[CentOS-es] Instalar certificado firmado en apache

2011-10-11 Thread Maykel Franco Hernández
   

Hola muy buenas, actualmente estoy trabajando con Centos 5 server
y estoy tratando de instalar unos certificados que me ha generado
piensasolutions. He habilitado el https y demás y funciona pero el tema
es que me han pasado ya el server.crt y el server.key. 

La pregunta es
la siguietne, tengo que hacer algo con esos archivos utilizando el
openssl o teóricamente ya está todo generado y lo único que tengo que
cambiar es esto en el archivo default-ssl 

SSLCertificateFile
/etc/httpd/conf/ssl.crt/example.com.crt
SSLCertificateKeyFile
/etc/httpd/conf/ssl.key/example.com.key

He utilizado alguna vez https
pero no con un certificado firmado.

Un saludo.

  
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Instalar certificado firmado en apache

2011-10-11 Thread victor santana
Aquí te van las lineas a añadir de ejemplo para tu fichero de configuración
del host.

VirtualHost IP:443
ServerName   dominio.com
ServerAlias  www.dominio.com

DocumentRoot /var/www/vhosts/dominio.com/httpdocs/
CustomLog  /var/www/vhosts/dominio.com/logs/access_ssl_log combined
ErrorLog  /var/www/vhosts/dominio.com/logs/error_ssl_log

Directory /var/www/vhosts/dominio.com/httpdocs
Order allow,deny
Allow from all
AllowOverride All
Options +FollowSymLinks
/Directory

  AddDefaultCharset ISO-8859-1

#   SSL Engine Switch:
SSLEngine on
SSLCertificateFile /etc/httpd/conf/ssl.crt/www.dominio.com.crt
SSLCertificateKeyFile /etc/httpd/conf/ssl.key/dominio.com.key

/VirtualHost


El 11 de octubre de 2011 13:36, Maykel Franco Hernández 
may...@maykel.sytes.net escribió:



 Hola muy buenas, actualmente estoy trabajando con Centos 5 server
 y estoy tratando de instalar unos certificados que me ha generado
 piensasolutions. He habilitado el https y demás y funciona pero el tema
 es que me han pasado ya el server.crt y el server.key.

 La pregunta es
 la siguietne, tengo que hacer algo con esos archivos utilizando el
 openssl o teóricamente ya está todo generado y lo único que tengo que
 cambiar es esto en el archivo default-ssl

 SSLCertificateFile
 /etc/httpd/conf/ssl.crt/example.com.crt
 SSLCertificateKeyFile
 /etc/httpd/conf/ssl.key/example.com.key

 He utilizado alguna vez https
 pero no con un certificado firmado.

 Un saludo.


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 

___
  REPARACIONONLINE
 GARANTIA PARA SU PC

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Manual de CentOS-es

2011-10-11 Thread Javier Pineda
Aunque ya han citado la pagina, pero no sé si habian puesto para descargar el
libro que va actualizando

http://www.alcancelibre.org/filemgmt/index.php?id=1
[http://www.alcancelibre.org/filemgmt/index.php?id=1]

Saludos.






Este mensaje se dirige exclusivamente a su destinatario y puede contener 
informacion privilegiada o confidencial. Si no es usted el destinatario 
indicado, queda notificado de que la utilizacion, divulgacion y/o copia sin 
autorizacion esta prohibida en virtud de la legislacion vigente. Si ha recibido 
este mensaje por error, le rogamos que nos lo comunique inmediatamente por esta 
misma vía y proceda a su destruccion. La entrega de informacion por parte de 
cualquier departamento de Valdepesa Textil S.L. asi como la realizacion de 
sugerencias de tipo alguno e incluso la propuesta de adaptacion de locales 
comerciales, en ningun caso podran ser entendidas como la concesion de los 
derechos de explotacion de una franquicia de la red Ka International, al ser 
requisito imprescindible para ello la firma del oportuno documento escrito 
redactado al efecto. 
-- 
This message is intended exclusively for its addressee and may contain 
information that is confidential and protected by professional privilege. If 
you are not the intended recipient you are hereby notified that any 
dissemination, copy or disclosure of this communication is strictly prohibited 
by law. If this message has been received in error, please immediately notify 
us via e-mail and delete it. Should any department of Valdepesa Textil, S.L. 
provide any information, suggestion, or even any proposal for the refurbishment 
of business premises, this shall not be construed as the granting of operating 
rights pertaining to a Ka International network franchise under any 
circumstances whatsoever. The aforementioned conferral would require the 
signing of the opportune written document drafted for the purpose thereof.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Instalar certificado firmado en apache

2011-10-11 Thread Maykel Franco Hernández
  

Gracias por contestar. Lo he hecho así y nada. Da error el apache.
Una cosa, se tiene que llamar el nombre de la máquina igual que el
nombre con el que se pide el certificado?? 

Una pregunta, con esos
certificados generados que me han pasado el .key y el .crt en teoría ya
firmados y demás...Tengo que hacer algo aparte de compartirlos para
apache?? tengo que realizar alguna modificacióin con openssl...Ya nosé
que más buscar. 

On Tue, 11 Oct 2011 13:45:17 +0100, victor santana
wrote: 

 Aquí te van las lineas a añadir de ejemplo para tu fichero de
configuración
 del host.
 
 ServerName dominio.com
 ServerAlias
www.dominio.com [3]
 
 DocumentRoot
/var/www/vhosts/dominio.com/httpdocs/
 CustomLog
/var/www/vhosts/dominio.com/logs/access_ssl_log combined
 ErrorLog
/var/www/vhosts/dominio.com/logs/error_ssl_log
 
 Order allow,deny

Allow from all
 AllowOverride All
 Options +FollowSymLinks
 

AddDefaultCharset ISO-8859-1
 
 # SSL Engine Switch:
 SSLEngine on

SSLCertificateFile /etc/httpd/conf/ssl.crt/www.dominio.com.crt [4]

SSLCertificateKeyFile /etc/httpd/conf/ssl.key/dominio.com.key
 
 El 11
de octubre de 2011 13:36, Maykel Franco Hernández 

may...@maykel.sytes.net [5] escribió:
 
 Hola muy buenas,
actualmente estoy trabajando con Centos 5 server y estoy tratando de
instalar unos certificados que me ha generado piensasolutions. He
habilitado el https y demás y funciona pero el tema es que me han pasado
ya el server.crt y el server.key. La pregunta es la siguietne, tengo que
hacer algo con esos archivos utilizando el openssl o teóricamente ya
está todo generado y lo único que tengo que cambiar es esto en el
archivo default-ssl SSLCertificateFile
/etc/httpd/conf/ssl.crt/example.com.crt SSLCertificateKeyFile
/etc/httpd/conf/ssl.key/example.com.key He utilizado alguna vez https
pero no con un certificado firmado. Un saludo.
___ CentOS-es mailing list
CentOS-es@centos.org [1]
http://lists.centos.org/mailman/listinfo/centos-es [2]
 
 --
___ REPARACIONONLINE GARANTIA PARA SU PC

___ CentOS-es mailing list
CentOS-es@centos.org [6]
http://lists.centos.org/mailman/listinfo/centos-es [7]

 


Links:
--
[1] mailto:CentOS-es@centos.org
[2]
http://lists.centos.org/mailman/listinfo/centos-es
[3]
http://www.dominio.com
[4] http://www.dominio.com.crt
[5]
mailto:may...@maykel.sytes.net
[6] mailto:CentOS-es@centos.org
[7]
http://lists.centos.org/mailman/listinfo/centos-es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Instalar certificado firmado en apache

2011-10-11 Thread victor santana
- ¿Que mensaje de error da el apache?

- Los certificados deben ir en el fichero de configuración del dominio en
cuestión, es decir si has pedido el certificado generado para
www.dominioA.com no puedes ponerlo en el fichero apache de configuración de
www.dominioB.com

-

El 11 de octubre de 2011 15:03, Maykel Franco Hernández 
may...@maykel.sytes.net escribió:



 Gracias por contestar. Lo he hecho así y nada. Da error el apache.
 Una cosa, se tiene que llamar el nombre de la máquina igual que el
 nombre con el que se pide el certificado??

 Una pregunta, con esos
 certificados generados que me han pasado el .key y el .crt en teoría ya
 firmados y demás...Tengo que hacer algo aparte de compartirlos para
 apache?? tengo que realizar alguna modificacióin con openssl...Ya nosé
 que más buscar.

 On Tue, 11 Oct 2011 13:45:17 +0100, victor santana
 wrote:

  Aquí te van las lineas a añadir de ejemplo para tu fichero de
 configuración
  del host.
 
  ServerName dominio.com
  ServerAlias
 www.dominio.com [3]
 
  DocumentRoot
 /var/www/vhosts/dominio.com/httpdocs/
  CustomLog
 /var/www/vhosts/dominio.com/logs/access_ssl_log combined
  ErrorLog
 /var/www/vhosts/dominio.com/logs/error_ssl_log
 
  Order allow,deny
 
 Allow from all
  AllowOverride All
  Options +FollowSymLinks
 
 
 AddDefaultCharset ISO-8859-1
 
  # SSL Engine Switch:
  SSLEngine on
 
 SSLCertificateFile /etc/httpd/conf/ssl.crt/www.dominio.com.crt [4]
 
 SSLCertificateKeyFile /etc/httpd/conf/ssl.key/dominio.com.key
 
  El 11
 de octubre de 2011 13:36, Maykel Franco Hernández 
 
 may...@maykel.sytes.net [5] escribió:
 
  Hola muy buenas,
 actualmente estoy trabajando con Centos 5 server y estoy tratando de
 instalar unos certificados que me ha generado piensasolutions. He
 habilitado el https y demás y funciona pero el tema es que me han pasado
 ya el server.crt y el server.key. La pregunta es la siguietne, tengo que
 hacer algo con esos archivos utilizando el openssl o teóricamente ya
 está todo generado y lo único que tengo que cambiar es esto en el
 archivo default-ssl SSLCertificateFile
 /etc/httpd/conf/ssl.crt/example.com.crt SSLCertificateKeyFile
 /etc/httpd/conf/ssl.key/example.com.key He utilizado alguna vez https
 pero no con un certificado firmado. Un saludo.
 ___ CentOS-es mailing list
 CentOS-es@centos.org [1]
 http://lists.centos.org/mailman/listinfo/centos-es [2]
 
  --
 ___ REPARACIONONLINE GARANTIA PARA SU PC
 
 ___ CentOS-es mailing list
 CentOS-es@centos.org [6]
 http://lists.centos.org/mailman/listinfo/centos-es [7]




 Links:
 --
 [1] mailto:CentOS-es@centos.org
 [2]
 http://lists.centos.org/mailman/listinfo/centos-es
 [3]
 http://www.dominio.com
 [4] http://www.dominio.com.crt
 [5]
 mailto:may...@maykel.sytes.net
 [6] mailto:CentOS-es@centos.org
 [7]
 http://lists.centos.org/mailman/listinfo/centos-es
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 

___
  REPARACIONONLINE
 GARANTIA PARA SU PC

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Intento de Hackeo

2011-10-11 Thread Lic. Domingo Varela Yahuitl.
Denyhosts es un rpm que te puede ayudar
-- 
Enviado desde mi teléfono Android con K-9 Mail. Disculpa mi brevedad

Jesús Rivas je...@evangelizacion.org.mx escribió:

Hola gente, tenemos un servidor con centos 5 y en el log secure veo 
intentos de acceso por ssh muy seguramente un script (checando la IP 
google dice que es alguien de beijing).

Primero agregue la ip a hosts.deny pero luego me di cuenta que la ip 
cambio y siguio cambiando, entonces no veo el caso de estar agregando 
las ip al hosts.deny

Luego cerre el acceso por ssh a root que bueno gloogeando me tope que es 
una buena practica de seguridad, asi como tambien limitar el numero de 
intentos el tiempo para poner la contraseña y ahi de ratos veo en el log 
intentos de acceso por ahi, pero pues por ahi ya no podra entrar.

¿Alguna otra recomendacio que me puedan dar para evitar esto?
_

CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Intento de Hackeo

2011-10-11 Thread Anthony Mogrovejo
denyhost + APF + FAIL2BAN

Sls


El 11 de octubre de 2011 10:54, Lic. Domingo Varela Yahuitl. 
domin...@linuxsc.net escribió:

 Denyhosts es un rpm que te puede ayudar
 --
 Enviado desde mi teléfono Android con K-9 Mail. Disculpa mi brevedad

 Jesús Rivas je...@evangelizacion.org.mx escribió:

 Hola gente, tenemos un servidor con centos 5 y en el log secure veo
 intentos de acceso por ssh muy seguramente un script (checando la IP
 google dice que es alguien de beijing).

 Primero agregue la ip a hosts.deny pero luego me di cuenta que la ip
 cambio y siguio cambiando, entonces no veo el caso de estar agregando
 las ip al hosts.deny

 Luego cerre el acceso por ssh a root que bueno gloogeando me tope que es
 una buena practica de seguridad, asi como tambien limitar el numero de
 intentos el tiempo para poner la contraseña y ahi de ratos veo en el log
 intentos de acceso por ahi, pero pues por ahi ya no podra entrar.

 ¿Alguna otra recomendacio que me puedan dar para evitar esto?
 _

 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Anthony Mogrovejo
cel. 995319333
Consultor IT
Linux User # 433253
Ubuntu User # 9562
www.anferinux.blogspot.com
www.kdetony.org
twitter: @kde_tony

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Intento de Hackeo

2011-10-11 Thread Salvador Guzman - Salman PSL

fail2ban

Es una maravilla para estos casos.


- Mensaje original - 
De: Jesús Rivas je...@evangelizacion.org.mx
Para: centos-es@centos.org
Enviado: martes, 11 de octubre de 2011 17:53
Asunto: [CentOS-es] Intento de Hackeo


Hola gente, tenemos un servidor con centos 5 y en el log secure veo
intentos de acceso por ssh muy seguramente un script (checando la IP
google dice que es alguien de beijing).

Primero agregue la ip a hosts.deny pero luego me di cuenta que la ip
cambio y siguio cambiando, entonces no veo el caso de estar agregando
las ip al hosts.deny

Luego cerre el acceso por ssh a root que bueno gloogeando me tope que es
una buena practica de seguridad, asi como tambien limitar el numero de
intentos el tiempo para poner la contraseña y ahi de ratos veo en el log
intentos de acceso por ahi, pero pues por ahi ya no podra entrar.

¿Alguna otra recomendacio que me puedan dar para evitar esto?
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es 

Saludos
Salvador Guzman
Salman PSL
Vigo, Galicia, España
+34 986.21.30.27
+34 679-Salman
Correo @Salman.ES
Informaciones @Salman.ES para listas de correo
http://Salman.EU/
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Intento de Hackeo

2011-10-11 Thread Jesús Rivas
Excelente, muchas gracias por las aportaciones ya me puse a leer.

El 11/10/2011 11:03, Salvador Guzman - Salman PSL escribió:
 fail2ban

 Es una maravilla para estos casos.


 - Mensaje original -
 De: Jesús Rivasje...@evangelizacion.org.mx
 Para:centos-es@centos.org
 Enviado: martes, 11 de octubre de 2011 17:53
 Asunto: [CentOS-es] Intento de Hackeo


 Hola gente, tenemos un servidor con centos 5 y en el log secure veo
 intentos de acceso por ssh muy seguramente un script (checando la IP
 google dice que es alguien de beijing).

 Primero agregue la ip a hosts.deny pero luego me di cuenta que la ip
 cambio y siguio cambiando, entonces no veo el caso de estar agregando
 las ip al hosts.deny

 Luego cerre el acceso por ssh a root que bueno gloogeando me tope que es
 una buena practica de seguridad, asi como tambien limitar el numero de
 intentos el tiempo para poner la contraseña y ahi de ratos veo en el log
 intentos de acceso por ahi, pero pues por ahi ya no podra entrar.

 ¿Alguna otra recomendacio que me puedan dar para evitar esto?
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

 Saludos
 Salvador Guzman
 Salman PSL
 Vigo, Galicia, España
 +34 986.21.30.27
 +34 679-Salman
 Correo @Salman.ES
 Informaciones @Salman.ES para listas de correo
 http://Salman.EU/
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es



-- 
Saludos!!!


Jesus Alonso Rivas
Sistemas

_
Evangelización Activa
Comunicación Digital al Servicio del Evangelio
www.evangelizacion.org.mx

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Intento de Hackeo

2011-10-11 Thread Jose Sabastizagal
Un enlace para configurar Denyhost:

http://www.ecualug.org/2007/jun/26/blog/juank6_66/c_mo_prevenir_ataques_de_diccionario_o_fuerza_bruta_contra_ssh

Lo configuras para que te permita una cantidad limitada de intentos de
acceso via ssh, si excedes el limite de intentos envía la IP al hosts.deny,
también puedes indicar que IP son de confianza para permitir una cantidad
mayor de intentos, te puede enviar un correo indicando que se ha bloqueado
alguna IP

Saludos,


-- 
José A. Sabastizagal Orellana
http://linux-ica.blogspot.com/
http://informaticoderecho.blogspot.com/
Linux Registered User # 469777

Me lo contaron y lo olvide. Lo ví y lo entendí. Lo hice y lo aprendí
(Confucio)
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Intento de Hackeo

2011-10-11 Thread Jesús Rivas
Gracias de hecho esta es la primera que me dio google, solo que me dio 
problemas

Recuperando 
http://apt.sw.be/packages/rpmforge-release/rpmforge-release-0.3.6-1.el5.rf.x86_64.rpm
error: omitiendo 
http://apt.sw.be/packages/rpmforge-release/rpmforge-release-0.3.6-1.el5.rf.x86_64.r
pm - transferencia fallida - Error inesperado o desconocido
advertencia: u 0x8ba3c40 ctrl 0x92f95d8 nrefs != 0 (apt.sw.be http)

ando viendo que es

El 11/10/2011 11:35, César Martinez escribió:
 Aqui otro link

 http://www.cyberciti.biz/faq/rhel-linux-block-ssh-dictionary-brute-force-attacks/
  


 Cordialmente

 Ing. César Martínez
 SERVICOM
 User Linux 494131

 Oficina 02-2554-271 02-2221-386
 Móvil 09-9374-317
 Email  Msn cmarti...@servicomecuador.com
 Skype servicomecuador
 Pin BlackBerry 21DB3490
 Web www.servicomecuador.com
 Síguenos en
 Twitter: http://twitter.com/servicomecuador.com
 Facebook: http://www.facebook.com/servicomecuador.com
 Zona Clientes: www.servicomecuador.com/billing
 Blog: http://servicomecuador.blogspot.com/

 Dir. Av. 10 de Agosto N29-140 Entre
 Acuña y  Cuero y Caicedo
 Quito - Ecuador - Sudamérica

 =

 Cláusula de Confidencialidad
 La información contenida en este e-mail es confidencial y solo puede 
 ser utilizada por la persona a la
 cual esta dirigida.Si Usted no es el receptor autorizado, cualquier 
 retención, difusión, distribución o copia
 de este mensaje es prohibida y sancionada por la ley. Si por error 
 recibe este mensaje,  por favor reenviarlo
 al remitente y borre el mensaje recibido inmediatamente.
 =


 On 11/10/11 11:20, Jose Sabastizagal wrote:
 Un enlace para configurar Denyhost:

 http://www.ecualug.org/2007/jun/26/blog/juank6_66/c_mo_prevenir_ataques_de_diccionario_o_fuerza_bruta_contra_ssh
  


 Lo configuras para que te permita una cantidad limitada de intentos de
 acceso via ssh, si excedes el limite de intentos envía la IP al 
 hosts.deny,
 también puedes indicar que IP son de confianza para permitir una 
 cantidad
 mayor de intentos, te puede enviar un correo indicando que se ha 
 bloqueado
 alguna IP

 Saludos,




 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

-- 
Saludos!!!


Jesus Alonso Rivas
Sistemas

_
Evangelización Activa
Comunicación Digital al Servicio del Evangelio
www.evangelizacion.org.mx

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Intento de Hackeo

2011-10-11 Thread Jesús Rivas
Muchas gracias a todos me sirvio esta liga

http://azimyasin.wordpress.com/2008/05/09/installing-denyhosts-on-centos/

exactamente como esta pues tengo python 2.3 y 2.4

Saludos

El 11/10/2011 11:40, Jesús Rivas escribió:
 Gracias de hecho esta es la primera que me dio google, solo que me dio
 problemas

 Recuperando
 http://apt.sw.be/packages/rpmforge-release/rpmforge-release-0.3.6-1.el5.rf.x86_64.rpm
 error: omitiendo
 http://apt.sw.be/packages/rpmforge-release/rpmforge-release-0.3.6-1.el5.rf.x86_64.r
 pm - transferencia fallida - Error inesperado o desconocido
 advertencia: u 0x8ba3c40 ctrl 0x92f95d8 nrefs != 0 (apt.sw.be http)

 ando viendo que es

 El 11/10/2011 11:35, César Martinez escribió:
 Aqui otro link

 http://www.cyberciti.biz/faq/rhel-linux-block-ssh-dictionary-brute-force-attacks/


 Cordialmente

 Ing. César Martínez
 SERVICOM
 User Linux 494131

 Oficina 02-2554-271 02-2221-386
 Móvil 09-9374-317
 Email   Msn cmarti...@servicomecuador.com
 Skype servicomecuador
 Pin BlackBerry 21DB3490
 Web www.servicomecuador.com
 Síguenos en
 Twitter: http://twitter.com/servicomecuador.com
 Facebook: http://www.facebook.com/servicomecuador.com
 Zona Clientes: www.servicomecuador.com/billing
 Blog: http://servicomecuador.blogspot.com/

 Dir. Av. 10 de Agosto N29-140 Entre
 Acuña y  Cuero y Caicedo
 Quito - Ecuador - Sudamérica

 =

 Cláusula de Confidencialidad
 La información contenida en este e-mail es confidencial y solo puede
 ser utilizada por la persona a la
 cual esta dirigida.Si Usted no es el receptor autorizado, cualquier
 retención, difusión, distribución o copia
 de este mensaje es prohibida y sancionada por la ley. Si por error
 recibe este mensaje,  por favor reenviarlo
 al remitente y borre el mensaje recibido inmediatamente.
 =


 On 11/10/11 11:20, Jose Sabastizagal wrote:
 Un enlace para configurar Denyhost:

 http://www.ecualug.org/2007/jun/26/blog/juank6_66/c_mo_prevenir_ataques_de_diccionario_o_fuerza_bruta_contra_ssh


 Lo configuras para que te permita una cantidad limitada de intentos de
 acceso via ssh, si excedes el limite de intentos envía la IP al
 hosts.deny,
 también puedes indicar que IP son de confianza para permitir una
 cantidad
 mayor de intentos, te puede enviar un correo indicando que se ha
 bloqueado
 alguna IP

 Saludos,



 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

-- 
Saludos!!!


Jesus Alonso Rivas
Sistemas

_
Evangelización Activa
Comunicación Digital al Servicio del Evangelio
www.evangelizacion.org.mx

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Instalar certificado firmado en apache

2011-10-11 Thread Maykel Franco Hernández
  

Umm vale eso es otra cosa. Yo he utilizado https pero siempre sin
certificado firmado, es decir, generandolo con openssl y demás. Imagino
que tampoco hace falta que el host se llame igual, simplemente le creo
un dominio virtual en apache. Yo utilizo en cuestión el default-ssl, es
que ahora estamos implementandolo en una máquina virtual con ubuntu
10.04 lts pero después me toca implementarlo en un Centos 5.6 por eso lo
he comentado en este foro. 

Gracias por tu ayuda, de verdad. 

On Tue,
11 Oct 2011 15:22:35 +0100, victor santana wrote: 

 - ¿Que mensaje de
error da el apache?
 
 - Los certificados deben ir en el fichero de
configuración del dominio en
 cuestión, es decir si has pedido el
certificado generado para
 www.dominioA.com [13] no puedes ponerlo en
el fichero apache de configuración de
 www.dominioB.com [14]
 
 -


 El 11 de octubre de 2011 15:03, Maykel Franco Hernández 

may...@maykel.sytes.net [15] escribió:
 
 Gracias por contestar. Lo
he hecho así y nada. Da error el apache. Una cosa, se tiene que llamar
el nombre de la máquina igual que el nombre con el que se pide el
certificado?? Una pregunta, con esos certificados generados que me han
pasado el .key y el .crt en teoría ya firmados y demás...Tengo que hacer
algo aparte de compartirlos para apache?? tengo que realizar alguna
modificacióin con openssl...Ya nosé que más buscar. On Tue, 11 Oct 2011
13:45:17 +0100, victor santana wrote: 
 
 Aquí te van las lineas a
añadir de ejemplo para tu fichero de
 configuración 
 
 del host.
ServerName dominio.com ServerAlias
 www.dominio.com [2][3]
DocumentR
 
 der-left:#10
 d; margin-left:5px;
width:100%CustomLog /var/www/vhosts/dominio.com/logs/access_ssl_log
combined Al
 ll Options +FollowSymLinks AddDefaultCharset ISO-8859-1
www.dominio.com.crt[4]SSLCertificateKeyFile
/etc/httpd/conf/ssl.key/dominio.com.key uote de octubre de 2011 13:36,
Maykel F
 cute;ndez escribió: Hola muy buenas, actualmente estoy
trabajando con Centos 5 server y estoy tratando de instalar unos
certificados que me ha generado piensasolutions. He habilitado el https
y demás y funciona pero el tema es que me 
 
 vos u
 openssl o
teóricamente ya está todo generado y lo único que tengo que cambiar es
esto en el archivo default-ssl SSLCertificateFile
/etc/httpd/conf/ssl.crt/example.com.crt SSLCertificateKeyFile
/etc/httpd/conf/ssl.key/example.com.key He utiliz
 
 __
CentOS-es mailing list CentOS-es@centos.org [1] [1]

shttp://lists.centos.org/mailman/listinfo/centos-es[2] --
___ REPARACIONONLINE GARANTIA PARA SU PC

___ CentOS-es mailing list
CentOS-es@centos.org [4] [6]
http://lists.centos.org/mailman/listinfo/centos-es [5] [7] Links: --
[1] mailto:CentOS-es@centos.org [6] [2]
http://lists.centos.org/mailman/listinfo/centos-es [7] [3]
http://www.dominio.com [8] [4] http://www.dominio.com.crt [9] [5]
mailto:may...@maykel.sytes.net [10] [6] mailto:CentOS-es@cento
 

st
 s ___ CentOS-es
mailing list CentOS-es@centos.org [11]
http://lists.centos.org/mailman/listinfo/centos-es [12]
 
 --
___ REPARACIONONLINE GARANTIA PARA SU PC

___ CentOS-es mailing list
CentOS-es@centos.org [16]
http://lists.centos.org/mailman/listinfo/centos-es [17]

 


Links:
--
[1] mailto:CentOS-es@centos.org
[2]
http://www.dominio.com
[3] mailto:may...@maykel.sytes.net
[4]
mailto:CentOS-es@centos.org
[5]
http://lists.centos.org/mailman/listinfo/centos-es
[6]
mailto:CentOS-es@centos.org
[7]
http://lists.centos.org/mailman/listinfo/centos-es
[8]
http://www.dominio.com
[9] http://www.dominio.com.crt
[10]
mailto:may...@maykel.sytes.net
[11] mailto:CentOS-es@centos.org
[12]
http://lists.centos.org/mailman/listinfo/centos-es
[13]
http://www.dominioA.com
[14] http://www.dominioB.com
[15]
mailto:may...@maykel.sytes.net
[16] mailto:CentOS-es@centos.org
[17]
http://lists.centos.org/mailman/listinfo/centos-es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Intento de Hackeo

2011-10-11 Thread Oscar Osta Pueyo
Hola,
Otro tema importante es cambiar el puerto de acceso, para que no sea el 22.

Y si te es posible via iptables puedes indicar que ips pueden acceder via
ssh.

saludos,
El 11/10/2011 19:25, Jesús Rivas je...@evangelizacion.org.mx escribió:

 Muchas gracias a todos me sirvio esta liga

 http://azimyasin.wordpress.com/2008/05/09/installing-denyhosts-on-centos/

 exactamente como esta pues tengo python 2.3 y 2.4

 Saludos

 El 11/10/2011 11:40, Jesús Rivas escribió:
  Gracias de hecho esta es la primera que me dio google, solo que me dio
  problemas
 
  Recuperando
 
 http://apt.sw.be/packages/rpmforge-release/rpmforge-release-0.3.6-1.el5.rf.x86_64.rpm
  error: omitiendo
 
 http://apt.sw.be/packages/rpmforge-release/rpmforge-release-0.3.6-1.el5.rf.x86_64.r
  pm - transferencia fallida - Error inesperado o desconocido
  advertencia: u 0x8ba3c40 ctrl 0x92f95d8 nrefs != 0 (apt.sw.be http)
 
  ando viendo que es
 
  El 11/10/2011 11:35, César Martinez escribió:
  Aqui otro link
 
 
 http://www.cyberciti.biz/faq/rhel-linux-block-ssh-dictionary-brute-force-attacks/
 
 
  Cordialmente
 
  Ing. César Martínez
  SERVICOM
  User Linux 494131
 
  Oficina 02-2554-271 02-2221-386
  Móvil 09-9374-317
  Email   Msn cmarti...@servicomecuador.com
  Skype servicomecuador
  Pin BlackBerry 21DB3490
  Web www.servicomecuador.com
  Síguenos en
  Twitter: http://twitter.com/servicomecuador.com
  Facebook: http://www.facebook.com/servicomecuador.com
  Zona Clientes: www.servicomecuador.com/billing
  Blog: http://servicomecuador.blogspot.com/
 
  Dir. Av. 10 de Agosto N29-140 Entre
  Acuña y  Cuero y Caicedo
  Quito - Ecuador - Sudamérica
 
  =
 
  Cláusula de Confidencialidad
  La información contenida en este e-mail es confidencial y solo puede
  ser utilizada por la persona a la
  cual esta dirigida.Si Usted no es el receptor autorizado, cualquier
  retención, difusión, distribución o copia
  de este mensaje es prohibida y sancionada por la ley. Si por error
  recibe este mensaje,  por favor reenviarlo
  al remitente y borre el mensaje recibido inmediatamente.
  =
 
 
  On 11/10/11 11:20, Jose Sabastizagal wrote:
  Un enlace para configurar Denyhost:
 
 
 http://www.ecualug.org/2007/jun/26/blog/juank6_66/c_mo_prevenir_ataques_de_diccionario_o_fuerza_bruta_contra_ssh
 
 
  Lo configuras para que te permita una cantidad limitada de intentos de
  acceso via ssh, si excedes el limite de intentos envía la IP al
  hosts.deny,
  también puedes indicar que IP son de confianza para permitir una
  cantidad
  mayor de intentos, te puede enviar un correo indicando que se ha
  bloqueado
  alguna IP
 
  Saludos,
 
 
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es

 --
 Saludos!!!


 Jesus Alonso Rivas
 Sistemas

 _
 Evangelización Activa
 Comunicación Digital al Servicio del Evangelio
 www.evangelizacion.org.mx

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS] [HW] Do the HDD cages in rack mount chassis indicate visual/audio HDD failure?

2011-10-11 Thread Arun Khan
I have no personal experience with rack mount chassis.

From the past postings, I reckon there are  members, in this list, who
have experience in rack mount setups and would like get their advice.

To reduce the H/W cost, I am considering Linux mdadm RAID10 on a 2U chassis.

I would appreciate clarification on the following:

In rack mount chassis, do the cages that house the
hard disks have the following feature?

(a) Indicate disk failure. LED lights up and/or audio alarm?
(b) The failed HDD can be swapped.

TIA.
-- 
Arun Khan
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [HW] Do the HDD cages in rack mount chassis indicate visual/audio HDD failure?

2011-10-11 Thread John R Pierce
On 10/11/11 12:11 AM, Arun Khan wrote:
 In rack mount chassis, do the cages that house the
 hard disks have the following feature?

 (a) Indicate disk failure. LED lights up and/or audio alarm?

that requires specific configuration to suit whatever drive interconnect 
you have.


 (b) The failed HDD can be swapped.

If they are in hotswap bays, yes.  if they aren't, no.

they have 2U servers with as many as 25 2.5 SAS bays now.


-- 
john r pierceN 37, W 122
santa cruz ca mid-left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Odd issue with C6 and rsh

2011-10-11 Thread Akemi Yagi
On Mon, Oct 10, 2011 at 10:12 PM, James A. Peltier jpelt...@sfu.ca wrote:
 - Original Message -
 | On 10/10/11 9:39 PM, James A. Peltier wrote:
 |  It looks like I am also having trouble with rsh on C6 ...

 | rsh was deprecated 10+ years ago, along with all the other r things...
 | they aren't even remotely secure and using them is sloppy practice,
 | even
 | on a private network.

 Tell that to the engineering software vendors who require the service
 in order to properly operate.  If I didn't already know that, obviously
 I wouldn't be posting this as I use SSH keys for most other services.

I am exactly in the same situation. Our IT department allows access to
their tape archiver only by way of '/usr/bin/rsh server command'. For
well 15 years now.

In my case, what I needed to get it to work was :

(1) install /usr/bin/rsh by 'yum install rsh'

(2) Add the following to iptables :

-A INPUT -p tcp -m state --state NEW -m tcp -s [server IP] --dport
1011:1023 -j ACCEPT

You may want to adjust the port range by examining the ports used for
inbound connections from the server.

Hope this helps,

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum update

2011-10-11 Thread Damas Ally
Hello Marshall,
I just played with the options of enabled=1 and /or enabled=0 and now it
seems to work, the update is on progress.
Thanks all for your suggestions and supports provided.
Regards,
Eng. Damas A.M

On Mon, Oct 10, 2011 at 4:27 PM, D. Marshall Lemcoe Jr. fo...@lemcoe.comwrote:

 Have you thought about disabling fastestmirror and explicitly
 providing a mirror to pull down from?

 On Mon, Oct 10, 2011 at 5:15 AM, Damas Ally dama...@gmail.com wrote:
  Hello Andreas,
  Thanks for opening my eyes, it seems that i can not be able to resolve
  mirror.centos.org
  The machine is connected to the Internet using DHCP server, surprise to
 me
  with great question is that;
  WHY i cant resolve mirror.centos.org while i can be able t resolve other
  sites?
  [root@ict ~]# host google.com
  google.com has address 74.125.230.146
  google.com has address 74.125.230.145
  google.com has address 74.125.230.144
  google.com has address 74.125.230.148
  google.com has address 74.125.230.147
  google.com mail is handled by 50 alt4.aspmx.l.google.com.
  google.com mail is handled by 10 aspmx.l.google.com.
  google.com mail is handled by 20 alt1.aspmx.l.google.com.
  google.com mail is handled by 30 alt2.aspmx.l.google.com.
  google.com mail is handled by 40 alt3.aspmx.l.google.com.
  [root@ict ~]# host mirror.centos.org
  Host mirror.centos.org not found: 3(NXDOMAIN)
 
  Any idea...
  thsnks.
 
 
  On Mon, Oct 10, 2011 at 12:02 PM, andreas.b...@srf.ch wrote:
 
  Hello Damas,
 
  yum already tells you what's the problem: Failure in Name resolution
  are the correct DNSServers for your net in /etc/resolv.conf ? What does
  host mirror.centos.org Tell you and what happens if you try
  wget
 
 http://mirror.centos.org/centos/5/addons/x86_64/repodata/filelists.xml.gz;
  ?
 
  Got a clue already?
 
  Regards
  Andreas
 
 
  -Ursprüngliche Nachricht-
  Von: centos-boun...@centos.org [mailto:centos-boun...@centos.org] Im
  Auftrag von Damas Ally
  Gesendet: Montag, 10. Oktober 2011 10:57
  An: CentOS mailing list
  Betreff: Re: [CentOS] yum update
 
  Hello Ljubomir,
  I did these one you suggested but still the same problem.
  yum clean all
  yum update
  
  The same error.
 
 
  On Mon, Oct 10, 2011 at 11:47 AM, Ljubomir Ljubojevic off...@plnet.rs
  wrote:
 
   Vreme: 10/10/2011 10:29 AM, Damas Ally piše:
Greetings,
Can anyone help me on how to fix this problem?
when i run yum update from CLI i got this one
   
[root@ict ~]# yum update
Loaded plugins: fastestmirror
Loading mirror speeds from cached hostfile
  * base: sunsite.rediris.es
  * extras: sunsite.rediris.es
  * updates: sunsite.rediris.es


...
..
---  Package python-libs.x86_64 0:2.4.3-44.el5_7.1 set to be
 updated
   
  
 
 http://mirror.centos.org/centos/5/addons/x86_64/repodata/filelists.xml.gz:
[Errno 4] IOError:urlopen error (-3, 'Temporary failure in name
resolution')
Trying other mirror.
Error: failure: repodata/filelists.xml.gz from addons: [Errno 256]
 No
   more
mirrors to try.
  You could try using --skip-broken to work around the problem
  You could try running: package-cleanup --problems
 package-cleanup --dupes
 rpm -Va --nofiles --nodigest
   
   
From there i tried those options but still i cant update.
   
Centos 5.5
   
thanks
  
   First thing to do is to run:
  
   yum clean all
   yum update
  
   --
  
   Ljubomir Ljubojevic
   (Love is in the Air)
   PL Computers
   Serbia, Europe
  
   Google is the Mother, Google is the Father, and traceroute is your
   trusty Spiderman...
   StarOS, Mikrotik and CentOS/RHEL/Linux consultant
   ___
   CentOS mailing list
   CentOS@centos.org
   http://lists.centos.org/mailman/listinfo/centos
  
 
 
 
  --
  If opportunity doesn't knock, build a door.
   Says,
 Makweba Sir
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 
 
 
  --
  If opportunity doesn't knock, build a door.
   Says,
 Makweba Sir
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
If opportunity doesn't knock, build a door.
  Says,
Makweba Sir
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Is there a problem with C6 CR and glibc?

2011-10-11 Thread Patrick Bervoets
  C6 with CR x86_64

Third time when trying to install a packet I get:

yum install samba
[...]
-- Finished Dependency Resolution
Error: Package: glibc-2.12-1.7.el6_0.5.i686 (updates)
Requires: glibc-common = 2.12-1.7.el6_0.5
Installed: glibc-common-2.12-1.25.el6_1.3.x86_64 (@cr)
glibc-common = 2.12-1.25.el6_1.3
Available: glibc-common-2.12-1.7.el6.x86_64 (base)
glibc-common = 2.12-1.7.el6
Available: glibc-common-2.12-1.7.el6_0.3.x86_64 (updates)
glibc-common = 2.12-1.7.el6_0.3
Available: glibc-common-2.12-1.7.el6_0.4.x86_64 (updates)
glibc-common = 2.12-1.7.el6_0.4
Available: glibc-common-2.12-1.7.el6_0.5.x86_64 (updates)
glibc-common = 2.12-1.7.el6_0.5

Had the same problem yesterday with a Canondriver-rpm and earlier with either 
Hugin or Scribus.
Searched on Google and found many old pages (afaik nothing C6).

I don't think there is a glibc-common i686 package (neither do I know if that 
would be a good idea).
Should I downgrade glibc-common to 2.12-1.7? Or install a second glibc-common? 
Or just wait?

BTW I tried to install Samba with only Base, Updates and CR repo enabled.

Thanks
Patrick
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos 6.0 , DRBD

2011-10-11 Thread Marko Weber
Hello List,

i am new to Centos and did my first install on a server.
I got it working that also looks inzo the epel repositorie.

Now i want to install DRBD. But yum search drbd returns me only a 
package i dont need.

Do i have to enable the epel-test repo to get itß
But test sounds not stable for me and we switched to centos for 
stability.

anyone here can help me or give me any hints on drbd on centos 6?

Do i have to compile by hand?

marko

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Is there a problem with C6 CR and glibc?

2011-10-11 Thread Nicolas Thierry-Mieg
Patrick Bervoets wrote:
C6 with CR x86_64

 Third time when trying to install a packet I get:

 yum install samba
 [...]
 --  Finished Dependency Resolution
 Error: Package: glibc-2.12-1.7.el6_0.5.i686 (updates)
  Requires: glibc-common = 2.12-1.7.el6_0.5
  Installed: glibc-common-2.12-1.25.el6_1.3.x86_64 (@cr)
  glibc-common = 2.12-1.25.el6_1.3
  Available: glibc-common-2.12-1.7.el6.x86_64 (base)
  glibc-common = 2.12-1.7.el6
  Available: glibc-common-2.12-1.7.el6_0.3.x86_64 (updates)
  glibc-common = 2.12-1.7.el6_0.3
  Available: glibc-common-2.12-1.7.el6_0.4.x86_64 (updates)
  glibc-common = 2.12-1.7.el6_0.4
  Available: glibc-common-2.12-1.7.el6_0.5.x86_64 (updates)
  glibc-common = 2.12-1.7.el6_0.5

 Had the same problem yesterday with a Canondriver-rpm and earlier with either 
 Hugin or Scribus.
 Searched on Google and found many old pages (afaik nothing C6).

 I don't think there is a glibc-common i686 package (neither do I know if that 
 would be a good idea).
 Should I downgrade glibc-common to 2.12-1.7? Or install a second 
 glibc-common? Or just wait?

 BTW I tried to install Samba with only Base, Updates and CR repo enabled.


works here, you should be getting glibc-2.12-1.25.el6_1.3.i686 from CR.

are you using yum priorities? base, updates and CR need the same priority.

otherwise do yum clean all then try again, as usual when yum breaks.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Is there a problem with C6 CR and glibc?

2011-10-11 Thread Patrick Bervoets
  Op 11-10-11 11:30, Nicolas Thierry-Mieg schreef:
 Patrick Bervoets wrote:
 C6 with CR x86_64

 Third time when trying to install a packet I get:

 yum install samba
 [...]
 --   Finished Dependency Resolution
 Error: Package: glibc-2.12-1.7.el6_0.5.i686 (updates)
   Requires: glibc-common = 2.12-1.7.el6_0.5
   Installed: glibc-common-2.12-1.25.el6_1.3.x86_64 (@cr)
   glibc-common = 2.12-1.25.el6_1.3
   Available: glibc-common-2.12-1.7.el6.x86_64 (base)
   glibc-common = 2.12-1.7.el6
   Available: glibc-common-2.12-1.7.el6_0.3.x86_64 (updates)
   glibc-common = 2.12-1.7.el6_0.3
   Available: glibc-common-2.12-1.7.el6_0.4.x86_64 (updates)
   glibc-common = 2.12-1.7.el6_0.4
   Available: glibc-common-2.12-1.7.el6_0.5.x86_64 (updates)
   glibc-common = 2.12-1.7.el6_0.5

 Had the same problem yesterday with a Canondriver-rpm and earlier with 
 either Hugin or Scribus.
 Searched on Google and found many old pages (afaik nothing C6).

 I don't think there is a glibc-common i686 package (neither do I know if 
 that would be a good idea).
 Should I downgrade glibc-common to 2.12-1.7? Or install a second 
 glibc-common? Or just wait?

 BTW I tried to install Samba with only Base, Updates and CR repo enabled.

 works here, you should be getting glibc-2.12-1.25.el6_1.3.i686 from CR.

 are you using yum priorities? base, updates and CR need the same priority.

 otherwise do yum clean all then try again, as usual when yum breaks.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

I am using priorities and base = updates = cr = 1. Normally epel and rpmforge = 
50; but for testing I disabled them.
While I forgot to clean all (and started to feel silly); it doesn't help.
Is there a glibc 2.12-1.25  in CR? I get a No package 
glibc-2.12-1.25.el6_1.3.i686 available. message. For i686 only the 1.7 release 
shows.

Thanks for helping


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6.0 , DRBD

2011-10-11 Thread Joseph L. Casale
Do i have to compile by hand?

Yeah, but generate rpm's for final installation, its trivial.
http://www.drbd.org/users-guide-emb/s-build-rpm.html

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6.0 , DRBD

2011-10-11 Thread Marko Weber
Thanks Joseph,

my thought ideas behind was, i like to maintenance systems via package 
manager.
Each thing you install by hand brake this.
But it sounds okay for me.

Thank you.

marko (from rainy Hamburg)



Am 11.10.2011 12:22, schrieb Joseph L. Casale:
Do i have to compile by hand?

 Yeah, but generate rpm's for final installation, its trivial.
 http://www.drbd.org/users-guide-emb/s-build-rpm.html

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Antwort: Re: Centos 6.0 , DRBD

2011-10-11 Thread Andreas Reschke
centos-boun...@centos.org schrieb am 11.10.2011 12:27:57:

 Marko Weber we...@zackbummfertig.de 
 Gesendet von: centos-boun...@centos.org
 
 11.10.2011 12:28
 
 Bitte antworten an
 CentOS mailing list centos@centos.org
 
 An
 
 CentOS mailing list centos@centos.org
 
 Kopie
 
 Thema
 
 Re: [CentOS] Centos 6.0 , DRBD
 
 Thanks Joseph,
 
 my thought ideas behind was, i like to maintenance systems via package 
 manager.
 Each thing you install by hand brake this.
 But it sounds okay for me.
 
 Thank you.
 
 marko (from rainy Hamburg)
 
 
 
 Am 11.10.2011 12:22, schrieb Joseph L. Casale:
 Do i have to compile by hand?
 
  Yeah, but generate rpm's for final installation, its trivial.
  http://www.drbd.org/users-guide-emb/s-build-rpm.html
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


Hi Marko,

you can use drbd from elrepo.repo (http://elrepo.org/tiki/drbd83-utils), 
so you can manage this rpms from your package-manager like yum

 
 
Gruß 
Andreas Reschke

Unix/Linux-Administration
andreas.resc...@behrgroup.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Is there a problem with C6 CR and glibc?

2011-10-11 Thread Ljubomir Ljubojevic
Vreme: 10/11/2011 11:52 AM, Patrick Bervoets piše:
 Is there a glibc 2.12-1.25  in CR? I get a No package 
 glibc-2.12-1.25.el6_1.3.i686 available. message. For i686 only the 1.7 
 release shows.

Yes there is, I have it on x86_64 system. Try deleting 
/var/cache/yum/folders for repos manually, maybe that helps.

-- 

Ljubomir Ljubojevic
(Love is in the Air)
PL Computers
Serbia, Europe

Google is the Mother, Google is the Father, and traceroute is your
trusty Spiderman...
StarOS, Mikrotik and CentOS/RHEL/Linux consultant
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] trace?

2011-10-11 Thread Ljubomir Ljubojevic
Vreme: 10/11/2011 08:07 AM, hadi motamedi piše:
 On 10/10/11, John Doejd...@yahoo.com  wrote:
 From: Eero Volotineneero.voloti...@iki.fi

 2011/10/10 hadi motamedimotamed...@gmail.com:
   I have installed an announcement application on my centos 6.0 server
   that calls for putting specific voice announcement files under
   /usr/local/srf/bin/prompt to be played in response to certain
   conditions occurred . There are a huge number of files in the
   announcement directory and it seems that just one of these voice files
   is corrupt . Can you please let me know how can I trace in real time
   to see which application is going to use this folder and which of
   these files will be accessed at the moment ? My goal is to find that
   corrupted voice file in real time .

 How about something like this:
 watch -n 1 lsof /path/to/files

 Or maybe:
inotifywait -m -e access --format %T %f --timefmt %D %T -r
 /path/to/files

 JD
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 Excuse me, the announcement application program is accessing this
 folder from time to time to play the appropriate voice announcement
 file . As there are a huge number of voice files inside this folder,
 so I need some way to trace to see which file is being accessed when
 hearing the corrupted voice file . I tried for your watch
 inotifywait utilities but I didn't see any log even when
 intentionally trying to ftp some files into this folder. It seems that
 my previous explanation of the problem was not so clear. Sorry again .
 What can I do to find an appropriate trace method for my case in your
 opinion ?

Maybe this can help:
http://www.cyberciti.biz/faq/howto-linux-get-list-of-open-files/

Basically, monitor that application to see what files it opens. Maybe 
grep to filter only files from specific directory.

-- 

Ljubomir Ljubojevic
(Love is in the Air)
PL Computers
Serbia, Europe

Google is the Mother, Google is the Father, and traceroute is your
trusty Spiderman...
StarOS, Mikrotik and CentOS/RHEL/Linux consultant
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] trace?

2011-10-11 Thread John Doe
From: hadi motamedi motamed...@gmail.com

 On 10/10/11, John Doe jd...@yahoo.com wrote:
  From: Eero Volotinen eero.voloti...@iki.fi
  2011/10/10 hadi motamedi motamed...@gmail.com:
   I have installed an announcement application on my centos 6.0 
 server
   that calls for putting specific voice announcement files under
   /usr/local/srf/bin/prompt to be played in response to certain
   conditions occurred . There are a huge number of files in the
   announcement directory and it seems that just one of these voice 
 files
   is corrupt . Can you please let me know how can I trace in real 
 time
   to see which application is going to use this folder and which of
   these files will be accessed at the moment ? My goal is to find 
 that
   corrupted voice file in real time .
 
  How about something like this:
  watch -n 1 lsof /path/to/files
 
  Or maybe:
    inotifywait -m -e access --format %T %f --timefmt %D 
 %T -r
  /path/to/files
 Excuse me, the announcement application program is accessing this
 folder from time to time to play the appropriate voice announcement
 file . As there are a huge number of voice files inside this folder,
 so I need some way to trace to see which file is being accessed when
 hearing the corrupted voice file . I tried for your watch 
 inotifywait utilities but I didn't see any log even when
 intentionally trying to ftp some files into this folder. It seems that
 my previous explanation of the problem was not so clear. Sorry again .
 What can I do to find an appropriate trace method for my case in your
 opinion ?

Your previous explanation of the problem was very clear...
Here is an example when I do:
# inotifywait -m -e access --format %T %f --timefmt %D %T -r /home/jd/tmp
Setting up watches.  Beware: since -r was given, this may take a while!
Watches established.
$ less toto.php
...
10/10/11 12:33:21 toto.php
It detected my read access to the file 'toto.php' in '/home/jd/tmp'

JD
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Is there a problem with C6 CR and glibc?

2011-10-11 Thread Patrick Bervoets
  Op 11-10-11 12:36, Ljubomir Ljubojevic schreef:
 Vreme: 10/11/2011 11:52 AM, Patrick Bervoets piše:
 Is there a glibc 2.12-1.25  in CR? I get a No package 
 glibc-2.12-1.25.el6_1.3.i686 available. message. For i686 only the 1.7 
 release shows.
 Yes there is, I have it on x86_64 system. Try deleting
 /var/cache/yum/folders for repos  manually, maybe that helps.

No luck with that either.
Well, I've found the file when browsing to mirrors.centos.org:

in 6.0/cr/rpms I find glibc-2.12-1.25.el6.i686.rpm 
http://mirror.centos.org/centos/6.0/cr/x86_64/RPMS/glibc-2.12-1.25.el6.i686.rpm
in 6.0/cr/drpms I find glibc-2.12-1.7.el6_2.12-1.25.el6_1.3.i686.drpm 
http://mirror.centos.org/centos/6.0/cr/x86_64/drpms/glibc-2.12-1.7.el6_2.12-1.25.el6_1.3.i686.drpm

Should I download that file and localinstall it?

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] trace?

2011-10-11 Thread hadi motamedi
On 10/11/11, Ljubomir Ljubojevic off...@plnet.rs wrote:
 Vreme: 10/11/2011 08:07 AM, hadi motamedi piše:
 On 10/10/11, John Doejd...@yahoo.com  wrote:
 From: Eero Volotineneero.voloti...@iki.fi

 2011/10/10 hadi motamedimotamed...@gmail.com:
   I have installed an announcement application on my centos 6.0 server
   that calls for putting specific voice announcement files under
   /usr/local/srf/bin/prompt to be played in response to certain
   conditions occurred . There are a huge number of files in the
   announcement directory and it seems that just one of these voice
 files
   is corrupt . Can you please let me know how can I trace in real time
   to see which application is going to use this folder and which of
   these files will be accessed at the moment ? My goal is to find that
   corrupted voice file in real time .

 How about something like this:
 watch -n 1 lsof /path/to/files

 Or maybe:
inotifywait -m -e access --format %T %f --timefmt %D %T -r
 /path/to/files

 JD
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 Excuse me, the announcement application program is accessing this
 folder from time to time to play the appropriate voice announcement
 file . As there are a huge number of voice files inside this folder,
 so I need some way to trace to see which file is being accessed when
 hearing the corrupted voice file . I tried for your watch
 inotifywait utilities but I didn't see any log even when
 intentionally trying to ftp some files into this folder. It seems that
 my previous explanation of the problem was not so clear. Sorry again .
 What can I do to find an appropriate trace method for my case in your
 opinion ?

 Maybe this can help:
 http://www.cyberciti.biz/faq/howto-linux-get-list-of-open-files/

 Basically, monitor that application to see what files it opens. Maybe
 grep to filter only files from specific directory.

 --

 Ljubomir Ljubojevic
 (Love is in the Air)
 PL Computers
 Serbia, Europe

 Google is the Mother, Google is the Father, and traceroute is your
 trusty Spiderman...
 StarOS, Mikrotik and CentOS/RHEL/Linux consultant
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Thank you very much for your help. At now, it seems that I have all of
the tools to deal with my problem.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Is there a problem with C6 CR and glibc?

2011-10-11 Thread Nicolas Thierry-Mieg
Patrick Bervoets wrote:
 Well, I've found the file when browsing to mirrors.centos.org:

 in 6.0/cr/rpms I find glibc-2.12-1.25.el6.i686.rpm
 in 6.0/cr/drpms I find glibc-2.12-1.7.el6_2.12-1.25.el6_1.3.i686.drpm


you should find the el6_1.3.i686 rpm in cr/rpms, it does show up for me:
http://mirror.centos.org/centos/6.0/cr/x86_64/RPMS/glibc-2.12-1.25.el6_1.3.i686.rpm

if not I guess your nearest mirror has a problem, maybe try another mirror.

yes DL'ing the file and doing yum localinstall should be fine.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] trace?

2011-10-11 Thread hadi motamedi
On 10/11/11, John Doe jd...@yahoo.com wrote:
 From: hadi motamedi motamed...@gmail.com

 On 10/10/11, John Doe jd...@yahoo.com wrote:
  From: Eero Volotinen eero.voloti...@iki.fi
  2011/10/10 hadi motamedi motamed...@gmail.com:
   I have installed an announcement application on my centos 6.0
 server
   that calls for putting specific voice announcement files under
   /usr/local/srf/bin/prompt to be played in response to certain
   conditions occurred . There are a huge number of files in the
   announcement directory and it seems that just one of these voice
 files
   is corrupt . Can you please let me know how can I trace in real
 time
   to see which application is going to use this folder and which of
   these files will be accessed at the moment ? My goal is to find
 that
   corrupted voice file in real time .

  How about something like this:
  watch -n 1 lsof /path/to/files

  Or maybe:
inotifywait -m -e access --format %T %f --timefmt %D
 %T -r
  /path/to/files
 Excuse me, the announcement application program is accessing this
 folder from time to time to play the appropriate voice announcement
 file . As there are a huge number of voice files inside this folder,
 so I need some way to trace to see which file is being accessed when
 hearing the corrupted voice file . I tried for your watch 
 inotifywait utilities but I didn't see any log even when
 intentionally trying to ftp some files into this folder. It seems that
 my previous explanation of the problem was not so clear. Sorry again .
 What can I do to find an appropriate trace method for my case in your
 opinion ?

 Your previous explanation of the problem was very clear...
 Here is an example when I do:
 # inotifywait -m -e access --format %T %f --timefmt %D %T -r
 /home/jd/tmp
 Setting up watches.  Beware: since -r was given, this may take a while!
 Watches established.
 $ less toto.php
 ...
 10/10/11 12:33:21 toto.php
 It detected my read access to the file 'toto.php' in '/home/jd/tmp'

 JD
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Excuse me, you are right. I tried again with your inotifywait
utility and it notifies me when touching a file . It seems that my
previous attempt had something wrong in it. But it seems that the
watch utility brings nothing . Am I right?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Is there a problem with C6 CR and glibc?

2011-10-11 Thread Ljubomir Ljubojevic
Vreme: 10/11/2011 01:43 PM, Nicolas Thierry-Mieg piše:
 Patrick Bervoets wrote:
 Well, I've found the file when browsing to mirrors.centos.org:

 in 6.0/cr/rpms I find glibc-2.12-1.25.el6.i686.rpm
 in 6.0/cr/drpms I find glibc-2.12-1.7.el6_2.12-1.25.el6_1.3.i686.drpm


 you should find the el6_1.3.i686 rpm in cr/rpms, it does show up for me:
 http://mirror.centos.org/centos/6.0/cr/x86_64/RPMS/glibc-2.12-1.25.el6_1.3.i686.rpm

 if not I guess your nearest mirror has a problem, maybe try another mirror.

 yes DL'ing the file and doing yum localinstall should be fine.

You can do that as a short term measure, but you really need to solve this.

Try changing link for cr repo to specific mirror from 
http://www.centos.org/modules/tinycontent/index.php?id=30

Also, maybe yum reinstall centos-release centos-release-cr might help 
(taking care that it is consistant with your other repo files).

If neither of those things helps, then you should post your content of 
your .repo files.


-- 

Ljubomir Ljubojevic
(Love is in the Air)
PL Computers
Serbia, Europe

Google is the Mother, Google is the Father, and traceroute is your
trusty Spiderman...
StarOS, Mikrotik and CentOS/RHEL/Linux consultant
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Is there a problem with C6 CR and glibc?

2011-10-11 Thread Patrick Bervoets
  Op 11-10-11 13:43, Nicolas Thierry-Mieg schreef:
 Patrick Bervoets wrote:
 Well, I've found the file when browsing to mirrors.centos.org:

 in 6.0/cr/rpms I find glibc-2.12-1.25.el6.i686.rpm
 in 6.0/cr/drpms I find glibc-2.12-1.7.el6_2.12-1.25.el6_1.3.i686.drpm

 you should find the el6_1.3.i686 rpm in cr/rpms, it does show up for me:
 http://mirror.centos.org/centos/6.0/cr/x86_64/RPMS/glibc-2.12-1.25.el6_1.3.i686.rpm

 if not I guess your nearest mirror has a problem, maybe try another mirror.

 yes DL'ing the file and doing yum localinstall should be fine.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


Okay, look at me being a fool!
While I was shure I added priority=1 to the CR.repo I didn't doublecheck that 
file (I did check my other .repo's). Until now.

Thanks Nicolas and Ljubomir for your time and help!

What a shame



For the record:

I local-installed glibc without problems
   Installing : glibc-2.12-1.25.el6_1.3.i686
   Installing : nss-softokn-freebl-3.12.8-1.el6_0.i686

but then...

yum install samba
[...]
Error: Protected multilib versions: zlib-1.2.3-25.el6.i686 != 
zlib-1.2.3-26.el6.x86_64
Error: Protected multilib versions: audit-libs-2.0.4-1.el6.i686 != 
audit-libs-2.1-5.el6.x86_64
Error: Protected multilib versions: samba-common-3.5.4-68.el6_0.2.i686 != 
samba-common-3.5.6-86.el6_1.4.x86_64
Error: Protected multilib versions: libtdb-1.2.1-2.el6.i686 != 
libtdb-1.2.1-3.el6.x86_64
Error: Protected multilib versions: pam-1.1.1-4.el6_0.1.i686 != 
pam-1.1.1-8.el6.x86_64
Error: Protected multilib versions: libcom_err-1.41.12-3.el6.i686 != 
libcom_err-1.41.12-7.el6.x86_64
Error: Protected multilib versions: openldap-2.4.19-15.el6_0.2.i686 != 
openldap-2.4.23-15.el6_1.1.x86_64
Error: Protected multilib versions: samba-winbind-clients-3.5.4-68.el6_0.2.i686 
!= samba-winbind-clients-3.5.6-86.el6_1.4.x86_64
Error: Protected multilib versions: libuuid-2.17.2-6.el6_0.1.i686 != 
libuuid-2.17.2-12.el6.x86_64
Error: Protected multilib versions: openssl-1.0.0-4.el6_0.2.i686 != 
openssl-1.0.0-10.el6_1.4.x86_64
Error: Protected multilib versions: krb5-libs-1.8.2-3.el6_0.7.i686 != 
krb5-libs-1.9-9.el6.x86_64
Error: Protected multilib versions: libselinux-2.0.94-2.el6.i686 != 
libselinux-2.0.94-5.el6.x86_64
Error: Protected multilib versions: libattr-2.4.44-4.el6.i686 != 
libattr-2.4.44-7.el6.x86_64

And then I went back to my cr.repo

Strange thing is, now it installs only the samba.x86_64 without complaining. No 
more i686's.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] centos6: usbip: how to build and use it?

2011-10-11 Thread Dario Lesca
Someone can show me how to build the usbip standard kernel modules for
centos 6?

For other distro (mandr*, suse, debian ubuntu, ecc) this standard kernel
driver and our control programs and daemon are on standard repository
then installable via yum or apt-get

 http://rpm.pbone.net/index.php3?stat=3limit=1srodzaj=1dl=40search=usbip-dist[]=70dist[]=46dist[]=29field[]=1field[]=2

Many thanks

-- 
Dario Lesca
(Inviato dal mio Fedora Linux)

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] trace?

2011-10-11 Thread Les Mikesell
On Tue, Oct 11, 2011 at 6:53 AM, hadi motamedi motamed...@gmail.com wrote:

  How about something like this:
  watch -n 1 lsof /path/to/files

  Or maybe:
    inotifywait -m -e access --format %T %f --timefmt %D
 %T -r
  /path/to/files

 Excuse me, you are right. I tried again with your inotifywait
 utility and it notifies me when touching a file . It seems that my
 previous attempt had something wrong in it. But it seems that the
 watch utility brings nothing . Am I right?

intofywait should be event-driven where watch would run the specified
command at intervals so it would be a matter of chance to catch a
momentary event.  You might also be able to see what files had been
accessed most recently with 'ls -lurt' in the directory which will
sort the most recently accessed file to the end of the list.

-- 
  Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos6: usbip: how to build and use it?

2011-10-11 Thread Dario Lesca
Il giorno mar, 11/10/2011 alle 14.24 +0200, Dario Lesca ha scritto:
 Someone can show me how to build the usbip standard kernel modules for
 centos 6? 
The OpenSUSE source rpm of usbip-* build fine on centos6, but the
modules usbip* is missing

usbip is a staging driver, how to build a staging driver without rebuild
all kernel on Centos6?

Many thanks

-- 
Dario Lesca
(Inviato dal mio Fedora Linux)

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] trace?

2011-10-11 Thread hadi motamedi
On 10/11/11, Les Mikesell lesmikes...@gmail.com wrote:
 On Tue, Oct 11, 2011 at 6:53 AM, hadi motamedi motamed...@gmail.com wrote:

  How about something like this:
  watch -n 1 lsof /path/to/files

  Or maybe:
inotifywait -m -e access --format %T %f --timefmt %D
 %T -r
  /path/to/files

 Excuse me, you are right. I tried again with your inotifywait
 utility and it notifies me when touching a file . It seems that my
 previous attempt had something wrong in it. But it seems that the
 watch utility brings nothing . Am I right?

 intofywait should be event-driven where watch would run the specified
 command at intervals so it would be a matter of chance to catch a
 momentary event.  You might also be able to see what files had been
 accessed most recently with 'ls -lurt' in the directory which will
 sort the most recently accessed file to the end of the list.

 --
   Les Mikesell
  lesmikes...@gmail.com
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Thank you very much for your help. I tested again and you are right.
If I have chance the 'watch' utility can capture the required event as
well. At the other hand, you introduced me with the 'ls -lurt' new
utility that is helpful my case . So thank you again
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Inbuilt Bisoncam NB Pro webcam is not detected in CentOS 6

2011-10-11 Thread balajisundar
Sir,

 Recently i have buy a HCL ME Laptop with inbuilt webcam support.
 I have installed the CentOS 6 and its not detected the  Bisoncam NB 
Pro webcam.

 Is there any driver is required, if its required please send me the 
driver download link and installation steps.

Regards
-S.Balaji

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [HW] Do the HDD cages in rack mount chassis indicate visual/audio HDD failure?

2011-10-11 Thread m . roth
John R Pierce wrote:
 On 10/11/11 12:11 AM, Arun Khan wrote:
 In rack mount chassis, do the cages that house the
 hard disks have the following feature?

 (a) Indicate disk failure. LED lights up and/or audio alarm?

 that requires specific configuration to suit whatever drive interconnect
 you have.

Sometimes, it's just looking at what drive is showing SMART (or other)
errors. Other times, look at the light.

 (b) The failed HDD can be swapped.

 If they are in hotswap bays, yes.  if they aren't, no.

Don't waste time and money getting anything *other* than hot swap bays.
You really, really don't want to have to pull the server out, and take it
apart just to swap a bad drive.

 they have 2U servers with as many as 25 2.5 SAS bays now.

  mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Deciding when to do system encryption

2011-10-11 Thread m . roth
Bade Iriabho wrote:
 Hello All,

 I have read that system encryption slows a computer down. However, I am
 more interested in when to use it. Consider the following scenarios:

Some, but not that much (depending on how you're using the system).

 1. You have a server in a secured server room on a rack (is there any need
 and advantage to having system encryption in this particular case)

Only if there's requirements from above... or if you're going to be
pulling drives as backups, say, and taking them out of there.

 2. you have a server sitting in an office that is accessible by everyone

It would be a good idea.

 2. You have a desktop

Depends on who has access, and how much your data's worth.

 3. You have a laptop
snip
The US gov't, and federal contractors, require encryption on all laptops.
Many companies are starting to go that way. Do *you* really want to read
in the papers, or have your manager call you in (if it's a work laptop),
and tell you what happened to all the information on your laptop? Or how
someone broke into it, and used it to get to *their* network?

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Antwort: Inbuilt Bisoncam NB Pro webcam is not detected in CentOS 6

2011-10-11 Thread Andreas Reschke
centos-boun...@centos.org schrieb am 11.10.2011 15:06:46:

 balajisundar balajisun...@midascomm.com 
 Gesendet von: centos-boun...@centos.org
 
 11.10.2011 15:06
 
 Bitte antworten an
 CentOS mailing list centos@centos.org
 
 An
 
 centos@centos.org
 
 Kopie
 
 Thema
 
 [CentOS] Inbuilt Bisoncam NB Pro webcam is not detected in CentOS 6
 
 Sir,
 
  Recently i have buy a HCL ME Laptop with inbuilt webcam support.
  I have installed the CentOS 6 and its not detected the  Bisoncam NB 

 Pro webcam.
 
  Is there any driver is required, if its required please send me the 

 driver download link and installation steps.
 
 Regards
 -S.Balaji
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Hello balajisundar ,

first you must try to find out what kind of camera you have. Please us the 
output of lspci and lsusb

 
 
Gruß 
Andreas Reschke

Unix/Linux-Administration
andreas.resc...@behrgroup.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Broadcom NetXtremeII and CentOS 6

2011-10-11 Thread m . roth
Steve Thompson wrote:
 On Mon, 10 Oct 2011, stw...@comcast.net wrote:

 Has anyone managed to get CentOS 6 x86_64 running on a server with a
 Broadcom NetXtremeII BCM5709 network adaptor? If so have you seen any
 issues with the network freezing?
snip
I've got a BCM5761, running w/ no trouble. Don't know differences, but I
think that's a tg3 driver.

mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Antwort: Inbuilt Bisoncam NB Pro webcam is not detected in CentOS 6

2011-10-11 Thread balajisundar
Dear All,

Current System lsusb output as below
Bus 002 Device 004: ID 5986:0241 Acer, Inc BisonCam, NB Pro

Regards
-S.Balaji



On 10/11/2011 06:48 PM, Andreas Reschke wrote:
 centos-boun...@centos.org schrieb am 11.10.2011 15:06:46:

 balajisundarbalajisun...@midascomm.com
 Gesendet von: centos-boun...@centos.org

 11.10.2011 15:06

 Bitte antworten an
 CentOS mailing listcentos@centos.org

 An

 centos@centos.org

 Kopie

 Thema

 [CentOS] Inbuilt Bisoncam NB Pro webcam is not detected in CentOS 6

 Sir,

   Recently i have buy a HCL ME Laptop with inbuilt webcam support.
   I have installed the CentOS 6 and its not detected the  Bisoncam NB
 Pro webcam.

   Is there any driver is required, if its required please send me the
 driver download link and installation steps.

 Regards
 -S.Balaji

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 Hello balajisundar ,

 first you must try to find out what kind of camera you have. Please us the
 output of lspci and lsusb



 Gruß
 Andreas Reschke
 
 Unix/Linux-Administration
 andreas.resc...@behrgroup.com
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Antwort: Inbuilt Bisoncam NB Pro webcam is not detected in CentOS 6

2011-10-11 Thread balajisundar
Dear All,

Current System lspci Output as below

00:00.0 Host bridge: Intel Corporation Core Processor DRAM Controller 
(rev 18)
00:02.0 VGA compatible controller: Intel Corporation Core Processor 
Integrated Graphics Controller (rev 18)
00:16.0 Communication controller: Intel Corporation 5 Series/3400 Series 
Chipset HECI Controller (rev 06)
00:1a.0 USB Controller: Intel Corporation 5 Series/3400 Series Chipset 
USB2 Enhanced Host Controller (rev 06)
00:1b.0 Audio device: Intel Corporation 5 Series/3400 Series Chipset 
High Definition Audio (rev 06)
00:1c.0 PCI bridge: Intel Corporation 5 Series/3400 Series Chipset PCI 
Express Root Port 1 (rev 06)
00:1c.1 PCI bridge: Intel Corporation 5 Series/3400 Series Chipset PCI 
Express Root Port 2 (rev 06)
00:1c.2 PCI bridge: Intel Corporation 5 Series/3400 Series Chipset PCI 
Express Root Port 3 (rev 06)
00:1c.3 PCI bridge: Intel Corporation 5 Series/3400 Series Chipset PCI 
Express Root Port 4 (rev 06)
00:1d.0 USB Controller: Intel Corporation 5 Series/3400 Series Chipset 
USB2 Enhanced Host Controller (rev 06)
00:1e.0 PCI bridge: Intel Corporation 82801 Mobile PCI Bridge (rev a6)
00:1f.0 ISA bridge: Intel Corporation Mobile 5 Series Chipset LPC 
Interface Controller (rev 06)
00:1f.2 SATA controller: Intel Corporation 5 Series/3400 Series Chipset 
4 port SATA AHCI Controller (rev 06)
00:1f.3 SMBus: Intel Corporation 5 Series/3400 Series Chipset SMBus 
Controller (rev 06)
00:1f.6 Signal processing controller: Intel Corporation 5 Series/3400 
Series Chipset Thermal Subsystem (rev 06)
05:00.0 Network controller: Realtek Semiconductor Co., Ltd. Device 8176 
(rev 01)
06:00.0 Ethernet controller: JMicron Technology Corp. JMC250 PCI Express 
Gigabit Ethernet Controller (rev 05)
06:00.1 System peripheral: JMicron Technology Corp. SD/MMC Host 
Controller (rev 90)
06:00.2 SD Host controller: JMicron Technology Corp. Standard SD Host 
Controller (rev 90)
06:00.3 System peripheral: JMicron Technology Corp. MS Host Controller 
(rev 90)
ff:00.0 Host bridge: Intel Corporation Core Processor QuickPath 
Architecture Generic Non-core Registers (rev 05)
ff:00.1 Host bridge: Intel Corporation Core Processor QuickPath 
Architecture System Address Decoder (rev 05)
ff:02.0 Host bridge: Intel Corporation Core Processor QPI Link 0 (rev 05)
ff:02.1 Host bridge: Intel Corporation Core Processor QPI Physical 0 
(rev 05)
ff:02.2 Host bridge: Intel Corporation Core Processor Reserved (rev 05)
ff:02.3 Host bridge: Intel Corporation Core Processor Reserved (rev 05)

Current System lsusb Output as below

Bus 002 Device 004: ID 5986:0241 Acer, Inc BisonCam, NB Pro
Bus 002 Device 003: ID 1241:1166 Belkin MI-2150 Trust Mouse
Bus 002 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
Bus 002 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
Bus 001 Device 002: ID 8087:0020 Intel Corp. Integrated Rate Matching Hub
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

Regards
-S.Balaji

On 10/11/2011 06:48 PM, Andreas Reschke wrote:
 centos-boun...@centos.org schrieb am 11.10.2011 15:06:46:

 balajisundarbalajisun...@midascomm.com
 Gesendet von: centos-boun...@centos.org

 11.10.2011 15:06

 Bitte antworten an
 CentOS mailing listcentos@centos.org

 An

 centos@centos.org

 Kopie

 Thema

 [CentOS] Inbuilt Bisoncam NB Pro webcam is not detected in CentOS 6

 Sir,

   Recently i have buy a HCL ME Laptop with inbuilt webcam support.
   I have installed the CentOS 6 and its not detected the  Bisoncam NB
 Pro webcam.

   Is there any driver is required, if its required please send me the
 driver download link and installation steps.

 Regards
 -S.Balaji

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 Hello balajisundar ,

 first you must try to find out what kind of camera you have. Please us the
 output of lspci and lsusb



 Gruß
 Andreas Reschke
 
 Unix/Linux-Administration
 andreas.resc...@behrgroup.com
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [HW] Do the HDD cages in rack mount chassis indicate visual/audio HDD failure?

2011-10-11 Thread Arun Khan
On Tue, Oct 11, 2011 at 12:46 PM, John R Pierce pie...@hogranch.com wrote:
 On 10/11/11 12:11 AM, Arun Khan wrote:
 In rack mount chassis, do the cages that house the
 hard disks have the following feature?

 (a) Indicate disk failure. LED lights up and/or audio alarm?

 that requires specific configuration to suit whatever drive interconnect
 you have.

Does these bays have a connector (+ cable) that is connected to the
motherboard or RAID card to control the HDD LEDs in the bay?
(sorry if this appears basic but I have no experience with such hardware)

 (b) The failed HDD can be swapped.

 If they are in hotswap bays, yes.  if they aren't, no.

Are the hot swap bays compatible with Linux mdadm RAID?  i.e. Upon
detection of disk failure, the respective HDD LED on the bay can be
turned ON?


 they have 2U servers with as many as 25 2.5 SAS bays now.


The 2U system is for an appliance that I am building and it will be a
commercial product.  I plan to order the integrated system from
value add SIs of Supremicro/Tyan (whover is able to satisfy the h/w
spec.).  My storage requirement is 2TB (4X1TB disks), a 6 disk bay
should be sufficient (or whatever is the lowest denominator).

I am trying to reduce the cost if I can get by
with mdadm RAID10 with additional tools to detect failed drive and
then rebuild the s/w RAID10 when a new disk is inserted.  In some
cases, it will not be possible to service the unit by me and for that
reason I am looking for a visual clue (LED ON) so that I can guide the
local sysadmin.  I may have to go with H/W RAID if it is not possible
to do the same with mdadm RAID.

Thanks for your help.
-- Arun Khan
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6 is a bear

2011-10-11 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 10/07/2011 11:59 PM, Bob Hoffman wrote:
 here is just  a small sample of the errors in the messages log
 after initial boot... I think there is a bug with the video,
 something to do with grub according to peeps on the net. I want to
 get rid of abrtd but the computer will never start again if I 
 do..which does not make sense. errors with network manager, gtk
 warngings, selinux has 5 things it wants to stop from running.. 
 this is all at a first boot and second boot... welcome to centos 6
 
 these here literally make a hundred or so appearances in different
 forms Oct  7 23:39:04 main kernel: [drm:radeon_i2c_sw_put_byte]
 *ERROR* i2c 0x08 0x3b write failed Oct  7 23:39:04 main kernel:
 [drm:r100_bandwidth_update] *ERROR* You may not have enough display
 bandwidth for current mode Oct  7 23:39:04 main kernel: If you have
 flickering problem, try to lower resolution, refresh rate, or color
 depth Oct  7 23:39:46 main kernel: composite sync not supported
 
 
 Oct  7 23:38:47 main abrtd: Can't load public GPG key 
 /etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-auxiliary Oct  7 23:38:47 main
 abrtd: Can't load public GPG key 
 /etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-beta-2 Oct  7 23:38:47 main
 abrtd: Can't load public GPG key 
 /etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-legacy-beta Oct  7 23:38:47
 main abrtd: Can't load public GPG key 
 /etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-legacy-former Oct  7 23:38:47
 main abrtd: Can't load public GPG key 
 /etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-legacy-release Oct  7 23:38:47
 main abrtd: Can't load public GPG key 
 /etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-legacy-rhx Oct  7 23:38:47 main
 abrtd: Init complete, entering main loop Oct  7 23:38:47 main
 kernel: [drm:radeon_i2c_sw_put_byte] *ERROR*
 
 Oct  7 23:39:13 main gdm-simple-greeter[2948]: Gtk-WARNING: 
 gtkwidget.c:5460: widget not within a GtkWindow Oct  7 23:39:13
 main rtkit-daemon[2961]: Sucessfully made thread 2959 of process
 2959 (/usr/bin/pulseaudio) owned by '42' high priority at nice 
 level -11. Oct  7 23:39:44 main NetworkManager[2258]: error
 [1318045184.982544] [nm-manager.c:1312] user_proxy_init(): could
 not init user settings proxy: (3) Could not get owner of name 
 'org.freedesktop.NetworkManagerUserSettings': no such name Oct  7
 23:39:45 main NetworkManager[2258]: error [1318045185.234050] 
 [nm-manager.c:1312] user_proxy_init(): could not init user settings
  proxy: (3) Could not get owner of name 
 'org.freedesktop.NetworkManagerUserSettings': no such name Oct  7
 23:39:46 main kernel: fuse init (API version 7.13) Oct  7 23:39:49
 main setroubleshoot: SELinux is preventing gdm-session-wor read
 write access on root. For complete SELinux messages. run sealert
 -l 61e6aeb2-d3a0-4bab-be99-f3a0e4f705f0 Oct  7 23:39:49 main
 setroubleshoot: SELinux is preventing gdm-session-wor read write
 access on .xsession-errors. For complete SELinux messages. run
 sealert -l 02e77817-cb29-411f-9337-30c296d5cc7e Oct  7 23:39:49
 main setroubleshoot: SELinux is preventing gdm-session-wor
 remove_name access on .xsession-errors. For complete SELinux
 messages. run sealert -l 5b8b16b9-339a-4b8f-aaef-4ab911a30857 Oct
 7 23:39:49 main setroubleshoot: SELinux is preventing 
 gdm-session-wor remove_name access on .xsession-errors. For
 complete SELinux messages. run sealert -l
 5b8b16b9-339a-4b8f-aaef-4ab911a30857 Oct  7 23:39:50 main
 setroubleshoot: SELinux is preventing gdm-session-wor remove_name
 access on .xsession-errors. For complete SELinux messages. run
 sealert -l 5b8b16b9-339a-4b8f-aaef-4ab911a30857 Oct  7 23:39:50
 main setroubleshoot: SELinux is preventing gdm-session-wor create
 access on .xsession-errors. For complete SELinux messages. run
 sealert -l e3fe44e2-c58f-4aeb-88d8-8f3531a00cfa Oct  7 23:39:50
 main setroubleshoot: SELinux is preventing gdm-session-wor create
 access on .xsession-errors. For complete SELinux messages. run
 sealert -l e3fe44e2-c58f-4aeb-88d8-8f3531a00cfa Oct  7 23:39:50
 main setroubleshoot: SELinux is preventing gdm-session-wor
 setattr access on .xsession-errors. For complete SELinux
 messages. run sealert -l 15201ed3-3f1a-40c0-a0d2-a91bb5c55f9a Oct
 7 23:39:51 main kernel: composite sync not supported Oct  7
 23:39:51 main kernel: composite sync not supported Oct  7 23:47:36
 main kernel: composite sync not supported Oct  7 23:47:36 main
 kernel: composite sync not supported 
 ___ CentOS mailing
 list CentOS@centos.org 
 http://lists.centos.org/mailman/listinfo/centos


I would figure you have a mislableing in your home dir.

restorecon -R -v /home
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk6UVDYACgkQrlYvE4MpobNwSQCfQ1U6s00cNAxutNyKqRQFoFpA
2YoAn2uVz3aaXMR0FDAACRhKZqSthtNZ
=n6dx
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org

Re: [CentOS] [HW] Do the HDD cages in rack mount chassis indicate visual/audio HDD failure?

2011-10-11 Thread Arun Khan
On Tue, Oct 11, 2011 at 6:36 PM,  m.r...@5-cent.us wrote:
 John R Pierce wrote:
 On 10/11/11 12:11 AM, Arun Khan wrote:
 In rack mount chassis, do the cages that house the
 hard disks have the following feature?

 (a) Indicate disk failure. LED lights up and/or audio alarm?

 that requires specific configuration to suit whatever drive interconnect
 you have.

 Sometimes, it's just looking at what drive is showing SMART (or other)
 errors. Other times, look at the light.

Agree but it requires me to be in physical proximity of the system.
My objective is to make the HDD failure recovery process as
deterministic as possible.  As stated in another response, this will
be an appliance running 24x7 at sites where Linux admin knowledge is
likely to be sparse and some sites may not give me connectivity over
the 'Net.


 (b) The failed HDD can be swapped.

 If they are in hotswap bays, yes.  if they aren't, no.

 Don't waste time and money getting anything *other* than hot swap bays.
 You really, really don't want to have to pull the server out, and take it
 apart just to swap a bad drive.

OK, I have understood the value of hot swap bays for disk failure scenario.

Thanks,
-- Arun Khan
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Antwort: Re: Antwort: Inbuilt Bisoncam NB Pro webcam is not detected in CentOS 6

2011-10-11 Thread Andreas Reschke
centos-boun...@centos.org schrieb am 11.10.2011 21:54:40:

 balajisundar balajisun...@midascomm.com 
 Gesendet von: centos-boun...@centos.org
 
 11.10.2011 16:25
 
 Bitte antworten an
 CentOS mailing list centos@centos.org
 
 An
 
 CentOS mailing list centos@centos.org
 
 Kopie
 
 Thema
 
 Re: [CentOS] Antwort: Inbuilt Bisoncam NB Pro webcam is not detected
 in CentOS 6
 
 Dear All,
 
 Current System lsusb output as below
 Bus 002 Device 004: ID 5986:0241 Acer, Inc BisonCam, NB Pro
 
 Regards
 -S.Balaji
 
 
 
 On 10/11/2011 06:48 PM, Andreas Reschke wrote:
  centos-boun...@centos.org schrieb am 11.10.2011 15:06:46:
 
  balajisundarbalajisun...@midascomm.com
  Gesendet von: centos-boun...@centos.org
 
  11.10.2011 15:06
 
  Bitte antworten an
  CentOS mailing listcentos@centos.org
 
  An
 
  centos@centos.org
 
  Kopie
 
  Thema
 
  [CentOS] Inbuilt Bisoncam NB Pro webcam is not detected in CentOS 6
 
  Sir,
 
Recently i have buy a HCL ME Laptop with inbuilt webcam 
support.
I have installed the CentOS 6 and its not detected the Bisoncam 
NB
  Pro webcam.
 
Is there any driver is required, if its required please send me 
the
  driver download link and installation steps.
 
  Regards
  -S.Balaji
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
  Hello balajisundar ,
 
  first you must try to find out what kind of camera you have. Please us 
the
  output of lspci and lsusb
 
 
 
  Gruß
  Andreas Reschke
  
  Unix/Linux-Administration
  andreas.resc...@behrgroup.com
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Hi balajisundar,
OK, fine. Your centos recognize your camera . Have you tried a application 
like cheese, ekiga, scype with your camera? 



 
Gruß 
Andreas Reschke

BG-IM173
Unix/Linux-Administration
Siemensstrasse 164
70469 Stuttgart
 
Behr GmbH  Co. KG
ST B29, 3.OG
 
Tel.: +49 711 896-4598
Fax: ++49 711-8902-4598
Mobil: 0173-3197397
andreas.resc...@behrgroup.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Deciding when to do system encryption

2011-10-11 Thread Bade Iriabho
Thanks guys, Paul you make very good points. Noted...

 1. You have a server in a secured server room on a rack (is there any
need
 and advantage to having system encryption in this particular case)

 Only if there's requirements from above... or if you're going to be
 pulling drives as backups, say, and taking them out of there.

Very interesting, Your response just gave me another question :) If I have
system encrytion on a server with RAID (dont think the type matters, but
lets say RAID 5) and hot-swappable drives and one drive fails. What happens
when you replace the drive, how do you handle rebuilding the data on the new
drive with system encryption? are there online resources/links for handling
rebuilding the data on new drives when the server/PC already had system
encryption. Or are my questions/thoughts on this way of course.

B.I.

On Tue, Oct 11, 2011 at 8:10 AM, m.r...@5-cent.us wrote:

 Bade Iriabho wrote:
  Hello All,
 
  I have read that system encryption slows a computer down. However, I am
  more interested in when to use it. Consider the following scenarios:

 Some, but not that much (depending on how you're using the system).
 
  1. You have a server in a secured server room on a rack (is there any
 need
  and advantage to having system encryption in this particular case)

 Only if there's requirements from above... or if you're going to be
 pulling drives as backups, say, and taking them out of there.

  2. you have a server sitting in an office that is accessible by everyone

 It would be a good idea.

  2. You have a desktop

 Depends on who has access, and how much your data's worth.

  3. You have a laptop
 snip
 The US gov't, and federal contractors, require encryption on all laptops.
 Many companies are starting to go that way. Do *you* really want to read
 in the papers, or have your manager call you in (if it's a work laptop),
 and tell you what happened to all the information on your laptop? Or how
 someone broke into it, and used it to get to *their* network?

 mark

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [HW] Do the HDD cages in rack mount chassis indicate visual/audio HDD failure?

2011-10-11 Thread m . roth
Arun Khan wrote:
 On Tue, Oct 11, 2011 at 12:46 PM, John R Pierce pie...@hogranch.com
 wrote:
 On 10/11/11 12:11 AM, Arun Khan wrote:
 In rack mount chassis, do the cages that house the
 hard disks have the following feature?
snip
 Does these bays have a connector (+ cable) that is connected to the
 motherboard or RAID card to control the HDD LEDs in the bay?
 (sorry if this appears basic but I have no experience with such hardware)

They have sleds. You screw a std. drive into one, and shove it in -
literally, that's all there is to it.

 (b) The failed HDD can be swapped.

 If they are in hotswap bays, yes.  if they aren't, no.

 Are the hot swap bays compatible with Linux mdadm RAID?  i.e. Upon
 detection of disk failure, the respective HDD LED on the bay can be
 turned ON?

Everything understands hot swap bays these days, and certainly Linux, like
every other version of Unix, does. Let's see, I have well over a hundred
rackmounts in our server rooms and the data center, all have hot swap, and
90% are running CentOS (and a very few RHEL, and a couple of odd things,
and there are the few WinDoze servers (they have hot swap, also).
snip
 The 2U system is for an appliance that I am building and it will be a
 commercial product.  I plan to order the integrated system from
 value add SIs of Supremicro/Tyan (whover is able to satisfy the h/w
 spec.).  My storage requirement is 2TB (4X1TB disks), a 6 disk bay
 should be sufficient (or whatever is the lowest denominator).

You absolutely do *NOT* want anything but hot swap. Take a look at the
Dell R[468]10's.
snip
mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Deciding when to do system encryption

2011-10-11 Thread Ljubomir Ljubojevic
Vreme: 10/11/2011 04:43 PM, Bade Iriabho piše:
 Thanks guys, Paul you make very good points. Noted...

 1. You have a server in a secured server room on a rack (is there any
 need
 and advantage to having system encryption in this particular case)

 Only if there's requirements from above... or if you're going to be
 pulling drives as backups, say, and taking them out of there.

 Very interesting, Your response just gave me another question :) If I have
 system encrytion on a server with RAID (dont think the type matters, but
 lets say RAID 5) and hot-swappable drives and one drive fails. What happens
 when you replace the drive, how do you handle rebuilding the data on the new
 drive with system encryption? are there online resources/links for handling
 rebuilding the data on new drives when the server/PC already had system
 encryption. Or are my questions/thoughts on this way of course.

As I understand it, RAID is lower lever then partition, and encryption 
is partition based, so RAID will not care what you have above, it will 
do it's job regardless.

-- 

Ljubomir Ljubojevic
(Love is in the Air)
PL Computers
Serbia, Europe

Google is the Mother, Google is the Father, and traceroute is your
trusty Spiderman...
StarOS, Mikrotik and CentOS/RHEL/Linux consultant
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Deciding when to do system encryption

2011-10-11 Thread m . roth
Ljubomir Ljubojevic wrote:
 Vreme: 10/11/2011 04:43 PM, Bade Iriabho piše:
 Thanks guys, Paul you make very good points. Noted...

 1. You have a server in a secured server room on a rack (is there
   any need and advantage to having system encryption in this
   particular case)

 Only if there's requirements from above... or if you're going to be
 pulling drives as backups, say, and taking them out of there.
snip
Oh, another requirement: PCI DSS (it's been two and a half years since I
worked for a co that does managed security and was also a root CA). Look
at https://www.pcisecuritystandards.org/index.php, and the docs. For any
credit card information, ALL DATA between two systems *must* be encrypted,
and positively, if you need to pull a drive to replace it, you're going to
have to sanitize it, since someone could take it apart and rebuild it, and
get data off it.

So, if credit card transactions might be on it - any kind of PII (personal
identifying information) or HIPAA (for those in the US, medical data) -
you need encryption.

Or if you don't want anyone seeing your pr0n collection g

mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Odd issue with C6 and rsh

2011-10-11 Thread James A. Peltier
- Original Message -
| On Mon, Oct 10, 2011 at 10:12 PM, James A. Peltier jpelt...@sfu.ca
| wrote:
|  - Original Message -
|  | On 10/10/11 9:39 PM, James A. Peltier wrote:
|  |  It looks like I am also having trouble with rsh on C6 ...
| 
|  | rsh was deprecated 10+ years ago, along with all the other r
|  | things...
|  | they aren't even remotely secure and using them is sloppy
|  | practice,
|  | even
|  | on a private network.
| 
|  Tell that to the engineering software vendors who require the
|  service
|  in order to properly operate. If I didn't already know that,
|  obviously
|  I wouldn't be posting this as I use SSH keys for most other
|  services.
| 
| I am exactly in the same situation. Our IT department allows access to
| their tape archiver only by way of '/usr/bin/rsh server command'. For
| well 15 years now.
| 
| In my case, what I needed to get it to work was :
| 
| (1) install /usr/bin/rsh by 'yum install rsh'
| 
| (2) Add the following to iptables :
| 
| -A INPUT -p tcp -m state --state NEW -m tcp -s [server IP] --dport
| 1011:1023 -j ACCEPT
| 
| You may want to adjust the port range by examining the ports used for
| inbound connections from the server.
| 
| Hope this helps,
| 
| Akemi

Did you install just @core?  I have done @core as described earlier with rsh 
and rsh-server and it just hangs so I'm missing something.  On the workstation 
install it works using the exact same setup so I think I'm missing a package 
somewhere, I'm just not sure which one.

-- 
James A. Peltier
IT Services - Research Computing Group
Simon Fraser University - Burnaby Campus
Phone   : 778-782-6573
Fax : 778-782-3045
E-Mail  : jpelt...@sfu.ca
Website : http://www.sfu.ca/itservices
  http://blogs.sfu.ca/people/jpeltier
I will do the best I can with the talent I have

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Odd issue with C6 and rsh

2011-10-11 Thread Akemi Yagi
On Tue, Oct 11, 2011 at 9:12 AM, James A. Peltier jpelt...@sfu.ca wrote:

 Did you install just @core?  I have done @core as described earlier with rsh 
 and rsh-server and it just hangs so I'm missing something.  On the 
 workstation install it works using the exact same setup so I think I'm 
 missing a package somewhere, I'm just not sure which one.

Mine is more like a workstation type install.

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [HW] Do the HDD cages in rack mount chassis indicate visual/audio HDD failure?

2011-10-11 Thread John R Pierce
On 10/11/11 7:29 AM, Arun Khan wrote:
 that requires specific configuration to suit whatever drive interconnect
   you have.
 Does these bays have a connector (+ cable) that is connected to the
 motherboard or RAID card to control the HDD LEDs in the bay?
 (sorry if this appears basic but I have no experience with such hardware)


typically, a server will have a SAS backplane which sas/sata drives hot 
plug into, and 1 or more 4 channel SAS ports that plug into the host bus 
adapter or raid controller.  this SAS backplane usually has a 'SES' 
controller[*] embedded on it, which appears to the host as another SAS 
device, and manages the LEDs.   If its a brand name server (hp, dell, 
ibm, etc) using the vendor's raid cards, the LEDs all just work.if 
its whitebox stuff, with JBOD, getting the right failure LEDs to come on 
may require some custom configuration.


[*] SES supercedes the earlier SAF-TE design for the same functionality.


-- 
john r pierceN 37, W 122
santa cruz ca mid-left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Odd issue with C6 and rsh

2011-10-11 Thread James A. Peltier
- Original Message -
| On Tue, Oct 11, 2011 at 9:12 AM, James A. Peltier jpelt...@sfu.ca
| wrote:
| 
|  Did you install just @core? I have done @core as described earlier
|  with rsh and rsh-server and it just hangs so I'm missing something.
|  On the workstation install it works using the exact same setup so I
|  think I'm missing a package somewhere, I'm just not sure which one.
| 
| Mine is more like a workstation type install.
| 
| Akemi

Drat!

-- 
James A. Peltier
IT Services - Research Computing Group
Simon Fraser University - Burnaby Campus
Phone   : 778-782-6573
Fax : 778-782-3045
E-Mail  : jpelt...@sfu.ca
Website : http://www.sfu.ca/itservices
  http://blogs.sfu.ca/people/jpeltier
I will do the best I can with the talent I have

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6.0 , DRBD

2011-10-11 Thread Joseph L. Casale
Each thing you install by hand brake this.

Did you actually read my post and the link?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6.0 , DRBD

2011-10-11 Thread Ljubomir Ljubojevic
Vreme: 10/11/2011 07:47 PM, Joseph L. Casale piše:
 Each thing you install by hand brake this.

 Did you actually read my post and the link?
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



I think he did, but he would like an package done by someone who knows 
what he is doing. Bear in mind that RHEL kernel is not stock kernel, 
there are number of back-ported patches in it. It is safer to use a 
package with applied RHEL specific patches (if necessary) done by people 
working with RHEL kernel regularly. I for one would never try to build 
kernel module my self. I would at least ask for experts opinion on my 
spec/package work.

-- 

Ljubomir Ljubojevic
(Love is in the Air)
PL Computers
Serbia, Europe

Google is the Mother, Google is the Father, and traceroute is your
trusty Spiderman...
StarOS, Mikrotik and CentOS/RHEL/Linux consultant
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Odd issue with C6 and rsh

2011-10-11 Thread Ljubomir Ljubojevic
Vreme: 10/11/2011 06:59 PM, James A. Peltier piše:
 - Original Message -
 | On Tue, Oct 11, 2011 at 9:12 AM, James A. Peltierjpelt...@sfu.ca
 | wrote:
 |
 |  Did you install just @core? I have done @core as described earlier
 |  with rsh and rsh-server and it just hangs so I'm missing something.
 |  On the workstation install it works using the exact same setup so I
 |  think I'm missing a package somewhere, I'm just not sure which one.
 |
 | Mine is more like a workstation type install.
 |
 | Akemi

 Drat!


Maybe attempt to build rsh*.src.rpm would reveal missing dependencies?

-- 

Ljubomir Ljubojevic
(Love is in the Air)
PL Computers
Serbia, Europe

Google is the Mother, Google is the Father, and traceroute is your
trusty Spiderman...
StarOS, Mikrotik and CentOS/RHEL/Linux consultant
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Odd issue with C6 and rsh

2011-10-11 Thread William Hooper
On Tue, Oct 11, 2011 at 12:39 AM, James A. Peltier jpelt...@sfu.ca wrote:
 Okay, I'm getting frustrated here.  C6 has been a bit of a bear.  It looks 
 like I am also having trouble with rsh on C6 with just @core as well.  At 
 least with the NIS stuff I was able to determine rather easily why it wasn't 
 working, but with rsh on workstation working and only on my server with 
 @core, I can't seem to figure out what the package is that I am missing to 
 make rsh on C6 work.  Hints please...


Use which rsh to see what binary each is running.  Your workstation
install might be using the kerberos version.  Here is what Centos 5
has to say:

$ which rsh
/usr/kerberos/bin/rsh
$ rpm -q --whatprovides /usr/kerberos/bin/rsh
krb5-workstation-1.6.1-62.el5
$ rpm -q --whatprovides /usr/bin/rsh
rsh-0.17-40.el5

Notice that the kerberos version is first in the path.

-- 
William Hooper
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Odd issue with C6 and rsh

2011-10-11 Thread James A. Peltier
- Original Message -
| On Tue, Oct 11, 2011 at 12:39 AM, James A. Peltier jpelt...@sfu.ca
| wrote:
|  Okay, I'm getting frustrated here. C6 has been a bit of a bear. It
|  looks like I am also having trouble with rsh on C6 with just @core
|  as well. At least with the NIS stuff I was able to determine rather
|  easily why it wasn't working, but with rsh on workstation working
|  and only on my server with @core, I can't seem to figure out what
|  the package is that I am missing to make rsh on C6 work. Hints
|  please...
| 
| 
| Use which rsh to see what binary each is running. Your workstation
| install might be using the kerberos version. Here is what Centos 5
| has to say:
| 
| $ which rsh
| /usr/kerberos/bin/rsh
| $ rpm -q --whatprovides /usr/kerberos/bin/rsh
| krb5-workstation-1.6.1-62.el5
| $ rpm -q --whatprovides /usr/bin/rsh
| rsh-0.17-40.el5
| 
| Notice that the kerberos version is first in the path.
| 
| --
| William Hooper

I'm just using /usr/bin/rsh, so the non-kerberized version in both locations

-- 
James A. Peltier
IT Services - Research Computing Group
Simon Fraser University - Burnaby Campus
Phone   : 778-782-6573
Fax : 778-782-3045
E-Mail  : jpelt...@sfu.ca
Website : http://www.sfu.ca/itservices
  http://blogs.sfu.ca/people/jpeltier
I will do the best I can with the talent I have

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] debuginfo repo missing??

2011-10-11 Thread fred smith
http://debuginfo.centos.org/6 exists, but is empty. Does anyone
here know when or even if it will ever be populated?

Thanks!
-- 
 Fred Smith -- fre...@fcshome.stoneham.ma.us -
The Lord detests the way of the wicked 
  but he loves those who pursue righteousness.
- Proverbs 15:9 (niv) -
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6.0 , DRBD

2011-10-11 Thread Joseph L. Casale
I think he did, but he would like an package done by someone who knows
what he is doing. Bear in mind that RHEL kernel is not stock kernel,
there are number of back-ported patches in it. It is safer to use a
package with applied RHEL specific patches (if necessary) done by people
working with RHEL kernel regularly. I for one would never try to build
kernel module my self. I would at least ask for experts opinion on my
spec/package work.

Wow, you didn't read it either...
You build it against _your_ kernel. Its like two commands...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] c6 xen guest install, golf, and geany

2011-10-11 Thread Mark Pryor
List,

Is it possible to do a text install (512RAM) of C6 server, with support for 
X11 forwarding over ssh, and get geany (editor) to work over ssh?

I got X11 forwarding to work when I have a full Xfce desktop, but not with a 
server setup.

I would like to golf this... IOW find the minimum number of packages.

Any hints or kickstart configs for the needy?

-- 

Mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6.0 , DRBD

2011-10-11 Thread Ljubomir Ljubojevic
Vreme: 10/12/2011 12:09 AM, Joseph L. Casale piše:
 I think he did, but he would like an package done by someone who knows
 what he is doing. Bear in mind that RHEL kernel is not stock kernel,
 there are number of back-ported patches in it. It is safer to use a
 package with applied RHEL specific patches (if necessary) done by people
 working with RHEL kernel regularly. I for one would never try to build
 kernel module my self. I would at least ask for experts opinion on my
 spec/package work.

 Wow, you didn't read it either...
 You build it against _your_ kernel. Its like two commands...

I do not have to read it (although I understood you the first time). My 
production server is not going to be a ginipig for developers. And I, so 
far, rebuilt over 100 packages including newer Qt for C6.

There is a repo (ELRepo) run by knowledgeable kernel 
developers/packagers, with 10 times more knowledge about kernels then 
me. And their package was build from most stable version, taking RHEL 
kernel oddities into account, and already tested. Why would I (or anyone 
else) invent hot water??

Getting out from the slippery bath tub is one command to my brain, but 
I managed to almost cut my palm in two when porcelain sink I was leaning 
onto (I almost never did that before, and never again) broke to peaces. 
If I had passed out (and I almost did), I would not be here now. Crude 
analogy, but very real for me, my thumb lost normal sensitivity for 
ever, as a reminder.

So for me, there is no more easy getting out of the tub, and no easy 
kernel module builds for production use. Not to mention the need to 
follow module development for patches and rebuilding newer versions, etc...


-- 

Ljubomir Ljubojevic
(Love is in the Air)
PL Computers
Serbia, Europe

Google is the Mother, Google is the Father, and traceroute is your
trusty Spiderman...
StarOS, Mikrotik and CentOS/RHEL/Linux consultant
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6.0 , DRBD

2011-10-11 Thread Joseph L. Casale
I do not have to read it (although I understood you the first time). My 
production server
is not going to be a ginipig for developers. 

So if I understand you correctly:

If you build and rpm from the current stable release of a package provided to 
you by the people
whom know this package best (its makers), utilizing their automated method that 
they would need
to know for certain works, then install this rpm in a packaged managed system, 
your system
becomes a ginipig for these devels?

Now if someone else takes this same source and builds it, and you install it, 
you're better off?

Uhm, whatever floats your boat:)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum update

2011-10-11 Thread D. Marshall Lemcoe Jr.
For whatever reason, once a year or so, what you describe happens to
me. Fastermirror plugin always seems to add time to my yum commands,
so I disable it permanently and use a local server.

Marshall

On Tue, Oct 11, 2011 at 4:46 AM, Damas Ally dama...@gmail.com wrote:
 Hello Marshall,
 I just played with the options of enabled=1 and /or enabled=0 and now it
 seems to work, the update is on progress.
 Thanks all for your suggestions and supports provided.
 Regards,
 Eng. Damas A.M

 On Mon, Oct 10, 2011 at 4:27 PM, D. Marshall Lemcoe Jr. 
 fo...@lemcoe.comwrote:

 Have you thought about disabling fastestmirror and explicitly
 providing a mirror to pull down from?

 On Mon, Oct 10, 2011 at 5:15 AM, Damas Ally dama...@gmail.com wrote:
  Hello Andreas,
  Thanks for opening my eyes, it seems that i can not be able to resolve
  mirror.centos.org
  The machine is connected to the Internet using DHCP server, surprise to
 me
  with great question is that;
  WHY i cant resolve mirror.centos.org while i can be able t resolve other
  sites?
  [root@ict ~]# host google.com
  google.com has address 74.125.230.146
  google.com has address 74.125.230.145
  google.com has address 74.125.230.144
  google.com has address 74.125.230.148
  google.com has address 74.125.230.147
  google.com mail is handled by 50 alt4.aspmx.l.google.com.
  google.com mail is handled by 10 aspmx.l.google.com.
  google.com mail is handled by 20 alt1.aspmx.l.google.com.
  google.com mail is handled by 30 alt2.aspmx.l.google.com.
  google.com mail is handled by 40 alt3.aspmx.l.google.com.
  [root@ict ~]# host mirror.centos.org
  Host mirror.centos.org not found: 3(NXDOMAIN)
 
  Any idea...
  thsnks.
 
 
  On Mon, Oct 10, 2011 at 12:02 PM, andreas.b...@srf.ch wrote:
 
  Hello Damas,
 
  yum already tells you what's the problem: Failure in Name resolution
  are the correct DNSServers for your net in /etc/resolv.conf ? What does
  host mirror.centos.org Tell you and what happens if you try
  wget
 
 http://mirror.centos.org/centos/5/addons/x86_64/repodata/filelists.xml.gz;
  ?
 
  Got a clue already?
 
  Regards
  Andreas
 
 
  -Ursprüngliche Nachricht-
  Von: centos-boun...@centos.org [mailto:centos-boun...@centos.org] Im
  Auftrag von Damas Ally
  Gesendet: Montag, 10. Oktober 2011 10:57
  An: CentOS mailing list
  Betreff: Re: [CentOS] yum update
 
  Hello Ljubomir,
  I did these one you suggested but still the same problem.
  yum clean all
  yum update
  
  The same error.
 
 
  On Mon, Oct 10, 2011 at 11:47 AM, Ljubomir Ljubojevic off...@plnet.rs
  wrote:
 
   Vreme: 10/10/2011 10:29 AM, Damas Ally piše:
Greetings,
Can anyone help me on how to fix this problem?
when i run yum update from CLI i got this one
   
[root@ict ~]# yum update
Loaded plugins: fastestmirror
Loading mirror speeds from cached hostfile
  * base: sunsite.rediris.es
  * extras: sunsite.rediris.es
  * updates: sunsite.rediris.es


...
..
---  Package python-libs.x86_64 0:2.4.3-44.el5_7.1 set to be
 updated
   
  
 
 http://mirror.centos.org/centos/5/addons/x86_64/repodata/filelists.xml.gz:
[Errno 4] IOError:urlopen error (-3, 'Temporary failure in name
resolution')
Trying other mirror.
Error: failure: repodata/filelists.xml.gz from addons: [Errno 256]
 No
   more
mirrors to try.
  You could try using --skip-broken to work around the problem
  You could try running: package-cleanup --problems
                         package-cleanup --dupes
                         rpm -Va --nofiles --nodigest
   
   
From there i tried those options but still i cant update.
   
Centos 5.5
   
thanks
  
   First thing to do is to run:
  
   yum clean all
   yum update
  
   --
  
   Ljubomir Ljubojevic
   (Love is in the Air)
   PL Computers
   Serbia, Europe
  
   Google is the Mother, Google is the Father, and traceroute is your
   trusty Spiderman...
   StarOS, Mikrotik and CentOS/RHEL/Linux consultant
   ___
   CentOS mailing list
   CentOS@centos.org
   http://lists.centos.org/mailman/listinfo/centos
  
 
 
 
  --
  If opportunity doesn't knock, build a door.
                               Says,
                         Makweba Sir
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 
 
 
  --
  If opportunity doesn't knock, build a door.
                               Says,
                         Makweba Sir
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




 --
 

Re: [CentOS] Mock - Problems building Centos5 package on Centos6 - where can I ask for advice ?

2011-10-11 Thread Trey Dockendorf
If gmail will let u send a srpm just send to treyd...@gmail.com.  might have
to tar or zip if rpm files cant be sent.  I recently rebuilt PHP for centos
6 in mock so may be able to help debug.
On Oct 10, 2011 3:19 AM, Morgan Cox morganco...@gmail.com wrote:

 Hi trey.

 I would prefer being able to build my own packages rather than rely on an
 external repo.(that was I can always build what ever version I need to).

 Its not the building of the RPM it the use of mock thats failing.

 What is the best way of sending you the source RPM.

 Regards




 On 8 October 2011 14:22, Trey Dockendorf treyd...@gmail.com wrote:

 On Oct 7, 2011 3:34 AM, Morgan Cox morganco...@gmail.com wrote:
 
  Hi
 
  Thank you for your extremely quick (and faster than support from any
  company..) reply.
 
  Sorry, can you give more detail ?
 
  From the look of the error the 'mock centos5' is missing these files :-
 
  /usr/share/aclocal/ltoptions.m4
  /usr/share/aclocal/ltsugar.m4
  /usr/share/aclocal/ltversion.m4
  /usr/share/aclocal/lt~obsolete.m4
 
  - which come from libtool2 (on centos6)
 
  Centos5 obviously doesn't have that version...
 
  I noticed in the .spec file it has
 
 
  ---
  %build
  # aclocal workaround - to be improved
  cat `aclocal
  --print-ac-dir`/{libtool,ltoptions,ltsugar,ltversion,lt~obsolete}.m4
  aclocal.m4
 
  # Force use of system libtool:
  libtoolize --force --copy
  cat `aclocal
  --print-ac-dir`/{libtool,ltoptions,ltsugar,ltversion,lt~obsolete}.m4
  build/libtool.m4
  ---
 
  It also has - from the original .spec file I based it on:-
 
  BuildRequires: bzip2, perl, libtool = 1.4.3, gcc-c++
 
  I have libtool installed in the mock enviroment ...
 
  Anyone know what i'm doing wrong ?
 
  Regards !
 
 
 
 
 
 
 
  On 6 October 2011 15:57, John Hodrien j.h.hodr...@leeds.ac.uk wrote:
 
   On Thu, 6 Oct 2011, Morgan Cox wrote:
  
Hi.
   
I am trying to use Mock to rebuild a .src.rpm file I have made for
 PHP
   5.3.8
(for Centos6)
   
I have managed to install deps fine with mock.
   
When I try to rebuild the package though I get.
  
   BuildRequires are wrong, since this SRPM requires files that aren't
 being
   pulled in.  Add BuildRequires to satisfy these missing requirements
 and
   it'll
   work.
  
   jh
   ___
   CentOS mailing list
   CentOS@centos.org
   http://lists.centos.org/mailman/listinfo/centos
  
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos

 If your wanting PHP-5.3 for CentOS5 you may want to look at the IUS repo.
 They provide PHP 5.2 and 5.3 for CentOS5.

 If you send me your SRPM offlist Ill try to build it on my Mock
 environment.

 - Trey
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6.0 , DRBD

2011-10-11 Thread Karanbir Singh
Hi,

On 10/11/2011 06:23 PM, Ljubomir Ljubojevic wrote:
 I do not have to read it (although I understood you the first time). My 

its strange then you feel compelled to comment on something without
making an effort to even see what the other person is talking about.

 production server is not going to be a ginipig for developers. And I, so 
 far, rebuilt over 100 packages including newer Qt for C6.

people with the idea of a 'production' setup usually also understand the
idea of 'devel' and 'testing'. People who dont have an idea of
'production' dont need to care about or are already isolated from
needing to care about 'devel' and 'testing', isnt it ?

Just saying.

- KB
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] debuginfo repo missing??

2011-10-11 Thread Karanbir Singh
Hi,

On 10/11/2011 03:57 PM, fred smith wrote:
 http://debuginfo.centos.org/6 exists, but is empty. Does anyone
 here know when or even if it will ever be populated?

We are shifting the debuginfo stuff around, its taken a few days since
there is quite a lot of content to move around. Give it till this
weekend and you should start seeing content in the /6/debuginfo repo's.

- KB
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos