Re: [CentOS-docs] How to Unify Authentication

2009-04-07 Thread Alain Reguera Delgado
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Alain Reguera Delgado wrote:
 Hi Guys,
 
 To organize ideas about the unification of CentOS authentication I
 propose you to use the following wiki page:
 
 http://wiki.centos.org/HowTos/UnifyAuthentication

It was moved to: http://wiki.centos.org/WebsiteVer2/UnifyAuthentication

Best Regards,
- --
Alain Reguera Delgado a...@ciget.cienfuegos.cu
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org

iD8DBQFJ23dfyXxCQEoXDZARAu6zAJ9VM/qjBg7uM3bROTpLlCfqffwAXwCdE4XB
nxxMsL+Av7+gryQEs9PicV4=
=lZ31
-END PGP SIGNATURE-
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-announce] CESA-2009:0409 Important CentOS 4 ia64 krb5 - security update

2009-04-07 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2009:0409

https://rhn.redhat.com/errata/RHSA-2009-0409.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/krb5-devel-1.3.4-60.c4.2.ia64.rpm
updates/ia64/RPMS/krb5-libs-1.3.4-60.c4.2.ia64.rpm
updates/ia64/RPMS/krb5-server-1.3.4-60.c4.2.ia64.rpm
updates/ia64/RPMS/krb5-workstation-1.3.4-60.c4.2.ia64.rpm


-- 
Pasi Pirhonen - u...@iki.fi - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2009:0411 Moderate CentOS 4 ia64 device-mapper-multipath - security update

2009-04-07 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2009:0411

https://rhn.redhat.com/errata/RHSA-2009-0411.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/device-mapper-multipath-0.4.5-31.c4.1.ia64.rpm


-- 
Pasi Pirhonen - u...@iki.fi - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2009:0410 Critical CentOS 3 s390(x) krb5 - security update

2009-04-07 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2009:0410

https://rhn.redhat.com/errata/RHSA-2009-0410.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

s390:
updates/s390/RPMS/krb5-devel-1.2.7-70.s390.rpm
updates/s390/RPMS/krb5-libs-1.2.7-70.s390.rpm
updates/s390/RPMS/krb5-server-1.2.7-70.s390.rpm
updates/s390/RPMS/krb5-workstation-1.2.7-70.s390.rpm

s390x:
updates/s390x/RPMS/krb5-devel-1.2.7-70.s390x.rpm
updates/s390x/RPMS/krb5-libs-1.2.7-70.s390x.rpm
updates/s390x/RPMS/krb5-server-1.2.7-70.s390x.rpm
updates/s390x/RPMS/krb5-workstation-1.2.7-70.s390x.rpm


-- 
Pasi Pirhonen - u...@iki.fi - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2009:0410 Critical CentOS 3 i386 krb5 - security update

2009-04-07 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2009:0410

krb5 security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2009-0410.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/krb5-devel-1.2.7-70.i386.rpm
updates/i386/RPMS/krb5-libs-1.2.7-70.i386.rpm
updates/i386/RPMS/krb5-server-1.2.7-70.i386.rpm
updates/i386/RPMS/krb5-workstation-1.2.7-70.i386.rpm

source:
updates/SRPMS/krb5-1.2.7-70.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update krb5\*

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpj9IM0DGbvZ.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2009:0409 Important CentOS 4 s390(x) krb5 - security update

2009-04-07 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2009:0409

https://rhn.redhat.com/errata/RHSA-2009-0409.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

s390:
updates/s390/RPMS/krb5-devel-1.3.4-60.c4.2.s390.rpm
updates/s390/RPMS/krb5-libs-1.3.4-60.c4.2.s390.rpm
updates/s390/RPMS/krb5-server-1.3.4-60.c4.2.s390.rpm
updates/s390/RPMS/krb5-workstation-1.3.4-60.c4.2.s390.rpm

s390x:
updates/s390x/RPMS/krb5-devel-1.3.4-60.c4.2.s390x.rpm
updates/s390x/RPMS/krb5-libs-1.3.4-60.c4.2.s390x.rpm
updates/s390x/RPMS/krb5-server-1.3.4-60.c4.2.s390x.rpm
updates/s390x/RPMS/krb5-workstation-1.3.4-60.c4.2.s390x.rpm


-- 
Pasi Pirhonen - u...@iki.fi - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2009:0411 Moderate CentOS 4 s390(x) device-mapper-multipath - security update

2009-04-07 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2009:0411

https://rhn.redhat.com/errata/RHSA-2009-0411.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

s390:
updates/s390/RPMS/device-mapper-multipath-0.4.5-31.c4.1.s390.rpm

s390x:
updates/s390x/RPMS/device-mapper-multipath-0.4.5-31.c4.1.s390x.rpm


-- 
Pasi Pirhonen - u...@iki.fi - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-es] Configurar NetXtreme II BCM5708 Gigabit Ethernet en CentOS 5.3

2009-04-07 Thread Sebastian Veloso Varas
Hola a todos,

Me gustaria saber si alguien a podido configurar la 
tarjeta NetXtreme II BCM5708 para que funcione 
correctamente a 1GB. Actualmente, solo me permite forzarla 
a 100 MB. Mi servidor es una HP-DL380 G5

[r...@vm01 bnx2x]# ethtool -s eth1 speed 1000 duplex full 
autoneg off
Cannot set new settings: Invalid argument
   not setting speed
   not setting duplex
   not setting autoneg

Baje los drivers de la tarjeta, compile e instale el 
driver, pero no he podido aun setearla correctamente.

Alguna idea¿

Saludos a todos,

Sebastian Veloso
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Atencion

2009-04-07 Thread elvin matosalvarez
Porfavor  a los encargados  de este servicio  le pido  eliminen  los
mensajes del foro de solucion de problemas para Centos que llegan a mi
correo elvi...@gmail.compor favor  si  yo elegi esa opcion fue una
equivocacion de mi parte pido disculpas pero no quiero que me lleguen esos
mensaje del foro, si pueden eliminar eso gracias
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Rexecd

2009-04-07 Thread Jose Omancio Lopez
Donde consigo mnuales de linux centos


-Mensaje original-
De: centos-es-boun...@centos.org [mailto:centos-es-boun...@centos.org] En
nombre de Manolo
Enviado el: Martes, 07 de Abril de 2009 01:10 p.m.
Para: centos-es@centos.org
Asunto: [CentOS-es] Rexecd

Hola lista.
Tengo una aplicacion que necesita obligatoriamente usar rexec mis
maquinas RHEL4 ES traen por defecto instalado el cliente de rexec, pero
el servidor no esta operativo.
He mirado y no hay rpm en RH para esto, alguien sabe como ponerlo operativo.
Saludos,
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es

__ Información de ESET NOD32 Antivirus, versión de la base de firmas
de virus 3993 (20090407) __

ESET NOD32 Antivirus ha comprobado este mensaje.

http://www.eset.com


 

__ Información de ESET NOD32 Antivirus, versión de la base de firmas
de virus 3993 (20090407) __

ESET NOD32 Antivirus ha comprobado este mensaje.

http://www.eset.com
 

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] aplicación para llevar registro de d eudas de clientes.

2009-04-07 Thread Fernando Rojas

Estoy buscando una aplicación sobre php/mysql que me permita capturar el
importe adeudado de una serie de facturas...

 

He buscado varias opciones pero son muy complejas, solo requiero poder
capturar por cada cliente cuando se le elaboró una factura y por cuanto para
poder imprimirla posteriormente.

 

¿tendrán algun link de una aplicación que trabaje de esta manera? 

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Rexecd

2009-04-07 Thread César Sepúlveda B
En http://www.google.com
;)

El Martes, 7 de Abril de 2009 15:06, Jose Omancio Lopez escribió:
 Donde consigo mnuales de linux centos


 -Mensaje original-
 De: centos-es-boun...@centos.org [mailto:centos-es-boun...@centos.org] En
 nombre de Manolo
 Enviado el: Martes, 07 de Abril de 2009 01:10 p.m.
 Para: centos-es@centos.org
 Asunto: [CentOS-es] Rexecd

 Hola lista.
 Tengo una aplicacion que necesita obligatoriamente usar rexec mis
 maquinas RHEL4 ES traen por defecto instalado el cliente de rexec, pero
 el servidor no esta operativo.
 He mirado y no hay rpm en RH para esto, alguien sabe como ponerlo
 operativo. Saludos,
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

 __ Información de ESET NOD32 Antivirus, versión de la base de
 firmas de virus 3993 (20090407) __

 ESET NOD32 Antivirus ha comprobado este mensaje.

 http://www.eset.com




 __ Información de ESET NOD32 Antivirus, versión de la base de
 firmas de virus 3993 (20090407) __

 ESET NOD32 Antivirus ha comprobado este mensaje.

 http://www.eset.com


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] mensaje para EPE

2009-04-07 Thread Hector Martínez Romo
Hola EPE
En ecualug hay algun howto de XEN y centos 5,2?


saludos.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Rexecd

2009-04-07 Thread Victor Padro
2009/4/7 Jose Omancio Lopez jolo...@pronasa.com.co

 Donde consigo mnuales de linux centos


 -Mensaje original-
 De: centos-es-boun...@centos.org [mailto:centos-es-boun...@centos.org] En
 nombre de Manolo
 Enviado el: Martes, 07 de Abril de 2009 01:10 p.m.
 Para: centos-es@centos.org
 Asunto: [CentOS-es] Rexecd

 Hola lista.
 Tengo una aplicacion que necesita obligatoriamente usar rexec mis
 maquinas RHEL4 ES traen por defecto instalado el cliente de rexec, pero
 el servidor no esta operativo.
 He mirado y no hay rpm en RH para esto, alguien sabe como ponerlo
 operativo.
 Saludos,
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

 __ Información de ESET NOD32 Antivirus, versión de la base de
 firmas
 de virus 3993 (20090407) __

 ESET NOD32 Antivirus ha comprobado este mensaje.

 http://www.eset.com




 __ Información de ESET NOD32 Antivirus, versión de la base de
 firmas
 de virus 3993 (20090407) __

 ESET NOD32 Antivirus ha comprobado este mensaje.

 http://www.eset.com


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


checate esto:

http://www.alcancelibre.org/index.php?topic=manuales
http://www.centos.org/docs/5/ (ingles)


-- 
It is human nature to think wisely and act in an absurd fashion.

Todo el desorden del mundo proviene de las profesiones mal o mediocremente
servidas
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] mensaje para EPE

2009-04-07 Thread Victor Padro
2009/4/7 Hector Martínez Romo pela...@gmail.com

 Hola EPE
 En ecualug hay algun howto de XEN y centos 5,2?


 saludos.


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


Tambien nosotros a los que nos llego este correo podemos contestar? :P

Xen puede ser instalado desde un inicio de la instalacion de CentOS 5.x
http://www.howtoforge.com/centos_5.0_xen

o si ya tienes un server con CentOS precargado:

http://mfernandez.es/wordpress/2008/04/15/como-instalar-xen-en-10-minutos-centos-5/

y recuerda que aparte de EPE existe otro amigo mas sabio llamado google,
acude a el tambien de vez en cuando...

http://www.google.com/search?q=instalar+xen+en+centosie=utf-8oe=utf-8aq=trls=org.mozilla:es-ES:officialclient=firefox-a



-- 
It is human nature to think wisely and act in an absurd fashion.

Todo el desorden del mundo proviene de las profesiones mal o mediocremente
servidas
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] mensaje para EPE

2009-04-07 Thread Hector Martínez Romo
ok!!! :)

El 7 de abril de 2009 15:51, Victor Padro vpa...@gmail.com escribió:



 2009/4/7 Hector Martínez Romo pela...@gmail.com

 Hola EPE
 En ecualug hay algun howto de XEN y centos 5,2?


 saludos.


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


 Tambien nosotros a los que nos llego este correo podemos contestar? :P

 Xen puede ser instalado desde un inicio de la instalacion de CentOS 5.x
 http://www.howtoforge.com/centos_5.0_xen

 o si ya tienes un server con CentOS precargado:


 http://mfernandez.es/wordpress/2008/04/15/como-instalar-xen-en-10-minutos-centos-5/

 y recuerda que aparte de EPE existe otro amigo mas sabio llamado google,
 acude a el tambien de vez en cuando...


 http://www.google.com/search?q=instalar+xen+en+centosie=utf-8oe=utf-8aq=trls=org.mozilla:es-ES:officialclient=firefox-a



 --
 It is human nature to think wisely and act in an absurd fashion.

 Todo el desorden del mundo proviene de las profesiones mal o mediocremente
 servidas

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] mensaje para EPE

2009-04-07 Thread Victor Padro
2009/4/7 Victor Padro vpa...@gmail.com



 2009/4/7 Hector Martínez Romo pela...@gmail.com

 Hola EPE
 En ecualug hay algun howto de XEN y centos 5,2?


 saludos.


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


 Tambien nosotros a los que nos llego este correo podemos contestar? :P

 Xen puede ser instalado desde un inicio de la instalacion de CentOS 5.x
 http://www.howtoforge.com/centos_5.0_xen

 o si ya tienes un server con CentOS precargado:


 http://mfernandez.es/wordpress/2008/04/15/como-instalar-xen-en-10-minutos-centos-5/

 y recuerda que aparte de EPE existe otro amigo mas sabio llamado google,
 acude a el tambien de vez en cuando...


 http://www.google.com/search?q=instalar+xen+en+centosie=utf-8oe=utf-8aq=trls=org.mozilla:es-ES:officialclient=firefox-a



 --
 It is human nature to think wisely and act in an absurd fashion.

 Todo el desorden del mundo proviene de las profesiones mal o mediocremente
 servidas



Perdon se me olvido este:

http://www.google.com/search?hl=esclient=firefox-arls=org.mozilla%3Aes-ES%3Aofficialhs=Wwwq=instalar+xen+en+centos+ecualugbtnG=Buscarlr=

-- 
It is human nature to think wisely and act in an absurd fashion.

Todo el desorden del mundo proviene de las profesiones mal o mediocremente
servidas
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Rexecd

2009-04-07 Thread Victor Padro
2009/4/7 Victor Padro vpa...@gmail.com



 2009/4/7 Jose Omancio Lopez jolo...@pronasa.com.co

 Donde consigo mnuales de linux centos


 -Mensaje original-
 De: centos-es-boun...@centos.org [mailto:centos-es-boun...@centos.org] En
 nombre de Manolo
 Enviado el: Martes, 07 de Abril de 2009 01:10 p.m.
 Para: centos-es@centos.org
 Asunto: [CentOS-es] Rexecd

 Hola lista.
 Tengo una aplicacion que necesita obligatoriamente usar rexec mis
 maquinas RHEL4 ES traen por defecto instalado el cliente de rexec, pero
 el servidor no esta operativo.
 He mirado y no hay rpm en RH para esto, alguien sabe como ponerlo
 operativo.
 Saludos,
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

 __ Información de ESET NOD32 Antivirus, versión de la base de
 firmas
 de virus 3993 (20090407) __

 ESET NOD32 Antivirus ha comprobado este mensaje.

 http://www.eset.com




 __ Información de ESET NOD32 Antivirus, versión de la base de
 firmas
 de virus 3993 (20090407) __

 ESET NOD32 Antivirus ha comprobado este mensaje.

 http://www.eset.com


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


 checate esto:

 http://www.alcancelibre.org/index.php?topic=manuales
 http://www.centos.org/docs/5/ (ingles)


 --
 It is human nature to think wisely and act in an absurd fashion.

 Todo el desorden del mundo proviene de las profesiones mal o mediocremente
 servidas


y por favor abre un nuevo correo para tus preguntas, no secuestres los ya
enviados.

-- 
It is human nature to think wisely and act in an absurd fashion.

Todo el desorden del mundo proviene de las profesiones mal o mediocremente
servidas
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] mensaje para EPE

2009-04-07 Thread Ing. Ernesto Pérez Estévez
Hector Martínez Romo wrote:
 Hola EPE
 En ecualug hay algun howto de XEN y centos 5,2?
 
hola
sí, mira en
http://www.ecualug.org/2007/02/28/comos/virtualizaci_n_en_linux_centos

están un tantitos viejos, he cambiado  un poco mi filosofía pero el 
enlace permanece igual entre los cambios.

saludos
epe
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Rexecd

2009-04-07 Thread Victor Padro
2009/4/7 César Sepúlveda B kropotki...@gmail.com

 El Martes, 7 de Abril de 2009 14:10, Manolo escribió:
  Hola lista.
  Tengo una aplicacion que necesita obligatoriamente usar rexec mis
  maquinas RHEL4 ES traen por defecto instalado el cliente de rexec, pero
  el servidor no esta operativo.
  He mirado y no hay rpm en RH para esto, alguien sabe como ponerlo
  operativo. Saludos,


 ¿Te sirve yum install rsh-server ?
 Saludos!.
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


http://www.linuxquestions.org/questions/red-hat-31/how-to-enable-rexec-on-rhel45-601353/

http://www.google.com/search?hl=esclient=firefox-arls=org.mozilla%3Aes-ES%3Aofficialhs=F6Gq=rexec+in+centosbtnG=Buscarlr=

-- 
It is human nature to think wisely and act in an absurd fashion.

Todo el desorden del mundo proviene de las profesiones mal o mediocremente
servidas
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Rexecd

2009-04-07 Thread César Sepúlveda B
El Martes, 7 de Abril de 2009 15:09, César Sepúlveda B escribió:
 El Martes, 7 de Abril de 2009 14:10, Manolo escribió:
  Hola lista.
  Tengo una aplicacion que necesita obligatoriamente usar rexec mis
  maquinas RHEL4 ES traen por defecto instalado el cliente de rexec, pero
  el servidor no esta operativo.
  He mirado y no hay rpm en RH para esto, alguien sabe como ponerlo
  operativo. Saludos,

 ¿Te sirve yum install rsh-server ?
 Saludos!.
Y esto te sera de gran ayudar al parecer.

http://www.victorchen.info/install-and-configure-rlogin-on-centos-4/

Saludos!
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Rexecd

2009-04-07 Thread Manolo
Hola lista.
Tengo una aplicacion que necesita obligatoriamente usar rexec mis 
maquinas RHEL4 ES traen por defecto instalado el cliente de rexec, pero 
el servidor no esta operativo.
He mirado y no hay rpm en RH para esto, alguien sabe como ponerlo operativo.
Saludos,
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Rexecd

2009-04-07 Thread César Sepúlveda B
El Martes, 7 de Abril de 2009 14:10, Manolo escribió:
 Hola lista.
 Tengo una aplicacion que necesita obligatoriamente usar rexec mis
 maquinas RHEL4 ES traen por defecto instalado el cliente de rexec, pero
 el servidor no esta operativo.
 He mirado y no hay rpm en RH para esto, alguien sabe como ponerlo
 operativo. Saludos,


¿Te sirve yum install rsh-server ?
Saludos!.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Rexecd

2009-04-07 Thread Manolo
Victor Padro escribió:


 2009/4/7 Victor Padro vpa...@gmail.com mailto:vpa...@gmail.com



 2009/4/7 Jose Omancio Lopez jolo...@pronasa.com.co
 mailto:jolo...@pronasa.com.co

 Donde consigo mnuales de linux centos


 -Mensaje original-
 De: centos-es-boun...@centos.org
 mailto:centos-es-boun...@centos.org
 [mailto:centos-es-boun...@centos.org
 mailto:centos-es-boun...@centos.org] En
 nombre de Manolo
 Enviado el: Martes, 07 de Abril de 2009 01:10 p.m.
 Para: centos-es@centos.org mailto:centos-es@centos.org
 Asunto: [CentOS-es] Rexecd

 Hola lista.
 Tengo una aplicacion que necesita obligatoriamente usar
 rexec mis
 maquinas RHEL4 ES traen por defecto instalado el cliente de
 rexec, pero
 el servidor no esta operativo.
 He mirado y no hay rpm en RH para esto, alguien sabe como
 ponerlo operativo.
 Saludos,
 ___
 CentOS-es mailing list
 CentOS-es@centos.org mailto:CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

 __ Información de ESET NOD32 Antivirus, versión de la
 base de firmas
 de virus 3993 (20090407) __

 ESET NOD32 Antivirus ha comprobado este mensaje.

 http://www.eset.com




 __ Información de ESET NOD32 Antivirus, versión de la
 base de firmas
 de virus 3993 (20090407) __

 ESET NOD32 Antivirus ha comprobado este mensaje.

 http://www.eset.com


 ___
 CentOS-es mailing list
 CentOS-es@centos.org mailto:CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


 checate esto:

 http://www.alcancelibre.org/index.php?topic=manuales
 http://www.centos.org/docs/5/ (ingles)
  

 -- 
 It is human nature to think wisely and act in an absurd fashion.

 Todo el desorden del mundo proviene de las profesiones mal o
 mediocremente servidas


 y por favor abre un nuevo correo para tus preguntas, no secuestres los 
 ya enviados.

 -- 
 It is human nature to think wisely and act in an absurd fashion.

 Todo el desorden del mundo proviene de las profesiones mal o 
 mediocremente servidas
 

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
   
Hola, ya lo he montado, por si alguien le vale alguna vez ahi dejo 
esto

Instalar el paquete.
rsh-server.i386

Editar
/etc/xinetd.d/rexec

Cambiando disable a no

# default: off
# description:
# Rexecd is the server for the rexec program. The server provides remote
# execution facilities with authentication based on user names and
# passwords.
service exec
{
socket_type = stream
wait = no
user = root
log_on_success += USERID
log_on_failure += USERID
server = /usr/sbin/in.rexecd
disable = *no*
}

Para que root tenga acceso añadir rexec al final de /etc/securetty
.

...
rexec

Rebotar xinetd
/etc/init.d/xinetd restart

Ademas he estado pensando que para intentar garantizar un poco la 
seguridad, se podria montar algo como esto en iptables.


#!/bin/bash
#
#Borramos todas las reglas existentes, comenzamos en un estado limpio
#
iptables -F
#
# Politicas por defecto INPUT, FORWARD y OUTPUT
#
iptables -P INPUT ACCEPT
iptables -P FORWARD ACCEPT
iptables -P OUTPUT ACCEPT
#
#Permitimos rexec desde la maquina autorizada
iptables -A INPUT -p tcp -s x.x.x.x/24 --dport 512 -i eth0 -j ACCEPT
#
#Denegamos el resto de accesos rexec para todas las maquinas
#
iptables -A INPUT -p tcp --dport 512 -i eth0 -j DROP
#
#Salvamos las politicas
#
/sbin/service iptables save
#
#Listamos las reglas cargadas
#
iptables -L -v
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Python 2.5.4

2009-04-07 Thread Ricardo Martinez
Hola  t...@s!

CentOS 5.2 viene con Python 2.4.x

Necesito actualizar a Python 2.5.4 pero no tengo ni idea de Python :)

He buscado algun manual y documentación pero no he encontrado gran cosa.

Sí alguién sabe de algun tutorial o manual para actualizar la versión de
Python en CentOS sería bienvenido!

Saludos!
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Python 2.5.4

2009-04-07 Thread Black Hand
On Wed, 2009-04-08 at 00:07 +0200, Ricardo Martinez wrote:
 Hola  t...@s!
 
 CentOS 5.2 viene con Python 2.4.x 
 
 Necesito actualizar a Python 2.5.4 pero no tengo ni idea de Python :) 
 
 He buscado algun manual y documentación pero no he encontrado gran
 cosa. 
 
 Sí alguién sabe de algun tutorial o manual para actualizar la versión
 de Python en CentOS sería bienvenido!

yo he tenido este problema y la solucion q yo he aplicado es compilar
Python desde fuentes instalandolo en /usr/local

--
BlackHand

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Python 2.5.4

2009-04-07 Thread Ricardo Martinez
Hola Black,

eso es lo que he pensado e intentado, pero no funciona

./configure --prefix=/usr/local

Debería de funcionar, pero el problema reside en que he hecho una barbaridad
:)

al intentar desistalar Python 2.4.x

he probado con rpm -e Python 2.4.x y como me daba error de alguna
dependencia he forzado con un rpm -e --nodeps nombre_del_paquete

menos mal que es servidor de pruebas :



2009/4/8 Black Hand yo...@blackhandchronicles.homeip.net

 On Wed, 2009-04-08 at 00:07 +0200, Ricardo Martinez wrote:
  Hola  t...@s!
 
  CentOS 5.2 viene con Python 2.4.x
 
  Necesito actualizar a Python 2.5.4 pero no tengo ni idea de Python :)
 
  He buscado algun manual y documentación pero no he encontrado gran
  cosa.
 
  Sí alguién sabe de algun tutorial o manual para actualizar la versión
  de Python en CentOS sería bienvenido!

 yo he tenido este problema y la solucion q yo he aplicado es compilar
 Python desde fuentes instalandolo en /usr/local

 --
 BlackHand

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Python 2.5.4

2009-04-07 Thread Black Hand
On Wed, 2009-04-08 at 00:37 +0200, Ricardo Martinez wrote:
 Hola Black, 
 
 eso es lo que he pensado e intentado, pero no funciona
 
 ./configure --prefix=/usr/local
 
 Debería de funcionar, pero el problema reside en que he hecho una
 barbaridad :) 
 
 al intentar desistalar Python 2.4.x 
 
 he probado con rpm -e Python 2.4.x y como me daba error de alguna
 dependencia he forzado con un rpm -e --nodeps nombre_del_paquete
 
 menos mal que es servidor de pruebas :

deberias probar usar checkinstall para q al menos te genere un rpm de la
instalacion, pero el problema es q la version choca con el python 2.4.3
de centos.

en q punto te falla el ./configure ?

--
Black Hand


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Instalación de CentOS 5.3 en Acer Aspire One A150/D150.

2009-04-07 Thread Joel Barrios Dueñas
Acabo de crear un paquete RPM para CentOS 5.3 para añadir soporte para
el controlador de la tarjeta de red de la Acer Aspire One D150
(Atheros(R) AR8121/AR8113 PCI-E Ethernet), misma que utiliza el
controlador atl1e.

http://www.alcancelibre.org/al/netbooks/el/5/RPMS.al/dkms-atl1e-1.0.1.0-3.9.el5.al.noarch.rpm

NOTA: La instalación en este modelo de Acer Aspire One solo puede
llevarse a cabo desde unidad externa de CD/DVD, o bien desde una copia
de la imagen ISO del DVD en cualquier otra partición (VFAT o Ext2/Ext3).

También he actualizado y mejorado el artículo:
http://www.alcancelibre.org/article.php/centos53-en-acer-aspire-one-a150


El lun, 06-04-2009 a las 07:46 -0500, Ing. Ernesto Pérez Estévez
escribió:
 Joel Barrios wrote:
  Respuesta: Porque toma tiempo hacer los paquetes RPM, y toma tiempo
  revisar los paquetes que hay disponible en Internet. Redactar el
  artículo me tomo toda una noche, sumado a que hice cuatro
  instalaciones en cuatro diferentes AAOne para una clase que debía dar
  al día siguiente sobre estos equipos.
  
 definitivamente es mejor perder un minuto en la vida que no la vida en 
 un minuto. Y eso de que toma tiemop es la peor respuesta que alguien que 
 ama centos/fedora puede dar, imaginate los que no le conocen que igual 
 tenderan a pedir o hacer lo mismo.
 
 
 Veo que has tomado positivamente la sugerencia, te voy a comentar algo:
 El sabado me compre una acer one d150 (y vi que ya el mismo sabado 
 habias hecho el cambio para usar un repo en que provees los rpm que te 
 suger'i) y en mi caso en centos no se activa la tarjeta de red lan 
 (incluso pense que estaba danada la red), asi que probe con ubuntu y 
 arranc'o, pero no soy amante de ubuntu asi que instal'e fedora 10 y 
 todito funcion'o de una. Podia instalar centos desde el dvd USB eso es 
 cierto y te comento ademas que instal'o bien con o sin ambiente grafico 
 desde el dvd.. pero eso de la red lan era raro
 
 que opinas de linpus? Es basado en fedora dicen? Pero no me arranc'o el 
 CD que baj'e por eso instal'e fedora y muy bonito todo, te escribo desde 
 la D150
 
 saludos!
 epe
 
  Acabo de actualizar el artículo:
  http://www.alcancelibre.org/article.php/centos53-en-acer-aspire-one-a150
  
  Espero ahora si quedes conforme.
  
  El día 1 de abril de 2009 18:54, Ing. Ernesto Pérez Estévez
  cen...@nuestroserver.com escribió:
  vanguardia. Lo único que me falto documentar es cómo hacer funcionar
  el lector de tarjetas, sobre lo cual estoy trabajando ahora. Resto de
  dispositivos funciona correctamente.
 
  http://www.alcancelibre.org/article.php/centos53-en-acer-aspire-one-a150
 
  Comentarios y sugerencias, bienvenidas.
 
  no entiendo por qué tener que compilar desde fuentes y dejar fuera del
  esquema rpm el madwifi, cuando hay rpms disponibles
 
  http://madwifi-project.org/wiki/UserDocs/Distro/RedHat
 
  los rpms permiten distibuir rápidamente el paquete a diversas máquinas,
  permiten desinstalarlo en caso de problemas, evita tener que instalar
  las herramientas de compilación.
 
  Tengo como política no usar nda que no sea en rpm, por las facilidades
  antes indicadas. Debemos tener en cuenta que mucha gente se fija en
  nuestros documentos y los sigue, y no tener el cuidado de brindarles rpm
  o hacerles comprender las ventajas de los rpm puede ser a largo o corto
  término un problema para todos y para ellosmismos.
 
  Tómalo como una sugerencia y ojalá lo logres implementar, seguro que lo
  harás.
 
  mis honestos respetos
  epe
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
  
  
  
 
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
-- 
Joel Barrios Dueñas
Director General
Alcance Libre
http://www.AlcanceLibre.org/
52-55-5677-7130


signature.asc
Description: Esta parte del mensaje está firmada	digitalmente
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] CentOS 5.1 no muestra el puntero del mouse

2009-04-07 Thread Joel Barrios Dueñas
¿No crees que sería mejor que instales la versión 5.3 en lugar de la
5.1?

El jue, 02-04-2009 a las 18:50 -0400, John Drummond Aravena
(ADM-Planning) escribió:
 Para probar instalé la distro CentOS  5.1, pero no muestra el puntero 
 del mouse.
 
 
 Gracias.
 atte
 
 
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
-- 
Joel Barrios Dueñas
Director General
Alcance Libre
http://www.AlcanceLibre.org/
52-55-5677-7130


signature.asc
Description: Esta parte del mensaje está firmada	digitalmente
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Python 2.5.4

2009-04-07 Thread Ricardo Martinez
No tengo instalado checkinstall y sin Python hay un monton de apps que no
funcionan.

Si que lo he debido de instalar al final (python 2.5.4 ) porque  tengo la
consola de Python actualizada ( si tecleo python me sale 2.5.4 )

Así que he creado un enlace simbolico:

ln -s /usr/local/python/bin/python /usr/bin/python

Ahora por ejemplo cuando intento lanzar yum me sale otro error:

There was a problem importing one of the Python modules requiered to rum
yum.
  The error leading to this problem was:

 No module named yum

Please install a package which provides this module

Estoy muy dormido, pero parece como si hubiera que actualizar algun tipo de
dependencias, para que las aplicaciones que funcionan con Python sepan donde
está instalado.




He probado a crear un enlace simbolico

2009/4/8 Black Hand yo...@blackhandchronicles.homeip.net

 On Wed, 2009-04-08 at 00:37 +0200, Ricardo Martinez wrote:
  Hola Black,
 
  eso es lo que he pensado e intentado, pero no funciona
 
  ./configure --prefix=/usr/local
 
  Debería de funcionar, pero el problema reside en que he hecho una
  barbaridad :)
 
  al intentar desistalar Python 2.4.x
 
  he probado con rpm -e Python 2.4.x y como me daba error de alguna
  dependencia he forzado con un rpm -e --nodeps nombre_del_paquete
 
  menos mal que es servidor de pruebas :

 deberias probar usar checkinstall para q al menos te genere un rpm de la
 instalacion, pero el problema es q la version choca con el python 2.4.3
 de centos.

 en q punto te falla el ./configure ?

 --
 Black Hand


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] descarga

2009-04-07 Thread Joel Barrios Dueñas
http://mirrors.kernel.org/centos/5/isos/

El mar, 07-04-2009 a las 19:01 -0500, Mario Villela Larraza escribió:
 Hola Lista
 
 Alguien me puede proporcionar la ligua para descargar Centos 5.3
 
 gracias de antemano
 
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
-- 
Joel Barrios Dueñas
Director General
Alcance Libre
http://www.AlcanceLibre.org/
52-55-5677-7130


signature.asc
Description: Esta parte del mensaje está firmada	digitalmente
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Python 2.5.4

2009-04-07 Thread Black Hand
On Wed, 2009-04-08 at 01:11 +0200, Ricardo Martinez wrote:

 Así que he creado un enlace simbolico:
 
 ln -s /usr/local/python/bin/python /usr/bin/python

heh ahi es donde supongo empezo la pesadilla

no puedes remplazar la version de python 2.4 en centos, bueno, mejor
dicho no debes.

los scripts de centos q usan python (casi todo lo administrativo, yum,
cosas de cups, lucci y ricci del cluster y un largo etcetera) apuntan
a usar /usr/bin/python

cuando tu instalas 2.5 en /usr/local, te deberia crear un

/usr/local/bin/python

q puesto ahi no choca con el 2.4 del sistema y puedes invocarlo
directamente desde linea de comando.

lo q si, todo lo q necesites tendras q instalarlo a la python way,
instalando setuptools y easy_install para esa version de python

y a la hora q requieras conversar con mysql o postgresql necesitaras los
correspondientes paquetes devel de estos y el gcc para compilar las
extensiones.

--
Black Hand

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] the 5.2 loaders

2009-04-07 Thread Sorin Srbu
-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf
Of Karanbir Singh
Sent: Monday, April 06, 2009 6:32 PM
To: CentOS mailing list
Subject: [CentOS] the 5.2 loaders

What can we do in order to better, faster, more visibly communicate the
fact that 5.3 is the new target most people should be focusing on.

Make the announcement stand out more on centos.org maybe? Like a big banner 
just under the Home/Donate/Information etc-menu.
That is to say, just a short blurb about the new release and a bigger 
font 
making use of a bold typeface when typing new centos 5.3 release and linking 
to the actual announcement further below.
In fact, IMHO, I think the release announcement should be nearer or in 
the 
top of the page, or at least in the uppermost left column. Most read from left 
to right and start from the top. 8-}

While he first page is very informational, it's not a wonder of readability. 
No offence to the webmaster(s).

HTH.
-- 
/Sorin



smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] the 5.2 loaders

2009-04-07 Thread Sorin Srbu
-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
Behalf
Of Joseph L. Casale
Sent: Monday, April 06, 2009 6:41 PM
To: 'CentOS mailing list'
Subject: Re: [CentOS] the 5.2 loaders

What happens to their 5.2 the first time they use yum?

Some people don't update after install. Some people don't know they *should*
update after install the first they do. Some firewall the whole thing and
don't let anything in, or let just the local network in. Some don't update
because certification issues. The spectrum is very wide indeed.
-- 
/Sorin



smime.p7s
Description: S/MIME cryptographic signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] vsFTPd and hidden files - standards compliant?

2009-04-07 Thread John Doe

From: Andrew Hull l...@racc2000.com
 I recently received a complaint regarding the vsFTP server I'm running 
 on a CentOS 4.x box. The complaint was that it is improperly responding 
 to the LIST command - it is not returning hidden (period prefixed) files 
 in the directory listing.

Hum... not sure if it is or not rfc compliant but, as far as I can remember (14 
years ago), ls/dir on any ftp server would never show hidden files by 
default...
Also, the rfcs are apparently extended with new options as time passes...

JD


  

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] service hpiod and hpssd

2009-04-07 Thread John Doe

From: Jerry Geis ge...@pagestation.com
 on booting 5.3 I see these two services hpiod and hpssd starting.
 I dont need them and tried to do chkconfig hpiod off and
 and hpiod is not found.
 How do you turn these services off?

$ rpm -qf `locate hpiod`
hplip-1.6.7-4.1.el5.4

JD


  

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] service hpiod and hpssd

2009-04-07 Thread Jerry Geis
on booting 5.3 I see these two services hpiod and hpssd starting.
I dont need them and tried to do chkconfig hpiod off and
and hpiod is not found.

How do you turn these services off?


Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread forum
I bet it's availible in rpmforge. Not sure, but that might of been where I find 
it.
--Original Message--
From: Tom Brown
Sender: centos-boun...@centos.org
To: CentOS Mailing list
ReplyTo: CentOS Mailing list
Sent: Apr 7, 2009 09:30
Subject: [CentOS] python 2.4 - CentOS 4.7

I cant currently change the OS on this box but i need to have python 2.4 
on it.

Does anyone know if there is a python 2.4 rpm available for CentOS 4 ?

thanks
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Sent from my Verizon Wireless BlackBerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread Tom Brown

 I bet it's availible in rpmforge. Not sure, but that might of been where I 
 find it.
   

seemingly not - at least not at first look
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread Tom Brown
I cant currently change the OS on this box but i need to have python 2.4 
on it.

Does anyone know if there is a python 2.4 rpm available for CentOS 4 ?

thanks
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread Ralph Angenendt
fo...@lemcoe.com wrote:
 I bet it's availible in rpmforge. Not sure, but that might of been where I 
 find it.

You now owe me EUR 25,- - it is not.

Ralph


pgpMSO4a0t5Lt.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread forum
Sorry. :O. I know I got that Python SOMEWHERE.
Sent from my Verizon Wireless BlackBerry

-Original Message-
From: Ralph Angenendt ra+cen...@br-online.de

Date: Tue, 7 Apr 2009 16:02:04 
To: centos@centos.org
Subject: Re: [CentOS] python 2.4 - CentOS 4.7


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread Tom Brown

 Sorry. :O. I know I got that Python SOMEWHERE.
   

lets see how far i get building it from .src.rpm
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread forum
I know you want an rpm, but have you tried compiling?
--Original Message--
From: Tom Brown
Sender: centos-boun...@centos.org
To: CentOS Mailing list
ReplyTo: CentOS Mailing list
Sent: Apr 7, 2009 10:16
Subject: Re: [CentOS] python 2.4 - CentOS 4.7


 Sorry. :O. I know I got that Python SOMEWHERE.
   

lets see how far i get building it from .src.rpm
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Sent from my Verizon Wireless BlackBerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread Karanbir Singh
fo...@lemcoe.com wrote:
 I know you want an rpm, but have you tried compiling?

have you tried an email client that works ?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread David M Lemcoe Jr.
In what regard? I just fixed my name. It's a Blackberry.
--Original Message--
From: Karanbir Singh
Sender: centos-boun...@centos.org
To: CentOS Mailing list
ReplyTo: CentOS Mailing list
Sent: Apr 7, 2009 10:49
Subject: Re: [CentOS] python 2.4 - CentOS 4.7

fo...@lemcoe.com wrote:
 I know you want an rpm, but have you tried compiling?

have you tried an email client that works ?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Sent from my Verizon Wireless BlackBerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread Karanbir Singh
David M Lemcoe Jr. wrote:
 In what regard? I just fixed my name. It's a Blackberry.

1) trim your posts
2) dont top post

- KB
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread David M Lemcoe Jr.
Like this?

Sorry.
Sent from my Verizon Wireless BlackBerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread Michael A. Peters
Tom Brown wrote:
 Sorry. :O. I know I got that Python SOMEWHERE.
   
 
 lets see how far i get building it from .src.rpm

Careful - Red Hat uses python for a lot of stuff so you need to make 
sure ant 2.4 rpm you build does not conflict with system python.

My recommendation would be to compile from source and install it in 
/usr/local
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel update doesn't update grub.conf

2009-04-07 Thread JohnS

On Mon, 2009-04-06 at 18:35 +0200, Kai Schaetzl wrote:
 Just updated another machine to 5.3, everything fine, but grub.conf wasn't 
 updated to the 128 kernel. It got a new modified date and the kernel is 
 there, but the content wasn't changed. /etc/sysconfig/kernel contains the 
 correct UPDATEDEFAULT=yes
 No errors in logs or during the update. No problem to boot with this 
 kernel once added.
 This is the first time I ever see this happen.
 Any clues?
 
 Kai
 

This happened to me the other day when that kernel came out. init
would not reload on the kernel update and yum stalled.

I had reboot into the old kernel rpm -e the 128 kernel and yum update
kernel again and all was fine. I do have to say this machine was memory
limited and swapping on update bad.

johnStanley

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread Ignacio Vazquez-Abrams
On Tue, 2009-04-07 at 16:00 +0100, Karanbir Singh wrote:
 David M Lemcoe Jr. wrote:
  In what regard? I just fixed my name. It's a Blackberry.
 
 1) trim your posts
 2) dont top post

While we're at it, I'd just like to add:

3) Use a client that uses/persists the In-Reply-To header.

-- 
Ignacio Vazquez-Abrams ivazquez...@gmail.com

PLEASE don't CC me; I'm already subscribed


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread Ignacio Vazquez-Abrams
On Tue, 2009-04-07 at 15:16 +0100, Tom Brown wrote:
  Sorry. :O. I know I got that Python SOMEWHERE.

 
 lets see how far i get building it from .src.rpm

Don't compile it from the EL5 or Fedora python SRPMs. Get the
compat-python24 SRPM from RPM Fusion and rebuild that.

-- 
Ignacio Vazquez-Abrams ivazquez...@gmail.com

PLEASE don't CC me; I'm already subscribed


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread David M Lemcoe Jr.
So that would not include a Blackberry. Also, I have the mailing list as the 
only to.
Sent from my Verizon Wireless BlackBerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] FreeIPA

2009-04-07 Thread Craig White
doing some googling, this seems to be about the most current/relevant
thing I have found wrt to running freeipa server on CentOS

http://howtoforge.com/how-to-build-rhel-ipa-rpms-for-centos-5

which I'm not totally adverse to doing but I have to ask, is there
something packaged? (I've looked in 'testing' and in 'extras' and in
epel)

Has anyone followed some other instructions?

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel update doesn't update grub.conf

2009-04-07 Thread Barry Brimer
Quoting JohnS jse...@gmail.com:


 On Mon, 2009-04-06 at 18:35 +0200, Kai Schaetzl wrote:
  Just updated another machine to 5.3, everything fine, but grub.conf wasn't
  updated to the 128 kernel. It got a new modified date and the kernel is
  there, but the content wasn't changed. /etc/sysconfig/kernel contains the
  correct UPDATEDEFAULT=yes
  No errors in logs or during the update. No problem to boot with this
  kernel once added.
  This is the first time I ever see this happen.
  Any clues?
 
  Kai

/etc/grub.conf should be a symlink to /boot/grub/grub.conf.  If for some reason
it is not, correct it, or look directly in /boot/grub/grub.conf and see if the
kernel was added there.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread Kai Schaetzl
Tom Brown wrote on Tue, 07 Apr 2009 14:30:16 +0100:

 I cant currently change the OS on this box but i need to have python 2.4 
 on it.
 
 Does anyone know if there is a python 2.4 rpm available for CentOS 4 ?

You should know that this likely breaks some functionality in CentOS unless 
you install it to a different path than the Python coming with CentOS.

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread Ralph Angenendt
Karanbir Singh wrote:
 David M Lemcoe Jr. wrote:
  In what regard? I just fixed my name. It's a Blackberry.
 
 1) trim your posts
 2) dont top post

3) Do not break threading.

Sent with my fingers and a brain.


pgpQSfgwnCvhn.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread Ignacio Vazquez-Abrams
On Tue, 2009-04-07 at 17:33 +0200, Ralph Angenendt wrote:
 Karanbir Singh wrote:
  David M Lemcoe Jr. wrote:
   In what regard? I just fixed my name. It's a Blackberry.
  
  1) trim your posts
  2) dont top post
 
 3) Do not break threading.

See my earlier response :P

-- 
Ignacio Vazquez-Abrams ivazquez...@gmail.com

PLEASE don't CC me; I'm already subscribed


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel update doesn't update grub.conf

2009-04-07 Thread lincohn john

I just updated kernel manually last evening: that is, directly using rpm and it 
did update the grub.conf. Well, you can always manually edit the grub.conf 
file, right?

BTW: I managed to install 5.3 on the very first generation MAC PRO (xeon 2.66, 
XT1900) last weekend with old kernel: I took a detour in order to install it 
directly from CD iso. The system Hung several times and the DVD rom was NOT 
recognized. However, after updated to the newest kernel last evening, the DVD 
ram recognized and it did NOT hang any more: at least for about 6 hours. 

Cheers!
Lincong

--- On Tue, 4/7/09, JohnS jse...@gmail.com wrote:

 From: JohnS jse...@gmail.com
 Subject: Re: [CentOS] kernel update doesn't update grub.conf
 To: CentOS mailing list centos@centos.org
 Date: Tuesday, April 7, 2009, 11:17 AM
 
 On Mon, 2009-04-06 at 18:35 +0200, Kai Schaetzl wrote:
  Just updated another machine to 5.3, everything fine,
 but grub.conf wasn't 
  updated to the 128 kernel. It got a new modified date
 and the kernel is 
  there, but the content wasn't changed.
 /etc/sysconfig/kernel contains the 
  correct UPDATEDEFAULT=yes
  No errors in logs or during the update. No problem to
 boot with this 
  kernel once added.
  This is the first time I ever see this happen.
  Any clues?
  
  Kai
  
 
 This happened to me the other day when that kernel came
 out. init
 would not reload on the kernel update and yum stalled.
 
 I had reboot into the old kernel rpm -e the 128 kernel and
 yum update
 kernel again and all was fine. I do have to say this
 machine was memory
 limited and swapping on update bad.
 
 johnStanley
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 50, Issue 5

2009-04-07 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CESA-2009:0337 Moderate CentOS 3 ia64 php -   security update
  (Pasi Pirhonen)
   2. CESA-2009:0337 Moderate CentOS 4 ia64 php -   security update
  (Pasi Pirhonen)
   3. CESA-2009:0337 Moderate CentOS 3 s390(x) php -security
  update (Pasi Pirhonen)
   4. CESA-2009:0337 Moderate CentOS 4 s390(x) php -security
  update (Pasi Pirhonen)
   5. CESA-2009:0337 Moderate CentOS 3 i386 php -   security update
  (Tru Huynh)
   6. CESA-2009:0337 Moderate CentOS 3 x86_64 php - security update
  (Tru Huynh)
   7. CESA-2009:0338 Moderate CentOS 5 x86_64 php Update
  (Karanbir Singh)
   8. CESA-2009:0338 Moderate CentOS 5 i386 php Update (Karanbir Singh)


--

Message: 1
Date: Mon, 6 Apr 2009 20:44:07 +0300
From: Pasi Pirhonen u...@centos.fi
Subject: [CentOS-announce] CESA-2009:0337 Moderate CentOS 3 ia64 php -
security update
To: centos-annou...@centos.org
Message-ID: 20090406174407.ga27...@centos.fi
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory 2009:0337

https://rhn.redhat.com/errata/RHSA-2009-0337.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/php-4.3.2-51.ent.ia64.rpm
updates/ia64/RPMS/php-devel-4.3.2-51.ent.ia64.rpm
updates/ia64/RPMS/php-imap-4.3.2-51.ent.ia64.rpm
updates/ia64/RPMS/php-ldap-4.3.2-51.ent.ia64.rpm
updates/ia64/RPMS/php-mysql-4.3.2-51.ent.ia64.rpm
updates/ia64/RPMS/php-odbc-4.3.2-51.ent.ia64.rpm
updates/ia64/RPMS/php-pgsql-4.3.2-51.ent.ia64.rpm


-- 
Pasi Pirhonen - u...@iki.fi - http://pasi.pirhonen.eu/
Top-postings silently ignored
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20090406/36621479/attachment-0001.bin
 

--

Message: 2
Date: Mon, 6 Apr 2009 20:59:11 +0300
From: Pasi Pirhonen u...@centos.fi
Subject: [CentOS-announce] CESA-2009:0337 Moderate CentOS 4 ia64 php -
security update
To: centos-annou...@centos.org
Message-ID: 20090406175911.gb27...@centos.fi
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory 2009:0337

https://rhn.redhat.com/errata/RHSA-2009-0337.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/php-4.3.9-3.22.15.ia64.rpm
updates/ia64/RPMS/php-devel-4.3.9-3.22.15.ia64.rpm
updates/ia64/RPMS/php-domxml-4.3.9-3.22.15.ia64.rpm
updates/ia64/RPMS/php-gd-4.3.9-3.22.15.ia64.rpm
updates/ia64/RPMS/php-imap-4.3.9-3.22.15.ia64.rpm
updates/ia64/RPMS/php-ldap-4.3.9-3.22.15.ia64.rpm
updates/ia64/RPMS/php-mbstring-4.3.9-3.22.15.ia64.rpm
updates/ia64/RPMS/php-mysql-4.3.9-3.22.15.ia64.rpm
updates/ia64/RPMS/php-ncurses-4.3.9-3.22.15.ia64.rpm
updates/ia64/RPMS/php-odbc-4.3.9-3.22.15.ia64.rpm
updates/ia64/RPMS/php-pear-4.3.9-3.22.15.ia64.rpm
updates/ia64/RPMS/php-pgsql-4.3.9-3.22.15.ia64.rpm
updates/ia64/RPMS/php-snmp-4.3.9-3.22.15.ia64.rpm
updates/ia64/RPMS/php-xmlrpc-4.3.9-3.22.15.ia64.rpm


-- 
Pasi Pirhonen - u...@iki.fi - http://pasi.pirhonen.eu/
Top-postings silently ignored
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20090406/9ddd043c/attachment-0001.bin
 

--

Message: 3
Date: Mon, 6 Apr 2009 23:22:23 +0300
From: Pasi Pirhonen u...@centos.fi
Subject: [CentOS-announce] CESA-2009:0337 Moderate CentOS 3 s390(x)
php -   security update
To: centos-annou...@centos.org
Message-ID: 20090406202223.gc27...@centos.fi
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory 2009:0337

https://rhn.redhat.com/errata/RHSA-2009-0337.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

s390:
updates/s390/RPMS/php-4.3.2-51.ent.s390.rpm
updates/s390/RPMS/php-devel-4.3.2-51.ent.s390.rpm
updates/s390/RPMS/php-imap-4.3.2-51.ent.s390.rpm
updates/s390/RPMS/php-ldap-4.3.2-51.ent.s390.rpm
updates/s390/RPMS/php-mysql-4.3.2-51.ent.s390.rpm
updates/s390/RPMS/php-odbc-4.3.2-51.ent.s390.rpm
updates/s390/RPMS/php-pgsql-4.3.2-51.ent.s390.rpm


Re: [CentOS] python 2.4 - CentOS 4.7

2009-04-07 Thread Lanny Marcus
On Tue, Apr 7, 2009 at 10:08 AM, Michael A. Peters mpet...@mac.com wrote:
 Tom Brown wrote:
 Sorry. :O. I know I got that Python SOMEWHERE.
 lets see how far i get building it from .src.rpm

 Careful - Red Hat uses python for a lot of stuff so you need to make
 sure ant 2.4 rpm you build does not conflict with system python.

 My recommendation would be to compile from source and install it in
 /usr/local

Before doing that, best to install checkinstall so it can be
uninstalled properly. Someone on the list recommended checkinstall to
me, a month or two ago.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] contradictory netfilter default policy

2009-04-07 Thread Michael Klinosky
I'm curious why CentOS contradicts its own (or, actually RH's) netfilter
default policy.

On http://wiki.centos.org/HowTos/Network/IPTables , at the end of
section 1, it's stated that (generally) the default policy for INPUT is
to DROP. So, why is it set to ACCEPT?

Btw, Fedora is also this way.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] contradictory netfilter default policy

2009-04-07 Thread Rob Kampen



Michael Klinosky wrote:

I'm curious why CentOS contradicts its own (or, actually RH's) netfilter
default policy.

On http://wiki.centos.org/HowTos/Network/IPTables , at the end of
section 1, it's stated that (generally) the default policy for INPUT is
to DROP. So, why is it set to ACCEPT?

Btw, Fedora is also this way.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
  

Michael,
My read of this shows that the iptables -P INPUT ACCEPT is set 
temporarily so that doing this via SSH remotely does not lock you out!

All other places is comes as
iptables -P INPUT DROP
HTH
Rob
begin:vcard
fn:Rob Kampen
n:Kampen;Rob
email;internet:r...@kampensonline.net
tel;cell:407-341-3815
version:2.1
end:vcard

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How do I determine if I have to rebuild rpms for 5.3?

2009-04-07 Thread Michael A. Peters
Robert Moskowitz wrote:
 I built rpms for Miredo 1.1.5-1 on Centos 5.2 from the fc8 rpms.
 
 How do I determine if I have to rebuild it for Centos 5.3?

You probably don't.
If there was a shared library that version you may need to but then yum 
would tell you.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel update doesn't update grub.conf

2009-04-07 Thread Kai Schaetzl
Barry Brimer wrote on Tue, 07 Apr 2009 10:29:31 -0500:

 /etc/grub.conf should be a symlink to /boot/grub/grub.conf.  If for some 
 reason
 it is not, correct it, or look directly in /boot/grub/grub.conf and see if the
 kernel was added there.

Sorry, I was talking about /boot/grub/grub.conf. I wasn't aware that one could 
assume I was talking about /etc/grub.conf.

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel update doesn't update grub.conf

2009-04-07 Thread Kai Schaetzl
Lincohn john wrote on Tue, 7 Apr 2009 08:49:17 -0700 (PDT):

 Well, you can always manually
 edit the grub.conf file, right?

sure, but it should work automatically. And did on all the other upgrades.

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How do I determine if I have to rebuild rpms for 5.3?

2009-04-07 Thread NiftyClusters T Mitchell
On Tue, Apr 7, 2009 at 11:20 AM, Robert Moskowitz r...@htt-consult.com wrote:
 I built rpms for Miredo 1.1.5-1 on Centos 5.2 from the fc8 rpms.

 How do I determine if I have to rebuild it for Centos 5.3?


Watch to see which shared objects it links to at run time.
You do not want to be caught linking to .so files one version
too old at some future time.   When you build it watch for
any new compiler warnings...  file bugs on both old and new
warnings (with patches if you can).

I see that Miredo Version: 1.1.5-2 exists so you should
also inspect to see if those changes are important.

In general you might expect programs to run one or two
releases back.   I have run some binary packages a lot longer
than that so YMMV.   In this case (networking IPV6 tunneling)
things could change quicker so stay as current as you can and
watch as each new  kernel change is delivered.

Looking at it you could be ok for a long tome.


-- 
NiftyCluster
T o m   M i t c h e l l
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel update doesn't update grub.conf

2009-04-07 Thread William L. Maltby

On Tue, 2009-04-07 at 21:31 +0200, Kai Schaetzl wrote:
 Barry Brimer wrote on Tue, 07 Apr 2009 10:29:31 -0500:
 
  /etc/grub.conf should be a symlink to /boot/grub/grub.conf.  If for some 
  reason
  it is not, correct it, or look directly in /boot/grub/grub.conf and see if 
  the
  kernel was added there.
 
 Sorry, I was talking about /boot/grub/grub.conf. I wasn't aware that one 
 could 
 assume I was talking about /etc/grub.conf.

Well, JIC, make sure yoyr /boot/grub entries look like this.

ls -l /boot/grub/[gm]*
lrwxrwxrwx 1 root root8 May  9  2008 /boot/grub/grub.conf -
menu.lst
-rw-r--r-- 1 root root 1108 Apr  2 21:33 /boot/grub/menu.lst

I'm not sure why it's set this way, probably some historical reason.

I only mention because I don't even know which the update process
affects. If they aren't linked, I guess that might cause a problem.

 
 Kai
 

-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] How do I determine if I have to rebuild rpms for 5.3?

2009-04-07 Thread Robert Moskowitz
I built rpms for Miredo 1.1.5-1 on Centos 5.2 from the fc8 rpms.

How do I determine if I have to rebuild it for Centos 5.3?


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 5.3 samba: getent does not return data from the active directory (ads)

2009-04-07 Thread Jason Ellison
CentOS 5.3 getent does not return data from the active directory (ads)

  I have installed and configured kerberos and samba so that the
server can be a member of an existing Active Directory (AD).  Correct
configuration of kerbos was verified using kinit and klist.  The samba
configuration was verified by using smbclient -k -L server.  winbind
was verified by using wbinfo -g.  The problem seems to be nsswitch
accessing winbindd to get group information via the getent group
command.  I added winbind to the /etc/nsswitch.conf file like so:

[r...@nagios ~]# grep winbind /etc/nsswitch.conf
passwd: files winbind
shadow: files winbind
group:  files winbind

   I verified that all dynamic libraries are being accessed correctly
by using strace getent group.

  Below is the debug output of winbindd when issuing various commands
that interact with it.  The commands are noted in (parenthesis).

(winbindd -i -d 9)

00a0 status: NT_STATUS_OK

(getent group command issued)

accepted socket 17
[17171]: request interface version
[17171]: request location of privileged pipe
accepted socket 18
[17171]: setgrent
[17171]: endgrent

(getent passwd command issued)

accepted socket 17
[17172]: request interface version
[17172]: request location of privileged pipe
accepted socket 18
[17172]: setpwent
[17172]: endpwent

(winbindd -i -d 9)

00a0 status: NT_STATUS_OK

(wbinfo -g command issued)

accepted socket 17
[17158]: request interface version
[17158]: request location of privileged pipe
accepted socket 18
[17158]: list groups
get_sam_group_entries: BUILTIN or local domain; enumerating local groups as well
Attempting to register passdb backend ldapsam
Successfully added passdb backend 'ldapsam'
Attempting to register passdb backend ldapsam_compat
Successfully added passdb backend 'ldapsam_compat'
Attempting to register passdb backend NDS_ldapsam
Successfully added passdb backend 'NDS_ldapsam'
Attempting to register passdb backend NDS_ldapsam_compat
Successfully added passdb backend 'NDS_ldapsam_compat'
Attempting to register passdb backend smbpasswd
Successfully added passdb backend 'smbpasswd'
Attempting to register passdb backend tdbsam
Successfully added passdb backend 'tdbsam'
Attempting to find an passdb backend to match tdbsam (tdbsam)
Found pdb backend tdbsam
pdb backend tdbsam has a valid init
get_sam_group_entries: Returned 2 local groups
get_sam_group_entries: BUILTIN or local domain; enumerating local groups as well
get_sam_group_entries: Returned 0 local groups
get_cache: Setting ADS methods for domain COMPANY
ads: enum_dom_groups


NOTES:

[r...@nagios ~]# uname -a
Linux nagios.hq.company.local 2.6.18-128.1.6.el5xen #1 SMP Wed Apr 1
09:53:14 EDT 2009 x86_64 x86_64 x86_64 GNU/Linux

[r...@nagios ~]# rpm -qa samba krb* nss*
nss_db-2.2-35.3
nss_db-2.2-35.3
krb5-libs-1.6.1-31.el5
nss-tools-3.12.2.0-4.el5.centos
nss_ldap-253-17.el5
krb5-libs-1.6.1-31.el5
samba-3.0.33-3.7.el5
krb5-auth-dialog-0.7-1
nss-3.12.2.0-4.el5.centos
nss-3.12.2.0-4.el5.centos
nss_ldap-253-17.el5
krb5-workstation-1.6.1-31.el5
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Install CentOS directly from usb drive?

2009-04-07 Thread Tosh
Neil Aggarwal wrote:
 Tosh:

 execute the command on the drive /dev/sdc, not the
 mounted partition

 When I do extlinux /dev/sdc, I get the Usage screen.
 The same thing happens if I do extlinux /dev/sdc1

 The only way I could figure was to run extlinux
 on the mounted partition.

 Any ideas?

   Neil

 --
 Neil Aggarwal, (832)245-7314, www.JAMMConsulting.com
 Eliminate junk email and reclaim your inbox.
 Visit http://www.spammilter.com for details.

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

ok, sorry, I seem to have forgotten again how I did it
I had to make a new one today and indeed I had to use
extlinux -i /mnt/disk/extlinux



-- 
Toshaan toshli...@gmail.com - http://www.toshaan.be


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.3 samba: getent does not return data from the active directory (ads)

2009-04-07 Thread JohnS

On Tue, 2009-04-07 at 15:33 -0500, Jason Ellison wrote:
 CentOS 5.3 getent does not return data from the active directory (ads)
 
   I have installed and configured kerberos and samba so that the
 server can be a member of an existing Active Directory (AD).  Correct
 configuration of kerbos was verified using kinit and klist.  The samba
 configuration was verified by using smbclient -k -L server.  winbind
 was verified by using wbinfo -g.  The problem seems to be nsswitch
 accessing winbindd to get group information via the getent group
 command.  I added winbind to the /etc/nsswitch.conf file like so:
 
 [r...@nagios ~]# grep winbind /etc/nsswitch.conf
 passwd: files winbind
 shadow: files winbind
 group:  files winbind
---
Try hosts: files dns wins 
hosts: files winbind 
You realy don't say if your authenticating what and where @. But I do
know you did not list the hosts: line in nsswitch. One of those should
do it. getent group_name will never work with out changing it.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel update doesn't update grub.conf

2009-04-07 Thread Robert
William L. Maltby wrote:
 On Tue, 2009-04-07 at 21:31 +0200, Kai Schaetzl wrote:
   
 Barry Brimer wrote on Tue, 07 Apr 2009 10:29:31 -0500:

 
 /etc/grub.conf should be a symlink to /boot/grub/grub.conf.  If for some 
 reason
 it is not, correct it, or look directly in /boot/grub/grub.conf and see if 
 the
 kernel was added there.
   
 Sorry, I was talking about /boot/grub/grub.conf. I wasn't aware that one 
 could 
 assume I was talking about /etc/grub.conf.
 

 Well, JIC, make sure yoyr /boot/grub entries look like this.

 ls -l /boot/grub/[gm]*
 lrwxrwxrwx 1 root root8 May  9  2008 /boot/grub/grub.conf -
 menu.lst
 -rw-r--r-- 1 root root 1108 Apr  2 21:33 /boot/grub/menu.lst

 I'm not sure why it's set this way, probably some historical reason.

 I only mention because I don't even know which the update process
 affects. If they aren't linked, I guess that might cause a problem.
   
I have long been amazed at that relationship.  Mine is not the same as 
yours. (CentOS 5.3 totally updated)

[r...@mavis download]# ls -l /boot/grub/[gm]* /etc/grub.conf
-rw--- 1 root root 2378 Apr  2 15:07 /boot/grub/grub.conf
lrwxrwxrwx 1 root root   11 Aug  7  2008 /boot/grub/menu.lst -
./grub.conf
lrwxrwxrwx 1 root root   22 Aug  7  2008 /etc/grub.conf -
../boot/grub/grub.conf
[r...@mavis download]#  

So, while menu.lst is the real file and  grub.conf  is a symlink to it 
on your system, the opposite is true on mine. I have no idea how that 
happened. I do know that when I do a manual edit, I don't go through a 
who's on first routine. I just edit one of them and move on to the 
next windmill.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.3 samba: getent does not return data from the active directory (ads)

2009-04-07 Thread JohnS

On Tue, 2009-04-07 at 15:33 -0500, Jason Ellison wrote:

By the way looking again:

 (getent passwd command issued)

Should be getent passwd | grep user_name

 accepted socket 17
 [17172]: request interface version
 [17172]: request location of privileged pipe
 accepted socket 18
 [17172]: setpwent
 [17172]: endpwent
 
 So as getent group | grep group_name

JohnStanley

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Update from 5.2 to 5.3 kernel not on mirror

2009-04-07 Thread Blake Hudson


 Original Message  
Subject: Re: [CentOS] Update from 5.2 to 5.3 kernel not on mirror
From: Michael Peterson mpeter...@mail.charlesfurniture.com
To: CentOS mailing list centos@centos.org
Date: Monday, April 06, 2009 4:02:36 PM

John R Pierce wrote:
  

Michael Peterson wrote:
  

I have tried today and at least twice last week since the release of 5.3 
on Tuesday and got past the yum update glibc step just fine and have 
already done yum clean all several times and get through the first part 
of the yum update where you have to answer y and then it downloads all 
of the packages it seems but errors out and says that the kernel is not 
available on any mirrors.

The system is running 32 Bit CentOS 5.2.
It is a Pentium D system.
Has anyone else had this issue?
Is there a fix in progress for it?
  

  
could you give the exact error message, also what kernel you're running 
now, and any changes you may have made to /etc/yum.repos.d/* ?


# uname -a
Linux freescruz.com 2.6.18-92.1.18.el5 #1 SMP Wed Nov 12 09:30:27 EST 
2008 i686 i686 i386 GNU/Linux
(note, we're intentionally running the prior kernel until my associate 
can get around to rebuilding some audio kernel modules he requires)


# yum list kernel\*
Loaded plugins: fastestmirror, priorities
Loading mirror speeds from cached hostfile
 * epel: mirror.hmc.edu
 * rpmforge: fr2.rpmfind.net
 * base: centos.cogentcloud.com
 * updates: mirror.stanford.edu
 * addons: mirror.hmc.edu
 * extras: www.cyberuse.com
Excluding Packages from Red Hat Enterprise 5 - RPMforge.net - dag
Finished
Excluding Packages from CentOS-5 - Base
Finished
Excluding Packages from CentOS-5 - Updates
Finished
1450 packages excluded due to repository priority protections
Installed Packages
kernel.i686
2.6.18-92.1.18.el5 installed
kernel.i686
2.6.18-92.1.22.el5 installed
kernel.i686
2.6.18-128.1.6.el5 installed
kernel-devel.i686  
2.6.18-92.1.18.el5 installed
kernel-devel.i686  
2.6.18-92.1.22.el5 installed
kernel-devel.i686  
2.6.18-128.1.6.el5 installed
kernel-headers.i386
2.6.18-128.1.6.el5 installed

Available Packages
kernel-PAE.i686
2.6.18-128.1.6.el5 updates  
kernel-PAE-devel.i686  
2.6.18-128.1.6.el5 updates  
kernel-debug.i686  
2.6.18-128.1.6.el5 updates  
kernel-debug-devel.i686
2.6.18-128.1.6.el5 updates  
kernel-doc.noarch  
2.6.18-128.1.6.el5 updates  
kernel-xen.i686
2.6.18-128.1.6.el5 updates  
kernel-xen-devel.i686  
2.6.18-128.1.6.el5 updates  
kerneloops.i386
0.11-1.el5.rf  rpmforge


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
  



John

I am also getting the error message on a Celeron 500 that has 5.2 that I 
am trying to update.


 From the Celeron I have:

The error message is:

Error Downloading Packages:
 kernel - 2.6.18-128.1.6.el5.i686: failure: 
RPMS/kernel-2.6.18-128-1.6.el5.i686.rpm from updates: [Errno 256] No 
more mirrors to try.


# uname --all
Linux router 2.6.18-92.el5 #1 SMP Tue Jun 10 18:49:47 EDT 2008 i686 i686 
i386 GNU/Linux


# yum list kernel\*
Installed Packages
kernel.i686  2.6.18-92.el5  installed
kernel-devel.i6862.6.18-92.el5  installed
kernel-headers.i386  2.6.18-92.el5  installed
Available Packages
kernel.i686  2.6.18-128.1.6.el5 updates
kernel-PAE.i686  2.6.18-128.1.6.el5 updates
kernel-PAE-devel.i6862.6.18-128.1.6.el5 updates
kernel-debug.i6862.6.18-128.1.6.el5 updates
kernel-debug-devel.i686  2.6.18-128.1.6.el5 updates
kernel-devel.i6862.6.18-128.1.6.el5 updates
kernel-doc.noarch

Re: [CentOS] Update from 5.2 to 5.3 kernel not on mirror

2009-04-07 Thread Rob Kampen



Blake Hudson wrote:


 Original Message  
Subject: Re: [CentOS] Update from 5.2 to 5.3 kernel not on mirror
From: Michael Peterson mpeter...@mail.charlesfurniture.com
To: CentOS mailing list centos@centos.org
Date: Monday, April 06, 2009 4:02:36 PM

John R Pierce wrote:
  

Michael Peterson wrote:
  

I have tried today and at least twice last week since the release of 5.3 
on Tuesday and got past the yum update glibc step just fine and have 
already done yum clean all several times and get through the first part 
of the yum update where you have to answer y and then it downloads all 
of the packages it seems but errors out and says that the kernel is not 
available on any mirrors.

The system is running 32 Bit CentOS 5.2.
It is a Pentium D system.
Has anyone else had this issue?
Is there a fix in progress for it?
  

  
could you give the exact error message, also what kernel you're running 
now, and any changes you may have made to /etc/yum.repos.d/* ?


# uname -a
Linux freescruz.com 2.6.18-92.1.18.el5 #1 SMP Wed Nov 12 09:30:27 EST 
2008 i686 i686 i386 GNU/Linux
(note, we're intentionally running the prior kernel until my associate 
can get around to rebuilding some audio kernel modules he requires)


# yum list kernel\*
Loaded plugins: fastestmirror, priorities
Loading mirror speeds from cached hostfile
 * epel: mirror.hmc.edu
 * rpmforge: fr2.rpmfind.net
 * base: centos.cogentcloud.com
 * updates: mirror.stanford.edu
 * addons: mirror.hmc.edu
 * extras: www.cyberuse.com
Excluding Packages from Red Hat Enterprise 5 - RPMforge.net - dag
Finished
Excluding Packages from CentOS-5 - Base
Finished
Excluding Packages from CentOS-5 - Updates
Finished
1450 packages excluded due to repository priority protections
Installed Packages
kernel.i686
2.6.18-92.1.18.el5 installed
kernel.i686
2.6.18-92.1.22.el5 installed
kernel.i686
2.6.18-128.1.6.el5 installed
kernel-devel.i686  
2.6.18-92.1.18.el5 installed
kernel-devel.i686  
2.6.18-92.1.22.el5 installed
kernel-devel.i686  
2.6.18-128.1.6.el5 installed
kernel-headers.i386
2.6.18-128.1.6.el5 installed

Available Packages
kernel-PAE.i686
2.6.18-128.1.6.el5 updates  
kernel-PAE-devel.i686  
2.6.18-128.1.6.el5 updates  
kernel-debug.i686  
2.6.18-128.1.6.el5 updates  
kernel-debug-devel.i686
2.6.18-128.1.6.el5 updates  
kernel-doc.noarch  
2.6.18-128.1.6.el5 updates  
kernel-xen.i686
2.6.18-128.1.6.el5 updates  
kernel-xen-devel.i686  
2.6.18-128.1.6.el5 updates  
kerneloops.i386
0.11-1.el5.rf  rpmforge


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
  



John

I am also getting the error message on a Celeron 500 that has 5.2 that I 
am trying to update.


 From the Celeron I have:

The error message is:

Error Downloading Packages:
 kernel - 2.6.18-128.1.6.el5.i686: failure: 
RPMS/kernel-2.6.18-128-1.6.el5.i686.rpm from updates: [Errno 256] No 
more mirrors to try.


# uname --all
Linux router 2.6.18-92.el5 #1 SMP Tue Jun 10 18:49:47 EDT 2008 i686 i686 
i386 GNU/Linux


# yum list kernel\*
Installed Packages
kernel.i686  2.6.18-92.el5  installed
kernel-devel.i6862.6.18-92.el5  installed
kernel-headers.i386  2.6.18-92.el5  installed
Available Packages
kernel.i686  2.6.18-128.1.6.el5 updates
kernel-PAE.i686  2.6.18-128.1.6.el5 updates
kernel-PAE-devel.i6862.6.18-128.1.6.el5 updates
kernel-debug.i6862.6.18-128.1.6.el5 updates
kernel-debug-devel.i686  2.6.18-128.1.6.el5 updates
kernel-devel.i6862.6.18-128.1.6.el5 updates
kernel-doc.noarch 

Re: [CentOS] Update from 5.2 to 5.3 kernel not on mirror

2009-04-07 Thread John R Pierce

 Interesting.I thought that i686 used instructions only available 
 on later processors, i.e. i486 and pentium III do not have the later 
 instruction set to accept compiled code for i686.
 I'm no expert, but that is why there are i386, i686 and x86_64 type 
 packages to cater for various processor types.

pentium-III is a i686, as is pretty much everything since Pentium Pro


i386 - 386
i486 - 486
i586 - pentium, pentium w/ mmx
i686 - pentium pro, p-II, p-III, p4, core/core2/etc.




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.3 samba: getent does not return data from the active directory (ads)

2009-04-07 Thread Jason Ellison
On Tue, Apr 7, 2009 at 4:17 PM, JohnS jse...@gmail.com wrote:

 On Tue, 2009-04-07 at 15:33 -0500, Jason Ellison wrote:

 By the way looking again:

 (getent passwd command issued)

 Should be getent passwd | grep user_name

JohnS,

  Why are you suggesting I filter the output of getent?  What does
this have to do with getent retrieving information from the active
directory?  Please help me understand you logic here...  also I would
like to know the following:

1) are you using samba
2) is your server a memeber of the active directory?
3) are you using winbind via nsswitch so local utilities can enumerate
users and groups from the active directory?

-Jason Ellison


 accepted socket 17
 [17172]: request interface version
 [17172]: request location of privileged pipe
 accepted socket 18
 [17172]: setpwent
 [17172]: endpwent

  So as getent group | grep group_name

Same here.


 JohnStanley

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel update doesn't update grub.conf

2009-04-07 Thread William L. Maltby

On Tue, 2009-04-07 at 16:16 -0500, Robert wrote:
 William L. Maltby wrote:
  On Tue, 2009-04-07 at 21:31 +0200, Kai Schaetzl wrote:

 snip

 
  Well, JIC, make sure yoyr /boot/grub entries look like this.
 
  ls -l /boot/grub/[gm]*
  lrwxrwxrwx 1 root root8 May  9  2008 /boot/grub/grub.conf -
  menu.lst
  -rw-r--r-- 1 root root 1108 Apr  2 21:33 /boot/grub/menu.lst
 
  I'm not sure why it's set this way, probably some historical reason.
 
  I only mention because I don't even know which the update process
  affects. If they aren't linked, I guess that might cause a problem.

 I have long been amazed at that relationship.  Mine is not the same as 
 yours. (CentOS 5.3 totally updated)

Ditto here.

 
 [r...@mavis download]# ls -l /boot/grub/[gm]* /etc/grub.conf
 -rw--- 1 root root 2378 Apr  2 15:07 /boot/grub/grub.conf
 lrwxrwxrwx 1 root root   11 Aug  7  2008 /boot/grub/menu.lst -
 ./grub.conf
 lrwxrwxrwx 1 root root   22 Aug  7  2008 /etc/grub.conf -
 ../boot/grub/grub.conf
 [r...@mavis download]#  
 
 So, while menu.lst is the real file and  grub.conf  is a symlink to it 
 on your system, the opposite is true on mine. I have no idea how that 
 happened. I do know that when I do a manual edit, I don't go through a 
 who's on first routine. I just edit one of them and move on to the 
 next windmill.

Two things. Probably doesn't make any difference, but we never should
assume.

AFAIK, my 5.3 is completely box stock in this area, and probably 98%
of others too. I have no /etc/grub*. 

   $ ls -l /etc/grub*
   ls: /etc/grub*: No such file or directory

I also checked my 4.6 Centos. It has the /boot/grub[mg]* relationship
reversed (menu.lst-grub.conf). I presume that's OK for 4.x as it is
also as delivered AFAIK.

It *does* have an /etc/grub.conf-../boot/grub/grub.conf

So I'm guessing your is left over from an update from 4.x-5.x? But
again, I don't have any information that this would affect anything.

I thought they would be worth mentioning only because mine has upgraded
trouble-free (one exception back when sqllite(?) needed to be upgraded
before the normal one) from 5.0-5.3. I did do the glibc thing first,
which should not have an effect on this I guess.

Since *lots* of other folks have also upgraded w/NP, one makes a first
assumption that something must be slightly different on your node.

 snip sig stuff

HTH
-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.3 samba: getent does not return data from the active directory (ads)

2009-04-07 Thread Jason Ellison
On Tue, Apr 7, 2009 at 4:03 PM, JohnS jse...@gmail.com wrote:

 On Tue, 2009-04-07 at 15:33 -0500, Jason Ellison wrote:
 CentOS 5.3 getent does not return data from the active directory (ads)

   I have installed and configured kerberos and samba so that the
 server can be a member of an existing Active Directory (AD).  Correct
 configuration of kerbos was verified using kinit and klist.  The samba
 configuration was verified by using smbclient -k -L server.  winbind
 was verified by using wbinfo -g.  The problem seems to be nsswitch
 accessing winbindd to get group information via the getent group
 command.  I added winbind to the /etc/nsswitch.conf file like so:

 [r...@nagios ~]# grep winbind /etc/nsswitch.conf
 passwd:     files winbind
 shadow:     files winbind
 group:      files winbind
 ---
 Try hosts: files dns wins
 hosts: files winbind
 You realy don't say if your authenticating what and where @. But I do
 know you did not list the hosts: line in nsswitch. One of those should
 do it. getent group_name will never work with out changing it.

JohnS,

  getent is used to get entries from the administrative databases, not
particular items.  it is my understanding that getent group_name
would never work.  i feel really in the dark here, could you please
explain how getent works on your system?  is yours modified?

-Jason Ellison


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel update doesn't update grub.conf

2009-04-07 Thread William L. Maltby
snip

 Since *lots* of other folks have also upgraded w/NP, one makes a first
 assumption that something must be slightly different on your node.

s/your/Kai's/  #?

 snip

-- 
Bill

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.3 samba: getent does not return data from the active directory (ads)

2009-04-07 Thread JohnS

On Tue, 2009-04-07 at 16:53 -0500, Jason Ellison wrote:
 On Tue, Apr 7, 2009 at 4:03 PM, JohnS jse...@gmail.com wrote:
 
  On Tue, 2009-04-07 at 15:33 -0500, Jason Ellison wrote:
  CentOS 5.3 getent does not return data from the active directory (ads)
 
I have installed and configured kerberos and samba so that the
  server can be a member of an existing Active Directory (AD).  Correct
  configuration of kerbos was verified using kinit and klist.  The samba
  configuration was verified by using smbclient -k -L server.  winbind
  was verified by using wbinfo -g.  The problem seems to be nsswitch
  accessing winbindd to get group information via the getent group
  command.  I added winbind to the /etc/nsswitch.conf file like so:
 
  [r...@nagios ~]# grep winbind /etc/nsswitch.conf
  passwd: files winbind
  shadow: files winbind
  group:  files winbind
  ---
  Try hosts: files dns wins
  hosts: files winbind
  You realy don't say if your authenticating what and where @. But I do
  know you did not list the hosts: line in nsswitch. One of those should
  do it. getent group_name will never work with out changing it.
 
 JohnS,
 
   getent is used to get entries from the administrative databases, not
 particular items.  it is my understanding that getent group_name
 would never work.  i feel really in the dark here, could you please
 explain how getent works on your system?  is yours modified?
 
 -Jason Ellison
---
Used to enumerate groups and names and it works the same as does on
yours. I think you misunderstood what I said. getent want make samba
work against ad if that is what your refering to. I was refering to the
nsswitch lines. But they appear to be correct. I should have said so.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel update doesn't update grub.conf

2009-04-07 Thread Barry Brimer
Quoting Robert kerp...@sbcglobal.net:

 William L. Maltby wrote:
  On Tue, 2009-04-07 at 21:31 +0200, Kai Schaetzl wrote:
 
  Barry Brimer wrote on Tue, 07 Apr 2009 10:29:31 -0500:
 
 
  /etc/grub.conf should be a symlink to /boot/grub/grub.conf.  If for some
 reason
  it is not, correct it, or look directly in /boot/grub/grub.conf and see
 if the
  kernel was added there.
 
  Sorry, I was talking about /boot/grub/grub.conf. I wasn't aware that one
 could
  assume I was talking about /etc/grub.conf.
 
 
  Well, JIC, make sure yoyr /boot/grub entries look like this.
 
  ls -l /boot/grub/[gm]*
  lrwxrwxrwx 1 root root8 May  9  2008 /boot/grub/grub.conf -
  menu.lst
  -rw-r--r-- 1 root root 1108 Apr  2 21:33 /boot/grub/menu.lst
 
  I'm not sure why it's set this way, probably some historical reason.
 
  I only mention because I don't even know which the update process
  affects. If they aren't linked, I guess that might cause a problem.
 
 I have long been amazed at that relationship.  Mine is not the same as
 yours. (CentOS 5.3 totally updated)

 [r...@mavis download]# ls -l /boot/grub/[gm]* /etc/grub.conf
 -rw--- 1 root root 2378 Apr  2 15:07 /boot/grub/grub.conf
 lrwxrwxrwx 1 root root   11 Aug  7  2008 /boot/grub/menu.lst -
 ./grub.conf
 lrwxrwxrwx 1 root root   22 Aug  7  2008 /etc/grub.conf -
 ../boot/grub/grub.conf
 [r...@mavis download]#

 So, while menu.lst is the real file and  grub.conf  is a symlink to it
 on your system, the opposite is true on mine. I have no idea how that
 happened. I do know that when I do a manual edit, I don't go through a
 who's on first routine. I just edit one of them and move on to the
 next windmill.

According to /sbin/new-kernel-pkg .. the file that actually gets updated on x86
and x86_64 systems is /boot/grub/grub.conf
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.3 samba: getent does not return data from the active directory (ads)

2009-04-07 Thread JohnS

On Tue, 2009-04-07 at 16:47 -0500, Jason Ellison wrote:
 On Tue, Apr 7, 2009 at 4:17 PM, JohnS jse...@gmail.com wrote:
 
  On Tue, 2009-04-07 at 15:33 -0500, Jason Ellison wrote:
 
  By the way looking again:
 
  (getent passwd command issued)
 
  Should be getent passwd | grep user_name
 
 JohnS,
 
   Why are you suggesting I filter the output of getent?  What does
 this have to do with getent retrieving information from the active
 directory?  Please help me understand you logic here...  also I would
 like to know the following:

Why? Why not? Has a lot to do with it when you don't have winbindd
working right to enumerate. Also it would be the correct way in doing
so. Either way is correct and getent doesn't make windbind work.
 1) are you using samba
I use it every day. Even with samba-vfs module. Just not with Server
2008 AD.
 2) is your server a memeber of the active directory?
Would it make sense for it to be if it's in a totaly Windows Controled
Domain? Yes
 3) are you using winbind via nsswitch so local utilities can enumerate
 users and groups from the active directory?
If there is a way around using nsswitch then inform me of it. Every AD
config for samba adds a change to nsswitch that I am aware of.

How is your samba config file. Also, I am not aware of wbinfo working
with out being a member server which you would have to net ads join -U
admin. For 2003 the samba config is different than a 2000 AD Controler
config. That is in the [globals] section.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS automatically blocks port 80 out-of-the-box

2009-04-07 Thread David M Lemcoe Jr.
Maybe I just haven't installed enough distros, but the times I've installed 
CentOS, I've had to remember that by default, iptables is blocking inbound port 
80 requests. This leads me to believe that I have a non-OS firewall error 
because I can ping but not http request. 

Is there a particular reason for this? Or is it a fail on my end?

Thanks,

David
Sent from my Verizon Wireless BlackBerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS automatically blocks port 80 out-of-the-box

2009-04-07 Thread Brian Mathis
On Tue, Apr 7, 2009 at 6:57 PM, David M Lemcoe Jr. fo...@lemcoe.com wrote:
 Maybe I just haven't installed enough distros, but the times I've installed 
 CentOS, I've had to remember that by default, iptables is blocking inbound 
 port 80 requests. This leads me to believe that I have a non-OS firewall 
 error because I can ping but not http request.

 Is there a particular reason for this? Or is it a fail on my end?

 Thanks,
 David


Not every server is a web server.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS automatically blocks port 80 out-of-the-box

2009-04-07 Thread David M Lemcoe Jr.
Let me clarify. When I install the web server packages on a Cent install.
--Original Message--
From: Brian Mathis
Sender: centos-boun...@centos.org
To: CentOS Mailing list
ReplyTo: CentOS Mailing list
Sent: Apr 7, 2009 19:00
Subject: Re: [CentOS] CentOS automatically blocks port 80 out-of-the-box

On Tue, Apr 7, 2009 at 6:57 PM, David M Lemcoe Jr. fo...@lemcoe.com wrote:
 Maybe I just haven't installed enough distros, but the times I've installed 
 CentOS, I've had to remember that by default, iptables is blocking inbound 
 port 80 requests. This leads me to believe that I have a non-OS firewall 
 error because I can ping but not http request.

 Is there a particular reason for this? Or is it a fail on my end?

 Thanks,
 David


Not every server is a web server.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Sent from my Verizon Wireless BlackBerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] New Centos 5.3 gnome backgroup

2009-04-07 Thread Scott Silva
on 4-6-2009 6:50 AM John Doe spake the following:
 Someone did a great job on the new graphic, but it is just not for me...
 
 Same here.
 New graphic looks nice but, for me, the high contrast on the right side makes 
 the separation between (light) windows and a (dark) desktop less clear...
 
 JD
No body complained when the graphics were in testing and posted on the list.

:(





signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS automatically blocks port 80 out-of-the-box

2009-04-07 Thread Karanbir Singh
David M Lemcoe Jr. wrote:
 Maybe I just haven't installed enough distros, but the times I've installed 
 CentOS, I've had to remember that by default, iptables is blocking inbound 
 port 80 requests. This leads me to believe that I have a non-OS firewall 
 error because I can ping but not http request. 
 
post install reboot, you would normally get a text/graphical UI that 
lets you setup firewall policy, selinux policy amongst other things. 
Just add port 80 to the list of ports you'd want open on all interfaces.

 Sent from my Verizon Wireless BlackBerry

its still broken.

-- 
Karanbir Singh : http://www.karan.org/  : 2522...@icq
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS automatically blocks port 80 out-of-the-box

2009-04-07 Thread Craig White
On Tue, 2009-04-07 at 22:57 +, David M Lemcoe Jr. wrote:
 Maybe I just haven't installed enough distros, but the times I've installed 
 CentOS, I've had to remember that by default, iptables is blocking inbound 
 port 80 requests. This leads me to believe that I have a non-OS firewall 
 error because I can ping but not http request. 
 
 Is there a particular reason for this? Or is it a fail on my end?

run program...

system-config-securitylevel

and you can select various well-known ports or just add your own 'lesser
known' port numbers.

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS automatically blocks port 80 out-of-the-box

2009-04-07 Thread Jeremiah Heller
On 7 Apr 2009, at 15:57, David M Lemcoe Jr. wrote:

 by default, iptables is blocking inbound port 80 requests. This  
 leads me to believe that I have a non-OS firewall error because I  
 can ping but not http request.

 Is there a particular reason for this? Or is it a fail on my end?

it's a secure default.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS automatically blocks port 80 out-of-the-box

2009-04-07 Thread David Lemcoe
So wait, how do I fix my Blackberry for mailing lists? Does this
method work? I'm using the GMAIL app for Blackberry.

On 4/7/09, Karanbir Singh mail-li...@karan.org wrote:
 David M Lemcoe Jr. wrote:
 Maybe I just haven't installed enough distros, but the times I've
 installed CentOS, I've had to remember that by default, iptables is
 blocking inbound port 80 requests. This leads me to believe that I have a
 non-OS firewall error because I can ping but not http request.

 post install reboot, you would normally get a text/graphical UI that
 lets you setup firewall policy, selinux policy amongst other things.
 Just add port 80 to the list of ports you'd want open on all interfaces.

 Sent from my Verizon Wireless BlackBerry

 its still broken.

 --
 Karanbir Singh : http://www.karan.org/  : 2522...@icq
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS automatically blocks port 80 out-of-the-box

2009-04-07 Thread Brian Mathis
CentOS does not open ports like that when you install a package,
that's something you have to do yourself.

I recently heard a podcast (http://twit.tv/floss62) talking about eBox
which sounded like a management platform that does something like what
you are looking for.



On Tue, Apr 7, 2009 at 7:02 PM, David M Lemcoe Jr. fo...@lemcoe.com wrote:
 Let me clarify. When I install the web server packages on a Cent install.


 --Original Message--
 From: Brian Mathis
 Sender: centos-boun...@centos.org
 To: CentOS Mailing list
 ReplyTo: CentOS Mailing list
 Sent: Apr 7, 2009 19:00
 Subject: Re: [CentOS] CentOS automatically blocks port 80 out-of-the-box

 On Tue, Apr 7, 2009 at 6:57 PM, David M Lemcoe Jr. fo...@lemcoe.com wrote:
 Maybe I just haven't installed enough distros, but the times I've installed 
 CentOS, I've had to remember that by default, iptables is blocking inbound 
 port 80 requests. This leads me to believe that I have a non-OS firewall 
 error because I can ping but not http request.

 Is there a particular reason for this? Or is it a fail on my end?

 Thanks,
 David


 Not every server is a web server.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


 Sent from my Verizon Wireless BlackBerry
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel update doesn't update grub.conf

2009-04-07 Thread Kai Schaetzl
Barry Brimer wrote on Tue, 07 Apr 2009 17:30:44 -0500:

 According to /sbin/new-kernel-pkg .. the file that actually gets updated on 
 x86
 and x86_64 systems is /boot/grub/grub.conf

And as I already mentioned in my first posting this file *got* touched. The 
last 
modified date got changed, but not the file itself. Comparing it with a file on 
another machine doesn't reveaL any obvious differences. Specifically, the 
default 
entry that should get used as a template is exactly the same, even with the 
tabs, 
only the root path is different.
Comparing the /boot directories I recognize now that I have 3 kernels left on a 
machine where it worked, but 4 on the machine where grub.conf didn't get 
updated.
This is obviously not set in /etc/sysconfig/kernel. Is this a yum setting? I 
remember there is configuration how many kernels to keep, but I can't  find it.

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel update doesn't update grub.conf

2009-04-07 Thread Kai Schaetzl
William L. Maltby wrote on Tue, 07 Apr 2009 17:52:04 -0400:

 AFAIK, my 5.3 is completely box stock in this area, and probably 98%
 of others too. I have no /etc/grub*. 
 
$ ls -l /etc/grub*
ls: /etc/grub*: No such file or directory
 
 I also checked my 4.6 Centos. It has the /boot/grub[mg]* relationship
 reversed (menu.lst-grub.conf). I presume that's OK for 4.x as it is
 also as delivered AFAIK.

Bill, there's definitely something wrong on *your* system. ;-) It should 
be exactly as Robert has found it on his machine.

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] can't make - SOLVED

2009-04-07 Thread Scott Silva
on 4-5-2009 8:38 AM Michael Klinosky spake the following:
 Jim Perrin wrote:
 Your build error is for 2.6.18-128, but your kernel-devel is for
 -128.1.6. Mostly, your problems should be solved if you run a 'yum
 update' and reboot. This will ensure that you've got the updated
 kernel (you probably already do, but a yum update will make sure) and
 that your kernel matches the kernel-devel package you have installed.
 
 I noticed this:
 --- Package kernel.i686 0:2.6.18-128.1.6.el5 set to be installed
 
 Interesting!
 
 Well, I updated, rebooted and tried again - it worked!!   :)
 Thank you!
 
 I asked about 'make' as $ (I recall someone stating on a maillist that $ 
 could 'make', but # had to 'make install'). Seems that's wrong; I had to 
 be root to make.
 
 Is there a log of 'yum update' results?
 
 Btw, just in case I confused anyone:
   Be aware that I have 5.2 on it, and did the same
   process, and it worked great!
 
 I meant to type ... I had 5.2 on it, ...  :)
No one said that root can't compile, it is just not safe to do so. You usually
compile as a user, and install as root. ($ and #)



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS automatically blocks port 80 out-of-the-box

2009-04-07 Thread Michael A. Peters
David M Lemcoe Jr. wrote:
 Maybe I just haven't installed enough distros, but the times I've installed 
 CentOS, I've had to remember that by default, iptables is blocking inbound 
 port 80 requests. This leads me to believe that I have a non-OS firewall 
 error because I can ping but not http request. 
 
 Is there a particular reason for this? Or is it a fail on my end?

Very few ports are open out of the box.
I'm not sure, but I think if you choose the webserver (or is it server 
??) option at install it might have port 80 open.

Port 22 is open for ssh. I think 631 (cups) is as well, but not positive.

You can configure the firewall with system-config-securitylevel-tui 
after install (it runs during firstboot as well) where you can easily 
tell it to turn on port 80 (and/or 443) for web services.

pinging a box has nothing to do with ports are blocked, open, or closed.
You can filter pings but I don't believe the firewall does by default.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS automatically blocks port 80 out-of-the-box

2009-04-07 Thread David Lemcoe
Thank you for the reply. I think it's server, and even though I
select that, it is still blocked.

I mentioned being able to ping it because I thought it was a NIC
problem or something, because apache didn't work when I started it.

Thanks agin for the reply!

On 4/7/09, Michael A. Peters mpet...@mac.com wrote:
 David M Lemcoe Jr. wrote:
 Maybe I just haven't installed enough distros, but the times I've
 installed CentOS, I've had to remember that by default, iptables is
 blocking inbound port 80 requests. This leads me to believe that I have a
 non-OS firewall error because I can ping but not http request.

 Is there a particular reason for this? Or is it a fail on my end?

 Very few ports are open out of the box.
 I'm not sure, but I think if you choose the webserver (or is it server
 ??) option at install it might have port 80 open.

 Port 22 is open for ssh. I think 631 (cups) is as well, but not positive.

 You can configure the firewall with system-config-securitylevel-tui
 after install (it runs during firstboot as well) where you can easily
 tell it to turn on port 80 (and/or 443) for web services.

 pinging a box has nothing to do with ports are blocked, open, or closed.
 You can filter pings but I don't believe the firewall does by default.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS automatically blocks port 80 out-of-the-box

2009-04-07 Thread Bill Campbell
On Tue, Apr 07, 2009, David Lemcoe wrote:
Thank you for the reply. I think it's server, and even though I
select that, it is still blocked.

I mentioned being able to ping it because I thought it was a NIC
problem or something, because apache didn't work when I started it.

What does ``lsof -n -i:80'' show?  Perhaps the server is running,
but listening only on 127.0.0.1, localhost?

Bill
-- 
INTERNET:   b...@celestial.com  Bill Campbell; Celestial Software LLC
URL: http://www.celestial.com/  PO Box 820; 6641 E. Mercer Way
Voice:  (206) 236-1676  Mercer Island, WA 98040-0820
Fax:(206) 232-9186

A good politician is quite as unthinkable as an honest burglar.
  --  H. L. Mencken
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


  1   2   >