Re: [CentOS] USB drive detected, but nothing gets mounted.

2008-08-23 Thread Anne Wilson
On Saturday 23 August 2008 07:53:08 Ric Moore wrote:
> On Sat, 2008-08-23 at 07:45 +0100, Anne Wilson wrote:
> > On Saturday 23 August 2008 07:28:22 Mark Hull-Richter wrote:
> > > On Wed, 2008-08-20 at 10:46 -0700, nate wrote:
> > > > MHR wrote:
> > > > > So, is this a bug in the automounter?  Is there a reason why a
> > > > > removable (flash) drive MUST have a label for the automounter to
> > > > > see it?  This doesn't happen with flash memory cards (compact
> > > > > flash, SD), just USB flash (disk) drives.  Seems funky
> > > >
> > > > Anything in the logs?
> > > >
> > > > nate
> > >
> > > I didn't think to look then, and I can't find anything there now.
> > >
> > > Interesting side note: I have another drive that (still) has no label,
> > > amd CentOS mounts that one as /media/disk every time.  Go figure.
> >
> > Maybe the drive that doesn't mount doesn't announce itself correctly? 
> > Rather like the problem with some monitors.  I believe I have read of
> > such problems, but can't remember where.  For automounting to work some
> > info has to be read from the drive, I believe, so this does seem a
> > possibility.
>
> Would you believe that I got that Xvfb issue resolved by installing
> CentOS??  Ric
>
OTOH I got a new ViewSonic monitor, treating myself to one with a DV output.  
CentOS couldn't handle it and I had to got back to analogue :-(

Anne



signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: Google Earth, v.4.3.7284.3916 (beta) on CentOS 5.2 (32 bit)

2008-08-23 Thread William L. Maltby

On Fri, 2008-08-22 at 20:00 -0500, Lanny Marcus wrote:
> 

> I tried to install google-earth with yum but either that isn't the
> name of the package or it is not available in the Google repository.
> Then, I did some reading on the Google site. Question: How do I
> determine whether or not the CPU in this box (I think it's an Intel
> Celeron 2.6 GHz) supports SSE2 or not? I suspect the CPU does *not*
> support SSE2.   Posting some information below:

cat /proc/cpuinfo

> 

HTH
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 42, Issue 6

2008-08-23 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
[EMAIL PROTECTED]

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
[EMAIL PROTECTED]

You can reach the person managing the list at
[EMAIL PROTECTED]

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2008:0855 Critical CentOS 5 x86_64 openssh   Update
  (Karanbir Singh)
   2. CESA-2008:0855 Critical CentOS 5 i386 openssh Update
  (Karanbir Singh)
   3. CentOS position on systems intrusion at Red Hat (Karanbir Singh)


--

Message: 1
Date: Fri, 22 Aug 2008 21:45:22 +0100
From: Karanbir Singh <[EMAIL PROTECTED]>
Subject: [CentOS-announce] CESA-2008:0855 Critical CentOS 5 x86_64
openssh Update
To: [EMAIL PROTECTED]
Message-ID: <[EMAIL PROTECTED]>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2008:0855 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0855.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
161c953e8c1c47c09542020837e9920b  openssh-4.3p2-26.el5_2.1.x86_64.rpm
12b02fb6e6d1e8354539cd4cba304803  openssh-askpass-4.3p2-26.el5_2.1.x86_64.rpm
c281a62dc3c21f1225ea309757b755d1  openssh-clients-4.3p2-26.el5_2.1.x86_64.rpm
01b3486f17ecb4adc7c59074525b7fd9  openssh-server-4.3p2-26.el5_2.1.x86_64.rpm

Source:
278cfb304350f3604fb64ebaee3f1b77  openssh-4.3p2-26.el5_2.1.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]



--

Message: 2
Date: Fri, 22 Aug 2008 21:45:22 +0100
From: Karanbir Singh <[EMAIL PROTECTED]>
Subject: [CentOS-announce] CESA-2008:0855 Critical CentOS 5 i386
openssh Update
To: [EMAIL PROTECTED]
Message-ID: <[EMAIL PROTECTED]>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2008:0855 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0855.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
d45c32890088d835ce8bc4a569173775  openssh-4.3p2-26.el5_2.1.i386.rpm
7f8194567e7797d834c22090d9c55b69  openssh-askpass-4.3p2-26.el5_2.1.i386.rpm
c145d732591711659b5fe756a4e9a085  openssh-clients-4.3p2-26.el5_2.1.i386.rpm
2b1fdc9b245f2c8cd873ea7f8e3b900c  openssh-server-4.3p2-26.el5_2.1.i386.rpm

Source:
278cfb304350f3604fb64ebaee3f1b77  openssh-4.3p2-26.el5_2.1.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]



--

Message: 3
Date: Fri, 22 Aug 2008 23:15:29 +0100
From: Karanbir Singh <[EMAIL PROTECTED]>
Subject: [CentOS-announce] CentOS position on systems intrusion at Red
Hat
To: CentOS-Announce <[EMAIL PROTECTED]>,CentOS mailing list

Message-ID: <[EMAIL PROTECTED]>
Content-Type: text/plain; charset=ISO-8859-1

Earlier in the day today Red Hat made an announcement [1] that there had been an
intrusion into some of their computer systems last week. In the same
announcement they mention that some of the packages for OpenSSH on RHEL-4 ( i386
and x86_64 ) as well as RHEL-5 ( x86_64 ) were signed by the intruder. In their
announcement they also clarified that they were confident that none of these,
potentially compromised, packages made their way into or through RHN to client
and customer machines. As a security measure a script [3] was made available
along with a semi-detailed description of the issue [2].

We take security issues very seriously, and as soon as we were made aware of the
situation I undertook a complete audit of the entire CentOS4/5 Build and Signing
infrastructure. We can now assure everyone that no compromise has taken place
anywhere within the CentOS Infrastructure. Our entire setup is located behind
multiple firewalls, and only accessible from a very small number of
places, by only a few people. Also included in this audit were all entry points
to the build services, signing machines, primary release machines and
connectivity between all these hosts.

Since OpenSSH is a critical component of any Linux machine, we considered it
essential to audit the last two released package sets (
openssh-4.3p2-26.el5.src.rpm, openssh-4.3p2-26.el5_2.1.src.rpm ). I have just
finished this code audit, and can assure everyone that there is no compromised
code included in either of these packages. A similar check is also being done
for the CentOS-4 sources.

Packages released today, by upstream, ( based on :
openssh-4.3p2-26.el5_2.1.src.rpm, openssh-3.9p1-11.el4_7.src.rpm ) address two
issues. Firstly they contain a fix for
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4

Re: [CentOS] LVM not removing LV

2008-08-23 Thread Mag Gam
There are too many mount points. Close to 120. I am fairly certain
this volume is not mouted. I did a grep -i lvname /proc/mounts



Here is the LV info.


 --- Logical volume ---
  LV Name/dev/deptd1_dat_vg01/dat004
  VG Namedeptd1_dat_vg01
  LV UUIDmkoqK3-ew7c-KwFm-3JcN-17dQ-aHJg-dUDQfH
  LV Write Accessread/write
  LV Status  available
  # open 1
  LV Size515.00 GB
  Current LE 131840
  Segments   1
  Allocation inherit
  Read ahead sectors 0
  Block device   253:7



PLus there are no snapshots for this volume.
TIA


On 8/22/08, nate <[EMAIL PROTECTED]> wrote:
> Mag Gam wrote:
> > I can't even deactivate it.
>
> Can you post output of
>
> lvdisplay -v 
> vgdisplay -v
> mount
>
> Not sure what to suggest at this point I've never
> had lvremove not work for me, though my lvms have
> always been setup in a real basic configuration.
>
> nate
>
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LVM not removing LV

2008-08-23 Thread William L. Maltby

On Sat, 2008-08-23 at 06:46 -0700, Mag Gam wrote:
> There are too many mount points. Close to 120. I am fairly certain
> this volume is not mouted. I did a grep -i lvname /proc/mounts

May be your problem?

$ cat /proc/mounts
rootfs / rootfs rw 0 0
/dev/root / ext3 rw,data=ordered 0 0
/dev /dev tmpfs rw 0 0
/proc /proc proc rw 0 0
/sys /sys sysfs rw 0 0
none /selinux selinuxfs rw 0 0
/proc/bus/usb /proc/bus/usb usbfs rw 0 0
devpts /dev/pts devpts rw 0 0
/dev/sdb1 /boot ext3 rw,data=ordered 0 0
tmpfs /dev/shm tmpfs rw 0 0
none /proc/sys/fs/binfmt_misc binfmt_misc rw 0 0
sunrpc /var/lib/nfs/rpc_pipefs rpc_pipefs rw 0 0
/etc/auto.misc /misc autofs rw,fd=6 # snipped the rest
rw,fd=12,pgrp=2632,timeout=300,minproto=5,maxproto=5,indirect 0 0

But look at this.

$ mount
/dev/mapper/VolGroup00-LogVol00 on / type ext3 (rw)
proc on /proc type proc (rw)
sysfs on /sys type sysfs (rw)
devpts on /dev/pts type devpts (rw,gid=5,mode=620)
/dev/sdb1 on /boot type ext3 (rw)
tmpfs on /dev/shm type tmpfs (rw)
none on /proc/sys/fs/binfmt_misc type binfmt_misc (rw)
sunrpc on /var/lib/nfs/rpc_pipefs type rpc_pipefs (rw)

Note that the root file system is not mounted by the kernel using the
LVM name, but rootfs. But mount shows (it uses /etc/mtab) the LVM name.

Maybe using the mount command, or a grep on etc/mtab, will show that the
volume is mounted somewhere.

Another possibility is to use lsof (see the man page, maybe the +D
parameter will be useful) or maybe fuser (see the man page again). Keep
in mind that the volume maybe be accessed with names other than VolG*.

E.g.

# find /dev -exec ls -dl {} \;|grep 253
brw--- 1 root root 253, 0 Aug 23 07:28 /dev/root
brw-rw 1 root disk 253, 1 Aug 23
  07:28 /dev/mapper/VolGroup00-LogVol01
brw-rw 1 root disk 253, 0 Aug 23
  07:28 /dev/mapper/VolGroup00-LogVol00

$ ls -l /dev/mapper/
total 0
crw--- 1 root root  10, 63 Aug 23 07:28 control
brw-rw 1 root disk 253,  0 Aug 23 07:28 VolGroup00-LogVol00
brw-rw 1 root disk 253,  1 Aug 23 07:28 VolGroup00-LogVol01

$ ls -ld /dev/Vol*
drwx-- 2 root root 80 Aug 23 07:28 /dev/VolGroup00

> 

HTH
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Lies wide open ...!

2008-08-23 Thread ABBAS KHAN
Being as a Windows geek tho, I consider Linux as a more powerful server
operating system than Windows. When I saw OS comparison at
http://www.microsoft.com/windowsserver/compare/linux/server-security.mspx I
was shocked! Showed it to a friend and he felt like being brainwashed :D
lol.
What do you fellows think about this?

Thanks.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Lies wide open ...!

2008-08-23 Thread Jim Perrin
On Sat, Aug 23, 2008 at 12:00 PM, ABBAS KHAN <[EMAIL PROTECTED]> wrote:
> Being as a Windows geek tho, I consider Linux as a more powerful server
> operating system than Windows. When I saw OS comparison at
> http://www.microsoft.com/windowsserver/compare/linux/server-security.mspx I
> was shocked! Showed it to a friend and he felt like being brainwashed :D
> lol.
> What do you fellows think about this?

It's marketing, plain and simple. Do you think that a windows website
is going to expound upon the virtues of linux while trying to sell a
competing product?

When you look at the supposed security reports comparing windows and
linux, are they figuring in everything that ships with the
distribution as a 'linux' vulnerability? For example, when comparing
RHEL against Win2k3, do they figure openoffice stats against linux
while saying that MSOffice is separate?

Do they use default configurations against tuned setups when comparing speeds?

Most importantly what is your system administrator familiar with? Many
times security and system stability come down to the skill of the
administrator responsible for the system. A stellar windows admin with
a windows server is better than a shoddy linux admin with his/her
distro-de-jour.

Use the tools appropriate for the task, within the administrator's
skillset. If no such combination exists, find a new admin.  These
days, system admins are a dime a dozen, but if you find one who is
truly gifted in the art, they're worth their weight in gold.



-- 
During times of universal deceit, telling the truth becomes a revolutionary act.
George Orwell
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 5.2 + SELinux + Apache/PHP + Postfix

2008-08-23 Thread Art Age Software
Hi All,

I'm running CentOS 5.2 with SELinux in enforcing mode (default
targeted policy). The server hosts a PHP web app that sends mail. I'm
getting the following errors (see end of message) in my selinux
audit.log file every time the app sends an email. The email always
seems to get sent successfully, despite the log messages. However,
they do concern me and I would like to understand what they mean and
why they occur.

The first set of messages seems to relate to postfix being denied
attempts to create/read/write a temporary file in Apache's context. In
the second set, it seems to postdrop is attempting to do something
with apache's error log file.

Can anyone help make sense of this? I know I can create policy rules
to allow these actions. But I don't want to do that without
understanding the implications. For reference, audit2allow suggests
the following policy additions:

#= postfix_postdrop_t ==
allow postfix_postdrop_t httpd_log_t:file getattr;

#= system_mail_t ==
allow system_mail_t httpd_t:file read;
allow system_mail_t httpd_tmp_t:file { read write };

Any help greatly appreciated.

Thanks!

Sam

---

type=AVC msg=audit(1219458556.400:16996): avc:  denied  { read write }
for  pid=x comm="sendmail"
path=2F746D702F2E7863616368652E302E302E313236373935383634322E6C6F636B202864656C6574656429
dev=dm-1 ino=x scontext=user_u:system_r:system_mail_t:s0
tcontext=user_u:object_r:httpd_tmp_t:s0 tclass=file
type=AVC msg=audit(1219458556.400:16996): avc:  denied  { read write }
for  pid=x comm="sendmail"
path=2F746D702F2E7863616368652E302E312E3534383639343233352E6C6F636B202864656C6574656429
dev=dm-1 ino=x scontext=user_u:system_r:system_mail_t:s0
tcontext=user_u:object_r:httpd_tmp_t:s0 tclass=file
type=AVC msg=audit(1219458556.400:16996): avc:  denied  { read write }
for  pid=x comm="sendmail"
path=2F746D702F2E7863616368652E302E322E313236323334313837332E6C6F636B202864656C6574656429
dev=dm-1 ino=x scontext=user_u:system_r:system_mail_t:s0
tcontext=user_u:object_r:httpd_tmp_t:s0 tclass=file
type=AVC msg=audit(1219458556.400:16996): avc:  denied  { read write }
for  pid=x comm="sendmail"
path=2F746D702F2E7863616368652E302E332E32313137303238332E6C6F636B202864656C6574656429
dev=dm-1 ino=x scontext=user_u:system_r:system_mail_t:s0
tcontext=user_u:object_r:httpd_tmp_t:s0 tclass=file
type=AVC msg=audit(1219458556.400:16996): avc:  denied  { read } for
pid=x comm="sendmail" path="eventpoll:[x]" dev=eventpollfs
ino=x scontext=user_u:system_r:system_mail_t:s0
tcontext=user_u:system_r:httpd_t:s0 tclass=file
type=SYSCALL msg=audit(1219458556.400:16996): arch=c03e syscall=59
success=yes exit=0 a0=e04360 a1=e043e0 a2=e031a0 a3=3 items=0
ppid=x pid=x auid=xxx uid=xxx gid=xxx euid=xxx suid=xxx
fsuid=xxx egid=xxx sgid=xxx fsgid=xxx tty=(none) ses=1363
comm="sendmail" exe="/usr/sbin/sendmail.postfix"
subj=user_u:system_r:system_mail_t:s0 key=(null)
type=AVC msg=audit(1219458556.410:16997): avc:  denied  { getattr }
for  pid=x comm="postdrop" path="/var/log/httpd/error_log"
dev=dm-4 ino=x scontext=user_u:system_r:postfix_postdrop_t:s0
tcontext=user_u:object_r:httpd_log_t:s0 tclass=file
type=SYSCALL msg=audit(1219458556.410:16997): arch=c03e syscall=5
success=no exit=-13 a0=2 a1=7fffd0dbfa70 a2=7fffd0dbfa70 a3=0 items=0
ppid=x pid=x auid=xxx uid=xxx gid=xxx euid=xxx suid=xxx
fsuid=xxx egid=xxx sgid=xxx fsgid=xxx tty=(none) ses=1363
comm="postdrop" exe="/usr/sbin/postdrop"
subj=user_u:system_r:postfix_postdrop_t:s0 key=(null)

---
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Lies wide open ...!

2008-08-23 Thread mouss

ABBAS KHAN wrote:

Being as a Windows geek tho, I consider Linux as a more powerful server
operating system than Windows. When I saw OS comparison at
http://www.microsoft.com/windowsserver/compare/linux/server-security.mspx I
was shocked! Showed it to a friend and he felt like being brainwashed :D
lol.
What do you fellows think about this?


windows has only one vulnerability:
- windows is vulnerable to attacks

other systems and programs have millions of vulnerabilities:
- foo program allows an attacker in 10.1.2.3 to access /etc/hosts
- foo program allows an attacker in 10.1.2.3 to access /etc/aliases
now repeat this for every possible file and for the 2^32 IP addresses, 
and you get as many vulnerabilities as you can count.



and think of it. windows is 100% by default. you need to power the 
system before it gets owned. and did you read the ULA? you paid to use 
the system, but what makes you believe you will be the only one? it is a 
shared system. anyone on the internet can use it. it's not a 
vulnerability, it's a feature.


and windows is "user friendly". if a vulnerability is found, why fix it 
and annoy the user? just issue a dialog box "this may be unsafe. do you 
really want to...?". after all, the user paid. no?



more seriously, using vulnerability count as a security measure is 
childish at best. Are 5 cents more than 1 euro (dollar|...)? do 10 
rabbits eat a lion?


but in this particular case, there is no child play. it is intentional:

"
Reliance on a single metrics is a major feature of Microsoft's Get the 
Facts campaign, and this is perhaps understandable if we consider what 
the campaign is. It is essentially a marketing-driven campaign intended 
to 

"  
Source: http://www.theregister.co.uk/2004/10/22/linux_v_windows_security/


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] USB drive detected, but nothing gets mounted.

2008-08-23 Thread MHR
On Sat, Aug 23, 2008 at 1:41 AM, Anne Wilson <[EMAIL PROTECTED]> wrote:
>
> OTOH I got a new ViewSonic monitor, treating myself to one with a DV output.
> CentOS couldn't handle it and I had to got back to analogue :-(
>

I'm not entirely sure what this part of the thread has to do with the
subject, but:

I got myself a new 22" 16x10 monitor, and I'm using the DVI cable
(cleaner graphics, nicer picture), and the only "problem" I'm seeing
is that it has a slow response coming out of power-down (screen-saver)
state - it takes several seconds to bring up the login window, whereas
the VGA cable used to give a pretty quick response (usually under 2
seconds) on this.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] USB drive detected, but nothing gets mounted.

2008-08-23 Thread Anne Wilson
On Saturday 23 August 2008 19:04:55 MHR wrote:
> On Sat, Aug 23, 2008 at 1:41 AM, Anne Wilson <[EMAIL PROTECTED]> 
wrote:
> > OTOH I got a new ViewSonic monitor, treating myself to one with a DV
> > output. CentOS couldn't handle it and I had to got back to analogue :-(
>
> I'm not entirely sure what this part of the thread has to do with the
> subject, but:
>
> I got myself a new 22" 16x10 monitor, and I'm using the DVI cable
> (cleaner graphics, nicer picture), and the only "problem" I'm seeing
> is that it has a slow response coming out of power-down (screen-saver)
> state - it takes several seconds to bring up the login window, whereas
> the VGA cable used to give a pretty quick response (usually under 2
> seconds) on this.
>
It was a small aside about the way that devices do/don't announce themselves, 
and the difficulties that OSs sometimes have in recognising them.  I freely 
admit that although I've had the monitor for at least 6 months now I haven't 
tested to see whether the DV input is now supported in the kernel, so I don't 
know whether it is a driver problem or the 'announce' problem.

It's not significant, in detail terms, to the thread, but there is some 
correlation.

Anne


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.2 + SELinux + Apache/PHP + Postfix

2008-08-23 Thread А . Кириллов

> I'm running CentOS 5.2 with SELinux in enforcing mode (default
> targeted policy). The server hosts a PHP web app that sends mail. I'm
> getting the following errors (see end of message) in my selinux
> audit.log file every time the app sends an email. The email always
> seems to get sent successfully, despite the log messages. However,
> they do concern me and I would like to understand what they mean and
> why they occur.
> 
> The first set of messages seems to relate to postfix being denied
> attempts to create/read/write a temporary file in Apache's context. In
> the second set, it seems to postdrop is attempting to do something
> with apache's error log file.
> 
> Can anyone help make sense of this? I know I can create policy rules
> to allow these actions. But I don't want to do that without
> understanding the implications. For reference, audit2allow suggests
> the following policy additions:
> 
> #= postfix_postdrop_t ==
> allow postfix_postdrop_t httpd_log_t:file getattr;
> 
> #= system_mail_t ==
> allow system_mail_t httpd_t:file read;
> allow system_mail_t httpd_tmp_t:file { read write };
> 
> Any help greatly appreciated.

If these denials do not interfere with the normal workflow
of the application you may add dontaudit rules to your local policy.
The unnecessary access will still be denied but you won't get
these annoying messages in the logs.

There's a plenty of dontaudit rules in the base policy
shipped with centos. If you're curious you may install
/usr/share/selinux/targeted/enableaudit.pp
which is a base policy with dontaudit rules turned off.

This short article by Dan Walsh might be useful:
http://danwalsh.livejournal.com/11673.html

HTH


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: Google Earth, v.4.3.7284.3916 (beta) on CentOS 5.2 (32 bit)

2008-08-23 Thread Lanny Marcus
On Sat, Aug 23, 2008 at 6:46 AM, William L. Maltby
<[EMAIL PROTECTED]> wrote:
>
> On Fri, 2008-08-22 at 20:00 -0500, Lanny Marcus wrote:
>> 
>
>> I tried to install google-earth with yum but either that isn't the
>> name of the package or it is not available in the Google repository.
>> Then, I did some reading on the Google site. Question: How do I
>> determine whether or not the CPU in this box (I think it's an Intel
>> Celeron 2.6 GHz) supports SSE2 or not? I suspect the CPU does *not*
>> support SSE2.   Posting some information below:

> cat /proc/cpuinfo

Bill: The data are below. There is a flag for sse2. Does that mean
this CPU supports SSE2 or not? If it does support SSE2, that gives me
a mystery, about why the latest version of Google Earth wouldn't run
properly.   Lanny

[EMAIL PROTECTED] ~]$ cat /proc/cpuinfo
processor   : 0
vendor_id   : GenuineIntel
cpu family  : 15
model   : 2
model name  : Intel(R) Celeron(R) CPU 2.60GHz
stepping: 9
cpu MHz : 2591.741
cache size  : 128 KB
fdiv_bug: no
hlt_bug : no
f00f_bug: no
coma_bug: no
fpu : yes
fpu_exception   : yes
cpuid level : 2
wp  : yes
flags   : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca
cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe up cid
xtpr
bogomips: 5185.86

[EMAIL PROTECTED] ~]$
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: Google Earth, v.4.3.7284.3916 (beta) on CentOS 5.2 (32 bit)

2008-08-23 Thread Lanny Marcus
On Fri, Aug 22, 2008 at 8:34 PM, John R Pierce <[EMAIL PROTECTED]> wrote:
> Lanny Marcus wrote:
>>
>>  Question: How do I
>> determine whether or not the CPU in this box (I think it's an Intel
>> Celeron 2.6 GHz) supports SSE2 or not? I suspect the CPU does *not*
>> support SSE2.
>
> this gets fun.  AFAIK, there's several generations of Celerons and its quite
> frustrating to tell them apart from purely a clock speed.
>
> The original Celerons were based on cache reduced P2 Deschutes, and later P3
> Coppermine, these had 66Mhz busses, and used socket 370 (or even Slot 1 for
> the oldest versions).   These had MMX and/or SSE depending on the age.
>
> there were Celerons from 2.0 to 2.8Ghz that were 478 pin 400Mhz FSB, and P4
> "Northwood" generation technology.I do believe these are  SSE2 but I'm
> having trouble finding definitive documentation of this.
>
> there are also Celeron "D" that are Prescott and can be either socket 478 or
> LGA775 and run from 2.13 up to 3.33Ghz, using a 533Mhz FSB, these have SSE3.
>
> and nowdays, there are celerons that are based on Core   really really
> confusing.

John: Thank you for the above explanation! As I just posted, in my
reply to Bill, the CPU has a flag for SSE2. I suspect that means that
the
chip does support SSE2. If so, the latest version of Google Earth
wouldn't run properly on it. Lanny
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: Google Earth, v.4.3.7284.3916 (beta) on CentOS 5.2 (32 bit)

2008-08-23 Thread Robert

All I can say is, thanks for being confused.
I have hated the 4.3.something ver of googleearth since I first 
installed it. Based on your investigation, I realized that ver 4.3 isn't 
supposed to work with my Athlon XP 2600+ and didn't look back in getting 
all the ver 4.3 stuff replaced with 4.2.0205.5730.


Amazingly, I did not find the older version on their site when I 
initially installed 4.3.


Lanny Marcus wrote:

On Sat, Aug 23, 2008 at 6:46 AM, William L. Maltby
<[EMAIL PROTECTED]> wrote:
  

On Fri, 2008-08-22 at 20:00 -0500, Lanny Marcus wrote:



  
I tried to install google-earth with yum but either that isn't the

name of the package or it is not available in the Google repository.
Then, I did some reading on the Google site. Question: How do I
determine whether or not the CPU in this box (I think it's an Intel
Celeron 2.6 GHz) supports SSE2 or not? I suspect the CPU does *not*
support SSE2.   Posting some information below:
  


  

cat /proc/cpuinfo



Bill: The data are below. There is a flag for sse2. Does that mean
this CPU supports SSE2 or not? If it does support SSE2, that gives me
a mystery, about why the latest version of Google Earth wouldn't run
properly.   Lanny

[EMAIL PROTECTED] ~]$ cat /proc/cpuinfo
processor   : 0
vendor_id   : GenuineIntel
cpu family  : 15
model   : 2
model name  : Intel(R) Celeron(R) CPU 2.60GHz
stepping: 9
cpu MHz : 2591.741
cache size  : 128 KB
fdiv_bug: no
hlt_bug : no
f00f_bug: no
coma_bug: no
fpu : yes
fpu_exception   : yes
cpuid level : 2
wp  : yes
flags   : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca
cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe up cid
xtpr
bogomips: 5185.86

[EMAIL PROTECTED] ~]$
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

  



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Crash recovery

2008-08-23 Thread ABBAS KHAN
While playing with the graphic card drivers, I broke up the system and now
I've a kernel panic with not syncing error.
I did backup the system with mondorescue  but I forgot to write the iso
image files to the DVD rom. Can I burn the ISO file in rescue mode or in
CentOS livecd environment? Already tried in the LiveCD env, but, as soon as
I eject the live CD to put a blank DVD, the system halts !
Are there any other options available?
Please advise.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Crash recovery

2008-08-23 Thread John R Pierce

ABBAS KHAN wrote:
While playing with the graphic card drivers, I broke up the system and 
now I've a kernel panic with not syncing error.
I did backup the system with mondorescue  but I forgot to write the 
iso image files to the DVD rom. Can I burn the ISO file in rescue mode 
or in CentOS livecd environment? Already tried in the LiveCD env, but, 
as soon as I eject the live CD to put a blank DVD, the system halts !

Are there any other options available?



can you boot up in single user?  you should be able to burn the CD there


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Crash recovery

2008-08-23 Thread ABBAS KHAN
Yep, gives the same kernel panic there as well unfortunately...



On Sat, Aug 23, 2008 at 12:53 PM, John R Pierce <[EMAIL PROTECTED]> wrote:

> ABBAS KHAN wrote:
>
>> While playing with the graphic card drivers, I broke up the system and now
>> I've a kernel panic with not syncing error.
>> I did backup the system with mondorescue  but I forgot to write the iso
>> image files to the DVD rom. Can I burn the ISO file in rescue mode or in
>> CentOS livecd environment? Already tried in the LiveCD env, but, as soon as
>> I eject the live CD to put a blank DVD, the system halts !
>> Are there any other options available?
>>
>
>
> can you boot up in single user?  you should be able to burn the CD there
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Getting IP in installer

2008-08-23 Thread Joseph L. Casale
How does one acquire an IP when in the ctr-alt-F2 console of the installer just
as it begins? I must be doing something wrong, but I need to acquire one from 
the
server before I start the installation.

Thanks,
jlc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Crash recovery

2008-08-23 Thread John R Pierce

ABBAS KHAN wrote:

Yep, gives the same kernel panic there as well unfortunately...



`linux single`  shouldn't be loading any graphics drivers whatsoever.   
odd, very odd.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: Google Earth, v.4.3.7284.3916 (beta) on CentOS 5.2 (32 bit)

2008-08-23 Thread Lanny Marcus
On Sat, Aug 23, 2008 at 2:24 PM, Robert <[EMAIL PROTECTED]> wrote:
> All I can say is, thanks for being confused.
> I have hated the 4.3.something ver of googleearth since I first installed
> it. Based on your investigation, I realized that ver 4.3 isn't supposed to
> work with my Athlon XP 2600+ and didn't look back in getting all the ver 4.3
> stuff replaced with 4.2.0205.5730.
>
> Amazingly, I did not find the older version on their site when I initially
> installed 4.3.

Robert: Cool. Since you wrote that you hated the 4.3 version, I'll
pass on that one and
I will try to look before I leap, before upgrading google earth
again...  :-)   On my Desktop, the 4.3 version
launched, but it didn't seem to get any data from the google server(s)
and most of the boxes
were grayed out. The first time I installed google earth was last
December, so my daughter
could use NORAD's Santa tracking site. That version worked perfectly.  Lanny
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Getting IP in installer

2008-08-23 Thread nate
Joseph L. Casale wrote:
> How does one acquire an IP when in the ctr-alt-F2 console of the installer
> just
> as it begins? I must be doing something wrong, but I need to acquire one
> from the
> server before I start the installation.

What are you trying to achieve? If your trying to get an IP
before the installation starts, you should use DHCP, or
statically assign it using kickstart.

Last I checked, you couldn't get to the shell on ctrl-alt-f2 during
the installation before the network configuration took place. The
shell only becomes available after the anaconda installer fires up
(which is after it loads the network drivers, network config, and
local disk drivers).

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Crash recovery

2008-08-23 Thread nate
ABBAS KHAN wrote:
> While playing with the graphic card drivers, I broke up the system and now
> I've a kernel panic with not syncing error.

What exactly were you playing with? It sounds like you may of
screwed up your initrd. Is there an older kernel installed
that you can boot with?

If the initrd is the issue you should be able to boot using a
rescue cd and rebuild it using the mkinitrd command (back up
the existing one just in case, it's in /boot/`uname -r`.img

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Crash recovery

2008-08-23 Thread nate
nate wrote:

> If the initrd is the issue you should be able to boot using a
> rescue cd and rebuild it using the mkinitrd command (back up
> the existing one just in case, it's in /boot/`uname -r`.img

/boot/initrd-`uname -r`.img actually..

nate


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Lies wide open ...!

2008-08-23 Thread Damian S
Hi, that MS article is just marketing fluff.
Here is a less biased viewpoint:
http://arstechnica.com/news.ars/post/20080425-study-70-percent-say-red-hat-more-secure-than-windows.html

Its further interesting to note that at a CanSecWest conference earlier
this year, researchers were given access to 3 machines to attempt to
hack.
The OSX laptop was compromised on day 2, the Vista laptop on day 3, and
the machine running Ubuntu linux wasn't hacked into at all.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] dynamic dns

2008-08-23 Thread kcc
Hi all

I want to setup the dynamic dns for printer. ls it easy to do it linux?

Thank you
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] dynamic dns

2008-08-23 Thread John R Pierce

kcc wrote:

Hi all
 
I want to setup the dynamic dns for printer. ls it easy to do it linux?
 


what does linux have to do with dynamic DNS on a network printer?

are you asking how you setup a dhcpd service?


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] USB drive detected, but nothing gets mounted.

2008-08-23 Thread MHR
On Sat, Aug 23, 2008 at 11:30 AM, Anne Wilson
<[EMAIL PROTECTED]> wrote:
>
> It was a small aside about the way that devices do/don't announce themselves,
> and the difficulties that OSs sometimes have in recognising them.  I freely
> admit that although I've had the monitor for at least 6 months now I haven't
> tested to see whether the DV input is now supported in the kernel, so I don't
> know whether it is a driver problem or the 'announce' problem.
>
> It's not significant, in detail terms, to the thread, but there is some
> correlation.
>

It might have something to do with your video card - not all of them
have drivers that are flexible or considerate enough to just switch
from one port to the other.  Mine's an nvidia geForce 7100gs, and I am
using the nvidia driver (not sure if I rebooted to the rpmforge one or
am still running the nvidia original yet or not) but they seem to be
rather accommodating.

HTH.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] dynamic dns

2008-08-23 Thread kcc
We are trying to use the centos. Now we are using the dhcp for printer.

When printer is started on the network, it gets the ip from the dhcp server
and registers that ip in the dns

The window clients can send the print job to the printer based on the
printer name

Thank you

On Sat, Aug 23, 2008 at 9:12 PM, John R Pierce <[EMAIL PROTECTED]> wrote:

> kcc wrote:
>
>> Hi all
>>  I want to setup the dynamic dns for printer. ls it easy to do it linux?
>>
>>
>
> what does linux have to do with dynamic DNS on a network printer?
>
> are you asking how you setup a dhcpd service?
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] dynamic dns

2008-08-23 Thread Les Bell

kcc <[EMAIL PROTECTED]> wrote:

>>
When printer is started on the network, it gets the ip from the dhcp server
and registers that ip in the dns
<<

You don't need ddns, so much as a fixed address in the DHCP server
configuration. Get your printer's Ethernet address, and add a host entry in
your /etc/dhcpd.conf file like this one:

host kyocera1 {
hardware ethernet 00:c0:ee:62:7D:bb;
fixed-address 192.168.168.246;
}

Then you can set up an A record for the printer in your DNS the usual way.

Best,

--- Les Bell
[http://www.lesbell.com.au]
Tel: +61 2 9451 1144
FreeWorldDialup: 800909


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Growing RAID5 on CentOS 4.6

2008-08-23 Thread Stephen Harris
On Fri, Aug 22, 2008 at 03:21:51PM -0400, Stephen Harris wrote:
>   I wonder if I could boot off a Ubuntu CD or something and grow the array
>   that way.  Would be annoying (many hours of server downtime)...

In the end I booted a CentOS 5.2 DVD in "rescue" mode.  This appears to
have improved since 5.0 because that version threw up lots of I/O errors
(which is why I ran 4.x, which worked fine).

Once I loaded the modules in the right order I was able to grow the RAID5.
It took around 25 hours.  But, oddly, after the build the 5th disk was
taken offline.  The remaining 4 disks correctly maintained the data.

So then I rebooted back to the main build, re-added the disk, resized
the PV, extended the LV, resized the FS.  And now...

% df -hP /Media
FilesystemSize  Used Avail Use% Mounted on
/dev/mapper/Raid5-Media  3.6T  1.3T  2.4T  35% /Media

The RAID is still rebuilding.  In another 5 hours I should know if it's
worked properly!

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos