[CentOS-announce] CEBA-2012:0686 CentOS 6 gnome-power-manager Update

2012-05-22 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2012:0686 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0686.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
c002dad7305a7334a7587a7129cec40b8b938766154ad50d07f52fa276219c86  
gnome-power-manager-2.28.3-6.el6_2.i686.rpm
883acb1a1c1276d95e05e042543cbdc6d31c797062dbedec8460a382fdde98f0  
gnome-power-manager-extra-2.28.3-6.el6_2.i686.rpm

x86_64:
6858b93cdf28663495ddff786d438429ed2329b519235b8fcc5d408271667cde  
gnome-power-manager-2.28.3-6.el6_2.x86_64.rpm
eb19ae429fe70b78b719dcd91bb62112999cc00b62dba54d8d8a90332628436d  
gnome-power-manager-extra-2.28.3-6.el6_2.x86_64.rpm

Source:
c1e06274ea833535b2bd9b53301e797fb9ca556111d6f3d48647d165e6c238ee  
gnome-power-manager-2.28.3-6.el6_2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS-es] Instalación para varias máquinas clientes

2012-05-22 Thread Miguel González Castaños
On 22/05/2012 05:04, Juan Pablo Botero wrote:
 Saludos.

 Para migración de sistema, que paquetes son útiles para instalar Linux por
 red en varios computadores?

 Gracias.

Depende si van a ser el mismo hardware puedes utilizar una herramienta 
de clonado tipo clonezilla. Si va a ser hardware distinto entonces 
necesitaras algo parecido a Satellite o su alternativa open source que 
permite gestionar repositorios yum

Saludos,

Miguel
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] Bind Died CentOS 6.2 64Bit

2012-05-22 Thread Shiv. NK

 aurfalien wrote:
 On May 21, 2012, at 11:57 AM, Shiv. NK wrote:

 bind cannot load zone files, i see the following in the log for all
 domains.

 i have tried with 777 to all zone files but does not make difference.
 main directories are also owned by named:named

 May 21 15:45:23 nsfo1 named-sdb[2482]: zone dot.com.gh/IN: loading from
 master file master/db.gh.com.dot failed: permission denied

 Ensure proper UGO, needs to be named and 640.

 Is selinux running?

 mark

Dear List Members,

i thank to everyone who responded to this message.
Selinux is already disabled. i cannot understand why bind cannot read the
files once it has read permission.

Thanks / Regards





___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Apache error

2012-05-22 Thread Luigi Rosa
I have a VMware virtual machine with CentOS 6 32bit updated to the lates patches

Yesterday Apache started to give this error:


[Tue May 22 09:46:07 2012] [error] (38)Function not implemented: 
apr_socket_accept: (client socket)
[Tue May 22 09:46:08 2012] [error] (38)Function not implemented: 
apr_socket_accept: (client socket)
[Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
apr_socket_accept: (client socket)
[Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
apr_socket_accept: (client socket)
[Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
apr_socket_accept: (client socket)
[Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
apr_socket_accept: (client socket)
[Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
apr_socket_accept: (client socket)
[Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
apr_socket_accept: (client socket)
[Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
apr_socket_accept: (client socket)
[Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
apr_socket_accept: (client socket)


Any suggestion about this?



Ciao,
luigi

-- 
/
+--[Luigi Rosa]--
\

An idealist is one who, on noticing that roses smell better than a cabbage,
concludes that it will also make better soup.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [OT] Cannot boot into GUI after Video Driver is Installed

2012-05-22 Thread Earl Ramirez
On 21 May 2012 14:46, Ned Slider n...@unixmail.co.uk wrote:

 On 21/05/12 17:08, Earl Ramirez wrote:
  On 21 May 2012 11:34,m.r...@5-cent.us  wrote:
 
  Earl Ramirez wrote:
  I don't know if this will shed any light but usually before you see the
  login screen you will see nvidia once it have been installed correctly,
  however I am see intel which is strange.
 
  *That* is extremely strange. Could there be a second, Intel, video?
 
 
  Don't see any thing that indicates that there is a second intel video
 only
  thing that is intel is the processor and the chipset
 
  This the the laptop that was bought
  http://www.xoticpc.com/asus-n55slds71-preorder-p-3556.html
 

 That advert says the laptop has Optimus technology which is Nvidia speak
 for it also having integrated graphics, Intel in this case I would assume.

 You are correct, that explains why I am seing intel and Nvidia.

To the best of my knowledge Nvidia do not currently support Optimus on
 Linux. Is is possible to disable the Intel onboard graphics? I don't
 have any first hand experience of these products.

 Unfortunately, there is no option in the BIOS to disable intel graphic
card. In future I must do more researsh before I make such purchase.

You should probably ask on the nvidia linux forums if you require more
 detailed help, or start by googling nvidia optimus linux and see what
 comes up.

 Thanks, I believe that I am heading in the right direction, Any graphic
 card will work for now as I only bought the laptop to play with KVM. I keep
 you guys posted if I get it working on CentOS 6.




 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] yum problem with glibc

2012-05-22 Thread Timothy Murphy
Is anyone getting a yum update problem with glibc and glibc-common?
I'm getting the error message
---
Error: Protected multilib versions: glibc-2.12-1.47.el6_2.12.x86_64 != 
glibc-2.12-1.47.el6_2.9.i686
** Found 3 pre-existing rpmdb problem(s), 'yum check' output follows:
bash-4.1.2-9.el6_2.x86_64 is a duplicate with bash-4.1.2-8.el6.centos.x86_64
glibc-common-2.12-1.47.el6_2.12.x86_64 is a duplicate with glibc-
common-2.12-1.47.el6_2.9.x86_64
glibc-common-2.12-1.47.el6_2.12.x86_64 has missing requires of glibc = ('0', 
'2.12', '1.47.el6_2.12')
---
I've tried rpm --rebuilddb but that did not seem to help.

Any suggestions or advice gratefully received.

-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
tel: +353-86-2336090, +353-1-2842366
s-mail: School of Mathematics, Trinity College Dublin


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rpm user and groups

2012-05-22 Thread John Doe
From: Markus Falb markus.f...@fasel.at

For example, mysql-server is adding mysql user with uid 27
Is this something I can ask the rpm db?

rpm -qa | sort | while read PKG; do echo $PKG; rpm -q --scripts $PKG | grep -- 
-u 27; done

JD

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum problem with glibc

2012-05-22 Thread Johnny Hughes
On 05/22/2012 05:05 AM, Timothy Murphy wrote:
 Is anyone getting a yum update problem with glibc and glibc-common?
 I'm getting the error message
 ---
 Error: Protected multilib versions: glibc-2.12-1.47.el6_2.12.x86_64 != 
 glibc-2.12-1.47.el6_2.9.i686
 ** Found 3 pre-existing rpmdb problem(s), 'yum check' output follows:
 bash-4.1.2-9.el6_2.x86_64 is a duplicate with bash-4.1.2-8.el6.centos.x86_64
 glibc-common-2.12-1.47.el6_2.12.x86_64 is a duplicate with glibc-
 common-2.12-1.47.el6_2.9.x86_64
 glibc-common-2.12-1.47.el6_2.12.x86_64 has missing requires of glibc = ('0', 
 '2.12', '1.47.el6_2.12')
 ---
 I've tried rpm --rebuilddb but that did not seem to help.

 Any suggestions or advice gratefully received.


You have both the i686 and x86_64 versions of glibc installed.  That
error means that the repo you are trying to update from has a different
version of i686 glibc and x86_64 glibc ... or you are trying to upgrade
one (the x86_64 version) and not the other (the i686 version).

Since multilib installs share some files (all the Documentation, etc.),
that means you must install the same version of each arch if you install
both i686 and x86_64 packages.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread Bob Hoffman
On 5/22/2012 3:49 AM, Luigi Rosa wrote:
   (38)Function not implemented
https://www.google.com/search?q=+%2838%29Function+not+implemented+apache
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread Bob Hoffman
On 5/22/2012 3:49 AM, Luigi Rosa wrote:
 I have a VMware virtual machine with CentOS 6 32bit updated to the lates 
 patches

 Yesterday Apache started to give this error:


 [Tue May 22 09:46:07 2012] [error] (38)Function not implemented:
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:08 2012] [error] (38)Function not implemented:
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented:
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented:
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented:
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented:
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented:
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented:
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented:
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented:
 apr_socket_accept: (client socket)


 Any suggestion about this?



 Ciao,
 luigi

my guess is this is a non base package apache install or you changed 
something in the settings.
you updated the kernel a few days ago and now an issue with file locking.
that is what I got from the threads I read...
I don't know about your set up though.

keep plugging away, whatever it is should be simple to fix once you find it.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Limit max number of e-mails sent per hour

2012-05-22 Thread Nikos Gatsis - Qbit
Hello list
I use sendmail-8.14.4-8.el6.x86_64 and I wonder how to restrict the 
number of emails sendmail sent over an hour.
Is the define(`confMAX_QUEUE_RUN_SIZE', `200') command what I'm looking for?
Thank you in advance.
Nikos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread Johnny Hughes
On 05/22/2012 02:49 AM, Luigi Rosa wrote:
 I have a VMware virtual machine with CentOS 6 32bit updated to the lates 
 patches

 Yesterday Apache started to give this error:


 [Tue May 22 09:46:07 2012] [error] (38)Function not implemented: 
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:08 2012] [error] (38)Function not implemented: 
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
 apr_socket_accept: (client socket)
 [Tue May 22 09:46:09 2012] [error] (38)Function not implemented: 
 apr_socket_accept: (client socket)


 Any suggestion about this?


Did you update any packages ... we released a new nfs-utils package
yesterday.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Bind Died CentOS 6.2 64Bit

2012-05-22 Thread Steven Tardy
On 05/21/2012 10:57 AM, Shiv. NK wrote:
 bind cannot load zone files, i see the following in the log for all domains.

 i have tried with 777 to all zone files but does not make difference. main
 directories are also owned by named:named


 May 21 15:45:23 nsfo1 named-sdb[2482]: zone dot.com.gh/IN: loading from
 master file master/db.gh.com.dot failed: permission denied

where is zone file db.gh.com.dot?
show the output of:
   /etc/init.d/named configtest
   ls -lZ /var/named
   ls -lZ /var/named/chroot/var/named
   ls -lZ /var/named/master
   ls -lZ /var/named/chroot/var/named/master
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Limit max number of e-mails sent per hour

2012-05-22 Thread Steven Tardy
On 05/22/2012 08:10 AM, Nikos Gatsis - Qbit wrote:
 Hello list
 I use sendmail-8.14.4-8.el6.x86_64 and I wonder how to restrict the
 number of emails sendmail sent over an hour.
 Is the define(`confMAX_QUEUE_RUN_SIZE', `200') command what I'm looking for?
 Thank you in advance.

www.sendmail.com/sm/open_source/docs/m4/tweaking_config.html#confMAX_QUEUE_RUN_SIZE
that setting pertains to queued email...
not email that entered the queue and was successfully delivered.

sendmail does not provide 'rate limit emails' functionality by default.

check out:
   puszcza.gnu.org.ua/projects/mailfromd
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread Luigi Rosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Bob Hoffman said the following on 22/05/12 15:01:

 (38)Function not implemented

 https://www.google.com/search?q=+%2838%29Function+not+implemented+apache


Googled for two days before writing on this list.

Everything I found was about Gentoo compilation errors, old Suse issues and
apr installation issues

Needless to say, I already reinstalled Apache and apr and disabled many modules.



Ciao,
luigi

- -- 
/
+--[Luigi Rosa]--
\

Things should be made as simple as possible, but no simpler.
--Albert Einstein
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk+7ohwACgkQ3kWu7Tfl6ZQLbACdEpBFeXf+5CTYO4iZ+qID6mq5
Yy4AmwbjR/4HYbP9MUg8+dXL3sN5jk6v
=9v5H
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Error in Squirrelmail

2012-05-22 Thread Edson - PMSS
Yesterday I upgrade my CentOS e-mail server and I changed the version of 
Squirrelmail and PHP. Now, after the changes, I can't send e-mail by 
squirrelmail. I can send only by e-mail clients like Thunderbird and 
Outlook in the network.

I did a backup of the old configuration and data files and I replaced it 
on the new configuration, but nothing happen. I need someone's help. 
Thank you.

Edson
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Error in Squirrelmail

2012-05-22 Thread Prabhpal -Mailing-List


On 5/22/12 2:33 PM, Edson - PMSS wrote:
 Yesterday I upgrade my CentOS e-mail server and I changed the version of
 Squirrelmail and PHP. Now, after the changes, I can't send e-mail by
 squirrelmail. I can send only by e-mail clients like Thunderbird and
 Outlook in the network.

 I did a backup of the old configuration and data files and I replaced it
 on the new configuration, but nothing happen. I need someone's help.
 Thank you.

Hi,

once you have no problem in mail server (can send and receive by email 
client)  i am sure you need to run the pl script to reconfigure it 
again. if you have updated the squirrel package, i had this experience 
in past.
#cd /usr/share/squirrelmail/config/
#./conf.pl

Thanks
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread Luigi Rosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Bob Hoffman said the following on 22/05/12 15:03:
 On 5/22/2012 3:49 AM, Luigi Rosa wrote:
 I have a VMware virtual machine with CentOS 6 32bit updated to the lates
 patches
 
 Yesterday Apache started to give this error:
 
 
 [Tue May 22 09:46:07 2012] [error] (38)Function not implemented: 
 apr_socket_accept: (client socket)

 my guess is this is a non base package apache install or you changed 
 something in the settings. you updated the kernel a few days ago and now an
 issue with file locking. that is what I got from the threads I read... I
 don't know about your set up though.
 
 keep plugging away, whatever it is should be simple to fix once you find
 it.

Removed all php, apr and httpd packages

Removed /etc/httpd directory

Removed /var/www directory

Reinstalled with

yum install httpd php php-pear php-cli php-intl php-mysql php-imap
php-mbstring php-xml php-pdo php-gd php-common

Started apache (no config changes)


Still getting the same error.






Ciao,
luigi

- -- 
/
+--[Luigi Rosa]--
\

Bar Chart: A list of places to go when it's Miller time.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk+7qDsACgkQ3kWu7Tfl6ZSQJACgjQx+HZ85a8QwtWs9HCCkiHmM
6oUAnjqWdIh27pQKBMpRWBGq2tUES+oc
=7pDk
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Limit max number of e-mails sent per hour

2012-05-22 Thread Les Mikesell
On Tue, May 22, 2012 at 9:04 AM, Steven Tardy s...@its.msstate.edu wrote:

 Hello list
 I use sendmail-8.14.4-8.el6.x86_64 and I wonder how to restrict the
 number of emails sendmail sent over an hour.
 Is the define(`confMAX_QUEUE_RUN_SIZE', `200') command what I'm looking for?
 Thank you in advance.

 www.sendmail.com/sm/open_source/docs/m4/tweaking_config.html#confMAX_QUEUE_RUN_SIZE
 that setting pertains to queued email...
 not email that entered the queue and was successfully delivered.

 sendmail does not provide 'rate limit emails' functionality by default.

 check out:
   puszcza.gnu.org.ua/projects/mailfromd

There are rate controls on accepting messages that might give the
effect you want in a relay setup but I'm not sure how they work with
local submissions.I don't think there is a delivery limit after
something is accepted and queued.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Limit max number of e-mails sent per hour

2012-05-22 Thread MOKRANI Rachid
Hi,

May be you can look this tool with postfix.

http://www.policyd.org/

 

 -Message d'origine-
 De : centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] De la part de Nikos Gatsis - Qbit
 Envoyé : mardi 22 mai 2012 15:11
 À : centos@centos.org
 Objet : [CentOS] Limit max number of e-mails sent per hour
 
 Hello list
 I use sendmail-8.14.4-8.el6.x86_64 and I wonder how to restrict the 
 number of emails sendmail sent over an hour.
 Is the define(`confMAX_QUEUE_RUN_SIZE', `200') command what 
 I'm looking for?
 Thank you in advance.
 Nikos
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
__
Notre adresse de messagerie évolue pour plus de simplicité vers : 
prenom@ifpen.fr. La racine @ifpenergiesnouvelles.fr reste néanmoins active. 

Our e-mail address is changing to firstname.surn...@ifpen.fr. Nevertheless, 
messages sent to the domain @ifpenergiesnouvelles.fr will still be delivered.  

Ce message (et toutes ses pièces jointes éventuelles) est confidentiel et 
établi à l'intention exclusive de ses destinataires. Toute utilisation de ce 
message non conforme à sa destination, toute diffusion ou toute publication, 
totale ou partielle, est interdite, sauf autorisation expresse. IFP Energies 
nouvelles décline toute responsabilité au titre de ce message.
This message and any attachments (the message) are confidential and intended 
solely for the addressees. Any unauthorised use or dissemination is prohibited. 
IFP Energies nouvelles should not be liable for this message.

Visitez notre site Web / Visit our web site : www.ifpenergiesnouvelles.fr / 
www.ifpenergiesnouvelles.com
__

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SMB shares and LDAP

2012-05-22 Thread aurfalien

On May 21, 2012, at 11:25 PM, Gordon Messmer wrote:

 On 05/21/2012 03:17 PM, aurfalien wrote:
 Is there some kind of passwd backend option in my smb.conf that allows it to 
 query my OpenLDAP server?
 
 Presumably, you're trying to avoid a proper setup:
 http://wiki.samba.org/index.php/Replicated_Failover_Domain_Controller_and_file_server_using_LDAP
 
 If you already have LDAP authentication and NSS set up, and you don't 
 want to add Samba related attributes to your directory, you'd need to 
 disable encrypt passwords in smb.conf and modify the Windows registry 
 so that it sends your passwords in plain text:
 http://www.encs.concordia.ca/helpdesk/howto/plain_password.html
 
 Needless to say, the security of this configuration is awful, but not 
 worse than if you're using OpenLDAP without SSL.

Hi Gordon,

What should my passdb backend be set to?

Yes, you are correct, I'd rather dispense with having my ldap db be populated 
with Samba attributes.

I've setup Samba + LDAP before, just unsure how to break the model.  I mean the 
docs are great for doing things proper, just unsure how to do it improper if 
you know what I mean.

- aurf 


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread Les Mikesell
On Tue, May 22, 2012 at 9:52 AM, Luigi Rosa li...@luigirosa.com wrote:

 Reinstalled with

 yum install httpd php php-pear php-cli php-intl php-mysql php-imap
 php-mbstring php-xml php-pdo php-gd php-common

 Started apache (no config changes)


 Still getting the same error.

Do you have the stock
apr-1.3.9-3.el6_1.2.x86_64
and
apr-util-1.3.9-3.el6_0.1.x86_64
packages?

-- 
  Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread m . roth
Luigi Rosa wrote:
 Bob Hoffman said the following on 22/05/12 15:03:
 On 5/22/2012 3:49 AM, Luigi Rosa wrote:
 I have a VMware virtual machine with CentOS 6 32bit updated to the
 lates patches

 Yesterday Apache started to give this error:

 [Tue May 22 09:46:07 2012] [error] (38)Function not implemented:
 apr_socket_accept: (client socket)

 my guess is this is a non base package apache install or you changed
 something in the settings. you updated the kernel a few days ago and now
 an issue with file locking. that is what I got from the threads I
read... I
 don't know about your set up though.
snip
 Removed all php, apr and httpd packages

 Removed /etc/httpd directory

 Removed /var/www directory

 Reinstalled with

 yum install httpd php php-pear php-cli php-intl php-mysql php-imap
 php-mbstring php-xml php-pdo php-gd php-common

 Started apache (no config changes)

 Still getting the same error.

You might try reinstalling apr and apr-util, which may have the functions
you need.

I see there's also an libapreq2, but I'd install the two I just mentioned
first, then restart apache.

   mark
mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread Luigi Rosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Les Mikesell said the following on 22/05/12 17:22:

 Do you have the stock apr-1.3.9-3.el6_1.2.x86_64 and 
 apr-util-1.3.9-3.el6_0.1.x86_64 packages?

Yes, the x86 version because the server has an x86 CPU:



# rpm -q --all | grep apr
apr-1.3.9-3.el6_1.2.i686
apr-util-ldap-1.3.9-3.el6_0.1.i686
apr-util-1.3.9-3.el6_0.1.i686



Ciao,
luigi

- -- 
/
+--[Luigi Rosa]--
\

If a religion is defined to be a system of ideas that contains
unprovable statements, then Goedel taught us that mathematics is not
only a religion, it is the only religion that can prove itself to
be one.
   --John Barrow
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk+7sbcACgkQ3kWu7Tfl6ZThQACfY7Z7iGv3KJ7nVZ3gypChUrr6
wswAnRbNBJIiOVArNyb0NV8t/oByJHe/
=scvU
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread Luigi Rosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

m.r...@5-cent.us said the following on 22/05/12 17:23:

 You might try reinstalling apr and apr-util, which may have the functions 
 you need.

That's what I did when I removed Apache and php.

The yum install httpd installed apr for dependancy.


 I see there's also an libapreq2, but I'd install the two I just mentioned 
 first, then restart apache.


No libapreq2 file present



Ciao,
luigi

- -- 
/
+--[Luigi Rosa]--
\

I predict that today will be remembered until tomorrow!
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk+7si0ACgkQ3kWu7Tfl6ZSaigCeOLVnJZg4yTGj96I5NkjaiGSo
fWoAnjy1WEhxqqlLADXqa6QDVCn4QO8C
=oGD9
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread m . roth
Luigi Rosa wrote:
 m.r...@5-cent.us said the following on 22/05/12 17:23:

 You might try reinstalling apr and apr-util, which may have the
 functions you need.

 That's what I did when I removed Apache and php.

 The yum install httpd installed apr for dependancy.

Ok. And yeah, I saw Les and I made the same suggestion within a minute of
each other.

 I see there's also an libapreq2, but I'd install the two I just
 mentioned first, then restart apache.

 No libapreq2 file present

I don't know if it's needed for that. Sorry, I haven't run into this, and
I'd have to research it.

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread bob
On 5/22/2012 11:35 AM, Luigi Rosa wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 m.r...@5-cent.us said the following on 22/05/12 17:23:

 You might try reinstalling apr and apr-util, which may have the functions
 you need.
 That's what I did when I removed Apache and php.

 The yum install httpd installed apr for dependancy.


 I see there's also an libapreq2, but I'd install the two I just mentioned
 first, then restart apache.

 No libapreq2 file present



 Ciao,
 luigi

 - -- 
 /
 +--[Luigi Rosa]--
 \

 I predict that today will be remembered until tomorrow!
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.11 (GNU/Linux)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

 iEYEARECAAYFAk+7si0ACgkQ3kWu7Tfl6ZSaigCeOLVnJZg4yTGj96I5NkjaiGSo
 fWoAnjy1WEhxqqlLADXqa6QDVCn4QO8C
 =oGD9
 -END PGP SIGNATURE-
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


yea , but uninstall makes a rpmsave that likes to add the previous 
changes (or least it seems to in some cases).
I usually look for rpmsave, delete them then reinstall just in case.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 87, Issue 12

2012-05-22 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CESA-2012:0677 Moderate CentOS 5 postgresql Update (Johnny Hughes)
   2. CESA-2012:0678 Moderate CentOS 5 postgresql84 Update
  (Johnny Hughes)
   3. CESA-2012:0676 Moderate CentOS 5 kvm Update (Johnny Hughes)
   4. CESA-2012:0678 Moderate CentOS 6 postgresql Update (Johnny Hughes)
   5. CEBA-2012:0684  CentOS 5 ipa-client Update (Johnny Hughes)
   6. CESA-2012:0683 Important CentOS 6 bind-dyndb-ldap Update
  (Johnny Hughes)
   7. CEBA-2012:0686 CentOS 6 gnome-power-manager Update (Johnny Hughes)


--

Message: 1
Date: Mon, 21 May 2012 16:39:19 +
From: Johnny Hughes joh...@centos.org
Subject: [CentOS-announce] CESA-2012:0677 Moderate CentOS 5 postgresql
Update
To: centos-annou...@centos.org
Message-ID: 20120521163919.ga19...@chakra.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2012:0677 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0677.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
f9e276c942b735df8aaa8f64f17a141d718a9804bff7773f1ff06a07fd47db83  
postgresql-8.1.23-4.el5_8.i386.rpm
c3a4e0955658e0c632b3fb0b3e85a9992e15a897d92e8eca6f3c777201a6b4df  
postgresql-contrib-8.1.23-4.el5_8.i386.rpm
00d92787a9c7de634e45cdf1822b3a9cf8913b2084ce13581ee5b23a2a06b577  
postgresql-devel-8.1.23-4.el5_8.i386.rpm
f4e273491ee6627d5057071481e6ec0e928b11fcb9fef278bbc98bdd04d7b6c4  
postgresql-docs-8.1.23-4.el5_8.i386.rpm
0bd5d29aba396fca05372358453672816f730ab01b5f03c6a8b30ddaedfb22a7  
postgresql-libs-8.1.23-4.el5_8.i386.rpm
37a059f6214a5c541c9714cdbde33100b7407edfd3d674af20c373468297d665  
postgresql-pl-8.1.23-4.el5_8.i386.rpm
805ad49d0d49f53984bba1dd0065fd354f0cdd50c06ccbdad0234e20658767f5  
postgresql-python-8.1.23-4.el5_8.i386.rpm
d6fa4da806c0dba29c50742e1ce816f77dd092791ecfa0af9c3aeb8371b5ba00  
postgresql-server-8.1.23-4.el5_8.i386.rpm
00235559b90095c8374f6b11e40615331050d3f881d9c071240f974e03611ea6  
postgresql-tcl-8.1.23-4.el5_8.i386.rpm
c5dd661f2503a79dc2ed8e002fc462851ca6ca2c1b4c0cc9dbac8bca723c816f  
postgresql-test-8.1.23-4.el5_8.i386.rpm

x86_64:
44551ba6bef3bb32f129aabf8b30b5b1a8f5e97532741753be994aab0d2ec4dd  
postgresql-8.1.23-4.el5_8.x86_64.rpm
0aecec19127f3552e7ce2f3952913d1313e601047cf595c1e7beeaf83ba289fc  
postgresql-contrib-8.1.23-4.el5_8.x86_64.rpm
00d92787a9c7de634e45cdf1822b3a9cf8913b2084ce13581ee5b23a2a06b577  
postgresql-devel-8.1.23-4.el5_8.i386.rpm
9fcfc89dc721d947879dddbe9a0d45c4820494695ebe25fa696aeef2a74f8ee6  
postgresql-devel-8.1.23-4.el5_8.x86_64.rpm
d016311279608f102e451e1018349b1b2fbf1e9ef406496f47e465139972f50b  
postgresql-docs-8.1.23-4.el5_8.x86_64.rpm
0bd5d29aba396fca05372358453672816f730ab01b5f03c6a8b30ddaedfb22a7  
postgresql-libs-8.1.23-4.el5_8.i386.rpm
c01f4c5d6d06aa2184e6c88171acdaf414f5e0d6af8fd6555cb0d0529eccf381  
postgresql-libs-8.1.23-4.el5_8.x86_64.rpm
87aa73348e1081cc0c4177baf824584ca1a1ffcd8f5fc663ab59f3ba1a1ae138  
postgresql-pl-8.1.23-4.el5_8.x86_64.rpm
b03eaec63f92c8533a05d90b45102cc47fdadcff3b6a0b7f5e3aad6e47158c9c  
postgresql-python-8.1.23-4.el5_8.x86_64.rpm
0a9cfa5fe55a74078257ecb6db8227062884f8d966dded93b8e606504462e788  
postgresql-server-8.1.23-4.el5_8.x86_64.rpm
b0a2dabc127be160ad32950118dfc598aeec406ffeac7d1ba228beee0f39d843  
postgresql-tcl-8.1.23-4.el5_8.x86_64.rpm
3c73ff8898bf449d8bad68edd87c647cb5918c51eb5fff7c6837a1329b906fd4  
postgresql-test-8.1.23-4.el5_8.x86_64.rpm

Source:
c16d2a9298ed52cbb8bc0b84fcdefa98a02f9854adbf8feef7830e24d4b0575a  
postgresql-8.1.23-4.el5_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

Message: 2
Date: Mon, 21 May 2012 16:41:51 +
From: Johnny Hughes joh...@centos.org
Subject: [CentOS-announce] CESA-2012:0678 Moderate CentOS 5
postgresql84Update
To: centos-annou...@centos.org
Message-ID: 20120521164151.ga19...@chakra.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2012:0678 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0678.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
8abb3bab3559e3f42e1f85ffbc0bb809e582035c569f458c0a9b848bb64f87fe  
postgresql84-8.4.11-1.el5_8.i386.rpm

Re: [CentOS] Apache error

2012-05-22 Thread Luigi Rosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

bob said the following on 22/05/12 17:48:

 yea , but uninstall makes a rpmsave that likes to add the previous changes
 (or least it seems to in some cases). I usually look for rpmsave, delete
 them then reinstall just in case.


deleted /etc/httpd and /var/www after rpm -e to avoid this issue





Ciao,
luigi

- -- 
/
+--[Luigi Rosa]--
\

Isn't it strange, G'Kar? When we first met, I had no power...
and all the choices I could ever want. And now I have all the power
I could ever want... and no choices at all.
No choice... at all.
--Londo, The fall of Centauri Prime
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk+7uHkACgkQ3kWu7Tfl6ZQ8CQCeIQmDukVpnf30OrIKydc/BrzJ
WV4AniuF1xKZ4BHryWM1E8vkgFf4WyqJ
=SABW
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Repositories in CentOS 5.8

2012-05-22 Thread Kaushal Shriyan
Hi,

I am running Cent OS 5.8 in production. Can someone please explain me about
various repositories available in CentOS 5.8 and which third party repos (
http://wiki.centos.org/AdditionalResources/Repositories) i should use it in
Production environment.

Help me understand the pros and cons.

Regards

Kaushal
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Repositories in CentOS 5.8

2012-05-22 Thread Les Mikesell
On Tue, May 22, 2012 at 11:17 AM, Kaushal Shriyan
kaushalshri...@gmail.com wrote:

 I am running Cent OS 5.8 in production. Can someone please explain me about
 various repositories available in CentOS 5.8 and which third party repos (
 http://wiki.centos.org/AdditionalResources/Repositories) i should use it in
 Production environment.

 Help me understand the pros and cons.

Usually you decide what packages that aren't included in the base
distribution that you need, and then pick the repository that has them
instead of the other way around.   However EPEL is generally the first
place to look and since it has a policy of not overwriting base
packages there is not much risk in using it.

The pros are that you get access to many more applications and
libraries without having to compile and update the software yourself.
 The cons are that in certain cases the repositories have modified or
newer versions of the same packages as the base distribution which can
cause conflicts in future updates.   There are usually ways to work
around the conflicts, but it is best to avoid them unless you have a
specific need for particular modified packages.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread Luigi Rosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Luigi Rosa said the following on 22/05/12 16:52:

 Still getting the same error.

solved installing and configuring lighttpd which is now working like a charm

Still puzzled because the VM with this issue is a clone of a VM that I have at
home which is working as expected. I cloned the same VM many times, but just
that one has problem with apache.




Ciao,
luigi

- -- 
/
+--[Luigi Rosa]--
\

To see a need and wait to be asked, is to already refuse.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk+7xooACgkQ3kWu7Tfl6ZSMMQCgvgEzLbWXNhG316oJit2uPrll
48EAn0m51m1Klba4ABGeBevU1gKqxxEI
=6n1n
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread John Stanley
On Tue, 2012-05-22 at 18:02 +0200, Luigi Rosa wrote:

$ strings /usr/lib/libapr-1.so.0|grep apr_socket_accept
   apr_socket_accept

yum whatprovides /usr/lib/libapr-1.so.0
A link that points to?
apr-..el6

# Do not do a gracefull restart here!
service httpd stop
service hpptd start

ps aux|grep httpd # you want the parent proccess or
pstree -p |grep httpd

strace -f -o httpd.txt -p 18289   '-p = parent_id_here'

Then kill strace after you see the error in the logs.

grep apr_socket_accept httpd.txt

I don't think you need to post the full strace output to the list, just
the needed bits.  It can get rather large.  See man strace if you need
to have strace do individual child process debugging in separate files.

That fails install debug packages and use gdb.  You'll find the
answer...


John


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread John Stanley
On Tue, 2012-05-22 at 19:02 +0200, Luigi Rosa wrote:

 solved installing and configuring lighttpd which is now working like a charm
 
 Still puzzled because the VM with this issue is a clone of a VM that I have at
 home which is working as expected. I cloned the same VM many times, but just
 that one has problem with apache.

Well now you have directions how fix it   instead of installing an
alternative so lets fix it:-)


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Repositories in CentOS 5.8

2012-05-22 Thread Markus Falb
On 22.5.2012 18:17, Kaushal Shriyan wrote:
 Hi,
 
 I am running Cent OS 5.8 in production. Can someone please explain me about
 various repositories available in CentOS 5.8 and which third party repos (
 http://wiki.centos.org/AdditionalResources/Repositories) i should use it in
 Production environment.
 
 Help me understand the pros and cons.

There are a lot of 3rd party repositories around, and my understanding
is that the only sane way is not to trust a whole repository but only
selected and therefore tested packages. Consequently though you will
have to maintain your own repository.
-- 
Kind Regards, Markus Falb



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread Luigi Rosa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

John Stanley said the following on 22/05/12 19:08:

 $ strings /usr/lib/libapr-1.so.0|grep apr_socket_accept apr_socket_accept

Ok, the strings command gives the same result.

 yum whatprovides /usr/lib/libapr-1.so.0 A link that points to? 
 apr-..el6

apr-1.3.9-3.el6_1.2.i686 : Apache Portable Runtime library
Repo: base
Matched from:
Filename: /usr/lib/libapr-1.so.0

apr-1.3.9-3.el6_1.2.i686 : Apache Portable Runtime library
Repo: installed
Matched from:
Other   : Provides-match: /usr/lib/libapr-1.so.0


 # Do not do a gracefull restart here! service httpd stop service hpptd
 start

Done.

 
 ps aux|grep httpd # you want the parent proccess or pstree -p |grep httpd
 
 strace -f -o httpd.txt -p 18289   '-p = parent_id_here'
 
 Then kill strace after you see the error in the logs.
 
 grep apr_socket_accept httpd.txt

got a lot of
Process 32565 attached
Process 32566 attached
Process 32567 attached
Process 32568 attached
Process 32561 detached

grep returns an empty set, there is no 'apr' in the entire httpd.txt


Some (I suppose) relevant parts:

32373 select(0, NULL, NULL, NULL, {0, 31857}) = 0 (Timeout)
32373 clone(child_stack=0,
flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD,
child_tidptr=0xb78797b8) = 32434
32373 clone(child_stack=0,
flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD,
child_tidptr=0xb78797b8) = 32435
32434 rt_sigaction(SIGHUP, {0x5d4f00, [], SA_INTERRUPT}, {0x5d3d40, [HUP
USR1], 0}, 8) = 0
32434 rt_sigaction(SIGTERM, {0x5d4f00, [], SA_INTERRUPT}, {0x5d3d00, [], 0},
8) = 0
32434 rt_sigaction(SIGUSR1, {0x5d45a0, [], SA_INTERRUPT}, {0x5d3d40, [HUP
USR1], 0}, 8) = 0
32434 geteuid32( unfinished ...
32373 waitpid(-1,  unfinished ...
32434 ... geteuid32 resumed ) = 0
32434 setgid32(48)  = 0
32434 open(/proc/sys/kernel/ngroups_max, O_RDONLY unfinished ...
32373 ... waitpid resumed [{WIFEXITED(s)  WEXITSTATUS(s) == 1}],
WNOHANG|WSTOPPED) = 32432
32434 ... open resumed )  = 8
32373 waitpid(-1,  unfinished ...
32435 rt_sigaction(SIGHUP, {0x5d4f00, [], SA_INTERRUPT},  unfinished ...
32434 read(8,  unfinished ...
32373 ... waitpid resumed 0xbfa8ce3c, WNOHANG|WSTOPPED) = 0
32434 ... read resumed 65536\n, 31) = 6
32373 select(0, NULL, NULL, NULL, {1, 0} unfinished ...
32435 ... rt_sigaction resumed {0x5d3d40, [HUP USR1], 0}, 8) = 0
32434 close(8 unfinished ...
32435 rt_sigaction(SIGTERM, {0x5d4f00, [], SA_INTERRUPT},  unfinished ...
32434 ... close resumed ) = 0
32435 ... rt_sigaction resumed {0x5d3d00, [], 0}, 8) = 0
32434 open(/etc/group, O_RDONLY|O_CLOEXEC unfinished ...
32435 rt_sigaction(SIGUSR1, {0x5d45a0, [], SA_INTERRUPT},  unfinished ...
32434 ... open resumed )  = 8
32435 ... rt_sigaction resumed {0x5d3d40, [HUP USR1], 0}, 8) = 0
32434 fstat64(8,  unfinished ...
32435 geteuid32( unfinished ...
32434 ... fstat64 resumed {st_mode=S_IFREG|0644, st_size=981, ...}) = 0
32435 ... geteuid32 resumed ) = 0
32434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0
unfinished ...
32435 setgid32(48 unfinished ...
32434 ... mmap2 resumed ) = 0xb788d000
32435 ... setgid32 resumed )  = 0
32434 _llseek(8, 0,  unfinished ...
32435 open(/proc/sys/kernel/ngroups_max, O_RDONLY unfinished ...
32434 ... _llseek resumed [0], SEEK_CUR) = 0
32435 ... open resumed )  = 8
32434 read(8,  unfinished ...
32435 read(8,  unfinished ...
32434 ... read resumed root:x:0:root\nbin:x:1:root,bin,d..., 4096) = 981
32435 ... read resumed 65536\n, 31) = 6
32434 read(8,  unfinished ...
32435 close(8 unfinished ...
32434 ... read resumed , 4096)  = 0
32435 ... close resumed ) = 0
32434 close(8 unfinished ...
32435 open(/etc/group, O_RDONLY|O_CLOEXEC unfinished ...
32434 ... close resumed ) = 0
32435 ... open resumed )  = 8
32434 munmap(0xb788d000, 4096 unfinished ...
32435 fstat64(8,  unfinished ...
32434 ... munmap resumed )= 0





32435 ... read resumed root:x:0:root\nbin:x:1:root,bin,d..., 4096) = 981
32434 epoll_create1(O_CLOEXEC unfinished ...
32435 read(8,  unfinished ...
32434 ... epoll_create1 resumed ) = 8
32435 ... read resumed , 4096)  = 0
32434 epoll_ctl(8, EPOLL_CTL_ADD, 3, {EPOLLIN, {u32=3037114568,
u64=3037114568}} unfinished ...
32435 close(8 unfinished ...
32434 ... epoll_ctl resumed ) = 0
32435 ... close resumed ) = 0
32434 accept4(3,  unfinished ...
32435 munmap(0xb788d000, 4096 unfinished ...
32434 ... accept4 resumed 0xbfa8ccfc, [128], SOCK_CLOEXEC) = -1 EINVAL
(Invalid argument)
32435 ... munmap resumed )= 0
32434 accept4(-1,  unfinished ...
32435 setgroups32(1, [48] unfinished ...
32434 ... accept4 resumed 0xbfa8ccfc, [128], 0) = -1 EINVAL (Invalid argument)
32435 ... setgroups32 resumed )   = 0
32434 gettimeofday( unfinished ...
32435 geteuid32( unfinished ...
32434 ... gettimeofday resumed {1337707092, 

Re: [CentOS] Error in Squirrelmail

2012-05-22 Thread Edson - PMSS
Thanks by your answer. I didn't saw the config file. It changed by the 
update.


Thanks

Edson

Em 22/05/2012 11:50, Prabhpal -Mailing-List escreveu:

 On 5/22/12 2:33 PM, Edson - PMSS wrote:
 Yesterday I upgrade my CentOS e-mail server and I changed the version of
 Squirrelmail and PHP. Now, after the changes, I can't send e-mail by
 squirrelmail. I can send only by e-mail clients like Thunderbird and
 Outlook in the network.

 I did a backup of the old configuration and data files and I replaced it
 on the new configuration, but nothing happen. I need someone's help.
 Thank you.

 Hi,

 once you have no problem in mail server (can send and receive by email
 client)  i am sure you need to run the pl script to reconfigure it
 again. if you have updated the squirrel package, i had this experience
 in past.
 #cd /usr/share/squirrelmail/config/
 #./conf.pl

 Thanks
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Repositories in CentOS 5.8

2012-05-22 Thread m . roth
Les Mikesell wrote:
 On Tue, May 22, 2012 at 11:17 AM, Kaushal Shriyan
 kaushalshri...@gmail.com wrote:

 I am running Cent OS 5.8 in production. Can someone please explain me
 about various repositories available in CentOS 5.8 and which third
party repos
 (http://wiki.centos.org/AdditionalResources/Repositories) i should use it
 in Production environment.

 Help me understand the pros and cons.

 Usually you decide what packages that aren't included in the base
 distribution that you need, and then pick the repository that has them
 instead of the other way around.   However EPEL is generally the first
 place to look and since it has a policy of not overwriting base
 packages there is not much risk in using it.
snip
The other one we use is rpmfusion, both free and non-free. They're stable
and compatible with the base CentOS repos.

For workstations with nvidia, who want two monitors, I'm slowly moving
from rebuilding the proprietary library from nvidia to elrepo's
kmod-nvidia, although I believe I heard that it's going to move to the
base library real soon now

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache error

2012-05-22 Thread John Stanley
On Tue, 2012-05-22 at 19:24 +0200, Luigi Rosa wrote:

  $ strings /usr/lib/libapr-1.so.0|grep apr_socket_accept apr_socket_accept
 
 Ok, the strings command gives the same result.

It should just for a pointer...

  # Do not do a gracefull restart here! service httpd stop service hpptd

 got a lot of
 Process 32565 attached

Should also strace all subprocesses off the parent

 grep returns an empty set, there is no 'apr' in the entire httpd.txt
 Some (I suppose) relevant parts:

You want to look for errors also.  You could post the entire thing to a
pastebin that bit is basically the start up.  If it is still doing it
the error should be in there and may be socket related also as your was.

But be aware that some Parent Processes are not aware of there Subprocs
and thus they can not be seen by the parent.  So that entails the error
will not be in the log!

Before you go any further:

httpd is running here
lsof |grep httpd
...
all process listed here

service httpd stop
lsof|grep httpd
...should show no processes listed
if you see any listed theres your problem maybe.

Your problem seems related to an older apache problem.


John


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Repositories in CentOS 5.8

2012-05-22 Thread m . roth
m.r...@5-cent.us wrote:
 Les Mikesell wrote:
 On Tue, May 22, 2012 at 11:17 AM, Kaushal Shriyan
 kaushalshri...@gmail.com wrote:

 I am running Cent OS 5.8 in production. Can someone please explain me
 about various repositories available in CentOS 5.8 and which third
 party repos
 (http://wiki.centos.org/AdditionalResources/Repositories) i should use
 it
 in Production environment.

 Help me understand the pros and cons.

 Usually you decide what packages that aren't included in the base
 distribution that you need, and then pick the repository that has them
 instead of the other way around.   However EPEL is generally the first
 place to look and since it has a policy of not overwriting base
 packages there is not much risk in using it.
 snip
 The other one we use is rpmfusion, both free and non-free. They're stable
 and compatible with the base CentOS repos.

 For workstations with nvidia, who want two monitors, I'm slowly moving
 from rebuilding the proprietary library from nvidia to elrepo's
 kmod-nvidia, although I believe I heard that it's going to move to the
 base library real soon now

Following myself up, I just wanted to clarify that kmod-nvidia, and it's
required nvidia-x11-drv are the *only* things I pull from elrepo. Pulling
randomly would result in collisions, as one base or other repo package
would conflict on dependencies with an elrepo's dependencies.

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Repositories in CentOS 5.8

2012-05-22 Thread Les Mikesell
On Tue, May 22, 2012 at 12:15 PM, Markus Falb markus.f...@fasel.at wrote:

 I am running Cent OS 5.8 in production. Can someone please explain me about
 various repositories available in CentOS 5.8 and which third party repos (
 http://wiki.centos.org/AdditionalResources/Repositories) i should use it in
 Production environment.

 Help me understand the pros and cons.

 There are a lot of 3rd party repositories around, and my understanding
 is that the only sane way is not to trust a whole repository but only
 selected and therefore tested packages. Consequently though you will
 have to maintain your own repository.

But with EPEL and others with policies to not overwrite base packages,
you won't get anything that you didn't explicitly install (assuming
you trust them to follow their policy...).A possible exception is
that they consider RHEL as upstream so they might have a rare conflict
with something from centos extras or testing.

Also, you can make things a bit safer by setting 'enabled=0' in the
yum repo config file and then when you want to install or update a
package from there:
yum --enablerepo=repo_name install package_name

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Any documents for python-kerberos package??

2012-05-22 Thread Gelen James


Hi all,

 I'm in a project to program Kerberos with Python. The headache encountered is, 
there is no documents on how to call the Kerberos module functions and results. 

when run 'help kerberos.checkPassword' in python, it just show things like:

Help on built-in function checkPassword in module kerberos:

checkPassword(...)
    Check the supplied user/password against Kerberos KDC.
(END) 
  
So the help doesn't give an idea on how to call the function, and what the the 
results and exceptions. 

Any one has successfully programmed python-kerberos, please shed a light on 
this. 

Thanks a lot.

--David
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS in the world

2012-05-22 Thread Muhammad A. Fatahna
Hi all,

Now, i still analyse about CentOS user, how to know the amount of
centos users around the world that can be get a result CentOS
percentage of all distributions.
thank you very much
-- 
http://mafatahna.web.id
@mafatahna
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS in the world

2012-05-22 Thread Digimer
On 05/22/2012 07:16 PM, Muhammad A. Fatahna wrote:
 Hi all,
 
 Now, i still analyse about CentOS user, how to know the amount of
 centos users around the world that can be get a result CentOS
 percentage of all distributions.
 thank you very much

There is no central recording of who uses what distributions. For this
reason, accurate numbers are impossible to get. Some projects try to
track by asking people to volunteer their usage info, but these are
hardly scientific and are likely highly inaccurate.

The best you can say is that CentOS is extremely popular and is one of
the most commonly used distribution in the server world. Whether it is
more or less popular than Debian, Ubuntu LTS, Red Hat Enterprise Linux
proper... No one can really say.

Cheers

-- 
Digimer
Papers and Projects: https://alteeve.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6 - Networking: Some Queries

2012-05-22 Thread Ljubomir Ljubojevic
On 05/21/2012 03:26 PM, Timothy Murphy wrote:
 Ljubomir Ljubojevic wrote:

 NetworkManager does not (as far as I know) use ifcfg files unless you
 select Available for all users checkbox, but rather keeps interface
 data somewhere inside $HOME directory (.gconf subdirectory maybe) in
 unreadable format for humans.

 Is this true?
 I have the impression that NM takes note of NM_MANAGED=yes or no
 in /etc/sysconfig/network-scripts/ifcfg-wlan0 (or whatever).
 So I assume from this that NM must read these files.

Somewhere on the net, undefined time ago (last 2-3 months?) I was asked 
same question and I investigated on my laptop that has NetworkManager 
service enabled. But I can not remember when/where I posted results. I 
think it was in Linux Facebook group but search gives nothing.

Do not take my word for it, create NM connection and observe what is 
happening. And I will run my laptop tomorrow and see if I wrote the 
search results somewhere.

-- 

Ljubomir Ljubojevic
(Love is in the Air)
PL Computers
Serbia, Europe

Google is the Mother, Google is the Father, and traceroute is your
trusty Spiderman...
StarOS, Mikrotik and CentOS/RHEL/Linux consultant
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS in the world

2012-05-22 Thread Johnny Hughes
On 05/22/2012 06:57 PM, Digimer wrote:
 On 05/22/2012 07:16 PM, Muhammad A. Fatahna wrote:
 Hi all,

 Now, i still analyse about CentOS user, how to know the amount of
 centos users around the world that can be get a result CentOS
 percentage of all distributions.
 thank you very much
 There is no central recording of who uses what distributions. For this
 reason, accurate numbers are impossible to get. Some projects try to
 track by asking people to volunteer their usage info, but these are
 hardly scientific and are likely highly inaccurate.

 The best you can say is that CentOS is extremely popular and is one of
 the most commonly used distribution in the server world. Whether it is
 more or less popular than Debian, Ubuntu LTS, Red Hat Enterprise Linux
 proper... No one can really say.

Well, these guys measure specifically webserver usage on the top websites:

http://w3techs.com/technologies/history_details/os-linux

We were #1, now we are #2 behind Debian.

BUT ... this does not show cpanel and plesk installs as they us custom
httpd that does not identify them as CentOS.

It is also web servers and does not include other things in the enterprise.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS in the world

2012-05-22 Thread Digimer
On 05/22/2012 08:10 PM, Johnny Hughes wrote:
 On 05/22/2012 06:57 PM, Digimer wrote:
 On 05/22/2012 07:16 PM, Muhammad A. Fatahna wrote:
 Hi all,

 Now, i still analyse about CentOS user, how to know the amount of
 centos users around the world that can be get a result CentOS
 percentage of all distributions.
 thank you very much
 There is no central recording of who uses what distributions. For this
 reason, accurate numbers are impossible to get. Some projects try to
 track by asking people to volunteer their usage info, but these are
 hardly scientific and are likely highly inaccurate.

 The best you can say is that CentOS is extremely popular and is one of
 the most commonly used distribution in the server world. Whether it is
 more or less popular than Debian, Ubuntu LTS, Red Hat Enterprise Linux
 proper... No one can really say.
 
 Well, these guys measure specifically webserver usage on the top websites:
 
 http://w3techs.com/technologies/history_details/os-linux
 
 We were #1, now we are #2 behind Debian.
 
 BUT ... this does not show cpanel and plesk installs as they us custom
 httpd that does not identify them as CentOS.
 
 It is also web servers and does not include other things in the enterprise.

This also does not count BGP routers, appliances, firewalls, many mail
servers, etc. It's a sample of web-facing web servers only.

I know in the shop I used to work at, only a fraction of our CentOS
servers were facing the web at all, and only a couple of those ran apache.

-- 
Digimer
Papers and Projects: https://alteeve.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos 6 - tigervnc - numbers on keypad

2012-05-22 Thread Frank Cox
I have a ncurses-based program that runs on a vnc desktop on a remote
computer.  On Centos 5 you could enter numbers into the program using the
numeric keypad.  I just installed a new machine running Centos 6 to do this
same job and now numbers can only be entered using the numbers across the top
of the keyboard.  The program still recognizes the keys on the keypad when
numlock is not set (so you get home, pgup, left and right cursor, etc.) but I
get nothing when I set the numlock key.

Having said that, I do see activity when I set numlock and run the xev program,
so the keypresses are obviously getting through.

How can I make this thing accept numbers from the numeric keypad on Centos 6?
Do I have to re-write the ncurses program to recognize some different
keycodes?

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
www.creekfm.com - FIFTY THOUSAND WATTS of POW WOW POWER!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos 6 - vnc - authentication is required to set the network proxy used for downloading packages

2012-05-22 Thread Frank Cox
A window keeps popping up on my remote desktop stating authentication is
required to set the network proxy used for downloading packages.  An
application is attempting to perform an action that requires privileges.
Authentication as the super user is required to perform this action and asking
for the root password. If I hit cancel it comes back several minutes later.

I've found several references to this issue doing various google searches, but
nothing that clearly states a solution.

How can I get rid of this?

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
www.creekfm.com - FIFTY THOUSAND WATTS of POW WOW POWER!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6 - vnc - authentication is required to set the network proxy used for downloading packages

2012-05-22 Thread John Stanley
On Tue, 2012-05-22 at 18:26 -0600, Frank Cox wrote:
 A window keeps popping up on my remote desktop stating authentication is
 required to set the network proxy used for downloading packages.  An

Sounds like PackageKit to me. DBUS controls it.  I find it really
annoying

/etc/yum/pluginconf.d/refresh-packagekit.conf
/usr/sbin/packagekitd

Alternatively you can set the yum proxy.


John


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Secure VNC access from iPad

2012-05-22 Thread david
Dear Gurus

If any of you have been successful in using an iPad as a VNC client 
with SSH tunnelling, I'd love to know how it's done.  I have tried 
using the iSSH application, but without success.

I know that the server is accessible from a Windows client (using 
TigerVNC), via an SSH tunnel, so the server is properly configured.

If you have a working example, please let me know what magic sauce you used.

Thanks

David

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6 - vnc - authentication is required to set the network proxy used for downloading packages

2012-05-22 Thread Frank Cox
On Wed, 23 May 2012 00:12:45 -0400
John Stanley wrote:

 On Tue, 2012-05-22 at 18:26 -0600, Frank Cox wrote:
  A window keeps popping up on my remote desktop stating authentication is
  required to set the network proxy used for downloading packages.  An
 
 Sounds like PackageKit to me. DBUS controls it.  I find it really
 annoying
 
 /etc/yum/pluginconf.d/refresh-packagekit.conf
 /usr/sbin/packagekitd
 
 Alternatively you can set the yum proxy.

Your answer is not completely clear to me.

I just went into /etc/yum/pluginconf.d/refresh-packagekit.conf and changed
enabled=1 to enabled=0

I then restarted vncserver (service vncserver restart) and when I logged back
into my remote desktop I was greeted with the same authentication is
required to set the network proxy used for downloading packages.  An
application is attempting to perform an action that requires privileges.
Authentication as the super user is required to perform this action window
that I'm trying to get rid of.

/usr/sbin/packagekitd is a binary file that I can't edit and my google
searching indicates that it's a daemon that's started on demand when you run
yum.  I'm not running yum at the moment but I see that packagekitd is running
anyway for reasons beyond my understanding.  Neither yum or packagekitd are
listed by system-config-services.

This machine has no network proxy set and doesn't require one.

I have set Preferences-Software Updates to Check for updates Never and
Automatically install Nothing, and that makes no difference either.

So what am I missing?

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
www.creekfm.com - FIFTY THOUSAND WATTS of POW WOW POWER!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6 - vnc - authentication is required to set the network proxy used for downloading packages

2012-05-22 Thread Frank Cox
On Tue, 22 May 2012 23:11:43 -0600
Frank Cox wrote:

 So what am I missing?

I think I've found it.  I ran gnome-session-properties and un-checked PackageKit
Update Applet

I just restarted vncserver and this time I don't have that annoying window
popping up on my remote desktop.  So it appears that's the fix.

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
www.creekfm.com - FIFTY THOUSAND WATTS of POW WOW POWER!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Secure VNC access from iPad

2012-05-22 Thread Eero Volotinen
Hi,

How about using commercial vnc enterprise with aes encryption:

http://www.realvnc.com/products/ios/

it requires vnc commercial, but it works ..

--
Eero


2012/5/23 david da...@daku.org:
 Dear Gurus

 If any of you have been successful in using an iPad as a VNC client
 with SSH tunnelling, I'd love to know how it's done.  I have tried
 using the iSSH application, but without success.

 I know that the server is accessible from a Windows client (using
 TigerVNC), via an SSH tunnel, so the server is properly configured.

 If you have a working example, please let me know what magic sauce you used.

 Thanks

 David

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos