[CentOS-announce] CESA-2008:0533 Important CentOS 3 i386 bind - security update

2008-07-09 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2008:0533

bind security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2008-0533.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/bind-9.2.4-22.el3.i386.rpm
updates/i386/RPMS/bind-chroot-9.2.4-22.el3.i386.rpm
updates/i386/RPMS/bind-devel-9.2.4-22.el3.i386.rpm
updates/i386/RPMS/bind-libs-9.2.4-22.el3.i386.rpm
updates/i386/RPMS/bind-utils-9.2.4-22.el3.i386.rpm

source:
updates/SRPMS/bind-9.2.4-22.el3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update bind

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpD6us8Md4Yk.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0533 Important CentOS 3 x86_64 bind - security update

2008-07-09 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2008:0533

bind security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2008-0533.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/bind-9.2.4-22.el3.x86_64.rpm
updates/x86_64/RPMS/bind-chroot-9.2.4-22.el3.x86_64.rpm
updates/x86_64/RPMS/bind-devel-9.2.4-22.el3.x86_64.rpm
updates/x86_64/RPMS/bind-libs-9.2.4-22.el3.x86_64.rpm
updates/x86_64/RPMS/bind-utils-9.2.4-22.el3.x86_64.rpm

source:
updates/SRPMS/bind-9.2.4-22.el3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update bind

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp1vT4Qg8y9x.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0584 Important CentOS 3 i386 pidgin - security and bug fix update

2008-07-09 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2008:0584

pidgin security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2008-0584.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/pidgin-1.5.1-2.el3.i386.rpm

source:
updates/SRPMS/pidgin-1.5.1-2.el3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update pidgin

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpE6YtGyXtR4.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0584 Important CentOS 3 x86_64 pidgin - security and bug fix update

2008-07-09 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2008:0584

pidgin security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2008-0584.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/pidgin-1.5.1-2.el3.x86_64.rpm

source:
updates/SRPMS/pidgin-1.5.1-2.el3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update pidgin

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpMZPhgXzA15.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] Re: Bind Patch

2008-07-09 Thread Karanbir Singh

read the announcement posted and the check the url in there.

Edward Casteloes wrote:



Hi,

I have seen that the 9.3.4 bind patch is available for Centos 5, does
this patch rectify the big DNS issue that was just announced yesterday?
The reason I ask is according to ISC they recommend updating to 9.3.5-P1
http://www.isc.org/index.pl?/sw/bind/forgery-resilience.php . I am sure
you are getting a lot of mail about this, but if you could advise it
would be appreciated.

Many Thanks,

Ed


*Edward Casteloes*
Operations Manager
Esendex Ltd

T: +44 (0)115 852 5774
F: +44 (0)115 852 5757
Email: [EMAIL PROTECTED] mailto:[EMAIL PROTECTED]
Web: www.esendex.com http://www.esendex.com/

Esendex: Every Message Matters

*Confidentiality*: This e-mail (and any associated files) is intended
only for the use of [EMAIL PROTECTED], centos-announce@centos.org and
may contain information that is confidential, subject to copyright or
constitutes a trade secret. If you are not [EMAIL PROTECTED],
centos-announce@centos.org you are hereby notified that any disclosure,
copying or distribution of this message, or files associated with this
message, is strictly prohibited. If you have received this message in
error, please notify us immediately by replying to the message and then
delete it from your computer. Messages sent to and from us may be
monitored. The views expressed in this message are those of the author
Edward Casteloes and do not necessarily represent the views of Esendex Ltd.
**
*Security*: This e-mail and any attachments are believed to be free from
any virus but it is the responsibility of the recipient to ensure this
is so. E-mail is not a 100% secure communications medium. We recommend
you observe this when e-mailing us.
*Esendex Ltd* is a limited company registered in the UK, with company
number 04217280 and having its registered office at 32a Stoney Street •
Nottingham • NG1 1LL • United Kingdom.
[v1.1 EN]


___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0533 Important CentOS 3 ia64 bind - security update

2008-07-09 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2008:0533

https://rhn.redhat.com/errata/RHSA-2008-0533.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/bind-9.2.4-22.el3.ia64.rpm
updates/ia64/RPMS/bind-chroot-9.2.4-22.el3.ia64.rpm
updates/ia64/RPMS/bind-devel-9.2.4-22.el3.ia64.rpm
updates/ia64/RPMS/bind-libs-9.2.4-22.el3.ia64.rpm
updates/ia64/RPMS/bind-utils-9.2.4-22.el3.ia64.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0533 Important CentOS 3 s390(x) bind - security update

2008-07-09 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2008:0533

https://rhn.redhat.com/errata/RHSA-2008-0533.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

s390:
updates/s390/RPMS/bind-9.2.4-22.el3.s390.rpm
updates/s390/RPMS/bind-chroot-9.2.4-22.el3.s390.rpm
updates/s390/RPMS/bind-devel-9.2.4-22.el3.s390.rpm
updates/s390/RPMS/bind-libs-9.2.4-22.el3.s390.rpm
updates/s390/RPMS/bind-utils-9.2.4-22.el3.s390.rpm

s390x:
updates/s390x/RPMS/bind-9.2.4-22.el3.s390x.rpm
updates/s390x/RPMS/bind-chroot-9.2.4-22.el3.s390x.rpm
updates/s390x/RPMS/bind-devel-9.2.4-22.el3.s390x.rpm
updates/s390x/RPMS/bind-libs-9.2.4-22.el3.s390x.rpm
updates/s390x/RPMS/bind-utils-9.2.4-22.el3.s390x.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0533 Important CentOS 4 ia64 bind - security update

2008-07-09 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2008:0533

https://rhn.redhat.com/errata/RHSA-2008-0533.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/bind-9.2.4-28.0.1.el4.ia64.rpm
updates/ia64/RPMS/bind-chroot-9.2.4-28.0.1.el4.ia64.rpm
updates/ia64/RPMS/bind-devel-9.2.4-28.0.1.el4.ia64.rpm
updates/ia64/RPMS/bind-libs-9.2.4-28.0.1.el4.ia64.rpm
updates/ia64/RPMS/bind-utils-9.2.4-28.0.1.el4.ia64.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0533 Important CentOS 4 s390(x) bind - security update

2008-07-09 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2008:0533

https://rhn.redhat.com/errata/RHSA-2008-0533.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

s390:
updates/s390/RPMS/bind-9.2.4-28.0.1.el4.s390.rpm
updates/s390/RPMS/bind-chroot-9.2.4-28.0.1.el4.s390.rpm
updates/s390/RPMS/bind-devel-9.2.4-28.0.1.el4.s390.rpm
updates/s390/RPMS/bind-libs-9.2.4-28.0.1.el4.s390.rpm
updates/s390/RPMS/bind-utils-9.2.4-28.0.1.el4.s390.rpm

s390x:
updates/s390x/RPMS/bind-9.2.4-28.0.1.el4.s390x.rpm
updates/s390x/RPMS/bind-chroot-9.2.4-28.0.1.el4.s390x.rpm
updates/s390x/RPMS/bind-devel-9.2.4-28.0.1.el4.s390x.rpm
updates/s390x/RPMS/bind-libs-9.2.4-28.0.1.el4.s390x.rpm
updates/s390x/RPMS/bind-utils-9.2.4-28.0.1.el4.s390x.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0584 Important CentOS 3 ia64 pidgin - security update

2008-07-09 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2008:0584

https://rhn.redhat.com/errata/RHSA-2008-0584.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/pidgin-1.5.1-2.el3.ia64.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0584 Important CentOS 4 ia64 pidgin - security update

2008-07-09 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2008:0584

https://rhn.redhat.com/errata/RHSA-2008-0584.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/pidgin-1.5.1-2.el4.ia64.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0583 Important CentOS 4 ia64 openldap - security update

2008-07-09 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2008:0583

https://rhn.redhat.com/errata/RHSA-2008-0583.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/compat-openldap-2.1.30-8.c4.5.ia64.rpm
updates/ia64/RPMS/openldap-2.2.13-8.c4.5.ia64.rpm
updates/ia64/RPMS/openldap-clients-2.2.13-8.c4.5.ia64.rpm
updates/ia64/RPMS/openldap-devel-2.2.13-8.c4.5.ia64.rpm
updates/ia64/RPMS/openldap-servers-2.2.13-8.c4.5.ia64.rpm
updates/ia64/RPMS/openldap-servers-sql-2.2.13-8.c4.5.ia64.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0584 Important CentOS 3 s390(x) pidgin - security update

2008-07-09 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2008:0584

https://rhn.redhat.com/errata/RHSA-2008-0584.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

s390:
updates/s390/RPMS/pidgin-1.5.1-2.el3.s390.rpm

s390x:
updates/s390x/RPMS/pidgin-1.5.1-2.el3.s390x.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0583 Important CentOS 4 s390(x) openldap - security update

2008-07-09 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2008:0583

https://rhn.redhat.com/errata/RHSA-2008-0583.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

s390:
updates/s390/RPMS/compat-openldap-2.1.30-8.c4.5.s390.rpm
updates/s390/RPMS/openldap-2.2.13-8.c4.5.s390.rpm
updates/s390/RPMS/openldap-clients-2.2.13-8.c4.5.s390.rpm
updates/s390/RPMS/openldap-devel-2.2.13-8.c4.5.s390.rpm
updates/s390/RPMS/openldap-servers-2.2.13-8.c4.5.s390.rpm
updates/s390/RPMS/openldap-servers-sql-2.2.13-8.c4.5.s390.rpm

s390x:
updates/s390x/RPMS/compat-openldap-2.1.30-8.c4.5.s390x.rpm
updates/s390x/RPMS/openldap-2.2.13-8.c4.5.s390x.rpm
updates/s390x/RPMS/openldap-clients-2.2.13-8.c4.5.s390x.rpm
updates/s390x/RPMS/openldap-devel-2.2.13-8.c4.5.s390x.rpm
updates/s390x/RPMS/openldap-servers-2.2.13-8.c4.5.s390x.rpm
updates/s390x/RPMS/openldap-servers-sql-2.2.13-8.c4.5.s390x.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-es] Migrar a CentOS 5.2 x86_64

2008-07-09 Thread Rogenry Avila Batista
Hola lista,

Tengo instalado en mi estación de trabajo CentOS 5.1 i386. He visto en
la Web que uno de los beneficios de los 64 bits es que se puede acceder
a más RAM, y que es necesario cuando se utiliza 4GB o más; otra mejora
que he leído es que se hace más rápida la compresión de vídeo, algo que
no hago frecuentemente.

También llegó una PC nueva que se usará como servidor. Se usará como
servidor de aplicaciones Web, algunas de ellas escritas en Java y como
repositorio de código fuente con Subversión como principal candidato.

¿Valdrá la pena instalar en el servidor y en mi estación de trabajo la
versión x86_64 de CentOS?

Ambas PC tienen 1GB de RAM.

Saludos,

Rogenry.

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Migrar a CentOS 5.2 x86_64

2008-07-09 Thread Jose Antonio kerjo




- Mensaje original 
De: Rogenry Avila Batista [EMAIL PROTECTED]
Para: centos-es@centos.org
Enviado: miércoles, 9 de julio, 2008 16:23:21
Asunto: [CentOS-es] Migrar a CentOS 5.2 x86_64

Hola lista,

Tengo instalado en mi estación de trabajo CentOS 5.1 i386. He visto en
la Web que uno de los beneficios de los 64 bits es que se puede acceder
a más RAM, y que es necesario cuando se utiliza 4GB o más; otra mejora
que he leído es que se hace más rápida la compresión de vídeo, algo que
no hago frecuentemente.

También llegó una PC nueva que se usará como servidor. Se usará como
servidor de aplicaciones Web, algunas de ellas escritas en Java y como
repositorio de código fuente con Subversión como principal candidato.

¿Valdrá la pena instalar en el servidor y en mi estación de trabajo la
versión x86_64 de CentOS?

Ambas PC tienen 1GB de RAM.

Saludos,

Rogenry.
-


hola.

Yo creo que no. He tenido ambas y no noté la diferencia. Ya sé que es
algo subjetivo, pero vamos, en escritorio no le ví ninguna ventaja, y
si alguna traba con algún programa que otro. Si no tienes más de 4Gb de
RAM, yo no lo cambiaría.

Por cierto, a veces, la versión 64 bit de JAVA no me funcionaba fino. No se 
ahora. Estoy hablando de finales de 2007. 

Un saludo.



  __ 
Enviado desde Correo Yahoo! La bandeja de entrada más inteligente.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Migrar a CentOS 5.2 x86_64

2008-07-09 Thread O. T. Suarez
Hola:
 Yo creo que no. He tenido ambas y no noté la diferencia. Ya sé que es
 algo subjetivo, pero vamos, en escritorio no le ví ninguna ventaja, y
 si alguna traba con algún programa que otro. Si no tienes más de 4Gb de
 RAM, yo no lo cambiaría.

 Por cierto, a veces, la versión 64 bit de JAVA no me funcionaba fino. No se 
 ahora. Estoy hablando de finales de 2007.
Yo no he tenido x64 en mi desktop pero no me he preocupado pues
siempre leia que alguien se quejaba porque habian muchas aplicaciones
que tenian problemas, como el flash player, el openoffice. Estoy
hablando de correos viejos, pero pudieras empezar revisando si estos
problemas ya fueron resueltos.
Puedes instalar el sistema operativo a 64 bits y utilizar aplicaciones
en userland a 32 bits, pero tener que utilizar una capa de
compatibilidad seria un paso innecesario en una estacion de trabajo.
Siempre dejo que sea el uso que le voy a dar al equipo el que dicte el
sistema operativo, revisa si x86_64 te brinda algun beneficio real (y
tangible) al uso que le quieres dar a la maquina, a lo mejor quieres
probarlo (una razon valida, mejor ahora que no tienes presion). Con
1gb de ram, no creo tampoco que tengas mucha diferencia. Te diria que
probaras en el server con 64bits y dejaras i386 en el desktop
(criterio muy subjetivo debo aclarar).
Estaria bueno si alguien tiene experiencias con x86_64 en el
escritorio que nos cuente como le ha ido.
Saludos
Osvaldo
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Migrar a CentOS 5.2 x86_64

2008-07-09 Thread Ernesto Miranda
Yo acabo de instalar en mi desktop Centos 5.2 x86_64 en un core 2 duo de 
2.4 GHz y 4 GB en ram y si se nota el cambio.. si he tenido algunos 
dramas, con algunos plugins de Firefox, como el java y flash, que no 
funcionan en 64 bits, pero con el ndisplginswraper funcionaron... y 
ahora instalé en él vmware con Windows XP y funcionan ambos muy bien...


O. T. Suarez escribió:

Hola:
  

Yo creo que no. He tenido ambas y no noté la diferencia. Ya sé que es
algo subjetivo, pero vamos, en escritorio no le ví ninguna ventaja, y
si alguna traba con algún programa que otro. Si no tienes más de 4Gb de
RAM, yo no lo cambiaría.

Por cierto, a veces, la versión 64 bit de JAVA no me funcionaba fino. No se 
ahora. Estoy hablando de finales de 2007.


Yo no he tenido x64 en mi desktop pero no me he preocupado pues
siempre leia que alguien se quejaba porque habian muchas aplicaciones
que tenian problemas, como el flash player, el openoffice. Estoy
hablando de correos viejos, pero pudieras empezar revisando si estos
problemas ya fueron resueltos.
Puedes instalar el sistema operativo a 64 bits y utilizar aplicaciones
en userland a 32 bits, pero tener que utilizar una capa de
compatibilidad seria un paso innecesario en una estacion de trabajo.
Siempre dejo que sea el uso que le voy a dar al equipo el que dicte el
sistema operativo, revisa si x86_64 te brinda algun beneficio real (y
tangible) al uso que le quieres dar a la maquina, a lo mejor quieres
probarlo (una razon valida, mejor ahora que no tienes presion). Con
1gb de ram, no creo tampoco que tengas mucha diferencia. Te diria que
probaras en el server con 64bits y dejaras i386 en el desktop
(criterio muy subjetivo debo aclarar).
Estaria bueno si alguien tiene experiencias con x86_64 en el
escritorio que nos cuente como le ha ido.
Saludos
Osvaldo
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


  

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] cyrus-imapd-nntp y cyrus-imapd-murder no existen en centos 5.2

2008-07-09 Thread cesar_ramos


Hola lista :

Estoy tratando de instalar un servidor de correos bajos centos 5 con 
postfix+cyrus-imapd+clamav+spamassassin guiandome de una manual q encontre en 
la red pero hace referencia a algunos paquetes como el cyrus-imapd-nntp y cyrus-
imapd-murder para centos 5 ya no existe o no los instala, mi pregunta es que si 
estos archivos ya no se necesitan en esta nueva version de centos 5.2 o 
pudieran decirme cual es la direccion o como los puedo obtener para bajarlos e 
instalarlo y seguir con la instalacion. 

muchas  gracias de antemano

Saludos,

Cesar Ramos Alvarado


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


RE: [CentOS] Re: Problems with bind on 5.2

2008-07-09 Thread Robert - elists
After digging for a bit at arin

Near as I can tell, it appears the authoritative dns servers for that
specific block are a lil messed up for the moment.

Not delegating something properly.

Tough to say without admin access to those machines.

If you check your netblock at ARIN whois, it says these two dns servers are
authoritive

OrgName:MCI Communications Services, Inc. d/b/a Verizon Business 
OrgID:  MCICS
Address:22001 Loudoun County Pkwy
City:   Ashburn
StateProv:  VA
PostalCode: 20147
Country:US

NetRange:   208.192.0.0 - 208.255.255.255 
CIDR:   208.192.0.0/10 
NetName:UUNET1996B
NetHandle:  NET-208-192-0-0-1
Parent: NET-208-0-0-0-0
NetType:Direct Allocation
NameServer: AUTH03.NS.UU.NET
NameServer: AUTH00.NS.UU.NET
Comment:ADDRESSES WITHIN THIS BLOCK ARE NON-PORTABLE
RegDate:1996-05-08
Updated:2006-12-14

dig -x 208.252.226.222 @AUTH00.NS.UU.NET

;  DiG 9.2.4  -x 208.252.226.222 @AUTH00.NS.UU.NET
; (1 server found)
;; global options:  printcmd
;; Got answer:
;; -HEADER- opcode: QUERY, status: NOERROR, id: 47733
;; flags: qr rd; QUERY: 1, ANSWER: 0, AUTHORITY: 2, ADDITIONAL: 1

;; QUESTION SECTION:
;222.226.252.208.in-addr.arpa.  IN  PTR

;; AUTHORITY SECTION:
226.252.208.in-addr.arpa. 21600 IN  NS  auth02.ns.uu.net.
226.252.208.in-addr.arpa. 21600 IN  NS  auth20.ns.wcom.com.

;; ADDITIONAL SECTION:
auth02.ns.uu.net.   3600IN  A   198.6.1.82

When you do a reverse dig at them, one of them will tell you that this ip is
authoritive

198.6.1.82 aka That ip is auth02.ns.uu.net

Auto03 returns squat...

dig -x 208.252.226.222 @AUTH03.NS.UU.NET

;  DiG 9.2.4  -x 208.252.226.222 @AUTH03.NS.UU.NET
; (1 server found)
;; global options:  printcmd
;; Got answer:
;; -HEADER- opcode: QUERY, status: NOERROR, id: 32548
;; flags: qr rd; QUERY: 1, ANSWER: 0, AUTHORITY: 2, ADDITIONAL: 0

;; QUESTION SECTION:
;222.226.252.208.in-addr.arpa.  IN  PTR

;; AUTHORITY SECTION:
226.252.208.in-addr.arpa. 21600 IN  NS  auth02.ns.uu.net.
226.252.208.in-addr.arpa. 21600 IN  NS  auth20.ns.wcom.com.

So, maybe something is a lil broken in their in-addr.arpa land

Could be wrong though...

If you dig stuff at the IP address, it seems to at least try to work though

Something is not right imho

dig -x 208.252.226.222 @198.6.1.82

;  DiG 9.2.4  -x 208.252.226.222 @198.6.1.82
; (1 server found)
;; global options:  printcmd
;; Got answer:
;; -HEADER- opcode: QUERY, status: NOERROR, id: 62935
;; flags: qr aa rd; QUERY: 1, ANSWER: 1, AUTHORITY: 1, ADDITIONAL: 0

;; QUESTION SECTION:
;222.226.252.208.in-addr.arpa.  IN  PTR

;; ANSWER SECTION:
222.226.252.208.in-addr.arpa. 21600 IN  CNAME
222.192.226.252.208.in-addr.arpa.

;; AUTHORITY SECTION:
192.226.252.208.in-addr.arpa. 21600 IN  NS  mail.sgvwater.com.

Best wishes...

- rh

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Latest samaba updates

2008-07-09 Thread John
 -Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf
Of David G. Mackay
Sent: Tuesday, July 08, 2008 5:20 PM
To: centos@centos.org
Subject: [CentOS] Latest samaba updates

When I let yum install the latest samba updates, it ate my smb users file
and smb.conf.  Once I restored those, it gave me several selinux avc
denials, one of which I can't clear up.  See
http://bugs.centos.org/view.php?id=2965 for details.

Anyone else having problems like this?

Dave

Did it give you a rpm.new.smb.config file on update of Samba? Users file
also? I would first check my Selinux file Permissions for Samba. Then file
permissions on the shared directories and also make sure that they are
replicating on the file in the directory.

My idea would be disable SE Linux then make sure all you permissions are
correct for the shares, then enable selinux. From you bug report it looks
like permision problems. Also you have new selinux options in your smb.conf
file, so check them out also.

Good Luck,
JohnStanley


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] installation method (CentOS 5.2)

2008-07-09 Thread Herta Van den Eynde
2008/7/8 MHR [EMAIL PROTECTED]:
 On Tue, Jul 8, 2008 at 2:15 AM, Herta Van den Eynde
 [EMAIL PROTECTED] wrote:
 2008/7/7 MHR [EMAIL PROTECTED]:

 This is normal for the graphical installation.

 Is it?  5.1 starts up an X-server and asks these questions in a
 graphical screen.


 You might want to check that.  IIRC, every time I have actually
 installed CentOS from the DVD/CD, it goes into the pseudo-graphical
 text mode for disk test, language and keyboard, and /then/ it starts
 up the X server to do the rest.

 That's how I remember it worked when I installed 4.4 and then 5.0 on
 my home desktop, 5.1 on my laptop (and once on my aux desktop at home)
 and 5.2 here at work

 Cheers.

 mhr

Within the past month, I've done 5 installs of CentOS 5.1 on Dell
servers via their DRAC interface.  They all behaved as I described.

Kind regards,

Herta



-- 
Life on Earth may be expensive,
 but it comes with a free ride around the Sun.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-09 Thread Amos Shapira
2008/7/9 Lanny Marcus [EMAIL PROTECTED]:
 I believe this is completely OT, but I want to be positive. I have a fully
 up to date CentOS 5.2 box. During the past week, when surfing with Firefox
 (and today, while testing with Konqueror), frequently, especially when DNS
 is slow,  I am seeing references to opendns.com  At times, I end up on
 opendns.com web pages, instead of at the web site I'm trying to get to.  My
 ISP, the phone company, claims this is not coming from their end and that
 they are not using opendns.com. I was told they have two (2) DNS servers. I
 haven't changed anything in my IPCop Firewall/Router box and my belief is
 that this is coming from my ISP or upstream from there. . If using
 opendns.com  is something new in CentOS 5.2, please let me know. TIA.

Could it be that some server you connect to uses opendns' servers for
their own DNS service?
Which web sites are you trying to surf to when you reach OpenDNS?

--Amos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] USB not detected after update

2008-07-09 Thread Nicholas

Hi all,

currently on a lenovo R60, after upgrading the CentOS 5.1 I cant detect 
the USB device any more. The initial installation doesnt have any 
problems at all. Cannot find solution in forums and bugs either. I am 
not sure if its a bug or wrongly did an update. The lsusb did not show 
the device.


Things I did:

(1) updated to 2.6.18-53.1.21.el5 i686
then to 2.6.18-92.1.6.el5 i686
and here are some of the settings after update


(2) Ran  lsmod
ehci_hcd   33101  0
ohci_hcd   23261  0
uhci_hcd   25421  0

(3) Ran cat /proc/interrupts
  CPU0   CPU1  
 0: 204299  0IO-APIC-edge  timer

 1:208  0IO-APIC-edge  i8042
 2:  0  0  XT-PIC  cascade
 8:  1  0IO-APIC-edge  rtc
11:  2  0IO-APIC-edge  ehci_hcd:usb1, uhci_hcd:usb2,
uhci_hcd:usb3, uhci_hcd:usb4, uhci_hcd:usb5, HDA Intel, 
[EMAIL PROTECTED]::00:02.0

12:   4782   3521IO-APIC-edge  i8042
14:   6429  11429IO-APIC-edge  libata
15: 27   1370IO-APIC-edge  ide1
209: 27   2661 PCI-MSI  eth0
NMI:  0  0
LOC: 204143 204151
ERR:  0
MIS:  0


(4) When I plug in usb disk, the /var/log/messages shows

Jul  9 12:35:01 localhost kernel: usb 5-2: new high speed USB device 
using ehci_hcd and address 2
Jul  9 12:35:02 localhost kernel: ehci_hcd :00:1d.7: Unlink after 
no-IRQ?  Controller is probably using the wrong IRQ.
Jul  9 12:35:12 localhost kernel: usb 5-2: device not accepting address 
2, error -110


(5) checked blacklist file, no usb devices like the ehci

Before going into CentOS 5.2, I need to verify what is the problem and 
if it will occur again.

Any help on this?


--- 


Join OSCC MAMPU Mailing Lists
http://lists.oscc.org.my/mailman/listinfo/oscc-discuss


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NOW: Firefox 3.0 and GNOME crash when trying to view SME Server documentation WAS: OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-09 Thread Johnny Hughes

snip

Jul  8 21:17:05 dell2400 restorecond: Will not restore a file with
more than one hard link (/etc/resolv.conf) No such file or directory

snip

The above MIGHT be related to your other thread ... if there is an issue 
with the /etc/resolv.conf file, there will be a problem with name lookups.




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NOW: Firefox 3.0 and GNOME crash when trying to view SME Server documentation WAS: OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-09 Thread Johnny Hughes

snip

OK, I can verify that for me (CentOS-5.2 updated, 
Firefox-3.0-2.el5.centos) this link:


http://wiki.contribs.org/SME_Server:Documentation:Administration_Manual:Booklet

Causes X to crash.


I can replicate it every time I try with Firefox under CentOS 5, but it
works fine with Konqueror.  An EeePC and a laptop running Ubuntu don't
have any problems accessing this page with Firefox.


snip

These are the relevant log entries (I think)


Jul  8 21:17:06 dell2400 gconfd (lanny-3906): Received signal 15,
shutting down cleanly
Jul  8 21:17:06 dell2400 gconfd (lanny-3906): Exiting


Can some on with RHEL-5.2 try that link and see if it causes a similar 
issue in RHEL-5?




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NOW: Firefox 3.0 and GNOME crash when trying to view SME Server documentation WAS: OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-09 Thread William L. Maltby

On Wed, 2008-07-09 at 06:56 -0400, Johnny Hughes wrote:
 snip
 
 OK, I can verify that for me (CentOS-5.2 updated, 
 Firefox-3.0-2.el5.centos) this link:
 
 http://wiki.contribs.org/SME_Server:Documentation:Administration_Manual:Booklet
 
 Causes X to crash.
 
  I can replicate it every time I try with Firefox under CentOS 5, but it
  works fine with Konqueror.  An EeePC and a laptop running Ubuntu don't
  have any problems accessing this page with Firefox.
 
 snip
 
 These are the relevant log entries (I think)
 
  Jul  8 21:17:06 dell2400 gconfd (lanny-3906): Received signal 15,
  shutting down cleanly
  Jul  8 21:17:06 dell2400 gconfd (lanny-3906): Exiting
 
 Can some on with RHEL-5.2 try that link and see if it causes a similar 
 issue in RHEL-5?

Crashed X like a powerless Lear Jet - glides like a homesick brick.

 snip sig stuff

HTH
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NOW: Firefox 3.0 and GNOME crash when trying to view SME Server documentation WAS: OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-09 Thread William L. Maltby

On Wed, 2008-07-09 at 06:39 -0400, Johnny Hughes wrote:
 snip
 
 Jul  8 21:17:05 dell2400 restorecond: Will not restore a file with
 more than one hard link (/etc/resolv.conf) No such file or directory
 
 snip
 
 The above MIGHT be related to your other thread ... if there is an issue 
 with the /etc/resolv.conf file, there will be a problem with name lookups.

I get this all the time

Jul  9 07:16:43 centos501 restorecond: Will not restore a file with more
than one hard link (/etc/resolv.conf) No such file or directory

Never bothered to investigate yet, no other symptoms indicating
brokeness.

 snip sig stuff

-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Total lockup caused by Shift-{print screen}

2008-07-09 Thread Ralph Angenendt
Robert Nichols wrote:
 System is CentOS 5.2 fully updated on an Intel i686.

 Suggestions about what component should receive the bugzilla report
 are welcome.

Are you able to recreate it? It happened to me once, I've never seen the
issue again after that.

Ralph


pgpWVgW0tY523.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 41, Issue 4

2008-07-09 Thread centos-announce-request
 Important CentOS 3 i386 bind
-   security update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2008:0533

bind security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2008-0533.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/bind-9.2.4-22.el3.i386.rpm
updates/i386/RPMS/bind-chroot-9.2.4-22.el3.i386.rpm
updates/i386/RPMS/bind-devel-9.2.4-22.el3.i386.rpm
updates/i386/RPMS/bind-libs-9.2.4-22.el3.i386.rpm
updates/i386/RPMS/bind-utils-9.2.4-22.el3.i386.rpm

source:
updates/SRPMS/bind-9.2.4-22.el3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update bind

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080709/c9104308/attachment-0001.bin

--

Message: 9
Date: Wed, 9 Jul 2008 12:19:39 +0200
From: Tru Huynh [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0533 Important CentOS 3 x86_64
bind -  security update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2008:0533

bind security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2008-0533.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/bind-9.2.4-22.el3.x86_64.rpm
updates/x86_64/RPMS/bind-chroot-9.2.4-22.el3.x86_64.rpm
updates/x86_64/RPMS/bind-devel-9.2.4-22.el3.x86_64.rpm
updates/x86_64/RPMS/bind-libs-9.2.4-22.el3.x86_64.rpm
updates/x86_64/RPMS/bind-utils-9.2.4-22.el3.x86_64.rpm

source:
updates/SRPMS/bind-9.2.4-22.el3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update bind

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080709/c116aaea/attachment-0001.bin

--

Message: 10
Date: Wed, 9 Jul 2008 12:20:19 +0200
From: Tru Huynh [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0584 Important CentOS 3 i386
pidgin -security and bug fix update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2008:0584

pidgin security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2008-0584.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/pidgin-1.5.1-2.el3.i386.rpm

source:
updates/SRPMS/pidgin-1.5.1-2.el3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update pidgin

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080709/35a36c9e/attachment-0001.bin

--

Message: 11
Date: Wed, 9 Jul 2008 12:20:34 +0200
From: Tru Huynh [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0584 Important CentOS 3 x86_64
pidgin -security and bug fix update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2008:0584

pidgin security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2008-0584.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/pidgin-1.5.1-2.el3.x86_64.rpm

source:
updates/SRPMS/pidgin-1.5.1-2.el3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update pidgin

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080709/8e89a97c/attachment-0001.bin

--

___
CentOS

[CentOS] pnm2ppa gone, in any repo?

2008-07-09 Thread Ted Miller
I can't get my HP DeskJet 712C to print via cups.  I believe the reason is 
that according to 
http://www.redhat.com/archives/epel-devel-list/2007-May/msg2.html the 
pnm2ppa filter got dropped between RHEL 4 and RHEL 5, or between Fedora 6 
and RHEL 5, depending on how you look at it.


Foomatic still generates the pnm2ppa.xml file, but there is no pnm2ppa 
binary filter installed, so any print attempt ends with an error message.


I don't find that any repo I have installed has picked this up for x86_64 
architecture.  Do I need to add a repo?  Has this not been an issue for 
enough people that someone has made it available from a repo?


Right now this has been a show-stopper on upgrading from Centos 4 to 5, as 
it is hard to use the workstation without a printer.  Any help appreciated.


Ted Miller
Indiana, USA
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Total lockup caused by Shift-{print screen}

2008-07-09 Thread Robert Nichols

Ralph Angenendt wrote:

Robert Nichols wrote:

System is CentOS 5.2 fully updated on an Intel i686.

Suggestions about what component should receive the bugzilla report
are welcome.


Are you able to recreate it? It happened to me once, I've never seen the
issue again after that.

Ralph


100% repeatable on two different machines.

--
Bob Nichols NOSPAM is really part of my email address.
Do NOT delete it.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] sudoers

2008-07-09 Thread Mário Gamito
Hi,

I need to run /bin/mount and /sbin/mount.cifs commands as nobody user
(it has (bin/bash shell).

So, I've edited /etc/sudoers and added:

Cmnd_AliasCMD_MOUNT = /bin/mount
Cmnd_AliasCMD_CIFS ) = /sbin/mount.cifs

nobody   ALL = NOPASSWD: CMD_MOUNT
nobody   ALL = NOPASSWD: CMD_CIFS

But when I run the command as nobody (in the shell), I get the error:
mount error 1 = Operation not permitted

Any ideas ?

Any help would be appreciated.

Warm Regards,
Mário Gamito
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: pm-utils - ATrpms updates a system package on the stable branch

2008-07-09 Thread Axel Thimm
On Tue, Jul 08, 2008 at 02:34:01PM -0700, Scott Silva wrote:
 I think a big problem comes when a repo wants to build packageX, but it  
 requires fancywidgetv2.1. But the base system only has fancywidgetv1.9. 
 How would you get packagex without the possibility of breaking something 
 unless fancywidgetv2.1 has backwards compatibility with fancywidgetv1.9?

I completely agree that this is one of the worse situation in
multi-repo land today, let me detail on that:

First of all even if fancywidgetv2.1 were backwards compatible to
fancywidgetv1.9 the promise of no replacemenet cannot be fulfilled,
e.g. the task is to provide the two packages in a way that they don't
remove/break fancywidgetv1.9 in any way.

There are two ways, you either package up fancywidgetv2.1 in a way
that it coinstalls with other versions w/o breaking them. This works
rather well with libraries that had an soname bump. ATrpms packages
these as libfancywidget3-...-...rpm, where 3 is the SONAME.

The other way is to move both out of stable and into testing. Or
to the non-ATrpms speaking folks: Move it out of the repo that
guarantees no replacements and into one that doesn't. That way the
user needs to *consiously* choose to replace a package from base.

Note that in most cases the replacement packages are no worse than the
others. In fact since they usually just turn on a feature or update
the package they are probably even safer than using the less tested
non-replacement packages. But since there are people that disagree
with that opinion and beacuse Open Source is about choice we are
trying hard to please everyone and push the choice to the user.

But the structuring needs to be done at the server side. How would a
yum/smart/etc plugin know that packagex needs fancywidgetv2.1 over
fancywidgetv1.9 unless there is a manual hard requirement in the
package or a soname bump by happenstance?

And wrt manual versioned dependencies, who is really that disciplined
to do that? I have a couple of packages in Fedora requiring say python
= 2.2 and I was repeatedly asked why I don't drop it -- the
dependencies are known to be there. Less dependencies make the
specfile more readable.

So client side filtering needs a lot of love from packagers and a
rethinking about minimal specfiles and if we do need human resources
to do that, let's do it properly on the server side and keep packaging
styles as they are.
-- 
Axel.Thimm at ATrpms.net
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how do I find out which nameserver returns a DNS query?

2008-07-09 Thread Michael Simpson
 Ok, sorry, let me re-phrase.

 I want to know on my own server, which of my nameservers replied to the DNS
 query. In this example 4.2.2.1 is our ISP's upstream DNS server, which is
 configured in /etc/resolv.conf - so it should technically appear there.

 But, let's say I query host1.myserver.co.za - and myserver.co.za is on
 another server, and has ns1.myserver.co.za, ns2.myserver.co.za,
 ns3myserver.co.za  ns4.myserver.co.za

 So, as far as I know, any one of those can reply (round robbin DNS?), but I
 would like to know which one replies for this particular dig. Is that
 possible? I don't want to specify a server to query, I want to find out
 which of the 4 returns the query. If it's a cached reply, does it mean I
 won't see it?



is dig +trace host what you are looking for?
if not then the bind-users mailing list is a fantastic resource for
all dns queries
(pun intended)

mike
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sudoers

2008-07-09 Thread Tharun Kumar Allu
On Wed, Jul 9, 2008 at 9:19 AM, Mário Gamito [EMAIL PROTECTED] wrote:

 Hi,

 I need to run /bin/mount and /sbin/mount.cifs commands as nobody user
 (it has (bin/bash shell).

 So, I've edited /etc/sudoers and added:

 Cmnd_AliasCMD_MOUNT = /bin/mount
 Cmnd_AliasCMD_CIFS ) = /sbin/mount.cifs

 nobody   ALL = NOPASSWD: CMD_MOUNT
 nobody   ALL = NOPASSWD: CMD_CIFS

 But when I run the command as nobody (in the shell), I get the error:
 mount error 1 = Operation not permitted

 Any ideas ?

 Any help would be appreciated.

 Warm Regards,
 Mário Gamito


May be it is a stupid question but did you execute the command with sudo in
logged in as user nobody

[EMAIL PROTECTED] sudo /bin/mount[.cifs]

-- 
Tharun Kumar Allu
==
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos4 audio problem

2008-07-09 Thread lingu
Hi,

   I am running centos4u5 on dell precision m4300 laptop. I installed vlc
player and i am able to watch the videos,but i am not able to hear
audio.when i do system-config-soundcard i am getting the below error.

system-config-soundcard
Wrong card index 0...
ALSA lib pcm_hw.c:1207:(_snd_pcm_hw_open) Invalid value for card
aplay: main:550: audio open error: No such device


  My installed kernel and alsa rpm are


uname -a
Linux demo.xxx.com 2.6.9-55.ELsmp #1 SMP Fri Apr 20 17:03:35 EDT 2007 i686
i686 i386 GNU/Linux


rpm -qa |grep alsa
alsa-driver-1.0.15-63.el4
alsa-lib-1.0.15-33.el4
alsa-lib-devel-1.0.15-33.el4
alsa-utils-1.0.13-22.el4.at


 Kindly tell me how to troubleshoot and make audio up and running on my
centos box.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how do I find out which nameserver returns a DNS query?

2008-07-09 Thread Brian

On Wed, July 9, 2008 10:17 am, Michael Simpson wrote:
 Ok, sorry, let me re-phrase.

 I want to know on my own server, which of my nameservers replied to the
 DNS
 query. In this example 4.2.2.1 is our ISP's upstream DNS server, which
 is
 configured in /etc/resolv.conf - so it should technically appear there.

 But, let's say I query host1.myserver.co.za - and myserver.co.za is on
 another server, and has ns1.myserver.co.za, ns2.myserver.co.za,
 ns3myserver.co.za  ns4.myserver.co.za

 So, as far as I know, any one of those can reply (round robbin DNS?),
 but I
 would like to know which one replies for this particular dig. Is that
 possible? I don't want to specify a server to query, I want to find out
 which of the 4 returns the query. If it's a cached reply, does it mean I
 won't see it?

At the end of your dig reply you will see the following..

;; Query time: 26 msec
;; SERVER: 127.0.0.1#53(127.0.0.1)
;; WHEN: Wed Jul  9 10:49:40 2008
;; MSG SIZE  rcvd: 297

That tells you which server answered the query.

HTH

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sudoers

2008-07-09 Thread Mário Gamito
Yes, I do.

On Wed, Jul 9, 2008 at 3:24 PM, Tharun Kumar Allu [EMAIL PROTECTED] wrote:


 On Wed, Jul 9, 2008 at 9:19 AM, Mário Gamito [EMAIL PROTECTED] wrote:

 Hi,

 I need to run /bin/mount and /sbin/mount.cifs commands as nobody user
 (it has (bin/bash shell).

 So, I've edited /etc/sudoers and added:

 Cmnd_AliasCMD_MOUNT = /bin/mount
 Cmnd_AliasCMD_CIFS ) = /sbin/mount.cifs

 nobody   ALL = NOPASSWD: CMD_MOUNT
 nobody   ALL = NOPASSWD: CMD_CIFS

 But when I run the command as nobody (in the shell), I get the error:
 mount error 1 = Operation not permitted

 Any ideas ?

 Any help would be appreciated.

 Warm Regards,
 Mário Gamito


 May be it is a stupid question but did you execute the command with sudo in
 logged in as user nobody

 [EMAIL PROTECTED] sudo /bin/mount[.cifs]

 --
 Tharun Kumar Allu
 ==
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how do I find out which nameserver returns a DNS query?

2008-07-09 Thread Rudi Ahlers

Brian wrote:

On Wed, July 9, 2008 10:17 am, Michael Simpson wrote:
  

Ok, sorry, let me re-phrase.

I want to know on my own server, which of my nameservers replied to the
DNS
query. In this example 4.2.2.1 is our ISP's upstream DNS server, which
is
configured in /etc/resolv.conf - so it should technically appear there.

But, let's say I query host1.myserver.co.za - and myserver.co.za is on
another server, and has ns1.myserver.co.za, ns2.myserver.co.za,
ns3myserver.co.za  ns4.myserver.co.za

So, as far as I know, any one of those can reply (round robbin DNS?),
but I
would like to know which one replies for this particular dig. Is that
possible? I don't want to specify a server to query, I want to find out
which of the 4 returns the query. If it's a cached reply, does it mean I
won't see it?
  


At the end of your dig reply you will see the following..

;; Query time: 26 msec
;; SERVER: 127.0.0.1#53(127.0.0.1)
;; WHEN: Wed Jul  9 10:49:40 2008
;; MSG SIZE  rcvd: 297

That tells you which server answered the query.

HTH



Hi Brain

I think you have missed a reply on this topic :)

That's the ISP's DNS server you see there.

dig +trace domain is what I needed

--

Kind Regards
Rudi Ahlers
CEO, SoftDux

Web:   http://www.SoftDux.com
Check out my technical blog, http://blog.softdux.com for Linux or other 
technical stuff, or visit http://www.WebHostingTalk.co.za for Web Hosting stuff

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NOW: Firefox 3.0 and GNOME crash when trying to view SME Server documentation WAS: OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-09 Thread Lanny Marcus
On Wed, Jul 9, 2008 at 5:56 AM, Johnny Hughes [EMAIL PROTECTED] wrote:

 snip

 OK, I can verify that for me (CentOS-5.2 updated, Firefox-3.0-2.el5.centos)
 this link:


 http://wiki.contribs.org/SME_Server:Documentation:Administration_Manual:Booklet

 Causes X to crash.

  I can replicate it every time I try with Firefox under CentOS 5, but it
 works fine with Konqueror.  An EeePC and a laptop running Ubuntu don't
 have any problems accessing this page with Firefox.


 snip

 These are the relevant log entries (I think)

  Jul  8 21:17:06 dell2400 gconfd (lanny-3906): Received signal 15,
 shutting down cleanly
 Jul  8 21:17:06 dell2400 gconfd (lanny-3906): Exiting


 Can some on with RHEL-5.2 try that link and see if it causes a similar
 issue in RHEL-5?


Johnny: Thank you for duplicating this issue! After you determine whether or
not it is also an Upstream issue, you will be able to describe it, better
than I can, in Bugzilla. Lanny
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] can I use CentOS as a antivirus / spam filter / HTTP AV gateway?

2008-07-09 Thread Rudi Ahlers

Hi all

I've been thinking about using CentOS on a Dell R200 server and turn it 
into a firewall / network monitor / traffic shaper in our datacentre, 
instead of using a dedicated firewall device.


One of the devices that I have been looking at, with my limited budget, 
is the D-Link DFL 860 - 
http://www.netdefend.eu/Product.aspx?m=15ref=DFL-860


It provides AV, SPI, VPN, DOS, P2P, etc protection. Most of this can be 
done with Linux as well, but I'm not 100% sure about the AV part.


How will I use / setup CentOS to check all traffic coming in  out 
(HTTP, SMTP, POP3, IMAP, etc) for virusses and clean them? We host both 
Windows  Linux servers, and I'm not too worried about the Linux 
servers, but Windows needs a lot of extra protection.


--

Kind Regards
Rudi Ahlers
CEO, SoftDux

Web:   http://www.SoftDux.com
Check out my technical blog, http://blog.softdux.com for Linux or other 
technical stuff, or visit http://www.WebHostingTalk.co.za for Web Hosting stuff

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] can I use CentOS as a antivirus / spam filter / HTTP AV gateway?

2008-07-09 Thread Eduardo Silvestre
Dear Rudi,

 what software do you think using to do that operations?

Best Regards,

---
Eduardo Silvestre
nfsi telecom, lda.

[EMAIL PROTECTED]
Tel. (+351) 21 949 2300 - Fax (+351) 21 949 2301
http://www.nfsi.pt/

- Original Message -
From: Rudi Ahlers [EMAIL PROTECTED]
To: CentOS mailing list centos@centos.org
Sent: Wednesday, July 9, 2008 4:23:59 PM GMT +00:00 GMT Britain, Ireland, 
Portugal
Subject: [CentOS] can I use CentOS as a antivirus / spam filter / HTTP AV 
gateway?

Hi all

I've been thinking about using CentOS on a Dell R200 server and turn it 
into a firewall / network monitor / traffic shaper in our datacentre, 
instead of using a dedicated firewall device.

One of the devices that I have been looking at, with my limited budget, 
is the D-Link DFL 860 - 
http://www.netdefend.eu/Product.aspx?m=15ref=DFL-860

It provides AV, SPI, VPN, DOS, P2P, etc protection. Most of this can be 
done with Linux as well, but I'm not 100% sure about the AV part.

How will I use / setup CentOS to check all traffic coming in  out 
(HTTP, SMTP, POP3, IMAP, etc) for virusses and clean them? We host both 
Windows  Linux servers, and I'm not too worried about the Linux 
servers, but Windows needs a lot of extra protection.

-- 

Kind Regards
Rudi Ahlers
CEO, SoftDux

Web:   http://www.SoftDux.com
Check out my technical blog, http://blog.softdux.com for Linux or other 
technical stuff, or visit http://www.WebHostingTalk.co.za for Web Hosting stuff

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-09 Thread Lanny Marcus
On Wed, Jul 9, 2008 at 4:03 AM, Amos Shapira [EMAIL PROTECTED] wrote:

 2008/7/9 Lanny Marcus [EMAIL PROTECTED]:
  I believe this is completely OT, but I want to be positive. I have a
 fully
  up to date CentOS 5.2 box. During the past week, when surfing with
 Firefox
  (and today, while testing with Konqueror), frequently, especially when
 DNS
  is slow,  I am seeing references to opendns.com  At times, I end up on
  opendns.com web pages, instead of at the web site I'm trying to get to.
  My
  ISP, the phone company, claims this is not coming from their end and that
  they are not using opendns.com. I was told they have two (2) DNS
 servers. I
  haven't changed anything in my IPCop Firewall/Router box and my belief is
  that this is coming from my ISP or upstream from there. . If using
  opendns.com  is something new in CentOS 5.2, please let me know. TIA.

 Could it be that some server you connect to uses opendns' servers for
 their own DNS service?
 Which web sites are you trying to surf to when you reach OpenDNS?


Amos: This is an intermittent problem and I believe it began one week ago.
The first time it happened, I was trying to connect to a Secure (https) web
site at irs.gov and I got a  warning message from Firefox that the SSL
certificate belonged to opendns.com which was very troubling  That is
the first time I called my ISP about opendns.com   I have also seen
references to opendns.com while trying to connect to other web sites. I
suspect that my ISP (the phone company) is using opendns.com but the
Supervisor in support that I spoke with does not think that is true. Of
course, she is not the Network person in charge of their 2 DNS servers, so
she may be unaware of what happens upstream.

Since then, when the DNS is slow, I have seen references to opendns.com at
the lower left hand corner of Firefox, where it shows what sites it is
trying to connect to, transferring from, etc.  For example, yesterday, in
that area, I saw  guide.opendns.com Waiting for reply

I am beginning to look into the idea of having my own Caching DNS Server, as
was suggested in this thread last night. I took a *very* quick look at IPCop
(which is my current Firewall/Router box) and I think it has provisions for
Dynamic DNS built in, but not Caching DNS. I also took a very quick look at
the SME Server documentation, which I was able to get last night after I
switched to KDE and I think it also has provisions for Dynamic DNS but not
DNS Caching. When I have more time available, I will read more about
dnscache part of djbdns, which was suggested earlier in this thread, as an
option to BIND. Lanny
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sudoers

2008-07-09 Thread Tharun Kumar Allu
On Wed, Jul 9, 2008 at 10:52 AM, Mário Gamito [EMAIL PROTECTED] wrote:

 Yes, I do.

 On Wed, Jul 9, 2008 at 3:24 PM, Tharun Kumar Allu [EMAIL PROTECTED]
 wrote:
 
 
  On Wed, Jul 9, 2008 at 9:19 AM, Mário Gamito [EMAIL PROTECTED] wrote:
 
  Hi,
 
  I need to run /bin/mount and /sbin/mount.cifs commands as nobody user
  (it has (bin/bash shell).
 
  So, I've edited /etc/sudoers and added:
 
  Cmnd_AliasCMD_MOUNT = /bin/mount
  Cmnd_AliasCMD_CIFS ) = /sbin/mount.cifs
 
  nobody   ALL = NOPASSWD: CMD_MOUNT
  nobody   ALL = NOPASSWD: CMD_CIFS
 
  But when I run the command as nobody (in the shell), I get the error:
  mount error 1 = Operation not permitted
 
  Any ideas ?
 
  Any help would be appreciated.
 
  Warm Regards,
  Mário Gamito
 
 
  May be it is a stupid question but did you execute the command with sudo
 in
  logged in as user nobody
 
  [EMAIL PROTECTED] sudo /bin/mount[.cifs]
 



Another stupid question are you editing /etc/sudoers using visudo? normally
located at /usr/sbin/visudo
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Bind update overwrites named.conf

2008-07-09 Thread Chris Miller


I just had a customer's bind server lose all of it's local DNS 
records. Yum updated the bind packages this morning at ~6am, and 
replaced the original /etc/named.conf file, saving the old as 
named.conf.rpmsave. This seems like the opposite of what it should 
have done (i.e. save the new file as named.conf.rpmnew). There does 
not appear to be any difference between the originally shipped conf 
file and the new one, suggesting that the file should not have been 
replaced at all. Just wanted to through this out there in hopes it 
helps someone else before the phone starts ringing...


CentOS release 4.6 (Final)
Jul 09 05:59:25 Updated: bind-devel.i386 20:9.2.4-28.0.1.el4
Jul 09 05:59:29 Updated: bind-chroot.i386 20:9.2.4-28.0.1.el4

Chris
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Need basic PPPoE startup help

2008-07-09 Thread Robert Moskowitz

I need basic PPPoE startup help.

adsl-start DID bring up my PPPoE link (ppp0) to my ISP over eth0 via the 
DSL modem/bridge.  My IPv4 CIDR block is routing and Shorewall is doing 
the firewalling.


But shorewall has to be started after ppp0 is up and working.  For now 
this means running shorewall restart (or start?).  Shorewall 4.2 will 
have a way to restart shorewall without recompiling, I learned on the 
their list.


In /etc/sysconfig/network-scripts/ifcfg-ppp0 I have:

BOOTPROTO=dialup
NAME=DSLppp0
DEVICE=ppp0
TYPE=xDSL
ONBOOT=no

Should ONBOOT be changed to yes, or is there some startup script that I 
should add the


/sbin/adsl-start ppp0

command line followed with the shorewall restart command?

I am away at IEEE 802 plenary meeting next week, and I need this to be 
automated in case of system glitches.


Also sometimes the Speedstream just stops forwarding datagrams.  
Supposedly if it overheats.  This requires a power recycle for the 
speedstream (and my ISP will not use anything else for the modem 
services).  I suspect this will glich the PPPoE connection as well, so I 
will need some sort of watchdog and a restart of ppp0 and Shorewall.  
Attached is a rather large script of a user that I picked up on the 
Shorewall list for some Linux distro.  I am NOT a script reader, let 
alone writer.  Should I use this (how would I modify it for Centos and a 
ppp0 interface) and where would I place it to run as needed?


===

#!/usr/bin/perl -w

#THIS SCRIPT CREATED BY EJM (alias Erik Mundall) IN ORDER TO MAINTAIN A 
CONSTANT CONNECTION WITH THE TWO
#PPPOE ADSL LINES WHICH HAVE PROVEN TO BE UNRELIABLE/UNSTABLE.  15 APRIL 
2008

#
#THIS PROGRAM NEEDS TO FOLLOW THE FOLLOWING ROUTINE IN ORDER TO MAINTAIN 
CONNECTIVITY OF THE TWO PPPOE LINES

#AND TO SHARE THE INTERNET LOAD ACROSS THOSE AND ACROSS THE STATIC LINE
#
#THE STATIC SHOULD NEVER FAIL.  THIS SCRIPT IS INTENDED TO ADDRESS ONLY 
THE INSTABILITY OF THE TWO PPPOE

#LINES, AND WILL DO NOTHING FOR THE STATIC LINE IF IT SHOULD FAIL.
#
#
#STEP ONE:THE PROGRAM SHOULD IDENTIFY THE LINE(S) THAT ARE DOWN, IF 
ANY, AND ISOLATE THEM.
#STEP TWO:THE PROGRAM SHOULD RECONFIGURE AND RESTART SHOREWALL TO 
MATCH THE LINES THAT ARE UP.
#STEP THREE:THE PROGRAM SHOULD FOCUS ON RESTORING THE DROPPED PPPOE 
LINE(S).
#STEP FOUR:THE PROGRAM MUST REPEAT STEP TWO ONCE STEP THREE HAS 
SUCCEEDED.


###
#  REQUIRED VARIABLES.  THESE MUST BE SET PROPERLY!!!
our $admin_email [EMAIL PROTECTED];
our $domain_name = your_domain_name.com;
our $GATEWAY_1 = 'x.x.x.x'; #GATEWAY OF PPP0 LINE
our $GATEWAY_2 = 'x.x.x.x'; #GATEWAY OF PPP1 LINE
our $IPADDRESS_1 = 'x.x.x.x'; #STATIC IP ADDRESS OF PPP0 LINE (ASSIGNED 
BY ISP)
our $IPADDRESS_2 = 'x.x.x.x'; #STATIC IP ADDRESS OF PPP1 LINE (ASSIGNED 
BY ISP)


our $DEBUG=1;   #SET THIS TO 1 FOR DEBUGGING, 0 TO TURN DEBUGGING OFF
our $DEBFILE='/var/log/ppp/debug.log'; #THE /var/log/ppp DIRECTORY MUST 
EXIST FOR THE DEBUG FILE
our $logfile='/var/log/ppp/maint.log'; #THE /var/log/ppp DIRECTORY MUST 
EXIST FOR LOGGING.


###
# BELOW THIS LINE, NOTHING MORE SHOULD NEED TO BE CONFIGURED.
our @ifconf = ();
our @iprout = `/sbin/ip route`;
our $p1;
our $p2;
our $ppp0=0;
our $ppp1=0;
our $FAILED='FALSE';
our $FAIL='TRUE';
our $attempt=0;
our $date='';
our @data=();
our @updata=();
our @log=();
our @total_log=();
our $cur_day=0;
our $cur_month=0;
our $cur_year=0;
our $late_day=0;
our $late_month=0;
our $late_year=0;
our 
%months=(Jan,1,Feb,2,Mar,3,Apr,4,May,5,Jun,6,Jul,7,Aug,8,Sep,9,Oct,10,Nov,11,Dec,12);

our $start_time=`/bin/date`;
our $stop_time;

#
### SAFEGUARD AGAINST MULTIPLE PROCESSES! ###
#
our @pslist = `/bin/ps auxw`;
our $line='';
our $scripts=0;

foreach $line(@pslist) {
   if ($line=~s/(ppp-line-maintenance\.pl)/$1/) {  #THIS SCRIPT MUST 
NOT BE RENAMED, OR IF IT IS, THIS LINE MUST BE ADJUSTED ACCORDINGLY

   $scripts++;
   if ($DEBUG==1) {print Line:$line\nScripts:$scripts\n };
   };
};
if ($scripts=2) {  #CONTINUE THIS SCRIPT IF ONLY ONE OCCURRENCE (THIS 
ONE) OF THIS SCRIPT IN CURRENT PROCESS LIST



#
### BEGIN ###
#
if ($DEBUG==1) {open DLOG, $DEBFILE or die Cannot open debugging 
file!\n};



ping1;
ping2;
checkdowned;
trimlog;

if ($DEBUG==1) {close DLOG};

} #END 'CONTINUE SCRIPT'

sleep 2;

exit;


##
### SUBROUTINES ###
###

sub ping1 {
   $p1=`/bin/ping -c 3 $GATEWAY_1`;
   if ($p1=~s/100\%\spacket\sloss//) {$p1='DOWN'};
   if ($p1=~s/unreachable//) {$p1='DOWN'};
   if ($DEBUG==1) {print DLOG p1:$p1\n};
   return $p1;
};

sub ping2 {
   $p2=`/bin/ping -c 3 $GATEWAY_2`; 
   if ($p2=~s/100\%\spacket\sloss//) {$p2='DOWN'};

   if 

Re: [CentOS] Bind update overwrites named.conf

2008-07-09 Thread Tru Huynh
On Wed, Jul 09, 2008 at 08:42:12AM -0700, Chris Miller wrote:

 I just had a customer's bind server lose all of it's local DNS records. 
 Yum updated the bind packages this morning at ~6am, and replaced the 
 original /etc/named.conf file, saving the old as named.conf.rpmsave. This 
 seems like the opposite of what it should have done (i.e. save the new 
 file as named.conf.rpmnew).
If you have the caching-nameserver package, it's the expected behaviour:

/etc/named.conf is owned and labelled as config file for caching-nameserver.

The regular bind/bind-chroot don't provide named.conf.
You should not install the caching-nameserver package if you are
indeed providing DNS services with bind...

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpWw0B7zuoFY.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Flaky desktop audio behavior.

2008-07-09 Thread William L. Maltby

On Mon, 2008-07-07 at 09:13 -0700, nate wrote:
 William L. Maltby wrote:
 
  I feel it might be related to Jim's problem. I feel it might be a bug.
 
  Can anybody reproduce? I think the T'bird step is coincidental. I think
  any sound played as another user should reproduce it. Hmmm ... I might
  be assuming to much if I assume another user is significant.
 
 
 I don't see why the desktop owner would be the only one that can play
 a sound. But in any case have you checked to see if the sound device
 is locked by another process? When I have sound issues I usually run
 lsof | grep /dev/dsp to see what, if anything is using the sound card

That returned nothing. So I ran it w/o the dsp and manually extracted
anything interesting. Got just these, which look normal.

mixer_app 10922 hardtolove2u  CHR1,3
1604 /dev/null
escd  10926 hardtolove0r  CHR1,3
1604 /dev/null

A ps yielded (501 = hardtolove) the below. The user that ran the T'bird,
which trumpeted mail arrival, was 502.

501  10906 1  0 07:35 ?  00:00:00 gnome-volume-manager
--sm-client -id default5
501  10922 1  0 07:35 ?  00:00:00 /usr/libexec/mixer_applet2
--oaf -activate-iid=OAFIID:GNOME_MixerApplet_Factory --oaf-ior-fd=20
501  10926 1  0 07:35 ?  00:00:00 ./escd
--key_Inserted=/usr/bin/ esc --on_Signal=/usr/bin/esc

Again, looking normal to me. That is *if* they should still be active,
which I assume is the case.

Looking to reduce the scope of investigation (or conversely expand it
beyond 5.2 a tad) I had booted this session with the previous (5.1)
kernel. And experienced the same problem. So it seems to not be 5.2
kernel related. This would seem to indicate that it is X/Gnome related
across 5.1 and 5.2 versions of libraries/applications.

A diff of the /proc/asound/ file contents from a previous normal
situation with the contents after this problem was replicated shows only
the kernel for significant differences.

432c432
 Kernel: Linux centos501.homegroannetworking 2.6.18-92.1.6.el5 #1 SMP
Wed Jun 25 13:49:24 EDT 2008 i686
---
 Kernel: Linux centos501.homegroannetworking 2.6.18-92.1.1.el5 #1 SMP
Sat Jun 21 19:04:27 EDT 2008 i686

Slowly continuing investigation as opportunities arise...



 and kill it. To me it sounds like thunderbird from the other user is
 accessing the sound card directly, perhaps preventing other apps from
 accessing it. Some desktop setups include a sound daemon like esd or

Clarification: the other user is me on the desktop, su'd to another
user in gnome-terminal and nohup thunderbird.

Since *real* id, as opposed to *effective* id, may have effect here, I
though I should mention it. Having done programming in many languages
over an extended time, and having seen the general level of competence
and attention to detail (the old 80/20 rule seem to apply), I don't
trust them to do it right all that consistently.

 karts(?), to facilitate multiple things accessing the sound card
 simultaneously, but I'm not sure what their capabilities/limitations
 are as I rarely if ever use them.
 
 nate
 snip sig stuff

-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] sudoers

2008-07-09 Thread Marc-Andre Levesque
Sorry for this accidental reply. But I might as well take this opportunity to 
add to the thread.

First, look at the unneeded closing parenthesis in the CMD_CIFS alias.
Second, have you tried 'sudo -l' as nobody to see the available list of 
commands that this user is entitled to run with sudo?

MAL


From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Marc-Andre 
Levesque
Sent: July 9, 2008 11:54
To: 'CentOS mailing list'
Subject: RE: [CentOS] sudoers




From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Tharun Kumar Allu
Sent: July 9, 2008 11:36
To: CentOS mailing list
Subject: Re: [CentOS] sudoers


On Wed, Jul 9, 2008 at 10:52 AM, Mário Gamito [EMAIL PROTECTED]mailto:[EMAIL 
PROTECTED] wrote:
Yes, I do.

On Wed, Jul 9, 2008 at 3:24 PM, Tharun Kumar Allu [EMAIL 
PROTECTED]mailto:[EMAIL PROTECTED] wrote:


 On Wed, Jul 9, 2008 at 9:19 AM, Mário Gamito [EMAIL PROTECTED]mailto:[EMAIL 
 PROTECTED] wrote:

 Hi,

 I need to run /bin/mount and /sbin/mount.cifs commands as nobody user
 (it has (bin/bash shell).

 So, I've edited /etc/sudoers and added:

 Cmnd_AliasCMD_MOUNT = /bin/mount
 Cmnd_AliasCMD_CIFS ) = /sbin/mount.cifs

 nobody   ALL = NOPASSWD: CMD_MOUNT
 nobody   ALL = NOPASSWD: CMD_CIFS

 But when I run the command as nobody (in the shell), I get the error:
 mount error 1 = Operation not permitted

 Any ideas ?

 Any help would be appreciated.

 Warm Regards,
 Mário Gamito


 May be it is a stupid question but did you execute the command with sudo in
 logged in as user nobody

 [EMAIL PROTECTED] sudo /bin/mount[.cifs]



Another stupid question are you editing /etc/sudoers using visudo? normally 
located at /usr/sbin/visudo

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] can I use CentOS as a antivirus / spam filter / HTTP AV gateway?

2008-07-09 Thread John R Pierce

Rudi Ahlers wrote:

Hi all

I've been thinking about using CentOS on a Dell R200 server and turn 
it into a firewall / network monitor / traffic shaper in our 
datacentre, instead of using a dedicated firewall device.


One of the devices that I have been looking at, with my limited 
budget, is the D-Link DFL 860 - 
http://www.netdefend.eu/Product.aspx?m=15ref=DFL-860


It provides AV, SPI, VPN, DOS, P2P, etc protection. Most of this can 
be done with Linux as well, but I'm not 100% sure about the AV part.


How will I use / setup CentOS to check all traffic coming in  out 
(HTTP, SMTP, POP3, IMAP, etc) for virusses and clean them? We host 
both Windows  Linux servers, and I'm not too worried about the Linux 
servers, but Windows needs a lot of extra protection.




well, pop/imap shouldn't need any virus scanning, that would be handled 
at the SMTP transfer layer, by something like MailScanner + ClamAV (I've 
used this combination), or spamassassin+clamav, and others.


http virus scanning can be done by using Squid as a transparent web 
proxy agent and squid plugins.  I've never attempted this myself, so I 
can't give you the exact recipe.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Need help with awk one-liner

2008-07-09 Thread Sean Carolan
This awk command pulls URLs from an apache config file, where $x is
the config filename.

awk '/:8008\/root/ {printf $3 \t}' $x

The URL that is output by the script looks something like this:

ajpv12://hostname.network.company.com:8008/root

Is there a way to alter the output so it only shows hostname by
itself?  Do I need to pipe this through awk again to clean it up?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Need help with awk one-liner

2008-07-09 Thread Ross S. W. Walker
Sean Carolan wrote:

 This awk command pulls URLs from an apache config file, where $x is
 the config filename.
 
 awk '/:8008\/root/ {printf $3 \t}' $x
 
 The URL that is output by the script looks something like this:
 
 ajpv12://hostname.network.company.com:8008/root
 
 Is there a way to alter the output so it only shows hostname by
 itself?  Do I need to pipe this through awk again to clean it up?

awk '/:8008\/root/ {printf $3 \t}' $x | sed 's/.*\/\(.*\):.*/\1/'

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[solved]Re: [CentOS] How to Auto Add forward slash / when accessing a link/url through ProxyPass

2008-07-09 Thread ankush grover
On Sun, Jul 6, 2008 at 8:21 PM, nate [EMAIL PROTECTED] wrote:
 ankush grover wrote:

 I have the below lines added in httpd.conf file

 RewriteEngine On
 RewriteCond %{REQUEST_URI} /testdiary
 RewriteRule /testdiary(.)$ /testdiary/
 ProxyPass /testdiary  http://testdiary.example.com/
 ProxyPassReverse /testdiary  http://testdiary.example.com/
 This is what I do on my systems

 RedirectMatch /testdiary$ http://mysite.example.com/testdiary/

 nate

Hi

Using RedirectMatch /testdiary$ /testdiary/ fixed the problem

Thanks everyone.

Regards

Ankush
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Need help with awk one-liner

2008-07-09 Thread Sean Carolan
 The URL that is output by the script looks something like this:

 ajpv12://hostname.network.company.com:8008/root

 Is there a way to alter the output so it only shows hostname by
 itself?  Do I need to pipe this through awk again to clean it up?

 awk '/:8008\/root/ {printf $3 \t}' $x | sed 's/.*\/\(.*\):.*/\1/'

That worked well.  If I have three matches from the awk command, how
would you alter this so sed will output all three hostnames?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Need help with awk one-liner

2008-07-09 Thread Sean Carolan
The awk output that was piped into to the sed command looks like this:

ajpv12://host1.domain.company.com:8008/root
ajpv12://host2.domain.company.com:8008/root
ajpv12://host3.domain.company.com:8008/root
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Need help with awk one-liner

2008-07-09 Thread Sean Carolan
those are supposed to be tab-separated urls, all on one line.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Flaky desktop audio behavior.

2008-07-09 Thread nate
William L. Maltby wrote:

 That returned nothing. So I ran it w/o the dsp and manually extracted
 anything interesting. Got just these, which look normal.

How about lsof | grep /dev/snd

I'm used to using OSS, which usually means /dev/dsp, it seems that ALSA
uses /dev/snd(or maybe another device..). I had a similar issue last
night where the flash plugin in firefox prevented Cedega from being
able to spit out sound and found it was using a device in /dev/snd, once
I stopped the flash plugin I got sound back(and even with the sound
device in use, XMMS was able to play sound no problem and it is configured
to use ALSA, as is Cedega).

Worst case just run lsof | grep /dev that's how I found the issue
last night, I wasn't sure what /dev device was in use.

 mixer_app 10922 hardtolove2u  CHR1,3
 1604 /dev/null
 escd  10926 hardtolove0r  CHR1,3
 1604 /dev/null

These reference /dev/null which isn't related.

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NOW: Firefox 3.0 and GNOME crash when trying to view SME Server documentation WAS: OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-09 Thread Benjamin Smith
This issue also exists on my Fedora Core 8 laptop running the .tgz binaries 
from mozilla. 

-Ben 

On Wednesday 09 July 2008, Lanny Marcus wrote:
 On Wed, Jul 9, 2008 at 5:56 AM, Johnny Hughes [EMAIL PROTECTED] wrote:
 
  snip
 
  OK, I can verify that for me (CentOS-5.2 updated, 
Firefox-3.0-2.el5.centos)
  this link:
 
 
  
http://wiki.contribs.org/SME_Server:Documentation:Administration_Manual:Booklet
 
  Causes X to crash.
 
   I can replicate it every time I try with Firefox under CentOS 5, but it
  works fine with Konqueror.  An EeePC and a laptop running Ubuntu don't
  have any problems accessing this page with Firefox.
 
 
  snip
 
  These are the relevant log entries (I think)
 
   Jul  8 21:17:06 dell2400 gconfd (lanny-3906): Received signal 15,
  shutting down cleanly
  Jul  8 21:17:06 dell2400 gconfd (lanny-3906): Exiting
 
 
  Can some on with RHEL-5.2 try that link and see if it causes a similar
  issue in RHEL-5?
 
 
 Johnny: Thank you for duplicating this issue! After you determine whether or
 not it is also an Upstream issue, you will be able to describe it, better
 than I can, in Bugzilla. Lanny
 
 -- 
 This message has been scanned for viruses and
 dangerous content by MailScanner, and is
 believed to be clean.
 
 
 -- 
 This message has been scanned for viruses and
 dangerous content by MailScanner, and is
 believed to be clean.
 
 



-- 
--
Only those who reach toward a goal are likely to achieve it. 

-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Need help with awk one-liner

2008-07-09 Thread Ross S. W. Walker
Sean Carolan wrote:

 those are supposed to be tab-separated urls, all on one line.

If 'ajpv12://' and ':8008/root' are always going to be the same:

awk '/:8008\/root/ {printf $3 \t}' $x | sed 's/ajpv12:\/\///g' | sed 
's/:8008\/root//g'

If these change then your going to need either a more complex awk,
or more complex sed expression.

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Evolution in CentOS 5.2

2008-07-09 Thread MHR
(Probably OT)

Has anyone else noticed these flaky (new?) behaviors in Evo since the
5.2 upgrade:

- REALLY slow saving messages from inbox to another folder
- search capability separated by folder instead of overall (with no
option for control)
- failure to autocomplete email addresses for known contacts

I think that's it.  I was wondering if it was just me, or if others
had noticed this.  (If it's just me, there is no need to reply)

Thanks.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] UTF-8 support in PCRE

2008-07-09 Thread Amitava Shee
The issue is in CentOS 5. I ran the application successfully in Ubuntu 8.04.


PCRE in CentOS does not have unicode properties enabled. Please see
pcretest -C outputs from CentOS and Ubuntu

CentOS 5
===
[EMAIL PROTECTED] pcretest -C
PCRE version 6.6 06-Feb-2006
Compiled with
  UTF-8 support
  No Unicode properties support
  Newline character is LF
  Internal link size = 2
  POSIX malloc threshold = 10
  Default match limit = 1000
  Default recursion depth limit = 1000
  Match recursion uses stack

Ubuntu
=
[EMAIL PROTECTED]:~$ pcretest -C
PCRE version 7.4 2007-09-21
Compiled with
  UTF-8 support
  Unicode properties support
  Newline sequence is LF
  \R matches all Unicode newlines
  Internal link size = 2
  POSIX malloc threshold = 10
  Default match limit = 1000
  Default recursion depth limit = 1000
  Match recursion uses stack

Is there a way to enable these options (without the usual ./configure make)?

-Amitava


On Tue, Jul 8, 2008 at 6:44 AM, Ralph Angenendt
[EMAIL PROTECTED][EMAIL PROTECTED]
wrote:

 Amitava Shee wrote:
  Yes, building from source will work. I just want to know if there is a
  package (in some yum repository) somewhere so that updates, patches etc.
  gets applied with yum update. It would be nice to do something like
 
  yum install pcre-utf8

 Again - and I'm going to type this very slowly: The supplied pcre which
 is *IN* CentOS *IS* built with UTF-8 support.

 And: Your problem has *nothing* to do with pcre, your problem lies
 *within* the iconv library.

 Ralph

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Need help with awk one-liner

2008-07-09 Thread Sean Carolan
 If 'ajpv12://' and ':8008/root' are always going to be the same:

 awk '/:8008\/root/ {printf $3 \t}' $x | sed 's/ajpv12:\/\///g' | sed 
 's/:8008\/root//g'

 If these change then your going to need either a more complex awk,
 or more complex sed expression.

 -Ross

Marvelous.  Thanks for taking the time to help me Ross.  This is going
to be extremely helpful.

Sean
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Does sprof work on CentOS5?

2008-07-09 Thread Hywel Richards
No matter how I try, I can't seem to get a library profile from sprof on 
CentOS5.


Does anyone know if sprof actually works on CentOS5? I'd be very 
interested to hear if anyone is using it successfully.


At the moment I'm trying something like this to get the dump:

   LD_LIBRARY_PATH=. LD_PROFILE=libmy.so ./mymain

where libmy.so is the library I want to profile, and mymain is the 
executable which links to it.


This appears to create the profile dump successfully (which appears at 
/var/tmp/libmy.so.profile), but when I try to get a readable profile 
using sprof it fails:


   $ sprof libmy.so /var/tmp/libmy.so.profile
   sprof: failed to load shared object `libmy.so'

I have a CentOS4 machine here, and doing the above on that works fine, 
but I've had no luck at all on CentOS5 (all currently up-to-date).


Can anyone help? (Please!)

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Flaky desktop audio behavior.

2008-07-09 Thread William L. Maltby

On Wed, 2008-07-09 at 10:17 -0700, nate wrote:
 William L. Maltby wrote:
 
  That returned nothing. So I ran it w/o the dsp and manually extracted
  anything interesting. Got just these, which look normal.
 
 How about lsof | grep /dev/snd

In my visual, I was on the lookout for that (or any variation). BJIC,

It returned nothing also.

 
 I'm used to using OSS, which usually means /dev/dsp, it seems that ALSA
 uses /dev/snd(or maybe another device..). I had a similar issue last
 night where the flash plugin in firefox prevented Cedega from being
 able to spit out sound and found it was using a device in /dev/snd, once
 I stopped the flash plugin I got sound back(and even with the sound
 device in use, XMMS was able to play sound no problem and it is configured
 to use ALSA, as is Cedega).

I'll see if I can ID a plugin in the next pass.

 
 Worst case just run lsof | grep /dev that's how I found the issue
 last night, I wasn't sure what /dev device was in use.

That's how I found the below.

 
  mixer_app 10922 hardtolove2u  CHR1,3
  1604 /dev/null
  escd  10926 hardtolove0r  CHR1,3
  1604 /dev/null
 
 These reference /dev/null which isn't related.

I ignored the dev/null bit because I just wanted to see anything that
might be sound related that was running.

 snip sig stuff

-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Flaky desktop audio behavior.

2008-07-09 Thread nate
William L. Maltby wrote:


 I'll see if I can ID a plugin in the next pass.

The plugins themselves won't show up, in my case it just said firefox
was using it. And I recall getting audio from flash earlier in the
day so thought it still might be using it, and I happened to be right,
after disabling the plugin the lock on the device was released.

Since nothing is using the sound device, I'm not sure what else to
check, short of permissions, at one point a few years ago it wasn't
uncommon for the permissions of devices such as sound devices etc
to get automatically changed to the person logged in. Not sure what
caused it or why, or if anything still does it anymore. But if your
user doesn't have access to the device I would think similar behavior
would occur.

So, check permissions on /dev/snd/* and /dev/dsp, another thing I do
to test is run a command line program that generates a sound(I
use mpg123 out of habbit which plays mp3 files), and see if you
notice any permission denied type errors.

nate


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] hard drive info

2008-07-09 Thread Hiep Nguyen
i'm acessing a centos box via ssh, is there any way that i can find out 
the hard drive info, such IDE/SATA, format, size, make  model, etc...?


thanks


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Flaky desktop audio behavior.

2008-07-09 Thread William L. Maltby

On Wed, 2008-07-09 at 11:25 -0700, nate wrote:
 William L. Maltby wrote:
 
 
  I'll see if I can ID a plugin in the next pass.
 
 The plugins themselves won't show up, in my case it just said firefox
 was using it. And I recall getting audio from flash earlier in the
 day so thought it still might be using it, and I happened to be right,
 after disabling the plugin the lock on the device was released.
 
 Since nothing is using the sound device, I'm not sure what else to
 check, short of permissions, at one point a few years ago it wasn't
 uncommon for the permissions of devices such as sound devices etc
 to get automatically changed to the person logged in. Not sure what
 caused it or why, or if anything still does it anymore. But if your
 user doesn't have access to the device I would think similar behavior
 would occur.

Well, that was involved partly. The other user owned all the
devices /dev/{gpmctl,mixer,audio,adsp,snd} *and* floppies, HD,
nvidia, ...

So I ran 

   find /dev -user bill -exec chown hardtolove {} \;

which I really shouldn't (I know better). But that did provide a small
gain.

I can now open the Volume Control Panel (for a lurking friend, that is
VCP   ;-)

I still can't open the volume slider that drops down from the little
speaker icon. So something is better, something still not fixed.

 
 So, check permissions on /dev/snd/* and /dev/dsp, another thing I do
 to test is run a command line program that generates a sound(I
 use mpg123 out of habbit which plays mp3 files), and see if you
 notice any permission denied type errors.

Will do. Signing off to find out where I can get mpg123. I think I'll
pop a CD in again first and see what I can doo-dah, doo-dah with that.

BRB

 
 nate
 snip sig stuff

Thanks for following up!
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] hard drive info

2008-07-09 Thread Joshua Baker-LePain

On Wed, 9 Jul 2008 at 12:18pm, Hiep Nguyen wrote

i'm acessing a centos box via ssh, is there any way that i can find out the 
hard drive info, such IDE/SATA, format, size, make  model, etc...?


dmesg
df
man smartctl

--
Joshua Baker-LePain
QB3 Shared Cluster Sysadmin
UCSF
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.2 kernel [2.6.18-92.1.1.el5] crashes on dual-PIII Compaq ProLiant 3000

2008-07-09 Thread Mauriat
2008/6/26 Johnny Hughes [EMAIL PROTECTED]:

 We have created a new test kernel that has an upstream patch to fix this
 issue, please test this and see if it fixes your issues:

 http://people.centos.org/hughesjr/kernel/5/bz443853/


So this is for those who already have a booting Centos.
Is there a work-around for those trying to install on a Powernow
system with a 5.2 media?
Or do they have to have to revert to trying a 5.1 media?

-Mauriat
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] hard drive info

2008-07-09 Thread Jeff
On Wed, Jul 9, 2008 at 2:18 PM, Hiep Nguyen [EMAIL PROTECTED] wrote:
 i'm acessing a centos box via ssh, is there any way that i can find out the
 hard drive info, such IDE/SATA, format, size, make  model, etc...?

dmesg | grep Model


-- 
Jeff
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] hard drive info

2008-07-09 Thread Joseph L. Casale
i'm acessing a centos box via ssh, is there any way that i can find out
the hard drive info, such IDE/SATA, format, size, make  model, etc...?

Cat something from /sys such as
#cat /sys/block/sda/size
x

#cat /sys/devices/pci:00/:00:10.0/host0/target0:0:0/0:0:0:0/model
0/model
Virtual disk

jlc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: pm-utils - ATrpms updates a system package on the stable branch [FIXED]

2008-07-09 Thread Kenneth Burgener

On 7/7/2008 4:28 PM, Axel Thimm wrote:

On Mon, Jul 07, 2008 at 04:20:30PM -0600, Kenneth Burgener wrote:
I am not worried about what is did to my system, as this is a minor  
package.  What I am more interested in is if this is a bug that needs to  
be reported?


Yes, as said the package owners are *supposed* to know how to structure
the repo. ;)

But consider it reported, it has already been fixed (try yum update
against the master, or wait for the mirrors to catch up). Thanks!



Axel,

Thank you for the quick turn around fixing this minor bug.

I see that the pm-utils-0.99.3-6.el5.1cubbi_suspend2.i386.rpm package 
has been moved from /stable/ to /testing/.


I just wanted to say that ATrpms is an awesome and very well maintained 
repository which I use for all my MythTV needs.  I rarely if ever run 
into problems with this repository.


Thank you again.
Kenneth
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Flaky desktop audio behavior.

2008-07-09 Thread William L. Maltby

On Wed, 2008-07-09 at 15:20 -0400, William L. Maltby wrote:
 On Wed, 2008-07-09 at 11:25 -0700, nate wrote:
 snip

 Well, that was involved partly. The other user owned all the
 devices /dev/{gpmctl,mixer,audio,adsp,snd} *and* floppies, HD,
 nvidia, ...
 
 So I ran 
 
find /dev -user bill -exec chown hardtolove {} \;
 
 which I really shouldn't (I know better). But that did provide a small
 gain.
 
 I can now open the Volume Control Panel (for a lurking friend, that is
 VCP   ;-)
 
 I still can't open the volume slider that drops down from the little
 speaker icon. So something is better, something still not fixed.
 
  
  So, check permissions on /dev/snd/* and /dev/dsp, another thing I do
  to test is run a command line program that generates a sound(I
  use mpg123 out of habbit which plays mp3 files), and see if you
  notice any permission denied type errors.
 
 Will do. Signing off to find out where I can get mpg123. I think I'll
 pop a CD in again first and see what I can doo-dah, doo-dah with that.
 
 BRB

Ah! Music to my ears!

CD is playing alright. Volume Control Panel mute, volume, balance all
work. In *my* original thread (not the one from ech - Jim?), I couldn't
even open the Volume Cont... crap that's too long - VCP  ;-) (you know
who you are!)

So, I suspect we have achieved bug nirvana. ISTM that the problem is
isolated to Gnome or it's interface to the system *or* a failure in some
OS component.

 1) Gave (properly?) ownership of the devices to a user other than the
desktop owner (NB: *if* it is legal for a user other than desktop owner
to use the facilities because the user is in the desktop, being
invoked from a Gnome terminal, then the device ownership should be given
to the user of the device, just as with tty devices).
 2) When the using application(s) are terminated, the devices ownership
should be returned to root, as with tty devices, or back to the desktop
user (if that user ever owned them *before* the devices were used -
which they weren't in this case) allowing later allocation to another
user again and making them also available for the desktop user.
  3) When ownership of the devices were manually changed to root owner,
*part* of the desktop facilities began operating normally.
  4) Only part not working now is the volume control application out of
the speaker icon on my panel.
  5) As you suspected, lookie here!

# cd ~hardtolove;find . -user bill -ls
  16646219 7948 -rwxr-xr-x   1 bill bill  8119784 Nov 20
2007 ./firefox/plugins/libflashplayer.so
  166462188 -rw-r--r--   1 bill bill  856 Dec 15
2006 ./firefox/plugins/flashplayer.xpt

The Q now is will changing ownership of these affect the volume
slider? Shouldn't? First one is an LSB shared object, second one is
data.


Anyway, with your (and all the others too) help, we have a reproducible
situation and some clues.

Before I write a bug report (after seeing that one doesn't exist),
anything else you think I could look for or try?

 
  
  nate
 snip sig stuff

Thanks again,
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Patch for http://www.kb.cert.org/vuls/id/800113

2008-07-09 Thread William Hooper
It has already been released:

http://lists.centos.org/pipermail/centos-announce/2008-July/015083.html

On Wed, Jul 9, 2008 at 3:22 PM, Sean Carolan [EMAIL PROTECTED] wrote:

 Will there be a BIND patch available for this vulnerability, for CentOS
 3.9?

 http://www.kb.cert.org/vuls/id/800113
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
William Hooper
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Patch for http://www.kb.cert.org/vuls/id/800113

2008-07-09 Thread John R Pierce

Sean Carolan wrote:

Will there be a BIND patch available for this vulnerability, for CentOS 3.9?

http://www.kb.cert.org/vuls/id/800113
  


for that matter, how do I figure out what version(s) of Bind for CentOS 
4 or 5 include fixes for this?  I'm getting a little lost poking around 
the forums and KB and RHEL's own website is being remarkably obtuse for 
me today.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Patch for http://www.kb.cert.org/vuls/id/800113

2008-07-09 Thread William Hooper
On Wed, Jul 9, 2008 at 4:08 PM, John R Pierce [EMAIL PROTECTED] wrote:

 Sean Carolan wrote:

 Will there be a BIND patch available for this vulnerability, for CentOS
 3.9?

 http://www.kb.cert.org/vuls/id/800113



 for that matter, how do I figure out what version(s) of Bind for CentOS 4
 or 5 include fixes for this?  I'm getting a little lost poking around the
 forums and KB and RHEL's own website is being remarkably obtuse for me
 today.


Here is the link to the RHEL advisory (copied from the CentOS announce list)


https://rhn.redhat.com/errata/RHSA-2008-0533.html

-- 
William Hooper
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Flaky desktop audio behavior.

2008-07-09 Thread nate
William L. Maltby wrote:

 CD is playing alright. Volume Control Panel mute, volume, balance all
 work. In *my* original thread (not the one from ech - Jim?), I couldn't
 even open the Volume Cont... crap that's too long - VCP  ;-) (you know
 who you are!)

I'm not sure it's a bug though, it may be a feature(tm) (the changing
of permissions on devices). I don't think it should work that way.

I checked my Debian Etch desktop at home for any devices that were
owned by my userid and the only ones that came up were terminal
devices(/dev/pts/ stuff), which is normal if your logged in. It appears
Debian hasn't adopted the stuff that changes the ownership of /dev
devices and instead relies upon group access rights(what I think is
the right way to do it). So any user in the audio group for example
has a right to play audio. I don't have any RHEL or CentOS desktops,
I have a Fedora 8 desktop in VMWare ESX but it doesn't appear to
provide a virtual sound device so I can't check anything there either.
My servers get a minimal version of gnome, not enough to login to a
desktop with but enough to run some gnome or gtk related apps over
a SSH tunnel.

  2) When the using application(s) are terminated, the devices ownership
 should be returned to root, as with tty devices, or back to the desktop
 user (if that user ever owned them *before* the devices were used -
 which they weren't in this case) allowing later allocation to another
 user again and making them also available for the desktop user.

While this may be possible I can imagine the logic getting confusing
if there are multiple people that are logged in.

 The Q now is will changing ownership of these affect the volume
 slider? Shouldn't? First one is an LSB shared object, second one is
 data.

No neither of these should impact volume. What impacts volumes with
regards to flash is if the plugin is actually loaded(which requires
going to a page that has a flash object), and actually plays some
audio. Before that happens nothing with the audio subsystem is
touched as far as I know..

 Before I write a bug report (after seeing that one doesn't exist),
 anything else you think I could look for or try?

Not off the top of my head.. I guess last words would be don't be
surprised if it doesn't get fixed(short of getting off the scheme
of changing ownership of dev devices entirely for things like audio),
which I don't think(hope) would happen until a major OS rev is
issued.

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-09 Thread Victor Padro
Pfsense could do the job also, if you install tinyDNS and increase the cache
limit which is 1Mb by default to perhaps 100mb. I'm giving a try right now
because my ISP here in mexico city is so damn slow to resolve domains
outside the america continent.

cheers.

-- 
It is human nature to think wisely and act in an absurd fashion.

Todo el desorden del mundo proviene de las profesiones mal o mediocremente
servidas
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Flaky desktop audio behavior.

2008-07-09 Thread William L. Maltby

On Wed, 2008-07-09 at 13:32 -0700, nate wrote:
 William L. Maltby wrote:
 
  CD is playing alright. Volume Control Panel mute, volume, balance all
  work. In *my* original thread (not the one from ech - Jim?), I couldn't
  even open the Volume Cont... crap that's too long - VCP  ;-) (you know
  who you are!)
 
 I'm not sure it's a bug though, it may be a feature(tm) (the changing
 of permissions on devices). I don't think it should work that way.

I'll forgo my tendency to start a philosophical discussion about that.
I'll just say that whatever method is chosen, I don't think correct
behavior locks out the desktop user when the other current user
(especially when that user was instantiated from the same desktop,
implying that the *ending* ownership should be at least such that it
allows the original gnome user access to the facilities) is finished
with the device(s).

ISTM it is either a design flaw or an implementation flaw.

For an example of correct behavior, just think of ttys where multiple
users can use the same device at different times. When a user logs on,
ownership is given to that user. When the user logs out, ownership is
returned to root.

System resources are *ultimately* managed by the system.

 
 I checked my Debian Etch desktop at home for any devices that were
 owned by my userid and the only ones that came up were terminal
 devices(/dev/pts/ stuff), which is normal if your logged in. It appears
 Debian hasn't adopted the stuff that changes the ownership of /dev
 devices and instead relies upon group access rights(what I think is
 the right way to do it). So any user in the audio group for example
 has a right to play audio. I don't have any RHEL or CentOS desktops,
 I have a Fedora 8 desktop in VMWare ESX but it doesn't appear to
 provide a virtual sound device so I can't check anything there either.
 My servers get a minimal version of gnome, not enough to login to a
 desktop with but enough to run some gnome or gtk related apps over
 a SSH tunnel.

Sharing via group access rights is OK too. But it is not appropriate for
all devices or even some uses. Think of 3 users printing to a
non-spooled printer simultaneously. Or writing a CD/DVD.

Regardless, when one user of the group accessible device is finished,
subsequent users are not locked out.

So even this scenario supports buginess of the RHEL/CentOS situation.

 
   2) When the using application(s) are terminated, the devices ownership
  should be returned to root, as with tty devices, or back to the desktop
  user (if that user ever owned them *before* the devices were used -
  which they weren't in this case) allowing later allocation to another
  user again and making them also available for the desktop user.
 
 While this may be possible I can imagine the logic getting confusing
 if there are multiple people that are logged in.

Not too bad. My background includes some extensive programming and early
UNIX kernel internals. Shared devices start out owned by root, are
allocated (implying ownership changes) when opened by the user and
ownership returns to root when usage ends. There are use counts and
associated structures that are checked to see if the device is in use.

With Linux it may be different, but some facility that implements some
sort of similar control has to exist as a general purpose resource for
management of the system.

 
  The Q now is will changing ownership of these affect the volume
  slider? Shouldn't? First one is an LSB shared object, second one is
  data.
 
 No neither of these should impact volume. What impacts volumes with
 regards to flash is if the plugin is actually loaded(which requires
 going to a page that has a flash object), and actually plays some
 audio. Before that happens nothing with the audio subsystem is
 touched as far as I know..

Yep. In my case, it was the T'bird mail notification that played the
sound.

 
  Before I write a bug report (after seeing that one doesn't exist),
  anything else you think I could look for or try?
 
 Not off the top of my head.. I guess last words would be don't be
 surprised if it doesn't get fixed(short of getting off the scheme
 of changing ownership of dev devices entirely for things like audio),
 which I don't think(hope) would happen until a major OS rev is
 issued.

I agree. Since this would (apparently, based on what is seen)
necessitate the changing of some important library routines and/or
application logic.

It wouldn't surprise me if the response was something like Why are you
running as multiple users? That's stupid!.

 
 nate
 snip sig stuff

Regardless, your assistance has been most generous and helpful. I
appreciate your selflessness.

Thanks,
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mysql replication stopped after 5.2 update.

2008-07-09 Thread Alessandro Ren

   I did that, as soon as I start replication, the relay file gets corrupted 
and replication stops.
   []a.

- Original Message -
From: Karanbir Singh [EMAIL PROTECTED]
To: CentOS mailing list centos@centos.org
Sent: Tuesday, July 8, 2008 7:43:29 PM (GMT-0300) Auto-Detected
Subject: Re: [CentOS] Mysql replication stopped after 5.2 update.

Alessandro Ren wrote:
 
 Has someone had problems with the mysql version of Centos 5.2? After 
 I upgraded, the replication broke, the relay file got corrupted, I had 
 to downgrade for it to work again.


no such problems here. You could potentially rebase your replica's once 
you have done the upgrade.

-- 
Karanbir Singh : http://www.karan.org/  : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

-- 
Alessandro Ren
http://www.opservices.com.br
[EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: CentOS 5.2 kernel [2.6.18-92.1.1.el5] crashes on dual-PIII Compaq ProLiant 3000

2008-07-09 Thread Scott Silva

on 7-9-2008 12:24 PM Mauriat spake the following:

2008/6/26 Johnny Hughes [EMAIL PROTECTED]:

We have created a new test kernel that has an upstream patch to fix this
issue, please test this and see if it fixes your issues:

http://people.centos.org/hughesjr/kernel/5/bz443853/



So this is for those who already have a booting Centos.
Is there a work-around for those trying to install on a Powernow
system with a 5.2 media?
Or do they have to have to revert to trying a 5.1 media?

-Mauriat
Right now you will have to install with either 5.1 media and update, and don't 
reboot with the bad kernel selected. Maybe the CentOS team will post a fixed 
install disk, maybe not. I doubt that RedHat will fix it until 5.3, but maybe 
they will.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Evolution in CentOS 5.2

2008-07-09 Thread MHR
On Wed, Jul 9, 2008 at 10:27 AM, MHR [EMAIL PROTECTED] wrote:

 Has anyone else noticed these flaky (new?) behaviors in Evo since the
 5.2 upgrade:

 - failure to autocomplete email addresses for known contacts


I found something awry here, and I'm not sure if it's Evo, Gnome or
CentOS (not a clue!):

I noticed this problem originally at home, but I rarely send emails
out directly from Evo there, but then I noticed it here at work, too.
So I opened the Contacts window.  Okay, I tried to.  I got an
immediate error that Evo could not access my addressbook and to check
and see if the path existed.

Here's the path:  /home/mrichter/.evolution/addressbook/local/system

Here's what I found:

[EMAIL PROTECTED] ~]$ ll -d .evolution/
drwxr-xr-x 9 mrichter RnD 4096 Jul  9 16:05 .evolution//

[EMAIL PROTECTED] ~]$ ll .evolution/
total 168
drwxr-xr-x 4 mrichter RnD  4096 Jul  9 16:05 addressbook/
drwx-- 4 mrichter RnD  4096 Jun  3 13:32 cache/
drwxrwxr-x 5 mrichter RnD  4096 Jul  3 14:11 calendar/
-rw--- 1 mrichter RnD 3 Jul  9 16:05 camel-cert.db
-rw-rw-r-- 1 mrichter RnD  3152 Apr 29 12:25 categories.xml
-rw--- 1 mrichter RnD 65536 Jul  9 16:05 cert8.db
-rw--- 1 mrichter RnD 32768 Jul  9 16:05 key3.db
drwxrwxr-x 8 mrichter RnD  4096 Jul  9 16:05 mail/
drwxrwxr-x 4 mrichter RnD  4096 Apr 29 12:25 memos/
-rw--- 1 mrichter RnD 32768 Apr 29 12:25 secmod.db
drwx-- 2 mrichter RnD  4096 May 14 15:00 signatures/
drwxrwxr-x 4 mrichter RnD  4096 Apr 29 12:25 tasks/

[EMAIL PROTECTED] ~]$ ll .evolution/addressbook/
total 12
drwxr-xr-x 3 mrichter RnD 4096 Apr 21 11:19 local/
-rw--- 1 mrichter RnD   68 Jul  9 16:05 searches.xml
drwxr-xr-x 2 mrichter RnD 4096 May 16 10:13 views/

[EMAIL PROTECTED] ~]$ ll .evolution/addressbook/local/
total 4
drwxr-xr-x 2 mrichter RnD 4096 Jun 20 19:48 system/

[EMAIL PROTECTED] ~]$ ll .evolution/addressbook/local/system/
total 32
-rw-r--r-- 1 mrichter RnD 24576 Jun 19 16:24 addressbook.db
-rw-r--r-- 1 mrichter RnD  4833 Jun 19 16:24 addressbook.db.summary

So I'm stumped - I own every single directory down the path to the
addressbook, and the addressbook itself, and I have write rights to
all of them.

Any ideas?

Thanks.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Evolution in CentOS 5.2

2008-07-09 Thread nate
MHR wrote:

 So I'm stumped - I own every single directory down the path to the
 addressbook, and the addressbook itself, and I have write rights to
 all of them.

Maybe it's not looking where you think it is looking..

I'd run the app with strace to find out what files it is attempting
to open.

What I do is: strace -fF command 1/tmp/strace.log 21

nate

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: CentOS Patch for http://www.kb.cert.org/vuls/id/800113

2008-07-09 Thread Scott Silva

on 7-9-2008 1:08 PM John R Pierce spake the following:

Sean Carolan wrote:
Will there be a BIND patch available for this vulnerability, for 
CentOS 3.9?


http://www.kb.cert.org/vuls/id/800113
  


for that matter, how do I figure out what version(s) of Bind for CentOS 
4 or 5 include fixes for this?  I'm getting a little lost poking around 
the forums and KB and RHEL's own website is being remarkably obtuse for 
me today.

This will test your server for the vulnerability;

dig +short porttest.dns-oarc.net TXT


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Evolution in CentOS 5.2

2008-07-09 Thread MHR
On Wed, Jul 9, 2008 at 4:35 PM, nate [EMAIL PROTECTED] wrote:

 Maybe it's not looking where you think it is looking..

 I'd run the app with strace to find out what files it is attempting
 to open.

 What I do is: strace -fF command 1/tmp/strace.log 21


I got a ton of output, but there is no addressbook at all in the trace.

Also:

1) /home is an NFS mount (with exact matches on userids), so the
.evolution/ tree is also on the reomte system.

2) When I copied the old addressbook back in, Evo ignores it.

3) When I added a new contact, the file remains unchanged, but the
contacts are visible in Evo.

4) I'm waiting for the nfs writeback to see what happens if I try this
another way.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Shell Script Question

2008-07-09 Thread Joseph L. Casale
What's the simplest way to increment the number  up by one until some other 
4 digit number while
preserving leading zero's until the 1000's has a digit other than 0?

Thanks!
jlc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Shell Script Question

2008-07-09 Thread Steve Thompson

On Wed, 9 Jul 2008, Joseph L. Casale wrote:


What's the simplest way to increment the number  up by one until some other 
4 digit number while
preserving leading zero's until the 1000's has a digit other than 0?


In zsh, it would be something like:

for i in {..}; do
echo $i
done

-steve
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Shell Script Question

2008-07-09 Thread Stephen John Smoogen
On Wed, Jul 9, 2008 at 6:22 PM, Joseph L. Casale
[EMAIL PROTECTED] wrote:
 What's the simplest way to increment the number  up by one until some 
 other 4 digit number while
 preserving leading zero's until the 1000's has a digit other than 0?


Your homework done in a snap!

for (i=0; i1000;i++); do
  printf %04d\n i
done


 Thanks!
 jlc
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Stephen J Smoogen. -- BSD/GNU/Linux
How far that little candle throws his beams! So shines a good deed
in a naughty world. = Shakespeare. The Merchant of Venice
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Total lockup caused by Shift-{print screen}

2008-07-09 Thread Robert Nichols

Robert Nichols wrote:

I just had the misfortune to press Shift-{print screen} accidentally
while in a Gnome desktop, and the result was a completely unresponsive
system where the only recovery was a power switch initiated shutdown.
Further investigation shows the runaway creation of gnome-screenshot
processes.

System is CentOS 5.2 fully updated on an Intel i686.

Suggestions about what component should receive the bugzilla report
are welcome.


I've opened bugzilla report #0002971 against metacity, since that appears
to be what interprets the {print screen} key.

--
Bob Nichols NOSPAM is really part of my email address.
Do NOT delete it.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Shell Script Question

2008-07-09 Thread Joseph L. Casale
Your homework done in a snap!

Lol, nah, not homework :P
I don't know what I was thinking, long day. OTH, I never seq could do this as 
well!

Thanks!
jlc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Evolution in CentOS 5.2

2008-07-09 Thread nate
MHR wrote:
 On Wed, Jul 9, 2008 at 4:35 PM, nate [EMAIL PROTECTED] wrote:

 Maybe it's not looking where you think it is looking..

 I'd run the app with strace to find out what files it is attempting
 to open.

 What I do is: strace -fF command 1/tmp/strace.log 21


 I got a ton of output, but there is no addressbook at all in the trace.

I noticed that too, I'm not too familiar with evolution, but it seems
to spawn another process that handles the address book which for
some reason strace doesn't pick up, it must use another method other
than fork to cause that process to spawn up.

Even after I exit evolution that process is running and has the
addressbook file open.

from my debian desktop -

(starting with 0 evolution processes in the process list)
[EMAIL PROTECTED]:/tmp$ strace -fF evolution 1/tmp/strace.log 21
[EMAIL PROTECTED]:/tmp$ lsof | grep address
lsof: WARNING: can't stat() ext3 file system /dev/.static/dev
  Output information may be incomplete.
evolution  4456   aphro   40u  REG8,1 12288   19447939
/home/aphro/.evolution/addressbook/local/system/addressbook.db
evolution  4456   aphro   41r  REG8,187   19447942
/home/aphro/.evolution/addressbook/local/system/addressbook.db.summary
(deleted)
[EMAIL PROTECTED]:/tmp$ grep 4456 strace.log
(which means evolution never spawned that process via normal forking,
which I don't recall ever encountering before, must be one of those
new desktop app protocols that seem to be increasingly used)

[EMAIL PROTECTED]:/tmp$ ps auxw | grep 4456
aphro 4456  0.6  0.2  67192  6692 ?Sl   17:38   0:00
/usr/lib/evolution/evolution-data-server-1.6
--oaf-activate-iid=OAFIID:GNOME_Evolution_DataServer_InterfaceCheck
--oaf-ior-fd=54
aphro 4512  0.0  0.0   2848   712 pts/5S+   17:39   0:00 grep 4456
[EMAIL PROTECTED]:/tmp$ grep addressbook.db strace.log

The next thing I suggest is stopping evolution, and killing all
evolution processes on the system and starting evolution again and
see if that fixes it.

nate


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Shell Script Question

2008-07-09 Thread Stephen Harris
 What's the simplest way to increment the number  up by one until some 
 other 4 digit number while
 preserving leading zero's until the 1000's has a digit other than 0?

Lots of answers, depending on the shell.  I like this version for ksh:

  typeset -Z4 a=-1
  while (( a++  1000 ))
  do
print $a
  done

Not enough use is made of typeset :-)

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Shell Script Question

2008-07-09 Thread Les Bell

Joseph L. Casale [EMAIL PROTECTED] wrote:


What's the simplest way to increment the number  up by one until some
other 4 digit number while
preserving leading zero's until the 1000's has a digit other than 0?


Easy:

$ seq -f %04g  

Best,

--- Les Bell, RHCE, CISSP
[http://www.lesbell.com.au]
Tel: +61 2 9451 1144
FreeWorldDialup: 800909


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: anything in CentOS 5.2 that uses opendns.com when browsing web?

2008-07-09 Thread Lanny Marcus
On 7/9/08, Victor Padro [EMAIL PROTECTED] wrote:
 Pfsense could do the job also, if you install tinyDNS and increase the cache
 limit which is 1Mb by default to perhaps 100mb. I'm giving a try right now
 because my ISP here in mexico city is so damn slow to resolve domains
 outside the america continent.

Hola Victor: Gracias.  I will add  Pfsense and tinyDNS to the list of
things I need to read up on. Having my own Caching DNS Server, in my
Firewall/Router box, is probably the best way to eliminate these
problems. If I can do that on CentOS that would be great, and I'm sure
that just about anything can be done on CentOS, but I am going to look
into doing it with my IPCop box or on SME Server, first, which would
probably be much easier for me to get up and running properly. I have
a backup IPCop box, that I probably can do this on. It has a P3 500MHz
CPU and 384 MB of RAM. I don't think CentOS 5.2 will run on that, but
maybe CentOS 4.6 will run OK on it. Until WiMax or TelMex become
available in our rural subdivision (in Colombia) at this time, ADSL is
our best option for connectivity, but probably it would be nice, only
to use them for connectivity and not for DNS. Lanny
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Evolution in CentOS 5.2

2008-07-09 Thread MHR
On Wed, Jul 9, 2008 at 5:42 PM, nate [EMAIL PROTECTED] wrote:

 The next thing I suggest is stopping evolution, and killing all
 evolution processes on the system and starting evolution again and
 see if that fixes it.


Well, it didn't /fix/ the problem, but it did restore the original
behavior (error opening the contacts address book).

I did notice that the addressbook.db file remained unchanged
throughout all of this, but the addressbook.db.summary was different.
I'm thinking maybe it somehow got corrupted by whatever changes went
in between 5.1 and 5.2?

I've filed a bugzilla report against this with gnome, and, btw, also
one for bug-buddy's refusal to submit bugzilla reports on gnome 2.16
because it's too old.

Hopefully they will go somewhere

Meanwhile, still open to suggestions  Thanks!

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] yum dependency problem

2008-07-09 Thread fred smith
Hi:

Today when I do yum update I get this:

Resolving Dependencies
-- Running transaction check
-- Processing Dependency: libdirectfb-0.9.so.25 for package: mplayer
--- Package directfb.i386 0:1.0.1-1.el5.rf set to be updated
--- Package amrnb.i386 0:7.0.0.2-1.el5.rf set to be updated
--- Package gsm.i386 0:1.0.12-1.el5.rf set to be updated
-- Finished Dependency Resolution
Error: Missing Dependency: libdirectfb-0.9.so.25 is needed by package mplayer

and I have to admit I don't understand that it says it's going to 
update directfb.i386 then it says directfb is required by mplayer. Huh?

perhaps it means it's trying to replace my existing directfb with a
DIFFERENT verson and can't because mplayer needs the existing one?
the existing directfb I have is:

directfb-0.9.25.1-1.el5.rf

which came from the same repo as my mplayer:

mplayer-1.0-0.38.rc1try2.el5.rf

so am I to assume that some other repo (with a greater priority, since
I'm using the priority plugin) is trying to overwrite the one I got
from the rf repo?

the base repos (base, updates, addons and extras) are all priority 1,
centosplus and contrib are 2. rpmforge is 10. that's all there are.
What's wrong here?

Thanks!
-- 
 Fred Smith -- [EMAIL PROTECTED] -
   I can do all things through Christ 
  who strengthens me.
-- Philippians 4:13 ---


pgpM9MO1e7p6k.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Java Setup

2008-07-09 Thread Clint Dilks

Hi People

I have been following the instructions here 
http://wiki.centos.org/HowTos/JavaOnCentOS but trying to modify them for 
jdk-6u7-linux-amd64.rpm but there doesn't see to be a compatible 
java-1.6.0-sun-compat-*.rpm.Does one exist ?


If not can anyone point me to some documentation on how I can manually 
set up things so alternatives will work allowing multiple Java versions.


Thanks
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum dependency problem

2008-07-09 Thread MHR
You need to take this to the rpmforge mailing list - Dag just posted a
note there about this specific problem.

mhr
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Does sprof work on CentOS5?

2008-07-09 Thread Filipe Brandenburger
On Wed, Jul 9, 2008 at 1:57 PM, Hywel Richards [EMAIL PROTECTED] wrote:
   LD_LIBRARY_PATH=. LD_PROFILE=libmy.so ./mymain
...
   $ sprof libmy.so /var/tmp/libmy.so.profile
   sprof: failed to load shared object `libmy.so'

Acutally I have no idea of what sprof is or does, but from the error
message above it seems sprof cannot find your library because it is
not in the default library search path. Try this:

$ LD_LIBRARY_PATH=.  sprof libmy.so /var/tmp/libmy.so.profile

Let us know how that goes.

HTH,
Filipe
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


  1   2   >