[CentOS-virt] Xen4CentOS kernel panic on dom0 reboot

2014-03-05 Thread Karl Johnson
Hello,

I've been using Xen4CentOS for the last 3 months. It's working fine and
dom0/domUs are stable but the server does a kernel panic when doing a
reboot and the server has to be hard reset manually. It has kernel panic on
the 3 last reboot.


Please stand by while rebooting the system...
INFO: task reboot:19800 blocked for more than 120 seconds
echo 0  /proc/sys/kernel/hung_task_timeout_secs disables this message
Call trace
...

Picture of the call trace: http://i59.tinypic.com/169olt1.png

CentOS: 6.5
Kernel: 3.10.23-11.el6.centos.alt.x86_64
Xen: 4.2.3
Server: Supermicro 6017R-WRF

Any idea how to troubleshoot or fix this issue? We can't reboot the dom0
during the week because domUs (2) are in production and this server is in a
datacenter.

Kind regards,

Karl
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Xen4CentOS kernel panic on dom0 reboot

2014-03-05 Thread David Vrabel
On 05/03/14 15:09, Karl Johnson wrote:
 Hello,
 
 I've been using Xen4CentOS for the last 3 months. It's working fine and
 dom0/domUs are stable but the server does a kernel panic when doing a
 reboot and the server has to be hard reset manually. It has kernel panic
 on the 3 last reboot.

There is a xenbus device still present and during shutdown it is trying
to set it to CLOSED but at this point xenstored isn't running and the
xenbus write stalls.

Do you have VMs that are still running when you attempt a reboot?  If so
shutting them down will likely avoid this.

Can you provide the output of xenstore-ls prior to attempting a reboot?

David
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Xen4CentOS kernel panic on dom0 reboot

2014-03-05 Thread Karl Johnson
On Wed, Mar 5, 2014 at 10:17 AM, David Vrabel david.vra...@citrix.comwrote:

 On 05/03/14 15:09, Karl Johnson wrote:
  I've been using Xen4CentOS for the last 3 months. It's working fine and
  dom0/domUs are stable but the server does a kernel panic when doing a
  reboot and the server has to be hard reset manually. It has kernel panic
  on the 3 last reboot.

 There is a xenbus device still present and during shutdown it is trying
 to set it to CLOSED but at this point xenstored isn't running and the
 xenbus write stalls.

 Do you have VMs that are still running when you attempt a reboot?  If so
 shutting them down will likely avoid this.

 Can you provide the output of xenstore-ls prior to attempting a reboot?



I though Xen init.d scripts would stop all of them before rebooting? Here's
the output of chkconfig and xenstore-ls:

http://pastebin.centos.org/8186/

Thanks,

Karl
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-es] Error sending a email to account of email personal (postfix)

2014-03-05 Thread Francesc Guitart
El 04/03/2014 22:10, Rodrigo Pichiñual Norin escribió:
 Frances esta es la salida de
 *telnet mail.latitud33.cl http://mail.latitud33.cl 25*


 Trying 67.20.125.184...
 Connected to mail.latitud33.cl.
 Escape character is '^]'.
 E220-box810.bluehost.com ESMTP Exim 4.80 #2 Tue, 04 Mar 2014 14:07:16 -0700
 220-We do not authorize the use of this system to transport unsolicited,
 220 and/or bulk e-mail.
 EHLO yyt.com
 250-box810.bluehost.com Hello yyt.com [190.196.62.166]
 250-SIZE 52428800
 250-8BITMIME
 250-AUTH PLAIN LOGIN
 250-STARTTLS
 250 HELP
 MAIL FROM: root@dev2
 250 OK
 RCPT TO: rodr...@latitud33.cl
 451 Temporarily unable to process your email. Please try again later.

 al parecer no se puede procesar el correo electronico.


¿Has hecho la misma prueba con el MAIL FROM: root@enum-server.localdomain?

Hazla también con el MAIL FROM: tucuentagm...@gmail.com. Debería funcionar.


 El 4 de marzo de 2014, 13:31, Francesc Guitart fguit...@gmx.com escribió:

 El 04/03/2014 17:20, Rodrigo Pichiñual Norin escribió:
 Ok log...envió correcto a cuenta gmail

 Mar  4 13:42:28 localhost postfix/pickup[16153]: B57077AC8E: uid=0
 from=root
 Mar  4 13:42:28 localhost postfix/cleanup[16212]: B57077AC8E:
 message-id=20140304134228.B57077AC8E@enum.localdomain
 Mar  4 13:42:28 localhost postfix/qmgr[2121]: B57077AC8E:
 from=root@eNUM.localdomain, size=471, nrcpt=1 (queue active)
 Mar  4 13:42:29 localhost postfix/smtp[16214]: connect to
 gmail-smtp-in.l.google.com[2607:f8b0:4002:c07::1a]:25: Network is
 unreachable
 Mar  4 13:42:30 localhost postfix/smtp[16214]: B57077AC8E: to=
 rodrigo.pichin...@gmail.com,
 relay=gmail-smtp-in.l.google.com[74.125.137.26]:25,
 delay=2.1, delays=0.19/0.04/1.2/0.65, dsn=2.0.0, status=sent (250 2.0.0
 OK
 1393940550 e32si24471118yhi.62 - gsmtp)
 Mar  4 13:42:30 localhost postfix/qmgr[2121]: B57077AC8E: removed


 Efectivamente no se ve nada. Todo funciona OK y no da ninguna pista.


 Creo que también puede ser el dns interno que tenemos, el cual no
 resuelve
 algunos host

 No creo que sea eso. ¿Porqué afectaría tu DNS interno a que un servidor
 de mail externo acepte o no un mail?

 Puedes hacer una prueba para verificar que mi teoría es cierta. Si el
 servidor de mail que nos ocupa acepta conexiones telnet al puerto 25
 intenta mandar un mail por comandos SMTP desde una dirección de mail que
 no existe, por ejemplo he...@yyt.com. Después repite los pasos
 con root@enum.server.localdomain. Si el error es el mismo estoy en lo
 cierto.

 Para mandar el un mail por telnet:

 telnet mail.latitud33.cl 25

 EHLO yyt.com
 MAIL FROM: he...@yyt.com
 RCPT TO: rodr...@latitud33.cl
 DATA
 Subject: Prueba
 Hola pajarito sin cola.
 .
 QUIT

 Repite esto remplazando he...@yyt.com por
 root@enum-server.localdomain

 Saludos.





 El 4 de marzo de 2014, 13:17, Francesc Guitart fguit...@gmx.com
 escribió:

 El 04/03/2014 16:56, Rodrigo Pichiñual Norin escribió:
 Cierto.

 Creo que eme estoy explicando mal.

 desde enum.server.localdomain puedo enviar mail a gmail

 echo mail de prueba | mail -s mail deprueba
 rodrigo.pichin...@gmail.com

 todo bien


 pero no puedo enviar a este email-.. rodr...@dominiox.cl


 si hago dig mx latitud33.cl resuelve bien.


 me captas??


 Ahora sí!

 ^_^

 El servidor de latitud33.cl está comprobando que el dominio que envía
 existe o es válido. Muy a menudo se hace con una simple consulta DNS
 inversa (PTR). Como no encuentra el dominio enum-server.localdomain en
 la dirección IP desde donde se envía el mail pues no lo acepta. De aquí
 el 550 Sender verify failed (in reply to RCPT TO command).

 ¿Me explico?

 ¿Puedes pasar el log de los mails a gmail que sí funcionan? Sólo para
 intentar confirmar que se trata de eso, aunque si funciona bien no sé si
 saldremos de dudas...









 El 4 de marzo de 2014, 12:52, Francesc Guitart fguit...@gmx.com
 escribió:

 El 04/03/2014 16:15, Rodrigo Pichiñual Norin escribió:
 enum-server.localdomain es el nombre de host donde envio el
 mail.esto funciona al enviar a una cuenta gmail pero no al
 envia
 a
 una cuenta del tipo cuentas.cl



 Si enum-server.localdomain es el nombre de host a donde envías el
 mail,
 ¿cómo es resulto este dominio en tu servidor de mail?

 .localdomain es, como su nombre indica, un dominio local y no
 resolvible
 en Internet a menos que lo añadas en /etc/hosts

 Si haces ping gmail.com funciona.
 Si haces ping yahoo.com también funciona.
 Si haces dig mx gmail.com resuelve bien.
 Si haces dig mx yahoo.com resuelve bien.

 En cambio ping enum-server.localdomain no funciona y dig mx
 enum-server.localdomain tampoco.


 El 4 de marzo de 2014, 12:13, Francesc Guitart fguit...@gmx.com
 escribió:

 Hola,

 El 04/03/2014 15:40, Rodrigo Pichiñual Norin escribió:
 Hola a todos:

 Tengo la siguiente interrogante:

 Resulta que tengo centos 6.4

 al ejecutar el siguiente comando:

 1) MTA

 alternatives --config mta

 la salida es la siguiente:

 

Re: [CentOS-es] Error sending a email to account of email personal (postfix)

2014-03-05 Thread Francesc Guitart
El 04/03/2014 22:10, Rodrigo Pichiñual Norin escribió:
 Frances esta es la salida de
 *telnet mail.latitud33.cl http://mail.latitud33.cl 25*


 Trying 67.20.125.184...
 Connected to mail.latitud33.cl.
 Escape character is '^]'.
 E220-box810.bluehost.com ESMTP Exim 4.80 #2 Tue, 04 Mar 2014 14:07:16 -0700
 220-We do not authorize the use of this system to transport unsolicited,
 220 and/or bulk e-mail.
 EHLO yyt.com
 250-box810.bluehost.com Hello yyt.com [190.196.62.166]
 250-SIZE 52428800
 250-8BITMIME
 250-AUTH PLAIN LOGIN
 250-STARTTLS
 250 HELP
 MAIL FROM: root@dev2
  ^^

Esto no es una cuenta de mail, falta la extensión del dominio. Es normal 
que no te deje enviar si no respetas los estándares. Ni root@dev2 ni 
root@enum-server.localdomain son cuentas de mail funcionales.


 250 OK
 RCPT TO: rodr...@latitud33.cl
 451 Temporarily unable to process your email. Please try again later.

 al parecer no se puede procesar el correo electronico.



 El 4 de marzo de 2014, 13:31, Francesc Guitart fguit...@gmx.com escribió:

 El 04/03/2014 17:20, Rodrigo Pichiñual Norin escribió:
 Ok log...envió correcto a cuenta gmail

 Mar  4 13:42:28 localhost postfix/pickup[16153]: B57077AC8E: uid=0
 from=root
 Mar  4 13:42:28 localhost postfix/cleanup[16212]: B57077AC8E:
 message-id=20140304134228.B57077AC8E@enum.localdomain
 Mar  4 13:42:28 localhost postfix/qmgr[2121]: B57077AC8E:
 from=root@eNUM.localdomain, size=471, nrcpt=1 (queue active)
 Mar  4 13:42:29 localhost postfix/smtp[16214]: connect to
 gmail-smtp-in.l.google.com[2607:f8b0:4002:c07::1a]:25: Network is
 unreachable
 Mar  4 13:42:30 localhost postfix/smtp[16214]: B57077AC8E: to=
 rodrigo.pichin...@gmail.com,
 relay=gmail-smtp-in.l.google.com[74.125.137.26]:25,
 delay=2.1, delays=0.19/0.04/1.2/0.65, dsn=2.0.0, status=sent (250 2.0.0
 OK
 1393940550 e32si24471118yhi.62 - gsmtp)
 Mar  4 13:42:30 localhost postfix/qmgr[2121]: B57077AC8E: removed


 Efectivamente no se ve nada. Todo funciona OK y no da ninguna pista.


 Creo que también puede ser el dns interno que tenemos, el cual no
 resuelve
 algunos host

 No creo que sea eso. ¿Porqué afectaría tu DNS interno a que un servidor
 de mail externo acepte o no un mail?

 Puedes hacer una prueba para verificar que mi teoría es cierta. Si el
 servidor de mail que nos ocupa acepta conexiones telnet al puerto 25
 intenta mandar un mail por comandos SMTP desde una dirección de mail que
 no existe, por ejemplo he...@yyt.com. Después repite los pasos
 con root@enum.server.localdomain. Si el error es el mismo estoy en lo
 cierto.

 Para mandar el un mail por telnet:

 telnet mail.latitud33.cl 25

 EHLO yyt.com
 MAIL FROM: he...@yyt.com
 RCPT TO: rodr...@latitud33.cl
 DATA
 Subject: Prueba
 Hola pajarito sin cola.
 .
 QUIT

 Repite esto remplazando he...@yyt.com por
 root@enum-server.localdomain

 Saludos.





 El 4 de marzo de 2014, 13:17, Francesc Guitart fguit...@gmx.com
 escribió:

 El 04/03/2014 16:56, Rodrigo Pichiñual Norin escribió:
 Cierto.

 Creo que eme estoy explicando mal.

 desde enum.server.localdomain puedo enviar mail a gmail

 echo mail de prueba | mail -s mail deprueba
 rodrigo.pichin...@gmail.com

 todo bien


 pero no puedo enviar a este email-.. rodr...@dominiox.cl


 si hago dig mx latitud33.cl resuelve bien.


 me captas??


 Ahora sí!

 ^_^

 El servidor de latitud33.cl está comprobando que el dominio que envía
 existe o es válido. Muy a menudo se hace con una simple consulta DNS
 inversa (PTR). Como no encuentra el dominio enum-server.localdomain en
 la dirección IP desde donde se envía el mail pues no lo acepta. De aquí
 el 550 Sender verify failed (in reply to RCPT TO command).

 ¿Me explico?

 ¿Puedes pasar el log de los mails a gmail que sí funcionan? Sólo para
 intentar confirmar que se trata de eso, aunque si funciona bien no sé si
 saldremos de dudas...









 El 4 de marzo de 2014, 12:52, Francesc Guitart fguit...@gmx.com
 escribió:

 El 04/03/2014 16:15, Rodrigo Pichiñual Norin escribió:
 enum-server.localdomain es el nombre de host donde envio el
 mail.esto funciona al enviar a una cuenta gmail pero no al
 envia
 a
 una cuenta del tipo cuentas.cl



 Si enum-server.localdomain es el nombre de host a donde envías el
 mail,
 ¿cómo es resulto este dominio en tu servidor de mail?

 .localdomain es, como su nombre indica, un dominio local y no
 resolvible
 en Internet a menos que lo añadas en /etc/hosts

 Si haces ping gmail.com funciona.
 Si haces ping yahoo.com también funciona.
 Si haces dig mx gmail.com resuelve bien.
 Si haces dig mx yahoo.com resuelve bien.

 En cambio ping enum-server.localdomain no funciona y dig mx
 enum-server.localdomain tampoco.


 El 4 de marzo de 2014, 12:13, Francesc Guitart fguit...@gmx.com
 escribió:

 Hola,

 El 04/03/2014 15:40, Rodrigo Pichiñual Norin escribió:
 Hola a todos:

 Tengo la siguiente interrogante:

 Resulta que tengo centos 6.4

 al ejecutar el siguiente comando:

 

Re: [CentOS-es] Error sending a email to account of email personal (postfix)

2014-03-05 Thread Rodrigo Pichiñual Norin
Francesc:

pero entonces como puedo enviar un mail a una cuenta gmail sin problemas??





El 5 de marzo de 2014, 5:24, Francesc Guitart fguit...@gmx.com escribió:

 El 04/03/2014 22:10, Rodrigo Pichiñual Norin escribió:
  Frances esta es la salida de
  *telnet mail.latitud33.cl http://mail.latitud33.cl 25*
 
 
  Trying 67.20.125.184...
  Connected to mail.latitud33.cl.
  Escape character is '^]'.
  E220-box810.bluehost.com ESMTP Exim 4.80 #2 Tue, 04 Mar 2014 14:07:16
 -0700
  220-We do not authorize the use of this system to transport unsolicited,
  220 and/or bulk e-mail.
  EHLO yyt.com
  250-box810.bluehost.com Hello yyt.com [190.196.62.166]
  250-SIZE 52428800
  250-8BITMIME
  250-AUTH PLAIN LOGIN
  250-STARTTLS
  250 HELP
  MAIL FROM: root@dev2
   ^^

 Esto no es una cuenta de mail, falta la extensión del dominio. Es normal
 que no te deje enviar si no respetas los estándares. Ni root@dev2 ni
 root@enum-server.localdomain son cuentas de mail funcionales.


  250 OK
  RCPT TO: rodr...@latitud33.cl
  451 Temporarily unable to process your email. Please try again later.
 
  al parecer no se puede procesar el correo electronico.
 
 
 
  El 4 de marzo de 2014, 13:31, Francesc Guitart fguit...@gmx.com
 escribió:
 
  El 04/03/2014 17:20, Rodrigo Pichiñual Norin escribió:
  Ok log...envió correcto a cuenta gmail
 
  Mar  4 13:42:28 localhost postfix/pickup[16153]: B57077AC8E: uid=0
  from=root
  Mar  4 13:42:28 localhost postfix/cleanup[16212]: B57077AC8E:
  message-id=20140304134228.B57077AC8E@enum.localdomain
  Mar  4 13:42:28 localhost postfix/qmgr[2121]: B57077AC8E:
  from=root@eNUM.localdomain, size=471, nrcpt=1 (queue active)
  Mar  4 13:42:29 localhost postfix/smtp[16214]: connect to
  gmail-smtp-in.l.google.com[2607:f8b0:4002:c07::1a]:25: Network is
  unreachable
  Mar  4 13:42:30 localhost postfix/smtp[16214]: B57077AC8E: to=
  rodrigo.pichin...@gmail.com,
  relay=gmail-smtp-in.l.google.com[74.125.137.26]:25,
  delay=2.1, delays=0.19/0.04/1.2/0.65, dsn=2.0.0, status=sent (250 2.0.0
  OK
  1393940550 e32si24471118yhi.62 - gsmtp)
  Mar  4 13:42:30 localhost postfix/qmgr[2121]: B57077AC8E: removed
 
 
  Efectivamente no se ve nada. Todo funciona OK y no da ninguna pista.
 
 
  Creo que también puede ser el dns interno que tenemos, el cual no
  resuelve
  algunos host
 
  No creo que sea eso. ¿Porqué afectaría tu DNS interno a que un servidor
  de mail externo acepte o no un mail?
 
  Puedes hacer una prueba para verificar que mi teoría es cierta. Si el
  servidor de mail que nos ocupa acepta conexiones telnet al puerto 25
  intenta mandar un mail por comandos SMTP desde una dirección de mail que
  no existe, por ejemplo he...@yyt.com. Después repite los pasos
  con root@enum.server.localdomain. Si el error es el mismo estoy en lo
  cierto.
 
  Para mandar el un mail por telnet:
 
  telnet mail.latitud33.cl 25
 
  EHLO yyt.com
  MAIL FROM: he...@yyt.com
  RCPT TO: rodr...@latitud33.cl
  DATA
  Subject: Prueba
  Hola pajarito sin cola.
  .
  QUIT
 
  Repite esto remplazando he...@yyt.com por
  root@enum-server.localdomain
 
  Saludos.
 
 
 
 
 
  El 4 de marzo de 2014, 13:17, Francesc Guitart fguit...@gmx.com
  escribió:
 
  El 04/03/2014 16:56, Rodrigo Pichiñual Norin escribió:
  Cierto.
 
  Creo que eme estoy explicando mal.
 
  desde enum.server.localdomain puedo enviar mail a gmail
 
  echo mail de prueba | mail -s mail deprueba
  rodrigo.pichin...@gmail.com
 
  todo bien
 
 
  pero no puedo enviar a este email-.. rodr...@dominiox.cl
 
 
  si hago dig mx latitud33.cl resuelve bien.
 
 
  me captas??
 
 
  Ahora sí!
 
  ^_^
 
  El servidor de latitud33.cl está comprobando que el dominio que envía
  existe o es válido. Muy a menudo se hace con una simple consulta DNS
  inversa (PTR). Como no encuentra el dominio enum-server.localdomain en
  la dirección IP desde donde se envía el mail pues no lo acepta. De
 aquí
  el 550 Sender verify failed (in reply to RCPT TO command).
 
  ¿Me explico?
 
  ¿Puedes pasar el log de los mails a gmail que sí funcionan? Sólo para
  intentar confirmar que se trata de eso, aunque si funciona bien no sé
 si
  saldremos de dudas...
 
 
 
 
 
 
 
 
 
  El 4 de marzo de 2014, 12:52, Francesc Guitart fguit...@gmx.com
  escribió:
 
  El 04/03/2014 16:15, Rodrigo Pichiñual Norin escribió:
  enum-server.localdomain es el nombre de host donde envio el
  mail.esto funciona al enviar a una cuenta gmail pero no al
  envia
  a
  una cuenta del tipo cuentas.cl
 
 
 
  Si enum-server.localdomain es el nombre de host a donde envías el
  mail,
  ¿cómo es resulto este dominio en tu servidor de mail?
 
  .localdomain es, como su nombre indica, un dominio local y no
  resolvible
  en Internet a menos que lo añadas en /etc/hosts
 
  Si haces ping gmail.com funciona.
  Si haces ping yahoo.com también funciona.
  Si haces dig mx gmail.com resuelve bien.
  Si haces dig mx yahoo.com resuelve bien.
 
  En cambio ping 

Re: [CentOS-es] Error sending a email to account of email personal (postfix)

2014-03-05 Thread Francesc Guitart
El 05/03/2014 13:08, Rodrigo Pichiñual Norin escribió:
 Francesc:

 pero entonces como puedo enviar un mail a una cuenta gmail sin problemas??



¿Pero no dices que los mails a las cuentas de GMAIL sí funcionan?




 El 5 de marzo de 2014, 5:24, Francesc Guitart fguit...@gmx.com escribió:

 El 04/03/2014 22:10, Rodrigo Pichiñual Norin escribió:
 Frances esta es la salida de
 *telnet mail.latitud33.cl http://mail.latitud33.cl 25*


 Trying 67.20.125.184...
 Connected to mail.latitud33.cl.
 Escape character is '^]'.
 E220-box810.bluehost.com ESMTP Exim 4.80 #2 Tue, 04 Mar 2014 14:07:16
 -0700
 220-We do not authorize the use of this system to transport unsolicited,
 220 and/or bulk e-mail.
 EHLO yyt.com
 250-box810.bluehost.com Hello yyt.com [190.196.62.166]
 250-SIZE 52428800
 250-8BITMIME
 250-AUTH PLAIN LOGIN
 250-STARTTLS
 250 HELP
 MAIL FROM: root@dev2
^^

 Esto no es una cuenta de mail, falta la extensión del dominio. Es normal
 que no te deje enviar si no respetas los estándares. Ni root@dev2 ni
 root@enum-server.localdomain son cuentas de mail funcionales.


 250 OK
 RCPT TO: rodr...@latitud33.cl
 451 Temporarily unable to process your email. Please try again later.

 al parecer no se puede procesar el correo electronico.



 El 4 de marzo de 2014, 13:31, Francesc Guitart fguit...@gmx.com
 escribió:

 El 04/03/2014 17:20, Rodrigo Pichiñual Norin escribió:
 Ok log...envió correcto a cuenta gmail

 Mar  4 13:42:28 localhost postfix/pickup[16153]: B57077AC8E: uid=0
 from=root
 Mar  4 13:42:28 localhost postfix/cleanup[16212]: B57077AC8E:
 message-id=20140304134228.B57077AC8E@enum.localdomain
 Mar  4 13:42:28 localhost postfix/qmgr[2121]: B57077AC8E:
 from=root@eNUM.localdomain, size=471, nrcpt=1 (queue active)
 Mar  4 13:42:29 localhost postfix/smtp[16214]: connect to
 gmail-smtp-in.l.google.com[2607:f8b0:4002:c07::1a]:25: Network is
 unreachable
 Mar  4 13:42:30 localhost postfix/smtp[16214]: B57077AC8E: to=
 rodrigo.pichin...@gmail.com,
 relay=gmail-smtp-in.l.google.com[74.125.137.26]:25,
 delay=2.1, delays=0.19/0.04/1.2/0.65, dsn=2.0.0, status=sent (250 2.0.0
 OK
 1393940550 e32si24471118yhi.62 - gsmtp)
 Mar  4 13:42:30 localhost postfix/qmgr[2121]: B57077AC8E: removed


 Efectivamente no se ve nada. Todo funciona OK y no da ninguna pista.


 Creo que también puede ser el dns interno que tenemos, el cual no
 resuelve
 algunos host

 No creo que sea eso. ¿Porqué afectaría tu DNS interno a que un servidor
 de mail externo acepte o no un mail?

 Puedes hacer una prueba para verificar que mi teoría es cierta. Si el
 servidor de mail que nos ocupa acepta conexiones telnet al puerto 25
 intenta mandar un mail por comandos SMTP desde una dirección de mail que
 no existe, por ejemplo he...@yyt.com. Después repite los pasos
 con root@enum.server.localdomain. Si el error es el mismo estoy en lo
 cierto.

 Para mandar el un mail por telnet:

 telnet mail.latitud33.cl 25

 EHLO yyt.com
 MAIL FROM: he...@yyt.com
 RCPT TO: rodr...@latitud33.cl
 DATA
 Subject: Prueba
 Hola pajarito sin cola.
 .
 QUIT

 Repite esto remplazando he...@yyt.com por
 root@enum-server.localdomain

 Saludos.





 El 4 de marzo de 2014, 13:17, Francesc Guitart fguit...@gmx.com
 escribió:

 El 04/03/2014 16:56, Rodrigo Pichiñual Norin escribió:
 Cierto.

 Creo que eme estoy explicando mal.

 desde enum.server.localdomain puedo enviar mail a gmail

 echo mail de prueba | mail -s mail deprueba
 rodrigo.pichin...@gmail.com

 todo bien


 pero no puedo enviar a este email-.. rodr...@dominiox.cl


 si hago dig mx latitud33.cl resuelve bien.


 me captas??


 Ahora sí!

 ^_^

 El servidor de latitud33.cl está comprobando que el dominio que envía
 existe o es válido. Muy a menudo se hace con una simple consulta DNS
 inversa (PTR). Como no encuentra el dominio enum-server.localdomain en
 la dirección IP desde donde se envía el mail pues no lo acepta. De
 aquí
 el 550 Sender verify failed (in reply to RCPT TO command).

 ¿Me explico?

 ¿Puedes pasar el log de los mails a gmail que sí funcionan? Sólo para
 intentar confirmar que se trata de eso, aunque si funciona bien no sé
 si
 saldremos de dudas...









 El 4 de marzo de 2014, 12:52, Francesc Guitart fguit...@gmx.com
 escribió:

 El 04/03/2014 16:15, Rodrigo Pichiñual Norin escribió:
 enum-server.localdomain es el nombre de host donde envio el
 mail.esto funciona al enviar a una cuenta gmail pero no al
 envia
 a
 una cuenta del tipo cuentas.cl



 Si enum-server.localdomain es el nombre de host a donde envías el
 mail,
 ¿cómo es resulto este dominio en tu servidor de mail?

 .localdomain es, como su nombre indica, un dominio local y no
 resolvible
 en Internet a menos que lo añadas en /etc/hosts

 Si haces ping gmail.com funciona.
 Si haces ping yahoo.com también funciona.
 Si haces dig mx gmail.com resuelve bien.
 Si haces dig mx yahoo.com resuelve bien.

 En cambio ping enum-server.localdomain no funciona y dig 

[CentOS-es] openvpn y centos

2014-03-05 Thread César C .
hola amigos tengo una consultaactualmente tengo mi servidor vpn funcionando en 
modo roadwarrior , pero me han solicitado que ahora se añada una toda una 
oficina remota a la sede¿como se podria hacer en este caso?¿se puede tener un 
servidor vpn en modo roadwarrior y  en modo site to site?  gracias  
   
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] openvpn y centos

2014-03-05 Thread Edwin Boza
¿qué software de VPN usas?


El 5 de marzo de 2014, 12:17, César C. arvega...@hotmail.com escribió:

 hola amigos tengo una consultaactualmente tengo mi servidor vpn
 funcionando en modo roadwarrior , pero me han solicitado que ahora se añada
 una toda una oficina remota a la sede¿como se podria hacer en este caso?¿se
 puede tener un servidor vpn en modo roadwarrior y  en modo site to site?
  gracias
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] openvpn y centos

2014-03-05 Thread César C .
amigo uso openvpn

 Date: Wed, 5 Mar 2014 12:40:41 -0500
 From: ebo...@gmail.com
 To: centos-es@centos.org
 Subject: Re: [CentOS-es] openvpn y centos
 
 ¿qué software de VPN usas?
 
 
 El 5 de marzo de 2014, 12:17, César C. arvega...@hotmail.com escribió:
 
  hola amigos tengo una consultaactualmente tengo mi servidor vpn
  funcionando en modo roadwarrior , pero me han solicitado que ahora se añada
  una toda una oficina remota a la sede¿como se podria hacer en este caso?¿se
  puede tener un servidor vpn en modo roadwarrior y  en modo site to site?
   gracias
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
  
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] openvpn y centos

2014-03-05 Thread Ernesto Pérez Estévez, Ing.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 03/05/2014 12:44 PM, César C. wrote:
 hola amigos tengo una consultaactualmente tengo mi servidor
 vpn funcionando en modo roadwarrior , pero me han solicitado
 que ahora se añada una toda una oficina remota a la sede¿como
 se podria hacer en este caso?¿se puede tener un servidor vpn
 en modo roadwarrior y  en modo site to site? gracias
el funcionamiento de una vpn de red a red no es más que un caso
especial de road warrior, estoy seguro sí podrías hacerlo
saludos
epe


- -- 

Ernesto Pérez
+593 9 9924 6504
-BEGIN PGP SIGNATURE-
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJTF4SuAAoJEMcLM24mwCb62o0IAK6CaQZaodBGnCKNjvqgRdLa
H4Ug3/wjSHD+LjYnamm4qvISGr/2uLhi39NQqhv5qqLxALB9CTBDmrTWgtCbdA26
lOQjKeh6XcLp4Yk1W052GRIMjdT+637iyLwSsxICdFOo/ReHzOw5eEYBK1mxzWAj
QFu1WaIPV/kQpY896Xh/rDrc7PPVdSFvDsbQAgyEvP7Bh6xxYt2ydC0Iv8a8z+x4
uTQQSLG+a6mGWpY87S65PLANZyHn9W2/OaZJ2n/GFsoMC3cQ4y9fQcrViYu2JSkQ
foOXFOwwb8BeUD0LRZluesVxXEoXlaI8uhoyyPs+OzZ/VI89h4pL23cvGz3myAE=
=JRW0
-END PGP SIGNATURE-
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] openvpn y centos

2014-03-05 Thread César C .
hola gracias por responder  a mi pregunta,una consulta mas ¿se usa el mismo 
archivo de configuración vpn?la idea es que ese mismo servidor sea servidor vpn 
roadwarrior y sede de un site to site
gracias

 Date: Wed, 5 Mar 2014 15:10:23 -0500
 From: ernesto.pe...@cedia.org.ec
 To: centos-es@centos.org
 Subject: Re: [CentOS-es] openvpn y centos
 
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 On 03/05/2014 12:44 PM, César C. wrote:
  hola amigos tengo una consultaactualmente tengo mi servidor
  vpn funcionando en modo roadwarrior , pero me han solicitado
  que ahora se añada una toda una oficina remota a la sede¿como
  se podria hacer en este caso?¿se puede tener un servidor vpn
  en modo roadwarrior y  en modo site to site? gracias
 el funcionamiento de una vpn de red a red no es más que un caso
 especial de road warrior, estoy seguro sí podrías hacerlo
 saludos
 epe
 
 
 - -- 
 
 Ernesto Pérez
 +593 9 9924 6504
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1
 Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
 
 iQEcBAEBAgAGBQJTF4SuAAoJEMcLM24mwCb62o0IAK6CaQZaodBGnCKNjvqgRdLa
 H4Ug3/wjSHD+LjYnamm4qvISGr/2uLhi39NQqhv5qqLxALB9CTBDmrTWgtCbdA26
 lOQjKeh6XcLp4Yk1W052GRIMjdT+637iyLwSsxICdFOo/ReHzOw5eEYBK1mxzWAj
 QFu1WaIPV/kQpY896Xh/rDrc7PPVdSFvDsbQAgyEvP7Bh6xxYt2ydC0Iv8a8z+x4
 uTQQSLG+a6mGWpY87S65PLANZyHn9W2/OaZJ2n/GFsoMC3cQ4y9fQcrViYu2JSkQ
 foOXFOwwb8BeUD0LRZluesVxXEoXlaI8uhoyyPs+OzZ/VI89h4pL23cvGz3myAE=
 =JRW0
 -END PGP SIGNATURE-
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
  
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] openvpn y centos

2014-03-05 Thread Ernesto Pérez Estévez, Ing.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 03/05/2014 03:14 PM, César C. wrote:
 hola gracias por responder  a mi pregunta,una consulta mas ¿se usa
 el mismo archivo de configuración vpn?la idea es que ese mismo
 servidor sea servidor vpn roadwarrior y sede de un site to site 
 gracias

sí, el mismo fundamentalmente, tan sólo se le indica que cuando se
conecte el client2 (por ejemplo) levante una ruta hacia la red interna
de él... este client2  es el cliente (en mi ejemplo) que tiene una red
detrás (por eso es una conexión red a red y no red a host)

http://www.ecualug.org/?q=2007/02/07/comos/3_configuracion_de_openvpn_red_red

- -- 

Ernesto Pérez
+593 9 9924 6504
-BEGIN PGP SIGNATURE-
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJTF4rRAAoJEMcLM24mwCb6wtgH/04FcSV/v/TWfug2PoDW5n/g
3cu8KJbUSQG47nDVoh6LIBq0rgCzDtM1eIp/c31wTKOatCwSVL052mxwtsbZr3gr
AvrbiU8oECKFWhssPqGpuQ4iYdNXCYNqUJpmFEP/pPUrUHYuBKWr205dB+Fut9p8
EbmNFWpiVrw59zyml6GpcMY5ZMcfZe42NeBEUPfHXM6VIPl0KrFwE74o8932PCdE
8IjcaAtnU34ctzdfp6YDsTcgOGy2S8kDSjniDiuUp0wJJPp5XCE6yeyf8bapz6sE
rIyG8WI6tJG0uiSOExsFrvVhyvs8WoE/xdhQIc2fQdNFsEAAjgk+wvILj/P87Ug=
=bwUI
-END PGP SIGNATURE-
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] openvpn y centos

2014-03-05 Thread César C .
gracias amigo, lo hice como está en el enlace y funcionó.
 

 
 Date: Wed, 5 Mar 2014 15:36:33 -0500
 From: ernesto.pe...@cedia.org.ec
 To: centos-es@centos.org
 Subject: Re: [CentOS-es] openvpn y centos
 
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 On 03/05/2014 03:14 PM, César C. wrote:
  hola gracias por responder  a mi pregunta,una consulta mas ¿se usa
  el mismo archivo de configuración vpn?la idea es que ese mismo
  servidor sea servidor vpn roadwarrior y sede de un site to site 
  gracias
 
 sí, el mismo fundamentalmente, tan sólo se le indica que cuando se
 conecte el client2 (por ejemplo) levante una ruta hacia la red interna
 de él... este client2  es el cliente (en mi ejemplo) que tiene una red
 detrás (por eso es una conexión red a red y no red a host)
 
 http://www.ecualug.org/?q=2007/02/07/comos/3_configuracion_de_openvpn_red_red
 
 - -- 
 
 Ernesto Pérez
 +593 9 9924 6504
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1
 Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
 
 iQEcBAEBAgAGBQJTF4rRAAoJEMcLM24mwCb6wtgH/04FcSV/v/TWfug2PoDW5n/g
 3cu8KJbUSQG47nDVoh6LIBq0rgCzDtM1eIp/c31wTKOatCwSVL052mxwtsbZr3gr
 AvrbiU8oECKFWhssPqGpuQ4iYdNXCYNqUJpmFEP/pPUrUHYuBKWr205dB+Fut9p8
 EbmNFWpiVrw59zyml6GpcMY5ZMcfZe42NeBEUPfHXM6VIPl0KrFwE74o8932PCdE
 8IjcaAtnU34ctzdfp6YDsTcgOGy2S8kDSjniDiuUp0wJJPp5XCE6yeyf8bapz6sE
 rIyG8WI6tJG0uiSOExsFrvVhyvs8WoE/xdhQIc2fQdNFsEAAjgk+wvILj/P87Ug=
 =bwUI
 -END PGP SIGNATURE-
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
  
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Ayuda Rutas

2014-03-05 Thread César Martinez
Hola amigos un saludo a todos por molestarles con un peque problema 
haber si me pueden guiar con mi problema, paso a explicar

Tengo un servidor centos 5.10 con 3 tarjetas de red, presta servicio 
dhcp proxy firewall y adicional esta conectado a un equipo que tiene un 
tunel de datos con otra oficina.

El equipo al cuál está conectado el servidor linux tiene varias 
interfaces de red e internamente tiene vlans para dar el servicio de 
internet y el servicio del tunel datos, actualmente este equipo tiene 
asignado la ip 192.168.0.3 en la una oficina y en al otra oficina tiene 
la ip 172.25.144.3, desde la oficina con al ip 172 puedo hacer ping a la 
ip 192.168.0.3 sin problemas.

Para poder llegar a los equipos con la ip 172 tengo creada esta ruta
route add -net 172.25.144.0 netmask 255.255.255.0 gw 192.168.0.3 eth2

Cuando activo esta interfaz de red (eth2) y creo la ruta puedo hacer 
ping a la ip 172.25.144.3 pero me quedo sin internet en mi servidor, he 
hablado con el proveedor y ellos me dicen que no es probloema de ellos 
sino mio he realizado algunas pruebas pero en todas cuando activo la 
interfaz eth2 me quedo sin internet.

Acá el resumen de mis tarjetas


eth0 = ip del isp 181.XX.XX.XX
eth1 = ip local de la red 192.168.0.1
eth2= ip tunel de datos 192.168.0.4 puerta de enlace 192.168.0.3


Gracias a todos los que puedan ayudarme en este dilema


Saludos


César

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS] maraidb for el6

2014-03-05 Thread Farkas Levente
hi,
i put together a mariadb rpm for el6. it seem to be much more
complicated then i thought.

the sources was:
- Karanbir's mariadb for centos6 5.5.29
  http://dev.centos.org/centos/6/mariadb/
  unfortunately the link disappear a few days ago but i've got the src.rpm
- rhel7 mariadb-5.5.33a-3.el7.src.rpm
- fedora's mariadb-5.5.35-4.fc21.src.rpm
- rhel6's scl's mariadb55-mariadb-5.5.35-1.1.el6.src.rpm

the problem doesn't seems to complicated but after a few hours i hope we
created a good rpm which can update the previous el6's mysql packages.

the packages are here:
http://lfarkas.org/linux/packages/redhat/6/mariadb/
regards.

-- 
  Levente   Si vis pacem para bellum!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] maraidb for el6

2014-03-05 Thread Nicolas Thierry-Mieg
Le 05/03/2014 10:35, Farkas Levente a écrit :
 hi,
 i put together a mariadb rpm for el6. it seem to be much more
 complicated then i thought.

 the sources was:
 - Karanbir's mariadb for centos6 5.5.29
http://dev.centos.org/centos/6/mariadb/
unfortunately the link disappear a few days ago but i've got the src.rpm
 - rhel7 mariadb-5.5.33a-3.el7.src.rpm
 - fedora's mariadb-5.5.35-4.fc21.src.rpm
 - rhel6's scl's mariadb55-mariadb-5.5.35-1.1.el6.src.rpm

 the problem doesn't seems to complicated but after a few hours i hope we
 created a good rpm which can update the previous el6's mysql packages.

 the packages are here:
 http://lfarkas.org/linux/packages/redhat/6/mariadb/
 regards.

just wondering, was something wrong with the version in centos SCL?
http://wiki.centos.org/AdditionalResources/Repositories/SCL
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 109, Issue 1

2014-03-05 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CESA-2014:0247 Important CentOS 5 gnutls Update (Johnny Hughes)
   2. CESA-2014:0249 Important CentOS 5 postgresql  Update
  (Johnny Hughes)
   3. CESA-2014:0246 Important CentOS 6 gnutls Update (Johnny Hughes)


--

Message: 1
Date: Tue, 4 Mar 2014 20:51:10 +
From: Johnny Hughes joh...@centos.org
Subject: [CentOS-announce] CESA-2014:0247 Important CentOS 5 gnutls
Update
To: centos-annou...@centos.org
Message-ID: 20140304205110.ga4...@chakra.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:0247 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0247.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
b603b43caa97ad8272ce87f1f736a29d87ecdc10564ff93bfdf5d46b8c2e4bd7  
gnutls-1.4.1-14.el5_10.i386.rpm
effe174cb91c216f5408f5d47ebb65c890857ae2af40b73e984bd1fe123a1837  
gnutls-devel-1.4.1-14.el5_10.i386.rpm
7ef92c37156065ade2d3413864939f1c44990869115cd44c5e55a5a6d9fd5b8c  
gnutls-utils-1.4.1-14.el5_10.i386.rpm

x86_64:
b603b43caa97ad8272ce87f1f736a29d87ecdc10564ff93bfdf5d46b8c2e4bd7  
gnutls-1.4.1-14.el5_10.i386.rpm
54562c8761782be33c37ab9eb5a33789832564bb1873b1a9714bf3572a217812  
gnutls-1.4.1-14.el5_10.x86_64.rpm
effe174cb91c216f5408f5d47ebb65c890857ae2af40b73e984bd1fe123a1837  
gnutls-devel-1.4.1-14.el5_10.i386.rpm
c5d0d8dcf71258e9d7d3d04b1aab4a30b21b8742f9aa2268b7fc945f9a668527  
gnutls-devel-1.4.1-14.el5_10.x86_64.rpm
bb33be46e58222f0d8460e5c5ff78a178a485083985ce60bb39ddc4504c97546  
gnutls-utils-1.4.1-14.el5_10.x86_64.rpm

Source:
3d326f124ce342e939e50b5c6ab60a9e279749255d08dbd22a150dcec97fb7a8  
gnutls-1.4.1-14.el5_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

Message: 2
Date: Tue, 4 Mar 2014 20:53:33 +
From: Johnny Hughes joh...@centos.org
Subject: [CentOS-announce] CESA-2014:0249 Important CentOS 5
postgresql  Update
To: centos-annou...@centos.org
Message-ID: 20140304205333.ga4...@chakra.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:0249 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0249.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
894c94c7e573d62e918cf3f95f9904e8441967a7afa4d9e5da0cf7313196ba45  
postgresql-8.1.23-10.el5_10.i386.rpm
a5e79a931c84b10e9ed95dfc3e432f524478d685aba649b5e3ae46cfbb61188e  
postgresql-contrib-8.1.23-10.el5_10.i386.rpm
010f7d6cc661d1dc860a6f4e2314f687eba487ceec3e563e648d36d99cd350ef  
postgresql-devel-8.1.23-10.el5_10.i386.rpm
df0fca46734d16893d56daa347957be266a77a97341287805cc5f3e267911c55  
postgresql-docs-8.1.23-10.el5_10.i386.rpm
388adb0d066a739100ee0eeebdb19ec8abc901d69651b328eb755146f4d9839d  
postgresql-libs-8.1.23-10.el5_10.i386.rpm
15e21759caffd8bc8ff564876e663245af2347db08dc252cb9ad20c8834a237a  
postgresql-pl-8.1.23-10.el5_10.i386.rpm
0681ac65140792eefbb2d12f07dc622cb36758be14c62cd2305e980669088fd9  
postgresql-python-8.1.23-10.el5_10.i386.rpm
47d7334e6fc5aca0f54282bfe663a9fb33c80ea34728c1c2cc4da9be95728ff0  
postgresql-server-8.1.23-10.el5_10.i386.rpm
4649f6d53783d7884f98b0f78571d5277db34379454b7b80253dace680e7  
postgresql-tcl-8.1.23-10.el5_10.i386.rpm
9cadc0ae8650bec9a3a001a31cfe373a6c36a96f388b2ea5a936d9ece22af998  
postgresql-test-8.1.23-10.el5_10.i386.rpm

x86_64:
442e06662ef0aae4b9c203b99c5c5f30ec224c234d6e37c05a0298b5650aa87b  
postgresql-8.1.23-10.el5_10.x86_64.rpm
60931c05ab967054a3fe578ba1c5f11e11780001ebc90ac40d0f125c29575281  
postgresql-contrib-8.1.23-10.el5_10.x86_64.rpm
010f7d6cc661d1dc860a6f4e2314f687eba487ceec3e563e648d36d99cd350ef  
postgresql-devel-8.1.23-10.el5_10.i386.rpm
e19f5873032e4b87e55726933a65ad04015941140506bb142ba13eae5602510c  
postgresql-devel-8.1.23-10.el5_10.x86_64.rpm
21dba37edd94d324cf4ea513f3c2008f16c33810b16ac0b115f4a0e0b8ad9541  
postgresql-docs-8.1.23-10.el5_10.x86_64.rpm
388adb0d066a739100ee0eeebdb19ec8abc901d69651b328eb755146f4d9839d  
postgresql-libs-8.1.23-10.el5_10.i386.rpm
12976a0ae6517bd30e379b478349d6a4878dd48b0b2f713d293b863792ea8668  
postgresql-libs-8.1.23-10.el5_10.x86_64.rpm
063f8c059736d94e55b1a30e588c54443bac5632e2346aaaf6af1330b00a26d8  

Re: [CentOS] CentOS 6.5 install

2014-03-05 Thread SilverTip257
On Tue, Mar 4, 2014 at 7:59 PM, Scott Robbins scot...@nyc.rr.com wrote:

 On Tue, Mar 04, 2014 at 07:00:08PM -0500, Kenny Noe wrote:
  Mark,
 
  My apologies for your frustration  However I don't see a way to
  bottom post my replies.  FYI...  I'm using gmail.
 
 Are you saying the gmail interface gives no way to click at the place where
 you want to type?

 Here is my favorite example of top posting and why it is bad.


 A: Because it messes up the order in which people normally read text.
 Q: Why is top-posting such a bad thing?
 A: Top-posting.
 Q: What is the most annoying thing on usenet and in e-mail?


Good example.
Stop it! :-)


-- 
---~~.~~---
Mike
//  SilverTip257  //
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6.5 install

2014-03-05 Thread zGreenfelder
 On Tue, Mar 04, 2014 at 07:00:08PM -0500, Kenny Noe wrote:
  Mark,
 
  My apologies for your frustration  However I don't see a way to
  bottom post my replies.  FYI...  I'm using gmail.
 
 Are you saying the gmail interface gives no way to click at the place where
 you want to type?


Since nobody has actually mentioned a solution for him (specifically
that he's not seeing how to not top post; or at least I haven't
noticed one, sorry if I missed and this is just redundant):
in the gmail web interface, you'll want to look for the grayed out
boxed ellipsis in the mail as you start to respond (it'll look
something like [...]), hover over it, it'll say 'show trimmed text',
click that and you'll see the entirety of the email message and you
can bottom post your response.like I did for this one.

-- 
Even the Magic 8 ball has an opinion on email clients: Outlook not so good.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6.5 install

2014-03-05 Thread Kenny Noe
On Wed, Mar 5, 2014 at 8:43 AM, zGreenfelder zgreenfel...@gmail.com wrote:

  On Tue, Mar 04, 2014 at 07:00:08PM -0500, Kenny Noe wrote:
   Mark,
  
   My apologies for your frustration  However I don't see a way to
   bottom post my replies.  FYI...  I'm using gmail.
  
  Are you saying the gmail interface gives no way to click at the place
 where
  you want to type?
 

 Since nobody has actually mentioned a solution for him (specifically
 that he's not seeing how to not top post; or at least I haven't
 noticed one, sorry if I missed and this is just redundant):
 in the gmail web interface, you'll want to look for the grayed out
 boxed ellipsis in the mail as you start to respond (it'll look
 something like [...]), hover over it, it'll say 'show trimmed text',
 click that and you'll see the entirety of the email message and you
 can bottom post your response.like I did for this one.

 --
 Even the Magic 8 ball has an opinion on email clients: Outlook not so good.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



Ok thanks to all for showing me the errors of my ways  grin

--Kenny
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Replace failed disk in raid

2014-03-05 Thread Nikos Gatsis - Qbit
Hello list
A disk, part of a raid failed and I have to replace it.
My problem is the swap partition which is in raid0. The rest partitions
are in raid1 and I successfully removed them.
The partition in swap cant removed because is probably active.
How can I stop swap and remove partition?
After replacing the faulty disk and rebuilt how I start swap again?

Thank you in advance
Nikos
 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Replace failed disk in raid

2014-03-05 Thread Nicolas Thierry-Mieg


On 03/05/2014 02:55 PM, Nikos Gatsis - Qbit wrote:
 Hello list
 A disk, part of a raid failed and I have to replace it.
 My problem is the swap partition which is in raid0. The rest partitions
 are in raid1 and I successfully removed them.
 The partition in swap cant removed because is probably active.
 How can I stop swap and remove partition?

swapoff -a

 After replacing the faulty disk and rebuilt how I start swap again?

swapon -a
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Replace failed disk in raid

2014-03-05 Thread John Doe
From: Nikos Gatsis - Qbit ngat...@qbit.gr

 How can I stop swap and remove partition?
 After replacing the faulty disk and rebuilt how I start swap again?

# apropos swap | grep '(8)'

JD
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Replace failed disk in raid

2014-03-05 Thread Nikos Gatsis - Qbit

On 5/3/2014 3:59 μμ, Reindl Harald wrote:
 Am 05.03.2014 14:55, schrieb Nikos Gatsis - Qbit:
 A disk, part of a raid failed and I have to replace it.
 My problem is the swap partition which is in raid0. The rest partitions
 are in raid1 and I successfully removed them.
 The partition in swap cant removed because is probably active.
 How can I stop swap and remove partition?
 After replacing the faulty disk and rebuilt how I start swap again?
 man swapoff

I have run swapoff and swap stop, but I cant still remove partition from
raid0.
Should I stop md also?
Thank you.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6.5 install

2014-03-05 Thread James B. Byrne

On Tue, March 4, 2014 19:00, Kenny Noe wrote:
 Mark,

 My apologies for your frustration  However I don't see a way to
 bottom post my replies.  FYI...  I'm using gmail.

 Respectfully   --Kenny



The top-post controversy B.S. is an affectation of the technocratii.   Most
business correspondence, in other words the vast majority of written
communication, uses top post responses because that makes more sense in basic
communication between two correspondents.  It is hardly surprising then that
most business communication software does exactly that.

Technical mailing lists members generally prefer bottom posting because it
allows casual readers to re-establish often complex contexts in the middle of
an exchange when such are interleaved with multiple complex discussion
threads.  But, the amount of correspondence delivered through mailing lists is
vanishingly small when compared to the total volume of written electronic
communication.

Thus, in the grand scheme of things, I categorise complainants about top
posting with the same class of people that want the fork on the right and the
knife on the left, or vice versa; in other words, too trivial to matter and
not worth bothering about.

That said, it does make sense to follow the bottom post convention on mailing
list discussions because it does aid readers in following the discussion
thread and thus increases the likely hood of a meaningful response.  Think of
it in terms of a television serial that begins with:  Last time on X we left
our heroes .  .  .


-- 
***  E-Mail is NOT a SECURE channel  ***
James B. Byrnemailto:byrn...@harte-lyne.ca
Harte  Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Replace failed disk in raid

2014-03-05 Thread Dennis Jacobfeuerborn
On 05.03.2014 15:31, Nikos Gatsis - Qbit wrote:

 On 5/3/2014 3:59 μμ, Reindl Harald wrote:
 Am 05.03.2014 14:55, schrieb Nikos Gatsis - Qbit:
 A disk, part of a raid failed and I have to replace it.
 My problem is the swap partition which is in raid0. The rest partitions
 are in raid1 and I successfully removed them.
 The partition in swap cant removed because is probably active.
 How can I stop swap and remove partition?
 After replacing the faulty disk and rebuilt how I start swap again?
 man swapoff

 I have run swapoff and swap stop, but I cant still remove partition from
 raid0.
 Should I stop md also?
 Thank you.

You need to be more exact when describe what you are doing and what the 
result is.

I have run swapoff and swap stop

What where the exact commands and arguments you used and what was the 
output? Did you verify that the swap was actually disabled after running 
these commands?

cant still remove partition from raid0

What commands and arguments did you run to remove the drive? What was 
the result?

Regards,
   Dennis
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] where can download CENTOS 5.X????

2014-03-05 Thread mcclnx mcc
CENTOS.org can web page design.  I can not find anywhere to download CENTOS 5.X 
version.
Can anyone point me to the location?

Thanks.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] where can download CENTOS 5.X????

2014-03-05 Thread Digimer
On 05/03/14 10:10 AM, mcclnx mcc wrote:
 CENTOS.org can web page design.  I can not find anywhere to download CENTOS 
 5.X version.
 Can anyone point me to the location?

 Thanks.

http://vault.centos.org/

-- 
Digimer
Papers and Projects: https://alteeve.ca/w/
What if the cure for cancer is trapped in the mind of a person without 
access to education?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] where can download CENTOS 5.X????

2014-03-05 Thread Earl A Ramirez
On 5 March 2014 10:10, mcclnx mcc mcc...@yahoo.com.tw wrote:

 CENTOS.org can web page design.  I can not find anywhere to download
 CENTOS 5.X version.
 Can anyone point me to the location?

 Thanks.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


I can see it in the following link [0], let me know if this helps

[0] http://wiki.centos.org/Download

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5 + Quagga + SELinux

2014-03-05 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 03/04/2014 07:56 PM, SilverTip257 wrote:
 Hello All,
 
 Does anyone happen to be running Quagga on CentOS 5 with SELinux in 
 enforcing mode? Have you had to create SELinux policies or did it just
 work out of the box?
 
 (I'll get around to building this out on CentOS 6 as well.)
 
 I'm simply trying to write my config (for the zebra daemon) and it can't
 be written...
 
 
 Looks like this bug from Fedora 8 in 2008 [0] remains (or one similar to
 it spawned). And the problem was present in 2010 per the CentOS forums
 [1].
 
 I'm not opposed to creating SELinux policies and I may do just that (or
 run around in Permissive mode!).  But it'd be awesome if upstream included 
 policies for quagga since quagga is software they package.
 
 Maybe Dan Walsh will hop in on this. ;-)
 
 [0] https://bugzilla.redhat.com/show_bug.cgi?id=429252 [1]
 https://www.centos.org/forums/viewtopic.php?t=21040
 
 
 type=AVC msg=audit(1393980136.848:15): avc:  denied  { add_name } for 
 pid=2646 comm=zebra name=zebra.conf.CxNsyz 
 scontext=root:system_r:zebra_t:s0 
 tcontext=system_u:object_r:zebra_conf_t:s0 tclass=dir type=SYSCALL
 msg=audit(1393980136.848:15): arch=4003 syscall=5 success=no exit=-13
 a0=8512960 a1=c2 a2=180 a3=1e6a6 items=0 ppid=1 pid=2646 auid=0 uid=92
 gid=92 euid=92 suid=92 fsuid=92 egid=92 sgid=92 fsgid=92 tty=(none) ses=1
 comm=zebra exe=/usr/sbin/zebra subj=root:system_r:zebra_t:s0
 key=(null)
 
 ~]# ls -Z /etc/quagga/ -rw-r--r--  root   root
 system_u:object_r:zebra_conf_t bgpd.conf.sample -rw-r--r--  root   root
 system_u:object_r:zebra_conf_t bgpd.conf.sample2 -rw-r--r--  root   root
 system_u:object_r:zebra_conf_t ospf6d.conf.sample -rw-r--r--  root   root
 system_u:object_r:zebra_conf_t ospfd.conf.sample -rw-r--r--  root   root
 system_u:object_r:zebra_conf_t ripd.conf.sample -rw-r--r--  root   root
 system_u:object_r:zebra_conf_t ripngd.conf.sample -rw-r-  quagga
 quaggavt root:object_r:zebra_conf_t   vtysh.conf -rwxr-x---  quagga
 quaggavt system_u:object_r:zebra_conf_t vtysh.conf.sample -rw---
 quagga quagga   root:object_r:zebra_conf_t   zebra.conf -rw-r--r--
 root   root system_u:object_r:zebra_conf_t zebra.conf.sample -rw-r-
 quagga quaggavt root:object_r:zebra_conf_t   zebra.conf.sav
 
 
Does
setsebool -P zebra_write_conf 1

Fix your problem?

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlMXQGMACgkQrlYvE4MpobOeiQCg53V7Sgi63GRsc8TMJIvnTg/J
FJMAn3ZpuvheeSodlzoikHyc+xJVPyqh
=biiO
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5 + Quagga + SELinux

2014-03-05 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 03/04/2014 07:56 PM, SilverTip257 wrote:
 Hello All,
 
 Does anyone happen to be running Quagga on CentOS 5 with SELinux in 
 enforcing mode? Have you had to create SELinux policies or did it just
 work out of the box?
 
 (I'll get around to building this out on CentOS 6 as well.)
 
 I'm simply trying to write my config (for the zebra daemon) and it can't
 be written...
 
 
 Looks like this bug from Fedora 8 in 2008 [0] remains (or one similar to
 it spawned). And the problem was present in 2010 per the CentOS forums
 [1].
 
 I'm not opposed to creating SELinux policies and I may do just that (or
 run around in Permissive mode!).  But it'd be awesome if upstream included 
 policies for quagga since quagga is software they package.
 
 Maybe Dan Walsh will hop in on this. ;-)
 
 [0] https://bugzilla.redhat.com/show_bug.cgi?id=429252 [1]
 https://www.centos.org/forums/viewtopic.php?t=21040
 
 
 type=AVC msg=audit(1393980136.848:15): avc:  denied  { add_name } for 
 pid=2646 comm=zebra name=zebra.conf.CxNsyz 
 scontext=root:system_r:zebra_t:s0 
 tcontext=system_u:object_r:zebra_conf_t:s0 tclass=dir type=SYSCALL
 msg=audit(1393980136.848:15): arch=4003 syscall=5 success=no exit=-13
 a0=8512960 a1=c2 a2=180 a3=1e6a6 items=0 ppid=1 pid=2646 auid=0 uid=92
 gid=92 euid=92 suid=92 fsuid=92 egid=92 sgid=92 fsgid=92 tty=(none) ses=1
 comm=zebra exe=/usr/sbin/zebra subj=root:system_r:zebra_t:s0
 key=(null)
 
 ~]# ls -Z /etc/quagga/ -rw-r--r--  root   root
 system_u:object_r:zebra_conf_t bgpd.conf.sample -rw-r--r--  root   root
 system_u:object_r:zebra_conf_t bgpd.conf.sample2 -rw-r--r--  root   root
 system_u:object_r:zebra_conf_t ospf6d.conf.sample -rw-r--r--  root   root
 system_u:object_r:zebra_conf_t ospfd.conf.sample -rw-r--r--  root   root
 system_u:object_r:zebra_conf_t ripd.conf.sample -rw-r--r--  root   root
 system_u:object_r:zebra_conf_t ripngd.conf.sample -rw-r-  quagga
 quaggavt root:object_r:zebra_conf_t   vtysh.conf -rwxr-x---  quagga
 quaggavt system_u:object_r:zebra_conf_t vtysh.conf.sample -rw---
 quagga quagga   root:object_r:zebra_conf_t   zebra.conf -rw-r--r--
 root   root system_u:object_r:zebra_conf_t zebra.conf.sample -rw-r-
 quagga quaggavt root:object_r:zebra_conf_t   zebra.conf.sav
 
 
man zebra_selinux
...
   If  you want to allow zebra daemon to write it configuration files, you
   must turn on the zebra_write_config boolean. Disabled by default.

   setsebool -P zebra_write_config 1

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlMXQJUACgkQrlYvE4MpobMV3wCbBlasOQtoQWQZ1dchVAPTgWz0
xe4AoIimsQko9yw3qXzwyNTF2J0Reish
=NCas
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6.5 install

2014-03-05 Thread m . roth
Kenny Noe wrote:
 On Wed, Mar 5, 2014 at 8:43 AM, zGreenfelder zgreenfel...@gmail.com
 wrote:
  On Tue, Mar 04, 2014 at 07:00:08PM -0500, Kenny Noe wrote:
  
   My apologies for your frustration  However I don't see a way to
   bottom post my replies.  FYI...  I'm using gmail.
  
  Are you saying the gmail interface gives no way to click at the place
  where you want to type?

 Since nobody has actually mentioned a solution for him (specifically
 that he's not seeing how to not top post; or at least I haven't
 noticed one, sorry if I missed and this is just redundant):

Since I've never used gmail (and refuse to ever do so), I don't know the
interface... other that to note that *all* webmail ranges from mostly
useable (I'm using squirrelmail here at work for my own account) to
utterly lousy (i.e., Lookout, er, Outlook Web Access).

 in the gmail web interface, you'll want to look for the grayed out
 boxed ellipsis in the mail as you start to respond (it'll look
 something like [...]), hover over it, it'll say 'show trimmed text',
 click that and you'll see the entirety of the email message and you
 can bottom post your response.like I did for this one.

 Ok thanks to all for showing me the errors of my ways  grin

Hallelujah, brethren and sistran, he has Seen the Light, and come to the
True Unix Way g

mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] where can download CENTOS 5.X????

2014-03-05 Thread John Doe
From: mcclnx mcc mcc...@yahoo.com.tw

 CENTOS.org can web page design.  I can not find anywhere to download CENTOS 
 5.X 
 version.
 Can anyone point me to the location?

On the CentOS homepage, click on Get CentOS Linux Now.
Then click on the alternative downloads link...

JD
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] maraidb for el6

2014-03-05 Thread Johnny Hughes
On 03/05/2014 03:43 AM, Nicolas Thierry-Mieg wrote:
 Le 05/03/2014 10:35, Farkas Levente a écrit :
 hi,
 i put together a mariadb rpm for el6. it seem to be much more
 complicated then i thought.

 the sources was:
 - Karanbir's mariadb for centos6 5.5.29
http://dev.centos.org/centos/6/mariadb/
unfortunately the link disappear a few days ago but i've got the src.rpm
 - rhel7 mariadb-5.5.33a-3.el7.src.rpm
 - fedora's mariadb-5.5.35-4.fc21.src.rpm
 - rhel6's scl's mariadb55-mariadb-5.5.35-1.1.el6.src.rpm

 the problem doesn't seems to complicated but after a few hours i hope we
 created a good rpm which can update the previous el6's mysql packages.

 the packages are here:
 http://lfarkas.org/linux/packages/redhat/6/mariadb/
 regards.
 just wondering, was something wrong with the version in centos SCL?
 http://wiki.centos.org/AdditionalResources/Repositories/SCL

This should be the one CentOS users use ... it will be maintained for
the lifetime of Software Collections for RHEL.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5 + Quagga + SELinux

2014-03-05 Thread SilverTip257
On Wed, Mar 5, 2014 at 10:18 AM, Daniel J Walsh dwa...@redhat.com wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Does
 setsebool -P zebra_write_conf 1

 Fix your problem?


So far I ran:
setsebool -P allow_zebra_write_config=1
( per https://bugzilla.redhat.com/show_bug.cgi?id=429252#c1 )

I'll run your different command this evening and see what I get.

Thanks for pointing out there is a zebra_selinux manpage in your second
reply ... I was ignorant to its existence. :-/


-- 
---~~.~~---
Mike
//  SilverTip257  //
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5 + Quagga + SELinux

2014-03-05 Thread Les Mikesell
On Wed, Mar 5, 2014 at 9:19 AM, Daniel J Walsh dwa...@redhat.com wrote:

 man zebra_selinux
 ...
If  you want to allow zebra daemon to write it configuration files, you
must turn on the zebra_write_config boolean. Disabled by default.

setsebool -P zebra_write_config 1

Is there some global registration facility for selinux context names
or are you the only one that knows them all?

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] maraidb for el6

2014-03-05 Thread Farkas Levente
On 03/05/2014 10:43 AM, Nicolas Thierry-Mieg wrote:
 Le 05/03/2014 10:35, Farkas Levente a écrit :
 hi,
 i put together a mariadb rpm for el6. it seem to be much more
 complicated then i thought.

 the sources was:
 - Karanbir's mariadb for centos6 5.5.29
http://dev.centos.org/centos/6/mariadb/
unfortunately the link disappear a few days ago but i've got the src.rpm
 - rhel7 mariadb-5.5.33a-3.el7.src.rpm
 - fedora's mariadb-5.5.35-4.fc21.src.rpm
 - rhel6's scl's mariadb55-mariadb-5.5.35-1.1.el6.src.rpm

 the problem doesn't seems to complicated but after a few hours i hope we
 created a good rpm which can update the previous el6's mysql packages.

 the packages are here:
 http://lfarkas.org/linux/packages/redhat/6/mariadb/
 regards.
 
 just wondering, was something wrong with the version in centos SCL?
 http://wiki.centos.org/AdditionalResources/Repositories/SCL

actually all of them has a few bugs. see my bz about the bugs :
https://bugzilla.redhat.com/show_bug.cgi?id=1069586

on the other hand scl rpm is not a real replacement for mysql rather
then a parallel installable package.

-- 
  Levente   Si vis pacem para bellum!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] gnutls bug

2014-03-05 Thread Michael Coffman
I am running centos6.4.   Where do I find the updated gnutls packages?I
see the updated source file here:
http://vault.centos.org/6.5/updates/Source/SPackages/

But I don't see the correct version of the packages in the 6.4 tree here:
http://vault.centos.org/6.4/updates/x86_64/Packages/

Where should I be looking for the updated package for 6.4?

Thanks.
-- 
-MichaelC
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread Peter
On 03/06/2014 10:19 AM, Michael Coffman wrote:
 I am running centos6.4.   Where do I find the updated gnutls packages?I
 see the updated source file here:
 http://vault.centos.org/6.5/updates/Source/SPackages/
 
 But I don't see the correct version of the packages in the 6.4 tree here:
 http://vault.centos.org/6.4/updates/x86_64/Packages/
 
 Where should I be looking for the updated package for 6.4?

6.4 is EOL, there will not be any updated packages.  If you update (yum
update) then you will be on 6.5 and that will have the latest version.

Note that the latest binary releases are not in vault (as vault is for
older archived stuff).


Peter
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread Frank Cox
On Wed, 5 Mar 2014 14:19:26 -0700
Michael Coffman wrote:

 Where should I be looking for the updated package for 6.4?

yum update should bring your system up to the current Centos release which 
includes the gnutls fix.

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread John R Pierce
On 3/5/2014 1:19 PM, Michael Coffman wrote:
 I am running centos6.4.   Where do I find the updated gnutls packages?I
 see the updated source file here:
 http://vault.centos.org/6.5/updates/Source/SPackages/

 But I don't see the correct version of the packages in the 6.4 tree here:
 http://vault.centos.org/6.4/updates/x86_64/Packages/

 Where should I be looking for the updated package for 6.4?
6.4 is CentOS 6 without any updates since March last year.

http://mirror.centos.org/centos-6/6/updates/x86_64/Packages/   is where 
you should be looking for updates to centos6.

once 6.5 is packaged, no more updates are released to 6.4, the updates 
are to '6' and bring you up to 6.5+



-- 
john r pierce  37N 122W
somewhere on the middle of the left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread Dennis Jacobfeuerborn
On 05.03.2014 22:19, Michael Coffman wrote:
 I am running centos6.4.   Where do I find the updated gnutls packages?I
 see the updated source file here:
 http://vault.centos.org/6.5/updates/Source/SPackages/

 But I don't see the correct version of the packages in the 6.4 tree here:
 http://vault.centos.org/6.4/updates/x86_64/Packages/

 Where should I be looking for the updated package for 6.4?

There never will be any. 6.4 and 6.5 are not independent installations 
of the system and you simply have to upgrade to 6.5 to get fixes.

Regards,
   Dennis

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6.5 install

2014-03-05 Thread Les Mikesell
On Wed, Mar 5, 2014 at 9:25 AM,  m.r...@5-cent.us wrote:
 
 Since I've never used gmail (and refuse to ever do so), I don't know the
 interface... other that to note that *all* webmail ranges from mostly
 useable (I'm using squirrelmail here at work for my own account) to
 utterly lousy (i.e., Lookout, er, Outlook Web Access).

Heh.   If you use gmail's web interface, you don't even care about how
someone responds.  It will automatically hide the parts you've already
seen, regardless of how they are quoted or whether they are
above/below the new parts.  It replaces them with ellipses (...) that
you can click to expand in case you've forgotten the context, and it
(optionally) places the message in its thread context with the posts
you have already read collapsed, but likewise easily expanded.  And of
course if you need to find something that isn't already arranged to be
a click away you can search for it.  Google knows how to search.

Also, I'm willing to bet that that Outlook Web server that you are
ranting about is the decade+ old 2003 version.  The 2010 version is
not bad at all (and I say that reluctantly, not being a big MS fan in
general).  Sometimes newer is better.  Especially 10 years newer.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6.5 install

2014-03-05 Thread m . roth
Les Mikesell wrote:
 On Wed, Mar 5, 2014 at 9:25 AM,  m.r...@5-cent.us wrote:
 
 Since I've never used gmail (and refuse to ever do so), I don't know the
 interface... other that to note that *all* webmail ranges from mostly
 useable (I'm using squirrelmail here at work for my own account) to
 utterly lousy (i.e., Lookout, er, Outlook Web Access).

 Heh.   If you use gmail's web interface, you don't even care about how
 someone responds.  It will automatically hide the parts you've already
 seen, regardless of how they are quoted or whether they are
 above/below the new parts.  It replaces them with ellipses (...) that

Oh, what a wonderful interface... for folks who have no memory, or care
where a conversation's been. Thanks for giving me another reason (I should
want to search inside an email that's maybe 40 or 60 lines long, to see
what someone said?) that I *never* want to use it.
snip
 Also, I'm willing to bet that that Outlook Web server that you are
 ranting about is the decade+ old 2003 version.  The 2010 version is
 not bad at all (and I say that reluctantly, not being a big MS fan in
 general).  Sometimes newer is better.  Especially 10 years newer.

Nope, they've upgraded us to 2010 last year. The one good thing is that
they seem to have gotten rid of the vile ActiveX controls in the calendar,
and I now can see and turn off the send reminders every 15 min by
default when I've scheduled vacation time w/ my manager in firefox,
rather than having to go home, and fire up the work WonDoze laptop.

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Full screen in Dual Monitor setup.

2014-03-05 Thread Ray Frush
This question is related to Centos 6.4 running on workstations with dual
monitors attached using Nvidia drivers, twinview mode.


We've gotten stuck on a window manager specific issue with getting
'vncviewer' (tigervnc) to go full screen to both monitors.

If Gnome is the window manager, we have no issues.  Hitting F8 in
vncviewer and selecting full screen expands the viewer across both
displays as expected.

If KDE is the window manager, vncviewer will only expand to completely fill
one of the two displays, even if the 'vncviewr' option enable full-screen
over all monitors is enabled.

In the Multiple Monitors system settings all options are enabled,
suggesting that multiple monitor full screen mode should be working.

Any thoughts on how to get full screen to work across both displays
properly on KDE?



Extra information:

VNC:
tigervnc-1.3.0-16.el6.x86_64  (issue is seen with
stock tigervnc-1.1.0-5.el6.x86_64.rpm)

Nvidia driver packages installed:

kmod-nvidia-310.44-1.el6.elrepo.x86_64
nvidia-x11-drv-310.44-1.el6.elrepo.x86_64



Ray Frush   Either you are part of the solution
T:970.288.6223   or part of the precipitate.
-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-*-
 Avago Technologies | APD Technical Computing | IT Engineer
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread Michael Coffman
Thanks for the helpful replies.   Guess I'll build it myself.



On Wed, Mar 5, 2014 at 2:38 PM, Dennis Jacobfeuerborn denni...@conversis.de
 wrote:

 On 05.03.2014 22:19, Michael Coffman wrote:
  I am running centos6.4.   Where do I find the updated gnutls packages?
  I
  see the updated source file here:
  http://vault.centos.org/6.5/updates/Source/SPackages/
 
  But I don't see the correct version of the packages in the 6.4 tree here:
  http://vault.centos.org/6.4/updates/x86_64/Packages/
 
  Where should I be looking for the updated package for 6.4?

 There never will be any. 6.4 and 6.5 are not independent installations
 of the system and you simply have to upgrade to 6.5 to get fixes.

 Regards,
Dennis

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
-MichaelC
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6.5 install

2014-03-05 Thread Les Mikesell
On Wed, Mar 5, 2014 at 4:58 PM,  m.r...@5-cent.us wrote:
 
 Heh.   If you use gmail's web interface, you don't even care about how
 someone responds.  It will automatically hide the parts you've already
 seen, regardless of how they are quoted or whether they are
 above/below the new parts.  It replaces them with ellipses (...) that

 Oh, what a wonderful interface... for folks who have no memory, or care
 where a conversation's been.

I don't think you get it.  It caters exactly to both of those
situations.  The things you have already read are conveniently out of
the way, assuming that you'll remember them and not want to waste the
screen space - yet displayed at a click without a full screen redraw
if you want them.

Thanks for giving me another reason (I should
 want to search inside an email that's maybe 40 or 60 lines long, to see
 what someone said?) that I *never* want to use it.

No, the search is for other things that might be anywhere in your
mailbox or subfolders. Remember just a few words?  - no problem.
Want messages in threads you have responded to before but might have
missed the last reply back? - easy, and fast.

 Also, I'm willing to bet that that Outlook Web server that you are
 ranting about is the decade+ old 2003 version.  The 2010 version is
 not bad at all (and I say that reluctantly, not being a big MS fan in
 general).  Sometimes newer is better.  Especially 10 years newer.

 Nope, they've upgraded us to 2010 last year. The one good thing is that
 they seem to have gotten rid of the vile ActiveX controls in the calendar,
 and I now can see and turn off the send reminders every 15 min by
 default when I've scheduled vacation time w/ my manager in firefox,
 rather than having to go home, and fire up the work WonDoze laptop.

I find the 2010 version very usable from a Mac/firefox window with no
ActiveX.  I almost never bother firing up a vpn on a laptop to run
outlook at home just for mail-related things.

-- 
  Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread John R Pierce
On 3/5/2014 3:22 PM, Michael Coffman wrote:
 Thanks for the helpful replies.   Guess I'll build it myself.

what?   why???

yum update gnutls

*done*



-- 
john r pierce  37N 122W
somewhere on the middle of the left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread Les Mikesell
On Wed, Mar 5, 2014 at 5:22 PM, Michael Coffman
michael.coff...@avagotech.com wrote:
 Thanks for the helpful replies.   Guess I'll build it myself.

Why? 'yum update gnutls' will get it, bringing along only things
specified as having version-specific dependencies if there are any.
But it is generally a bad idea to let the rest of your system get out
of date.   Is there some reason you can't do a full 'yum update' to
pick up the rest of the fixes?

-- 
  Les Mikesell
  lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread Michael Coffman
Not sure what your environment looks like but the systems I manage are
locked down and it's typically difficult to get them changed.   We have
hundreds of systems ( desktop, server and HPC systems) that are all the
same rev with all the same packages.   A large number of vendor packages
and internally developed packages have to be re-qualified everytime
anything is changed.   So we don't change them often.


On Wed, Mar 5, 2014 at 4:26 PM, John R Pierce pie...@hogranch.com wrote:

 On 3/5/2014 3:22 PM, Michael Coffman wrote:
  Thanks for the helpful replies.   Guess I'll build it myself.

 what?   why???

 yum update gnutls

 *done*



 --
 john r pierce  37N 122W
 somewhere on the middle of the left coast

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
-MichaelC
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread John R Pierce
On 3/5/2014 3:36 PM, Michael Coffman wrote:
 Not sure what your environment looks like but the systems I manage are
 locked down and it's typically difficult to get them changed.   We have
 hundreds of systems ( desktop, server and HPC systems) that are all the
 same rev with all the same packages.   A large number of vendor packages
 and internally developed packages have to be re-qualified everytime
 anything is changed.   So we don't change them often.

so you're a year behind on any security fixes why are you worried 
about this one, then?



-- 
john r pierce  37N 122W
somewhere on the middle of the left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread Michael Coffman
On Wed, Mar 5, 2014 at 4:44 PM, John R Pierce pie...@hogranch.com wrote:

 On 3/5/2014 3:36 PM, Michael Coffman wrote:
  Not sure what your environment looks like but the systems I manage are
  locked down and it's typically difficult to get them changed.   We have
  hundreds of systems ( desktop, server and HPC systems) that are all the
  same rev with all the same packages.   A large number of vendor packages
  and internally developed packages have to be re-qualified everytime
  anything is changed.   So we don't change them often.

 so you're a year behind on any security fixes why are you worried
 about this one, then?



This seems like it has more potentiol to impact users in my environment
that are using a web browser to access sites outside our firewall. It
seemed like a reasonable question to me as it looke like it might be easily
updated.  I did not realize that once the OS was vaulted, there were no
more updates.   Now I know so thanks...








 --
 john r pierce  37N 122W
 somewhere on the middle of the left coast

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
-MichaelC
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread Les Mikesell
On Wed, Mar 5, 2014 at 6:00 PM, Michael Coffman
michael.coff...@avagotech.com wrote:

 so you're a year behind on any security fixes why are you worried
 about this one, then?



 This seems like it has more potentiol to impact users in my environment
 that are using a web browser to access sites outside our firewall. It
 seemed like a reasonable question to me as it looke like it might be easily
 updated.  I did not realize that once the OS was vaulted, there were no
 more updates.   Now I know so thanks...

No, what everyone has said is that there _are_ updates, and yum knows
how to get them, even selectively.

-- 
  Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread Stephen Harris
On Wed, Mar 05, 2014 at 06:12:49PM -0600, Les Mikesell wrote:
 On Wed, Mar 5, 2014 at 6:00 PM, Michael Coffman
  updated.  I did not realize that once the OS was vaulted, there were no
  more updates.   Now I know so thanks...
 
 No, what everyone has said is that there _are_ updates, and yum knows
 how to get them, even selectively.

More to the point, 6.4 and 6.5 are just markers in the sand for
CentOS 6.  6.5 is basically just a rebasing of the packages to make it
easier to install; it's an accumulation of updates for 6.4 in an easy
to digest form.

If you stop thinking of 6.4 and 6.5 as different OS's but as the same
OS but at different parts of their patch lifecycle then it becomes a lot
simpler.

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread David C. Miller

- Original Message -
 From: Stephen Harris li...@spuddy.org
 To: CentOS mailing list centos@centos.org
 Sent: Wednesday, March 5, 2014 4:43:37 PM
 Subject: Re: [CentOS] gnutls bug
 
 On Wed, Mar 05, 2014 at 06:12:49PM -0600, Les Mikesell wrote:
  On Wed, Mar 5, 2014 at 6:00 PM, Michael Coffman
   updated.  I did not realize that once the OS was vaulted, there
   were no
   more updates.   Now I know so thanks...
  
  No, what everyone has said is that there _are_ updates, and yum
  knows
  how to get them, even selectively.
 
 More to the point, 6.4 and 6.5 are just markers in the sand for
 CentOS 6.  6.5 is basically just a rebasing of the packages to make
 it
 easier to install; it's an accumulation of updates for 6.4 in an easy
 to digest form.
 
 If you stop thinking of 6.4 and 6.5 as different OS's but as the
 same
 OS but at different parts of their patch lifecycle then it becomes a
 lot
 simpler.
 

Perhaps a good analogy is with old and crusty WindowsXP. You have the original 
release of WindowsXP(CentOS 6.0), then came WindowsXP service pack1(centOS 
6.1), then service pack2(centos 6.2), etc. The one big difference is that you 
can pick and choose exactly which packages that ship with CentOS get updated. 
So in your case all you would need to do is yum update gnutls and that would 
save you from having to compile from source. 

I have to ask though, How did you stand up an HPC cluster and individual CentOS 
nodes without learning how this works?

David C. Miller
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Replace failed disk in raid

2014-03-05 Thread Keith Keller
On 2014-03-05, Nicolas Thierry-Mieg nicolas.thierry-m...@imag.fr wrote:
 On 03/05/2014 02:55 PM, Nikos Gatsis - Qbit wrote:

 After replacing the faulty disk and rebuilt how I start swap again?

 swapon -a

You'll probably also need to remake the swap space before doing swapon:

mkswap /path/to/md/swap/device

--keith


-- 
kkel...@wombat.san-francisco.ca.us


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread Les Mikesell
On Wed, Mar 5, 2014 at 6:43 PM, Stephen Harris li...@spuddy.org wrote:

 No, what everyone has said is that there _are_ updates, and yum knows
 how to get them, even selectively.

 More to the point, 6.4 and 6.5 are just markers in the sand for
 CentOS 6.  6.5 is basically just a rebasing of the packages to make it
 easier to install; it's an accumulation of updates for 6.4 in an easy
 to digest form.

 If you stop thinking of 6.4 and 6.5 as different OS's but as the same
 OS but at different parts of their patch lifecycle then it becomes a lot
 simpler.

I think it is really just a quirk of centos package management where
to be kind to the repository mirror sites they rebase what the
repositories hold to be just the newest at each minor release (since
that is what a yum update will pull anyway).   That way the mirrors
don't have to hold all of the old/intermediate package versions that
are only kept in the vault repository.   It is pretty much irrelevant
to normal updates - you can update from any version to current, even
just with specific packages.

-- 
   Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread Bart Schaefer
Before you update anything, I suggest you run

rpm -e --test gnutls

If this complains about refers to more than one package then use

rpm -e --test gnutls.i386 gnutls.x86_64

This will tell you what other packages depend on the gnutls library.
It's probably fewer than you think, because RHEL/CentOS have openssl
packages as well.  We determined that for our servers we could simply
remove gnutls (desktops are a different matter).

(Ideally rpm -q --whatrequires would tell you this, but in fact it
does not unless you know the magic string that fully names
libgnutls.so...)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] gnutls bug

2014-03-05 Thread Cliff Pratt
I have some sympathy for Michael. There are organisations which are so
paranoid that they will not allow updates between eg 6.4 and 6.5, either
because they insist on rigorous (ie lengthy and time consuming) regression
testing of applications or because a third party package vendor specifies a
particular level of OS for their product (I can think of at least two).

Who has not been caught in the not supported here trap? You install a
package from the OS supplier, and have an issue with it. You go to the
forum for the package and get the response upgrade to the latest release,
but the OS supplier will not support the OS if you upgrade the package to
the latest release!

Cheers,

Cliff

Cheers,

Cliff


On Thu, Mar 6, 2014 at 1:43 PM, Stephen Harris li...@spuddy.org wrote:

 On Wed, Mar 05, 2014 at 06:12:49PM -0600, Les Mikesell wrote:
  On Wed, Mar 5, 2014 at 6:00 PM, Michael Coffman
   updated.  I did not realize that once the OS was vaulted, there were no
   more updates.   Now I know so thanks...
 
  No, what everyone has said is that there _are_ updates, and yum knows
  how to get them, even selectively.

 More to the point, 6.4 and 6.5 are just markers in the sand for
 CentOS 6.  6.5 is basically just a rebasing of the packages to make it
 easier to install; it's an accumulation of updates for 6.4 in an easy
 to digest form.

 If you stop thinking of 6.4 and 6.5 as different OS's but as the same
 OS but at different parts of their patch lifecycle then it becomes a lot
 simpler.

 --

 rgds
 Stephen
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos