Re: [CentOS-es] sobre servidores de correo..., ayuda

2010-07-07 Thread Oscar Osta Pueyo
Hola,

2010/7/7 Edgar Vargas edgarr...@gmail.com:
 garcias amigo...

 El 06/07/10, Eduardo Grosclaude eduardo.groscla...@gmail.com escribió:
 2010/7/6 Edgar Vargas edgarr...@gmail.com:
 Muchas garcias por aclara algunas ideas q tenia, os cuento q aun no he
 mplementado un servidor de correo, hasta el momento solo samba, web, y
 por ahi recien le entro mas a linux, he leido por ahi que emdiante yum
 install y el tutorial en español creo se isntala la guia, podrian
 alcanzarme co o hacerlo por aqui en la lista una vez lei algo de eso,
 alguien me dijo q lo instalara mediante yum toda la guia en español,
 agardecere su respuesta..., salu2 a todos..., buen día

 Haz como superusuario:

 yum install Deployment_Guide-es-ES

 Te aparecerá la guía en castellano, accesible en la zona de
 documentación del menú del escritorio.

 --
 Eduardo Grosclaude
 Universidad Nacional del Comahue
 Neuquen, Argentina
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es



 --
 Edgar  Rodolfo:
 https://fedoraproject.org/wiki/User:Edgarr789
 http://cybernautape.wordpress.com
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


Puede mirar también en...
http://www.alcancelibre.org/staticpages/index.php/manuales-indice
http://wiki.centos.org/es

PD: Debería cobrar comisión de los enlaces, siempre recomiendo los mismo :)

-- 
Oscar Osta Pueyo
oostap.lis...@gmail.com
_kiakli_
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problema con SELinux.

2010-07-07 Thread Monica BM
Es que esto huele a bicho e??
La movida es qeu e sun Linux sin conexión a internet, aunque puede haber 
entrado 
de otras maneras...

Finalmente probé a deshabilitar el SELinux y dejó de salir errores, lo volví a 
habilitar y seguían sin salir estos mensajes.
Lo he vuelto a mirar y sigue sin haber mensajes.

De todas maneras ahora mismo este equipo se necesita urgentemente, por lo que 
en 
cuanto terminen con él le haré una revisión exaustiva.

Un saludo y muchas gracias.





De: carlos restrepo restrcar...@gmail.com
Para: centos-es@centos.org
Enviado: mar,6 julio, 2010 21:36
Asunto: Re: [CentOS-es] Problema con SELinux.

Compañera creo que tienes un rootkit en esa maquina, prueba ejecutando otros 
comando como por ejemplo more, grep, en una ocasión tenia un servidor con ese 
tipo de mensajes aun deshabilitando el Selinux, los comandos anteriores me 
generaban error de segmentación, intente muchas recetas que encontré en 
internet 
para eliminar el rootkit sin ningun exito, opte por reinstalar el servidor y 
sus 
servicios dejándolo con CentOS, antes tenia Fedora.


Saludos.


Carlos R!



El 6 de julio de 2010 05:21, Monica BM monica...@yahoo.es escribió:

Buenas:

Estoy teniendo el siguiente problema, resulta que se me cierra sesion cada 
hora 
mas o menos, no solo, sale el típico mensaje de si desea terminar la sesión, y 
t 
da la sopciones de cerrar, apagar, etc

He mirado los logs y me sale la siguiente advertencia:

Jul  6 08:53:41 STA31LX setroubleshoot:  SELinux is preventing access to 
files with the label, file_t.  For complete SELinux messages. run sealert 
-l 
fdef4efd-4ec6-4596-8e4e-504ae578b219
Jul  6 08:53:41 STA31LX setroubleshoot:  SELinux is preventing 
/usr/bin/xauth (hotplug_t) create access to .Xauthority-c 
(user_home_dir_t).  For complete SELinux messages. run sealert -l 
63934506-dc3b-441c-a525-98db46555ae4
Jul  6 08:53:41 STA31LX setroubleshoot:  SELinux is preventing 
/usr/bin/xauth (hotplug_t) link access to .Xauthority-c 
(user_home_dir_t).  For complete SELinux messages. run sealert -l 
6a188c8a-7c94-4bb3-a391-83d308da85b1
Jul  6 08:53:41 STA31LX setroubleshoot:  SELinux is preventing 
/usr/bin/xauth (hotplug_t) write access to .Xauthority 
(user_home_dir_t).  
For complete SELinux messages. run sealert -l 
b6a96052-09d3-4174-9fa2-a6fe94036c90
Jul  6 08:53:41 STA31LX setroubleshoot:  SELinux is preventing 
/usr/bin/xauth (hotplug_t) read access to .Xauthority 
(user_home_dir_t).  
For complete SELinux messages. run sealert -l 
a06cc30d-b189-4041-89b3-2e494b2f7dde
Jul  6 08:53:41 STA31LX setroubleshoot:  SELinux is preventing 
/usr/bin/xauth (hotplug_t) getattr access to /home/taam/.Xauthority 
(user_home_dir_t).  For complete SELinux messages. run sealert -l 
f60fee74-6970-4581-ae39-1de0b3de805e
Jul  6 08:53:41 STA31LX setroubleshoot:  SELinux is preventing 
/usr/bin/xauth (hotplug_t) unlink access to .Xauthority 
(user_home_dir_t).  For complete SELinux messages. run sealert -l 
6931f170-ba32-4462-8b20-588acf4cd1c5
Jul  6 08:53:44 STA31LX setroubleshoot:  SELinux is preventing /bin/su 
(hotplug_t) read access to shadow (shadow_t).  For complete SELinux 
messages. run sealert -l dff3256b-ba64-4eff-9bcc-d5dbea855870
Jul  6 08:53:51 STA31LX setroubleshoot:  SELinux is preventing /bin/su 
(hotplug_t) write access to log (device_t).  For complete SELinux 
messages. run sealert -l afd327cd-1c3f-47d5-93b4-07605e661f1b

He ejecutado ese comando, me muestra el texto y la posible solución, la 
ejecuto 
y me da error.
He intentado ejecutar el SELinux en modo gráfico y no me funciona 
correctamente, 
y he mirado estas soluciones:

http://itknowledgeexchange.techtarget.com/linux-lotus-domino/maintaining-your-sanity-with-selinux/

http://mdious.fedorapeople.org/drafts/html/sect-Security-Enhanced_Linux-Fixing_Problems-sealert_Messages.html

http://docs.fedoraproject.org/es-ES/Fedora/13/html/Security-Enhanced_Linux/sect-Security-Enhanced_Linux-Fixing_Problems-Searching_For_and_Viewing_Denials.html


Tenéis alguna idea de por que está pasando? otra cosa extraña es que he ido a 
ejecutar el chkconfig y me dice que no existe el comando ¿? es probable que 
tenga que ver con esto.

Un saludo y muchas gracias.



___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es



-- 
Carlos Restrepo M.
Administrador de Sistemas
Profesional Linux LPI 101 - 102



  ___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problema con SELinux.

2010-07-07 Thread Oscar Osta Pueyo
Hola,

2010/7/7 Monica BM monica...@yahoo.es:
 Es que esto huele a bicho e??
 La movida es qeu e sun Linux sin conexión a internet, aunque puede haber
 entrado de otras maneras...

 Finalmente probé a deshabilitar el SELinux y dejó de salir errores, lo volví
 a habilitar y seguían sin salir estos mensajes.
 Lo he vuelto a mirar y sigue sin haber mensajes.

 De todas maneras ahora mismo este equipo se necesita urgentemente, por lo
 que en cuanto terminen con él le haré una revisión exaustiva.

 Un saludo y muchas gracias.


Puede probar http://www.rootkit.nl/ y ver si tienes alguno.
-- 
Oscar Osta Pueyo
oostap.lis...@gmail.com
_kiakli_
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Error: kernel: Uhhuh. NMI received for unknown reason 00 on CPU 0 Centos

2010-07-07 Thread ces can

hola a mi me salio este error tambien, mejor revisa tu hardware antes de 
instalar cualquier sistema operativo, yo tuve un problema similar y se debió  a 
eso.

César A. Canales Peralta
Network/System Administrator
www.discolinux.com
 
Linux Counter #502790



 


Date: Tue, 6 Jul 2010 09:44:33 -0500
From: lechon...@gmail.com
To: centos-es@centos.org
Subject: [CentOS-es] Error: kernel: Uhhuh. NMI received for unknown reason 00 
on CPU 0 Centos

Tengo un problema con mi CentOS de un momento a otro sale 



elastix kernel: Uhhuh. NMI received for unknown reason 00 on CPU 0.
Message from syslogd@ at Tue Jul  6 09:16:23 2010 ...
elastix kernel: Do you have a strange power saving mode enabled?
Message from syslogd@ at Tue Jul  6 09:16:23 2010 ...
elastix kernel: Dazed and confused, but trying to continue


y se reinicia el servidor 


la version del Kernel es 2.6.18-92.1.22.el5xen  alguna sugerencia de que es lo 
que puede estar pasando, yo no estoy virtualizando en esta maquina y por que en 
el kernel aparece version..xen Muchas Gracias por la colaboración.-- 



  
_
Connect to the next generation of MSN Messenger 
http://imagine-msn.com/messenger/launch80/default.aspx?locale=en-ussource=wlmailtagline___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] pregunta de shell script

2010-07-07 Thread samuel correa
Hola a todos.

Tengo un pregunta.

Lo que sucede es que estoy haciendo un sistema de clonación y restauración
de imagenes basado en Clonezilla y quiero que ese sistema sea totalmente
autónomo.

En un punto, el cliente que intenta restaurar su imagen ejecuta en un script
un comando parecido a este donde establece una conexión ssh:

*ssh usua...@192.168.50.100*

pero en pantalla, me aparece lo siguiente:
*
The authenticity of host '192.168.30.100 (192.168.30.100)' can't be
established.
RSA key fingerprint is a7:da:a2:13:e0:88:11:1f:1c:68:27:ba:93:55:b4:5f.
Are you sure you want to continue connecting (yes/no)? *

quedando a la espera de que le ingresen por teclado un yes.

Mi pregunta es la siguiente:
Es posible que al ejecutar el script, el comando que intenta hacer la
coneción ssh. tenga como parametro o algo asi ese yes para que pase
derecho?

Gracias.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] pregunta de shell script

2010-07-07 Thread Camilo Astete
Que tal Samuel,

Tecnicamente eso pasa la primera vez que te conecta via ssh, luego de eso ya
no te volve a aparecer ese mensaje, quedando en tu
~/usuario/.ssh/known_hosts
De todas formas, si mas aun quieres que no se pidan las claves de ssh entre
los servidores, puede realizar un intercambio de key, pero no te lo
recomiendo ya que es un nivel de segurar que se corrompe, es decir si un
intruso accesa a tu servidor, podría tener acceso a todos los demás sever
que tengan una relación de confianza a nivel de ssh



Saludos.-

El 7 de julio de 2010 17:49, samuel correa samuel.cor...@gmail.comescribió:

 Hola a todos.

 Tengo un pregunta.

 Lo que sucede es que estoy haciendo un sistema de clonación y restauración
 de imagenes basado en Clonezilla y quiero que ese sistema sea totalmente
 autónomo.

 En un punto, el cliente que intenta restaurar su imagen ejecuta en un
 script un comando parecido a este donde establece una conexión ssh:

 *ssh usua...@192.168.50.100*

 pero en pantalla, me aparece lo siguiente:
 *
 The authenticity of host '192.168.30.100 (192.168.30.100)' can't be
 established.
 RSA key fingerprint is a7:da:a2:13:e0:88:11:1f:1c:68:27:ba:93:55:b4:5f.
 Are you sure you want to continue connecting (yes/no)? *

 quedando a la espera de que le ingresen por teclado un yes.

 Mi pregunta es la siguiente:
 Es posible que al ejecutar el script, el comando que intenta hacer la
 coneción ssh. tenga como parametro o algo asi ese yes para que pase
 derecho?

 Gracias.

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Camilo Eduardo Astete Arriagada
Coordinador Nacional FLISoL Chile 2010.
Miembro directiva y tesorero de GULIX.
Miembro activo de GULIVI
Miembro KDE-CHILE.
Ingeniero en Informática.
Técnico en Electrónica.
+56 - 09 - 95324843
Panic
__
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] pregunta de shell script

2010-07-07 Thread samuel correa
Hola.

Antes que nada te doy gracias por la respuesta.
Ambas opciones que me das me pueden solucionar la situación, me tocaria dar
muchas vueltas para poder tenerlo implementado en todos los tipos de
imagenes.

Antes que tener que hacer una de esas dos opciones, quisiera que me ayudaran
con la opción que les planteo:

Desde shell script hacer que el ssh reciba ese yes de alguna manera.

Muchas gracias Camilo.





2010/7/7 Camilo Astete camilo.ast...@gmail.com

 Que tal Samuel,

 Tecnicamente eso pasa la primera vez que te conecta via ssh, luego de eso
 ya no te volve a aparecer ese mensaje, quedando en tu
 ~/usuario/.ssh/known_hosts
 De todas formas, si mas aun quieres que no se pidan las claves de ssh entre
 los servidores, puede realizar un intercambio de key, pero no te lo
 recomiendo ya que es un nivel de segurar que se corrompe, es decir si un
 intruso accesa a tu servidor, podría tener acceso a todos los demás sever
 que tengan una relación de confianza a nivel de ssh



 Saludos.-

 El 7 de julio de 2010 17:49, samuel correa samuel.cor...@gmail.comescribió:

 Hola a todos.

 Tengo un pregunta.

 Lo que sucede es que estoy haciendo un sistema de clonación y restauración
 de imagenes basado en Clonezilla y quiero que ese sistema sea totalmente
 autónomo.

 En un punto, el cliente que intenta restaurar su imagen ejecuta en un
 script un comando parecido a este donde establece una conexión ssh:

 *ssh usua...@192.168.50.100*

 pero en pantalla, me aparece lo siguiente:
 *
 The authenticity of host '192.168.30.100 (192.168.30.100)' can't be
 established.
 RSA key fingerprint is a7:da:a2:13:e0:88:11:1f:1c:68:27:ba:93:55:b4:5f.
 Are you sure you want to continue connecting (yes/no)? *

 quedando a la espera de que le ingresen por teclado un yes.

 Mi pregunta es la siguiente:
 Es posible que al ejecutar el script, el comando que intenta hacer la
 coneción ssh. tenga como parametro o algo asi ese yes para que pase
 derecho?

 Gracias.

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




 --
 Camilo Eduardo Astete Arriagada
 Coordinador Nacional FLISoL Chile 2010.
 Miembro directiva y tesorero de GULIX.
 Miembro activo de GULIVI
 Miembro KDE-CHILE.
 Ingeniero en Informática.
 Técnico en Electrónica.
 +56 - 09 - 95324843
 Panic
 __

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] pregunta de shell script

2010-07-07 Thread Eduardo Grosclaude
2010/7/7 samuel correa samuel.cor...@gmail.com:
 The authenticity of host '192.168.30.100 (192.168.30.100)' can't be
 established.
 RSA key fingerprint is a7:da:a2:13:e0:88:11:1f:1c:68:27:ba:93:55:b4:5f.
 Are you sure you want to continue connecting (yes/no)?

 quedando a la espera de que le ingresen por teclado un yes.

 Mi pregunta es la siguiente:
 Es posible que al ejecutar el script, el comando que intenta hacer la
 coneción ssh. tenga como parametro o algo asi ese yes para que pase
 derecho?

Una forma de evitar el chequeo es poner en /etc/ssh/ssh_config del
cliente el parámetro StrictHostKeyChecking en no. Normalmente está
en ask (preguntar).

También se puede especificar este parámetro en la línea de comandos:

ssh -o StrictHostKeyChecking=no 192.168.30.100

Aunque por supuesto el chequeo tiene su razón de ser y uno debe
evaluar los riesgos de no usarlo.

-- 
Eduardo Grosclaude
Universidad Nacional del Comahue
Neuquen, Argentina
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] pregunta de shell script

2010-07-07 Thread Anthony Mogrovejo
puedes usar key privated para los server, cosa que asi, cuando uses SSH, no
te pida login ni pass.

Sls


El 7 de julio de 2010 17:34, Eduardo Grosclaude 
eduardo.groscla...@gmail.com escribió:

 2010/7/7 samuel correa samuel.cor...@gmail.com:
  The authenticity of host '192.168.30.100 (192.168.30.100)' can't be
  established.
  RSA key fingerprint is a7:da:a2:13:e0:88:11:1f:1c:68:27:ba:93:55:b4:5f.
  Are you sure you want to continue connecting (yes/no)?
 
  quedando a la espera de que le ingresen por teclado un yes.
 
  Mi pregunta es la siguiente:
  Es posible que al ejecutar el script, el comando que intenta hacer la
  coneción ssh. tenga como parametro o algo asi ese yes para que pase
  derecho?

 Una forma de evitar el chequeo es poner en /etc/ssh/ssh_config del
 cliente el parámetro StrictHostKeyChecking en no. Normalmente está
 en ask (preguntar).

 También se puede especificar este parámetro en la línea de comandos:

 ssh -o StrictHostKeyChecking=no 192.168.30.100

 Aunque por supuesto el chequeo tiene su razón de ser y uno debe
 evaluar los riesgos de no usarlo.

 --
 Eduardo Grosclaude
 Universidad Nacional del Comahue
 Neuquen, Argentina
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Anthony Mogrovejo
cel 01-995319333
Consultor IT
Linux User # 433253
Ubuntu User # 9562
www.anferinux.blogspot.com
twitter: @kde_tony
-
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] pregunta de shell script

2010-07-07 Thread maverick . pcx
Hacelo con claves privadas estas se generan con ssh, pero ojo tienes que dar 
los permisos correspondientes y no usar root, esto ultimo si es que el servidor 
tiene otros servicios. 
-Original Message-
From: samuel correa samuel.cor...@gmail.com
Sender: centos-es-boun...@centos.org
Date: Wed, 7 Jul 2010 16:49:30 
To: centos-escentos-es@centos.org
Reply-To: centos-es@centos.org
Subject: [CentOS-es] pregunta de shell script

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] pregunta de shell script

2010-07-07 Thread David Espinoza
Lo que puedes hacer es autenticar automáticamente el cliente con el
servidor para que se conecte sin que le pida pass, esto se hace por
medio de generar un certificado y agregarlo al authorized_keys del
usuario al que se conectan en tu server... estos son los pasos:

Generar certificado en el cliente:
ssh-keygen -t rsa

Copiar el certificado al servidor:
scp /root/.ssh/id_rsa.pub usuario@ipdelservidor:/home/usuario/

Agregar el certificado al archivo authorized_keys del usuario al que se
quiere conectar sin password:
cat id_rsa.pub  /home/usuarioservidor/.ssh/authorized_keys

Listo, ahora te podrás conectar por ssh y no te pedirá nada.


El mié, 07-07-2010 a las 16:49 -0500, samuel correa escribió:
 Hola a todos.
 
 Tengo un pregunta.
 
 Lo que sucede es que estoy haciendo un sistema de clonación y
 restauración de imagenes basado en Clonezilla y quiero que ese sistema
 sea totalmente autónomo.
 
 En un punto, el cliente que intenta restaurar su imagen ejecuta en un
 script un comando parecido a este donde establece una conexión ssh:
 
 ssh usua...@192.168.50.100
 
 pero en pantalla, me aparece lo siguiente:
 
 The authenticity of host '192.168.30.100 (192.168.30.100)' can't be
 established.
 RSA key fingerprint is
 a7:da:a2:13:e0:88:11:1f:1c:68:27:ba:93:55:b4:5f.
 Are you sure you want to continue connecting (yes/no)? 
 
 quedando a la espera de que le ingresen por teclado un yes.
 
 Mi pregunta es la siguiente:
 Es posible que al ejecutar el script, el comando que intenta hacer la
 coneción ssh. tenga como parametro o algo asi ese yes para que pase
 derecho?
 
 Gracias.
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] pregunta de shell script

2010-07-07 Thread samuel correa
Hola a todos.

He resuelto mi problema.

Las ideas de todos estuvieron excelentes.
Por un lado hize lo que me recomendaron sobre hacer un key con el comando
*ssh-keygen*
y con eso me libraba de tener que ingresar la contraseña. Pero aun tenia me
preguntaba si queria añandir a know_hosts, así que al hacer la conexión le
puse el parametro que me indicarón:
*ssh -o StrictHostKeyChecking=no*

y con eso ya agrega y valida contra la maquina server.

Les agradezco muchisimo su ayuda.

Hasta luego.




2010/7/7 David Espinoza despin...@syscom.com.mx

 Lo que puedes hacer es autenticar automáticamente el cliente con el
 servidor para que se conecte sin que le pida pass, esto se hace por
 medio de generar un certificado y agregarlo al authorized_keys del
 usuario al que se conectan en tu server... estos son los pasos:

 Generar certificado en el cliente:
 ssh-keygen -t rsa

 Copiar el certificado al servidor:
 scp /root/.ssh/id_rsa.pub usuario@ipdelservidor:/home/usuario/

 Agregar el certificado al archivo authorized_keys del usuario al que se
 quiere conectar sin password:
 cat id_rsa.pub  /home/usuarioservidor/.ssh/authorized_keys

 Listo, ahora te podrás conectar por ssh y no te pedirá nada.


 El mié, 07-07-2010 a las 16:49 -0500, samuel correa escribió:
  Hola a todos.
 
  Tengo un pregunta.
 
  Lo que sucede es que estoy haciendo un sistema de clonación y
  restauración de imagenes basado en Clonezilla y quiero que ese sistema
  sea totalmente autónomo.
 
  En un punto, el cliente que intenta restaurar su imagen ejecuta en un
  script un comando parecido a este donde establece una conexión ssh:
 
  ssh usua...@192.168.50.100
 
  pero en pantalla, me aparece lo siguiente:
 
  The authenticity of host '192.168.30.100 (192.168.30.100)' can't be
  established.
  RSA key fingerprint is
  a7:da:a2:13:e0:88:11:1f:1c:68:27:ba:93:55:b4:5f.
  Are you sure you want to continue connecting (yes/no)?
 
  quedando a la espera de que le ingresen por teclado un yes.
 
  Mi pregunta es la siguiente:
  Es posible que al ejecutar el script, el comando que intenta hacer la
  coneción ssh. tenga como parametro o algo asi ese yes para que pase
  derecho?
 
  Gracias.
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS] Ext4 safe for production use?

2010-07-07 Thread Emmanuel Noobadmin
As part of my current research for upcoming setup, I started reading
up on filesystems (was actually looking up fencing which leds to node
crash and file integrity on different fs) to see if there would be any
significant improvement to using a different filesystem for networked
storage. e.g. glusterfs on top of ext4 nodes.

Initially, the reading suggested that ext4 would provide a significant
performance boost. Quite possibly since it delays write longer,
latencies of the network storage is hidden even better especially for
temporary files.

After subsequent reading, it seems that the cost of the massive delay
allocation that could blow up really bad in the event the system
crash.

However, this may also be limited to poorly written applications, i.e.
since some massive arguments last year over Firefox 3.0, sqlite and
ext4 problems, ext4 now detects situations where it should flush to
disk immediately to avoid zero length files on crash.

Assuming I'm using the most likely disk writing applications I'm using
is KVM, exim, dovecot, mysql and postgresql, would ext4 be safe for
production use or should I stick to ext3?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] disable dvd write

2010-07-07 Thread Keith Roberts
On Tue, 6 Jul 2010, grace rante wrote:

 To: centos@centos.org
 From: grace rante graz...@gmail.com
 Subject: [CentOS] disable dvd write
 
 hi, does anybody know how to disable dvd/cd write access in centos 5.3?

 thanks

See 'pinfo mount', 'pinfo fstab' for options available. You 
might be able to make the CD/DVD drive ro, with something 
like this in your /etc fstab file:

# DVD-RW drive VOM-12E48X - Fedora 12 example
/dev/sr0   /media/dvdrecorder  iso9660 ro,user,noauto,unhide  0 0

From the mount(8) man page:

The non-superuser mounts.
Normally,  only  the superuser can mount filesystems.  However,
when fstab contains the user option on a line, anybody can
mount the corresponding system.

Thus, given a line

 /dev/cdrom  /cd  iso9660 ro,user,noauto,unhide

any  user  can  mount the iso9660 filesystem found on his CDROM
using the command

   mount /dev/cdrom

or

   mount /cd

Kind Regards,

Keith Roberts
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] how to use my rpm to replace default old version rpm in centos?

2010-07-07 Thread ma qiang
Hi all,
  I have installed a software using yum install ..., but the
version of rpm in centos is too old.  I have made a new rpm from
source, and now I'd like to use this to replace the old version rpm in
centos cd. So, When I install centos for my computer, I can choose
to install it automaticly.
 In my guess, I have to replace the rpm at first. After that, I
need to edit something such as dependencies.
 Who can tell me how?
 Thanks a lot.

Best Wishes!
Qiang Ma
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to use my rpm to replace default old version rpm in centos?

2010-07-07 Thread Janez Kosmrlj
On Wed, Jul 7, 2010 at 10:13 AM, ma qiang maqiang1...@gmail.com wrote:

 Hi all,
  I have installed a software using yum install ..., but the
 version of rpm in centos is too old.  I have made a new rpm from
 source, and now I'd like to use this to replace the old version rpm in
 centos cd. So, When I install centos for my computer, I can choose
 to install it automaticly.
  In my guess, I have to replace the rpm at first. After that, I
 need to edit something such as dependencies.
  Who can tell me how?
  Thanks a lot.

 Best Wishes!
 Qiang Ma
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



changing the rpm package won't be so easy. i would suggest that you first
try to use the rpm from rpmforge. maybe this version is new enough for you.
if not try finding some other repo.

If you still need a newer package, try first to install your version on a
fresh install on centos and solve the dependencies. Make notes on what you
changed and then replace all the rpms you changed on the install cd. or you
can make your own yum repo and install the packages from the repo after the
install using yum update.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] kernel: Machine check events logged

2010-07-07 Thread Alexander Farber
Hello,

every few hours I get the following message in /var/log/message:

Jul  5 20:23:28 hXXX kernel: Machine check events logged
Jul  5 20:53:28 hXXX kernel: Machine check events logged
Jul  5 22:13:28 hXXX kernel: Machine check events logged
Jul  5 23:53:28 hXXX kernel: Machine check events logged
Jul  5 23:58:27 hXXX kernel: Machine check events logged
Jul  6 01:38:27 hXXX kernel: Machine check events logged
Jul  6 04:48:27 hXXX kernel: Machine check events logged

And in the /var/log/mcelog I see:

MCE 0
HARDWARE ERROR. This is *NOT* a software problem!
Please contact your hardware vendor
CPU 0 4 northbridge TSC 111a60c5584d4 [at 2500 Mhz 1 days 9:25:51
uptime (unreliable)]
MISC c0080100 ADDR 1148f5940
  Northbridge NB Array Error
   bit35 = err cpu3
   bit42 = L3 subcache in error bit 0
   bit43 = L3 subcache in error bit 1
   bit46 = corrected ecc error
   bit59 = misc error valid
  memory/cache error 'generic read mem transaction, generic
transaction, level generic'
STATUS 9c1f4cf8001c011b MCGSTATUS 0
No DIMM found for 1148f5940 in SMBIOS

My machine (a CentOS 5.5/64bit server rented at German
hoster strato.de) seems to run ok as a LAMP server though...

What do these messages actually mean,
is RAM defect and how critical is it
(because I have an important event this Friday
and would prefer not to take the machine offline)

Thank you and I'm attaching my dmesg output below

Regards
Alex

Linux version 2.6.18-194.8.1.el5 (mockbu...@builder10.centos.org) (gcc
version 4.1.2 20080704 (Red Hat 4.1.2-48)) #1 SMP Thu Jul 1 19:04:48
EDT 2010
Command line: ro root=LABEL=/ console=tty0 console=ttyS0,57600
BIOS-provided physical RAM map:
 BIOS-e820: 0001 - 0009f000 (usable)
 BIOS-e820: 0009f000 - 000a (reserved)
 BIOS-e820: 000e4000 - 0010 (reserved)
 BIOS-e820: 0010 - ddfb (usable)
 BIOS-e820: ddfb - ddfbe000 (ACPI data)
 BIOS-e820: ddfbe000 - ddfe (ACPI NVS)
 BIOS-e820: ddfe - ddfee000 (reserved)
 BIOS-e820: ddff - de00 (reserved)
 BIOS-e820: ff70 - 0001 (reserved)
 BIOS-e820: 0001 - 00012000 (usable)
DMI present.
ACPI: RSDP (v000 ACPIAM) @ 0x000faf80
ACPI: RSDT (v001 032510 RSDT1503 0x20100325 MSFT 0x0097) @
0xddfb
ACPI: FADT (v002 032510 FACP1503 0x20100325 MSFT 0x0097) @
0xddfb0200
ACPI: MADT (v001 032510 APIC1503 0x20100325 MSFT 0x0097) @
0xddfb0390
ACPI: MCFG (v001 032510 OEMMCFG  0x20100325 MSFT 0x0097) @
0xddfb0400
ACPI: OEMB (v001 032510 OEMB1503 0x20100325 MSFT 0x0097) @
0xddfbe040
ACPI: HPET (v001 032510 OEMHPET  0x20100325 MSFT 0x0097) @
0xddfb48c0
ACPI: SSDT (v001 A M I  POWERNOW 0x0001 AMD  0x0001) @
0xddfb4900
ACPI: DSDT (v001  A96B3 A96B3210 0x0210 INTL 0x20051117) @
0x
No NUMA configuration found
Faking a node at -00012000
Bootmem setup node 0 -00012000
Memory for crash kernel (0x0 to 0x0) notwithin permissible range
disabling kdump
On node 0 totalpages: 1022763
  DMA zone: 2627 pages, LIFO batch:0
  DMA32 zone: 890856 pages, LIFO batch:31
  Normal zone: 129280 pages, LIFO batch:31
ACPI: PM-Timer IO Port: 0x808
ACPI: Local APIC address 0xfee0
ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Processor #0 0:4 APIC version 16
ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
Processor #1 0:4 APIC version 16
ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
Processor #2 0:4 APIC version 16
ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
Processor #3 0:4 APIC version 16
ACPI: IOAPIC (id[0x04] address[0xfec0] gsi_base[0])
IOAPIC[0]: apic_id 4, version 33, address 0xfec0, GSI 0-23
ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
ACPI: IRQ0 used by override.
ACPI: IRQ2 used by override.
ACPI: IRQ9 used by override.
Setting APIC routing to physical flat
ACPI: HPET id: 0x8300 base: 0xfed0
Using ACPI (MADT) for SMP configuration information
Nosave address range: 0009f000 - 000a
Nosave address range: 000a - 000e4000
Nosave address range: 000e4000 - 0010
Nosave address range: ddfb - ddfbe000
Nosave address range: ddfbe000 - ddfe
Nosave address range: ddfe - ddfee000
Nosave address range: ddfee000 - ddff
Nosave address range: ddff - de00
Nosave address range: de00 - ff70
Nosave address range: ff70 - 0001
Allocating PCI resources starting at e000 (gap: de00:2170)
SMP: Allowing 4 CPUs, 0 hotplug CPUs
Built 1 zonelists.  Total pages: 1022763
Kernel command line: ro 

Re: [CentOS] how to use my rpm to replace default old version rpm in centos?

2010-07-07 Thread ma qiang
Thanks a lot for your reply.
But I have a problem.
I have update source and rebuild a rpm. I have many computers in my
school need to install this rpm.
So I want to replace the new rpm in centos, and build a new centos.
and then I can install the rpm using kickstart automaticly.
:) .


On Wed, Jul 7, 2010 at 4:28 PM, Janez Kosmrlj
postnali...@googlemail.com wrote:

 On Wed, Jul 7, 2010 at 10:13 AM, ma qiang maqiang1...@gmail.com wrote:

 Hi all,
  I have installed a software using yum install ..., but the
 version of rpm in centos is too old.  I have made a new rpm from
 source, and now I'd like to use this to replace the old version rpm in
 centos cd. So, When I install centos for my computer, I can choose
 to install it automaticly.
  In my guess, I have to replace the rpm at first. After that, I
 need to edit something such as dependencies.
  Who can tell me how?
  Thanks a lot.

 Best Wishes!
 Qiang Ma
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


 changing the rpm package won't be so easy. i would suggest that you first
 try to use the rpm from rpmforge. maybe this version is new enough for you.
 if not try finding some other repo.

 If you still need a newer package, try first to install your version on a
 fresh install on centos and solve the dependencies. Make notes on what you
 changed and then replace all the rpms you changed on the install cd. or you
 can make your own yum repo and install the packages from the repo after the
 install using yum update.



 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] KVM virtual guest can not use serial port

2010-07-07 Thread Markus Falb
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 07/07/2010 03:02, Doug Coats wrote:
 
 I would expect it to be guest os independent, that means it has to be
 configured in the host ?
 
 Regards, Markus
 
 So does anyone know how to configure a serial port properly in CentOS 5.5?

The following link describes how to configure libvirt for serial port
pass through.
http://empegbbs.com/ubbthreads.php?ubb=showflatNumber=314827

- -- 
Regards, Markus

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkw0QHoACgkQYoWFBIJE9eUSOQCfdq8jzHsHpLhqg4b5+o2zQs+d
LlEAoITRszANHu67FVxMpleeNLGhqjJ/
=DD+Q
-END PGP SIGNATURE-

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Logwatch with Postfix and Amavisd-new

2010-07-07 Thread Michael Schumacher

On Tuesday, July 6, 2010 you wrote:


 I found a couple of programs, postfix-logwatch and amavisd-logwatch.

 I just downloaded and ran the make install as per instructions. It
 only installs a script for logwatch to run and puts it in a sensible  
 place with postfix and amavis names

It seems that the authors web-site is offline
( http://www.mikecappella.com/logwatch ). Can any kind soul direct me
to another place to download this tool?


best regards
---
Michael Schumacher
PAMAS Partikelmess- und Analysesysteme GmbH
Dieselstr.10, D-71277 Rutesheim
Tel +49-7152-99630
Fax +49-7152-996333
Geschäftsführer: Gerhard Schreck
Handelsregister B Stuttgart HRB 252024

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to use my rpm to replace default old version rpm in centos?

2010-07-07 Thread Jim Wildman
Put it in an local repo and install it with yum in the %post
section of the kickstart.  This will be exactly the same as
installing with yum after an install, so you can test it outside of
kickstart.


On Wed, 7 Jul 2010, ma qiang wrote:

 Thanks a lot for your reply.
 But I have a problem.
 I have update source and rebuild a rpm. I have many computers in my
 school need to install this rpm.
 So I want to replace the new rpm in centos, and build a new centos.
 and then I can install the rpm using kickstart automaticly.
 :) .


--
Jim Wildman, CISSP, RHCE   j...@rossberry.com http://www.rossberry.com
Society in every state is a blessing, but Government, even in its best
state, is a necessary evil; in its worst state, an intolerable one.
Thomas Paine
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Logwatch with Postfix and Amavisd-new

2010-07-07 Thread John Doe
From: Michael Schumacher michael.schumac...@pamas.de

 It seems that the authors web-site is offline
 http://www.mikecappella.com/logwatch
 Can any kind soul direct me to 
 another place to download this tool?

Try to google mike cappella logwatch and I think it should be the first 
answer...  ^_^

JD


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Mock build php i386 from x86_64 issue

2010-07-07 Thread Jason Pyeron
[m...@ten-186 ~]$ mock php-5.1.6-27.el5.src.rpm
init
clean
prep
This may take a while
setup
build
Installing /builddir/build/SRPMS/php-5.1.6-27.src.rpm
Building target platforms: i386
Building for target i386
Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.23317
+ umask 022
+ cd /builddir/build/BUILD
+ LANG=C
+ export LANG
+ unset DISPLAY
+ cd /builddir/build/BUILD
+ rm -rf php-5.1.6
+ /bin/gzip -dc /builddir/build/SOURCES/php-5.1.6.tar.gz

...

checking OpenSSL dir for SNMP... no
/usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64: command not found
/usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64: command not found
/usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64: command not found
configure: error: Could not find the required paths. Please check your net-snmp
installation.
error: Bad exit status from /var/tmp/rpm-tmp.66050 (%build)

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mock build php i386 from x86_64 issue

2010-07-07 Thread Rick Barnes
On 07/07/2010 07:26 AM, Jason Pyeron wrote:
 checking OpenSSL dir for SNMP... no
 /usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64: command not found
 /usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64: command not found
 /usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64: command not found
 configure: error: Could not find the required paths. Please check your 
 net-snmp
 installation.
 error: Bad exit status from /var/tmp/rpm-tmp.66050 (%build)

Since you didn't really ask a question nor provide any further 
information, I will ask you the obvious question:

Is net-snmp-devel installed like it asks for?

$ yum whatprovides /usr/bin/net-snmp-config
Loaded plugins: fastestmirror, priorities
Reducing Extra Packages for Enterprise Linux 5 - x86_64 to included 
packages only
Finished
Excluding Packages from CentOS-5 - Extras
Finished
0 packages excluded due to repository priority protections
1:net-snmp-devel-5.3.2.2-9.el5.i386 : The development environment for 
the NET-SNMP project.
Repo: base
Matched from:
Filename: /usr/bin/net-snmp-config



1:net-snmp-devel-5.3.2.2-9.el5.x86_64 : The development environment for 
the NET-SNMP project.
Repo: base
Matched from:
Filename: /usr/bin/net-snmp-config

snip
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on modprobe.conf

2010-07-07 Thread ken
On 07/06/2010 02:54 PM Jerry Geis wrote:
 I download the RHEL 6b2 and noticed the modprobe.conf
 was no longer present.
 
 I used modprobe.conf to place options for ethernet drivers
 like which order to install the drivers. e1000e before forcedeth - 
 things like that.
 Anyway - seems like that file is no longer present.
 
 what is the future way to handle driver options?
 
 Thanks
 
 Jerry

On this system (with the latest 5.5 updates) there is an
/etc/modprobe.conf file.  It must have been created by the system...
because I didn't create it.  Nor have I made any changes to it... ever.
 Moreover, the Access, Modify, and Change timestamps all correspond to
the last time the system was booted.

According to man modprobe.conf:

There is a generate_modprobe.conf program which should do a  reasonable
job  of generating modprobe.conf from your current (2.4 or 2.2) modules
setup.

This program, however, isn't present on my system.

Manpages should have dates in the content revealing their last update.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] question on modprobe.conf

2010-07-07 Thread Baird, Josh
The original poster's question was referring to RHEL 6b2, not RHEL/Cent
5.5 which still uses /etc/modprobe.conf that you are used to.

Josh

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
Behalf Of ken
Sent: Wednesday, July 07, 2010 6:48 AM
To: CentOS mailing list
Subject: Re: [CentOS] question on modprobe.conf

On 07/06/2010 02:54 PM Jerry Geis wrote:
 I download the RHEL 6b2 and noticed the modprobe.conf
 was no longer present.
 
 I used modprobe.conf to place options for ethernet drivers
 like which order to install the drivers. e1000e before forcedeth - 
 things like that.
 Anyway - seems like that file is no longer present.
 
 what is the future way to handle driver options?
 
 Thanks
 
 Jerry

On this system (with the latest 5.5 updates) there is an
/etc/modprobe.conf file.  It must have been created by the system...
because I didn't create it.  Nor have I made any changes to it... ever.
 Moreover, the Access, Modify, and Change timestamps all correspond to
the last time the system was booted.

According to man modprobe.conf:

There is a generate_modprobe.conf program which should do a  reasonable
job  of generating modprobe.conf from your current (2.4 or 2.2) modules
setup.

This program, however, isn't present on my system.

Manpages should have dates in the content revealing their last update.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel: Machine check events logged

2010-07-07 Thread m . roth
Alexander Farber wrote:
 Hello,

 every few hours I get the following message in /var/log/message:

 Jul  5 20:23:28 hXXX kernel: Machine check events logged
snip
 And in the /var/log/mcelog I see:

 MCE 0
 HARDWARE ERROR. This is *NOT* a software problem!
 Please contact your hardware vendor
 CPU 0 4 northbridge TSC 111a60c5584d4 [at 2500 Mhz 1 days 9:25:51
 uptime (unreliable)]
 MISC c0080100 ADDR 1148f5940
   Northbridge NB Array Error
bit35 = err cpu3
bit42 = L3 subcache in error bit 0
bit43 = L3 subcache in error bit 1
bit46 = corrected ecc error
bit59 = misc error valid
   memory/cache error 'generic read mem transaction, generic
 transaction, level generic'
 STATUS 9c1f4cf8001c011b MCGSTATUS 0
 No DIMM found for 1148f5940 in SMBIOS

 My machine (a CentOS 5.5/64bit server rented at German
 hoster strato.de) seems to run ok as a LAMP server though...

 What do these messages actually mean,
 is RAM defect and how critical is it
 (because I have an important event this Friday
 and would prefer not to take the machine offline)
snip
First, this is *very* bad - I'm not good enough on this to tell you if
it's the CPU, or the motherboard, but it's one of the two, *not* just
memory. Second, if you're paying for hosting, and it's *their* server, you
need to get on the phone with them *now*, and tell them that they need to
fix it, yesterday would be preferable. They *should* have seen the logs.

Dunno if you have a physical machine hosted there, or a VM' if the latter,
they can move it without you seeing any downtime at all. If the former,
they can just hot swap the drives into another server.

But call them *NOW*. You're paying for the service.

mark



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mock build php i386 from x86_64 issue

2010-07-07 Thread Jason Pyeron
Maybe this shoul have been on the devel list, sorry if that is so.

 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of Rick Barnes
 Sent: Wednesday, July 07, 2010 7:45
 To: CentOS mailing list
 Subject: Re: [CentOS] Mock build php i386 from x86_64 issue
 
 On 07/07/2010 07:26 AM, Jason Pyeron wrote:
  checking OpenSSL dir for SNMP... no
  /usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64: 
 command not 
  found
  /usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64: 
 command not 
  found
  /usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64: 
 command not 
  found
  configure: error: Could not find the required paths. Please 
 check your 
  net-snmp installation.
  error: Bad exit status from /var/tmp/rpm-tmp.66050 (%build)
 
 Since you didn't really ask a question nor provide any 
 further information, I will ask you the obvious question:
 

I was just documenting an issue with a mock build.

 Is net-snmp-devel installed like it asks for?

That is the purpose of mock, and yes it was, but I was building an i386 not an
x86_64. The configure script was confused and the rpm src / mock did not
straiten it out. The bug is either in the php src / .src.rpm or in the mock
process.

 
 $ yum whatprovides /usr/bin/net-snmp-config Loaded plugins: 
 fastestmirror, priorities Reducing Extra Packages for 
 Enterprise Linux 5 - x86_64 to included packages only 
 Finished Excluding Packages from CentOS-5 - Extras Finished 0 
 packages excluded due to repository priority protections
 1:net-snmp-devel-5.3.2.2-9.el5.i386 : The development 
 environment for the NET-SNMP project.
 Repo: base
 Matched from:
 Filename: /usr/bin/net-snmp-config
 
 
 
 1:net-snmp-devel-5.3.2.2-9.el5.x86_64 : The development 
 environment for the NET-SNMP project.
 Repo: base
 Matched from:
 Filename: /usr/bin/net-snmp-config
 
 snip
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 




--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel: Machine check events logged

2010-07-07 Thread Alexander Farber
Hello Mark,

On Wed, Jul 7, 2010 at 2:51 PM,  m.r...@5-cent.us wrote:
 First, this is *very* bad - I'm not good enough on this to tell you if
 it's the CPU, or the motherboard, but it's one of the two, *not* just
 memory. Second, if you're paying for hosting, and it's *their* server, you
 need to get on the phone with them *now*, and tell them that they need to
 fix it, yesterday would be preferable. They *should* have seen the logs.

yes, thanks for confirming this.

I've called them few hours ago
and they are currently performing hardware tests
with my dedicated server now.

Stupidly they (Strato.de) have refused to
move my HDDs to another machine and
then just test the old machine offline :-(
(Not the best service, but I'm locked
by an 18-month contract...)

Regards
Alex
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel: Machine check events logged

2010-07-07 Thread m . roth
Alexander Farber wrote:
 Hello Mark,

 On Wed, Jul 7, 2010 at 2:51 PM,  m.r...@5-cent.us wrote:
 First, this is *very* bad - I'm not good enough on this to tell you if
 it's the CPU, or the motherboard, but it's one of the two, *not* just
 memory. Second, if you're paying for hosting, and it's *their* server,
 you need to get on the phone with them *now*, and tell them that they need
 to fix it, yesterday would be preferable. They *should* have seen the
logs.

 yes, thanks for confirming this.

 I've called them few hours ago and they are currently performing
hardware tests
 with my dedicated server now.

 Stupidly they (Strato.de) have refused to move my HDDs to another
machine and
 then just test the old machine offline :-(
 (Not the best service, but I'm locked by an 18-month contract...)

Really? And what's the SLA they have in the contract (and there *better*
be one)?

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel: Machine check events logged

2010-07-07 Thread Peter Kjellstrom
On Wednesday 07 July 2010, m.r...@5-cent.us wrote:
 Alexander Farber wrote:
  every few hours I get the following message in /var/log/message:
  Jul  5 20:23:28 hXXX kernel: Machine check events logged
...
  MCE 0
  HARDWARE ERROR. This is *NOT* a software problem!
  Please contact your hardware vendor
  CPU 0 4 northbridge TSC 111a60c5584d4 [at 2500 Mhz 1 days 9:25:51
  uptime (unreliable)]
  MISC c0080100 ADDR 1148f5940
Northbridge NB Array Error
 bit35 = err cpu3
 bit42 = L3 subcache in error bit 0
 bit43 = L3 subcache in error bit 1
 bit46 = corrected ecc error
 bit59 = misc error valid
memory/cache error 'generic read mem transaction, generic
  transaction, level generic'
  STATUS 9c1f4cf8001c011b MCGSTATUS 0
  No DIMM found for 1148f5940 in SMBIOS
...
 First, this is *very* bad

That's a bit hard. Depending on what the actual error is that triggers this 
mce it may actually be just an annoyance (even though, yes, it is a hardware 
problem). Also the OP did mention that the servers runs without any obvious 
problems.

 - I'm not good enough on this to tell you if 
 it's the CPU, or the motherboard, but it's one of the two, *not* just
 memory.

What do you base that on? I've seen a lot of different MCE-errors being 
resolved by finding and replacing flaky dimms.

 Second, if you're paying for hosting, and it's *their* server, you 
 need to get on the phone with them *now*, and tell them that they need to
 fix it, yesterday would be preferable. They *should* have seen the logs.

 Dunno if you have a physical machine hosted there, or a VM'

I'm quite sure you can't get that kind of MCE-dump inside a VM.

/Peter

 if the latter, 
 they can move it without you seeing any downtime at all. If the former,
 they can just hot swap the drives into another server.

 But call them *NOW*. You're paying for the service.

 mark


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel: Machine check events logged

2010-07-07 Thread m . roth
Peter Kjellstrom wrote:
 On Wednesday 07 July 2010, m.r...@5-cent.us wrote:
 Alexander Farber wrote:
  every few hours I get the following message in /var/log/message:
  Jul  5 20:23:28 hXXX kernel: Machine check events logged
 ...
  MCE 0
  HARDWARE ERROR. This is *NOT* a software problem!
  Please contact your hardware vendor
  CPU 0 4 northbridge TSC 111a60c5584d4 [at 2500 Mhz 1 days 9:25:51
  uptime (unreliable)]
  MISC c0080100 ADDR 1148f5940
Northbridge NB Array Error
 bit35 = err cpu3
 bit42 = L3 subcache in error bit 0
 bit43 = L3 subcache in error bit 1
 bit46 = corrected ecc error
 bit59 = misc error valid
memory/cache error 'generic read mem transaction, generic
  transaction, level generic'
  STATUS 9c1f4cf8001c011b MCGSTATUS 0
  No DIMM found for 1148f5940 in SMBIOS
 ...
snip
 - I'm not good enough on this to tell you if
 it's the CPU, or the motherboard, but it's one of the two, *not* just
 memory.

 What do you base that on? I've seen a lot of different MCE-errors being
 resolved by finding and replacing flaky dimms.

Because it says NB Array error, and errors in the L3 subcache. I've seen
enough memory errors, and not seen an NB array  subcache error.

I do just note that there's No DIMM found for ... in SMBIOS, but I
assume that's just a bank that's not filled.

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel: Machine check events logged

2010-07-07 Thread Alexander Farber
I've only found this Solaris blog, but don't understand it well enough:
http://blogs.sun.com/gavinm/entry/amd_opteron_athlon64_turion64_fault

Can't provide you more details, because my dedicated server
is under hoster's hardware tests since 5 hours :-(
(and I guess everyone will run home for the Germany-Spain game soon)

Regards
Alex

  MCE 0
  HARDWARE ERROR. This is *NOT* a software problem!
  Please contact your hardware vendor
  CPU 0 4 northbridge TSC 111a60c5584d4 [at 2500 Mhz 1 days 9:25:51
  uptime (unreliable)]
  MISC c0080100 ADDR 1148f5940
    Northbridge NB Array Error
         bit35 = err cpu3
         bit42 = L3 subcache in error bit 0
         bit43 = L3 subcache in error bit 1
         bit46 = corrected ecc error
         bit59 = misc error valid
    memory/cache error 'generic read mem transaction, generic
  transaction, level generic'
  STATUS 9c1f4cf8001c011b MCGSTATUS 0
  No DIMM found for 1148f5940 in SMBIOS
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel: Machine check events logged

2010-07-07 Thread m . roth
Alexander Farber wrote:
 I've only found this Solaris blog, but don't understand it well enough:
 http://blogs.sun.com/gavinm/entry/amd_opteron_athlon64_turion64_fault

 Can't provide you more details, because my dedicated server
 is under hoster's hardware tests since 5 hours :-(
 (and I guess everyone will run home for the Germany-Spain game soon)

First, that's solaris (or opensolaris), so it's not the same. Second,
you'll notice that the diagram and the table do *not* mention L3 caches,
so the architecture's a bit different.

Finally, note where the article says, If an error is recoverable then it
does not raise a Machine Check Exception (MCE or mc#) when detected. The
recoverable errors, broadly speaking, are single-bit ECC errors from
ECC-protected arrays and parity errors on clean parity- snip
If an error is irrecoverable then detection of that error will raise a
machine check exception (if the bit that controls mc# for that error type
is set; if not you'll either never know or you pick it up by polling). The
mc# handler can extract information about the error from the machine check
architecture registers as before, but has the additional responsibility of
deciding what further actions (which may include panic and reboot) are
required. A machine check exception is a form of interrupt which allows
immediate notification of an error condition - you can't afford to wait to
poll for the error since that could result in the use of bad data and
associated data corruption.
--- end excerpt ---

So, it is, in fact, serious, and non-recoverable, so they have a problem
with their hardware, and you've paid for a service that they provide,
including hardware that's supposed to be up 99.whatever you paid for% of
the time. If they don't get it up, there should be penalties against them,
or at least money rebates to *you*.

There may also be limits that would mean they've broken the contract, and
are liable.

   mark
 Regards
 Alex

  MCE 0
  HARDWARE ERROR. This is *NOT* a software problem!
  Please contact your hardware vendor
  CPU 0 4 northbridge TSC 111a60c5584d4 [at 2500 Mhz 1 days 9:25:51
  uptime (unreliable)]
  MISC c0080100 ADDR 1148f5940
    Northbridge NB Array Error
         bit35 = err cpu3
         bit42 = L3 subcache in error bit 0
         bit43 = L3 subcache in error bit 1
         bit46 = corrected ecc error
         bit59 = misc error valid
    memory/cache error 'generic read mem transaction, generic
  transaction, level generic'
  STATUS 9c1f4cf8001c011b MCGSTATUS 0
  No DIMM found for 1148f5940 in SMBIOS
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel: Machine check events logged

2010-07-07 Thread Peter Kjellstrom
On Wednesday 07 July 2010, m.r...@5-cent.us wrote:
 Peter Kjellstrom wrote:
  On Wednesday 07 July 2010, m.r...@5-cent.us wrote:
  Alexander Farber wrote:
...
   MISC c0080100 ADDR 1148f5940
 Northbridge NB Array Error
  bit35 = err cpu3
  bit42 = L3 subcache in error bit 0
  bit43 = L3 subcache in error bit 1
  bit46 = corrected ecc error
  bit59 = misc error valid
 memory/cache error 'generic read mem transaction, generic
   transaction, level generic'
   STATUS 9c1f4cf8001c011b MCGSTATUS 0
   No DIMM found for 1148f5940 in SMBIOS
...
  - I'm not good enough on this to tell you if
  it's the CPU, or the motherboard, but it's one of the two, *not* just
  memory.
 
  What do you base that on? I've seen a lot of different MCE-errors being
  resolved by finding and replacing flaky dimms.

 Because it says NB Array error, and errors in the L3 subcache. I've seen
 enough memory errors, and not seen an NB array  subcache error.

That does sound like a reasonable guess. However, you presented it as absolute 
truth. The MCE could just as easily be read as: NB means not IC/DC/BU = 
actual RAM.

Given that real world figures show bad RAM to be a lot more likely that a bad 
CPU I'd start by looking at the dimms (or at the very least not exclude 
it...).

 I do just note that there's No DIMM found for ... in SMBIOS, but I
 assume that's just a bank that's not filled.

or the SMBIOS data is borked, wouldn't be the first time...

/Peter


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel: Machine check events logged

2010-07-07 Thread Alexander Farber
Anyway my hoster has finished the hardware tests
(probably just kept running memtest86 or some vendor CD?)
on my CentOS 5.5/64bit machine with quad Opteron 1381
and said that they haven't found any issues.

I'll post here a short note if I will experience any issues
on my LAPP server (preferans.de - I run phpBB3+
PostgreSQL+my backend for a facebook card game there)

Thank you
Alex
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] PPC questions

2010-07-07 Thread Terry Polzin
Could anyone with some PPC linux experience e-mail me off-line to answer
some specific PPC questions.

THANKS,

Terry

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] KVM virtual guest can not use serial port

2010-07-07 Thread Doug Coats
Thanks - Markus.  I'll check it out.


 The following link describes how to configure libvirt for serial port
 pass through.
 http://empegbbs.com/ubbthreads.php?ubb=showflatNumber=314827

 - --
 Regards, Markus

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Starting tomcat5: /usr/bin/rebuild-jar-repository: error: Could not find jdbc-stdext Java extension for this JVM

2010-07-07 Thread testwreq wreq
Due to some XML issues, we installed *1.6 from Sun  jdk-6u20-nb-6_8-linux-ml.sh
on Centos. *
**
*below is the output from  *[r...@www2 tmp]# alternatives --config  java

There are 3 programs which provide 'java'.

  SelectionCommand

---

   1   /usr/lib/jvm/jre-1.4.2-gcj/bin/java

*  2   /usr/lib/jvm/jre-1.6.0-openjdk.x86_64/bin/java

 + 3   /usr/local/jdk1.6.0_20/bin/java



It has been set to use SUN JDk from  /usr/local/jdk1.6.0_20/bin/java instead
of open source /usr/lib/jvm/jre-1.6.0-openjdk.x86_64/bin/java



Tomcat did not startup sucessfully after making the following change in
tomcat5.conf

#JAVA_HOME=/usr/lib/jvm/java
JAVA_HOME=/usr/local/jdk1.6.0_20/bin/java



[r...@devwww init.d]# ./tomcat5 start
Starting tomcat5: /usr/bin/rebuild-jar-repository: error: Could not find
jdbc-stdext Java extension for this JVM
/usr/bin/rebuild-jar-repository: error: Could not find jndi Java extension
for this JVM
/usr/bin/rebuild-jar-repository: error: Some detected jars were not found
for this jvm
/usr/bin/rebuild-jar-repository: error: Could not find jaas Java extension
for this JVM
/usr/bin/rebuild-jar-repository: error: Some detected jars were not found
for this jvm
   [  OK  ]

I cannot bring up tomcat default page. Please guide me to fix this issue.



Thanks in advance,

vm
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mock build php i386 from x86_64 issue

2010-07-07 Thread Ryan Wagoner
I asked this question on the list a few months back. You need to use
setarch to change to i386. Otherwise inside mock the arch command will
return x86_64.

setarch i386 mock mockargs

Ryan

On Wed, Jul 7, 2010 at 9:25 AM, Jason Pyeron jpye...@pdinc.us wrote:
 Maybe this shoul have been on the devel list, sorry if that is so.

 -Original Message-
 From: centos-boun...@centos.org
 [mailto:centos-boun...@centos.org] On Behalf Of Rick Barnes
 Sent: Wednesday, July 07, 2010 7:45
 To: CentOS mailing list
 Subject: Re: [CentOS] Mock build php i386 from x86_64 issue

 On 07/07/2010 07:26 AM, Jason Pyeron wrote:
  checking OpenSSL dir for SNMP... no
  /usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64:
 command not
  found
  /usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64:
 command not
  found
  /usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64:
 command not
  found
  configure: error: Could not find the required paths. Please
 check your
  net-snmp installation.
  error: Bad exit status from /var/tmp/rpm-tmp.66050 (%build)

 Since you didn't really ask a question nor provide any
 further information, I will ask you the obvious question:


 I was just documenting an issue with a mock build.

 Is net-snmp-devel installed like it asks for?

 That is the purpose of mock, and yes it was, but I was building an i386 not an
 x86_64. The configure script was confused and the rpm src / mock did not
 straiten it out. The bug is either in the php src / .src.rpm or in the mock
 process.


 $ yum whatprovides /usr/bin/net-snmp-config Loaded plugins:
 fastestmirror, priorities Reducing Extra Packages for
 Enterprise Linux 5 - x86_64 to included packages only
 Finished Excluding Packages from CentOS-5 - Extras Finished 0
 packages excluded due to repository priority protections
 1:net-snmp-devel-5.3.2.2-9.el5.i386 : The development
 environment for the NET-SNMP project.
 Repo        : base
 Matched from:
 Filename    : /usr/bin/net-snmp-config



 1:net-snmp-devel-5.3.2.2-9.el5.x86_64 : The development
 environment for the NET-SNMP project.
 Repo        : base
 Matched from:
 Filename    : /usr/bin/net-snmp-config

 snip
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos





 --
 -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
 -                                                               -
 - Jason Pyeron                      PD Inc. http://www.pdinc.us -
 - Principal Consultant              10 West 24th Street #100    -
 - +1 (443) 269-1555 x333            Baltimore, Maryland 21218   -
 -                                                               -
 -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
 This message is copyright PD Inc, subject to license 20080407P00.

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mock build php i386 from x86_64 issue

2010-07-07 Thread Jason Pyeron
Nice, thanks
 

 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of Ryan Wagoner
 Sent: Wednesday, July 07, 2010 13:40
 To: CentOS mailing list
 Subject: Re: [CentOS] Mock build php i386 from x86_64 issue
 
 I asked this question on the list a few months back. You need 
 to use setarch to change to i386. Otherwise inside mock the 
 arch command will return x86_64.
 
 setarch i386 mock mockargs
 
 Ryan
 
 On Wed, Jul 7, 2010 at 9:25 AM, Jason Pyeron jpye...@pdinc.us wrote:
  Maybe this shoul have been on the devel list, sorry if that is so.
 
  -Original Message-
  From: centos-boun...@centos.org
  [mailto:centos-boun...@centos.org] On Behalf Of Rick Barnes
  Sent: Wednesday, July 07, 2010 7:45
  To: CentOS mailing list
  Subject: Re: [CentOS] Mock build php i386 from x86_64 issue
 
  On 07/07/2010 07:26 AM, Jason Pyeron wrote:
   checking OpenSSL dir for SNMP... no
   /usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64:
  command not
   found
   /usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64:
  command not
   found
   /usr/bin/net-snmp-config: line 43: net-snmp-config-x86_64:
  command not
   found
   configure: error: Could not find the required paths. Please
  check your
   net-snmp installation.
   error: Bad exit status from /var/tmp/rpm-tmp.66050 (%build)
 
  Since you didn't really ask a question nor provide any further 
  information, I will ask you the obvious question:
 
 
  I was just documenting an issue with a mock build.
 
  Is net-snmp-devel installed like it asks for?
 
  That is the purpose of mock, and yes it was, but I was building an 
  i386 not an x86_64. The configure script was confused and 
 the rpm src 
  / mock did not straiten it out. The bug is either in the php src / 
  .src.rpm or in the mock process.
 
 
  $ yum whatprovides /usr/bin/net-snmp-config Loaded plugins:
  fastestmirror, priorities Reducing Extra Packages for Enterprise 
  Linux 5 - x86_64 to included packages only Finished Excluding 
  Packages from CentOS-5 - Extras Finished 0 packages 
 excluded due to 
  repository priority protections
  1:net-snmp-devel-5.3.2.2-9.el5.i386 : The development 
 environment for 
  the NET-SNMP project.
  Repo        : base
  Matched from:
  Filename    : /usr/bin/net-snmp-config
 
 
 
  1:net-snmp-devel-5.3.2.2-9.el5.x86_64 : The development 
 environment 
  for the NET-SNMP project.
  Repo        : base
  Matched from:
  Filename    : /usr/bin/net-snmp-config
 
  snip
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 
 
 
 
  --
  -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
  -                                                               -
  - Jason Pyeron                      PD Inc. http://www.pdinc.us -
  - Principal Consultant              10 West 24th Street #100    -
  - +1 (443) 269-1555 x333            Baltimore, Maryland 21218   -
  -                                                               -
  -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
  This message is copyright PD Inc, subject to license 20080407P00.
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 


--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] KVM virtual guest can not use serial port

2010-07-07 Thread Doug Coats
That was exactly what I needed...Thanks a ton!
Doug
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] WAS//security compliance vs. old software versions

2010-07-07 Thread Alex Palenschat

On Tue, 2010-07-06 at 17:44 -0400, John Hinton wrote:
  On 7/6/2010 5:34 PM, Whit Blauvelt wrote:
  On Tue, Jul 06, 2010 at 05:21:36PM -0400, John Hinton wrote:

  
  OK... I guess my old frustration with this is now vented.
  
  John
---

Wow!  Look at all the Johns on the list...

John 

Not going there...

I'm glad you aren't all named Richard.

j/k have a nice day ;)

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ntp server

2010-07-07 Thread Blake Hudson
Seems like a well thought out and thorough explanation of how to do what
you're looking for.

http://ubuntuforums.org/showthread.php?t=579418

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] xulrunner-devel dependencies

2010-07-07 Thread Blake Hudson
 Original Message  
Subject: [CentOS] xulrunner-devel dependencies
From: Bowie Bailey bowie_bai...@buc.com
To: CentOS mailing list centos@centos.org
Date: Wednesday, June 30, 2010 11:49:06 AM
 What's the deal with all of the new dependencies for xulrunner-devel in
 the last update?  I'm updating my servers and the update for
 xulrunner-devel is forcing me to install 43 new packages!  Is this a
 packaging problem, or are all of those packages really needed?

 For the moment, I've been removing xulrunner-devel from my machines to
 avoid the problem.  I figure since it is a development package, I can
 always reinstall it later if I need it.

 Bowie
   

I noticed the same thing, and took the same steps toward resolution.
xulrunner/xulrunner-devel apparently wasn't a dependency for any
software that I use and was installed when I selected the
Development/Libraries group at install time.

The current xulrunner-devel (1.9.2.4-9.el5) actually has 46 dependencies
(91 on x86_64). The previous version (1.9.0.19-1.el5_5) had 28.

[r...@mail ~]# yum deplist xulrunner-devel-1.9.2.4-9.el5 | grep
dependency: | wc -l
91

--Blake
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kickstart from tagged VLAN?

2010-07-07 Thread Blake Hudson
 Original Message  
Subject: Re: [CentOS] Kickstart from tagged VLAN?
From: Les Mikesell lesmikes...@gmail.com
To: CentOS mailing list centos@centos.org
Date: Friday, July 02, 2010 7:33:45 AM
 Finnur Örn Guðmundsson wrote:
   
 On Cisco switches it would be called native vlan if i remember correctly:

 One way of doing it (if using Cisco :):

 interface GigabitEthernet0/1
   description nodeX
   switchport trunk native vlan 100
   switchport trunk allowed vlan 100,101
   switchport mode trunk
   spanning-tree portfast trunk
   spanning-tree bpdufilter enable
 end

 
 Doing it that way would force you to change all of your switches and hosts 
 that 
 know about vlan 100 at once.  You might also add native (untagged) vlan 1 to 
 the 
 existing tagged vlans - then you can set up a pxe-booting network on vlan 1 
 and 
 once things are installed you can add the tagged vlan interfaces and 
 optionally 
 remove the IP address from the untagged (base eth device) interface.
   
No, these are per port settings and do not require coordinated changes
to any other switches, switch ports, or hosts. With the proposed config,
untagged data between the host and switch would be processed as VLAN 100
- unbeknownst to the host. The host would have the base eth device setup
without VLANs - this is VLAN 100. Any additional VLANs are setup as
normal eth.vlanXX devices. As was said, this is just one way of doing
things.

Personally, I might propose that PXE setup be performed on a dedicated
VLAN, once the server is setup it would then utilize a different set of
VLANs for communication.

--Blake
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] How current are packages?

2010-07-07 Thread Matthew Valentino
I'm relatively new to CentOS. I ordered a VPS and requested CentOS 5.5. As I
was installing packages, I noticed that some of the versions are pretty old
- for example, Postfix is v 2.3 in the repo (and, according to Postfix's
website - no longer mainted). Is this a security risk as the current version
is 2.7.1?

Building and compiling Postfix from source seems to cause additional
problems with yum, so I'm not sure what to do other than perhaps switch to
something like Fedora. Perhaps there's a third-party repo with updated
packages that I haven't found?

Thanks,

Matt
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How current are packages?

2010-07-07 Thread Akemi Yagi
On Wed, Jul 7, 2010 at 4:10 PM, Matthew Valentino astroch...@gmail.com wrote:
 I'm relatively new to CentOS. I ordered a VPS and requested CentOS 5.5. As I
 was installing packages, I noticed that some of the versions are pretty old
 - for example, Postfix is v 2.3 in the repo (and, according to Postfix's
 website - no longer mainted). Is this a security risk as the current version
 is 2.7.1?
 Building and compiling Postfix from source seems to cause additional
 problems with yum, so I'm not sure what to do other than perhaps switch to
 something like Fedora. Perhaps there's a third-party repo with updated
 packages that I haven't found?
 Thanks,
 Matt

Welcome to CentOS. You may want to read the FAQ at:

http://wiki.centos.org/FAQ

This one will answer your questions:

http://wiki.centos.org/FAQ/General#head-472ce8446ebcfc82ca1800f775ba0e629ac835c7

Please be sure to read the two links in there. :)

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How current are packages?

2010-07-07 Thread Kevin Krieser

On Jul 7, 2010, at 6:10 PM, Matthew Valentino wrote:

 I'm relatively new to CentOS. I ordered a VPS and requested CentOS 5.5. As I 
 was installing packages, I noticed that some of the versions are pretty old - 
 for example, Postfix is v 2.3 in the repo (and, according to Postfix's 
 website - no longer mainted). Is this a security risk as the current version 
 is 2.7.1?
 
 Building and compiling Postfix from source seems to cause additional problems 
 with yum, so I'm not sure what to do other than perhaps switch to something 
 like Fedora. Perhaps there's a third-party repo with updated packages that I 
 haven't found?
 
 Thanks,

During the support time of the OS, security updates will be made.  If not by 
the package maintainer, then by the upstream Linux vendor.

Sometimes, it is by backporting fixes.  Sometimes (Firefox for example), an 
upgrade to a more current version will be made.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How current are packages?

2010-07-07 Thread Matthew Valentino
Thank you for the super fast responses and for the push in the right
direction!

On Thu, Jul 8, 2010 at 12:31 AM, Kevin Krieser k_krie...@sbcglobal.netwrote:


 On Jul 7, 2010, at 6:10 PM, Matthew Valentino wrote:

  I'm relatively new to CentOS. I ordered a VPS and requested CentOS 5.5.
 As I was installing packages, I noticed that some of the versions are pretty
 old - for example, Postfix is v 2.3 in the repo (and, according to Postfix's
 website - no longer mainted). Is this a security risk as the current version
 is 2.7.1?
 
  Building and compiling Postfix from source seems to cause additional
 problems with yum, so I'm not sure what to do other than perhaps switch to
 something like Fedora. Perhaps there's a third-party repo with updated
 packages that I haven't found?
 
  Thanks,

 During the support time of the OS, security updates will be made.  If not
 by the package maintainer, then by the upstream Linux vendor.

 Sometimes, it is by backporting fixes.  Sometimes (Firefox for example), an
 upgrade to a more current version will be made.

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How current are packages?

2010-07-07 Thread Robert Heller
At Thu, 8 Jul 2010 00:10:22 +0100 CentOS mailing list centos@centos.org wrote:

 
 
 
 I'm relatively new to CentOS. I ordered a VPS and requested CentOS 5.5. As I
 was installing packages, I noticed that some of the versions are pretty old
 - for example, Postfix is v 2.3 in the repo (and, according to Postfix's
 website - no longer mainted). Is this a security risk as the current version
 is 2.7.1?
 
 Building and compiling Postfix from source seems to cause additional
 problems with yum, so I'm not sure what to do other than perhaps switch to
 something like Fedora. Perhaps there's a third-party repo with updated
 packages that I haven't found?

CentOS is based on RHEL (RedHat Enterprise Linux).  When a base version
of RHEL is released (eg RHEL 5.0 [CentOS 5.0]) the versions of all of
the software is 'frozen'. RedHat, however backports security and bug
fixes (which CentOS passes along).  So although the *appearent* version
of Postfix is 2.3 in the repo, it will have the esentual security and
bug fixes of the current version (2.7.1).  [It may not have any feature
enhancements of the current version though.] 

Fedora is the *beta testbed* that feeds into RHEL.  Fedora is generally
NOT recomended for production servers, since it is not generally stable
enough.  Also, its support lifetime is short (like about a year or
less). This means you need to to fresh installs for each new version of
Fedora and all sorts of things will likely break (means your production
server will be down for days or even weeks every year -- not really
good for business!). RHEL / CentOS has a support lifetime of 7 years
(from the X.0 release). 

There are third-party repos (epel, rpmforge, elrepo) with some updated
packages, but you need to be carefull -- it is possible to cause
dependency conflicts that could break things.  There is also the
CentOSPlus repo that has selected updated packages as well.

 
 Thanks,
 
 Matt
 
 MIME-Version: 1.0
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
   


-- 
Robert Heller -- 978-544-6933
Deepwoods Software-- Download the Model Railroad System
http://www.deepsoft.com/  -- Binaries for Linux and MS-Windows
hel...@deepsoft.com   -- http://www.deepsoft.com/ModelRailroadSystem/


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] how to properly change the timezone

2010-07-07 Thread Nataraj
Hi,

I have a Centos 5.5 server with no GUI installed.   I have several times 
changed the timezone by copying the correct file to /etc/localtime, 
however something keeps changing it back.  I'm not sure if this is a yum 
update or what.  Without installing the graphical tools, how can I 
update the timezone in such a way that the /etc/localtime file won't 
keep getting clobbered.

Thank You,
Nataraj

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to properly change the timezone

2010-07-07 Thread Matthew Valentino
I used this fantastic guide last week:
http://www.wikihow.com/Change-the-Timezone-in-Linux

Hope this helps.

Matt

On Thu, Jul 8, 2010 at 1:58 AM, Nataraj incoming-cen...@rjl.com wrote:

 Hi,

 I have a Centos 5.5 server with no GUI installed.   I have several times
 changed the timezone by copying the correct file to /etc/localtime,
 however something keeps changing it back.  I'm not sure if this is a yum
 update or what.  Without installing the graphical tools, how can I
 update the timezone in such a way that the /etc/localtime file won't
 keep getting clobbered.

 Thank You,
 Nataraj

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to properly change the timezone

2010-07-07 Thread Stephen Harris
 I have a Centos 5.5 server with no GUI installed.   I have several times 
 changed the timezone by copying the correct file to /etc/localtime, 
 however something keeps changing it back.  I'm not sure if this is a yum 
 update or what.  Without installing the graphical tools, how can I 
 update the timezone in such a way that the /etc/localtime file won't 
 keep getting clobbered.

/usr/bin/system-config-time

(from the system-config-date RPM package)

It will work in text mode.

(Essentially /etc/sysconfig/clock is the config file that also needs
updating)

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to properly change the timezone

2010-07-07 Thread Mark Pryor
Natarj,

--- On Wed, 7/7/10, Nataraj incoming-cen...@rjl.com wrote:

 From: Nataraj incoming-cen...@rjl.com
 Subject: [CentOS] how to properly change the timezone
 To: CentOS mailing list centos@centos.org
 Date: Wednesday, July 7, 2010, 5:58 PM
 Hi,
 
 I have a Centos 5.5 server with no GUI
 installed.   I have several times 
 changed the timezone by copying the correct file to
 /etc/localtime, 
 however something keeps changing it back.  I'm not
 sure if this is a yum 
 update or what.  Without installing the graphical
 tools, how can I 
 update the timezone in such a way that the /etc/localtime
 file won't 
 keep getting clobbered.

At the time you did the copy, there likely was an existing symlink from 
/etc/localtime to another timezone. Then your copy was relegated back to the 
symlink on reboot? Something like that.

Before you do a copy like that, check for a symlink and delete it first.

-- 
Mark


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Networking just stopped working

2010-07-07 Thread Kahlil Hodgson
On 06/07/10 22:48, Les Mikesell wrote:
 Chan Chung Hang Christopher wrote:
 Christopher Chan wrote:
 And now the thing is working again...

 It's not working again.

 Running tcpdump -i vlan seems to trigger something to get the network 
 working again but as soon as I stop tcpdump...nada, zip, zilch.


If you have two machines on the same network with the same IP address
you get behaviour like this.  Had this happen once when an engineer
reset a UPSs and it took on the IP address of a main switch.
arpwatch is your friend.

K


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to properly change the timezone

2010-07-07 Thread Phil Manuel

- Original Message -

 changed the timezone by copying the correct file to /etc/localtime, 
 however something keeps changing it back.  I'm not sure if this is a yum 
 update or what.  Without installing the graphical tools, how can I 
 update the timezone in such a way that the /etc/localtime file won't 
 keep getting clobbered.

/usr/bin/system-config-time

(from the system-config-date RPM package)

It will work in text mode.

(Essentially /etc/sysconfig/clock is the config file that also needs
updating)

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

The problem with that tool is that it brings in so many graphical dependencies. 
It would be better if it was on it's own.

Phil.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] DNS problem while trying to join windows 7 to samba3x pdc

2010-07-07 Thread Doug Coats
I am running centos 5.5 using samba3x as a pdc.  I migrated to samba3x so
that I could join Windows 7 machines to the domain.  It is a new setup using
a tried and true configuration from a different box.  I have used this
configuration in the past to joing Windows XP Pro machines.  And I havn't
found anyting helpful on the error with google.  I can ping the server name
and the server can ping the windows 7 box.  I can access smaba shares on the
server but I cannot join the domain.

I have applied the reg settings  to win7 and when I try to join I get this
error.

An Active Directory Domain Controller (AD DC) for domain admin could not be
contacted.

Ensure that the domain name is typed correctly.

If the name is correct, click Details for troubleshooting information.

The details read:

Note: This information is intended for a network administrator.  If you are
not your network's administrator, notify the administrator that you received
this information, which has been recorded in the file
C:\Windows\debug\dcdiag.txt.
The domain name admin might be a NetBIOS domain name.  If this is the
case, verify that the domain name is properly registered with WINS.
If you are certain that the name is not a NetBIOS domain name, then the
following information can help you troubleshoot your DNS configuration.
The following error occurred when DNS was queried for the service location
(SRV) resource record used to locate an Active Directory Domain Controller
(AD DC) for domain admin:
The error was: DNS name does not exist.
(error code 0x232B RCODE_NAME_ERROR)
The query was for the SRV record for _ldap._tcp.dc._msdcs.admin
Common causes of this error include the following:
- The DNS SRV records required to locate a AD DC for the domain are not
registered in DNS. These records are registered with a DNS server
automatically when a AD DC is added to a domain. They are updated by the AD
DC at set intervals. This computer is configured to use DNS servers with the
following IP addresses:
192.168.4.1
- One or more of the following zones do not include delegation to its child
zone:
admin
. (the root zone)

I seem to have a DNS problem but I don't even know what it should be doing
so that I know where to start to troubleshoot.

Thanks for any help!

Doug
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to properly change the timezone

2010-07-07 Thread Nataraj
Stephen Harris wrote:
 I have a Centos 5.5 server with no GUI installed.   I have several times 
 changed the timezone by copying the correct file to /etc/localtime, 
 however something keeps changing it back.  I'm not sure if this is a yum 
 update or what.  Without installing the graphical tools, how can I 
 update the timezone in such a way that the /etc/localtime file won't 
 keep getting clobbered.
 

 /usr/bin/system-config-time

 (from the system-config-date RPM package)

 It will work in text mode.

 (Essentially /etc/sysconfig/clock is the config file that also needs
 updating)

   
Thank you. I'm hoping that the problem was caused by not updating 
/etc/sysconfig/clock which I have done now. I'm guessing that when the 
tzdata package gets updated it copies the latest timezone file to 
/etc/localtime, based on the timezone specified in /etc/sysconfig/clock.

I tried yum installing system-config-time, but it wanted to install two 
pages worth of additional dependancies. I'm trying to keep my server 
installations a little less bloated.

There where no symbolic links. All I had done was to copy the correct 
timezone file to the file /etc/localtime. Some have warned that symbolic 
links are a bad idea, because then if something tries to update the 
timezone it may clobber the data file in /usr/share/zoneinfo.

Nataraj

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DNS problem while trying to join windows 7 to samba3x pdc

2010-07-07 Thread Craig White
On Wed, 2010-07-07 at 20:40 -0500, Doug Coats wrote:
 I am running centos 5.5 using samba3x as a pdc.  I migrated to samba3x
 so that I could join Windows 7 machines to the domain.  It is a new
 setup using a tried and true configuration from a different box.  I
 have used this configuration in the past to joing Windows XP Pro
 machines.  And I havn't found anyting helpful on the error with
 google.  I can ping the server name and the server can ping the
 windows 7 box.  I can access smaba shares on the server but I cannot
 join the domain.
  
 I have applied the reg settings  to win7 and when I try to join I get
 this error.
  
 An Active Directory Domain Controller (AD DC) for domain admin could
 not be contacted.
  
 Ensure that the domain name is typed correctly.
  
 If the name is correct, click Details for troubleshooting information.
  
 The details read:
  
 Note: This information is intended for a network administrator.  If
 you are not your network's administrator, notify the administrator
 that you received this information, which has been recorded in the
 file C:\Windows\debug\dcdiag.txt.
 The domain name admin might be a NetBIOS domain name.  If this is
 the case, verify that the domain name is properly registered with
 WINS.
 If you are certain that the name is not a NetBIOS domain name, then
 the following information can help you troubleshoot your DNS
 configuration.
 The following error occurred when DNS was queried for the service
 location (SRV) resource record used to locate an Active Directory
 Domain Controller (AD DC) for domain admin:
 The error was: DNS name does not exist.
 (error code 0x232B RCODE_NAME_ERROR)
 The query was for the SRV record for _ldap._tcp.dc._msdcs.admin
 Common causes of this error include the following:
 - The DNS SRV records required to locate a AD DC for the domain are
 not registered in DNS. These records are registered with a DNS server
 automatically when a AD DC is added to a domain. They are updated by
 the AD DC at set intervals. This computer is configured to use DNS
 servers with the following IP addresses:
 192.168.4.1
 - One or more of the following zones do not include delegation to its
 child zone:
 admin
 . (the root zone)
  
 I seem to have a DNS problem but I don't even know what it should be
 doing so that I know where to start to troubleshoot.
  
 Thanks for any help!

Samba 3.x cannot provide AD and thus the error about AD  DNS name does
not exist is not meaningful

You probably want to use Sernet Samba packages at this point if you want
to use Windows 7 clients but see this page...

http://wiki.samba.org/index.php/Windows7

Craig



-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Smallest install?

2010-07-07 Thread Yves Bellefeuille
On Tuesday 06 July 2010, Niki Kovacs wrote:

 You might consider one of those fine super-lightweight distributions
 like Slitaz or Tiny Core, both excellent.

I'd like to second the recommendation for Slitaz. Of all the small 
distributions, it's the one I find most impressive:

http://www.slitaz.org/

-- 
Yves Bellefeuille y...@storm.ca 
La Konsulo reprenos siajn funkciojn post trisemajna foresto. La tuta 
esperanta popolo estu dankema al la Vickonsulo. -- Heroldo 
Komunikas, n-ro 418.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Networking just stopped working

2010-07-07 Thread Christopher Chan
On Thursday, July 08, 2010 09:26 AM, Kahlil Hodgson wrote:
 On 06/07/10 22:48, Les Mikesell wrote:
 Chan Chung Hang Christopher wrote:
 Christopher Chan wrote:
 And now the thing is working again...

 It's not working again.

 Running tcpdump -i vlan seems to trigger something to get the network
 working again but as soon as I stop tcpdump...nada, zip, zilch.


 If you have two machines on the same network with the same IP address
 you get behaviour like this.  Had this happen once when an engineer
 reset a UPSs and it took on the IP address of a main switch.
 arpwatch is your friend.


Unfortunately all addresses, both internal and Internet, on this box are 
static and assigned so there is no hope of a collision. The dhcp server 
does not serve any address in the same range that the box uses internally.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Networking just stopped working

2010-07-07 Thread Kahlil Hodgson
On 08/07/10 14:58, Christopher Chan wrote:
 If you have two machines on the same network with the same IP address
 you get behaviour like this.  Had this happen once when an engineer
 reset a UPSs and it took on the IP address of a main switch.
 arpwatch is your friend.

 Unfortunately all addresses, both internal and Internet, on this box are 
 static and assigned so there is no hope of a collision. The dhcp server 
 does not serve any address in the same range that the box uses internally.

I was referring to the case where another box (or network device) on the
same network (i.e. plugged into the same switch/router/hub) has been
given a static IP address the same as that used by the problem box.
This could be a new server, a printer, a UPS, or any number of other
network devices.  It could also be a device being reset to factory
settings which conflicts with the problem box.

I'm you have another Linux machine on the same network that is not
having the same problem, try installing arpwatch.  It should pick up the
conflict with 30mins or so.

K
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Networking just stopped working

2010-07-07 Thread Christopher Chan
On Thursday, July 08, 2010 01:32 PM, Kahlil Hodgson wrote:
 On 08/07/10 14:58, Christopher Chan wrote:
 If you have two machines on the same network with the same IP address
 you get behaviour like this.  Had this happen once when an engineer
 reset a UPSs and it took on the IP address of a main switch.
 arpwatch is your friend.

 Unfortunately all addresses, both internal and Internet, on this box are
 static and assigned so there is no hope of a collision. The dhcp server
 does not serve any address in the same range that the box uses internally.

 I was referring to the case where another box (or network device) on the
 same network (i.e. plugged into the same switch/router/hub) has been
 given a static IP address the same as that used by the problem box.
 This could be a new server, a printer, a UPS, or any number of other
 network devices.  It could also be a device being reset to factory
 settings which conflicts with the problem box.

No new boxes. Not possible for any other box to be assigned the same ip 
internally via dhcp and definitely not the same Internet ip. Perhaps you 
care to explain why BOTH vlan interfaces stopped working? The odd chance 
that two other boxes each took one of the other ip address?


 I'm you have another Linux machine on the same network that is not
 having the same problem, try installing arpwatch.  It should pick up the
 conflict with 30mins or so.

The box with the problem just so happens to be the only box using 
bonding, 802.1q and a four port Qlogic Netxen NIC. I think the chances 
of there being a problem between these three more likely than some 
'ghost' boxes getting assigned the same ip addresses when I am the only 
admin around.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos