file /usr/share/pear/.depdb conflicts between attempted installs of
php-pear-1.4.9-4 and php-pear-db-1.7.13-1.el5.rf

Error Summary



howto i resolv this problem?


saludos


Jhmail

PD. Excuseme my english,
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: What libs req'd to resolve DNS within a chroot jail?

2008-01-14 Thread mouss
Eric B. wrote:
>>> I've been working at getting a tftp server up an running in a
>>> chroot jail, and I have finally succeed getting almost everything
>>> working. The server itself works fine, however, it is implemented
>>> as a tcpwrapper application (ie: in.tftpd) and I am having trouble
>>> getting it to resolve DNS names. I copied my /etc/hosts.allow and
>>> /etc/hosts.deny in my chroot/etc folder, however, they only work
>>> properly if I provide IP addresses. If I use FQDN, they fail.
>>>
>>> For instance, in hosts.allow:
>>> in.tfptd: 192.168.1.101 allow
>>>
>>> works fine
>>>
>>> But the following fails
>>> in.tftptd: eric.test.com allow
>>>
>>>
>>> I'm assuming I am missing a library/libraries in my chroot jail,
>>> but am not sure which ones. I've got all the libs req'd by ldd,
>>> but I am guessing there is something else that I am missing.
>>
>> -- End Original Message --
>>
>> from a security standpoint i don't think you want to control access
>> by fqdn.
>> the name being given access is based on the inverse-map lookup
>> (in-addr.arpa) on the inbound ipnumber - not the forward lookup. so,
>> this isn't controlled by the keepers of the "test.com" zone, rather,
>> anyone can set up "eric.test.com" as an inverse entry for an ipnumber
>> for which they control the in-addr.arpa records.
>>

If hosts.allow and friends use the fqdn without reverse validation, then
I consider this a huge bug. The original tcp wrappers will set the
hostname to "unknown" if the reverse and rdns do not match (ip -> rdns
-> ip must return the original IP). I am certain this is still the case
in the current implementations.

>> i.e., putting an fqdn in the hosts.allow file only gives security by
>> obscurity. if someone figures out the fqdns that you're giving access
>> to, and has control of the in-addr.arpa for an ipnumber range they
>> can connect from, they can gain access to your system.
>>
>> - Rick
> 
> 
> 
> Thanks for the feedback Rick.  I didn't realize that security implication. 
> However I'm already running this on a machine that is heavily firewalled on 
> a VPN so I am fairly sure that no one will be accessing this externally, but 
> I still would like to restrict access to particular machines.  Ideally, 
> would rather use FQDN to make life easier for me to administer.  I have 
> created my additional reverse-dns pointer but I am still having problems 
> with it.
> 
> nslookup from the server gives me:
> # nslookup 192.168.3.103
> Server: 192.168.1.67
> Address:192.168.1.67#53
> 
> 103.3.168.192.in-addr.arpaname = eric.test.com.3.168.192.in-addr.arpa.
> 

It looks like there is a missing trailing dot in your DNS zone
configuration. I doubt you are authoritative for the in-addr.arpa zone.

in your zone file, you should have something like
103 IN PTR eric.test.example.
(notice the last dot). Otherwise, the zone name (@ORIGIN) will be added.


make sure you have a matching reverse _and_ forward resolution. you
should get something like:

192.168.3.103 => eric.test.example
_and_
eric.test.example => 192.168.3.103

If you only have the reverse lookup, the result is untrusted and sane
applications should ignore it.


> 
> However, when I try to connect to the tftp server, my connection is still 
> refused, and I get the following in the log msgs:
> 
> Jan 14 12:49:19 apollo atftpd[15302]: Connection refused from 
> 192.168.103.103
> 
> 
> I am obviously doing something still incorrect, but not sure what.
> 
> Can you help point me in the right direction please?  Is my reverse DNS 
> incorrectly set up?

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: What is connect-debounce wrt usb?

2008-01-14 Thread Scott Silva

on 1/14/2008 11:55 AM Robert Moskowitz spake the following:
I get the following message on a Centos 5 system (really a Trixbox 2.4 
build on Centos 5):


Jan 14 00:12:28 sip2 kernel: hub 1-0:1.0: connect-debounce failed, port 
1 disabled



What does this mean?

This message occurs about 30 times/sec for about 45 sec.  Then my 
Bluetooth token starts up.




Your USB device or its cable has a poor connection. Can you try it in another 
port?
The debouncing is supposed to cover for the rapid make-break that would appear 
to the system as you plug/unplug a device. Yours seems to have a less than 
tight connection, and that is why you get the debounce errors. It could be a 
loose port or a bad cable at either end.



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Kickstart install with a degraded raid array

2008-01-14 Thread Rick Barnes
Is it possible to install CentOS 5 with a degraded RAID 1 array using
kickstart? I have the kickstart file already created but the "server" I
want to use only has 1 hard drive in it at the moment. Until I can order
a 2nd drive, I wanted to install the OS then once I received the
replacement drive "fix" the array. I have seen instructions how to do
this manually, but so far have not been able to get it to work using
kickstart.

Anyone tried this in the past?

Thanks,
Rick
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] What is connect-debounce wrt usb?

2008-01-14 Thread William L. Maltby
On Mon, 2008-01-14 at 14:55 -0500, Robert Moskowitz wrote:
> I get the following message on a Centos 5 system (really a Trixbox 2.4 
> build on Centos 5):
> 
> Jan 14 00:12:28 sip2 kernel: hub 1-0:1.0: connect-debounce failed, port 
> 1 disabled
> 
> 
> What does this mean?

In this context, I'm not sure. But nback in the day of electro-
mechanical switches for the phone system, there were a lot of circuits
involved in suppressing the electrical "jitter" that occurs as
electrical contacts "make". Maybe there is some setting you need in some
piece of software to extend the suppression time? Maybe your usb port is
"sloppy" and the contacts are making to much "noise" when you plug
things in?

Have you tried having everything all plugged in when you fire the box
up? Does there seem to be excessive "wiggle" in the connectors?

I know absolutely nothing else I can volunteer.

> 

HTH
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LIMITING NUMBER OF KERNEL VERSIONS RETAINED

2008-01-14 Thread David Hrbáč

Chris Geldenhuis napsal(a):

Hi

Some time ago there was a discussion on the above subject. I have 
scanned the past few month's mailing list archives and cannot find the 
relevant mail(s).


Could somebody please repost the solution or point me at the correct 
resource.


I would also appreciate advice on how to do this on a RHEL4 server being 
updated with up2date.


Is it safe just to delete the old kernel and initrd files from the boot 
partition and the grub conf file?


TIA

ChrisG


Hi,
I use this within my kikstart scripts:
if [ $(rpm -q kernel | wc -l) -gt 1 ]; then rpm -e $(rpm -q kernel | sed 
'$d'); fi
if [ $(rpm -q kernel-smp | wc -l) -gt 1 ]; then rpm -e $(rpm -q 
kernel-smp | sed '$d'); fi


David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] New Adobe Reader works on CentOS-4.x, speech synthesis reader & more.

2008-01-14 Thread William L. Maltby
On Mon, 2008-01-14 at 14:32 -0500, William L. Maltby wrote:
> Just and FYI.
> 
> In RPM form, works on 4.x and I will try on 5.x too. Speech is tacky,
> but if I can get something but the Gnome Festival synthesizer, maybe it
> will improve?
> 
> http://www.adobe.com/products/acrobat/readstep2.html?promoid=BONRM
> 

Works on CentOS-5.x too. I suspect updates will soon follow as the
speech reader tends to drop the last words of what it is reading. E.g,
for a paragraph, leaves off the last line or so of a "9 line" paragraph.

-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Strange: wireless card shouldn't work, but it works ?!?

2008-01-14 Thread Niki Kovacs

Akemi Yagi a écrit :



Look into /lib/modules/`uname -r`/weak-updates/ .  Do you see your
module file in there?

Now that explains it all. And it leads to another question: is it still 
useful to rebuild the module on the new kernel? Might be of academic 
interest, but you never know.


Niki
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Book

2008-01-14 Thread Niki Kovacs

Akemi Yagi a écrit :



You can find some in this thread:

http://www.centos.org/modules/newbb/viewtopic.php?topic_id=12042&forum=37


Thanks!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Firefox and Flash

2008-01-14 Thread Niki Kovacs

Hi,

I have CentOS 5.1 with the latest updates running on all my desktops. 
Firefox has the flash-plugin from RPMForge installed, and I think this 
is the cause that it crashes quite often.


Is there a more stable Flash plugin somewhere? I had a similar problem 
on Slackware 12.0 with the "stable" plugin from Adobe. I replaced that 
with the "development" version from labs.macromedia.com, and after that, 
Firefox crashed much less.


It's a pity that the folks from Red Hat chose Firefox as their "default" 
browser. I've been using Seamonkey for some time and found it 1) as 
pleasant to use 2) much more stable and 3) much less RAM-consuming.


cheers,

Niki
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] What is connect-debounce wrt usb?

2008-01-14 Thread Robert Moskowitz
I get the following message on a Centos 5 system (really a Trixbox 2.4 
build on Centos 5):


Jan 14 00:12:28 sip2 kernel: hub 1-0:1.0: connect-debounce failed, port 
1 disabled



What does this mean?

This message occurs about 30 times/sec for about 45 sec.  Then my 
Bluetooth token starts up.


Jan 14 00:12:28 sip2 kernel: hub 1-0:1.0: connect-debounce failed, port 
1 disabled

Jan 14 00:13:00 sip2 last message repeated 18 times
Jan 14 00:14:01 sip2 last message repeated 35 times
Jan 14 00:15:02 sip2 last message repeated 35 times
Jan 14 00:16:03 sip2 last message repeated 35 times
Jan 14 00:17:04 sip2 last message repeated 35 times
Jan 14 00:18:05 sip2 last message repeated 35 times
Jan 14 00:19:06 sip2 last message repeated 35 times
Jan 14 00:20:07 sip2 last message repeated 35 times
Jan 14 00:21:08 sip2 last message repeated 35 times
Jan 14 00:22:10 sip2 last message repeated 35 times
Jan 14 00:23:11 sip2 last message repeated 35 times
Jan 14 00:24:12 sip2 last message repeated 35 times
Jan 14 00:25:13 sip2 last message repeated 35 times
Jan 14 00:26:15 sip2 last message repeated 35 times
Jan 14 00:27:16 sip2 last message repeated 35 times
Jan 14 00:28:17 sip2 last message repeated 35 times
Jan 14 00:29:18 sip2 last message repeated 35 times
Jan 14 00:30:19 sip2 last message repeated 35 times
Jan 14 00:31:20 sip2 last message repeated 35 times
Jan 14 00:32:21 sip2 last message repeated 35 times
Jan 14 00:32:44 sip2 last message repeated 13 times
Jan 14 00:32:44 sip2 kernel: usb 1-1: new full speed USB device using 
uhci_hcd and address 2

Jan 14 00:32:44 sip2 kernel: usb 1-1: configuration #1 chosen from 1 choice
Jan 14 00:32:45 sip2 kernel: Bluetooth: HCI USB driver ver 2.9
Jan 14 00:32:45 sip2 hcid[1826]: HCI dev 0 registered
Jan 14 00:32:45 sip2 hcid[1826]: Register path:/org/bluez/hci0 fallback:0
Jan 14 00:32:45 sip2 kernel: usbcore: registered new driver hci_usb
Jan 14 00:32:45 sip2 hcid[1826]: HCI dev 0 up
Jan 14 00:32:45 sip2 hcid[1826]: Device hci0 has been added
Jan 14 00:32:45 sip2 hcid[1826]: Starting security manager 0
Jan 14 00:32:45 sip2 hcid[1826]: Device hci0 has been activated


a hciconfig -a gets:

hci0:   Type: USB
   BD Address: 00:0D:18:01:20:B9 ACL MTU: 192:8 SCO MTU: 64:8
   UP RUNNING PSCAN
   RX bytes:8862 acl:38 sco:0 events:393 errors:0
   TX bytes:2358 acl:38 sco:0 commands:154 errors:0
   Features: 0xff 0xff 0x8f 0xf8 0x18 0x18 0x00 0x80
   Packet type: DM1 DM3 DM5 DH1 DH3 DH5 HV1 HV2 HV3
   Link policy: RSWITCH HOLD SNIFF PARK
   Link mode: SLAVE ACCEPT
   Name: 'sip2'
   Class: 0x000100
   Service Classes: Unspecified
   Device Class: Computer, Uncategorized
   HCI Ver: 1.2 (0x2) HCI Rev: 0x512 LMP Ver: 1.2 (0x2) LMP Subver: 
0x512

   Manufacturer: Cambridge Silicon Radio (10)

CSR is considered good...

Then I try and pair my Treo 650.

I picked up the following to make the token discoverable:

dbus-send --system --type=method_call --print-reply --dest=org.bluez 
/org/bluez/hci0 org.bluez.Adapter.SetMode string:discoverable


ouch!

Now then, hcitool scan mostly fails.  But hcitool info 00:07:E0:24:5A:94

gets:

Requesting information ...
   BD Address:  00:07:E0:24:5A:94
   Device Name: RGM
   LMP Version: 1.1 (0x1) LMP Subversion: 0x700
   Manufacturer: Broadcom Corporation (15)
   Features: 0xbf 0xfe 0x0d 0x00 0x00 0x00 0x00 0x00
   <3-slot packets> <5-slot packets>  offset>

  
  
  
   


After a bit of work, I can get the phone to prompt me for the PIN.  But 
hcitool con comes up empty.  I try hcitool cc 00:07:E0:24:5A:94  and the 
phone shows connecting, but hcitool con shows an empty list.


Of course when I get into Asterisk's CLI and try a mobile show device, 
it lists the Treo (I did put a section for it in the mobile.conf file) 
put shows NO for Available.


Can anyone help me get direction on getting my phone paired with my system?


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] New Adobe Reader works on CentOS-4.x, speech synthesis reader & more.

2008-01-14 Thread William L. Maltby
Just and FYI.

In RPM form, works on 4.x and I will try on 5.x too. Speech is tacky,
but if I can get something but the Gnome Festival synthesizer, maybe it
will improve?

http://www.adobe.com/products/acrobat/readstep2.html?promoid=BONRM

-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: What libs req'd to resolve DNS within a chroot jail?

2008-01-14 Thread William L. Maltby
On Mon, 2008-01-14 at 12:54 -0500, Eric B. wrote:
> > >
> > > I've been working at getting a tftp server up an running in a
> > > chroot jail, and I have finally succeed getting almost everything
> > > working.

> > i.e., putting an fqdn in the hosts.allow file only gives security by
> > obscurity. if someone figures out the fqdns that you're giving access
> > to, and has control of the in-addr.arpa for an ipnumber range they
> > can connect from, they can gain access to your system.
> >
> > - Rick
> 
> 
> 
> Thanks for the feedback Rick.  I didn't realize that security implication. 
> However I'm already running this on a machine that is heavily firewalled on 
> a VPN so I am fairly sure that no one will be accessing this externally, but 
> I still would like to restrict access to particular machines.  Ideally, 
> would rather use FQDN to make life easier for me to administer.  I have 
> created my additional reverse-dns pointer but I am still having problems 
> with it.
> 
> nslookup from the server gives me:
> # nslookup 192.168.3.103
> Server: 192.168.1.67
> Address:192.168.1.67#53
> 
> 103.3.168.192.in-addr.arpaname = eric.test.com.3.168.192.in-addr.arpa.
> 
> 
> However, when I try to connect to the tftp server, my connection is still 
> refused, and I get the following in the log msgs:
> 
> Jan 14 12:49:19 apollo atftpd[15302]: Connection refused from 
> 192.168.103.103
> 
> 
> I am obviously doing something still incorrect, but not sure what.
> 
> Can you help point me in the right direction please?  Is my reverse DNS 
> incorrectly set up?

Have you checked the firewall settings on the target machine? IIRC, long
ago when I was doing some sharing, I tested if it was firewall by
disabling firewall on the target (inside a private net, no/low risk)
temporarily and it worked. That clued me to get my iptables adjusted to
allow my local net denizens have access to a small set of services.

> 
> Thanks,
> 
> Eric
> 

HTH
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Strange: wireless card shouldn't work, but it works ?!?

2008-01-14 Thread Akemi Yagi
On Jan 14, 2008 9:58 AM, Niki Kovacs <[EMAIL PROTECTED]> wrote:

> I installed my wireless driver on the old kernel, which means normally
> after rebooting I'd have to build and install it again for my new
> kernel. Bu strangely enough, when I reboot on the new kernel, my
> wireless card still works without me having rebuilt the driver.
>
> I'm clueless about this.
>
> Niki

Look into /lib/modules/`uname -r`/weak-updates/ .  Do you see your
module file in there?

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Strange: wireless card shouldn't work, but it works ?!?

2008-01-14 Thread Niki Kovacs

Hi,

I know this is a rather unusual request. Normally, people would complain 
about a card that *should* work, but here goes.


I have a series of machines in a computer room, all equipped with a 
RT2561 wireless card. CentOS doesn't include support for that card, so 
what I usually do to install a system:


1) Install a *very* minimal base system (the bare minimum).

2) Install some development tools (gcc, kernel-devel) from the CentOS 
install CDs.


3) Copy over the driver source (rt2561-cvs-daily.tar.gz) downloaded on 
another machine.


4) Compile that driver and install it (plain make && make install).

5) Configure my network to use the wireless card.

6) yum update my base system once I have network.

This method has the advantage of avoiding having to pull 20-meter 
Ethernet cables only to configure wireless :oD


Now one thing puzzles me. I have the install CD set from 5.0. The 
default kernel is 2.6.18-8.el5. Once I updated the whole base system and 
rebooted on it, I'm using the updated kernel, e. g. 2.6.18-53.1.4.el5 at 
this date. As far as I understand, each kernel has its own set of kernel 
modules under /lib/modules/`uname -r`. A quick ls on /lib/modules 
effectively shows me the two directories for the two kernels.


I installed my wireless driver on the old kernel, which means normally 
after rebooting I'd have to build and install it again for my new 
kernel. Bu strangely enough, when I reboot on the new kernel, my 
wireless card still works without me having rebuilt the driver.


I'm clueless about this.

Niki
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: What libs req'd to resolve DNS within a chroot jail?

2008-01-14 Thread Eric B.
> >
> > I've been working at getting a tftp server up an running in a
> > chroot jail, and I have finally succeed getting almost everything
> > working. The server itself works fine, however, it is implemented
> > as a tcpwrapper application (ie: in.tftpd) and I am having trouble
> > getting it to resolve DNS names. I copied my /etc/hosts.allow and
> > /etc/hosts.deny in my chroot/etc folder, however, they only work
> > properly if I provide IP addresses. If I use FQDN, they fail.
> >
> > For instance, in hosts.allow:
> > in.tfptd: 192.168.1.101 allow
> >
> > works fine
> >
> > But the following fails
> > in.tftptd: eric.test.com allow
> >
> >
> > I'm assuming I am missing a library/libraries in my chroot jail,
> > but am not sure which ones. I've got all the libs req'd by ldd,
> > but I am guessing there is something else that I am missing.
>
>
> -- End Original Message --
>
> from a security standpoint i don't think you want to control access
> by fqdn.
> the name being given access is based on the inverse-map lookup
> (in-addr.arpa) on the inbound ipnumber - not the forward lookup. so,
> this isn't controlled by the keepers of the "test.com" zone, rather,
> anyone can set up "eric.test.com" as an inverse entry for an ipnumber
> for which they control the in-addr.arpa records.
>
> i.e., putting an fqdn in the hosts.allow file only gives security by
> obscurity. if someone figures out the fqdns that you're giving access
> to, and has control of the in-addr.arpa for an ipnumber range they
> can connect from, they can gain access to your system.
>
> - Rick



Thanks for the feedback Rick.  I didn't realize that security implication. 
However I'm already running this on a machine that is heavily firewalled on 
a VPN so I am fairly sure that no one will be accessing this externally, but 
I still would like to restrict access to particular machines.  Ideally, 
would rather use FQDN to make life easier for me to administer.  I have 
created my additional reverse-dns pointer but I am still having problems 
with it.

nslookup from the server gives me:
# nslookup 192.168.3.103
Server: 192.168.1.67
Address:192.168.1.67#53

103.3.168.192.in-addr.arpaname = eric.test.com.3.168.192.in-addr.arpa.


However, when I try to connect to the tftp server, my connection is still 
refused, and I get the following in the log msgs:

Jan 14 12:49:19 apollo atftpd[15302]: Connection refused from 
192.168.103.103


I am obviously doing something still incorrect, but not sure what.

Can you help point me in the right direction please?  Is my reverse DNS 
incorrectly set up?

Thanks,

Eric



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Book

2008-01-14 Thread Akemi Yagi
On Jan 14, 2008 9:45 AM, Niki Kovacs <[EMAIL PROTECTED]> wrote:
> Hi,
>
> I'm using CentOS on server and desktop since 4.2, and I'm quite happy
> with it.
>
> Can you recommend some complete documentation besides the RHEL
> Deployment Guide? For example, I have a big fat paper book "FreeBSD
> Unleashed", 700 pages chock full of useful information. Now I wonder if
> you can recommend something similar for CentOS (RHEL / Fedora).
>
> cheers,
>
> Niki

You can find some in this thread:

http://www.centos.org/modules/newbb/viewtopic.php?topic_id=12042&forum=37

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS Book

2008-01-14 Thread Niki Kovacs

Hi,

I'm using CentOS on server and desktop since 4.2, and I'm quite happy 
with it.


Can you recommend some complete documentation besides the RHEL 
Deployment Guide? For example, I have a big fat paper book "FreeBSD 
Unleashed", 700 pages chock full of useful information. Now I wonder if 
you can recommend something similar for CentOS (RHEL / Fedora).


cheers,

Niki
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] winbind - 32bit vs 64bit

2008-01-14 Thread Bleier Thomas
Hi all,

 

in the meantime (thinking helps sometimes J) I found a workaround that
worked for me, but I think it's a bug in the distribution (probably from
upstream).

 

The workaround I use is to let vmware authenticate it's users via
Kerberos (pam_krb5.so) instead of winbind - by using the AD Domain
Controller as a KDC the user does not see any difference.

 

What I'm surprised is that this works J: the pam_krb5.so comes from the
rpm package "pam_krb5", where I find both the i386 and the x86_64
version installed on my system, so I can use it with the VMware server
applications. On the other side pam_winbind.so comes from the rpm
package "samba-common", where only the x86_64 version of the package is
installed and so I'm missing the 32bit version of the library.

 

So I would say that's a bug - but I'm not sure if it's CentOS or (which
I would guess) it's the same in the upstream distribution. Could
probably anybody check this? And where can I file a bug report at the
upstream vendor J?

 

Best regards,

__

/homas Bleier

 

--

Thomas Bleier, DI
Information Management
Austrian Research Centers GmbH - ARC

HG Wien - FN 115980i - ATU14703506
2444 Seibersdorf, Austria

Mobile: +43 (664) 8251279
E-Mail: [EMAIL PROTECTED]

 

From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On
Behalf Of Bleier Thomas
Sent: Monday, January 14, 2008 6:14 PM
To: CentOS mailing list
Subject: [CentOS] winbind - 32bit vs 64bit

 

Hi all,

 

I've running a CentOS 5 64bit server that hosts VMware Server and uses
authentication via Samba/Winbind. The problem is that authentication in
the VMware Server web interface does not work because apparently it is a
32bit application and CentOS 5 x86_64 provides only a 64bit version of
the pam_winbind.so library. At least that what I conduct from the
following message I get in /var/log/security:

 

Jan 14 18:10:45 ittvm1 vmware-authd[7946]: PAM unable to
dlopen(/lib/security/pam_winbind.so)

Jan 14 18:10:45 ittvm1 vmware-authd[7946]: PAM [error:
/lib/security/pam_winbind.so: cannot open shared object file: No such
file or directory]

Jan 14 18:10:45 ittvm1 vmware-authd[7946]: PAM adding faulty module:
/lib/security/pam_winbind.so

 

And when I look into the filesystem I find a pam_winbind.so in
/lib64/security and none in /lib/security. Of course the module is in
the samba-common.i386 package, but since it also contains a lot of other
tools and utilities I don't want to install it in addition to the 64bit
version.

 

Any advice/hints?

 

Best regards,
__

/homas

 

 

--

Thomas Bleier, DI
Information Management
Austrian Research Centers GmbH - ARC

HG Wien - FN 115980i - ATU14703506
2444 Seibersdorf, Austria

Mobile: +43 (664) 8251279
E-Mail: [EMAIL PROTECTED]

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] winbind - 32bit vs 64bit

2008-01-14 Thread Bleier Thomas
Hi all,

 

I've running a CentOS 5 64bit server that hosts VMware Server and uses
authentication via Samba/Winbind. The problem is that authentication in
the VMware Server web interface does not work because apparently it is a
32bit application and CentOS 5 x86_64 provides only a 64bit version of
the pam_winbind.so library. At least that what I conduct from the
following message I get in /var/log/security:

 

Jan 14 18:10:45 ittvm1 vmware-authd[7946]: PAM unable to
dlopen(/lib/security/pam_winbind.so)

Jan 14 18:10:45 ittvm1 vmware-authd[7946]: PAM [error:
/lib/security/pam_winbind.so: cannot open shared object file: No such
file or directory]

Jan 14 18:10:45 ittvm1 vmware-authd[7946]: PAM adding faulty module:
/lib/security/pam_winbind.so

 

And when I look into the filesystem I find a pam_winbind.so in
/lib64/security and none in /lib/security. Of course the module is in
the samba-common.i386 package, but since it also contains a lot of other
tools and utilities I don't want to install it in addition to the 64bit
version.

 

Any advice/hints?

 

Best regards,
__

/homas

 

 

--

Thomas Bleier, DI
Information Management
Austrian Research Centers GmbH - ARC

HG Wien - FN 115980i - ATU14703506
2444 Seibersdorf, Austria

Mobile: +43 (664) 8251279
E-Mail: [EMAIL PROTECTED]  

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] "find" switch to find files of a certain size?

2008-01-14 Thread William L. Maltby
On Mon, 2008-01-14 at 16:59 +0100, Carl Boberg wrote:
> > On Mon, 2008-01-14 at 09:56 -0500, William L. Maltby wrote:
> > > On Mon, 2008-01-14 at 08:21 +0100, Andreas Kuntzagk wrote:
> > > > Am Sonntag, den 13.01.2008, 10:16 +0700 schrieb Fajar Priyanto:
> > > > > On Thursday 10 January 2008 23:21:55 
> > [EMAIL PROTECTED] wrote:
> > > > > > Is there a switch in "find" (or some other command 
> > besides find) 
> > > > > >that'll  let you find files larger than a specified size?
> > > > > >
> > 
> > >

> Why not just use find to test for a file size since thats what he asked
> for in the first place :)
> 
> find ./ -size +5M
> 
> Finds all files recursively from the dir you are standing in with a size
> of 5 MB or more.
>  -size n[cwbkMG] File uses n units of space
> Numeric arguments can be specified as
> +n for greater than n,
> -n for less than n,
> n  for exactly n.

YES! I got caught up in, side-tracked by the "du" replies and didn't
carefully re-read the OP.

--
Bill


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] "find" switch to find files of a certain size?

2008-01-14 Thread Carl Boberg

> On Mon, 2008-01-14 at 09:56 -0500, William L. Maltby wrote:
> > On Mon, 2008-01-14 at 08:21 +0100, Andreas Kuntzagk wrote:
> > > Am Sonntag, den 13.01.2008, 10:16 +0700 schrieb Fajar Priyanto:
> > > > On Thursday 10 January 2008 23:21:55 
> [EMAIL PROTECTED] wrote:
> > > > > Is there a switch in "find" (or some other command 
> besides find) 
> > > > >that'll  let you find files larger than a specified size?
> > > > >
> 
> > May I suggest (g)awk? That way you'll get all, not just 20, of what 
> > you want.
> > 
> > du -s *|sort -rn|gawk --re-interval '/^[[:digit:]]{4,}\t/' -
> > 
> > This shows dirs with block counts of 1000 or more. And then 
> there is 
> > perl etc. Usually these threads get long as everyone jumps in with 
> > their personal favorite, including me here. :-)
> > 
> > And smaller dirs can be identified with
> > 
> > du -s *|sort -rn|gawk --re-interval '/^[[:digit:]]{,3}\t/' -
> > 
> > BTW, I was surprised that the 4.* implementation defaults 
> required the 
> > "--re-interval" switch. Hmmm.
> 
> BTW, sort can be eliminated if order is unimportant.

Why not just use find to test for a file size since thats what he asked
for in the first place :)

find ./ -size +5M

Finds all files recursively from the dir you are standing in with a size
of 5 MB or more.
 -size n[cwbkMG] File uses n units of space
Numeric arguments can be specified as
+n for greater than n,
-n for less than n,
n  for exactly n.

/ C
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "find" switch to find files of a certain size?

2008-01-14 Thread William L. Maltby
On Mon, 2008-01-14 at 09:56 -0500, William L. Maltby wrote:
> On Mon, 2008-01-14 at 08:21 +0100, Andreas Kuntzagk wrote:
> > Am Sonntag, den 13.01.2008, 10:16 +0700 schrieb Fajar Priyanto:
> > > On Thursday 10 January 2008 23:21:55 [EMAIL PROTECTED] wrote:
> > > > Is there a switch in "find" (or some other command besides find) that'll
> > > > let you find files larger than a specified size?
> > > >

> May I suggest (g)awk? That way you'll get all, not just 20, of what you
> want.
> 
> du -s *|sort -rn|gawk --re-interval '/^[[:digit:]]{4,}\t/' -
> 
> This shows dirs with block counts of 1000 or more. And then there is
> perl etc. Usually these threads get long as everyone jumps in with their
> personal favorite, including me here. :-)
> 
> And smaller dirs can be identified with
> 
> du -s *|sort -rn|gawk --re-interval '/^[[:digit:]]{,3}\t/' -
> 
> BTW, I was surprised that the 4.* implementation defaults required the
> "--re-interval" switch. Hmmm.

BTW, sort can be eliminated if order is unimportant.

> 

-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "find" switch to find files of a certain size?

2008-01-14 Thread William L. Maltby
On Mon, 2008-01-14 at 08:21 +0100, Andreas Kuntzagk wrote:
> Am Sonntag, den 13.01.2008, 10:16 +0700 schrieb Fajar Priyanto:
> > On Thursday 10 January 2008 23:21:55 [EMAIL PROTECTED] wrote:
> > > Is there a switch in "find" (or some other command besides find) that'll
> > > let you find files larger than a specified size?
> > >
> > > My file system is 88% full and I'd like to see where the biggest space
> > > hoggers are.
> > 
> > I also found this on the net:
> > du /path/to/anywhere/* -hs | grep [0-9]M | sort -rn | head -20
> 
> This only shows you usage for directories less than 1GB. (and more than
> 1MB)
> To see all:
> 
> du /path/to/anywhere/* -s | sort -rn | head -20

May I suggest (g)awk? That way you'll get all, not just 20, of what you
want.

du -s *|sort -rn|gawk --re-interval '/^[[:digit:]]{4,}\t/' -

This shows dirs with block counts of 1000 or more. And then there is
perl etc. Usually these threads get long as everyone jumps in with their
personal favorite, including me here. :-)

And smaller dirs can be identified with

du -s *|sort -rn|gawk --re-interval '/^[[:digit:]]{,3}\t/' -

BTW, I was surprised that the 4.* implementation defaults required the
"--re-interval" switch. Hmmm.

HTH
-- 
Bill


> 
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP 5.2.5 when ?

2008-01-14 Thread Anup Shukla

John R Pierce wrote:

Anup Shukla wrote:

Jim Perrin wrote:



Thanks to all who responded.
 But I repeat the question:
how to upgrade CentOS4 to PHP 5.2.5 correctly?


There is no "correct" method for this, there are only "less wrong"
ways to do it.


1. download form php.net + make ... etc.


No. This method is not advisable at all, because it circumvents the
package management of the system. This point stands for every distro
with a package manager, not just centos.



I think 'make' to something like '/opt/php-5.2.5' would be "less wrong".
At least that is where i keep my 'make'd apps.


apache has php dependencies, so you'll be replacing that too?  and, in 
turn, php has dependencies on dozens of other RPMs, like libraries, 
databases, yada yada.it spirals out.

___


Yes, i have been bitten by this.
But at times you are left with no option.
I *needed* 5.2.x and so had to compile and install
apache and php both.

In addition, since php wont compile with the available mysql,
i had to put a copy (static) of the same.

And then it was the extensions and a plethora of other things.

It was more work than what i would like to put in.

But given the situation that i *must* compile something on my own,
i think its better to put it in "/opt" or something similar.

--
Regards,
Anup Shukla
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 5.1 and Xen HVM guest networking problem

2008-01-14 Thread James Fidell

I've asked this on the Xen users list, but had no response so far:

I'm running CentOS 5.1 with all current updates:

xen-libs-3.0.3-41.el5
xen-3.0.3-41.el5
kernel-xen-devel-2.6.18-53.1.4.el5
kernel-xen-2.6.18-53.1.4.el5

and have a domU config file from another (5.0) server which works.  The
difference is that on the new machine I want to use routed rather than
bridged networking.  In bridging mode the domU works fine, but I
can't use bridging on this particular server because of the external
network configuration.

I have modified /etc/xen/config.sxp, commenting out

  (network-script network-bridge)
  (vif-script vif-bridge)

and uncommenting

  (network-script network-route)
  (vif-script vif-route)

I've also changed the vif line in the domU config file to:

  vif = [ 'ip=aaa.bbb.ccc.ddd, vifname=veth1' ]

The domU now boots, but has no eth0 interface (the driver doesn't load
in the domU because it can't find a suitable device).

Is there anything obvious I might have done wrong or missed out?  There
are no ethernet-related or network device errors in the logs that I can
see.

James
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 35, Issue 6

2008-01-14 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
[EMAIL PROTECTED]

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
[EMAIL PROTECTED]

You can reach the person managing the list at
[EMAIL PROTECTED]

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2007:1176 Important CentOS 5 i386 autofs Update
  (Karanbir Singh)
   2. CESA-2007:1176 Important CentOS 5 x86_64 autofs   Update
  (Karanbir Singh)


--

Message: 1
Date: Sun, 13 Jan 2008 19:05:52 +
From: Karanbir Singh <[EMAIL PROTECTED]>
Subject: [CentOS-announce] CESA-2007:1176 Important CentOS 5 i386
autofs  Update
To: [EMAIL PROTECTED]
Message-ID: <[EMAIL PROTECTED]>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2007:1176 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2007-1176.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
003005a1904e2d7b86c7e78752ae91b6  autofs-5.0.1-0.rc2.55.el5.2.i386.rpm

Source:
dbed45d348006960ac0976c68e01fa46  autofs-5.0.1-0.rc2.55.el5.2.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]



--

Message: 2
Date: Sun, 13 Jan 2008 19:05:52 +
From: Karanbir Singh <[EMAIL PROTECTED]>
Subject: [CentOS-announce] CESA-2007:1176 Important CentOS 5 x86_64
autofs  Update
To: [EMAIL PROTECTED]
Message-ID: <[EMAIL PROTECTED]>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2007:1176 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2007-1176.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
2bc04b0f86bc0b0a9a31bf5d8bd2d0b0  autofs-5.0.1-0.rc2.55.el5.2.x86_64.rpm

Source:
dbed45d348006960ac0976c68e01fa46  autofs-5.0.1-0.rc2.55.el5.2.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]



--

___
CentOS-announce mailing list
[EMAIL PROTECTED]
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 35, Issue 6
**
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: xen guest won't boot after yum update

2008-01-14 Thread Peter Peltonen
On Jan 5, 2008 6:48 PM, Peter Peltonen <[EMAIL PROTECTED]> wrote:
> After a yum update my two guests that had been shutdown do not start
> any more. I have two other guests running that seem to work okay but I
> am now afraid that they won't come up again if I restart them.

I solved my problem: a reboot was needed to get xen guests up again.

Restarting xend service did not help.

Peter
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP 5.2.5 when ?

2008-01-14 Thread Ralph Angenendt
Mark Weaver wrote:
>   I personally can think of no reason at all for php-cli.

php-pear needs it. Why php itself depends on it isn't clear to me
either.

Cheers,

Ralph


pgpuU6IlDt1zV.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: LIMITING NUMBER OF KERNEL VERSIONS RETAINED

2008-01-14 Thread Kay Diederichs

Alfred von Campe schrieb:
Some time ago there was a discussion on the above subject. I have 
scanned the past few month's mailing list archives and cannot find the 
relevant mail(s).


Could somebody please repost the solution or point me at the correct 
resource.


What you want is:

  # yum instal yum-utils

followed by:

  # package-cleanup --oldkernels [--count=x]

where x defaults to "2" (i.e., keep two older kernels).

Alfred


I get an error:

[EMAIL PROTECTED] ~]# package-cleanup -y --oldkernels
Setting up yum
Loading "installonlyn" plugin
I will remove the following 2 kernel related packages:
kernel-devel-2.6.18-8.1.14.el5
kernel-devel-2.6.18-8.1.15.el5
/usr/bin/package-cleanup:312: DeprecationWarning: returnHeaderByTuple() 
will go away in a future version of Yum.


  hdr = my.rpmdb.returnHeaderByTuple(kernel)[0]
Traceback (most recent call last):
  File "/usr/bin/package-cleanup", line 402, in ?
main()
  File "/usr/bin/package-cleanup", line 371, in main
removeKernels(my, opts.kernelcount, opts.confirmed, opts.keepdevel)
  File "/usr/bin/package-cleanup", line 317, in removeKernels
my.populateTs()
  File "/usr/lib/python2.4/site-packages/yum/depsolve.py", line 171, in 
populateTs

self.ts.addErase(txmbr.po.idx)
AttributeError: 'YumInstalledPackage' object has no attribute 'idx'
[EMAIL PROTECTED] ~]# rpm -qa kernel\*
kernel-devel-2.6.18-8.1.14.el5
kernel-headers-2.6.18-53.1.4.el5
kernel-devel-2.6.18-8.1.15.el5
kernel-devel-2.6.18-53.1.4.el5
kernel-2.6.18-53.1.4.el5

How to deal with that?

thanks,

Kay

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Out of disk space at 2 GB?

2008-01-14 Thread Torsten Luettgert
On Sat, 2008-01-12 at 09:23 -0500, Scott Ehrlich wrote:
> On an ext3 filesystem, what would cause the system to claim it is out of 
> disk space for a program writing information to disk, when df -h shows 
> ample GB available and the file is being written to local disk rather than 
> an nfs-mounted filesystem?

The percentage "reserved for the super user", perhaps?
By default, 5% of ext2/3 disk space are reserved and can only be written
by root. You can change this using the tune2fs utility:

tune2fs -m 0 /dev/whatever

Hth,
Torsten


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP 5.2.5 when ?

2008-01-14 Thread John R Pierce

Anup Shukla wrote:

Jim Perrin wrote:

On Jan 13, 2008 1:53 PM, Santa Claus <[EMAIL PROTECTED]> wrote:


Thanks to all who responded.
 But I repeat the question:
how to upgrade CentOS4 to PHP 5.2.5 correctly?


There is no "correct" method for this, there are only "less wrong"
ways to do it.


1. download form php.net + make ... etc.


No. This method is not advisable at all, because it circumvents the
package management of the system. This point stands for every distro
with a package manager, not just centos.



I think 'make' to something like '/opt/php-5.2.5' would be "less wrong".
At least that is where i keep my 'make'd apps.


apache has php dependencies, so you'll be replacing that too?  and, in 
turn, php has dependencies on dozens of other RPMs, like libraries, 
databases, yada yada.it spirals out.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.1 and HP DL145 G2 SATA server configured with Raid

2008-01-14 Thread Mogens Kjaer

Joseph L. Casale wrote:

I have a task to set this up, but don't have access to it until I finally I am 
needed to do it.


When you do have access, you should do a lspci to get a list
of controllers in the machine.

If it were me, I would:

1. set up hardware RAID, do some speed tests
2. set up software RAID, do some speed tests

and compare the two.

I'm using:

http://sourceforge.net/projects/array-info

to get status into Big Brother on my old HP ML370 G3's with
hardware RAID.

My machines have hardware RAID CCISS controllers and normal
SCSI controllers. Connecting the disks to the normal SCSI
controllers instead of the Smart Array controllers gives
a factor 2-3 better performance in RAID 5.

However, maintaining software RAID is a bit more difficult,
you'll have to do a lot of things manually when a disk is
replaced: Remove the old partitions from the RAID arrays, spin
up the new disk, partition it, add the new partitions to the
arrays.

Another advantage of using hardware RAID is that a red light
is blinking on the failing drive, reducing the risk of replacing
the wrong drive which would be a disaster.

Mogens
--
Mogens Kjaer, Carlsberg A/S, Computer Department
Gamle Carlsberg Vej 10, DK-2500 Valby, Denmark
Phone: +45 33 27 53 25, Fax: +45 33 27 47 08
Email: [EMAIL PROTECTED] Homepage: http://www.crc.dk
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos