Re: [CentOS-docs] wiki.centos.org logo behaviour

2009-05-15 Thread Phil Schaffner
Dag Wieers wrote:
...
 I don't see anything compelling on the CentOS website frontpage that is 
 worth going to from the Wiki.

How about the links to the mirror network, IRC Chat, Mailing Lists, 
Forums,  FAQ, and Commercial support all within 2 lines; Descriptions of 
all the major releases with links to downloads and release notes; 
sponsors; news; ...?

But, as I said, if there was a common
 interface on all CentOS sites (wiki, website, forums, mirrors, projects) I 
 am all for it.

+1

 Currently I am against it because it makes navigation even harder (since 
 there is no clear hierarchy).

That's why they call it a web. :-D  Sorry - couldn't resist.

I really do think there should be a reasonably prominent link from the 
Wiki header to the CentOS main page.  The Logo as that link seems like a 
logical thing to me, but it could be done differently.  There's always 
an easy way to get back to the Wiki with the bar on the main site page.

A unified interface would be great, but that's a work-in-progress. 
Seems like a link on the current structure shouldn't be that hard, but 
then I'm not one who knows what that entails, nor that would get tasked 
with implementing it.

Just my $0.02.

Phil
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] CentOS LiveCD 5.3 release notes

2009-05-15 Thread Phil Schaffner
Patrice Guay wrote:
 I created both English and French release notes pages for the upcoming 
 CentOS LiveCD
 5.3:

Patrice,

Not essential, but it would be nice to add a note about what you had to 
cut out from the 5.2 package set to make things fit (emacs, scribus, and 
k3b IIRC) and the ease of adding those back in real-time (albeit 
transiently) with yum install if one has a decent internet connection 
(and presumably enough memory).

Thanks for the great work!

Phil
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] CentOS LiveCD 5.3 release notes

2009-05-15 Thread Patrice Guay
Phil Schaffner wrote:
 Patrice Guay wrote:
 I created both English and French release notes pages for the upcoming 
 CentOS LiveCD
 5.3:

 Not essential, but it would be nice to add a note about what you had to 
 cut out from the 5.2 package set to make things fit (emacs, scribus, and 
 k3b IIRC) and the ease of adding those back in real-time (albeit 
 transiently) with yum install if one has a decent internet connection 
 (and presumably enough memory).


I added a note at the end of the 'Packages and Applications' section to 
list
the removed packages and explain how to reinstall them.

Thanks for your feedback,

--
Patrice

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] Tips and tricks : create image file from CD/DVD?

2009-05-15 Thread Ed Heron
  Should the wiki have a Tips and Tricks page for creating a ISO file from a 
CD or DVD?

  I realize this information is everywhere.  Including 
http://www.centos.org/docs/5/html/Installation_Guide-en-US/s1-steps-network-installs-ppc.html

  I don't, however, find it on the wiki...

  Is it within the scope of the wiki project to have it somewhere?

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Tips and tricks : create image file from CD/DVD?

2009-05-15 Thread JohnS

On Fri, 2009-05-15 at 12:01 -0600, Ed Heron wrote:
 Should the wiki have a Tips and Tricks page for creating a ISO file from a 
 CD or DVD?
 
   I realize this information is everywhere.  Including 
 http://www.centos.org/docs/5/html/Installation_Guide-en-US/s1-steps-network-installs-ppc.html
 
   I don't, however, find it on the wiki...
 
   Is it within the scope of the wiki project to have it somewhere?
---
http://wiki.centos.org/TipsAndTricks/CDtoDVDMedia

JohnStanley

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Link to Chinese translation in Wiki frontpage

2009-05-15 Thread Marcus Moeller
Dear John.

 On Mon, 2009-05-11 at 12:37 -0400, JohnS wrote:
 On Sat, 2009-05-09 at 19:18 +0200, Ralph Angenendt wrote:
  JohnS wrote:
   True also, but is adding code to the wiki the answer every time
   something new is needed? Maybe Moin is not the right web app. What
   usually happens every time just about when you start patching and adding
   on to apps?
 
  Any suggestions from you, then? Which app can be the right app (being able
  to move content without hassle is a must)?
 
  Ralph
 ---
 Ralph just an update. I have some yum cleaning to do and have not for
 got. Just letting you know.
 ---
 Just a question. What's is the situation on LDAP on integrating all the
 users. Was looking at ldap integration for content apps. That would make
 it much less over head on administration.

 Also the type of ldap will it support group integration? Kinda like
 Organizational Units inside groups.

You may want to take a look at:

http://wiki.centos.org/WebsiteVer2/UnifyAuthentication

and

http://wiki.centos.org/WebsiteVer2/langSubsites/C-Nus

Alain seems to be unavailable at the moment but we have already
migrated forum accounts to a phpBB test VM with LDAP backend.

Best Regards
Marcus
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Link to Chinese translation in Wiki frontpage

2009-05-15 Thread JohnS

On Fri, 2009-05-15 at 20:21 +0200, Marcus Moeller wrote:
 Dear John.
 
  On Mon, 2009-05-11 at 12:37 -0400, JohnS wrote:
  On Sat, 2009-05-09 at 19:18 +0200, Ralph Angenendt wrote:
   JohnS wrote:
True also, but is adding code to the wiki the answer every time
something new is needed? Maybe Moin is not the right web app. What
usually happens every time just about when you start patching and 
adding
on to apps?
  
   Any suggestions from you, then? Which app can be the right app (being 
   able
   to move content without hassle is a must)?
  
   Ralph
  ---
  Ralph just an update. I have some yum cleaning to do and have not for
  got. Just letting you know.
  ---
  Just a question. What's is the situation on LDAP on integrating all the
  users. Was looking at ldap integration for content apps. That would make
  it much less over head on administration.
 
  Also the type of ldap will it support group integration? Kinda like
  Organizational Units inside groups.
 
 You may want to take a look at:
 
 http://wiki.centos.org/WebsiteVer2/UnifyAuthentication
 
 and
 
 http://wiki.centos.org/WebsiteVer2/langSubsites/C-Nus
 
 Alain seems to be unavailable at the moment but we have already
 migrated forum accounts to a phpBB test VM with LDAP backend.
 
 Best Regards
 Marcus
---
Ok Thanks!

John

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Proposal: Java HowTo Section

2009-05-15 Thread Sean Gilligan
Ralph Angenendt wrote:
 Sean Gilligan wrote:
   
 I've created an outline for the article and labeled it as DRAFT, but 
 probably won't have time to do any more work till this weekend.  
 Are you still with us?
   


Yeah, I'm still here.  I've just gotten real busy.  I have some really 
basic notes from my first OpenJDK install that I could put into the doc 
quickly, but I wanted to do another full install to verify and add detail.


-- Sean

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Proposal: Java HowTo Section

2009-05-15 Thread Ralph Angenendt
Sean Gilligan wrote:
 Ralph Angenendt wrote:
  Are you still with us?

 Yeah, I'm still here.  I've just gotten real busy.

Just wanted to check =:)

Take your time,

Ralph

pgpMaMcSYCxSY.pgp
Description: PGP signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Tips and tricks : create image file from CD/DVD?

2009-05-15 Thread Ed Heron
From: JohnS, Friday, May 15, 2009 12:18 PM


 On Fri, 2009-05-15 at 12:01 -0600, Ed Heron wrote:
 Should the wiki have a Tips and Tricks page for creating a ISO file from 
 a
 CD or DVD?

   I realize this information is everywhere.  Including
 http://www.centos.org/docs/5/html/Installation_Guide-en-US/s1-steps-network-installs-ppc.html

   I don't, however, find it on the wiki...

   Is it within the scope of the wiki project to have it somewhere?
 ---
 http://wiki.centos.org/TipsAndTricks/CDtoDVDMedia

The description on that page...
--
The following script (mkdvdiso.sh) has been tested for CentOS 4 and 5 i386 
to create DVD ISO images from CD images, or from an installation tree. If 
the installation tree does not contain a .discinfo file, one must be 
obtained from the top level of a CD.
--
seems to be describing creating a DVD image from a CD image or a source 
directory, not how to create a image from a CD or DVD.

I'm just talking about the
dd if=/dev/cd of=/usr/share/cd.iso
command.  Useful for creating boot images for virtual machines and cd images 
for cd/dvd servers.

with maybe a suggestion of where to put the image, like /var/lib/xen/images 
for xen or maybe /usr/share for other uses.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Tips and tricks : create image file from CD/DVD?

2009-05-15 Thread JohnS

On Fri, 2009-05-15 at 14:24 -0600, Ed Heron wrote:
 From: JohnS, Friday, May 15, 2009 12:18 PM
 
 
  On Fri, 2009-05-15 at 12:01 -0600, Ed Heron wrote:
  Should the wiki have a Tips and Tricks page for creating a ISO file from 
  a
  CD or DVD?
 
I realize this information is everywhere.  Including
  http://www.centos.org/docs/5/html/Installation_Guide-en-US/s1-steps-network-installs-ppc.html
 
I don't, however, find it on the wiki...
 
Is it within the scope of the wiki project to have it somewhere?
  ---
  http://wiki.centos.org/TipsAndTricks/CDtoDVDMedia
 
 The description on that page...
 --
 The following script (mkdvdiso.sh) has been tested for CentOS 4 and 5 i386 
 to create DVD ISO images from CD images, or from an installation tree. If 
 the installation tree does not contain a .discinfo file, one must be 
 obtained from the top level of a CD.
 --
 seems to be describing creating a DVD image from a CD image or a source 
 directory, not how to create a image from a CD or DVD.
 
 I'm just talking about the
 dd if=/dev/cd of=/usr/share/cd.iso
 command.  Useful for creating boot images for virtual machines and cd images 
 for cd/dvd servers.
 
 with maybe a suggestion of where to put the image, like /var/lib/xen/images 
 for xen or maybe /usr/share for other uses.
---
Ok my mistake. You would be better off to use mkisofs for CDs? Now I see
what your after.

Now a word of warning. dd if=/root/boot.img of=/dev/fd0 will not work
due to a Bug in the Kernel. It want allow access to the floppy drive.
The work around is to use a external floppy which I have not tried yet.

[r...@xx ~]# mount /dev/fd0 /mnt/flop
mount: block device /dev/fd0 is write-protected, mounting read-only
mount: you must specify the filesystem type

I had that problem when needing floppy boot images for vmware and
virtual box. Same results with dd.

JohnStanley

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] wiki.centos.org logo behaviour

2009-05-15 Thread Dag Wieers
On Fri, 15 May 2009, Phil Schaffner wrote:

 Dag Wieers wrote:
 ...
 I don't see anything compelling on the CentOS website frontpage that is
 worth going to from the Wiki.

 How about the links to the mirror network, IRC Chat, Mailing Lists,
 Forums,  FAQ, and Commercial support all within 2 lines; Descriptions of
 all the major releases with links to downloads and release notes;
 sponsors; news; ...?

All of that is inside of the wiki. The FAQ in the wiki is *maintained* and 
includes CentOS5 (unlike the website). The Commercial support does not 
have any content, I am surprised you even mention it. The website 
frontpage is one piece of trash: a lot of the blocks are not updated 
(reference CentOS-4). It's more like one big advertising section.

So no, I do not see any compelling reasons to make the CentOS logo move to 
that website now and have people loose track of where they are.

In fact I am ashamed of the current website as it is now, especially since 
it it where most people end up when searching for CentOS :-/

-- 
--   dag wieers,  d...@centos.org,  http://dag.wieers.com/   --
[Any errors in spelling, tact or fact are transmission errors]
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] wiki.centos.org logo behaviour

2009-05-15 Thread Alan Bartlett
On 16/05/2009, Dag Wieers d...@centos.org wrote:
 On Fri, 15 May 2009, Phil Schaffner wrote:
  
   How about the links to the mirror network, IRC Chat, Mailing Lists,
   Forums,  FAQ, and Commercial support all within 2 lines; Descriptions of
   all the major releases with links to downloads and release notes;
   sponsors; news; ...?

  All of that is inside of the wiki. The FAQ in the wiki is *maintained* and
  includes CentOS5 (unlike the website). The Commercial support does not
  have any content, I am surprised you even mention it. The website
  frontpage is one piece of trash: a lot of the blocks are not updated
  (reference CentOS-4). It's more like one big advertising section.

++1

  In fact I am ashamed of the current website as it is now, especially since
  it it where most people end up when searching for CentOS :-/

Appalling is my description of the website.

Just one example: Click on Information -- The CentOS Team -- Members
What is shown ? Out of date information.
Click on each name in turn. How many broken links ? How many
re-directs to http://www.centos.org/modules/tinycontent/index.php?id=12
?

Alan.
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-announce] CESA-2009:0480 Important CentOS 5 i386 poppler Update

2009-05-15 Thread Karanbir Singh

CentOS Errata and Security Advisory 2009:0480 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-0480.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
a1dc7be72a743d7d4cb07038b8de13ff  poppler-0.5.4-4.4.el5_3.9.i386.rpm
9ea19887606d2b1957747d3ba16d400e  poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm
00c559f4d6b38e34e28cd82651fb7586  poppler-utils-0.5.4-4.4.el5_3.9.i386.rpm

Source:
cba8ff5b883b3e04f42f097b8cf64c0f  poppler-0.5.4-4.4.el5_3.9.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2009:0480 Important CentOS 5 x86_64 poppler Update

2009-05-15 Thread Karanbir Singh

CentOS Errata and Security Advisory 2009:0480 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-0480.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
65eaaa7f191f66aa5d61d298c891d0c2  poppler-0.5.4-4.4.el5_3.9.i386.rpm
df503b731527cafb7a6ce5398557d606  poppler-0.5.4-4.4.el5_3.9.x86_64.rpm
98248d905f0b4515fb907759c2d2b1e2  poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm
1e6a926dc19e4853fbcfa5c1b91c14e6  poppler-devel-0.5.4-4.4.el5_3.9.x86_64.rpm
e47d4968583600583f6db99b753eb4a7  poppler-utils-0.5.4-4.4.el5_3.9.x86_64.rpm

Source:
cba8ff5b883b3e04f42f097b8cf64c0f  poppler-0.5.4-4.4.el5_3.9.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS-es] VirtualBox e internet.

2009-05-15 Thread Monica BM
Cierto qeu no lo he probado

La gracia es que sea por IP dinámica!!





De: emmanuel segura emi2f...@gmail.com
Para: centos-es@centos.org
Enviado: jueves, 14 de mayo, 2009 20:21:00
Asunto: Re: [CentOS-es] VirtualBox e internet.

y porque no pruevas a usar ip fijo

2009/5/14 Monica BM monica...@yahoo.es

Buenas chicos!!

Yo aquí con mis problemas.

Estoy instalando máquinas preparadas en Vbox.

En todos los equipos funciona perfectamente menos en 1.

En ese 1 lo que pasa es qeu cuando en la interfaz de red le pongo Bridged 
adapter, que es como tendría qeu funcionar, pues no le coge IP.

Y le tendría que coger dicha IP por dhcp.

No tengo ni idea de a que se puede deber, de hecho el icono de la red indica 
qeu tiene el cable conectado y parece como que recibe peor una vez se inicia el 
Windows XP, no agarra IP.

La versión de VirtualBox es la última, descargada esta mañana y perfectamente 
instalada, sobre un Centos 5.2.

Las máquinas que estoy instalando son WXP SP3.

Y poca información mas puedo daros.

Un saludo!!


Pd: He mirado en los logs y no me dice nada de nada de nada.

Muchas gracias!!!


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es




-- 
esta es mi vida e me la vivo hasta que dios quiera



  ___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] VirtualBox e internet.

2009-05-15 Thread Lic. Domingo Varela Yahuitl


Verifica bien lo settings del dhcp/ bridge/nat 

On Fri, 15 May 2009 09:22:28 + (GMT), Monica BM  wrote:   Cierto qeu
no lo he probado

La gracia es que sea por IP dinámica!!

-
 DE: emmanuel segura 
PARA: centos-es@centos.org
ENVIADO: jueves, 14 de mayo, 2009 20:21:00
ASUNTO: Re: [CentOS-es] VirtualBox e internet.

y porque no pruevas a usar ip fijo
 2009/5/14 Monica BM 
   Buenas chicos!!

Yo aquí con mis problemas.

Estoy instalando máquinas preparadas en Vbox.

En todos los equipos funciona perfectamente menos en 1.

En ese 1 lo que pasa es qeu cuando en la interfaz de red le pongo Bridged
adapter, que es como tendría qeu funcionar, pues no le coge IP.

Y le tendría que coger dicha IP por dhcp.

No tengo ni idea de a que se puede deber, de hecho el icono de la red
indica qeu tiene el cable conectado y parece como que recibe peor una vez
se inicia el Windows XP, no agarra IP.

La versión de VirtualBox es la última, descargada esta mañana
y
perfectamente instalada, sobre un Centos 5.2.

Las máquinas que estoy instalando son WXP SP3.

Y poca información mas puedo daros.

Un saludo!!

Pd: He mirado en los logs y no me dice nada de nada de nada.

Muchas gracias!!!

___
 CentOS-es mailing list
CentOS-es@centos.org [2]
http://lists.centos.org/mailman/listinfo/centos-es [3]

-- 
esta es mi vida e me la vivo hasta que dios quiera

-- 
This message has been scanned for viruses and 
dangerous content by MAILSCANNER [4], and is 
believed to be clean. 

More Information in LINUX SOLUTIONS CENTER [5] 

IT Specialist System Administrator and 
Technical Suport Unix/Linux/Windows 

Saludos
--
Atte:
Lic. Domingo Varela Yahuitl.
IT Specialist
System Administrator and Technical Support Unix/Linux

Site: http://www.linuxsc.net [6]
Site: http://www.linuxsc.org [7]

EMAIL: dvar...@linuxsc.net
MSN: domin...@yahoo.com
PH MOBILE: (+52) 2224 124619
PH CELL: (+52) 2223 284502 

Links:
--
[1]
mailto:monica...@yahoo.es
[2] mailto:CentOS-es@centos.org
[3] http://lists.centos.org/mailman/listinfo/centos-es
[4] http://www.mailscanner.info/
[5] http://www.linuxsc.net/
[6] http://www.linuxsc.net
[7] http://www.linuxsc.org

-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.


More Information in
(http://www.linuxsc.net) Linux Solutions Center

IT Specialist System Administrator and 
Technical Suport Unix/Linux/Windows

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] escenario para iptables + squid en la misma maquina?

2009-05-15 Thread Eduardo Atenas
hola lista..
necesito de sus consejos...tengo q implementar squid, y quisiera saber el mejor 
escenario, teniendo como dispositivos MODEM ADLS (eth0), ROUTER, SWITCH,  
SERVIDOR CENTOS 5.3 + IPTABLES + SQUID  en la misma maquina. 
cual seria la opción lógica??? 

modem adsl-router- servidor (eth0)- switch (eth1)-PCs  ???
o necesariamente el servidor debe estar antes del router? y dejarlo 
transparente (squid) 
o directamente con ip ( q seria lo mas fácilpienso) pero tendría q 
configurar todas las maquinas a mano..

les pido de sus consejos
alguien tendrá un script funcionando para esta configuración??? q me sirva de 
ejemplo 

firestarter seria una opción???
configurar squid e iptables con webmin seria funcional?
gracias de ante mano cualquier ayuda será valorada


Eduardo.

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] escenario para iptables + squid en la misma maquina?

2009-05-15 Thread Fernando Rojas
 
 
mensaje original-
De: Eduardo Atenas eduardo.ate...@gmail.com
Para: centos-es@centos.org
Fecha: Fri, 15 May 2009 14:47:52 -0400
-
 
 
 hola lista..
 necesito de sus consejos...tengo q implementar squid, y quisiera saber el
mejor 
 escenario, teniendo como dispositivos MODEM ADLS (eth0), ROUTER, SWITCH, 
 SERVIDOR CENTOS 5.3 + IPTABLES + SQUID en la misma maquina. 
 cual seria la opción lógica??? 

 
 modem adsl-router- servidor (eth0)- switch (eth1)-PCs ???
 o necesariamente el servidor debe estar antes del router? y dejarlo 
 transparente (squid) 
 o directamente con ip ( q seria lo mas fácilpienso) pero tendría q
configurar 
 todas las maquinas a mano..

Para evitar que alguien encuentre el gateway de tu modem adsl, lo ideal es
que una interface vaya al modem (podríamos llamarla ifwan) y otra interface
vaya a tu switch que distribuye a la red (llamémoslo iflan). en el escenario
con gateway adsl con ip 192.168.1.254 y box centos con 192.168.1.253,
alguien con un traceroute podría encontrar que a pesar que el gateway que te
defina el dhcp sea 192.168.1.253, realmente el siguiente paso antes de salir
al exterior llega a 192.168.1.254, y a menos que el modem adsl tenga forma
para bloquear macs y/o ips, se te van a colar por ahí. Para dhcp, usa dhcpd,
incluido en centos.



 
 les pido de sus consejos
 alguien tendrá un script funcionando para esta configuración??? q me sirva
de 
 ejemplo 
 
 firestarter seria una opción???
 configurar squid e iptables con webmin seria funcional?
 gracias de ante mano cualquier ayuda será valorada
 
No importa la forma en que configures... fwstarter, webmin, iptables por
bash, /etc/init.d/iptables con /etc/sysconfig/iptables harán exactamente lo
mismo al firewall. Cuestión de que escojas el que más te agrade. Te sugiero
leas http://www.pello.info/filez/firewall/iptables.html para que tedes una
mejor idea de cómo trabaja iptables.

Para squid es igual si lo haces a patita sobre el archivo squid.conf o si
utilizas webmin.


Aquí está un ejemplo más elaborado de un proxy transparente.
http://tldp.org/HOWTO/TransparentProxy-6.html

Espero te sea útil mi aporte.


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Mejor alternativa para virtualizació n Xen o OpenVZ

2009-05-15 Thread BlackHand
On Tue, 2009-05-12 at 13:00 +0200, Sergio wrote:

 Sobre todo por documentación, configuración, copias de seguridad, etc.
 Las máquinas virtuales que puedo crear Linux y Windows.
 Se habla mucho de Xen, pero me gustaría saber vuestras opiniones.

deje de usar XEN luego de una comparativa de performance de bases de
datos de desarrollo y produccion en un cliente mio, la performance en
XEN se degrado mas alla de lo tolerable, en el mismo hardware con OpenVZ
el rendimiento fue muchisimo mejor.

Si todo lo q voy a virtualizar son entornos Linux, mi alternativa es OpenVZ.

--
Yonsy Solis (aka BlackHand)

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Mejor alternativa para virtualizació n Xen o OpenVZ

2009-05-15 Thread Black Hand
On Tue, 2009-05-12 at 13:00 +0200, Sergio wrote:

 Sobre todo por documentación, configuración, copias de seguridad, etc.
 Las máquinas virtuales que puedo crear Linux y Windows.
 Se habla mucho de Xen, pero me gustaría saber vuestras opiniones.

deje de usar XEN luego de una comparativa de performance de bases de
datos de desarrollo y produccion en un cliente mio, la performance en
XEN se degrado mas alla de lo tolerable, en el mismo hardware con OpenVZ
el rendimiento fue muchisimo mejor.

Si todo lo q voy a virtualizar son entornos Linux, mi alternativa es OpenVZ.

--
Yonsy Solis (aka BlackHand)

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] Dual-booting CentOS and WinXP

2009-05-15 Thread Sorin Srbu
-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
Behalf
Of Robert Heller
Sent: Thursday, May 14, 2009 5:03 PM
To: CentOS mailing list
Cc: CentOS mailing list
Subject: Re: [CentOS] Dual-booting CentOS and WinXP

  The most curious thing happened now, I get a blank screen after the
Windows
  installer screen saying something about Setting up install
procedure...
  just at the beginning. That is to say, this happens only if the hd with
  CentOS is connected to power. If I disconnect the power connector to
the
  CentOS drive, the Windows installer happily goes on.
 
  Is this to be expected, that Windows won't install if it sees a hd with
  another OS as master?

 It's a known issue - I've seen it affecting other distro's (Fedora in my
 case). It's a Windows XP thing, not specific to the distro, and only
 affects WinXP afaik (doesn't affect Win2K, couldn't care less about
 Vista). I first came across it trying to install WinXP on a system that
 had previously had Fedora on it and the installer hangs at a black
 screen. The solution is to do as you've done and disconnect the drive.

In the OP's case, this would
mean making the disk with Linux installed the 'slave' (/dev/hdb) and
the new disk (for MS-Windows) the 'master' (/dev/hda).  The OP would
then have to boot up with a rescue disk to fix the /etc/fstab file
(unless it uses labeled file systems) and re-install the boot loader.

Thanks for the confirmation all. I'll try switching the master/slave
settings. 

Luckily I'm still at the testing phase, to see how things'll go smoothest,
before I go live so to speak.
-- 
/Sorin


smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Preventing hour-long fsck on ext3-filesystem

2009-05-15 Thread Pasi Kärkkäinen
On Thu, May 14, 2009 at 02:03:32PM -0700, Scott Silva wrote:
 on 5-14-2009 1:24 PM Pasi ??? spake the following:
  On Thu, May 14, 2009 at 06:23:05PM +0200, Bernhard Gschaider wrote:
  Thank you all for your quick answers (you guys must have started
  typing BEFORE I hit the Send-button).
 
  The general consensus seems to be If you can start anew: use
  XFS. This leaves one question: as the XFS is not included in the
  standard-kernel which option offers the smoothest sailing
  (especially during kernel-updates):
  
  It seems XFS might be added as a default to RHEL 5.4.. 
  
 Probably not a default, but an option.
 

Yes, of course it won't be the default filesystem :) I meant it will be
included in the normal kernel, and it doesn't have to be built as
external/extras module.

-- Pasi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kickstart hang trying to install CentOS 5.3

2009-05-15 Thread Alfred von Campe
On May 14, 2009, at 23:36, nate wrote:

 hmm, is your package selection particularly complex? In my case
 I list hundreds of packages in my %packages section I don't have
 groups and stuff. I assume your using a stock CentOS install
 and you didn't put any of your own 3rd party rpms in the installation
 and update the comps.xml(?) file to include them?

No, it's not very complex (see below).  I use a stock CentOS install  
for kickstart, but I do install some packages from the RPMforge repo  
during the post installation phase.  I've been using this package  
list for years with some minor modifications:

%packages
@ admin-tools
@ authoring-and-publishing
@ base
@ base-x
@ development-tools
@ editors
@ emacs
@ engineering-and-scientific
@ games
@ gnome-desktop
@ gnome-software-development
@ graphical-internet
@ graphics
@ kde-desktop
@ kde-software-development
@ legacy-software-development
@ office
@ printing
@ server-cfg
@ smb-server
@ sound-and-video
@ system-tools
@ text-internet
@ web-server
@ x-software-development
-dmraid
-yum-updatesd
boost
boost-devel
dejagnu
ElectricFence
foomatic
expect
minicom
mkisofs
ncurses-devel
openmotif
system-config-boot
system-config-kickstart
system-switch-mail
system-switch-mail-gnome
vim-X11
wireshark-gnome

 I'm not sure what to suggest..if your packages selection is complex
 try simplifying it. I believe what is going on during that stage is
 it's calculating all of the dependencies and stuff.

I've tried removing a few things from the package list, but it still  
hung.  Maybe I'll check the list archives for how to do a minimal  
install and try that, and then manually add all the remaining  
packages I need to see if that fixes the problem.

Alfred

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dealing with brute force attacks

2009-05-15 Thread William Merlotto
Hi!

I suggest another software, OSSEC (http://www.ossec.net/).
It's more complete (and complex) than fail2ban.

Regards,
-- 
William
--
Prognus Software Livre
http://www.prognus.com.br


2009/5/15 Robert Heller hel...@deepsoft.com

 At Thu, 14 May 2009 13:00:09 -0700 CentOS mailing list centos@centos.org
 wrote:

 
 
 
  on 5-14-2009 11:46 AM James B. Byrne spake the following:
   On: Thu, 14 May 2009 08:48:36 -0700, Bill Campbell
   cen...@celestial.com wrote:
   You might look at fail2ban which can automatically create
   iptables blocks when things like this happen.
  
  
   I went to the source forge website, but the rh rpm is inaccessible.
   I really do not wish to join yet another mailing list simply to
   report this so if anyone here is a member there as well please let
   them know.
  
   Regards,
  
  http://packages.sw.be/fail2ban/

 If you have either epel or rpmforge repos setup, then

 yum install fail2ban

 also will work.

 
 
  Content-Description: OpenPGP digital signature
 
  -BEGIN PGP SIGNATURE-
  Version: GnuPG v1.4.9 (MingW32)
  Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
 
  iEYEARECAAYFAkoMeEkACgkQRADw9lziUqQXqwCfT4tOBbYDvP8hdzRpXIcGJFr+
  qV4An25wJNeT7gvhH8s9MNC3X+spHjwE
  =vFVn
  -END PGP SIGNATURE-
 
  MIME-Version: 1.0
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 

 --
 Robert Heller -- 978-544-6933
 Deepwoods Software-- Download the Model Railroad System
 http://www.deepsoft.com/  -- Binaries for Linux and MS-Windows
 hel...@deepsoft.com   -- http://www.deepsoft.com/ModelRailroadSystem/

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Mod_gnutls

2009-05-15 Thread Bart Baars
Hi All,

Is anyone using mod_gnutls on CentOS 5.3 x64?

A while ago there was a rpm in the CentOs-testing repo, but it disappeared.. so 
does anyone have a recent version?

Cheers,

Bart
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mod_gnutls

2009-05-15 Thread David Hrbáč
Bart Baars napsal(a):
 Hi All,
 
 Is anyone using mod_gnutls on CentOS 5.3 x64?
 
 A while ago there was a rpm in the CentOs-testing repo, but it disappeared.. 
 so does anyone have a recent version?
 
 Cheers,
 
 Bart

Hi Bart,
I do
http://fs12.vsb.cz/hrb33/el5/hrb-tls/stable/i386/repoview/mod_gnutls.html
http://fs12.vsb.cz/hrb33/el5/hrb-tls/stable/x86_64/repoview/mod_gnutls.html
Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mod_gnutls

2009-05-15 Thread Bart Baars
Thanks David,

That worked! Had some conflicts with cups-libs, but overruling the dependency 
will hopefully not damage to much ;)

Cheers,

Bart
- David Hrbáč hrbac.c...@seznam.cz wrote:

 From: David Hrbáč hrbac.c...@seznam.cz
 To: CentOS mailing list centos@centos.org
 Sent: Friday, 15 May, 2009 15:01:59 GMT +01:00 Amsterdam / Berlin / Bern / 
 Rome / Stockholm / Vienna
 Subject: Re: [CentOS] Mod_gnutls

 Bart Baars napsal(a):
  Hi All,
 
  Is anyone using mod_gnutls on CentOS 5.3 x64?
 
  A while ago there was a rpm in the CentOs-testing repo, but it
 disappeared.. so does anyone have a recent version?
 
  Cheers,
 
  Bart
 
 Hi Bart,
 I do
 http://fs12.vsb.cz/hrb33/el5/hrb-tls/stable/i386/repoview/mod_gnutls.html
 http://fs12.vsb.cz/hrb33/el5/hrb-tls/stable/x86_64/repoview/mod_gnutls.html
 Regards,
 David Hrbáč
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mod_gnutls

2009-05-15 Thread David Hrbáč
Bart Baars napsal(a):
 Thanks David,
 
 That worked! Had some conflicts with cups-libs, but overruling the dependency 
 will hopefully not damage to much ;)
 
 Cheers,
 
 Bart

Well :o) it looks like I have to rebuild the repo :o). I'm gonna look at it.
David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mod_gnutls

2009-05-15 Thread Bart Baars
Looks like I am running into this (http://issues.outoforder.cc/view.php?id=87) 
bug..


I am proxy'ing Zimbra with Apache. It looks like Apache is also talking HTTPS 
to Zimbra, but it shouldn't do that :(

Cheers,

Bart

- David Hrbáč hrbac.c...@seznam.cz wrote:

 From: David Hrbáč hrbac.c...@seznam.cz
 To: CentOS mailing list centos@centos.org
 Sent: Friday, 15 May, 2009 15:25:02 GMT +01:00 Amsterdam / Berlin / Bern / 
 Rome / Stockholm / Vienna
 Subject: Re: [CentOS] Mod_gnutls

 Bart Baars napsal(a):
  Thanks David,
  
  That worked! Had some conflicts with cups-libs, but overruling the
 dependency will hopefully not damage to much ;)
  
  Cheers,
  
  Bart
 
 Well :o) it looks like I have to rebuild the repo :o). I'm gonna look
 at it.
 David
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mod_gnutls

2009-05-15 Thread David Hrbáč
Bart Baars napsal(a):
 Looks like I am running into this 
 (http://issues.outoforder.cc/view.php?id=87) bug..
 
 
 I am proxy'ing Zimbra with Apache. It looks like Apache is also talking HTTPS 
 to Zimbra, but it shouldn't do that :(
 
 Cheers,
 
 Bart

We are proxing a lot of sites. Make sure the proxy is configure to talk
to HTTP not HTTPS server. Send your conf.
David

PS: Cups issue should be solved now.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Yum update gone bad...

2009-05-15 Thread Anthony Kamau
Morning list!

I have a situation that was brought about by a system crash during a yum
update.  The motherboard suffered a catastrophic failure due to busted
CAPS.  Lucky for me (or so I thought at the time), I had a spare,
identical motherboard as the one that failed.  I replaced the dud board
and rebooted.  This machine runs headless and is my primary
(personal/home) mail server.  I normally access the booting console via
hyper terminal when I need to change boot parameters or just watch the
system boot up!

Getting to the point, nothing comes up at all on the terminal screen.
So I hooked up a monitor and keyboard (even a mouse) to check what was
going on.  What I noticed immediately was that the kernel screen
selection screen did not appear!  Instead, I just got a message at the
bottom on the screen stating Grub Loading Stage 2 or something to that
effect.  Straight from there, was the usual scrolling text up to the
point where SELinux starts.  Then nothing displays at all until the
final login screen.  Not even the Nash screen that prompts one to
enter I for interactive start-up appeared!

Could someone enlighten me on what I could check?  I have reinstalling
all packages that were installed just before and after the system crash
to no avail.

This is a system that was running CentOS 5.3 final and I was updating
several packages including upgrading the kernel from 2.6.18-128.1.6.el5
to 2.6.18-128.1.10.el5.

Cheers,
tkb.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] openldap and nscd

2009-05-15 Thread Manuel Monteiro
Hi,

 

This email is a follow-up to my previous email about Postfix: user
unknown, perhaps these are related.

 

Every time I restart openldap i get an error message from nscd:

---

May 15 14:53:02 mail nscd: nss_ldap: could not search LDAP server - Server
is unavailable

---

 

This is due to a timeout, correct?

 

Here is part of my /etc/ldap.conf

---

timelimit 120

bind_timelimit 30

bind_policy soft

idle_timelimit 3600

nss_initgroups_ignoreusers root,ldap

---

 

Is there a way to solve this?

 

 

Thanks,

 

 

Manuel Monteiro

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Dell 2950 with CentOS 5.3

2009-05-15 Thread Kian Sin Teo
Hi all,
Any one experience issue with Dell 2950 and CentOS 5.3,
I face some issue like this, server install alright. Keep it in production
for a while, Done an update one the server. Reboot , It said no boot devices
found. Check on the perc6/i controller the both harddisk show online and
optimal. Using live cd to check, the both harddisk still have the data.

My issue was solve by removing the hard disk, clear the raid configuration.
Put in the hard disk and reimport the configuration from the harddisk. The
server able to boot up properly.

any one know the cause of it, is it the Dell Hardware issue or it is an OS
related issue.

Regards
KS
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] openldap and nscd

2009-05-15 Thread nate
Manuel Monteiro wrote:

 bind_policy soft

try changing the policy to hard from soft and see if that helps

# Reconnect policy: hard (default) will retry connecting to
# the software with exponential backoff, soft will fail
# immediately.
#bind_policy hard

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dell 2950 with CentOS 5.3

2009-05-15 Thread nate
Kian Sin Teo wrote:
 Hi all,
 Any one experience issue with Dell 2950 and CentOS 5.3,

Not 5.3, but 5.2, and it works fine. 5.3 is very similar to
5.2 so I wouldn't expect any differences as far as your
issue is concerned.

You running the latest RAID and BIOS firmware versions?

If it's not even getting to the OS then it's not an OS issue,
sounds like a firmware problem.

nate



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Yum update gone bad...

2009-05-15 Thread nate
Anthony Kamau wrote:
 Morning list!

 I have a situation that was brought about by a system crash during a yum
 update.  The motherboard suffered a catastrophic failure due to busted
 CAPS.  Lucky for me (or so I thought at the time), I had a spare,
 identical motherboard as the one that failed.  I replaced the dud board
 and rebooted.  This machine runs headless and is my primary
 (personal/home) mail server.  I normally access the booting console via
 hyper terminal when I need to change boot parameters or just watch the
 system boot up!

 Getting to the point, nothing comes up at all on the terminal screen.
 So I hooked up a monitor and keyboard (even a mouse) to check what was
 going on.  What I noticed immediately was that the kernel screen
 selection screen did not appear!  Instead, I just got a message at the
 bottom on the screen stating Grub Loading Stage 2 or something to that
 effect.  Straight from there, was the usual scrolling text up to the
 point where SELinux starts.  Then nothing displays at all until the
 final login screen.  Not even the Nash screen that prompts one to
 enter I for interactive start-up appeared!

Sounds like you have a serial console configured. Look in your grub.conf
for the serial settings, disable them if your not using a serial console
and want to see those messages. I believe you can also add another
option to the kernel to show the messages in both locations though
I don't recall the syntax off hand, it's been a long time since I
did that. console=tty0 or something similar.

nate


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 51, Issue 6

2009-05-15 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CESA-2009:0480 Important CentOS 5 i386 popplerUpdate
  (Karanbir Singh)
   2. CESA-2009:0480 Important CentOS 5 x86_64 poppler  Update
  (Karanbir Singh)


--

Message: 1
Date: Fri, 15 May 2009 09:28:58 -0400
From: Karanbir Singh kbsi...@centos.org
Subject: [CentOS-announce] CESA-2009:0480 Important CentOS 5 i386
poppler Update
To: centos-annou...@centos.org
Message-ID: 20090515132858.ga9...@tantra.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2009:0480 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-0480.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
a1dc7be72a743d7d4cb07038b8de13ff  poppler-0.5.4-4.4.el5_3.9.i386.rpm
9ea19887606d2b1957747d3ba16d400e  poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm
00c559f4d6b38e34e28cd82651fb7586  poppler-utils-0.5.4-4.4.el5_3.9.i386.rpm

Source:
cba8ff5b883b3e04f42f097b8cf64c0f  poppler-0.5.4-4.4.el5_3.9.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net



--

Message: 2
Date: Fri, 15 May 2009 09:28:58 -0400
From: Karanbir Singh kbsi...@centos.org
Subject: [CentOS-announce] CESA-2009:0480 Important CentOS 5 x86_64
poppler Update
To: centos-annou...@centos.org
Message-ID: 20090515132858.ga9...@tantra.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2009:0480 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-0480.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
65eaaa7f191f66aa5d61d298c891d0c2  poppler-0.5.4-4.4.el5_3.9.i386.rpm
df503b731527cafb7a6ce5398557d606  poppler-0.5.4-4.4.el5_3.9.x86_64.rpm
98248d905f0b4515fb907759c2d2b1e2  poppler-devel-0.5.4-4.4.el5_3.9.i386.rpm
1e6a926dc19e4853fbcfa5c1b91c14e6  poppler-devel-0.5.4-4.4.el5_3.9.x86_64.rpm
e47d4968583600583f6db99b753eb4a7  poppler-utils-0.5.4-4.4.el5_3.9.x86_64.rpm

Source:
cba8ff5b883b3e04f42f097b8cf64c0f  poppler-0.5.4-4.4.el5_3.9.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net



--

___
CentOS-announce mailing list
centos-annou...@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 51, Issue 6
**
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] openldap and nscd

2009-05-15 Thread Manuel Monteiro

nate wrote:
 Manuel Monteiro wrote:
 
 bind_policy soft
 
 try changing the policy to hard from soft and see if that helps
 
 # Reconnect policy: hard (default) will retry connecting to
 # the software with exponential backoff, soft will fail
 # immediately.
 #bind_policy hard
 

As far as I remember we are using soft because system would take to long 
to boot trying to connect to LDAP, but I'll try this over the weekend 
with less users around!

Meanwhile I'm also getting some authentication problems with IMAP server 
(dovecot)... the only service that I didn't find any failure was with 
SSH, but it's only used occasionally.


Manuel
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dealing with brute force attacks

2009-05-15 Thread James B. Byrne
On: Thu, 14 May 2009 13:00:09 -0700, Scott Silva
ssi...@sgvwater.com wrote:

 http://packages.sw.be/fail2ban/


Thank you, got it.

In the meantime I revised my existing iptables rules to throttle
connections to ssh, pop3, imap and ftp (which service is not running
in any case).

Thanks for all the help from everybody.

-- 
***  E-Mail is NOT a SECURE channel  ***
James B. Byrnemailto:byrn...@harte-lyne.ca
Harte  Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dell 2950 with CentOS 5.3

2009-05-15 Thread Iain Morris
We have not had issues with our 2950s running 5.3.

On Fri, May 15, 2009 at 8:33 AM, nate cen...@linuxpowered.net wrote:

 Kian Sin Teo wrote:
  Hi all,
  Any one experience issue with Dell 2950 and CentOS 5.3,

 Not 5.3, but 5.2, and it works fine. 5.3 is very similar to
 5.2 so I wouldn't expect any differences as far as your
 issue is concerned.

 You running the latest RAID and BIOS firmware versions?

 If it's not even getting to the OS then it's not an OS issue,
 sounds like a firmware problem.

 nate



 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
-- -
Iain Morris
iain.t.mor...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Possible deadlock: Trying to lookup SID S-1-1-0 with passdb backend SAMBA

2009-05-15 Thread JohnS
May 15 14:14:07 twittle winbindd[2635]: [2009/05/15 14:14:07, 0]
nsswitch/idmap.c:idmap_init(772) 
May 15 14:14:07 twittle winbindd[2635]:   ERROR: Initialization failed
for alloc backend tdb, deferred! 
May 15 14:14:07 twittle winbindd[2598]: [2009/05/15 14:14:07, 0]
nsswitch/winbindd_passdb.c:sid_to_name(126) 
May 15 14:14:07 twittle winbindd[2598]:   Possible deadlock: Trying to
lookup SID S-1-1-0 with passdb backend 
May 15 14:14:07 twittle winbindd[2598]: [2009/05/15 14:14:07, 0]
nsswitch/winbindd_passdb.c:sid_to_name(126) 
May 15 14:14:07 twittle winbindd[2598]:   Possible deadlock: Trying to
lookup SID S-1-5-2 with passdb backend 
May 15 14:14:30 twittle nmbd[2633]: [2009/05/15 14:14:30, 0]
nmbd/nmbd_become_lmb.c:become_local_master_stage2(396)


[r...@twittle ~]# rpm -q samba
samba-3.0.33-3.7.el5

http://bugs.centos.org/view.php?id=2790
Does not Apply here.

vscan-clamav runs in the Global Sections of all smb.confs of which
I do not see a problem here.

I have multiple smb.conf files that I use for testing. While it is not a
big problem for me I imagine it is for others.

The problem only happens when going from using an ldap backkend or AD
ldap that is using winbind for enumeration of users and groups or if
just in general the winbind service is running. 

On this happening no Samba Shares are accessable.

Does anyone have a fix for this? Or Patch.

JohnStanley

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] openldap and nscd

2009-05-15 Thread Filipe Brandenburger
Hi,

On Fri, May 15, 2009 at 12:52, Manuel Monteiro
manuel.monte...@astro.up.pt wrote:
 # Reconnect policy: hard (default) will retry connecting to
 # the software with exponential backoff, soft will fail
 # immediately.
 #bind_policy hard

 As far as I remember we are using soft because system would take to long
 to boot trying to connect to LDAP, but I'll try this over the weekend
 with less users around!

You can add some local users that will not belong to LDAP groups to
the ignore list, that will probably fix most of your problems during
bootup before the network is up:

nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus

In the past I have had problems with OpenLDAP not being able to get
new connections because of the open file descriptors limit (of 1024)
being reached, so it was not able to create new sockets. IIRC, the
message on the logs was clear in that sense, saying the limit had been
reached. To increase the number of file descriptors I added this line
to /etc/sysconfig/ldap:

ulimit -n 8192

If you are reaching the file descriptor limit, it may also mean that
you do not have enough threads to work on the requests. You may
increase that number. I have in my /etc/openldap/slapd.conf:

threads 64

When I start it up, it gives me a warning that this is larger than 32
which they think should be enough for anyone, but I guess that number
is pretty outdated considering today's hardware. Anyway, I'd rather
have too many and have a small overhead for the task switching than
having too few and not being able to cope with a burst.

 Meanwhile I'm also getting some authentication problems with IMAP server
 (dovecot)... the only service that I didn't find any failure was with
 SSH, but it's only used occasionally.

Since I introduced the changes above my problems with OpenLDAP stopped
completely. I even implemented LDAP over SSL for all connections
(including user/group lookup) after that and had no noticeable
performance issues due to the overhead.

HTH,
Filipe
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dell 2950 with CentOS 5.3

2009-05-15 Thread James Bensley

 We run CentOS 5.3 on 2970's and NF500 III's, all were 5.2 but are now 5.3
 and all running ok?


 --
 -- -
 Iain Morris
 iain.t.mor...@gmail.com

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
-BEGIN GEEK CODE BLOCK-
 Version: 3.1
GIT/MU/U dpu s: a-- C++$ U+ L++ B- P+ E? W+++$ N K W++ O M++$ V-
PS+++ PE++ Y+ PGP t 5 X+ R- tv+ b+ DI D+++ G+ e(+) h--(++) r++ z++
--END GEEK CODE BLOCK--
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] yum-updatesd no longer working

2009-05-15 Thread Stewart Williams
I recently enabled yum-updatesd on two identical servers and configured
it to notify me of updates via e-mail.

This worked fine to start with and it notified me on both machines when
the kernel-2.6.18-128.1.10.el5.x86_64.rpm update was released last week.

However, today I realised that yum-updatesd was not running and thought
it was due to rebooting after the kernel update and that I'd forgotten
to set it to start at boot.

But this was not the case, it is set to start, however running
'/sbin/service yum-updatesd start' yields:

yum-updatesd dead but subsys locked

I have tried removing /var/lock/subsys/yum-updatesd, but when I restart
the service it says [OK] and yum-updatesd doesn't run, but the lock file
is re-created.

yum-updatesd --debug does not help either.

Any help or idea's greatly appreciated.

Thanks

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Subversion causing Apache to hog memory

2009-05-15 Thread Neil Aggarwal
Hello:

I posted this to the subversion list yesterday and have
not received a reponse.  I am hoping someone on this
list will be able to help me.

I have a CentOS 5 server running subversion 1.5.6-0.2.el5.rf
installed using yum from the rpmforge repository.

I am using svnsync to mirror from another repository to
the local machine.  It is called from a cron job every 5 minutes.

After a few days of running fine, I started getting this error
from cron:

svnsync: DAV request failed; it's possible that the repository's
pre-revprop-change hook either failed or is non-existent
svnsync: At least one property change failed; repository is unchanged
svnsync: Error setting property 'sync-lock': 
Failed to start '/usr/local/svn/MyProject/hooks/pre-revprop-change' hook

Looking in /var/log/httpd/error_log, I see this:

Could not execute PROPPATCH.  [500, #206]
Failed to start '/usr/local/svn/MyProject/hooks/pre-revprop-change' hook
[500, #165001]
Can't start process '/usr/local/svn/MyProject/hooks/pre-revprop-change':
Cannot allocate memory  [500, #12]

Looking at top, the machine has allocated all of the RAM available.

When I stop httpd, the RAM comes back.

I rebooted the machine and ran top in a shell.
I then issued the svnsync command in another shell.
I can see the memory usage going up each time I run the svnsync command
but it does not seem to come down even after leaving the machine idle for
a while.
If I then stop httpd, the memory comes back.

It looks like svnsync is somehow causing apache to hog memory.

Any ideas?

Thanks,
Neil

--
Neil Aggarwal, (832)245-7314, www.JAMMConsulting.com
Eliminate junk email and reclaim your inbox.
Visit http://www.spammilter.com for details. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Preventing hour-long fsck on ext3-filesystem

2009-05-15 Thread Bart Schaefer
On Thu, May 14, 2009 at 2:12 PM, Rainer Duffner rai...@ultra-secure.de wrote:

 The eighties called - they want their stone-age way to handle disks
 back

Heh.  Well, if he wants them fsck'd in the first place ...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] can non-owner change file group setup?

2009-05-15 Thread NiftyCluster Tom Mitchell
2009/5/12 mcclnx mcc mcc...@yahoo.com.tw:

 We are tried to count how many files belong to certain group. Our system 
 administrator told us non-owner can easy change file group name to another. 
  I have been tried several combination and never successful (only ROOT can 
 change file group to other name).

 Does anyone know how no-owner can change file group name?

In general this is disallowed!

The reason is that in a system with quotas the common abuse tactic
was to give files away to someone else yet hide them down inside
your own directory.  By giving files away you might never go over quota.
Worse the poor other guy cannot find out why he is over quota.
Some things may be possible with very open directory permissions.

If directory permissions are wide open (777) is possible to take
ownership of a file
indirectly by making a copy then deleting the original.   This is not
possible on dirs
where the T bit is set.
$ ls -ld /tmp
drwxrwxrwt 39 root root 4096 2009-05-15 21:48 /tmp

Also if you are in a multi group situation you can move files between
groups that you are a member of.  This multi group case makes sense
from the accounting point of view.



-- 
NiftyCluster
T o m   M i t c h e l l
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] problem of update by yum

2009-05-15 Thread cjzjm100
I had updated by yum,however alway received the same result.
The result was:
filelists.xml.gz | 1.0 MB 00:15 
Traceback (most recent call last):
  File /usr/bin/yum, line 29, in ?
yummain.user_main(sys.argv[1:], exit_code=True)
  File /usr/share/yum-cli/yummain.py, line 229, in user_main
errcode = main(args)
  File /usr/share/yum-cli/yummain.py, line 145, in main
(result, resultmsgs) = base.buildTransaction() 
  File /usr/lib/python2.4/site-packages/yum/__init__.py, line 647, in 
buildTransaction
(rescode, restring) = self.resolveDeps()
  File /usr/lib/python2.4/site-packages/yum/depsolve.py, line 704, in 
resolveDeps
for po, dep in self._checkFileRequires():
  File /usr/lib/python2.4/site-packages/yum/depsolve.py, line 939, in 
_checkFileRequires
if not self.tsInfo.getOldProvides(filename) and not 
self.tsInfo.getNewProvides(filename):
  File /usr/lib/python2.4/site-packages/yum/transactioninfo.py, line 414, in 
getNewProvides
for pkg, hits in self.pkgSack.getProvides(name, flag, version).iteritems():
  File /usr/lib/python2.4/site-packages/yum/packageSack.py, line 300, in 
getProvides
return self._computeAggregateDictResult(getProvides, name, flags, version)
  File /usr/lib/python2.4/site-packages/yum/packageSack.py, line 470, in 
_computeAggregateDictResult
sackResult = apply(method, args)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 861, in 
getProvides
return self._search(provides, name, flags, version)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 43, in newFunc
return func(*args, **kwargs)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 837, in 
_search
for pkg in self.searchFiles(name, strict=True):
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 43, in newFunc
return func(*args, **kwargs)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 586, in 
searchFiles
self._sql_pkgKey2po(rep, cur, pkgs)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 470, in 
_sql_pkgKey2po
pkg = self._packageByKey(repo, ob['pkgKey'])
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 413, in 
_packageByKey
po = self.pc(repo, cur.fetchone())
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 68, in 
__init__
self._read_db_obj(db_obj)
  File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 94, in 
_read_db_obj
setattr(self, item, _share_data(db_obj[item]))
TypeError: unsubscriptable object
What's the problem?___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] problem of update by yum

2009-05-15 Thread Craig White
On Sat, 2009-05-16 at 13:34 +0800, cjzjm100 wrote:
 I had updated by yum,however alway received the same result.
 The result was:
 filelists.xml.gz | 1.0 MB 00:15   
   
 Traceback (most recent call last):
   File /usr/bin/yum, line 29, in ?
 yummain.user_main(sys.argv[1:], exit_code=True)
   File /usr/share/yum-cli/yummain.py, line 229, in user_main
 errcode = main(args)
   File /usr/share/yum-cli/yummain.py, line 145, in main
 (result, resultmsgs) = base.buildTransaction() 
   File /usr/lib/python2.4/site-packages/yum/__init__.py, line 647, in 
 buildTransaction
 (rescode, restring) = self.resolveDeps()
   File /usr/lib/python2.4/site-packages/yum/depsolve.py, line 704, in 
 resolveDeps
 for po, dep in self._checkFileRequires():
   File /usr/lib/python2.4/site-packages/yum/depsolve.py, line 939, in 
 _checkFileRequires
 if not self.tsInfo.getOldProvides(filename) and not 
 self.tsInfo.getNewProvides(filename):
   File /usr/lib/python2.4/site-packages/yum/transactioninfo.py, line 414, 
 in getNewProvides
 for pkg, hits in self.pkgSack.getProvides(name, flag, 
 version).iteritems():
   File /usr/lib/python2.4/site-packages/yum/packageSack.py, line 300, in 
 getProvides
 return self._computeAggregateDictResult(getProvides, name, flags, 
 version)
   File /usr/lib/python2.4/site-packages/yum/packageSack.py, line 470, in 
 _computeAggregateDictResult
 sackResult = apply(method, args)
   File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 861, in 
 getProvides
 return self._search(provides, name, flags, version)
   File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 43, in 
 newFunc
 return func(*args, **kwargs)
   File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 837, in 
 _search
 for pkg in self.searchFiles(name, strict=True):
   File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 43, in 
 newFunc
 return func(*args, **kwargs)
   File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 586, in 
 searchFiles
 self._sql_pkgKey2po(rep, cur, pkgs)
   File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 470, in 
 _sql_pkgKey2po
 pkg = self._packageByKey(repo, ob['pkgKey'])
   File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 413, in 
 _packageByKey
 po = self.pc(repo, cur.fetchone())
   File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 68, in 
 __init__
 self._read_db_obj(db_obj)
   File /usr/lib/python2.4/site-packages/yum/sqlitesack.py, line 94, in 
 _read_db_obj
 setattr(self, item, _share_data(db_obj[item]))
 TypeError: unsubscriptable object
 What's the problem?

try 'yum clean metadata' and then 'yum update'

if problem persists, try 'yum clean all' and then 'yum update'

the second should take care of the problem if the first one doesn't

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos