[CentOS] Thunderbird can not import S/MIME certificate

2016-02-18 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi, in May 2015 I reported [0] that I can not import my S/MIME certificate. Issuer is GlobalSign. Jan Horak reassigned it to the nss guys ("This seems to be problem in NSS code, reassigning to nss component"), but then the ticket idled and was even

Re: [CentOS] C7 postfix problem

2016-01-28 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On 01/28/2016 03:24 PM, Rainer Traut wrote: > Hi all, Hi, > topology: java/tomcat app mailing to the outside via a C7 postfix > relay server. > > problem: java app submits mail to postfix but there is _nothing_ > logged in the postfix maillog.

Re: [CentOS] Don't understand how to re-partition this setup or why it was made like this

2013-04-01 Thread Timo Schoeler
On 04/01/2013 09:00 PM, Yves S. Garret wrote: > Hello, > > I did df -h on my CentOS 6.4 machine. > > $ df -h FilesystemSize Used Avail Use% Mounted on > /dev/mapper/vg_ysg-lv_root 47G 8.8G 36G 20% / tmpfs > 948M 372K 947M 1% /dev/shm /dev/sda1 485M 62M 398M >

Re: [CentOS] raid 1 question

2013-03-07 Thread Timo Schoeler
On 03/07/2013 05:43 PM, thus Paras pradhan spake: > I don't get a grub so I can't issue "c" . Replying off-list: Use the rescue mode of your installation CD/DVD. Then you can apply the commands described there. HTH, Timo > Paras. ___ CentOS mailing

Re: [CentOS] raid 1 question

2013-03-07 Thread Timo Schoeler
On 03/07/2013 05:30 PM, thus Paras pradhan spake: > Hi, Hi, > I have a server with 2 disks. Installed centos 5.9 with raid1. I > created /dev/md0 to hold "/" and /dev/md1 for swap and nothing > else. Grub is installed on /dev/md0. After the successful > installation, the server does not boot.

Re: [CentOS] Too Many Running Process

2013-02-07 Thread Timo Schoeler
On 02/07/2013 11:51 AM, thus Prabhpal S. Mavi spake: > > Dear List Users Greetings, > > i have come across the problem where CentOS 6.3 x64 has more than 700 > processes running. i am not sure where to start, what in normal or > abnormal. You have a dual six core machine with Hyperthreading enab

Re: [CentOS] Centos 6.3: load average strangeness

2013-01-18 Thread Timo Schoeler
On 01/18/2013 11:28 AM, thus Dario Lesca spake: > Il giorno gio, 17/01/2013 alle 13.09 +0100, Dennis Jacobfeuerborn ha > scritto: >> Looks like https://bugzilla.redhat.com/show_bug.cgi?id=883905 >> >> Regards, Dennis > > Ok, Then solution, after read this from bug 883905: > >> Brian Foster 2013-0

Re: [CentOS] Temperature on Poweredge 2850

2012-10-18 Thread Timo Schoeler
On 10/18/2012 08:23 PM, thus Surya Saha spake: > I am trying to get the temperature of a Poweredge 2850 with CentOS > 6.3 on it. Has anybody on this list done this successfully? Thanks > > -Surya Install 'lm_sensors' and run 'sensors-detect' to check what it finds. On an 2950: [timo@vengeance ~

Re: [CentOS] Weird behaviour of ifcfg scripts

2012-10-02 Thread Timo Schoeler
On 10/02/2012 03:03 PM, thus Reindl Harald spake: > > Am 02.10.2012 15:00, schrieb Timo Schoeler: >> Hi, >> >> I accidentally found that the existence of a file e.g. named >> ifcfg-eth1:1 put in /etc/sysconfig/network-scripts/ leads to the >> appropriate i

[CentOS] Weird behaviour of ifcfg scripts

2012-10-02 Thread Timo Schoeler
Hi, I accidentally found that the existence of a file e.g. named ifcfg-eth1:1 put in /etc/sysconfig/network-scripts/ leads to the appropriate interface being created even with the option 'ONBOOT' set to 'no': DEVICE="eth1:1" BOOTPROTO="static" NM_CONTROLLED="no" ONBOOT="no" TYPE="Ethernet" IPA

[CentOS] Another NTP issue (fake leap second)

2012-08-02 Thread Timo Schoeler
Hi list, just out of curiosity: Was anybody affected by this? http://lists.ntp.org/pipermail/questions/2012-August/033611.html Cheers, Timo ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] Limiting network traffic from different IPs.

2012-05-04 Thread Timo Schoeler
On 05/04/2012 11:13 AM, thus Rafał Radecki spake: > Hi all. Hi Rafal, > I have a router with 5 network interfaces and sometimes there is so > much traffic on one of them that the server load is very high. What > are the options to limit the traffic per IP address on every > interface? Which nee

Re: [CentOS] Timeframe for httpd update (CVE-2011-3192)

2011-09-01 Thread Timo Schoeler
thus Always Learning spake: > On Thu, 2011-09-01 at 12:29 +0200, Timo Schoeler wrote: >> That's exactly what I mean about the 'transparency' aspect. This was a >> very very big issue with impact on many many machines. Administrators >> sitting there waiting for

Re: [CentOS] Timeframe for httpd update (CVE-2011-3192)

2011-09-01 Thread Timo Schoeler
thus Karanbir Singh spake: > On 09/01/2011 11:15 AM, Timo Schoeler wrote: >> is there any time frame foreseeable for KB providing an update for httpd? > > the rpm is already pushed, should be on the mirrors now'ish. That's exactly what I mean about the 'transparency

[CentOS] Timeframe for httpd update (CVE-2011-3192)

2011-09-01 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, is there any time frame foreseeable for KB providing an update for httpd? Upstream provided their SRPM yesterday, i.e. Aug 31 19:40. [0] [1] It builds flawless on several machines I tried (Scientific Linux 6, CentOS 5 and 6). Question is: Shoul

Re: [CentOS] Apache warns Web server admins of DoS attack tool

2011-08-31 Thread Timo Schoeler
thus Karanbir Singh spake: > On 08/30/2011 11:33 PM, Thomas Harold wrote: >> Someday, perhaps we'll end up back on an authenticated version of NNTP, >> with support for bbcode, images, and the front end reader of your choice... > > Thats quite a good idea - and something that we explored at length

Re: [CentOS] CentOS 5.5 does not recognise SAS drives with LSI 1068E Controller

2011-03-17 Thread Timo Schoeler
thus Peter Peltonen spake: > I have now partially solved my problem: > > On Wed, Mar 9, 2011 at 5:55 PM, Peter Peltonen > wrote: >> I need to do a new CentOS net install on a new server having the >> Supermicro X7DVL-3 motherboard: > > [...] > >> So I assume the controller is not supported and

[CentOS] Access to a Power6/Power7 machine?

2011-01-27 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, is there anybody here who has access to such a machine and could test e... 'some software' there? Please mail me privately. Thanks & best, Timo -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.5 (GNU/Linux) iD8DBQFNQYqAfg746kcGBOwRArE2AJ4

Re: [CentOS] Troubles for an non-IT beginner

2011-01-19 Thread Timo Schoeler
thus John R Pierce spake: > On 01/18/11 10:51 PM, Geoff Galitz wrote: >>> Wrong on the demise of the Sparc. Oracle just posted a massively >>> record breaking TPC-C benchmark using their new Sparc T3 servers, >>> something like 30 MILLION TPM. >> Oracle has very publically committed to keeping

Re: [CentOS] OT: best ext3/2 file recovery tool?

2010-12-15 Thread Timo Schoeler
On 12/15/2010 10:05 PM, Eero Volotinen wrote: > Hi, > > What is the best tool for recovering files on really corrupted ext > filesystem? I already tried photorec, but are there any better > solutions available? (commercial software ?) Hi, maybe CAINE http://www.caine-live.net/ is worth a look..

Re: [CentOS] Antwort: MegaRAID SAS 9280-24i4e -- Centos support.

2010-12-14 Thread Timo Schoeler
t; Sent on the Sprint® Now Network from my BlackBerry® > > -----Original Message- > From: Timo Schoeler > Sender: centos-boun...@centos.org > Date: Tue, 14 Dec 2010 15:33:22 > To: CentOS mailing list > Reply-To: CentOS mailing list > Subject: Re: [CentOS] Antwort: Me

Re: [CentOS] Antwort: MegaRAID SAS 9280-24i4e -- Centos support.

2010-12-14 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Lisandro Grullon spake: > Thank u andrea for the response, but unfortunately a floppy its not > an option in my box. Can u guide me using a usb flash drive. Much > appreciated. Lisandro Should work similar to writing to a FDD. Maybe you have to

Re: [CentOS] Antwort: MegaRAID SAS 9280-24i4e -- Centos support.

2010-12-14 Thread Timo Schoeler
thus Andreas Reschke spake: > Hi Lisandro, > > just look at > http://www.lsi.de.com/channel/products/raid_controllers/sata_sas/9280-24i4e/index.html > > and read the readme.txt. > > 1. download the megaraid_sas-v00.00.04.31-CentOs5.5-all.img > 2. insert a floppy > 3. dd if= megaraid_sas-v00.0

Re: [CentOS] CentOS cluster solution

2010-12-14 Thread Timo Schoeler
here: http://www.ibm.com/developerworks/aix/library/au-cloud_apache/ (don't let 'AIX' shock you, it's about Linux). HTH, Timo > - > -- > Best regards, > David > http://blog.pnyet.web.id > > > On 12/14/2010 05:24 PM, Timo Schoeler wrote: >> thus D

Re: [CentOS] CentOS cluster solution

2010-12-14 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus David S. spake: > Dear All, > I got a new project to build cloud computing base on centos clustering > (clustering and cluster storage). whether failover, load balancing can > be applied? > > I've read about CentOS clustering and cluster storage

Re: [CentOS] system startup sound

2010-12-10 Thread Timo Schoeler
On 12/10/2010 05:42 PM, m.r...@5-cent.us wrote: > Ritika Garg wrote: >> Whenever the system boots there is sound ( beep ). Is there any way to >> disable it? > > That's a firmware/BIOS thing, if it's the one I think. > > mark Pull the cable of the internal PC speaker. The annoying 'beep' i

Re: [CentOS] 1 Gbit/s Ethernet NIC under CentOS

2010-12-02 Thread Timo Schoeler
On 12/02/2010 04:34 PM, m.r...@5-cent.us wrote: > Bent Terp wrote: >> On Wed, Dec 1, 2010 at 8:36 PM, Timo Schoeler >> wrote: >>> You get what you pay for -- this is a valid rule of thumb throughout the >>> whole life. >> >> Except with CentOS - we

Re: [CentOS] 1 Gbit/s Ethernet NIC under CentOS

2010-12-01 Thread Timo Schoeler
On 12/01/2010 08:33 PM, Boris Epstein wrote: > On Wed, Dec 1, 2010 at 2:29 PM, Gilbert Sebenste > wrote: >> On Wed, 1 Dec 2010, Steve Thompson wrote: >> >>> On Wed, 1 Dec 2010, Timo Schoeler wrote: >>> >>>> Intel. Broadcom. That's what we

Re: [CentOS] 1 Gbit/s Ethernet NIC under CentOS

2010-12-01 Thread Timo Schoeler
On 12/01/2010 08:12 PM, Boris Epstein wrote: > Hello listmates, > > As some of you may know we have been having a really bad problem with > Realtek Semiconductor Co., Ltd. RTL-8169 cards. See here for details: > > http://forum.nginx.org/read.php?24,140124,140224 > > So now my question is, what PCI

Re: [CentOS] centos 5.5 - using mp3

2010-12-01 Thread Timo Schoeler
On 12/01/2010 07:19 PM, cybernet wrote: > centOS 5.5 is for servers not for desktops, please get use to that > use another distribution like ... a very popular one for desktops Sorry, but this is nonsense. I myself run CentOS on my workstation at the office (heaviest duty network admin, I wouldn'

[CentOS] "Cracking Passwords In The Cloud: Amazon ’s New EC2 GPU Instances" -- using CentOS

2010-11-22 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, in case someone missed it: CentOS was used in a EC2 setup to demonstrate GPU-based brute force cracking of passwords. "Cracking Passwords In The Cloud: Amazon’s New EC2 GPU Instances" http://stacksmashing.net/2010/11/15/cracking-in-the-cloud-ama

Re: [CentOS] Fail Transfer of Large Files

2010-11-20 Thread Timo Schoeler
On 11/20/2010 06:35 PM, Les Mikesell wrote: > On 11/19/10 3:16 PM, Michael D. Berger wrote: >> On my intranet, I sometimes transfer large files, about 4G, >> to an CentOS old box that I use for a web server. I transfer >> with ftp or sftp. Usually, before the file is complete, the >> transfer "st

Re: [CentOS] How can I setup to allow php running on CentOS server?

2010-11-18 Thread Timo Schoeler
thus wang suya spake: > Hi Timo > >Thank you but I tryed "yum install php-5.1.6-27.el5" > it said that "Package php-5.1.6-27.el5.i386 already installed and latest > version Nothing to do" > Do you know why? Yes -- sorry, I need coffee, I didn't see it already was installed on your machine.

Re: [CentOS] How can I setup to allow php running on CentOS server?

2010-11-18 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus wang suya spake: > Hi Timo >Thank you very much for answer my question > it comes: > php-mbstring-5.1.6-27.el5 > php-common-5.1.6-27.el5 > php-5.1.6-27.el5 > php-ldap-5.1.6-27.el5 > php-cli-5.1.6-27.el5 You need to install php-5.1.6-27.el5

Re: [CentOS] How can I setup to allow php running on CentOS server?

2010-11-18 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus wang suya spake: > >Dear Everyone > > I met truble to setup centos Server. I installed centos lastest > version, then > installed apache lastest version and yum installed php lastest version. And > looked > at internet information to

Re: [CentOS] easy httpd's problem

2010-11-16 Thread Timo Schoeler
On 11/16/2010 09:25 AM, 49163653 wrote: > your guys: > I can't see the direcotry under / produced by *mkdir* command via > Internat Explorer, except the any direcotry and file that exist after > the CentOS installation complete. > This is my directory 's detail information: > drwxr-xr-x root www-da

[CentOS] FYI: Red Hat Enterprise Linux 6 Release Candidate Available to Partners

2010-10-18 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 There's progress... http://press.redhat.com/2010/10/18/red-hat-enterprise-linux-6-release-candidate-available-to-partners/ Cheers, Timo -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.5 (GNU/Linux) iD8DBQFMvEWlfg746kcGBOwRAtHpAJ9/ylHRb8hAIBp4mvaN

Re: [CentOS] installing centOS5.5

2010-10-14 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Ritika Garg spake: > Want to install CentOS 5.5 by burning the image on DVD. On the link: > http://mirrors.hns.net.in/centos/5.5/isos/x86_64/, there is a list given. > CentOS-5.5-x86 64-bin-DVD.torrent is in the list. So is the download of the > .

Re: [CentOS] the wandering MAC?

2010-10-13 Thread Timo Schoeler
On 10/13/2010 06:46 PM, Giles Coochey wrote: >On 13/10/2010 18:37, Boris Epstein wrote: >> On Wed, Oct 13, 2010 at 12:35 PM, Benjamin Franz wrote: >>> On 10/13/2010 09:28 AM, Boris Epstein wrote: What's happening is, it is showing up under one of the two MAC's: either 00:0a:cd:1a:c1

Re: [CentOS] security updates

2010-10-11 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Ritika Garg spake: > I can't understand exactly what these security updates do? Why is there a > need to have a security update? YMMD. -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.5 (GNU/Linux) iD8DBQFMswD6fg746kcGBOwRAtvVAJ9HWjA7ZOMw2TdtFE

Re: [CentOS] yum update error

2010-10-11 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Timothy Murphy spake: > For some reason all the perl man pages cause yum errors like > - > Transaction Check Error: > file /usr/share/man/man1/c2ph.1.gz from install of > perl-5.8.8-32.el5_5.2.x86_64 conflic

Re: [CentOS] In the press, once again

2010-09-24 Thread Timo Schoeler
thus Tom Bishop spake: > +1 Just Awesome.ROFL.too funny :) > > > Thanks for the link Maybe stuff for then next newsletter...? > On Fri, Sep 24, 2010 at 8:23 AM, Timo Schoeler > wrote: > >> May be a little bit off topic, but this gav

[CentOS] In the press, once again

2010-09-24 Thread Timo Schoeler
May be a little bit off topic, but this gave me hard laugh: http://www.theregister.co.uk/2010/09/24/sysadmin_file_tools/ Windows admins use a virtualized CentOS machine to copy files because their own tools are not able to handle copying a bigger amount of data. :) Cheers, Timo

Re: [CentOS] xen

2010-09-20 Thread Timo Schoeler
´>> If i will use nat on a xen vm what should i set in the config file? > > http://wiki.kartbuilding.net/index.php/Xen_Networking#Routed_Networking_with_NAT_2 > > HTH, > > Timo Sorry, I sent the Debian-side of life off my wiki. There's CentOS-style stuff e.g. here: http://www.nikhef.nl/pub/proje

Re: [CentOS] xen

2010-09-20 Thread Timo Schoeler
> If i will use nat on a xen vm what should i set in the config file? http://wiki.kartbuilding.net/index.php/Xen_Networking#Routed_Networking_with_NAT_2 HTH, Timo ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

[CentOS] Amazon Linux AMI based on CentOS?

2010-09-20 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, a german IT news site [0] today posted that Amazon Linux AMI is based on CentOS 5.5 -- is that true? Maybe this would be stuff for the next newsletter... ;) Cheers, Timo http://www.golem.de/1009/78088.html -BEGIN PGP SIGNATURE- Version

Re: [CentOS] Software RAID + LVM + Grub

2010-09-18 Thread Timo Schoeler
On 09/18/2010 05:13 PM, Matthew Topper wrote: > I'm playing with software RAID and LVM in some virtual machines and > I've run into an issue that I can't find a good answer to in the docs. > > I have the following RAID setup: > > md0: sda1 and sdb1, RAID 1. This is /boot > > md1: sda2 and sdb2, RA

Re: [CentOS] bridge

2010-09-03 Thread Timo Schoeler
> In the host Could you post you appropriate ifcfg scripts? > -Original Message- > From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On > Behalf Of Timo Schoeler > Sent: Friday, September 03, 2010 11:50 AM > To: CentOS mailing list > Subject

Re: [CentOS] bridge

2010-09-03 Thread Timo Schoeler
> For example > 2.6.18-194.8.1.el5.028stab070.4 > > This is the openvz kernel True. So, where do you place the bridge, in the VE or in the host itself? Timo > -Original Message- > From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On > Behalf Of

Re: [CentOS] bridge

2010-09-03 Thread Timo Schoeler
> I try to use a bridge with openvz but get the following Bridging Support > is not available in this kernel This message are in all kernels i tryed > from the centos yum repo On a frech 5.5 It has worked before With the > same install i have used Hi, so, you installed a fresh CentOS 5.5 and the

Re: [CentOS] how to install oracle on centos 5.3

2010-08-29 Thread Timo Schoeler
On 08/29/2010 03:52 PM, ganu MailList wrote: > I donot know how to set > > > > kernel.shmmax= > kernel.shmmni= > kernel.shmall= > kernel.sem= > fs.file-max= /etc/sysctl.conf man sysctl will show you more information. HTH, Timo > 2010/8/29 Hakan Koseoglu mailto:ha...@koseoglu.org>> > > Ganu

Re: [CentOS] why flash the terminal interface when loading the linux system?

2010-08-28 Thread Timo Schoeler
On 08/28/2010 05:29 PM, ganu MailList wrote: > I had set the initdefault as 5 So, X11 should start up. Could you elaborate your question? What's happening (or not happening)? Timo ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailm

Re: [CentOS] Cannot set MTU != 1500 on Intel NIC

2010-08-24 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Gordon Messmer spake: > On 08/23/2010 09:22 AM, Timo Schoeler wrote: >> I'm amused about PeeCee hardware (sorry, only half of a pun intended)... >> There's those two NICs on board of a *server* grade machine, a 82573E >

Re: [CentOS] Cannot set MTU != 1500 on Intel NIC

2010-08-23 Thread Timo Schoeler
>> 0d:00.0 Ethernet controller: Intel Corporation 82573E Gigabit Ethernet >> Controller (Copper) (rev 03) > > http://download.intel.com/design/network/specupdt/82573.pdf > 17 ASPM/Jumbo Frames Disabled Due to Early Receive Threshold Overrun >Buffer > Status: Intel does not plan to r

Re: [CentOS] Cannot set MTU != 1500 on Intel NIC

2010-08-20 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus JohnS spake: > On Fri, 2010-08-20 at 10:17 +0200, Timo Schoeler wrote: >> (from http://downloadmirror.intel.com/15817/eng/README.txt) > --- > I read that also. Will they work without using the Intel Driver? As in > using th

Re: [CentOS] Cannot set MTU != 1500 on Intel NIC

2010-08-20 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus JohnS spake: > On Fri, 2010-08-20 at 09:36 +0200, Timo Schoeler wrote: > >> I tried with Intel's most recent driver, it shows the same behaviour: >> >> [r...@bla ~]# ip link set dev eth0 mtu 1576 >> SIOCSI

Re: [CentOS] Cannot set MTU != 1500 on Intel NIC

2010-08-20 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Timo Schoeler spake: > Hi list, Little followup, > I have a *very* strange problem, unfortunately it's kind of a show > stopper regarding the deployment of the machine. :( > > I have two Intel Gigabit Ethernet NICs on boa

[CentOS] Cannot set MTU != 1500 on Intel NIC

2010-08-20 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi list, I have a *very* strange problem, unfortunately it's kind of a show stopper regarding the deployment of the machine. :( I have two Intel Gigabit Ethernet NICs on board (Supermicro-based Server), quoting lspci (full output see at the end of th

Re: [CentOS] need help about top command and this deb ug message

2010-08-11 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus adrian kok spake: > Hi all > > When I run top command, it suddenly shows one message and few second shows > another one > > > debug2: channel 0: window 31129 sent adjust 34407 > > What is this? > > Thank you First thought: Kernel tells you

Re: [CentOS] Iptables questions

2010-08-11 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Eero Volotinen spake: I have a server sitting right on the net and the constant barrage of 100s >> of Ips trying thousands of times at port 22 is insane. >>> You're quite sane. Anyone likely to hit your ssh at its new port is likely >

Re: [CentOS] Encrypted remote backup?

2010-08-08 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Michael A. Peters spake: > Can anyone recommend a commercial off site remote backup service with a > client (preferably FOSS) for CentOS 5, preferably that allows encryption > of the data being backed up? > > Small scale, I'm primarily looking

Re: [CentOS] centos 5.2

2010-07-05 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Roland RoLaNd spake: > Hello, > > where can i get centos 5.2 64 bit ? > all i can find is 5.5 ... > any help? http://vault.centos.org/5.2/isos/ HTH, Timo -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.5 (GNU/Linux) Comment: Using GnuPG with

Re: [CentOS] where to download CENTOS 5.5 DVD version?

2010-06-11 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus mcclnx mcc spake: > I want to CENTOS download side and tried to download CENTOS 5.5 X86_64 DVD > version. I can NOT find on any site. > > Any ideal? http://www.centos.org/modules/tinycontent/index.php?id=30 Check for your region and be sure t

Re: [CentOS] Formatting file system too slow on CentOS

2010-05-10 Thread Timo Schoeler
seconds = 2.60 MB/sec > > @Timo: > > 458930-B21 HP 750GB 7.2k HP MDL SATA > > I don't have idea for this case :( Hm, says that's *not* a 4K drive, so this is not the source for the problem. Would have been too easy... Timo > -- > Best regards, > David > http:/

Re: [CentOS] Formatting file system too slow on CentOS

2010-05-10 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus David Suhendrik spake: > Dear All, > I've a new server HP DL 180 G6 with quad core processor, ram 4 GB, hdd > (WDC) 1x750GB Sata. > I was confused when installing CentOS 5 64bit on that server, I take > about two hours to format the ext3 file sy

Re: [CentOS] RHEL 6 Beta available for public download

2010-04-24 Thread Timo Schoeler
Niki Kovacs wrote: > Mogens Kjaer a écrit : >> On 04/23/2010 02:52 PM, Niki Kovacs wrote: >> ... >>> Machine 2 : installer goes a little further, asks about the storage, and >>> when I choose the default, it freezes. >> I had to boot the installer with nmi_watchdog=0 to avoid it >> to freeze durin

Re: [CentOS] RHEL 6 Beta available for public download

2010-04-21 Thread Timo Schoeler
Hi, On 04/21/2010 04:25 PM, Hakan Koseoglu wrote: > On Wed, Apr 21, 2010 at 1:39 PM, Michel van Deventer > wrote: >> And now it works :) happy downloading ;) > Too many users already! for whatever reason I see images appearing in here http://www.riscworks.net/CentOS/RHEL6_Beta/ ppc is already

Re: [CentOS] RHEL 6 Beta available for public download

2010-04-21 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus b.j. mcclure spake: > > >> http://press.redhat.com/2010/04/21/red-hat-enterprise-linux-6-beta-available-today-for-public-download/ >> >> ...says it all. >> >> Have phun! >> >> Timo > > Hmmm. I get a 505. Dito, saw just after sending here. I t

[CentOS] RHEL 6 Beta available for public download

2010-04-21 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 http://press.redhat.com/2010/04/21/red-hat-enterprise-linux-6-beta-available-today-for-public-download/ ...says it all. Have phun! Timo -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.5 (GNU/Linux) iD8DBQFLzuMEfg746kcGBOwRAgjYAJ9QkJvm40sOVAOcUk4e

Re: [CentOS] Viewing the NTP Server configured

2010-04-15 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Wahyu Darmawan spake: > You can use /var/log/messages info for your synchronized time server. > > > On Thu, Apr 15, 2010 at 3:40 PM, Jatin Davey wrote: >> How do i know which NTP server is my linux box contacting to synchronize >> its time with

Re: [CentOS] Slightly OT: which hardware for CentOS file server (Samba, 2 To storage, 50 users)?

2010-04-12 Thread Timo Schoeler
thus On 04/12/2010 06:50 PM, Gé Weijers spake: > 50 simultaneous users will require more than a bargain desktop PC. Please don't top post... Yes -- 50 not too lazy users will kill the machine. > I would go for low-end server hardware, which will get you ECC memory > and more SATA ports. The cos

Re: [CentOS] is skype using encryption?

2010-04-10 Thread Timo Schoeler
On 04/10/2010 04:55 PM, Jozsi Vadkan wrote: > Can someone [same subnet, e.g.: with a hub, not switch..] sniff my skype > password when i'm using Skype? Nope. > Is it encrypted? Yupp... > Thank you for the info For more information, check this: http://www.theregister.co.uk/2009/02/12/nsa_offer

Re: [CentOS] replacement for start-stop-daemon on CentOS

2010-04-04 Thread Timo Schoeler
>> Do you have some more details, e.g. gcc's fall-out (error >> messages)? > > Sorry, output is in german on my machine > > start-stop-daemon.c: In function »do_help«: start-stop-daemon.c:113: > Fehler: fehlendes abschließendes Zeichen " start-stop-daemon.c:116: > Fehler: expected »)« before »start

Re: [CentOS] replacement for start-stop-daemon on CentOS

2010-04-04 Thread Timo Schoeler
thus Timothy Kesten spake: > Hi Folks, > > I'd like to use "start-stop-daemon" on my centos-machine. > I know , it's debian-like. > But I can't find "startproc" on my machine nor in the repos. > > What is the CentOS-replacement for "start-stop-daemon"? > > Thx > > Timothy > > P.S. I found a start

Re: [CentOS] Release 6?

2010-03-31 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Paul Stuffins spake: > Has RedHat even released RHEL6? Nope. But it's all over town that Red Hat might conduct one or more public (!) beta tests of RHEL within the next several weeks (mind Red Hat Summit in June). Timo -BEGIN PGP SIGNATURE--

Re: [CentOS] Running commercial softwares on CentOS

2010-03-29 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus James A. Peltier spake: > On Mon, 29 Mar 2010, Rahul Tidke wrote: > > > >> I agree with above facts. But, how do Red Hat provides interoperability in >> its desktop edition http://www.redhat.com/rhel/desktop/ ? It says that it >> supports third

Re: [CentOS] Patched KVM RPMs (solves 'network shutdown under heavy load')

2010-03-24 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Timo Schoeler spake: > thus Farkas Levente spake: >> On 03/22/2010 12:12 PM, Timo Schoeler wrote: >>> -BEGIN PGP SIGNED MESSAGE- >>> Hash: SHA1 >>> >>> thus Farkas Levente spake: >>>&

Re: [CentOS] Patched KVM RPMs (solves 'network shutdown under heavy load')

2010-03-22 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Karanbir Singh spake: > On 22/03/2010 11:36, Timo Schoeler wrote: > >> it seems dead (at least, for me): >> >> http://lists.centos.org/pipermail/centos/2010-March/091952.html >> > > did you report th

Re: [CentOS] Patched KVM RPMs (solves 'network shutdown under heavy load')

2010-03-22 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Karanbir Singh spake: > On 22/03/2010 11:36, Timo Schoeler wrote: > >> it seems dead (at least, for me): >> >> http://lists.centos.org/pipermail/centos/2010-March/091952.html >> > > did you report that to the

Re: [CentOS] Patched KVM RPMs (solves 'network shutdown under heavy load')

2010-03-22 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Karanbir Singh spake: > On 22/03/2010 11:20, Timo Schoeler wrote: >>>>>> due to the necessity of having a patched KVM running, I build some new >>>>>> RPMs. However, only >>>>>> >&

Re: [CentOS] Patched KVM RPMs (solves 'network shutdown under heavy load')

2010-03-22 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Farkas Levente spake: > On 03/22/2010 12:12 PM, Timo Schoeler wrote: >> -BEGIN PGP SIGNED MESSAGE- >> Hash: SHA1 >> >> thus Farkas Levente spake: >>> On 03/22/2010 12:03 PM, Timo Schoeler wrote

Re: [CentOS] Patched KVM RPMs (solves 'network shutdown under heavy load')

2010-03-22 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Farkas Levente spake: > On 03/22/2010 12:03 PM, Timo Schoeler wrote: >> Hi list, >> >> due to the necessity of having a patched KVM running, I build some new >> RPMs. However, only >> >> kmod-kvm-83-105.27.x

[CentOS] Patched KVM RPMs (solves 'network shutdown under heavy load')

2010-03-22 Thread Timo Schoeler
Hi list, due to the necessity of having a patched KVM running, I build some new RPMs. However, only kmod-kvm-83-105.27.x86_64.rpm is important to replace the 'original' one as it's the only package that contains the patch. I didn't rename the packages, though, hopefully in order not to break the

Re: [CentOS] Looking for experiences with filesystem choices....

2010-03-21 Thread Timo Schoeler
On 03/21/2010 04:01 PM, Tom Bishop wrote: > Lots of opinions out there and I have read and read, so I have a home > server that I have finally setup with a hot swap hdd cage and what I am > planning on doing is copying my data drive every other day and rotating > them offsite, haven't figured out h

[CentOS] [Admins] centos-virt mailing list dead?

2010-03-20 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi (admins), maybe it'd be worth a check if there's something wrong; list's last activity is about two days ago [0], two emails I sent yesterday were delivered [1], but didn't appear on the list/in the archives. Cheers, Timo [0] -- http://lists.cen

Re: [CentOS] APIC error on Intel Atom CPU, CentOS 5.x

2010-03-17 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Bill Campbell spake: > On Tue, Mar 16, 2010, Timo Schoeler wrote: >> -BEGIN PGP SIGNED MESSAGE- >> Hash: SHA1 >> >> thus JohnS spake: >>> On Mon, 2010-03-15 at 19:13 -0700, Bill Campbell wrote: >>

Re: [CentOS] cpuspeed CentOS 5.4

2010-03-16 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus MOKRANI Rachid spake: > Hi, > > cpuspeed did not start on all my systems. CentOS 5.4 x86_64 > > /etc/init.d/cpuspeed start (nothing happen) > > Something is missing ? > > Thanks in advance for any idea. > > Regards Hi, are there any e

Re: [CentOS] APIC error on Intel Atom CPU, CentOS 5.x

2010-03-16 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus ken spake: > On 03/16/2010 07:17 AM Timo Schoeler wrote: >> thus JohnS spake: >>> On Tue, 2010-03-16 at 09:53 +0100, Timo Schoeler wrote: >>>> For me it dies on any kind of traffic, not just rsync. I even saw thi

Re: [CentOS] APIC error on Intel Atom CPU, CentOS 5.x

2010-03-16 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus JohnS spake: > On Tue, 2010-03-16 at 09:53 +0100, Timo Schoeler wrote: > >> For me it dies on any kind of traffic, not just rsync. I even saw this >> fetching ISOs using FTP. The machine just died (network-wise; I don't

Re: [CentOS] APIC error on Intel Atom CPU, CentOS 5.x

2010-03-16 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Martin Jungowski spake: > If it helps I'm experiencing a *very* similar problem with all Atom N270 > based company netbooks (Lenovo S10e) with openSUSE 11.2 and Kernel 2.6.31, > as well as openSUSE 11.1 and Kernel 2.6.27. Putting load on the NIC

Re: [CentOS] APIC error on Intel Atom CPU, CentOS 5.x

2010-03-16 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus JohnS spake: > On Mon, 2010-03-15 at 19:13 -0700, Bill Campbell wrote: >> I am seeing ``APIC error on CPU3: 60(60)'' warnings from dmesg >> periodically on a CentOS 5.4 box, kernel 2.6.18-164.11.1.el5. >> The CPU is an Intel(R) Atom(TM) CPU 330 @

Re: [CentOS] how to monitor,or be notified of email blacklisting ?

2010-03-12 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Rudi Ahlers spake: > Hi, > > Does anyone know how I can monitor our server's for blacklisting? We > run a large amount of shared hosting & reseller hosting servers and > from time to time one of the IP's will get blacklisted. I'm looking > for a

Re: [CentOS] About addition of hardware and kernel

2010-03-10 Thread Timo Schoeler
--- Original message --- > From: Jose Luis Marin Perez > Sent: 10.3.'10, 21:07 > > Dear Sirs > > I have a ML370 G4 server with 1 CPU Intel (R) Xeon (TM) 3.60GHz and 2GB > of RAM with operating system CentOS 4.7 and kernel 2.6.9-78.0.22.ELsmp > > We have acquired 1 CPU and 2 GB of RAM add

Re: [CentOS] Tripwire on Centos

2010-03-07 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Kai Schaetzl spake: > Bob Aiello wrote on Sun, 07 Mar 2010 10:25:53 -0500: > >> I am using 2.6.18-028stab059.6 > > This is not a CentOS version. No, this is an out-dated OpenVZ kernel, based on CentOS. :) Timo > Kai -BEGIN PGP SIGNATURE-

Re: [CentOS] Recover RAID

2010-03-03 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Jeff Sadino spake: > Thanks Timo, that one actually made me laugh! I really hope that this wasn't irony from your side. Well, if there's nothing left, there's still gallows humor... Timo > On Wed, Mar 3, 2010 at 9:15 PM,

Re: [CentOS] Recover RAID

2010-03-03 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Sorin Srbu spake: > From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf > Of Jeff Sadino > Sent: Thursday, March 04, 2010 6:15 AM > To: CentOS mailing list > Subject: Re: [CentOS] Recover RAID > > Backups? I wish :) I w

Re: [CentOS] [CentOS-virt] Very unresponsive, sometimes stalling domU (5.4, x86_64)

2010-03-03 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 thus Pasi Kärkkäinen spake: > On Tue, Mar 02, 2010 at 09:30:50AM +0100, Timo Schoeler wrote: >> -BEGIN PGP SIGNED MESSAGE- >> Hash: SHA1 >> >> Hi list, >> >> please forgive cross posting, but I cann

[CentOS] Very unresponsive, sometimes stalling domU (5.4, x86_64)

2010-03-02 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi list, please forgive cross posting, but I cannot specify the problem enough to say whether list it fits perfectly, so I'll ask on both. I have some machines based with following specs (see at the end of the email). They run CentOS 5.4 x86_64 with

Re: [CentOS] unattended fsck on reboot

2010-02-18 Thread Timo Schoeler
--- Original message --- > From: > To: centos@centos.org > Sent: 18.2.'10, 18:55 > > Timo wrote: >> --- Original message --- >>> From: >>> Sent: 18.2.'10, 18:21 On Thu, Feb 18, 2010 at 10:12 AM, Henry Ritzlmayr wrote: > nate wrote: > > >I don't both

Re: [CentOS] unattended fsck on reboot

2010-02-18 Thread Timo Schoeler
--- Original message --- > From: > Sent: 18.2.'10, 18:21 > >> On Thu, Feb 18, 2010 at 10:12 AM, Henry Ritzlmayr >> wrote: >>> nate wrote: >> > >>> > I don't bother changing the setting for local disks as it is >>> > usually pretty quick to scan them. You must have a pret

  1   2   >