Re: [CentOS-docs] Resend: Request access to CentOS wiki

2014-01-07 Thread Akemi Yagi
On Sun, Jan 5, 2014 at 1:07 PM, Philip Jensen phil_jen...@yahoo.com wrote:

 Hello, please refer to my earlier email below.

 Thanks
 Philip Jensen

  --
 * From: * Philip Jensen phil_jen...@yahoo.com;
 * To: * centos-docs@centos.org centos-docs@centos.org;
 * Subject: * [CentOS-docs] Request access to CentOS wiki
 * Sent: * Mon, Dec 30, 2013 9:35:28 PM

   Hello

 Per the process documented here (
 http://wiki.centos.org/Contribute#head-42b3d8e26400a106851a61aebe5c2cca54dd79e5),
 I am requesting access to contribute to the CentOS wiki.

 Wiki username: PhilipJensen
 Proposed subject: How to setup CentOS 6.x with BTRFS root
 Proposed location: HOWTOs, 16. Storage devices, Logical Volume Management,
 and RAID

 many thanks
 Philip Jensen


I don't know why no one is responding to your offer to contribute to the
wiki. Usually it is Ralph (wiki master) that takes care of this type of
request. But if he is busy, some other CentOS devs should get to it. No
response from the admin side would discourage potential contributors like
yourself ... :-(

Anyway, you will probably be asked to present what you have written (or are
going to write) before it gets published.

Akemi, just a fellow contributor
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Resend: Request access to CentOS wiki

2014-01-07 Thread Ralph Angenendt
On 05.01.2014 22:07, Philip Jensen wrote:
 Hello, please refer to my earlier email below. 
 

Sorry, post-holiday stress (or something like that) :)

You now have a homepage at

http://wiki.centos.org/PhilipJensen

on and *under* which you can edit to your heart's content (under meaning
PhilipJensen/FooBar).

Once you have your stuff there, we will take a look at that.

Cheers and sorry for the  late reply,

Ralph
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Resend: Request access to CentOS wiki

2014-01-07 Thread Philip Jensen
Hi Ralph

Thanks for that.  Can you modify the permissions on my homepage so I can edit 
it?

cheers
Phil





On Wednesday, 8 January 2014, 8:42, Ralph Angenendt ralph.angene...@gmail.com 
wrote:
 
On 05.01.2014 22:07, Philip Jensen wrote:

 Hello, please refer to my earlier email below. 
 

Sorry, post-holiday stress (or something like that) :)

You now have a homepage at

http://wiki.centos.org/PhilipJensen

on and *under* which you can edit to your heart's content (under meaning
PhilipJensen/FooBar).

Once you have your stuff there, we will take a look at that.

Cheers and sorry for the  late reply,

Ralph
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Resend: Request access to CentOS wiki

2014-01-07 Thread Alan Bartlett
On 7 January 2014 23:19, Philip Jensen phil_jen...@yahoo.com wrote:
 Hi Ralph

 Thanks for that.  Can you modify the permissions on my homepage so I can
 edit it?

 cheers
 Phil

Would you please try by logging out of the wiki, clearing your
browser's cache and then logging back in again.

I've taken a quick look and the acl seems to be correct.

Alan.
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Resend: Request access to CentOS wiki

2014-01-07 Thread Philip Jensen
Hi Alan

Thanks for your reply.  By viewing the page in raw mode I can see the acl 
isn't quite correct (ref: 
http://moinmo.in/HelpOnAccessControlLists#Syntax_.26_Usage).


It's not the top-most line on the page, and the format shouldn't have a colon 
after the #acl pragma:-
#acl: PhilipJensen:read,write,delete,revert,admin Default

I've compared this to yours which is as follows:-
#acl AlanBartlett:read,write,revert,delete,admin Default

Note the colon doesn't exist after the 'acl' pragma.

many thanks
Phil




On Wednesday, 8 January 2014, 12:28, Alan Bartlett a...@elrepo.org wrote:
 
On 7 January 2014 23:19, Philip Jensen phil_jen...@yahoo.com wrote:
 Hi Ralph

 Thanks for that.  Can you modify the permissions on my homepage so I can
 edit it?

 cheers
 Phil

Would you please try by logging out of the wiki, clearing your
browser's cache and then logging back in again.

I've taken a quick look and the acl seems to be correct.

Alan.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Resend: Request access to CentOS wiki

2014-01-07 Thread Alan Bartlett
On 7 January 2014 23:42, Philip Jensen phil_jen...@yahoo.com wrote:
 Hi Alan

 Thanks for your reply.  By viewing the page in raw mode I can see the acl
 isn't quite correct (ref:
 http://moinmo.in/HelpOnAccessControlLists#Syntax_.26_Usage).

 It's not the top-most line on the page, and the format shouldn't have a
 colon after the #acl pragma:-
 #acl: PhilipJensen:read,write,delete,revert,admin Default

 I've compared this to yours which is as follows:-
 #acl AlanBartlett:read,write,revert,delete,admin Default

 Note the colon doesn't exist after the 'acl' pragma.

 many thanks
 Phil

Well spotted Phil!

Unfortunately I am unable to edit the acl line so it's a case of
waiting for Ralph, once again. Sorry. :-/

Alan.
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Resend: Request access to CentOS wiki

2014-01-07 Thread Philip Jensen
Hi Alan

Thanks for your reply.  By viewing the page in raw mode I can see the acl 
isn't quite correct (ref: 
http://moinmo.in/HelpOnAccessControlLists#Syntax_.26_Usage).


It's not the top-most line on the page, and the format shouldn't have a colon 
after the #acl pragma:-
#acl: PhilipJensen:read,write,delete,revert,admin Default

I've compared this to yours which is as follows:-
#acl AlanBartlett:read,write,revert,delete,admin Default

Note the colon doesn't exist after the 'acl' pragma.

many thanks
Phil




On Wednesday, 8 January 2014, 12:28, Alan Bartlett a...@elrepo.org wrote:
 
On 7 January 2014 23:19, Philip Jensen phil_jen...@yahoo.com wrote:
 Hi Ralph

 Thanks for that.  Can you modify the permissions on my homepage so I can
 edit it?

 cheers
 Phil

Would you please try by logging out of the wiki, clearing your
browser's cache and then logging back in again.

I've taken a quick look and the acl seems to be correct.

Alan.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Resend: Request access to CentOS wiki

2014-01-07 Thread Philip Jensen
Apologies to all for the mail-blast, having trouble with Yahoo!Mail. :-(





On Wednesday, 8 January 2014, 12:57, Philip Jensen phil_jen...@yahoo.com 
wrote:
 
Hi Alan

Thanks for your reply.  By viewing the page in raw mode I can see the acl 
isn't quite correct (ref: 
http://moinmo.in/HelpOnAccessControlLists#Syntax_.26_Usage).


It's not the top-most line on the page, and the format shouldn't have a colon 
after the #acl pragma:-
#acl: PhilipJensen:read,write,delete,revert,admin Default

I've compared this to yours which is as follows:-
#acl AlanBartlett:read,write,revert,delete,admin Default

Note the colon doesn't exist after the 'acl' pragma.

many thanks
Phil



On Wednesday, 8 January 2014, 12:28, Alan Bartlett a...@elrepo.org wrote:
 
On 7 January 2014 23:19, Philip Jensen phil_jen...@yahoo.com wrote:
 Hi Ralph

 Thanks for that.  Can you modify the permissions on my homepage so I can
 edit it?

 cheers
 Phil

Would you please try by logging out of the wiki, clearing your
browser's cache and then logging back in again.

I've taken a quick look and the acl seems to be correct.

Alan.

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Resend: Request access to CentOS wiki

2014-01-07 Thread Tru Huynh
Hi,

On Tue, Jan 07, 2014 at 11:51:19PM +, Alan Bartlett wrote:
 On 7 January 2014 23:42, Philip Jensen phil_jen...@yahoo.com wrote:
  Hi Alan
 
  Thanks for your reply.  By viewing the page in raw mode I can see the acl
  isn't quite correct (ref:
  http://moinmo.in/HelpOnAccessControlLists#Syntax_.26_Usage).
 
  It's not the top-most line on the page, and the format shouldn't have a
  colon after the #acl pragma:-
  #acl: PhilipJensen:read,write,delete,revert,admin Default
 
  I've compared this to yours which is as follows:-
  #acl AlanBartlett:read,write,revert,delete,admin Default
 
  Note the colon doesn't exist after the 'acl' pragma.
 
  many thanks
  Phil
 
 Well spotted Phil!
 
 Unfortunately I am unable to edit the acl line so it's a case of
 waiting for Ralph, once again. Sorry. :-/

  
is that ok now? 1st line reads:
#acl PhilipJensen:read,write,delete,revert,admin Default

Tru  
-- 
Tru Huynh (mirrors, CentOS i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpz3yIPe9woE.pgp
Description: PGP signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Resend: Request access to CentOS wiki

2014-01-07 Thread Alan Bartlett
On 8 January 2014 00:07, Tru Huynh t...@centos.org wrote:
 Hi,

 is that ok now? 1st line reads:
 #acl PhilipJensen:read,write,delete,revert,admin Default

 Tru

Thank Tru. Looking with my critical eye, I think it is now correct.

Black mark for Ralph.

Alan.
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Resend: Request access to CentOS wiki

2014-01-07 Thread Akemi Yagi
On Tue, Jan 7, 2014 at 4:17 PM, Alan Bartlett a...@elrepo.org wrote:

 Thank Tru. Looking with my critical eye, I think it is now correct.

 Black mark for Ralph.

Remember, he said post-holiday stress ?

Akemi
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Resend: Request access to CentOS wiki

2014-01-07 Thread Alan Bartlett
On 8 January 2014 00:19, Akemi Yagi amy...@gmail.com wrote:
 On Tue, Jan 7, 2014 at 4:17 PM, Alan Bartlett a...@elrepo.org wrote:

 Thank Tru. Looking with my critical eye, I think it is now correct.

 Black mark for Ralph.

 Remember, he said post-holiday stress ?

 Akemi

Both you and I know that probably translates as post
Germanic-beer-festival syndrome!  ;-)

Alan.
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Resend: Request access to CentOS wiki

2014-01-07 Thread Philip Jensen
Hi Tru

That's perfect - thanks!  Just made a small change which worked fine.

thanks
Phil






On Wednesday, 8 January 2014, 13:07, Tru Huynh t...@centos.org wrote:
 
Hi,

On Tue, Jan 07, 2014 at 11:51:19PM +, Alan Bartlett wrote:
 On 7 January 2014 23:42, Philip Jensen phil_jen...@yahoo.com wrote:
  Hi Alan
 
  Thanks for your reply.  By viewing the page in raw mode I can see the acl
  isn't quite correct (ref:
  http://moinmo.in/HelpOnAccessControlLists#Syntax_.26_Usage).
 
  It's not the top-most line on the page, and the format shouldn't have a
  colon after the #acl pragma:-
  #acl: PhilipJensen:read,write,delete,revert,admin Default
 
  I've compared this to yours which is as follows:-
  #acl AlanBartlett:read,write,revert,delete,admin Default
 
  Note the colon doesn't exist after the 'acl' pragma.
 
  many thanks
  Phil
 
 Well spotted Phil!
 
 Unfortunately I am unable to edit the acl line so it's a case of
 waiting for Ralph, once again. Sorry. :-/
                                                                                
                                                                      
is that ok now? 1st line reads:

#acl PhilipJensen:read,write,delete,revert,admin Default

Tru                                                                          
-- 
Tru Huynh (mirrors, CentOS i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-es] Servidor HP 64 bits

2014-01-07 Thread Ing . Juan Carlos Ibañez Alva
esta desarrolada mi aplicacion en php puro

 Date: Mon, 6 Jan 2014 22:20:01 -0430
 From: tecnologiaterab...@gmail.com
 To: centos-es@centos.org
 Subject: Re: [CentOS-es] Servidor HP 64 bits
 
 Debes chequear bien la configuración de tu servidor:
 
 1.- Revisar que apache este corriendo.
 2.- Revisar que php este corriendo.
 3.- Revisar que tienes conexion con la base de datos, sea mysql o postgres.
 4.- Revisar los permisos de los archivos.
 
 Ese error que te arroja el php debería dejar correr tu aplicación sin
 problemas, estas corriendo joomla, wordpress o es una aplicación especifica
 en que esta hecha.
 
 Saludos,
 
 
 El 6 de enero de 2014, 22:07, Ramón Macías Zamora rmac...@rks.ec escribió:
 
  el warning del date lo arreglas en /etc/php.ini le configuras la linea que
  dice date.timezone de acuerdo a tu región, en mi caso:
 
  date.timezone = America/Guayaquil,
 
  te sugiero que pongas un refresh (ctrl+f5) y los mensajes que te salgan en
  ese momento los pasas, en que herramienta está desarrollado el sitio? php
  puro o con algún framework?
 
  Saludos
 
 
  --
 
 
 
  Ramón Macías Zamora
  Tecnología, Investigación y Desarrollo
  www.rks.ec - www.raykasolutions.com
  Guayaquil - Ecuador
  msn:ramon_mac...@hotmail.com
  skype:  ramon_macias
  UserLinux# 180926 (http://counter.li.org)
  Cel:593-8-0192238
  Tel:593 4 6044566
 
  http://www.raykasolutions.com/
 
 
  WEB SITES, HOSTINGS, DOMINIOS, MANTENIMIENTO DE EQUIPOS, REDES, SERVIDORES
  LINUX, SOPORTE.
 
 
  2014/1/6 Ing.Juan Carlos Ibañez Alva jciban...@hotmail.com
 
  
   esto es lo que contiene el /var/log/http/error_logerror client:1 PHP
   Warning date(): It is not safe to rely on the system's timezoneerror
  client
   PHP Notice: undefined index
From: rmac...@rks.ec
Date: Sat, 4 Jan 2014 16:34:45 -0500
To: centos-es@centos.org
Subject: Re: [CentOS-es] Servidor HP 64 bits
   
revisa los log en /var/log/http/error_log, también puedes revisar en
$DOCUMENTROOT/error_log
   
Saludos
   
--
   
   
   
Ramón Macías Zamora
Tecnología, Investigación y Desarrollo
www.rks.ec - www.raykasolutions.com
Guayaquil - Ecuador
msn:ramon_mac...@hotmail.com
skype:  ramon_macias
UserLinux# 180926 (http://counter.li.org)
Cel:593-8-0192238
Tel:593 4 6044566
   
http://www.raykasolutions.com/
   
   
WEB SITES, HOSTINGS, DOMINIOS, MANTENIMIENTO DE EQUIPOS, REDES,
   SERVIDORES
LINUX, SOPORTE.
   
   
2014/1/4 Ing.Juan Carlos Ibañez Alva jciban...@hotmail.com
   


  Date: Sat, 4 Jan 2014 13:56:08 -0500
  From: cantrel...@hotmail.com
  To: centos-es@centos.org
  Subject: Re: [CentOS-es] Servidor HP 64 bits
 
  Para revisar que dependencias instaladas y no instaladas de php
   tienes
 puedes crear en tu documenroot un index.php y pones la funcion
   phpinfo();
  avisas como te va.
 
  --- Mensaje Original ---
 
  Desde: Ing.Juan Carlos Ibañez Alva jciban...@hotmail.com
  Enviado: 4 de enero de 2014 1:47 p.m.
  Para: centos-es@centos.org
  Asunto: Re: [CentOS-es] Servidor HP 64 bits
  Ya realice el info.php y me da PHP y versioncomo se si son todos
  los
 paquetes que usa php sigue sin abrir mi aplicacion solo esta en
  blanco
 gracias

 
  Ya  revise el archivo iptables y existe las dos lineas del puerto
  22
   y
 puerto 80 di de baja el puerto 80 y entre a mi aplicacion y solo
   aparece la
 pagina en blanco y no hace nada, alguna otra opcion que pueda hacer o
   buscar
  Gracias
 
 
   From: jciban...@hotmail.com
   To: centos-es@centos.org
   Date: Sat, 4 Jan 2014 18:26:12 +
   Subject: Re: [CentOS-es] Servidor HP 64 bits
  
   Como puedo saber que estan todos los paquetes instalados de php
   para
 poder instalar los que faltan el mod_rewrite no esta pero no me deja
 instalarlo por el yum
  
From: jrobertoa...@gmail.com
Date: Fri, 3 Jan 2014 18:43:53 -0600
To: centos-es@centos.org
Subject: Re: [CentOS-es] Servidor HP 64 bits
   
El día 3 de enero de 2014, 14:18, Ing.Juan Carlos Ibañez Alva
jciban...@hotmail.com escribió:
 Buen dia
 Tengo un servidor HP Proliant ML 310e Gen8, le instale centos
   6.5
 x86_64, se instalo todo bien veo perfectamente internet sin ningun
 problema, el problema es que cuando quiero entrar a la pagina de mi
 aplicacion que esta desarrollada en php me manda un error 500 html y
  no
 abre mi aplicacion
 Me podran ayudar?
 Gracias de antemano
   
Por pasos:
   
* Probaria si Apache funcionando.
* PHP funcionando con apache, como te lo han dicho(Aca se
  prueba
   PHP,
no apache ?php phpinfo(); ?)
* Desabilitar Selinux, mientras haces tus pruebas que
  funcionen,
 luego
ya le pueden entrar a la seguridad.
   
 

Re: [CentOS-es] Servidor HP 64 bits

2014-01-07 Thread Wilmer Arambula
Ok esta bien me imagino que esta la hiciste en dreamweaver o bloc de notas,
eso no es relevante por ahora, tu aplicación corre en tu maquina local, si
es así que versión de php usas (si usas xaamp, vamp, o cualquier otro
paquete busca las revisiones), eso es importante si es una aplicación
vieja, es posible que no cumpla los estándares de las nuevas versiones de
php que tienen algunos cambios, por ello te recomiendo que uses las mismas
versiones que en tu maquina local para hacer correr dicha aplicación. otra
cosa que suelo recomendar como programador es usar https://bitbucket.org/ o
sea repositorios, los cuales te van a permitir clonar tu aplicación y solo
cambiar las opciones de configuración en tu config.php normalmente, esa
seria mi recomendación si ya chequeaste lo demas,

Saludos,


El 7 de enero de 2014, 12:51, Ing.Juan Carlos Ibañez Alva 
jciban...@hotmail.com escribió:

 esta desarrolada mi aplicacion en php puro

  Date: Mon, 6 Jan 2014 22:20:01 -0430
  From: tecnologiaterab...@gmail.com
  To: centos-es@centos.org
  Subject: Re: [CentOS-es] Servidor HP 64 bits
 
  Debes chequear bien la configuración de tu servidor:
 
  1.- Revisar que apache este corriendo.
  2.- Revisar que php este corriendo.
  3.- Revisar que tienes conexion con la base de datos, sea mysql o
 postgres.
  4.- Revisar los permisos de los archivos.
 
  Ese error que te arroja el php debería dejar correr tu aplicación sin
  problemas, estas corriendo joomla, wordpress o es una aplicación
 especifica
  en que esta hecha.
 
  Saludos,
 
 
  El 6 de enero de 2014, 22:07, Ramón Macías Zamora rmac...@rks.ec
 escribió:
 
   el warning del date lo arreglas en /etc/php.ini le configuras la linea
 que
   dice date.timezone de acuerdo a tu región, en mi caso:
  
   date.timezone = America/Guayaquil,
  
   te sugiero que pongas un refresh (ctrl+f5) y los mensajes que te
 salgan en
   ese momento los pasas, en que herramienta está desarrollado el sitio?
 php
   puro o con algún framework?
  
   Saludos
  
  
   --
  
  
  
   Ramón Macías Zamora
   Tecnología, Investigación y Desarrollo
   www.rks.ec - www.raykasolutions.com
   Guayaquil - Ecuador
   msn:ramon_mac...@hotmail.com
   skype:  ramon_macias
   UserLinux# 180926 (http://counter.li.org)
   Cel:593-8-0192238
   Tel:593 4 6044566
  
   http://www.raykasolutions.com/
  
  
   WEB SITES, HOSTINGS, DOMINIOS, MANTENIMIENTO DE EQUIPOS, REDES,
 SERVIDORES
   LINUX, SOPORTE.
  
  
   2014/1/6 Ing.Juan Carlos Ibañez Alva jciban...@hotmail.com
  
   
esto es lo que contiene el /var/log/http/error_logerror client:1 PHP
Warning date(): It is not safe to rely on the system's timezoneerror
   client
PHP Notice: undefined index
 From: rmac...@rks.ec
 Date: Sat, 4 Jan 2014 16:34:45 -0500
 To: centos-es@centos.org
 Subject: Re: [CentOS-es] Servidor HP 64 bits

 revisa los log en /var/log/http/error_log, también puedes revisar
 en
 $DOCUMENTROOT/error_log

 Saludos

 --



 Ramón Macías Zamora
 Tecnología, Investigación y Desarrollo
 www.rks.ec - www.raykasolutions.com
 Guayaquil - Ecuador
 msn:ramon_mac...@hotmail.com
 skype:  ramon_macias
 UserLinux# 180926 (http://counter.li.org)
 Cel:593-8-0192238
 Tel:593 4 6044566

 http://www.raykasolutions.com/


 WEB SITES, HOSTINGS, DOMINIOS, MANTENIMIENTO DE EQUIPOS, REDES,
SERVIDORES
 LINUX, SOPORTE.


 2014/1/4 Ing.Juan Carlos Ibañez Alva jciban...@hotmail.com

 
 
   Date: Sat, 4 Jan 2014 13:56:08 -0500
   From: cantrel...@hotmail.com
   To: centos-es@centos.org
   Subject: Re: [CentOS-es] Servidor HP 64 bits
  
   Para revisar que dependencias instaladas y no instaladas de php
tienes
  puedes crear en tu documenroot un index.php y pones la funcion
phpinfo();
   avisas como te va.
  
   --- Mensaje Original ---
  
   Desde: Ing.Juan Carlos Ibañez Alva jciban...@hotmail.com
   Enviado: 4 de enero de 2014 1:47 p.m.
   Para: centos-es@centos.org
   Asunto: Re: [CentOS-es] Servidor HP 64 bits
   Ya realice el info.php y me da PHP y versioncomo se si son
 todos
   los
  paquetes que usa php sigue sin abrir mi aplicacion solo esta en
   blanco
  gracias
 
  
   Ya  revise el archivo iptables y existe las dos lineas del
 puerto
   22
y
  puerto 80 di de baja el puerto 80 y entre a mi aplicacion y solo
aparece la
  pagina en blanco y no hace nada, alguna otra opcion que pueda
 hacer o
buscar
   Gracias
  
  
From: jciban...@hotmail.com
To: centos-es@centos.org
Date: Sat, 4 Jan 2014 18:26:12 +
Subject: Re: [CentOS-es] Servidor HP 64 bits
   
Como puedo saber que estan todos los paquetes instalados de
 php
para
  poder instalar los que faltan el mod_rewrite no esta pero no me
 deja
  instalarlo por el yum

Re: [CentOS-es] Servidor HP 64 bits

2014-01-07 Thread Ramón Macías Zamora
Has podido capturar los mensajes de error en el momento que pones refrescar
(ctrl+F5)?

Saludos

--



Ramón Macías Zamora
Tecnología, Investigación y Desarrollo
www.rks.ec - www.raykasolutions.com
Guayaquil - Ecuador
msn:ramon_mac...@hotmail.com
skype:  ramon_macias
UserLinux# 180926 (http://counter.li.org)
Cel:593-8-0192238
Tel:593 4 6044566

http://www.raykasolutions.com/


WEB SITES, HOSTINGS, DOMINIOS, MANTENIMIENTO DE EQUIPOS, REDES, SERVIDORES
LINUX, SOPORTE.


2014/1/7 Wilmer Arambula tecnologiaterab...@gmail.com

 Ok esta bien me imagino que esta la hiciste en dreamweaver o bloc de notas,
 eso no es relevante por ahora, tu aplicación corre en tu maquina local, si
 es así que versión de php usas (si usas xaamp, vamp, o cualquier otro
 paquete busca las revisiones), eso es importante si es una aplicación
 vieja, es posible que no cumpla los estándares de las nuevas versiones de
 php que tienen algunos cambios, por ello te recomiendo que uses las mismas
 versiones que en tu maquina local para hacer correr dicha aplicación. otra
 cosa que suelo recomendar como programador es usar https://bitbucket.org/o
 sea repositorios, los cuales te van a permitir clonar tu aplicación y solo
 cambiar las opciones de configuración en tu config.php normalmente, esa
 seria mi recomendación si ya chequeaste lo demas,

 Saludos,


 El 7 de enero de 2014, 12:51, Ing.Juan Carlos Ibañez Alva 
 jciban...@hotmail.com escribió:

  esta desarrolada mi aplicacion en php puro
 
   Date: Mon, 6 Jan 2014 22:20:01 -0430
   From: tecnologiaterab...@gmail.com
   To: centos-es@centos.org
   Subject: Re: [CentOS-es] Servidor HP 64 bits
  
   Debes chequear bien la configuración de tu servidor:
  
   1.- Revisar que apache este corriendo.
   2.- Revisar que php este corriendo.
   3.- Revisar que tienes conexion con la base de datos, sea mysql o
  postgres.
   4.- Revisar los permisos de los archivos.
  
   Ese error que te arroja el php debería dejar correr tu aplicación sin
   problemas, estas corriendo joomla, wordpress o es una aplicación
  especifica
   en que esta hecha.
  
   Saludos,
  
  
   El 6 de enero de 2014, 22:07, Ramón Macías Zamora rmac...@rks.ec
  escribió:
  
el warning del date lo arreglas en /etc/php.ini le configuras la
 linea
  que
dice date.timezone de acuerdo a tu región, en mi caso:
   
date.timezone = America/Guayaquil,
   
te sugiero que pongas un refresh (ctrl+f5) y los mensajes que te
  salgan en
ese momento los pasas, en que herramienta está desarrollado el sitio?
  php
puro o con algún framework?
   
Saludos
   
   
--
   
   
   
Ramón Macías Zamora
Tecnología, Investigación y Desarrollo
www.rks.ec - www.raykasolutions.com
Guayaquil - Ecuador
msn:ramon_mac...@hotmail.com
skype:  ramon_macias
UserLinux# 180926 (http://counter.li.org)
Cel:593-8-0192238
Tel:593 4 6044566
   
http://www.raykasolutions.com/
   
   
WEB SITES, HOSTINGS, DOMINIOS, MANTENIMIENTO DE EQUIPOS, REDES,
  SERVIDORES
LINUX, SOPORTE.
   
   
2014/1/6 Ing.Juan Carlos Ibañez Alva jciban...@hotmail.com
   

 esto es lo que contiene el /var/log/http/error_logerror client:1
 PHP
 Warning date(): It is not safe to rely on the system's
 timezoneerror
client
 PHP Notice: undefined index
  From: rmac...@rks.ec
  Date: Sat, 4 Jan 2014 16:34:45 -0500
  To: centos-es@centos.org
  Subject: Re: [CentOS-es] Servidor HP 64 bits
 
  revisa los log en /var/log/http/error_log, también puedes revisar
  en
  $DOCUMENTROOT/error_log
 
  Saludos
 
  --
 
 
 
  Ramón Macías Zamora
  Tecnología, Investigación y Desarrollo
  www.rks.ec - www.raykasolutions.com
  Guayaquil - Ecuador
  msn:ramon_mac...@hotmail.com
  skype:  ramon_macias
  UserLinux# 180926 (http://counter.li.org)
  Cel:593-8-0192238
  Tel:593 4 6044566
 
  http://www.raykasolutions.com/
 
 
  WEB SITES, HOSTINGS, DOMINIOS, MANTENIMIENTO DE EQUIPOS, REDES,
 SERVIDORES
  LINUX, SOPORTE.
 
 
  2014/1/4 Ing.Juan Carlos Ibañez Alva jciban...@hotmail.com
 
  
  
Date: Sat, 4 Jan 2014 13:56:08 -0500
From: cantrel...@hotmail.com
To: centos-es@centos.org
Subject: Re: [CentOS-es] Servidor HP 64 bits
   
Para revisar que dependencias instaladas y no instaladas de
 php
 tienes
   puedes crear en tu documenroot un index.php y pones la funcion
 phpinfo();
avisas como te va.
   
--- Mensaje Original ---
   
Desde: Ing.Juan Carlos Ibañez Alva jciban...@hotmail.com
Enviado: 4 de enero de 2014 1:47 p.m.
Para: centos-es@centos.org
Asunto: Re: [CentOS-es] Servidor HP 64 bits
Ya realice el info.php y me da PHP y versioncomo se si son
  todos
los
   paquetes que usa php sigue sin abrir mi aplicacion solo esta en
  

[CentOS-es] Actualizar VPS.

2014-01-07 Thread Wilmer Arambula
Normalmente actualizo mi VPS en producción sin mayor problema, ahora salio
unas versiones nuevas del Kernel, cual es la mejor forma de actualizar sin
tener problemas, me paso esa duda,

Saludos,

-- 
*Wilmer Arambula. *

*Asoc. Cooperativa Tecnologia Terabyte 124, RL.Tlfs: +58 02512623601 - +58
4125110921.*

*Representante para Venezuela.*
*Digital Identification Solutions* *EDI**secure*® *Fingertec*®
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] Centos-compatible motherboards

2014-01-07 Thread Sorin Srbu
 -Original Message-
 From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
 Behalf Of John R Pierce
 Sent: den 26 december 2013 05:05
 To: centos@centos.org
 Subject: Re: [CentOS] Centos-compatible motherboards

  See:https://hardware.redhat.com/RHEL6

 that listing is nearly useless for this.it doesn't contain
 motherboards, it contains complete brand name systems that were
 submitted for paid testing.

Thanks.

That explains why I've never been able to use it to make a somewhat educated 
guess on what mobos/other components to get.
--
//Sorin
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 107, Issue 3

2014-01-07 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CEBA-2014:0005  CentOS 6 sssd Update (Johnny Hughes)


--

Message: 1
Date: Mon, 6 Jan 2014 16:08:49 +
From: Johnny Hughes joh...@centos.org
Subject: [CentOS-announce] CEBA-2014:0005  CentOS 6 sssd Update
To: centos-annou...@centos.org
Message-ID: 20140106160849.ga10...@n04.lon1.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2014:0005 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-0005.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
0d31e0bfd94af81305f8e620a2c859c141d63ee6e7e1695da18ce9ff32b1d8ad  
libipa_hbac-1.9.2-129.el6_5.4.i686.rpm
bd616a723787d89ad2832219915964b1cbb5c45251e013323a17572d18279a7d  
libipa_hbac-devel-1.9.2-129.el6_5.4.i686.rpm
89ef63c0d8b7d94d53ae76130d82624de337b1b17124abd44f3e5c8dfe8fe442  
libipa_hbac-python-1.9.2-129.el6_5.4.i686.rpm
d029a76709875099b811c8b788ca761a4851fed24a3e6cd8ac8301aeeebfe50e  
libsss_autofs-1.9.2-129.el6_5.4.i686.rpm
ca729ea089821db0a6e31fae61ef8af691ee44b1c1dd3b7cab3706561ac5de8f  
libsss_idmap-1.9.2-129.el6_5.4.i686.rpm
570b574f6edd9bc3aeead48a3c8c3dda1425a97c5b53b429c8e99d83236b706b  
libsss_idmap-devel-1.9.2-129.el6_5.4.i686.rpm
c4c441c07b31ffb3515725e08bfdb42bb0bf6a40731b21a8ccf737918765c0d1  
libsss_sudo-1.9.2-129.el6_5.4.i686.rpm
fab7bb18cf94a75dc2ae89444cd26f593871ff74e0ee7d48d4703121f3d3  
libsss_sudo-devel-1.9.2-129.el6_5.4.i686.rpm
036a42feb61a07ae20a44ba2119f59f7208acdcb4a3f2c99578ae6fb8e950806  
sssd-1.9.2-129.el6_5.4.i686.rpm
63b9d09340e4c54efec67109d168de2ec1c489e9f08e5eb0887cc155977c4406  
sssd-client-1.9.2-129.el6_5.4.i686.rpm
82673b1596a9ac0dddcbbc09398607d20a2d852e65d37dc8294260d82d2ef485  
sssd-tools-1.9.2-129.el6_5.4.i686.rpm

x86_64:
0d31e0bfd94af81305f8e620a2c859c141d63ee6e7e1695da18ce9ff32b1d8ad  
libipa_hbac-1.9.2-129.el6_5.4.i686.rpm
ac4561121f9aaf41acae676fbb33cff958afb8c071a43274b7970df0c056191f  
libipa_hbac-1.9.2-129.el6_5.4.x86_64.rpm
bd616a723787d89ad2832219915964b1cbb5c45251e013323a17572d18279a7d  
libipa_hbac-devel-1.9.2-129.el6_5.4.i686.rpm
2a53eda1460fdf2cc9df81487c05c45c876d70fa104ee88833a40864bff84bd6  
libipa_hbac-devel-1.9.2-129.el6_5.4.x86_64.rpm
09f2329cf4a85ce0ed1e2e5d57df1548b592143cc914d56996abf704ba34044b  
libipa_hbac-python-1.9.2-129.el6_5.4.x86_64.rpm
73eaff3cccaa30f13cf431c1b5b19461e9e2c931ea85e2a00fe73d5c2109104f  
libsss_autofs-1.9.2-129.el6_5.4.x86_64.rpm
ca729ea089821db0a6e31fae61ef8af691ee44b1c1dd3b7cab3706561ac5de8f  
libsss_idmap-1.9.2-129.el6_5.4.i686.rpm
a7ba5cea05f9519f873bd08bdb478aad7f79156f8db26a7aceaf264ce90593e9  
libsss_idmap-1.9.2-129.el6_5.4.x86_64.rpm
570b574f6edd9bc3aeead48a3c8c3dda1425a97c5b53b429c8e99d83236b706b  
libsss_idmap-devel-1.9.2-129.el6_5.4.i686.rpm
f9346e709519c0bcb049d0f9d1cbe95692864bb8f114a96b1913f0763bf94dad  
libsss_idmap-devel-1.9.2-129.el6_5.4.x86_64.rpm
3ccbe1d1f618371ed1a71dc08fa30b5a997c0fcc119704202a901e5fd7cc9520  
libsss_sudo-1.9.2-129.el6_5.4.x86_64.rpm
fab7bb18cf94a75dc2ae89444cd26f593871ff74e0ee7d48d4703121f3d3  
libsss_sudo-devel-1.9.2-129.el6_5.4.i686.rpm
9a72bb6896d6052055cecf2206d0cdd49bd7ef672040f2154da662402d34082d  
libsss_sudo-devel-1.9.2-129.el6_5.4.x86_64.rpm
6afd1e8393d11c7f977b715a49935db27868dc9375c614872d65d4084e9e5d36  
sssd-1.9.2-129.el6_5.4.x86_64.rpm
63b9d09340e4c54efec67109d168de2ec1c489e9f08e5eb0887cc155977c4406  
sssd-client-1.9.2-129.el6_5.4.i686.rpm
218cbec8a327d7077713b545d95738f962d2fec46d11a6ee415b9858cd01012b  
sssd-client-1.9.2-129.el6_5.4.x86_64.rpm
c7e5f0ab55282731cf7a4d0b316cec008135772a6b9eae5fc0c74f2f7bb9d81b  
sssd-tools-1.9.2-129.el6_5.4.x86_64.rpm

Source:
ccda87b7a3678c790b5802581d057d16f76ac908c1d317e55bb61b5730c892e3  
sssd-1.9.2-129.el6_5.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

___
CentOS-announce mailing list
centos-annou...@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 107, Issue 3
***
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Forward http traffic

2014-01-07 Thread Nikolaos Milas
Hello,

On CentOS 6.5 x86_64 I have (/etc/sysconfig/iptables):

*filter
:INPUT ACCEPT [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [0:0]
:RH-Firewall-1-INPUT - [0:0]
-A INPUT -j RH-Firewall-1-INPUT
-A FORWARD -j RH-Firewall-1-INPUT
-A RH-Firewall-1-INPUT -i lo -j ACCEPT
-A RH-Firewall-1-INPUT -p icmp --icmp-type any -j ACCEPT
-A RH-Firewall-1-INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
-A RH-Firewall-1-INPUT -m state --state NEW -s 10.10.10.0/24 -m tcp -p 
tcp --dport 22 -j ACCEPT
-A RH-Firewall-1-INPUT -s 10.10.10.0/24 -m state --state NEW -m tcp -p 
tcp --dport 80 -j ACCEPT
-A RH-Firewall-1-INPUT -j REJECT --reject-with icmp-host-prohibited
COMMIT

Now, I want to forward all http traffic coming in from 10.250.250.0/24, 
at local port 8080, to 2 particular IP Addresses (port 80). Is it enough 
to prepend (to the above) the following:

*nat
:PREROUTING ACCEPT [0:0]
:POSTROUTING ACCEPT [0:0]
:OUTPUT ACCEPT [0:0]
-A PREROUTING -s 10.250.250.0/24 -p tcp --dport 8080 -j DNAT 
--to-destination xxx.xxx.xxx.xxx:80
-A PREROUTING -s 10.250.250.0/24 -p tcp --dport 8080 -j DNAT 
--to-destination yyy.yyy.yyy.yyy:80
COMMIT

...?

Please advise!

Thanks in advance,
Nick
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SSSD and usermod

2014-01-07 Thread Mitja Mihelič

Hi Dimitar!

We only want to SSSD with 389DS instead of the local passwd/shadow 
files. We do not want to go full IPA for this server.


Setting up SSSD with authconfig automatically set up PAM and 
/etc/nsswitch.conf.

SSSD will only be used for these (nsswitch.conf):
passwd:files sss
shadow:files sss
services:   files sss
I have also attached our sssd.conf.
Currently getent and id cmdline tools work as expected by getting user 
info from SSSD which in turn gets it from 389DS/LDAP. SSH also works.


We are starting to lean toward the possibility, that usermod and its 
sibling utils from shadow-utils do not support SSSD as fully as we were 
expecting them to.
Is this the case and can any other cmdline user administration tools be 
used to lock users?


I know there is the possibility of making our own tools for this, but 
still...


Regards, Mitja

--
Mitja Mihelič
ARNES, Tehnološki park 18, p.p. 7, SI-1001 Ljubljana, Slovenia
tel: +386 1 479 8877, fax: +386 1 479 88 78

On 06. 01. 2014 16:02, Dimitar Georgievski wrote:

Hi MItja,

it looks like you are trying to integrate SSSD with FreeIPA. I think the
following presentation will help you review the SSSD configuration even if
you are trying to use 389DS independently:
http://www.freeipa.org/images/7/77/Freeipa30_SSSD_SUDO_Integration.pdf

Check the page titled  Example configuration - SSSD with FreeIPA server.
SSSD has to be configured to talk to LDAP server. Check also the settings
in /etc/nsswitch.conf. You might need to modify it to enable SSSD
integration with other services.

This example comes from a host that is using SSSD for SSH authentication
and sudo integration with a FreeIPA server:
passwd: files sss
shadow: files sss
group:  files sss
sudoers:files sss

Dimitar


On Fri, Jan 3, 2014 at 10:17 AM, Mitja Mihelič mitja.mihe...@arnes.siwrote:


Hi!

How to get usermod working with SSSD/389DS ?

We have SSSD set up on our server and it uses 389DS.
SSSD was enabled with the following command:
authconfig --enablesssd --enablesssdauth --ldapbasedn=dc=example,dc=com
--enableshadow --enablemkhomedir --enablelocauthorize --update

Running for example usermod -L username returns:
usermod: user 'username' does not exist in /etc/passwd

Each time usermod is executed there is a query logged in 389DS, so SSSD
does pass the request to 389DS.
Strace (attached) of usermod shows that it gets at least gecos back from
SSSD and that it checked the /var/lib/sss/mc/passwd file which contains:
username
Name Lastname
/home/username
/bin/bash

Soon after that it starts to open /etc/shadow and /etc/passwd.

What are we missing?
Any insight would be appreciated.

Regards, Mitja

--
--
Mitja Mihelič
ARNES, Tehnološki park 18, p.p. 7, SI-1001 Ljubljana, Slovenia
tel: +386 1 479 8877, fax: +386 1 479 88 78


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[domain/default]
ldap_tls_reqcert = demand
ldap_id_use_start_tls = True
cache_credentials = True
ldap_search_base = dc=users,dc=company,dc=tld
ldap_group_member = uniquemember
id_provider = ldap
auth_provider = ldap
chpass_provider = ldap
ldap_uri = ldaps://ldap.company.si
ldap_tls_cacertdir = /etc/openldap/cacerts
enumerate = false
min_id = 1
ldap_default_bind_dn = cn=SSSDUSER,ou=system,dc=company,dc=tld
ldap_default_authtok_type = obfuscated_password
ldap_default_authtok = PASSWORD_HERE 
ldap_disable_paging = true
ldap_enumeration_refresh_timeout = 300

[sssd]
services = nss, pam
config_file_version = 2
domains = default

[nss]
filter_users = root,ldap,named,avahi,haldaemon,dbus,radiusd,news,nscd
memcache_timeout = 1200
enum_cache_timeout = 400
entry_negative_timeout = 5
debug_level = 0x0400

[pam]
reconnection_retries = 3
offline_credentials_expiration = 2
offline_failed_login_attempts = 3
offline_failed_login_delay = 5
debug_level = 0x0400

[sudo]

[autofs]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can we trust RedHAt encryption tools?

2014-01-07 Thread John Doe
After all the news about backdoors, planted bugs or weakened standards in 
apps, in routers, hardware firmwares, etc... these days, can we trust anything?
Can we trust the bios?

Can we trust the compiler not to stealthily inject a backdoor in the compiled 
version of a clean code?Given that most entries from the The International 
Obfuscated C Code Contest (http://www.ioccc.org/) 

looks (at least to me) like magic and any average dev would not (be able to) 
see evil code in the middle of it...And it is not only an NSA/USA thing, since 
it seems many countries are cooperating or doing the same...

By example, in the middle of the Snowden revelations, France just passed a 
blanket spying law (without judicial supervision)!

Anyway, I think that having a 100% trustable environment is more and more an 
utopia.


What? Pessimistic? Me? Yep!

JD

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forward http traffic

2014-01-07 Thread Vipul Agarwal
On Tue, Jan 7, 2014 at 12:28 PM, Nikolaos Milas nmi...@noa.gr wrote:

 Hello,

 On CentOS 6.5 x86_64 I have (/etc/sysconfig/iptables):

 *filter
 :INPUT ACCEPT [0:0]
 :FORWARD ACCEPT [0:0]
 :OUTPUT ACCEPT [0:0]
 :RH-Firewall-1-INPUT - [0:0]
 -A INPUT -j RH-Firewall-1-INPUT
 -A FORWARD -j RH-Firewall-1-INPUT
 -A RH-Firewall-1-INPUT -i lo -j ACCEPT
 -A RH-Firewall-1-INPUT -p icmp --icmp-type any -j ACCEPT
 -A RH-Firewall-1-INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
 -A RH-Firewall-1-INPUT -m state --state NEW -s 10.10.10.0/24 -m tcp -p
 tcp --dport 22 -j ACCEPT
 -A RH-Firewall-1-INPUT -s 10.10.10.0/24 -m state --state NEW -m tcp -p
 tcp --dport 80 -j ACCEPT
 -A RH-Firewall-1-INPUT -j REJECT --reject-with icmp-host-prohibited
 COMMIT

 Now, I want to forward all http traffic coming in from 10.250.250.0/24,
 at local port 8080, to 2 particular IP Addresses (port 80). Is it enough
 to prepend (to the above) the following:

 *nat
 :PREROUTING ACCEPT [0:0]
 :POSTROUTING ACCEPT [0:0]
 :OUTPUT ACCEPT [0:0]
 -A PREROUTING -s 10.250.250.0/24 -p tcp --dport 8080 -j DNAT
 --to-destination xxx.xxx.xxx.xxx:80
 -A PREROUTING -s 10.250.250.0/24 -p tcp --dport 8080 -j DNAT
 --to-destination yyy.yyy.yyy.yyy:80
 COMMIT

 ...?

 Please advise!

 Thanks in advance,
 Nick
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


Hi NIck, you need to MASQUERADE the packets in the POSTROUTING chain.
Something like the following

$ iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE

I'm just not sure about if forwarding the packets to two separate hosts
will work.
I haven't tried that myself. It'll be good to know if this works for you.

Many thanks
-Vipul
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can we trust RedHAt encryption tools?

2014-01-07 Thread m . roth
John Doe wrote:
 After all the news about backdoors, planted bugs or weakened standards
 in apps, in routers, hardware firmwares, etc... these days, can we trust
 anything?
 Can we trust the bios?

 Can we trust the compiler not to stealthily inject a backdoor in the
 compiled version of a clean code?Given that most entries from the The
 International Obfuscated C Code Contest (http://www.ioccc.org/)

One thing on the positive side: the last few months, I think a *lot* of
folks are eyeballing this stuff, specifically looking for issues, and
probably some are going back to things that they said I dunno... but I'll
come back to look at this someday. I *suspect* that within about six
months, it'll be as relatively safe as it was maybe 10 years ago.

Of course, we'll need some wakeup call to look at it all again in 10
years. In the meantime, I think things are getting safer, relatively.

H, speaking of BIOS, wonder if this will impact the push for UEFI

  mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forward http traffic

2014-01-07 Thread Leon Fauster
Am 07.01.2014 um 15:01 schrieb Vipul Agarwal vi...@nuttygeeks.com:
 On Tue, Jan 7, 2014 at 12:28 PM, Nikolaos Milas nmi...@noa.gr wrote:
 
 Hello,
 
 On CentOS 6.5 x86_64 I have (/etc/sysconfig/iptables):
 
 *filter
 :INPUT ACCEPT [0:0]
 :FORWARD ACCEPT [0:0]
 :OUTPUT ACCEPT [0:0]
 :RH-Firewall-1-INPUT - [0:0]
 -A INPUT -j RH-Firewall-1-INPUT
 -A FORWARD -j RH-Firewall-1-INPUT
 -A RH-Firewall-1-INPUT -i lo -j ACCEPT
 -A RH-Firewall-1-INPUT -p icmp --icmp-type any -j ACCEPT
 -A RH-Firewall-1-INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
 -A RH-Firewall-1-INPUT -m state --state NEW -s 10.10.10.0/24 -m tcp -p
 tcp --dport 22 -j ACCEPT
 -A RH-Firewall-1-INPUT -s 10.10.10.0/24 -m state --state NEW -m tcp -p
 tcp --dport 80 -j ACCEPT
 -A RH-Firewall-1-INPUT -j REJECT --reject-with icmp-host-prohibited
 COMMIT
 
 Now, I want to forward all http traffic coming in from 10.250.250.0/24,
 at local port 8080, to 2 particular IP Addresses (port 80). Is it enough
 to prepend (to the above) the following:
 
 *nat
 :PREROUTING ACCEPT [0:0]
 :POSTROUTING ACCEPT [0:0]
 :OUTPUT ACCEPT [0:0]
 -A PREROUTING -s 10.250.250.0/24 -p tcp --dport 8080 -j DNAT
 --to-destination xxx.xxx.xxx.xxx:80
 -A PREROUTING -s 10.250.250.0/24 -p tcp --dport 8080 -j DNAT
 --to-destination yyy.yyy.yyy.yyy:80


what is the criteria to distinguish the packets for xxx and yyy?

--
LF






___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Disappearing directory

2014-01-07 Thread Ken Smith
Ken Smith wrote:
 Hi All and happy new year,

 Via a cron job a USB disk is mounted on a Centos 6.4 machine for backup
 and dismounted after. I've noticed this failing. See below, the backup
 directory that was in /mnt had disappeared, so creating it again as
 follows...


 {snip}


 After the umount the directory vanishes. What gives or have I lost the
 plot in 2014. (This works as I'd expect on an old fc14 system I have)

 :-) Ken




After a reboot all returns to normal. Very strange. Thanks for all the 
replies.

BTW: The crude backup script mounts the external USB device, checks for 
a specific file in the root of the external device to verify the right 
thing is mounted, runs the backup with various rsync incantations and 
then dismounts the external disk. Very simple and basic and working 
again... :-) Ken

-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can we trust RedHat encryption tools?

2014-01-07 Thread James B. Byrne

On Mon, January 6, 2014 16:51, m.r...@5-cent.us wrote:


 Looks like it's rtrying to install it, not just build it. In the first
 example, you're trying to replace the existing /usr/bin/strip, which only
 root can do. Are you doing make, or make install?


I started out by using the openssl.spec file for openssl-1.0.1f directly from
openssl.org. The contents of that file are provided at
http://git.openssl.org/gitweb/?p=openssl.git;a=blob_plain;f=openssl.spec;hb=HEAD.
 What I then do download the source from openssl.org and put that into
~/rpmbuild/SOURCES and extract it. I then copy
~/rpmbuild/SOURCES/openssl-1.0.1f/openssl.spec into ~/rpmbuild/SPECS and run
the following commands:

mock --buildsrpm   --sources=./rpmbuild/SOURCES  
--spec=./rpmbuild/SPECS/openssl.spec

mock --no-clean --rebuild --root=default 
/var/lib/mock/epel-6-x86_64/result/openssl-1.0.1f-1.src.rpm

This gives the error reported above.  I realize that this is a naive approach
but I after looking at the Redhat openssl.spec file I thought it best to start
with the base files provided by the origin and work out any build problems one
by one making the absolute minimum number of changes possible.

The nearest equivalent Redhat openssl.spec file that I found is that used by
Fedora 20 for openssl-1.0.1e and its contents are displayed here:
http://pkgs.fedoraproject.org/cgit/openssl.git/tree/openssl.spec?h=f20

From what I have read elsewhere, Fedora/Redhat openssl begins with a set of
modified source files.  The spec file additionally applies about 43 patch
files of which 27 alter the functionality of the package.  It is not within my
ability to determine what effect of the modifications to the source and these
additional patches have on the integrity of the openssl provided with RHEL. 
Is there any third party in our community which does?


-- 
***  E-Mail is NOT a SECURE channel  ***
James B. Byrnemailto:byrn...@harte-lyne.ca
Harte  Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can we trust RedHAt encryption tools?

2014-01-07 Thread Steve Clark
What about selinux - wasn't that originally done by the NSA?

On 01/07/2014 09:04 AM, m.r...@5-cent.us wrote:
 John Doe wrote:
 After all the news about backdoors, planted bugs or weakened standards
 in apps, in routers, hardware firmwares, etc... these days, can we trust
 anything?
 Can we trust the bios?

 Can we trust the compiler not to stealthily inject a backdoor in the
 compiled version of a clean code?Given that most entries from the The
 International Obfuscated C Code Contest (http://www.ioccc.org/)
 One thing on the positive side: the last few months, I think a *lot* of
 folks are eyeballing this stuff, specifically looking for issues, and
 probably some are going back to things that they said I dunno... but I'll
 come back to look at this someday. I *suspect* that within about six
 months, it'll be as relatively safe as it was maybe 10 years ago.

 Of course, we'll need some wakeup call to look at it all again in 10
 years. In the meantime, I think things are getting safer, relatively.

 H, speaking of BIOS, wonder if this will impact the push for UEFI

mark

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



-- 
Stephen Clark
*NetWolves*
Director of Technology
Phone: 813-579-3200
Fax: 813-882-0209
Email: steve.cl...@netwolves.com
http://www.netwolves.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] FF 24 is borked: One must have tabs, like it or not!

2014-01-07 Thread Robert Heller
I just did a yum update on my CentOS 5.10 desktop machine and it installed FF 
24.  And tabs have appeared and cannot be [really] removed!  Arg!!!  *I HATE 
TABS!*  (Yes I did installed the hide tabs when there is only one tab 
plugin, but that is not really a complete solution.)

In the Mozilla support forum thread relating to this 
(https://support.mozilla.org/en-US/questions/968331) there is mention of 
SeaMonkey which has better control of tabs and I was wondering: is there a 
supported version of SeaMonkey that will install under RHEL5 / CentOS5?  
Specificly, I am looking for RPMs for SeaMonkey, rather than the tarball 
install.



-- 
Robert Heller -- 978-544-6933 / hel...@deepsoft.com
Deepwoods Software-- http://www.deepsoft.com/
()  ascii ribbon campaign -- against html e-mail
/\  www.asciiribbon.org   -- against proprietary attachments


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Simple question on USB flash drive naming

2014-01-07 Thread John Doe
From: James B. Byrne byrn...@harte-lyne.ca

 I have a USB key that when inserted into a port on my CentOS-6.5 system
 maounts as this:
 
 /dev/sdb1 /media/22d773e3-8502-4196-b45f-388380dcee48 ext2
 rw,nosuid,nodev,uhelper=udisks 0 0
 
 What is the mechanism to give this thing a more human usable mount name /
 volume name?

Just to check... does tune2fs show a volume name...?
# tune2fs -l /dev/sdb1

JD
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] FF 24 is borked: One must have tabs, like it or not!

2014-01-07 Thread John Doe
From: Robert Heller hel...@deepsoft.com

 I just did a yum update on my CentOS 5.10 desktop machine and it installed FF 
 24.  And tabs have appeared and cannot be [really] removed!  Arg!!!  *I HATE 
 TABS!*  (Yes I did installed the hide tabs when there is only one 
 tab 
 plugin, but that is not really a complete solution.)
 
 In the Mozilla support forum thread relating to this 
 (https://support.mozilla.org/en-US/questions/968331) there is mention of 
 SeaMonkey which has better control of tabs and I was wondering: is there a 
 supported version of SeaMonkey that will install under RHEL5 / CentOS5?  
 Specificly, I am looking for RPMs for SeaMonkey, rather than the tarball 
 install.

Tried browser.tabs.autoHide in about:config?
Otherwise, seamonkey is in epel...

JD

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can we trust RedHAt encryption tools?

2014-01-07 Thread Eero Volotinen
Just audit the source code...
7.1.2014 16.42 kirjoitti Steve Clark scl...@netwolves.com:

 What about selinux - wasn't that originally done by the NSA?

 On 01/07/2014 09:04 AM, m.r...@5-cent.us wrote:
  John Doe wrote:
  After all the news about backdoors, planted bugs or weakened standards
  in apps, in routers, hardware firmwares, etc... these days, can we trust
  anything?
  Can we trust the bios?
 
  Can we trust the compiler not to stealthily inject a backdoor in the
  compiled version of a clean code?Given that most entries from the The
  International Obfuscated C Code Contest (http://www.ioccc.org/)
  One thing on the positive side: the last few months, I think a *lot* of
  folks are eyeballing this stuff, specifically looking for issues, and
  probably some are going back to things that they said I dunno... but
 I'll
  come back to look at this someday. I *suspect* that within about six
  months, it'll be as relatively safe as it was maybe 10 years ago.
 
  Of course, we'll need some wakeup call to look at it all again in 10
  years. In the meantime, I think things are getting safer, relatively.
 
  H, speaking of BIOS, wonder if this will impact the push for UEFI
 
 mark
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 


 --
 Stephen Clark
 *NetWolves*
 Director of Technology
 Phone: 813-579-3200
 Fax: 813-882-0209
 Email: steve.cl...@netwolves.com
 http://www.netwolves.com
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can we trust RedHAt encryption tools?

2014-01-07 Thread Steve Clark
On 01/07/2014 09:04 AM, m.r...@5-cent.us wrote:
 John Doe wrote:
 After all the news about backdoors, planted bugs or weakened standards
 in apps, in routers, hardware firmwares, etc... these days, can we trust
 anything?
 Can we trust the bios?

 Can we trust the compiler not to stealthily inject a backdoor in the
 compiled version of a clean code?Given that most entries from the The
 International Obfuscated C Code Contest (http://www.ioccc.org/)
Yeah didn't Dennis Richie modify the C compiler to insert a backdoor for him 
when
ever the compiler saw login.c was being programmed?
 One thing on the positive side: the last few months, I think a *lot* of
 folks are eyeballing this stuff, specifically looking for issues, and
 probably some are going back to things that they said I dunno... but I'll
 come back to look at this someday. I *suspect* that within about six
 months, it'll be as relatively safe as it was maybe 10 years ago.

 Of course, we'll need some wakeup call to look at it all again in 10
 years. In the meantime, I think things are getting safer, relatively.

 H, speaking of BIOS, wonder if this will impact the push for UEFI

mark

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



-- 
Stephen Clark
*NetWolves*
Director of Technology
Phone: 813-579-3200
Fax: 813-882-0209
Email: steve.cl...@netwolves.com
http://www.netwolves.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can we trust RedHAt encryption tools?

2014-01-07 Thread Giles Coochey

On 07/01/2014 15:52, Steve Clark wrote:

On 01/07/2014 09:04 AM, m.r...@5-cent.us wrote:

John Doe wrote:

After all the news about backdoors, planted bugs or weakened standards
in apps, in routers, hardware firmwares, etc... these days, can we trust
anything?
Can we trust the bios?

Can we trust the compiler not to stealthily inject a backdoor in the
compiled version of a clean code?Given that most entries from the The
International Obfuscated C Code Contest (http://www.ioccc.org/)

Yeah didn't Dennis Richie modify the C compiler to insert a backdoor for him 
when
ever the compiler saw login.c was being programmed?

I think that was ken...

--
Regards,

Giles Coochey, CCNP, CCNA, CCNAS
NetSecSpec Ltd
+44 (0) 8444 780677
+44 (0) 7983 877438
http://www.coochey.net
http://www.netsecspec.co.uk
gi...@coochey.net


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can we trust RedHAt encryption tools?

2014-01-07 Thread Giles Coochey

On 07/01/2014 15:55, Giles Coochey wrote:

On 07/01/2014 15:52, Steve Clark wrote:

On 01/07/2014 09:04 AM, m.r...@5-cent.us wrote:

John Doe wrote:
After all the news about backdoors, planted bugs or weakened 
standards
in apps, in routers, hardware firmwares, etc... these days, can we 
trust

anything?
Can we trust the bios?

Can we trust the compiler not to stealthily inject a backdoor in the
compiled version of a clean code?Given that most entries from the The
International Obfuscated C Code Contest (http://www.ioccc.org/)
Yeah didn't Dennis Richie modify the C compiler to insert a backdoor 
for him when

ever the compiler saw login.c was being programmed?

I think that was ken...

http://cm.bell-labs.com/who/ken/trust.html

--
Regards,

Giles Coochey, CCNP, CCNA, CCNAS
NetSecSpec Ltd
+44 (0) 8444 780677
+44 (0) 7983 877438
http://www.coochey.net
http://www.netsecspec.co.uk
gi...@coochey.net


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can we trust RedHAt encryption tools?

2014-01-07 Thread Les Mikesell
On Tue, Jan 7, 2014 at 9:55 AM, Giles Coochey gi...@coochey.net wrote:
  Can we trust the bios?

 Can we trust the compiler not to stealthily inject a backdoor in the
 compiled version of a clean code?Given that most entries from the The
 International Obfuscated C Code Contest (http://www.ioccc.org/)

 Yeah didn't Dennis Richie modify the C compiler to insert a backdoor for
 him when
 ever the compiler saw login.c was being programmed?

 I think that was ken...

You are underestimating government agencies.  I think they'd go for a
backdoor in the CPU itself - harder to find and only a few companies
to corrupt to mange it.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forward http traffic

2014-01-07 Thread Antonio da Silva Martins Junior

- Nikolaos Milas nmi...@noa.gr escreveu:

 De: Nikolaos Milas nmi...@noa.gr
 Para: centos@centos.org
 Enviadas: Terça-feira, 7 de Janeiro de 2014 10:28:33 (GMT-0300) Auto-Detected
 Assunto: [CentOS] Forward http traffic

 Hello,
 
 On CentOS 6.5 x86_64 I have (/etc/sysconfig/iptables):
 
 *filter
 :INPUT ACCEPT [0:0]
 :FORWARD ACCEPT [0:0]
 :OUTPUT ACCEPT [0:0]
 :RH-Firewall-1-INPUT - [0:0]
 -A INPUT -j RH-Firewall-1-INPUT
 -A FORWARD -j RH-Firewall-1-INPUT
 -A RH-Firewall-1-INPUT -i lo -j ACCEPT
 -A RH-Firewall-1-INPUT -p icmp --icmp-type any -j ACCEPT
 -A RH-Firewall-1-INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
 -A RH-Firewall-1-INPUT -m state --state NEW -s 10.10.10.0/24 -m tcp -p
 
 tcp --dport 22 -j ACCEPT
 -A RH-Firewall-1-INPUT -s 10.10.10.0/24 -m state --state NEW -m tcp -p
 
 tcp --dport 80 -j ACCEPT
 -A RH-Firewall-1-INPUT -j REJECT --reject-with icmp-host-prohibited
 COMMIT
 
 Now, I want to forward all http traffic coming in from
 10.250.250.0/24, 
 at local port 8080, to 2 particular IP Addresses (port 80). Is it
 enough 
 to prepend (to the above) the following:
 
 *nat
 :PREROUTING ACCEPT [0:0]
 :POSTROUTING ACCEPT [0:0]
 :OUTPUT ACCEPT [0:0]
 -A PREROUTING -s 10.250.250.0/24 -p tcp --dport 8080 -j DNAT 
 --to-destination xxx.xxx.xxx.xxx:80
 -A PREROUTING -s 10.250.250.0/24 -p tcp --dport 8080 -j DNAT 
 --to-destination yyy.yyy.yyy.yyy:80
 COMMIT
 
 ...?
 
 Please advise!
 
 Thanks in advance,
 Nick


Hi Nick,

   If you put it that way only xxx will receive packets, to balance betwin both 
of them
you will need this:

-A PREROUTING -s 10.250.250.0/24 -p tcp -m tcp --dport 8080 -j DNAT 
--to-destination xxx.xxx.xxx.xxx-yyy.yyy.yyy.yyy:80

   Hope this helps,

   Att.,

Antonio.

-- 
Antonio da Silva Martins Jr. 
Analista de Suporte
NPD - Núcleo de Processamento de Dados
UEM - Universidade Estadual de Maringá
email: asmart...@uem.br 
fone: +55 (44) 3011-4015 / 3011-4411
inoc-dba: 263076*100 

 Real Programmers don’t need comments — the code is obvious.

-- 
Esta mensagem foi verificada pelo sistema de antivirus e
 acredita-se estar livre de perigo.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS on HP DL360e with B120i

2014-01-07 Thread Tony Mountifield
I am trying to install CentOS5 on a new HP DL360e G8 with B120i disk
controller. It appears that a proprietary HP driver is needed for it.

I found a useful description at 
http://www.linuxhelp.in/2013/08/Installing-centos-on-HP-Proliant-DL360e-Gen8-with-B120i-controller.html

I have a pair of hard drives to use as a RAID1 mirror.

My question to people who may have been this way already is: is it worth
my fiddling around with that procedure to get the RAID controller working,
performance-wise, or might I just as well use AHCI mode with kernel mdraid?

I normally use Supermicro with AHCI and mdraid quite happily, but the
customer wanted HP :(

Cheers
Tony
-- 
Tony Mountifield
Work: t...@softins.co.uk - http://www.softins.co.uk
Play: t...@mountifield.org - http://tony.mountifield.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS on HP DL360e with B120i

2014-01-07 Thread John R Pierce
On 1/7/2014 10:39 AM, Tony Mountifield wrote:
 I am trying to install CentOS5 on a new HP DL360e G8 with B120i disk
 controller. It appears that a proprietary HP driver is needed for it.

fwiw, centos 6.recent should recognize that controller, I know it 
supports the P420i thats in the DL??0p Gen8 systems.

Silly question, why are you installing c5 on a new system, its lifecycle 
is already half over.



-- 
john r pierce  37N 122W
somewhere on the middle of the left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS on HP DL360e with B120i

2014-01-07 Thread m . roth
Tony Mountifield wrote:
 I am trying to install CentOS5 on a new HP DL360e G8 with B120i disk
 controller. It appears that a proprietary HP driver is needed for it.

 I found a useful description at
 http://www.linuxhelp.in/2013/08/Installing-centos-on-HP-Proliant-DL360e-Gen8-with-B120i-controller.html

 I have a pair of hard drives to use as a RAID1 mirror.

Have you already set up the drives in the firmware to present to the o/s?
If you haven't done that before, on a system that has all the drives going
through the hardware controller, you need to know that you *must* go that
way. After, the o/s will see it correctly as SATA/scsi.

With Dells and a PERC, even if you don't want RAID, you *must* create it
on your drives as raid 0? Something, and then it presents that as a drive.

 My question to people who may have been this way already is: is it worth
 my fiddling around with that procedure to get the RAID controller working,
 performance-wise, or might I just as well use AHCI mode with kernel
 mdraid?

Intel fakeRAID, I do that. For a real h/w RAID controller, you not only
should use it, you *must* use it.

 I normally use Supermicro with AHCI and mdraid quite happily, but the
 customer wanted HP :(

 mark, who *really* dislikes SuperMicro m/b

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SSSD and usermod

2014-01-07 Thread Dimitar Georgievski
Hi Mitja,

From the description of the problem it seems that the usermod - SSSD
integration is not working. 389DS just stores the user information but SSSD
is not enforcing the policy, and usermod fails because the user info is not
stored locally.

I think you should consider using FreeIPA instead of just 389DS, because
with it you would be able to manage centrally user policies (sudo, host
access rules, account expiration etc). With this you would be able to
enforce a lock of a user account on a particular host or group of hosts.
FreeIPA would just give you the user friendly tools (Web UI and command
line) to manage the user accounts and their policies. 389DS would still be
storing and providing the information about these resources.

You should also try posting this question on the freeipa mailing list. It
also covers the usage of the SSSD client. You could get answers to your
questions directly from the developers and RH engineers.

If it's of any help I've attached a sample of SSSD configuration used in
our environment.

Thanks

Dimitar


On Tue, Jan 7, 2014 at 7:57 AM, Mitja Mihelič mitja.mihe...@arnes.siwrote:

 Hi Dimitar!

 We only want to SSSD with 389DS instead of the local passwd/shadow files.
 We do not want to go full IPA for this server.

 Setting up SSSD with authconfig automatically set up PAM and
 /etc/nsswitch.conf.
 SSSD will only be used for these (nsswitch.conf):

 passwd:files sss
 shadow:files sss
 services:   files sss
 I have also attached our sssd.conf.
 Currently getent and id cmdline tools work as expected by getting user
 info from SSSD which in turn gets it from 389DS/LDAP. SSH also works.

 We are starting to lean toward the possibility, that usermod and its
 sibling utils from shadow-utils do not support SSSD as fully as we were
 expecting them to.
 Is this the case and can any other cmdline user administration tools be
 used to lock users?

 I know there is the possibility of making our own tools for this, but
 still...

 Regards, Mitja


 --
 Mitja Mihelič
 ARNES, Tehnološki park 18, p.p. 7, SI-1001 Ljubljana, Slovenia
 tel: +386 1 479 8877, fax: +386 1 479 88 78

 On 06. 01. 2014 16:02, Dimitar Georgievski wrote:

 Hi MItja,

 it looks like you are trying to integrate SSSD with FreeIPA. I think the
 following presentation will help you review the SSSD configuration even if
 you are trying to use 389DS independently:
 http://www.freeipa.org/images/7/77/Freeipa30_SSSD_SUDO_Integration.pdf

 Check the page titled  Example configuration - SSSD with FreeIPA server.
 SSSD has to be configured to talk to LDAP server. Check also the settings
 in /etc/nsswitch.conf. You might need to modify it to enable SSSD
 integration with other services.

 This example comes from a host that is using SSSD for SSH authentication
 and sudo integration with a FreeIPA server:
 passwd: files sss
 shadow: files sss
 group:  files sss
 sudoers:files sss

 Dimitar


 On Fri, Jan 3, 2014 at 10:17 AM, Mitja Mihelič mitja.mihe...@arnes.si
 wrote:

  Hi!

 How to get usermod working with SSSD/389DS ?

 We have SSSD set up on our server and it uses 389DS.
 SSSD was enabled with the following command:
 authconfig --enablesssd --enablesssdauth --ldapbasedn=dc=example,dc=com
 --enableshadow --enablemkhomedir --enablelocauthorize --update

 Running for example usermod -L username returns:
 usermod: user 'username' does not exist in /etc/passwd

 Each time usermod is executed there is a query logged in 389DS, so SSSD
 does pass the request to 389DS.
 Strace (attached) of usermod shows that it gets at least gecos back from
 SSSD and that it checked the /var/lib/sss/mc/passwd file which contains:
 username
 Name Lastname
 /home/username
 /bin/bash

 Soon after that it starts to open /etc/shadow and /etc/passwd.

 What are we missing?
 Any insight would be appreciated.

 Regards, Mitja

 --
 --
 Mitja Mihelič
 ARNES, Tehnološki park 18, p.p. 7, SI-1001 Ljubljana, Slovenia
 tel: +386 1 479 8877, fax: +386 1 479 88 78


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


  ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread Digimer
Fantastic news!

CentOS and RHEL have been mutually beneficial projects for years. As a 
user of both, I am extremely happy to see the ties grow between the 
communities.

digimer

On 07/01/14 04:09 PM, Karanbir Singh wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 With great excitement I'd like to announce that we are joining the Red
 Hat family. The CentOS Project ( http://www.centos.org ) is joining
 forces with Red Hat. Working as part of the Open Source and Standards
 team ( http://community.redhat.com/ ) to foster rapid innovation
 beyond the platform into the next generation of emerging technologies.
 Working alongside the Fedora and RHEL ecosystems, we hope to further
 expand on the community offerings by providing a platform that is
 easily consumed, by other projects to promote their code while we
 maintain the established base.

 We are also launching the new CentOS.org website (
 http://www.centos.org ).

 - -
 The new initiative is going to be overseen by the new CentOS Governing
 Board. The initial Board comprises of the existing CentOS Core team
 members :

 - - Ralph Angenent
 - - Tru Hyunh
 - - Johnny Hughes JR
 - - Jim Perrin
 - - Karanbir Singh

 and also sees new members:
 - - Fabian Arrotin, who comes to the board nominated from the community
 - - Carl Trieloff, Karsten Wade, and Mike McLean join us, nominated by
 Red Hat.

 Please join me in welcoming the new members to the Board.

 The key operating points of the Board are going to be: Public, Open,
 and Inclusive. You can find more information about the governance
 model, the board, and the operating policies we are proposing at
 http://www.centos.org/about/governance/

 Furthermore, some of the existing CentOS Core members are moving to
 take up roles at Red Hat, as a part of their sponsorship of the CentOS
 Project, allowing these people to work on the Project as their primary
 job function. This includes Johnny Hughes Jr, Jim Perrin, Fabian
 Arrotin, and myself. We will be working with and operating out of the
 Red Hat Open Source and Standards team in the CTO's Office.

 - -
 Some of the things that are not changing:
 - - The CentOS Linux platform isn't changing. The process and methods
 built up around the platform however are going to become more open,
 more inclusive and transparent.
 - - The sponsor driven content network that has been central to the
 success of the CentOS efforts over the years stays intact.
 - - The bugs, issues, and incident handling process stays as it has been
 with more opportunities for community members to get involved at
 various stages of the process.
 - - The Red Hat Enterprise Linux to CentOS firewall will also remain.
 Members and contributors to the CentOS efforts are still isolated from
 the RHEL Groups inside Red Hat, with the only interface being srpm /
 source path tracking, no sooner than is considered released. In
 summary:  we retain an upstream.

 Feel free to reach out if you have specific concerns about how this
 change impacts your CentOS story. URLs mentioned at the bottom of this
 email should be a good starting point.

 - -
 Some of the key things that are changing:
 - - Some of us now work for Red Hat, but not RHEL. This should not have
 any impact to our ability to do what we have done in the past, it
 should facilitate a more rapid pace of development and evolution for
 our work on the community platform.

 - - Red Hat is offering to sponsor some of the buildsystem and initial
 content delivery resources - how we are able to consume these and when
 we are able to make use of this is to be decided.

 - - Sources that we consume, in the platform, in the addons, or the
 parallel stacks such as Xen4CentOS will become easier to consume with
 a git.centos.org being setup, with the scripts and rpm metadata needed
 to create binaries being published there. The Board also aims to put
 together a plan to allow groups to come together within the CentOS
 ecosystem as a Special Interest Group (SIG) and build CentOS Variants
 on our resources, as officially endorsed. You can read about the
 proposal at http://www.centos.org/variants/

 - - Because we are now able to work with the Red Hat legal teams, some
 of the contraints that resulted in efforts like CentOS-QA being behind
 closed doors, now go away and we hope to have the entire build, test,
 and delivery chain open to anyone who wishes to come and join the effort.

 The changes we make are going to be community inclusive, and promoted,
 proposed, formalised, and actioned in an open community centric manner
 on the centos-devel mailing list. And I highly encourage everyone to
 come along and participate.

 - -
 Contacting us works best via the established community mechanisms.
 - - Real time chats via IRC ( http://wiki.centos.org/irc ) ; To keep
 conversation sanity intact, I recommend using the #centos-devel
 channel to discuss project related activity while #centos is best used
 

Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread James Hogarth
 On 07/01/14 04:09 PM, Karanbir Singh wrote:
 
  - - Because we are now able to work with the Red Hat legal teams, some
  of the contraints that resulted in efforts like CentOS-QA being behind
  closed doors, now go away and we hope to have the entire build, test,
  and delivery chain open to anyone who wishes to come and join the
effort.
 
  The changes we make are going to be community inclusive, and promoted,
  proposed, formalised, and actioned in an open community centric manner
  on the centos-devel mailing list. And I highly encourage everyone to
  come along and participate.
 

Does this have any impact on security metadata so that the yum security
plugin works without using things like the CEFS script for spacewalk?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread David Hrbáč
Dne 7.1.2014 22:09, Karanbir Singh napsal(a):
 With great excitement I'd like to announce that we are joining the Red
 Hat family. The CentOS Project ( http://www.centos.org ) is joining
 forces with Red Hat. Working as part of the Open Source and Standards
 team ( http://community.redhat.com/ ) to foster rapid innovation
 beyond the platform into the next generation of emerging technologies.
 Working alongside the Fedora and RHEL ecosystems, we hope to further
 expand on the community offerings by providing a platform that is
 easily consumed, by other projects to promote their code while we
 maintain the established base.

Something I have dreamt of. Good news. Congratulations.

Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread aly . khimji
That is amazing news, I hope this proves to be a great relationship.

Congratulations, looking forward to the future.

Aly

Sent from my BlackBerry device on the Rogers Wireless Network

-Original Message-
From: Karanbir Singh kbsi...@centos.org
Sender: centos-announce-boun...@centos.org
Date: Tue, 07 Jan 2014 21:09:27 
To: CentOS Announcements Listcentos-annou...@centos.org
Reply-To: centos@centos.org
Subject: [CentOS-announce] CentOS Project joins forces with Red Hat

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

With great excitement I'd like to announce that we are joining the Red
Hat family. The CentOS Project ( http://www.centos.org ) is joining
forces with Red Hat. Working as part of the Open Source and Standards
team ( http://community.redhat.com/ ) to foster rapid innovation
beyond the platform into the next generation of emerging technologies.
Working alongside the Fedora and RHEL ecosystems, we hope to further
expand on the community offerings by providing a platform that is
easily consumed, by other projects to promote their code while we
maintain the established base.

We are also launching the new CentOS.org website (
http://www.centos.org ).

- -
The new initiative is going to be overseen by the new CentOS Governing
Board. The initial Board comprises of the existing CentOS Core team
members :

- - Ralph Angenent
- - Tru Hyunh
- - Johnny Hughes JR
- - Jim Perrin
- - Karanbir Singh

and also sees new members:
- - Fabian Arrotin, who comes to the board nominated from the community
- - Carl Trieloff, Karsten Wade, and Mike McLean join us, nominated by
Red Hat.

Please join me in welcoming the new members to the Board.

The key operating points of the Board are going to be: Public, Open,
and Inclusive. You can find more information about the governance
model, the board, and the operating policies we are proposing at
http://www.centos.org/about/governance/

Furthermore, some of the existing CentOS Core members are moving to
take up roles at Red Hat, as a part of their sponsorship of the CentOS
Project, allowing these people to work on the Project as their primary
job function. This includes Johnny Hughes Jr, Jim Perrin, Fabian
Arrotin, and myself. We will be working with and operating out of the
Red Hat Open Source and Standards team in the CTO's Office.

- -
Some of the things that are not changing:
- - The CentOS Linux platform isn't changing. The process and methods
built up around the platform however are going to become more open,
more inclusive and transparent.
- - The sponsor driven content network that has been central to the
success of the CentOS efforts over the years stays intact.
- - The bugs, issues, and incident handling process stays as it has been
with more opportunities for community members to get involved at
various stages of the process.
- - The Red Hat Enterprise Linux to CentOS firewall will also remain.
Members and contributors to the CentOS efforts are still isolated from
the RHEL Groups inside Red Hat, with the only interface being srpm /
source path tracking, no sooner than is considered released. In
summary:  we retain an upstream.

Feel free to reach out if you have specific concerns about how this
change impacts your CentOS story. URLs mentioned at the bottom of this
email should be a good starting point.

- -
Some of the key things that are changing:
- - Some of us now work for Red Hat, but not RHEL. This should not have
any impact to our ability to do what we have done in the past, it
should facilitate a more rapid pace of development and evolution for
our work on the community platform.

- - Red Hat is offering to sponsor some of the buildsystem and initial
content delivery resources - how we are able to consume these and when
we are able to make use of this is to be decided.

- - Sources that we consume, in the platform, in the addons, or the
parallel stacks such as Xen4CentOS will become easier to consume with
a git.centos.org being setup, with the scripts and rpm metadata needed
to create binaries being published there. The Board also aims to put
together a plan to allow groups to come together within the CentOS
ecosystem as a Special Interest Group (SIG) and build CentOS Variants
on our resources, as officially endorsed. You can read about the
proposal at http://www.centos.org/variants/

- - Because we are now able to work with the Red Hat legal teams, some
of the contraints that resulted in efforts like CentOS-QA being behind
closed doors, now go away and we hope to have the entire build, test,
and delivery chain open to anyone who wishes to come and join the effort.

The changes we make are going to be community inclusive, and promoted,
proposed, formalised, and actioned in an open community centric manner
on the centos-devel mailing list. And I highly encourage everyone to
come along and participate.

- -
Contacting us works best via the established community mechanisms.
- - Real time chats via IRC ( 

Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread Always Learning

On Tue, 2014-01-07 at 21:09 +, Karanbir Singh wrote:


 With great excitement I'd like to announce that we are joining the Red
 Hat family. The CentOS Project ( http://www.centos.org ) is joining
 forces with Red Hat. Working as part of the Open Source and Standards
 team ( http://community.redhat.com/ ) to foster rapid innovation
 beyond the platform into the next generation of emerging technologies.
 Working alongside the Fedora and RHEL ecosystems, we hope to further
 expand on the community offerings by providing a platform that is
 easily consumed, by other projects to promote their code while we
 maintain the established base.

Essentially Red Hat is slowly taking over and developing/assisting
Centos to be a more regular and structure organisation. The fact that
Red Hat now owns the Centos brand worries me but that's life. Absolutely
nothing remains static.

Centos was created by many ordinary people to whom I am very grateful.
Its a really great operating system. I genuinely like it, hence I
abandoned M$ completely about 5 years ago and have never regretted it. I
just wish I had migrated to Centos many years earlier.

Red Hat will gain commercially from their de facto take-over. One of the
general beneficial effects will be bringing Linux into the vast
mainstream of everyday computing and attracting (or should that be
enticing?) M$ business users.  Working as a single team with Red Hat
will inevitably mean speedier updates for Centos users.

I love Linux and want this merger to succeed. I'm patiently waiting for
Centos on my Cube (Android) tablet.

Happy New Year.
-- 
Paul.
England,
EU.

   Our systems are exclusively Linux. No Micro$oft Windoze here.

EXIM: chlothar.bnv-bamberg.de = 217.146.130.222 but HELO bnv-bamberg.de
has no IP address

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread Yves Bellefeuille
 With great excitement I'd like to announce that we are joining the Red
 Hat family. The CentOS Project ( http://www.centos.org ) is joining
 forces with Red Hat. Working as part of the Open Source and Standards
 team ( http://community.redhat.com/ ) to foster rapid innovation
 beyond the platform into the next generation of emerging technologies.

Wow. I'm not entirely sure this is good news. We'll see.

Yves Bellefeuille


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Odd problems with CR updates

2014-01-07 Thread george
Thanks, that was the solution for me too

Scott Robbins scottro@... writes:


 I may have solved this.  As I was doing CR updates in bits and pieces, I
 think I installed nss-softokn and didn't install nss-softokn-freebl.
 Installing both at the same time seems to have fixed the issue.  
 




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread Always Learning

On Tue, 2014-01-07 at 21:09 +, Karanbir Singh wrote:

 With great excitement I'd like to announce that we are joining the Red
 Hat family. The CentOS Project ( http://www.centos.org ) is joining
 forces with Red Hat. Working as part of the Open Source and Standards
 team ( http://community.redhat.com/ ) to foster rapid innovation
 beyond the platform into the next generation of emerging technologies.
 Working alongside the Fedora and RHEL ecosystems, we hope to further
 expand on the community offerings by providing a platform that is
 easily consumed, by other projects to promote their code while we
 maintain the established base.

But there is more to Red Hat's de facto take-over including the
imposition of USA's domestic law on citizens all around the world.

The compulsory imposition of USA law on all Centos downloaders creates
the possibility of being arrested in one's home country and sent to the
USA for a criminal trial.  A few people in Britain have been extradited
to the USA for criminal trials for matters which are not criminal in
Britain.

Can anyone remember seeing this on the old Centos  ?

http://www.centos.org/legal/

Export Regulations

By downloading CentOS software, you acknowledge that you understand all
of the following: CentOS software and technical information may be
subject to the U.S. Export Administration Regulations (the “EAR”) and
other U.S. and foreign laws and may not be exported, re-exported or
transferred (a) to any country listed in Country Group E:1 in Supplement
No. 1 to part 740 of the EAR (currently, Cuba, Iran, North Korea, Sudan
 Syria); (b) to any prohibited destination or to any end user who has
been prohibited from participating in U.S. export transactions by any
federal agency of the U.S. government; or (c) for use in connection with
the design, development or production of nuclear, chemical or biological
weapons, or rocket systems, space launch vehicles, or sounding rockets,
or unmanned air vehicle systems. You may not download CentOS software or
technical information if you are located in one of these countries or
otherwise subject to these restrictions. You may not provide CentOS
software or technical information to individuals or entities located in
one of these countries or otherwise subject to these restrictions. You
are also responsible for compliance with foreign law requirements
applicable to the import, export and use of CentOS software and
technical information.

This is a Community mantained site. Red Hat, Inc is not responsible for
its content.

--

-- 
Paul.
England,
EU.

   Our systems are exclusively Linux. No Micro$oft Windoze here.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread Stephen Harris
On Wed, Jan 08, 2014 at 01:04:29AM +, Always Learning wrote:
 The compulsory imposition of USA law on all Centos downloaders creates
 the possibility of being arrested in one's home country and sent to the
[...]

 Can anyone remember seeing this on the old Centos  ?

 By downloading CentOS software, you acknowledge that you understand all
 of the following: CentOS software and technical information may be
 subject to the U.S. Export Administration Regulations (the ???EAR???) and

Whether this was there, before, is irrelevant.  If the software was
subject to EAR then it was subject to it regardless of a web page
stating it.

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] EL7 mirror: There is no installed groups file.

2014-01-07 Thread Warren Young
I installed the RHEL 7 beta here to test while waiting for CentOS 7 to 
arrive.  On noticing that yum didn't work, I decided to set up a local 
mirror.  I rsync'd

   ftp://ftp.redhat.com/pub/redhat/rhel/beta/7/x86_64/os/Packages/

to a local web server here, then regenerated the repodata directory with 
createrepo.

Now yum works fine, for the most part.  yum search foo pulls up a 
plausible list of packages, yum install bar chases dependencies as 
expected, etc.

Unfortunately, yum groupinstall isn't working, which means I have no 
easy way to install Gnome on my minimal EL7 installation.  Apparently I 
need some kind of groups file to feed to createrepo --groupfile, but I 
don't know where to get one, or how to construct one.  I've dug around 
on ftp.redhat.com and can't find anything that looks plausible.

I've tried manually installing packages to build up this GNOME desktop, 
but despite installing dozens of things, startx still doesn't give me 
something usable.

I know I could get a GNOME desktop by reinstalling the OS, but that 
would wipe out a lot of the local work I've done on this VM so far.

The only reason I need X in the first place is that 
system-config-printer no longer runs in text mode.

(I'm trying to set up a CUPS server.  So yeah, X11 is a prerequisite for 
installing a printer now.  Lovely.)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread Always Learning

On Tue, 2014-01-07 at 20:14 -0500, Stephen Harris wrote:

   If the software was
 subject to EAR then it was subject to it regardless of a web page
 stating it.

[EAR = USA's Export Administration Regulations]

How would a mere downloader from a mirror, or a purchaser of a Centos
disk or even a beneficiary of a free Centos disk at a Centos event
beware of USA law restrictions and understand the full legal
implications of USA law ? 

Its reminiscent of the PGP farce from nearly 20? years ago.

With Google slowly removing, or not updating, the open source bits of
Android and replacing them by closed sources, will the same commercial
strategy emerge from Red Hat into Centos ?


-- 
Paul.
England,
EU.

   Our systems are exclusively Linux. No Micro$oft Windoze here.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread Digimer
On 07/01/14 08:27 PM, Always Learning wrote:

 On Tue, 2014-01-07 at 20:14 -0500, Stephen Harris wrote:

If the software was
 subject to EAR then it was subject to it regardless of a web page
 stating it.

 [EAR = USA's Export Administration Regulations]

 How would a mere downloader from a mirror, or a purchaser of a Centos
 disk or even a beneficiary of a free Centos disk at a Centos event
 beware of USA law restrictions and understand the full legal
 implications of USA law ?

 Its reminiscent of the PGP farce from nearly 20? years ago.

 With Google slowly removing, or not updating, the open source bits of
 Android and replacing them by closed sources, will the same commercial
 strategy emerge from Red Hat into Centos ?

RH has a long history of being a benevolent supporter of 3rd party 
projects under their umbrella. Look at Fedora, Gluster, KVM, etc.

What RH did was guarantee the long term health and sustainability of the 
CentOS community. They've provided that same community access to 
tremendous resources, both technical and human, to grow and maintain the 
project.

Red Hat's benefit is that they help grow the community of EL users. A 
very many paid RHEL users got their start with CentOS. They've given 
CentOS instant corporate credibility that will help grow that 
incubator user base even further, increasing the pool of users who 
might one day grow into needing commercial support. They're building the 
foundation for their future customer base.

I am very confident that this will prove to be a very good thing for 
both CentOS and RH.

-- 
Digimer
Papers and Projects: https://alteeve.ca/w/
What if the cure for cancer is trapped in the mind of a person without 
access to education?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread Stephen Harris
On Wed, Jan 08, 2014 at 01:27:49AM +, Always Learning wrote:
 
 On Tue, 2014-01-07 at 20:14 -0500, Stephen Harris wrote:
 
If the software was
  subject to EAR then it was subject to it regardless of a web page
  stating it.
 
 [EAR = USA's Export Administration Regulations]
 
 How would a mere downloader from a mirror, or a purchaser of a Centos
 disk or even a beneficiary of a free Centos disk at a Centos event
 beware of USA law restrictions and understand the full legal
 implications of USA law ? 

You're missing the point.

This is not RedHat causing [t]he compulsory imposition of USA law on
all Centos downloaders (your words); that imposition _already existed_
regardless of a web page telling you.  The difference, now is that
you're told about it (presumably standard RedHat legal boiler template
'cos RH lawyers believe it adds some protection to _them_ - and thus
the CentOS board - by having it there).

The legal situation for downloaders _has not changed_ by the presence
of that section on the web site (and the page has even less importance
considering you can download the DVDs without even having to see that
page; it's not an agreement you sign or click through).

 Its reminiscent of the PGP farce from nearly 20? years ago.

It's the same farce.

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread Christopher Chan
On Wednesday, January 08, 2014 05:14 AM, Digimer wrote:
 Fantastic news!

 CentOS and RHEL have been mutually beneficial projects for years. As a
 user of both, I am extremely happy to see the ties grow between the
 communities.

 digimer


Centos for the desktop! RHEL for the backend! Okay, I'm done frothing.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread Robert Moskowitz

On 01/07/2014 07:21 PM, Always Learning wrote:
 I'm patiently waiting for Centos on my Cube (Android) tablet.

What ARM ver?  Is there Fedora for it?  This takes lots of time, but f20 
works on a lot of ARMv7 units.  Now what ver of RH will that map into?  :)


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread John R Pierce
On 1/7/2014 8:04 PM, Robert Moskowitz wrote:
 On 01/07/2014 07:21 PM, Always Learning wrote:
 I'm patiently waiting for Centos on my Cube (Android) tablet.
 What ARM ver?  Is there Fedora for it?  This takes lots of time, but f20
 works on a lot of ARMv7 units.  Now what ver of RH will that map into?

of course, tablets also require touch pad support, and a touch-oriented 
UI...  trying to use a mouse interface with a touch pad is an exercise 
in frustration



-- 
john r pierce  37N 122W
somewhere on the middle of the left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread Robert Moskowitz

On 01/07/2014 08:38 PM, Stephen Harris wrote:
 On Wed, Jan 08, 2014 at 01:27:49AM +, Always Learning wrote:
 On Tue, 2014-01-07 at 20:14 -0500, Stephen Harris wrote:

If the software was
 subject to EAR then it was subject to it regardless of a web page
 stating it.
 [EAR = USA's Export Administration Regulations]

 How would a mere downloader from a mirror, or a purchaser of a Centos
 disk or even a beneficiary of a free Centos disk at a Centos event
 beware of USA law restrictions and understand the full legal
 implications of USA law ?
 You're missing the point.

 This is not RedHat causing [t]he compulsory imposition of USA law on
 all Centos downloaders (your words); that imposition _already existed_
 regardless of a web page telling you.  The difference, now is that
 you're told about it (presumably standard RedHat legal boiler template
 'cos RH lawyers believe it adds some protection to _them_ - and thus
 the CentOS board - by having it there).

 The legal situation for downloaders _has not changed_ by the presence
 of that section on the web site (and the page has even less importance
 considering you can download the DVDs without even having to see that
 page; it's not an agreement you sign or click through).

 Its reminiscent of the PGP farce from nearly 20? years ago.
 It's the same farce.

No.  That was ITAR, and no farce.  ITAR is very proscriptive, and only 
the loophole on printed algorithms allowed PGPv3 to be shipped out 
legally.  It took us some time, but we finally weakened ITAR.  I 
remember well, as I was running the IPsec international interoperablity 
work back then and had a major hand in showing the non-enforceablity of 
ITAR wrt cryptography as munitions.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread Robert Moskowitz

On 01/07/2014 11:11 PM, John R Pierce wrote:
 On 1/7/2014 8:04 PM, Robert Moskowitz wrote:
 On 01/07/2014 07:21 PM, Always Learning wrote:
 I'm patiently waiting for Centos on my Cube (Android) tablet.
 What ARM ver?  Is there Fedora for it?  This takes lots of time, but f20
 works on a lot of ARMv7 units.  Now what ver of RH will that map into?
 of course, tablets also require touch pad support, and a touch-oriented
 UI...  trying to use a mouse interface with a touch pad is an exercise
 in frustration

f20 with g3.10.  Supposedly.  Is that what you want for Centos 8?

But Centos on ARM blades.  Yes, please.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] grub color on C6 (not)

2014-01-07 Thread Ted Miller
On 12/20/2013 03:55 AM, Sorin Srbu wrote:
 -Original Message-
 From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
 Behalf Of Ted Miller
 Sent: den 17 december 2013 05:19
 To: CentOS mailing list
 Subject: [CentOS] grub color on C6 (not)

 I have tried more than half a dozen different combinations of the color
 command in my grub.conf file, and see nothing but black and white.

 Is there
 * a problem with the Centos grub command?
 * a problem with grub figuring out how to do color on my hardware?
 * a true-false day, when everything is either true or false, no in between
 grays, and no color?

 Was this resolved?
 I'm seeing the same thing.

 --
 //Sorin

Not resolved.
Ted

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos