Re: [CentOS] Filesystem for Maildir

2007-11-29 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, Nov 28, 2007 at 08:51:25AM -0800, Bill Campbell wrote:
> We haven't had any notable performance problems using this at a regional
> ISP customer's site with about 10,000 e-mail users and several machines in
> a cluster delivering mail to Maildir folders that are NFS mounted to the
> central server.

I've been using ext3 on server with 2+ boxes for quite some time now,
without any performance problems.

I'm using the same kind of setup you use. Cluster, Maildir, NFS.

Works quite nice, doesn't it ?

Exim + Courier-imap here, MySQL backend.

[]s

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFHTvRtpdyWzQ5b5ckRAvz+AKCkJP7P7Cq3PjSzX5fzbMdH7dQt3gCfZkqW
wqm1A4Bhj9UIvczGlxAh6BI=
=DxLm
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Filesystem for Maildir

2007-11-27 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, Nov 27, 2007 at 11:28:58AM -0200, Heitor Augusto M Cardozo wrote:
> >> - EXT3: reliable but very slow to read many small files.
> >> - ReiserFS: best performance but unreliable and bad recovery tools.
> >> - XFS: My choice, good performance and reliability.
> >
> > I would contest the last two.
> >
>  I had two bad experiences with ReiserFS in our Mail Server, reiserfsck is 
>  too slow and lost data.
> 
>  IMHO ReiserFS have the best performance for Maildir but its only safe on 
>  production if you´re sure that the system I/O will never fail.

nullfs (mount -t nullfs /dev/null /var/spool/mail) is even faster than
ReiserFS, and is just slightly more likely to loose your data. :)

[]s

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFHTGTTpdyWzQ5b5ckRAhDzAKDCR0UL4PQOmKSAJlbA3jGW1+9EnACfRZSs
qSjiQDLaOfTUsMStAZkL9XA=
=IG5U
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Filesystem for Maildir

2007-11-27 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, Nov 26, 2007 at 05:22:42PM -0200, Heitor Augusto M Cardozo wrote:
> What i want to know is: Anyone use or recommend EXT3 for Maildir?

That is what I use.

If performance becames an issue, I just add another server.
"Customizing" the OS adds up to more maintenance work than splitting
the job between servers (disks/NAS etc).

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFHTGRnpdyWzQ5b5ckRAuO6AJwNi7A0nyopogzNk2/luuG5Le14zwCeJtNq
6Vr8/lIae0hkmbMDFrHJdCA=
=LvJl
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] printing problem

2007-11-13 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, Nov 13, 2007 at 05:08:20PM -0200, Rodrigo Barbosa wrote:
> On Tue, Nov 13, 2007 at 04:01:29PM +0500, umair shakil wrote:
> > Salam,
> > 
> > I am using CentOs 4.4, i have network printer with ip 192.168.1.88. when i 
> > click
> > the option to print document, it seems everything is OK, printer shows
> > with bliking
> > of Data light but no print.
> > 
> > what i am missing???
> 
> The correct driver would be my guess.

Another thing that can cause you grief is an incorrect paper size configured
on the driver. Also worth checking.

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFHOfdMpdyWzQ5b5ckRAuhwAKDAS7fgxFYilsZj49RfRJaz6W+2QgCfWMLe
It7FTbk4hWKcSHoOev5VPYI=
=j6T7
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] printing problem

2007-11-13 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, Nov 13, 2007 at 04:01:29PM +0500, umair shakil wrote:
> Salam,
> 
> I am using CentOs 4.4, i have network printer with ip 192.168.1.88. when i 
> click
> the option to print document, it seems everything is OK, printer shows
> with bliking
> of Data light but no print.
> 
> what i am missing???

The correct driver would be my guess.

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFHOfYkpdyWzQ5b5ckRAkmvAKC+6tKVnW+yRpVOqrz0bm7WuNMGKgCdEoK/
2HNxB/hVnNXtM7i6IIJLyf0=
=6LT3
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS5 and ipw2200

2007-11-13 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, Nov 12, 2007 at 07:01:05AM -0800, Christian Volker wrote:
> So you have an ipw2200 running in CentOS5 without any issues? How did you do
> this? ;)

I have one. I didn't do anything special here. It just works, but it is
a 2200BG chip, not the one you have.

[]s

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFHOXb3pdyWzQ5b5ckRAskQAKCdah8IjfsrBaOJZPainuDBJoFFCwCfRQ40
s6EuJQ1R6Q/+9NFAWEHjhjU=
=zfo4
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] A quick question about ./configure

2007-09-27 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, Sep 27, 2007 at 07:28:44PM +0100, Steve Searle wrote:
> Around 07:09pm on Thursday, September 27, 2007 (UK time), Rodrigo Barbosa 
> scrawled:
> 
> > Another possibility is the file being saved in DOS format (CRLF at the
> > end).
> 
> And when it happens to me, its usually because I'm not in the directory
> I think I am :-)

Or on the computer you think you are :)

[]s

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFG+/kSpdyWzQ5b5ckRAkReAKCHZl1zdfrwKu8tybabxAatFdi6IQCdF+zA
Vz80zWngS2yqooNqBGpToXE=
=PAn4
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] A quick question about ./configure

2007-09-27 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, Sep 27, 2007 at 01:00:30PM -0500, Styma, Robert E (Robert) wrote:
>  > 
> > ./configure
> > -bash: ./configure: No such file or directory
> > 
> One cause for this sort of misleading error can be
> found in the first line of the configure script.  It
> will normally be #!  where  is the path to 
> some interpreter.  Often /bin/bash.  If the target
> of that path is not found, you will get the above
> message. 
> 
> Another possibility is if the execute bit is not
> set on ./configure. 

Another possibility is the file being saved in DOS format (CRLF at the
end).

Check the output of: 
$ file configure

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFG+/G8pdyWzQ5b5ckRAhl8AJ4+D0LfwF2orrcu6TbMP3haxs6NKACfUDBW
o8m+4SffnhfeC9ol0Z6ItOk=
=4GYm
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: IBM X3200

2007-08-30 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, Aug 30, 2007 at 01:22:46PM +0800, CentOS List wrote:
> >>  Can you recommend a good raid card which is able to do raid 10/1+0 and
> >>  very well supported by CentOS 5?
> >
> > Like shooting fish in a barrel: 3Ware.
> 
>  We dont have that brand in my country. Checked with some distributors and 
>  shops.
> 
>  Any other  favorites?

For SATA ? Nope.

[]s

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFG1uaPpdyWzQ5b5ckRAhCQAJwOU8Ru87Y3FRcKUqrpceH6oJi76QCdFTuy
wpTzm1i4qUVAuhkQ2ldHvFc=
=HvEj
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: IBM X3200

2007-08-29 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

>  Can you recommend a good raid card which is able to do raid 10/1+0 and 
>  very well supported by CentOS 5?

Like shooting fish in a barrel: 3Ware.


- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFG1kwkpdyWzQ5b5ckRAvKlAKCwqwsuCn29DO/AGWLPJg1/wh3RtgCgtsLI
2CZyD5y6PrImiwt8Vn8r5fU=
=D8WD
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] grep

2007-08-29 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, Aug 29, 2007 at 11:54:42AM +0800, Ming wrote:
> I got the have install a SATA HardDisk on the machine recently. But somethings
> the Disk cannot be accessed. And mesg tells that it is IO error. Is it a
> hardware problem or system setting problem.
> 
> Here is the message from dmesg.
> 
> sd 0:0:0:0: SCSI error: return code = 0x0004
> end_request: I/O error, dev sda, sector 27099199
> EXT3-fs error (device sda1): ext3_readdir: directory #1687553 contains a
> hole at offset 0

Yes, and I'm sure "grep" is the culprid here. :)

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFG1ZAWpdyWzQ5b5ckRAvDSAJ0cD7eL8u5lj7H1n3dZ5lWHIUwEAACfUcZb
NuAzDkZJ5MQOo/v5lmGvtIA=
=JI7S
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] grep

2007-08-28 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, Aug 28, 2007 at 12:17:01PM -0500, Les Mikesell wrote:
>  Rodrigo Barbosa wrote:
> > -BEGIN PGP SIGNED MESSAGE-
> > Hash: SHA1
> > On Tue, Aug 28, 2007 at 10:31:08AM -0400, Scott McClanahan wrote:
> >> On Tue, 2007-08-28 at 10:27 -0400, Stephen Harris wrote:
> >>>   $ sed '/bar/,+5d' xx
> >>>   line 1
> >>>   line 2
> >>>   line after 6
> >>>   line after 7
> >>>
> >> Beautiful man! Hats off. I've never used sed like that but I'll surely
> >> remember that one.  Thanks from everybody.
> > "sed" is a very nice tool. You can do amazing things with it. I once did
> > a XML to HTML (limited) parser in it. I know someone that even coded
> > a "Sokoban"-like game with sed and nothing else.
> > Mastering sed really makes life much easier.
> 
>  If sed had been invented first we wouldn't have needed grep.  Then again, if 
>  perl had been invented first we wouldn't need either - or a few hundred 
>  other tools...

Ick. I hate perl.

If I find something I can't do in bash/sed/awk, I just code it in C :)

[]s

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFG1GpspdyWzQ5b5ckRApI9AJ426dimXaLzujoKO7SmY1T3jmFLngCdFVz5
TDXIUuF0EnSnZt9Y7pr36Vo=
=TCt6
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] grep

2007-08-28 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, Aug 28, 2007 at 12:12:52PM -0400, Jim Perrin wrote:
> On 8/28/07, Rodrigo Barbosa <[EMAIL PROTECTED]> wrote:
> 
> EDITED:
> > Mastering sed is a bit like mastering Latin. backwards.
> 
> There. Fixed that for you. :-P

I see you enjoyed my signature :)

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFG1EtxpdyWzQ5b5ckRAnF/AJ9/lvrHYT3GLhn1dilCDJpdSK3FZwCaAvX6
5RuKdGVcSh7pItKmcRPa/OI=
=zgop
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] grep

2007-08-28 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, Aug 28, 2007 at 10:31:08AM -0400, Scott McClanahan wrote:
> On Tue, 2007-08-28 at 10:27 -0400, Stephen Harris wrote:
> >   $ sed '/bar/,+5d' xx
> >   line 1
> >   line 2
> >   line after 6
> >   line after 7
> > 
> Beautiful man! Hats off. I've never used sed like that but I'll surely
> remember that one.  Thanks from everybody.

"sed" is a very nice tool. You can do amazing things with it. I once did
a XML to HTML (limited) parser in it. I know someone that even coded
a "Sokoban"-like game with sed and nothing else.

Mastering sed really makes life much easier.

[]s

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFG1EjWpdyWzQ5b5ckRAqj+AJ49ACHmMgVADC57U/JKjjzh7COKSwCfYcFB
RGFvx7rmGVtV9vb4MKiY/qY=
=/Z+9
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] chown and chgrp on 4.5 vs 5.0

2007-08-15 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, Aug 15, 2007 at 01:56:45PM -0400, Jerry Geis wrote:
>  I just noticed that on centso 4.5 I have an executable with the +s (chmod +s 
>  myexe)
>  doing a chmod root myexe and chown root myexe does NOT affect the +s 
>  setting.
> 
>  However, on centos 5 this is not the case.
>  chmod +s myexe
>  chown root myexe or chgrp root myexe
>  will DROP the +s status.
> 
>  How can I get around this?
>  I want to keep the owner, group, world settings.

I don't know, but as far as I'm concerned, the behaviour you get on CentOS 5
is the correct one, just like I used to get on AIX, Solaris and several
other UNIXs I used in the past.

[]s

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGw04SpdyWzQ5b5ckRAnoaAJ0SXpKL+ts9lKTxjFMlegj2SQiuhgCeMZ4b
J8chI2vbQt1p/CTAdogdXmg=
=x2Bd
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ssh key with redundant targets?

2007-08-15 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, Aug 15, 2007 at 10:41:38AM -0500, Les Mikesell wrote:
>  Is there a way to tell ssh that it is OK that the target of a command may be 
>  one of several machines, not necessarily the one it stuck in 
>  ~/.ssh/known_hosts last time around?  This might be due to DNS round-robin 
>  or an HA failover.  Setting StrictHostKeyChecking to no in 
>  /etc/ssh/ssh_config allows commands to complete but it still prints the 
>  warning which confuses people.

In cases like that, I usually have those hosts sharing the same host key.

[]s

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGwyNopdyWzQ5b5ckRAl79AJ0S9tsgaWJg+qpUs8lNRtvwljTtsQCgpYWW
86cqT3ioU7CjiWbRGHotVBw=
=WiR6
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] nfs installation

2007-08-15 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, Aug 15, 2007 at 04:18:58PM +0100, Tom Brown wrote:
> 
> > what i meant was there's no nfs daemon on /etc/init.d so i can't start it 
> > or anything.
>  $ rpm -qa | grep nfs-utils
> 
>  what do you get ?

how about a simple:

rpm -q nfs-utils

? :)

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGwxqqpdyWzQ5b5ckRAg7AAJ0ZNVAs2aDRF8wq1JfhaoOBWmAkvQCgwhw1
VJtzvXEKZ/ShWxX8LlDGONs=
=NJuI
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] inexpensive / reasonably priced workstation / server development box

2007-08-09 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, Aug 09, 2007 at 09:42:22AM -0700, Robert - elists wrote:
> Can anyone chime in on what they use or what they would buy if they were
> going to have a workstation box for development that could double as test
> server and have good high speed storage and excellent video and audio etc
> etc
> 
> Im  thinking of a box that does audio and video development, can easily
> handle virtualization, and of course do general work apps plus setting up
> various server processes for testing whether intranet or internet etc etc
> 
> It can be premade like specific dell or hp (please list component choices
> for clarity)

I've got a box like that. At least I think this is what you need,
without some real data on your video/audio needs.

HP DC5750 (RK466AW#AC4)

and then added a nice NVidia video card.

I have been happy ever since. You might also want to add some memory,
since it comes with 1GB, thou.

This particular model (RK466AW#AC4) might not be avaliable at USA. So,
looking at the HP site, I would say it is a little better than the
RT860UT model you will find there.

Best Regards,

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGu5BwpdyWzQ5b5ckRAk/sAJ47L/Zyse6mdudjzGt6xUGRfLIhzgCggM/t
K+QNx5I+Vp/oOpDC6JS6uJo=
=2Vjb
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] D-Link DFE-580TX

2007-08-03 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Has anyone here had any experience with D-Link's quad-port ethernet NIC,
model DFE-580TX ?

The people from Mikrotik says it can cause systemwide lockup, but from
what I have been reading around, this board seem to work ok.

This is the only quad-port NIC I have found with a reasonable price,
so I'm seriously considering using it.

Comments ?

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGs5JNpdyWzQ5b5ckRAvDJAKC00XZIqvD0EA80oCKklFGY/12RYgCgnP5v
gwakIR4lBxgNMbhY1f28b/c=
=xS0B
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Linux File System w/case-insensitivity

2007-07-31 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, Jul 31, 2007 at 01:07:16PM -0700, Al Sparks wrote:
> Fine.  But now the complaint is that the files are case sensitive, and
> doing searches for a particular file is problematical.

How so ?

find /filesystem -iname blah.exe

Easy enough.

[]s

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGr7lrpdyWzQ5b5ckRAgquAJwOsMP1Df+w6kT53DvvhfYHnE9sjgCePwTt
16cjnIuqNgIztY+PAez841Q=
=o4/E
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Wireless newtworking in CentOS 5

2007-07-16 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, Jul 16, 2007 at 02:48:11PM -0500, B.J. McClure wrote:
> On Mon, 2007-07-16 at 16:39 -0300, Rodrigo Barbosa wrote:
> > > > On Mon, Jul 16, 2007 at 08:16:13PM +0200, Ralph Angenendt wrote:
> > > > > U. The drivers are free, they are licensed under the GPL v2. The
> > > > > firmware is the problem:
> > > > > <http://ipw2200.sourceforge.net/firmware.php?fid=7> - I don't think we
> > > > > want to distribute that (we seem to be allowed to do so under certain
> > > > > conditions, but my legalese sucks, especially the english dialect of
> > > > > it). Yes, that sucks. And I'm sure their excuse is "FCC regulations".
> > > > 
> > > > Just read it. We definitivelly don't want to distribute it.
> > > > 
> > > I just read the entire document as well as Exhibit A.  I do not find any
> > > prohibition against distribution, only conditions which should be met if
> > > it is distributed to end users.  Would you be kind enough to point out
> > > the section or paragraph which you interpret to prohibit distribution.
> > > Thanks in advance.
> > 
> > I'm sorry. Would you point to be where I said it prohibits distribution ?
> > 
> > I said we don't WANT do distribute it.
> > 
>   My apologies.  Guess I just assumed, silly me, that if it was not
> prohibited and it would make wireless a bit easier for those who use it,
> that would be a good thing.  I probably do not understand the issue.

Seems that way.

First, lemme tell you I use that same card, so I'm directly affected
by it.

This kind of thing takes away too much energy that could be used to
benefit a higher percentage of the users. The number of users that
have that card is very small.

This kind of situation where you have to deal with legal issues can
be very time consuming on a linux distro. Do, as a distro maintainer,
you don't WANT to deal with it, unless you _really_ need to. Even
things that are relatively harmless (like this particular license) can
give you a lot of headaches.

No, I'm not a CentOS maintainer. But I've worked on distro teams before.

Hope I've made myself clear now.


- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGnAGgpdyWzQ5b5ckRAtw3AJ91YO42p/nWFPIU2KRHBihgaYEBVwCfZ8wd
V6zI13/knZSQ6g+KICU3XtI=
=SS/o
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Wireless newtworking in CentOS 5

2007-07-16 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, Jul 16, 2007 at 02:03:42PM -0500, B.J. McClure wrote:
> On Mon, 2007-07-16 at 15:48 -0300, Rodrigo Barbosa wrote:
> > -BEGIN PGP SIGNED MESSAGE-
> > Hash: SHA1
> > 
> > On Mon, Jul 16, 2007 at 08:16:13PM +0200, Ralph Angenendt wrote:
> > > U. The drivers are free, they are licensed under the GPL v2. The
> > > firmware is the problem:
> > > <http://ipw2200.sourceforge.net/firmware.php?fid=7> - I don't think we
> > > want to distribute that (we seem to be allowed to do so under certain
> > > conditions, but my legalese sucks, especially the english dialect of
> > > it). Yes, that sucks. And I'm sure their excuse is "FCC regulations".
> > 
> > Just read it. We definitivelly don't want to distribute it.
> > 
> > - -- 
> > Rodrigo Barbosa
> > "Quid quid Latine dictum sit, altum viditur"
> > "Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)
> > 
> I just read the entire document as well as Exhibit A.  I do not find any
> prohibition against distribution, only conditions which should be met if
> it is distributed to end users.  Would you be kind enough to point out
> the section or paragraph which you interpret to prohibit distribution.
> Thanks in advance.

I'm sorry. Would you point to be where I said it prohibits distribution ?

I said we don't WANT do distribute it.

[]s

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGm8mMpdyWzQ5b5ckRAkgHAJ9AkNpl0Z4anBuMhVVjDy6QpuAsgwCgpug9
LoEFISdsGuCVp5tiY3uis/8=
=lqUw
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Wireless newtworking in CentOS 5

2007-07-16 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, Jul 16, 2007 at 08:16:13PM +0200, Ralph Angenendt wrote:
> U. The drivers are free, they are licensed under the GPL v2. The
> firmware is the problem:
> <http://ipw2200.sourceforge.net/firmware.php?fid=7> - I don't think we
> want to distribute that (we seem to be allowed to do so under certain
> conditions, but my legalese sucks, especially the english dialect of
> it). Yes, that sucks. And I'm sure their excuse is "FCC regulations".

Just read it. We definitivelly don't want to distribute it.

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGm71qpdyWzQ5b5ckRAqEpAJ9cJ1FYmZ/ykXyRiaEQjaPPMPe3BgCfVQst
c1Dyk9myshWjM/oGxoR5PCo=
=6z9q
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Red Hat Linux gets top government security rating

2007-06-18 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

In case you have been living in an underground security cave lately.
(For the lazy ones, this was RHEL 5).

http://www.computerworld.com.au/index.php/id;306842912;fp;4194304;fpid;1;pf;1

http://www.niap-ccevs.org/cc%2Dscheme/st/?vid=10125


- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGdtIrpdyWzQ5b5ckRAmLYAJ9SzclZ4wKxA7aWkzieN/rbbbRwMQCePxLS
yX611BNW+QVfZfz+nm8H4KU=
=wmS9
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ClamAV (was: antivirus)

2007-06-18 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, Jun 18, 2007 at 11:35:40AM -0700, Kenneth Porter wrote:
>  --On Monday, June 18, 2007 2:10 PM -0300 Rodrigo Barbosa 
>  <[EMAIL PROTECTED]> wrote:
> 
> > Ok, please disregard my last e-mail ehehehe You are actually pointing to
> > my rules :)
> >
> > Save those rules to clamd.te, then:
> >
> > # checkmodule -M -m clamd.te -o clamd.mod
> > # semodule_package -o clamd.pp -m clamd.mod
> > # semodule -i clamd.pp
> 
>  The 3rd command fails:
> 
>  [EMAIL PROTECTED] SELinux]# ls -l
>  total 24
>  -rw-r--r-- 1 root root 2284 Jun 18 11:30 clamd.mod
>  -rw-r--r-- 1 root root 2300 Jun 18 11:30 clamd.pp
>  -rw-r--r-- 1 root root  777 Jun 18 11:29 clamd.te
>  [EMAIL PROTECTED] SELinux]# semodule -i clamd.pp
>  semodule:  Could not read file 'clamd.pp':
>  [EMAIL PROTECTED] SELinux]#

Wow. Thats really odd. I just did that on a new server (as opposed to the
one where I created those rules) and it worked flawlessly.

Are you sure you've got no errors during any of the first 2 commands ?

Since we are talking about SELinux, this _might_ be relevant: I usually
do this inside /root/selinux

[]s

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGdtGqpdyWzQ5b5ckRAueQAJ91GFGEFVD9CCBNGtRIo5l3plpLLwCgl/Pq
NgPTbUYB5loiFFUn8zsFuVY=
=gXNK
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Justin Morgan is out of the office.

2007-06-18 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hummm. The oportunities for social engineering never stop.

Gotta love security conscious people.

On Tue, Jun 19, 2007 at 04:00:58AM +1000, Justin Morgan wrote:
> 
> I will be out of the office starting  18/06/2007 and will not return until
> 02/07/2007.
> 
> I will respond to your message when I return.
> 
> For urgent matters please contact Panbio Reception for assistance : +617
> 3363 7100.

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGdswGpdyWzQ5b5ckRAmk/AKCZemKMFyjujGRUYEfjQo8RRDhx1QCcC24X
0lZFttwcEXl2QJYWAQV2+K8=
=O25W
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ClamAV (was: antivirus)

2007-06-18 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, Jun 18, 2007 at 06:14:54AM -0700, Kenneth Porter wrote:
>  --On Saturday, June 16, 2007 4:57 PM -0600 Leonel <[EMAIL PROTECTED]> wrote:
> 
> > Centos 5 with  clamav ???
> >
> > Where is that ?
> > Did you mean  using   dag's  repo
> 
>  I installed it from RPMForge, but I'm getting SELinux issues with it.
> 
>  <http://lists.rpmforge.net/pipermail/users/2007-June/000798.html>
> 
>  I'm very new to SELinux so I'm going to have to do some research to figure 
>  out how to apply that solution.

Ok, please disregard my last e-mail ehehehe You are actually pointing to
my rules :)

Save those rules to clamd.te, then:

# checkmodule -M -m clamd.te -o clamd.mod
# semodule_package -o clamd.pp -m clamd.mod
# semodule -i clamd.pp

Best Regards,

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGdrxwpdyWzQ5b5ckRAuFFAJ4taLl5Ua8M+9967ci6CskL8kSA1ACgwADT
rizsiAdbx9aw29LkVc/cYGo=
=RZC4
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ClamAV (was: antivirus)

2007-06-18 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, Jun 18, 2007 at 06:14:54AM -0700, Kenneth Porter wrote:
> > Centos 5 with  clamav ???
> >
> > Where is that ?
> > Did you mean  using   dag's  repo
> 
>  I installed it from RPMForge, but I'm getting SELinux issues with it.
> 
>  <http://lists.rpmforge.net/pipermail/users/2007-June/000798.html>
> 
>  I'm very new to SELinux so I'm going to have to do some research to figure 
>  out how to apply that solution.

Humm, I did post some SELinux rules for clamd a few days ago do that
exactly same list. Have you tried them ?

[]s

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGdrwSpdyWzQ5b5ckRAlZwAKCARCFWWhQ/hV4o286TE9+OWotzfwCgr5yM
Ef6qYV8sHXoBGkSA+Ys7oi8=
=zuZv
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ContOS5 and Samba-Vscan

2007-06-13 Thread Rodrigo Barbosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, Jun 07, 2007 at 01:13:30AM +0200, Ralph Angenendt wrote:
> Miguel Medalha wrote:
> > After about 5 seconds I had about 35500 occurrences of "samba-vscan" on 
> > Google...
> > 
> > Nevertheless, here you go:
> > ftp://ftp.suse.com/pub/projects/samba/3.0/10.2/i386/
> 
> Yes. Installing Suse packages on CentOS probably will work. Exchanging
> the complete samba to get samba-vscan also isn't a good idea.

Well, I have been using samba-vscan on CentOS4 and 5, and I always
build from source, just in case.

Been working ok here.

- -- 
Rodrigo Barbosa
"Quid quid Latine dictum sit, altum viditur"
"Be excellent to each other ..." - Bill & Ted (Wyld Stallyns)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)

iD8DBQFGb/VppdyWzQ5b5ckRAj6nAJ9if4xDzmdqzQkSc3IqGeHvzJUh3gCfeayA
UBCBXpfFNzg2vdfdU4zEc2U=
=ZnBy
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos