[CentOS-announce] CEBA-2016:0268 CentOS 6 ptlib FASTTRACK BugFix Update

2016-02-18 Thread Johnny Hughes
CentOS Errata and Bugfix Advisory 2016:0268 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-0268.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386:

[CentOS-announce] CESA-2016:0258 Important CentOS 5 thunderbird Security Update

2016-02-18 Thread Johnny Hughes
CentOS Errata and Security Advisory 2016:0258 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0258.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386:

Re: [CentOS] dhcpd frequent renewals

2016-02-18 Thread Rob Kampen
On 18/02/16 13:41, david wrote: Rob DNS service for my clients is provided by my gateway server, the same machine as the DHCPD server. I think that's what the "option domain-name-servers" line does. This allows me to provide 192.168 addresses to them when they try to access anything inside

Re: [CentOS-docs] Write access for MarcusFurlong

2016-02-18 Thread Akemi Yagi
On Feb 18, 2016 18:44, "Marcus Furlong" wrote: > > On 19 February 2016 at 03:21, Akemi Yagi wrote: > > On Wed, Feb 17, 2016 at 6:20 PM, Marcus Furlong wrote: > >> > >> On 18 February 2016 at 05:15, Akemi Yagi wrote: >

Re: [CentOS-docs] Write access for MarcusFurlong

2016-02-18 Thread Marcus Furlong
On 19 February 2016 at 03:21, Akemi Yagi wrote: > On Wed, Feb 17, 2016 at 6:20 PM, Marcus Furlong wrote: >> >> On 18 February 2016 at 05:15, Akemi Yagi wrote: >> > On Wed, Feb 17, 2016 at 3:18 AM, Marcus Furlong >> >

Re: [CentOS] centos7 :: ks.cfg :: customisation of sshd

2016-02-18 Thread Gener Badenas
On Thu, Feb 18, 2016 at 3:48 AM, Adrian Sevcenco wrote: > Hi! I want to change the sshd port at install for centos7 but i am not sure > if i am on the good track (and it is time expensive to make many > try-outs).. > So, i would be grateful if someone with experience can

Re: [CentOS] CentOS 7, Xeon CPUs, not booting, [SOLVED], bug filed

2016-02-18 Thread Gordon Messmer
On Thu, Feb 18, 2016 at 2:25 PM, wrote: > > Note that /dev/sdd1 and /dev/sde1, which both have labels that begin with > a leading slash, mounted correctly. This, to me, indicates the bug is with > grub2's handling of LABEL=. I'm pretty sure grub2 just passes strings to the

[CentOS] Restoring session status

2016-02-18 Thread H
I am running CentOS 6.6 on both a couple of servers and on a laptop. When I let the laptop sleep, window states and positions are restored correctly when I awaken it. However, when I shut down the laptop, later turn it on and log in, none of the terminal windows and directory windows are

Re: [CentOS] CentOS 7, Xeon CPUs, not booting, [SOLVED], bug filed

2016-02-18 Thread m . roth
> What I did: > 1. in /etc/fstab, I changed LABEL= to /dev/sda* > 2. I did rebuild the initramfs with that. > That still didn't do it. > > Finally, I did this: from the grub2 boot menu, I edited the kernel line so > that instead of reading ... root=LABEL=/, it read root=/dev/sda3, and it > booted

Re: [CentOS] CentOS 7, Xeon CPUs, not booting, [SOLVED], bug filed

2016-02-18 Thread m . roth
Paul Heinlein wrote: > On Thu, 18 Feb 2016, m.r...@5-cent.us wrote: > >> This is happening on anything other than plain vanilla Dell servers. One >> R730, with dual Tesla cards, one R420, with a fibre card for a RAID >> device, it never switches root. All these systems have Xeons, not AMD >> CPUs.

Re: [CentOS] CentOS 7, Xeon CPUs, not booting

2016-02-18 Thread Paul Heinlein
On Thu, 18 Feb 2016, m.r...@5-cent.us wrote: This is happening on anything other than plain vanilla Dell servers. One R730, with dual Tesla cards, one R420, with a fibre card for a RAID device, it never switches root. All these systems have Xeons, not AMD CPUs. We've had this with every one of

Re: [CentOS] Substitute pdftk with other command

2016-02-18 Thread Harold Toms
On 18/02/16 17:20, Dario Lesca wrote: ATM there is no "ready to install" package directly for Centos 7, but try the Centos /RHEL 6 package from there before doing the full build circus (requires installed libgcj). For this solution it's necessary to break some dependency: # rpm -ivh

[CentOS] CentOS 7, Xeon CPUs, not booting

2016-02-18 Thread m . roth
This is happening on anything other than plain vanilla Dell servers. One R730, with dual Tesla cards, one R420, with a fibre card for a RAID device, it never switches root. All these systems have Xeons, not AMD CPUs. We've had this with every one of the 327 kernels. In addition, it seems to

[CentOS-announce] CESA-2016:0258 Important CentOS 6 thunderbird Security Update

2016-02-18 Thread Johnny Hughes
CentOS Errata and Security Advisory 2016:0258 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0258.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386:

Re: [CentOS] centos7 :: ks.cfg :: customisation of sshd

2016-02-18 Thread Gordon Messmer
On 02/18/2016 10:27 AM, Mike - st257 wrote: ( You forgot to escape the space before 6 in the first sed expression you provided. ) True, but you shouldn't need to escape spaces at all: sed -i 's/#Port 22/Port 6/; s/#PermitRootLogin yes/PermitRootLogin yes/' Though I will note there

Re: [CentOS] dhcpd frequent renewals

2016-02-18 Thread david
Rob DNS service for my clients is provided by my gateway server, the same machine as the DHCPD server. I think that's what the "option domain-name-servers" line does. This allows me to provide 192.168 addresses to them when they try to access anything inside the house with a name. If it's

Re: [CentOS] centos7 :: ks.cfg :: customisation of sshd

2016-02-18 Thread Mike - st257
On Wed, Feb 17, 2016 at 2:48 PM, Adrian Sevcenco wrote: > Hi! I want to change the sshd port at install for centos7 but i am not sure > if i am on the good track (and it is time expensive to make many > try-outs).. > So, i would be grateful if someone with experience can

Re: [CentOS] Substitute pdftk with other command

2016-02-18 Thread Dario Lesca
Il giorno gio, 18/02/2016 alle 17.34 +0100, Yamaban ha scritto: > On Thu, 18 Feb 2016 16:07, Dario Lesca wrote: > > > Hi, I must migrate a Centos5 server on Centos7 > > > > On server Centos5 there is a shell procedure witch add to PDF a > > timestamp like this example: > > > >

[CentOS] Re: Substitute pdftk with other command

2016-02-18 Thread Yamaban
On Thu, 18 Feb 2016 16:07, Dario Lesca wrote: Hi, I must migrate a Centos5 server on Centos7 On server Centos5 there is a shell procedure witch add to PDF a timestamp like this example: http://i.stack.imgur.com/OBsqX.png with this command: $ pdftk input.pdf stamp overlay.pdf output

Re: [CentOS-docs] CentOSguest page

2016-02-18 Thread Akemi Yagi
On Wed, Feb 17, 2016 at 7:56 PM, James Lownie wrote: > Hi, I am JamesLownie, I want to work on the page > https://wiki.centos.org/HowTos/Virtualization/VirtualBox/CentOSguest. The > information here is out of date, I am currently working out how to do this > and when I am

Re: [CentOS-docs] Write access for MarcusFurlong

2016-02-18 Thread Akemi Yagi
On Wed, Feb 17, 2016 at 6:20 PM, Marcus Furlong wrote: > On 18 February 2016 at 05:15, Akemi Yagi wrote: > > On Wed, Feb 17, 2016 at 3:18 AM, Marcus Furlong > wrote: > > >> https://wiki.centos.org/HowTos/Custom_Kernel for myself (user >

[CentOS] Substitute pdftk with other command

2016-02-18 Thread Dario Lesca
Hi, I must migrate a Centos5 server on Centos7 On server Centos5 there is a shell procedure witch add to PDF a timestamp like this example: http://i.stack.imgur.com/OBsqX.png with this command: $ pdftk input.pdf stamp overlay.pdf output stamped.pdf Into Centos7 pdftk it is no longer allowed

Re: [CentOS-virt] XSAs 170 and 154, repository layouts, and centos-release-xen 8-1

2016-02-18 Thread Johnny Hughes
On 02/18/2016 07:57 AM, Johnny Hughes wrote: > On 02/17/2016 06:30 AM, George Dunlap wrote: > > > > For C6 users: > >> * If you want to update to xen-46, and also get further updates >> automatically: >> >> yum install centos-release-xen-46 > > Would this be instead (to get latest and always

Re: [CentOS-virt] XSAs 170 and 154, repository layouts, and centos-release-xen 8-1

2016-02-18 Thread Johnny Hughes
On 02/17/2016 06:30 AM, George Dunlap wrote: For C6 users: > * If you want to update to xen-46, and also get further updates automatically: > > yum install centos-release-xen-46 Would this be instead (to get latest and always stay one latest): yum remove centos-release-xen44

Re: [CentOS] Can't install CentOS 7 on SuperMicro X7DB3 with Adaptec AIC-9410 Controller

2016-02-18 Thread Tru Huynh
On Thu, Feb 18, 2016 at 07:55:47PM +0800, homer...@sina.com wrote: > I have a server with Super Micro X7DB3 motherboard and Adaptech > AIC-9410 controller > (http://www.supermicro.com/products/motherboard/Xeon1333/5000P/X7DB3.cfm). > The hard disk is single SeaGate SAS disk (300Gb). > > I'd like

Re: [CentOS] Thunderbird can not import S/MIME certificate

2016-02-18 Thread Leon Fauster
Am 18.02.2016 um 09:27 schrieb Timo Schoeler : > in May 2015 I reported [0] that I can not import my S/MIME > certificate. Issuer is GlobalSign. > > Jan Horak reassigned it to the nss guys ("This seems to be problem in > NSS code, reassigning to nss component"), but

[CentOS] Can't install CentOS 7 on SuperMicro X7DB3 with Adaptec AIC-9410 Controller

2016-02-18 Thread homeryan
I have a server with Super Micro X7DB3 motherboard and Adaptech AIC-9410 controller (http://www.supermicro.com/products/motherboard/Xeon1333/5000P/X7DB3.cfm). The hard disk is single SeaGate SAS disk (300Gb). I'd like to install CentOS 7 on the server, but unfortunately, the CentOS installer

[CentOS] Thunderbird can not import S/MIME certificate

2016-02-18 Thread Timo Schoeler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Hi, in May 2015 I reported [0] that I can not import my S/MIME certificate. Issuer is GlobalSign. Jan Horak reassigned it to the nss guys ("This seems to be problem in NSS code, reassigning to nss component"), but then the ticket idled and was

Re: [CentOS] Kernel parameters ignored -

2016-02-18 Thread Michael H
On 17/02/16 19:55, John R Pierce wrote: > On 2/17/2016 6:39 AM, Michael H wrote: >> Some additional information; >> >> sysctl -a | grep kernel.shm >> kernel.shmall = 8650752 >> kernel.shmmax = 35433480192 >> kernel.shmmni = 4096 >> >> which corresponds to my /etc/sysctl.conf >>