Re: [CentOS] Problem with CentOS 5.11 virtual machine

2016-08-24 Thread Kaplan, Andrew H.
Hello --

Thank-you for your email. 

The reinstallation of vmware-tools worked, and as a further a test, I rebooted 
the virtual 
machine, and the network was still operational. 



-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of 
Eero Volotinen
Sent: Wednesday, August 24, 2016 12:49 PM
To: CentOS mailing list
Subject: Re: [CentOS] Problem with CentOS 5.11 virtual machine

Try reinstalling vmware-tools

Eero

24.8.2016 7.41 ip. "Kaplan, Andrew H." <ahkap...@partners.org> kirjoitti:

> Hello --
>
> We completed an installation of CentOS 5.11 32-bit onto a Vmware ESXi
> 6.0.0 appliance for the purpose of running a legacy application. The 
> hardware in question is a Dell PowerEdge R730xd system. The Vmware 
> tools utility was installed onto the virtual machine, and that 
> initially provided access to the network. Once that was done, patches 
> from the CentOS repository were installed onto the virtual machine, and it 
> was rebooted.
>
> The problem we are experiencing is that after that last reboot the 
> network card is not recognized, and there is no connectivity. The 
> error message we are getting is the following:
>
> vmxnet3 device eth0 does not seem to be present, delaying initialization.
>
> The setup utility within CentOS recognizes the card being present, but 
> the running ifup command, and turning off the NetworkManager daemon 
> did not help. I also went to the /etc/udev/rules.d directory, removed 
> the existing 60-net.rules file, and recreated it with the echo 
> command. A reboot did not populate the file. I then tried creating a 
> 70-persistent-net.rules file, and that did not work either.
>
> Running the command
>
> ls /sys/class/net
>
> listed only the lo interface.
>
> So far, the only solution that I can think of is to recreate the 
> virtual machine, install the Vmware Tools utility, and forget about 
> installing any patches. Before I do that, I wanted to know if anyone has any 
> other ideas.
>
> Thanks.
>
>
> The information in this e-mail is intended only for the person to whom 
> it is addressed. If you believe this e-mail was sent to you in error 
> and the e-mail contains patient information, please contact the 
> Partners Compliance HelpLine at http://www.partners.org/complianceline 
> . If the e-mail was sent to you in error but does not contain patient 
> information, please contact the sender and properly dispose of the 
> e-mail.
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Problem with CentOS 5.11 virtual machine

2016-08-24 Thread Kaplan, Andrew H.
Hello --

We completed an installation of CentOS 5.11 32-bit onto a Vmware ESXi 6.0.0 
appliance for the purpose of running a legacy application. The hardware in 
question is a Dell PowerEdge R730xd system. The Vmware tools utility was 
installed onto the virtual machine, and that initially provided access to the 
network. Once that was done, patches from the CentOS repository were installed 
onto the virtual machine, and it was rebooted.

The problem we are experiencing is that after that last reboot the network card 
is not recognized, and there is no connectivity. The error message we are 
getting is the following:

vmxnet3 device eth0 does not seem to be present, delaying initialization.

The setup utility within CentOS recognizes the card being present, but the 
running ifup command, and turning off the NetworkManager daemon did not help. I 
also went to the /etc/udev/rules.d directory, removed the existing 60-net.rules 
file, and recreated it with the echo command. A reboot did not populate the 
file. I then tried creating a 70-persistent-net.rules file, and that did not 
work either.

Running the command

ls /sys/class/net

listed only the lo interface.

So far, the only solution that I can think of is to recreate the virtual 
machine, install the Vmware Tools utility, and forget about installing any 
patches. Before I do that, I wanted to know if anyone has any other ideas.

Thanks.


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sssd.conf file missing

2016-06-23 Thread Kaplan, Andrew H.
Hello -

I have made the following changes to the nsswitch.conf file as suggested by 
another mailing-list member:

Domain = .org
...
Method = nsswitch

and I have restarted idmapd service.

I checked the nsswitch.conf file, and references to sss are mentioned in the 
following lines:

passwd:
shadow:
group:
...
services:
netgroup:
...
automount:

I also ran the following command syntax as root to check the sssd configuration:

sssd -c /etc/sssd/sssd.conf -d2 -i

The output was as follows:

sssd -c /etc/sssd/sssd.conf -d2 -i
(Thu Jun 23 10:44:39:600097 2016) [sssd] [add_implicit_services] (0x0040): 
id_provider is not set for domain [.org], trying next domain.
(Thu Jun 23 10:44:39:600411 2016) [sssd] [confdb_get_domain_internal] (0x0010): 
Unknown domain [.org]
(Thu Jun 23 10:44:39:600443 2016) [sssd] [confdb_get_domains] (0x0010): Error 
(2 [No such file or directory]) retrieving domain [.org], skipping!
(Thu Jun 23 10:44:39:600452 2016) [sssd] [confdb_get_domains] (0x0010): No 
properly configured domains, fatal error!
(Thu Jun 23 10:44:39:600458 2016) [sssd] [get_monitor_config] (0x0010): No 
domains configured.
(Thu Jun 23 10:44:39:600483 2016) [sssd] [main] (0x0020): SSSD couldn't load 
the configuration database.



The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sssd.conf file missing

2016-06-23 Thread Kaplan, Andrew H.
Hello -

I have made the changes to the nsswitch.conf file as suggested, and I have 
restarted idmapd service. I also ran the following command
syntax as root to check the sssd configuration:

sssd -c /etc/sssd/sssd.conf -d2 -i

The output was as follows:

sssd -c /etc/sssd/sssd.conf -d2 -i
(Thu Jun 23 10:44:39:600097 2016) [sssd] [add_implicit_services] (0x0040): 
id_provider is not set for domain [.org], trying next domain.
(Thu Jun 23 10:44:39:600411 2016) [sssd] [confdb_get_domain_internal] (0x0010): 
Unknown domain [.org]
(Thu Jun 23 10:44:39:600443 2016) [sssd] [confdb_get_domains] (0x0010): Error 
(2 [No such file or directory]) retrieving domain [.org], skipping!
(Thu Jun 23 10:44:39:600452 2016) [sssd] [confdb_get_domains] (0x0010): No 
properly configured domains, fatal error!
(Thu Jun 23 10:44:39:600458 2016) [sssd] [get_monitor_config] (0x0010): No 
domains configured.
(Thu Jun 23 10:44:39:600483 2016) [sssd] [main] (0x0020): SSSD couldn't load 
the configuration database.






The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sssd.conf file missing

2016-06-23 Thread Kaplan, Andrew H.
Hello --

I have not touched that file. 

What change(s) do I need to make there?



-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of 
m.r...@5-cent.us
Sent: Thursday, June 23, 2016 9:36 AM
To: CentOS mailing list
Subject: Re: [CentOS] sssd.conf file missing

Kaplan, Andrew H. wrote:
> Hello --
>
> I made the suggested changes to the sssd.conf file, and the results 
> are the same.
>
> Just to make sure my syntax is correct:
>
> The following section was added to the end of the file:
>
> [sssd]
> debug_level = 4
> config_file_version = 2
> domains = company/company.org
>
One little detail you may have missed: have you edited /etc/idmapd.conf?

 mark
>
> -Original Message-
> From: l...@avc.su [mailto:l...@avc.su]
> Sent: Thursday, June 23, 2016 9:08 AM
> To: Kaplan, Andrew H.; CentOS mailing list
> Subject: Re: [CentOS] sssd.conf file missing
>
> OK, lets dig further.
>
> Does your sssd.conf have [sssd] section?
> Something like
>
> [sssd]
> debug_level = 4
> config_file_version = 2
> domains = your-domain-name-here
>
> If it's not there, add it and modify the [your-domain-name-here] 
> section so it'll look like this:
> [domain/your-domain-name-here]
>
>
> 23.06.2016, 15:51, "Kaplan, Andrew H." <ahkap...@partners.org>:
>> Hello –
>>
>> Thank-you for your e-mail. I corrected the syntax in the file, and I 
>> have confirmed the permissions are correct:
>>
>> -rw---. 1 root root 266 Jun 23 08:45 sssd.conf
>>
>> Unfortunately, the error condition and messages listed in my initial 
>> e-mail are still present.
>>
>> From: l...@avc.su [mailto:l...@avc.su]
>> Sent: Thursday, June 23, 2016 8:34 AM
>> To: CentOS mailing list; Kaplan, Andrew H.
>> Subject: Re: [CentOS] sssd.conf file missing
>>
>> Hello Andrew.
>>
>> The sssd.conf should be owned by root:root, mode 0600.
>>
>> Also please note this line in your config:
>>
>> [.org]
>> enumate = true
>>
>> it's enumerate, not enumate.
>>
>> 23.06.2016, 15:24, "Kaplan, Andrew H." <ahkap...@partners.org>:
>>
>>> Hello --
>>>
>>> We are running CentOS 7.2 on a virtual machine, and we are trying to 
>>> set up LDAP authentication. The ldap packages that are currently 
>>> installed on the system are the following:
>>>
>>> python-sss 1.13.0-40.el7_2.4
>>> python-sssdconfig 1.13.0-40.el7_2.4
>>> sssd 1.13.0-40.el7_2.4
>>> sssd-ad 1.13.0-40.el7_2.4
>>> sssd-client 1.13.0-40.el7_2.4
>>> sssd-common 1.13.0-40.el7_2.4
>>> sssd-common-pac 1.13.0-40.el7_2.4
>>> sssd-dbus 1.13.0-40.el7_2.4
>>> sssd-ipa 1.13.0-40.el7_2.4
>>> sssd-krb5 1.13.0-40.el7_2.4
>>> sssd-krb5-common 1.13.0-40.el7_2.4
>>> sssd-ldap 1.13.0-40.el7_2.4
>>> sssd-libwbclient 1.13.0-40.el7_2.4
>>> sssd-libwbclient-devel 1.13.0-40.el7_2.4 sssd-proxy 
>>> 1.13.0-40.el7_2.4 sssd-tools 1.13.0-40.el7_2.4
>>>
>>> I ran the following commands to set up LDAP/AD authentication:
>>>
>>> # ln -s /bin/bash /bin/PHSshell
>>> # ln -s /home /PHShome
>>> # authconfig --enablesssdauth --enablemkhomedir --enablesssd -update 
>>> # chkconfig sssd on # service sssd restart
>>>
>>> Initially, I ran into problems because I had not created an 
>>> sssd.conf file. Eventually I did create one, and its contents are the 
>>> following:
>>>
>>> [.org]
>>> enumate = true
>>> cache_credentials = TRUE
>>>
>>> id_provider = ldap
>>> auth_provider = ldap
>>> chpass_provider = ldap
>>>
>>> ldap_uri = ldap://ldap..org
>>> ldap_search_base = dc=,dc=org tls_reqcert = demand 
>>> ldap_tls_cacert /etc/pki/tls/certs/ca-bundle.crt
>>>
>>> If there are any additions or corrections that I need to make, 
>>> please let me know.
>>>
>>> I reran the service sssd restart command, and the error message that 
>>> I am seeing via journalctl -xe is the following:
>>>
>>> Unit sssd.service has begun starting up.
>>> Jun 22 16:05:34 roadtest2.partners.org sssd[6384]: SSSD couldn't 
>>> load the configuration database [5]: Input/output error.
>>> Jun 22 16:05:34 roadtest2.partners.org systemd[1]: sssd.service:
>>> control process exited, code=exited status=4 Jun 22 16:05:34 
>>> roadtest2.partners.org systemd[1]: Failed to start System Security 
>>> Services

Re: [CentOS] sssd.conf file missing

2016-06-23 Thread Kaplan, Andrew H.
Hello --

I made the suggested changes to the sssd.conf file, and the results are the 
same. 

Just to make sure my syntax is correct:

The following section was added to the end of the file:

[sssd]
debug_level = 4
config_file_version = 2
domains = company/company.org


-Original Message-
From: l...@avc.su [mailto:l...@avc.su] 
Sent: Thursday, June 23, 2016 9:08 AM
To: Kaplan, Andrew H.; CentOS mailing list
Subject: Re: [CentOS] sssd.conf file missing

OK, lets dig further.

Does your sssd.conf have [sssd] section? 
Something like 

[sssd]
debug_level = 4
config_file_version = 2
domains = your-domain-name-here

If it's not there, add it and modify the [your-domain-name-here] section so 
it'll look like this:
[domain/your-domain-name-here]


23.06.2016, 15:51, "Kaplan, Andrew H." <ahkap...@partners.org>:
> Hello –
>
> Thank-you for your e-mail. I corrected the syntax in the file, and I have 
> confirmed the permissions are correct:
>
> -rw---. 1 root root 266 Jun 23 08:45 sssd.conf
>
> Unfortunately, the error condition and messages listed in my initial e-mail 
> are still present.
>
> From: l...@avc.su [mailto:l...@avc.su]
> Sent: Thursday, June 23, 2016 8:34 AM
> To: CentOS mailing list; Kaplan, Andrew H.
> Subject: Re: [CentOS] sssd.conf file missing
>
> Hello Andrew.
>
> The sssd.conf should be owned by root:root, mode 0600.
>
> Also please note this line in your config:
>
> [.org]
> enumate = true
>
> it's enumerate, not enumate.
>
> 23.06.2016, 15:24, "Kaplan, Andrew H." <ahkap...@partners.org>:
>
>> Hello --
>>
>> We are running CentOS 7.2 on a virtual machine, and we are trying to set up 
>> LDAP authentication. The ldap packages that are currently installed on the 
>> system are the following:
>>
>> python-sss 1.13.0-40.el7_2.4
>> python-sssdconfig 1.13.0-40.el7_2.4
>> sssd 1.13.0-40.el7_2.4
>> sssd-ad 1.13.0-40.el7_2.4
>> sssd-client 1.13.0-40.el7_2.4
>> sssd-common 1.13.0-40.el7_2.4
>> sssd-common-pac 1.13.0-40.el7_2.4
>> sssd-dbus 1.13.0-40.el7_2.4
>> sssd-ipa 1.13.0-40.el7_2.4
>> sssd-krb5 1.13.0-40.el7_2.4
>> sssd-krb5-common 1.13.0-40.el7_2.4
>> sssd-ldap 1.13.0-40.el7_2.4
>> sssd-libwbclient 1.13.0-40.el7_2.4
>> sssd-libwbclient-devel 1.13.0-40.el7_2.4 sssd-proxy 1.13.0-40.el7_2.4 
>> sssd-tools 1.13.0-40.el7_2.4
>>
>> I ran the following commands to set up LDAP/AD authentication:
>>
>> # ln -s /bin/bash /bin/PHSshell
>> # ln -s /home /PHShome
>> # authconfig --enablesssdauth --enablemkhomedir --enablesssd -update 
>> # chkconfig sssd on # service sssd restart
>>
>> Initially, I ran into problems because I had not created an sssd.conf file. 
>> Eventually I did create one, and its contents are the following:
>>
>> [.org]
>> enumate = true
>> cache_credentials = TRUE
>>
>> id_provider = ldap
>> auth_provider = ldap
>> chpass_provider = ldap
>>
>> ldap_uri = ldap://ldap..org
>> ldap_search_base = dc=,dc=org tls_reqcert = demand 
>> ldap_tls_cacert /etc/pki/tls/certs/ca-bundle.crt
>>
>> If there are any additions or corrections that I need to make, please let me 
>> know.
>>
>> I reran the service sssd restart command, and the error message that I am 
>> seeing via journalctl -xe is the following:
>>
>> Unit sssd.service has begun starting up.
>> Jun 22 16:05:34 roadtest2.partners.org sssd[6384]: SSSD couldn't load the 
>> configuration database [5]: Input/output error.
>> Jun 22 16:05:34 roadtest2.partners.org systemd[1]: sssd.service: 
>> control process exited, code=exited status=4 Jun 22 16:05:34 
>> roadtest2.partners.org systemd[1]: Failed to start System Security Services 
>> Daemon.
>> -- Subject: Unit sssd.service has failed
>> -- Defined-By: systemd
>> -- Support: 
>> http://lists.freedesktop.org/mailman.../systemd-devel<http://lists.fr
>> eedesktop.org/mailman/listinfo/systemd-devel>
>>
>> --
>> -- Unit sssd.service has failed.
>> --
>> -- The result is failed.
>> Jun 22 16:05:34 roadtest2.partners.org systemd[1]: Unit sssd.service entered 
>> failed state.
>> Jun 22 16:05:34 roadtest2.partners.org systemd[1]: sssd.service failed.
>> Jun 22 16:05:34 roadtest2.partners.org polkitd[787]: Unregistered 
>> Authentication Agent for unix-process:6369:52587318 (system bus name 
>> :1.2287, object path /org/freedesktop/PolicyKit1/AuthenticationAgent, 
>> locale en_US.UTF-8) (disconnected from bus)
>>
>> Any ideas?
>>
>> The information in this e-mail is intended only for the person to 
>>

Re: [CentOS] sssd.conf file missing

2016-06-23 Thread Kaplan, Andrew H.
Hello –

Thank-you for your e-mail. I corrected the syntax in the file, and I have 
confirmed the permissions are correct:

-rw---. 1 root root 266 Jun 23 08:45 sssd.conf

Unfortunately, the error condition and messages listed in my initial e-mail are 
still present.



From: l...@avc.su [mailto:l...@avc.su]
Sent: Thursday, June 23, 2016 8:34 AM
To: CentOS mailing list; Kaplan, Andrew H.
Subject: Re: [CentOS] sssd.conf file missing

Hello Andrew.

The sssd.conf should be owned by root:root, mode 0600.
Also please note this line in your config:


[.org]
enumate = true
it's enumerate, not enumate.



23.06.2016, 15:24, "Kaplan, Andrew H." 
<ahkap...@partners.org<mailto:ahkap...@partners.org>>:

Hello --

We are running CentOS 7.2 on a virtual machine, and we are trying to set up 
LDAP authentication. The ldap packages that are currently installed on the 
system are the following:

python-sss 1.13.0-40.el7_2.4
python-sssdconfig 1.13.0-40.el7_2.4
sssd 1.13.0-40.el7_2.4
sssd-ad 1.13.0-40.el7_2.4
sssd-client 1.13.0-40.el7_2.4
sssd-common 1.13.0-40.el7_2.4
sssd-common-pac 1.13.0-40.el7_2.4
sssd-dbus 1.13.0-40.el7_2.4
sssd-ipa 1.13.0-40.el7_2.4
sssd-krb5 1.13.0-40.el7_2.4
sssd-krb5-common 1.13.0-40.el7_2.4
sssd-ldap 1.13.0-40.el7_2.4
sssd-libwbclient 1.13.0-40.el7_2.4
sssd-libwbclient-devel 1.13.0-40.el7_2.4
sssd-proxy 1.13.0-40.el7_2.4
sssd-tools 1.13.0-40.el7_2.4

I ran the following commands to set up LDAP/AD authentication:

# ln -s /bin/bash /bin/PHSshell
# ln -s /home /PHShome
# authconfig --enablesssdauth --enablemkhomedir --enablesssd -update
# chkconfig sssd on
# service sssd restart

Initially, I ran into problems because I had not created an sssd.conf file. 
Eventually I did create one, and its contents are the following:

[.org]
enumate = true
cache_credentials = TRUE

id_provider = ldap
auth_provider = ldap
chpass_provider = ldap

ldap_uri = ldap://ldap..org
ldap_search_base = dc=,dc=org
tls_reqcert = demand
ldap_tls_cacert /etc/pki/tls/certs/ca-bundle.crt

If there are any additions or corrections that I need to make, please let me 
know.

I reran the service sssd restart command, and the error message that I am 
seeing via journalctl -xe is the following:

Unit sssd.service has begun starting up.
Jun 22 16:05:34 roadtest2.partners.org sssd[6384]: SSSD couldn't load the 
configuration database [5]: Input/output error.
Jun 22 16:05:34 roadtest2.partners.org systemd[1]: sssd.service: control 
process exited, code=exited status=4
Jun 22 16:05:34 roadtest2.partners.org systemd[1]: Failed to start System 
Security Services Daemon.
-- Subject: Unit sssd.service has failed
-- Defined-By: systemd
-- Support: 
http://lists.freedesktop.org/mailman.../systemd-devel<http://lists.freedesktop.org/mailman/listinfo/systemd-devel>
--
-- Unit sssd.service has failed.
--
-- The result is failed.
Jun 22 16:05:34 roadtest2.partners.org systemd[1]: Unit sssd.service entered 
failed state.
Jun 22 16:05:34 roadtest2.partners.org systemd[1]: sssd.service failed.
Jun 22 16:05:34 roadtest2.partners.org polkitd[787]: Unregistered 
Authentication Agent for unix-process:6369:52587318 (system bus name :1.2287,
object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale 
en_US.UTF-8) (disconnected from bus)

Any ideas?


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org<mailto:CentOS@centos.org>
https://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] sssd.conf file missing

2016-06-23 Thread Kaplan, Andrew H.
Hello --

We are running CentOS 7.2 on a virtual machine, and we are trying to set up 
LDAP authentication. The ldap packages that are currently installed on the 
system are the following:

python-sss 1.13.0-40.el7_2.4
python-sssdconfig 1.13.0-40.el7_2.4
sssd 1.13.0-40.el7_2.4
sssd-ad 1.13.0-40.el7_2.4
sssd-client 1.13.0-40.el7_2.4
sssd-common 1.13.0-40.el7_2.4
sssd-common-pac 1.13.0-40.el7_2.4
sssd-dbus 1.13.0-40.el7_2.4
sssd-ipa 1.13.0-40.el7_2.4
sssd-krb5 1.13.0-40.el7_2.4
sssd-krb5-common 1.13.0-40.el7_2.4
sssd-ldap 1.13.0-40.el7_2.4
sssd-libwbclient 1.13.0-40.el7_2.4
sssd-libwbclient-devel 1.13.0-40.el7_2.4
sssd-proxy 1.13.0-40.el7_2.4
sssd-tools 1.13.0-40.el7_2.4

I ran the following commands to set up LDAP/AD authentication:

# ln -s /bin/bash /bin/PHSshell
# ln -s /home /PHShome
# authconfig --enablesssdauth --enablemkhomedir --enablesssd -update
# chkconfig sssd on
# service sssd restart

Initially, I ran into problems because I had not created an sssd.conf file. 
Eventually I did create one, and its contents are the following:

[.org]
enumate = true
cache_credentials = TRUE

id_provider = ldap
auth_provider = ldap
chpass_provider = ldap

ldap_uri = ldap://ldap..org
ldap_search_base = dc=,dc=org
tls_reqcert = demand
ldap_tls_cacert /etc/pki/tls/certs/ca-bundle.crt

If there are any additions or corrections that I need to make, please let me 
know.

I reran the service sssd restart command, and the error message that I am 
seeing via journalctl -xe is the following:

Unit sssd.service has begun starting up.
Jun 22 16:05:34 roadtest2.partners.org sssd[6384]: SSSD couldn't load the 
configuration database [5]: Input/output error.
Jun 22 16:05:34 roadtest2.partners.org systemd[1]: sssd.service: control 
process exited, code=exited status=4
Jun 22 16:05:34 roadtest2.partners.org systemd[1]: Failed to start System 
Security Services Daemon.
-- Subject: Unit sssd.service has failed
-- Defined-By: systemd
-- Support: 
http://lists.freedesktop.org/mailman.../systemd-devel
--
-- Unit sssd.service has failed.
--
-- The result is failed.
Jun 22 16:05:34 roadtest2.partners.org systemd[1]: Unit sssd.service entered 
failed state.
Jun 22 16:05:34 roadtest2.partners.org systemd[1]: sssd.service failed.
Jun 22 16:05:34 roadtest2.partners.org polkitd[787]: Unregistered 
Authentication Agent for unix-process:6369:52587318 (system bus name :1.2287,
object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale 
en_US.UTF-8) (disconnected from bus)

Any ideas?


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NIS or not?

2014-01-28 Thread Kaplan, Andrew H.
We have been using NIS for over a decade on our network, and it has been an 
effective solution.
The network spans several subnets, and we have been able to deploy slave NIS 
servers on the various
subnets. The reason for this is several fold:

Quicker response for login and other domain requests
Network policy requires slave servers to be on subnets to reduce network 
traffic.

While the security is not as strong as it is for the LDAP solution, as long as 
you are employing
NIS on an internal network, you should be all set.

 

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of 
Sorin Srbu
Sent: Tuesday, January 28, 2014 4:03 AM
To: CentOS mailing list
Subject: [CentOS] NIS or not?

Hi all,

We're getting to a point in our linux environment where it's starting to be 
cumbersome to keep shadow and passwd-files up-to-date for the users to login 
on each computer. Scripts can only get us so far. 8-/

I've looked a bit into central login systems for linux, and NIS and LDAP seem 
to be prevalent. NIS being the simpler-to-setup solution for small to medium 
networks as I understand it, while LDAP is the more modern and scalable 
solution.
See eg http://www.yolinux.com/TUTORIALS/NIS.html or 
http://sysadmin-notepad.blogspot.se/2013/06/nis-server-setup-on-rhelcentos.html.

NIS-wise, what is a small to medium network?
We have currently about 20-30'ish linux clients and servers, and the 
environment is not likely to increase much beyond this point.
Is a 30ish-computer setup, a small network?

The only thing I'm trying to accomplish is a system which will allow me to 
keep user accounts and passwords in one place, with one place only to 
administrate. NIS seems to be able to do that.

Comments and insights are much appreciated!

-- 
BW,
Sorin
---
# Sorin Srbu, Sysadmin
# Uppsala University
# Dept of Medicinal Chemistry
# Div of Org Pharm Chem
# Box 574
# SE-75123 Uppsala
# Sweden#
# Phone: +46 (0)18-4714482
# Visit: BMC, Husargatan 3, D5:512b
# Web: http://www.orgfarm.uu.se
---
# ()  ASCII ribbon campaign - Against html E-mail
# /\
#
# This message was not sent from an iProduct!
#
# MotD follows:
# Artificial Intelligence: the art of making computers that behave like the 
ones in movies. -Bill Bulko



The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] (no subject)

2013-10-31 Thread Kaplan, Andrew H.
Hello --

We are running CentOS 6.3 64-bit distribution on one of our servers, and I am 
involved in upgrading the Apache and OpenSSL packages.
I completed an upgrade to both where the version of each that is installed on 
the server is the following:

httpd 2.2.15-29.el6.centos
httpd-manual 2.2.15-29.el6.centos
httpd-tools 2.2.15-29.el6.centos
openssl 1.0.0-27.el6_4.2
openssl-devel 1.0.0-27.el6_4.2

Are these the latest versions of Apache and OpenSSL that are available to 
CentOS in package format?
If not, what repository can I go to for the latest versions?

Thanks.




The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] qmake package

2013-04-16 Thread Kaplan, Andrew H.
Hello --

I am running the release 6.2 32-bit distribution, and I am in need of the qmake 
utility in order to complete the installation
of an application. Can someone provide the name of the package, or packages, 
that would include the qmake software?

Thanks.



The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] qmake package

2013-04-16 Thread Kaplan, Andrew H.
I found the answer. The qmake package was installed as qmake-qt4. 

The solution to the problem was to create a symbolic link called qmake
that pointed to the aforementioned binary.



-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of 
Bob Marcan
Sent: Tuesday, April 16, 2013 11:35 AM
To: centos@centos.org
Subject: Re: [CentOS] qmake package

On Tue, 16 Apr 2013 15:21:30 +
Kaplan, Andrew H. ahkap...@partners.org wrote:

 Hello --
 
 I am running the release 6.2 32-bit distribution, and I am in need of the 
 qmake utility in order to complete the installation
 of an application. Can someone provide the name of the package, or packages, 
 that would include the qmake software?
 
 Thanks.

 yum provides \*/qmake

BR, Bob
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Hanging issue with sudo command

2012-06-21 Thread Kaplan, Andrew H.
Hello --

That apparently was the problem. The domain controller used by the system was 
offline for several hours.
Once it came back on-line, the lag that I described in my posting was no longer 
present.  

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of 
Scott Robbins
Sent: Thursday, June 21, 2012 7:29 AM
To: CentOS mailing list
Subject: Re: [CentOS] Hanging issue with sudo command


 On 19/06/12 00:29, Kaplan, Andrew H. wrote:
  Recently it was observed the user account took longer to complete its login 
  from a terminal window and console. It is also now having
  problems when running the sudo command. Essentially when the user runs the 
  command, the latter hangs, and the administrator is
  forced to log in as root, and kill the hung progress.
 
  What would cause this issue to occur, and how can it be corrected?

I've run into similar, though not identical, issues when a machine is
part of an active directory domain.  Apparently, authenticating off the
domain controller.

Has there been any change in authentication methods, or joining a
Windows domain, or anything similar?


-- 
Scott Robbins
PGP keyID EB3467D6
( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 )
gpg --keyserver pgp.mit.edu --recv-keys EB3467D6

Xander: Well, I guess that makes it official. Everybody's paired
off. Vampires get dates. Hell, even the school librarian sees 
more action than me. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Hanging issue with sudo command

2012-06-21 Thread Kaplan, Andrew H.
Hello --

Apparently the problem had to with the absence of the domain controller. The 
domain controller used by the system was offline for several hours.
Once it came back on-line, the lag that I described in my posting was no longer 
present.   

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of 
Anthony Kamau
Sent: Thursday, June 21, 2012 5:11 AM
To: centos@centos.org
Subject: Re: [CentOS] Hanging issue with sudo command

On 19/06/12 00:29, Kaplan, Andrew H. wrote:
 Recently it was observed the user account took longer to complete its login 
 from a terminal window and console. It is also now having
 problems when running the sudo command. Essentially when the user runs the 
 command, the latter hangs, and the administrator is
 forced to log in as root, and kill the hung progress.

 What would cause this issue to occur, and how can it be corrected?

 Thanks.

Any recent changes to DNS settings on server?

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Hanging issue with sudo command

2012-06-18 Thread Kaplan, Andrew H.
Hello --

We are running Centos 5.2 64-bit on a system that functions as a mail server, 
and also runs a virtual server via the Virtualbox application.
A user account was given sudo access via the sudoers file several years ago, 
and that account has worked well with various administrative
jobs on the server.

Recently it was observed the user account took longer to complete its login 
from a terminal window and console. It is also now having
problems when running the sudo command. Essentially when the user runs the 
command, the latter hangs, and the administrator is
forced to log in as root, and kill the hung progress.

What would cause this issue to occur, and how can it be corrected?

Thanks.



The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Need to get latest version of freetds for centos 6.2

2012-06-08 Thread Kaplan, Andrew H.
Hello --

What repository, or other website, can I access in order to get the latest 
version of freetds? The version that comes with centos 6.2
is the 0.64 release, and it has a bug in it that is preventing me from running 
another application.





The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Need to get latest version of freetds for centos 6.2

2012-06-08 Thread Kaplan, Andrew H.
Hello --

I tried that approach. Unfortunately, the DBD:Sybase package that comes with 
centos 6.2,
did not work well with the tar.gz file of the freetds application. I did try 
installing
the DBD:Sybase package from source, but I ran into problems there. That is why 
I am 
looking for a yum package solution.

Thanks for the suggestion in any event. 



-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of 
Frank Cox
Sent: Friday, June 08, 2012 4:49 PM
To: CentOS mailing list
Cc: Kaplan, Andrew H.
Subject: Re: [CentOS] Need to get latest version of freetds for centos 6.2

On Fri, 8 Jun 2012 20:42:19 +
Kaplan, Andrew H. wrote:

 Hello --
 
 What repository, or other website, can I access in order to get the latest
 version of freetds? 

I've never heard of freetds before, but a quick google search shows me that
they have a website that offers documentation and downloads:

http://www.freetds.org/


-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
www.creekfm.com - FIFTY THOUSAND WATTS of POW WOW POWER!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Need to get latest version of freetds for centos 6.2

2012-06-08 Thread Kaplan, Andrew H.
I went ahead and updated the repos repository to include the epel site. I was 
able to install the 
0.91 release of freetds. But now I have another problem. I want to be able to 
install the perl-DBD-Sybase
package. However, when I try to do so, the following error appears on-screen:


[root@icinga ~]# yum install perl-DBD-Sybase.i686
Loaded plugins: fastestmirror, security
Loading mirror speeds from cached hostfile
 * base: holmes.umflint.edu
 * centosplus: mirrors.adams.net
 * epel: mirror.csclub.uwaterloo.ca
 * extras: mirror.steadfast.net
 * rpmforge: merlin.fit.vutbr.cz
 * updates: centos.netnitco.net
Setting up Install Process
Resolving Dependencies
-- Running transaction check
--- Package perl-DBD-Sybase.i686 0:1.10-1.el6.rf will be installed
-- Processing Dependency: libtds.so.5 for package: 
perl-DBD-Sybase-1.10-1.el6.rf.i686
-- Finished Dependency Resolution
Error: Package: perl-DBD-Sybase-1.10-1.el6.rf.i686 (rpmforge)
   Requires: libtds.so.5
   Available: freetds-0.64-1.el6.rf.i686 (rpmforge)
   libtds.so.5
   Installed: freetds-0.91-2.el6.i686 (@epel)
   Not found
 You could try using --skip-broken to work around the problem
 You could try running: rpm -Va --nofiles --nodigest

I tried the --skip-broken option, and the result was the following:

[root@icinga ~]# yum install perl-DBD-Sybase.i686 --skip-broken
Loaded plugins: fastestmirror, security
Loading mirror speeds from cached hostfile
 * base: bay.uchicago.edu
 * centosplus: centos.netnitco.net
 * epel: archive.linux.duke.edu
 * extras: bay.uchicago.edu
 * rpmforge: merlin.fit.vutbr.cz
 * updates: centos.netnitco.net
Setting up Install Process
Resolving Dependencies
-- Running transaction check
--- Package perl-DBD-Sybase.i686 0:1.10-1.el6.rf will be installed
-- Processing Dependency: libtds.so.5 for package: 
perl-DBD-Sybase-1.10-1.el6.rf.i686
-- Finished Dependency Resolution

Packages skipped because of dependency problems:
perl-DBD-Sybase-1.10-1.el6.rf.i686 from rpmforge

I need the perl-DBD-Sybase package to be installed in order for a script, 
check_mssql_health to work.

 

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of 
Les Mikesell
Sent: Friday, June 08, 2012 5:08 PM
To: CentOS mailing list
Subject: Re: [CentOS] Need to get latest version of freetds for centos 6.2

On Fri, Jun 8, 2012 at 3:42 PM, Kaplan, Andrew H. ahkap...@partners.org wrote:

 What repository, or other website, can I access in order to get the latest 
 version of freetds? The version that comes with centos 6.2
 is the 0.64 release, and it has a bug in it that is preventing me from 
 running another application.

Where is a 0.64 release?  I only see 0.91 in EPEL.

-- 
  Les Mikesell
lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Need to get latest version of freetds for centos 6.2

2012-06-08 Thread Kaplan, Andrew H.
How and where can I get the correct perl-DBD-Sybase package that references the 
latter version of the freetds package?

From: centos-boun...@centos.org [centos-boun...@centos.org] on behalf of John R 
Pierce [pie...@hogranch.com]
Sent: Friday, June 08, 2012 8:07 PM
To: centos@centos.org
Subject: Re: [CentOS] Need to get latest version of freetds for centos 6.2

On 06/08/12 4:58 PM, Kaplan, Andrew H. wrote:
 I went ahead and updated the repos repository to include the epel site. I was 
 able to install the
 0.91 release of freetds. But now I have another problem. I want to be able to 
 install the perl-DBD-Sybase
 package. However, when I try to do so, the following error appears on-screen:

rpmforge packages (.rf.) are built to depend only on base and other
rpmforge packages.   they don't know anything about EPEL packages.

it appears that perl-DBD-Sybase from RPMforge depends on
freetds-0.64-1.el6.rf.i686  and not on freetds-0.91-2.el6.i686 (@epel)


--
john r pierceN 37, W 122
santa cruz ca mid-left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Knowledge Base Software

2011-11-04 Thread Kaplan, Andrew H.
Hi there --

I have set up several of that type of server for our department. The software
that I have used 
is the Joomla Content Management Software as the website with the DocMan utility
as the 'engine'
for the knowledgebase. 

If you have any questions, please let me know.
 

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of
Camron W. Fox
Sent: Thursday, November 03, 2011 11:20 PM
To: CentOS mailing list
Subject: [CentOS] Knowledge Base Software

Alle,

We recently received a requirement to implement a KB/FAQ solution that
must:

Web based
Be searchable
Allow registration of users
Keep a history of user queries
Allow new queries sent to subject matter experts via email and receive
email updates when answers have been posted.

Something along the lines of what CAP does using RightNow. Does anyone
have any opensource suggestions for this kind of solution?

Best Regards,
Camron

-- 
Camron W. Fox
Hilo Office
High Performance Computing Group
Fujitsu Management Services of America, Inc.
E-mail: cw...@us.fujitsu.com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Access denied false positive

2011-07-22 Thread Kaplan, Andrew H.
Hi there --

One of our servers is running the 5.3 32-bit release. When a user logs into the
system via an SSH terminal connection,
he first sees an Access denied message, and then gets a password prompt. He is
able to enter the password, and 
log into the system without issue. It appears the error message is a false
positive.

A check of the messages and secure log files did not show anything apparent.
What would cause this message to 
occur? 


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Access denied false positive

2011-07-22 Thread Kaplan, Andrew H.
Hi there --

Thanks for everyone's replies. I do have putty 0.61, and I went ahead
with Matt's suggestion. Once that was done, I logged into the server that
was the subject of my posting, and the false positive did not appear.



-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of
Matt Iavarone
Sent: Friday, July 22, 2011 10:00 AM
To: CentOS mailing list
Subject: Re: [CentOS] Access denied false positive

On Fri, Jul 22, 2011 at 9:54 AM, Andy Holt centos-l...@orgdotuk.org.uk wrote:
 From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf
Of Kaplan, Andrew H.
 Sent: 22/07/2011 14:34
 To: CentOS mailing list
 Subject: [CentOS] Access denied false positive


 Hi there --

 One of our servers is running the 5.3 32-bit release. When a user logs into
the system via an SSH terminal connection,
 he first sees an Access denied message, and then gets a password prompt. He
is able to enter the password, and
 log into the system without issue. It appears the error message is a false
positive.

 A check of the messages and secure log files did not show anything apparent.
What would cause this message to
 occur?

 I get that when I'm using PuTTY with pageant, automatically presenting an ssh
key, which the server I'm connecting to doesn't
 recognise.

 Maybe something like that?

 Andy

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


I had a similar issue with PuTTY after upgrading to v 0.61.  I
disabled Attempt GSSAPI atuthentication (SSH-2 only) under
ConnectionSSHGSSAPI.

-Matt
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Log monitoring

2011-07-06 Thread Kaplan, Andrew H.
Hi there --

I have been using rsyslog with the LogAnalyzer software to monitor our systems
logs.
 

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of
Brunner, Brian T.
Sent: Wednesday, July 06, 2011 12:07 PM
To: CentOS mailing list
Subject: Re: [CentOS] Log monitoring

centos-boun...@centos.org wrote:
 Bowie Bailey wrote:
 On 7/6/2011 5:37 AM, Fajar Priyanto wrote:
 Hi all,
 Currently I do 'tail -f /var/log/messages | grep something' to
 monitor/tune in my iptables rules.
 
 Based on your experience, is there any tools do that better like:
 - color
 - grepping multiple keywords
 - some statistic
 
 I don't know about any tools for this, but I did want to point out
 that grep can handle multiple keywords.
 
 $ tail -f /var/log/messages | grep -e keyword1 -e keyword2
 -e keyword3
 snip
 Haven't used them, but cactus? splunk?
And I think you want -F (not -f) so your tail will follow the file
/var/log/messages across logrotates.


Insert spiffy .sig here:
Life is complex: it has both real and imaginary parts.
Life is not measured by the number of breaths we take, but by the
moments that take our breath away. 


//me
***
This email and any files transmitted with it are confidential and
intended solely for the use of the individual or entity to whom
they are addressed. If you have received this email in error please
notify the system manager. This footnote also confirms that this
email message has been swept for the presence of computer viruses.
www.Hubbell.com - Hubbell Incorporated**

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] unrar rpm package

2011-04-15 Thread Kaplan, Andrew H.
Hi there --

I am running a server with the 5.6 64-bit distribution, and I am looking for an
unrar rpm package. 
I have several repositories set up on the server which are the following:

base
updates
extras
centosplus
contrib
c5-testing

All are enabled. When I do a yum search for unrar, nothing comes up. Is there
another repository
that I should add to the list, or is there a particular website that I can go to
get the package?

Thanks.




The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Exception error with 5.5 installation

2011-04-08 Thread Kaplan, Andrew H.
Hi there --

I am trying to install the 64-bit version onto one of our servers. When I get to
the point
of loading various software packages, I normally select KDE desktop, and also
make 
sure that CentOS extras is also selected. Once that is done, I click on Next to
have
the installation continue.

Every attempt that I have made has resulted in an exception error occurring with
the
python packages. As a result, the installation fails. I have not been able to
install 
CentOS since this problem started occurring. 

Does anyone know of a way I can get around this problem? Thanks.




The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Exception error with 5.5 installation

2011-04-08 Thread Kaplan, Andrew H.
Hi there --

Thanks for the reply. I am doing the install as we speak without issue.  

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of
Akemi Yagi
Sent: Friday, April 08, 2011 3:24 PM
To: CentOS mailing list
Subject: Re: [CentOS] Exception error with 5.5 installation

On Fri, Apr 8, 2011 at 11:32 AM, Kaplan, Andrew H.
ahkap...@partners.org wrote:
 Hi there --

 I am trying to install the 64-bit version onto one of our servers. When I
 get to the point
 of loading various software packages, I normally select KDE desktop, and
 also make
 sure that CentOS extras is also selected. Once that is done, I click on Next
 to have
 the installation continue.

 Every attempt that I have made has resulted in an exception error occurring
 with the
 python packages. As a result, the installation fails. I have not been able
 to install
 CentOS since this problem started occurring.

 Does anyone know of a way I can get around this problem? Thanks.

Welcome to the most popular bug reported so far. :-)

http://bugs.centos.org/view.php?id=3961

Please make sure you *do not* select CentOS Extra.

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Release 5.5 64-bit hangs on boot

2011-03-03 Thread Kaplan, Andrew H.
Hi there --

I just completed installing the 64-bit version of Release 5.5, and while the
installation and initial configuration
completed successfully, a full boot-up is never completed successfully. During
the system boot-up sequence 
the list of services appears to complete, but then a blank blue screen appears,
and while the mouse pointer is
present, it does not respond to any input. I let the system stand, in the hope
it would correct itself, for about
half an hour, but the status did not change. 

I did the installation a second time to see if this was a freak occurrence.
Unfortunately, after the second attempt
was completed, the same issue occurred on the server. 

Prior to doing the installation, I confirmed the DVD and CD media were tested
and found to be valid. When I did
the installation, I went with the base install along with Server, Server GUI,
and Virtualization support. The server 
hardware is a Dell R515 system with two 500 GB SAS drives that are
hardware-based RAID1 that was completely
optimized prior to the software install.

Has anyone experienced this issue before, and has an idea as to what is going
on, and how it can be corrected?

Thanks.  


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] log monitoring and reporting software

2011-03-03 Thread Kaplan, Andrew H.
I have deployed LogAnalyzer, and it has been working great in our environment.  

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of
Les Mikesell
Sent: Thursday, March 03, 2011 12:08 PM
To: centos@centos.org
Subject: Re: [CentOS] log monitoring and reporting software

On 3/3/2011 10:22 AM, rai...@ultra-secure.de wrote:

 It doesn't deal with logs as files, but if syslog messages are sent or
 forwarded to it, it can generate events and notifications from the
 central configuration.
 http://www.opennms.org/wiki/Syslogd



 That's probably not what the OP wanted.
 Anybody using prelude (http://www.prelude-ids.org)?

If it has to deal with network equipment it won't have access to logs as 
files anyway - and some syslog handlers can forward the messages if you 
want both files and real time network processing.

-- 
   Les Mikesell
lesmikes...@gmail.com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how many people still use NIS?

2010-10-01 Thread Kaplan, Andrew H.
Hi there --

We use NIS on our site which is a mixture of HP-UX and Linux systems.  

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of
Ben McGinnes
Sent: Friday, October 01, 2010 2:50 PM
To: CentOS mailing list
Subject: Re: [CentOS] how many people still use NIS?

On 2/10/10 4:27 AM, Boris Epstein wrote:
 Hello listmates,
 
 I have discovered a very strange SFTP problem which I can not connect to
 anything but NIS thus far. See here:
 

http://www.linuxquestions.org/questions/linux-server-73/sftp-seems-to-fail-for-n
is-accounts-under-openssh-5-x-816020/
 
 http://readlist.com/lists/suse.com/suse-linux-e/38/193419.html
 
 Hence the question: is NIS (YP) still in use much anywhere for
 authentication?

Solaris still favours it, but mainly because Sun invented it.  Most of
the rest of us don't bother.  I certainly haven't seen it anywhere
except exclusively SunOS/Solaris based networks for ages.


Regards,
Ben




The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Upgrading from Fedora Core 7 to CentOS 5.4

2010-01-19 Thread Kaplan, Andrew H.
Hi there --

I need to upgrade one of our systems from its current distribution, Fedora Core
7, to the most recent
version distribution, release 5.4, of the CentOS operating system. Can I do an
in-place upgrade of the
operating system without any adverse side-effects? Are there any issues that I
should be concerned
with before proceeding? Thanks.




The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Recommend Mail Server

2009-11-23 Thread Kaplan, Andrew H.
Hi there --
 
The postfix e-mail server is one possibility. 



From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of
Susan Day
Sent: Monday, November 23, 2009 10:45 AM
To: CentOS mailing list
Subject: [CentOS] Recommend Mail Server


Hi;
I don't want sendmail. What's a good secure email server that I can yum? I
really only need smtp right now, but who knows what the future will bring?
TIA,
Suzie



The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Problem with Samba on CentOS 5.3

2009-11-20 Thread Kaplan, Andrew H.
Hi there --

I am having an issue with the Samba package, release 3.033375, that came bundled
with the 
CentOS 5.3 distribution. It seems that even though I created the smbpasswd file,
located at
the /etc/samba directory, I am unable to modify the password of the users listed
in it.

I can run the /usr/bin/smbpasswd -a username command as root, and even though
there
are no errors, a subsequent check of the smbpasswd file indicates the username
in question
is still listed with the series of X's and NO PASSWORD indicator. 

I have confirmed through the find command the only instances of smbpasswd are
those at the 
/etc/samba and /usr/bin locations.  

Has anyone seen this issue, and aside from installing samba from source, have a
solution to
this problem? Thanks. 





The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem with Samba on CentOS 5.3

2009-11-20 Thread Kaplan, Andrew H.
Hi there --

Thanks for your reply. The output of the testparm command is shown below:


Load smb config files from /etc/samba/smb.conf
Processing section [homes]
Processing section [printers]
Processing section [roinventory]
Loaded services file OK.
Server role: ROLE_STANDALONE
passdb backend = tdbsam 

The smbpasswd command is available for backwards compatibility. At the risk of
coming across
as a complete idiot, how does that tie in to this situation?



-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of
Craig White
Sent: Friday, November 20, 2009 11:54 AM
To: CentOS mailing list
Subject: Re: [CentOS] Problem with Samba on CentOS 5.3

On Fri, 2009-11-20 at 11:45 -0500, Kaplan, Andrew H. wrote:
 Hi there --
 
 I am having an issue with the Samba package, release 3.033375, that
 came bundled with the 
 CentOS 5.3 distribution. It seems that even though I created the
 smbpasswd file, located at 
 the /etc/samba directory, I am unable to modify the password of the
 users listed in it.
 
 I can run the /usr/bin/smbpasswd -a username command as root, and
 even though there 
 are no errors, a subsequent check of the smbpasswd file indicates the
 username in question 
 is still listed with the series of X's and NO PASSWORD indicator. 
 
 I have confirmed through the find command the only instances of
 smbpasswd are those at the 
 /etc/samba and /usr/bin locations.  
 
 Has anyone seen this issue, and aside from installing samba from
 source, have a solution to 
 this problem? Thanks. 

are you sure that is the file being used?

what is output of the command...

testparm -s |grep passdb

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problem with Samba on CentOS 5.3

2009-11-20 Thread Kaplan, Andrew H.
Hi there -- 


Thanks for your reply. The output from the testparm command is shown below:

Load smb config files from /etc/samba/smb.conf
Processing section [homes]
Processing section [printers]
Processing section [roinventory]
Loaded services file OK.
Server role: ROLE_STANDALONE
passdb backend = tdbsam 

Evidently this version of samba is not using smbpasswd backend. If that is the 
case what would be the correct command syntax to use here?



-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of
Eero Volotinen
Sent: Friday, November 20, 2009 11:54 AM
To: CentOS mailing list
Subject: Re: [CentOS] Problem with Samba on CentOS 5.3

Kaplan, Andrew H. wrote:
 Hi there --
 
 I am having an issue with the Samba package, release 3.033375, that came 
 bundled with the
 CentOS 5.3 distribution. It seems that even though I created the 
 smbpasswd file, located at
 the /etc/samba directory, I am unable to modify the password of the 
 users listed in it.

Is that version still using the old smbpasswd backend? Please put config 
file on mailinglist or to pastebin.com

--
Eero
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Compiling NTFS support in the kernel

2009-09-09 Thread Kaplan, Andrew H.
Hi there --

I am running CentOS 5.3, and I need to have NTFS filesystem support as part of
the kernel.
Can someone direct me to the correct location for the file(s) and procedure
necessary to
download and compile? Thanks.




The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP 5.2 or greater availability

2009-05-19 Thread Kaplan, Andrew H.
Hi there --

Thanks for the info...I added the c5-testing repository, and the package updated
successfully.  

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of
Steve Walsh - Nerdvana Hosting
Sent: Tuesday, May 19, 2009 1:42 AM
To: CentOS mailing list
Subject: Re: [CentOS] PHP 5.2 or greater availability

Kaplan, Andrew H. wrote:

 Hi there --

 Is there a repository that has php version 5.2 or greater available 
 for use with the Centos 5.3 distribution?
 This includes the development libraries package. Thanks.

There's packages in testing ( 
http://wiki.centos.org/AdditionalResources/Repositories  / 
http://dev.centos.org/centos/5/CentOS-Testing.repo) rebuilt from the 
RHWAS packages. The more people use them and provide feedback, the 
quicker they'll hit a more mainstream (ie - centos) repo;

[e...@centos-boxen ~]$ sudo yum info --disablerepo=* 
--enablerepo=c5-testing php
snip
Available Packages
Name   : php
Arch   : i386
Version: 5.2.6
Release: 2.el5s2
Size   : 1.2 M
Repo   : c5-testing
Summary: The PHP HTML-embedded scripting language
URL: http://www.php.net/
License: PHP
Description: PHP is an HTML-embedded scripting language. PHP attempts to 
make it easy for developers to write dynamically generated webpages. PHP 
also offers built-in
   : database integration for several commercial and 
non-commercial database management systems, so writing a 
database-enabled webpage with PHP is fairly simple. The
   : most common use of PHP coding is probably as a replacement 
for CGI scripts.  The php package contains the module which adds support 
for the PHP language to
   : Apache HTTP Server.

[e...@centos-boxen ~]$sudo yum search --disablerepo=* 
--enablerepo=c5-testing php
Loaded plugins: fastestmirror, protectbase
Loading mirror speeds from cached hostfile
0 packages excluded due to repository protections
=== 
Matched: php 

php-pear.noarch : PHP Extension and Application Repository framework
php.i386 : The PHP HTML-embedded scripting language
php-bcmath.i386 : A module for PHP applications for using the bcmath library
php-cli.i386 : Command-line interface for PHP
php-common.i386 : Common files for PHP
php-dba.i386 : A database abstraction layer module for PHP applications
php-debuginfo.i386 : Debug information for package php
php-devel.i386 : Files needed for building PHP extensions
php-gd.i386 : A module for PHP applications for using the gd graphics 
library
php-imap.i386 : A module for PHP applications that use IMAP
php-ldap.i386 : A module for PHP applications that use LDAP
php-mbstring.i386 : A module for PHP applications which need multi-byte 
string handling
php-mysql.i386 : A module for PHP applications that use MySQL databases
php-ncurses.i386 : A module for PHP applications for using ncurses 
interfaces
php-odbc.i386 : A module for PHP applications that use ODBC databases
php-pdo.i386 : A database access abstraction module for PHP applications
php-pgsql.i386 : A PostgreSQL database module for PHP
php-snmp.i386 : A module for PHP applications that query SNMP-managed 
devices
php-soap.i386 : A module for PHP applications that use the SOAP protocol
php-suhosin.i386 : Advanced protection system for PHP installations
php-suhosin-debuginfo.i386 : Debug information for package php-suhosin
php-xml.i386 : A module for PHP applications which use XML
php-xmlrpc.i386 : A module for PHP applications which use the XML-RPC 
protocol

(non-relevant packages removed for clarity)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] PHP 5.2 or greater availability

2009-05-18 Thread Kaplan, Andrew H.
Hi there --

Is there a repository that has php version 5.2 or greater available for use with
the Centos 5.3 distribution? 
This includes the development libraries package. Thanks.




The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Network Install Procedure Question

2009-05-14 Thread Kaplan, Andrew H.
Hi there --

That was it...thanks for the help. The netinstall worked without problems.  

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of
Tim Shubitz
Sent: Wednesday, May 13, 2009 5:00 PM
To: CentOS mailing list
Subject: Re: [CentOS] Network Install Procedure Question

On May 13, 2009, at 3:48 PM, Kaplan, Andrew H. wrote:

 Hi there --

 Yes, I read that section. What I am asking is the following: When  
 entering the
 information into the fields, the URL for one of the mirror sites  
 would be on
 the first line. When I went to several of the mirror sites, the iso  
 images were
 there, but there were no directories listed for the packages. If  
 that is the
 case, am I going to be downloading the .iso images during the  
 install, or is
 there
 a directory at that or some other location that contains the  
 packages needed for
 the installation to proceed?

I think I see what you're asking.

If you start out at http://isoredirect.centos.org/centos/5.3/isos/ 
i386/ and choose a mirror (say,
http://mirrors.bluehost.com/centos/5.3/isos/i386/) 
  you'll be presented with a list of the ISOs for CentOS.

What the netinstall is looking for is a few directories back and down  
from this location.

By clicking on Parent Directory two times and drilling down into os/ 
i386, THIS is directory path that you want to enter into the  
netinstall part of the CentOS installer.

 From the example mirror above, the first line would be...

mirrors.bluehost.com

and the second line would be...

centos/5.3os/i386

The installer goes into the images directory and downloads  
stage2.img to continue with the net-based  installation.

Hope that helps.


--
Tim Shubitz
IT Coordinator
alwaysBEthere, Inc.
email: tshub...@alwaysbethere.com
phone: (651) 373-2009
AIM: abttims

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Network Install Procedure Question

2009-05-13 Thread Kaplan, Andrew H.
Hi there --

I wanted to do a netinstall of the 5.3 release, and the source that I had in
mind was either an ftp or http site. 
When going through this procedure, am I going to download the .iso images from
one of the mirror sites or 
is/are there a directory(ies) at another site(s) that I should specify as the
source of the files? Thanks.






The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Network Install Procedure Question

2009-05-13 Thread Kaplan, Andrew H.
Hi there --

Yes, I read that section. What I am asking is the following: When entering the 
information into the fields, the URL for one of the mirror sites would be on 
the first line. When I went to several of the mirror sites, the iso images were 
there, but there were no directories listed for the packages. If that is the
case, am I going to be downloading the .iso images during the install, or is
there
a directory at that or some other location that contains the packages needed for
the installation to proceed?





-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of
Tim Shubitz
Sent: Wednesday, May 13, 2009 4:39 PM
To: CentOS mailing list
Subject: Re: [CentOS] Network Install Procedure Question

On May 13, 2009, at 3:24 PM, Kaplan, Andrew H. wrote:

 Hi there --

 I wanted to do a netinstall of the 5.3 release, and the source that  
 I had in
 mind was either an ftp or http site.
 When going through this procedure, am I going to download the .iso  
 images from
 one of the mirror sites or
 is/are there a directory(ies) at another site(s) that I should  
 specify as the
 source of the files? Thanks.

http://www.centos.org/docs/5/html/5.2/Installation_Guide/s1-begininstall-ftp-x86
.html

and

http://www.centos.org/docs/5/html/5.2/Installation_Guide/s1-begininstall-http-x8
6.html

Is that what you're looking for?


--
Tim Shubitz
IT Coordinator
alwaysBEthere, Inc.
email: tshub...@alwaysbethere.com
phone: (651) 373-2009
AIM: abttims

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Reconfiguring yum

2009-04-28 Thread Kaplan, Andrew H.
Hi there --

I need to reconfigure yum on one of our centos 5.3 systems in order for the
automatic updates to work. 
Currently the error messages that I am getting are shown below:

$ sudo yum check-update
Loaded plugins: allowdowngrade, changelog, downloadonly, fastestmirror,
priorities, protectbase, tsflags, versionlock
Loading mirror speeds from cached hostfile
 * base: mirrors.rit.edu
 * updates: mirrors.unbornmedia.com
 * c5-media:
 * contrib: mirror.atlanticmetro.net
 * centosplus: mirror.atlanticmetro.net
 * addons: mirror.highspeedweb.net
 * extras: mirror.anl.gov
file:///media/CentOS/repodata/repomd.xml: [Errno 5] OSError: [Errno 2] No such
file or directory: '/media/CentOS/repodata/repomd.x
ml'
Trying other mirror.
file:///media/cdrecorder/repodata/repomd.xml: [Errno 5] OSError: [Errno 2] No
such file or directory: '/media/cdrecorder/repodata/
repomd.xml'
Trying other mirror.
file:///media/cdrom/repodata/repomd.xml: [Errno 5] OSError: [Errno 2] No such
file or directory: '/media/cdrom/repodata/repomd.xml
'
Trying other mirror.
Error: Cannot retrieve repository metadata (repomd.xml) for repository:
c5-media. Please verify its path and try again


What file(s) do I need to modify in order to fix this issue, and also what are
the correct URL's to have in place? Thanks. 


The information in this e-mail is intended only for the person to whom it is
addressed. If you believe this e-mail was sent to you in error and the e-mail
contains patient information, please contact the Partners Compliance HelpLine at
http://www.partners.org/complianceline . If the e-mail was sent to you in error
but does not contain patient information, please contact the sender and properly
dispose of the e-mail.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos