Re: [CentOS] Centos 6: setfacl: .: Argument list too long

2015-03-23 Thread James Pearson

muiz wrote:

Dear all,


 I have a Centos 6 (64bit) server used for samba and ACL control.
 There has a folder which a lot of user can access, when I add a new user's ACL, but failed, do you know how to resolve this problem? 



[root@s1 abc]# getfacl /abc
# file: abc
# owner: root
# group: root
user::rwx
user:user01:---
user:user02:---
user:user03:---
...
user:user25:---
group::r-x
mask::r-x
other::r-x
[root@s1 abc]# setfacl -m u:user30:rwx /abc
setfacl: .: Argument list too long
[root@s1 abc]#


What file system are you using?

James Pearson
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-virt] [CentOS-devel] Congratulations for selection in GSOC-2015

2015-03-23 Thread Lars Kurth
Hi all,
do you have a process in mind for selecting GSoC applicants?
Regards
Lars

 On 10 Mar 2015, at 23:28, Karsten Wade kw...@redhat.com wrote:
 
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 On 03/10/2015 05:32 AM, Karanbir Singh wrote:
 Hi,
 
 On 03/09/2015 10:22 PM, Karsten Wade wrote:
 KB:
 
 Can you look at the excerpt below and let me know what you
 think?
 
 tl;dnr - I'd like to get consensus right away on where we'll be
 having the technical part of the student/mentor discussions. Some
 cases it will be in the upstream project space, but I think best
 practice especially during the coding time of the Summer is to
 use the usual channels, i.e. centos-devel and #centos-devel.
 
 Thought we already closed on this, I agree : tech content, about
 the distro - #centos-devel( irc+list) gsoc specific / admin
 specific - #gsoc (irc+list)
 
 Having worked with the ideas in prep for this, everyone of the
 efforts is going to have integration points with other efforts, and
 in many cases with ongoing centos development activities ( either
 in infra/ cbs / ci / release stuff ), so keeping those
 conversations to #centos-devel makes the most sense.
 
 Thanks, I wasn't clear on the answer, just wanted to make sure before
 telling all the mentors and students.
 
 - - Karsten
 - -- 
 Karsten 'quaid' Wade.^\  CentOS Doer of Stuff
 http://TheOpenSourceWay.org\  http://community.redhat.com
 @quaid (identi.ca/twitter/IRC)  \v' gpg: AD0E0C41
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1
 
 iEYEARECAAYFAlT/fgUACgkQ2ZIOBq0ODEEIcwCg1bKeWrwWHlBB1IcLhVu1jX4V
 imcAnRVnxJ7NjV97W+gRT3jO7iNb86oS
 =Fi8M
 -END PGP SIGNATURE-
 ___
 CentOS-devel mailing list
 centos-de...@centos.org
 http://lists.centos.org/mailman/listinfo/centos-devel

___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] CPOS-7-Installation-20141120-1 install problem

2015-03-23 Thread Fabian Arrotin
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 18/03/15 22:35, Sean.lim wrote:
 Hi
 
 
 
 I install the CPOS-7-Installation-20141120-1.ISO on the AIX power
 720
 
 (CentOS power PC version for the AIX power serices)
 
 Then I saw a message below
 
 
 
 Please wait, loading kernel.
 
 :0,/vmlinux: Unable to open file, Invalid device
 
 Boot:
 
 
 
 How can I boot it up? Please give me an advice .
 

That's interesting , as we have no PPC/PP64 CentOS 7 installation
DVD ...
So not sure what you're talking about here. Do you mind elaborating ?

- -- 

Fabian Arrotin
The CentOS Project | http://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)

iEYEARECAAYFAlUP73oACgkQnVkHo1a+xU4VbgCbB7jecjE5pIVbvASGVPzGJsrn
KCsAnjvDF6vDVgwKYul/Vz1PXp6dYLRF
=8kr/
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-virt] CBS tags hierarchy

2015-03-23 Thread George Dunlap
On Fri, Mar 20, 2015 at 10:29 AM, Karanbir Singh mail-li...@karan.org wrote:
 how would we sync the different branch names ?

Sorry, I don't understand this question.

 note: the proposal here is going to result in ~ 24 different branches
 for each target ( into git.centos.org )

Sorry again for being a bit dense, but I'm not seeing the math here.
According to the diagram you link to below, the structure would be
rpms/[package].git sigvirt-{common,xen,kvm,docker,ovirt}/{6,7}, which
would give us 10 total targets and branches, of which each individual
group will only need to have access to 1-2 (common and xen probably
for me, docker for lokesh, ovirt and kvm for Sandro  co).

What am I missing?  And is there any other way to break it down such
that each of the projects (Docker, Xen, oVirt) can update common
packages like the kernel without stepping on each others' toes?

 -George
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] Facebook CentOS group close to 15.000 members!

2015-03-23 Thread m . roth
James B. Byrne wrote:

 On Mon, March 23, 2015 05:24, Nux! wrote:
 I find this very, very sad.

 I find it unsavoury.  We are recommending that acknowledged newbies
 subscribe to a service known for repeatedly and persistently violating
 its members' privacy?

And as far as I'm concerned, the website software looks like it was
written by liberal arts majors I mean, *I* can't figure out how to
navigate the site, and those annoying notifications - some of the time it
mentions a link, but when I go to the site by clicking the link, it's the
top of someone's page, and I can't even find what the post the link was
referring to

  mark, very much missing the old days of usenet

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] FYI: OpenSSL Patch to Plug Severe Security Holes

2015-03-23 Thread Alan McKay
Is there any update yet on when these fixes might be available in CentOS?

thanks,
-Alan
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Facebook CentOS group close to 15.000 members!

2015-03-23 Thread James B. Byrne

On Mon, March 23, 2015 05:24, Nux! wrote:
 I find this very, very sad.


I find it unsavoury.  We are recommending that acknowledged newbies
subscribe to a service known for repeatedly and persistently violating
its members' privacy?


-- 
***  E-Mail is NOT a SECURE channel  ***
James B. Byrnemailto:byrn...@harte-lyne.ca
Harte  Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-virt] [CentOS-devel] xapi for centOS 6.6

2015-03-23 Thread George Dunlap
On Sun, Mar 22, 2015 at 6:23 AM, Gautam Malu gautam.ma...@gmail.com wrote:
 Hi,
 I am a masters student at IIIT Hyderabad, India. I am writing a GOSC
 proposal for CentOS organization. It's about delivering a custom installer
 ISO which delivers Xen 4.4 stack on CentOS 6.
 full proposal:
 http://www.google-melange.com/gsoc/proposal/public/google/gsoc2015/gautam_malu/5629499534213120

 I want to port xapi on CentOS 6 as part of it. There has been some previous
 efforts to port xapi on CentOS 6 but nothing official, as follows:

 http://wiki.xen.org/wiki/XAPI_On_CentOS_6

 https://github.com/JohnGarbutt/xen-api-devinstall

 http://wiki.xenproject.org/wiki/Ceph_and_libvirt_technology_preview



 i was wondering if there is any other project going on to port xapi on
 CentOS 6  CentOS 6.3 with XenServer being fully open source now.

I believe JonL has been looking into this; but that a newer version of
ocaml is a prerequisite for building xapi on CentOS 6.  I think he's
been pursuing that with the SCL SIG, but I'm not sure how far that's
gotten.

 -George
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] Services supporting Kerberos and/or TLS client certificate authentication

2015-03-23 Thread Jonathan Billings
On Mon, Mar 23, 2015 at 10:34:49AM +0100, Andrew Holway wrote:

 Hello,
 
 We're starting to use FreeIPA in house (which is awesome btw) which means
 that Kerberos and TLS client certificate authentication is suddenly quite
 easy. Im looking for a list of common Linux services with data on how one
 can Authenticate/Authorise for these services.

Do you want to use Kerberos to authenticate user/passwords?  Or are
you looking to use the user's existing kerberos ticket to authenticate
services? 

 * httpd support TLS client certificate authentication and Kerberos

You can use mod_auth_kerb for httpd with any client that supports the
Negotiate authentication method.  There's also tools to let it use
SASL to perform plain text password authentication, but I'm not
familiar with it.

 * dovecot supports Kerberos and ...

Dovecot supports GSSAPI authentication as well as using SASL.
Sendmail and Postfix too.

Sorry, not sure about rabbitmq.
-- 
Jonathan Billings billi...@negate.org
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Services supporting Kerberos and/or TLS client certificate authentication

2015-03-23 Thread Andrew Holway
Hi Jonathan,

http / rabbitmq just examples. I'm looking for a list.



On 23 March 2015 at 15:17, Jonathan Billings billi...@negate.org wrote:

 On Mon, Mar 23, 2015 at 10:34:49AM +0100, Andrew Holway wrote:
 
  Hello,
 
  We're starting to use FreeIPA in house (which is awesome btw) which means
  that Kerberos and TLS client certificate authentication is suddenly quite
  easy. Im looking for a list of common Linux services with data on how one
  can Authenticate/Authorise for these services.

 Do you want to use Kerberos to authenticate user/passwords?  Or are
 you looking to use the user's existing kerberos ticket to authenticate
 services?

  * httpd support TLS client certificate authentication and Kerberos

 You can use mod_auth_kerb for httpd with any client that supports the
 Negotiate authentication method.  There's also tools to let it use
 SASL to perform plain text password authentication, but I'm not
 familiar with it.

  * dovecot supports Kerberos and ...

 Dovecot supports GSSAPI authentication as well as using SASL.
 Sendmail and Postfix too.

 Sorry, not sure about rabbitmq.
 --
 Jonathan Billings billi...@negate.org
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Facebook CentOS group close to 15.000 members!

2015-03-23 Thread Brian Mathis
On Mon, Mar 23, 2015 at 9:53 AM, James B. Byrne byrn...@harte-lyne.ca
wrote:


 On Mon, March 23, 2015 05:24, Nux! wrote:
  I find this very, very sad.

 I find it unsavoury.  We are recommending that acknowledged newbies
 subscribe to a service known for repeatedly and persistently violating
 its members' privacy



How would you get the message to such people to inform them that
alternatives exist? (this is rhetorical, so don't answer). And this has
nothing to do with CentOS.  If there's a platform that can be used to
promote CentOS, then it should be used if there is a suitable audience
there.


❧ Brian Mathis
@orev
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] default password of centos 7 images inside http://cloud.centos.org/

2015-03-23 Thread Ryan Qian
Hi, I'm trying to to use the centos 7 images provided by 
http://cloud.centos.org/, this works fine when using centos user to ssh in with 
keys, but I'm trying to create a new image base on it, so does it have default 
password I can use to login to the console, before I can configure the network 
setting inside. 


Thanks!
-Ryan
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6: setfacl: .: Argument list too long

2015-03-23 Thread Ashish Yadav
Hi,

How many user's you have assigned on that directory?


--Regards
Ashishkumar S. Yadav

On Tue, Mar 24, 2015 at 5:30 AM, muiz m...@163.com wrote:

 Hi, James,
  The file system is xfs  (/dev/mapper/centos-home xfs  1891292900
 1556745108 334547792  83% /home)


 Thanks and best regards,
 Muiz

 At 2015-03-23 19:36:02, James Pearson jame...@moving-picture.com
 wrote:
 muiz wrote:
  Dear all,
 
 
   I have a Centos 6 (64bit) server used for samba and ACL control.
   There has a folder which a lot of user can access, when I add a new
 user's ACL, but failed, do you know how to resolve this problem?
 
 
  [root@s1 abc]# getfacl /abc
  # file: abc
  # owner: root
  # group: root
  user::rwx
  user:user01:---
  user:user02:---
  user:user03:---
  ...
  user:user25:---
  group::r-x
  mask::r-x
  other::r-x
  [root@s1 abc]# setfacl -m u:user30:rwx /abc
  setfacl: .: Argument list too long
  [root@s1 abc]#
 
 What file system are you using?
 
 James Pearson
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] error building php spec file

2015-03-23 Thread Ashish Yadav
Hi.

Which CentOS version you using?

If it is CentOS 6 then instead of building it from source, you can use IUS
repo which has latest php packages.

Below is the link for the packages in IUS repo for CentOS 6.

http://dl.iuscommunity.org/pub/ius/stable/Redhat/6/x86_64/repoview/

--Regards
Ashishkumar S. Yadav

On Tue, Mar 24, 2015 at 10:25 AM, Tim Dunphy bluethu...@gmail.com wrote:

 Hey all,

  I'm attempting to build a spec file of php 5.6.7 - the latest stable -
 into an rpm. And it's failing with this set of errors:

 Processing files: php-5.6.7-1.el7.x86_64
 warning: File listed twice: /etc/rc.d/init.d/php-fpm
 error: Symlink points to BuildRoot: /usr/bin/phar -

 /home/bluethundr/rpmbuild/BUILDROOT/php-5.6.7-1.el7.x86_64/usr/bin/phar.phar
 warning: File listed twice: /usr/share/man/man1/php-cgi.1.gz
 warning: File listed twice: /usr/share/man/man1/php-config.1.gz
 warning: File listed twice: /usr/share/man/man1/php.1.gz
 warning: File listed twice: /usr/share/man/man1/phpize.1.gz


 RPM build errors:
 File listed twice: /etc/rc.d/init.d/php-fpm
 Symlink points to BuildRoot: /usr/bin/phar -

 /home/bluethundr/rpmbuild/BUILDROOT/php-5.6.7-1.el7.x86_64/usr/bin/phar.phar
 File listed twice: /usr/share/man/man1/php-cgi.1.gz
 File listed twice: /usr/share/man/man1/php-config.1.gz
 File listed twice: /usr/share/man/man1/php.1.gz
 File listed twice: /usr/share/man/man1/phpize.1.gz


 It's claiming the files above are listed twice. However I don't see that''s
 the case at all in the spec file. Here it is:


 [bluethundr@repo SPECS]$ cat php.spec
 Name:   php
 Version:5.6.7
 Release:1%{?dist}
 Summary:PHP is a widely-used general-purpose scripting language.

 Group:  Development/Languages
 License:PHP License v3.01
 URL:http://www.php.net
 Source0:http://www.php.net/distributions/php-%{version}.tar.bz2
 BuildRoot:  %{_tmppath}/%{name}-%{version}-%{release}-buildroot

 Obsoletes:  php

 %description
 PHP is a widely-used general-purpose scripting language that is especially
 suited for Web development and can be embedded into HTML.

 %prep
 %setup -q -n %{name}-%{version}
 %build
 EXTENSION_DIR=%{_libdir}/php/modules; export EXTENSION_DIR
 %configure --with-layout=GNU --with-libdir=lib64 --with-enchant \
 --enable-fpm --with-gd --enable-intl --enable-mbstring --enable-pcntl \
 --enable-soap --enable-sockets --enable-sqlite-utf8 --enable-zip
 --with-zlib \
 --with-curl --with-jpeg-dir --with-png-dir --with-zlib-dir --with-gettext \
 --with-mcrypt --with-mysql=mysqlnd --with-mysqli=mysqlnd
 --with-pdo-mysql=mysqlnd \
 --with-pdo-sqlite --with-tidy --with-pear=%{_datadir}/php/pear
 --disable-debug

 make %{?_smp_mflags}

 %install
 rm -rf %{buildroot}
 mkdir -p %{buildroot}%{_initrddir}
 install -Dp -m0755 sapi/fpm/init.d.php-fpm.in
 %{buildroot}%{_initrddir}/php-fpm
 %{__make} install INSTALL_ROOT=%{buildroot}

 %clean
 rm -rf %{buildroot}

 %post
 %/sbin/chkconfig php-fpm on

 %preun
 if [ $1 = 0 ] ; then
 /sbin/service php-fpm stop  /dev/null 2
 /sbin/chkconfig --del php-fpm
 fi
 exit 0

 %postun
 if [ $1 -ge 1 ]; then
 /sbin/service php-fpm condrestart  /dev/null 2
 fi
 exit 0

 %files
 %defattr(-,root,root,-)
 %{_bindir}/*
 %{_sbindir}/*
 %{_includedir}/*
 %{_libdir}/*
 %{_mandir}/man1/php*
 %{_sysconfdir}/*
 %{_datadir}/*
 %{_initrddir}/*
 %exclude /.channels
 %exclude /.depdb
 %exclude /.depdblock
 %exclude /.filemap
 %exclude /.lock

 %changelog
 * Mon Mar 23 2015 Mike Willbanks mike @_.com - 5.3.8-1
 - Updated to 5.3.8
 * Mon Mar 23 2015 Mike Willbanks /mikemike @_.com - 5.3.5-1
 - Initial Package

 I tried to build the package by going to the SPECS directory in my
 buildroot and issuing the command: rpmbuild -ba php.spec

 Can anyone point out where I'm going wrong?

 Thanks!!
 Tim



 --
 GPG me!!

 gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] error building php spec file

2015-03-23 Thread Tim Dunphy
Hey all,

 I'm attempting to build a spec file of php 5.6.7 - the latest stable -
into an rpm. And it's failing with this set of errors:

Processing files: php-5.6.7-1.el7.x86_64
warning: File listed twice: /etc/rc.d/init.d/php-fpm
error: Symlink points to BuildRoot: /usr/bin/phar -
/home/bluethundr/rpmbuild/BUILDROOT/php-5.6.7-1.el7.x86_64/usr/bin/phar.phar
warning: File listed twice: /usr/share/man/man1/php-cgi.1.gz
warning: File listed twice: /usr/share/man/man1/php-config.1.gz
warning: File listed twice: /usr/share/man/man1/php.1.gz
warning: File listed twice: /usr/share/man/man1/phpize.1.gz


RPM build errors:
File listed twice: /etc/rc.d/init.d/php-fpm
Symlink points to BuildRoot: /usr/bin/phar -
/home/bluethundr/rpmbuild/BUILDROOT/php-5.6.7-1.el7.x86_64/usr/bin/phar.phar
File listed twice: /usr/share/man/man1/php-cgi.1.gz
File listed twice: /usr/share/man/man1/php-config.1.gz
File listed twice: /usr/share/man/man1/php.1.gz
File listed twice: /usr/share/man/man1/phpize.1.gz


It's claiming the files above are listed twice. However I don't see that''s
the case at all in the spec file. Here it is:


[bluethundr@repo SPECS]$ cat php.spec
Name:   php
Version:5.6.7
Release:1%{?dist}
Summary:PHP is a widely-used general-purpose scripting language.

Group:  Development/Languages
License:PHP License v3.01
URL:http://www.php.net
Source0:http://www.php.net/distributions/php-%{version}.tar.bz2
BuildRoot:  %{_tmppath}/%{name}-%{version}-%{release}-buildroot

Obsoletes:  php

%description
PHP is a widely-used general-purpose scripting language that is especially
suited for Web development and can be embedded into HTML.

%prep
%setup -q -n %{name}-%{version}
%build
EXTENSION_DIR=%{_libdir}/php/modules; export EXTENSION_DIR
%configure --with-layout=GNU --with-libdir=lib64 --with-enchant \
--enable-fpm --with-gd --enable-intl --enable-mbstring --enable-pcntl \
--enable-soap --enable-sockets --enable-sqlite-utf8 --enable-zip
--with-zlib \
--with-curl --with-jpeg-dir --with-png-dir --with-zlib-dir --with-gettext \
--with-mcrypt --with-mysql=mysqlnd --with-mysqli=mysqlnd
--with-pdo-mysql=mysqlnd \
--with-pdo-sqlite --with-tidy --with-pear=%{_datadir}/php/pear
--disable-debug

make %{?_smp_mflags}

%install
rm -rf %{buildroot}
mkdir -p %{buildroot}%{_initrddir}
install -Dp -m0755 sapi/fpm/init.d.php-fpm.in
%{buildroot}%{_initrddir}/php-fpm
%{__make} install INSTALL_ROOT=%{buildroot}

%clean
rm -rf %{buildroot}

%post
%/sbin/chkconfig php-fpm on

%preun
if [ $1 = 0 ] ; then
/sbin/service php-fpm stop  /dev/null 2
/sbin/chkconfig --del php-fpm
fi
exit 0

%postun
if [ $1 -ge 1 ]; then
/sbin/service php-fpm condrestart  /dev/null 2
fi
exit 0

%files
%defattr(-,root,root,-)
%{_bindir}/*
%{_sbindir}/*
%{_includedir}/*
%{_libdir}/*
%{_mandir}/man1/php*
%{_sysconfdir}/*
%{_datadir}/*
%{_initrddir}/*
%exclude /.channels
%exclude /.depdb
%exclude /.depdblock
%exclude /.filemap
%exclude /.lock

%changelog
* Mon Mar 23 2015 Mike Willbanks mike @_.com - 5.3.8-1
- Updated to 5.3.8
* Mon Mar 23 2015 Mike Willbanks /mikemike @_.com - 5.3.5-1
- Initial Package

I tried to build the package by going to the SPECS directory in my
buildroot and issuing the command: rpmbuild -ba php.spec

Can anyone point out where I'm going wrong?

Thanks!!
Tim



-- 
GPG me!!

gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6: setfacl: .: Argument list too long

2015-03-23 Thread John R Pierce

On 3/19/2015 6:14 PM, muiz wrote:

  I have a Centos 6 (64bit) server used for samba and ACL control.
  There has a folder which a lot of user can access, when I add a new user's 
ACL, but failed, do you know how to resolve this problem?


put all those users in a group, and delete all the user ACLs on that 
directory, just add the single group ACL




--
john, recycling bits in santa cruz

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CESA-2015:0715 Moderate CentOS 6 openssl Security Update

2015-03-23 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:0715 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0715.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
3fa78f468398664806f16f1b47f04eeb49c3c86b6a7c6493a1e9c4e34e5eed92  
openssl-1.0.1e-30.el6_6.7.i686.rpm
f3e22401b70e87353c2370f04d1e1e6d9d68c22d22e6f37d3de46c0221d9caa8  
openssl-devel-1.0.1e-30.el6_6.7.i686.rpm
d2e48d5f643899214375f04c1fc7177ea58e8aac6c72f0e087d12169d9350b98  
openssl-perl-1.0.1e-30.el6_6.7.i686.rpm
54800272b5af00b33b56e02a29673e3e758a2d94487651de695a1f3218be6828  
openssl-static-1.0.1e-30.el6_6.7.i686.rpm

x86_64:
3fa78f468398664806f16f1b47f04eeb49c3c86b6a7c6493a1e9c4e34e5eed92  
openssl-1.0.1e-30.el6_6.7.i686.rpm
7b65b7535e4cd05b943f65dddb7d0e82400dc3c5f18e4b92ab2c643d68a4350e  
openssl-1.0.1e-30.el6_6.7.x86_64.rpm
f3e22401b70e87353c2370f04d1e1e6d9d68c22d22e6f37d3de46c0221d9caa8  
openssl-devel-1.0.1e-30.el6_6.7.i686.rpm
4625cdf94388f9c084431c090f8144cc54b35fe8769e5bb6066561fdf5a6db40  
openssl-devel-1.0.1e-30.el6_6.7.x86_64.rpm
7b1e6806b4eef12865276f923c2961673fed52d374d9402327d9eb04ad085d0b  
openssl-perl-1.0.1e-30.el6_6.7.x86_64.rpm
78e420e5366a8b7c96c93a07d49f49b85f6ca0ce81b4f5c599871b0b22c81d03  
openssl-static-1.0.1e-30.el6_6.7.x86_64.rpm

Source:
fd5e9e6f279085a3537edfe8e464b8bae758aace31b2d6fb37ccbdcf00138c3a  
openssl-1.0.1e-30.el6_6.7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] xfs fsck error metadata corruption

2015-03-23 Thread Warren Young
On Mar 23, 2015, at 3:23 PM, Stephen Drotar step...@artifex360.com wrote:
 
 Can CENTOS be used with ext3 or ext4 partitioning?

Better to speak of ext3 and ext4 as filesystems, rather than partition types.  
The partition type is 83 in both cases, which doesn’t distinguish them.

All current versions of CentOS support ext3, both in the installer and after 
installation.  ext4 was only added to the installer in the most recent version, 
CentOS 7.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Facebook CentOS group close to 15.000 members!

2015-03-23 Thread Les Mikesell
On Mon, Mar 23, 2015 at 8:53 AM, James B. Byrne byrn...@harte-lyne.ca wrote:

 On Mon, March 23, 2015 05:24, Nux! wrote:
 I find this very, very sad.


 I find it unsavoury.  We are recommending that acknowledged newbies
 subscribe to a service known for repeatedly and persistently violating
 its members' privacy?


There is a real simple answer to privacy on facebook.  Just don't post
anything there that you would not want to be public. Just like this
mail list.

-- 
  Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Facebook CentOS group close to 15.000 members!

2015-03-23 Thread Niki Kovacs

Le 23/03/2015 17:26, Les Mikesell a écrit :

There is a real simple answer to privacy on facebook.  Just don't post
anything there that you would not want to be public. Just like this
mail list.


I recently joined that list and wanted to publish a simple link to my 
technical blog dedicated to CentOS (http://kikinovak.wordpress.com). 
There's no commercial interest behind it, only the wish to share my 
personal configurations. The Facebook group sees it as self-promotion 
and doesn't want to publish it. On the other hand, you're allowed to 
publish jokes without any problem.


I couldn't quite grasp the concept behind it, so I left the group.

Cheers,

Niki

--
Microlinux - Solutions informatiques 100% Linux et logiciels libres
7, place de l'église - 30730 Montpezat
Web  : http://www.microlinux.fr
Mail : i...@microlinux.fr
Tél. : 04 66 63 10 32
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Facebook CentOS group close to 15.000 members!

2015-03-23 Thread Hal Wigoda
That's ridiculous.  People promote their businesses.  Celebrities have their 
pages.  

(Sent from iPhone, so please accept my apologies in advance for any spelling or 
grammatical errors.)

 On Mar 23, 2015, at 11:44 AM, Niki Kovacs i...@microlinux.fr wrote:
 
 Le 23/03/2015 17:26, Les Mikesell a écrit :
 There is a real simple answer to privacy on facebook.  Just don't post
 anything there that you would not want to be public. Just like this
 mail list.
 
 I recently joined that list and wanted to publish a simple link to my 
 technical blog dedicated to CentOS (http://kikinovak.wordpress.com). There's 
 no commercial interest behind it, only the wish to share my personal 
 configurations. The Facebook group sees it as self-promotion and doesn't 
 want to publish it. On the other hand, you're allowed to publish jokes 
 without any problem.
 
 I couldn't quite grasp the concept behind it, so I left the group.
 
 Cheers,
 
 Niki
 
 -- 
 Microlinux - Solutions informatiques 100% Linux et logiciels libres
 7, place de l'église - 30730 Montpezat
 Web  : http://www.microlinux.fr
 Mail : i...@microlinux.fr
 Tél. : 04 66 63 10 32
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-es] Envio de notificaciones por email

2015-03-23 Thread David González Romero
Esto es provocar una guerra santa. Todos los sistemas de correo,
tienen sus defensores y detractores. Así que la respuesta de cada uno
será muy subjetiva.

 Soy novato en el mundo linux y tengo una duda referente al envio de email
 desde un centos 6.6.
Bueno al menos es un comienzo tener dudas es bueno...

 Tengo varios servidores con CentOS 6.6 en los cuales quiero enviar un
 email, al servidor relay (smtp) de la empresa, con el resultado de ciertas
 tareas.
Puedes especificar que es ciertas tareas. Enviar mail por medio de
un relay es relativamente fácil en todos los gestores SMTP del mundo
UNIX.

¿cual es la mejor opción y la mas facil?
Mira yo soy partidario de Postfix, pero está Exim, Sendmail, y otros
que son igual de buenos.

 y documentación sobre postfix y sendmail pero no se si estoy matando
 moscas a cañonazos.
Pues no sabemos, porque no has dado mucha información de lo que has
hecho y de lo que has logrado o no has logrado.

Te recomiendo que la próxima vez des mas datos:
- configuración que tienes
- lo que deseas hacer
- software que deseas implementar.

Saludos,
David

 Un saludo y gracias por vuestro tiempo.
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] Facebook CentOS group close to 15.000 members!

2015-03-23 Thread Nux!
For me the main problem is the fact it is not a public place which I should be 
able to read without a facebook login.

What is this? State within a state, Internet within Internet?

How bad would it be if the mailing lists of open source projects were not 
public? To what would the search engines point you when you were looking for a 
solution to a problem? How would you follow discussions and so on..

--
Sent from the Delta quadrant using Borg technology!

Nux!
www.nux.ro

- Original Message -
 From: James B. Byrne byrn...@harte-lyne.ca
 To: CentOS mailing list centos@centos.org
 Sent: Monday, 23 March, 2015 13:53:25
 Subject: Re: [CentOS] Facebook CentOS group close to 15.000 members!

 On Mon, March 23, 2015 05:24, Nux! wrote:
 I find this very, very sad.

 
 I find it unsavoury.  We are recommending that acknowledged newbies
 subscribe to a service known for repeatedly and persistently violating
 its members' privacy?
 
 
 --
 ***  E-Mail is NOT a SECURE channel  ***
 James B. Byrnemailto:byrn...@harte-lyne.ca
 Harte  Lyne Limited  http://www.harte-lyne.ca
 9 Brockley Drive  vox: +1 905 561 1241
 Hamilton, Ontario fax: +1 905 561 0757
 Canada  L8E 3C3
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-es] Maquinas Virtuales

2015-03-23 Thread David González Romero
Hola Lista:

He instalado un servidor Cento 7 en un IBM M4 3650 con 2 CPU, 64Gb
RAM, 5 HDD 1Tb c/u y dos fuentes redundantes. He instalado el KVM para
manejar mis máquinas virtuales. Y todo bien hasta aquí.

He creado dos MV en una he decidido poner 8 cores, sea mis 2 CPU
soportan 8 cores cada uno. Pero el tema es que cuando instale todo el
Windows Server 2008 R2 SP2 solo reconoce 4 cores de los 8 que les
puse. Incluso probé bajar a 6 cores y sigue reconociendo solo 4.

Pregunto es problema de Microsoft o es problema de mis CPU

[root@vhost0 ~]# lscpu
Architecture:  x86_64
CPU op-mode(s):32-bit, 64-bit
Byte Order:Little Endian
CPU(s):32
On-line CPU(s) list:   0-31
Thread(s) per core:2
Core(s) per socket:8
Socket(s): 2
NUMA node(s):  1
Vendor ID: GenuineIntel
CPU family:6
Model: 62
Model name:Intel(R) Xeon(R) CPU E5-2650 v2 @ 2.60GHz
Stepping:  4
CPU MHz:   2962.781
BogoMIPS:  5205.16
Virtualization:VT-x
L1d cache: 32K
L1i cache: 32K
L2 cache:  256K
L3 cache:  20480K
NUMA node0 CPU(s): 0-31

Mi poca experiencia me dice que el Linux o sea mi Centos reconoce mis
2 CPU y sus cores. Pero no se si es que necesita alguna configuración
para que las MV vean los Cores.

Saludos,
David
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS] xfs fsck error metadata corruption

2015-03-23 Thread Stephen Drotar
Hi,

Everytime I restart Centos 7 I receive a error saying…

metadata is corrupt

and then I need to go through the process of mount and unmount the disk uuid 
then run

xfs_repair {some uuid}
or
xfs_repair -L {some uuid}   which ultimately corrupts even more.


I’m running on a RAID 1 two identical drives

this has happened more then once and had to reinstall.  Any way I can prevent 
this when I shutdown or restart?  This happens when I reboot the machine.


Does the HD need to be completely zero wiped if I do a fresh install?  


Best,

Steve
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] FYI: OpenSSL Patch to Plug Severe Security Holes

2015-03-23 Thread Gordon Messmer

On 03/23/2015 07:35 AM, Alan McKay wrote:

Is there any update yet on when these fixes might be available in CentOS?


As best I understand it, two of the three bugs don't affect the version 
of openssl currently distributed.  The third bug only affects systems 
with a malformed EC private key, which is a condition that a remote 
party can't create.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] default password of centos 7 images inside http://cloud.centos.org/

2015-03-23 Thread Nux!
Hello,

I believe the root password is disabled (also SSH password logins).
What you can do is boot in single user (init=/bin/sh) and unlock the password, 
set a custom password etc.

HTH
Lucian

--
Sent from the Delta quadrant using Borg technology!

Nux!
www.nux.ro

- Original Message -
 From: Ryan Qian r...@163.com
 To: centos@centos.org
 Sent: Monday, 23 March, 2015 14:26:07
 Subject: [CentOS] default password of centos 7 images inside  
 http://cloud.centos.org/

 Hi, I'm trying to to use the centos 7 images provided by
 http://cloud.centos.org/, this works fine when using centos user to ssh in 
 with
 keys, but I'm trying to create a new image base on it, so does it have default
 password I can use to login to the console, before I can configure the network
 setting inside.
 
 
 Thanks!
 -Ryan
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-es] Instalar Dspace 4 en Centos 6.5

2015-03-23 Thread Hugo Fernández
Buen día.

¿Alguien ya experimentó Dspace 4 en centos 6.5?

Puede ayudarme?

Gracias.

Hugo
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Envio de notificaciones por email

2015-03-23 Thread dummy
Buenos días.
Soy novato en el mundo linux y tengo una duda referente al envio de email
desde un centos 6.6.
Tengo varios servidores con CentOS 6.6 en los cuales quiero enviar un
email, al servidor relay (smtp) de la empresa, con el resultado de ciertas
tareas. ¿cual es la mejor opción y la mas facil? He estado mirando en foros
y documentación sobre postfix y sendmail pero no se si estoy matando
moscas a cañonazos.
Un saludo y gracias por vuestro tiempo.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Maquinas Virtuales

2015-03-23 Thread dummy
Hola.
¿Que edición estas instalando?
La version standard de windows 2008 r2 solo soporta 4 cpu.
Un saludo.
El 23/03/2015 21:06, David González Romero dgrved...@gmail.com escribió:

 Hola Lista:

 He instalado un servidor Cento 7 en un IBM M4 3650 con 2 CPU, 64Gb
 RAM, 5 HDD 1Tb c/u y dos fuentes redundantes. He instalado el KVM para
 manejar mis máquinas virtuales. Y todo bien hasta aquí.

 He creado dos MV en una he decidido poner 8 cores, sea mis 2 CPU
 soportan 8 cores cada uno. Pero el tema es que cuando instale todo el
 Windows Server 2008 R2 SP2 solo reconoce 4 cores de los 8 que les
 puse. Incluso probé bajar a 6 cores y sigue reconociendo solo 4.

 Pregunto es problema de Microsoft o es problema de mis CPU

 [root@vhost0 ~]# lscpu
 Architecture:  x86_64
 CPU op-mode(s):32-bit, 64-bit
 Byte Order:Little Endian
 CPU(s):32
 On-line CPU(s) list:   0-31
 Thread(s) per core:2
 Core(s) per socket:8
 Socket(s): 2
 NUMA node(s):  1
 Vendor ID: GenuineIntel
 CPU family:6
 Model: 62
 Model name:Intel(R) Xeon(R) CPU E5-2650 v2 @ 2.60GHz
 Stepping:  4
 CPU MHz:   2962.781
 BogoMIPS:  5205.16
 Virtualization:VT-x
 L1d cache: 32K
 L1i cache: 32K
 L2 cache:  256K
 L3 cache:  20480K
 NUMA node0 CPU(s): 0-31

 Mi poca experiencia me dice que el Linux o sea mi Centos reconoce mis
 2 CPU y sus cores. Pero no se si es que necesita alguna configuración
 para que las MV vean los Cores.

 Saludos,
 David
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS] Services supporting Kerberos and/or TLS client certificate authentication

2015-03-23 Thread Andrew Holway
Hello,

We're starting to use FreeIPA in house (which is awesome btw) which means
that Kerberos and TLS client certificate authentication is suddenly quite
easy. Im looking for a list of common Linux services with data on how one
can Authenticate/Authorise for these services.

* httpd support TLS client certificate authentication and Kerberos
* rabbitmq supports TLS client certificate authentication
* dovecot supports Kerberos and ...

etc, etc

Cheers,

Andrew
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Fedora Mock

2015-03-23 Thread James Hogarth
On 22 Mar 2015 23:51, Always Learning cen...@u64.u22.net wrote:


 On Sun, 2015-03-22 at 19:38 -0400, Mark LaPierre wrote:
  On 03/22/15 16:22, Tim Dunphy wrote:
   how do
   I build in mock?
 
  http://fedoraproject.org/wiki/Projects/Mock

 Noticing a minor error, a spelling mistake, on
 http://fedoraproject.org/wiki/Projects/Mock
 I clicked on contact which proudly proclaimed Fedora was more wonderful
 than before and announced the only method of telling Fedora about simple
 errors was to register.  That is too much unproductive aggro for such a
 simple task.


Good job then that has nothing to do with CentOS. The Fedora project have
their own mailing lists you can notify them on.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Facebook CentOS group close to 15.000 members!

2015-03-23 Thread Nux!
I find this very, very sad.

--
Sent from the Delta quadrant using Borg technology!

Nux!
www.nux.ro

- Original Message -
 From: Always Learning cen...@u64.u22.net
 To: CentOS mailing list centos@centos.org
 Sent: Sunday, 22 March, 2015 18:19:19
 Subject: Re: [CentOS] Facebook CentOS group close to 15.000 members!

 On Sun, 2015-03-22 at 14:14 +0100, Ljubomir Ljubojevic wrote:
 
 Group's link is https://www.facebook.com/groups/centosproject/
 
 
 Facebook Login
 You must log in to continue.  
 
 Not open for public reading. Surely Centos is an open and available
 to all philosophy ?  Centos can be down-loaded and installed without
 registering :-)
 
 
 
 --
 Regards,
 
 Paul.
 England, EU.  Je suis Charlie.
 
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] xfs fsck error metadata corruption

2015-03-23 Thread John R Pierce

On 3/23/2015 2:23 PM, Stephen Drotar wrote:

Can CENTOS be used with ext3 or ext4 partitioning?


versions up to and including 6 used ext by default.   xfs is the default 
in centos 7, and has worked perfectly for me.




--
john, recycling bits in santa cruz

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-es] Maquinas Virtuales

2015-03-23 Thread Alex ( Servtelecom )
Perdón por la interrupción
En el kvm si vas al apartado de procesador, creo que en la tipología puedes 
definir los cores que tiene tu cpu, si tu por ejemplo tienes un, i7 seria poner 
1 cpu con 8 core y entonces el windows te detecta los 8 núcleos
No se si es esto a lo que te refieres ;)



El 23/3/2015, a las 21:51, David González Romero dgrved...@gmail.com escribió:

 ¿Que edición estas instalando?
 La version standard de windows 2008 r2 solo soporta 4 cpu.
 Si es Standart... :( entonces no hay caso.
 
 Saludos,
 David
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Envio de notificaciones por email

2015-03-23 Thread dummy
Hola.
No quiero montar un sistema d correo lo q quiero hacer es q cuando finalice
la ejecucion d unos scripts me envie un email.
Con windows lo hago ejecutando un script en visualbasic o powershell pero
en linux estoy perdido. ¿no existe algo parecido en linux ?

El 23/03/2015 20:50, David González Romero dgrved...@gmail.com escribió:

 Esto es provocar una guerra santa. Todos los sistemas de correo,
 tienen sus defensores y detractores. Así que la respuesta de cada uno
 será muy subjetiva.

  Soy novato en el mundo linux y tengo una duda referente al envio de
email
  desde un centos 6.6.
 Bueno al menos es un comienzo tener dudas es bueno...

  Tengo varios servidores con CentOS 6.6 en los cuales quiero enviar un
  email, al servidor relay (smtp) de la empresa, con el resultado de
ciertas
  tareas.
 Puedes especificar que es ciertas tareas. Enviar mail por medio de
 un relay es relativamente fácil en todos los gestores SMTP del mundo
 UNIX.

 ¿cual es la mejor opción y la mas facil?
 Mira yo soy partidario de Postfix, pero está Exim, Sendmail, y otros
 que son igual de buenos.

  y documentación sobre postfix y sendmail pero no se si estoy matando
  moscas a cañonazos.
 Pues no sabemos, porque no has dado mucha información de lo que has
 hecho y de lo que has logrado o no has logrado.

 Te recomiendo que la próxima vez des mas datos:
 - configuración que tienes
 - lo que deseas hacer
 - software que deseas implementar.

 Saludos,
 David

  Un saludo y gracias por vuestro tiempo.
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Envio de notificaciones por email

2015-03-23 Thread David González Romero
Bueno entonces es muy sencillo como poner al final de tu script algo como esto

echo texto del mensaje | mail -s Asunto -r direcc...@destino.com

Incluso hay forma de conectarlo que lo haga a través de un relay_host.

Se me ocurre que puedes tener un servidor postfix con configuración basica:
inet_interfaces = localhost
//Salvo que desees enviar desde otro host

relayhost = [an.ip.add.ress]
//Puede ser ip o nombre de tu server relay

Y listo, todo lo que se envíe por ese Postfix sale por el servidor
Relay que definas.

Ojo esto es solo envío de correos desde una cuenta del sistema, en
este caso la que ejecuta tu script. Para recibir correos sería otro
software como Dovecot.

Saludos,
David

El día 23 de marzo de 2015, 16:34, dummy caldero...@gmail.com escribió:
 Hola.
 No quiero montar un sistema d correo lo q quiero hacer es q cuando finalice
 la ejecucion d unos scripts me envie un email.
 Con windows lo hago ejecutando un script en visualbasic o powershell pero
 en linux estoy perdido. ¿no existe algo parecido en linux ?

 El 23/03/2015 20:50, David González Romero dgrved...@gmail.com escribió:

 Esto es provocar una guerra santa. Todos los sistemas de correo,
 tienen sus defensores y detractores. Así que la respuesta de cada uno
 será muy subjetiva.

  Soy novato en el mundo linux y tengo una duda referente al envio de
 email
  desde un centos 6.6.
 Bueno al menos es un comienzo tener dudas es bueno...

  Tengo varios servidores con CentOS 6.6 en los cuales quiero enviar un
  email, al servidor relay (smtp) de la empresa, con el resultado de
 ciertas
  tareas.
 Puedes especificar que es ciertas tareas. Enviar mail por medio de
 un relay es relativamente fácil en todos los gestores SMTP del mundo
 UNIX.

 ¿cual es la mejor opción y la mas facil?
 Mira yo soy partidario de Postfix, pero está Exim, Sendmail, y otros
 que son igual de buenos.

  y documentación sobre postfix y sendmail pero no se si estoy matando
  moscas a cañonazos.
 Pues no sabemos, porque no has dado mucha información de lo que has
 hecho y de lo que has logrado o no has logrado.

 Te recomiendo que la próxima vez des mas datos:
 - configuración que tienes
 - lo que deseas hacer
 - software que deseas implementar.

 Saludos,
 David

  Un saludo y gracias por vuestro tiempo.
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] xfs fsck error metadata corruption

2015-03-23 Thread John R Pierce

On 3/23/2015 1:24 PM, Stephen Drotar wrote:

Everytime I restart Centos 7 I receive a error saying…

metadata is corrupt

and then I need to go through the process of mount and unmount the disk uuid 
then run

xfs_repair {some uuid}
or
xfs_repair -L {some uuid}   which ultimately corrupts even more.


I’m running on a RAID 1 two identical drives

this has happened more then once and had to reinstall.  Any way I can prevent 
this when I shutdown or restart?  This happens when I reboot the machine.


sounds to me like there are hardware problems on this system, that the 
disks are corrupting data.  bad ram can do this if there's no ECC to 
detect the hardware corruption.so can buggy/broken hardware RAID 
controllers.






--
john, recycling bits in santa cruz

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-es] Maquinas Virtuales

2015-03-23 Thread David González Romero
 ¿Que edición estas instalando?
 La version standard de windows 2008 r2 solo soporta 4 cpu.
Si es Standart... :( entonces no hay caso.

Saludos,
David
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-announce] CEBA-2015:0712 CentOS 6 pam_passwdqc FASTTRACK BugFix Update

2015-03-23 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0712 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0712.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
86b26ba5195d5f022d0b5756bf1ff01ed007703ac5e69995483c28e51e0b261f  
pam_passwdqc-1.0.5-8.el6.i686.rpm

x86_64:
86b26ba5195d5f022d0b5756bf1ff01ed007703ac5e69995483c28e51e0b261f  
pam_passwdqc-1.0.5-8.el6.i686.rpm
dad8c6003bc37cfa40c11700ba5e61e2d45dd27f6469087de98b335be53585da  
pam_passwdqc-1.0.5-8.el6.x86_64.rpm

Source:
d5f60315d8560aad15cde53e82f44559d861dd2e9965ea6f0e60b90aa601192b  
pam_passwdqc-1.0.5-8.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0711 CentOS 6 mgetty FASTTRACK BugFix Update

2015-03-23 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0711 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0711.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
9db216c75748c17c9f84f93af5de41c3b53b6288791f52ccf90f7d52769e3a4f  
mgetty-1.1.36-9.el6.i686.rpm
c712d3b255ca247345496984eb2a64edd9585b915bf51758b529f377ec434ed0  
mgetty-sendfax-1.1.36-9.el6.i686.rpm
800cc41dfc4156ddc560b1a31e147b3b947b6de58ff086141beffaf0dca1e766  
mgetty-viewfax-1.1.36-9.el6.i686.rpm
0be481a02ff5f5a6f140c7f0e42e1a2b4d05a14a2fb724130a75d819f64b2109  
mgetty-voice-1.1.36-9.el6.i686.rpm

x86_64:
410fe9d4ad509ef93b0c88f0045535c52fd6d6a54f05d1232558a46b6fcdf0e2  
mgetty-1.1.36-9.el6.x86_64.rpm
38086fcb0e3e172fb9c0de30374f6a8badbb25c202ac5a7a517328160f0bec92  
mgetty-sendfax-1.1.36-9.el6.x86_64.rpm
140208352d6edb5b243e0d5891bac6ae510ca53a4a34765209e2b0ca03d7d43b  
mgetty-viewfax-1.1.36-9.el6.x86_64.rpm
2104e006fb296169c88d7d3afd51fd974f7f287166cf3366dd656ca6a52582d0  
mgetty-voice-1.1.36-9.el6.x86_64.rpm

Source:
f1616923cf3d338f6bd3912155ecc7649e27872c1826b6a67a588f119ef58998  
mgetty-1.1.36-9.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] xfs fsck error metadata corruption

2015-03-23 Thread Stephen Drotar
Hi,

Can CENTOS be used with ext3 or ext4 partitioning?


Steve











 On Mar 23, 2015, at 4:47 PM, John R Pierce pie...@hogranch.com wrote:
 
 On 3/23/2015 1:24 PM, Stephen Drotar wrote:
 Everytime I restart Centos 7 I receive a error saying…
 
 metadata is corrupt
 
 and then I need to go through the process of mount and unmount the disk uuid 
 then run
 
 xfs_repair {some uuid}
  or
 xfs_repair -L {some uuid}   which ultimately corrupts even more.
 
 
 I’m running on a RAID 1 two identical drives
 
 this has happened more then once and had to reinstall.  Any way I can 
 prevent this when I shutdown or restart?  This happens when I reboot the 
 machine.
 
 sounds to me like there are hardware problems on this system, that the disks 
 are corrupting data.  bad ram can do this if there's no ECC to detect the 
 hardware corruption.so can buggy/broken hardware RAID controllers.
 
 
 
 
 
 -- 
 john, recycling bits in santa cruz
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CEBA-2015:0710 CentOS 6 time FASTTRACK BugFix Update

2015-03-23 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0710 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0710.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
18e807acc9d6c9ec8627e5e3931ffdeefbfc1a24e733fefd24e0f503288d1859  
time-1.7-38.el6.i686.rpm

x86_64:
ba08bcabe3a3da5f45779dedc1bc88ebe2f4cb4c894b3db49a332755689a589c  
time-1.7-38.el6.x86_64.rpm

Source:
7f0750d3bf102db7e54f93345786cf256e1ef4bfdd786d4290625010c9bf5af0  
time-1.7-38.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-CR-announce] CESA-2015:0716 Moderate CentOS 7 openssl Security Update

2015-03-23 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:0716 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0716.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
8525e20962ea8b61114f3be2913ba4f94a56ce063503c09c078625551d34f101  
openssl-1.0.1e-42.el7.4.x86_64.rpm
a75a1ad315317f0b6a9d4d2a2550fa4fec799a15e000711649f9fabc400baa43  
openssl-devel-1.0.1e-42.el7.4.i686.rpm
8874c3a5bcd98c4547394c00e165d093f312cdd532d5aefd264e57addfef0086  
openssl-devel-1.0.1e-42.el7.4.x86_64.rpm
5ba5cdebeb87ad98365ce017a99e734f6b8b696756c15982152a651fce1fac25  
openssl-libs-1.0.1e-42.el7.4.i686.rpm
e216fac9c177101ead0200795cbaf1fee764dde53fa431f8eb59be951c0307a4  
openssl-libs-1.0.1e-42.el7.4.x86_64.rpm
738604c55d77cd0c87ecf8c360a0723ca8f4b1ff2be02c627ac64fb03e23fe0b  
openssl-perl-1.0.1e-42.el7.4.x86_64.rpm
76ff17e4d6c35c6c64ab422d975f7f6cb4d83f083aadceff34e569b98198c9f2  
openssl-static-1.0.1e-42.el7.4.i686.rpm
33f001f3324841572c303e17531d2698798573cdfa82a684dbec3eccd97cc455  
openssl-static-1.0.1e-42.el7.4.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-cr-announce


Re: [CentOS] Facebook CentOS group close to 15.000 members!

2015-03-23 Thread m . roth
Les Mikesell wrote:
 On Mon, Mar 23, 2015 at 8:53 AM, James B. Byrne byrn...@harte-lyne.ca
 wrote:

 On Mon, March 23, 2015 05:24, Nux! wrote:
 I find this very, very sad.

 I find it unsavoury.  We are recommending that acknowledged newbies
 subscribe to a service known for repeatedly and persistently violating
 its members' privacy?

 There is a real simple answer to privacy on facebook.  Just don't post
 anything there that you would not want to be public. Just like this
 mail list.

I think my profile there - I had to sign up, a few years ago, because it
was the only place I could buy someone's membership for a con - says, I
hate facebook, if you want me, email me.

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Facebook CentOS group close to 15.000 members!

2015-03-23 Thread John R Pierce

On 3/23/2015 9:26 AM, Les Mikesell wrote:

There is a real simple answer to privacy on facebook.  Just don't post
anything there that you would not want to be public. Just like this
mail list.


You don't have to post, fecebook also tracks what you read and uses that 
to build profiles of you which are sold to advertisers.



--
john, recycling bits in santa cruz

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Facebook CentOS group close to 15.000 members!

2015-03-23 Thread m . roth
Niki Kovacs wrote:
 Le 23/03/2015 17:26, Les Mikesell a écrit :
 There is a real simple answer to privacy on facebook.  Just don't post
 anything there that you would not want to be public. Just like this
 mail list.

 I recently joined that list and wanted to publish a simple link to my
 technical blog dedicated to CentOS (http://kikinovak.wordpress.com).
 There's no commercial interest behind it, only the wish to share my
 personal configurations. The Facebook group sees it as self-promotion
 and doesn't want to publish it. On the other hand, you're allowed to
 publish jokes without any problem.

 I couldn't quite grasp the concept behind it, so I left the group.

Wait... isn't ALL OF FACEBOOK self-promotion? Do they even let, I dunno,
rappers and TV personalities and such *have* facebook accounts?

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-CR-announce] CEEA-2015:0141 CentOS 7 tzdata Enhancement Update

2015-03-23 Thread Johnny Hughes

CentOS Errata and Enhancement Advisory 2015:0141 

Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0141.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a703a746ce5ab9299fb561d1b6dd87d89d9def1f50a86c697e42de91ad236968  
tzdata-2015a-1.el7.noarch.rpm
8976537eac98bb845b38c3c763f2ff25d958a803dd4077917bde7f3c44c4a187  
tzdata-java-2015a-1.el7.noarch.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-cr-announce


Re: [CentOS] Centos 6: setfacl: .: Argument list too long

2015-03-23 Thread muiz
Hi, James,
 The file system is xfs  (/dev/mapper/centos-home xfs  1891292900 
1556745108 334547792  83% /home)


Thanks and best regards,
Muiz

At 2015-03-23 19:36:02, James Pearson jame...@moving-picture.com wrote:
muiz wrote:
 Dear all,
 
 
  I have a Centos 6 (64bit) server used for samba and ACL control.
  There has a folder which a lot of user can access, when I add a new user's 
 ACL, but failed, do you know how to resolve this problem? 
 
 
 [root@s1 abc]# getfacl /abc
 # file: abc
 # owner: root
 # group: root
 user::rwx
 user:user01:---
 user:user02:---
 user:user03:---
 ...
 user:user25:---
 group::r-x
 mask::r-x
 other::r-x
 [root@s1 abc]# setfacl -m u:user30:rwx /abc
 setfacl: .: Argument list too long
 [root@s1 abc]#

What file system are you using?

James Pearson
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CEEA-2015:0717 CentOS 5 tzdata Enhancement Update

2015-03-23 Thread Johnny Hughes

CentOS Errata and Enhancement Advisory 2015:0717 

Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0717.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
6cd1206807384458d156a57a5bc991da98c00fbd612346d52cb4e5b972036bbf  
tzdata-2015b-1.el5.i386.rpm
382537ac891f02a96366e5710e31acb0f72efd9acf38f416ac54e300bfb5044e  
tzdata-java-2015b-1.el5.i386.rpm

x86_64:
26640ee07bac20ba9ff99bdf49a87688e10a6a23e26d5b79f3177ba5f89a0419  
tzdata-2015b-1.el5.x86_64.rpm
b0fc044ea5ed014face1db0f0347f58bfefb3adb3cbfa3e883c03b0476dff2ac  
tzdata-java-2015b-1.el5.x86_64.rpm

Source:
7be7ef72b05ff1a319f0b153e711ba4423a391bd84dc6488064b52e3de8d4fa3  
tzdata-2015b-1.el5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS-docs] Docs strategy and tactics [RFC]

2015-03-23 Thread Karsten Wade
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Kunaal:

I know you are still researching, but I think you may have enough to
write up your proposal in the Melange tool. The deadline for
applications to be input is 27 March at 19:00 UTC. However, that is
followed by a few more weeks for you to work with me and other
mentors/helpers to refine the application. So your next step is to
work on and submit that proposal.

https://www.google-melange.com/gsoc/profile/register/student/google/gsoc
2015

Once we have you (and any others) in the Melange system, I'm going to
work with Shaun and any others to help narrow my scope to something
that is and doable in a summer's time. Shaun's warnings about the
difficulties of syncing with an upstream are really important, and we
may want to think of a way to loosely couple rather than try to solve
the problem in general.

If folks don't mind, I'd appreciate continuing at least some of this
discussion on this list -- we need to make sure that this toolchain
lines up with our process, and that process is itself sane and doable.

Regards,

- - Karsten

On 03/17/2015 03:21 AM, kunaal jain wrote:
 On Tue, Mar 17, 2015 at 3:30 AM, Shaun McCance sha...@redhat.com
 wrote:
 Just to throw another wrench in: I don't know what DigitalOcean's
 docs are like, but Linode generally provides their guides for
 Ubuntu, Debian, and CentOS. However, for whatever reason, they
 tend to do Ubuntu first. So there are bunches of guides without
 CentOS versions.
 
 They do allow people outside Linode to submit guides. So outside
 of normal CentOS docs, a useful exercise would be for people to
 port non-CentOS guides on Linode (and other places) to CentOS. It
 would increase mindshare for CentOS.
 
 I think with porting of content, main focus should be on new
 content. If we create the complete documentation procedure i.e.
 automating this long procedure  writing content in markup
 language - pull request - discussion - changes - Identify the
 module and upstream - converting content in relevant design, style
 - pushing to upstream - updating CentOS docs - update website.
 
 If this toolchain becomes friendly, I am sure even the normal
 CentOS user, if learns new thing, would happy to write a document
 about it and push it to us. Even upstream software benefit with
 this documentation .
 
 
 Sure. I've dealt with quite a bit of this while working on GNOME
 docs. It's challenging, but mostly enjoyably so. I mentioned to
 Karsten off-list that, if you want a usable system at the end,
 it's important to really define the workflow and what tools are
 needed. I've had quite a
 
 Hence this thread comes into existence on this mailing list to
 discuss the workflow and tools with those people who actually deal
 with this on frequently basis.
 
 This was my attempt to start discussion on technical aspect of
 this. 
 http://lists.centos.org/pipermail/centos-docs/2015-March/005594.html

 
 few GSoC projects that just ended up as interesting experiments,
 but never got used. Interesting experiments can be fine, but not
 if your documentation strategy depends on them.
 
 I agree. But as Jason said we need to experiment, give people this
 new option. ___ 
 CentOS-docs mailing list CentOS-docs@centos.org 
 http://lists.centos.org/mailman/listinfo/centos-docs
 


- -- 
Karsten 'quaid' Wade.^\  CentOS Doer of Stuff
http://TheOpenSourceWay.org\  http://community.redhat.com
@quaid (identi.ca/twitter/IRC)  \v' gpg: AD0E0C41
-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iEYEARECAAYFAlUQrTkACgkQ2ZIOBq0ODEH45ACgnqlD34nmxNGVdZoikHq4tso5
oaQAn0Yy8BNMZqXQpCgZc5n0+ZF85d5Z
=4bxB
-END PGP SIGNATURE-
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-announce] CEEA-2015:0717 CentOS 6 tzdata Enhancement Update

2015-03-23 Thread Johnny Hughes

CentOS Errata and Enhancement Advisory 2015:0717 

Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0717.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
2b56f79674b637d07220a872a862ed34f89b7cfe02b91f5487e50d7bf1b46f96  
tzdata-2015b-1.el6.noarch.rpm
a5abe97c2a8b9f09950ad7a13eb2bc54a986e5c10203deddc3418ff6feb7fd9b  
tzdata-java-2015b-1.el6.noarch.rpm

x86_64:
2b56f79674b637d07220a872a862ed34f89b7cfe02b91f5487e50d7bf1b46f96  
tzdata-2015b-1.el6.noarch.rpm
a5abe97c2a8b9f09950ad7a13eb2bc54a986e5c10203deddc3418ff6feb7fd9b  
tzdata-java-2015b-1.el6.noarch.rpm

Source:
10a3adc13941bc7730692e5aef82e1304dd874d1ac855592da7f73c0dcc6a5e2  
tzdata-2015b-1.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] xfs fsck error metadata corruption

2015-03-23 Thread Keith Keller
On 2015-03-23, Stephen Drotar step...@artifex360.com wrote:

 Can CENTOS be used with ext3 or ext4 partitioning?

Yes (as someone else said, they're filesystem types, not partition
types), but if there is a hardware issue, as John noted, ext3 or ext4
won't solve the problem.  xfs is usually fairly solid, so it is very
unlikely that the filesystem type is a problem.

You should probably run memtest86+ for at least 24 hours to see if
that's an issue.  If that doesn't find anything, you should probably
investigate your storage system (as John also mentioned, hard drives and
drive controller would both be suspects).

--keith

-- 
kkel...@wombat.san-francisco.ca.us


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] xfs fsck error metadata corruption

2015-03-23 Thread Chris Murphy
On Mon, Mar 23, 2015 at 2:24 PM, Stephen Drotar step...@artifex360.com wrote:
 Hi,

 Everytime I restart Centos 7 I receive a error saying…

 metadata is corrupt

 and then I need to go through the process of mount and unmount the disk uuid 
 then run

 xfs_repair {some uuid}
 or
 xfs_repair -L {some uuid}   which ultimately corrupts even more.

For future reference -L is a big hammer. If you use it without
explicitly attempting a read-write mount (which a read only mount at
boot time will not do because it's an ro mount by default), it will
almost invariably corrupt the file system worse. My 20/20 hindsight
advise is that if a normal mount fails, and xfs_repair fails, then
follow this:
http://xfs.org/index.php/XFS_FAQ#Q:_What_information_should_I_include_when_reporting_a_problem.3F
And report it to the XFS list straight away. There's a much lower
chance someone on this list will know what to do, than the XFS list.
And BTW neither list can answer your question without a complete dmesg
(not just the trace, it's really annoying to get just the cut here
stuff with drive related problems because almost certainly the real
problem occurred before XFS got P.O.d.)


 I’m running on a RAID 1 two identical drives

 this has happened more then once and had to reinstall.  Any way I can prevent 
 this when I shutdown or restart?  This happens when I reboot the machine.

Sorry, but you've given us absolutely no information at all. There's
more than 8001 possibilities. So the least you can do is extract the
rdsosreport.txt if you're dropped to a shell. Or boot from install
media, with the rescue boot parameter option, and try mounting the
volume, and if that fails, also xfs_repair and give that result. And
then collect dmesg which will have mount failure info for sure, and
maybe it will also have extra messages from xfs_repair.


 Does the HD need to be completely zero wiped if I do a fresh install?

No the installer uses a combination of wipefs, and will also zero some
important sections that sometimes cause problems down the road if they
aren't zero'd.


-- 
Chris Murphy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] xfs fsck error metadata corruption

2015-03-23 Thread Keith Keller
On 2015-03-23, Chris Murphy li...@colorremedies.com wrote:

 For future reference -L is a big hammer. If you use it without
 explicitly attempting a read-write mount (which a read only mount at
 boot time will not do because it's an ro mount by default)

...for the root filesystem, anyway.  For nonroot filesystems it should
use whatever flags are set in fstab.  (Granted many boxes likely have /
as the only on-disk fs.)

--keith



-- 
kkel...@wombat.san-francisco.ca.us


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] default password of centos 7 images inside http://cloud.centos.org/

2015-03-23 Thread J Martin Rushton
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Will $ sudo passwd work?  It does with some live CD distros.

On 23/03/15 19:35, Nux! wrote:
 Hello,
 
 I believe the root password is disabled (also SSH password
 logins). What you can do is boot in single user (init=/bin/sh) and
 unlock the password, set a custom password etc.
 
 HTH Lucian
 
 -- Sent from the Delta quadrant using Borg technology!
 
 Nux! www.nux.ro
 
 - Original Message -
 From: Ryan Qian r...@163.com To: centos@centos.org Sent:
 Monday, 23 March, 2015 14:26:07 Subject: [CentOS] default
 password of centos 7 images inside   http://cloud.centos.org/
 
 Hi, I'm trying to to use the centos 7 images provided by 
 http://cloud.centos.org/, this works fine when using centos user
 to ssh in with keys, but I'm trying to create a new image base on
 it, so does it have default password I can use to login to the
 console, before I can configure the network setting inside.
 
 
 Thanks! -Ryan ___ 
 CentOS mailing list CentOS@centos.org 
 http://lists.centos.org/mailman/listinfo/centos
 ___ CentOS mailing
 list CentOS@centos.org 
 http://lists.centos.org/mailman/listinfo/centos
 
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)

iQIcBAEBAgAGBQJVEKDPAAoJEAF3yXsqtyBlFekP/2rRPjqbvil/EHfv35Su4mcJ
THPBFfdWvlZ3Q8EwFypyeqjsJJCR5BF8rmYxXue0NBz+UGo6PlfqVImP2oFqctlf
aZicfBgz42kJfBeqhbSbsk01+ISqFbWtjU+2khNfjO136jsowrvxYBN2c86eDHzL
xy3y2iBX8/2/wY16Dd+9VKJibZPJGdgwid2ugnrRVRi3lUCx6RCcX9PEjnt1iSgu
shBgp9rPEUbEkSR2DrpIyAjMJoPBeNlIUTCIK3qahIycQRNCB8uIJTVtLeBZs8BY
nO4ZCxd/otG7M8rMkLeioCH3HJq7bbqa21zwHMiOmsTf6BPVavjG0L4+7pjJEv+J
T18gczbOF0Hunks0CEu1p7w7fmuV/mS+abALYZ0Tonu6bybGs+Wyz7mk3Awry2qI
uGJsf2lNXbNfFY00a61CKY2nThyOH3OI88D9RuyV2aHUkBIS8irzvfQ6v7qFwO/X
R50a0eslLL3gmbhmxFspofMuDZzJcqpdde4KhnmwdmdrMbY4o9JhdbrXuLv3J3im
nSqL7n0ycvsXcgh2sIg4v3howMOqzG1w/NwkML0mXOkmi2KM6hApCtDWvM1BGShd
sQwVB3Nz0fVuwpyJBCJYhkaFsBNCrLBqgvyAZefk4qAuBC8PBt8+mvSZ9Gi2tHtl
cLwCIJ+vBVWK46Mi7dCA
=+YLx
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-virt] libvirt 1.2.10 - libvirt access via policykit fails

2015-03-23 Thread rgritzo
this is the same problem that i started chasing back in january, and posted in 
the mailing list under the topic:
libvirt errors after applying RPMS from 2015:X002, last message in the thread 
is here:
http://lists.centos.org/pipermail/centos-virt/2015-February/004247.html 
http://lists.centos.org/pipermail/centos-virt/2015-February/004247.html

i have more information here, and am re-posting hoping to get some new insights.

btw - this is on centos 6.6, kernel 3.10.68-11.el6.centos.alt.x86_64.

i have a policy kit  (.pkla) local authority file that should allow a specific 
user access to manage xen domains, but that seems to be failing:

[user@centos ~]$ virsh -c xen:///
error: failed to connect to the hypervisor
error: internal error: DBus support not compiled into this binary
[user@centos ~]$ 

this behavior started with the updates applied as a result of the 2015:x002 
advisory.

after another day of troubleshooting, with an older machine that has not been 
patched side by side with the fully updated system, i think i have tracked it 
down to the update from libvirt-0.10.2.8-9.el6.centos.alt.x86_64 (and related 
dependencies) to libvirt-1.2.10-3.el6.x86_64.  

it seems like with the older libvirt and virsh 0.10.2.8 the policy kit 
authority file would grant access to virsh to manage  Dom0 and DomU just fine, 
but with the switch over to libvirt-1.2.10 (and virsh 1.2.10) something 
changed, and now not only does the policykit not work, but flags the ‘DBus 
support’ error above.  running virsh with sudo, or as a privileged user, works 
just fine.  but trying to run it as a non-privileged user, granting access 
through policy kit, fails.

in reviewing the changelogs for libvirt it seems that a patch was applied in 
late 2014 that changed the libvirt polkit code to use the DBusAPI instead of 
the pkcheck CLI helper - so i am guessing this is where the DBus reference in 
the error message comes in? this DBus API change was applied to libvirt 1.2.9, 
so i am assuming it came in with the upgrade to libvirt-1.2.10.

which brings me around full circle to the  libvirtd error message - which is:  

2015-03-24 02:51:36.550+: 5777: error : virDBusGetSystemBus:1742 : internal 
error: DBus support not compiled into this binary

i reviewed the build log for libvirt at 
http://cbs.centos.org/kojifiles/packages/libvirt/1.2.10/3.el6/data/logs/x86_64/build.log
 
http://cbs.centos.org/kojifiles/packages/libvirt/1.2.10/3.el6/data/logs/x86_64/build.log
 and indeed i see:
 configure:   dbus: no 

so that seems consistent.

i see some patches to libvirtd in august of 2013 that refer to the daemon 
having a fallback method for those systems that don’t support DBus.

is there some mechanism in libvirtd to allow the policy checks to work without 
dBus - and if so any ideas as to either 
a) why they are not working, 
b) how to enable / fix this?

thanks again for your patience on this…

r.

-- 
rgritzo at gmail.com


___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] xfs fsck error metadata corruption

2015-03-23 Thread Chris Murphy
On Mon, Mar 23, 2015 at 7:14 PM, Keith Keller
kkel...@wombat.san-francisco.ca.us wrote:
 On 2015-03-23, Chris Murphy li...@colorremedies.com wrote:

 For future reference -L is a big hammer. If you use it without
 explicitly attempting a read-write mount (which a read only mount at
 boot time will not do because it's an ro mount by default)

 ...for the root filesystem, anyway.  For nonroot filesystems it should
 use whatever flags are set in fstab.  (Granted many boxes likely have /
 as the only on-disk fs.)


Even the root ro to rw remount swicheroo is antiquated. Not ext3/4,
XFS, nor Btrfs want you to run an fsck on an ro mounted volume. Both
e2fsck and xfs_repair use strong wording saying not to do it, to the
point I think it's crusty weirdness to keep the code allowing things
like dangerous mode repair. The btrfs check tool on the other hand
will neither check nor repair a mounted volume - it's actually a
nearly last resort there. Usually normal mount fixes things, and if
not the first option is to use -o recovery mount option.

-- 
Chris Murphy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos