Re: [CentOS-es] CentOS 5.2 ... Cuando ?

2008-06-18 Thread O. T. Suarez
Hola:
 La espera de mi parte ha sido bastante dramatica ya que tengo la urgencia de
 poner en marcha un par de equipos con hardware nuevo, espero que realmente
 el dato sea correcto.
Disculpa que haga una pregunta sobre tu respuesta, pero que problema
pudiera haber si se instala la version actual de CentOS y luego, se
hace un yum upgrade cuando se libere la 5.2? No seria igual o hay
alguna diferencia que se me escapa?

Tenia entendido que entre versiones (3, 4, 5) si era bueno hacer una
instalacion nueva, pero entre actualizaciones (x.0, x.1, x.2) se podia
hacer yum update/yum upgrade sin problema (los repositorios por
defecto apuntan siempre a la version mas actualizada que haya).

Saludos
Osvaldo
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS] rpmfusion status?

2008-06-18 Thread Frank Cox
Unless I've missed something (which is possible) there hasn't been any public
progress announcements regarding rpmfusion in the past several weeks.

Is there anything new to report?  My ulterior motive is that I would love to
have the convenience of a one-stop rpm shop for Centos/RHEL and Fedora, and
it's my understanding that's what rpmfusion is intended to be...

-- 
MELVILLE THEATRE ~ Melville Sask ~ http://www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpmfusion status?

2008-06-18 Thread Ignacio Vazquez-Abrams
On Wed, 2008-06-18 at 00:52 -0600, Frank Cox wrote:
 Unless I've missed something (which is possible) there hasn't been any public
 progress announcements regarding rpmfusion in the past several weeks.
 
 Is there anything new to report?  My ulterior motive is that I would love to
 have the convenience of a one-stop rpm shop for Centos/RHEL and Fedora, and
 it's my understanding that's what rpmfusion is intended to be...

RPMFusion has their own mailing lists; consider asking there.

(Spoiler: Too much work, not enough people)

-- 
Ignacio Vazquez-Abrams [EMAIL PROTECTED]

PLEASE don't CC me; I'm already subscribed


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Snort and CentOS 5.x

2008-06-18 Thread Jake Eaker
Can someone direct me to some simple instructions or a repo that I can enable 
to get snort installed on my CentOS 5.1 boxes?

--Thanks,
Jake
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpmfusion status?

2008-06-18 Thread Frank Cox
On Wed, 18 Jun 2008 03:40:08 -0400
Ignacio Vazquez-Abrams [EMAIL PROTECTED] wrote:

 RPMFusion has their own mailing lists; consider asking there.

I did exactly that, before posting my question here.  Didn't see anything that
looked like a recent overall progress update.   The last post to the users list
was almost a month back and the developers list is mostly concerned with
individual packages and and not an overview.  Dribble is apparently fully
present and accounted for, but what of the other repositories?

-- 
MELVILLE THEATRE ~ Melville Sask ~ http://www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] mod perl query

2008-06-18 Thread fabian dacunha

Dear All,

I have recently installed centos 5 and working fine

now i have a query with apache

1) does apache gets installed with mod perl with the defult install of
centos 5

cause when i start up apache there is no mention of mod perl


also
httpd -l | egrep mod_perl

prints nothing

if mod perl is not install with installation of Centos how could i install
apache with mod perl support

apprecite your help

regards

fabian




-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mod perl query

2008-06-18 Thread Ross Cavanagh

fabian dacunha wrote:

Dear All,

I have recently installed centos 5 and working fine

now i have a query with apache

1) does apache gets installed with mod perl with the defult install of
centos 5

cause when i start up apache there is no mention of mod perl


also
httpd -l | egrep mod_perl

prints nothing

if mod perl is not install with installation of Centos how could i install
apache with mod perl support

apprecite your help

regards

fabian
  

just yum install mod_perl should do the job.

yum search mod_perl

mod_perl.i3862.0.2-6.3.el5  
base   
Matched from:

mod_perl
Mod_perl incorporates a Perl interpreter into the Apache web server,
so that the Apache web server can directly execute Perl code.
Mod_perl links the Perl runtime library into the Apache web server and
provides an object-oriented Perl interface for Apache's C language
API.  The end result is a quicker CGI script turnaround process, since
no external Perl interpreter has to be started.

Install mod_perl if you're installing the Apache web server and you'd
like for it to directly incorporate a Perl interpreter.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ClamAV help needed

2008-06-18 Thread Anne Wilson
On Tuesday 17 June 2008 12:16, Ralph Angenendt wrote:
 Simon Banton wrote:
  Every day I see in logwatch that my signatures are updated, and the
  database notified, but if I try to scan a file manually it tells me that
  my signatures are 55 days old.
 
  I think clamscan looks for the db files in a compiled-in default
  location of /usr/local/share/clamav and doesn't consult the clamd.conf or
  freshclam.conf files (after all, why would it?)

 It does at least open freshclam.conf (which means that that one must be
 *readable* by the user running clamscan:

 [EMAIL PROTECTED]:~$strace -eopen clamscan
 open(/etc/ld.so.cache, O_RDONLY)  = 3
 open(/usr/lib/libclamav.so.4, O_RDONLY) = 3
 open(/lib/tls/libpthread.so.0, O_RDONLY) = 3
 open(/lib/tls/libc.so.6, O_RDONLY)= 3
 open(/usr/lib/libz.so.1, O_RDONLY)= 3
 open(/usr/lib/libbz2.so.1, O_RDONLY)  = 3
 open(/usr/lib/sse2/libgmp.so.3, O_RDONLY) = 3
 open(/usr/lib/libclamunrar_iface.so.4, O_RDONLY) = 3
 open(/usr/lib/libclamunrar.so.4, O_RDONLY) = 3
 open(/etc/freshclam.conf, O_RDONLY)   = 3
 open(/var/clamav/daily.cld, O_RDONLY) = 3

freshclam.conf was root:root, so I've fixed that.  Running your strace command 
gives me

strace -eopen clamscan
open(/etc/ld.so.cache, O_RDONLY)  = 3
open(/usr/lib/libclamav.so.4, O_RDONLY) = 3
open(/lib/libpthread.so.0, O_RDONLY)  = 3
open(/lib/libc.so.6, O_RDONLY)= 3
open(/usr/lib/libclamunrar_iface.so.4, O_RDONLY) = 3
open(/usr/lib/libbz2.so.1, O_RDONLY)  = 3
open(/usr/lib/sse2/libgmp.so.3, O_RDONLY) = 3
open(/usr/lib/libz.so.1, O_RDONLY)= 3
open(/usr/lib/libclamunrar.so.4, O_RDONLY) = 3
open(/etc/freshclam.conf, O_RDONLY)   = 3
open(/var/clamav/daily.cld, O_RDONLY) = 3
open(/var/clamav, O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY) = 3
open(/var/clamav/main.cvd, O_RDONLY)  = 4
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5/COPYING, O_WRONLY|O_CREAT|
O_TRUNC, 0666) = 6
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5/main.info, O_WRONLY|
O_CREAT|O_TRUNC, 0666) = 6
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5/main.db, O_WRONLY|O_CREAT|
O_TRUNC, 0666) = 6
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5/main.hdb, O_WRONLY|
O_CREAT|O_TRUNC, 0666) = 6
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5/main.mdb, O_WRONLY|
O_CREAT|O_TRUNC, 0666) = 6
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5/main.ndb, O_WRONLY|
O_CREAT|O_TRUNC, 0666) = 6
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5/main.zmd, O_WRONLY|
O_CREAT|O_TRUNC, 0666) = 6
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5/main.fp, O_WRONLY|O_CREAT|
O_TRUNC, 0666) = 6
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5, O_RDONLY|O_NONBLOCK|
O_LARGEFILE|O_DIRECTORY) = 5
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5/main.zmd, O_RDONLY) = 6
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5/main.mdb, O_RDONLY) = 6
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5/main.db, O_RDONLY) = 6
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5/main.ndb, O_RDONLY) = 6
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5/main.fp, O_RDONLY) = 6
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5/main.hdb, O_RDONLY) = 6
open(/tmp/clamav-7c516bc61aa49e497301e91e0930f6c5, O_RDONLY|O_NONBLOCK|
O_LARGEFILE|O_DIRECTORY) = 5
open(/proc/meminfo, O_RDONLY) = 3
open(/root, O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY) = 3
open(/root/.xauthXN80U8, O_RDONLY)= 4
/root/.xauthXN80U8: OK
open(/root/.viminfo, O_RDONLY)= 4
/root/.viminfo: OK
open(/root/.bash_profile, O_RDONLY)   = 4
/root/.bash_profile: OK
open(/root/iptables.orig, O_RDONLY)   = 4
/root/iptables.orig: OK
open(/root/iptables.txt~, O_RDONLY)   = 4
/root/iptables.txt~: OK
open(/root/iptables.txt, O_RDONLY)= 4
/root/iptables.txt: OK
open(/root/scan.txt, O_RDONLY)= 4
/root/scan.txt: OK
open(/root/.DCOPserver_borg2.lydgate.net__0, O_RDONLY) = 4
/root/.DCOPserver_borg2.lydgate.net__0: OK
open(/root/.serverauth.3061, O_RDONLY) = 4
/root/.serverauth.3061: OK
open(/root/.seaudit, O_RDONLY)= 4
/root/.seaudit: OK
open(/root/.bashrc, O_RDONLY) = 4
/root/.bashrc: OK
open(/root/.audacity, O_RDONLY)   = 4
/root/.audacity: OK
open(/root/.rnd, O_RDONLY)= 4
/root/.rnd: OK
open(/root/.xauthhEtrij, O_RDONLY)= 4
/root/.xauthhEtrij: OK
open(/root/.cshrc, O_RDONLY)  = 4
/root/.cshrc: OK
open(/root/.mcoprc, O_RDONLY) = 4
/root/.mcoprc: OK
open(/root/.fonts.conf, O_RDONLY) = 4
/root/.fonts.conf: OK
open(/root/.serverauth.3072, O_RDONLY) = 4
/root/.serverauth.3072: OK
open(/root/.tcshrc, O_RDONLY) = 4
/root/.tcshrc: OK
open(/root/install.log.syslog, O_RDONLY) = 4
/root/install.log.syslog: OK
open(/root/.xauthOUZGv0, O_RDONLY)= 4
/root/.xauthOUZGv0: OK
open(/root/.Xauthority, O_RDONLY) = 4
/root/.Xauthority: OK
open(/root/install.log, O_RDONLY) = 4
/root/install.log: OK
open(/root/.bash_logout, O_RDONLY)= 4
/root/.bash_logout: OK
open(/root/.serverauth.3046, O_RDONLY) = 4
/root/.serverauth.3046: OK

[CentOS] Re: apt on Centos 5.1

2008-06-18 Thread henry ritzlmayr
Am Dienstag, den 17.06.2008, 16:28 -0600 schrieb Stephen John Smoogen:
 On Tue, Jun 17, 2008 at 3:30 PM, Benjamin Smith
 [EMAIL PROTECTED] wrote:
  On Tuesday 17 June 2008, Mike wrote:
  Just read on planet centos that you can easily install apt on Centos too
  using yum.
 
  Why would you want to do this?
 
 
 Some people like the apt interface more than the yum interface. Some
 people feel that it is faster or meets their needs better. The reasons
 are outlined in DAGs post. Personally, I would rather port yum to
 debian systems.. so I can understand the want.
 

Especially interfaces on top of apt like aptitude need this as well. I
personally prefer ncurses based interfaces over X-graphical ones when it
comes to server management on remote sites.  

Henry


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ClamAV help needed

2008-06-18 Thread Anne Wilson
On Tuesday 17 June 2008 15:43, Ralph Angenendt wrote:
 Simon Banton wrote:
  At 14:48 +0200 17/6/08, Ralph Angenendt wrote:
  It doesn't here:
 
  Is your copy installed from rpm/yum or compiled from source? Mine's the
  latter.

 rpmforge.

I should have said - mine is rpmforge, too.

Anne
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ClamAV help needed

2008-06-18 Thread Ralph Angenendt
Anne Wilson wrote:
 freshclam.conf was root:root, so I've fixed that.  Running your strace 
 command 
 gives me
 
 strace -eopen clamscan
 open(/etc/freshclam.conf, O_RDONLY)   = 3
 open(/var/clamav/daily.cld, O_RDONLY) = 3
 open(/var/clamav, O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY) = 3
 open(/var/clamav/main.cvd, O_RDONLY)  = 4

So it opened freshclam.conf and then proceeded to read the database
which is kept fresh by freshclam.

 The message about signatures being ancient comes from ClamTK virus scanner.  
 Maybe there's some connection there that needs fixing?

I have no idea about ClamTK - so yes, that might be the problem. No idea
where that looks :)

Cheers,

Ralph


pgpkkSa7arWSd.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ClamAV help needed

2008-06-18 Thread Anne Wilson
On Wednesday 18 June 2008 12:36:20 Ralph Angenendt wrote:
 Anne Wilson wrote:
  freshclam.conf was root:root, so I've fixed that.  Running your strace
  command gives me
 
  strace -eopen clamscan
  open(/etc/freshclam.conf, O_RDONLY)   = 3
  open(/var/clamav/daily.cld, O_RDONLY) = 3
  open(/var/clamav, O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY) = 3
  open(/var/clamav/main.cvd, O_RDONLY)  = 4

 So it opened freshclam.conf and then proceeded to read the database
 which is kept fresh by freshclam.

  The message about signatures being ancient comes from ClamTK virus
  scanner. Maybe there's some connection there that needs fixing?

 I have no idea about ClamTK - so yes, that might be the problem. No idea
 where that looks :)

OK, thanks.  I'll do some googling.  As far as I can remember, it was 
installed along with the rest from rpmforge.  I'm certain I didn't download 
it from any other than my installed repos.

As far as you can tell, then, clamav is working correctly?  That's a comfort.  
Thanks for your help.

Anne




signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CN=Nasreddine Kroun/OU=Benefits/O=Vitech is out of the office.

2008-06-18 Thread Nasreddine Kroun

I will be out of the office starting  06/18/2008 and will not return until
06/19/2008.

Probably I will be back to the office by this afternoon, but I'm not sure.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] apt on Centos 5.1

2008-06-18 Thread Johnny Hughes

Mike wrote:

Just read on planet centos that you can easily install apt on Centos too using 
yum.

However, I get : 


[EMAIL PROTECTED] ~]# yum install apt
Loading installonlyn plugin
Setting up Install Process
Setting up repositories
Reading repository metadata in from local files
Parsing package install arguments
Nothing to do

So not sure what I am missing .. 


And sorry if this isn't the right place to ask :)


Linux and CentOS are about choice.

Dag is a CentOS Developer and he does like apt.  I'm sure Dag (and 
others) can help with apt questions here.


That said there are alot of features in yum (like fastestmirror, 
priorities, installonlyn, and repoquery) that are not available in apt. 
 There are also probably features in apt that are not in yum.


Apt may easy to install and user friendly ... heck, it may even be 
better than yum, however it is not officially supported.  The officially 
supported way to do updates on CentOS is yum ... and yumex is in the 
CentOS Extras repo as a GUI based system for updates.


You can certainly ask about apt on CentOS here, though most of the 
CentOS developers use yum and the QA testing we do is with yum and not apt.


This is not meant to be negative about apt use, just point out that yum 
is the official way to do updates.


Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mod perl query

2008-06-18 Thread Johnny Hughes

fabian dacunha wrote:

fabian dacunha wrote:

Dear All,

I have recently installed centos 5 and working fine

now i have a query with apache

1) does apache gets installed with mod perl with the defult install of
centos 5

cause when i start up apache there is no mention of mod perl


also
httpd -l | egrep mod_perl

prints nothing

if mod perl is not install with installation of Centos how could i
install
apache with mod perl support

apprecite your help

regards

fabian


just yum install mod_perl should do the job.

yum search mod_perl

mod_perl.i3862.0.2-6.3.el5
base
Matched from:
mod_perl
Mod_perl incorporates a Perl interpreter into the Apache web server,
so that the Apache web server can directly execute Perl code.
Mod_perl links the Perl runtime library into the Apache web server and
provides an object-oriented Perl interface for Apache's C language
API.  The end result is a quicker CGI script turnaround process, since
no external Perl interpreter has to be started.

Install mod_perl if you're installing the Apache web server and you'd
like for it to directly incorporate a Perl interpreter.




Thanks a lot for the imedite reply
apprecite
by the way when i say yum list mod_perl
it says

Installed Packages
mod_perl.i3862.0.2-6.3.el5  installed

so mod_perl is installed

but how do i know if apache is running with mod_perl

actually i need it since i wanna setup backuppc software

apprecite your help


if it is installed, then there should be a file called 
/etc/httpd/conf.d/perl.conf.


That will make mod_perl available when apache is restarted after install 
of mod_perl




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] control outgoing IP address?

2008-06-18 Thread Les Mikesell

Barry Brimer wrote:
I'd like to consolidate some services that have been assigned by IP 
(dns, syslog etc.) onto one machine by giving it IP aliases to accept 
connections for the old addresses until all the references are fixed. 
However, I'd like to have it use it's original IP as the source for 
outbound connections. Where do you control that?


There may be settings in each application that control that, but in case 
there are not .. you should be able to do something like :


iptables -t nat -A POSTROUTING -p tcp --sport 334 -j SNAT --to 2.3.4.5



Is there no way to control the default source address?

--
  Les Mikesell
[EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 5 on POWER

2008-06-18 Thread Morten Torstensen

Any news on this? Will we see a POWER version of CentOS 5?

--

//Morten Torstensen
//Email: [EMAIL PROTECTED]
//IM: [EMAIL PROTECTED] [EMAIL PROTECTED]

And if it turns out that there is a God, I don't believe that he is evil.
The worst that can be said is that he's an underachiever.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] control outgoing IP address?

2008-06-18 Thread Barry Brimer



On Wed, 18 Jun 2008, Les Mikesell wrote:


Barry Brimer wrote:
I'd like to consolidate some services that have been assigned by IP (dns, 
syslog etc.) onto one machine by giving it IP aliases to accept 
connections for the old addresses until all the references are fixed. 
However, I'd like to have it use it's original IP as the source for 
outbound connections. Where do you control that?


There may be settings in each application that control that, but in case 
there are not .. you should be able to do something like :


iptables -t nat -A POSTROUTING -p tcp --sport 334 -j SNAT --to 2.3.4.5



Is there no way to control the default source address?


In some applications you can .. but it is application dependent.  what 
applications are you looking to do this with?


Barry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5.2 and Xen

2008-06-18 Thread Ruslan Sivak

Luke S Crawford wrote:

Well I have up to 4GB of run windows and I can have the other 4GB for
dom0, so if I can get OpenVZ or linux vserver running on there, I can
use that to run my linux VM's.



But xenexpress limits you to 4Gb of physical ram total
see http://www.xensource.com/Documents/XenServer41ProductOverview.pdf 
so if you have 4Gb in the DomU, you can't use another 4Gb in the Dom0


___
  


From what I understand, they limit you to 4GB for DomU, you still have 
another 4GB available for Dom0, that you can use to run other apps, 
including possibly QEMU, or some other virtualization products.


Russ
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] control outgoing IP address?

2008-06-18 Thread Kevin Thorpe
Don't take this as a definitive answer, but I have multi-aliased CentOS 
boxen.


I find that outgoing connections always come from the main IP address, 
not the aliases. In particular these boxen are web servers hosting 
multiple sites, hence the multi-IP and connections to the database all 
appear to be from the main IP.


Applications can be attached to individual IPs, but I think the default 
routing is to use the main IP of the interface.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: nss_ldap (was Re: [CentOS] Could this be an advantage of CentOS over the PNAELV distribution?_

2008-06-18 Thread Johnny Hughes


Meenoo Shivdasani wrote:

There is a bug with nss_ldap and bash32 ... I created a new RPM for the
nss_ldap that is currently in our testing repo.


Johnny,

I was wondering if that RPM includes the security fixes detailed in
https://rhn.redhat.com/errata/RHSA-2008-0389.html

Yes, it contains all the pathces for that issue and has a work around 
for the bash32 issue.


Note:  This file is in our testing repo and will not be released on the 
ISOs or in the Updates repo ... but will be in the release notes and can 
be used by users who would LIKE to try it.


We also created a kernel for bz32 that is in testing repo as well 
(that is fixed in 5.2).


CentOS routinely creates patched RPMs like these to make available to 
our users (and upstream users / testers if they want).  We also actively 
submit and track bugs and patches (if we have a fix) to the upstream 
bugzilla all the time.  However, we do NOT roll these fixes in until 
they come down from upstream ... as we aim for binary compatibility, 
even for bugs.  That is the only way to ensure things work the same.  We 
also want to make the entire EL codebase better, not fork our EL 
codebase away from upsream like Oracle does with unbreakable linux.


Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CN=Nasreddine Kroun/OU=Benefits/O=Vitech is out of the office.

2008-06-18 Thread Karanbir Singh

Nasreddine Kroun wrote:

I will be out of the office starting  06/18/2008 and will not return until
06/19/2008.

Probably I will be back to the office by this afternoon, but I'm not sure.


Stop sending these notices to the list. We dont really care

--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5 on POWER

2008-06-18 Thread Karanbir Singh

Morten Torstensen wrote:

Any news on this? Will we see a POWER version of CentOS 5?



we're getting the 32 and x86_64 versions of centos-5.2 done now, as soon 
as they are released we will goto work on the powerpc and ia64 varients



--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpmfusion status?

2008-06-18 Thread Karanbir Singh

Frank Cox wrote:

Unless I've missed something (which is possible) there hasn't been any public
progress announcements regarding rpmfusion in the past several weeks.

Is there anything new to report?  My ulterior motive is that I would love to
have the convenience of a one-stop rpm shop for Centos/RHEL and Fedora, and
it's my understanding that's what rpmfusion is intended to be...



rpmfusion never intended to support CentOS or any EL distro, they are 
very much Fedora centric, so you should go talk to them about it


--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] GParted

2008-06-18 Thread Johnny Hughes

[EMAIL PROTECTED] wrote:

On Wed, 18 Jun 2008 09:35:13 +0900
Ross Cavanagh [EMAIL PROTECTED] wrote:

I am looking for the rpm for gparted. 


  It's in the rpmforge repository

http://wiki.centos.org/AdditionalResources/Repositories/RPMForge


I have found something quite old: gparted-0.3.3-2.el5.rf.i386.rpm,  the
current version is 0.3.7



Dag usually updates things, so I would verify that the versions of 
prerequisites for the newer version still works with EL5.


One thing that people need to remember is that many of the linux 
projects are tied to the 6 month distro model and their newer products 
 require GNOME 2.too_new_for_CentOS.x or 
gtk-2.too_new_for_CentOS-x (also same potential issue for QT and KDE).


So, that newer version may or may not work.

Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: Re: [CentOS] using windows ad accounts for centos 5

2008-06-18 Thread Mike Hanby
Strange, when I run

sudo yum whatprovides pam_krb5.so

I get

pam_krb5.i3862.2.14-1
centos5-base-rep
Matched from:
/lib/security/pam_krb5.so
pam_krb5.so

If the yum command is failing to report this package, then check your
yum.repos.d files and make sure they aren't dorked.

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On
Behalf Of Isaac Gonzalez
Sent: Tuesday, June 17, 2008 20:47
To: CentOS mailing list
Subject: RE: Re: [CentOS] using windows ad accounts for centos 5

Hmmm... I get 

authconfig: Authentication module /lib/security/pam_krb5.so is missing.
Authentication process will not work correctly.

When running this command...i tried to use yum whatprovides pam_krb5.so
...to no avail.

Any suggestions

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On
Behalf Of Jay Leafey
Sent: Thursday, June 05, 2008 4:35 PM
To: CentOS mailing list
Subject: Re: [CentOS] using windows ad accounts for centos 5

Isaac Gonzalez wrote:
 Hi I read and used the article
 http://blog.wazollc.com/Lists/Posts/Post.aspx?ID=2 to authenticate my 
 ad accounts when logging on to cent 5…however, once I edit the 
 nsswitch.conf file, I can’t even log on as root or any local users 
 anymore. Kinit seems to initialize fine doing a kinit 
 [EMAIL PROTECTED] mailto:[EMAIL PROTECTED] , however doing a
 getent passwd adusername ….it just sits there in the shell and does 
 nothing. I actually had to put all files back to where they were 
 before the change to even be able to login locally or use sudo.
 
 I followed the steps line by line on this article but get stuck 
 everytime….anyone has an idea or a better documented way of achieving 
 what I am trying to do , please let me know.
 
 Thanks,
 Isaac
 

I'm using AD-via-Kerberos to authenticate users on several CentOS 5.1
systems.  Setting it up was as easy as a single command line:

authconfig \
 --usemd5 --useshadow --enablelocauthorize \
 --enablekrb5 \
 --krb5realm={AD Domain Name} \
 --enablekrb5kdcdns --enablekrb5realmdns --update

This makes the necessary changes to /etc/krb5.conf, /etc/ and
/etc/nsswitch.conf.  I am NOT using this for user information, just
password authentication, so I add user accounts for each authorized
user.

You can also consider using the --disablesysnetauth flag, which disables
authenticating system accounts via the network services and forces
them to use local authorization.  This should prevent entries in the AD
for root and other system accounts from being used.

Hope that helps!
--
Jay Leafey - Memphis, TN
[EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] is CentOS an LSB certified product?

2008-06-18 Thread Johnny Hughes

Nicholas wrote:

Herrold,

I meant RH, in terms of the RHEL distro. I look forward to have centos 
gain the LSB, what is needed for the pass thru? is the main CentOS 
community interested?


As for the rest, thank you for the sharing of info.

The LSB should be concern to encourage developers to built stuff that 
can be used across distros. LSB should reduce problems of desktop users 
who have been finding difficulty in getting stuff like printer drivers 
and other paraphernalia. The more distros adopting LSB then more 
developers/manufacturers will be encouraged on the use of LSB.


Well .. I have run the latest testing scripts and CentOS-5.1 passes the 
3.1 LSB for Core and Desktop.


It does not pass the 3.2 LSB tests yet (neither does RHEL-5).

I will work with Russ to see if I can get CentOS certified without 
paying $20,000.00 a year to make it happen.


If we have to pay for this, well we can't be certified.

Note, only one version of Ubuntu (6.0.6 LTS) and no Debian or Fedora 
versions are certified.


Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] rpmfusion status?

2008-06-18 Thread Ross S. W. Walker
Frank Cox wrote:

 Unless I've missed something (which is possible) there hasn't been any public
 progress announcements regarding rpmfusion in the past several weeks.
 
 Is there anything new to report?  My ulterior motive is that I would love to
 have the convenience of a one-stop rpm shop for Centos/RHEL and Fedora, and
 it's my understanding that's what rpmfusion is intended to be...

Not to start a repo flame war, but for CentOS/RHEL, the repo that aims to
be a one-stop rpm shop is EPEL. Of course it needs more contributors, but
it has already ported a significant amount of FC6's old 'extras' repo
over (FC6 - EL5).

I suspect that EL6 will be equivalent to F8 as F9 has just way too many
new technologies that will take 2 years or more to settle down to stable
technologies.


-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpmfusion status?

2008-06-18 Thread Karanbir Singh

Ross S. W. Walker wrote:

Not to start a repo flame war, but for CentOS/RHEL, the repo that aims to
be a one-stop rpm shop is EPEL. Of course it needs more contributors, but
it has already ported a significant amount of FC6's old 'extras' repo
over (FC6 - EL5).


Ross, you are wrong on that front - EPEL cant by definition be the one 
stop shop as a repo. Thats the sort of thing that some of us are trying 
to address with rpmforge, atrpms along with CentOS and SciLinux 
developers contributing into the rpmrepo.org project. Once its off the 
ground and functioning perhaps EPEL will like to join in, but thats 
their decision.



--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Commercial Support for CentOS 5 or above

2008-06-18 Thread Lanny Marcus
On 6/16/08, Daniel Chen (yongnche) [EMAIL PROTECTED] wrote:
 I saw there's one Commercial Support in Support menu on CentOS main
 page, but it's blank. Actually I'm looking for the commercial support
 for CentOS, is there anyone or organization which is doing this?
 Thank you very much.

Daniel: I see this, on the home page of the CentOS web site:
Commercial support is offered via a number of vendors. and when I
click on the link, as you wrote, there's nothing there If you need
to pay someone to help you with a Server, occasionally, and you cannot
find someone here on this mailing list, I suggest that you look in the
Forums on http://www.webhostingtalk.com/  probably in the Dedicated
Server Forum or in the Technical  Security Issues Forum, you will see
references to people who are recommended (or not recommended).

You may be in the position where you do not need a Managed Server
(costly and may not include the services you need), and where
occasional help, to Secure the server or install  configure something
is what you need.

Probably you would be in the same position, with RHEL that you are
with CentOS. This mailing list is excellent, but, you may need someone
with the expertise to SSH into your Server and do the job for you.

If you do not need the  resources of a Dedicated Server, or a VDS;
Shared Hosting or a Semi Dedicated (Managed) account may be what you
need. Keeping a server that is online updated and secure can be a PITA
and if it is attacked and taken over by someone else, you will have a
much bigger problem. One of my web sites, on Shared Hosting, was
attacked, about 7  years ago, and it's nice to have people who do this
all day, every day, take care of the problems for you. HTH, Lanny
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] RE: rpmfusion status?

2008-06-18 Thread Rex Dieter
Ross S. W. Walker wrote:

 Not to start a repo flame war,

nice try.

-- Rex

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] custom kernel cant find label /

2008-06-18 Thread Jerry Geis

Hi all,

I installed centos 4.6 on a USB thumbdrive.
It installed and booted after install.

I then put a custom kernel on, build it as I should,
on rebooting and selecting my kernel to load from grub I it starts up 
and all

and the last error I get is:

label / not found.

What went wrong?

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: custom kernel cant find label /

2008-06-18 Thread Jerry Geis

Jerry Geis wrote:

Hi all,

I installed centos 4.6 on a USB thumbdrive.
It installed and booted after install.

I then put a custom kernel on, build it as I should,
on rebooting and selecting my kernel to load from grub I it starts up 
and all

and the last error I get is:

label / not found.

What went wrong?

Jerry


CONFIG_NETLABEL=n
CONFIG_BSD_DISKLABEL=n
CONFIG_UNIXWARE_DISKLABEL=n

Do I need any of the above to access the LABEL / at boot?
Is it some other option?

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RE: rpmfusion status?

2008-06-18 Thread Ralph Angenendt
Rex Dieter wrote:
 Ross S. W. Walker wrote:
 
  Not to start a repo flame war,
 
 nice try.

Nice catch =:D

scnr,

Ralph


pgp9vAWrQalU9.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] rpmfusion status?

2008-06-18 Thread Ross S. W. Walker
Karanbir Singh wrote:

 Ross S. W. Walker wrote:
  Not to start a repo flame war, but for CentOS/RHEL, the repo that aims to
  be a one-stop rpm shop is EPEL. Of course it needs more contributors, but
  it has already ported a significant amount of FC6's old 'extras' repo
  over (FC6 - EL5).
 
 Ross, you are wrong on that front - EPEL cant by definition be the one 
 stop shop as a repo. Thats the sort of thing that some of us are trying 
 to address with rpmforge, atrpms along with CentOS and SciLinux 
 developers contributing into the rpmrepo.org project. Once its off the 
 ground and functioning perhaps EPEL will like to join in, but thats 
 their decision.

If they manage to port all the Fedora extras over for EL then I
would say that is pretty darn close to one-stop shop for RPMs. Of
course no repo can have it all. There are always the questionable
items like closed source drivers and codecs which should be isolated.

Now I am not even going to touch the political/moral issue of whether
they SHOULD be a one-stop shop, I merely stated what they aim to be.

CentOS could develop it's own EPEL-like repo for it's 'extras' if
enough developers are willing to put in the time to develop and
maintain such a beast. There could be one for each release and
use the corresponding Fedora 'extras' repo as the base to build
off of.

Personally if my opinion matters for anything, which it most
probably doesn't, I have always felt that enterprise Linux repos
would be best served if they were maintained expressly for the
enterprise Linux they serve. That way compatibility and quality
assurance would be at the same level as the Linux they run on
and they can react faster to changes within the enterprise
Linux environment.

The bottom line in this whole discussion though is we all hate
repo overlap and I think if given the chance to pick one repo
that had almost all we were looking for we would pick that
one. I believe it is in that regard that Debian has it's
strength.

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] RE: rpmfusion status?

2008-06-18 Thread Ross S. W. Walker
Ralph Angenendt wrote:

 Rex Dieter wrote:
  Ross S. W. Walker wrote:
  
   Not to start a repo flame war,
  
  nice try.
 
 Nice catch =:D

I had to preface it with that, so I wouldn't seem like a total troll!

Now if you excuse me, since my work is done here, I have a bridge to crawl 
under...

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpmfusion status?

2008-06-18 Thread Karanbir Singh

Ross S. W. Walker wrote:

If they manage to port all the Fedora extras over for EL then I
would say that is pretty darn close to one-stop shop for RPMs. Of
course no repo can have it all. There are always the questionable
items like closed source drivers and codecs which should be isolated.


Ross, you are obviously interested in the flames more than anything 
else, and as Rex already pointed out in a hintting kind of way, lots of 
us are no longer interested in that.


You need to go back and workout what a real resourceful repo should / 
could / would have. If EPEL gives you all that, your' done. For a vast 
majority of the rest of us, it doesnt and the way their mandate works, 
it wont.



--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] apt on Centos 5.1

2008-06-18 Thread MHR
On Wed, Jun 18, 2008 at 5:52 AM, Johnny Hughes [EMAIL PROTECTED] wrote:

:

 Apt may easy to install and user friendly ... heck, it may even be better
 than yum, however it is not officially supported.  The officially supported
 way to do updates on CentOS is yum ... and yumex is in the CentOS Extras
 repo as a GUI based system for updates.


There's also pirut, the built-in graphical updater (that I never
use, but I'm a command line junkie from WAY back).

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Single crontab entry for every 15 minutes beginning ending on the hour

2008-06-18 Thread Jeff
We have a cron job that needs to run every 15 minutes throughout
business hours. The first run is at 8:00, the last run is at 17:00. Is
it possible to specify this time range in a single line?

*/15 8-17 * * 1-5  will run 8:00 - 17:45. That's not what I want.

Likewise

*/15 8-16 * * 1-5  will have the last run at 16:45, not 17:00

This is more of a brainteaser than a real problem. I can easily
configure the job with multiple entries, but I'm a little
obsessive-compulsive so I want to try to do it with one entry.

# rpm -qa vixie-cron
vixie-cron-4.1-49.EL4

-- 
Jeff
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] custom kernel cant find label /

2008-06-18 Thread Karanbir Singh

Jerry Geis wrote:

I installed centos 4.6 on a USB thumbdrive.
It installed and booted after install.

I then put a custom kernel on, build it as I should,
on rebooting and selecting my kernel to load from grub I it starts up 
and all

and the last error I get is:

label / not found.

What went wrong?


I'd guess your boot line has something like root=LABEL=/
and you dont have a filesystem which is marked as label = /

To start, you could either label a filesystem as '/' or, you can just 
change that root= line to point at a real filesystem.


Also, I can see you are still doing your old ask on the list rather 
than actually work out what the problem is trick :/



--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] YUM and installing older versions of software.

2008-06-18 Thread James B. Byrne
How does one specify a particular version of a software package to yum to
install?  Is this even possible?  What happens to superceded pacjkages in
repos? Are they simple removed/discarded?

yum install package-X.Y.Z-A.el5 ???

The reason I ask is if a yum update goes awry for some reason then how does
one revert to the previous (working) version? I seem to recall that up2date
had a feature whereby one could locally archive superseded packages and
rollback to a previous version was required.

-- 
***  E-Mail is NOT a SECURE channel  ***
James B. Byrnemailto:[EMAIL PROTECTED]
Harte  Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] custom kernel cant find label /

2008-06-18 Thread MHR
On Wed, Jun 18, 2008 at 10:21 AM, Karanbir Singh [EMAIL PROTECTED] wrote:

:

 Also, I can see you are still doing your old ask on the list rather than
 actually work out what the problem is trick :/


Oh, cool (for me), someone took over for me

mhr
BFG
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] custom kernel cant find label /

2008-06-18 Thread John R Pierce

Karanbir Singh wrote:

Jerry Geis wrote:

I installed centos 4.6 on a USB thumbdrive.
It installed and booted after install.

I then put a custom kernel on, build it as I should,
on rebooting and selecting my kernel to load from grub I it starts up 
and all

and the last error I get is:

label / not found.

What went wrong?


I'd guess your boot line has something like root=LABEL=/
and you dont have a filesystem which is marked as label = /

To start, you could either label a filesystem as '/' or, you can just 
change that root= line to point at a real filesystem.



what WOULD be the 'real device' in the case of a USB thumbdrive? 
since its the boot device, would it necessarily be enumerated first, 
hence always /dev/sda ?  or would it be after any other /dev/sd? that 
happen to be present on the system, which would mean that its device 
name is quite unpredictable?


OTOH, using LABEL=/  could be very problematic if there are any OTHER 
devices present with a filesystem that has LABEL=/  ... I'd wonder if 
you wouldn't want to use LABEL=USBROOT or some such (and label the USB 
stick accordingly).



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] YUM and installing older versions of software.

2008-06-18 Thread Ralph Angenendt
James B. Byrne wrote:
 How does one specify a particular version of a software package to yum to
 install?  Is this even possible?  What happens to superceded pacjkages in
 repos? Are they simple removed/discarded?
 
 yum install package-X.Y.Z-A.el5 ???

The yum version in 5.2 will have a --allow-downgrade option.

Cheers,

Ralph


pgpGUGRny75uM.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Forbidden: You don't have permission to access /phpMyAdmin/ on this server.

2008-06-18 Thread Herta Van den Eynde
Environment:
- CentOS 5.1,
- Apache 2.2.3
- php 5.1.6
- phpMyAdmin 2.11.6
- MySQL 5.0.22

Brand new system, brand new installation of all the above products.
All looks well, but when I try to connect to phpMyAdmin, I get an
error:  Forbidden: You don't have permission to access /phpMyAdmin/
on this server.

I'll forgo all the paths I followed trying to get this to work and cut
to the solution:  I renamed the phpMyAdmin directory to pma, copied
all files in the pma directory to a new phpMyAdmin  (FWIIW, using 'cp
-pr'),  and voilà, problem vanished.  (I cannot explain why I even
tried that.)

My first idea was that maybe the copy somehow resolved some issue at
the directory level, but when I output an 'ls -laR' of the two
directories to two files, 'diff' shows both files to be identical
(apart from the timestamps on . and .. directories).  The pma and
phpMyAdmin directories reside in the same documentroot, have the same
ownership, and the same permissions.

This must be about the weirdest experience in my professional career.
If anyone can shed a light on this, it'd be most welcome.  I still
have the original (malfunctioning) directory on the system to bounce
ideas off if anyone has any inspiration (system will go live this
weekend).

Kind regards,

Herta
-- 
Life on Earth may be expensive,
 but it comes with a free ride around the Sun.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: custom kernel cant find label /

2008-06-18 Thread Jerry Geis


Jerry Geis wrote:
/ I installed centos 4.6 on a USB thumbdrive.
// It installed and booted after install.
// 
// I then put a custom kernel on, build it as I should,
// on rebooting and selecting my kernel to load from grub I it starts up 
// and all

// and the last error I get is:
// 
// label / not found.
// 
// What went wrong?

/
I'd guess your boot line has something like root=LABEL=/
and you dont have a filesystem which is marked as label = /

To start, you could either label a filesystem as '/' or, you can just 
change that root= line to point at a real filesystem.


Also, I can see you are still doing your old ask on the list rather 
than actually work out what the problem is trick :/
  

Karanbir,

Running e2label /dev/sda1 reports that in fact the partition is /

My kernel boot line is infact root=LABEL=/

My issue here is that I did the initial install. This install boots with 
the LABEL=/ just fine.
After the custom kernel build it does not boot. I'm trying to find out 
if there is an option in the config
that is needed for these label boots. Perhaps one of these: (I dont know 
if I am fishing here and/or which one would do it)


CONFIG_NETLABEL
CONFIG_BSD_DISKLABEL
CONFIG_UNIXWARE_DISKLABEL

I did search and wasn't finding what I was looking for, then I posted.

I have not changed the line to try root=/dev/sda1 as I was trying to 
make it work the same way.


Thanks for helping.

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] rpmfusion status?

2008-06-18 Thread Ross S. W. Walker
Karanbir Singh wrote:

 Ross S. W. Walker wrote:
  If they manage to port all the Fedora extras over for EL then I
  would say that is pretty darn close to one-stop shop for RPMs. Of
  course no repo can have it all. There are always the questionable
  items like closed source drivers and codecs which should be isolated.
 
 Ross, you are obviously interested in the flames more than anything 
 else, and as Rex already pointed out in a hintting kind of way, lots of 
 us are no longer interested in that.

Then why are you still talking?

 You need to go back and workout what a real resourceful repo should / 
 could / would have. If EPEL gives you all that, your' done. For a vast 
 majority of the rest of us, it doesnt and the way their mandate works, 
 it wont.

This is a CentOS users list. It is for users of CentOS to FREELY voice
their opinions on and about CentOS. If you don't like my opinion, fine,
but you have no right to tell me I am wrong.

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] custom kernel cant find label /

2008-06-18 Thread Karanbir Singh

John R Pierce wrote:
To start, you could either label a filesystem as '/' or, you can just 
change that root= line to point at a real filesystem.



what WOULD be the 'real device' in the case of a USB thumbdrive? 
since its the boot device, would it necessarily be enumerated first, 
hence always /dev/sda ?  or would it be after any other /dev/sd? that 
happen to be present on the system, which would mean that its device 
name is quite unpredictable?


OTOH, using LABEL=/  could be very problematic if there are any OTHER 
devices present with a filesystem that has LABEL=/  ... I'd wonder if 
you wouldn't want to use LABEL=USBROOT or some such (and label the USB 
stick accordingly).



based on the other emails from Jerry recently, I'd assume that the usb 
drive is the only mass storage device he has in the machine, so /dev/sda 
should be predictable. But then, isnt this the exact issue that Labels' 
are supposed to resolve ?


Your recommendations of labeling the partition with something that is 
specific to the device ( label=USBROOT or label=USBKEYOSROOT ) might be 
a good 'middle path' here. Might need to do something similar for the 
swap and then sanity check /etc/fstab



--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: custom kernel cant find label /

2008-06-18 Thread Karanbir Singh

Jerry Geis wrote:

Running e2label /dev/sda1 reports that in fact the partition is /

My kernel boot line is infact root=LABEL=/

My issue here is that I did the initial install. This install boots with 
the LABEL=/ just fine.
After the custom kernel build it does not boot. I'm trying to find out 
if there is an option in the config
that is needed for these label boots. Perhaps one of these: (I dont know 
if I am fishing here and/or which one would do it)


CONFIG_NETLABEL
CONFIG_BSD_DISKLABEL
CONFIG_UNIXWARE_DISKLABEL


How about Diff the config's from the stock kernel and yours ? Although, 
if the kernel speaks ext3 it should be fine for labels, as far as I can 
tell off the top of my head.



I did search and wasn't finding what I was looking for, then I posted.

I have not changed the line to try root=/dev/sda1 as I was trying to 
make it work the same way.


That might be worth trying, its a simple hack and it will tell you if 
your kernel even boots or not.


--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpmfusion status?

2008-06-18 Thread Karanbir Singh

Ross S. W. Walker wrote:
You need to go back and workout what a real resourceful repo should / 
could / would have. If EPEL gives you all that, your' done. For a vast 
majority of the rest of us, it doesnt and the way their mandate works, 
it wont.


This is a CentOS users list. It is for users of CentOS to FREELY voice
their opinions on and about CentOS. If you don't like my opinion, fine,
but you have no right to tell me I am wrong.


But you are wrong, you claimed with authority that EPEL are trying to be 
 the everything-repo, which they are not and cant be. You are free to 
voice an opinion, but if you are wrong, you are wrong.


--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: You don't have permission to access /phpMyAdmin/ on this server.

2008-06-18 Thread Joshua Baker-LePain

On Wed, 18 Jun 2008 at 7:32pm, Herta Van den Eynde wrote


Environment:
- CentOS 5.1,
- Apache 2.2.3
- php 5.1.6
- phpMyAdmin 2.11.6
- MySQL 5.0.22

Brand new system, brand new installation of all the above products.
All looks well, but when I try to connect to phpMyAdmin, I get an
error:  Forbidden: You don't have permission to access /phpMyAdmin/
on this server.

I'll forgo all the paths I followed trying to get this to work and cut
to the solution:  I renamed the phpMyAdmin directory to pma, copied
all files in the pma directory to a new phpMyAdmin  (FWIIW, using 'cp
-pr'),  and voilà, problem vanished.  (I cannot explain why I even
tried that.)

My first idea was that maybe the copy somehow resolved some issue at
the directory level, but when I output an 'ls -laR' of the two
directories to two files, 'diff' shows both files to be identical
(apart from the timestamps on . and .. directories).  The pma and
phpMyAdmin directories reside in the same documentroot, have the same
ownership, and the same permissions.

This must be about the weirdest experience in my professional career.
If anyone can shed a light on this, it'd be most welcome.  I still
have the original (malfunctioning) directory on the system to bounce
ideas off if anyone has any inspiration (system will go live this
weekend).


2 things spring to mind:

1) httpd config with directory based allow/deny

2) selinux

--
Joshua Baker-LePain
QB3 Shared Cluster Sysadmin
UCSF___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpmfusion status?

2008-06-18 Thread Bent Terp
On Wed, Jun 18, 2008 at 6:27 PM, Ross S. W. Walker
[EMAIL PROTECTED] wrote:
 If they manage to port all the Fedora extras over for EL then I
 would say that is pretty darn close to one-stop shop for RPMs.

Assuming that all software ever needed by anybody exists in Fedora
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CN=Nasreddine Kroun/OU=Benefits/O=Vitech is out of the office.

2008-06-18 Thread Lanny Marcus
On 6/18/08, Nasreddine Kroun [EMAIL PROTECTED] wrote:
 I will be out of the office starting  06/18/2008 and will not return until
 06/19/2008.
 Probably I will be back to the office by this afternoon, but I'm not sure.

I suggest that you get another email account, for this and any other
mailing lists you subscribe to, so the mailing lists will not receive
Auto Responders like the above, from your normal email account.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: custom kernel cant find label /

2008-06-18 Thread Stephen Harris
On Wed, Jun 18, 2008 at 06:43:53PM +0100, Karanbir Singh wrote:
 Jerry Geis wrote:

 I have not changed the line to try root=/dev/sda1 as I was trying to 
 make it work the same way.
 
 That might be worth trying, its a simple hack and it will tell you if 
 your kernel even boots or not.

Also, what would happen if there were two filesystems labeled as / ?
eg /dev/hda1 and /dev/sda1 ?   It might make sense to label the
USB thumbdrive as USBroot and modify fstab and grub informtation
accordingly.

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] rpmfusion status?

2008-06-18 Thread Ross S. W. Walker
Karanbir Singh wrote:

 Ross S. W. Walker wrote:
  You need to go back and workout what a real resourceful repo should / 
  could / would have. If EPEL gives you all that, your' done. For a vast 
  majority of the rest of us, it doesnt and the way their mandate works, 
  it wont.
  
  This is a CentOS users list. It is for users of CentOS to FREELY voice
  their opinions on and about CentOS. If you don't like my opinion, fine,
  but you have no right to tell me I am wrong.
 
 But you are wrong, you claimed with authority that EPEL are trying to be 
 the everything-repo, which they are not and cant be. You are free to 
 voice an opinion, but if you are wrong, you are wrong.

If EPEL does not play with other repos and does not intend to,
then one can extrapolate from that they are intending or aiming
to be a one-stop repo.

Whether they are successful in that endeavor is left to the user
to decide.

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: You don't have permission to access /phpMyAdmin/ on this server.

2008-06-18 Thread Herta Van den Eynde
Thanks for the suggestions, Joshua.

I'm using the standard apache config, which rules out suggestion 1.

SELinux is enabled, but I'm new to it.  How could that cause this effect?

Kind regards,

Herta

2008/6/18 Joshua Baker-LePain [EMAIL PROTECTED]:
 On Wed, 18 Jun 2008 at 7:32pm, Herta Van den Eynde wrote

 Environment:
 - CentOS 5.1,
 - Apache 2.2.3
 - php 5.1.6
 - phpMyAdmin 2.11.6
 - MySQL 5.0.22

 Brand new system, brand new installation of all the above products.
 All looks well, but when I try to connect to phpMyAdmin, I get an
 error:  Forbidden: You don't have permission to access /phpMyAdmin/
 on this server.

 I'll forgo all the paths I followed trying to get this to work and cut
 to the solution:  I renamed the phpMyAdmin directory to pma, copied
 all files in the pma directory to a new phpMyAdmin  (FWIIW, using 'cp
 -pr'),  and voilà, problem vanished.  (I cannot explain why I even
 tried that.)

 My first idea was that maybe the copy somehow resolved some issue at
 the directory level, but when I output an 'ls -laR' of the two
 directories to two files, 'diff' shows both files to be identical
 (apart from the timestamps on . and .. directories).  The pma and
 phpMyAdmin directories reside in the same documentroot, have the same
 ownership, and the same permissions.

 This must be about the weirdest experience in my professional career.
 If anyone can shed a light on this, it'd be most welcome.  I still
 have the original (malfunctioning) directory on the system to bounce
 ideas off if anyone has any inspiration (system will go live this
 weekend).

 2 things spring to mind:

 1) httpd config with directory based allow/deny

 2) selinux

 --
 Joshua Baker-LePain
 QB3 Shared Cluster Sysadmin
 UCSF
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos





-- 
Life on Earth may be expensive,
 but it comes with a free ride around the Sun.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] rpmfusion status?

2008-06-18 Thread Ross S. W. Walker
Bent Terp wrote:

 On Wed, Jun 18, 2008 at 6:27 PM, Ross S. W. Walker [EMAIL PROTECTED] wrote:
  If they manage to port all the Fedora extras over for EL then I
  would say that is pretty darn close to one-stop shop for RPMs.
 
 Assuming that all software ever needed by anybody exists in Fedora

Of course it won't be, it never will, but what isn't can be obtained
either through, 1) building your own RPM, 2) downloading another
pre-built RPM, or 3) building from source in /usr/local.

The idea is to have a repo where the occurrence of such is at a
minimal.

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] custom kernel cant find label /

2008-06-18 Thread Akemi Yagi
On Wed, Jun 18, 2008 at 10:21 AM, Karanbir Singh [EMAIL PROTECTED] wrote:
 Jerry Geis wrote:

 What went wrong?

 Also, I can see you are still doing your old ask on the list rather than
 actually work out what the problem is trick :/

Jerry,

You have been posting a lot of questions and getting a lot of help as
well.  Maybe it's time for you to give something back to the
community?  For example, it would be nice if you could respond to the
question directed to you:

http://lists.centos.org/pipermail/centos/2008-May/099299.html

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: howto use kvm-amd on centos 5.1

2008-06-18 Thread Jerry Geis


On Wed, Jun 18, 2008 at 10:21 AM, Karanbir Singh mail-lists at karan.org 
http://lists.centos.org/mailman/listinfo/centos wrote:
/ Jerry Geis wrote:
//
// What went wrong?
//
// Also, I can see you are still doing your old ask on the list rather than
// actually work out what the problem is trick :/
/
Jerry,

You have been posting a lot of questions and getting a lot of help as
well.  Maybe it's time for you to give something back to the
community?  For example, it would be nice if you could respond to the
question directed to you:

http://lists.centos.org/pipermail/centos/2008-May/099299.html

  



Akemi,

Sorry if I missed your question back in may. I travel at times and must 
have missed it.
Yes I did try what Daniel had suggested at that time and it did work as 
he said.


Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] remote access info please

2008-06-18 Thread Gary
Hi ya'll,

I built a new CentOS 5.1 server for a client, housing a Lotus Notes / Domino
server, and various other virtualized IBM software server guests, and soon
will have to physically move that server to another distant location.

My question is that I will need secure access to those servers via X, not
just the C/L terminal. What do you recommend for a good secure CentOS
program which would do this. Would also want to access via a high port, but
I am sure just about any program will allow this to be manually configured.

Thanks for your help and input.

-- 
Regards,
Gary 


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [SPAM]Re: [CentOS] using windows ad accounts for centos 5

2008-06-18 Thread Isaac Gonzalez


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Jay Leafey
Sent: Thursday, June 05, 2008 4:35 PM
To: CentOS mailing list
Subject: [SPAM]Re: [CentOS] using windows ad accounts for centos 5

Isaac Gonzalez wrote:
 Hi I read and used the article
 http://blog.wazollc.com/Lists/Posts/Post.aspx?ID=2 to authenticate my 
 ad accounts when logging on to cent 5…however, once I edit the 
 nsswitch.conf file, I can’t even log on as root or any local users 
 anymore. Kinit seems to initialize fine doing a kinit 
 [EMAIL PROTECTED] mailto:[EMAIL PROTECTED] , however doing a 
 getent passwd adusername ….it just sits there in the shell and does 
 nothing. I actually had to put all files back to where they were 
 before the change to even be able to login locally or use sudo.
 
 I followed the steps line by line on this article but get stuck 
 everytime….anyone has an idea or a better documented way of achieving 
 what I am trying to do , please let me know.
 
 Thanks,
 Isaac
 


I'm using AD-via-Kerberos to authenticate users on several CentOS 5.1 systems. 
 Setting it up was as easy as a 
single command line:

authconfig \
 --usemd5 --useshadow --enablelocauthorize \
 --enablekrb5 \
 --krb5realm={AD Domain Name} \
 --enablekrb5kdcdns --enablekrb5realmdns --update

This makes the necessary changes to /etc/krb5.conf, /etc/ and 
/etc/nsswitch.conf.  I am NOT using this for user 
information, just password authentication, so I add user accounts for each 
authorized user.

You can also consider using the --disablesysnetauth flag, which disables 
authenticating system accounts via 
the network services and forces them to use local authorization.  This should 
prevent entries in the AD for 
root and other system accounts from being used.

Hope that helps!
--
Jay Leafey - Memphis, TN
[EMAIL PROTECTED]

Ok no more errors with the pam file...guess my repos was out of sync.
Jay, did you have to put in the hostname of the dc that actually performs the 
Kerberos auth? I am wondering if I need to specify this in the command or the 
krb5.conf file ...It is not working for me. I am using MYDOMAINNAME.COM as the 
AD domain name with and without brackets around it. Time is synced to dc.

Thanks,
Isaac



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: You don't have permission to access /phpMyAdmin/ on this server.

2008-06-18 Thread Mark Pryor



--- On Wed, 6/18/08, Herta Van den Eynde [EMAIL PROTECTED] wrote:

 From: Herta Van den Eynde [EMAIL PROTECTED]
 Subject: [CentOS] Forbidden: You don't have permission to access /phpMyAdmin/ 
 on this server.
 To: centos@centos.org
 Date: Wednesday, June 18, 2008, 10:32 AM
 Environment:
 - CentOS 5.1,
 - Apache 2.2.3
 - php 5.1.6
 - phpMyAdmin 2.11.6
 - MySQL 5.0.22
 
 Brand new system, brand new installation of all the above
 products.
 All looks well, but when I try to connect to phpMyAdmin, I
 get an
 error:  Forbidden: You don't have permission to
 access /phpMyAdmin/
 on this server.
 
 I'll forgo all the paths I followed trying to get this
 to work and cut
 to the solution:  I renamed the phpMyAdmin
 directory to pma, copied
 all files in the pma directory to a new phpMyAdmin  

Make the small Config file below. Notice that the folder is
now above your web root (/var/www/html/)

http://localhost/pma   -- will navigate to the new install

 /etc/httpd/conf.d/phpMyAdmin.conf ---

Alias /pma /var/www/phpMyAdmin

directory /var/www/phpMyAdmin
Order allow,deny
Allow from all
Options all
Options +includes
/directory
 end snip -

-- 
Mark
http://www.tlviewer.org/centos/   (my repo with rt3 included)


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: howto use kvm-amd on centos 5.1

2008-06-18 Thread Akemi Yagi
On Wed, Jun 18, 2008 at 11:17 AM, Jerry Geis [EMAIL PROTECTED] wrote:

 Jerry,

 You have been posting a lot of questions and getting a lot of help as
 well.  Maybe it's time for you to give something back to the
 community?  For example, it would be nice if you could respond to the
 question directed to you:

 http://lists.centos.org/pipermail/centos/2008-May/099299.html

 Akemi,

 Sorry if I missed your question back in may. I travel at times and must have
 missed it.
 Yes I did try what Daniel had suggested at that time and it did work as he
 said.

 Jerry

Thanks for the reply.  Glad to learn kvm worked for you.

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: apt on Centos 5.1

2008-06-18 Thread Scott Silva

on 6-18-2008 5:52 AM Johnny Hughes spake the following:

Mike wrote:
Just read on planet centos that you can easily install apt on Centos 
too using yum.


However, I get :
[EMAIL PROTECTED] ~]# yum install apt
Loading installonlyn plugin
Setting up Install Process
Setting up repositories
Reading repository metadata in from local files
Parsing package install arguments
Nothing to do

So not sure what I am missing ..
And sorry if this isn't the right place to ask :)


Linux and CentOS are about choice.

Dag is a CentOS Developer and he does like apt.  I'm sure Dag (and 
others) can help with apt questions here.


That said there are alot of features in yum (like fastestmirror, 
priorities, installonlyn, and repoquery) that are not available in apt. 
 There are also probably features in apt that are not in yum.


Apt may easy to install and user friendly ... heck, it may even be 
better than yum, however it is not officially supported.  The officially 
supported way to do updates on CentOS is yum ... and yumex is in the 
CentOS Extras repo as a GUI based system for updates.


You can certainly ask about apt on CentOS here, though most of the 
CentOS developers use yum and the QA testing we do is with yum and not apt.


This is not meant to be negative about apt use, just point out that yum 
is the official way to do updates.


Thanks,
Johnny Hughes


And I would assume that apt won't be able to update from the CentOS repos.

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: nss_ldap (was Re: Could this be an advantage of CentOS over the PNAELV distribution?_

2008-06-18 Thread Scott Silva

on 6-18-2008 6:34 AM Johnny Hughes spake the following:


Meenoo Shivdasani wrote:

There is a bug with nss_ldap and bash32 ... I created a new RPM for the
nss_ldap that is currently in our testing repo.


Johnny,

I was wondering if that RPM includes the security fixes detailed in
https://rhn.redhat.com/errata/RHSA-2008-0389.html

Yes, it contains all the pathces for that issue and has a work around 
for the bash32 issue.


Note:  This file is in our testing repo and will not be released on the 
ISOs or in the Updates repo ... but will be in the release notes and can 
be used by users who would LIKE to try it.


We also created a kernel for bz32 that is in testing repo as well 
(that is fixed in 5.2).


CentOS routinely creates patched RPMs like these to make available to 
our users (and upstream users / testers if they want).  We also actively 
submit and track bugs and patches (if we have a fix) to the upstream 
bugzilla all the time.  However, we do NOT roll these fixes in until 
they come down from upstream ... as we aim for binary compatibility, 
even for bugs.  That is the only way to ensure things work the same.  We 
also want to make the entire EL codebase better, not fork our EL 
codebase away from upsream like Oracle does with unbreakable linux.


Thanks,
Johnny Hughes

I am sure that RH appreciates it also. The fact that CentOS contributes so 
much probably give them a favored stepchild status, instead of just a user.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] remote access info please

2008-06-18 Thread Monty Shinn

Gary wrote:

Hi ya'll,

I built a new CentOS 5.1 server for a client, housing a Lotus Notes / Domino
server, and various other virtualized IBM software server guests, and soon
will have to physically move that server to another distant location.

My question is that I will need secure access to those servers via X, not
just the C/L terminal. What do you recommend for a good secure CentOS
program which would do this. Would also want to access via a high port, but
I am sure just about any program will allow this to be manually configured.

Thanks for your help and input.



Gary,

You can run X apps over ssh if you use the  -Y  option.  You can 
also configure ssh to use a non-standard port in it's config page.


I also believe you can port (tunnel?) VNC through ssh, but I have only 
heard about that, so I may be off here.  VNC is part of the standard 
CentOS distribution.


HTH,

Monty
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpmfusion status?

2008-06-18 Thread Frank Cox
On Wed, 18 Jun 2008 14:38:49 +0100
Karanbir Singh [EMAIL PROTECTED] wrote:

 rpmfusion never intended to support CentOS or any EL distro, they are 
 very much Fedora centric, so you should go talk to them about it

The very first line on the web page at http://rpmfusion.org says RPM Fusion is
a merger of the following package repositories for Fedora and Red Hat
Enterprise Linux .

-- 
MELVILLE THEATRE ~ Melville Sask ~ http://www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Forbidden: You don't have permission to access /phpMyAdmin/ on this server.

2008-06-18 Thread Scott Silva

on 6-18-2008 10:32 AM Herta Van den Eynde spake the following:

Environment:
- CentOS 5.1,
- Apache 2.2.3
- php 5.1.6
- phpMyAdmin 2.11.6
- MySQL 5.0.22

Brand new system, brand new installation of all the above products.
All looks well, but when I try to connect to phpMyAdmin, I get an
error:  Forbidden: You don't have permission to access /phpMyAdmin/
on this server.

I'll forgo all the paths I followed trying to get this to work and cut
to the solution:  I renamed the phpMyAdmin directory to pma, copied
all files in the pma directory to a new phpMyAdmin  (FWIIW, using 'cp
-pr'),  and voil�, problem vanished.  (I cannot explain why I even
tried that.)

My first idea was that maybe the copy somehow resolved some issue at
the directory level, but when I output an 'ls -laR' of the two
directories to two files, 'diff' shows both files to be identical
(apart from the timestamps on . and .. directories).  The pma and
phpMyAdmin directories reside in the same documentroot, have the same
ownership, and the same permissions.

This must be about the weirdest experience in my professional career.
If anyone can shed a light on this, it'd be most welcome.  I still
have the original (malfunctioning) directory on the system to bounce
ideas off if anyone has any inspiration (system will go live this
weekend).

Kind regards,

Herta
Just a side note, but pma is one of the directories the script kiddies 
hammer on my servers regularly. You had better hide it better than that, or 
make sure it isn't accessible from the world.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] need advise on protect base and priorities plugin

2008-06-18 Thread ceejay cervantes
Hi,

Is it not ok to use both plugins at the same time? I have read from the wiki 
page of centos that you must use only either protect base or priorities plugin. 
 I have been using the the config file below for months and did not encounter 
any problems. I used priority=1 and protect=1 on base and updates 
(addons,extras protect=1 ; set no priorities) for the CentOS-Base repo and on 
the rpmforge repo I used protect=0 and did not set any priority. Should I 
enable only one (protect base or priorities) and not both? Thanks.

[base]
name=CentOS-$releasever - Base
mirrorlist=http://mirrorlist.centos.org/?release=$releaseverarch=$basearchrepo=os
#baseurl=http://mirror.centos.org/centos/$releasever/os/$basearch/
gpgcheck=1
gpgkey=http://mirror.centos.org/centos/RPM-GPG-KEY-CentOS-5
priority=1
protect=1

#released updates 
[updates]
name=CentOS-$releasever - Updates
mirrorlist=http://mirrorlist.centos.org/?release=$releaseverarch=$basearchrepo=updates
#baseurl=http://mirror.centos.org/centos/$releasever/updates/$basearch/
gpgcheck=1
gpgkey=http://mirror.centos.org/centos/RPM-GPG-KEY-CentOS-5
priority=1
protect=1

#packages used/produced in the build but not released
[addons]
name=CentOS-$releasever - Addons
mirrorlist=http://mirrorlist.centos.org/?release=$releaseverarch=$basearchrepo=addons
#baseurl=http://mirror.centos.org/centos/$releasever/addons/$basearch/
gpgcheck=1
gpgkey=http://mirror.centos.org/centos/RPM-GPG-KEY-CentOS-5
protect=1

#additional packages that may be useful
[extras]
name=CentOS-$releasever - Extras
mirrorlist=http://mirrorlist.centos.org/?release=$releaseverarch=$basearchrepo=extras
#baseurl=http://mirror.centos.org/centos/$releasever/extras/$basearch/
gpgcheck=1
gpgkey=http://mirror.centos.org/centos/RPM-GPG-KEY-CentOS-5
protect=1

#additional packages that extend functionality of existing packages
[centosplus]
name=CentOS-$releasever - Plus
mirrorlist=http://mirrorlist.centos.org/?release=$releaseverarch=$basearchrepo=centosplus
#baseurl=http://mirror.centos.org/centos/$releasever/centosplus/$basearch/
gpgcheck=1
enabled=0
gpgkey=http://mirror.centos.org/centos/RPM-GPG-KEY-CentOS-5
protect=0

Send instant messages to your online friends http://uk.messenger.yahoo.com ___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] remote access info please

2008-06-18 Thread Frank Cox
On Wed, 18 Jun 2008 13:41:00 -0500
Monty Shinn [EMAIL PROTECTED] wrote:

 I also believe you can port (tunnel?) VNC through ssh, but I have only 
 heard about that, so I may be off here.  

You can indeed do that.  It's very easy to set up and any number of web pages
contain step-by-step instructions for how to make it work.

-- 
MELVILLE THEATRE ~ Melville Sask ~ http://www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] need advise on protect base and priorities plugin

2008-06-18 Thread Ross S. W. Walker
ceejay cervantes wrote:

 Is it not ok to use both plugins at the same time?

No it isn't.

Use priorities (newer) as it allows more flexible control
over protectbase (older).

Other then that your configs look fine.

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Forbidden: You don't have permission to access /phpMyAdmin/ on this server.

2008-06-18 Thread Milton Calnek

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

what does your /etc/httpd/conf.d/phpmyadmin.conf
look like?  By default, it has a Allow 127.0.0.1 in it.

Scott Silva wrote:
| on 6-18-2008 10:32 AM Herta Van den Eynde spake the following:
| Environment:
| - CentOS 5.1,
| - Apache 2.2.3
| - php 5.1.6
| - phpMyAdmin 2.11.6
| - MySQL 5.0.22
|
| Brand new system, brand new installation of all the above products.
| All looks well, but when I try to connect to phpMyAdmin, I get an
| error:  Forbidden: You don't have permission to access /phpMyAdmin/
| on this server.
|
| I'll forgo all the paths I followed trying to get this to work
and cut
| to the solution:  I renamed the phpMyAdmin directory to pma, copied
| all files in the pma directory to a new phpMyAdmin  (FWIIW, using 'cp
| -pr'),  and voil?, problem vanished.  (I cannot explain why I even
| tried that.)
|
| My first idea was that maybe the copy somehow resolved some issue at
| the directory level, but when I output an 'ls -laR' of the two
| directories to two files, 'diff' shows both files to be identical
| (apart from the timestamps on . and .. directories).  The pma and
| phpMyAdmin directories reside in the same documentroot, have the same
| ownership, and the same permissions.
|
| This must be about the weirdest experience in my professional career.
| If anyone can shed a light on this, it'd be most welcome.  I still
| have the original (malfunctioning) directory on the system to bounce
| ideas off if anyone has any inspiration (system will go live this
| weekend).
|
| Kind regards,
|
| Herta
| Just a side note, but pma is one of the directories the script
kiddies
| hammer on my servers regularly. You had better hide it better than
that,
| or make sure it isn't accessible from the world.
|
|
|
- 


|
| ___
| CentOS mailing list
| CentOS@centos.org
| http://lists.centos.org/mailman/listinfo/centos

- --
Milton Calnek BSc, A/Slt(Ret.)
[EMAIL PROTECTED]
306-717-8737

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org

iD8DBQFIWWBYHgnbf2T2QqMRAnS8AKCiCHPalrXmuvVhD+25eynB0VNEvQCghoy1
DtdxwND9e32HiODRzHDvAWc=
=AYkD
-END PGP SIGNATURE-

--
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpmfusion status?

2008-06-18 Thread Frank Cox
On Wed, 18 Jun 2008 20:24:40 +0100
Karanbir Singh [EMAIL PROTECTED] wrote:

 And do any of those repo's listed there produce rpms for EL ?

Even if they don't do it today, perhaps they are planning to start with the
launch of rpmfusion.  Or not.  I'm just going on what the rpmfusion web page
says, and it says Red Hat Enterprise Linux. 

 I know
 quite a few of the people who are involved in rpmfusion, some even 
 personally, and I wasent joking. They really were not considering EL at 
 all till they get the fedora stuff sorted and the decision at the time 
 was to reconsider a few years down the road.

That's not what their web page currently says.  However, in view of the fact
that you know quite a few of the people who are involved in rpmfusion (and I
don't), then you're a good guy to ask:

Unless I've missed something (which is possible) there hasn't been any public
progress announcements regarding rpmfusion in the past several weeks.

Is there anything new to report?

(This question still hasn't been answered.)

-- 
MELVILLE THEATRE ~ Melville Sask ~ http://www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpmfusion status?

2008-06-18 Thread Karanbir Singh

Frank Cox wrote:

Is there anything new to report?

(This question still hasn't been answered.)



if you go ask on the Fedora lists and their own lists at rpmfusion, I am 
sure they will tell you :D Ignacio already did hint at what the 
situation was though.


--
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: remote access info please

2008-06-18 Thread Scott Silva

on 6-18-2008 12:13 PM Frank Cox spake the following:

On Wed, 18 Jun 2008 13:41:00 -0500
Monty Shinn [EMAIL PROTECTED] wrote:

I also believe you can port (tunnel?) VNC through ssh, but I have only 
heard about that, so I may be off here.  


You can indeed do that.  It's very easy to set up and any number of web pages
contain step-by-step instructions for how to make it work.


And with putty and XMing you can even do it from a (cough, duck) Windows 
machine.

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] remote access info please

2008-06-18 Thread Gary
Hi Frank,

On  Wed, 18 Jun 2008 13:13:12 -0600 UTC (6/18/2008, 2:13 PM -0500 UTC my time), 
Frank Cox wrote:

 I also believe you can port (tunnel?) VNC through ssh, but I have only 
 heard about that, so I may be off here.  

F You can indeed do that.  It's very easy to set up and any number of web pages
F contain step-by-step instructions for how to make it work.

Thanks also to Nate and Monty for your input. This is probably the best way
to go, as anyone can sniff the wire without it.

I see I can run this as a service also, but I can't seem to find the VNC
client (for Windows) in any directory. Would I get this off of the realvnc
site, or is it included in the CentOS 5.1 distro?


-- 
Gary



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] remote access info please

2008-06-18 Thread Frank Cox
On Wed, 18 Jun 2008 15:02:53 -0500
Gary [EMAIL PROTECTED] wrote:

 I see I can run this as a service also, but I can't seem to find the VNC
 client (for Windows) in any directory. Would I get this off of the realvnc
 site, or is it included in the CentOS 5.1 distro?

Why would you expect to find a VNC client for Windows on a Centos distribution?

yum install vnc will get you the Centos client, and yum install vnc-server
will get you the Centos vnc server, if that's what you meant to ask.  You
probably already have vnc-server installed if you see it in the list of
available services, though.

-- 
MELVILLE THEATRE ~ Melville Sask ~ http://www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Pulling Hair Out - TWiki 4.2 on CentOS 5

2008-06-18 Thread Chuck
I thought I would turn here before giving up. I am trying to install Twiki
4.2 on CentOS 5 with all updates. (I also tried Twiki 4.1.2 as well)

I am running a custom rolled Apache 2.2.8 server and custom rolled PHP 5.2.6
(built with oracle support). These work and are rock solid. I've been using
the same config with very heavy duty scripts and php applications with no
issues.

When trying to run /twiki/bin/configure I get the following error when
clicking Next:
Software error:

Use of uninitialized value in substitution (s///) at (eval 25) line 23.


The Apache error log says pretty much the same thing. (like 23 by the way
points to a commented line; the first 100 or so lines in this script are
comments.. If I don't count the commented lines there is no search regexp
anywhere near line 23)

I then tried version 4.1.2 and the same thing.

I googled and found numerous other people having this problem. I have found
no responses or solutions. The twiki support site has yielded nothing as
well.

Just hoping someone here might have sorted this out.. I have set up dozens
of twiki sites but haven't played with it in a 2 years or so and
wondering... It was never this difficult before.. Three of us have now
triple checked every file permissions, installation step, system
pre-requisite, etc...

Thanks for any help,
CC
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] remote access info please

2008-06-18 Thread John Thomas

Gary wrote:

My question is that I will need secure access to those servers via X, not
just the C/L terminal. What do you recommend for a good secure CentOS
program which would do this. Would also want to access via a high port, but
I am sure just about any program will allow this to be manually configured.


I use NX and find it amazing.  I downloaded the RPMs from nomachine.com 
because I had not found that they are built in one of the repos (testing 
if memory serves).


--
Sincerely,
John Thomas
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: remote access info please

2008-06-18 Thread Gary
Hi Scott,

On  Wed, 18 Jun 2008 12:58:09 -0700 UTC (6/18/2008, 2:58 PM -0500 UTC my time), 
Scott Silva wrote:

 You can indeed do that.  It's very easy to set up and any number of web pages
 contain step-by-step instructions for how to make it work.
 
S And with putty and XMing you can even do it from a (cough, duck) Windows 
machine.

yep, that's what I was thinking too... sometimes have to use Windows
depending on physically where I am.

thanks for your input

-- 
Gary



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Forbidden: You don't have permission to access /phpMyAdmin/ on this server.

2008-06-18 Thread Herta Van den Eynde
2008/6/18 Scott Silva [EMAIL PROTECTED]:
 on 6-18-2008 10:32 AM Herta Van den Eynde spake the following:

 Environment:
 - CentOS 5.1,
 - Apache 2.2.3
 - php 5.1.6
 - phpMyAdmin 2.11.6
 - MySQL 5.0.22

 Brand new system, brand new installation of all the above products.
 All looks well, but when I try to connect to phpMyAdmin, I get an
 error:  Forbidden: You don't have permission to access /phpMyAdmin/
 on this server.

 I'll forgo all the paths I followed trying to get this to work and cut
 to the solution:  I renamed the phpMyAdmin directory to pma, copied
 all files in the pma directory to a new phpMyAdmin  (FWIIW, using 'cp
 -pr'),  and voil�, problem vanished.  (I cannot explain why I even
 tried that.)

 My first idea was that maybe the copy somehow resolved some issue at
 the directory level, but when I output an 'ls -laR' of the two
 directories to two files, 'diff' shows both files to be identical
 (apart from the timestamps on . and .. directories).  The pma and
 phpMyAdmin directories reside in the same documentroot, have the same
 ownership, and the same permissions.

 This must be about the weirdest experience in my professional career.
 If anyone can shed a light on this, it'd be most welcome.  I still
 have the original (malfunctioning) directory on the system to bounce
 ideas off if anyone has any inspiration (system will go live this
 weekend).

 Kind regards,

 Herta

 Just a side note, but pma is one of the directories the script kiddies
 hammer on my servers regularly. You had better hide it better than that, or
 make sure it isn't accessible from the world.

 --
 MailScanner is like deodorant...
 You hope everybody uses it, and
 you notice quickly if they don't

Thanks for the tip, Scott.  I'll rename it again.

Kind regards,

Herta
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Forbidden: You don't have permission to access /phpMyAdmin/ on this server.

2008-06-18 Thread Herta Van den Eynde
2008/6/18 Scott Silva [EMAIL PROTECTED]:
 on 6-18-2008 12:22 PM Milton Calnek spake the following:

 what does your /etc/httpd/conf.d/phpmyadmin.conf
 look like?  By default, it has a Allow 127.0.0.1 in it.

 I'm not using it, I just see the attempts. There must be some vulnerability,
 at least in older versions, or there wouldn't be a script out there to
 exploit it.
 --
 MailScanner is like deodorant...
 You hope everybody uses it, and
 you notice quickly if they don't


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


I don't see how it could be config related.

Like I said, I originally had a directory called phpMyAdmin, which
didn't work.  I renamed it to pma (to make sure the uppercase
characters weren't causing problems).  It still didn't work.

I then copied it to a new directory named phpMyAdmin, just like the
original directory (cp -pr pma phpMyAdmin).  The new phpMyAdmin
directory works fine.  No config changes in between.

For good measure, I copied it again to yet another directory (cp -pr
pma tst).  That other directory works just fine as well.  Again
without changing anything in the configs.

Kind regards,

Herta
-- 
Life on Earth may be expensive,
 but it comes with a free ride around the Sun.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Pulling Hair Out - TWiki 4.2 on CentOS 5

2008-06-18 Thread Mike Hanby
Are you positive that you have all of the required Perl modules (and the
correct versions)?

http://twiki.org/cgi-bin/view/TWiki04x02/TWikiSystemRequirements#Require
d_CPAN_Modules

 

Twiki is Perl based, so the PHP on your system should be benign

 

Mike

 

 

From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On
Behalf Of Chuck
Sent: Wednesday, June 18, 2008 15:23
To: centos@centos.org
Subject: [CentOS] Pulling Hair Out - TWiki 4.2 on CentOS 5

 


I thought I would turn here before giving up. I am trying to install
Twiki 4.2 on CentOS 5 with all updates. (I also tried Twiki 4.1.2 as
well)

I am running a custom rolled Apache 2.2.8 server and custom rolled PHP
5.2.6 (built with oracle support). These work and are rock solid. I've
been using the same config with very heavy duty scripts and php
applications with no issues.

When trying to run /twiki/bin/configure I get the following error when
clicking Next:


Software error:

Use of uninitialized value in substitution (s///) at (eval 25) line 23.





The Apache error log says pretty much the same thing. (like 23 by the
way points to a commented line; the first 100 or so lines in this script
are comments.. If I don't count the commented lines there is no search
regexp anywhere near line 23)

I then tried version 4.1.2 and the same thing.

I googled and found numerous other people having this problem. I have
found no responses or solutions. The twiki support site has yielded
nothing as well.

Just hoping someone here might have sorted this out.. I have set up
dozens of twiki sites but haven't played with it in a 2 years or so and
wondering... It was never this difficult before.. Three of us have now
triple checked every file permissions, installation step, system
pre-requisite, etc...

Thanks for any help,
CC

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: You don't have permission to access /phpMyAdmin/ on this server.

2008-06-18 Thread Herta Van den Eynde
2008/6/18 Mark Pryor [EMAIL PROTECTED]:



 --- On Wed, 6/18/08, Herta Van den Eynde [EMAIL PROTECTED] wrote:

 From: Herta Van den Eynde [EMAIL PROTECTED]
 Subject: [CentOS] Forbidden: You don't have permission to access 
 /phpMyAdmin/ on this server.
 To: centos@centos.org
 Date: Wednesday, June 18, 2008, 10:32 AM
 Environment:
 - CentOS 5.1,
 - Apache 2.2.3
 - php 5.1.6
 - phpMyAdmin 2.11.6
 - MySQL 5.0.22

 Brand new system, brand new installation of all the above
 products.
 All looks well, but when I try to connect to phpMyAdmin, I
 get an
 error:  Forbidden: You don't have permission to
 access /phpMyAdmin/
 on this server.

 I'll forgo all the paths I followed trying to get this
 to work and cut
 to the solution:  I renamed the phpMyAdmin
 directory to pma, copied
 all files in the pma directory to a new phpMyAdmin

 Make the small Config file below. Notice that the folder is
 now above your web root (/var/www/html/)

 http://localhost/pma   -- will navigate to the new install

  /etc/httpd/conf.d/phpMyAdmin.conf ---

 Alias /pma /var/www/phpMyAdmin

 directory /var/www/phpMyAdmin
 Order allow,deny
 Allow from all
 Options all
 Options +includes
 /directory
  end snip -

 --
 Mark
 http://www.tlviewer.org/centos/   (my repo with rt3 included)



 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

It's one of the things I tried when I still believed I messed up on
the config.  (I didn't have the Options +includes, but then I had no
includes.)

Kind regards,

Herta


-- 
Life on Earth may be expensive,
 but it comes with a free ride around the Sun.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Pulling Hair Out - TWiki 4.2 on CentOS 5

2008-06-18 Thread Chuck
Yes.. All perl modules, including the optional ones are installed (including
clean 'make test''s) Yea not sure why I mention the custom PHP version..
Meant to mention the perl version which is 5.8.8.

-C


On Wed, Jun 18, 2008 at 3:43 PM, Mike Hanby [EMAIL PROTECTED] wrote:

  Are you positive that you have all of the required Perl modules (and the
 correct versions)?


 http://twiki.org/cgi-bin/view/TWiki04x02/TWikiSystemRequirements#Required_CPAN_Modules



 Twiki is Perl based, so the PHP on your system should be benign



 Mike





 *From:* [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] *On
 Behalf Of *Chuck
 *Sent:* Wednesday, June 18, 2008 15:23
 *To:* centos@centos.org
 *Subject:* [CentOS] Pulling Hair Out - TWiki 4.2 on CentOS 5




 I thought I would turn here before giving up. I am trying to install Twiki
 4.2 on CentOS 5 with all updates. (I also tried Twiki 4.1.2 as well)

 I am running a custom rolled Apache 2.2.8 server and custom rolled PHP
 5.2.6 (built with oracle support). These work and are rock solid. I've been
 using the same config with very heavy duty scripts and php applications with
 no issues.

 When trying to run /twiki/bin/configure I get the following error when
 clicking Next:
 Software error:

 Use of uninitialized value in substitution (s///) at (eval 25) line 23.

  The Apache error log says pretty much the same thing. (like 23 by the way
 points to a commented line; the first 100 or so lines in this script are
 comments.. If I don't count the commented lines there is no search regexp
 anywhere near line 23)

 I then tried version 4.1.2 and the same thing.

 I googled and found numerous other people having this problem. I have found
 no responses or solutions. The twiki support site has yielded nothing as
 well.

 Just hoping someone here might have sorted this out.. I have set up dozens
 of twiki sites but haven't played with it in a 2 years or so and
 wondering... It was never this difficult before.. Three of us have now
 triple checked every file permissions, installation step, system
 pre-requisite, etc...

 Thanks for any help,
 CC

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Chuck Carson - Sr. Systems Administrator
Northrop Grumman
Austin, Texas
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] need advise on protect base and priorities plugin

2008-06-18 Thread MHR
On Wed, Jun 18, 2008 at 12:18 PM, Ross S. W. Walker
[EMAIL PROTECTED] wrote:

 Use priorities (newer) as it allows more flexible control
 over protectbase (older).


Should we then uninstall the protectbase plugin once we are using the
priorities plugin?

Probably a dumb question, but I think we should be very clear about this.

Thanks.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] need advise on protect base and priorities plugin

2008-06-18 Thread Ross S. W. Walker
MHR wrote:

 On Wed, Jun 18, 2008 at 12:18 PM, Ross S. W. Walker
 [EMAIL PROTECTED] wrote:
 
  Use priorities (newer) as it allows more flexible control
  over protectbase (older).
 
 
 Should we then uninstall the protectbase plugin once we are using the
 priorities plugin?
 
 Probably a dumb question, but I think we should be very clear 
 about this.

Yes.

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Pulling Hair Out - TWiki 4.2 on CentOS 5

2008-06-18 Thread Les Mikesell

Chuck wrote:


I thought I would turn here before giving up. I am trying to install 
Twiki 4.2 on CentOS 5 with all updates. (I also tried Twiki 4.1.2 as well)


I am running a custom rolled Apache 2.2.8 server and custom rolled PHP 
5.2.6 (built with oracle support). These work and are rock solid. I've 
been using the same config with very heavy duty scripts and php 
applications with no issues.


When trying to run /twiki/bin/configure I get the following error when 
clicking Next:



  Software error:

Use of uninitialized value in substitution (s///) at (eval 25) line 23.


The Apache error log says pretty much the same thing. (like 23 by the 
way points to a commented line; the first 100 or so lines in this script 
are comments.. If I don't count the commented lines there is no search 
regexp anywhere near line 23)


I then tried version 4.1.2 and the same thing.

I googled and found numerous other people having this problem. I have 
found no responses or solutions. The twiki support site has yielded 
nothing as well.


Just hoping someone here might have sorted this out.. I have set up 
dozens of twiki sites but haven't played with it in a 2 years or so and 
wondering... It was never this difficult before.. Three of us have now 
triple checked every file permissions, installation step, system 
pre-requisite, etc...


I have a 4.1.2 version running under Centos 5 without problems but had 
some similar issues trying to upgrade to 4.2, mostly in the configure 
and module installer routines, not normal operation.  I think they have 
to do with mixing CPAN and RPMforge perl modules but I haven't 
completely pinned it down.  Starting fresh, I'd try all EPEL modules for 
the perl bits missing in the stock repo.  I think that will get you to a 
point where the only software error is a 'subroutine install redefined 
...' when using the configure part to add plugins.


--
  Les Mikesell
   [EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Pulling Hair Out - TWiki 4.2 on CentOS 5

2008-06-18 Thread Chuck
Hmmm. That might be correct. I've drilled down into the configure script and
it pukes here:

print STDERR MARK 10.1\n;
$query = new CGI;  # It dies on this line
print STDERR MARK 10.2\n;

It never gets to MARK 10.2.

I am using the CPAN version of CGI:

cpan[1] install CGI
CPAN: Storable loaded ok (v2.15)
SNIP
Going to write /root/.cpan/Metadata
CGI is up to date (3.37).

cpan[2]


Grrr... Frustrating... Each time I've tried to use Twiki over the last few
years we've ran into some show-stopping roadblock. (always been solaris
until now, trying on centos this time)

-CC
On Wed, Jun 18, 2008 at 4:00 PM, Les Mikesell [EMAIL PROTECTED] wrote:

 Chuck wrote:


 I thought I would turn here before giving up. I am trying to install Twiki
 4.2 on CentOS 5 with all updates. (I also tried Twiki 4.1.2 as well)

 I am running a custom rolled Apache 2.2.8 server and custom rolled PHP
 5.2.6 (built with oracle support). These work and are rock solid. I've been
 using the same config with very heavy duty scripts and php applications with
 no issues.

 When trying to run /twiki/bin/configure I get the following error when
 clicking Next:


  Software error:

 Use of uninitialized value in substitution (s///) at (eval 25) line 23.


 The Apache error log says pretty much the same thing. (like 23 by the way
 points to a commented line; the first 100 or so lines in this script are
 comments.. If I don't count the commented lines there is no search regexp
 anywhere near line 23)

 I then tried version 4.1.2 and the same thing.

 I googled and found numerous other people having this problem. I have
 found no responses or solutions. The twiki support site has yielded nothing
 as well.

 Just hoping someone here might have sorted this out.. I have set up dozens
 of twiki sites but haven't played with it in a 2 years or so and
 wondering... It was never this difficult before.. Three of us have now
 triple checked every file permissions, installation step, system
 pre-requisite, etc...


 I have a 4.1.2 version running under Centos 5 without problems but had some
 similar issues trying to upgrade to 4.2, mostly in the configure and module
 installer routines, not normal operation.  I think they have to do with
 mixing CPAN and RPMforge perl modules but I haven't completely pinned it
 down.  Starting fresh, I'd try all EPEL modules for the perl bits missing in
 the stock repo.  I think that will get you to a point where the only
 software error is a 'subroutine install redefined ...' when using the
 configure part to add plugins.

 --
  Les Mikesell
   [EMAIL PROTECTED]


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Chuck Carson - Sr. Systems Administrator
Northrop Grumman
Austin, Texas
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Forbidden: You don't have permission to access/phpMyAdmin/ on this server.

2008-06-18 Thread Mike Hanby
Maybe this has already been suggested, but is the output identical for
the old and new directories using the following command:

ls -ldZ /var/www/html/{phpMyAdmin,pma}

The Z will show the SELinux security attributes.

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On
Behalf Of Herta Van den Eynde
Sent: Wednesday, June 18, 2008 15:45
To: CentOS mailing list
Subject: Re: [CentOS] Forbidden: You don't have permission to
access/phpMyAdmin/ on this server.

2008/6/18 Mark Pryor [EMAIL PROTECTED]:



 --- On Wed, 6/18/08, Herta Van den Eynde [EMAIL PROTECTED]
wrote:

 From: Herta Van den Eynde [EMAIL PROTECTED]
 Subject: [CentOS] Forbidden: You don't have permission to access
/phpMyAdmin/ on this server.
 To: centos@centos.org
 Date: Wednesday, June 18, 2008, 10:32 AM
 Environment:
 - CentOS 5.1,
 - Apache 2.2.3
 - php 5.1.6
 - phpMyAdmin 2.11.6
 - MySQL 5.0.22

 Brand new system, brand new installation of all the above
 products.
 All looks well, but when I try to connect to phpMyAdmin, I
 get an
 error:  Forbidden: You don't have permission to
 access /phpMyAdmin/
 on this server.

 I'll forgo all the paths I followed trying to get this
 to work and cut
 to the solution:  I renamed the phpMyAdmin
 directory to pma, copied
 all files in the pma directory to a new phpMyAdmin

 Make the small Config file below. Notice that the folder is
 now above your web root (/var/www/html/)

 http://localhost/pma   -- will navigate to the new install

  /etc/httpd/conf.d/phpMyAdmin.conf ---

 Alias /pma /var/www/phpMyAdmin

 directory /var/www/phpMyAdmin
 Order allow,deny
 Allow from all
 Options all
 Options +includes
 /directory
  end snip -

 --
 Mark
 http://www.tlviewer.org/centos/   (my repo with rt3 included)



 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

It's one of the things I tried when I still believed I messed up on
the config.  (I didn't have the Options +includes, but then I had no
includes.)

Kind regards,

Herta


-- 
Life on Earth may be expensive,
 but it comes with a free ride around the Sun.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: Re: [CentOS] using windows ad accounts for centos 5

2008-06-18 Thread Isaac Gonzalez

Please stop top posting - your messages are becoming incomprehensible.

Thanks.

mhr

Sorry that's the default behavior of my email client. I managed to
figure out my issue.

Thanks,
Isaac
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Pulling Hair Out - TWiki 4.2 on CentOS 5

2008-06-18 Thread Les Mikesell

Chuck wrote:


Hmmm. That might be correct. I've drilled down into the configure script 
and it pukes here:


print STDERR MARK 10.1\n;
$query = new CGI;  # It dies on this line
print STDERR MARK 10.2\n;

It never gets to MARK 10.2.

I am using the CPAN version of CGI:

cpan[1] install CGI
CPAN: Storable loaded ok (v2.15)
SNIP
Going to write /root/.cpan/Metadata
CGI is up to date (3.37).


Many packages require many other sub-modules and the relationships 
sometimes change.  Either CPAN or the RPM packages will have this 
consistent at any particular version, but you can install a newer CPAN 
part, then have one of the subcomponents it needs replaced by an older 
one that doesn't work in an RPM update - or something like that...  If 
you pin it down, please let the rest of us know.


--
  Les Mikesell
   [EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: You don't have permission to access/phpMyAdmin/ on this server.

2008-06-18 Thread Herta Van den Eynde
2008/6/18 Mike Hanby [EMAIL PROTECTED]:
 Maybe this has already been suggested, but is the output identical for
 the old and new directories using the following command:

 ls -ldZ /var/www/html/{phpMyAdmin,pma}

 The Z will show the SELinux security attributes.

You found it, Mike!
Joshua previously suggested SELinux might have something to do with
it, but being new to it, I didn't know what to do with that info.

# ls -ldZ /var/www/html/{phpMyAdmin,pma}
drwxr-xr-x  phpmy apache user_u:object_r:httpd_sys_content_t
/var/www/html/phpMyAdmin
drwxr-xr-x  phpmy apache user_u:object_r:user_home_t  /var/www/html/pma

I'll need to read up on what this means exactly.  I originally
untarred the phpMyAdmin in my non-priv'ed home directory - which must
be the user_home_t reference - and then moved it over to its current
location.

I meanwhile switched to permissive mode.  If SELinux is this tricky,
I'll have to find time to study it before enabling it again.

Thanks to all for thinking along.

Kind regards,

Herta

-- 
Life on Earth may be expensive,
 but it comes with a free ride around the Sun.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Trouble brewing in dmesg... any ideas?

2008-06-18 Thread Tim Nelson
Hello fellow listers! I've got some errors starting to crop up on one of my 
CentOS5 boxes. Below is a transcript:

viS 048C664F  2600  4176   2837 (NOTLB)
   f1c87b68 0082 c30229e0 048c664f 0e65 f1c87b18 0007 f7bacaa0
   f7d97aa0 048c72fc 0e65 0cad 0003 f7bacbac c302a9e0 c042daae
   f7d2 f1c87b70 0286    00ed957a 00ed957a
Call Trace:
 [c042daae] lock_timer_base+0x15/0x2f
 [c0604dfc] schedule_timeout+0x71/0x8c
 [c042d1d3] process_timeout+0x0/0x5
 [c04803a8] do_select+0x371/0x3cb
 [c048092b] __pollwait+0x0/0xb2
 [c04202b1] default_wake_function+0x0/0xc
 [c04202b1] default_wake_function+0x0/0xc
 [c06046b9] schedule+0x90d/0x9ba
 [c0436066] autoremove_wake_function+0xd/0x2d
 [c042daae] lock_timer_base+0x15/0x2f
 [c042dbbf] __mod_timer+0x99/0xa3
 [c04d7a49] blk_plug_device+0x5e/0x85
 [f884e2e2] make_request+0x520/0x52a [raid1]
 [f8860679] journal_stop+0x1b0/0x1ba [jbd]
 [c041fa31] enqueue_task+0x29/0x39
 [c041f8de] task_rq_lock+0x31/0x58
 [c04202a7] try_to_wake_up+0x371/0x37b
 [c041ea84] __wake_up_common+0x2f/0x53
 [c041f871] __wake_up+0x2a/0x3d
 [c04806ab] core_sys_select+0x2a9/0x2ca
 [c052e771] n_tty_receive_buf+0xc5e/0xcab
 [c041ea84] __wake_up_common+0x2f/0x53
 [c041f871] __wake_up+0x2a/0x3d
 [c0529c5e] tty_wakeup+0x44/0x48
 [c04361fd] remove_wait_queue+0x16/0x25
 [c041f871] __wake_up+0x2a/0x3d
 [c0529b9d] tty_ldisc_deref+0x50/0x5f
 [c0480c72] sys_select+0x9a/0x180
 [c0404eff] syscall_call+0x7/0xb
 ===

There are others with various app names besides vi including httpd, named, 
sftp-server, etc..  Is this an imminent hardware failure? Do I have kernel 
issues? I've checked the system with lm_sensors and temps are perfectly normal. 
Also, performance and operation seems to be fine. Even with these errors, my 
services are running without any hiccups. HELP! :-)

Tim Nelson
Systems/Network Support
Rockbochs Inc.
(218)727-4332 x105
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Single crontab entry for every 15 minutes beginning ending on the hour

2008-06-18 Thread Tony Mountifield
In article [EMAIL PROTECTED],
Jeff [EMAIL PROTECTED] wrote:
 We have a cron job that needs to run every 15 minutes throughout
 business hours. The first run is at 8:00, the last run is at 17:00. Is
 it possible to specify this time range in a single line?
 
 */15 8-17 * * 1-5  will run 8:00 - 17:45. That's not what I want.
 
 Likewise
 
 */15 8-16 * * 1-5  will have the last run at 16:45, not 17:00
 
 This is more of a brainteaser than a real problem. I can easily
 configure the job with multiple entries, but I'm a little
 obsessive-compulsive so I want to try to do it with one entry.

I'm pretty sure it's not possible to do in one line just in cron.
You can do it with a bit of shell too:

*/15 8-17 * * 1-5 [ `date +\%H\%M` -lt 1715 ]  /do/my/job.sh

Cheers
Tony
-- 
Tony Mountifield
Work: [EMAIL PROTECTED] - http://www.softins.co.uk
Play: [EMAIL PROTECTED] - http://tony.mountifield.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Kernel/harware question

2008-06-18 Thread Thomas Dukes
Hello,

I have an IBM Netvista and since kernel 2.6.9-34.0.2, I have not been able
to upgrade to the latest kernel.  If I do, in about 8 hours, the system
becomes sluggish almost unresponsive.  Currently I am running 4.6 but with
the kernel mentioned above.

I think I may have figured out the problem.  It seems when I reboot with the
new kernel, kudzu runs and wants to configure a different driver for this
card, Intel Pro/100.  If it does, it will cause the problem I mentioned.  If
I don't let it update the driver, it seems to be fine.

So my question is how can I force it to use the driver from kernel
2.6.9-34.0.2?  Is it something I need to add to grub.conf??  If so, what?

TIA

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kernel/harware question

2008-06-18 Thread nate
Thomas Dukes wrote:

 So my question is how can I force it to use the driver from kernel
 2.6.9-34.0.2?  Is it something I need to add to grub.conf??  If so, what?

You could disable kudzu if the driver config you have is what
you want. I always disable kudzu on my systems after they are
installed as my hardware changes are very rare, I can't remember
the last time I used kudzu on a server.

chkconfig --level 2345 kudzu off
/etc/init.d/kudzu stop

for me this happens automatically during kickstart.

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Trouble brewing in dmesg... any ideas?

2008-06-18 Thread nate
Tim Nelson wrote:

 There are others with various app names besides vi including httpd, named,
 sftp-server, etc..  Is this an imminent hardware failure? Do I have kernel
 issues? I've checked the system with lm_sensors and temps are perfectly
 normal. Also, performance and operation seems to be fine. Even with these
 errors, my services are running without any hiccups. HELP! :-)


Would need to see the full error but it sounds like a kernel oops. For
me at least the useful info would be at the top of the error which wasn't
included in your email.

Worst case, configure your system with a serial console and capture the
error using a terminal emulator on another machine plugged into your
serial console.

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Trouble brewing in dmesg... any ideas?

2008-06-18 Thread Tim Nelson
Unfortunately I can't see the top of the errors as there are too many... :-( 
I'll throw a console on it and start logging. Is anyone else seeing this sort 
of activity? I'm running the latest stock kernel available using yum from the 
repos. I'm not using any additional repos(rpmforge, epel, etc...) and I don't 
have any custom compiled modules. This box is a fresh installation running 
bind, apache, and mysqld. 

Tim Nelson
Systems/Network Support
Rockbochs Inc.
(218)727-4332 x105

- Original Message -
From: nate [EMAIL PROTECTED]
To: centos@centos.org
Sent: Wednesday, June 18, 2008 6:19:07 PM GMT -06:00 Guadalajara / Mexico City 
/ Monterrey
Subject: Re: [CentOS] Trouble brewing in dmesg... any ideas?

Tim Nelson wrote:

 There are others with various app names besides vi including httpd, named,
 sftp-server, etc..  Is this an imminent hardware failure? Do I have kernel
 issues? I've checked the system with lm_sensors and temps are perfectly
 normal. Also, performance and operation seems to be fine. Even with these
 errors, my services are running without any hiccups. HELP! :-)


Would need to see the full error but it sounds like a kernel oops. For
me at least the useful info would be at the top of the error which wasn't
included in your email.

Worst case, configure your system with a serial console and capture the
error using a terminal emulator on another machine plugged into your
serial console.

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Kernel/harware question

2008-06-18 Thread Thomas Dukes
 

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf
Of nate
Sent: Wednesday, June 18, 2008 7:17 PM
To: centos@centos.org
Subject: Re: [CentOS] Kernel/harware question

Thomas Dukes wrote:

 So my question is how can I force it to use the driver from kernel 
 2.6.9-34.0.2?  Is it something I need to add to grub.conf??  If so, what?

You could disable kudzu if the driver config you have is what you want. I
always disable kudzu on my systems after they are installed as my hardware
changes are very rare, I can't remember the last time I used kudzu on a
server.

chkconfig --level 2345 kudzu off
/etc/init.d/kudzu stop

for me this happens automatically during kickstart.

nate


Thanks, Nate, didn't think of that.

Still, kind of curious why the newer kernels want to configure a different
driver.

Eddie
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


  1   2   >