[CentOS-announce] CESA-2008:0533 Important CentOS 5 x86_64 bind Update

2008-07-08 Thread Karanbir Singh

CentOS Errata and Security Advisory 2008:0533 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0533.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
c2c6d8ced889948d7a52fbbb577ec2ff  bind-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
0c66970cb9b1b46e7f8210c638134ba7  bind-chroot-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
1a7ac4ce354fcec092883a9576b36df6  bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm
8c583619590d9ed1eadb4eb051596b2e  bind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
3619ebd7db64aca5233f8f8ee5257ad3  
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm
add59a4ea355f3a5d1419d1346f6291f  
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
82a6d9384889251bbb8be4ff8d219138  bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm
933db16de4cf5a9e10020ae98a70c6b5  bind-libs-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
035d22d1efabef8132bd81b32d74c6e5  bind-sdb-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
131912b8adfd31fa4dee708c31cb8fe9  bind-utils-9.3.4-6.0.1.P1.el5_2.x86_64.rpm
88272fc94fa0931c921a07114eb43b76  
caching-nameserver-9.3.4-6.0.1.P1.el5_2.x86_64.rpm

Source:
04f1d50ade98e62d8e6ba7e1e10a628b  bind-9.3.4-6.0.1.P1.el5_2.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0533 Important CentOS 5 i386 bind Update

2008-07-08 Thread Karanbir Singh

CentOS Errata and Security Advisory 2008:0533 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0533.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
c56c92553eb90170033acee5bb59452b  bind-9.3.4-6.0.1.P1.el5_2.i386.rpm
b29a740114dad7c05298c3d918d58d9f  bind-chroot-9.3.4-6.0.1.P1.el5_2.i386.rpm
855467cb58da54de80247822582f9345  bind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm
d6535a359503b0496e6fada794459f28  
bind-libbind-devel-9.3.4-6.0.1.P1.el5_2.i386.rpm
a422140d4dad042879ccabe06729  bind-libs-9.3.4-6.0.1.P1.el5_2.i386.rpm
716fc3382bb8f99e9edeb98d05d469db  bind-sdb-9.3.4-6.0.1.P1.el5_2.i386.rpm
e929b543e5f134aaa43cbe41afa95bce  bind-utils-9.3.4-6.0.1.P1.el5_2.i386.rpm
fbe6b53a396d842242834d5774756c15  
caching-nameserver-9.3.4-6.0.1.P1.el5_2.i386.rpm

Source:
04f1d50ade98e62d8e6ba7e1e10a628b  bind-9.3.4-6.0.1.P1.el5_2.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0533 Important CentOS 5 i386 selinux-policy Update

2008-07-08 Thread Karanbir Singh

CentOS Errata and Security Advisory 2008:0533 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0533.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
ca1344838bf27d12d7c1a4828e648bb0  selinux-policy-2.4.6-137.1.el5.noarch.rpm
9d961613d0b4328a11c04ca74b551d22  
selinux-policy-devel-2.4.6-137.1.el5.noarch.rpm
d009023fb292837fe0fb0980814240b8  selinux-policy-mls-2.4.6-137.1.el5.noarch.rpm
f942d8bb0c93cd548e92a7b9b8abb5d1  
selinux-policy-strict-2.4.6-137.1.el5.noarch.rpm
0a0be1f04001cb21eeb654d2cf0f6aa5  
selinux-policy-targeted-2.4.6-137.1.el5.noarch.rpm

Source:
e13395922af59c3d7d552e544d4640e4  selinux-policy-2.4.6-137.1.el5.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0533 Important CentOS 5 x86_64 selinux-policy Update

2008-07-08 Thread Karanbir Singh

CentOS Errata and Security Advisory 2008:0533 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0533.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
dabb543cd24968481bcdf89e196d88be  selinux-policy-2.4.6-137.1.el5.noarch.rpm
9694838cdbe7aefda0f0de1b0ad82322  
selinux-policy-devel-2.4.6-137.1.el5.noarch.rpm
83e0a42fe02b9d4591506d8991b8b67a  selinux-policy-mls-2.4.6-137.1.el5.noarch.rpm
855033e2d98af20f2149bc697d7bcb67  
selinux-policy-strict-2.4.6-137.1.el5.noarch.rpm
226da98c5a3033d7647d2f781ce90a2a  
selinux-policy-targeted-2.4.6-137.1.el5.noarch.rpm

Source:
e13395922af59c3d7d552e544d4640e4  selinux-policy-2.4.6-137.1.el5.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0533 Important CentOS 4 x86_64 bind - security update

2008-07-08 Thread Karanbir Singh

CentOS Errata and Security Advisory 2008:0533

https://rhn.redhat.com/errata/RHSA-2008-0533.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

x86_64:
bind-9.2.4-28.0.1.el4.x86_64.rpm
bind-chroot-9.2.4-28.0.1.el4.x86_64.rpm
bind-devel-9.2.4-28.0.1.el4.x86_64.rpm
bind-libs-9.2.4-28.0.1.el4.i386.rpm
bind-libs-9.2.4-28.0.1.el4.x86_64.rpm
bind-utils-9.2.4-28.0.1.el4.x86_64.rpm
selinux-policy-targeted-1.17.30-2.150.el4.noarch.rpm
selinux-policy-targeted-sources-1.17.30-2.150.el4.noarch.rpm

src:
bind-9.2.4-28.0.1.el4.src.rpm
selinux-policy-targeted-1.17.30-2.150.el4.src.rpm


--
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] Drive activity every 30sec

2008-07-08 Thread Anne Wilson
On Tuesday 08 July 2008 00:51:59 Florin Andrei wrote:
 Bottom line: disable atime on all systems unless you _really_ need to do
 disk forensics. You will see a performance improvement in almost every
 scenario.

I'd like to try this on this laptop. How do you do it?

Anne
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how do I find out which nameserver returns a DNS query? {SOLVED}

2008-07-08 Thread Rudi Ahlers

Jonathan Wright wrote:

Rudi Ahlers wrote:

Hi all

If I do a dig mydomain.co.za from a Linux server, how do I know 
which DNS nameserver returns the queries?


I seem to have a faulty DNS server, but can't see which one, so I 
want to find out which nameserver (if there's 4 - ns1.myserver, 
ns2.myserver, ns3.myserver  ns4.myserver) returns the queries?




Try the +trace option - it will get dig to output the details of each 
request on a full resolution (bypassing any local name-server and 
performing it's own lookup from the root servers onwards).


e.g.  dig +trace mydomain.co.za


It doesn't lik me :(


dig +trace cp.hostfactor.co.za

;  DiG 9.3.3rc2  +trace cp.hostfactor.co.za
;; global options:  printcmd
.   36416   IN  NS  E.ROOT-SERVERS.NET.
.   36416   IN  NS  M.ROOT-SERVERS.NET.
.   36416   IN  NS  G.ROOT-SERVERS.NET.
.   36416   IN  NS  B.ROOT-SERVERS.NET.
.   36416   IN  NS  F.ROOT-SERVERS.NET.
.   36416   IN  NS  L.ROOT-SERVERS.NET.
.   36416   IN  NS  K.ROOT-SERVERS.NET.
.   36416   IN  NS  A.ROOT-SERVERS.NET.
.   36416   IN  NS  D.ROOT-SERVERS.NET.
.   36416   IN  NS  H.ROOT-SERVERS.NET.
.   36416   IN  NS  I.ROOT-SERVERS.NET.
.   36416   IN  NS  J.ROOT-SERVERS.NET.
.   36416   IN  NS  C.ROOT-SERVERS.NET.
;; Received 228 bytes from 4.2.2.1#53(4.2.2.1) in 49 ms

Segmentation fault


hehe. That's a nice trick though, I noticed after the 3rd attempt that 
it goes to our domain registrars nameservers, then segment faults again. 
But I'm sure this will do the trick


On another server it worked as expected, and I could see which 
nameserver returned the query. My reason for looking for this is that we 
run 2 nameservers, one on Linux  1 on Windows - serving the same 
domain, but it's not synced, so I wanted to see what happens if records 
change on one server and not the other.


--

Kind Regards
Rudi Ahlers
CEO, SoftDux

Web:   http://www.SoftDux.com
Check out my technical blog, http://blog.softdux.com for Linux or other 
technical stuff, or visit http://www.WebHostingTalk.co.za for Web Hosting stuff

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Acer 5920 audio chip does not work in CentOS 5.2?

2008-07-08 Thread John Bowden
On Monday 07 July 2008 10:50:11 William L. Maltby wrote:
 On Mon, 2008-07-07 at 11:48 +1000, hce wrote:
  On 7/4/08, William L. Maltby [EMAIL PROTECTED] wrote:
On Fri, 2008-07-04 at 12:41 +1000, hce wrote:
 On Fri, Jul 4, 2008 at 12:18 AM, William L. Maltby

 [EMAIL PROTECTED] wrote:
 snip
 
  After this, I'll pop in Mark Knoppfler's Shangri-La and diff the
  two files.
  # cd /proc/asound
  # find . -type f -exec echo {} \; -exec cat {} \; /tmp/asound

 I guess alsa and /proc are all fine on my machine, but I've got a
 blank result on /proc/asound running following find, no sure if that
 was significant:

 If all files below /proc/asound are empty after trying to play a sound
 are empty, things can't be alright and that is significant. What it
 implies, I haven't a clue.

   Blank result? I'm skeptical about that. *scratching head*
  
 [asound]$ find . -type f -exec echo {} \; -exec cat {} \; 
 /tmp/asound
  
   The /tmp/asound file should contain at least the file names that it

 s/file/files found under asound and its sub-dirs/

found. And I can't believe that trying to play something would remove
the contents of those files. 1) It would have to be root and 2) IIRC,
   we can't remove stuff in /proc as it is from the kernel and not a real
   file system and 3) We could only change the contents of *some* things.
  
I tested the above command with a CP and it worked. Maybe you had a
typo or the frustration is getting to you and you examined the wrong
file?
 
  I used above command with a CP as well. I've also verified the
  command to my another FC7 box which has sound worked well, it also
  shown a blank result as well.

 That puts me at a total loss. If every file below the /proc/asound tree
 is empty after trying to play a file/CD is empty, then all the driver
 modules would be gone. Then an lsmod should show no drivers loaded. If
 drivers appear in lsmod, some files under asound and its sub-directories
 have to be non-empty.

 Remember that an ls -lR /proc/asound will show 0-length files even
 though there is something in those files. If you depended on ls to
 determine if a file was empty, that's a mistake.

 $ rpm -qa | grep -i alsaalsa-utils-1.0.14-3.rc4.el5
 alsa-lib-devel-1.0.14-1.rc4.el5
 alsa-lib-1.0.14-1.rc4.el5

 ]$ rpm --verify  alsa-lib-1.0.14-1.rc4.el5.i386
 alsa-utils-1.0.14-3.rc4.el5.i386 | echo $?
 0
  
   The above command s/b rpm --verify  ; echo $?
|
  
If you meant ||, it would still be logically incorrect as we want to
see the return value, regardless.
 
  Actually, I tried without echo $? first, it display lots of
  parameters, seems file. I can try the echo $? again, what is the
  correct command for it? Is following command correct?
 
  rpm --verify  alsa-lib-1.0.14-1.rc4.el5.i386
  lsa-utils-1.0.14-3.rc4.el5.i386; echo $?

 If that is all on one line or the first line ends with a  \, yes. But
 the form with -v --verify is useful too. It will let you know if
 something is scrogged. The man page for rpm will tell the meaning of the
 output. If you put a redirect to a temporary file, you can look at the
 results. Something like this

rpm -v --verify ... ... /tmp/rpm.lst; echo $?

 [asound]$ ls
 card0  cards  devices  Intel  modules  oss  pcm  seq  timers 
 version

 [asound]$ pwd  cat modules  cat cards /proc/asound
  0 snd_hda_intel
  0 [Intel  ]: HDA-Intel - HDA Intel
   HDA Intel at 0xf050 irq 66


 I've also tried to ls in /proc/asound/Intel:

 $ ls
 codec#0  codec#1  id  oss_mixer  pcm0c  pcm0p  pcm2c

 Seems, all drivers there, is there any command such as cat to verify
 low level drivers by playing a sound?
  
   You need an application to do that. I've only used various Gnome
   desktop facilities. The file manager (Nautilus?) should do that when
   you double click a sound file. I'll test ... BRB
  
Yep. I went to /usr/share/sounds/alsa, using file manager, and it
   opened totem and played the sounds. This means that you could open
   totem directly, or any other sound playing application and try it.
Unfortunately, unless we suspect broken applications are the problem,
this really only is the same as what you tried to do originally, less
the CD.
 
  I can use vlc to play the *.wav or other audio files, but I tried to
  figure out where is the block or missing link with the audio. Right
  now, no sound when I run vlc to play audio files. If I could check and
  play in some means with low level driver first, I guess I could find
  if the problem is high level applications or low lever drivers. Seems
  that the drivers all there, but don't know if them are working or not.

 ISTR that long ago there were CLI sound/CD players. I don't know if
 there are any left. I suggest a Google.

  Thank 

Re: [CentOS] Firebug 1.2.0b4 for FF3

2008-07-08 Thread Johnny Hughes

Gavin Carr wrote:
The current beta version of Firebug doesn't appear to install on 
Firefox 3 on CentOS 5.2, apparently because it's reporting itself as 
3.0b5 rather 3.0. I tweaked the minVersion requirement in the xpi to 
3.0b5 and it seems to be working fine for me now. 

In case anyone else is interested in testing it, my tweaked version is 
available here:


  http://www.openfusion.com.au/labs/dist/firebug-1.2.0b4-fx.xpi

If it turns out to be stable we might be able to convince the firebug
team to relax the minVersion requirement for us CentOS users.


The new version of Firefox is not 3.0b5, but 3.0-2 ... it should work if 
you upgrade.




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] BackupPC won't fork after CentOS 5.2 upgrade

2008-07-08 Thread Johnny Hughes

Ben wrote:

Ben wrote:
For some time now i have been running BackupPC 3.1.0 on CentOS 5.1 
x86_64 however after upgrading to CentOS 5.2 BackupPC will not start.


sudo /etc/init.d/backuppc start return OK but there is no BackupPC 
processes.


This fails also.
# sudo -u backuppc /usr/bin/BackupPC -d
# echo $?
0

This succeeds, but of course does not fork.
# sudo -u backuppc /usr/bin/BackupPC

So for some reason after the CentOS 5.2 upgrade it will not fork into 
the background.


I have run the perl debugger over it and up until the fork everything 
is fine.


Nothing appears in the LOG.

With some help from the BackupPC list i have narrowed the problem down 
to the NSS config, I use LDAP to resolve users and groups.


In /etc/nsswitch.conf this is what is there and was there with CentOS 
5.1, with this config BackupPC will not background.

snip
passwd: files ldap
shadow: files ldap
group:  files ldap
snip

However, with this in nsswitch.conf the service will background.
snip
passwd: files ldap
shadow: files
group:  files ldap
snip

Apparently this has been seen to affect dhcpd too, but with the 
services nss database.


Any ideas on this?  What has changed between 5.1 and 5.2?


Look in the release notes for C5 (search for nss_ldap):

http://wiki.centos.org/Manuals/ReleaseNotes/CentOS5.2

Try my fixed RPM here:

http://people.centos.org/hughesjr/nss_ldap/5/

Upstream bugzilla entry here:

https://bugzilla.redhat.com/show_bug.cgi?id=448014

Thanks,
Johnny Hughes




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] problems with Sendmail + SpamAssassin

2008-07-08 Thread Gatto Luigi

when the mail server receives mail to be sent to multiple users with
attachments responds with a mistake by refusing to forward the mail 

Can you help?
Luigi A. Gatto

---
Luigi Antonio Gatto
mail: [EMAIL PROTECTED]
--- 


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] installation method (CentOS 5.2)

2008-07-08 Thread Herta Van den Eynde
2008/7/7 MHR [EMAIL PROTECTED]:
 On Mon, Jul 7, 2008 at 2:54 AM, Herta Van den Eynde
 [EMAIL PROTECTED] wrote:
 I'm trying to install CentOS 5.2 on a Dell PE 1850 via the DRAC 4
 card, with CentOS-5.2-i386-bin-1of6.iso mounted as virtual media.  At
 the boot prompt, I hit Enter, which should start the graphical
 installation, but it starts off with a text installation.  I am asked

 This is normal for the graphical installation.

Is it?  5.1 starts up an X-server and asks these questions in a
graphical screen.


 - whether I want to test the media, which I skip
 - what language I want to use - I select English
 - what keyboard I have - I select us
 - the installation method - What type of media conatins the packages
 to be installed?

 This is NOT normal - that's from the network installation option

 Just FYI - I know this isn't the cause of your problem, but thought
 you should know.

 mhr

Thanks, it confirms what I suspected.  Now if I only knew why.

Things are getting curiouser and curiouser.
After installing 5.1, I mounted the 5.1 iso image through DRAC.
/var/log/messages reports Jul  8 12:56:23 dsrv546 kernel: cdrom: This
disc doesn't have any tracks I recognize!
But if I connect the 5.2 iso image, nothing gets logged.

Kind regards,

Herta
-- 
Life on Earth may be expensive,
 but it comes with a free ride around the Sun.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum-updatesd not working on CentOS 5.2

2008-07-08 Thread Santi Saez


El 07/07/2008, a las 16:51, Johnny Hughes escribió:


Santi Saez wrote:

Dear Srs,
yum-updatesd-0.9-2.el5 appears that it's not working on freshly  
installed CentOS 5.2, using:

# rpm -qa yum*
yum-metadata-parser-1.1.2-2.el5
yum-updatesd-0.9-2.el5
yum-3.2.8-9.el5.centos.2.1
yum-fastestmirror-1.1.10-9.el5.centos
I see some bugs ([1], [2] and [3]) in the bug tracker, and more  
info related to other distros like Fedora, etc.. with the same  
problem.
yum-updatesd does not automatically update in CentOS 5.2, is there  
any patch for this? anyone using this daemon for Yum?

This is the configuration file:
# grep -v # /etc/yum/yum-updatesd.conf
[main]
run_interval = 60
updaterefresh = 60
emit_via = email
email_to = [EMAIL PROTECTED]
email_from = [EMAIL PROTECTED]
do_update = yes
do_download = yes
do_download_deps = yes
Regards,
[1] http://bugs.centos.org/view.php?id=2039
[2] http://bugs.centos.org/view.php?id=2592
[3] http://bugs.centos.org/view.php?id=2560


yum-updatesd does not install updates, it tells you they are  
available.


yum-cron (or a batch file you create with a 'yum -y upgrade' )  
would be needed to actually upgrade the system.


Dear Johnny,

According to man 5 yum-updatesd.conf:

(..)
   do_update
  Boolean option to decide whether or not updates should  
be automatically applied.  Defaults to False.


   do_download
  Boolean option to decide whether or not updates should  
be automatically downloaded.  Defaults to False.

(..)

So, appears that yum-updatesd can download, notify and install  
updates.. but none of this works on a fresh CentOS 5.2 :-(


I will try yum-cron.. but I'm also interested in testing yum- 
updatesd, none is using it? there's no patch to solve this? Thanks..


Regards,

--
Santi Saez___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Drive activity every 30sec

2008-07-08 Thread Hakan Koseoglu

Anne Wilson wrote:

On Tuesday 08 July 2008 00:51:59 Florin Andrei wrote:

Bottom line: disable atime on all systems unless you _really_ need to do
disk forensics. You will see a performance improvement in almost every
scenario.


I'd like to try this on this laptop. How do you do it?
Put noatime in the options bit on the fstab and that should do the 
trick. For details, see man 8 mount.
You can have noatime, nodiratime (I am not sue if this is covered with 
the first option, really).


The defaults key word usually maps to: rw, suid, 
dev,exec,auto,nouser,async


On top of that atime is also is used as a default.

Once you remount your partition, mount should report like:
/dev/sda1 on /data8 type ext3 (rw,noatime)

Works here. :)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] BackupPC won't fork after CentOS 5.2 upgrade

2008-07-08 Thread Ben

Johnny Hughes wrote:

Ben wrote:

Ben wrote:
For some time now i have been running BackupPC 3.1.0 on CentOS 5.1 
x86_64 however after upgrading to CentOS 5.2 BackupPC will not start.


sudo /etc/init.d/backuppc start return OK but there is no BackupPC 
processes.


This fails also.
# sudo -u backuppc /usr/bin/BackupPC -d
# echo $?
0

This succeeds, but of course does not fork.
# sudo -u backuppc /usr/bin/BackupPC

So for some reason after the CentOS 5.2 upgrade it will not fork 
into the background.


I have run the perl debugger over it and up until the fork 
everything is fine.


Nothing appears in the LOG.

With some help from the BackupPC list i have narrowed the problem 
down to the NSS config, I use LDAP to resolve users and groups.


In /etc/nsswitch.conf this is what is there and was there with CentOS 
5.1, with this config BackupPC will not background.

snip
passwd: files ldap
shadow: files ldap
group:  files ldap
snip

However, with this in nsswitch.conf the service will background.
snip
passwd: files ldap
shadow: files
group:  files ldap
snip

Apparently this has been seen to affect dhcpd too, but with the 
services nss database.


Any ideas on this?  What has changed between 5.1 and 5.2?


Look in the release notes for C5 (search for nss_ldap):

http://wiki.centos.org/Manuals/ReleaseNotes/CentOS5.2

Try my fixed RPM here:

http://people.centos.org/hughesjr/nss_ldap/5/

Upstream bugzilla entry here:

https://bugzilla.redhat.com/show_bug.cgi?id=448014


Thanks for the pointer.

Is your RPM any different to the one the Testing Repo as documented in 
the release notes?


Ben
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Drive activity every 30sec

2008-07-08 Thread Anne Wilson
On Tuesday 08 July 2008 11:12:53 Hakan Koseoglu wrote:
 Anne Wilson wrote:
  On Tuesday 08 July 2008 00:51:59 Florin Andrei wrote:
  Bottom line: disable atime on all systems unless you _really_ need to do
  disk forensics. You will see a performance improvement in almost every
  scenario.
 
  I'd like to try this on this laptop. How do you do it?

 Put noatime in the options bit on the fstab and that should do the
 trick. For details, see man 8 mount.
 You can have noatime, nodiratime (I am not sue if this is covered with
 the first option, really).

 The defaults key word usually maps to: rw, suid,
 dev,exec,auto,nouser,async

 On top of that atime is also is used as a default.

 Once you remount your partition, mount should report like:
 /dev/sda1 on /data8 type ext3 (rw,noatime)

 Works here. :)
 
So I need to do this for local mounts, or for all mounts?  I have /, home, two 
windows partitions and some nfs mounts.

The reason I want to try it is that the laptop appears to be running much 
hotter under KDE4 than it did under KDE3, so I want to test whether 
over-frequent updates is the reason or not.  For instance, if I minimise this 
message then maximise it again, the fan will start.  Obviously, if there was 
a problem with the temp mounting I would take it out again.

Anne
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Drive activity every 30sec

2008-07-08 Thread Anne Wilson
On Tuesday 08 July 2008 11:12:53 Hakan Koseoglu wrote:
 Anne Wilson wrote:
  On Tuesday 08 July 2008 00:51:59 Florin Andrei wrote:
  Bottom line: disable atime on all systems unless you _really_ need to do
  disk forensics. You will see a performance improvement in almost every
  scenario.
 
  I'd like to try this on this laptop. How do you do it?

 Put noatime in the options bit on the fstab and that should do the
 trick. For details, see man 8 mount.
 You can have noatime, nodiratime (I am not sue if this is covered with
 the first option, really).

 The defaults key word usually maps to: rw, suid,
 dev,exec,auto,nouser,async

 On top of that atime is also is used as a default.

 Once you remount your partition, mount should report like:
 /dev/sda1 on /data8 type ext3 (rw,noatime)

 Works here. :)

Should have checked before asking.  / and /home are already set noatime.  It 
looks as though my problem is unrelated.

Anne
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] UTF-8 support in PCRE

2008-07-08 Thread Ralph Angenendt
Amitava Shee wrote:
 Yes, building from source will work. I just want to know if there is a
 package (in some yum repository) somewhere so that updates, patches etc.
 gets applied with yum update. It would be nice to do something like
 
 yum install pcre-utf8

Again - and I'm going to type this very slowly: The supplied pcre which
is *IN* CentOS *IS* built with UTF-8 support. 

And: Your problem has *nothing* to do with pcre, your problem lies
*within* the iconv library.

Ralph


pgpRpw5Bym3HE.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] share folder as USB mass storage device

2008-07-08 Thread Bent Terp
Hi all!

Maybe I'm just being silly here, but I'm wondering if anybody has ever
used their computer for sharing files over USB. That is, the computer
pretends to be a USB mass storage device.

This could be useful for connecting to media players and such that
support you plugging a USB harddrive or memory stick.

Surely, somebody must have thought of this before :-D

regards,
  Bent
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] UTF-8 support in PCRE

2008-07-08 Thread Jim Perrin
On Tue, Jul 8, 2008 at 6:44 AM, Ralph Angenendt [EMAIL PROTECTED] wrote:

Okay kids, for those following along I'd like to take a moment to sum
this thread up so far

No it isn't
Yes it is
No it isn't
Yes it is
No it isn't
Yes it is.

Thank you. This has been a brief email summary. You may not return to
your regularly scheduled insanity.


-- 
During times of universal deceit, telling the truth becomes a revolutionary act.
George Orwell
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS mount doesn't support smbfs type ?

2008-07-08 Thread Mário Gamito
Hi,

I'm trying to mount a Windows folder from a Linux box with the command:

# mount -t smbfs (...)

but I get the error:

mount: unknown filesystem type 'smbfs'.

Does this mean that CentOS mount doesn't support smbfs type ?
If so, how can I enable it ?

I'm using 5.1

Any help would be appreciated.

Warm Regards,
Mário Gamito
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] CentOS mount doesn't support smbfs type ?

2008-07-08 Thread Joseph L. Casale
Any help would be appreciated.

I think you need samba-client, then you use #mount -t cifs

jlc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS mount doesn't support smbfs type ?

2008-07-08 Thread Brian

Mário Gamito wrote:

Hi,

I'm trying to mount a Windows folder from a Linux box with the command:

# mount -t smbfs (...)

but I get the error:

mount: unknown filesystem type 'smbfs'.

Does this mean that CentOS mount doesn't support smbfs type ?
If so, how can I enable it ?

I'm using 5.1

Any help would be appreciated.

  



From the wiki

http://wiki.centos.org/TipsAndTricks/WindowsShares

hth
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] UTF-8 support in PCRE

2008-07-08 Thread Matt Hyclak
On Tue, Jul 08, 2008 at 08:23:59AM -0400, Jim Perrin enlightened us:
 Okay kids, for those following along I'd like to take a moment to sum
 this thread up so far
 
 No it isn't
 Yes it is
 No it isn't
 Yes it is
 No it isn't
 Yes it is.
 
 Thank you. This has been a brief email summary. You may not return to
 your regularly scheduled insanity.

What should I do instead, if I can't return to insanity?

Matt

-- 
Matt Hyclak
Systems and Operations 
Office of Information Technology
Ohio University
(740) 593-1222
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] CentOS mount doesn't support smbfs type ?

2008-07-08 Thread John
That would be now mount -t cifs /dev/null 


JohnStanley

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf
Of Mário Gamito
Sent: Tuesday, July 08, 2008 8:43 AM
To: CentOS mailing list
Subject: [CentOS] CentOS mount doesn't support smbfs type ?

Hi,

I'm trying to mount a Windows folder from a Linux box with the command:

# mount -t smbfs (...)

but I get the error:

mount: unknown filesystem type 'smbfs'.

Does this mean that CentOS mount doesn't support smbfs type ?
If so, how can I enable it ?

I'm using 5.1

Any help would be appreciated.

Warm Regards,
Mário Gamito
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Problem with logrotate and compress

2008-07-08 Thread Sergio Belkin
Hi I am using Centos 5.1 and I have a weird problem with squid logs
rotation. I have the file squid as follow in /etc/logrotate.d:

Recently I reduce size parameter.

/var/log/squid/access.log {
   weekly
   missingok
   rotate 10
   compress
   create 0660 squid squid
   missingok
   size 200M
   postrotate
 /usr/sbin/squid -k rotate
   endscript
}
/var/log/squid/cache.log {
   weekly
   rotate 5
   copytruncate
   compress
   notifempty
   missingok
}

/var/log/squid/store.log {
 missingok
 weekly
 compress
 size 200M
 create 0660 root squid
 rotate 4
# This script asks squid to rotate its logs on its own.
# Restarting squid is a long process and it is not worth
# doing it just to rotate logs
   postrotate
 /usr/sbin/squid -k rotate
   endscript
}


logrotate -vvv -f  /etc/logrotate.d/squid
reading config file /etc/logrotate.d/squid
reading config info for /var/log/squid/access.log
reading config info for /var/log/squid/cache.log
reading config info for /var/log/squid/store.log

Handling 3 logs

rotating pattern: /var/log/squid/access.log  forced from command line
(10 rotations)
empty log files are rotated, old logs are removed
considering log /var/log/squid/access.log
  log needs rotating
rotating log /var/log/squid/access.log, log-rotateCount is 10
renaming /var/log/squid/access.log.10.gz to
/var/log/squid/access.log.11.gz (rotatecount 10, logstart 1, i 10),
old log /var/log/squid/access.log.10.gz does not exist
renaming /var/log/squid/access.log.9.gz to
/var/log/squid/access.log.10.gz (rotatecount 10, logstart 1, i 9),
old log /var/log/squid/access.log.9.gz does not exist
renaming /var/log/squid/access.log.8.gz to
/var/log/squid/access.log.9.gz (rotatecount 10, logstart 1, i 8),
old log /var/log/squid/access.log.8.gz does not exist
renaming /var/log/squid/access.log.7.gz to
/var/log/squid/access.log.8.gz (rotatecount 10, logstart 1, i 7),
old log /var/log/squid/access.log.7.gz does not exist
renaming /var/log/squid/access.log.6.gz to
/var/log/squid/access.log.7.gz (rotatecount 10, logstart 1, i 6),
old log /var/log/squid/access.log.6.gz does not exist
renaming /var/log/squid/access.log.5.gz to
/var/log/squid/access.log.6.gz (rotatecount 10, logstart 1, i 5),
old log /var/log/squid/access.log.5.gz does not exist
renaming /var/log/squid/access.log.4.gz to
/var/log/squid/access.log.5.gz (rotatecount 10, logstart 1, i 4),
renaming /var/log/squid/access.log.3.gz to
/var/log/squid/access.log.4.gz (rotatecount 10, logstart 1, i 3),
renaming /var/log/squid/access.log.2.gz to
/var/log/squid/access.log.3.gz (rotatecount 10, logstart 1, i 2),
renaming /var/log/squid/access.log.1.gz to
/var/log/squid/access.log.2.gz (rotatecount 10, logstart 1, i 1),
renaming /var/log/squid/access.log.0.gz to
/var/log/squid/access.log.1.gz (rotatecount 10, logstart 1, i 0),
old log /var/log/squid/access.log.0.gz does not exist
log /var/log/squid/access.log.11.gz doesn't exist -- won't try to dispose of it
renaming /var/log/squid/access.log to /var/log/squid/access.log.1
creating new log mode = 0660 uid = 23 gid = 23
running postrotate script
compressing log with: /bin/gzip

rotating pattern: /var/log/squid/cache.log  forced from command line
(5 rotations)
empty log files are not rotated, old logs are removed
considering log /var/log/squid/cache.log
  log needs rotating
rotating log /var/log/squid/cache.log, log-rotateCount is 5
renaming /var/log/squid/cache.log.5.gz to
/var/log/squid/cache.log.6.gz (rotatecount 5, logstart 1, i 5),
old log /var/log/squid/cache.log.5.gz does not exist
renaming /var/log/squid/cache.log.4.gz to
/var/log/squid/cache.log.5.gz (rotatecount 5, logstart 1, i 4),
old log /var/log/squid/cache.log.4.gz does not exist
renaming /var/log/squid/cache.log.3.gz to
/var/log/squid/cache.log.4.gz (rotatecount 5, logstart 1, i 3),
renaming /var/log/squid/cache.log.2.gz to
/var/log/squid/cache.log.3.gz (rotatecount 5, logstart 1, i 2),
renaming /var/log/squid/cache.log.1.gz to
/var/log/squid/cache.log.2.gz (rotatecount 5, logstart 1, i 1),
renaming /var/log/squid/cache.log.0.gz to
/var/log/squid/cache.log.1.gz (rotatecount 5, logstart 1, i 0),
old log /var/log/squid/cache.log.0.gz does not exist
log /var/log/squid/cache.log.6.gz doesn't exist -- won't try to dispose of it
copying /var/log/squid/cache.log to /var/log/squid/cache.log.1
truncating /var/log/squid/cache.log
compressing log with: /bin/gzip

rotating pattern: /var/log/squid/store.log  forced from command line
(4 rotations)
empty log files are rotated, old logs are removed
considering log /var/log/squid/store.log
  log needs rotating
rotating log /var/log/squid/store.log, log-rotateCount is 4
renaming /var/log/squid/store.log.4.gz to
/var/log/squid/store.log.5.gz (rotatecount 4, logstart 1, i 4),
renaming /var/log/squid/store.log.3.gz to
/var/log/squid/store.log.4.gz (rotatecount 4, logstart 1, i 3),
renaming /var/log/squid/store.log.2.gz to
/var/log/squid/store.log.3.gz (rotatecount 4, logstart 1, i 

Re: [CentOS] BackupPC won't fork after CentOS 5.2 upgrade

2008-07-08 Thread Johnny Hughes

Ben wrote:

Johnny Hughes wrote:

Ben wrote:

Ben wrote:
For some time now i have been running BackupPC 3.1.0 on CentOS 5.1 
x86_64 however after upgrading to CentOS 5.2 BackupPC will not start.


sudo /etc/init.d/backuppc start return OK but there is no BackupPC 
processes.


This fails also.
# sudo -u backuppc /usr/bin/BackupPC -d
# echo $?
0

This succeeds, but of course does not fork.
# sudo -u backuppc /usr/bin/BackupPC

So for some reason after the CentOS 5.2 upgrade it will not fork 
into the background.


I have run the perl debugger over it and up until the fork 
everything is fine.


Nothing appears in the LOG.

With some help from the BackupPC list i have narrowed the problem 
down to the NSS config, I use LDAP to resolve users and groups.


In /etc/nsswitch.conf this is what is there and was there with CentOS 
5.1, with this config BackupPC will not background.

snip
passwd: files ldap
shadow: files ldap
group:  files ldap
snip

However, with this in nsswitch.conf the service will background.
snip
passwd: files ldap
shadow: files
group:  files ldap
snip

Apparently this has been seen to affect dhcpd too, but with the 
services nss database.


Any ideas on this?  What has changed between 5.1 and 5.2?


Look in the release notes for C5 (search for nss_ldap):

http://wiki.centos.org/Manuals/ReleaseNotes/CentOS5.2

Try my fixed RPM here:

http://people.centos.org/hughesjr/nss_ldap/5/

Upstream bugzilla entry here:

https://bugzilla.redhat.com/show_bug.cgi?id=448014


Thanks for the pointer.

Is your RPM any different to the one the Testing Repo as documented in 
the release notes?


It is the same RPM, just in a different place so I can link it from the 
RH bugzilla entry too.




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: pm-utils - ATrpms updates a system package on the stable branch

2008-07-08 Thread Johnny Hughes

Axel Thimm wrote:

On Mon, Jul 07, 2008 at 04:20:30PM -0600, Kenneth Burgener wrote:

On 7/7/2008 2:26 PM, Scott Silva wrote:

on 7-7-2008 12:45 PM Kenneth Burgener spake the following:
The CentOS 5/RHEL 5 repository from atrpms.net is safe to use, if 
you only use the stable version. Packages in there do not overwrite 
system packages. [1]


[1] http://wiki.centos.org/AdditionalResources/Repositories/
You need to use the priorities plugin if you are going to use 3rd party 
repos. There is no other safe way about it.


Using client side filtering is not recommended, it creates more bugs,
than it can solve. The proper thing is to take care of it on the
server side, where the package owners are supposed to know how to
structure the repos.


Client filtering is not recommended by some people ... but highly 
recommended by others :-D


I would be one of the highly recommended votes

snip



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.2 and 2.6.18-92 Kernel backported SATA fixes?

2008-07-08 Thread Johnny Hughes

Michael Rock wrote:

To be specific it listed it as RedHat 5.0 Client.
http://www.linuxtested.com/results/asus_p5k-vm.html



They did not test sata though

Hard Drive   Seagate ST320410A 20G (IDE)




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] share folder as USB mass storage device

2008-07-08 Thread John R Pierce

Bent Terp wrote:

Hi all!

Maybe I'm just being silly here, but I'm wondering if anybody has ever
used their computer for sharing files over USB. That is, the computer
pretends to be a USB mass storage device.

This could be useful for connecting to media players and such that
support you plugging a USB harddrive or memory stick.

Surely, somebody must have thought of this before :-D
  


the USB interface only supports one 'master' (a computer) and all other 
devices are 'slaves'.the master and slave controllers are quite 
different.  you'd need a special dongle to do this. 

and, of course, for the specific application you mention, you'd be 
sharing a raw block device, not 'files'...most of those devices are 
expecting a FAT or FAT32 file system on the mass storage device, so 
you'd need to have a FAT(32) file system, either on a loopback file or a 
real disk partition, that you would unmount then share via this 
hypothetical SUB virtual block device.   
___

CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] install from USB thumdrive

2008-07-08 Thread Jerry Geis

Hi all

Is there a procedure to use an 8GIG thumbdrive to copy the centos 5.2 
dvd contents
to the thumbdrive then run isolinux (or something like it) and be able 
to use the thumbdrive as the install media?


Seems like it should work, however my machine only has syslinux not 
isolinux.

yum provides isolinux does not return anything.

Anyway I was trying to get to a point where I can just stick a USB fab 
in a machine,
have the fab setup with the correct kickstart and everything so it just 
installs.
I cant modify a DVD but a fab I could put the kickstart files on and 
nothing to type.


jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] UTF-8 support in PCRE

2008-07-08 Thread Kai Schaetzl
Matt Hyclak wrote on Tue, 8 Jul 2008 08:59:51 -0400:

 What should I do instead, if I can't return to insanity?

go forward to it!

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] UTF-8 support in PCRE

2008-07-08 Thread William L. Maltby
I tried to resist, but ...

On Tue, 2008-07-08 at 18:31 +0200, Kai Schaetzl wrote:
 Matt Hyclak wrote on Tue, 8 Jul 2008 08:59:51 -0400:
 
  What should I do instead, if I can't return to insanity?

What convinces you that you ever left it? Insane folks don't know
they're insane.

 
 go forward to it!
 
 Kai
 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Problems with bind on 5.2

2008-07-08 Thread Scott Silva
I'm having some trouble getting reverse zones right on 5.2. The zone files 
worked fine on a CentOS 4.6 machine, and the forward zones moved to the new 
server seem OK. But for some reason I can't get anything but servfail's on 
remote queries to the machine. But for some reason they will answer fine if I 
run host ip.ad.dr.ess on the local machine. I stopped the firewall to help 
debug this, but it still fails.


Bind is listening on all the machines ip addresses.

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] apt vrs yum ?

2008-07-08 Thread Robert - elists
I was checking out Dag's ( not dagw ;- ) new blog...

I don't know how much, if at all, this has been debated...

http://dag.wieers.com/blog/using-apt-in-an-rpm-world

if he is so adamant about apt over yum, why are we using yum still?

Laziness?  ;-) ...or are we just tasty food centric?

Yum yum yum !!!

 - rh



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Problems with bind on 5.2

2008-07-08 Thread Robert - elists
 
 I'm having some trouble getting reverse zones right on 5.2. The zone files
 worked fine on a CentOS 4.6 machine, and the forward zones moved to the
 new
 server seem OK. But for some reason I can't get anything but servfail's on
 remote queries to the machine. But for some reason they will answer fine
 if I
 run host ip.ad.dr.ess on the local machine. I stopped the firewall to
 help
 debug this, but it still fails.
 
 Bind is listening on all the machines ip addresses.
 

Anything at all in the logs when you stop and start bind, or otherwise ?

 - rh

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.2 upgrade Firefox Migrating Bookmarks

2008-07-08 Thread Lanny Marcus
On Mon, Jul 7, 2008 at 11:30 PM, Robert Moskowitz [EMAIL PROTECTED]
wrote:

 OK. Now that I have already upgraded, how do I migrate my bookmarks.

 Should have exported them before the upgrade, I suspect


I agree with Dick Roth. You should not have had to do anything, if Firefox
was installed in the proper place, before you upgraded. My Bookmarks 
Cookies were working, after I updated to CentOS 5.2.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] installation method (CentOS 5.2)

2008-07-08 Thread MHR
On Tue, Jul 8, 2008 at 2:15 AM, Herta Van den Eynde
[EMAIL PROTECTED] wrote:
 2008/7/7 MHR [EMAIL PROTECTED]:

 This is normal for the graphical installation.

 Is it?  5.1 starts up an X-server and asks these questions in a
 graphical screen.


You might want to check that.  IIRC, every time I have actually
installed CentOS from the DVD/CD, it goes into the pseudo-graphical
text mode for disk test, language and keyboard, and /then/ it starts
up the X server to do the rest.

That's how I remember it worked when I installed 4.4 and then 5.0 on
my home desktop, 5.1 on my laptop (and once on my aux desktop at home)
and 5.2 here at work

Cheers.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] apt vrs yum ?

2008-07-08 Thread dnk


On 8-Jul-08, at 9:57 AM, Robert - elists wrote:


I was checking out Dag's ( not dagw ;- ) new blog...

I don't know how much, if at all, this has been debated...

http://dag.wieers.com/blog/using-apt-in-an-rpm-world

if he is so adamant about apt over yum, why are we using yum still?

Laziness?  ;-) ...or are we just tasty food centric?

Yum yum yum !!!

- rh



This exact debate was covered last (maybe the week before) week. What  
I took away from it all, is that yum is the supported option (for  
various reasons), hence I personally am sticking with it, and it is  
what I know. Nothing against apt, but Yum just works for me.


An archive search will show the various points.

dnk


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum-updatesd not working on CentOS 5.2

2008-07-08 Thread MHR
On Tue, Jul 8, 2008 at 3:12 AM, Santi Saez [EMAIL PROTECTED] wrote:

 Dear Johnny,


Oh, no!  A Dear Johnny letter!  Waaah!

(SCNR :-)

mhr
BFG
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] apt vrs yum ?

2008-07-08 Thread nate
Robert - elists wrote:
 I was checking out Dag's ( not dagw ;- ) new blog...

 I don't know how much, if at all, this has been debated...

 http://dag.wieers.com/blog/using-apt-in-an-rpm-world

 if he is so adamant about apt over yum, why are we using yum still?

 Laziness?  ;-) ...or are we just tasty food centric?

I think because yum works good enough and it's been around in the
RPM-based world for a long time now, and has been adopted by other
RPM-based distributions.

I've been using apt since it first came out(in Debian 2.1 I think) around
8 years ago, and it works great, I really like it a lot. Though yum
seems to work fine too. I don't use any of the advanced abilities of
yum or apt.

A plus for yum, is I was astonished how easy it was to setup a yum
repo, I just pointed it at the copied contents of the CDs and it
worked. apt by contrast with it's pools and stuff it was difficult for
me to get a working repository(I had done it in the past but the tool
I used which is still promoted to some extent didn't work as expected
with the new archives resulting in my system downloading 10x+ more
data then it needed to). Even the new debmirror has it's quirks,
especially for security updates, took a while to get used to it.
Maybe apt repositories for RPMs are just as easy to setup as YUM
repositories, not sure, but for debian packages at least it's a
pain.

For me the various package tools/managers all work well it's more
about the package repositories. The testing and integration work
involved with tieing thousands of packages together so they work
right is really a tough thing to do, my biggest complaint about
RHEL(and derivatives ), is the lack of package selection in the
main repo. I've never been fond of using 3rd party repositories,
I've seen a lot of problems on this list over the past few weeks
that seemed to stem from them to some extent. In my production systems
I do use probably 35 3rd party RPMs but they are all built from
source(SRPMS) and installed manually(using an automation tool called
cfengine), not installed via yum.

apt certainly is faster, I don't like how yum updates the package
descriptions, though it's not deal killer for me.

I use/prefer RHEL/CentOS on my work stuff, especially when tied into
kickstart/cfengine etc. I use/prefer Debian(stable, not testing or
unstable) on systems that are managed by hand(home, or very small
environments).  And Ubuntu on stuff like laptops that need more up
to date drivers.

nate
(Debian user since ~1998, RHEL user since ~2003, CentOS user since ~2006)


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: pm-utils - ATrpms updates a system package on the stable branch

2008-07-08 Thread Lanny Marcus
On Tue, Jul 8, 2008 at 9:50 AM, Johnny Hughes [EMAIL PROTECTED] wrote:

 Axel Thimm wrote:

 On Mon, Jul 07, 2008 at 04:20:30PM -0600, Kenneth Burgener wrote:

 On 7/7/2008 2:26 PM, Scott Silva wrote:

 on 7-7-2008 12:45 PM Kenneth Burgener spake the following:

 The CentOS 5/RHEL 5 repository from atrpms.net is safe to use, if you
 only use the stable version. Packages in there do not overwrite system
 packages. [1]

 [1] http://wiki.centos.org/AdditionalResources/Repositories/

 You need to use the priorities plugin if you are going to use 3rd party
 repos. There is no other safe way about it.


 Using client side filtering is not recommended, it creates more bugs,
 than it can solve. The proper thing is to take care of it on the
 server side, where the package owners are supposed to know how to
 structure the repos.


 Client filtering is not recommended by some people ... but highly
 recommended by others :-D

 I would be one of the highly recommended votes


If you want to protect your box, use priorities, as Johnny and many others
here recommend.. Nobody else is going to protect your box for you. You set
the priorities and you protect it. To be polite, I believe the 4 line blurb
above, about  client side filtering is B.S. It is your box, it is your job
to protect your box.  Do not trust anyone else to protect  your box, whether
it is security related or related to repos for packages.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] apt vrs yum ?

2008-07-08 Thread Nicolas Thierry-Mieg

nate wrote:

Maybe apt repositories for RPMs are just as easy to setup as YUM
repositories


apt works with repomd (yum) repos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] UTF-8 support in PCRE

2008-07-08 Thread MHR
On Tue, Jul 8, 2008 at 5:23 AM, Jim Perrin [EMAIL PROTECTED] wrote:

 Okay kids, for those following along I'd like to take a moment to sum
 this thread up so far

 No it isn't
 Yes it is
 No it isn't
 Yes it is
 No it isn't
 Yes it is.

 Thank you. This has been a brief email summary. You may not return to
 your regularly scheduled insanity.


We may NOT???  I happen to LIKE my regularly scheduled insanity - I
need reality breaks from time to time.  Gee, Jim, you really are a big
meanie

;^)

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] UTF-8 support in PCRE

2008-07-08 Thread MHR
On Tue, Jul 8, 2008 at 9:44 AM, William L. Maltby
[EMAIL PROTECTED] wrote:
 On Tue, 2008-07-08 at 18:31 +0200, Kai Schaetzl wrote:
 Matt Hyclak wrote on Tue, 8 Jul 2008 08:59:51 -0400:

  What should I do instead, if I can't return to insanity?

 What convinces you that you ever left it? Insane folks don't know
 they're insane.


Oh, yes, we do - that's the difference between us and sane folks.
Sane folks don't know that they are sane

CNR.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Drive activity every 30sec

2008-07-08 Thread Florin Andrei

Craig White wrote:

don't use a journalled filesystem (ext3)


That's pretty extreme, it may not actually solve the original problem, 
and in case of a crash you may have fun with repairing inconsistent 
filesystems.


--
Florin Andrei

http://florin.myip.org/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: pm-utils - ATrpms updates a system package on the stable branch

2008-07-08 Thread Axel Thimm
On Tue, Jul 08, 2008 at 12:17:58PM -0500, Lanny Marcus wrote:
 On Tue, Jul 8, 2008 at 9:50 AM, Johnny Hughes [EMAIL PROTECTED] wrote:
 
  Axel Thimm wrote:
 
  On Mon, Jul 07, 2008 at 04:20:30PM -0600, Kenneth Burgener wrote:
 
  On 7/7/2008 2:26 PM, Scott Silva wrote:
 
  on 7-7-2008 12:45 PM Kenneth Burgener spake the following:
 
  The CentOS 5/RHEL 5 repository from atrpms.net is safe to use, if you
  only use the stable version. Packages in there do not overwrite system
  packages. [1]
 
  [1] http://wiki.centos.org/AdditionalResources/Repositories/
 
  You need to use the priorities plugin if you are going to use 3rd party
  repos. There is no other safe way about it.
 
 
  Using client side filtering is not recommended, it creates more bugs,
  than it can solve. The proper thing is to take care of it on the
  server side, where the package owners are supposed to know how to
  structure the repos.
 
 
  Client filtering is not recommended by some people ... but highly
  recommended by others :-D
 
  I would be one of the highly recommended votes
 
 
 If you want to protect your box, use priorities, as Johnny and many
 others here recommend.. Nobody else is going to protect your box for
 you. You set the priorities and you protect it. To be polite, I
 believe the 4 line blurb above, about client side filtering is
 B.S. It is your box, it is your job to protect your box.  Do not
 trust anyone else to protect your box, whether it is security
 related or related to repos for packages.

So, if it is indeed B.S. may I entitle you officer of resolving
phantom bugs that emerge out of this? Imagine package foo requiring
bar and both packages falling into the wrong client side filtering ...
Or google for partial and/or selective filtering of repos.

At any rate this is moot for CentOS5 anyway as the repo is indeed
(trying to) keep the base w/o any replacements, so you will never
trigger these filtering features^Wbugs. But once you start using the
full repo *and* filtering, all bug reports go Cc: to Lanny :)
-- 
Axel.Thimm at ATrpms.net
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problems with bind on 5.2

2008-07-08 Thread Brian

On Tue, July 8, 2008 12:48 pm, Scott Silva wrote:
 I'm having some trouble getting reverse zones right on 5.2. The zone files
 worked fine on a CentOS 4.6 machine, and the forward zones moved to the
 new
 server seem OK. But for some reason I can't get anything but servfail's on
 remote queries to the machine. But for some reason they will answer fine
 if I
 run host ip.ad.dr.ess on the local machine. I stopped the firewall to
 help
 debug this, but it still fails.

 Bind is listening on all the machines ip addresses.

 --

   You could also try

dig +trace -x 00.00.00.00

and see where it takes you.

Brian.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos



Re: [CentOS] Drive activity every 30sec

2008-07-08 Thread Florin Andrei

Anne Wilson wrote:


The reason I want to try it is that the laptop appears to be running much 
hotter under KDE4 than it did under KDE3, so I want to test whether 
over-frequent updates is the reason or not.  For instance, if I minimise this 
message then maximise it again, the fan will start.  Obviously, if there was 
a problem with the temp mounting I would take it out again.


Does CentOS have a laptop mode? I'm only using this OS on servers, so 
I never tried laptop optimizations.


Ubuntu does, and it seems to help keep the machine more quiet and cool. 
I also mount local partitions noatime, don't use 3D screensavers and 
don't enable the Compiz 3D desktop effects. That crap is a distraction 
anyway. Oh, and I also enable CPU frequency scaling.
I'm using Gnome, but these optimisations shouldn't depend on the desktop 
environment. Maybe KDE enables some graphic effects of its own, I don't 
know.


--
Florin Andrei

http://florin.myip.org/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: pm-utils - ATrpms updates a system package on the stable branch

2008-07-08 Thread Florin Andrei

Johnny Hughes wrote:


Client filtering is not recommended by some people ... but highly 
recommended by others :-D


It's a good idea on important systems - but then you shouldn't open 
those machines to outside repositories anyway.


But if you don't do client-side filtering, you're helping the 
repositories to fix their problems and become cleaner. Everyone benefits 
in the long run.


There is no one true answer to rule them all in this case. Use 
client-side filtering on the machines that must not break under any 
circumstances. Relax the policy in the other cases. Use common sense.


--
Florin Andrei

http://florin.myip.org/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: pm-utils - ATrpms updates a system package on the stable branch

2008-07-08 Thread Axel Thimm
On Tue, Jul 08, 2008 at 11:33:24AM -0700, Florin Andrei wrote:
 Johnny Hughes wrote:

 Client filtering is not recommended by some people ... but highly  
 recommended by others :-D

 It's a good idea on important systems - but then you shouldn't open  
 those machines to outside repositories anyway.

 But if you don't do client-side filtering, you're helping the  
 repositories to fix their problems and become cleaner. Everyone benefits  
 in the long run.

 There is no one true answer to rule them all in this case. Use  
 client-side filtering on the machines that must not break under any  
 circumstances. Relax the policy in the other cases. Use common sense.

Just to present an example from Fedora: clamav within Fedora was and
is considered rather cumbersome packaged and many users turn to 3rd
party repos to get clamav installed.

If you place a filtering upon them, then some clamav subpackages will
come from the 3rd party repo and some from Fedora base leading to a
system that will possibly allow viruses to pass by. So actually the
filtering will be destabilizing your setup instead of protecting them.

The true answer to this is cooperating/merged repos and we're
targeting this on rpmrepo.org. Join up and be part of the solution :)
-- 
Axel.Thimm at ATrpms.net
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: pm-utils - ATrpms updates a system package on the stable branch

2008-07-08 Thread Stephen John Smoogen
On Tue, Jul 8, 2008 at 12:42 PM, Axel Thimm [EMAIL PROTECTED] wrote:
 On Tue, Jul 08, 2008 at 11:33:24AM -0700, Florin Andrei wrote:
 Johnny Hughes wrote:

 Client filtering is not recommended by some people ... but highly
 recommended by others :-D

 It's a good idea on important systems - but then you shouldn't open
 those machines to outside repositories anyway.

 But if you don't do client-side filtering, you're helping the
 repositories to fix their problems and become cleaner. Everyone benefits
 in the long run.

 There is no one true answer to rule them all in this case. Use
 client-side filtering on the machines that must not break under any
 circumstances. Relax the policy in the other cases. Use common sense.

 Just to present an example from Fedora: clamav within Fedora was and
 is considered rather cumbersome packaged and many users turn to 3rd
 party repos to get clamav installed.

 If you place a filtering upon them, then some clamav subpackages will
 come from the 3rd party repo and some from Fedora base leading to a
 system that will possibly allow viruses to pass by. So actually the
 filtering will be destabilizing your setup instead of protecting them.

 The true answer to this is cooperating/merged repos and we're
 targeting this on rpmrepo.org. Join up and be part of the solution :)

You might want to make some of the mailling lists public for people to
join up on :).



-- 
Stephen J Smoogen. -- BSD/GNU/Linux
How far that little candle throws his beams! So shines a good deed
in a naughty world. = Shakespeare. The Merchant of Venice
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: pm-utils - ATrpms updates a system package on the stable branch

2008-07-08 Thread BlackHand
On Tue, 2008-07-08 at 21:42 +0300, Axel Thimm wrote:

 The true answer to this is cooperating/merged repos and we're
 targeting this on rpmrepo.org. Join up and be part of the solution :)

some years ago, the rpm hell dependencies was the worst nightmare
for rpm based distros.

many people did at this ole times rpm --force like eating donuts.

some time ago, rpmforge try to do this
atrpms try to do this
after this epel try to do this
rpmrepo can be really another thirdy repo again.

the comunity is the only one that can decide really.

--
Black Hand

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: pm-utils - ATrpms updates a system package on the stable branch

2008-07-08 Thread Florin Andrei

Axel Thimm wrote:


Just to present an example from Fedora: clamav within Fedora was and
is considered rather cumbersome packaged and many users turn to 3rd
party repos to get clamav installed.


Actually, I stirred up a lot of muck not too long ago on a mailing list, 
exactly on this topic. The way they package clamav is less than useful 
for newbies and for those who just want to quickly enable a simple AV 
filter.
It does help those who need a complex, sophisticated, multi-component 
setup. But those are exactly the people who don't need a lot of help, so 
why target the package towards them?


To become package maintainers - those lacking common sense need not apply.

--
Florin Andrei

http://florin.myip.org/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: pm-utils - ATrpms updates a system package on the stable branch

2008-07-08 Thread Ray Van Dolson
On Tue, Jul 08, 2008 at 12:06:27PM -0700, Florin Andrei wrote:
 Axel Thimm wrote:

 Just to present an example from Fedora: clamav within Fedora was and
 is considered rather cumbersome packaged and many users turn to 3rd
 party repos to get clamav installed.

 Actually, I stirred up a lot of muck not too long ago on a mailing list, 
 exactly on this topic. The way they package clamav is less than useful for 
 newbies and for those who just want to quickly enable a simple AV filter.
 It does help those who need a complex, sophisticated, multi-component 
 setup. But those are exactly the people who don't need a lot of help, so 
 why target the package towards them?

 To become package maintainers - those lacking common sense need not apply.

clamav is indeed agitating.  I generally exclude it from being
auto-updated because it always needs major hand-holding each time it
seems. :)  Simple things like the configuration file just having wrong
entries in it (missing boolean values)... ya just never know!

Getting off-topic now though I suppose. :)

Ray
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: pm-utils - ATrpms updates a system package on the stable branch

2008-07-08 Thread Lanny Marcus
On Tue, Jul 8, 2008 at 1:27 PM, Axel Thimm [EMAIL PROTECTED] wrote:

 On Tue, Jul 08, 2008 at 12:17:58PM -0500, Lanny Marcus wrote:
  On Tue, Jul 8, 2008 at 9:50 AM, Johnny Hughes [EMAIL PROTECTED]
 wrote:
 
   Axel Thimm wrote:
  
   On Mon, Jul 07, 2008 at 04:20:30PM -0600, Kenneth Burgener wrote:
  
   On 7/7/2008 2:26 PM, Scott Silva wrote:
  
   on 7-7-2008 12:45 PM Kenneth Burgener spake the following:
  
   The CentOS 5/RHEL 5 repository from atrpms.net is safe to use, if
 you
   only use the stable version. Packages in there do not overwrite
 system
   packages. [1]
  
   [1] http://wiki.centos.org/AdditionalResources/Repositories/
  
   You need to use the priorities plugin if you are going to use 3rd
 party
   repos. There is no other safe way about it.
  
  
   Using client side filtering is not recommended, it creates more bugs,
   than it can solve. The proper thing is to take care of it on the
   server side, where the package owners are supposed to know how to
   structure the repos.
  
  
   Client filtering is not recommended by some people ... but highly
   recommended by others :-D
  
   I would be one of the highly recommended votes
  
 
  If you want to protect your box, use priorities, as Johnny and many
  others here recommend.. Nobody else is going to protect your box for
  you. You set the priorities and you protect it. To be polite, I
  believe the 4 line blurb above, about client side filtering is
  B.S. It is your box, it is your job to protect your box.  Do not
  trust anyone else to protect your box, whether it is security
  related or related to repos for packages.

 So, if it is indeed B.S. may I entitle you officer of resolving
 phantom bugs that emerge out of this? Imagine package foo requiring
 bar and both packages falling into the wrong client side filtering ...
 Or google for partial and/or selective filtering of repos.

 At any rate this is moot for CentOS5 anyway as the repo is indeed
 (trying to) keep the base w/o any replacements, so you will never
 trigger these filtering features^Wbugs. But once you start using the
 full repo *and* filtering, all bug reports go Cc: to Lanny :)
 --
 Axel.Thimm at ATrpms.net


Axel: Wasn't there a  very long thread in this list, several months ago,
about EPEL and the problems that would cause, since they do not want to
include data that the other repositories include with their package
information? There would be a lot of conflicts.

My belief is that priorities works well on CentOS (I see about 300 packages
excluded, when I use yum to update  on my desktops) and that not to use
priorities is asking for trouble, if one has 3rd party repositories enabled.
The goal is to keep the boxes up to date and not to get them clobbered, by
something from a  repository with a lower priority. That is very sound,
IMHO. No need to CC me. Lanny
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] minimal packages to use x11 forwarding

2008-07-08 Thread dnk
What CentOS (5) packages are needed to setup X11 forwarding? I don't  
want to install a full desktop, just the minimal to forward some  
server windows to my desktop.


Regards,

Dnk


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Mysql replication stopped after 5.2 update.

2008-07-08 Thread Alessandro Ren
Title: OpSign





 Has someone had problems with the mysql version of Centos 5.2?
After I upgraded, the replication broke, the relay file got corrupted,
I had to downgrade for it to work again.

 []s.

-- 

__

  

   AlessandroRen
  
   OpServices
  LucianadeAbreu,471-Sala403
  PortoAlegre,RS-CEP90570-060
  

  


  

   (phone55(51)3275-3588
  4fax55(51)3275-3588
  
   Qmobile55(51)8151-8212
  :email[EMAIL PROTECTED]
  

  

__



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Problems with bind on 5.2

2008-07-08 Thread Scott Silva

on 7-8-2008 9:58 AM Robert - elists spake the following:

I'm having some trouble getting reverse zones right on 5.2. The zone files
worked fine on a CentOS 4.6 machine, and the forward zones moved to the
new
server seem OK. But for some reason I can't get anything but servfail's on
remote queries to the machine. But for some reason they will answer fine
if I
run host ip.ad.dr.ess on the local machine. I stopped the firewall to
help
debug this, but it still fails.

Bind is listening on all the machines ip addresses.



Anything at all in the logs when you stop and start bind, or otherwise ?

 - rh
Just a refused notify request on a different domain. Otherwise bind is 
listening on all interfaces.



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] minimal packages to use x11 forwarding

2008-07-08 Thread Matt Hyclak
On Tue, Jul 08, 2008 at 01:27:55PM -0700, dnk enlightened us:
 What CentOS (5) packages are needed to setup X11 forwarding? I don't  
 want to install a full desktop, just the minimal to forward some  
 server windows to my desktop.
 

Installing xorg-x11-xauth is usually enough.

Matt

-- 
Matt Hyclak
Systems and Operations 
Office of Information Technology
Ohio University
(740) 593-1222
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] minimal packages to use x11 forwarding

2008-07-08 Thread dnk


On 8-Jul-08, at 1:40 PM, Matt Hyclak wrote:


Installing xorg-x11-xauth is usually enough.

Matt


Yeah I added that one (xorg-x11-xauth), xfs (started), and yet when i  
run an app, no go.


# ssh -Y [EMAIL PROTECTED]

# app 

 No fonts found; this probably means that the fontconfig
library is not correctly configured. You may need to
edit the fonts.conf configuration file. More information
about fontconfig can be found in the fontconfig(3) manual
page and on http://fontconfig.org

So I tried installing a few fonts:

# yum install xorg-x11-fonts-100dpi xorg-x11-fonts-75dpi.noarch

Still the same error.

dnk




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] minimal packages to use x11 forwarding

2008-07-08 Thread Akemi Yagi
On Tue, Jul 8, 2008 at 1:46 PM, dnk [EMAIL PROTECTED] wrote:

 On 8-Jul-08, at 1:40 PM, Matt Hyclak wrote:

 Installing xorg-x11-xauth is usually enough.

 Matt

 Yeah I added that one (xorg-x11-xauth), xfs (started), and yet when i run an
 app, no go.

 # ssh -Y [EMAIL PROTECTED]

 # app 

  No fonts found; this probably means that the fontconfig
 library is not correctly configured. You may need to
 edit the fonts.conf configuration file. More information
 about fontconfig can be found in the fontconfig(3) manual
 page and on http://fontconfig.org

 So I tried installing a few fonts:

 # yum install xorg-x11-fonts-100dpi xorg-x11-fonts-75dpi.noarch

 Still the same error.

Perhaps, run:

yum groupinfo X Window System

and look under the Mandatory Packages section for a clue?

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] minimal packages to use x11 forwarding

2008-07-08 Thread dnk


On 8-Jul-08, at 1:49 PM, Akemi Yagi wrote:

Yeah I added that one (xorg-x11-xauth), xfs (started), and yet when  
i run an

app, no go.

# ssh -Y [EMAIL PROTECTED]

# app 

No fonts found; this probably means that the fontconfig
library is not correctly configured. You may need to
edit the fonts.conf configuration file. More information
about fontconfig can be found in the fontconfig(3) manual
page and on http://fontconfig.org

So I tried installing a few fonts:

# yum install xorg-x11-fonts-100dpi xorg-x11-fonts-75dpi.noarch

Still the same error.


Ok, found the magic package:

liberation-fonts

dnk



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: pm-utils - ATrpms updates a system package on the stable branch

2008-07-08 Thread Axel Thimm
On Tue, Jul 08, 2008 at 03:14:18PM -0500, Lanny Marcus wrote:
Using client side filtering is not recommended, it creates more bugs,
than it can solve. The proper thing is to take care of it on the
server side, where the package owners are supposed to know how to
structure the repos.

 Axel: Wasn't there a  very long thread in this list, several months ago,
 about EPEL and the problems that would cause, since they do not want to
 include data that the other repositories include with their package
 information? There would be a lot of conflicts.

I think the issue was not data, but lack of cooperation in the sense
of checking against the other 3rd party repos on package conflicts.

 My belief is that priorities works well on CentOS (I see about 300 packages
 excluded, when I use yum to update  on my desktops) 

That's probably already the problem. What 300 (!) package conlfict
between which repos? I know that I'm trying to keep ATrpms 100%
conflict free with CentOS5 for example (pm-utils was a bug that was
now fixed)

 and that not to use priorities is asking for trouble, if one has 3rd
 party repositories enabled.  The goal is to keep the boxes up to
 date and not to get them clobbered, by something from a repository
 with a lower priority. That is very sound, IMHO. No need to CC
 me. Lanny

See the example for the different packaging of clamav where you might
get a different set of clamav subpackages gathered from different
repos due to priorities setups. You don't actually protect the system
but you add to its destabilizaton, it's a false sense of security.

Bottom line is: The issue with package conflicts need to be fixed by
humans, not filters - the first step is to allow users the choice of a
pure add-on repo and a mixed one (like ATrpms does with abusing
stable and testing repos). The next step is cooperating with other
repos to avoid any clashes up to the point that these repos may get
merged. That's what rpmrepo.org is about.
-- 
Axel.Thimm at ATrpms.net
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: pm-utils - ATrpms updates a system package on the stable branch

2008-07-08 Thread Axel Thimm
  The true answer to this is cooperating/merged repos and we're
  targeting this on rpmrepo.org. Join up and be part of the solution :)
 
 You might want to make some of the mailling lists public for people to
 join up on :).

Argh! Was that always the case? I'll fix that.
-- 
Axel.Thimm at ATrpms.net
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CVE-2008-1447

2008-07-08 Thread Jason Pyeron
Fyi,

https://rhn.redhat.com/errata/RHSA-2008-0533.html

Any ideas of an eta?

TIA

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
 
This message is for the designated recipient only and may contain
privileged, proprietary, or otherwise private information. If you
have received it in error, purge the message from your system and
notify the sender immediately.  Any other use of the email by you 
is prohibited.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Latest samaba updates

2008-07-08 Thread David G. Mackay
When I let yum install the latest samba updates, it ate my smb users
file and smb.conf.  Once I restored those, it gave me several selinux
avc denials, one of which I can't clear up.  See
http://bugs.centos.org/view.php?id=2965 for details.

Anyone else having problems like this?

Dave


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Drive activity every 30sec

2008-07-08 Thread Anne Wilson
On Tuesday 08 July 2008 19:29:06 Florin Andrei wrote:
 Anne Wilson wrote:
  The reason I want to try it is that the laptop appears to be running much
  hotter under KDE4 than it did under KDE3, so I want to test whether
  over-frequent updates is the reason or not.  For instance, if I minimise
  this message then maximise it again, the fan will start.  Obviously, if
  there was a problem with the temp mounting I would take it out again.

 Does CentOS have a laptop mode? I'm only using this OS on servers, so
 I never tried laptop optimizations.

 Ubuntu does, and it seems to help keep the machine more quiet and cool.
 I also mount local partitions noatime, don't use 3D screensavers and
 don't enable the Compiz 3D desktop effects. That crap is a distraction
 anyway. Oh, and I also enable CPU frequency scaling.
 I'm using Gnome, but these optimisations shouldn't depend on the desktop
 environment. Maybe KDE enables some graphic effects of its own, I don't
 know.

The laptop doesn't run CentOS - my server does, but the laptop has Mandriva.  
The local partitions are mounted 'noaatime', and, like you, I don't enable an 
3D stuff.  Desktop effects are not enabled, and CPU frequency scaling is 
enabled.

I've been told that KDE 4.1 is better on this score, so maybe it's a bit like 
when Fedora take the debugging code out as they get close to release.

Anne
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CENTOS irst tim root mmory or rsh krnl...

2008-07-08 Thread mcclnx mcc
I installed Centos 5.2 on DELL 2650 server (fresh install).  After installed 
finish, I reboot server and get following messages and server hang:
 
Memory for crash kernel (0x0 to 0x0) notwithin permissible range
Redhat nash version 5.1.19.6 starting
 
 
Anyone know why?
 
Thanks.
 


  
___
總會在某些時刻,突然想起舊情人?他 現在過得還好嗎? 
http://sev.search.yahoo.net___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: pm-utils - ATrpms updates a system package on the stable branch

2008-07-08 Thread Scott Silva

on 7-8-2008 11:42 AM Axel Thimm spake the following:

On Tue, Jul 08, 2008 at 11:33:24AM -0700, Florin Andrei wrote:

Johnny Hughes wrote:
Client filtering is not recommended by some people ... but highly  
recommended by others :-D
It's a good idea on important systems - but then you shouldn't open  
those machines to outside repositories anyway.


But if you don't do client-side filtering, you're helping the  
repositories to fix their problems and become cleaner. Everyone benefits  
in the long run.


There is no one true answer to rule them all in this case. Use  
client-side filtering on the machines that must not break under any  
circumstances. Relax the policy in the other cases. Use common sense.


Just to present an example from Fedora: clamav within Fedora was and
is considered rather cumbersome packaged and many users turn to 3rd
party repos to get clamav installed.

If you place a filtering upon them, then some clamav subpackages will
come from the 3rd party repo and some from Fedora base leading to a
system that will possibly allow viruses to pass by. So actually the
filtering will be destabilizing your setup instead of protecting them.

The true answer to this is cooperating/merged repos and we're
targeting this on rpmrepo.org. Join up and be part of the solution :)
I think a big problem comes when a repo wants to build packageX, but it 
requires fancywidgetv2.1. But the base system only has fancywidgetv1.9. How 
would you get packagex without the possibility of breaking something unless 
fancywidgetv2.1 has backwards compatibility with fancywidgetv1.9?



--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CENTOS irst tim root mmory or rsh krnl...

2008-07-08 Thread B.J. McClure

On Wed, 2008-07-09 at 05:28 +0800, mcclnx mcc wrote:
 I installed Centos 5.2 on DELL 2650 server (fresh install).  After
 installed finish, I reboot server and get following messages and
 server hang:
 
  
 
 Memory for crash kernel (0x0 to 0x0) notwithin permissible range
 
 Redhat nash version 5.1.19.6 starting
 
  
 
  
 
 Anyone know why?
 
  
 
 Thanks.
 
  
 
 
The Release Notes for CentOS 5 indicate this is normal.

B.J.
CentOS 5.0, Linux 2.6.18-92.1.6.el5 x86_64 16:36:12 up 1 day, 2:27, 1
user, load average: 0.10, 0.07, 0.01

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CENTOS irst tim root mmory or rsh krnl...

2008-07-08 Thread Greg Bailey

mcclnx mcc wrote:


I installed Centos 5.2 on DELL 2650 server (fresh install).  After 
installed finish, I reboot server and get following messages and 
server hang:


 


/Memory for crash kernel (0x0 to 0x0) notwithin permissible range/

/Redhat nash version 5.1.19.6 starting/

 

 


Anyone know why?

 


Thanks.

 




From the 5.1 release notes at:

http://wiki.centos.org/Manuals/ReleaseNotes/CentOS5.1

During the boot process you may see the message Memory for crash 
kernel (0x0 to 0x0) notwithin permissible range appear. This message 
comes from the new kdump infrastructure. It is a harmless message and 
can be safely ignored.


I wonder if this should also be included in the 5.2 release notes as a 
known issue since it still occurs...


Greg

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CVE-2008-1447

2008-07-08 Thread Karanbir Singh

Jason Pyeron wrote:

Fyi,

https://rhn.redhat.com/errata/RHSA-2008-0533.html

Any ideas of an eta?



About 45 min to release to the mirror masters, about 25 min from them 
for it to show up on mirror.centos.org and start moving out to the 
external mirrors.


--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] install from USB thumdrive

2008-07-08 Thread Filipe Brandenburger
On Tue, Jul 8, 2008 at 11:53 AM, Jerry Geis [EMAIL PROTECTED] wrote:
 Is there a procedure to use an 8GIG thumbdrive to copy the centos 5.2 dvd
 contents to the thumbdrive then run isolinux (or something like it) and be 
 able to
 use the thumbdrive as the install media?

Look for a file named usbkey.txt on your syslinux RPM. It has
instructions on how to make a bootable USB key.

Basically you have to use mkdiskimage to format the USB with a
special geometry, you have to use partition number 4, copy your
contents there, and then run syslinux to create the boot sector.

HTH,
Filipe
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Problem with Bonding Driver

2008-07-08 Thread Art Age Software
So, has anybody on this list gotten the bonding driver working with
more than a single bond and **different options** on the bonds in
CentOS 3/4/5 (I'm using 5.2)?

I am starting to believe that this is in fact a problem with Red Hat
kernels. But if so, I am surprised that it has persisted so long
without being addressed.

Should I file a bug with Red Hat? It is possible for CentOS to fix
kernel problems? Or must they always be fixed upstream?

On Mon, Jul 7, 2008 at 12:00 AM, Art Age Software [EMAIL PROTECTED] wrote:
Does the second bonding interface have no primary interface, then? What
exactly happens?

 Yes, exactly. The second bond comes up with no primary interface:

 # cat /proc/net/bonding/bond0
 Bonding Mode: fault-tolerance (active-backup)
 Primary Slave: eth0
 Currently Active Slave: eth0
 MII Status: up
 MII Polling Interval (ms): 100
 Up Delay (ms): 0
 Down Delay (ms): 0

 # cat /proc/net/bonding/bond1
 Bonding Mode: fault-tolerance (active-backup)
 Primary Slave: None
 Currently Active Slave: eth2
 MII Status: up
 MII Polling Interval (ms): 100
 Up Delay (ms): 0
 Down Delay (ms): 0


 On Sat, Jul 5, 2008 at 9:45 AM, Art Age Software [EMAIL PROTECTED] wrote:
Hi,

could you describe in more detail?
What exactly is ignored? The options do not look much different.

 As I said, I am trying to set a different primary interface for each
 bond: eth0 for bond0, and eth2 for bond1.

Did you try without renaming? I do not use it, but it works nonetheless:
alias bond0 bonding
options bond0 mode=2
alias bond1 bonding
options bond1 mode=2

 You are setting identical options for both bonds. This masks the fact
 that your second options line is ignored and essentially does nothing.
 Try changing an option on bond1 (eg. set a different mode or a
 different miimon value), and I think you will see that it is ignored.

 On Fri, Jul 4, 2008 at 1:11 PM, Art Age Software [EMAIL PROTECTED] wrote:
 Hi,

 I've using linux bonding in active-backup mode to combine two pairs of
 GigE NICs (eth0/eth1, eth2/eth3) into two logical bonds (bond0/bond1).
 All is working fine. However, I would like to specify a primary
 interface for each bond. This means I need to specify different
 options to the bonding module for each bond. I have tried every
 conceivable incantation of options and cannot get the kernel to
 recognize the second set of options.

 Initially, my modprobe.conf looked like this:

 alias bond0 bonding
 alias bond1 bonding
 options bonding mode=active-backup miimon=100 max_bonds=2

 What I am trying to achieve should be possible by changing
 modprobe.conf to this:

 alias bond0 bonding
 options bond0 -o bond0 miimon=100 mode=active-backup primary=eth0
 alias bond1 bonding
 options bond1 -o bond1 miimon=100 mode=active-backup primary=eth2

 But this results in fatal errors while bringing up the bonding interfaces.

 Changing to this eliminates the errors, but bond1 ignores the different 
 options:

 alias bond0 bonding
 options bond0 -o bond0 miimon=100 mode=active-backup primary=eth0 
 max_bonds=1
 alias bond1 bonding
 options bond1 -o bond1 miimon=100 mode=active-backup primary=eth2 
 max_bonds=1

 I have tried many other combinations as well:

 install bond1 /sbin/modprobe --ignore-install bonding -o bond1
 mode=active-backup primary=eth2

 Nothing works.

 I also came across this note in the bonding docs:

 NOTE: It has been observed that some Red Hat supplied kernels are
 apparently unable to rename modules at load time (the -o bond1
 part). Attempts to pass that option to modprobe will produce an
 Operation not permitted error. This has been reported on some Fedora
 Core kernels, and has been seen on RHEL 4 as well. On kernels
 exhibiting this problem, it will be impossible to configure multiple
 bonds with differing parameters.

 I have seen that error as well with certain combinations of options in
 my modprobe.conf.

 Am I simply out of luck here? Does anyone know of a solution?

 Thanks.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] share folder as USB mass storage device

2008-07-08 Thread Spiro Harvey, Knossos Networks Ltd

Maybe I'm just being silly here, but I'm wondering if anybody has ever
used their computer for sharing files over USB. That is, the computer
pretends to be a USB mass storage device.
Surely, somebody must have thought of this before :-D


Yes, Apple thought of it years ago. Plug a Mac/laptop to another Mac via 
Firewire (and I think USB too), boot it while holding down the T key 
(I'm pretty sure it's T), and it boots as a slave drive.


This was a standard feature used when you upgraded hardware and wanted 
to migrate your data across. Not sure if it works on Intel Macs, but 
don't see why it wouldn't.


However, this feature also relied on the BIOS. PCs don't have this. And 
if you just plugged two PCs together via USB, each end would be 
connected to a motherboard, or a PCI host card, not an actual device.


I have never seen this done in PC land, and it would probably require 
hardware/BIOS changes before someone implemented this in Linux.



--
Spiro Harvey  Knossos Networks Ltd
021-295-1923www.knossos.net.nz

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CENTOS irst tim root mmory or rsh krnl...

2008-07-08 Thread MHR
On Tue, Jul 8, 2008 at 2:38 PM, B.J. McClure [EMAIL PROTECTED] wrote:

 On Wed, 2008-07-09 at 05:28 +0800, mcclnx mcc wrote:
 I installed Centos 5.2 on DELL 2650 server (fresh install).  After
 installed finish, I reboot server and get following messages and
 server hang:

 Memory for crash kernel (0x0 to 0x0) notwithin permissible range

 Redhat nash version 5.1.19.6 starting


 Anyone know why?

 Thanks.

 The Release Notes for CentOS 5 indicate this is normal.


While the memory message is normal, I'm pretty sure that the hang
part wasn't normal.

However, there isn't any information of use here - what is the
hardware configuration of your Dell?  In detail, please.  The more
information you supply, the easier it is to fish for an answer.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mysql replication stopped after 5.2 update.

2008-07-08 Thread Karanbir Singh

Alessandro Ren wrote:


Has someone had problems with the mysql version of Centos 5.2? After 
I upgraded, the replication broke, the relay file got corrupted, I had 
to downgrade for it to work again.



no such problems here. You could potentially rebase your replica's once 
you have done the upgrade.


--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] share folder as USB mass storage device

2008-07-08 Thread John R Pierce

Spiro Harvey, Knossos Networks Ltd wrote:
Yes, Apple thought of it years ago. Plug a Mac/laptop to another Mac 
via Firewire (and I think USB too), boot it while holding down the T 
key (I'm pretty sure it's T), and it boots as a slave drive.

Firewire aka IEEE1394 is a peer to peer interface.  USB is master to slave.




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] BackupPC won't fork after CentOS 5.2 upgrade

2008-07-08 Thread Ben

Johnny Hughes wrote:

Ben wrote:

Johnny Hughes wrote:

Ben wrote:

Ben wrote:
For some time now i have been running BackupPC 3.1.0 on CentOS 5.1 
x86_64 however after upgrading to CentOS 5.2 BackupPC will not start.


sudo /etc/init.d/backuppc start return OK but there is no 
BackupPC processes.


This fails also.
# sudo -u backuppc /usr/bin/BackupPC -d
# echo $?
0

This succeeds, but of course does not fork.
# sudo -u backuppc /usr/bin/BackupPC

So for some reason after the CentOS 5.2 upgrade it will not fork 
into the background.


I have run the perl debugger over it and up until the fork 
everything is fine.


Nothing appears in the LOG.

With some help from the BackupPC list i have narrowed the problem 
down to the NSS config, I use LDAP to resolve users and groups.


In /etc/nsswitch.conf this is what is there and was there with 
CentOS 5.1, with this config BackupPC will not background.

snip
passwd: files ldap
shadow: files ldap
group:  files ldap
snip

However, with this in nsswitch.conf the service will background.
snip
passwd: files ldap
shadow: files
group:  files ldap
snip

Apparently this has been seen to affect dhcpd too, but with the 
services nss database.


Any ideas on this?  What has changed between 5.1 and 5.2?


Look in the release notes for C5 (search for nss_ldap):

http://wiki.centos.org/Manuals/ReleaseNotes/CentOS5.2

Try my fixed RPM here:

http://people.centos.org/hughesjr/nss_ldap/5/

Upstream bugzilla entry here:

https://bugzilla.redhat.com/show_bug.cgi?id=448014


Thanks for the pointer.

Is your RPM any different to the one the Testing Repo as documented 
in the release notes?


It is the same RPM, just in a different place so I can link it from 
the RH bugzilla entry too.
Thanks Johnny, i went and applied the RPM from testing and all works as 
expected.


Thanks for your help.

Ben
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Problems with bind on 5.2

2008-07-08 Thread Scott Silva

on 7-8-2008 1:34 PM Scott Silva spake the following:

on 7-8-2008 9:58 AM Robert - elists spake the following:
I'm having some trouble getting reverse zones right on 5.2. The zone 
files

worked fine on a CentOS 4.6 machine, and the forward zones moved to the
new
server seem OK. But for some reason I can't get anything but 
servfail's on

remote queries to the machine. But for some reason they will answer fine
if I
run host ip.ad.dr.ess on the local machine. I stopped the firewall to
help
debug this, but it still fails.

Bind is listening on all the machines ip addresses.



Anything at all in the logs when you stop and start bind, or otherwise ?

 - rh
Just a refused notify request on a different domain. Otherwise bind is 
listening on all interfaces.


This is strange, because if I run host 208.252.226.196 on the local server 
it resolves fine, but the outside world can't see it. But I can run host on 
the domain name and it answers fine. I see new bind patches going to the 
mirrors, I'll see what happens. I'll also try a reboot in case something is 
stopping bind from actually passing traffic on that interface properly.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-08 Thread Lanny Marcus
I believe this is completely OT, but I want to be positive. I have a fully
up to date CentOS 5.2 box. During the past week, when surfing with Firefox
(and today, while testing with Konqueror), frequently, especially when DNS
is slow,  I am seeing references to opendns.com  At times, I end up on
opendns.com web pages, instead of at the web site I'm trying to get to.  My
ISP, the phone company, claims this is not coming from their end and that
they are not using opendns.com. I was told they have two (2) DNS servers. I
haven't changed anything in my IPCop Firewall/Router box and my belief is
that this is coming from my ISP or upstream from there. . If using
opendns.com  is something new in CentOS 5.2, please let me know. TIA.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-08 Thread Bill Campbell
On Tue, Jul 08, 2008, Lanny Marcus wrote:
I believe this is completely OT, but I want to be positive. I have a fully
up to date CentOS 5.2 box. During the past week, when surfing with Firefox
(and today, while testing with Konqueror), frequently, especially when DNS
is slow,  I am seeing references to opendns.com  At times, I end up on
opendns.com web pages, instead of at the web site I'm trying to get to.  My
ISP, the phone company, claims this is not coming from their end and that
they are not using opendns.com. I was told they have two (2) DNS servers. I
haven't changed anything in my IPCop Firewall/Router box and my belief is
that this is coming from my ISP or upstream from there. . If using
opendns.com  is something new in CentOS 5.2, please let me know. TIA.

I would suggest that you set up your own caching dns server, and don't
depend on your ISP's.

We use dnscache from djbdns, avoiding BIND (Buggy Internet Name Daemon).

Bill
-- 
INTERNET:   [EMAIL PROTECTED]  Bill Campbell; Celestial Software LLC
URL: http://www.celestial.com/  PO Box 820; 6641 E. Mercer Way
Voice:  (206) 236-1676  Mercer Island, WA 98040-0820
Fax:(206) 232-9186

When only cops have guns, it's called a police state.
-- Claire Wolfe, 101 Things To Do Until The Revolution
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-08 Thread Lanny Marcus
On 7/8/08, Bill Campbell [EMAIL PROTECTED] wrote:

 On Tue, Jul 08, 2008, Lanny Marcus wrote:
 I believe this is completely OT, but I want to be positive. I have a fully
 up to date CentOS 5.2 box. During the past week, when surfing with Firefox
 (and today, while testing with Konqueror), frequently, especially when DNS
 is slow,  I am seeing references to opendns.com  At times, I end up on
 opendns.com web pages, instead of at the web site I'm trying to get
 to.  My
 ISP, the phone company, claims this is not coming from their end and that
 they are not using opendns.com. I was told they have two (2) DNS servers.
 I
 haven't changed anything in my IPCop Firewall/Router box and my belief is
 that this is coming from my ISP or upstream from there. . If using
 opendns.com  is something new in CentOS 5.2, please let me know. TIA.

 I would suggest that you set up your own caching dns server, and don't
 depend on your ISP's.


We use dnscache from djbdns, avoiding BIND (Buggy Internet Name Daemon).


Interesting idea! I will read the IPCop documentation, to see if I can do
that on my IPCop box.
If not, I'm interested in SME Server, if that will do the job. What I don't
like about SME Server is that their documentation isn't available for
download. I like to have local documentation on my hard drive. My strong
belief is that this is coming from my ISP, but they claim I'm the only one
with this problem. I can't imagine that it would be coming from the OS and
nothing has changed in my IPCop box. ISP's like to claim that  problems
are on the users end, rather than on their end. Once or twice, I've pointed
out a problem to a previous ISP, been told there was no problem, and then
later, they tell me that yes, they had a problem The phone company is
the best ISP I have had, so far, and they seem to be pro active and
usually they fix problems, without me calling them, which I truly appreciate
and respect.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Problems with bind on 5.2

2008-07-08 Thread Brian

On Tue, July 8, 2008 4:50 pm, Scott Silva wrote:
 This is a server that seems to resolve ok. Done from my home server.

 ;  DiG 9.2.4  +trace -x 63.110.242.66


This one doesn't, it seems that the server won't answer the request.

 ;  DiG 9.2.4  +trace -x 208.252.226.196

 I can get the A record fine, but it won't answer the PTR request. I'm
 thinking
 that bind just doesn't like the reverse zone file, but it doesn't toss up
 any
 errors about it.

# dig @mail.fontanawater.com -x 208.252.226.196

;  DiG 9.3.4-P1  @mail.fontanawater.com -x 208.252.226.196
; (1 server found)
;; global options:  printcmd
;; Got answer:
;; -HEADER- opcode: QUERY, status: NOERROR, id: 8896
;; flags: qr rd ra; QUERY: 1, ANSWER: 2, AUTHORITY: 2, ADDITIONAL: 2

;; QUESTION SECTION:
;196.226.252.208.in-addr.arpa.  IN  PTR

;; ANSWER SECTION:
196.226.252.208.in-addr.arpa. 18751 IN  CNAME  
196.192.226.252.208.in-addr.arpa.
196.192.226.252.208.in-addr.arpa. 43200 IN PTR  mail.fontanawater.com.

;; AUTHORITY SECTION:
192.226.252.208.in-addr.arpa. 43200 IN  NS  mail.fontanawater.com.
192.226.252.208.in-addr.arpa. 43200 IN  NS  mail.sgvwater.com.

;; ADDITIONAL SECTION:
mail.sgvwater.com.  43200   IN  A   63.110.242.66
mail.fontanawater.com.  43200   IN  A   208.252.226.196

;; Query time: 165 msec
;; SERVER: 208.252.226.196#53(208.252.226.196)
;; WHEN: Tue Jul  8 20:47:45 2008
;; MSG SIZE  rcvd: 177

I would look into your NS records on the effected server
and also your PTR zone file for errors.

Brian.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-08 Thread Ross Cavanagh

Lanny Marcus wrote:
Interesting idea! I will read the IPCop documentation, to see if I can 
do that on my IPCop box.
If not, I'm interested in SME Server, if that will do the job. What I 
don't like about SME Server is that their documentation isn't 
available for download. I like to have local documentation on my hard 
drive. My strong belief is that this is coming from my ISP, but they 
claim I'm the only one with this problem. I can't imagine that it 
would be coming from the OS and nothing has changed in my IPCop box. 
ISP's like to claim that  problems are on the users end, rather than 
on their end. Once or twice, I've pointed out a problem to a previous 
ISP, been told there was no problem, and then later, they tell me that 
yes, they had a problem The phone company is the best ISP I have 
had, so far, and they seem to be pro active and usually they fix 
problems, without me calling them, which I truly appreciate and respect.



___
As for the SME documentation, you can select to view as one page [the 
option is at the bottom of the page when you are browse to the specific 
documentattion].


eg. 
http://wiki.contribs.org/SME_Server:Documentation:Administration_Manual:Booklet


Then, you can print it to PDF if you want.

-Ross-

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-08 Thread Lanny Marcus
On Tue, Jul 8, 2008 at 8:00 PM, Ross Cavanagh [EMAIL PROTECTED]
wrote:

 Lanny Marcus wrote:

 Interesting idea! I will read the IPCop documentation, to see if I can do
 that on my IPCop box.
 If not, I'm interested in SME Server, if that will do the job. What I
 don't like about SME Server is that their documentation isn't available for
 download. I like to have local documentation on my hard drive. My strong
 belief is that this is coming from my ISP,
 snip
 ___

 As for the SME documentation, you can select to view as one page [the
 option is at the bottom of the page when you are browse to the specific
 documentattion].

 eg.
 http://wiki.contribs.org/SME_Server:Documentation:Administration_Manual:Booklet

 Then, you can print it to PDF if you want.


Ross: I tried that, once before and it didn't work. I just tried it, again,
after reading your post. Not only did Firefox 3.0 (which I got in an update
today) crash, but I crashed out of GNOME, back to the login screen where you
select which Desktop to use. I will send this reply  and try it again. If I
can get the SME Server documentation in one .pdf document on my hard drive,
I'm quite interested in SME Server. Thanks. Lanny
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-08 Thread Lanny Marcus
On 7/8/08, Lanny Marcus [EMAIL PROTECTED] wrote:
 On Tue, Jul 8, 2008 at 8:00 PM, Ross Cavanagh [EMAIL PROTECTED]
 wrote:
snip

 As for the SME documentation, you can select to view as one page [the
 option is at the bottom of the page when you are browse to the specific
 documentattion].

 eg.
 http://wiki.contribs.org/SME_Server:Documentation:Administration_Manual:Booklet

 Then, you can print it to PDF if you want.


 Ross: I tried that, once before and it didn't work. I just tried it, again,
 after reading your post. Not only did Firefox 3.0 (which I got in an update
 today) crash, but I crashed out of GNOME, back to the login screen where you
 select which Desktop to use. I will send this reply  and try it again. If I
 can get the SME Server documentation in one .pdf document on my hard drive,
 I'm quite interested in SME Server. Thanks. Lanny

This is unrelated to the opendns.com thread that I began. There is
something wrong with GNOME and Firefox. At this time, I am using KDE
and Konqueror. I can view the SME Server document Ross has the link
for, without any problem, and without my browser and desktop crashing.
I haven't found the place where you view the entire document as one
page yet, but this is huge improvement, after having Firefox 3.0 and
GNOME crash, while trying to view the document.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-08 Thread Stephen John Smoogen
On Tue, Jul 8, 2008 at 7:56 PM, Lanny Marcus [EMAIL PROTECTED] wrote:
 On 7/8/08, Lanny Marcus [EMAIL PROTECTED] wrote:
 On Tue, Jul 8, 2008 at 8:00 PM, Ross Cavanagh [EMAIL PROTECTED]
 wrote:
 snip

 As for the SME documentation, you can select to view as one page [the
 option is at the bottom of the page when you are browse to the specific
 documentattion].

 eg.
 http://wiki.contribs.org/SME_Server:Documentation:Administration_Manual:Booklet

 Then, you can print it to PDF if you want.


 Ross: I tried that, once before and it didn't work. I just tried it, again,
 after reading your post. Not only did Firefox 3.0 (which I got in an update
 today) crash, but I crashed out of GNOME, back to the login screen where you
 select which Desktop to use. I will send this reply  and try it again. If I
 can get the SME Server documentation in one .pdf document on my hard drive,
 I'm quite interested in SME Server. Thanks. Lanny

 This is unrelated to the opendns.com thread that I began. There is
 something wrong with GNOME and Firefox. At this time, I am using KDE
 and Konqueror. I can view the SME Server document Ross has the link
 for, without any problem, and without my browser and desktop crashing.
 I haven't found the place where you view the entire document as one
 page yet, but this is huge improvement, after having Firefox 3.0 and
 GNOME crash, while trying to view the document.

I can't replicate a crash. EG the infamous, it works for me. I think
there is something up with your system/network.


-- 
Stephen J Smoogen. -- BSD/GNU/Linux
How far that little candle throws his beams! So shines a good deed
in a naughty world. = Shakespeare. The Merchant of Venice
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-08 Thread Marko A. Jennings
On Tue, July 8, 2008 9:56 pm, Lanny Marcus wrote:
 On 7/8/08, Lanny Marcus [EMAIL PROTECTED] wrote:
 On Tue, Jul 8, 2008 at 8:00 PM, Ross Cavanagh
 [EMAIL PROTECTED] wrote:
 snip

 As for the SME documentation, you can select to view as one page [the
  option is at the bottom of the page when you are browse to the
 specific documentattion].

 eg.
 http://wiki.contribs.org/SME_Server:Documentation:Administration_Manu
 al:Booklet

 Then, you can print it to PDF if you want.


 Ross: I tried that, once before and it didn't work. I just tried it,
 again, after reading your post. Not only did Firefox 3.0 (which I got
 in an update today) crash, but I crashed out of GNOME, back to the
 login screen where you select which Desktop to use. I will send this
 reply  and try it again. If I can get the SME Server documentation in
 one .pdf document on my hard drive, I'm quite interested in SME Server.
 Thanks. Lanny

 This is unrelated to the opendns.com thread that I began. There is
 something wrong with GNOME and Firefox. At this time, I am using KDE and
 Konqueror. I can view the SME Server document Ross has the link for,
 without any problem, and without my browser and desktop crashing. I
 haven't found the place where you view the entire document as one page
 yet, but this is huge improvement, after having Firefox 3.0 and GNOME
 crash, while trying to view the document.

The same happens on my machine with Firefox under KDE.  After the crash,
in /var/log/messages I see the following:

Jul  8 21:45:50  gconfd (root-12641): Received signal 15, shutting
down cleanly
Jul  8 21:45:50  gconfd (root-12641): Exiting

I have experienced this several months ago on a different CentOS 5
machine, but only when I tried to access documentation on the SME Server
web site (contribs.org).

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-08 Thread Lanny Marcus
On 7/8/08, Stephen John Smoogen [EMAIL PROTECTED] wrote:
 On Tue, Jul 8, 2008 at 7:56 PM, Lanny Marcus [EMAIL PROTECTED]
 wrote:
 On 7/8/08, Lanny Marcus [EMAIL PROTECTED] wrote:
 On Tue, Jul 8, 2008 at 8:00 PM, Ross Cavanagh
 [EMAIL PROTECTED]
 wrote:
 snip

 As for the SME documentation, you can select to view as one page [the
 option is at the bottom of the page when you are browse to the specific
 documentattion].

 eg.
 http://wiki.contribs.org/SME_Server:Documentation:Administration_Manual:Booklet

 Then, you can print it to PDF if you want.

Cool. Thanks! I got it OK, using Konqueror on KDE. The .pdf file is on
my hard drive.
snip

 I can't replicate a crash. EG the infamous, it works for me. I think
 there is something up with your system/network.

Stephen: I will go back to GNOME and FIrefox now and try it again. It
was pretty ugly and I tried it twice. There were no error messages,
like I sometimes get in GNOME, when closing Firefox and Evolution and
I get an error message that Evolution Calendar (which I do not use)
has crashed and then Bug Buddy cannot report, because it needs a newer
version of GNOME. Lanny
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-08 Thread Marko A. Jennings
On Tue, July 8, 2008 10:03 pm, Stephen John Smoogen wrote:
 On Tue, Jul 8, 2008 at 7:56 PM, Lanny Marcus [EMAIL PROTECTED]
 wrote:
 On 7/8/08, Lanny Marcus [EMAIL PROTECTED] wrote:
 On Tue, Jul 8, 2008 at 8:00 PM, Ross Cavanagh
 [EMAIL PROTECTED] wrote:
 snip

 As for the SME documentation, you can select to view as one page
 [the option is at the bottom of the page when you are browse to the
  specific documentattion].

 eg.
 http://wiki.contribs.org/SME_Server:Documentation:Administration_Ma
 nual:Booklet

 Then, you can print it to PDF if you want.


 Ross: I tried that, once before and it didn't work. I just tried it,
 again, after reading your post. Not only did Firefox 3.0 (which I got
 in an update today) crash, but I crashed out of GNOME, back to the
 login screen where you select which Desktop to use. I will send this
 reply  and try it again. If I can get the SME Server documentation in
 one .pdf document on my hard drive, I'm quite interested in SME
 Server. Thanks. Lanny

 This is unrelated to the opendns.com thread that I began. There is
 something wrong with GNOME and Firefox. At this time, I am using KDE
 and Konqueror. I can view the SME Server document Ross has the link
 for, without any problem, and without my browser and desktop crashing.
 I haven't found the place where you view the entire document as one
 page yet, but this is huge improvement, after having Firefox 3.0 and
 GNOME crash, while trying to view the document.

 I can't replicate a crash. EG the infamous, it works for me. I think
 there is something up with your system/network.

I can replicate it every time I try with Firefox under CentOS 5, but it
works fine with Konqueror.  An EeePC and a laptop running Ubuntu don't
have any problems accessing this page with Firefox.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NOW: Firefox 3.0 and GNOME crash when trying to view SME Server documentation WAS: OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-08 Thread Lanny Marcus
On 7/8/08, Marko A. Jennings [EMAIL PROTECTED] wrote:
 On Tue, July 8, 2008 10:03 pm, Stephen John Smoogen wrote:
 On Tue, Jul 8, 2008 at 7:56 PM, Lanny Marcus [EMAIL PROTECTED]
 wrote:
 On 7/8/08, Lanny Marcus [EMAIL PROTECTED] wrote:
 On Tue, Jul 8, 2008 at 8:00 PM, Ross Cavanagh
 [EMAIL PROTECTED] wrote:
 snip

 As for the SME documentation, you can select to view as one page
 [the option is at the bottom of the page when you are browse to the
  specific documentattion].

 eg.
 http://wiki.contribs.org/SME_Server:Documentation:Administration_Ma
 nual:Booklet

 Then, you can print it to PDF if you want.


 Ross: I tried that, once before and it didn't work. I just tried it,
 again, after reading your post. Not only did Firefox 3.0 (which I got
 in an update today) crash, but I crashed out of GNOME, back to the
 login screen where you select which Desktop to use. I will send this
 reply  and try it again. If I can get the SME Server documentation in
 one .pdf document on my hard drive, I'm quite interested in SME
 Server. Thanks. Lanny

 This is unrelated to the opendns.com thread that I began. There is
 something wrong with GNOME and Firefox. At this time, I am using KDE
 and Konqueror. I can view the SME Server document Ross has the link
 for, without any problem, and without my browser and desktop crashing.
 I haven't found the place where you view the entire document as one
 page yet, but this is huge improvement, after having Firefox 3.0 and
 GNOME crash, while trying to view the document.

 I can't replicate a crash. EG the infamous, it works for me. I think
 there is something up with your system/network.

 I can replicate it every time I try with Firefox under CentOS 5, but it
 works fine with Konqueror.  An EeePC and a laptop running Ubuntu don't
 have any problems accessing this page with Firefox.

Below is from my /var/log/messages from the time the system was stable
to the time I logged back in, after the crash

Jul  8 21:16:07 dell2400 dhclient: bound to 192.168.10.54 -- renewal
in 1793 seconds.
Jul  8 21:17:05 dell2400 restorecond: Will not restore a file with
more than one hard link (/etc/resolv.conf) No such file or directory
Jul  8 21:17:06 dell2400 gconfd (lanny-3906): Received signal 15,
shutting down cleanly
Jul  8 21:17:06 dell2400 gconfd (lanny-3906): Exiting
Jul  8 21:17:24 dell2400 gconfd (lanny-4631): starting (version
2.14.0), pid 4631 user 'lanny'
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NOW: Firefox 3.0 and GNOME crash when trying to view SME Server documentation WAS: OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-08 Thread Lanny Marcus
On 7/8/08, Marko A. Jennings [EMAIL PROTECTED] wrote:
 On Tue, July 8, 2008 10:03 pm, Stephen John Smoogen wrote:
 On Tue, Jul 8, 2008 at 7:56 PM, Lanny Marcus [EMAIL PROTECTED]
 wrote:
 On 7/8/08, Lanny Marcus [EMAIL PROTECTED] wrote:
 On Tue, Jul 8, 2008 at 8:00 PM, Ross Cavanagh
 [EMAIL PROTECTED] wrote:
 snip

 As for the SME documentation, you can select to view as one page
 [the option is at the bottom of the page when you are browse to the
  specific documentattion].

 eg.
 http://wiki.contribs.org/SME_Server:Documentation:Administration_Ma
 nual:Booklet

 Then, you can print it to PDF if you want.


 Ross: I tried that, once before and it didn't work. I just tried it,
 again, after reading your post. Not only did Firefox 3.0 (which I got
 in an update today) crash, but I crashed out of GNOME, back to the
 login screen where you select which Desktop to use. I will send this
 reply  and try it again. If I can get the SME Server documentation in
 one .pdf document on my hard drive, I'm quite interested in SME
 Server. Thanks. Lanny

 This is unrelated to the opendns.com thread that I began. There is
 something wrong with GNOME and Firefox. At this time, I am using KDE
 and Konqueror. I can view the SME Server document Ross has the link
 for, without any problem, and without my browser and desktop crashing.
 I haven't found the place where you view the entire document as one
 page yet, but this is huge improvement, after having Firefox 3.0 and
 GNOME crash, while trying to view the document.

 I can't replicate a crash. EG the infamous, it works for me. I think
 there is something up with your system/network.

 I can replicate it every time I try with Firefox under CentOS 5, but it
 works fine with Konqueror.  An EeePC and a laptop running Ubuntu don't
 have any problems accessing this page with Firefox.

This is from  /var/log/messages

Jul  8 21:16:07 dell2400 dhclient: bound to 192.168.10.54 -- renewal
in 1793 seconds.
Jul  8 21:17:05 dell2400 restorecond: Will not restore a file with
more than one hard link (/etc/resolv.conf) No such file or directory
Jul  8 21:17:06 dell2400 gconfd (lanny-3906): Received signal 15,
shutting down cleanly
Jul  8 21:17:06 dell2400 gconfd (lanny-3906): Exiting
Jul  8 21:17:24 dell2400 gconfd (lanny-4631): starting (version
2.14.0), pid 4631 user 'lanny'
Jul  8 21:17:24 dell2400 gconfd (lanny-4631): Resolved address
xml:readonly:/etc/gconf/gconf.xml.mandatory to a read-only
configuration source at position 0
Jul  8 21:17:24 dell2400 gconfd (lanny-4631): Resolved address
xml:readwrite:/home/lanny/.gconf to a writable configuration source
at position 1
Jul  8 21:17:24 dell2400 gconfd (lanny-4631): Resolved address
xml:readonly:/etc/gconf/gconf.xml.defaults to a read-only
configuration source at position 2
Jul  8 21:17:28 dell2400 gconfd (lanny-4631): Resolved address
xml:readwrite:/home/lanny/.gconf to a writable configuration source
at position 0
Jul  8 21:23:21 dell2400 gconfd (lanny-4631): Received signal 15,
shutting down cleanly
Jul  8 21:23:21 dell2400 gconfd (lanny-4631): Exiting
Jul  8 21:23:21 dell2400 gconfd (lanny-5055): starting (version
2.14.0), pid 5055 user 'lanny'
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Problems with bind on 5.2

2008-07-08 Thread Scott Silva

on 7-8-2008 5:50 PM Brian spake the following:

On Tue, July 8, 2008 4:50 pm, Scott Silva wrote:

This is a server that seems to resolve ok. Done from my home server.

;  DiG 9.2.4  +trace -x 63.110.242.66



This one doesn't, it seems that the server won't answer the request.

;  DiG 9.2.4  +trace -x 208.252.226.196



I can get the A record fine, but it won't answer the PTR request. I'm
thinking
that bind just doesn't like the reverse zone file, but it doesn't toss up
any
errors about it.


# dig @mail.fontanawater.com -x 208.252.226.196

;  DiG 9.3.4-P1  @mail.fontanawater.com -x 208.252.226.196
; (1 server found)
;; global options:  printcmd
;; Got answer:
;; -HEADER- opcode: QUERY, status: NOERROR, id: 8896
;; flags: qr rd ra; QUERY: 1, ANSWER: 2, AUTHORITY: 2, ADDITIONAL: 2

;; QUESTION SECTION:
;196.226.252.208.in-addr.arpa.  IN  PTR

;; ANSWER SECTION:
196.226.252.208.in-addr.arpa. 18751 IN  CNAME  
196.192.226.252.208.in-addr.arpa.

196.192.226.252.208.in-addr.arpa. 43200 IN PTR  mail.fontanawater.com.

;; AUTHORITY SECTION:
192.226.252.208.in-addr.arpa. 43200 IN  NS  mail.fontanawater.com.
192.226.252.208.in-addr.arpa. 43200 IN  NS  mail.sgvwater.com.

;; ADDITIONAL SECTION:
mail.sgvwater.com.  43200   IN  A   63.110.242.66
mail.fontanawater.com.  43200   IN  A   208.252.226.196

;; Query time: 165 msec
;; SERVER: 208.252.226.196#53(208.252.226.196)
;; WHEN: Tue Jul  8 20:47:45 2008
;; MSG SIZE  rcvd: 177

I would look into your NS records on the effected server
and also your PTR zone file for errors.

Brian.
I'm wondering if there is something wrong above me at MCI? I only have a /26 
in that block.
If I host 208.252.226.196 208.252.226.196 it seems to get a proper answer. But 
if I let the query go through the root servers, it fails.


 host  208.252.226.196
Host 196.226.252.208.in-addr.arpa not found: 2(SERVFAIL)

 host  208.252.226.196 208.252.226.196
Using domain server:
Name: 208.252.226.196
Address: 208.252.226.196#53
Aliases:

196.226.252.208.in-addr.arpa is an alias for 196.192.226.252.208.in-addr.arpa.
196.192.226.252.208.in-addr.arpa domain name pointer mail.fontanawater.com.




--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NOW: Firefox 3.0 and GNOME crash when trying to view SME Server documentation WAS: OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-08 Thread jarmo
Lanny Marcus kirjoitti viestissään (lähetysaika keskiviikko, 9. heinäkuuta 
2008):

  I can replicate it every time I try with Firefox under CentOS 5, but it
  works fine with Konqueror.  An EeePC and a laptop running Ubuntu don't
  have any problems accessing this page with Firefox.

I tested that site with Firefox, I got crash also, and I use KDE.
And in /var/log/messages found exactly same gconfd messakes.

Jarmo

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Total lockup caused by Shift-{print screen}

2008-07-08 Thread Robert Nichols

I just had the misfortune to press Shift-{print screen} accidentally
while in a Gnome desktop, and the result was a completely unresponsive
system where the only recovery was a power switch initiated shutdown.
Further investigation shows the runaway creation of gnome-screenshot
processes.

System is CentOS 5.2 fully updated on an Intel i686.

Suggestions about what component should receive the bugzilla report
are welcome.

--
Bob Nichols NOSPAM is really part of my email address.
Do NOT delete it.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos