Re: [CentOS-docs] freeNX page additional note

2008-06-27 Thread Ralph Angenendt
Scott Robbins wrote:
 Assuming Ralph does give me temporary edit permission, should I put the
 problem and solution in, or simply put a link to the post?

There are no temporary edit permissions. You gave us your hand, so now
we take the complete body.

Go ahead,

Ralph


pgpMLjyjwkDpq.pgp
Description: PGP signature
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] nspluginwrapper

2008-06-27 Thread Ned Slider

Scott Robbins wrote:

As the subject of nspluginwrapper came up recently, it might
be worth mentioning that it's not properly documented.

The README seems to be the official nspluginwrapper README, which, oddly
enough, states that it's used with the command

nspluginwrapper

However, RedHat based systems seem to all use mozilla-config-plugin.  
(I'm not sure about other distributions--FreeBSD uses the more intuitive 
command nspluginwrapper and gives a message about its usage upon 
installation.)  


The only way I discovered this was by googling and coming across the
unofficial Fedora FAQ.  I don't know if it merits a wiki entry, but
perhaps either a README.RedHat or even a small FAQ entry might be
useful.  It would just require a couple of lines, to the effect of 


Note that the command to run nspluginwrapper is

mozilla-config-plugins.  


Running mozilla-config-plugins --help will show the available options.


It may be documented elsewhere, but it's not easy to find.  At least, I
didn't find it in the wiki or FAQ.  The Japanese page which does come up
in a wiki search only mentions it as a package, with no indications
about its use.  (My Japanese reading is weak, but even someone who can't
read it at all will see that it's only mentioned once in a list of
packages.




I don't know if it's of any help as I've not used nspluginwrapper 
before, but I stumbled across this guide by Tammy Fox recently:


http://www.linuxheadquarters.com/howto/64-bit/flash64.shtml

Thought I'd mention it in case it might be useful for anyone putting 
together any documentation on the subject.


___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] wiki contribution

2008-06-27 Thread John Dell
Hi,

I wanted to add a few notes in the wiki on the fastestmirror plugin on how
you can add exclude info in the fastestmirror.conf file.

This became important because amazingly ucalgary.ca shows up as a
fastestmirror for servers I have in both Nevada and New York.  However, the
mirror is horribly slow for actual downloads and frequently times out.

So, I just want to add info on how to add the exclude clause to this page:

http://wiki.centos.org/PackageManagement/Yum/FastestMirror

Thanks,
John
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-docs] Re: wiki contribution

2008-06-27 Thread John Dell
Bah, forgot my wiki username: JohnDell

On Fri, Jun 27, 2008 at 11:51 AM, John Dell [EMAIL PROTECTED] wrote:

 Hi,

 I wanted to add a few notes in the wiki on the fastestmirror plugin on how
 you can add exclude info in the fastestmirror.conf file.

 This became important because amazingly ucalgary.ca shows up as a
 fastestmirror for servers I have in both Nevada and New York.  However, the
 mirror is horribly slow for actual downloads and frequently times out.

 So, I just want to add info on how to add the exclude clause to this page:

 http://wiki.centos.org/PackageManagement/Yum/FastestMirror

 Thanks,
 John

___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] freeNX page additional note

2008-06-27 Thread Scott Robbins
On Fri, Jun 27, 2008 at 06:35:15AM -0400, Scott Robbins wrote:
 On Fri, Jun 27, 2008 at 10:48:34AM +0200, Ralph Angenendt wrote:
  Scott Robbins wrote:
   Assuming Ralph does give me temporary edit permission, should I put the
   problem and solution in, or simply put a link to the post?
  
  There are no temporary edit permissions. You gave us your hand, so now
  we take the complete body.
 
I have made the addition. I put in miscellaneous rather than trouble
shooting, as it's a relatively rare scenario.

Thanks.


-- 
Scott Robbins
PGP keyID EB3467D6
( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 )
gpg --keyserver pgp.mit.edu --recv-keys EB3467D6

Jonathon: You think I just want attention?
Buffy: No, I think you're up here in a clock tower with a
high-powered rifle because you want to blend in.
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] freeNX page additional note

2008-06-27 Thread Scott Robbins
On Fri, Jun 27, 2008 at 08:50:07PM -0400, Scott Robbins wrote:
 I have made the addition. I put in miscellaneous rather than trouble
 shooting, as it's a relatively rare scenario.
 
 Thanks.

It would have helped to give the URL. Sorry.

http://wiki.centos.org/HowTos/FreeNX

Also, I note there is a note in bold that it's only available for i386.
This is  no longer true, at least in CentOS-5.  I didn't change it
because I wasn't sure if it was the case CentOS-4 or not. 



-- 
Scott Robbins
PGP keyID EB3467D6
( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 )
gpg --keyserver pgp.mit.edu --recv-keys EB3467D6

Xander: I still don't know why we had to come here to look up 
information on a killer snot monster. 
Giles: Because it's a killer snot monster from outer space. ...I
did not say that. 
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-announce] CESA-2008:0529 Moderate CentOS 4 i386 net-snmp - security update

2008-06-27 Thread Johnny Hughes

CentOS Errata and Security Advisory 2008:0529

https://rhn.redhat.com/errata/RHSA-2008-0529.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

x86_64:
net-snmp-5.1.2-11.el4_6.11.3.x86_64.rpm
net-snmp-devel-5.1.2-11.el4_6.11.3.x86_64.rpm
net-snmp-libs-5.1.2-11.el4_6.11.3.i386.rpm
net-snmp-libs-5.1.2-11.el4_6.11.3.x86_64.rpm
net-snmp-perl-5.1.2-11.el4_6.11.3.x86_64.rpm
net-snmp-utils-5.1.2-11.el4_6.11.3.x86_64.rpm

src:
net-snmp-5.1.2-11.el4_6.11.3.src.rpm

note:  released June 12, 2008



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0529 Moderate CentOS 4 x86_64 net-snmp - security update

2008-06-27 Thread Johnny Hughes

CentOS Errata and Security Advisory 2008:0529

https://rhn.redhat.com/errata/RHSA-2008-0529.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
net-snmp-5.1.2-11.el4_6.11.3.i386.rpm
net-snmp-devel-5.1.2-11.el4_6.11.3.i386.rpm
net-snmp-libs-5.1.2-11.el4_6.11.3.i386.rpm
net-snmp-perl-5.1.2-11.el4_6.11.3.i386.rpm
net-snmp-utils-5.1.2-11.el4_6.11.3.i386.rpm

src:
net-snmp-5.1.2-11.el4_6.11.3.src.rpm

note:  released June 12, 2008



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0522 Important CentOS 4 x86_64 perl - security update

2008-06-27 Thread Johnny Hughes

CentOS Errata and Security Advisory 2008:0522

https://rhn.redhat.com/errata/RHSA-2008-0522.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

x86_64:
perl-5.8.5-36.el4_6.3.x86_64.rpm
perl-suidperl-5.8.5-36.el4_6.3.x86_64.rpm

src:
perl-5.8.5-36.el4_6.3.src.rpm

note: released Jun 12, 2008



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0522 Important CentOS 4 i386 perl - security update

2008-06-27 Thread Johnny Hughes

CentOS Errata and Security Advisory 2008:0522

https://rhn.redhat.com/errata/RHSA-2008-0522.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
perl-5.8.5-36.el4_6.3.i386.rpm
perl-suidperl-5.8.5-36.el4_6.3.i386.rpm

src:
perl-5.8.5-36.el4_6.3.src.rpm

note: released Jun 12, 2008



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0503 Important CentOS 4 x86_64 xorg-x11 - security update

2008-06-27 Thread Johnny Hughes

CentOS Errata and Security Advisory 2008:0503

https://rhn.redhat.com/errata/RHSA-2008-0503.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

x86_64:
xorg-x11-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-devel-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-devel-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-doc-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-font-utils-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-libs-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-libs-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-sdk-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-tools-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-twm-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-xauth-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-xdm-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-xfs-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-Xnest-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.x86_64.rpm

src:
xorg-x11-6.8.2-1.EL.33.0.4.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0503 Important CentOS 4 i386 xorg-x11 - security update

2008-06-27 Thread Johnny Hughes

CentOS Errata and Security Advisory 2008:0503

https://rhn.redhat.com/errata/RHSA-2008-0503.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
xorg-x11-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-devel-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-doc-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-font-utils-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-libs-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-sdk-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-tools-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-twm-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-xauth-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-xdm-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-xfs-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-Xnest-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.i386.rpm

src:
xorg-x11-6.8.2-1.EL.33.0.4.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0538 Important CentOS 4 i386 openoffice.org - security update

2008-06-27 Thread Johnny Hughes

CentOS Errata and Security Advisory 2008:0538

https://rhn.redhat.com/errata/RHSA-2008-0538.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
openoffice.org-1.1.5-10.6.0.5.EL4.i386.rpm
openoffice.org-i18n-1.1.5-10.6.0.5.EL4.i386.rpm
openoffice.org-kde-1.1.5-10.6.0.5.EL4.i386.rpm
openoffice.org-libs-1.1.5-10.6.0.5.EL4.i386.rpm

src:
openoffice.org-1.1.5-10.6.0.5.EL4.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0538 Important CentOS 4 x86_64 openoffice.org - security update

2008-06-27 Thread Johnny Hughes

CentOS Errata and Security Advisory 2008:0538

https://rhn.redhat.com/errata/RHSA-2008-0538.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

x86_64:
openoffice.org-1.1.5-10.6.0.5.EL4.i386.rpm
openoffice.org-i18n-1.1.5-10.6.0.5.EL4.i386.rpm
openoffice.org-kde-1.1.5-10.6.0.5.EL4.i386.rpm
openoffice.org-libs-1.1.5-10.6.0.5.EL4.i386.rpm

src:
openoffice.org-1.1.5-10.6.0.5.EL4.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0537 Important CentOS 4 x86_64 openoffice.org2 - security update

2008-06-27 Thread Johnny Hughes

CentOS Errata and Security Advisory 2008:0537

https://rhn.redhat.com/errata/RHSA-2008-0537.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

x86_64:
openoffice.org2-base-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-calc-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-core-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-draw-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-emailmerge-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-graphicfilter-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-impress-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-javafilter-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-ar-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-bn-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-da_DK-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-de-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-el_GR-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-es-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-et_EE-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-fr-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-he_IL-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-it-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-nl-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-ru-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-sv-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-th_TH-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-math-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-pyuno-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-testtools-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-writer-2.0.4-5.7.0.5.0.i386.rpm
openoffice.org2-xsltfilter-2.0.4-5.7.0.5.0.i386.rpm

src:
openoffice.org2-2.0.4-5.7.0.5.0.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0508 Important CentOS 4 i386 kernel - security update

2008-06-27 Thread Johnny Hughes

CentOS Errata and Security Advisory 2008:0508

https://rhn.redhat.com/errata/RHSA-2008-0508.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
kernel-2.6.9-67.0.20.EL.i586.rpm
kernel-2.6.9-67.0.20.EL.i686.rpm
kernel-devel-2.6.9-67.0.20.EL.i586.rpm
kernel-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-doc-2.6.9-67.0.20.EL.noarch.rpm
kernel-hugemem-2.6.9-67.0.20.EL.i686.rpm
kernel-hugemem-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-2.6.9-67.0.20.EL.i586.rpm
kernel-smp-2.6.9-67.0.20.EL.i686.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.i586.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-2.6.9-67.0.20.EL.i686.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.i686.rpm

src:
kernel-2.6.9-67.0.20.EL.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0508 Important CentOS 4 x86_64 kernel - security update

2008-06-27 Thread Johnny Hughes

CentOS Errata and Security Advisory 2008:0508

https://rhn.redhat.com/errata/RHSA-2008-0508.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

x86_64:
kernel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-doc-2.6.9-67.0.20.EL.noarch.rpm
kernel-largesmp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-largesmp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-2.6.9-67.0.20.EL.x86_64.rpm
kernel-smp-devel-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-2.6.9-67.0.20.EL.x86_64.rpm
kernel-xenU-devel-2.6.9-67.0.20.EL.x86_64.rpm

src:
kernel-2.6.9-67.0.20.EL.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS-es] aumentar swap

2008-06-27 Thread Carlos Moreira

Julio Cesar Aponte Castro escribió:




Date: Thu, 26 Jun 2008 15:47:35 -0500
From: [EMAIL PROTECTED]
To: centos-es@centos.org
Subject: Re: [CentOS-es] aumentar swap



2008/6/26 Ing. Ernesto Pérez Estévez [EMAIL PROTECTED]
mailto:[EMAIL PROTECTED]:

Carlos Moreira wrote:

Como puedo hacer para aumentar el tamaño de la swap,
disminuyendo el tamaño de otra de mis particiones, sin
tener que reinstalar mi sistema,

Ah, olvidé un detalle, este howto lo puse en ecualug hace unos
años, incluso está más completo en ecualug, mirale:

http://www.ecualug.org/?q=2003/12/10/comos/como_incrementar_la_swap_sin_reformatear_el_disco

(sobre todo la parte de los permisos)


-- 
Saludos!

epe

Ing. Ernesto Pérez Estévez
http://www.NuestroServer.com/

USA: +1 305 359 4495 / España: +34 91 761 7884
Ecuador: +593 2 341 2402 / + 593 9 9246504
Mexico: +52 55 1163 8640 / Italia: +39 06 916504876
___
CentOS-es mailing list
CentOS-es@centos.org mailto:CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


 ahora, repito: la necesidad seguramente no es swap, incluso en
servidores prefiero no tener ninguna swap, les quito la swap.

Solo como consulta, que diferencia hay en lo que comentas de no
tener swap en los servidores, que ventajas tiene?
gracias.


Buenas, En verdad seria de mucha gran ayuda pues estoy por
instalar un servidor centos 5 el cual servira de servidor de base
de datos ORACLE y la instalacion por defecto ASI TENGO ENTENDIDO
necesita llevar la swap, en esta misma maquina instalare
POSTGRESQL, no afectara en algo el desempeño de la maquina, podria
explicar las ventajas y/o desventajas, o porque su decision de no
tener ninguna swap?
gracias



Blog your life in 3D with Windows Live Writer. Get Windows Live-Free 
http://www.windowslive.com/overview.html?ocid=TXT_TAGLM_Wave2_wl_writer_022008 




___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es
  


En el equipo donde quiero aumentar la swap, es en uno donde voy a 
instalar oracle10g, el mismo me solicita mas swap de la que le di al 
equipo originalmente, me lo pone como un warning nomas, pero prefiero 
aumentarle.
Me intriga mucho tambien conocer los argumentos por los cuales no le 
ponen swap a los servidores.

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


RE: [CentOS-es] aumentar swap

2008-06-27 Thread Julio Cesar Aponte Castro

Saludos

 Hoy en dia la RAM es barata, las velocidades de la CPU han crecido
 tanto que se recomienda tener raid por software que por hardware (para
 las controladoras baratas por supuesto). Sin embargo, las velocidades
 de i/o en los discos no han crecido al mismo ritmo. No todos tenemos
 discos scsi y sucesores. Por lo general, en las empresas que he
 instalado linux ha sido porque buscaban algo bueno, estable y barato.
 Y la parte de barato incluia tambien al hardware. Tener un disco ide
 (o sata incluso) cuando empezaba a hacer swap en serio me tiraba los
 servers por el piso. Por eso he seguido este hilo con interes.
Ese era uno de mis grandes problemas donde trabajo pero lo soluciono y todavia 
opto por crear archvos.swap
y al igual que vos era tedioso y es cada vez que alguno de mis servidores 
colapsa aun teniendo hasta 2gb de swap
y creando archivos en bloques de 512MB por aquello de controlar un poco lo que 
pasa y porque

Pero el controlar, si usarla o no usarla, el activarla o no eso seria una gran 
ayuda pues concentraria todo el esfuerzo en RAM y no en disco

Espero ayuden han tocado un muy buen punto

Gracias.-


_
Get your fix of news, sports, entertainment and more on MSN Mobile
http://www.msnmobilefix.com/Default.aspx___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Fwd: centos + tarjeta ralink + wpa2psk aes

2008-06-27 Thread feddds
bueno, en realidad ahora no anda ni con la red desprotegida...aca
copio el error...

ra0 (WE) : Driver using old /proc/net/wireless support, please fix driver !
RT61: RfIcType= 3
ra0: no IPv6 routers present
ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
eth0: Media Link On 100mbps full-duplex
eth0: no IPv6 routers present
eth0: no IPv6 routers present
eth0: Media Link Off
RT61: RfIcType= 3
ra0: no IPv6 routers present
RT61: RfIcType= 3
ra0: no IPv6 routers present


Espero pueda ser util
Gracias.




-- Mensaje reenviado --
De: feddds [EMAIL PROTECTED]
Fecha: 27 de junio de 2008 18:58
Asunto: centos + tarjeta ralink + wpa2psk aes
Para: centos-es@centos.org


Hola a todos...

Desde algun tiempo dispongo de centos en mi portatil con 256mb de ram
y anda como ningun otro.
Mi problema radica en el uso cada vez mas comun de las redes
corporativas con autenticacion WPA2 PSK y encriptacion AESo
viceversa  :-)
En windows xp con sp2 y ubuntu 8.04 funciona, pero no en mi centos.

Doy unos datos utiles:
1. la placa se conecta cuando la red queda desprotegida.
2. uso los driver de ralink para linux sacados de la pagina
www.ralink: http://www.ralinktech.com.tw/Home/Support/Linux.html
3. algunos dicen que todavia no se pude implementar en centos.

Desde ya gracias.
Sldos.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] aumentar swap

2008-06-27 Thread Ing. Ernesto Pérez Estévez

la verdad), pero como mismo consumio la ram, va a consumir la swap y
no es lo mismo, trabajar en ram, que estar haciendo swap de 1gb en el
disco duro. Los i/o wait times te matan el tiempo de la cpu. Al final
terminas sufriendo de cualquier manera (venga ese sysadmin
appreciation day!).


ese es el punto por el que no la uso. Sinceramente.

Cuando se va a llenar.. se llena.. garantizado.

Prefiero ponerle a mis servidores valores adecuados de RAM (4GB mínimo, 
16GB es lo tipico al momento).


Les ponemos un sistema de aviso para que cuando se comience a consumir 
más del 60% de la RAM, nos haga entrar a mirar.


La realidad es que con swap o sin swap, cuando un proceso conejo salta 
al servidor.. se te va del aire... sea con o sin swap... la idea es 
enterarte pronto.


PErsonalmente no uso la SWAP porque al escribir a disco demoro mucho 
procesamiento del servidor (se tiene que entretener en guardar a disco 
pues la swap es un proceso con altísima prioridad)...


PAra mi, cuando un servidor necesita SWAP, lo que en realidad requiere 
es más RAM.


ah... a propósito, todos mis servers tienen 1GB de swap, pero los 
mantengo desactivado (swapoff -a) sólo le activo cuando ando en plan de 
desesperación.


Vamos, es mi opinion y mi forma de trabajar, no le hagan caso por favor, 
usen la swap si eso les hace sentir cómodos ;-)


A propósito, al no tener swap, tampoco tendrá que andar haciendo ningún 
cálculo para bajar contenidos a swap (pues no tendrá)...


Algunos indican que la swap se utiliza para procesos que no tienen mucho 
uso, el kernel los baja a swap, lo que pasa es que nosotros tipicamente 
optimizamos los servidores y eliminamos procesos que no tienen utilidad, 
por lo que normalmente no baja nada a swap... vamos, repito, es mi 
opinión.. no le hagan mucho caso.. creo que cada quién debe poner su 
server como más bonito crea...


--
Saludos!
epe

Ing. Ernesto Pérez Estévez
http://www.NuestroServer.com/

USA: +1 305 359 4495 / España: +34 91 761 7884
Ecuador: +593 2 341 2402 / + 593 9 9246504
Mexico: +52 55 1163 8640 / Italia: +39 06 916504876
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] aumentar swap

2008-06-27 Thread Maximo Monsalvo

O. T. Suarez wrote:

Hola:

  

en realidad no es no ponerle swap al servidor si no tratar de no usarla
nunca teniendo la suficiente ram .


Ahi es donde me pierdo. Existe alguna forma de definirle al sistema
que no utilize swap? Nunca he trabajado con suficiente RAM la verdad
(mas de 4GB), pero tengo la sospecha de que el sistema, si la tiene,
la utiliza.

  

en realidad linux no usa la swap hasta que no se queda sin  memoria fisica
lo que si hace es usar la ram disponible  como cahe de disco por eso vas 
a ver  casi siempre  mucha ram usada



Hoy en dia la RAM es barata, las velocidades de la CPU han crecido
tanto que se recomienda tener raid por software que por hardware (para
las controladoras baratas por supuesto). Sin embargo, las velocidades
de i/o en los discos no han crecido al mismo ritmo. No todos tenemos
discos scsi y sucesores. Por lo general, en las empresas que he
instalado linux ha sido porque buscaban algo bueno, estable y barato.
Y la parte de barato incluia tambien al hardware. Tener un disco ide
(o sata incluso) cuando empezaba a hacer swap en serio me tiraba los
servers por el piso. Por eso he seguido este hilo con interes.

  

Ahora yo la verdad que nunca dejaría un servidor de sin swap ,  por que te
puede pasar que algún proceso haga algo que te quedes sin ram y el so va a
empezar a matar tareas para liberar ram y eso no es nada lindo en un
servidor .


Es cierto que (empiricamente) tambien me hace sentir incomodo la idea,
pero en ese caso, estarias moviendo de lugar el problema, no
solucionandolo. De hecho, si llegara a suceder eso, te conviene mas
enterarte al momento y poder solucionarlo que dejar que el sisteme
comience a utilizar swap y a andar lento (va  a seguir funcionando es
la verdad), pero como mismo consumio la ram, va a consumir la swap y
no es lo mismo, trabajar en ram, que estar haciendo swap de 1gb en el
disco duro. Los i/o wait times te matan el tiempo de la cpu. Al final
terminas sufriendo de cualquier manera (venga ese sysadmin
appreciation day!).

  

Yo trato de que en mis servidor la swap este sin usarse , pero siempre la
tengo por precaución. Total al tamaño de los discos de hoy en dia una swap
de 1 a 8 gb no es nada


Alguna vez lei (hace tiempo, recien cuando la regla era poner el doble
de ram como espacio en swap pero lo mas que veias eran 512MB), que mas
de 1gb de swap no tenia sentido. No se si esto habra cambiado, pero si
un servidor llegara a utilizar, no se, 4gb de swap, le calculo que se
enlenteceria hasta el punto de volverse inusable.

Pudiera funcionar crear un filesystem en ram y utilizarlo como swap?
Y mantengo la duda del principio del mail, hay alguna forma de
controlar como el sistema utiliza el swap? forzar al sistema a liberar
swap con algun comando? limitar la cantidad de swap a utilizar en
funcion de la carga (trabaja con 512mb de swap (por las dudas, pudiera
ser sin swap directamente) pero si la carga del sistema se dispara,
toma un 1gb extra?
Saludos
Osvaldo
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es

  


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] aumentar swap

2008-06-27 Thread Maximo Monsalvo

Ing. Ernesto Pérez Estévez wrote:

la verdad), pero como mismo consumio la ram, va a consumir la swap y
no es lo mismo, trabajar en ram, que estar haciendo swap de 1gb en el
disco duro. Los i/o wait times te matan el tiempo de la cpu. Al final
terminas sufriendo de cualquier manera (venga ese sysadmin
appreciation day!).


ese es el punto por el que no la uso. Sinceramente.

Cuando se va a llenar.. se llena.. garantizado.

Prefiero ponerle a mis servidores valores adecuados de RAM (4GB 
mínimo, 16GB es lo tipico al momento).


Les ponemos un sistema de aviso para que cuando se comience a consumir 
más del 60% de la RAM, nos haga entrar a mirar.


La realidad es que con swap o sin swap, cuando un proceso conejo salta 
al servidor.. se te va del aire... sea con o sin swap... la idea es 
enterarte pronto.


PErsonalmente no uso la SWAP porque al escribir a disco demoro mucho 
procesamiento del servidor (se tiene que entretener en guardar a disco 
pues la swap es un proceso con altísima prioridad)...


PAra mi, cuando un servidor necesita SWAP, lo que en realidad requiere 
es más RAM.



Totalmente de acuerdo ,



ah... a propósito, todos mis servers tienen 1GB de swap, pero los 
mantengo desactivado (swapoff -a) sólo le activo cuando ando en plan 
de desesperación.


Vamos, es mi opinion y mi forma de trabajar, no le hagan caso por 
favor, usen la swap si eso les hace sentir cómodos ;-)


A propósito, al no tener swap, tampoco tendrá que andar haciendo 
ningún cálculo para bajar contenidos a swap (pues no tendrá)...


Algunos indican que la swap se utiliza para procesos que no tienen 
mucho uso, el kernel los baja a swap, lo que pasa es que nosotros 
tipicamente optimizamos los servidores y eliminamos procesos que no 
tienen utilidad, por lo que normalmente no baja nada a swap... vamos, 
repito, es mi opinión.. no le hagan mucho caso.. creo que cada quién 
debe poner su server como más bonito crea...




___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS] missing depdency: drbd = 8.0.12 is needed by package kmod-drbd-xen

2008-06-27 Thread Amos Shapira
When I execute yum upgrade on both CentOS 5.0 Xen DomU and CentTOS
5.1 Xen Dom0 I get:

-- Finished Dependency Resolution
Error: Missing Dependency: drbd = 8.0.12 is needed by package kmod-drbd-xen

yum list drbd\* gives:

Available Packages
drbd.x86_64  8.0.12-1.el5.centosextras
drbd82.x86_648.2.6-1.el5.centos extras

I searched for any mention ot drbd in my yum configuration (in case it
was excluded) but didn't find anything.

What could be the cause?

Thanks,

--Amos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] is centos update safe

2008-06-27 Thread [EMAIL PROTECTED]
William L. Maltby  scribbled on Thursday, June 26, 2008 8:49 PM:

 an
 update of a live server without adequate testing and/or fallback plan is
 akin to unassisted suicide. It won't be your foot you shot yourself in
 if something goes drastically wrong.

LOL! Clear and to the point. Good one!


smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrade perl; package conflict

2008-06-27 Thread centos
Removing perl.i386 fixed this...

Thanks!

- Original Message -
From: Ralph Angenendt [EMAIL PROTECTED]
To: centos@centos.org
Sent: Thursday, June 26, 2008 8:34:11 PM GMT +01:00 Amsterdam / Berlin / Bern / 
Rome / Stockholm / Vienna
Subject: Re: [CentOS] Upgrade perl; package conflict

Phil Schaffner wrote:
 On Thu, 2008-06-26 at 08:55 +0200, [EMAIL PROTECTED] wrote:
 I'm working on upgrading my Xen Domain0 to CentOs 5.2. However, yum
 update gives me a package conflict on perl:
 ...
  Using a x86_64 install btw.
  
  Anyone seen this one?? 
 
 Please don't hijack threads with a Reply when starting a new topic.
 
 This problem is due to the lack of an i386 RPM in x86_64 repos.  See
 http://bugs.centos.org/view.php?id=2918

perl.i386 is *now* in the extras repository (as stated by the Release
Notes) which is enabled by default. As it is not in upstream's x86_64
tree, it's not going into the CentOS os/ or updates/ tree either.

That's why I closed that bug again.

Ralph

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Wheel and YUM!!

2008-06-27 Thread Plant, Dean
Harry Sukumar wrote:
 Hi James,
 
 Yes I tried to do this on another machine unfortunately this didn't
 work for me, good you raised this topic 
 
 On the other machine I edited the visudo
 
 User_Alias PROJECT = emma, paddy, sb
 PROJECT   ALL = !/usr/su, !/bin/su, !/usr/bin/passwd
 

I see your trying to protect your users from becoming root. You do
realise that with that sudo configuration a user can still run sudo
/bin/bash or any of the other shells to gain root access.

Dean
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Automatic site selection for dowload

2008-06-27 Thread tech

Joseph L. Casale wrote:


Me thinks they call that yum-fastestmirror :)


Me thinks that doesn't work.

fastest mirror give me the lowest values for .tw sites. Which, I think 
mean the fastest. They are in fact, the slowest. Here are some real numbers:


base 856 kb 27:38
updates 91 kb 1:20

kernel-devel died after 52:01

At this point several mirrors were tried finally a fast one was found 
and things went quickly and smoothly.


Almost one hour and only 1.7 of 4.8 m was downloaded

This is typical for me getting data from .tw sites.



Mel

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Automatic site selection for dowload

2008-06-27 Thread [EMAIL PROTECTED]
Joseph L. Casale  scribbled on Friday, June 27, 2008 9:29 AM:

 Is it possible when deciding these default sites to look at actual
 bandwidth and not just geographical closeness?
 
 Mel
 
 Me thinks they call that yum-fastestmirror :)

That addon rocks! Add the delta-addon as well, and you get really fast
updates! 8-D



smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Wheel and YUM!!

2008-06-27 Thread Ian Blackwell

Plant, Dean wrote:

I see your trying to protect your users from becoming root. You do
realise that with that sudo configuration a user can still run sudo
/bin/bash or any of the other shells to gain root access.
  

Hi Dean,

I don't think that's correct.  One of the purposes of the sudoers file 
is you can limit users to specific programs, excluding them from 
others.  This entry, which I just tested in my CentOS5.2 box, allows the 
user tldap to use yum, but not /bin/bash:-

tldap   ALL=/usr/bin/yum

Here's what happens when I try sudo as user tldap:-
[EMAIL PROTECTED] ~]$ sudo yum update
Loading fastestmirror plugin
Loading priorities plugin
Loading mirror speeds from cached hostfile
* base: rsync.atworks.co.jp
* updates: rsync.atworks.co.jp
* centosplus: mirror.exetel.com.au
* addons: mirror.exetel.com.au
* extras: mirror.exetel.com.au
0 packages excluded due to repository priority protections
Setting up Update Process
No Packages marked for Update
[EMAIL PROTECTED] ~]$ sudo /bin/bash
Sorry, user tldap is not allowed to execute '/bin/bash' as root on www
[EMAIL PROTECTED] ~]$

Cheers,

Ian
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 5.2 upgrade mostly good (so far)

2008-06-27 Thread John Bowden
On Wednesday 25 June 2008 19:02:28 fred smith wrote:
 On Wed, Jun 25, 2008 at 12:47:10PM -0500, Robert wrote:
  Olaf Mueller wrote:
  fred smith wrote:
  On Wed, Jun 25, 2008 at 03:46:53PM +0200, Olaf Mueller wrote:
  fred smith wrote:
  1. shutdown -h now goes all the way down but does not power down
  the box like it always has before. Same when shutting down via the
  GUI shutdown dialog.
  
  I know this from systems with older processors. For me a
  'apm=power-off' in the /etc/grub.conf kernel-line does the trick.
  
  would your older include an Athlon XP 2600+ ?
  
  No, of course not. My older processors are pII, pIII and athlon, from
  266MHz to 800MHz.
  
  
  regards
  Olaf
 
  As  an added data point, since the OP seems concerned about Athlon
  XP2600+, I am running that processor in an ASUS A7N8X2.0 Deluxe m/b ACPI
  BIOS Rev 1008
  and it powered down just fine following the CentOS 5.2 upgrade.  Here's
  the first stanza of grub.conf:
  #boot=/dev/hda
  default=0
  timeout=5
  splashimage=(hd0,0)/grub/splash.xpm.gz
  hiddenmenu
  title CentOS (2.6.18-92.1.1.el5)
 root (hd0,0)
 kernel /vmlinuz-2.6.18-92.1.1.el5 ro root=LABEL=/
 initrd /initrd-2.6.18-92.1.1.el5.img

 and here's mine (including Olaf's suggested change):

 #boot=/dev/hda
 default=0
 timeout=5
 splashimage=(hd0,2)/grub/splash.xpm.gz
 #hiddenmenu
 title CentOS (2.6.18-92.1.1.el5)
 root (hd0,2)
 kernel /vmlinuz-2.6.18-92.1.1.el5 ro root=LABEL=/ quiet
 apm=power-off initrd /initrd-2.6.18-92.1.1.el5.img

 I have to say that adding the apm=power-off didn't change a thing, it
 still doesn't shut off the power. Now, I can't say with certainty when
 I last saw it do that, because i rarely shut down the box.  It runs my
 mail server for the household, so it runs for months at a time, but I know
 that it has in the past always worked whenever I've watched it go down.

 I just booted the prevous kernel and noticed that it doesn't power off
 either. Strange. I know it used to work (I've been using Centos, and
 formerly Tao Linux on this board since it was new.)

 This is a gigabyte GA-7N400 Pro2 board, nvidia chipset, nvidia graphics
 card (old GeForce 4).

 Any other advice you can come up with (while I go do some googling) would
 be appreciated.

I have one of those mother boards with an 2.4 Athlon XP CPU, it had 5.1 on it, 
( I was experimenting with software / hardware raid). Hope to find the time 
to put some more hard drives into it this weekend and put 5.2 on it and set 
it up as my central home file storage server. It never had a problem with 
shutting down with 5.1, I will report any problems / success after I have 
installed. It has had a few bios updates since I got it a few years ago. I 
also have an older AMD K6 550 MHz machine running Mandriva Linux and that had 
a problem shutting down with the latest version of Mandriva installed.
John

-- 
Guy Fawkes, the only man to enter the house's of Parliament
with honest intentions, (he was going to blow them up!)
Registered Linux user number 414240
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] African IP addresses list

2008-06-27 Thread Matt Arnilo S. Baluyos (Mailing Lists)
Hi all,

I am trying to block all IP addresses from Africa due to a high rate
of fraudulent orders coming from them.

I have some found some websites that can generate a range of IP
addresses. However, you would have to enter the ranges by country. I
can use those perhaps but that would mean I would have to get the
ranges for each country one by one.

Has anyone here a list of addresses from Africa already? It would
definitely be a time saver for me. My firewall uses IP blocking by
CIDR.

Thanks,
Matt

-- 
Stand before it and there is no beginning.
Follow it and there is no end.
Stay with the ancient Tao,
Move with the present.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] is centos update safe

2008-06-27 Thread fabian dacunha
Thanks guys for the various suggestions

really do apprecite
but as u guys say i shd follow ..

have a perfect backup system and then do the upgrade

really apprecite

regards

fabian

simon






 I just updated from an i386 CentOS 5 system today, using the reccommendeds
 steps on my server, and it went fine.

 So it *should* also go fine for you, but, as has been said before, Your
 Mileage May Vary.

 2008/6/26 William L. Maltby [EMAIL PROTECTED]:


 On Thu, 2008-06-26 at 21:31 +0200, Kai Schaetzl wrote:
  William L. Maltby wrote on Thu, 26 Jun 2008 14:48:48 -0400:
 
   2. yum upgrade # not update
 
  that's supposed to be the same.

 IIRC, that's true if default config file wasn't modified with certain
 parameters. Do I mis-remember? IIRC, upgrade works correctly even if
 they changed that config parameter. So, better safe than sorry.

 If I mis-remember, please forgive an old fart with half-heimer's. :-))

 
  Kai
 

 --
 Bill

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


 --
 This message has been scanned for viruses and
 dangerous content by MailScanner, and is
 believed to be clean.

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] African IP addresses list

2008-06-27 Thread Karanbir Singh

Matt Arnilo S. Baluyos (Mailing Lists) wrote:

Hi all,

I am trying to block all IP addresses from Africa due to a high rate
of fraudulent orders coming from them.


perhaps you should try the geoip project's community options ?

--
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Automatic site selection for dowload

2008-06-27 Thread Karanbir Singh

tech wrote:
I would like to ask that more flexibility be built into automatically 
choosing sites for downloading.


You can always just disable the yum-fastestmirror plugin if its not 
working well for you. In /etc/yum/pluginconf.d there should be a file 
called fastestmirror.conf - look in there, and change enabled=1 to 
enabled=0. Might be worth running it with verbose=1 for a little while 
to work out whats going on. Perhaps also reduce the maxhostfileage value 
to have fastestmirror speed check each mirror more often.


There is also always the option of only using mirrors you know work 
well. To do that, comment out the mirrorlist= lines from 
/etc/yum.repos.d/CentOS-Base.repo and replace them with baseurl=url to 
mirror. You can have multiple mirrors listed there. man yum.conf for 
more info on that.


--
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Automatic site selection for dowload

2008-06-27 Thread Karanbir Singh

[EMAIL PROTECTED] wrote:

That addon rocks! Add the delta-addon as well, and you get really fast
updates! 8-D


There is no functional delta-addon for yum in CentOS-5, are you getting 
confused with Fedora here ?


--
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Wheel and YUM!!

2008-06-27 Thread Plant, Dean
Ian Blackwell wrote:
 Plant, Dean wrote:
 I see your trying to protect your users from becoming root. You do
 realise that with that sudo configuration a user can still run sudo
 /bin/bash or any of the other shells to gain root access.
 
 Hi Dean,
 
 I don't think that's correct.  One of the purposes of the sudoers file
 is you can limit users to specific programs, excluding them from
 others.  This entry, which I just tested in my CentOS5.2 box, allows
 the user tldap to use yum, but not /bin/bash:-
 tldap   ALL=/usr/bin/yum
 
 Here's what happens when I try sudo as user tldap:-
 [EMAIL PROTECTED] ~]$ sudo yum update
 Loading fastestmirror plugin
 Loading priorities plugin
 Loading mirror speeds from cached hostfile
  * base: rsync.atworks.co.jp
  * updates: rsync.atworks.co.jp
  * centosplus: mirror.exetel.com.au
  * addons: mirror.exetel.com.au
  * extras: mirror.exetel.com.au
 0 packages excluded due to repository priority protections
 Setting up Update Process
 No Packages marked for Update
 [EMAIL PROTECTED] ~]$ sudo /bin/bash
 Sorry, user tldap is not allowed to execute '/bin/bash' as root on www
 [EMAIL PROTECTED] ~]$
 

Yes you are correct in your example only yum would run and no exclude is
required. We can not see from his posting exactly what commands he is
allowing as he is calling groups.

What I was trying to point out is that if is he is disabling commands
like su then they must be enabled somewhere in the groups he is calling
and it is good practice to disable all the shells as well. All my
sudoers lines that call groups like he was trying to do always have a
!SU, !SHELLS to specifically deny root access.

Anyway I will shut up now as none of this will help fix his problem.

Dean
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Wheel and YUM!!

2008-06-27 Thread Ian Blackwell

Plant, Dean wrote:

What I was trying to point out is that if is he is disabling commands
like su then they must be enabled somewhere in the groups he is calling
and it is good practice to disable all the shells as well. All my
sudoers lines that call groups like he was trying to do always have a
!SU, !SHELLS to specifically deny root access.
  

Noted.

Anyway I will shut up now as none of this will help fix his problem.
  

Ditto :-)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Re: Automatic site selection for dowload

2008-06-27 Thread [EMAIL PROTECTED]
tech  scribbled on Friday, June 27, 2008 9:57 AM:

 Joseph L. Casale wrote:
 
 Me thinks they call that yum-fastestmirror :)
 
 Me thinks that doesn't work.

It works in Sweden. In fact the fastest-mirror thing works better now with the
v5.2 than ever before.


smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Automatic site selection for dowload

2008-06-27 Thread [EMAIL PROTECTED]
Karanbir Singh  scribbled on Friday, June 27, 2008 10:27 AM:

 tech wrote:
 I would like to ask that more flexibility be built into automatically
 choosing sites for downloading.
 
 You can always just disable the yum-fastestmirror plugin if its not
 working well for you. In /etc/yum/pluginconf.d there should be a file
 called fastestmirror.conf - look in there, and change enabled=1 to
 enabled=0. Might be worth running it with verbose=1 for a little while
 to work out whats going on. Perhaps also reduce the maxhostfileage value
 to have fastestmirror speed check each mirror more often.

I wonder if running yum update yum* first would help, before doing the full
yum update?

In my case with CentOS v5.2, I saw yum got updated too, and since then yum
works blazingly fast for me.

You might want to try it anyway. If it works better after the update, then
fine, you're all set for better speeds.

FWIW, I had slow speeds pre-5.2 as well.


smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Missing update announcements for C4 i386 / x86_64

2008-06-27 Thread Bernd Bartmann
On Thu, Jun 26, 2008 at 1:33 AM, Karanbir Singh wrote:
 Bernd Bartmann wrote:
 Hi,

 the latest updates for perl, xorg-x11, net-snmp, openoffice.org for C4
 were announced for the ia64 and s390(x) archs, but not for i386 and
 x86_64 altough they are available on the updates mirrors.
 Also, what is the policy for announcements of updates that occurred
 after the C5.2 release? I see them on the update mirrors. Shouldn't
 these update be also announced independently from the C5.2 release
 announcement?

 The C5 updates will be announced shortly ( within the next 24 hrs )
 along with all pending updates getting pushed out.

Ok, the C5 update announcements did show up now. So then remains the
question what is about the missing C4 update announcements?

Best regards,
Bernd.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Automatic site selection for dowload

2008-06-27 Thread tech

Karanbir Singh wrote:


You can always just disable the yum-fastestmirror plugin if its not 
working well for you. In /etc/yum/pluginconf.d there should be a file 
called fastestmirror.conf - look in there, and change enabled=1 to 
enabled=0. Might be worth running it with verbose=1 for a little while 
to work out whats going on. Perhaps also reduce the maxhostfileage value 
to have fastestmirror speed check each mirror more often.


There is also always the option of only using mirrors you know work 
well. To do that, comment out the mirrorlist= lines from 
/etc/yum.repos.d/CentOS-Base.repo and replace them with baseurl=url to 
mirror. You can have multiple mirrors listed there. man yum.conf for 
more info on that.




Thanks.

I have already set enable=0. That helps.

I will try your other suggestions.

I suspect this is something unique. Initial transfers are fast but then 
things get very slow.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Minimized Firefox is not visible on panel in CentOS 5.2

2008-06-27 Thread William L. Maltby

On Fri, 2008-06-27 at 12:14 +1000, hce wrote:
 Hi,
 
 I opened a Firefox on Desktop, but when I clicked Minimize Window
 button, the Firefox disappeared and there was no icon on the panel, I
 simply could not find it any more (it did not close), this was the
 same for the terminal as well . How can I make the Firefox icon
 visible on panel (or workplaces) even it was minimized?
 
 Thank you.

I don't have a clue as to your problem or solution. But did you use the
the ALTTAB to cycle through the running applications on that
workspace? If FF is still running, you should be able to see it there
and bring it to the foreground.

I've never experienced the problem you describe.

Have you gone through all your preference settings? Maybe there's some
odd thing there that has an effect. I can't see anything though.

Hmmm... This may be a stupid suggestion, but I'll say it anyway. Are
your screen resolutions switchable? When running a lower resolution,
part of the workspace, and so the panel, is out of the viewport. Moving
the mouse to bring the rest of the workspace back into view may show the
missing icon on part of the panel that was offscreen.

 
 Jim
 snip

HTH
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Missing update announcements for C4 i386 / x86_64

2008-06-27 Thread Johnny Hughes

Bernd Bartmann wrote:

On Thu, Jun 26, 2008 at 1:33 AM, Karanbir Singh wrote:

Bernd Bartmann wrote:

Hi,

the latest updates for perl, xorg-x11, net-snmp, openoffice.org for C4
were announced for the ia64 and s390(x) archs, but not for i386 and
x86_64 altough they are available on the updates mirrors.
Also, what is the policy for announcements of updates that occurred
after the C5.2 release? I see them on the update mirrors. Shouldn't
these update be also announced independently from the C5.2 release
announcement?

The C5 updates will be announced shortly ( within the next 24 hrs )
along with all pending updates getting pushed out.


Ok, the C5 update announcements did show up now. So then remains the
question what is about the missing C4 update announcements?

Best regards,
Bernd.


I will get those out soon to ... but I can only work 24 hours a day



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Missing update announcements for C4 i386 / x86_64

2008-06-27 Thread Bernd Bartmann
On Fri, Jun 27, 2008 at 11:41 AM, Johnny Hughes [EMAIL PROTECTED] wrote:
 I will get those out soon to ... but I can only work 24 hours a day

Thanks! Take your time. I just want to make sure they do not get lost.

Best regards,
Bernd.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Torrent sharing question

2008-06-27 Thread John Bowden
Hi Folks.
Just a quick question. I have been sharing CenOS 5.0 and 5.1 since I down 
loaded them. Now we are on to 5.2 is it still worth sharing them or can I 
archive them to DVD and save some hard drive space?
Regards John
-- 
Guy Fawkes, the only man to enter the houses of Parliament
with honest intentions, (he was going to blow them up!)
Registered Linux user number 414240
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos 5.2 kickstart install from USB Pen failed

2008-06-27 Thread Pierre Reinbold

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi all,

I usually use DHCP to install CentOS boxes via kickstart. For a first
install, I boot the machine on the CentOS first CD, I type linux ks at
the prompt and the rest is automatic. I have already use USB pen to boot
some servers that don't have CD-ROM drive and all went well with the
diskboot.img of CentOS 5.1.

But the diskboot.img of CentOS 5.2 seems to be unable to deal with the
kickstart parameters passed by DHCP. The embedded DHCP client does not
get the filename option value and seems to have problems with the DNS
server (even if the next-server is correctly resolved). The installer
fails at the moment of getting the kickstart file and asks me to enter a
alternate location. There is a warning about the DNS server on the
console, and it shows that the filename is set to (null).

All went well with the 5.1 diskboot.img, with the same hardware, same
DHCP configuration, and the same kickstart configuration (but with a 5.1
install tree).

Anyone having the same problem ? Did I miss something ?

Many thanks,


3.14r
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2.2 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIZLgD9D25xYOIvisRAp+RAKDiFWC1ExKv9Z7z1NQBsXM4Y7W97wCgwtGp
n+nhMZUi1WHMXuQhg330ttY=
=uzD+
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can you install from local updates?

2008-06-27 Thread Mogens Kjaer

Robert Moskowitz wrote:

I normally use http install to access my /centos/ver/os/i386 repo.

Is there someway to get the install to include the updates in 
/centos/ver/updates?  It seems such a waste to install rpms that you 
know are already fixed


I do this with a kickstart installation:

url --url http://ftp.crc.dk/centos/5/os/i386
repo --name=base --baseurl=http://ftp.crc.dk/centos/5/os/i386
repo --name=updates --baseurl=http://ftp.crc.dk/centos/5/updates/i386

Mogens
--
Mogens Kjaer, Carlsberg A/S, Computer Department
Gamle Carlsberg Vej 10, DK-2500 Valby, Denmark
Phone: +45 33 27 53 25, Fax: +45 33 27 47 08
Email: [EMAIL PROTECTED] Homepage: http://www.crc.dk
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] is centos update safe

2008-06-27 Thread Kai Schaetzl
You are right, there is a difference:

upgrade
Is the same as the update command with the --obsoletes flag set.
See update for more details.


Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] nfs cannot see mount points on other machine

2008-06-27 Thread Kai Schaetzl
Jason Pyeron wrote on Thu, 26 Jun 2008 18:03:49 -0400:

 Any ideas what the dangerous inode confusion is about? Is it relevant today?

I have no idea. I think the proposed problem is that the client doesn't know 
that it's traversing filesystems, so, the same inode number on filesystem / and 
/b is each time the inode number on /. I have no idea if this can actually 
happen or how this is worked out or if it is still a problem.
But I think the way it is now by default is not a good solution. As I wrote you 
can work and copy to these faked folders and they disappear and reappear with 
mounting although they are actually somewhere on the local filesystem. It looks 
like the mounting creates a local directory listing that is only available when 
it's mounted. The way it works without nohide is really able to trick you to 
think you are writing to the remote side, but you aren't. I think this is 
dangerous. They should indeed have *hidden* those folders instead of faking 
them. The talk about hidden is wrong in my eyes. They do not hide they 
pretend 
things that are not there.
From that perspective I think using nohide is the better option. But I don't 
know if that inode problem could really hit or not. I haven't seen it so far.

I think what would be a bad idea is to cross-mount the nfs shares themselves, 
but this is prevented unless you explicitely export them.

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Torrent sharing question

2008-06-27 Thread [EMAIL PROTECTED]
John Bowden  scribbled on Friday, June 27, 2008 11:54 AM:

 Just a quick question. I have been sharing CenOS 5.0 and 5.1 since I down
 loaded them. Now we are on to 5.2 is it still worth sharing them or can I
 archive them to DVD and save some hard drive space?

I removed my 5.1 torrents couple of days ago, and only kept the most release 
(5.2) recent seeding 24/7 at work.

Ppl still downloaded from them like crazy (had about 250kbps on each x64 and 
x86 
DVD:s) on last monday for the past months or so, so you might want to seed 
those 
a bit longer if you can. Maybe I should keep seeding 5.1 as well for another 
while...


smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Missing update announcements for C4 i386 / x86_64

2008-06-27 Thread Kai Schaetzl
Johnny Hughes wrote on Fri, 27 Jun 2008 04:41:56 -0500:

 but I can only work 24 hours a day

then you are still ahead of most of us ;-)

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] is centos update safe

2008-06-27 Thread Mogens Kjaer

Kai Schaetzl wrote:

You are right, there is a difference:

upgrade
Is the same as the update command with the --obsoletes flag set.
See update for more details.


If the /etc/yum.conf file contains:

obsoletes=1

yum update will be the same as yum upgrade.

The yum.conf file will have this line unless manually removed
or you've upgraded from a previous CentOS release that didn't
have it. I guess it has to be very old then, the line is present
in CentOS 4 and 5...

Mogens

--
Mogens Kjaer, Carlsberg A/S, Computer Department
Gamle Carlsberg Vej 10, DK-2500 Valby, Denmark
Phone: +45 33 27 53 25, Fax: +45 33 27 47 08
Email: [EMAIL PROTECTED] Homepage: http://www.crc.dk
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] is centos update safe

2008-06-27 Thread Rudi Ahlers

Mogens Kjaer wrote:

Kai Schaetzl wrote:

You are right, there is a difference:

upgrade
Is the same as the update command with the --obsoletes flag set.
See update for more details.


If the /etc/yum.conf file contains:

obsoletes=1

yum update will be the same as yum upgrade.

The yum.conf file will have this line unless manually removed
or you've upgraded from a previous CentOS release that didn't
have it. I guess it has to be very old then, the line is present
in CentOS 4 and 5...

Mogens

Which is why yum upgrade is recommended, yum update may or may not work 
for everyone, depending on this flag


--

Kind Regards
Rudi Ahlers
CEO, SoftDux

Web:   http://www.SoftDux.com
Check out my technical blog, http://blog.softdux.com for Linux or other 
technical stuff, or visit http://www.WebHostingTalk.co.za for Web Hosting stuff

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Automatic site selection for dowload

2008-06-27 Thread Johnny Hughes

tech wrote:

Joseph L. Casale wrote:


Me thinks they call that yum-fastestmirror :)


Me thinks that doesn't work.

fastest mirror give me the lowest values for .tw sites. Which, I think 
mean the fastest. They are in fact, the slowest. Here are some real 
numbers:


base 856 kb 27:38
updates 91 kb 1:20

kernel-devel died after 52:01

At this point several mirrors were tried finally a fast one was found 
and things went quickly and smoothly.


Almost one hour and only 1.7 of 4.8 m was downloaded

This is typical for me getting data from .tw sites.


Then ... find the fastest mirrors and don't use the default.

We can't possibly try to program in thnigs like this on our end.

The fastestmirror script actually makes a connection to the mirrors in 
question, the lower ones should be the best ones.  It is possible that 
is not the cause, but we can't test for that.


You can, however, remark out the mirrorlist= line and instead add 
several baseurl=server_path lines yourself that you want to use.


Then you get updates from where ever you want



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Wheel and YUM!!

2008-06-27 Thread Johnny Hughes

[EMAIL PROTECTED] wrote:

On Thursday 26 June 2008 10:51:18 pm Harry Sukumar wrote:

Dear All



But even after adding him to wheel, sys and adm group he is unable to
install using yum



Ok, I'm new to CentOS and yum, but it seems to me that installing software 
would need to have write permission to all the directories that the software 
installs to. This could include directories in /sbin /bin /usr /lib /etc...  
If you want to do all using group, it would seem to me you would need to have 
the directories where software, libraries and configuration files install to 
all in the same group as yum unless you are using setuid. 

I would suggest using sudo to allow the user to run the command yum with root 
ownership using his own password. You then would not have to worry about 
setuid and groups... 



There is the rpm database too ... the user would need to be able to 
write there as well.


I think that adding software should require root access personally, and 
people who you trust to add software should be able to get root, but 
that is not my decision.


It is possible to do this though ... as pirut does it with it's GUI via 
consolehelper ... and that can be setup to not require a password.




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 40, Issue 13

2008-06-27 Thread centos-announce-request
 digital signature
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080627/e064fd9d/signature-0001.bin

--

Message: 4
Date: Fri, 27 Jun 2008 04:57:43 -0500
From: Johnny Hughes [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0529 Moderate CentOS 4 x86_64
net-snmp- security update
To: CentOS-Announce [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=iso-8859-1

CentOS Errata and Security Advisory 2008:0529

https://rhn.redhat.com/errata/RHSA-2008-0529.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
net-snmp-5.1.2-11.el4_6.11.3.i386.rpm
net-snmp-devel-5.1.2-11.el4_6.11.3.i386.rpm
net-snmp-libs-5.1.2-11.el4_6.11.3.i386.rpm
net-snmp-perl-5.1.2-11.el4_6.11.3.i386.rpm
net-snmp-utils-5.1.2-11.el4_6.11.3.i386.rpm

src:
net-snmp-5.1.2-11.el4_6.11.3.src.rpm

note:  released June 12, 2008

-- next part --
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 251 bytes
Desc: OpenPGP digital signature
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080627/9dedbc97/signature-0001.bin

--

Message: 5
Date: Fri, 27 Jun 2008 05:02:12 -0500
From: Johnny Hughes [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0522 Important CentOS 4 x86_64
perl -  security update
To: CentOS-Announce [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=iso-8859-1

CentOS Errata and Security Advisory 2008:0522

https://rhn.redhat.com/errata/RHSA-2008-0522.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

x86_64:
perl-5.8.5-36.el4_6.3.x86_64.rpm
perl-suidperl-5.8.5-36.el4_6.3.x86_64.rpm

src:
perl-5.8.5-36.el4_6.3.src.rpm

note: released Jun 12, 2008

-- next part --
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 251 bytes
Desc: OpenPGP digital signature
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080627/44e3c549/signature-0001.bin

--

Message: 6
Date: Fri, 27 Jun 2008 05:02:18 -0500
From: Johnny Hughes [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0522 Important CentOS 4 i386 perl
-   security update
To: CentOS-Announce [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=iso-8859-1

CentOS Errata and Security Advisory 2008:0522

https://rhn.redhat.com/errata/RHSA-2008-0522.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
perl-5.8.5-36.el4_6.3.i386.rpm
perl-suidperl-5.8.5-36.el4_6.3.i386.rpm

src:
perl-5.8.5-36.el4_6.3.src.rpm

note: released Jun 12, 2008

-- next part --
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 251 bytes
Desc: OpenPGP digital signature
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080627/4c3d2617/signature-0001.bin

--

Message: 7
Date: Fri, 27 Jun 2008 05:10:23 -0500
From: Johnny Hughes [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0503 Important CentOS 4 x86_64
xorg-x11- security update
To: CentOS-Announce [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=iso-8859-1

CentOS Errata and Security Advisory 2008:0503

https://rhn.redhat.com/errata/RHSA-2008-0503.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

x86_64:
xorg-x11-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-deprecated-libs-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-deprecated-libs-devel-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-devel-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-devel-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-doc-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-font-utils-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-libs-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-libs-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-Mesa-libGL-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.i386.rpm
xorg-x11-Mesa-libGLU-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-sdk-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-tools-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-twm-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-xauth-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-xdm-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-Xdmx-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-xfs-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-Xnest-6.8.2-1.EL.33.0.4.x86_64.rpm
xorg-x11-Xvfb-6.8.2-1.EL.33.0.4.x86_64.rpm

src:
xorg-x11-6.8.2-1.EL.33.0.4.src.rpm

-- next part --
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 251 bytes
Desc: OpenPGP digital signature
Url

Re: [CentOS] How to enable SHA1 passwords after migration from OpenSUSE?

2008-06-27 Thread Papalagi Pakeha
On Fri, Jun 27, 2008 at 12:11 PM, Andreas Pedersen
[EMAIL PROTECTED] wrote:
 On Thu, Jun 26, 2008 at 2:05 PM, Papalagi Pakeha
 [EMAIL PROTECTED] wrote:
 Hi there!

 I have recently migrated my old server from OpenSUSE 10.0 to CentOS 5.
 Almost everything works great, except for one thing - user passwords.
 In the old system they were in a form:

 root:$2a$05$9V.P3/KV2fd0r/O8hs0gNueaidF35edj3DL6skb32qZJNpvwVHiUO:12183:0:9:7:::

 and that format doesn't seem to be understood by CentOS. When I change
 the password I get something like:

 root:$1$Z0HGYkIb$fbkW0gR6c.k7rENE1NlzE0:14055:0:9:7:::

 Note the encrypted password begins with $2a$... in OpenSUSE while in
 CentOS it starts with $1$... CentOS passwords (MD5?) are understood by
 OpenSUSE but OpenSUSE passwords (SHA1?) are not understood by CentOS.

 First: '$2a' is not SHA1 its Blowfish.

 I belive you need libxcrypt support, I'm not sure just google fast I
 hope this will help you.

 # OpenSUSE 10.2 box
 $ ldd /lib/security/pam_unix2.so

I can't find pam_unix2 for CentOS. It's doesn't seem to be in any of
the repos I know of. Any hint as where to get hold of it?

PaPa
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] java-1.4.2-gcj-compat.i386 update failure

2008-06-27 Thread William L. Maltby

On Thu, 2008-06-26 at 18:42 -0400, William L. Maltby wrote:
 Hmmm,
 
 I seemed to have created a misalignment somewhere along the line. I
 can't remember doing anything to this.snip

 # yum update
 omit the usual verbosity
 
 Resolving Dependencies
 -- Running transaction check
 --- Package java-1.4.2-gcj-compat.i386 0:1.4.2.0-40jpp.115 set to be
 updated
 -- Processing Dependency: /usr/bin/rebuild-security-providers for
 package: java-1.4.2-gcj-compat
 -- Processing Dependency: /usr/bin/rebuild-security-providers for
 package: java-1.4.2-gcj-compat
 -- Processing Dependency: /usr/bin/rebuild-security-providers for
 package: java-1.4.2-gcj-compat
 -- Processing Dependency: /usr/bin/rebuild-security-providers for
 package: java-1.4.2-gcj-compat
 -- Finished Dependency Resolution
 Error: Missing Dependency: /usr/bin/rebuild-security-providers is needed
 by package java-1.4.2-gcj-compat
 
 
 
 # yum whatprovides /usr/bin/rebuild-security-providers
 omit the usual verbosity
 jpackage-utils.noarch : JPackage utilities
 =
 

Well, I went through the on line manifest (a misnomer apparently as it
lists added, updated and removed, but not unchanged packages). The only
reference I found to jpackage was in the gcj-compat package.

I tried a remove of it and aborted when I saw it would get rid of a
bunch of stuff I need, like OpenOffice.

So I can't confirm if I have the right one or not that way.

 =
 # yum list jpackage-utils.noarch
 omit the usual verbosity
 Installed Packages
 jpackage-utils.noarch   1.7.4-2jpp.2.el5.cento installed   
 Available Packages
 jpackage-utils.noarch   1.7.3-1jpp.2.el5   base
 ===
 
 I presume that the 1.7.4 is the correct one? If so, 
 
 
 # rpm --verbose --verify jpackage-utils.noarch
 snip output - all looked OK to me

-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Torrent sharing question

2008-06-27 Thread William L. Maltby

On Fri, 2008-06-27 at 12:35 +0200, [EMAIL PROTECTED] wrote:
 John Bowden  scribbled on Friday, June 27, 2008 11:54 AM:
 
  Just a quick question. I have been sharing CenOS 5.0 and 5.1 since I down
  loaded them. Now we are on to 5.2 is it still worth sharing them or can I
  archive them to DVD and save some hard drive space?
 
 I removed my 5.1 torrents couple of days ago, and only kept the most release 
 (5.2) recent seeding 24/7 at work.
 
 Ppl still downloaded from them like crazy (had about 250kbps on each x64 and 
 x86 
 DVD:s) on last monday for the past months or so, so you might want to seed 
 those 
 a bit longer if you can. Maybe I should keep seeding 5.1 as well for another 
 while...

I share the latest for a *long* time. During the period after major
update release, I share only the latest. The rational for this is that
the greatest demand will be for the latest, I have only a home
connection with limited upload bandwidth and it is most beneficial
allocated to where there is anticipated highest demand and greatest
number of benefiting users.

After a while, I add back in older releases.

 snip sig stuff

-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 2.6.18-92.1.6.el5xen hangs Samba daemon

2008-06-27 Thread Johnny Hughes

Brett Serkez wrote:

All,

I have a fresh CentOS 5.2 server that I am just starting to customize,
it is very close to stock.

This morning I ran yum update:

=
Installing:
 kernel-xen  i686   2.6.18-92.1.6.el5  updates15 M
Updating:
 samba   i386   3.0.28-1.el5_2.1  updates16 M
 samba-clienti386   3.0.28-1.el5_2.1  updates   4.9 M
 samba-commoni386   3.0.28-1.el5_2.1  updates   8.7 M

After rebooting, Samba would not start, running 'service smb start'
simply hangs forever, nothing in the logs I could find and I could see
from ps that smbd was never forking to release the start script.

I discovered that if I boot using the previous kernel
2.6.18-92.1.1.el5xen all is well.

I did try regressing samba by uninstalling and then installing
disabling the updates repo to no avail, the older version (1.1) of
Samba was installed when I tried booting the older kernel, which did
work, as well as the updated version (1.6).



OK ... a quick look through the upstream bugzilla does not show any 
samba (smb) hangs related to the new kernel.



Can someone else confirm this problem ?



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] java-1.4.2-gcj-compat.i386 update failure

2008-06-27 Thread William L. Maltby

On Fri, 2008-06-27 at 08:03 -0400, William L. Maltby wrote:
 On Thu, 2008-06-26 at 18:42 -0400, William L. Maltby wrote:
  Hmmm,
  
  I seemed to have created a misalignment somewhere along the line. I
  can't remember doing anything to this.snip
 
  # yum update
  omit the usual verbosity
  
  Resolving Dependencies
  -- Running transaction check
  --- Package java-1.4.2-gcj-compat.i386 0:1.4.2.0-40jpp.115 set to be
  updated
  -- Processing Dependency: /usr/bin/rebuild-security-providers for
  package: java-1.4.2-gcj-compat
 snip similar messages

  Error: Missing Dependency: /usr/bin/rebuild-security-providers is needed
  by package java-1.4.2-gcj-compat
  
  
  
  # yum whatprovides /usr/bin/rebuild-security-providers
  omit the usual verbosity
  jpackage-utils.noarch : JPackage utilities
  =
  
 
 Well, I went through the on line manifest (a misnomer apparently as it
 lists added, updated and removed, but not unchanged packages). The only
 reference I found to jpackage was in the gcj-compat package.
 
 I tried a remove of it and aborted when I saw it would get rid of a
 bunch of stuff I need, like OpenOffice.
 
 So I can't confirm if I have the right one or not that way.

Did a yum --disablerepo=\* --enablerepo=updates list
and got

jpackage-utils.noarch  1.7.4-2jpp.2.el5.cento installed

So, it looks like I have the right one. I can't think of anything else
to try ATM.

 
  =
  # yum list jpackage-utils.noarch
  omit the usual verbosity
  Installed Packages
  jpackage-utils.noarch   1.7.4-2jpp.2.el5.cento installed   
  Available Packages
  jpackage-utils.noarch   1.7.3-1jpp.2.el5   base
  ===
  
  I presume that the 1.7.4 is the correct one? If so, 
  
  
  # rpm --verbose --verify jpackage-utils.noarch
  snip output - all looked OK to me
 

TIA
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] is centos update safe

2008-06-27 Thread Mogens Kjaer

Rudi Ahlers wrote:
...
Which is why yum upgrade is recommended, yum update may or may not work 
for everyone, depending on this flag


Many have expressed concern because they've used yum update instead of
yum upgrade.

My point is that it might not be a problem.

Mogens

--
Mogens Kjaer, Carlsberg A/S, Computer Department
Gamle Carlsberg Vej 10, DK-2500 Valby, Denmark
Phone: +45 33 27 53 25, Fax: +45 33 27 47 08
Email: [EMAIL PROTECTED] Homepage: http://www.crc.dk
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Starting a Local CentOS Mirror

2008-06-27 Thread Johnny Hughes

Art Age Software wrote:

Hi all,

I would like to set up a local CentOS mirror, as suggested by others
on this list, to cut down on bandwidth usage, etc. I have read a
couple HowTos and it seems pretty straight-forward, but I do have some
questions.

1) How should I change my entries in /etc/yum.repos.d? Specifically,
should I replace CentOS-Base.repo with my own .repo file?



You probably need to edit your CentOS-Base.repo file.  See my suggested 
way in the answer to your next question.



2) Is there a way to configure yum to prefer the local repo, but use
an external mirror if the local is not available?



Yes

You can just add one baseurl=local_path line to your CentOS-Base.repo 
file for each section ([base], [updates], etc.) ... while still leaving 
the mirrorlist= one enabled.  Then install the yum-fastestmirror 
plugin ... fastest mirror SHOULD always pick your local mirror, and if 
it is not available it should pick the next fastest one listed.



3) What is the best practice around keeping the local repo updated? A
once-a-day cron job to rsync from an external mirror? If this is the
correct approach, is there a way to rsync from a mirror list so that
updates won't fail if a particular mirror happens to be unavailable
when the cron job runs?


We do not provide public syncs from our infrastructure except for 
public mirrors (people who are allowing public access to their 
mirrors) ... however, there are about 200 public mirrors, some of which 
provide rsync. Here is the list of public mirrors:


http://www.centos.org/modules/tinycontent/index.php?id=13

Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] java-1.4.2-gcj-compat.i386 update failure

2008-06-27 Thread William L. Maltby

On Fri, 2008-06-27 at 07:22 -0500, Johnny Hughes wrote:
 William L. Maltby wrote:
  On Thu, 2008-06-26 at 18:42 -0400, William L. Maltby wrote:
 snip

  
  =
  # yum list jpackage-utils.noarch
  omit the usual verbosity
  Installed Packages
  jpackage-utils.noarch   1.7.4-2jpp.2.el5.cento installed   
  Available Packages
  jpackage-utils.noarch   1.7.3-1jpp.2.el5   base
  ===
 
  I presume that the 1.7.4 is the correct one? If so, 
 
  
  # rpm --verbose --verify jpackage-utils.noarch
  snip output - all looked OK to me
  
 There is a newer version of jpackage-utils in the testing repo that 
 should have that file in it:
 
 http://dev.centos.org/centos/5/testing/i386/RPMS/jpackage-utils-1.7.5-1jpp.1.el5.centos.noarch.rpm
 
 See if this helps

Will do. BRB

 
 Thanks,
 Johnny Hughes
 snip sig stuff

Thx
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] nfs cannot see mount points on other machine

2008-06-27 Thread Toby Bluhm

Kai Schaetzl wrote:

Jason Pyeron wrote on Thu, 26 Jun 2008 18:03:49 -0400:

  

Any ideas what the dangerous inode confusion is about? Is it relevant today?



I have no idea. I think the proposed problem is that the client doesn't know 
that it's traversing filesystems, so, the same inode number on filesystem / and 
/b is each time the inode number on /. I have no idea if this can actually 
happen or how this is worked out or if it is still a problem.
But I think the way it is now by default is not a good solution. As I wrote you 
can work and copy to these faked folders and they disappear and reappear with 
mounting although they are actually somewhere on the local filesystem. It looks 
like the mounting creates a local directory listing that is only available when 
it's mounted. The way it works without nohide is really able to trick you to 
think you are writing to the remote side, but you aren't. I think this is 
dangerous. They should indeed have *hidden* those folders instead of faking 
them. The talk about hidden is wrong in my eyes. They do not hide they pretend 
things that are not there.
From that perspective I think using nohide is the better option. But I don't 
know if that inode problem could really hit or not. I haven't seen it so far.


I think what would be a bad idea is to cross-mount the nfs shares themselves, 
but this is prevented unless you explicitely export them.


  


I don't understand your talk about fake directories. They are not 
fake, they truly exist in the filesystem. It's just that another 
filesystem is being overlaid in that dir. Some fs like dev, proc, sys 
exist only in memory and are created on the fly at boottime, others are 
just disk partitions. Nothing mysterious there.


That NFS only exports a single partition at a time is probably due to 
the duplicate inode problem - maybe other stuff - I don't know. At any 
rate, just export the additional fs and mount it where you like. Again, 
nothing mysterious and it has been done that way since NFS was invented.


Want to prove that your fake dirs are not fake? Boot the rescue CD and 
don't have it automatically find your Linux partitions. Mount what 
ever's your / partition on /tmp/sysimage. There's /tmp/sysimage/dev and 
it has an inode number. Let's mkdir 
/tmp/sysimage/dev/testdirontherootpartition. That has an inode number 
too. Boot back to the OS - /dev/testdirontherootpartition doesn't exist 
- it's been overlaid by the udev system. Boot back to the resue CD - 
/tmp/sysimage/dev/testdirontherootpartition is there - same inode as it 
was before.


Same goes for your /home dir when it's a separate partition - if /home 
is not mounted, anything you write there will be written to the root 
partition and will be hidden when /home is mounted.



--
Toby Bluhm
Alltech Medical Systems America, Inc.
30825 Aurora Road Suite 100
Solon Ohio 44139
440-424-2240 ext203


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] African IP addresses list

2008-06-27 Thread thad
 how terribly shocking...
 I suggest also blocking China, 'cause they're commies, and France because
 they eat frogs

What about those who eat alligators.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Automatic site selection for dowload

2008-06-27 Thread Les Mikesell

Johnny Hughes wrote:



Almost one hour and only 1.7 of 4.8 m was downloaded

This is typical for me getting data from .tw sites.


Then ... find the fastest mirrors and don't use the default.

We can't possibly try to program in thnigs like this on our end.

The fastestmirror script actually makes a connection to the mirrors in 
question, the lower ones should be the best ones.  It is possible that 
is not the cause, but we can't test for that.


You can, however, remark out the mirrorlist= line and instead add 
several baseurl=server_path lines yourself that you want to use.


Then you get updates from where ever you want


Is there a way to coax several hosts behind the same caching proxy to 
use the same URL as the 1st choice but still fail over and try others if 
there is a problem?  And preferably without having to manually edit 
files on each machine or coordinate choices.


--
  Les Mikesell
   [EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] java-1.4.2-gcj-compat.i386 update failure [SOLVED]

2008-06-27 Thread William L. Maltby

On Fri, 2008-06-27 at 07:22 -0500, Johnny Hughes wrote:
 William L. Maltby wrote:
 snip

  
  # yum update
  omit the usual verbosity
 
  Resolving Dependencies
  -- Running transaction check
  --- Package java-1.4.2-gcj-compat.i386 0:1.4.2.0-40jpp.115 set to be
  updated
  -- Processing Dependency: /usr/bin/rebuild-security-providers for
  package: java-1.4.2-gcj-compat
  -- Processing Dependency: /usr/bin/rebuild-security-providers for
  package: java-1.4.2-gcj-compat
  -- Processing Dependency: /usr/bin/rebuild-security-providers for
  package: java-1.4.2-gcj-compat
  -- Processing Dependency: /usr/bin/rebuild-security-providers for
  package: java-1.4.2-gcj-compat
  -- Finished Dependency Resolution
  Error: Missing Dependency: /usr/bin/rebuild-security-providers is needed
  by package java-1.4.2-gcj-compat
  
 
  
  # yum whatprovides /usr/bin/rebuild-security-providers
  omit the usual verbosity
  jpackage-utils.noarch : JPackage utilities
  =
 snip

 There is a newer version of jpackage-utils in the testing repo that 
 should have that file in it:
 
 http://dev.centos.org/centos/5/testing/i386/RPMS/jpackage-utils-1.7.5-1jpp.1.el5.centos.noarch.rpm
 
 See if this helps

Update worked! Thanks!

 
 Thanks,
 Johnny Hughes
 snip sig stuff

Thanks again,
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Headphone on a Acer Extensa 5220

2008-06-27 Thread Olaf Mueller
Hello,

is there any chance to get a headphone working under a acer extensa 5220
with CenOS 5.2 (2.6.18-92.1.6.el5) installed? Maybe by centosplus or
self compiled alsa sources?

# rpm -qa | grep alsa
alsa-lib-1.0.14-1.rc4.el5
alsa-utils-1.0.14-3.rc4.el5

The sound works great on this notebook and the hardware is detected
as 'Intel Corporation 82801H (ICH8 Family) HD Audio Controller
snd-hda-intel'. But the only settings alsamixer shows are 'Master'
and 'PCM', nothing about Headphone or Microphone.

Microphone is not so important, but a working headphone on the notebook
would be great. Any ideas to get it working?
Thank you very much!


regards
Olaf

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] is centos update safe

2008-06-27 Thread Kai Schaetzl
Mogens Kjaer wrote on Fri, 27 Jun 2008 12:55:58 +0200:

 The yum.conf file will have this line unless manually removed

And you are right, too :-) William mentioned the config file, btw, he just 
didn't mention the flag.

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] backup with dd

2008-06-27 Thread Hiep Nguyen

On Wed, 25 Jun 2008, Lanny Marcus wrote:


On Wed, Jun 25, 2008 at 1:46 PM, Les Mikesell [EMAIL PROTECTED] wrote:


Hiep Nguyen wrote:


hi all,

i have a centos box and would like to back up just in case the hard drive
fail.  one way to do this is duplicate the image of the hard drive, so if
the hard drive fail, just remove it and put mirrored hard drive and done.

here my system info:

uname -a
Linux jadenet.jadesterling.com 2.6.9-22.0.2.EL #1 Tue Jan 17 06:51:40 CST
2006 i686 i686 i386 GNU/Linux

df -h
FilesystemSize  Used Avail Use% Mounted on
/dev/mapper/VolGroup00-LogVol00
  37G   15G   20G  43% /
/dev/hda1  99M  8.9M   85M  10% /boot
none  188M 0  188M   0% /dev/shm


i'm looking into dd, but is there anything better than dd?

by the way, i would like to use external hard drive via usb to do mirror
image.



dd has the advantage of creating a disk that is instantly usable.  The
disadvantages are that you have to have it unmounted while making the copy
(boot from a CD) and it takes a long time to complete since you have to copy
even the unused blocks.  There is also the possibility that your working
disk will develop a bad spot that you don't realize until you hit it during
the copy, leaving you with 2 bad disks (rotating 2 copies would avoid this
issue).

Clonezilla-live is a boot-from CD linux that will copy just the used
portions of the disk and can save to another disk or image files on local
disks or over the network.  I'd recommend it over dd, but maybe someone has
a way to do LVM snapshots so the copy can be done without a reboot.



I'm downloading the .iso for clonezilla-live now. It's a very small
download. 81.2 MB



i don't know if this is possible, but assume my centos box's motherboard 
goes sour, can i just take its hard drive and put on similar pc?


thanks___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Automatic site selection for dowload

2008-06-27 Thread Johnny Hughes

Les Mikesell wrote:

Johnny Hughes wrote:


Is there a way to coax several hosts behind the same caching proxy to 
use the same URL as the 1st choice but still fail over and try others if 
there is a problem?  And preferably without having to manually edit 
files on each machine or coordinate choices.


Fatestmirror does not work with a proxy server ... however you can 
adjust your yum.conf to use the priority failover method, from 'man 
yumconf':


===
failovermethod

 Either ‘roundrobin’ or ‘priority’.

 ‘roundrobin’  randomly selects a URL out of the list of URLs to 
start with and proceeds through each of them as it encounters a failure 
contacting the host.


 ‘priority’ starts from the first baseurl listed and reads through 
them sequentially.


 failovermethod defaults to ‘roundrobin’ if not specified.
===

You can use baseurl=firstchoice at the top, then other ones after 
that.  They will be picked in order.






signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to enable SHA1 passwords after migration from OpenSUSE?

2008-06-27 Thread Andreas Pedersen
On Fri, Jun 27, 2008 at 2:03 PM, Papalagi Pakeha
[EMAIL PROTECTED] wrote:
 On Fri, Jun 27, 2008 at 12:11 PM, Andreas Pedersen
 [EMAIL PROTECTED] wrote:
 On Thu, Jun 26, 2008 at 2:05 PM, Papalagi Pakeha
 [EMAIL PROTECTED] wrote:
 Hi there!

 I have recently migrated my old server from OpenSUSE 10.0 to CentOS 5.
 Almost everything works great, except for one thing - user passwords.
 In the old system they were in a form:

 root:$2a$05$9V.P3/KV2fd0r/O8hs0gNueaidF35edj3DL6skb32qZJNpvwVHiUO:12183:0:9:7:::

 and that format doesn't seem to be understood by CentOS. When I change
 the password I get something like:

 root:$1$Z0HGYkIb$fbkW0gR6c.k7rENE1NlzE0:14055:0:9:7:::

 Note the encrypted password begins with $2a$... in OpenSUSE while in
 CentOS it starts with $1$... CentOS passwords (MD5?) are understood by
 OpenSUSE but OpenSUSE passwords (SHA1?) are not understood by CentOS.

 First: '$2a' is not SHA1 its Blowfish.

 I belive you need libxcrypt support, I'm not sure just google fast I
 hope this will help you.

 # OpenSUSE 10.2 box
 $ ldd /lib/security/pam_unix2.so

 I can't find pam_unix2 for CentOS. It's doesn't seem to be in any of
 the repos I know of. Any hint as where to get hold of it?

show all pam packages
$ rpm -qa \*pam\*
list files for pam
$ rpm -ql pam

I believe you need to rebuild pam modules (pam_unix2), see arch wiki.

http://wiki.archlinux.org/index.php/Blowfish_passwords
Quote: You must download libxcrypt PKGBUILD and build it. That's
because libcrypt from glibc only supports md5 and DES algorithms,
which we don't want.



 PaPa
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to enable SHA1 passwords after migration from OpenSUSE?

2008-06-27 Thread Tim Verhoeven
First, are you running 5.2 or a older version ? If it is a older
version, first upgrade to 5.2.

Then read 
http://www.centos.org/docs/5/html/release-notes/as-amd64/RELEASE-NOTES-U2-x86_64-en.html#id2914967
and the section about SHA passwords.

Regards,
Tim

-- 
Tim Verhoeven - [EMAIL PROTECTED] - 0479 / 88 11 83

Hoping the problem magically goes away by ignoring it is the
microsoft approach to programming and should never be allowed.
(Linus Torvalds)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Wheel and YUM!!

2008-06-27 Thread Jason Pyeron
Just a point of note:


When adding the wheel group to the sudoers file via visudo, it does not mean
that the users in the wheel group can execute commands directly. It means that
they can type:

#sudo command options


For each enabled command in the sudoers file.


Now lets walk through some examples from my sudoers file:

jpyeron ALL=(ALL) NOPASSWD: ALL

## allows user jpyeron logged in from ALL locations to act as ALL users without
confirming jpyeron's password and execute ALL programs.

# Uncomment to allow people in group wheel to run all commands
# %wheelALL=(ALL)   ALL

## allows users in the wheel group logged in from ALL locations to act as ALL
users executing ALL programs.


# Same thing without a password
# %wheelALL=(ALL)   NOPASSWD: ALL

## allows users in the wheel group logged in from ALL locations to act as ALL
without confirming his password users executing ALL programs.

# Samples
# %users  ALL=/sbin/mount /cdrom,/sbin/umount /cdrom

## allows users in the users group logged in from ALL locations to act as root
and run either /sbin/mount /cdrom or /sbin/umount /cdrom without deviation
of the command line.

# %users  localhost=/sbin/shutdown -h now

## allows users in the users group logged in from localhost (or console?) to act
as root and execute /sbin/shutdown -h now only.


/* I gave up on quoting html emails... */

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-

This message is for the designated recipient only and may contain
privileged, proprietary, or otherwise private information. If you
have received it in error, purge the message from your system and
notify the sender immediately.  Any other use of the email by you
is prohibited. 

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to enable SHA1 passwords after migration from OpenSUSE?

2008-06-27 Thread Papalagi Pakeha
On Sat, Jun 28, 2008 at 1:55 AM, Tim Verhoeven
[EMAIL PROTECTED] wrote:
 First, are you running 5.2 or a older version ? If it is a older
 version, first upgrade to 5.2.

 Then read 
 http://www.centos.org/docs/5/html/release-notes/as-amd64/RELEASE-NOTES-U2-x86_64-en.html#id2914967
 and the section about SHA passwords.

As pointed out by Andreas the current passwords are
Blowfish-encrypted, not SHA as I thought. Therefore the new SHA
support in 5.2 won't help me at all. Looks like I'll have to recompile
pam-unix2 from source :-(

PaPa
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Wheel and YUM!!

2008-06-27 Thread Stephen Harris
On Fri, Jun 27, 2008 at 10:17:22AM -0400, Jason Pyeron wrote:

 jpyeron ALL=(ALL) NOPASSWD: ALL
 
 ## allows user jpyeron logged in from ALL locations to act as ALL users 
 without

Not logged in _from_ all locations; logged in _to_ all machines which have
that sudoers file.

eg
  jpyeron A=(root) /bin/cat /etc/A
  jpyeron B=(root) /bin/cat /etc/B
  jpyeron ALL=(root) /bin/cat /etc/C
means that on machine A you can cat /etc/A and on machine B you can
/etc/B and on all machines you can cat /etc/C.

This allows you to have one centrally controlled sudoers file but have
machine specific privileges.

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] nfs cannot see mount points on other machine

2008-06-27 Thread Kai Schaetzl
Toby Bluhm wrote on Fri, 27 Jun 2008 08:54:56 -0400:

 I don't understand your talk about fake directories. They are not
 fake, they truly exist in the filesystem.

They are nevertheless fake. Consider the following:
- system A has mount points / and /home
- system B nfs mounts / on A without nohide at /nfs/A

Result is that you see *all* directories of A on B, including /home. There 
is no way to know that it doesn't exist on A, unless you compare the 
directories on both machines. There is no indication that you are not 
writing to A:/home when you write to /nfs/A/home. That is what I call 
fake. It's definitely not hidden. hidden comes from hiding = you 
don't see it. I consider this behavior *very* misleading.

 That NFS only exports a single partition at a time is probably due to
 the duplicate inode problem - maybe other stuff - I don't know. At any
 rate, just export the additional fs and mount it where you like. Again,
 nothing mysterious and it has been done that way since NFS was invented.

That may be so. I'm quite happy with this behavior as long as nfs doesn't 
pretend that something is there that isn't.

I was asking where that faked directory actually exists as it is gone 
when I unmount. If I understand your explanation correctly if I write to 
/nfs/A/home I'm actually writing to A, but not to the /home filesystem (as 
I think) but to a home directory on the / filesystem. Is that correct?
That makes clear why it is gone when I unmount. Further, if I unmount 
/home on A I should still get /home when I list / on A. Just now that 
faked home on /. Correct?

I understand that this directory *does* exist on A (just not where one 
would think) *after* nfs mounting. However, from the standpoint of machine 
B it is a fake. It is artificially being created because an ls on A shows 
it. The correct behavior would be to *not list* any other mount points in 
the nfs mount.




Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] VNC vs GNOME desktop

2008-06-27 Thread fred smith
I'm trying to use VNC to connect my home Centos box (up to date centos 5)
to my Centos 4 (also up to date) at work. I have no problem connecting.
The problem occurs after logging in, for every applet in the bottom Gnome
panel I get an error box from which I can choose to remove the applet
from the panel, or just go on. I choose to not delete but to just go on.
After I get a half dozen or so of those, the desktop is fully drawn, 
except the bottom panel is completely empty. no desktop switcher, or
anything else.

I've googled and looked in centos forums and realvnc FAQs and don't
find any reference to such a problem. 

Clues would be appreciated!

Here's the text from that dialog:

The panel encountered a problem while loading
OAFIID:GNOME_howDesktopApplet.
Details: Failed to resolve, or extend
'!prefs_key=/apps/panel/applets/show_desktop_button/
Prefs;background=none:;orient=up;size=x-small;locked_down=false

Do you want to delete the applet from your configuration?

and I get that once for each applet.

here's the ~/.vnc/xstartup file from the server:

#!/bin/sh

# Uncomment the following two lines for normal desktop:
 unset SESSION_MANAGER
 exec /etc/X11/xinit/xinitrc

[ -x /etc/vnc/xstartup ]  exec /etc/vnc/xstartup
[ -r $HOME/.Xresources ]  xrdb $HOME/.Xresources
xsetroot -solid grey
vncconfig -iconic 
xterm -geometry 80x24+10+10 -ls -title $VNCDESKTOP Desktop 
twm 


-- 
 Fred Smith -- [EMAIL PROTECTED] -
The Lord is like a strong tower. 
 Those who do what is right can run to him for safety.
--- Proverbs 18:10 (niv) -


pgple2GIWH0tN.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Wheel and YUM!!

2008-06-27 Thread Jason Pyeron

 -Original Message-
 From: [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED] On Behalf Of Stephen Harris
 Sent: Friday, June 27, 2008 10:31 AM
 To: CentOS mailing list
 Subject: Re: [CentOS] Wheel and YUM!!
 
 On Fri, Jun 27, 2008 at 10:17:22AM -0400, Jason Pyeron wrote:
 
  jpyeron ALL=(ALL) NOPASSWD: ALL
  
  ## allows user jpyeron logged in from ALL locations to act as ALL 
  users without
 
 Not logged in _from_ all locations; logged in _to_ all 
 machines which have that sudoers file.
 
 eg
   jpyeron A=(root) /bin/cat /etc/A
   jpyeron B=(root) /bin/cat /etc/B
   jpyeron ALL=(root) /bin/cat /etc/C
 means that on machine A you can cat /etc/A and on machine B 
 you can /etc/B and on all machines you can cat /etc/C.

Doh!

 
 This allows you to have one centrally controlled sudoers file 
 but have machine specific privileges.
 


Hmmm, I don't see it in /etc/nsswitch.conf.

By central you mean identical copies?


--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
 
This message is for the designated recipient only and may contain
privileged, proprietary, or otherwise private information. If you
have received it in error, purge the message from your system and
notify the sender immediately.  Any other use of the email by you 
is prohibited. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] is centos update safe

2008-06-27 Thread jarmo
Mogens Kjaer kirjoitti viestissään (lähetysaika perjantai, 27. kesäkuuta 
2008):
 Rudi Ahlers wrote:
 ...

  Which is why yum upgrade is recommended, yum update may or may not work
  for everyone, depending on this flag

 Many have expressed concern because they've used yum update instead of
 yum upgrade.

 My point is that it might not be a problem.

 Mogens

Both methods worked here, yup upgrade into desktop and yum update
into my wifes laptop. No problems occured after.

Jarmo
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VNC vs GNOME desktop

2008-06-27 Thread Robert Moskowitz

fred smith wrote:

I'm trying to use VNC to connect my home Centos box (up to date centos 5)
to my Centos 4 (also up to date) at work. I have no problem connecting.
The problem occurs after logging in, for every applet in the bottom Gnome
panel I get an error box from which I can choose to remove the applet
from the panel, or just go on. I choose to not delete but to just go on.
After I get a half dozen or so of those, the desktop is fully drawn, 
except the bottom panel is completely empty. no desktop switcher, or

anything else.

I've googled and looked in centos forums and realvnc FAQs and don't
find any reference to such a problem. 


Clues would be appreciated!

Here's the text from that dialog:

The panel encountered a problem while loading
OAFIID:GNOME_howDesktopApplet.
Details: Failed to resolve, or extend
'!prefs_key=/apps/panel/applets/show_desktop_button/
Prefs;background=none:;orient=up;size=x-small;locked_down=false

Do you want to delete the applet from your configuration?

and I get that once for each applet.

here's the ~/.vnc/xstartup file from the server:

#!/bin/sh

# Uncomment the following two lines for normal desktop:
 unset SESSION_MANAGER
 exec /etc/X11/xinit/xinitrc

[ -x /etc/vnc/xstartup ]  exec /etc/vnc/xstartup
[ -r $HOME/.Xresources ]  xrdb $HOME/.Xresources
xsetroot -solid grey
vncconfig -iconic 
xterm -geometry 80x24+10+10 -ls -title $VNCDESKTOP Desktop 
twm 

Replace that last line with:

exec gnome-session 


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Automatic site selection for dowload

2008-06-27 Thread Karanbir Singh

[EMAIL PROTECTED] wrote:

There is no functional delta-addon for yum in CentOS-5, are you getting
confused with Fedora here ?

So this doesn't work with CentOS then, correct?


Thats what I said earlier, we dont support delta rpm in CentOS.

- KB
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] 5.1 - 5.2 Upgrade oddity

2008-06-27 Thread James B. Byrne
yum upgrade -y
 yada yada yada


then lots of errors like:

/usr/share/gnome/help/gdm/fr/gdm.xml:173: parser error : Entity 'eacute'
not defined

and so on until

Document is not well-formed XML: /usr/share/gnome/help/gdm/it/gdm.xml

  Updating  : amtu # [173/520]
  Updating  : grub # [174/520]
...


Is this expected, acceptable, or a bomb waiting to go off later?

-- 
***  E-Mail is NOT a SECURE channel  ***
James B. Byrnemailto:[EMAIL PROTECTED]
Harte  Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Automatic site selection for dowload

2008-06-27 Thread Karanbir Singh

Les Mikesell wrote:

Is there a way to coax several hosts behind the same caching proxy to
use the same URL as the 1st choice but still fail over and try others if
there is a problem? And preferably without having to manually edit files
on each machine or coordinate choices.


I've been using ncache ( nginx+caching ) to the same effect at one setup 
to achieve something like this, but I have a script that hijacks the 
request to mirrorlist= fetches and returns my own fixed list from a 
local fixed cache.


I know its very very hacky and completely bogus. But it works for me in 
a very limited sense. Someone might want to pickup on that and develop 
it further into a more functional system perhaps.


But if you dont control the proxy and cant admin/change configs in 
there, then you will need to manually setup each machine to use the same 
set of mirrors and drop the mirrorlist fetch's from .centos.org


- KB
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Torrent sharing question

2008-06-27 Thread Karanbir Singh

John Bowden wrote:

Hi Folks.
Just a quick question. I have been sharing CenOS 5.0 and 5.1 since I down
loaded them. Now we are on to 5.2 is it still worth sharing them or can I
archive them to DVD and save some hard drive space?
Regards John


We normally drop the torrents from the tracker around the time a new 
version is released so you should as well. Do you even see any traffic 
on these older torrents ?


By the way,  I think we ( as a community ) should strongly discurage 
people from installing older software specially since the older stuff 
now has known and published widely bug's and potentially remote security 
issues. Ofcourse there are people who will, due to whatever reason, 
still want to get out there and install an older version - they are 
welcome to use the vault.centos.org machines.


- KB
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 5.1 - 5.2 Upgrade oddity

2008-06-27 Thread Karanbir Singh

James B. Byrne wrote:

yum upgrade -y
  yada yada yada


then lots of errors like:

/usr/share/gnome/help/gdm/fr/gdm.xml:173: parser error : Entity 'eacute'
not defined

and so on until

Document is not well-formed XML: /usr/share/gnome/help/gdm/it/gdm.xml

   Updating  : amtu # [173/520]
   Updating  : grub # [174/520]
...


Is this expected, acceptable, or a bomb waiting to go off later?



sounds like a local issue on your machine.. Could you perhaps run with 
yum -d8 and paste the stuff into http://pastebin.centos.org/ ( mark the 
expiry for a month or something ) and post that url in here.


- KB
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] backup with dd

2008-06-27 Thread Les Mikesell

Hiep Nguyen wrote:



Clonezilla-live is a boot-from CD linux that will copy just the used
portions of the disk and can save to another disk or image files on 
local
disks or over the network.  I'd recommend it over dd, but maybe 
someone has

a way to do LVM snapshots so the copy can be done without a reboot.



I'm downloading the .iso for clonezilla-live now. It's a very small
download. 81.2 MB



i don't know if this is possible, but assume my centos box's motherboard 
goes sour, can i just take its hard drive and put on similar pc?


The disk is probably the most likely single thing to fail, but within 
some constraints you can move the disk around - and the same issues 
apply to image copies and backups.  The main thing is that the driver 
for the disk controller has to be included in the kernel or initrd, so 
for example, moving a scsi disk with the boot/root partitions to a 
machine with a different controller will be a problem. You can fix this 
with some contortions to rebuild the initrd with the right modules from 
a rescue mode CD boot.  You may also have to reconfigure the display if 
you have a different video card or monitor but you can normally run in 
text mode while doing that.


--
  Les Mikesell
   [EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Automatic site selection for dowload

2008-06-27 Thread Sorin Srbu
Ok, any particular reason why not?

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf
Of Karanbir Singh
Sent: Friday, June 27, 2008 4:54 PM
To: CentOS mailing list
Subject: Re: [CentOS] Automatic site selection for dowload

[EMAIL PROTECTED] wrote:
 There is no functional delta-addon for yum in CentOS-5, are you getting
 confused with Fedora here ?
 So this doesn't work with CentOS then, correct?

Thats what I said earlier, we dont support delta rpm in CentOS.

- KB
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] nfs cannot see mount points on other machine

2008-06-27 Thread Toby Bluhm

Kai Schaetzl wrote:

Toby Bluhm wrote on Fri, 27 Jun 2008 08:54:56 -0400:

  

I don't understand your talk about fake directories. They are not
fake, they truly exist in the filesystem.



They are nevertheless fake. Consider the following:
- system A has mount points / and /home
- system B nfs mounts / on A without nohide at /nfs/A

Result is that you see *all* directories of A on B, including /home. There 
is no way to know that it doesn't exist on A, unless you compare the 
directories on both machines. There is no indication that you are not 
writing to A:/home when you write to /nfs/A/home. That is what I call 
fake. It's definitely not hidden. hidden comes from hiding = you 
don't see it. I consider this behavior *very* misleading.


  

That NFS only exports a single partition at a time is probably due to
the duplicate inode problem - maybe other stuff - I don't know. At any
rate, just export the additional fs and mount it where you like. Again,
nothing mysterious and it has been done that way since NFS was invented.



That may be so. I'm quite happy with this behavior as long as nfs doesn't 
pretend that something is there that isn't.


I was asking where that faked directory actually exists as it is gone 
when I unmount. If I understand your explanation correctly if I write to 
/nfs/A/home I'm actually writing to A, but not to the /home filesystem (as 
I think) but to a home directory on the / filesystem. Is that correct?
  


Yes. Let's use some examples. If A:/ is /dev/sda1 and A:/home is 
/dev/sda2, then in your above situation, writes to B:/nfs/A/home will be 
written to /dev/sda1 on A and _not_  /dev/sda2 on A. When A exports /, 
it's actually only exporting the filesystem on /dev/sda1.


That makes clear why it is gone when I unmount. Further, if I unmount 
/home on A I should still get /home when I list / on A. 


Yes - you will get the /home that's on /dev/sda1

Just now that 
faked home on /. Correct?


  
I understand that this directory *does* exist on A (just not where one 
would think) *after* nfs mounting. However, from the standpoint of machine 
B it is a fake. It is artificially being created because an ls on A shows 
it. The correct behavior would be to *not list* any other mount points in 
the nfs mount.



  



Again, it's not fake, it's not artificial. It's truly there on 
/dev/sda1, the storage device. If you umount /home, rmdir /home, you 
can't mount /dev/sda2 on /home any more can you? If you mkdir /home2, 
you can put stuff in there until you run out of space on /dev/sda1. If 
you mount /dev/sda2 on /home2, the stuff you wrote to /home2 will still 
be on /dev/sda1 and will be hidden by the overlay of /dev/sda2. If you 
umount A:/ from B:/nfs/A and then write to B:/nfs/A - because B:/nfs/A 
will still exist as a real directory - it will be stored in /dev/sda1 on 
B. Whether you mount NFS exports or local disk partitions, it works the 
same way.



By your analogy, umounting /dev/sda2 /home should make /home disappear 
from / because it's not mounted. Or mounting  /dev/sda1 as / should just 
make /dev/sda2 fall into /home without any entry in fstab.



--
Toby Bluhm
Alltech Medical Systems America, Inc.
30825 Aurora Road Suite 100
Solon Ohio 44139
440-424-2240 ext203


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] 5.1 to 5.2 upgrade - perfectly smoothe

2008-06-27 Thread Tim Alberts
I run 3 servers and I upgraded them from 5.1 to 5.2 this week without 
even a single glitch.  So now that I've been running CentOS for a couple 
months, I wanted to take a minute to say...


Thank you to CentOS, everyone on the list for the occasional technical 
support (and thanks to the upstream vendor).


begin:vcard
fn:Tim Alberts
n:Alberts;Tim
org:Measurement Systems International;Engineering
adr:Suite 200;;14240 Interurban Avenue South;Seattle;WA;98168;USA
email;internet:[EMAIL PROTECTED]
title:Associate Engineer
tel;work:206-433-0199
tel;fax:206-244-8470
x-mozilla-html:FALSE
url:http://www.msiscales.com/
version:2.1
end:vcard

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Kernel panic CentOS 5.2

2008-06-27 Thread Grzesiek
Hi,

When I boot my dedicated server from netinstall cd, I see:

 http://img501.imageshack.us/img501/3828/kernelpaniczm7.jpg

System:
Intel(R) Celeron(R) CPU 2.60GHz
-   Ethernet controller: VIA Technologies, Inc. VT6102 [Rhine-II]
-   Host bridge: VIA Technologies, Inc. P4M266 Host Bridge
-   IDE interface: VIA Technologies, Inc.
VT82C586A/B/VT82C686/A/B/VT823x/A/C PIPC Bus Master IDE
-   ISA bridge: VIA Technologies, Inc. VT8235 ISA Bridge
-   PCI bridge: VIA Technologies, Inc. VT8633 [Apollo Pro266 AGP]
-   USB Controller: VIA Technologies, Inc. USB 2.0
-   (3x) USB Controller: VIA Technologies, Inc. VT82x UHCI USB 1.1 
Controller
-   VGA compatible controller: S3 Inc. VT8375 [ProSavage8 KM266/KL266]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Wheel and YUM!!

2008-06-27 Thread Stephen Harris
On Fri, Jun 27, 2008 at 10:34:46AM -0400, Jason Pyeron wrote:
  [mailto:[EMAIL PROTECTED] On Behalf Of Stephen Harris

  This allows you to have one centrally controlled sudoers file 
  but have machine specific privileges.
 
 Hmmm, I don't see it in /etc/nsswitch.conf.
 
 By central you mean identical copies?

Yes, or stored in an LDAP tree (sudo can pull from LDAP) or whatever.
Large environments may maintain a single sudoers file centrally that is
pushed to all managed machines, for example.

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kernel panic CentOS 5.2

2008-06-27 Thread Tim Verhoeven
On Fri, Jun 27, 2008 at 6:19 PM, Grzesiek [EMAIL PROTECTED] wrote:

  http://img501.imageshack.us/img501/3828/kernelpaniczm7.jpg


Another victim of : http://bugs.centos.org/view.php?id=2912.

Regards,
Tim

-- 
Tim Verhoeven - [EMAIL PROTECTED] - 0479 / 88 11 83

Hoping the problem magically goes away by ignoring it is the
microsoft approach to programming and should never be allowed.
(Linus Torvalds)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] nfs cannot see mount points on other machine

2008-06-27 Thread Kai Schaetzl
Toby Bluhm wrote on Fri, 27 Jun 2008 12:00:45 -0400:

 Again, it's not fake, it's not artificial.

It's both, really.
artificial = it doesn't exist before the first nfs mount
fake = from the remote machine it's an imitation of the real /home 
filesystem on the other machine. It looks like /home, it smells like 
/home, it tastes like /home, but if you eat it you get no calories/joule.

The point is: if it is not there (before the first nfs mount!) it 
shouldn't be there! Think of it as stepping into a broken elevator (door 
open, elevator not on the same level). The door opening is usually 
prohibited in such a case by some internal security measures. However, if 
it were to open nevertheless there is a chance that you don't recognize 
fast enough and step into it and splash ... That's exactly how nfs 
behaves, it's an elevator without that safety net.

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Automatic site selection for dowload

2008-06-27 Thread Les Mikesell

Johnny Hughes wrote:


Is there a way to coax several hosts behind the same caching proxy to 
use the same URL as the 1st choice but still fail over and try others 
if there is a problem?  And preferably without having to manually edit 
files on each machine or coordinate choices.


Fatestmirror does not work with a proxy server ... however you can 
adjust your yum.conf to use the priority failover method, from 'man 
yumconf':


===
failovermethod

 Either ‘roundrobin’ or ‘priority’.

 ‘roundrobin’  randomly selects a URL out of the list of URLs to 
start with and proceeds through each of them as it encounters a failure 
contacting the host.


 ‘priority’ starts from the first baseurl listed and reads through 
them sequentially.


 failovermethod defaults to ‘roundrobin’ if not specified.
===

You can use baseurl=firstchoice at the top, then other ones after 
that.  They will be picked in order.


But this doesn't work if two different people in the same building do 
updates since they won't know the other's choice of order.  Plus it is 
painful to have to edit files on every machine to make something happen 
that should work by default.  I liked the Centos 3.x approach with rrdns 
much better since all requests had the same URL even when served by 
different sites.


--
   Les Mikesell
[EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Wheel and YUM!!

2008-06-27 Thread Eric DuToit

In a flurry of recycled electrons Plant, Dean wrote:


 All my
sudoers lines that call groups like he was trying to do always have a
!SU, !SHELLS to specifically deny root access.

Anyway I will shut up now as none of this will help fix his problem.


If you ever grant someone ALL commands and then try and restrict them from 
getting a root shell your fighting a loosing battle.  Vi/Vim as root can bang 
out to a root shell, more can bang out to a root shell, and what's to stop 
someone from writing a shell script and executing it as root?


You may already have this covered and I'm not directing this specifically at 
your post, but I've seen some really poorly written sudoers files that open up 
huge holes.


I know this isn't contributing either so I'm going to lunch!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kernel panic CentOS 5.2

2008-06-27 Thread Robert Moskowitz

Grzesiek wrote:

Hi,

When I boot my dedicated server from netinstall cd, I see:

 http://img501.imageshack.us/img501/3828/kernelpaniczm7.jpg
  

And there is no way, currently, to do a clean install of 5.2.

You have to have 5.1 on the system, do a 5.2 upgrade, install the test 
patched kernel, and then don't install any kernel patches until this one 
gets incorporated...

System:
Intel(R) Celeron(R) CPU 2.60GHz
-   Ethernet controller: VIA Technologies, Inc. VT6102 [Rhine-II]
-   Host bridge: VIA Technologies, Inc. P4M266 Host Bridge
-   IDE interface: VIA Technologies, Inc.
VT82C586A/B/VT82C686/A/B/VT823x/A/C PIPC Bus Master IDE
-   ISA bridge: VIA Technologies, Inc. VT8235 ISA Bridge
-   PCI bridge: VIA Technologies, Inc. VT8633 [Apollo Pro266 AGP]
-   USB Controller: VIA Technologies, Inc. USB 2.0
-   (3x) USB Controller: VIA Technologies, Inc. VT82x UHCI USB 1.1 
Controller
-   VGA compatible controller: S3 Inc. VT8375 [ProSavage8 KM266/KL266]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

  

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kernel panic CentOS 5.2

2008-06-27 Thread Tim Verhoeven
On Fri, Jun 27, 2008 at 6:39 PM, Robert Moskowitz [EMAIL PROTECTED] wrote:

 And there is no way, currently, to do a clean install of 5.2.

 You have to have 5.1 on the system, do a 5.2 upgrade, install the test
 patched kernel, and then don't install any kernel patches until this one
 gets incorporated...

Or use this kernel
http://dev.centos.org/centos/5/testing/x86_64/RPMS/kernel-2.6.18-92.1.6.el5.bz_pre53.x86_64.rpm
in the meantime.

Regards,
Tim

-- 
Tim Verhoeven - [EMAIL PROTECTED] - 0479 / 88 11 83

Hoping the problem magically goes away by ignoring it is the
microsoft approach to programming and should never be allowed.
(Linus Torvalds)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


  1   2   >