[CentOS] Duplex Printing

2008-01-28 Thread Clint Dilks

Hi People,

This may be slightly off topic if so please let me know.  My situation 
is I have a bunch of Fedora clients connecting to a CentOS Printer 
server (setup using cups).  I have gone through and used Vendor supplied 
ppd files where possible.  And basic printing is working.  But, Duplex 
printing doesn't.


The Printers I am using are mostly Brother / HP with a few MFD's from 
Konica Minolta.  I have configured Duplexing information on both the 
Printer Server and the Clients but no matter what options are set jobs 
always come out single sided.


The only successful Duplex Job I have been able to print was by using *
enscript -DDuplex:true -P mfd_scmsoffice test.txt

*Otherwise I have been trying
*lp -d mfd_scmsoffice -o sides=two-sided-long-edge test.txt*

The Cups versions involved are
1.2.4 (Centos 5 running latest rpms) - Print Server
1.2.12 Fedora Client

I have done some searching on the Web and see a fair number of problems 
with Duplex Printing but no real mention of solutions to this issue.  So 
firstly have people been able to get duplex printing working correctly 
for lp or lpr ?  If not what alternative solutions are people using ? 

If reliable duplex printing is possible can anyone direct me to some 
good documentation about this so I can see why my configuration is wrong.


I have tried removing the client from the loop completely and still see 
the behavior when printing from the print server directly.


I see that the cups rpms used are a number of versions behind the 
current stable shown at cups.org so I was considering building rpms 
using the latest stable source and the spec file that they provide.  Is 
this viable or am I just asking for trouble ?


Thank you for your time and any knowledge / experience you are willing 
to share.  Have a nice day.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unknown rootkit causes compromised servers

2008-01-28 Thread Les Bell

Frank Cox <[EMAIL PROTECTED]> wrote:

>>
I have never understood this.  If I have a good, strong password that
nobody
knows, how is changing it to another one an improvement over what I already
have?
<<

Correct. Modern thinking is to teach people how to create a good, strong
password and then stick with it for a longer period than has traditionally
been the case. A rainbow tables attack against a captured hash can be done
in just a few seconds, so unless you're prepared to change your password
every few seconds, it's a futile gesture.

Because most sets of rainbow tables cover all combinations of upper/lower
case alpha, numeric and punctuation symbols, a strong password should
contain at least one control character, a composed character (using the
Alt+numpad technique) or some other non-printable character outside the
rainbow tables set. Or use two-factor authentication (RSA SecurID or
similar tokens, certificates, etc.).

Best,

--- Les Bell, RHCE, CISSP
[http://www.lesbell.com.au]
Tel: +61 2 9451 1144
FreeWorldDialup: 800909


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unknown rootkit causes compromised servers

2008-01-28 Thread Michael A. Peters

Frank Cox wrote:

On Mon, 28 Jan 2008 22:36:03 -0500
Jim Perrin <[EMAIL PROTECTED]> wrote:


And above all, because I know many admins slack on this, and I'm
guilty of it as well if it's not forced... ROTATE your passwords
periodically


I have never understood this.  If I have a good, strong password that nobody
knows, how is changing it to another one an improvement over what I already
have?



I agree with you.

A company I worked for required rotation of passwords and strong 
passwords. We fired one of the sysadmins because he had a problem coming 
in to work late.


Take a wild guess at what we found taped to the bottom of his keyboard. 
Requiring password rotation increases the occurrences of that issue.


Rotating passwords IMHO should only be done when their is a possibility 
that the shadow file has been compromised or an employee with root 
access is dismissed on bad terms.


A better thing to do is disable remote root login, be extremely careful 
with sudo (it should not be allowed to spawn a shell for any user), and 
log to a log server rather than local filesystem.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unknown rootkit causes compromised servers

2008-01-28 Thread Les Mikesell

Jim Perrin wrote:

On Jan 28, 2008 10:14 PM, Les Mikesell <[EMAIL PROTECTED]> wrote:

Craig White wrote:

We will work also with the Red Hat Security team and see if we can
isolate any issues that might be FIXABLE.


doesn't this almost beg for upstream to make denyhosts a base install
and automatically on, just as sshd is automatically on?

I've always wondered why a program like sshd didn't rate-limit
connection attempts from day one.  It's not exactly a new concept,
especially for a security-oriented program.


It's a question of scale. For some systems, 30 people logging in is
too many. For others, it's 3000. There is no 'right' default value. It
should be (and is) left up to the admin and iptables.


You have to have some default and it might as well be on the secure side 
 since as you suggest you won't be right for everyone.  But, you don't 
have to rate-limit connections in general, you just need a delay after a 
failed attempt before permitting another attempt from the same place.  I 
thought getty/login always had such a delay to discourage password 
guessing so it seemed odd for ssh to ignore this risk.


--
  Les Mikesell
   [EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Unknown rootkit causes compromised servers

2008-01-28 Thread Joseph L. Casale
>I have never understood this.
Exactly why you should be more proactive, if it matters in your environment.

>If I have a good, strong password that nobody
>knows
Do you know this?

CMIIW,
But an example from the windows world would be *if* someone sniffed the hash of 
an admin login, then took it home and ran it against the rainbow tables, your 
hosed. That's one weak example of why it's good practice, extrapolate this a 
million ways for a million angles on this scenario. It's easier to be proactive 
against what you don't know then reactive against what you just found out:)

Some environments don't need high security, some do and some depend so severely 
on it that they don't have any access to a public network in any form.

jlc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unknown rootkit causes compromised servers

2008-01-28 Thread Frank Cox
On Mon, 28 Jan 2008 22:36:03 -0500
Jim Perrin <[EMAIL PROTECTED]> wrote:

> And above all, because I know many admins slack on this, and I'm
> guilty of it as well if it's not forced... ROTATE your passwords
> periodically

I have never understood this.  If I have a good, strong password that nobody
knows, how is changing it to another one an improvement over what I already
have?

-- 
MELVILLE THEATRE ~ Melville Sask ~ http://www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unknown rootkit causes compromised servers

2008-01-28 Thread Craig White
On Mon, 2008-01-28 at 22:19 -0500, Jim Perrin wrote:
> On Jan 28, 2008 10:14 PM, Les Mikesell <[EMAIL PROTECTED]> wrote:
> > Craig White wrote:
> > >>
> > >> We will work also with the Red Hat Security team and see if we can
> > >> isolate any issues that might be FIXABLE.
> > > 
> > > doesn't this almost beg for upstream to make denyhosts a base install
> > > and automatically on, just as sshd is automatically on?
> >
> > I've always wondered why a program like sshd didn't rate-limit
> > connection attempts from day one.  It's not exactly a new concept,
> > especially for a security-oriented program.
> 
> It's a question of scale. For some systems, 30 people logging in is
> too many. For others, it's 3000. There is no 'right' default value. It
> should be (and is) left up to the admin and iptables.

conjecture aside, that doesn't stop us from submitting an RFE upstream.

Craig

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unknown rootkit causes compromised servers

2008-01-28 Thread Jim Perrin
Along the lines of staying safe, now is probably a good time to check
your password policies.

1. Don't allow root access to ssh. (modify /etc/ssh/sshd_config)
2. restrict root logins to only the local machine. (modify /etc/securetty)
3. Limit users with access to 'su' to the wheel group (use visudo and
also modify /etc/pam.d/su)
4. Make sure root is the only one with a uid of 0. ( awk -F: '($3 ==
"0") {print}' /etc/passwd )
5. Use pam to require strong passwords. (install/use pam_passwdqc
which is part of the base distro, modify /etc/pam.d/system-auth )
6. Use denyhosts or pam.tally2 to restrict login attempts.
7. use ssh keys.

And above all, because I know many admins slack on this, and I'm
guilty of it as well if it's not forced... ROTATE your passwords
periodically

The recommended password requirements for root: at least 10 characters
with a mix of upper/lower case, special characters, and numbers.

Discussion, and alternate suggestions welcome.


-- 
During times of universal deceit, telling the truth becomes a revolutionary act.
George Orwell
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unknown rootkit causes compromised servers

2008-01-28 Thread Jim Perrin
On Jan 28, 2008 10:14 PM, Les Mikesell <[EMAIL PROTECTED]> wrote:
> Craig White wrote:
> >>
> >> We will work also with the Red Hat Security team and see if we can
> >> isolate any issues that might be FIXABLE.
> > 
> > doesn't this almost beg for upstream to make denyhosts a base install
> > and automatically on, just as sshd is automatically on?
>
> I've always wondered why a program like sshd didn't rate-limit
> connection attempts from day one.  It's not exactly a new concept,
> especially for a security-oriented program.

It's a question of scale. For some systems, 30 people logging in is
too many. For others, it's 3000. There is no 'right' default value. It
should be (and is) left up to the admin and iptables.


-- 
During times of universal deceit, telling the truth becomes a revolutionary act.
George Orwell
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unknown rootkit causes compromised servers

2008-01-28 Thread Les Mikesell

Craig White wrote:


We will work also with the Red Hat Security team and see if we can 
isolate any issues that might be FIXABLE.


doesn't this almost beg for upstream to make denyhosts a base install
and automatically on, just as sshd is automatically on?


I've always wondered why a program like sshd didn't rate-limit 
connection attempts from day one.  It's not exactly a new concept, 
especially for a security-oriented program.


--
  Les Mikesell
   [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unknown rootkit causes compromised servers

2008-01-28 Thread Craig White
On Mon, 2008-01-28 at 19:55 -0600, Johnny Hughes wrote:
> Johnny Hughes wrote:
> > Here is the applicable article:
> > 
> > http://www.linux.com/feature/125548
> > 
> > There are links in the above article that explain tests for the system 
> > and what is currently known about the rootkit.
> > 
> > Apparently initial access is NOT via any vulnerability but just guessed 
> > root passwords.
> > 
> > There are currently 2 methods to see if you are infected:
> > 
> > 1.  In some cases, the root kit causes you to not be able to create 
> > directories starting with a number ... so as root do:
> > 
> > mkdir 1
> > 
> > If it gives you an error similar to this, you are probably infected:
> > 
> > mkdir: cannot create directory `1': No such file or directory
> > 
> > 2.  Run this command for several minutes while you have windows users 
> > connecting to your web server:
> > 
> > tcpdump -nAs 2048 src port 80 | grep "[a-zA-Z]\{5\}\.js'"
> > 
> > If you get output from this script, you may be infected.
> > 
> > 
> > More info:
> > 
> > http://blog.cpanel.net/?p=31
> > 
> > http://www.cpanel.net/security/notes/random_js_toolkit.html
> > 
> > http://www.finjan.com/Pressrelease.aspx?id=1820&PressLan=1819&lan=3
> > 
> > http://www.pcworld.com/article/id,141358-c,techindustrytrends/article.html
> > 
> > http://www.webhostingtalk.com/showthread.php?t=651748
> > 
> > ==
> > 
> > This does not seem to be caused by a specific vulnerability that CentOS 
> > or RHEL or cPanel has, but rather it seems to be caused by compromised 
> > root passwords.
> > 
> > There are several recommendations in the above links to prevent becoming 
> > infected as well as what to do if you are infected.
> > 
> > While there does not seem to be anything that the CentOS Development 
> > Team  can "FIX" in relation to this issue ... I thought I would put the 
> > information out so that people can test their machines and take action 
> > as necessary.
> 
> As a secondary note, the CentOS Security Team (and also the upstream 
> security team) would like to have access to an infected machine for 
> analysis, if anyone is infected and if they can spare the machine for 
> several days for us to analyze (you should change your root passwd and 
> take apache off line ... meaning you would need to stand up another web 
> server to replace this one).
> 
> So, if you have a machine for the cause that was infected in the wild 
> that you can spare, you can contact the CentOS Security team at:
> 
> security_AT_centos.org
> 
> We will work also with the Red Hat Security team and see if we can 
> isolate any issues that might be FIXABLE.

doesn't this almost beg for upstream to make denyhosts a base install
and automatically on, just as sshd is automatically on?

Craig

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cyrus-Imapd Sieve Unable to connect to server

2008-01-28 Thread Alain Reguera Delgado
On 1/28/08, Alexander Dalloz <[EMAIL PROTECTED]> wrote:
> Alain Reguera Delgado schrieb:
>
> Hello Alain,
>
> sorry for replying late.
>
> >>> Not too much difference from previous one:
> >>>
> >>> S: "IMPLEMENTATION" "Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5"
> >>> S: "SIEVE" "comparator-i;ascii-numeric fileinto reject vacation
> >>> imapflags notify envelope relational regex subaddress copy"
> >>> S: "STARTTLS"
> >>> S: OK
> >>> Authentication failed. generic failure
> >>> Security strength factor: 0
> >>> C: LOGOUT
> >>> Connection closed.
> >>>
> >>>
> >> Again no SASL offering. Please check your cyrus-sasl installs.
> >>
> >
> > $ rpm -qa | grep cyrus
> > cyrus-sasl-2.1.22-4 <- see here
> > cyrus-imapd-2.3.7-1.1.el5
> > cyrus-sasl-lib-2.1.22-4<- and here
> > cyrus-imapd-perl-2.3.7-1.1.el5
> > cyrus-imapd-utils-2.3.7-1.1.el5
> >
> >
> Hm. You shouldn't be able to SASL auth at all! You are missing the
> cyrus-sasl-plain RPM to have both the liblogin.so* and libplain.so*
> libraries. Very certainly installing this RPM will solve your problem.

Yes. I installed those RPMs and things start working!!! ... I am very happy :D

> >> And test
> >> following: Run
> >>
> >> openssl s_client -connect localhost:2000 -starttls smtp
> >>
> >
> > CONNECTED(0003)
> > 22760:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown
> > protocol:s23_clnt.c:567:
> >
> Hm, that command works for me this way. Instead of "-starttls smtp" you
> may try "-starttls pop3" or "-tls1".

Well, that return the same error with "-starttls pop3" but a different
one with -tls1

CONNECTED(0003)
30901:error:1408F10B:SSL routines:SSL3_GET_RECORD:wrong version
number:s3_pkt.c:284

> >> Does that offer SASL then? You can too test with
> >>
> >> sivtest -u [EMAIL PROTECTED] -a [EMAIL PROTECTED] -t ""
> >>
> >
> > S: "IMPLEMENTATION" "Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5"
> > S: "SIEVE" "comparator-i;ascii-numeric fileinto reject vacation
> > imapflags notify envelope relational regex subaddress copy"
> > S: "STARTTLS"
> > S: OK
> > C: STARTTLS
> > S: NO "Error initializing TLS"
> > Authentication failed. generic failure
> > Security strength factor: 0
> > C: LOGOUT
> > Connection closed.
> >
> Even your SSL/TLS setup seems to be broken. Are the certificate files in
> place.

I looked at /etc/pki/cyrus-imapd/ and that directory is empty.

Took a look at /etc/pki/tls/certs/ and there is a cyrus-imapd.pem file
like that mentioned in imapd.conf file. I tried to copy/linking it
into /etc/pki/cyrus-imapd/ and restart cyrus-imapd but that error is
still there when the openssl command is run.

I have created a .crt and .key file to apache, related to my domain
... with the command:

/usr/bin/openssl req -newkey rsa:1024 -keyout
/etc/pki/tls/private/example.com.key -nodes -x509 -days 365 -out
/etc/pki/tls/certs/example.com.crt
(that taken from /etc/pki/tls/certs/make-dummy-cert bash script)

Tried to use them but still no success. Don't know, how this error
could affect cyrus-imapd-sieve?

> What does the cyrus-imapd service start report in the maillog?

When run the command (the openssl s_client one), none ... just:
...
sieve[30807]: executed
sieve[30807]: accepted connection
master[28736]: process 30807 exited, status 0

> Any errors?

Not this time .. I think :)

S: "IMPLEMENTATION" "Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5"
S: "SASL" "CRAM-MD5 DIGEST-MD5 LOGIN PLAIN"
S: "SIEVE" "comparator-i;ascii-numeric fileinto reject vacation
imapflags notify envelope relational regex subaddress copy"
S: "STARTTLS"
S: OK
C: AUTHENTICATE "DIGEST-MD5"
S: {264}
S: 
bm9uY2U9IkNpRTF5c0x2NllwcHNwQjhXVUo4TlRiakxFM3FBbDJPUzZVK1paNi9EbGM9IixyZWFsbT0ib3Jpb24uY2lnZXQuY2llbmZ1ZWdvcy5jdSIscW9wPSJhdXRoLGF1dGgtaW50LGF1dGgtY29uZiIsY2lwaGVyPSJyYzQtNDAscmM0LTU2LHJjNCxkZXMsM2RlcyIsbWF4YnVmPTQwOTYsY2hhcnNldD11dGYtOCxhbGdvcml0aG09bWQ1LXNlc3M=
Please enter your password:
{416+}
C: 
dXNlcm5hbWU9ImFsQGNpZ2V0LmNpZW5mdWVnb3MuY3UiLHJlYWxtPSJvcmlvbi5jaWdldC5jaWVuZnVlZ29zLmN1Iixub25jZT0iQ2lFMXlzTHY2WXBwc3BCOFdVSjhOVGJqTEUzcUFsMk9TNlUrWlo2L0RsYz0iLGNub25jZT0id0Y2TktJQ0VRRitnZ2N4N21Xb3MvL0ptclVlK2pCNWloZDJBd3d2ZXhNND0iLG5jPTAwMDAwMDAxLHFvcD1hdXRoLWNvbmYsY2lwaGVyPXJjNCxtYXhidWY9MTAyNCxkaWdlc3QtdXJpPSJzaWV2ZS9vcmlvbi5jaWdldC5jaWVuZnVlZ29zLmN1IixyZXNwb25zZT1jNTg2OWJkYTEzNDlhYTNhNTQ4YTA3NWZlYjU2OTZjMw==
S: OK (SASL "cnNwYXV0aD1mMTg5YzEzYjFmMzk5Y2NhYjcyZmI0NDJkMmQzNTZmNw==")
Authenticated.
Security strength factor: 128
C: LOGOUT
Connection closed.

>
> > So, to offer MD5 we could add it to sasl_mech_list ? Something like:
> >
> > sasl_mech_list: PLAIN MD5
> >
> No. To offer MD5 mechanisms use "DIGEST-MD5" or "CRAM-MD5" or even both.
> Being able to offer MD5 mechs is one of the positive aspects of using
> sasldb based auth.
>
> sasl_mech_list: LOGIN PLAIN CRAM-MD5 DIGEST-MD5

I'm currently using this one on the imapd.conf file.

>
> or to avoid plaintext passwords over the wire
>
> sasl_mech_list: CRAM-MD5 DIGEST-MD5

In this confi

Re: [CentOS] Unknown rootkit causes compromised servers

2008-01-28 Thread Johnny Hughes

Johnny Hughes wrote:

Here is the applicable article:

http://www.linux.com/feature/125548

There are links in the above article that explain tests for the system 
and what is currently known about the rootkit.


Apparently initial access is NOT via any vulnerability but just guessed 
root passwords.


There are currently 2 methods to see if you are infected:

1.  In some cases, the root kit causes you to not be able to create 
directories starting with a number ... so as root do:


mkdir 1

If it gives you an error similar to this, you are probably infected:

mkdir: cannot create directory `1': No such file or directory

2.  Run this command for several minutes while you have windows users 
connecting to your web server:


tcpdump -nAs 2048 src port 80 | grep "[a-zA-Z]\{5\}\.js'"

If you get output from this script, you may be infected.


More info:

http://blog.cpanel.net/?p=31

http://www.cpanel.net/security/notes/random_js_toolkit.html

http://www.finjan.com/Pressrelease.aspx?id=1820&PressLan=1819&lan=3

http://www.pcworld.com/article/id,141358-c,techindustrytrends/article.html

http://www.webhostingtalk.com/showthread.php?t=651748

==

This does not seem to be caused by a specific vulnerability that CentOS 
or RHEL or cPanel has, but rather it seems to be caused by compromised 
root passwords.


There are several recommendations in the above links to prevent becoming 
infected as well as what to do if you are infected.


While there does not seem to be anything that the CentOS Development 
Team  can "FIX" in relation to this issue ... I thought I would put the 
information out so that people can test their machines and take action 
as necessary.


As a secondary note, the CentOS Security Team (and also the upstream 
security team) would like to have access to an infected machine for 
analysis, if anyone is infected and if they can spare the machine for 
several days for us to analyze (you should change your root passwd and 
take apache off line ... meaning you would need to stand up another web 
server to replace this one).


So, if you have a machine for the cause that was infected in the wild 
that you can spare, you can contact the CentOS Security team at:


security_AT_centos.org

We will work also with the Red Hat Security team and see if we can 
isolate any issues that might be FIXABLE.


Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Unknown rootkit causes compromised servers

2008-01-28 Thread Johnny Hughes

Here is the applicable article:

http://www.linux.com/feature/125548

There are links in the above article that explain tests for the system 
and what is currently known about the rootkit.


Apparently initial access is NOT via any vulnerability but just guessed 
root passwords.


There are currently 2 methods to see if you are infected:

1.  In some cases, the root kit causes you to not be able to create 
directories starting with a number ... so as root do:


mkdir 1

If it gives you an error similar to this, you are probably infected:

mkdir: cannot create directory `1': No such file or directory

2.  Run this command for several minutes while you have windows users 
connecting to your web server:


tcpdump -nAs 2048 src port 80 | grep "[a-zA-Z]\{5\}\.js'"

If you get output from this script, you may be infected.


More info:

http://blog.cpanel.net/?p=31

http://www.cpanel.net/security/notes/random_js_toolkit.html

http://www.finjan.com/Pressrelease.aspx?id=1820&PressLan=1819&lan=3

http://www.pcworld.com/article/id,141358-c,techindustrytrends/article.html

http://www.webhostingtalk.com/showthread.php?t=651748

==

This does not seem to be caused by a specific vulnerability that CentOS 
or RHEL or cPanel has, but rather it seems to be caused by compromised 
root passwords.


There are several recommendations in the above links to prevent becoming 
infected as well as what to do if you are infected.


While there does not seem to be anything that the CentOS Development 
Team  can "FIX" in relation to this issue ... I thought I would put the 
information out so that people can test their machines and take action 
as necessary.


Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: question on "cp -f" on centos 5.1

2008-01-28 Thread Alex White
On Mon, 28 Jan 2008 15:57:44 -0600
Robert Nichols <[EMAIL PROTECTED]> took out a #2 pencil
and scribbled:

> The shell does not apply aliases to commands executed from
> scripts.

I knew that...after testing it an hour ago. In the corner of my
mind somewhere I knew that as I have scripted in a limited fashion
in the past.

Thanks for that tidbit of reminder though.

-- 
[EMAIL PROTECTED]
Life is a prison, death is a release
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Two Instances of Apache; Primary IP / Secondary IP

2008-01-28 Thread Al Sparks
> do you mean making apache use a specific IP when it proxies the request?
> (you really lost me, so I may be misunderstanding). why do need that at
> all? whatever IP is used should not matter since the backend will reply
> over the socket that was opened by the proxy (be it a production proxy
> or the test proxy).
> 

Both IP addresses are actually assigned to the same physical interface
(eth1 and eth1:1).  The proxy instance is accepting connections from
clients using the eth1:1 secondary interface, but the same PHYSICAL
interface as eth1.  When it turns around and connects to the back-end
service, it seems to be using eth1 even though it's listening on
eth1:1.  Since it's not listening to eth1, the packets are going to
the bit-bucket.  At least that's my theory.

> otherwise, the IP is selected by the kernel depending on the
> destination. so if you use something like
> ProxyPass / http://10.1.2.3:8080/
> in one proxy and
> ProxyPass / http://10.4.5.6:8080/
> 
> each will use the "selected" IP.
> 
>> Is there something I can do with routing tables that can help?
>>
> That would require "advanced" routing. standard routing is based on
> destination and the source IP is selected by the kernel after the route
> has been computed (this allows setting the right IP should you have
> multiple network interfaces...).
> 
> but you should not need this.

In the end, I may just have to either use a separate server or a
second physical interface, probably in another VLAN, to make this
work.  And my idea seemed like such a good one.
=== Al

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How can i share my WAN ip to my LAN?

2008-01-28 Thread Alain Spineux
On Jan 28, 2008 8:45 AM, Tolun ARDAHANLI <[EMAIL PROTECTED]> wrote:
> Hi guys;
>
> OK let me explain like this...
>
> We had a problem with our General network administration and our General
> network cant be managed so well(Cause of our IT manager is not so good about
> administration on our network). that is why i thing that our department's
> users must be separated from General LAN(Cause of our Generel LAN effected
> to our working performance). After that we separated our users to another
> subnet(192.168.1.xxx).
>
> Right now all of my departments member joined to our server(Centos5.1) and
> all of them joins to internet over our server... We solved the problem
> together if you read all mails in this subject...
>
> I thing Only problem is that "our members must not to reach server's
> internet side ip(192.168.10.13)" am i right for that?

192.168.10.13 and 192.168.1.100 refer the same centos server! Right ?
Then this is the default behavior for a linux to answer requests on
one interface,
even if the request is for one address on another interface.

>  and
> other question is about "how can i stop the ssh service for the internet
> side ip(192.168.10.13)"?

2 possibilities

using iptables to reject/drop any packet coming from eth1 (or eth0)

iptables -t filter -A INPUT -p tcp -i eth1 --dport 22 -j DROP

Or force sshd to bind only to the internal address, this is
ListenAddress in sshd config: man sshd_config for more

Regards.

>
> I am not a network engineer... I am just a software engineer... I am trying
> to do our project on Linux systems... I cant focus so deeply on network
> administration... Only I can do your advise... not else... Cause I can't
> spent time for that(I want but I can't)..:(
>
> I hope that I explained it well...;)...
>
> thanks to all...
>
> sincerely yours...
>
>
>
> 2008/1/25, Alain Spineux <[EMAIL PROTECTED]>:
>
> > On Jan 25, 2008 9:37 AM, Tolun ARDAHANLI <[EMAIL PROTECTED]>
> wrote:
> > > Thank you for all really I solved the forward/ip sharing problem...
> > >
> > > But I see there is other problem with that like this;
> > >
> > > This is my network structure now;
> > > LAN(there are 3machines):
> > > start ip:192.168.1.10
> > >  end ip: 192.168.1.12
> > > gateway address of users: 192.168.1.100 (my server's LAN side ip
> address)
> > > LAN side Server ip: 192.168.1.100
> > >
> > >
> > > WAN(this ip comes from behind of swicth. the switch is behind of
> firewall
> > > and firewall is behind of router):
> > >  WAN side Server ip: 192.168.10.13
> > > gateway address of Server:192.168.10.1
> > >
> > > And here is the problem i thing;
> > > The users from inside(LAN) can reach from server's WAN side
> > > ip(192.168.10.13) and they can ping it and they can take a services
> which is
> > > for LAN services(like ssh...etc).
> > >
> > > I agree that pinging from LAN to gateway address(192.168.10.1). But I
> cant
> > > agree that pinging to server's WAN address(192.168.10.13). Do I thing
> wrong
> > > at this point? and last question is about how can I close/stop services
> for
> > > WAN side?
> >
> > I dont understant!
> > WHO is (OR CANNOT) pinging 192.168.10.13 or can (OR CANNOT) access the
> > service ? LAN or WAN ?
> >
> >
> > >
> > > thanks to all of you...
> > >
> > > sincerely yours...
> > >
> > >
> > >
> > >
> > >
> > >
> > >
> > > 2008/1/24, Alain Spineux <[EMAIL PROTECTED]>:
> > >
> > > > On Jan 24, 2008 5:42 AM, Alain Spineux <[EMAIL PROTECTED]> wrote:
> > > > > On Jan 23, 2008 9:43 AM, Tolun ARDAHANLI
> <[EMAIL PROTECTED]>
> > > wrote:
> > > > > > Hi again to everyone;
> > > > > >
> > > > > > Guys your mails are very nice... i liked all of them...
> > > > > >
> > > > > > let me give you about my system and my need(sorry for writing
> these
> > > late)...
> > > > > >
> > > > > > I've got an IBM x3650 server which is open 7d/24h. It has got 2
> > > ethernet
> > > > > > card. I would like to connect my LAN to WAN over this machine...
> > > > > >
> > > > > > LAN(there are 3machines):
> > > > > > start ip:192.168.10.10
> > > > > > end ip: 192.168.10.12
> > > > > > gateway address of users:192.168.10.13(my server's LAN side ip
> > > address)
> > > > > > LAN side Server ip: 192.168.10.13
> > > > > >
> > > > > > WAN(this ip comes from behind of swicth. the switch is behind of
> > > firewall
> > > > > > and firewall is behind of router):
> > > > > > WAN side Server ip: 10.10.1.223
> > > > > > gateway address of Server:10.10.1.111
> > > > > >
> > > > > > this is my network chances...:( i cant change them cause our
> company
> > > has
> > > > > > strong rules for these addresses... I want to share my WAN side ip
> > > address
> > > > > > to my LAN side...
> > > > > >
> > > > > > How can I do that on my CENTos installed server?
> > > > > >
> > > > > > thanks a lot to everybody...
> > > > >
> > > > > The short way, supposing your wan is secure and your wan interface
> is
> > > eth1:
> > > > >
> > > > > Disable any firewall rules on your centos,
> > > > >
> > > > > service iptabl

[CentOS] Re: question on "cp -f" on centos 5.1

2008-01-28 Thread Robert Nichols

Alex White wrote:

On Mon, 28 Jan 2008 14:25:27 -0500
Ignacio Vazquez-Abrams <[EMAIL PROTECTED]> took out a #2 pencil
and scribbled:


[EMAIL PROTECTED] ~]$ alias foo=bar
[EMAIL PROTECTED] ~]$ foo
bash: bar: command not found
[EMAIL PROTECTED] ~]$ "foo"
bash: foo: command not found
[EMAIL PROTECTED] ~]$ \foo
bash: foo: command not found


Interesting. Here's an example of what I see on my system with cp
aliased to cp -i

[EMAIL PROTECTED] ~]$ which cp
alias cp='cp -i'
/bin/cp
[EMAIL PROTECTED] ~]$ touch test.tst
[EMAIL PROTECTED] ~]$ "cp" -rf test.tst  test.keytest

Thanks for that information, I need to read the howto on bash
scripting again! *blinks*


The shell does not apply aliases to commands executed from scripts.

--
Bob Nichols "NOSPAM" is really part of my email address.
Do NOT delete it.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: CentOS 4.4 and RHEL4 Update 3 Step-by-Step Text Mode Installation Screen Shots

2008-01-28 Thread Steven Vishoot

--- Scott Silva <[EMAIL PROTECTED]> wrote:

> on 1/28/2008 3:18 AM Balaji spake the following:
> > Dear All,
> > 
> > I need CentOS 4.4 and RHEL4 Update 3 Step-by-Step
> Text Mode Installation 
> > Screen Shots.
> > 
> > Please send me the following Installation Screen
> Shots Details or link
> > 
> > Regards
> > -S.Balaji
> I need someone else to do my work for me, please
> have it professionally 
> prepared as I am too busy to even use Google to find
> it on my own!  ;-P
> 
> Sorry! Had to blow off some steam, and this one
> happened to be the victim.
> 
> 
> 
> -- 
> MailScanner is like deodorant...
> You hope everybody uses it, and
> you notice quickly if they don't
> 
> > ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
> 
Scott,

At least you were willing to say it in a nice way. I
would of probably said it a totally different way
which might include some choice four letter words.
:-D
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] boot slow at "Applying ip6tables firewall rules"

2008-01-28 Thread John R Pierce

Dan Halbert wrote:
I have a fairly vanilla install of Centos5 on a desktop box (with a 
Broadcom NetXtreme BCM5752 Gigabit NIC). When booting, the boot 
process hangs at "Applying ip6tables firewall rules" for 30-60 seconds 
before proceeding, which is annoying. I have not tried to turn off 
ipv6 networking. I guess I could, but is this slowness to be expected? 
Is it waiting for some ipv6 response?



# chkconfig ip6tables off


will probably stop this from occurring.   looks like 
/etc/init.d/ip6tables invokes /etc/sysconfig/ip6tables-config then if it 
finds them, /etc/sysconfig/ip6tables ..  the -config file just sets some 
environment variables, so probably doesn't take more than a blink, while 
/etc/sysconfig/ip6tables is going to attempt to set whatever firewall 
rules are in there.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] boot slow at "Applying ip6tables firewall rules"

2008-01-28 Thread nate
Dan Halbert wrote:
> I have a fairly vanilla install of Centos5 on a desktop box (with a
> Broadcom NetXtreme BCM5752 Gigabit NIC). When booting, the boot process
> hangs at "Applying ip6tables firewall rules" for 30-60 seconds before
> proceeding, which is annoying. I have not tried to turn off ipv6
> networking. I guess I could, but is this slowness to be expected? Is it
> waiting for some ipv6 response?

Do you use iptables on the system? On my systems I don't install the
ip6tables package, and disable iptables in my %post in kickstart, and
disable IPv6 during %post as well -

sed -i s'/^NETWORKING_IPV6=yes/NETWORKING_IPV6=no/'g /etc/sysconfig/network

If you don't need IPv6 iptables I'd suggest disabling it, perhaps
something like

chkconfig --level 2345 ip6tables off

(since I don't have the package installed I'm not certain what the
init script name is)

nate


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] boot slow at "Applying ip6tables firewall rules"

2008-01-28 Thread Dan Halbert
I have a fairly vanilla install of Centos5 on a desktop box (with a 
Broadcom NetXtreme BCM5752 Gigabit NIC). When booting, the boot process 
hangs at "Applying ip6tables firewall rules" for 30-60 seconds before 
proceeding, which is annoying. I have not tried to turn off ipv6 
networking. I guess I could, but is this slowness to be expected? Is it 
waiting for some ipv6 response?


Thanks,
Dan
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cron on certain days?

2008-01-28 Thread Bob Beers
Sloppy cut-n-paste error using -o, so this is obviously wrong ...


> day=`date +%d`
>
> if [ $day -ge 8 -o $day -le 14 ]; then
>
> echo '2nd Friday'
>
># do F2
>
> elif [ $day -ge 15 -o $day -le 21 ]; then
>
> echo '3rd Friday'
>
># do F3
> fi
>

maybe something more like this:

day=$(date +%d)
[[ $day -le 7 ]] && echo "1st Friday" && do_F1 && exit
[[ $day -ge 8 && $day -le 14 ]] && echo "2nd Friday" && do_F2 && exit
[[ $day -ge 15 && $day -le 21 ]] && echo "3rd Friday" && do_F3 && exit
[[ $day -ge 22 && $day -le 28]] && echo "4th Friday" && do_F4 && exit

-Bob
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on "cp -f" on centos 5.1

2008-01-28 Thread Les Mikesell

Alex White wrote:

On Mon, 28 Jan 2008 11:12:41 -0800 (PST)
"nate" <[EMAIL PROTECTED]> took out a #2 pencil and scribbled:

Curious question that is directly related to this. This did work
on my system; however, I'm not sure if this is something one wants
to be doing. If one were to type literally:

"cp" -fr somedir somefile ~/ 


Would this defeat the alias (in bash)?


Any quoting style:
\cp
"cp"
'cp'
should keep the alias from expanding, as does specifying the full path: 
/bin/cp.  But with quoting you sometimes have to be aware of how many 
times the line will be parsed.


--
  Les Mikesell
   [EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cron on certain days?

2008-01-28 Thread Bob Beers
On Jan 28, 2008 2:26 PM, Scott Ehrlich <[EMAIL PROTECTED]> wrote:

> Is it possible for me to schedule cron to say run script A on the first
> Friday of the month, script B on the second Friday of the month, script C,
> etc.?
>

I think you can make cronjob run on every Friday, and in your script
 check if date is 2nd (3rd) Friday.

OTOH, if you specify days and day of week, I think they will both match,
 which is not what you want.

I found this with google:


Which leads to something along these lines ...

day=`date +%d`

if [ $day -ge 8 -o $day -le 14 ]; then

echo  '2nd Friday'

   # do F2

elif [ $day -ge 15 -o $day -le 21 ]; then

echo  '3rd Friday'

   # do F3
fi


HTH,
-Bob
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cron on certain days?

2008-01-28 Thread Jeff Larsen
On Jan 28, 2008 1:26 PM, Scott Ehrlich <[EMAIL PROTECTED]> wrote:
> Is it possible for me to schedule cron to say run script A on the first
> Friday of the month, script B on the second Friday of the month, script C,
> etc.?

There is always the lowly 'at' command. Setup and maintenance would be
a pain as you would not easily be able to create a configuration that
would run in perpetuity. But perhaps you could write a script to
generate each months 'at' schedule and run that with cron.

If you control the scripts that are being run, perhaps you could run
them on a regular schedule and program them with the logic needed to
decide whether or not they should do anything.

--
Jeff
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cyrus-Imapd Sieve Unable to connect to server

2008-01-28 Thread Alexander Dalloz
Alain Reguera Delgado schrieb:

Hello Alain,

sorry for replying late.

>>> Not too much difference from previous one:
>>>
>>> S: "IMPLEMENTATION" "Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5"
>>> S: "SIEVE" "comparator-i;ascii-numeric fileinto reject vacation
>>> imapflags notify envelope relational regex subaddress copy"
>>> S: "STARTTLS"
>>> S: OK
>>> Authentication failed. generic failure
>>> Security strength factor: 0
>>> C: LOGOUT
>>> Connection closed.
>>>
>>>   
>> Again no SASL offering. Please check your cyrus-sasl installs.
>> 
>
> $ rpm -qa | grep cyrus
> cyrus-sasl-2.1.22-4 <- see here
> cyrus-imapd-2.3.7-1.1.el5
> cyrus-sasl-lib-2.1.22-4<- and here
> cyrus-imapd-perl-2.3.7-1.1.el5
> cyrus-imapd-utils-2.3.7-1.1.el5
>
>   
Hm. You shouldn't be able to SASL auth at all! You are missing the
cyrus-sasl-plain RPM to have both the liblogin.so* and libplain.so*
libraries. Very certainly installing this RPM will solve your problem.
>> And test
>> following: Run
>>
>> openssl s_client -connect localhost:2000 -starttls smtp
>> 
>
> CONNECTED(0003)
> 22760:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown
> protocol:s23_clnt.c:567:
>   
Hm, that command works for me this way. Instead of "-starttls smtp" you
may try "-starttls pop3" or "-tls1".

>> Does that offer SASL then? You can too test with
>>
>> sivtest -u [EMAIL PROTECTED] -a [EMAIL PROTECTED] -t ""
>> 
>
> S: "IMPLEMENTATION" "Cyrus timsieved v2.3.7-Invoca-RPM-2.3.7-1.1.el5"
> S: "SIEVE" "comparator-i;ascii-numeric fileinto reject vacation
> imapflags notify envelope relational regex subaddress copy"
> S: "STARTTLS"
> S: OK
> C: STARTTLS
> S: NO "Error initializing TLS"
> Authentication failed. generic failure
> Security strength factor: 0
> C: LOGOUT
> Connection closed.
>   
Even your SSL/TLS setup seems to be broken. Are the certificate files in
place. What does the cyrus-imapd service start report in the maillog?
Any errors?

> So, to offer MD5 we could add it to sasl_mech_list ? Something like:
>
> sasl_mech_list: PLAIN MD5
>   
No. To offer MD5 mechanisms use "DIGEST-MD5" or "CRAM-MD5" or even both.
Being able to offer MD5 mechs is one of the positive aspects of using
sasldb based auth.

sasl_mech_list: LOGIN PLAIN CRAM-MD5 DIGEST-MD5

or to avoid plaintext passwords over the wire

sasl_mech_list: CRAM-MD5 DIGEST-MD5

Pay attention to have the cyrus-sasl-md5 RPM installed. This will
provide the required libraries for MD5 mech auth,

Kind regards

Alexander


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on "cp -f" on centos 5.1

2008-01-28 Thread Alex White
On Mon, 28 Jan 2008 14:25:27 -0500
Ignacio Vazquez-Abrams <[EMAIL PROTECTED]> took out a #2 pencil
and scribbled:

> [EMAIL PROTECTED] ~]$ alias foo=bar
> [EMAIL PROTECTED] ~]$ foo
> bash: bar: command not found
> [EMAIL PROTECTED] ~]$ "foo"
> bash: foo: command not found
> [EMAIL PROTECTED] ~]$ \foo
> bash: foo: command not found

Interesting. Here's an example of what I see on my system with cp
aliased to cp -i

[EMAIL PROTECTED] ~]$ which cp
alias cp='cp -i'
/bin/cp
[EMAIL PROTECTED] ~]$ touch test.tst
[EMAIL PROTECTED] ~]$ "cp" -rf test.tst  test.keytest

Thanks for that information, I need to read the howto on bash
scripting again! *blinks*

Thanks!
-- 
[EMAIL PROTECTED]
Life is a prison, death is a release
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cron on certain days?

2008-01-28 Thread Michael D. Kralka

Scott Ehrlich wrote:
Is it possible for me to schedule cron to say run script A on the first 
Friday of the month, script B on the second Friday of the month, script 
C, etc.?


Yes. You just need to specify the "day of the week" and a "day of the 
month" with a range that can only happen for the first occurrence of the 
particular day in question:


00 12 1-7 * Fri command-for-first-friday-of-month
00 12 8-14 * Fri command-for-second-friday-of-month

Remember, cron must match *ALL* date/time specifiers.

I have not tested this, so it may not work as advertised.


Cheers,
Michael
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Cron on certain days?

2008-01-28 Thread Scott Ehrlich
Is it possible for me to schedule cron to say run script A on the first 
Friday of the month, script B on the second Friday of the month, script C, 
etc.?


Thanks.

Scott
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on "cp -f" on centos 5.1

2008-01-28 Thread Ignacio Vazquez-Abrams
On Mon, 2008-01-28 at 13:22 -0600, Alex White wrote:
> Curious question that is directly related to this. This did work
> on my system; however, I'm not sure if this is something one wants
> to be doing. If one were to type literally:
> 
> "cp" -fr somedir somefile ~/ 
> 
> Would this defeat the alias (in bash)?

[EMAIL PROTECTED] ~]$ alias foo=bar
[EMAIL PROTECTED] ~]$ foo
bash: bar: command not found
[EMAIL PROTECTED] ~]$ "foo"
bash: foo: command not found
[EMAIL PROTECTED] ~]$ \foo
bash: foo: command not found

-- 
Ignacio Vazquez-Abrams <[EMAIL PROTECTED]>

PLEASE don't CC me; I'm already subscribed
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on "cp -f" on centos 5.1

2008-01-28 Thread Alex White
On Mon, 28 Jan 2008 11:12:41 -0800 (PST)
"nate" <[EMAIL PROTECTED]> took out a #2 pencil and scribbled:

Curious question that is directly related to this. This did work
on my system; however, I'm not sure if this is something one wants
to be doing. If one were to type literally:

"cp" -fr somedir somefile ~/ 

Would this defeat the alias (in bash)?

-- 
[EMAIL PROTECTED]
Life is a prison, death is a release
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on "cp -f" on centos 5.1

2008-01-28 Thread nate
Jerry Geis wrote:
> When I issue the command cp -af --reply=yes * ../other
> it tells me --reply is deprecated and use -i or -f.
>
> when I remove the --reply=yes I have to indicate 'y' to every
> file being copied.
>
> I just want to copy every file in my current directory to another
> directory and overwrite any file that is there.
>
> What is the correct way to do that?

As others have mentioned, I usually just do 'unalias cp' first.
But you can also do  yes | cp (cp options) which will say y to
every prompt cp spits out.

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on "cp -f" on centos 5.1

2008-01-28 Thread Bill Campbell
On Mon, Jan 28, 2008, Jerry Geis wrote:
>When I issue the command cp -af --reply=yes * ../other
>it tells me --reply is deprecated and use -i or -f.
>
>when I remove the --reply=yes I have to indicate 'y' to every
>file being copied.
>
>I just want to copy every file in my current directory to another
>directory and overwrite any file that is there.
>
>What is the correct way to do that?

``unalias cp'' then do your real work.

You will then only be prompted when attempting to remove files
without write permission.

If you feel like a responsible adult, you might want to comment
out the other aliases in your .profile or other startup files
which appear as:

alias rm='rm -i'
alias cp='cp -i'
alias mv='mv -i'

Bill
--
INTERNET:   [EMAIL PROTECTED]  Bill Campbell; Celestial Software LLC
URL: http://www.celestial.com/  PO Box 820; 6641 E. Mercer Way
FAX:(206) 232-9186  Mercer Island, WA 98040-0820; (206) 236-1676

Mechanical Engineers build weapons.  Civil Engineers build targets.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on "cp -f" on centos 5.1

2008-01-28 Thread Les Mikesell

Jerry Geis wrote:

When I issue the command cp -af --reply=yes * ../other
it tells me --reply is deprecated and use -i or -f.

when I remove the --reply=yes I have to indicate 'y' to every
file being copied.

I just want to copy every file in my current directory to another
directory and overwrite any file that is there.

What is the correct way to do that?


I assume you're doing this as root... The system-defined shell aliases 
are your enemy.  Try typing /bin/cp instead of just cp to bypass the 
nanny-OS insisting that you need interactive mode instead of defaulting 
to doing what you said.  (Type "which cp" to see what is happening).


--
  Les Mikesell
   [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on "cp -f" on centos 5.1

2008-01-28 Thread Garrick Staples
On Mon, Jan 28, 2008 at 01:45:15PM -0500, Jerry Geis alleged:
> When I issue the command cp -af --reply=yes * ../other
> it tells me --reply is deprecated and use -i or -f.
> 
> when I remove the --reply=yes I have to indicate 'y' to every
> file being copied.
> 
> I just want to copy every file in my current directory to another
> directory and overwrite any file that is there.
> 
> What is the correct way to do that?

Using csh/tcsh?

You are running into an alias.  Simply escape cp or call with full path:
  \cp -f
  /bin/cp -f



pgpMpuceu3YHZ.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on "cp -f" on centos 5.1

2008-01-28 Thread Ralph Angenendt
Jerry Geis wrote:
> When I issue the command cp -af --reply=yes * ../other
> it tells me --reply is deprecated and use -i or -f.
>
> when I remove the --reply=yes I have to indicate 'y' to every
> file being copied.
>
> I just want to copy every file in my current directory to another
> directory and overwrite any file that is there.
>
> What is the correct way to do that?

Use -f as the you got as the error message.

[EMAIL PROTECTED] test]$mkdir a b
[EMAIL PROTECTED] test]$touch a/foo a/bla
[EMAIL PROTECTED] test]$touch b/foo b/bla
[EMAIL PROTECTED] test]$cp -f a/foo a/bla b/
[EMAIL PROTECTED] test]$

Cheers,

Ralph


pgpfyte61HwVY.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] question on "cp -f" on centos 5.1

2008-01-28 Thread Jerry Geis

When I issue the command cp -af --reply=yes * ../other
it tells me --reply is deprecated and use -i or -f.

when I remove the --reply=yes I have to indicate 'y' to every
file being copied.

I just want to copy every file in my current directory to another
directory and overwrite any file that is there.

What is the correct way to do that?

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: ReiserFS

2008-01-28 Thread Ray Van Dolson
On Mon, Jan 28, 2008 at 10:07:38AM -0800, John R Pierce wrote:
> Scott Silva wrote:
>> Last I heard, he was being investigated for a possible "lifetime 
>> commitment".
>> But that was a while ago.
>
> for the blow by blow trial notes, see 
> http://www.sfgate.com/cgi-bin/blogs/localnews/category?blogid=37&cat=1428
>
> annoying, its newest on top, so you have to read from the bottom up.

Nice, the journalistic equivalent of top-posting. :-)

Ray
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: ReiserFS

2008-01-28 Thread John R Pierce

Scott Silva wrote:
Last I heard, he was being investigated for a possible "lifetime 
commitment".

But that was a while ago.


for the blow by blow trial notes, see 
http://www.sfgate.com/cgi-bin/blogs/localnews/category?blogid=37&cat=1428



annoying, its newest on top, so you have to read from the bottom up.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] EDAC error

2008-01-28 Thread Dianne Yumul

On Jan 28, 2008, at 2:46 AM, Peter Kjellstrom wrote:
It's safe to not load EDAC at all, but also safe to leave it loaded  
and ignore
the error (I'd actually call it a warning). If the functionality is  
very
important to your then you might want to do as EDAC suggests and  
investigate

BIOS upgrades (or just have a look at the relevant BIOS settings).

/Peter


I think I will do as you suggest and just ignore it for now. Thank  
you very much.


Dianne
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: ReiserFS

2008-01-28 Thread Scott Silva

on 1/28/2008 8:54 AM Chris Mauritz spake the following:

Scott Silva wrote:


On the flipside, perhaps if you call Hans and agree to cover his legal
bills you can get a good lifetime support contract.  :)

Cheers,

Last I heard, he was being investigated for a possible "lifetime
commitment".
But that was a while ago.


Heh.  Before the topic police scold us

The other reason I'd avoid reiserfs is that namesys (the company that was
developing reiserfs) is effectively shut now.  Hans was unable to sell the
company before it just fizzled into obscurity.  That doesn't mean that
someone else won't pick up the ball and run with it (it is, after all,
open source), but I don't think I'd be willing to bet the farm on it
remaining a viable alternative to ext3 for the long haul in a production
environment...even if you ignore the other problems mentioned earlier.

Cheers,
I'm pretty sure that the main developer being "busy" is still on topic, as it 
shows that development will be slow or stop completely. Too bad, as Reiser4 
showed some great potential.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: ReiserFS

2008-01-28 Thread Chris Mauritz
Scott Silva wrote:

>> On the flipside, perhaps if you call Hans and agree to cover his legal
>> bills you can get a good lifetime support contract.  :)
>>
>> Cheers,
> Last I heard, he was being investigated for a possible "lifetime
> commitment".
> But that was a while ago.

Heh.  Before the topic police scold us

The other reason I'd avoid reiserfs is that namesys (the company that was
developing reiserfs) is effectively shut now.  Hans was unable to sell the
company before it just fizzled into obscurity.  That doesn't mean that
someone else won't pick up the ball and run with it (it is, after all,
open source), but I don't think I'd be willing to bet the farm on it
remaining a viable alternative to ext3 for the long haul in a production
environment...even if you ignore the other problems mentioned earlier.

Cheers,

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: CentOS 4.4 and RHEL4 Update 3 Step-by-Step Text Mode Installation Screen Shots

2008-01-28 Thread Scott Silva

on 1/28/2008 3:18 AM Balaji spake the following:

Dear All,

I need CentOS 4.4 and RHEL4 Update 3 Step-by-Step Text Mode Installation 
Screen Shots.


Please send me the following Installation Screen Shots Details or link

Regards
-S.Balaji
I need someone else to do my work for me, please have it professionally 
prepared as I am too busy to even use Google to find it on my own!  ;-P


Sorry! Had to blow off some steam, and this one happened to be the victim.



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: ReiserFS

2008-01-28 Thread Scott Silva

on 1/28/2008 6:57 AM Chris Mauritz spake the following:

Bill Campbell wrote:

On Sun, Jan 27, 2008, [EMAIL PROTECTED] wrote:

Hi,

Is their any gotcha when using ResiserFs as a file system?

We used reiserfs for a while on SuSE systems thinking that it
would be OK because it was the default.  Unfortunately I have had
several occassions where we had massive data loss with reiserfs
so haven't used for several years.

We moved to ext3 on the ``/'' file system with xfs on other file
systems on SuSE with no problems.  The ext3 systems seem to be
bullet proof, and xfs doesn't require fsck in most cases.

We have used ext3 on all the CentOS systems as it doesn't support
xfs in the default configuration.


I also played around with Reiser for a while.  If you want a "fire and
forget" solution, it isn't for you.  As several others have mentioned, you
need to jump through a lot of extra hoops to keep it operating and the
data loss can be catestrophic if it fails.  All that hassle for a bit of
extra disk performance isn't really worth it.  EXT3 is plenty fast enough
for me.

On the flipside, perhaps if you call Hans and agree to cover his legal
bills you can get a good lifetime support contract.  :)

Cheers,

Last I heard, he was being investigated for a possible "lifetime commitment".
But that was a while ago.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ReiserFS

2008-01-28 Thread Chris Mauritz

Bill Campbell wrote:
> On Sun, Jan 27, 2008, [EMAIL PROTECTED] wrote:
>>Hi,
>>
>>Is their any gotcha when using ResiserFs as a file system?
>
> We used reiserfs for a while on SuSE systems thinking that it
> would be OK because it was the default.  Unfortunately I have had
> several occassions where we had massive data loss with reiserfs
> so haven't used for several years.
>
> We moved to ext3 on the ``/'' file system with xfs on other file
> systems on SuSE with no problems.  The ext3 systems seem to be
> bullet proof, and xfs doesn't require fsck in most cases.
>
> We have used ext3 on all the CentOS systems as it doesn't support
> xfs in the default configuration.

I also played around with Reiser for a while.  If you want a "fire and
forget" solution, it isn't for you.  As several others have mentioned, you
need to jump through a lot of extra hoops to keep it operating and the
data loss can be catestrophic if it fails.  All that hassle for a bit of
extra disk performance isn't really worth it.  EXT3 is plenty fast enough
for me.

On the flipside, perhaps if you call Hans and agree to cover his legal
bills you can get a good lifetime support contract.  :)

Cheers,

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vmware question

2008-01-28 Thread William Warren
that's what i missed.  I misunderstood the directions.  Now i know in 
the hostname to put : in there.  Let me reinstall vmware and try 
it again.


Jonathan Berry wrote:

On Jan 26, 2008 10:46 PM, William Warren
<[EMAIL PROTECTED]> wrote:

I am running Centos 5 64 bit.  For somer reason i cannot get the windows
client to connect to the server.  The port is set to 904 as per the
install but when i try to connect to the server i get the error the
machine is actively refusing it.  I do not have a firewall on and the
apache server and everything else is running.  I can check the status
webpage in my browser just fine.  Any ideas?


Are you specifying to connect to port 904 from the Windows client
(VMware Server Console, I assume)?  For example, if your server is at
IP 192.168.0.100, specify 192.168.0.100:904 in the server address box
(likewise, if you connect with a name, just put :904 after the name).
902 is the standard port.  However, 902 is allocated in /etc/services
already, so VMware bumps it up to 904.  If you want to change this,
edit /etc/services to comment out the two 902 lines, then rerun
vmware-config.pl and tell it to run on port 902.  Then you will not
need to specify the port explicitly.

Jonathan
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos



--
Registered Microsoft Partner

My "Foundation" verse:
Isa 54:17
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Modem USB 3G

2008-01-28 Thread Bernard Chew

>
> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On 
> Behalf Of John Bowden
> Sent: Monday, January 28, 2008 4:49 AM 
> To: CentOS mailing list 
> Subject: Re: [CentOS] Modem USB 3G
>
> On Saturday 26 January 2008 21:23:30 Evans F. Mitchell KD4EFM / AFA2TH / 
> WQFK-894 wrote:
> have you tried "/sbin/modprobe -r usbserial"  ???
>
> EFM
>
> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On
> Behalf Of Mário Gamito
> Sent: Saturday, January 26, 2008 2:44 PM
> To: CentOS mailing list
> Subject: [CentOS] Modem USB 3G
>
> Hi,
>
> I'm trying to install a USB 3G modem, a HUAWEI E220, but when I run # comgt
> -d /dev/ttyUSB0
>
> I get the error:
> "[EMAIL PROTECTED] files]# comgt -d /dev/ttyUSB0 comgt 19:12:30 -> -- Error
> Report --
> comgt 19:12:30 -> >   ^
> comgt 19:12:30 -> Error @74, line 4, Could not write to COM device. (1)"
>
> I've google about it, but find anything useful.
>
> Any ideas ?
>
> Any help would be appreciated.
>
> Warm Regards,
> Mário Gamito
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
> 
> I been thinking of getting one of these, so I will watch this thread. 
> i haven't purchased one yet as I was not sure if they were Linux 
> compatible. I did find this on Google when I was trying to find out if it
> was compatible.
>
> http://oozie.fm.interia.pl/pro/huawei-e220/
>
>
> Hope it helps
> John
> 
> -- 
> Guy Fawkes, the only man to enter the house's of Parliament
> with honest intentions, (he was going to blow them up!)
> Registered Linux user number 414240
>___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

Hi,

You may wish to try on Ubuntu 7.04. You should be able to get it to work by 
using most of the references found on the web. I've managed to get it working 
with the following steps;

1. Start Ubuntu 7.04 with the USB modem plug in (you should see /dev/ttyUSB0, 
/dev/ttyUSB1, and /dev/ttyUSB2)

2. Edit wvdial.conf with the following settings (with reference to Singapore 
StarHub)

[Dialer hsdpa]
Phone = *99#
Username = star
Password = hub
Stupid Mode = 1
Dial Command = ATDT
Modem = /dev/ttyUSB0
Baud = 460800
Init2 = ATZ
Init3 = ATE0V1&D2&C1S0=0+IFC=2,2
ISDN = 0
Modem Type = Analog Modem
Init5 =AT+CGDCONT=1,"IP","shwap";

3. route add default gw 10.64.64.64

I've tried to get it to work on FC8, FC7, FC6, Ubuntu 7.10, and RHEL5 but to no 
avail.

Cheers,
Bernard Chew
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Where is gpg-agent?

2008-01-28 Thread Rex Dieter
Anne Wilson wrote:

> The only obstacle now to running this box as the mail server is that I do
> read
> and send mail on it occasionally, while working on something.  I need
> gpg-agent, but can't find how to get it.  Is it merged into another
> package, or do I simply have to look at other repositories?

It's in gnupg2 available from EPEL (among other places)

-- Rex

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] CentOS 4.4 and RHEL4 Update 3 Step-by-Step Text Mode Installation Screen Shots

2008-01-28 Thread Stevens, Matthew
>-Original Message-
>From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On
>Behalf Of Balaji
>Sent: Monday, January 28, 2008 6:18 AM
>To: CentOS mailing list
>Subject: [CentOS] CentOS 4.4 and RHEL4 Update 3 Step-by-Step Text Mode
>Installation Screen Shots
>
>Dear All,
>
>I need CentOS 4.4 and RHEL4 Update 3 Step-by-Step Text Mode 
>Installation Screen Shots.
>
>Please send me the following Installation Screen Shots Details or link
>
>Regards
>-S.Balaji
>___
>CentOS mailing list
>CentOS@centos.org
>http://lists.centos.org/mailman/listinfo/centos

Hi,

This might be of some help to you. There are other step-by-step guides
available on that site too. 
http://howtoforge.com/perfect_setup_centos_4.4

Regards,
Matthew
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] OT: backing up lvm2 xen disks

2008-01-28 Thread carlopmart

Hi all,

 I need to backup two xen server hosts with several lvm partitions to store xen 
guests data (all guests are para-virtualized CentOS guests). My intention it is 
to do a full backup of lvm2 partition where SO resides ( I don't have created 
lvm2 partitions with snapshot option). Will this procedure works?


 To backup

- dd if=/dev/sysvol/vol01 of=backup.img

 to restore on another xen host with different name on lvm2 volumes:

 - dd if=backup.img of=/dev/xenhostvol/xenguestvol01

Mnay thanks.
--
CL Martinez
carlopmart {at} gmail {d0t} com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ReiserFS

2008-01-28 Thread William L. Maltby
On Mon, 2008-01-28 at 00:03 -0800, Bill Campbell wrote:
> 

> Bill
> --
> INTERNET:   [EMAIL PROTECTED]  Bill Campbell; Celestial Software LLC
> URL: http://www.celestial.com/  PO Box 820; 6641 E. Mercer Way
> FAX:(206) 232-9186  Mercer Island, WA 98040-0820; (206) 236-1676
> 
> DOS: n., A small annoying boot virus that causes random spontaneous system
>  crashes, usually just before saving a massive project.  Easily cured by
>  UNIX.  See also MS-DOS, IBM-DOS, DR-DOS.

*chuckle* Seems to be a synonym for Denial Of Service, doesn't it?  :-)

> 

-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 4.4 and RHEL4 Update 3 Step-by-Step Text Mode Installation Screen Shots

2008-01-28 Thread Balaji

Dear All,

I need CentOS 4.4 and RHEL4 Update 3 Step-by-Step Text Mode 
Installation Screen Shots.


Please send me the following Installation Screen Shots Details or link

Regards
-S.Balaji
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] MySQL issues with kernel-2.6.18-53.1.6.el5.x86_64.rpm

2008-01-28 Thread Bent Terp
On 1/24/08, Karanbir Singh <[EMAIL PROTECTED]> wrote:
> Bent Terp wrote:
> > Hi all!
> >
> > Just a word of warning: after updating a few of our x86_64 based web
> > frontend boxes to the new kernel, we began to get weird MySQL
> > timeouts. The problem went away again when we downgraded to the
> > previous kernel-2.6.18-53.1.6.el5.x86_64.rpm
> >
> A bit more info / context would be nice !

We upgraded our web front servers to kernel 2.6.18-53.1.6, and
suddenly sites wouldn't load. It seemed to be that the connections
from php to the backend sql servers timed out, so we immediately
downgraded back to 2.6.18-53.1.4

Now that we've had more time to look at the problem, it is not related
to mysql, sorry about that. Rather, it looks as if the set of nfs
patches do not agree with our EMC Cellera NAS server. Backing out that
bunch and rebuilding makes the problem go away.

The patches that gives us problems, results in a kernel which makes
something like 2000 times more "NFS V3 LOOKUP Call" and "NFS V3 LOOKUP
Reply" than without.

Has something changed with regard to the mount options? We use
(rw,noatime,rsize=8192,wsize=8192,hard,udp,context="system_u:object_r:httpd_sys_content_t:s0)
which has worked fine until now.

regards,
  Bent
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How can i share my WAN ip to my LAN?

2008-01-28 Thread Tolun ARDAHANLI
Thanks for adv...

I have another question;)

Here is a result of iptables -L command;

Chain INPUT (policy ACCEPT)
target prot opt source   destination
DROP   tcp  --  anywhere 192.168.10.13   tcp dpt:ssh
DROP   tcp  --  anywhere 192.168.10.13   tcp
dpt:ncube-lm

Chain FORWARD (policy ACCEPT)
target prot opt source   destination
ACCEPT all  --  anywhere anywhere

Chain OUTPUT (policy ACCEPT)
target prot opt source   destination


how can I modify
"ACCEPT all  --  anywhere anywhere"
line?

I want to do it like that(of course if it is posible...)
Chain FORWARD (policy ACCEPT)
target prot opt source   destination
"ACCEPT http/https  --  LAN/eth1 anywhere"

thanks a lot to everyone...





2008/1/28, John R Pierce <[EMAIL PROTECTED]>:
>
> Tolun ARDAHANLI wrote:
> > I am not a network engineer... I am just a software engineer... I am
> > trying to do our project on Linux systems... I cant focus so deeply on
> > network administration... Only I can do your advise... not else...
> > Cause I can't spent time for that(I want but I can't)..:(
>
>
>
> then, you'll either need to take the time to learn networking and
> firewall routing, or hire someone to setup and administer this for
> you.   or, ideally, get your existing network administrators to satisfy
> your requirements, this may require intervention by upper management.
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>



-- 
Tolun ARDAHANLI
Bilgisayar Muhendisi
E-posta:[EMAIL PROTECTED]
Icq:326600



Tolun ARDAHANLI
Computer Engineer
E-mail:[EMAIL PROTECTED]
Icq:326600
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ReiserFS

2008-01-28 Thread Daniel de Kok
On 1/28/08, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote:
> Is their any gotcha when using ResiserFs as a file system?

Aside from not being supported by the CentOS kernels in base/updates,
I would recommend against it. No major distributor seems to put
development effort into reiserfs anymore and I have seen a lot of
people having major recovery problems with it (e.g. when the internaly
tree is badly damaged, reiserfs fsck may try to merge anything that
looks like a reiserfs filesystem, like filesystems in disk images).

-- Daniel
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] EDAC error

2008-01-28 Thread Peter Kjellstrom
On Saturday 19 January 2008, Dianne Yumul wrote:
> Hello,
>
> I upgraded to CentOS 5.1 and everything went smoothly (Thanks for the
> awesome work!). But after rebooting, I get the following error:
>
> EDAC MC: Ver: 2.0.1 Nov 30 2007
> EDAC e7xxx: error reporting device not found:vendor 8086 device
> 0x2541 (broken BIOS?)
>
> I found http://edacbugs.buttersideup.com/show_bug.cgi?id=21 with
> google but no solution. Is it safe to ignore the error or remove the
> EDAC module? I read their wiki but I'm new to this and I don't want
> to break anything?

It's safe to not load EDAC at all, but also safe to leave it loaded and ignore 
the error (I'd actually call it a warning). If the functionality is very 
important to your then you might want to do as EDAC suggests and investigate 
BIOS upgrades (or just have a look at the relevant BIOS settings).

/Peter

> Please advice on what to do next?
>
> Thank you so much.
>
> dianne


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] re: ldap db rebuild

2008-01-28 Thread Stewart, Craig
HI

Does anybody know how to build an ldap database from scratch so that it 
authenticates against a pdc  andyou must also be able to  add manually to the 
database
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Request for drbdlinks package in Extras repository -- and Heartbeat update to 2.1.3 ?

2008-01-28 Thread Vincent Knecht
> Hello,
>
>   well, the subject says it all :-)
> Could drbdlinks ( http://www.tummy.com/Community/software/drbdlinks/ ) be
> added to Extras repo, alongside DRBD packages ?
>
> Thanks in advance

Hi,

  I didn't see any answer/comment...
Also, what about updating Heartbeat to 2.1.3 ?
I'm having that issue
(WARN: G_SIG_dispatch: Dispatch function for SIGCHLD took too long to execute):
http://developerbugs.linux-foundation.org/show_bug.cgi?id=1684
Let me know if you need some testing before releasing the packages...

TIA
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Modem USB 3G

2008-01-28 Thread John Bowden
On Saturday 26 January 2008 21:23:30 Evans F. Mitchell KD4EFM / AFA2TH / 
WQFK-894 wrote:
> have you tried "/sbin/modprobe -r usbserial"  ???
>
> EFM
>
> -Original Message-
> From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On
> Behalf Of Mário Gamito
> Sent: Saturday, January 26, 2008 2:44 PM
> To: CentOS mailing list
> Subject: [CentOS] Modem USB 3G
>
> Hi,
>
> I'm trying to install a USB 3G modem, a HUAWEI E220, but when I run # comgt
> -d /dev/ttyUSB0
>
> I get the error:
> "[EMAIL PROTECTED] files]# comgt -d /dev/ttyUSB0 comgt 19:12:30 -> -- Error
> Report --
> comgt 19:12:30 -> >   ^
> comgt 19:12:30 -> Error @74, line 4, Could not write to COM device. (1)"
>
> I've google about it, but find anything useful.
>
> Any ideas ?
>
> Any help would be appreciated.
>
> Warm Regards,
> Mário Gamito
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

I been thinking of getting one of these, so I will watch this thread. i 
haven't purchased one yet as I was not sure if they were Linux compatible. I 
did find this on Google when I was trying to find out if it was compatible.

http://oozie.fm.interia.pl/pro/huawei-e220/


Hope it helps
John

-- 
Guy Fawkes, the only man to enter the house's of Parliament
with honest intentions, (he was going to blow them up!)
Registered Linux user number 414240
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ReiserFS

2008-01-28 Thread Bill Campbell
On Sun, Jan 27, 2008, [EMAIL PROTECTED] wrote:
>Hi,
>
>Is their any gotcha when using ResiserFs as a file system?

We used reiserfs for a while on SuSE systems thinking that it
would be OK because it was the default.  Unfortunately I have had
several occassions where we had massive data loss with reiserfs
so haven't used for several years.

We moved to ext3 on the ``/'' file system with xfs on other file
systems on SuSE with no problems.  The ext3 systems seem to be
bullet proof, and xfs doesn't require fsck in most cases.

We have used ext3 on all the CentOS systems as it doesn't support
xfs in the default configuration.

Bill
--
INTERNET:   [EMAIL PROTECTED]  Bill Campbell; Celestial Software LLC
URL: http://www.celestial.com/  PO Box 820; 6641 E. Mercer Way
FAX:(206) 232-9186  Mercer Island, WA 98040-0820; (206) 236-1676

DOS: n., A small annoying boot virus that causes random spontaneous system
 crashes, usually just before saving a massive project.  Easily cured by
 UNIX.  See also MS-DOS, IBM-DOS, DR-DOS.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos