Re: [CentOS] Problem with mail server: stop flooding with fail2ban ?

2021-03-31 Thread David Hrbáč
Hello NIki,

Juste enable postfix-sasl in jail.conf:

[postfix-sasl]

filter   = postfix[mode=auth]
port = smtp,465,submission,imap,imaps,pop3,pop3s
logpath  = %(postfix_log)s
backend  = %(postfix_backend)s
enabled = true
maxretry = 3
findtime = 172800
bantime = 3600

And enable recidive too:

[recidive]

logpath  = /var/log/fail2ban.log
banaction = %(banaction_allports)s
bantime  = 1mo
findtime = 1w
enabled  = true

Add ignoreip = 127.0.0.1 and your jumpoints :)

Regards,
DH

po 29. 3. 2021 v 21:31 odesílatel Nicolas Kovacs 
napsal:

> Hi,
>
> My main mail server is running CentOS 7 with Postfix and Dovecot.
>
> Last week I was surprised to see that Postfix had some troubles on this
> machine, according to Icinga. I took a peek at the logs:
>
> # journalctl -p err
> Mar 28 04:37:02 sd-151768 postfix/smtpd[2786]: fatal: no SASL
> authentication
> mechanisms
> Mar 28 04:37:02 sd-151768 postfix/smtpd[2788]: fatal: no SASL
> authentication
> mechanisms
> Mar 28 04:37:02 sd-151768 postfix/smtpd[2790]: fatal: no SASL
> authentication
> mechanisms
> Mar 28 04:37:02 sd-151768 postfix/smtpd[2792]: fatal: no SASL
> authentication
> mechanisms
> Mar 28 04:37:02 sd-151768 postfix/smtpd[2794]: fatal: no SASL
> authentication
> mechanisms
> ...
>
> And in /var/log/maillog I found a tsunami of these:
>
> Mar 28 03:18:33 sd-151768 postfix/smtpd[29589]: warning:
> unknown[45.227.253.115]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
> Mar 28 03:18:33 sd-151768 postfix/smtpd[29589]: lost connection after AUTH
> from
> unknown[45.227.253.115]
> Mar 28 03:18:33 sd-151768 postfix/smtpd[29589]: disconnect from
> unknown[45.227.253.115]
>
> My first reaction was to manually ban the IP addresses / networks which
> caused
> the flood, using my firewall:
>
> # firewall-cmd --permanent --add-rich-rule="rule family='ipv4' source
> address='45.227.253.0/24' reject"
> # firewall-cmd --reload
>
> I'm already using fail2ban in conjunction with firewalld to prevent brute
> force
> SSH attacks.
>
> Q: can I use it in a similar configuration to stop Postfix from getting
> flooded
> and brought down to its knees?
>
> Thanks & cheers from the sunny South of France,
>
> Niki
>
> --
> Microlinux - Solutions informatiques durables
> 7, place de l'église - 30730 Montpezat
> Site : https://www.microlinux.fr
> Blog : https://blog.microlinux.fr
> Mail : i...@microlinux.fr
> Tél. : 04 66 63 10 32
> Mob. : 06 51 80 12 12
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Missing announcement for the latest kernel

2020-05-18 Thread David Hrbáč
Hi,

It seems that kernel-2.6.32-754.29.2 has not been announced on the
maillist. https://access.redhat.com/errata/RHSA-2020:2103

Regards,
DH
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 8: several packages have unresolved dependencies after "dnf update all "

2020-01-15 Thread David Hrbáč
Philippe,

What's the output with '--allowerasing' switch?

We are experiencing a similar issue, dnf update:
...
 Problem 53: problem with installed package
perl-Encode-devel-4:2.97-3.el8.x86_64
  - package perl-Encode-devel-4:2.97-3.el8.x86_64 requires
perl-Encode(x86-64) = 4:2.97-3.el8, but none of the providers can be
installed

  - package perl-Encode-4:2.97-3.el8.x86_64 requires
libperl.so.5.26()(64bit), but none of the providers can be installed
  - cannot install both
perl-libs-4:5.24.4-398.module_el8.0.0+50+c3b345cd.x86_64 and
perl-libs-4:5.26.3-416.el8.x86_64
  - cannot install both perl-libs-4:5.26.3-416.el8.x86_64 and
perl-libs-4:5.24.4-398.module_el8.0.0+50+c3b345cd.x86_64
  - package
perl-Text-Tabs+Wrap-2013.0523-395.module_el8.0.0+50+c3b345cd.noarch
requires perl(:MODULE_COMPAT_5.24.4), but none of the providers can be
installed

  - cannot install the best update candidate for package
perl-Text-Tabs+Wrap-2013.0523-395.el8.noarch
  - package perl-libs-4:5.24.4-404.module_el8.1.0+229+cd132df8.x86_64 is
excluded
 Problem 54: problem with installed package
perl-IO-Compress-2.081-1.el8.noarch


  - package perl-IO-Compress-2.081-1.el8.noarch requires
perl(Compress::Raw::Zlib) >= 2.081, but none of the providers can be
installed
  - package perl-Compress-Raw-Zlib-2.081-1.el8.x86_64 requires
libperl.so.5.26()(64bit), but none of the providers can be installed
  - cannot install both
perl-libs-4:5.24.4-398.module_el8.0.0+50+c3b345cd.x86_64 and
perl-libs-4:5.26.3-416.el8.x86_64
  - cannot install both perl-libs-4:5.26.3-416.el8.x86_64 and
perl-libs-4:5.24.4-398.module_el8.0.0+50+c3b345cd.x86_64


  - package perl-Thread-Queue-3.13-1.module_el8.0.0+50+c3b345cd.noarch
requires perl(:MODULE_COMPAT_5.24.4), but none of the providers can be
installed

  - cannot install the best update candidate for package
perl-Thread-Queue-3.13-1.el8.noarch
  - package perl-libs-4:5.24.4-404.module_el8.1.0+229+cd132df8.x86_64 is
excluded
 Problem 55: problem with installed package perl-Git-2.18.1-3.el8.noarch
  - package perl-Git-2.18.2-1.el8_1.noarch requires git = 2.18.2-1.el8_1,
but none of the providers can be installed
  - package git-2.18.2-1.el8_1.x86_64 requires perl(Term::ReadKey), but
none of the providers can be installed
  - package perl-TermReadKey-2.37-7.el8.x86_64 requires
libperl.so.5.26()(64bit), but none of the providers can be installed
  - package perl-Git-2.18.1-3.el8.noarch requires git = 2.18.1-3.el8, but
none of the providers can be installed


  - package perl-Git-2.18.1-4.el8.noarch requires git = 2.18.1-4.el8, but
none of the providers can be installed


  - cannot install both
perl-libs-4:5.24.4-398.module_el8.0.0+50+c3b345cd.x86_64 and
perl-libs-4:5.26.3-416.el8.x86_64
  - cannot install both perl-libs-4:5.26.3-416.el8.x86_64 and
perl-libs-4:5.24.4-398.module_el8.0.0+50+c3b345cd.x86_64
  - package git-2.18.1-3.el8.x86_64 requires git-core-doc = 2.18.1-3.el8,
but none of the providers can be installed
  - package git-2.18.1-4.el8.x86_64 requires git-core-doc = 2.18.1-4.el8,
but none of the providers can be installed
  - package perl-Time-Local-1:1.280-1.module_el8.0.0+50+c3b345cd.noarch
requires perl(:MODULE_COMPAT_5.24.4), but none of the providers can be
installed

  - cannot install both git-core-doc-2.18.2-1.el8_1.noarch and
git-core-doc-2.18.1-3.el8.noarch
  - cannot install both git-core-doc-2.18.1-4.el8.noarch and
git-core-doc-2.18.2-1.el8_1.noarch


  - cannot install the best update candidate for package
perl-Time-Local-1:1.280-1.el8.noarch
  - cannot install the best update candidate for package
git-core-doc-2.18.1-3.el8.noarch
  - package perl-libs-4:5.24.4-404.module_el8.1.0+229+cd132df8.x86_64 is
excluded
 Problem 56: problem with installed package logwatch-7.4.3-9.el8.noarch
  - package logwatch-7.4.3-9.el8.noarch requires perl(Sys::CPU), but none
of the providers can be installed
  - perl-Sys-CPU-0.61-14.el8.i686 has inferior architecture
  - package perl-Sys-CPU-0.61-14.el8.x86_64 requires
libperl.so.5.26()(64bit), but none of the providers can be installed
  - cannot install both
perl-libs-4:5.24.4-398.module_el8.0.0+50+c3b345cd.x86_64 and
perl-libs-4:5.26.3-416.el8.x86_64


  - cannot install both perl-libs-4:5.26.3-416.el8.x86_64 and
perl-libs-4:5.24.4-398.module_el8.0.0+50+c3b345cd.x86_64
  - package
perl-Unicode-Normalize-1.25-1000.module_el8.0.0+50+c3b345cd.x86_64 requires
perl(:MODULE_COMPAT_5.24.4), but none of the providers can be installed


  - package
perl-Unicode-Normalize-1.25-1000.module_el8.0.0+50+c3b345cd.x86_64 requires
libperl.so.5.24()(64bit), but none of the providers can be installed


  - cannot install the best update candidate for package
perl-Unicode-Normalize-1.25-396.el8.x86_64
  - package perl-libs-4:5.24.4-404.module_el8.1.0+229+cd132df8.x86_64 is
excluded

Help dnf update --allowerasing, but all the perl packages will be removed.

Regards,
DH


čt 16. 1. 2020 v 5:33 odesílatel Philippe Piot  napsal:

> Just as a followup even g++ is broken:
>
> 

Re: [CentOS] Blocking attacks from a range of IP addresses

2020-01-08 Thread David Hrbáč
Hi,

You can drop it before FW with blackhole route.

DH

čt 9. 1. 2020 v 7:21 odesílatel Thomas Stephen Lee 
napsal:

> On Thu, Jan 9, 2020 at 6:07 AM H  wrote:
>
> > I am being attacked by an entire subnet where the first two parts of the
> > IP address remain identical but the last two parts vary sufficiently that
> > it is not caught by fail2ban since the attempts do not meet the cut-off
> of
> > a certain number of attempts within the given time.
> >
> > Has anyone created a fail2ban filter for this type of attack? As of right
> > now, I have manually banned a range of IP addresses but would like to
> > automate it for the future.
> >
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos
>
>
> Hi,
>
> I am not an expert but,
> you can try creating an ipset with the the range you need and do a drop in
> iptables or firewalld.
> We have used ipsets with bare iptables in CentOS 6, and firewalld in CentOS
> 7.
> fail2ban also uses ipsets in CentOS 7.
>
> thanks
> --
> Lee
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] CentOS 8 Release Notes - Czech translation

2019-10-04 Thread David Hrbáč
Jan,

I'm not able to modify ACLs on the page... It must be done by admin.

DH

pá 4. 10. 2019 v 9:09 odesílatel Jan Papež (honyczek) <
honyczek-mail...@email.cz> napsal:

> Hello,
>
> I see the page, but there is no button to edit it. If I try to add
> ?action=edit to URL, wiki shows message "Nemáte dovoleno editovat tuto
> stránku." (You are not allowed to edit this page).
>
> Jan
>
> čt 3. 10. 2019 v 21:08 odesílatel David Hrbáč 
> napsal:
> >
> > Jan,
> >
> > I have created the page. Are you able to edit it?
> >
> > Regards.
> > DH
> >
> > čt 3. 10. 2019 v 19:20 odesílatel Jan Papež (honyczek) <
> honyczek-mail...@email.cz> napsal:
> >>
> >> Hello,
> >>
> >> I'm Jan Papež and I'd like to contribute to CentOS Wiki as translator.
> I'm planning to translate Release Notes of CentOS 8, but now I have no
> rights to create new page:
> https://wiki.centos.org/Manuals/ReleaseNotes/CentOS8.1905/Czech My
> username is JanPapez. Please, could you give me an access to make it?
> >>
> >> Thank you.
> >>
> >> Jan Papež
> >> ___
> >> CentOS-docs mailing list
> >> CentOS-docs@centos.org
> >> https://lists.centos.org/mailman/listinfo/centos-docs
> >
> > ___
> > CentOS-docs mailing list
> > CentOS-docs@centos.org
> > https://lists.centos.org/mailman/listinfo/centos-docs
>
>
>
> --
> Jan Papež (honyczek)
> ___
> CentOS-docs mailing list
> CentOS-docs@centos.org
> https://lists.centos.org/mailman/listinfo/centos-docs
>
___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] CentOS 8 Release Notes - Czech translation

2019-10-03 Thread David Hrbáč
Jan,

I have created the page. Are you able to edit it?

Regards.
DH

čt 3. 10. 2019 v 19:20 odesílatel Jan Papež (honyczek) <
honyczek-mail...@email.cz> napsal:

> Hello,
>
> I'm Jan Papež and I'd like to contribute to CentOS Wiki as translator. I'm
> planning to translate Release Notes of CentOS 8, but now I have no rights
> to create new page:
> https://wiki.centos.org/Manuals/ReleaseNotes/CentOS8.1905/Czech My
> username is JanPapez. Please, could you give me an access to make it?
>
> Thank you.
>
> Jan Papež
> ___
> CentOS-docs mailing list
> CentOS-docs@centos.org
> https://lists.centos.org/mailman/listinfo/centos-docs
>
___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] Missing announcements for 20190815 updates

2019-08-18 Thread David Hrbáč
Thanks!
DH

so 17. 8. 2019 v 0:17 odesílatel Johnny Hughes  napsal:

> On 8/16/19 7:02 AM, David Hrbáč wrote:
> > Hello,
> >
> > I see no posts for updates during August in CentOS-announce.
> >
>
> Sorry, they were stuck in the queue.  Released now.
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Missing announcements for 20190815 updates

2019-08-16 Thread David Hrbáč
Hello,

I see no posts for updates during August in CentOS-announce.

Thanks,
DH
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] OT: RepoForge/RPMForge State Survey

2018-02-03 Thread David Hrbáč
Hello,

RepoForge used to be one of the important repositories for CentOS/RHEL. I
know that RepoForge is considered to be clinically dead nowadays. On the
other hand RepoForge is still physically alive.

We would like to harness community opinion on RepoForge status and future.
In case that you use or used to use the RepoForge I kindly ask you to fill
up this form to help us with the decision.

The form is here: https://goo.gl/forms/4SLFnD16K4yJeitt2

Thanks a lot,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CESA-2014:1652 Important CentOS 6 openssl Security Update

2014-10-20 Thread David Hrbáč
Hi,

This announcement has different body scheme than the rest of
announcement messages. Is it a new scheme? It breaks the importing
scripts...

Thanks,
DH

Dne 16.10.2014 v 22:48 Johnny Hughes napsal(a):
 CentOS Errata and Security Advisory 2014:1652 

 The following updated files have been uploaded and are currently
 syncing to the mirrors: ( sha256sum Filename )

 -
 i386
 -

 5898ac3179dfdd904c352badd79b6f5ec702315f4bc7b8989de8f114304fbd78 
 openssl-1.0.1e-30.el6_5.2.i686.rpm
 dcc5d47340d69f53af592a92282df89ef3bd4705ce34f4a57a93d211e93cfd7d 
 openssl-devel-1.0.1e-30.el6_5.2.i686.rpm
 dc42eb136b3cfef78d590d4ab29d36e5e5951bc9433d20d5ca633033d960a00d 
 openssl-perl-1.0.1e-30.el6_5.2.i686.rpm
 95e67f00f7d58348e5f0df6ac74d7baecb9d5fc214d58ad257a14bec353219a3 
 openssl-static-1.0.1e-30.el6_5.2.i686.rpm

 -
 X86_64
 -

 5898ac3179dfdd904c352badd79b6f5ec702315f4bc7b8989de8f114304fbd78 
 openssl-1.0.1e-30.el6_5.2.i686.rpm
 17bfdb52afcb2ebaa16875819b9d8d2f3dc84eb061ee3e194da14e286bc76029 
 openssl-1.0.1e-30.el6_5.2.x86_64.rpm
 dcc5d47340d69f53af592a92282df89ef3bd4705ce34f4a57a93d211e93cfd7d 
 openssl-devel-1.0.1e-30.el6_5.2.i686.rpm
 7c390aab888c07887fc783686f42216711665738e58c2b23029748292dd0f96d 
 openssl-devel-1.0.1e-30.el6_5.2.x86_64.rpm
 dfdcf88163743d5f4fda06a69cba00b822b73ba66aa5841faf8c0e9841b91bcb 
 openssl-perl-1.0.1e-30.el6_5.2.x86_64.rpm
 0f8cc0615d96d4d7e74b5ffc109143873510406dbb6be679d4ab94bd4f731cdb 
 openssl-static-1.0.1e-30.el6_5.2.x86_64.rpm

 -
 Source:
 -

 1a1c3ed0d8eb5775d89b726e7f19ff2d8b52b7ef27f6e36260e83ffc40328460 
 openssl-1.0.1e-30.el6_5.2.src.rpm

 =

 The following upstream security issues are addressed in this update:

 https://rhn.redhat.com/errata/RHSA-2014-1652.html

 =

 NOTE: This update is released into the CentOS-6.5 tree and has a .el6_5 dist
 tag, *NOT* the .el6_6 dist tag that Red Hat used for RHEL in the link above.

 This update was built against 'CentOS-6.5 + updates' and that is where it is
 intended to be used.

 The CentOS team will build and release a openssl-1.0.1e-30.el6_6.2.src.rpm as
 a zero day update to CentOS-6.6 when that is released as we are currently
 building CentOS-6.6 from the released Red Hat Enterprise Linux sources.

 Please also note that even after installing this update, further action is
 required to mitigate the POODLE issue on CentOS-6. Please see this link for
 steps to take and ways to test for both the POODLE and TLS_FALLBACK_SCSV 
 issues.

 http://wiki.centos.org/Security/POODLE

 --
 Johnny Hughes
 CentOS Project { http://www.centos.org/ }
 irc: hughesjr, #centos at irc.freenode.net

 ___
 CentOS-announce mailing list
 centos-annou...@centos.org
 http://lists.centos.org/mailman/listinfo/centos-announce

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CESA-2014:1652 Important CentOS 6 openssl Security Update

2014-10-20 Thread David Hrbáč

Dne 20.10.2014 v 12:55 Johnny Hughes napsal(a):
 Well, this one is a 'one off' as it really has no upstream
 counterpart. It also has notes that the other announcements do not,
 etc. As a 'one off', the format was taken from the Xen4CentOS type
 announcements. The normal distro announcements will continue as they
 were before. Thanks, Johnny Hughes

Thanks,
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CVE-2014-0160 CentOS 6 openssl heartbleed workaround

2014-04-10 Thread David Hrbáč
Dne 9.4.2014 17:27, Johnny Hughes napsal(a):
 It is only things that actually used SSL in memory (like httpd, imaps,
 pop3s, etc) . those certificates COULD have been impacted. openssh was
 not impacted (based on my reading).

What about the user credentials sent over this insecure communication
channel. They could be also compromised...
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CVE-2014-0160 CentOS 6 openssl heartbleed workaround

2014-04-10 Thread David Hrbáč
Dne 10.4.2014 14:47, Johnny Hughes napsal(a):
 Those are the two possible things that could have happened. 

 = 

 In the case of CentOS servers, the time period where that could have
 occurred is from December 1, 2013 (when openssl-1.0.1e-15.el6 was
 released in CentOS-6.5) until people using 6.5 upgrade to
 openssl-1.0.1e-16.el6_5.7 (available on April 8th, 2014). In the case
 of some other distributions, the possible time frame is from March
 2012 until April 2014.

Yes, that's I wanted to point out. And that's why we are going to
replace all the SSL certificates. But this is not enough, we have to and
are going to regenerate the user passwords and ssh keys. What more we
are also going to regenerate server ssh keys, they could be compromised
because of GSISSHD.

DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CLAMAV problem: Error message outdated version although yum list installed reports correct version

2014-02-19 Thread David Hrbáč
Dne 20.2.2014 05:09, Always Learning napsal(a):

 On C6 my source is EPEL from mirrors.n-ix.net

 clamav.x86_64 0.98.1-1.el6 @epel
 clamav-db.x86_64  0.98.1-1.el6 @epel

 On C5 its Dag/rpmforge from ftp.nluug.nl

 clamav.x86_64   0.98-2.el5.rf  installed
 clamav-db.x86_640.98-2.el5.rf  installed
 clamav-devel.x86_64 0.98-2.el5.rf  installed
 clamav-milter.x86_640.98-2.el5.rf  installed

 My C5 logwatch error message is

 WARNING: Your ClamAV installation is OUTDATED!
 WARNING: Local version: 0.98 Recommended version: 0.98.1

 0.98-2 suggests revision 2 of 0.98, which is therefore older than 0.98.1

 Dag, can you assist ??

 Thanks / Dank je wel



Hi,

We do have some troubles with our updates (RepoForge). That's why I have
created repoforge updates repo, see
http://lists.repoforge.org/pipermail/users/2013-September/029387.html

Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CentOS Project joins forces with Red Hat

2014-01-07 Thread David Hrbáč
Dne 7.1.2014 22:09, Karanbir Singh napsal(a):
 With great excitement I'd like to announce that we are joining the Red
 Hat family. The CentOS Project ( http://www.centos.org ) is joining
 forces with Red Hat. Working as part of the Open Source and Standards
 team ( http://community.redhat.com/ ) to foster rapid innovation
 beyond the platform into the next generation of emerging technologies.
 Working alongside the Fedora and RHEL ecosystems, we hope to further
 expand on the community offerings by providing a platform that is
 easily consumed, by other projects to promote their code while we
 maintain the established base.

Something I have dreamt of. Good news. Congratulations.

Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Raspberry Pi

2013-08-18 Thread David Hrbáč
Dne 18.8.2013 12:16, Rajagopal Swaminathan napsal(a):
 Greetings,

 Does anybody know of centos spin of above-captioned platform?

 It is supposed to be an ARM platform.


You want the RedSleeve.

DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6.3 - fail2ban not working properly + workaround

2013-03-12 Thread David Hrbáč
Dne 12.3.2013 19:03, Fabien Archambault napsal(a):
 I too have the same problem but couldn't figure where is the issue. It
 stops working even if the service says all is right. I have to restart
 the service to let it work again...

 I will try to find through your idea.

 Thanks,
 Fabien


As temporary solution you can always use fail2ban from Repoforge. It's a
little bit older, but works on 6.x.
Regards,
David Hrbac
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] running yum update on remote servers

2013-02-26 Thread David Hrbáč
Dne 25.2.2013 14:48, Robert Moskowitz napsal(a):
 I have read a couple old threads here on updates for servers, and I am 
 looking for some mechanics to getting the actual updates done.  I don't 
 want automatic updates; I want to control when and what gets updated.

 First I have to determine that a particular server needs updates.  I 
 suppose a daily script that would run yum check-updates' and emails me 
 the results could work, but then I would only want the email IF there 
 was something to update, at my limited use of this option does not show 
 anything to trigger a notify on changes.  Does anyone know of a script 
 that would do this?

 Then there is the actual update.  I learned long ago NOT to run yum over 
 an SSH connection, as WHEN that connection breaks in the middle of an 
 update, you can have quite a problem to clean up.  All I have done 
 todate is to start vncserver and connect via vnc to then run yum.  I can 
 even drop the vnc connection and come back later to check results.  I 
 have considered running yum disconnected (? when you end a command with 
 ) and log the results to a file that you check later.  What are 
 practical approaches to this?  I only have a few servers here to manage.


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Hi,
We update all the boxes over ssh. Works fine. Those who are afraid of
disconnections may always run it within tmux/screen session. As to
managing the whole infra, the best tool for that is Spacewalk, but it
might be too big for you. So, you can have nagios to check yum status on
all the boxes. There is also a tool called apt-dater, see
http://www.ibh.de/apt-dater/ Regardless the APT in the name it handles
yum well.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Strange du/df behaviour.

2012-06-28 Thread David Hrbáč
Dne 28.6.2012 10:26, Rafał Radecki napsal(a):
 Update:
 Any clues why df shows wrong and floating info?


Reserved space for root? See man dumpe2fs and tune2fs.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Universal server hardware platform - which to choose?

2012-06-26 Thread David Hrbáč
Dne 26.6.2012 15:40, Rafał Radecki napsal(a):
 Hi all.

 I am working for a hosting provider in Poland. We are currently
 searching for an universal, extensible hardware platform which we
 would like to use in our server infrastructure.
 The platform should have:
 - possibility to install up to 32GB of RAM and at least 4 slots for it;
 - at least 6 SATA ports;
 - the possibility to use SAS disks;
 - at least one 1Gb/s network interface and the possibility to add another one;
 - size of 2 or 3U;
 - hot swap for disks.
 We are looking for a solution in which we would be able to deploy a
 basic server with for example 2 SATA disks, 8GB of RAM, 1 NIC, 4 cors
 and to be able to use the same enclosure and motherboard and extend it
 to deploy a more heavy-duty server with for example 6 SATA disks, 24GB
 of RAM, 2 NICs, 8 cors.
 Which manufacturer can you recommend and why? We are looking for
 something rather not expensive but reliable which has a good support.
 All servers will be based on CentOS5/6 :)


Cisco UCS? :o) Kidding, too pricey for these requirements. Your
requirements are quite low and almost every desktop motherboard is ok
nowadays.  If your infra is built with failure in mind, you can go
Google way. No special HW, just HA sw solution.
Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Need to get latest version of freetds for centos 6.2

2012-06-09 Thread David Hrbáč
Dne 9.6.2012 02:44, Kaplan, Andrew H. napsal(a):
 How and where can I get the correct perl-DBD-Sybase package that references 
 the latter version of the freetds package?


Andrew,
I have pushed upgraded spec files for freetsd and perl-DBI-Sybase to
Repoforge repository: see
https://github.com/repoforge/rpms/commit/9f0f6ab249f79e12395fe1ad29952e3f18a3d788
and
https://github.com/repoforge/rpms/commit/a5b9940656c61dd6b6ddf316e620603863f794c9

Now it's up to Dag, he's the only one to build the packages for Repoforge.
Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Using UTF8 under mysql in Centos6

2012-06-04 Thread David Hrbáč
Dne 4.6.2012 11:44, C. L. Martinez napsal(a):
 Hi all,

  I am trying to configure utf8 in mysql under centos6 to display
 special characters, like accents. I use this mysql instance to store
 plain syslog logs. I have configured this under my.cnf:

 [mysqld]
 init_connect = 'SET collation_connection = utf8_general_ci'
 init_connect = 'SET NAMES utf8'
 character-set-server = utf8
 collation-server = utf8_general_ci

 [client]
 default-character-set = utf8

 but it doesn't seems to work ... Any idea??

 Thanks.


Hi,
On C6 we use these directives:
init_connect='SET NAMES utf8'
character_set_server = utf8
collation_server = utf8_general_ci

David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Using UTF8 under mysql in Centos6

2012-06-04 Thread David Hrbáč
Dne 4.6.2012 12:22, C. L. Martinez napsal(a):
 Uhmm .. and nothing more?? The only difference with my config is the
 underscore ...

Yes, that's all, works pretty well. It's a little bit different than on
C5, here we use only:
default-character-set=utf8
init_connect='SET NAMES utf8'
David Hrbáč

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Using UTF8 under mysql in Centos6

2012-06-04 Thread David Hrbáč
Dne 4.6.2012 13:04, C. L. Martinez napsal(a):
 Ok, I will try it ... many thanks.
Don't forget to recreate all the databases...
DH

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 4.8 to 4.9

2012-05-29 Thread David Hrbáč
Dne 29.5.2012 10:38, Giles Coochey napsal(a):
 Can he not use http://vault.centos.org/4.9/updates/ as a repository
 for updates?

Yes, he can, see
http://www.hrbac.cz/2012/04/sed-oneliner-to-change-centos-4-repos-to-vault-centos-org/
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Third party repo differences (was: Re: Repositories in CentOS 5.8)

2012-05-28 Thread David Hrbáč
Dne 26.5.2012 18:33, Lamar Owen napsal(a):

 The amavisd-new-milter package does exist for CentOS 5.8; I cannot, however, 
 find an amavisd-new-milter package for CentOS 6 in either rpmforge or 
 rpmforge-extras.
Right,
there's no el6 build because of spec file:
 10 %{?el6:%define _without_milter 1}
 11 %{?el5:%define _without_milter 0}
 12 %{?el4:%define _without_milter 0}

I'm not sure why we have decided not to build el6.


 Which is just as well, since this amavisd-new-milter is different from 
 amavisd-milter, which is currently at version 1.5.0, the version that is 
 compatible with amavisd-new 2.7.0 and up.  It's somewhat unfortunate to have 
 two very different things packaged with very similar names; the amavis-milter 
 that comes with amavisd-new is much less useful than the separate 
 amavisd-milter ( http://amavisd-milter.sourceforge.net/ ; the one packaged 
 with amavisd-new is the one with a README at 
 http://www.ijs.si/software/amavisd/README.milter.txt that points to the Petr 
 Rehor rewrite at amavisd-milter.sourceforge.net).
I did not know about this. Are you willing to share your amavis-milter
spec file so we can include it in Repoforge?
Regards,
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Third party repo differences (was: Re: Repositories in CentOS 5.8)

2012-05-26 Thread David Hrbáč
Dne 25.5.2012 02:00, Lamar Owen napsal(a):
 At the moment both EPEL and RPMforge are on a 2.6.x amavisd-new; 2.7 makes 
 some changes in the AM.PDP protocol that can break, for instance, 
 amavisd-milter (distinct from the much less useful amavis-milter).  Neither 
 repo has amavisd-milter, so that compatibility issue may not show up except 
 to those who actually use amavisd-milter instead of the much less useful 
 amavis-milter. 

Lamar,
Repoforge/RPMforge does provide amavisd-new-milter package...
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 4 repos help me!

2012-04-21 Thread David Hrbáč
Dne 21.4.2012 10:27, Tony Mountifield napsal(a):
 Except don't change the gpgkey lines, as the keys are still in the
 original place and haven't moved to vault. (I discovered this just
 yesterday after finding and applying your excellent sed one-liner).
 Cheers Tony 

Tony,
I can see the keys on vault.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 4 repos help me!

2012-04-20 Thread David Hrbáč
Dne 20.4.2012 21:57, Gustavo Lacoste napsal(a):
  Dear CentOS Community

 Is totally clear there's no support to Centos 4 platform today, but I need
 to install some packages -ideally- from repositories, so I'll be glad if
 someone can provide me still working ones, (obviously non-official).



Hi Gustavo,
Better do upgrade. If you can't see
http://www.hrbac.cz/2012/04/sed-oneliner-to-change-centos-4-repos-to-vault-centos-org/
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnumeric/goffice: defective RPM from rpmforge ???

2012-04-07 Thread David Hrbáč
Dne 7.4.2012 21:31, ken napsal(a):
 yum update output:

 ...
 -- Running transaction check
 -- Processing Dependency: libgoffice-1.so.2 for package: gnumeric
 --- Package goffice.i386 0:0.6.6-1.el5.rf set to be updated
 -- Finished Dependency Resolution
 1:gnumeric-1.6.3-15.el5.2.i386 from installed has depsolving problems
-- Missing Dependency: libgoffice-1.so.2 is needed by package 
 1:gnumeric-1.6.3-15.el5.2.i386 (installed)
 Error: Missing Dependency: libgoffice-1.so.2 is needed by package 
 1:gnumeric-1.6.3-15.el5.2.i386 (installed)
 ...

 # rpm -qa| grep goffice
 goffice-0.2.2-1.el5

 # yum deplist gnumeric|grep goffice
dependency: libgoffice-1.so.2
 provider: goffice.i386 0.2.2-1.el5

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
Hi,
Please create an issue on GitHub: https://github.com/repoforge/rpms/issues
Thanks,
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Filing a bug for clamav

2012-02-18 Thread David Hrbáč
Dne 18.2.2012 01:40, Jobst Schmalenbach napsal(a):
 OK, thanks ... I am a step further then.
 Now if I do a 

  yum list installed | grep clamav

 then this happens:

   [root ~] #yum list installed | grep clam
   clamav.x86_64  0.97.3-3.el5
 installed
   clamav-db.x86_64   0.97.3-3.el5
 installed
   clamav-milter.x86_64   0.97.3-3.el5
 installed
   clamd.x86_64   0.97.3-3.el5
 installed



Jobst,
Send us what 'rpm -qi clamav' returns.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] anyone doing automatic yum updates via yum-updatesd on production servers?

2012-01-18 Thread David Hrbáč
Dne 18.1.2012 11:57, Karanbir Singh napsal(a):
 I'm looking for a site / person to help testing a mirror proxy setup,
 interested ? 
What are the requirements? Storage, fast connection?
DH

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] anyone doing automatic yum updates via yum-updatesd on production servers?

2012-01-18 Thread David Hrbáč
Dne 18.1.2012 11:54, Sorin Srbu napsal(a):
 We've expanded our local calculation farm to now include mid-teen
 numbers, and manual updates is becoming a PITA...

I think you want Spacewalk...
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] anyone doing automatic yum updates via yum-updatesd on production servers?

2012-01-18 Thread David Hrbáč
Dne 18.1.2012 12:15, Karanbir Singh napsal(a):
 ideally a large number of machines, and a reasonable local connection
 with the ability to schedule and manage updates being applied on the
 machines ( so, rules out hosting setups ) 
I've got everything in Spacewalk. So someone else must step in.
DH

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS and LessFS

2012-01-16 Thread David Hrbáč
Dne 17.1.2012 0:50, Hugh E Cruickshank napsal(a):
 Hi All:

 We have been looking at implementing deduplication on a backup server.
 From what I have been able to find the available documentation is
 pretty thin. I ended up trying to install LessFS on this CentOS 5.7
 box but we have now encountered problems with fuse version.

 Has anyone out there been able to get LessFS running on CentOS 5.7 and
 can provide some pointers?

 If not LessFS can you suggest an alternate deduplication software?

 TIA

 Regards, Hugh


Hi Hugh,
I've got something in my repo
http://fs12.vsb.cz/hrb33/el5/hrb/stable/i386/repoview/fuse-lessfs.html.
Might be somewhat outdated. You can try it and we can build new
versions. As to alternatives I'm happy with rdiff-backup.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sa-update error with perl

2012-01-11 Thread David Hrbáč
Dne 11.1.2012 1:13, email builder napsal(a):
 Well, kind of.  If you review this thread, you'll see that the the fix
 was to stop using the RepoForge package for perl-NetAddr-IP so that it
 wasn't mixed with CentOS packages for perl-Net-DNS and
 perl-IO-Socket-INET6. Maybe your position is that you won't fix
 perl-NetAddr-IP because you only support it when used when all other
 packages are from RepoForge, but I don't think that's realistic at all
 - everyone running CentOS will have mostly CentOS packages -
 naturally.  They'll pick up some others they want or need for various
 reasons from RepoForge, so I'd imagine you'll see mixing of packages
 quite often amongst people who add RepoForge to their yum systems. 
 Therefore, I'd have thought you'd be interested to learn of an
 incompatibility in one of the RepoForge packages.

Well,
I will definitely not fix it. Most of users does not pick up the
particular packages but enables the repo entity. Basically it would be
really hard to support both scenarios. I consider packages you mention 
as a whole email stack provided by RF. The stack includes:
amavisd-new
spamassassin
dependent perl-\*
dependent file de-compressors
Regards,
DH

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sa-update error with perl

2012-01-11 Thread David Hrbáč
Dne 11.1.2012 17:22, Johnny Hughes napsal(a):
 OK ... then it ought to move (probably) :)

Se my post on repoforge users list.
http://lists.repoforge.org/pipermail/users/2012-January/022634.html 
There's no one to move the package but Dag.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sa-update error with perl

2012-01-11 Thread David Hrbáč
Dne 11.1.2012 17:12, email builder napsal(a):
 I'm on a 32 bit machine, not sure if that makes a difference.
 What I do know is this:



 yum update

 ==
  Package   Arch   Version
 Repository  Size
 ==
 Updating:
  perl-NetAddr-IP   i386   4.044-1.el5.rf rpmforge 
   140 k

 Transaction Summary
 ==
 Install   0 Package(s)
 Upgrade   1 Package(s)



 Is this because I need to migrate something from
 rpmforge to RepoForge???  

No, this is the timeline:
- no perl-NetAddr-IP in Centos 5.7
- RF's perl-NetAddr-IP replaces no package in OS, so it must be in RF repo
- perl-NetAddr-IP-4.027 has been introduced in Centos 5.7
- no one (Dag) moved perl-NetAddr-IP from RF to RFX
- stock perl-NetAddr-IP-4.027perl-NetAddr-IP-4.044 from RF
- and here goes the yum...
DH


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sa-update error with perl

2012-01-10 Thread David Hrbáč
Dne 10.1.2012 4:02, email builder napsal(a):
 Why?  Just remove that package and install the one from CentOS.
 Spamassassin doesn't need to be touched.

Hello,
Seems to me that you are still using the mix of repos. Packages from RF
work fine.

root@specs2:1280:279:/$ rpm -q spamassassin perl-IO-Socket-INET6
perl-Net-DNS perl-NetAddr-IP| sort
perl-IO-Socket-INET6-2.57-2.el5.rfx
perl-NetAddr-IP-4.044-1.el5.rf
perl-Net-DNS-0.66-1.el5.rfx
spamassassin-3.3.2-2.el5.rfx

root@specs2:1279:278:/$ sa-update -D
Jan 10 15:07:53.098 [32233] dbg: logger: adding facilities: all
Jan 10 15:07:53.098 [32233] dbg: logger: logging level is DBG
Jan 10 15:07:53.098 [32233] dbg: generic: SpamAssassin version 3.3.2
Jan 10 15:07:53.098 [32233] dbg: generic: Perl 5.008008, PREFIX=/usr,
DEF_RULES_DIR=/usr/share/spamassassin,
LOCAL_RULES_DIR=/etc/mail/spamassassin,
LOCAL_STATE_DIR=/var/lib/spamassassin
Jan 10 15:07:53.098 [32233] dbg: config: timing enabled
Jan 10 15:07:53.099 [32233] dbg: config: score set 0 chosen.
Jan 10 15:07:53.104 [32233] dbg: dns: is Net::DNS::Resolver available? yes
Jan 10 15:07:53.104 [32233] dbg: dns: Net::DNS version: 0.66
Jan 10 15:07:53.104 [32233] dbg: generic: sa-update version svn917659
Jan 10 15:07:53.104 [32233] dbg: generic: using update directory:
/var/lib/spamassassin/3.003002
Jan 10 15:07:53.231 [32233] dbg: diag: perl platform: 5.008008 linux
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed:
Digest::SHA1, version 2.13
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed:
HTML::Parser, version 3.68
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed: Net::DNS,
version 0.66
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed:
NetAddr::IP, version 4.044
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed:
Time::HiRes, version 1.9717
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed:
Archive::Tar, version 1.56
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed: IO::Zlib,
version 1.10
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed:
Digest::SHA1, version 2.13
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed:
MIME::Base64, version 3.07
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed: DB_File,
version 1.814
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed:
Net::SMTP, version 2.29
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed:
Mail::SPF, version v2.006
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed:
IP::Country::Fast, version 604.001
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed:
Razor2::Client::Agent, version 2.84
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed:
Net::Ident, version 1.23
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed:
IO::Socket::INET6, version 2.57
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed:
IO::Socket::SSL, version 1.44
Jan 10 15:07:53.231 [32233] dbg: diag: [...] module installed:
Compress::Zlib, version 2.037
Jan 10 15:07:53.232 [32233] dbg: diag: [...] module installed:
Mail::DKIM, version 0.39
Jan 10 15:07:53.232 [32233] dbg: diag: [...] module installed: DBI,
version 1.616
Jan 10 15:07:53.232 [32233] dbg: diag: [...] module installed:
Getopt::Long, version 2.35
Jan 10 15:07:53.232 [32233] dbg: diag: [...] module installed:
LWP::UserAgent, version 5.835
Jan 10 15:07:53.232 [32233] dbg: diag: [...] module installed:
HTTP::Date, version 5.831
Jan 10 15:07:53.232 [32233] dbg: diag: [...] module installed:
Encode::Detect, version 1.01
Jan 10 15:07:53.232 [32233] dbg: gpg: Searching for 'gpg'
Jan 10 15:07:53.232 [32233] dbg: util: current PATH is:
/usr/kerberos/sbin:/usr/kerberos/bin:/usr/lib64/ccache/bin:/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin
Jan 10 15:07:53.233 [32233] dbg: util: executable for gpg was found at
/usr/bin/gpg
Jan 10 15:07:53.233 [32233] dbg: gpg: found /usr/bin/gpg
Jan 10 15:07:53.233 [32233] dbg: gpg: release trusted key id list:
5E541DC959CB8BAC7C78DFDC4056A61A5244EC45
26C900A46DD40CD5AD24F6D7DEE01987265FA05B
0C2B1D7175B852C64B3CDC716C55397824F434CE
Jan 10 15:07:53.235 [32233] dbg: channel: attempting channel
updates.spamassassin.org
Jan 10 15:07:53.235 [32233] dbg: channel: update directory
/var/lib/spamassassin/3.003002/updates_spamassassin_org
Jan 10 15:07:53.235 [32233] dbg: channel: channel cf file
/var/lib/spamassassin/3.003002/updates_spamassassin_org.cf
Jan 10 15:07:53.236 [32233] dbg: channel: channel pre file
/var/lib/spamassassin/3.003002/updates_spamassassin_org.pre
Jan 10 15:07:53.236 [32233] dbg: channel: metadata version = 1227079
Jan 10 15:07:53.240 [32233] dbg: dns: 2.3.3.updates.spamassassin.org =
1227079, parsed as 1227079
Jan 10 15:07:53.240 [32233] dbg: channel: current version is 1227079,
new version is 1227079, skipping channel
Jan 10 15:07:53.240 [32233] dbg: diag: updates complete, exiting with code 1

Regards,
DH


___
CentOS mailing list

Re: [CentOS-docs] 6.1 Release Notes translations

2011-12-11 Thread David Hrbáč
Dne 11.12.2011 21:44, José G. Arribas napsal(a):

 I'm in the same situation with the same doubt. This is the link
 http://dl.dropbox.com/u/13524967/Centos_6_2_NotasDeLaVersion.odt to
 the odf file with the spanish translation of the Release Notes of
 CentOS 6.1.

 Thanks. 

 José G. Arribas



José,
Create account on wiki and ask Ralf to add permissions.
DH
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] 6.1 Release Notes translations

2011-12-11 Thread David Hrbáč
Dne 12.12.2011 8:24, Felipe Solís napsal(a):
 Hello,

 I would like to help by submitting spanish translations, starting with
 the 6.1 release notes. What requirements should I meet in order to get
 write access?

 Regards,

 Felipe Solís

Felipe,
Create account on wiki http://wiki.centos.org/UserPreferences and ask
Ralf for permissions. BTW José G. Arribas have created Esp RN, see
http://dl.dropbox.com/u/13524967/Centos_6_2_NotasDeLaVersion.odt.
Regards,
DH
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] 6.1 Release Notes translations

2011-12-06 Thread David Hrbáč
Dne 6.12.2011 22:26, Joshua Thijssen napsal(a):
 I've updated the RN for 6.0 with the latest texts, plus I've used the
 include sections. The dutch word for dutch is Nederlands so it should be:

 * [:Manuals/ReleaseNotes/CentOS6.0/Dutch:Nederlands (ne)] - Joshua Thijssen

 Since this is located inside an include section I'm not sure if I should
 change that.

 If everything is ok, I'll take a look at the CentOS 6.1 RN

 gr,
 josh

Josh,
I have added it to RN. Seems OK now.
DH
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] high availability ideas

2011-11-19 Thread David Hrbáč
Dne 19.11.2011 03:35, Digimer napsal(a):
 WAN/Stretch clustering suffers most for network latency. If you need to
 keep the data in sync across both nodes, using DRBD will limit your hard
 drives, effectively, to the speed and latency of the link between your
 nodes at the different DCs. This is rarely usable.

 Stop by #linux-cluster and/or #drbd, I know there are folks there from
 Linbit and Hestaxo who could help you, but you're going to be facing
 rather expensive technical challenges. :)

DRDB over WAN is nonsense. There are many scenarios
expensive/non-expensive, depends on data you want to distribute. Being
you I would start with the simplest one. I can name a few:
- buy netapp and create metrocluster with RRDNS
- have your subnet routed into both datacenters and use virtual IPs
- webapp might be somewhat static, so files might be easy to sync, as to
DB data, start with master-slave replica and M/S swap, try to read data
from multiple source, write to only the one
- you are talking about two nodes, with your scenario only one will
serve the data in time, it's not horizontal scaling, try to use both in time
- have low ttl for DNS with RRDNS, add/remove records by nodes' status
- don't forget about webapp side of topic, webapp must be prepared to
save nonDB content
- start with two nodes in one dataceter to test your horizontal
scenario, you can than split it into two DC or easily add the
third/fourth nodes in another DC
- 

DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] high availability ideas

2011-11-19 Thread David Hrbáč
Dne 19.11.2011 12:11, n...@li.nux.ro napsal(a):
 Thank you, however I decided to go for a less exotic setup and use a more
 passive way of sync (probably rsync and mysql replication) and I'll do 
 the high availability part from DNS (yes, I know there are issues with this 
 solution as well).

 Thanks again.

Think about session store too.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6.1 QA status update.

2011-11-09 Thread David Hrbáč
Dne 9.11.2011 23:05, Lamar Owen napsal(a):
 Posted, in case you haven't seen it already:
 http://qaweb.dev.centos.org/qa/node/116

 Good news.

Quite good piece of news.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] redhat vs centos

2011-11-02 Thread David Hrbáč
Dne 2.11.2011 18:43, Bill Campbell napsal(a):
 We were using that about 5 years ago, and paid Novell a fair amount of
 money in their Partner program.  Novell's support was slim to non-existent
 leading to our move to CentOS.

 Given the recent sale to Attachmate and such, I wouldn't invest any time or
 money in SLES.

 Bill

Our many years experience with SLES is the very same. It is enterprise
and certified distro, but I would not invest the cent into it. One of
the reasons we are using CentOS.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] redhat vs centos

2011-11-01 Thread David Hrbáč
Dne 1.11.2011 17:27, Akemi Yagi napsal(a):
 Real problem with recent release troubles with CentOS is that some
 (or many?) are migrating to Ubuntu/Debian rather than to other RHEL
 clones, which might eventually hurt the entire Red Hat community.

Well, there are no other RHEL clones except SL/Centos. We have quite
large infrastructure and we want it homogeneous as possible. Because we
run a few boxes with IBM, Ora stuff we need certified OSes, certified
is only RHEL or SuSE. So we are using RHEL and Centos. We have been
running happily and smoothly for a few years with this concept. Because
of the lastest issues with CentOS we are really considering moving back
to Debian.
DH

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 6.1 Update request

2011-09-15 Thread David Hrbáč
Dne 15.9.2011 9:22, Mathieu Baudier napsal(a):
 Sounds good! Thanks for the update.

No it does not. Since cr repo breaks Spacewalk management.
DH

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 6.1 Update request

2011-09-15 Thread David Hrbáč
Dne 15.9.2011 10:36, John Hodrien napsal(a):
 Breaks it how?

 jh

So, cr should be used only during shift phase.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] dovecot sieve rpm?

2011-05-13 Thread David Hrbáč
Dne 13.5.2011 6:58, David Mehler napsal(a):
 Hello,

 Thank you everyone for your replies. I would definitely like to stick
 with postfix as it's what i'm most comfortable with. The problem is
 dovecot. I believe it's extras there's the 1.0.7 dovecot, I'd like to
 be running the 2.0.x dovecot prefered or the 1.2.x version if not, the
 problem is the only place I can find to get them at in rpm form they
 are broken, both those versions. I am not an rpm compilation guru I
 can compile an src.rpm in to a binary package, which is how I upgraded
 postfix, but making one from scratch is over my head. Unless anyone
 has a 2.0.x or 1.2.x version of dovecot i'm going to have to switch
 pop/imap servers for this configuration. I don't want to run a xinetd
 service, so that's out and i'd prefer having my pop/imap server in a
 single package. The two packages I can think of as alternatives to
 dovecot are courier-imap and cyrus-imap. I'd appreciate experiences
 pro conn with each. And if anyone has that dovecot or can help me make
 one offlist i'd appreciate that as well.
 Thanks.
 Dave.

David,
I'm sure atrpms 2.x version of Dovecot is ok and I'm also sure that
1.2.x within my repo and within atrpms are ok too. I do prefer Dovecot,
but when it comes to alternatives, I can also recommend Cyrus. One of
the instances I manage has 30 thousands of mailboxes running on a single
box smoothly and easily.
Regards,
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ipv6 to ipv4 tunnel private replies requested

2011-05-11 Thread David Hrbáč
Dne 11.5.2011 2:15, David Mehler napsal(a):
 Hello,
 I am afraid a comment in my last message was misinterpreted. I
 previously had this configuration, linux and ipv6 tunnel through a
 tunnel broker. It was on a Ubuntu 9.10 box that a friend of mine set
 up. That box has been retired and replaced with CentOS 5.6. I am now
 trying to get the tunnel broker working with the centos box, and
 having many frustrations with it. I do have the ubuntu network files
 from backup, but I to date have not been able to make them work,
 settings wise, with the way centos does networking, I would almost say
 forget the backup files just take the numbers out of them. I
 appreciate any help. Again, private replies please.
 Thanks.
 Dave.

David,
I'm not running SixXS tunnel on CentOS right now. I'm planning to have
some. Right now I have one tunnel on OpenWRT and I'm using this script.
Regards,
DH

ip tunnel add sixbone mode sit remote ipv.addreess.of.sixxsendpoit
ip link set sixbone up
ip addr add ipv6:address:of:tunnel::2/64 dev sixbone
ip route add default via ipv6:address:of:tunnel::1
ip link set mtu 1280 dev sixbone
ip tunnel change sixbone ttl 64

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] iptables to block region-specific ip's?

2011-05-11 Thread David Hrbáč
Dne 11.5.2011 18:58, David Mehler napsal(a):
 With regards blocking ip's and fail2ban, which method is better in
 terms of system resources, blocking via iptables as in the case of
 sshd or blocking via hosts.deny as in the case of postfix?


http://www.fail2ban.org/wiki/index.php/HOWTO_use_geoiplookup
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] dovecot sieve rpm?

2011-05-09 Thread David Hrbáč
Dne 9.5.2011 6:32, David Mehler napsal(a):
 Hello,
 Does anyone have a repo or have a dovecot 1.2 and dovecot sieve rpm,
 also a postfix 2.5 or 2.6 rpm? I saw some on a repo called atrpms, but
 it has dependency issues, and I read that that repo is dangerous.
 Thanks.
 Dave.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

David,
You can use atrpms and exclude all packages but dovecot. As to Dovecot
upgrade on C4.x, here is may testing repo containing the successful path
to upgrade Dovecot:
http://fs12.vsb.cz/hrb33/el5/hrb/testing/i386/repoview/dovecot-sieve.html As
far as I can remember, we went to 1.1.x first and than - 1.2.x and
everything was OK.
Regards,
DH

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] dovecot sieve rpm?

2011-05-09 Thread David Hrbáč
Dne 9.5.2011 9:52, David Mehler napsal(a):
 Hello,
 Thank you for your reply. I'm using a centos 5 will that make a
 difference? Also, is there a way I can set my yum up to access your
 repo from the server? I'm also interested in your php packages.

 Thanks.
 Dave.

Hello,
Look for hrb-release rpm. There are some other repositories:
http://fs12.vsb.cz/hrb33/el{4,5}/hrb{tls, kernel, bacula,
etc}/{stable,testing}/{i386,x86_64}/
Each repository has its own hrb-*-release package.
DH


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] Database Installtion of Spacewalk ?

2011-05-07 Thread David Hrbáč
Dne 7.5.2011 18:50, GaoHu napsal(a):

 * oracle-instantclient11.2-11.2.0.2.0.ARCH.rpm

 after compared this with content of spacewalk wiki, I think this should be
 oracle-instantclient11.2-basic-11.2.0.2.0.ARCH.rpm  
 oracle-instantclient11.2-sqlplus-11.2.0.2.0.ARCH.rpm


Hi,
Thanks for reporting, you are right. That's my fault. I'm going to
update it on Monday, I don't have the password right here.
Thanks,
David Hrbáč
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Some questions: Release Notes CentOS 5.6

2011-04-15 Thread David Hrbáč
Dne 14.4.2011 11:31, Timothy Lee napsal(a):
 No objections. But please add a link for the English translation (yes,
 even inside the English page), so that a person on the translated page 
 can access the English version if necessary.

 Regards,
 Timothy Lee

I have just updated the translation list. It's sorted by ISO country
code, contains only localised language names. I wish we could do the
same with the ISOs sums.
DH
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Some questions: Release Notes CentOS 5.6

2011-04-14 Thread David Hrbáč
Dne 14.4.2011 11:28, Manuel Wolfshant napsal(a):
 then let's do it. any objections on the approach suggested by David ?

Agree with Tim,  English must be also included. The list also must be
resorted by language.
DH
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] Corporate support for CentOS

2011-03-27 Thread David Hrbáč
Dne 27.3.2011 17:33, Johnny Hughes napsal(a):
 What the CentOS project would be interested in (from a corporate
 provider) would be to hire people and allow them to do CentOS related
 things.

 We are not interested in being paid in addition to our current work, but
 making taking care of CentOS our only work.

Well,
Financial donations to project are suppressed by CentOS for a few years now.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6

2011-03-02 Thread David Hrbáč
Dne 2.3.2011 01:14, Dag Wieers napsal(a):
 From http://en.wikipedia.org/wiki/CentOS
   RHEL4:2005-02-14
   CentOS-4: 2005-03-0923 days

   RHEL5:2007-03-14
   CentOS-5: 2007-04-1229 days

   RHEL6:2010-11-10
   CentOS-6: TBD   112+ days

 Priority is CentOS 5.6, which is what people are actually using. It is 
 very likely a RHEL 6.1 Beta is out before CentOS-6.0. Early RHEL 6.1 Beta 
 access has been offered by Red Hat to RHCE's already.


RHEL5.6:2011-01-12
Centos-5.6:TBD50+ days

DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] do i need a dedicated ip address for https?

2010-12-23 Thread David Hrbáč
Dne 23.12.2010 1:08, Les Mikesell napsal(a):
 The issue is that the server needs to know the hostname given to the 
 browser to find the matching certificate, and the only way to do that 
 and stay on the standard port 443 with the apache version on centos is 
 to bind each virtual host to a different IP address.  Per the apache ssl 
 faq at http://httpd.apache.org/docs/2.2/ssl/ssl_faq.html#vhosts2, 2.2.12 
 or later supports SNI where the browser passes the hostname before the 
 ssl session starts.
 

Guys,
Of course that it's possible to host multi-site on ONE ip. As Les has
said, it's about SNI enabled web clients and servers. Not all clients
support SNI. As to Apache, there's no need to go with 2.2.12. SNI is
very easy to support with both Centos 4 and Centos 5. There's module
mod_gnutls packed for Centos in one of my repo. Used in production for a
few years now.

http://fs12.vsb.cz/hrb33/el5/hrb-tls/stable/i386/repoview/
http://fs12.vsb.cz/hrb33/el5/hrb-tls/stable/x86_64/repoview/
http://fs12.vsb.cz/hrb33/el4/hrb-tls/stable/i386/repoview/
http://fs12.vsb.cz/hrb33/el4/hrb-tls/stable/x86_64/repoview/

Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Any news on an updated php 5.2 version in extras/testing?

2010-12-01 Thread David Hrbáč
Dne 1.12.2010 13:17, Karanbir Singh napsal(a):
 If you file an issue request at bugs.centos.org; i'll investigate
 
 - KB

I'd say the bigger issue is 5.1.6 C4Plus php, which is not maintained
together with C4Plus pecl/pear modules. C4Plus php is installed on many
boxes over the world.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SMS Gateway

2010-11-18 Thread David Hrbáč
Dne 18.11.2010 12:58, Jakub Jedelsky napsal(a):
 Thanks, I'm testing smstools3 now and it seems as what we need. In free
 time I will test Kannel too.
 
 Thanks for hints.

We use gammu.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RHEL 6 potential release date???

2010-11-08 Thread David Hrbáč
Dne 17.9.2010 22:16, Tom Bishop napsal(a):
 Benn playing with the beta's and have looked around for a potential release
 date...Does anyone know what the likely date is??? Thanks
 

http://translate.google.cz/translate?js=nprev=_thl=csie=UTF-8layout=2eotf=1sl=cstl=enu=http%3A%2F%2Fwww.root.cz%2Fclanky%2Flinuxalt-2010-datove-schranky-v-linuxu%2Fact=url
see Radek Vokál told the date of issue of RHEL 6 which is scheduled for
10 November this year.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] heads up - on latest rpmforge perl-NetAddr-IP update and spamassassin 3.3.1 conflict on Centos4

2010-10-29 Thread David Hrbáč
Dne 28.10.2010 20:32, Ned Slider napsal(a):
 It's a known issue with perl-NetAddr-IP-4.034
 
 https://rt.cpan.org/Public/Bug/Display.html?id=62521
 
 As you've discovered, downgrading is the temporary fix.

I have just committed update to perl-NetAddr-IP-4.035.
Regards,
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SOLVED (Re: Openwebmail emergency (Perl))

2010-10-14 Thread David Hrbáč
Dne 14.10.2010 8:17, Jussi Hirvi napsal(a):
 locate Zlib.pm

C5 x86_64
/usr/lib/perl5/vendor_perl/5.8.8/Compress/Zlib.pm
/usr/lib/perl5/vendor_perl/5.8.8/IO/Zlib.pm
/usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi/Compress/Raw/Zlib.pm

locate Zlib.pm | xargs rpm -qf
perl-IO-Compress-2.030-2.el5.rf
perl-IO-Zlib-1.10-1.el5.rf
perl-Compress-Raw-Zlib-2.030-1.el5.rf

C4 i386
/usr/lib/perl5/vendor_perl/5.8.5/i386-linux-thread-multi/Compress/Raw/Zlib.pm
/usr/lib/perl5/vendor_perl/5.8.5/IO/Zlib.pm
/usr/lib/perl5/vendor_perl/5.8.5/Compress/Zlib.pm

locate Zlib.pm | xargs rpm -qf
perl-Compress-Raw-Zlib-2.024-1.el4.rf
perl-IO-Zlib-1.10-1.el4.rf
perl-IO-Compress-2.024-1.el4.rf

DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Openwebmail emergency (Perl)

2010-10-12 Thread David Hrbáč
Dne 12.10.2010 8:28, Jussi Hirvi napsal(a):
 After system update yesterday, Openwebmail now gives an error:
 
 Undefined subroutine Compress::Zlib::memGzip called at 
 /var/www/cgi-bin/openwebmail/shares/ow-shared.pl line 1175.
 
 I tried to do
 
 perl -MCPAN -e shell
 install Compress::Zlib
 
 But it says Compress::Zlib is up-to-date. What do to?? I cannot find an 
 answer by googling.
 
 - Jussi
 

Hi,
what's the uname -a and rpm -q perl-Compress-Raw-Zlib perl-IO-Compress
perl-IO-Compress-Zlib perl.

I have just created testing pl script with Compress::Zlib::memGzip
running smoothly.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Openwebmail emergency (Perl)

2010-10-12 Thread David Hrbáč
Dne 12.10.2010 9:03, Jussi Hirvi napsal(a):
 On 12.10.2010 9.52, Sean Hart wrote:
 Not sure if this will help... Have you tried updating perl-IO-Compress?
 
 It is up-to-date. The whole problem started when I did yum update 
 yesterday.
 
 - Jussi
 

Try removing perl-IO-Compress-Zlib and install only perl-IO-Compress and
perl-Compress-Raw-Zlib.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Openwebmail emergency (Perl)

2010-10-12 Thread David Hrbáč
Dne 12.10.2010 9:10, Jussi Hirvi napsal(a):
 
 sub httpprint {
 my ($r_headers, $r_htmls)=...@_;
 if (is_http_compression_enabled()) {
my $zhtml=Compress::Zlib::memGzip(join('',@{$r_htmls}));
if ($zhtml ne '') {
   print httpheader(@{$r_headers},
'-Content-Encoding'='gzip',
'-Vary'='Accept-Encoding',
'-Content-Length'=length($zhtml)), $zhtml;
   return;
}
 }
 my $len; foreach (@{$r_htmls}) { $len+=length($_); }
 print httpheader(@{$r_headers}, '-Content-Length'=$len), @{$r_htmls};
 return;
 }
 

1) Does it include:
use Compress::Zlib;
2) What repo are you using for Openwebmail?
3) You can always use temp hack - disbale gzip -
is_http_compression_enabled()
DH


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Here we go again: SpamAssassin doesn't like the new Perl update...

2010-10-01 Thread David Hrbáč
Dne 1.10.2010 16:34, Gilbert Sebenste napsal(a):
 On Fri, 1 Oct 2010, Gilbert Sebenste wrote:
 
 Check this out:

 % sa-update

  Subroutine NetAddr::IP::UtilPolluted::AF_INET6 redefined at
 /usr/lib/perl5/5.8.8/Exporter.pm line 65.
  at
 /usr/lib/perl5/vendor_perl/5.8.8/i386-linux-thread-multi/NetAddr/IP/Util.pm
 line 180
 

Hi,
sa-update and spamd restart works for me. What's the rpm -q spamassasin
perl perl-NetAddr-IP and uname -a?
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] dovecot IMAP Server

2010-08-10 Thread David Hrbáč
Dne 10.8.2010 14:44, Richard Gliebe napsal(a):
 
 version 2 is developer release (see: http://www.dovecot.org/download.html)
 
 I'm looking for a stable version 1.2.x
 

http://atrpms.net/dist/el5/dovecot-1.2.x/
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] Common content for 'Release Notes'

2010-05-11 Thread David Hrbáč
Dne 10.5.2010 22:22, Hardy Beltran Monasterios napsal(a):
 Hi
 
 Since some time ago, I have been contributing as Spanish translator of
 Release notes (and some other wiki content).
 
 The Release notes has some parts which are common for all translated
 versions, by sample: 'sha1sum' , 'translations'
 
 I sugest start to using the macro 'Include' for the next releases. I'm
 not an MoinMoin expert but AFAIKU this macro is useful for common
 content. By the moment we (translators) are doing 'copy and paste'
 

Hi Hardy,
this is very good point. I have just changed Release Notes 5.5 to
include comments for package lists. So right now you can include rpm
lists like this:

[[Include(Manuals/ReleaseNotes/CentOS5.5,,from=##begin-new,
to=##end-new)]]
[[Include(Manuals/ReleaseNotes/CentOS5.5,,from=##begin-updated,
to=##end-updated)]]
[[Include(Manuals/ReleaseNotes/CentOS5.5,,from=##begin-removed,
to=##end-removed)]]
[[Include(Manuals/ReleaseNotes/CentOS5.5,,from=##begin-older,
to=##end-older)]]
I guess I'm gonna to create other marks.
Regards,
David

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] OT: scsi-target-utils with a ESXi 4 as a iscsi client

2010-03-15 Thread David Hrbáč
Dne 15.3.2010 10:05, carlopmart napsal(a):
 Hi all,
 
   sombedy have tried to use a centOS 5.4 host as a iscsi target for ESXi 4?? 
 any 
 problems?? Or is it best to use NFS???
 
 Thanks.

Hi,
works pretty well.
DH
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Backup solution to backup /var/spool/imap above 150GB data

2010-02-24 Thread David Hrbáč
Dne 24.2.2010 10:00, Agnello George napsal(a):
 Hi
 
 We have  an issue with one of our clients , they have a mail server with
 the  /var/spool/imap partition as 150 GB . They need to take differential
 backup on to /backup partition ( a different HDD  of total 250 GB space )  .
 We have tried dar , rsync, rdiff and impasync . But its is not sufficing the
 need as to take a lot of time and consumes a lot of I/O .
 
 Is there any back up solution that you can think of , that can work in this
 situation  - open source or proprietary

Is seems to me, that you are using mbox format. So, differential backup
is hard to achieve. Migrate to maildir, every mail is a file, easy to
backup differentially.
David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] eSATA drive enclosure of a full PC?

2010-02-22 Thread David Hrbáč
Dne 22.2.2010 14:25, Michael Schumacher napsal(a):
 
 You may consider using this part:
 
 http://www.coolermaster-usa.com/product.php?product_id=2814
 
 The disadvantage is that you have no quick-swap-possibility, but the
 cooling is better as in hot-swap cases. The box has nice vibe-stoppers
 so that you have no vibrations on the case. I have several of these
 boxes and the disks run at least 10C cooler compared to a hot-swap
 system. And they sell for less than 25$.

I'm happy with:
http://www.chieftec.eu/index.php?option=com_contenttask=viewid=146Itemid=326
We usually take two pieces, so we have 6HDDs for raid in enclusures and
2 others for os inside the case.
Regards,
David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache bandwidth limiting?

2010-02-16 Thread David Hrbáč
Dne 16.2.2010 2:30, Jason Pyeron napsal(a):
 Can this be done with stock centos 4? Or can this even be done with the extras
 repo?
 

Jason,
you can find a lot of Apache modules for C4 within my repo:
http://fs12.vsb.cz/hrb33/el4/hrb/stable/i386/repoview/letter_m.group.html
http://fs12.vsb.cz/hrb33/el4/hrb/stable/x86_64/repoview/letter_m.group.html

Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Call for Firefox 3.6.1 and Thunderbird 3.0.1 testers

2010-02-11 Thread David Hrbáč
Hi,
I have made complete rebuild and backport of Firefox 3.6.1 and
Thunderbird 3.0.1 to CentOS 5. Packages come with language packs,
debuginfo packages, xulrunner etc. I'm looking for QA testers. Upgrade
from distro versions works pretty fine.
Thanks,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Call for Firefox 3.6.1 and Thunderbird 3.0.1 testers

2010-02-11 Thread David Hrbáč
Dne 12.2.2010 3:08, Rob Kampen napsal(a):
 David,
 Happy to test if these are going to be hosted on CentOS Plus.
 Hope that is the case.
 Rob

Rob,
sorry, but this is personal project. I'm not related to Centos team.
I've got repo, so you can seamlessly install with yum. If you want to
see it within CentosPlus, I'm not the right person to ask. :o).
Regards,
David  Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] need some help with compiling mod_gnutls

2010-01-27 Thread David Hrbáč

  Původní zpráva 
 Od: Tobias Weisserth tobias.weisse...@gmail.com
 Předmět: [CentOS] need some help with compiling mod_gnutls
 Datum: 27.1.2010 20:23:28
 
 Hi everybody,
 
 I want to build mod_gnutls. The problem: CentOS' version of GNUTLS is too
 old to link against, so I compiled and installed GNUTLS from source and put
 it into /opt where it doesn't hurt the already installed GNUTLS. Now I have
 trouble linking against this version as the autoconf buildchain in
 mod_gnutls does not find the newer version.
 
 I tried like this:
 
 ./configure -with-libgnutls=/opt/lib
 ./configure -with-libgnutls=/opt/bin
 
 I get this from configure:
 
 checking for libgnutls - version = 2.4.0... no
 *** An old version of LIBGNUTLS (1.4.1) was found.
 *** You need a version of LIBGNUTLS newer than 2.4.0. The latest version of
 *** LIBGNUTLS is always available from ftp://gnutls.hellug.gr/pub/gnutls.
 ***
 *** If you have already installed a sufficiently new version, this error
 *** probably means that the wrong copy of the pkg-config shell script is
 *** being found. The easiest way to fix this is to remove the old version
 *** of LIBGNUTLS, but you can also set the PKG_CONFIG environment to point
 to the
 *** correct copy of pkg-config. (In this case, you will have to
 *** modify your LD_LIBRARY_PATH enviroment variable, or edit /etc/ld.so.conf
 *** so that the correct libraries are found at run-time))
 configure: error:
 ***
 *** libgnutls was not found. You may want to get it from
 *** http://www.gnutls.org/
 ***
 
 I don't understand this. I already set the PKG_CONFIG_PATH to
 /opt/lib/pkgconfig (according to pkg-config manpage) but that doesn't work.
 
 What's the easiest way to make mod_gnutls link against GNUTLS as installed
 in /opt/lib?
 
 thanks,
 
 Tobias W.
 

Tobias,
take a look at my repo:
http://fs12.vsb.cz/hrb33/el5/hrb-tls/stable/i386/repoview/
http://fs12.vsb.cz/hrb33/el5/hrb-tls/stable/x86_64/repoview/
http://fs12.vsb.cz/hrb33/el4/hrb-tls/stable/i386/repoview/
http://fs12.vsb.cz/hrb33/el4/hrb-tls/stable/x86_64/repoview/

David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] read only sftp access

2009-11-27 Thread David Hrbáč
Andrei F napsal(a):
 Hi,
 
 I'm trying to setup read-only SFTP repo. The directory that I'm planning to
 make available via sftp needs to have only read-only access. My issue is
 that this specific directory is already available for read  write access
 but under different credentials. When I try to login via my read-only
 account, openssh spits out an error about incorrect permissions. Any idea
 how can I share the same directory via sftp under two different usernames
 under the same filesystem permissions?
 

Hi,
you want ACLs.
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Who's eating our bandwidth?

2009-11-04 Thread David Hrbáč
Niki Kovacs napsal(a):
 Hi,
 
 I've recently setup a new server for our public libraries. For the last 
 two years, this has been my first big job, since it involves 
 networking eleven small to medium size public libraries.
 

Niki,
limit access as much as possible. Geoip is your friend. You can also
limit access per libraries subnets. The second: You can have low
resources in case your web app is Java based. And finally, make sure the
site is not hacked e.g. allow_url_fopen...
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mock, extras vs epel

2009-11-03 Thread David Hrbáč
Todd Denniston napsal(a):
 I am looking to be a bit more standard in the builds of my CentOS rpms, and 
 so I was about to 
 install mock but noticed that there is one provided in the centos/5/extras 
 and another in epel.
 
 epel is obviously newer, but are there reasons/experiences in this group that 
 would suggest sticking 
 with the extras version instead? Or even reasons other than the shiny version 
 number on the epel one 
 to go with it?
 
 Is the extras version the version used by the upstream provider and thus the 
 CentOS team keeps it 
 around to do the matching builds?
 
 Thanks for the clarifications.

Hi Todd,
I use mock from our repo:
http://fs12.vsb.cz/hrb33/el5/hrb/stable/i386/repoview/mock.html
http://fs12.vsb.cz/hrb33/el5/hrb/stable/x86_64/repoview/mock.html
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] memcached-1.4.1 and C4

2009-09-19 Thread David Hrbáč
Hi,
Is there someone successfully running memcached-1.4.1 on Centos 4 with
centosplus php? I'm trying to use memcached under Centos 4. I can set
values fine but
'get' returns:

[r...@rakosnicek eshop]# php d.php
PHP Warning:  Memcached::get(): bad type specifier while parsing
parameters in /var/www/d.php on line 6
NULL
string(7) SUCCESS
array(1) {
  [lhost:11211]=
  string(5) 1.4.1
}

The code is:
?php
$m = new Memcached();
$m-addServer('localhost', 11211);

$m-set('foo', 100);
var_dump($m-get('foo'));
var_dump($m-getResultMessage());
var_dump($m-getVersion());
?

Memcat returns:
[r...@rakosnicek eshop]# memcat --servers=localhost foo
100

Package version are:
[r...@rakosnicek eshop]# rpm -q httpd memcached php-pecl-memcached php |
sort
httpd-2.0.52-41.ent.4.centos4
memcached-1.4.1-2.el4.hrb
php-5.1.6-3.el4s1.10
php-pecl-memcached-1.0.0-3.el4.hrb

Thanks,
David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Persisting iproute2 routes and rules

2009-09-12 Thread David Hrbáč
Diogo Sperb Schneider napsal(a):
 Greetings!
 
 I have defined a few routes and rules with:
 
 ip route add ...
 ip rule add ...
 
 And now I'd like to persist those so they're loaded when the system boots up.
 
 I'm doing this by means of calling a specific script from
 /etc/rc.d/rc.local but I believe there must be something cleaner than
 that, like another existing file.
 
 Thanks in advance,
 Diogo

Hi,

--[ File: /etc/sysconfig/static-routes ]--(0644, root, root,
122)---
any net 192.168.36.0 netmask 255.255.255.0 gw 192.168.38.254
any net 192.168.37.0 netmask 255.255.255.0 gw 192.168.38.253

David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mod_mono on centos5?

2009-09-07 Thread David Hrbáč
Dave napsal(a):
 Hi,
Thanks for your reply. To be honest i really don't want to torture
 myself with this, my network switch is giving me enough grief right now,
 but i don't have a choice. I've got the rpmforge repo enabled, but a yum
 install isn't giving me the package.
 Thanks.
 Dave.

Hi,
you can find mod_mono within our repo. Status is testing.
http://fs12.vsb.cz/hrb33/el5/hrb/testing/i386/repoview/
http://fs12.vsb.cz/hrb33/el5/hrb/testing/x86_64/repoview/
Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] mysql-server-5.0.82sp1-1.el4_8 upgrade

2009-08-28 Thread David Hrbáč
Hi,
There has been update to mysql within the centosplus repository on 26th
August. Please be aware, that you might need to upgrade tables after the
server upgrade.

1) run CHECK TABLE 
2) if the response is 'Table upgrade required. Please do REPAIR TABLE
`tablename` to fix it!'
3) do run :o) REPAIR TABLE
4) good point is again CHECK TABLE
4) good point is OPTIMIZE TABLE

Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] apache virtual host load monitoring

2009-08-26 Thread David Hrbáč
Sergey Smirnov napsal(a):
 Hi All,
 
 is there any tools/mods for apache2 which are you using to monitor the
 load of every virtual host? (e.g. mod_proctitle)
 
 thanks
 

Hi,
mod_watch see:
http://fs12.vsb.cz/hrb33/el5/hrb/stable/i386/repoview/letter_m.group.html
I'm going to look at mod_proctitle to add it to my repo.

David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] apache virtual host load monitoring

2009-08-26 Thread David Hrbáč
Sergey Smirnov napsal(a):
 Hi All,
 
 is there any tools/mods for apache2 which are you using to monitor the
 load of every virtual host? (e.g. mod_proctitle)
 
 thanks
 


mod_proctitle is BSD only. Some solution is
http://blog.antage.name/posts/%D0%BC%D0%BE%D0%BD%D0%B8%D1%82%D0%BE%D1%80%D0%B8%D0%BD%D0%B3-%D0%BD%D0%B0%D0%B3%D1%80%D1%83%D0%B7%D0%BA%D0%B8-apache-2.html
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Project Infrastructure

2009-08-10 Thread David Hrbáč
Ralph Angenendt napsal(a):
 So we begin to actively drive away people now who say they appreciate
 the distribution or others who are actively trying to help?
 
 Sorry, please make it clear that this is *YOUR POINT* of view and not of
 all the people who are making CentOS happen at the moment.
 
 Same goes for Johnny's replies: What crawled over your liver that you
 actively tell people to piss off? 
 
 Ralph

Ralph,
thank you for your words.
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Project Infrastructure

2009-08-06 Thread David Hrbáč
Ned Slider napsal(a):
 The bit that causes all the confusion here is the C in the name 
 CentOS. It would all be so much clearer if the project would just rename 
 to EntOS because that's what it is.
 
 I guess the Community bit refers to the community of users, nothing more.

Without the community there's no devel group and vice versa.

Sometimes I feel that Enterprise bit is only 100pct binary
compatibility. So where have lost those two bits?
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Open Letter to Lance Davis

2009-08-01 Thread David Hrbáč
Kai Schaetzl napsal(a):
 
 I think these are fair questions, but a bit premature. Give the team time 
 to settle this, uhm, let's call it, mess. I'm sure once this matter is 
 resolved the team will also give more information about the new structure 
 and funding etc. Patience, folks! One thing at a time!
 
 Kai
 

Well, let's hope that these fair questions are going to be answered.
Project needs time to settle down now, so let's wait. The community can
  create questions list meanwhile. The project badly needs openness.
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] BIND vulnerability

2009-07-29 Thread David Hrbáč
RedShift napsal(a):
 According to a commenter, this should provide a temporary countermeasure:
 
 iptables -A INPUT -p udp --dport 53 -j DROP -m u32 --u32 '30270xF=5'
 
 Haven't tested it, would like to know the results...
 

Well, good point, but Centos does not ship libipt_u32.so. Even more
Centos 4.x is now undergoing rebuild process, so no updates even
security updates are being released. Which is something I can accept.

Those looking for patched bind for Centos 4.x may use packages I have
built with CVE-2009-0696 patch.
http://fs12.vsb.cz/hrb33/el4/hrb/testing/i386/repoview/letter_b.group.html
http://fs12.vsb.cz/hrb33/el4/hrb/testing/x86_64/repoview/letter_b.group.html

Regards,
David Hrbáč









___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] BIND vulnerability

2009-07-29 Thread David Hrbáč
luc...@lastdot.org napsal(a):
 Well done, David but there's a little problem with those rpms:
 Preparing...### [100%]
 package bind-libs-9.2.4-30.el4_7.2 (which is newer than
 bind-libs-9.2.4-30.el4.hrb.2.1) is already installed
 package bind-utils-9.2.4-30.el4_7.2 (which is newer than
 bind-utils-9.2.4-30.el4.hrb.2.1) is already installed
 package bind-9.2.4-30.el4_7.2 (which is newer than
 bind-9.2.4-30.el4.hrb.2.1) is already installed
 package bind-chroot-9.2.4-30.el4_7.2 (which is newer than
 bind-chroot-9.2.4-30.el4.hrb.2.1) is already installed
 Maybe you can bump the version a bit.
 

Right... 30.el4_7.2  30.el4.hrb.2.1 :o) I do not want to change the
version more because:
- I do not want to have el4_7, it's not Centos release
- EL4.8 ships 30.el4_8.4

So I do not want to release 31.el4_7.2 ...

As to included patch, it the very same code RH released within the
latest errata.
Regards,
David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] BIND vulnerability

2009-07-29 Thread David Hrbáč
luc...@lastdot.org napsal(a):
 
 Ok, thanks, but
 where exactly am I to see something useful on people.redhat.com? I can
 only see an image.

Maybe he is pointing to http://people.redhat.com/atkac/bind/. But I do
not see the point. This is RHEL 4.8 version with patch. Anyone running
Centos 4.8? I'm still with 4.7 so bind-libs-9.2.4-30.el4_7.2 with patch
is the way for me, far better then having unpatched bind, waiting
another couple of weeks to get bind updated finally. Sorry.
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CENTOS 4.8 available time????

2009-07-20 Thread David Hrbáč
Karanbir Singh napsal(a):
 yup. We have already looked into the possibility of getting updates out 
 during a point release cycle, and will prolly be moving to that process 
 with the next point release ( 5.4 ).
 

Karanbir,
glad to hear this. We have been discussing this a lot of times. Hope the
process's really going to happen. It's very important to not stop
releasing security updates within the distro rebuild time.
Thanks,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] yum-3.2.8 for Centos 4 backport, part II.

2009-07-09 Thread David Hrbáč
Hi,
I have again worked on yum 3.2.8 for Centos 4 today, after a long time.
The result is backported package yum-3.2.8-9.el4.hrb.2.1.5 which is the
upgrade of yum-3.2.8-9.el4.hrb.2.1.3 I've been using smoothly for quite
a long time.

Packages are in testing repos:
http://fs12.vsb.cz/hrb33/el4/hrb/testing/i386/repodata/
http://fs12.vsb.cz/hrb33/el4/hrb/testing/x86_64/repodata/

I'd like to ask for QA tests. This patched version passes all the
internal yum tests (aka 'make test').

Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Slowloris Apache DoS - solution

2009-07-02 Thread David Hrbáč
Hi,
Those who are interested in anti Sloworis solution. I have built and
packed mod_antiloris for C4/5. Packages are to be found at:

http://fs12.vsb.cz/hrb33/el5/hrb/stable/i386/repoview/mod_antiloris.html
http://fs12.vsb.cz/hrb33/el5/hrb/stable/x86_64/repoview/mod_antiloris.html
http://fs12.vsb.cz/hrb33/el4/hrb/stable/i386/repoview/mod_antiloris.html
http://fs12.vsb.cz/hrb33/el4/hrb/stable/x86_64/repoview/mod_antiloris.html

Works pretty fine.
Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag's comment at linuxtag

2009-06-30 Thread David Hrbáč
Dag Wieers napsal(a):
 
 The difference is that you can only install one distribution, but you can 
 install tons of incompatible repositories.
 
 And the believe that one repo will rule them all (which is what Fedora and 
 EPEL wants you to believe) is just debunked by yourself above :-)
 
 The most important reason I still have RPMforge is because I don't want to 
 let my users down because there is no real upgrade path (the fact that you 
 for some reason need RPMforge is the proof).
 
 If the last user wants to turn off the light, then I know I can start 
 doing something else ;-)
 
 PS To be honest, we could use some more people that want to help, if 
 something is missing or not being maintained, offer to maintain it !
 But don't expect me (or dries, christoph, fabian, ...) to fix it because 
 that simply *does* *not* *scale*.
 
 PS2 I discussed with christoph to set up a proper project management 
 system that would encourage collaboration more. But we don't need more 
 bugs, we need more people to help fix bugs, really.

I'd like to say this. Dag et al have done wonderful job and I thank you
for it Dag. But we (the community, fellow I know, myself) have been
wanting and willing to cooperate on much huge basis, I personally feel
this way. I'm talking about rpmrepo.org project. I guess Dag's interest
in this project was driven by the problems with his repo too which some
of you are complaining about. The aim was to create platform, not
strictly focused on enterprise. We wanted create something mixed.
Something with enterprise, testing, backport levels and efforts. The
project has been started but never really haven't happened.

So we have centosplus and extras which are the repos with access
denied for packages inclusion. Dag's rpmforge which is so huge with a
lot of dependencies not suitable for testing/bleeding edge/alternative
packages. So what's the suitable repo? That's why people are going to
run own repos :o( I do it myself.

I guess we need suitable platform we can use within the centos community
and we need it now.
Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag's comment at linuxtag

2009-06-30 Thread David Hrbáč
Dag Wieers napsal(a):
 
 The biggest problem for me is that we do not have the infrastructure in
 RPMforge. I still need to build the x86 and x86_64 stuff, Fabian does
 the PPC packages.

Yes, we don't. As for me, there's no time and need to reinvent the
wheel. There are many etalons to look at (Suse builder, fedora
infrastructure).

 Various people maintain SPEC files and contribute changes. But they only
 get pushed when Fabian or me initiate it. I don't want to sit in the
 middle, but without setting up new infrastructure and processes we'll
 continue to use what works now.

I can't see any easy way to change the state too.

 It's not optimal, but it works.
 
 And we know about things that can be improved, but without people
 helping with QA and automate reporting problems, we just continue the
 way it is.

Yes, it works and it works for me too. But everyday praxis shows that it
's been overcome.
David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Missing php* packages

2009-06-24 Thread David Hrbáč
przemol...@poczta.fm napsal(a):
 Hello,
 
 I am trying to migrate one of our fedora-based servers to CentOS. Our PHP 
 developers doesn't allow us to switch because there are no crucial (for them) 
 php packages:
 php-smarty

You can find php-Smarty within hrb repo,

 php-adodb
within rpmforge,

 php-accelerator
php-eaccelerator within the CentosPlus.

Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mod_gnutls

2009-05-15 Thread David Hrbáč
Bart Baars napsal(a):
 Hi All,
 
 Is anyone using mod_gnutls on CentOS 5.3 x64?
 
 A while ago there was a rpm in the CentOs-testing repo, but it disappeared.. 
 so does anyone have a recent version?
 
 Cheers,
 
 Bart

Hi Bart,
I do
http://fs12.vsb.cz/hrb33/el5/hrb-tls/stable/i386/repoview/mod_gnutls.html
http://fs12.vsb.cz/hrb33/el5/hrb-tls/stable/x86_64/repoview/mod_gnutls.html
Regards,
David Hrbáč
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


  1   2   >