[CentOS-docs] CentOS on laptops

2010-10-28 Thread Saulius Pobedinskas
Hello,

My username is SauliusPobedinskas
And i want to add an article in CentOS wiki. HowTos/Laptops add my
Fujitsu Siemens Amilo 1645 Laptop expierence with CentOS.
( 
http://www.hydro2control.com/FTP/InfosTecni/SiemensFuyitsuDriverCD/SiemensfujitsuDriverUtilitys/manual/amilo_ax64x_mx425_mx405/AMILO_A1645G_Generic.pdf
)
I am very pleased to announce by far CentOS was the most friendly distro

Regards,
Saulius Pobedinskas
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] CentOS on laptops

2010-10-28 Thread Ron Blizzard
On Thu, Oct 28, 2010 at 8:39 AM, Saulius Pobedinskas
spobedins...@gmail.com wrote:
 Hello,

 My username is SauliusPobedinskas
 And i want to add an article in CentOS wiki. HowTos/Laptops add my
 Fujitsu Siemens Amilo 1645 Laptop expierence with CentOS.
 ( 
 http://www.hydro2control.com/FTP/InfosTecni/SiemensFuyitsuDriverCD/SiemensfujitsuDriverUtilitys/manual/amilo_ax64x_mx425_mx405/AMILO_A1645G_Generic.pdf
 )
 I am very pleased to announce by far CentOS was the most friendly distro

 Regards,
 Saulius Pobedinskas

CentOS works very well on my Dell Latitude D400. I think I've still
got a HowTo Wiki on that install as well.

-- 
RonB -- Using CentOS 5.5
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS-announce] CESA-2010:0810 Critical CentOS 3 i386 seamonkey - security update

2010-10-28 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2010:0810

seamonkey security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2010-0810.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/seamonkey-1.0.9-0.62.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-chat-1.0.9-0.62.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-devel-1.0.9-0.62.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-dom-inspector-1.0.9-0.62.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-js-debugger-1.0.9-0.62.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-mail-1.0.9-0.62.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-1.0.9-0.62.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-devel-1.0.9-0.62.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-1.0.9-0.62.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-devel-1.0.9-0.62.el3.centos3.i386.rpm

source:
updates/SRPMS/seamonkey-1.0.9-0.62.el3.centos3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update seamonkey

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpZvs9bQeY8R.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2010:0808 Critical CentOS 4 x86_64 firefox - security update

2010-10-28 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2010:0808

firefox security update for CentOS 4 x86_64:
https://rhn.redhat.com/errata/RHSA-2010-0808.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/firefox-3.6.11-4.el4.centos.x86_64.rpm

source:
updates/SRPMS/firefox-3.6.11-4.el4.centos.src.rpm

You may update your CentOS-4 x86_64 installations by running the command:

yum update firefox

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp2aHnlRNZrd.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2010:0810 Critical CentOS 4 i386 seamonkey - security update

2010-10-28 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2010:0810

seamonkey security update for CentOS 4 i386:
https://rhn.redhat.com/errata/RHSA-2010-0810.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/seamonkey-1.0.9-65.el4.centos.i386.rpm
updates/i386/RPMS/seamonkey-chat-1.0.9-65.el4.centos.i386.rpm
updates/i386/RPMS/seamonkey-devel-1.0.9-65.el4.centos.i386.rpm
updates/i386/RPMS/seamonkey-dom-inspector-1.0.9-65.el4.centos.i386.rpm
updates/i386/RPMS/seamonkey-js-debugger-1.0.9-65.el4.centos.i386.rpm
updates/i386/RPMS/seamonkey-mail-1.0.9-65.el4.centos.i386.rpm

source:
updates/SRPMS/seamonkey-1.0.9-65.el4.centos.src.rpm

You may update your CentOS-4 i386 installations by running the command:

yum update seamonkey

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpbeBIWpo1tH.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2010:0810 Critical CentOS 4 x86_64 seamonkey - security update

2010-10-28 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2010:0810

seamonkey security update for CentOS 4 x86_64:
https://rhn.redhat.com/errata/RHSA-2010-0810.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/seamonkey-1.0.9-65.el4.centos.x86_64.rpm
updates/x86_64/RPMS/seamonkey-chat-1.0.9-65.el4.centos.x86_64.rpm
updates/x86_64/RPMS/seamonkey-devel-1.0.9-65.el4.centos.x86_64.rpm
updates/x86_64/RPMS/seamonkey-dom-inspector-1.0.9-65.el4.centos.x86_64.rpm
updates/x86_64/RPMS/seamonkey-js-debugger-1.0.9-65.el4.centos.x86_64.rpm
updates/x86_64/RPMS/seamonkey-mail-1.0.9-65.el4.centos.x86_64.rpm

source:
updates/SRPMS/seamonkey-1.0.9-65.el4.centos.src.rpm

You may update your CentOS-4 x86_64 installations by running the command:

yum update seamonkey

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpWpLKLdHFRV.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2010:0809 Critical CentOS 5 i386 xulrunner Update

2010-10-28 Thread Tru Huynh
CentOS Errata and Security Advisory 2010:0809 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2010-0809.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )


i386:
aaff4a32e418f77b00eca663d9760103 xulrunner-1.9.2.11-4.el5.i386.rpm
68e0982d81b80ef834104184538aa4b3 xulrunner-devel-1.9.2.11-4.el5.i386.rpm

source:
ccdbef1689ccd2755239019efee58e0c xulrunner-1.9.2.11-4.el5.src.rpm

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpdJbiOkph19.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2010:0809 Critical CentOS 5 x86_64 xulrunner Update

2010-10-28 Thread Tru Huynh
CentOS Errata and Security Advisory 2010:0809 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2010-0809.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )


x86_64:
aaff4a32e418f77b00eca663d9760103 xulrunner-1.9.2.11-4.el5.i386.rpm
182334d67ad2d7ac12d4ffa4d142f6d8 xulrunner-1.9.2.11-4.el5.x86_64.rpm
68e0982d81b80ef834104184538aa4b3 xulrunner-devel-1.9.2.11-4.el5.i386.rpm
bae2f5fb9c080fe27ec4818bfb1ef41c xulrunner-devel-1.9.2.11-4.el5.x86_64.rpm

source:
ccdbef1689ccd2755239019efee58e0c xulrunner-1.9.2.11-4.el5.src.rpm

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpBr646g4dkc.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS-virt] VMWare 4.1 and CentOS

2010-10-28 Thread Alexander Dalloz


 On Sun, 24 Oct 2010 23:47:09 +0200, Alexander Dalloz ad+li...@uni-x.org
 wrote:
 Am 24.10.2010 23:03, schrieb Drew Kollasch:

 Is there any known issues when trying to run CentOS (x86 or x64) on a
 fresh
 install of vmware 4.1?

 Details as to why I am asking are here in the CentOS forums:


 https://www.centos.org/modules/newbb/viewtopic.php?viewmode=flatorder=DESCtopic_id=28521forum=39

 Thanks!
 -Drew


 https://access.redhat.com/kb/docs/DOC-38013

 should nail this.

 That only relates to running as a virtual guest on top of Xen. No mention
 of VMWare.

 Steve

You are correct, that this knowledge base article only mentions Xen as the
hypervisor. Though the OP gets exactly the documented kernel panic and
call trace signature. So it is very likely that he is running into this.

Regards

Alexander


___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Xen on Centos 5.5 vs 5.3 and stability issues

2010-10-28 Thread compdoc
Do you use sata drives? Does your system support AHCI, and is that enabled in 
the bios?

 

 

___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Xen on Centos 5.5 vs 5.3 and stability issues

2010-10-28 Thread Pasi Kärkkäinen
On Thu, Oct 28, 2010 at 01:56:33PM +1300, Steven Ellis wrote:
I've recently upgraded a Centos 5.3 machine to Centos 5.5. The hardware
isn't HVM capabile so I'm only running para-virt guests.
 
Using a vanilla i386 kernel boots without, but the newer kernel-xen locks
up the Dom0 after a couple of minute. I'm only booting into single user
mode for these tests so no VMs are active.
 
  * kernel-xen-2.6.18-128.1.10.el5 - no issues
  * kernel-xen-2.6.18-194.17.4.el5 - lock up
  * kernel-2.6.18-194.17.4.el5 - no issues
 
For the moment I've switched back to the older Xen kernel, athough I'm
still running the newer Xen Hypervisor.
 

Please set up a serial console and capture the full error/crash messages
and post the log here.

Examples here:
http://wiki.xensource.com/xenwiki/XenSerialConsole

-- Pasi

My current Xen packages are
 
  * xen-3.0.3-105.el5_5.5
  * kernel-xen-2.6.18-194.17.4.el5
  * kernel-xen-2.6.18-128.1.10.el5
  * kmod-xfs-xen-0.4-2
  * xen-libs-3.0.3-105.el5_5.5
  * kernel-xen-devel-2.6.18-194.17.4.el5
  * kernel-xen-devel-2.6.18-128.1.10.el5
  * xen-devel-3.0.3-105.el5_5.5
 
Prior to the upgrade I had the following installed under Centos 5.3
 
  * kernel-xen-devel-2.6.18-128.1.6.el5
  * kernel-xen-2.6.18-128.1.10.el5
  * xen-libs-3.0.3-80.el5_3.2
  * xen-devel-3.0.3-80.el5_3.2
  * kmod-xfs-xen-0.4-2
  * kernel-xen-2.6.18-128.1.6.el5
  * kernel-xen-devel-2.6.18-128.1.10.el5
  * xen-3.0.3-80.el5_3.2
 
Booting Dom0 with kernel-xen-2.6.18-128.1.10.el5 everything appears to
work normally and all of my Guests are up and running.
 
If I boot with  kernel-xen-2.6.18-194.17.4.el5 the boot normally gets to
around udev and the system locks up. On a couple of occasions it did mange
to boot but reported some files were corrupted. I'm worried that there is
an issue running this kernel where the root file system is LVM on top of
Raid 1.
 
Anyone on this list have tips on diagnosing the issue, or come across a
similar problem themselves.
 
Steve
 
 
 
 

 ___
 CentOS-virt mailing list
 CentOS-virt@centos.org
 http://lists.centos.org/mailman/listinfo/centos-virt

___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] performance differences between kvm/xen

2010-10-28 Thread Todd Deshane
Hi Grant,

On Wed, Oct 27, 2010 at 11:00 AM, Grant McWilliams
grantmasterfl...@gmail.com wrote:
 Todd, I think there's more than one way to look at this as well. As Xen
 becomes more of a product and less of an installable package
 it will probably have to be profiled as a product.

The XCP devs hope that XCP will eventually be available via a package
install (for example something similar to yum install xcp).

 Say benchmark XCP on
 particular hardware and benchmark RHEL KVM on the same hardware and ESX as
 well.
 It makes sense to benchmark a XEN kernel and a KVM kernel if we have that
 flexibility but that's starting to shrink. Another test that I don't think
 is THAT important anymore is tesing Xen with and without pvops kernels.
 There were some rumors going around that the old 2.6.18 kernel was faster
 than the new pvops. I was going to put together tests and never got to it.
 Not that it makes any difference in the future because the old kernel is
 fast going
 away.


Yeah the old one is going away, comparing the forward port kernel (for
example from OpenSUSE) to the new pv_ops one is what we will want to
do. The pv_ops one may be better or worse under certain loads, but
unless we test, how will we know? Once we can demonstrate it, the
pv_ops kernel can be improved as needed too.

 What I'd like to have is a standardized test with a way of multiple people
 uploading it and comparing results so we can run it on as many systems as
 possible.
 Data correlation could then be done on the data. Currently we have one test
 over here and another over there and the tests never seem to be updated or
 even
 run again to verify results. Maybe none of it matters as the hypervisor
 becomes inconsequential.


Great, yes that is what research at Clarkson University tried to do.
As far as I know no one at Clarkson is actively working on it though.
I will check with them when I get a chance though.

 I'm going to look at the tests you've done as soon as time permits.

What we completed were some basic things. There is still more to test.

Thanks,
Todd

-- 
Todd Deshane
http://todddeshane.net
http://runningxen.com
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-es] Se demora la conexión a una carpeta compartida samba

2010-10-28 Thread Germán Suárez
Gracias por responder.
Me conecto por el emularo putty, a través del puerto 22 y con la ip de
la máquina.


El día 14 de octubre de 2010 11:45, carlos restrepo
restrcar...@gmail.com escribió:
 Los equipos windows se conectan a tu servidor usando nombre de maquina (el
 nombre del servidor) o lo hacen por dirección IP?

 saludos.

 CR.

 El 14 de octubre de 2010 10:13, Germán Suárez 
 germansuar...@gmail.comescribió:

 Cordial saludo.
 Tengo montado un servidor hp ml370g6 y montado un servidor samba.
 Cree en los equipos de escritorio de windows las unidades para acceder
 a las campertas compartidas del servidor.
 Pero cuando se va a conectar cualquier equipo se demora mas de tres
 minutos hasta que pide la clave de usuarios y luego se demora otro
 tanto hasta que habre la carpeta.
 Ya revise el archivo smb.conf pero no encuentro nada que me indique el
 por que de esta demora en la conexión.
 Alguien sabe como evito esta demora, para que se conecte de una.
 Agradezco sus sugerencias...

 --
 Germán Suárez Sánchez
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Germán Suárez Sánchez
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Se demora la conexión a una carpeta compartida samba

2010-10-28 Thread quitos: http://quitos.blogspot.com
A mi estas cosas me han pasado por problema con la resolución de nombre.
Tanto si hay como si no hay.
Revisa el /etc/resolv.conf y el /etc/hosts tanto del servidor que estas
intentando mapear la unidad de samba como a la inversa.

Saludos.

El 28 de octubre de 2010 19:00, Germán Suárez germansuar...@gmail.comescribió:

 Gracias por responder.
 Me conecto por el emularo putty, a través del puerto 22 y con la ip de
 la máquina.


 El día 14 de octubre de 2010 11:45, carlos restrepo
 restrcar...@gmail.com escribió:
  Los equipos windows se conectan a tu servidor usando nombre de maquina
 (el
  nombre del servidor) o lo hacen por dirección IP?
 
  saludos.
 
  CR.
 
  El 14 de octubre de 2010 10:13, Germán Suárez germansuar...@gmail.com
 escribió:
 
  Cordial saludo.
  Tengo montado un servidor hp ml370g6 y montado un servidor samba.
  Cree en los equipos de escritorio de windows las unidades para acceder
  a las campertas compartidas del servidor.
  Pero cuando se va a conectar cualquier equipo se demora mas de tres
  minutos hasta que pide la clave de usuarios y luego se demora otro
  tanto hasta que habre la carpeta.
  Ya revise el archivo smb.conf pero no encuentro nada que me indique el
  por que de esta demora en la conexión.
  Alguien sabe como evito esta demora, para que se conecte de una.
  Agradezco sus sugerencias...
 
  --
  Germán Suárez Sánchez
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 



 --
 Germán Suárez Sánchez
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Se demora la conexión a una carpeta compartida samba

2010-10-28 Thread carlos restrepo
Hay que tener presente que aunque se tengan DNS, para el sistema operacional
el orden es primero el hosts y luego bind (archivo /etc/host,conf), en
resumen si tenemos en dns un nombre de maquina asociado a una ip, pero en el
/etc/hosts ese nombre de maquina esta asociado a otra ip, esta ultima
prevalece sobre la resolucion de nombres que aporta el DNS.

Saludos.


Carlos R.

El 28 de octubre de 2010 12:08, quitos: http://quitos.blogspot.com 
qui...@gmail.com escribió:

 A mi estas cosas me han pasado por problema con la resolución de nombre.
 Tanto si hay como si no hay.
 Revisa el /etc/resolv.conf y el /etc/hosts tanto del servidor que estas
 intentando mapear la unidad de samba como a la inversa.

 Saludos.

 El 28 de octubre de 2010 19:00, Germán Suárez germansuar...@gmail.com
 escribió:

  Gracias por responder.
  Me conecto por el emularo putty, a través del puerto 22 y con la ip de
  la máquina.
 
 
  El día 14 de octubre de 2010 11:45, carlos restrepo
  restrcar...@gmail.com escribió:
   Los equipos windows se conectan a tu servidor usando nombre de maquina
  (el
   nombre del servidor) o lo hacen por dirección IP?
  
   saludos.
  
   CR.
  
   El 14 de octubre de 2010 10:13, Germán Suárez germansuar...@gmail.com
  escribió:
  
   Cordial saludo.
   Tengo montado un servidor hp ml370g6 y montado un servidor samba.
   Cree en los equipos de escritorio de windows las unidades para acceder
   a las campertas compartidas del servidor.
   Pero cuando se va a conectar cualquier equipo se demora mas de tres
   minutos hasta que pide la clave de usuarios y luego se demora otro
   tanto hasta que habre la carpeta.
   Ya revise el archivo smb.conf pero no encuentro nada que me indique el
   por que de esta demora en la conexión.
   Alguien sabe como evito esta demora, para que se conecte de una.
   Agradezco sus sugerencias...
  
   --
   Germán Suárez Sánchez
   ___
   CentOS-es mailing list
   CentOS-es@centos.org
   http://lists.centos.org/mailman/listinfo/centos-es
  
   ___
   CentOS-es mailing list
   CentOS-es@centos.org
   http://lists.centos.org/mailman/listinfo/centos-es
  
 
 
 
  --
  Germán Suárez Sánchez
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Carlos Restrepo M.
Administrador de Sistemas
Profesional Linux LPI 101 - 102
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Cual es la Distribución en que se ba sa el Examen LPI?

2010-10-28 Thread Luis J Feo

mejor repasate debian. Generalmente lo usan para dicho examen. 

 From: luisroma...@hotmail.com
 To: centos-es@centos.org
 Date: Wed, 20 Oct 2010 14:32:11 +
 Subject: [CentOS-es] Cual es la Distribución en que se basa el Examen LPI?
 
 
 Buenas Lista:
  
 El  motivo de este mail es para que me puedan dar una recomendación o bien me 
 saquen de la duda, resulta que estoy  interesado en dar el EXAMEN LPI, pero 
 la cuestion es que por ejemplo yo que solo uso CentOS me serviria para dar 
 ese examen??... lo digo porque algunos compañeros me comentan que se basa en 
 distribuciones de Debian y demas .
 La verdad ya no se que creer..ahora si es que alguien conoce alguna pagina 
 donde pueda dar el examen SIMULADO agradecere.Bueno espero me puedan sacar de 
 esa duda. Les escribo desde la Ciudad de Arequipa-Perú.
  
 Saludos y desde ya gracias por la respuesta
  
 Atte.
  
 Luis Roman  
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
  
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Cual es la Distribución en que se ba sa el Examen LPI?

2010-10-28 Thread Anthony Mogrovejo
no hay distribucion para el examen LPI. es teorico al 100%
Es un mix entre debian/rhel por decirlo

Sls

El 28 de octubre de 2010 14:50, Luis J Feo geoquim...@hotmail.es escribió:


 mejor repasate debian. Generalmente lo usan para dicho examen.

  From: luisroma...@hotmail.com
  To: centos-es@centos.org
  Date: Wed, 20 Oct 2010 14:32:11 +
  Subject: [CentOS-es] Cual es la Distribución en que se basa el Examen
 LPI?
 
 
  Buenas Lista:
 
  El  motivo de este mail es para que me puedan dar una recomendación o
 bien me saquen de la duda, resulta que estoy  interesado en dar el EXAMEN
 LPI, pero la cuestion es que por ejemplo yo que solo uso CentOS me serviria
 para dar ese examen??... lo digo porque algunos compañeros me comentan que
 se basa en distribuciones de Debian y demas .
  La verdad ya no se que creer..ahora si es que alguien conoce alguna
 pagina donde pueda dar el examen SIMULADO agradecere.Bueno espero me puedan
 sacar de esa duda. Les escribo desde la Ciudad de Arequipa-Perú.
 
  Saludos y desde ya gracias por la respuesta
 
  Atte.
 
  Luis Roman
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Anthony Mogrovejo
cel 01-995319333
Consultor IT
Linux User # 433253
Ubuntu User # 9562
www.anferinux.blogspot.com
twitter: @kde_tony
-
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Se demora la conexión a una carpeta compartida samba

2010-10-28 Thread Germán Suárez
Cordial saludo.
muchisimas gracias...
me sirvioo el dato..
ya esta todo qap.


El día 28 de octubre de 2010 12:08, quitos: http://quitos.blogspot.com
qui...@gmail.com escribió:
 A mi estas cosas me han pasado por problema con la resolución de nombre.
 Tanto si hay como si no hay.
 Revisa el /etc/resolv.conf y el /etc/hosts tanto del servidor que estas
 intentando mapear la unidad de samba como a la inversa.

 Saludos.

 El 28 de octubre de 2010 19:00, Germán Suárez 
 germansuar...@gmail.comescribió:

 Gracias por responder.
 Me conecto por el emularo putty, a través del puerto 22 y con la ip de
 la máquina.


 El día 14 de octubre de 2010 11:45, carlos restrepo
 restrcar...@gmail.com escribió:
  Los equipos windows se conectan a tu servidor usando nombre de maquina
 (el
  nombre del servidor) o lo hacen por dirección IP?
 
  saludos.
 
  CR.
 
  El 14 de octubre de 2010 10:13, Germán Suárez germansuar...@gmail.com
 escribió:
 
  Cordial saludo.
  Tengo montado un servidor hp ml370g6 y montado un servidor samba.
  Cree en los equipos de escritorio de windows las unidades para acceder
  a las campertas compartidas del servidor.
  Pero cuando se va a conectar cualquier equipo se demora mas de tres
  minutos hasta que pide la clave de usuarios y luego se demora otro
  tanto hasta que habre la carpeta.
  Ya revise el archivo smb.conf pero no encuentro nada que me indique el
  por que de esta demora en la conexión.
  Alguien sabe como evito esta demora, para que se conecte de una.
  Agradezco sus sugerencias...
 
  --
  Germán Suárez Sánchez
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 



 --
 Germán Suárez Sánchez
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Germán Suárez Sánchez
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] logrotate

2010-10-28 Thread Carlos Martinez
Saludos.

Logrotate no es para esa labor.

Para limpiar el /tmp debes usar algo como tmpwatch
(http://linux.about.com/library/cmd/blcmdl8_tmpwatch.htm), o si lo
prefieres usa un script con find y rm que te realizan la misma tarea
(si tienes por ahí un opensuse, échale un vistazo al archivo
/etc/cron.daily/suse.de-clean-tmp).

hasta la próxima,
Carlos Martínez

2010/10/27 Danny Dias ing.diasda...@gmail.com:
 Hola comunidad,

 Estoy intentando configurar el logrotate para mi directorio /tmp, se me
 llena constantemente y me gustaría configurarle un logrotate, pero soy nuevo
 en esto de logrotate, ahora mismo tengo un logrotate en la máquina,
 configurada por otra persona para el syslog:

 /var/log/syslog
 {
        rotate 7
        daily
        missingok
        notifempty
        delaycompress
        compress
        postrotate
                invoke-rc.d rsyslog reload  /dev/null
        endscript
 }

 /var/log/mail.info
 /var/log/mail.warn
 /var/log/mail.err
 /var/log/mail.log
 /var/log/daemon.log
 /var/log/kern.log
 /var/log/auth.log
 /var/log/user.log
 /var/log/lpr.log
 /var/log/cron.log
 /var/log/debug
 /var/log/messages
 {
        rotate 4
        weekly
        missingok
        notifempty
        compress
        delaycompress
        sharedscripts
        postrotate
                invoke-rc.d rsyslog reload  /dev/null
        endscript
 }

 Necesito configurarle el logrotate a mi directorio /tmp y estoy un poco
 perdido, me pudiera indicar un poco por favor?

 Muchas Gracias!
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS] documentation to create netinstall

2010-10-28 Thread aliceander
Is there documentation on creating a netinstall image?  I need to create a 
netinstall image that will work with an original RedHat distribution (I would 
prefer to work in CentOS too, but I have been asked to use RedHat).___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] documentation to create netinstall

2010-10-28 Thread John R Pierce
On 10/27/10 11:11 PM, aliceander wrote:
 Is there documentation on creating a netinstall image?  I need to 
 create a netinstall image that will work with an original RedHat 
 distribution (I would prefer to work in CentOS too, but I have been 
 asked to use RedHat).


that would be Red Hat Documetnation, such as this from the Red Hat 
Enterprise Linux Installation Guide...
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Installation_Guide/ch-kickstart2.html


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Network card not working after update to 2.6.18-194.17.4.el5

2010-10-28 Thread Mathieu Baudier
Hello,

the network card of my workstation stopped working after I updated the
kernel to 2.6.18-194.17.4.el5 .
I don't see any specific error messages when booting, and the related
interface is shown as up by ifconfig with its (static) IP address
properly set.
But I cannot reach any other computer or router on the LAN (whereas
other boxes work fine).
Where the network cable is plugged, an orange light stays on and does not blink.

Booting with 2.6.18-194.17.1.el5 instead solves the issue.

The network card is:
Ethernet controller: Realtek Semiconductor Co., Ltd. RTL-8110SC/8169SC
Gigabit Ethernet (rev 10)

I just wanted to share this, and see if anybody else experienced such issues.
It makes me feel uncomfortable with updating some remote servers,
because it would really be a pain to fix if their network cards
stopped working after rebooting (they are not the same as the one of
my workstation, but I would feel safer if I could find out that this
is a problem with my computer and not with the kernel)

Cheers,

Mathieu
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.x on Geode LX

2010-10-28 Thread Brunner, Brian T.
 
 Is the processor an i686 or is in in fact an i586?  That is, 
 is the installer really confused?

It is i586.  This matters only when executing one of the (few)
instructions peculiar to i686.
ISTR attempting to use LX800 as i686 eventually hits hang conditions,
but that was years ago.

  So, does anyone have any thoughts on getting CentOS 5.x to 
  install on a Geode LX?

I installed on another machine, and built my own kernel (which allowed
me to claim i586). Then I moved the hard drive to my LX800 HW.

Doing this also allowed me to make irq-0 sharable as required by my
decades-old hardware, to select a 500HZ clock (likewise required by old
hardware), and trim off un-needed options to reduce the size of the
running kernel.  

The religious doctrine (of RH) embodied in not supplying full kernel
source made this more difficult, but not impossible.

 This was posted to the CentOS list back in March of 2009:

...much more tedious than installing on accepted hardware. 
***
This email and any files transmitted with it are confidential and
intended solely for the use of the individual or entity to whom
they are addressed. If you have received this email in error please
notify the system manager. This footnote also confirms that this
email message has been swept for the presence of computer viruses.
www.Hubbell.com - Hubbell Incorporated**

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Network card not working after update to 2.6.18-194.17.4.el5

2010-10-28 Thread Tru Huynh
On Thu, Oct 28, 2010 at 09:02:32AM +0200, Mathieu Baudier wrote:
 Hello,
 
 the network card of my workstation stopped working after I updated the
 kernel to 2.6.18-194.17.4.el5 .
might be related to http://bugs.centos.org/view.php?id=4317

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpoxNWmUfbsP.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] heads up - on latest rpmforge perl-NetAddr-IP update and spamassassin 3.3.1 conflict on Centos4

2010-10-28 Thread Ned Slider
On 28/10/10 06:57, R-Elists wrote:
 heads up and fyi folks...

 CentOS 4 latest...
 SpamAssassin version 3.3.1
running on Perl version 5.8.8

 :-)

 i noticed on a centos 4 box after doing a manual yum update and getting 2
 updated perl packages from rpmforge

 again, just a heads up as rpmforge has been rock solid for us for years so
 we are no bashing


It's a known issue with perl-NetAddr-IP-4.034

https://rt.cpan.org/Public/Bug/Display.html?id=62521

As you've discovered, downgrading is the temporary fix.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 5.5: bind config is missing the slave zone definitions

2010-10-28 Thread Boris Epstein
Hi all,

I have two near identical CentOS 5.5 machines; both are running named
server (DNS). On one using system-config-bind I can easily define a
slave zone; on the other, it is a no go: it says the definition is
there, etc. but there is no corresponding file in
/var/named/chroot/var/named/slaves . Any idea why that would be? What
gives?

I use the simplest possible zone definitions - forward IN slave, one forwarder.

Thanks.

Boris.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ssh with shared home dir

2010-10-28 Thread Mike Hanby
Another thing to check is the permission for your $HOME, make sure you don't 
have group or other W permissions. Better yet:

chmod 700 $HOME

Mike

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of 
Todd Denniston
Sent: Monday, October 25, 2010 8:47 AM
To: CentOS mailing list
Subject: Re: [CentOS] ssh with shared home dir

Gordon Messmer wrote, On 10/24/2010 04:20 PM:
 On 10/22/2010 01:08 PM, Todd Denniston wrote:
 ...
 5) root_squash is in play
 ...
 2) Open up the _read_ perms on authorized_keys
 3a) IIRC you _may_ also have to open up the _read_ perms on ~/.ssh
 3b) IIRC you _may_ also have to open up the exec perms on ~/.ssh
 
 root_squash doesn't affect ssh key authentication.  The SSH server 
 performs key authentication as the UID requested.

Thanks, I was not aware of that before.

some more assumptions I don't think have been confirmed:
a) does The OPs _current_ private key match any of the _current_
.ssh/authorized_keys or .ssh/identity or .ssh/id_rsa
from the perspective of the client machine?

b) can the OP use the _current_ private key to ssh into 127.0.0.1 while logged 
into either of the
machines?  i.e. are the keys setup correctly at all?

-- 
Todd Denniston
Crane Division, Naval Surface Warfare Center (NSWC Crane)
Harnessing the Power of Technology for the Warfighter
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] adding user ldif to ldap

2010-10-28 Thread Tim Dunphy
hi list.. I am trying to add an ldif with my users that I have derived
from /etc/passwd. for some reason ldapadd is choking on the first
entry... I've also tried removing the first one and predictably each
one fails in exactly the same way...may I ask how best to correct
this?


Here is the error:

LDAP# ldapadd -x -D cn=Manager,dc=summitnjhome,dc=com -W -f /tmp/passwd.ldif
adding new entry uid=root,ou=People,dc=summitnjhome,dc=com
ldap_add: Invalid syntax (21)
   additional info: objectClass: value #6 invalid per syntax

Here is the first entry which presented a problem when I attempted to add it:

dn: uid=root,ou=People,dc=summitnjhome,dc=com
uid: root
cn: Enoch 
givenName: Enoch
sn: 
mail: r...@summitnjhome.com
mailRoutingAddress: r...@mail.summitnjhome.com
mailHost: mail.summitnjhome.com
objectClass: inetLocalMailRecipient
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: top
objectClass: kerberosSecurityObject
userPassword: {crypt}*
krbName: r...@summitnjhome.com
loginShell: /bin/csh
uidNumber: 0
gidNumber: 0
homeDirectory: /root
gecos: Enoch 


And here are the schemas I have included in my slapd.conf:


LDAP# cat /usr/local/etc/openldap/slapd.conf
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /usr/local/etc/openldap/schema/core.schema
include /usr/local/etc/openldap/schema/cosine.schema
include /usr/local/etc/openldap/schema/inetorgperson.schema
include /usr/local/etc/openldap/schema/openldap.schema
include /usr/local/etc/openldap/schema/sudoers.schema
include /usr/local/etc/openldap/schema/nis.schema
include /usr/local/etc/openldap/schema/misc.schema

And these are the permissions on those schema files:

[r...@lbsd2:/usr/local/etc/openldap/schema]#ls -l core.schema
cosine.schema inetorgperson.schema openldap.schema sudoers.schema
nis.schema misc.schema

-r--r--r--  1 root  wheel  20583 Oct  9 21:37 core.schema
-r--r--r--  1 root  wheel  74080 Oct  9 21:37 cosine.schema
-r--r--r--  1 root  wheel   6360 Oct  9 21:37 inetorgperson.schema
-r--r--r--  1 root  wheel   2471 Oct  9 21:37 misc.schema
-r--r--r--  1 root  wheel   7723 Oct  9 21:37 nis.schema
-r--r--r--  1 root  wheel   1602 Oct  9 21:37 openldap.schema
-r--r--r--  1 root  wheel   1655 Oct  9 02:50 sudoers.schema

And here is what is happening in the LDAP logs when I try to add the file:

Oct 28 19:39:20 LBSD2 slapd[7372]: daemon: read activity on 11
Oct 28 19:39:20 LBSD2 slapd[7372]: daemon: select: listen=6
active_threads=0 tvp=NULL
Oct 28 19:39:20 LBSD2 slapd[7372]: daemon: select: listen=7
active_threads=0 tvp=NULL
Oct 28 19:39:20 LBSD2 slapd[7372]: daemon: activity on 1 descriptor
Oct 28 19:39:20 LBSD2 slapd[7372]: daemon: waked
Oct 28 19:39:20 LBSD2 slapd[7372]: daemon: select: listen=6
active_threads=0 tvp=NULL
Oct 28 19:39:20 LBSD2 slapd[7372]: daemon: select: listen=7
active_threads=0 tvp=NULL
Oct 28 19:39:20 LBSD2 slapd[7372]: conn=1002 op=1 ADD
dn=uid=root,ou=People,dc=summitnjhome,dc=com
Oct 28 19:39:20 LBSD2 slapd[7372]: conn=1002 op=1 RESULT tag=105
err=21 text=objectClass: value #4 invalid per syntax



Thanks for your help!

-- 
Here's my RSA Public key:
gpg --keyserver pgp.mit.edu --recv-keys 5A4873A9

Share and enjoy!!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] adding user ldif to ldap

2010-10-28 Thread Norman Gaywood
On 29 October 2010 10:39, Tim Dunphy bluethu...@gmail.com wrote:

 LDAP# ldapadd -x -D cn=Manager,dc=summitnjhome,dc=com -W -f /tmp/passwd.ldif
 adding new entry uid=root,ou=People,dc=summitnjhome,dc=com
 ldap_add: Invalid syntax (21)
       additional info: objectClass: value #6 invalid per syntax

 Here is the first entry which presented a problem when I attempted to add it:

 dn: uid=root,ou=People,dc=summitnjhome,dc=com
 uid: root
 cn: Enoch 
 givenName: Enoch
 sn: 
 mail: r...@summitnjhome.com
 mailRoutingAddress: r...@mail.summitnjhome.com

Perhaps the 6th line of attributes (value #6?)  contains
mailRoutingAddress. Is mailRoutingAddress defined in your schema?


-- 
Norman Gaywood, Computer Systems Officer
University of New England, Armidale,
NSW 2351, Australia

ngayw...@une.edu.au            Phone: +61 (0)2 6773 3337
http://mcs.une.edu.au/~norm    Fax:   +61 (0)2 6773 3312

Please avoid sending me Word or Power Point attachments.
See http://www.gnu.org/philosophy/no-word-attachments.html
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] adding user ldif to ldap

2010-10-28 Thread Sean Hart

 Here is the error:

 LDAP# ldapadd -x -D cn=Manager,dc=summitnjhome,dc=com -W -f /tmp/passwd.ldif
 adding new entry uid=root,ou=People,dc=summitnjhome,dc=com
 ldap_add: Invalid syntax (21)
 additional info: objectClass: value #6 invalid per syntax

I believe this is complaining about the 6th entry in the objectClass 
field (starting at 0, I think meaning the kerberosSecurityObject).  If 
you look at the schema entry for that objectClass, there may be 
restraints on the class that are not permitting you to add...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] adding user ldif to ldap

2010-10-28 Thread Tim Dunphy
Hey guys...

 Thanks very much for your help!

 It turns out that mailRoutingAddress actually turns out to be in misc.schema:


[r...@lbsd2:/usr/local/etc/openldap/schema]#grep -ri
mailRoutingAddress /usr/local/etc/openldap/schema
/usr/local/etc/openldap/schema/misc.schema: NAME 'mailRoutingAddress'
/usr/local/etc/openldap/schema/misc.schema: MAY ( mailLocalAddress $
mailHost $ mailRoutingAddress ) )
/usr/local/etc/openldap/schema/misc.schema.default: NAME 
'mailRoutingAddress'
/usr/local/etc/openldap/schema/misc.schema.default: MAY (
mailLocalAddress $ mailHost $ mailRoutingAddress ) )

BUT.. the kerberos objects were not in any of the schemas I currently
have on my system:

[r...@lbsd2:/usr/local/etc/openldap/schema]#grep -ri
kerberosSecurityObject /usr/local/etc/openldap/schema
[r...@lbsd2:/usr/local/etc/openldap/schema]#grep -ri krbName
/usr/local/etc/openldap/schema
[r...@lbsd2:/usr/local/etc/openldap/schema]#


Removing ALL references to the kerberos objects did the trick!!!
[r...@ldap:/usr/local/etc/openldap/schema]#ldapadd -x -D
cn=Manager,dc=summitnjhome,dc=com -W -f /tmp/passwd.ldif
Enter LDAP Password:
adding new entry uid=root,ou=People,dc=summitnjhome,dc=com

adding new entry uid=toor,ou=People,dc=summitnjhome,dc=com

adding new entry uid=daemon,ou=People,dc=summitnjhome,dc=com

adding new entry uid=operator,ou=People,dc=summitnjhome,dc=com

adding new entry uid=bin,ou=People,dc=summitnjhome,dc=com

adding new entry uid=tty,ou=People,dc=summitnjhome,dc=com

adding new entry uid=kmem,ou=People,dc=summitnjhome,dc=com

Thanks to Sean for spotting that and thank you to Norman for the attempt!!

The only question I would have left is that apparently the one schema
I would need to incorporate kerberos stuff is krb5-kdc.schema. Would
anyone happen to know of a place I could download this?

Best!






adding new entry uid=games,ou=People,dc=summitnjhome,dc=com
On Thu, Oct 28, 2010 at 8:06 PM, Sean Hart boardn...@blacklight.net wrote:

 Here is the error:

 LDAP# ldapadd -x -D cn=Manager,dc=summitnjhome,dc=com -W -f 
 /tmp/passwd.ldif
 adding new entry uid=root,ou=People,dc=summitnjhome,dc=com
 ldap_add: Invalid syntax (21)
         additional info: objectClass: value #6 invalid per syntax

 I believe this is complaining about the 6th entry in the objectClass
 field (starting at 0, I think meaning the kerberosSecurityObject).  If
 you look at the schema entry for that objectClass, there may be
 restraints on the class that are not permitting you to add...
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Here's my RSA Public key:
gpg --keyserver pgp.mit.edu --recv-keys 5A4873A9

Share and enjoy!!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos