[CentOS-announce] CESA-2007:0674 Moderate CentOS 3 i386 perl-Net-DNS - security update

2007-07-12 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0674

perl-Net-DNS security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2007-0674.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/perl-Net-DNS-0.31-4.el3.noarch.rpm

source:
updates/SRPMS/perl-Net-DNS-0.31-4.el3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update perl-Net-DNS

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpuOhGhc7lCs.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0674 Moderate CentOS 3 x86_64 perl-Net-DNS - security update

2007-07-12 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0674

perl-Net-DNS security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2007-0674.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/perl-Net-DNS-0.31-4.el3.noarch.rpm

source:
updates/SRPMS/perl-Net-DNS-0.31-4.el3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update perl-Net-DNS

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpqhhv9lzsPJ.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0674 Moderate CentOS 3 ia64 perl-Net-DNS - security update

2007-07-12 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2007:0674

https://rhn.redhat.com/errata/RHSA-2007-0674.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/perl-Net-DNS-0.31-4.el3.noarch.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0674 Moderate CentOS 3 s390(x) perl-Net-DNS - security update

2007-07-12 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2007:0674

https://rhn.redhat.com/errata/RHSA-2007-0674.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

s390:
updates/s390/RPMS/perl-Net-DNS-0.31-4.el3.noarch.rpm

s390x:
updates/s390x/RPMS/perl-Net-DNS-0.31-4.el3.noarch.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0675 Moderate CentOS 4 ia64 perl-Net-DNS - security update

2007-07-12 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2007:0675

https://rhn.redhat.com/errata/RHSA-2007-0675.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/perl-Net-DNS-0.48-2.el4.ia64.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0675 Moderate CentOS 4 s390(x) perl-Net-DNS - security update

2007-07-12 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2007:0675

https://rhn.redhat.com/errata/RHSA-2007-0675.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

s390:
updates/s390/RPMS/perl-Net-DNS-0.48-2.el4.s390.rpm

s390x:
updates/s390/RPMS/perl-Net-DNS-0.48-2.el4.s390x.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0519 Moderate CentOS 4 ia64 xorg-x11 - security update

2007-07-12 Thread Pasi Pirhonen
CentOS Errata and Security Advisory 2007:0519

https://rhn.redhat.com/errata/RHSA-2007-0519.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/xorg-x11-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-Mesa-libGL-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-Mesa-libGLU-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-Xdmx-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-Xnest-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-Xvfb-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-deprecated-libs-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-deprecated-libs-devel-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-devel-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-doc-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-font-utils-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-libs-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-sdk-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-tools-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-twm-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-xauth-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-xdm-6.8.2-1.EL.19.ia64.rpm
updates/ia64/RPMS/xorg-x11-xfs-6.8.2-1.EL.19.ia64.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored


signature.asc
Description: Digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0674 Moderate CentOS 5 x86_64 perl-Net-DNS Update

2007-07-12 Thread Karanbir Singh

CentOS Errata and Security Advisory 2007:0674 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2007-0674.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
36e3d3abf74942a5adcdbb473055c7f6  perl-Net-DNS-0.59-3.el5.x86_64.rpm

Source:
f08f1a1ddb40740d0224f52e4b06febd  perl-Net-DNS-0.59-3.el5.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0674 Moderate CentOS 5 i386 perl-Net-DNS Update

2007-07-12 Thread Karanbir Singh

CentOS Errata and Security Advisory 2007:0674 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2007-0674.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
75b20baa9b5af3ae0253275efa84682f  perl-Net-DNS-0.59-3.el5.i386.rpm

Source:
f08f1a1ddb40740d0224f52e4b06febd  perl-Net-DNS-0.59-3.el5.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0520 Moderate CentOS 5 i386 xorg-x11-xfs Update

2007-07-12 Thread Karanbir Singh

CentOS Errata and Security Advisory 2007:0520 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2007-0520.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
92283e62907a40d875e3e724ca4dd058  xorg-x11-xfs-1.0.2-4.i386.rpm
ba561186f5ed301eb212d0151298c755  xorg-x11-xfs-utils-1.0.2-4.i386.rpm

Source:
0af70e33fff3f9c48b07ce48a389f34f  xorg-x11-xfs-1.0.2-4.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0520 Moderate CentOS 5 x86_64 xorg-x11-xfs Update

2007-07-12 Thread Karanbir Singh

CentOS Errata and Security Advisory 2007:0520 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2007-0520.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
20cccab964a98c7c06b741cee1ae6ce6  xorg-x11-xfs-1.0.2-4.x86_64.rpm
8c26d46679ebad788550a2aa3b3ef024  xorg-x11-xfs-utils-1.0.2-4.x86_64.rpm

Source:
0af70e33fff3f9c48b07ce48a389f34f  xorg-x11-xfs-1.0.2-4.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS] 2.6.22.1 on CentOS 4.5, No tty0?

2007-07-12 Thread Hawk Xu

Hi!

I compiled 2.6.22.1 kernel on my CentOS 4.5 box, during boot up, rc.sysinit 
complains
cannot find /dev/tty0 to get keymap (line 294), and I cannot login to the box 
via ssh,
the passwd authentication do pass, but no console opened, ssh just hangs, and ps 
ax
on the CentOS box shows [EMAIL PROTECTED].  There are only these ttys:

crw-rw-rw-  1 root root 5, 0 2007-07-12  /dev/tty
crw--w  1 root tty  4, 1  7月 12 14:49 /dev/tty1
crw---  1 root root 4, 2  7月 12 14:48 /dev/tty2
crw---  1 root root 4, 3  7月 12 14:48 /dev/tty3
crw---  1 root root 4, 4  7月 12 14:48 /dev/tty4
crw---  1 root root 4, 5  7月 12 14:48 /dev/tty5
crw---  1 root root 4, 6  7月 12 14:48 /dev/tty6
-rw-r--r--  1 root root0 2007-07-12  /dev/tty7
-rw-r--r--  1 root root0 2007-07-12  /dev/tty8

and ps ax shows:

 3881 tty1 S+ 0:00 ssh localhost
 3882 ?Ss 0:00 sshd: [EMAIL PROTECTED]


any idea?


Best regards,

hao
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Announcement Project based on CentOS 4.4

2007-07-12 Thread Tronn Wærdahl

I put together a CD with Open-exchange 0.8.6-5 and more, based on Centos 4.4

When installing the CD, all required software is installed, all that is
needed after Os install is to run a config script, that make if fit your
enviroment

Dependig on the speed on your CDrom the installation should take no more
than 30 minutts

It install the following:

  - Open-Exchange 0.8.6-5
  - Samba PDC
  - A PDF printer
  - Wildfire, a jabber server (for chating )
  - Avaadm
  - Jetti, (jabber webclient)
  - Squid
  - Nameserver ( needed when join machins to domain)
  - Smartsive and websive
  - Antivirus
  - Syncml ( but i havent got it to work with any of my clients )


Since it could be so difficult to install, I put this together CD, and I
guess allso others would have some use for it

Its aviliable for download here http://ntx.waerdahl.net

Tronn
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] openssh with High-Performance patches?

2007-07-12 Thread Kay Diederichs

Hi everyone,

has anybody successfully integrated the patches from 
http://www.psc.edu/networking/projects/hpn-ssh/ into openssh, and maybe produced 
a .spec file for this purpose that s/he is willing to share?


thx,

Kay

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 29, Issue 4

2007-07-12 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
[EMAIL PROTECTED]

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
[EMAIL PROTECTED]

You can reach the person managing the list at
[EMAIL PROTECTED]

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CESA-2007:0674 Moderate CentOS 3 i386 perl-Net-DNS - security
  update (Tru Huynh)
   2. CESA-2007:0674 Moderate CentOS 3 x86_64   perl-Net-DNS -
  security update (Tru Huynh)


--

Message: 1
Date: Thu, 12 Jul 2007 12:57:15 +0200
From: Tru Huynh [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2007:0674 Moderate CentOS 3 i386
perl-Net-DNS - security update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2007:0674

perl-Net-DNS security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2007-0674.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/perl-Net-DNS-0.31-4.el3.noarch.rpm

source:
updates/SRPMS/perl-Net-DNS-0.31-4.el3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update perl-Net-DNS

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20070712/81300530/attachment-0001.bin

--

Message: 2
Date: Thu, 12 Jul 2007 12:57:31 +0200
From: Tru Huynh [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2007:0674 Moderate CentOS 3 x86_64
perl-Net-DNS - security update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2007:0674

perl-Net-DNS security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2007-0674.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/perl-Net-DNS-0.31-4.el3.noarch.rpm

source:
updates/SRPMS/perl-Net-DNS-0.31-4.el3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update perl-Net-DNS

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20070712/9c0b9103/attachment-0001.bin

--

___
CentOS-announce mailing list
[EMAIL PROTECTED]
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 29, Issue 4
**
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Where to download a centos4 livecd image?

2007-07-12 Thread Sophana

Hi

I can't find a place where I can download a centos4.x livecd iso
I only found a centos5 image on the web.
Can anyone give me an url?

I'd like to clone centos4 machines, using the livecd.

I used a systemrescue live cd image to create the filesystem structure 
with evms, and copy all files, but have problems with installing grub, 
because the version is not the same.
I imagine it would be better to use a centos4 livecd to install the grub 
MBR.

If anyone has a suggestion, it would be nice.

Thanks
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Announcement Project based on CentOS 4.4

2007-07-12 Thread Robert Moskowitz


Tronn Wærdahl wrote:
I put together a CD with Open-exchange 0.8.6-5 and more, based on 
Centos 4.4


When installing the CD, all required software is installed, all that 
is needed after Os install is to run a config script, that make if fit 
your enviroment


Dependig on the speed on your CDrom the installation should take no 
more than 30 minutts


It install the following:

* Open-Exchange 0.8.6-5
* Samba PDC

Wow, I would be interested in this just for the Samba PDC portion!  But 
will wait for you to have it on Centos 5...


* A PDF printer
* Wildfire, a jabber server (for chating )
* Avaadm
* Jetti, (jabber webclient)
* Squid
* Nameserver ( needed when join machins to domain)
* Smartsive and websive
* Antivirus
* Syncml ( but i havent got it to work with any of my clients )


Since it could be so difficult to install, I put this together CD, and 
I guess allso others would have some use for it


Its aviliable for download here http://ntx.waerdahl.net 
http://ntx.waerdahl.net


Tronn




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
  

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Announcement Project based on CentOS 4.4

2007-07-12 Thread Tronn Wærdahl

On 7/12/07, Robert Moskowitz [EMAIL PROTECTED] wrote:



Tronn Wærdahl wrote:
 I put together a CD with Open-exchange 0.8.6-5 and more, based on
 Centos 4.4

 When installing the CD, all required software is installed, all that
 is needed after Os install is to run a config script, that make if fit
 your enviroment

 Dependig on the speed on your CDrom the installation should take no
 more than 30 minutts

 It install the following:

 * Open-Exchange 0.8.6-5
 * Samba PDC

Wow, I would be interested in this just for the Samba PDC portion!  But
will wait for you to have it on Centos 5...

 * A PDF printer
 * Wildfire, a jabber server (for chating )
 * Avaadm
 * Jetti, (jabber webclient)
 * Squid
 * Nameserver ( needed when join machins to domain)
 * Smartsive and websive
 * Antivirus
 * Syncml ( but i havent got it to work with any of my clients )


 Since it could be so difficult to install, I put this together CD, and
 I guess allso others would have some use for it

 Its aviliable for download here http://ntx.waerdahl.net
 http://ntx.waerdahl.net

 Tronn


 

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos



Hi

For the moment its only avilible for CentOS 4.4, as for now I dont have any
plan for jumping to CentOS 5. Im currently working on other projects based
on 4.4 Of course if CentOS 5 is what the community wants, then I will
consider that


Tronn
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Announcement Project based on CentOS 4.4

2007-07-12 Thread Les Mikesell

Tronn Wærdahl wrote:


 I put together a CD with Open-exchange 0.8.6-5 and more, based on
 Centos 4.4

 When installing the CD, all required software is installed, all that
 is needed after Os install is to run a config script, that make if fit
 your enviroment

 Dependig on the speed on your CDrom the installation should take no
 more than 30 minutts

 It install the following:

 * Open-Exchange 0.8.6-5
 * Samba PDC

Wow, I would be interested in this just for the Samba PDC portion!  But
will wait for you to have it on Centos 5...

 * A PDF printer
 * Wildfire, a jabber server (for chating )
 * Avaadm
 * Jetti, (jabber webclient)
 * Squid
 * Nameserver ( needed when join machins to domain)
 * Smartsive and websive
 * Antivirus
 * Syncml ( but i havent got it to work with any of my clients )


 Since it could be so difficult to install, I put this together CD, and
 I guess allso others would have some use for it

 Its aviliable for download here http://ntx.waerdahl.net
 http://ntx.waerdahl.net




For the moment its only avilible for CentOS 4.4, as for now I dont have any
plan for jumping to CentOS 5. Im currently working on other projects based
on 4.4 Of course if CentOS 5 is what the community wants, then I will
consider that


Even better for community support would be to package the above programs 
as rpms if they aren't already available that way and add your 
configuration script(s).  That way any or all of the parts could be 
installed into existing machines.


--
  Les Mikesell
   [EMAIL PROTECTED]


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5 yum update needs gpg key import

2007-07-12 Thread Scott R Ehrlich

Quoting Karanbir Singh [EMAIL PROTECTED]:


Scott Ehrlich wrote:

Media checked fine with both md5sum and sha1sum.   I believe I obtained
my DVD version from kernel.org, and were obtained within the last couple
of months.


what does this say : 'rpm -qf /etc/yum.repos.d/CentOS-Base.repo'


sudo rpm -qf /etc/yum.repos.d/CentOS-Base.repo
centos-release-5-0.0.el5.centos.2



and what does this say : 'rpm -V centos-release'


this shows nothing.




--
Karanbir Singh : http://www.karan.org/ : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Gnome Terminal and xterm problems

2007-07-12 Thread Matt Shields

I should add that the hang occurs after an unknown amount of time.

-matt

On 7/12/07, Matt Shields [EMAIL PROTECTED] wrote:

I've noticed this in CentOS 4  5 and Fedora 5  6.  If I'm in Gnome
desktop and using any of the terminal programs and I ssh into any
server, the connection just hangs.  Not drops, it just hangs and
doesn't recover.

These servers are all over the country on different ISPs in Tier1
datacenters.  Some are in our office, so they are on the local lan.
We have a mix of RHEL 3, 4  5 and CentOS 4  5 on the servers.  If
I'm using a windows computer with putty or SecureCRT this never
happens, it only happens when I'm using any of our linux desktops or
laptops.  It doesn't matter if I'm in the office or at home (on
comcast) or over at a friend's house (verizon dsl).  This problem has
been going on for at least two years and I'm finally fed up to the
point where I might switch back to windows since 99% of my job is
working while ssh'ed into servers.

Anyone had similar problems?

-matt


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Gnome Terminal and xterm problems

2007-07-12 Thread Tru Huynh
On Thu, Jul 12, 2007 at 09:46:00AM -0400, Matt Shields wrote:
 I've noticed this in CentOS 4  5 and Fedora 5  6.  If I'm in Gnome
 desktop and using any of the terminal programs and I ssh into any
 server, the connection just hangs.  Not drops, it just hangs and
 doesn't recover.
 

ssh -vvv might give a glue
selinux enforced on your client machines?

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpv1ehSBWyXj.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] latest clamav update from rpmforge...no joy - CentOS5

2007-07-12 Thread Ray Leventhal
Hi group,

An easy question, I'm sure.

I'm trying to update clamav to the new 0.91 version from rpmforge.  I've
v 90.3 installed (through yum).

Executing:
yum update clamav returns:
Loading installonlyn plugin
Loading priorities plugin
Loading fastestmirror plugin
Setting up Update Process
Setting up repositories
Loading mirror speeds from cached hostfile
Reading repository metadata in from local files
0 packages excluded due to repository priority protections
Could not find update match for clamav
No Packages marked for Update/Obsoletion


same results for 'yum update clamav.i386'

Even specificity doesn't seem to help:

yum install clamav-0.91-1.el5.rf.i386.rpm
Loading installonlyn plugin
Loading priorities plugin
Loading fastestmirror plugin
Setting up Install Process
Setting up repositories
rpmforge  100% |=| 1.1 kB00:00
base  100% |=| 1.1 kB00:00
updates   100% |=|  951 B00:00
addons100% |=|  951 B00:00
extras100% |=| 1.1 kB00:00
Loading mirror speeds from cached hostfile
Reading repository metadata in from local files
primary.xml.gz100% |=| 1.1 MB00:15
rpmforge  : ## 4091/4091
Added 268 new packages, deleted 3 old in 11.75 seconds
0 packages excluded due to repository priority protections
Parsing package install arguments
Nothing to do


Suggestions (and yes, that means pointers to what I've clearly missed
g) are welcome.

Thanks in advance and apologies for what is surely a small oversight on
my part,

Regards,
~Ray
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Gnome Terminal and xterm problems

2007-07-12 Thread Alfred von Campe

I should add that the hang occurs after an unknown amount of time.


Are we talking days, hours, or minutes here?  I use ssh all the time  
to log into the systems I manage, but they are all on the LAN.  I  
often log into my home CentOS system, and keep the connection up for  
an entire work day (8+ hours).


I currently have some ssh sessions that have been running for at  
least a few weeks.  When the connection hangs, are you still able to  
disconnect it using ~. (make sure you hit return before you try  
that escape sequence).


Alfred

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 800x600 on the console?

2007-07-12 Thread Akemi Yagi

On 7/12/07, WipeOut [EMAIL PROTECTED] wrote:

Hi,

I am trying to get 800x600 resolution on my server console.. I usually
just as vga=771 as a boot option on the grub.conf file but when I do
all I get is a blank screen..

Anyone got any ideas?


If this is CentOS 5, it is a known bug:

http://bugs.centos.org/view.php?id=1809

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] latest clamav update from rpmforge...no joy - CentOS5

2007-07-12 Thread Mogens Kjaer
Ray Leventhal wrote:
 Hi group,
 
 An easy question, I'm sure.
 
 I'm trying to update clamav to the new 0.91 version from rpmforge.  I've
 v 90.3 installed (through yum).

I got it to update by cleaning yum first:

yum clean all
yum update

Mogens

-- 
Mogens Kjaer, Carlsberg A/S, Computer Department
Gamle Carlsberg Vej 10, DK-2500 Valby, Denmark
Phone: +45 33 27 53 25, Fax: +45 33 27 47 08
Email: [EMAIL PROTECTED] Homepage: http://www.crc.dk
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] latest clamav update from rpmforge...no joy - CentOS5

2007-07-12 Thread Ray Leventhal
Mogens Kjaer wrote:
 Ray Leventhal wrote:
   
 Hi group,

 An easy question, I'm sure.

 I'm trying to update clamav to the new 0.91 version from rpmforge.  I've
 v 90.3 installed (through yum).
 

 I got it to update by cleaning yum first:

 yum clean all
 yum update

 Mogens

   
Hi all,

I'll try the clean all job first and will post results.  If I'm still
having difficulties, I will post to rpmforge list.

Thanks for all replies,
~Ray
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 800x600 on the console?

2007-07-12 Thread WipeOut

Akemi Yagi wrote:

On 7/12/07, WipeOut [EMAIL PROTECTED] wrote:

Hi,

I am trying to get 800x600 resolution on my server console.. I usually
just as vga=771 as a boot option on the grub.conf file but when I do
all I get is a blank screen..

Anyone got any ideas?


If this is CentOS 5, it is a known bug:

http://bugs.centos.org/view.php?id=1809

Akemi


Thats explains it then.. Thanks.. :)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Gnome Terminal and xterm problems

2007-07-12 Thread Matt Shields

selinux is turned off on both servers and desktops

On 7/12/07, Tru Huynh [EMAIL PROTECTED] wrote:

On Thu, Jul 12, 2007 at 09:46:00AM -0400, Matt Shields wrote:
 I've noticed this in CentOS 4  5 and Fedora 5  6.  If I'm in Gnome
 desktop and using any of the terminal programs and I ssh into any
 server, the connection just hangs.  Not drops, it just hangs and
 doesn't recover.


ssh -vvv might give a glue
selinux enforced on your client machines?

Tru
--
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] latest clamav update from rpmforge...no joy - CentOS5 - RESOLVED

2007-07-12 Thread Ray Leventhal
Ray Leventhal wrote:
 Mogens Kjaer wrote:
   
 Ray Leventhal wrote:
   
 
 Hi group,

 An easy question, I'm sure.

 I'm trying to update clamav to the new 0.91 version from rpmforge.  I've
 v 90.3 installed (through yum).
 
   
 I got it to update by cleaning yum first:

 yum clean all
 yum update

 Mogens

   
 
 Hi all,

 I'll try the clean all job first and will post results.  If I'm still
 having difficulties, I will post to rpmforge list.

 Thanks for all replies,
 ~Ray
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
   

yum clean all
yum update

worked like a champ!

Thanks Mogens...*very* much appreciated.

~Ray

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Announcement Project based on CentOS 4.4

2007-07-12 Thread Tronn Wærdahl

On 7/12/07, Les Mikesell [EMAIL PROTECTED] wrote:


Tronn Wærdahl wrote:

  I put together a CD with Open-exchange 0.8.6-5 and more, based on
  Centos 4.4
 
  When installing the CD, all required software is installed, all that
  is needed after Os install is to run a config script, that make if
fit
  your enviroment
 
  Dependig on the speed on your CDrom the installation should take no
  more than 30 minutts
 
  It install the following:
 
  * Open-Exchange 0.8.6-5
  * Samba PDC
 
 Wow, I would be interested in this just for the Samba PDC portion!  But
 will wait for you to have it on Centos 5...
 
  * A PDF printer
  * Wildfire, a jabber server (for chating )
  * Avaadm
  * Jetti, (jabber webclient)
  * Squid
  * Nameserver ( needed when join machins to domain)
  * Smartsive and websive
  * Antivirus
  * Syncml ( but i havent got it to work with any of my clients )
 
 
  Since it could be so difficult to install, I put this together CD,
and
  I guess allso others would have some use for it
 
  Its aviliable for download here http://ntx.waerdahl.net
  http://ntx.waerdahl.net
 

 For the moment its only avilible for CentOS 4.4, as for now I dont have
any
 plan for jumping to CentOS 5. Im currently working on other projects
based
 on 4.4 Of course if CentOS 5 is what the community wants, then I will
 consider that

Even better for community support would be to package the above programs
as rpms if they aren't already available that way and add your
configuration script(s).  That way any or all of the parts could be
installed into existing machines.

--
   Les Mikesell
[EMAIL PROTECTED]


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos





Yes, but my intention was more like to make a appliance. Install on a clean
system, have it installed on a box, and just put a away in a corner


Tronn
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Gnome Terminal and xterm problems

2007-07-12 Thread Paul Valentin
most problem in this case is DNS!!

does the session comes ca. 30sec later?

problem can be:

1) the server has wrong dns-server in /etc/resolv.conf
2) the client ip is a private ip, and not in /etc/hosts
3) the server ip is not in clients /etc/hosts

point 2) is the problem i have most time

bg, paul

Am Thu, 12 Jul 2007 10:45:50 -0400
Matt Shields [EMAIL PROTECTED] schrieb:

 selinux is turned off on both servers and desktops
 
 On 7/12/07, Tru Huynh [EMAIL PROTECTED] wrote:
  On Thu, Jul 12, 2007 at 09:46:00AM -0400, Matt Shields wrote:
   I've noticed this in CentOS 4  5 and Fedora 5  6.  If I'm in
   Gnome desktop and using any of the terminal programs and I ssh
   into any server, the connection just hangs.  Not drops, it just
   hangs and doesn't recover.
  
 
  ssh -vvv might give a glue
  selinux enforced on your client machines?
 
  Tru
  --
  Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] openssh with High-Performance patches?

2007-07-12 Thread Connie Sieh

On Thu, 12 Jul 2007, Kay Diederichs wrote:


Hi everyone,

has anybody successfully integrated the patches from 
http://www.psc.edu/networking/projects/hpn-ssh/ into openssh, and maybe 
produced a .spec file for this purpose that s/he is willing to share?


We have a openssh that includes that patch.  It does also include the 
ability to use both the old and new gssapi.  You should be able to take 
that patch out if you need to.


The patch you want to keep  is openssh-3.9p1-hpn11.patch

It uses the -11 patch as we needed it for openssh 3.9 .

The SRPM is at

ftp://ftp.scientificlinux.org/linux/scientific/44/i386/contrib/SRPMS/openssh/openssh-3.9p1-8.SL.4.22.src.rpm

-Connie Sieh

 

thx,

Kay

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Gnome Terminal and xterm problems

2007-07-12 Thread Matt Shields

It shouldn't be dns because the session is already established and it
now IP based.  I don't believe ssh tries to keep resolving the IP
again and again.

No session doesn't come back ever.  It just hangs permanently.

-matt

On 7/12/07, Paul Valentin [EMAIL PROTECTED] wrote:

most problem in this case is DNS!!

does the session comes ca. 30sec later?

problem can be:

1) the server has wrong dns-server in /etc/resolv.conf
2) the client ip is a private ip, and not in /etc/hosts
3) the server ip is not in clients /etc/hosts

point 2) is the problem i have most time

bg, paul

Am Thu, 12 Jul 2007 10:45:50 -0400
Matt Shields [EMAIL PROTECTED] schrieb:

 selinux is turned off on both servers and desktops

 On 7/12/07, Tru Huynh [EMAIL PROTECTED] wrote:
  On Thu, Jul 12, 2007 at 09:46:00AM -0400, Matt Shields wrote:
   I've noticed this in CentOS 4  5 and Fedora 5  6.  If I'm in
   Gnome desktop and using any of the terminal programs and I ssh
   into any server, the connection just hangs.  Not drops, it just
   hangs and doesn't recover.
  
 
  ssh -vvv might give a glue
  selinux enforced on your client machines?
 
  Tru
  --
  Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
  http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Announcement Project based on CentOS 4.4

2007-07-12 Thread Robert Moskowitz

Les Mikesell wrote:

Tronn Wærdahl wrote:



Even better for community support would be to package the above 
programs

as rpms if they aren't already available that way and add your
configuration script(s).  That way any or all of the parts could be
installed into existing machines.


Yes, but my intention was more like to make a appliance. Install on a 
clean system, have it installed on a box, and just put a away in a 
corner


That works until one of the programs has an update.  Then if it hasn't 
been packaged like the rest of the system you'll have to throw your 
appliance away and build a new one.  If it has been packaged, a simple 
yum update takes care of things whether its in the centos repository 
or some external one added to the yum configuration. 

Then look at the Trixbox project.

It has a install CD to download.  Then once installed, you do the yum -y 
update and hit the Centos and Trixbox repos



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Problem browsing files with cvsweb

2007-07-12 Thread luiz . maia
Hi List,

I hope someone can help me. I´m using CVSWEB and I can´t browse files in 
the CVS repository, only directories. I´ve changed permissions and nothing 
happens. I´m using CVSWEB version 3.0.5-1 with CentOS 3.8. Any idea?

Thanks in advance.

At.

LUIZ PAULO MAIA
Gerência de Redes e Telecomun / ATOS ORIGIN SERVIÇOS DE TECNOLOGIAINFORM
LIGHT S.E.S.A. / [EMAIL PROTECTED] / 8119-5683

Evite o desperdício. Antes de imprimir, pense em nosso compromisso com o 
desenvolvimento sustentável.
O conteúdo desta mensagem e seus anexos constitui informação confidencial. O 
seu uso, 
divulgação, reprodução e/ou cópia são proibidos. Caso não seja o destinatário 
da mesma, 
favor devolvê-la para o remetente e apagá-la em seguida.

This message is intended only for the individual organization to which it is 
addressed and 
contains confidential or privileged information. Any retransmission, 
dissemination or other 
use of this information by anyone other than the intended recipient is 
prohibited. If you are 
not the intended recipient please reply to or forward a copy of this message to 
the sender 
and delete the message.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Announcement Project based on CentOS 4.4

2007-07-12 Thread Robert Moskowitz



Les Mikesell wrote:

Tronn Wærdahl wrote:



Yum is removed for ovious reasons :-)


You hate security fixes??  I can't think of any other reason anyone 
would do that.



Look at how many kernel patches we have had...

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Announcement Project based on CentOS 4.4

2007-07-12 Thread Robert Moskowitz


Tronn Wærdahl wrote:



On 7/12/07, *Les Mikesell* [EMAIL PROTECTED] 
mailto:[EMAIL PROTECTED] wrote:


Tronn Wærdahl wrote:


 Yum is removed for ovious reasons :-)

You hate security fixes??  I can't think of any other reason anyone
would do that.

--
   Les Mikesell
 [EMAIL PROTECTED] mailto:[EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org mailto:CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos



Personally i dont like YUM, I prefer apt-get, the package you dont 
wanna update is openldap, espesially the server, you could easyly 
configre apt, to ignore those packages

Easy to do it with yum.  Do it all the time.
There is allso a script included to make your own apt repository 

There is an rpm with everything you need to make your own yum repo.

I guess it is a matter of background and choice...


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Announcement Project based on CentOS 4.4

2007-07-12 Thread Ross S. W. Walker
 -Original Message-
 From: [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED] On Behalf Of Tronn Wærdahl
 Sent: Thursday, July 12, 2007 2:48 PM
 To: CentOS mailing list
 Subject: Re: [CentOS] Announcement Project based on CentOS 4.4
 
 
 
 On 7/12/07, Les Mikesell [EMAIL PROTECTED] wrote:
 
   Tronn Wærdahl wrote:
   
   
Yum is removed for ovious reasons :-)
   
   You hate security fixes??  I can't think of any other 
 reason anyone
   would do that.
   
   --
  Les Mikesell
[EMAIL PROTECTED] mailto:[EMAIL PROTECTED] 
   
   ___
   CentOS mailing list
   CentOS@centos.org
   http://lists.centos.org/mailman/listinfo/centos 
 http://lists.centos.org/mailman/listinfo/centos 
   
 
 
 
 Personally i dont like YUM, I prefer apt-get, the package you 
 dont wanna update is openldap, espesially the server, you 
 could easyly configre apt, to ignore those packages 
 
 There is allso a script included to make your own apt repository 
 
 Tronn

The same can be configured in yum.conf with an exclude= line.

Xen Enterprise server uses CentOS 4 and Yum in appliance mode. You
can always download the trial of that install and see how they do it.

If I were to setup a CentOS based appliance I would probably config
yum for security updates only, exclude kernel updates and then setup
my own repository for my appliance RPMs and allowed kernel updates
that are synchronized with my appliance RPM updates.

-Ross

__
This e-mail, and any attachments thereto, is intended only for use by
the addressee(s) named herein and may contain legally privileged
and/or confidential information. If you are not the intended recipient
of this e-mail, you are hereby notified that any dissemination,
distribution or copying of this e-mail, and any attachments thereto,
is strictly prohibited. If you have received this e-mail in error,
please immediately notify the sender and permanently delete the
original and any copy or printout thereof.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Announcement Project based on CentOS 4.4

2007-07-12 Thread Lukasz


Uz.ytkownik Tronn Wærdahl napisa?:

Personally i dont like YUM, I prefer apt-get, the package you dont wanna
update is openldap, espesially the server, you could easyly configre 
apt, to

ignore those packages


you can define it in /etc/yum.conf; add an exclude line, such as:

exclude=*firefox*,*thunderbird*,*scribus*,*eclipse*,*zope*,*plone*,*blender*

yum will start little slower, but it works


There is allso a script included to make your own apt repository


for yum this is createrepo; simply copy packages to any 
directory and run


createrepo /this/dir/

then you have to add new repo in /etc/yum.repos.d/, but it 
should be very similar (except path of course) to others; if 
you don's use pgp to sign your packages, the line


pgpcheck=0

will help, because for default yum doesn't install packages 
which it can't verify


--
Opole - Miasto Bez Granic.
http://www.opole.pl - tu znajdziesz nowe miejsca, nowe mo¿liwo¶ci, nowe 
inspiracje...


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] question on mplayer playing dvd amd 64 on centos 5

2007-07-12 Thread Jerry Geis

Gents,

I can compile mplayer on centos 4.5 AMD 64 in native 64 bit mode and it 
plays the dvd,
and also compile for 32 bit mode gcc -m32 on it also plays the dvd. 
mplayer dvd://1.


I can compile mplayer on centos 5 AMD 64 in native 64 bit mode and it 
plays the dvd.


However, when I compile in 32 bit on AMD 64 centos 5 I cannot play the dvd.
I get:

Playing dvd://1
File not found: '1'
Failed to open dvd://1

My configure string is:
./configure --disable-ivtv --enable-largefiles --target=athlon_xp 
--cc=gcc -m32 --as=as -32 --with-extralibdir=/usr/lib; make;

make install

I need the 32 bit mode as it will then play wmv's.
Has anyone done a 32bit compile on centos 5 AMD 64? Can you play dvd's?
If so can you share how you accomplished this.

I am thinking this more a centos 5 issue than an mplayer issue. This is 
why I posted here.


THanks,

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5 yum update needs gpg key import

2007-07-12 Thread Johnny Hughes
Scott R Ehrlich wrote:
 Quoting Karanbir Singh [EMAIL PROTECTED]:
 
 Scott Ehrlich wrote:
 Media checked fine with both md5sum and sha1sum.   I believe I obtained
 my DVD version from kernel.org, and were obtained within the last couple
 of months.

 what does this say : 'rpm -qf /etc/yum.repos.d/CentOS-Base.repo'
 
 sudo rpm -qf /etc/yum.repos.d/CentOS-Base.repo
 centos-release-5-0.0.el5.centos.2
 
 
 and what does this say : 'rpm -V centos-release'
 
 this shows nothing.

Before we take this any further ... was the key you imported to a
repository other than an official CentOS one. (for example, RPMForge,
ATRPMS, etc.).

The default CentOS-Base.repo has this line in it:

gpgkey=http://mirror.centos.org/centos/RPM-GPG-KEY-CentOS-5

All packages in the official repos should be signed with that key ... if
you only have the CentOS Default repos enabled, you should not have been
able to install a package that needed updating without yum asking you if
you wanted to install that key.

If you had to add the CentOS-5 key ... then something is not setup in
the default way.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP 5.2

2007-07-12 Thread Johnny Hughes
John Thomas wrote:
 To me, there seems to be growing support to requiring PHP 5.2 within the
 next year, see http://www.gophp5.org/ .  Does anyone know of plans to
 release PHP 5.2 RPMS in any of the major repos?

Well ... We have the CentOSPlus repo ... but that is using the RHWAS
version of PHP.  If PHP-5.2 becomes the enterprise standard (or even
important for many apps) then I suspect that RH will add it to RHWAS ...
as they did the latest postgresql, etc.  If they do, then we will add it
to the CentOSPlus repo.

Otherwise, I don't see CentOS providing that, at least not for normal
operations.  Of course, I would never say never, as we may add it in the
future.

We are also not adding KDE-3.6 (or Gnome-2.20) to CentOS-4, etc ... nor
have we added many newer things to CentOS-3.8 or 2.1.

Fedora does exist for all of those things ... as will CentOS-6 :D

Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: openssh with High-Performance patches?

2007-07-12 Thread Connie Sieh

On Thu, 12 Jul 2007, Kay Diederichs wrote:


Connie Sieh schrieb:

On Thu, 12 Jul 2007, Kay Diederichs wrote:


Hi everyone,

has anybody successfully integrated the patches from 
http://www.psc.edu/networking/projects/hpn-ssh/ into openssh, and maybe 
produced a .spec file for this purpose that s/he is willing to share?


We have a openssh that includes that patch.  It does also include the 
ability to use both the old and new gssapi.  You should be able to take 
that patch out if you need to.


The patch you want to keep  is openssh-3.9p1-hpn11.patch

It uses the -11 patch as we needed it for openssh 3.9 .

The SRPM is at

ftp://ftp.scientificlinux.org/linux/scientific/44/i386/contrib/SRPMS/openssh/openssh-3.9p1-8.SL.4.22.src.rpm 


-Connie Sieh



Hi Connie,

thanks for the link. I just installed it on a CentOS-4 system w/o problems.
Any chance SL will provide such a RPM for CentOS-5/SL5 ? I must say that I 
had a try at modifying the CentOS-5 openssh .spec file, but got a couple of 
rejects during patching with the hpn -12 patch for 4.3pl2 - too much to fix 
without looking carefully.


We are planning on putting this patch in the SL5/CentOS-5 openssh.  The 
person who did this in the past is on vacation this week.  I will ask him 
the status of this when he gets back next week.


-Connie Sieh

 

thanks,
Kay

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PHP 5.2

2007-07-12 Thread Johnny Hughes
Ross S. W. Walker wrote:
 -Original Message-
 From: [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED] On Behalf Of Johnny Hughes
 Sent: Thursday, July 12, 2007 4:08 PM
 To: CentOS mailing list
 Subject: Re: [CentOS] PHP 5.2

 John Thomas wrote:
 To me, there seems to be growing support to requiring PHP 
 5.2 within the
 next year, see http://www.gophp5.org/ .  Does anyone know 
 of plans to
 release PHP 5.2 RPMS in any of the major repos?
 Well ... We have the CentOSPlus repo ... but that is using the RHWAS
 version of PHP.  If PHP-5.2 becomes the enterprise standard (or even
 important for many apps) then I suspect that RH will add it 
 to RHWAS ...
 as they did the latest postgresql, etc.  If they do, then we 
 will add it
 to the CentOSPlus repo.

 Otherwise, I don't see CentOS providing that, at least not for normal
 operations.  Of course, I would never say never, as we may 
 add it in the
 future.

 We are also not adding KDE-3.6 (or Gnome-2.20) to CentOS-4, 
 etc ... nor
 have we added many newer things to CentOS-3.8 or 2.1.
 
 I'd be happy if KDE 3.5.7 would appear in CentOS-5, 3.5.4 still has
 broken cups support (and other issues too).

Right ... but those are upstream issues.

CentOS, by it's very nature, is not patching upstream technical issues
(except bugfixes we figure out ... and those proposed fixes are normally
submitted to upstream, not rolled into CentoS).

The goal is to produce a distribution that is as close a possible to
upstream (warts and all) ... and help upstream fix things with patches
where we can figure out what is wrong.  That makes EL better for
everyone and minimizes the FORK effect.

The kde-redhat project might be an option to get a newer KDE in CentOS-5.

Thanks,
JOhnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5 yum update needs gpg key import

2007-07-12 Thread Scott Ehrlich

On Thu, 12 Jul 2007, Johnny Hughes wrote:


Before we take this any further ... was the key you imported to a
repository other than an official CentOS one. (for example, RPMForge,
ATRPMS, etc.).


The install was from DVD, default packages (I planned to use yum for 
updates, etc).   No other repos added.  Straight out of the box.




The default CentOS-Base.repo has this line in it:

gpgkey=http://mirror.centos.org/centos/RPM-GPG-KEY-CentOS-5



Mine shows it, too.


All packages in the official repos should be signed with that key ... if
you only have the CentOS Default repos enabled, you should not have been
able to install a package that needed updating without yum asking you if
you wanted to install that key.

If you had to add the CentOS-5 key ... then something is not setup in
the default way.




So, what is the verdict thus far?

Scott
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Tool for browsing files and directories

2007-07-12 Thread luiz . maia
Hi List,

I´m trying to use cvsweb to access my CentOS 3.8 files, but no way. Is 
there any other tool that I can use to do the same job without pain?

At.

LUIZ PAULO MAIA
Gerência de Redes e Telecomun / ATOS ORIGIN SERVIÇOS DE TECNOLOGIAINFORM
LIGHT S.E.S.A. / [EMAIL PROTECTED] / 8119-5683

Evite o desperdício. Antes de imprimir, pense em nosso compromisso com o 
desenvolvimento sustentável.
O conteúdo desta mensagem e seus anexos constitui informação confidencial. O 
seu uso, 
divulgação, reprodução e/ou cópia são proibidos. Caso não seja o destinatário 
da mesma, 
favor devolvê-la para o remetente e apagá-la em seguida.

This message is intended only for the individual organization to which it is 
addressed and 
contains confidential or privileged information. Any retransmission, 
dissemination or other 
use of this information by anyone other than the intended recipient is 
prohibited. If you are 
not the intended recipient please reply to or forward a copy of this message to 
the sender 
and delete the message.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5 yum update needs gpg key import

2007-07-12 Thread Steven Vishoot

--- Scott Ehrlich [EMAIL PROTECTED] wrote:

 On Thu, 12 Jul 2007, Johnny Hughes wrote:
 
  Before we take this any further ... was the key
 you imported to a
  repository other than an official CentOS one. (for
 example, RPMForge,
  ATRPMS, etc.).
 
 The install was from DVD, default packages (I
 planned to use yum for 
 updates, etc).   No other repos added.  Straight out
 of the box.
 
 
  The default CentOS-Base.repo has this line in it:
 
 

gpgkey=http://mirror.centos.org/centos/RPM-GPG-KEY-CentOS-5
 
 
 Mine shows it, too.
 
  All packages in the official repos should be
 signed with that key ... if
  you only have the CentOS Default repos enabled,
 you should not have been
  able to install a package that needed updating
 without yum asking you if
  you wanted to install that key.
 
  If you had to add the CentOS-5 key ... then
 something is not setup in
  the default way.
 
 
 
 So, what is the verdict thus far?
 
 Scott
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
something really screwy around here!

Steven
 

Get your Art Supplies @ www.littleartstore.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] RPM build environment -- was: query on sendmail issues

2007-07-12 Thread R P Herrold

On Fri, 13 Jul 2007, [EMAIL PROTECTED] wrote:


1) i dont see /usr/src/redhat/BUILD and the other 4 directories..
namely RPMS, SOURCES, SPECS, SRPMS
so basically how do i install /src.rpm files


Building as root is not sensible, as packages can 'leak' and 
pollute the host environment -- see:

http://www.oldrpm.org/hintskinks/buildtree/
for setting up a non-root building environment.

We discuss it in a CentOS context here:
http://www.owlriver.com/tips/non-root/
http://www.owlriver.com/tips/patching_srpms/

The Guru Labs tutorial material are linked, and a local copy 
also maintained at:

http://www.oldrpm.org/howto/

which are also well thought of by me.


appreciate if someone can hrlp me and detail me some steps or give me so
possible links tht gonna be of help
thnks and apprecite
Regards
simon


Good luck -- let us know how your efforts progress.

-- Russ Herrold
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RPM build environment -- was: query on sendmail issues

2007-07-12 Thread Akemi Yagi

On 7/12/07, R P Herrold [EMAIL PROTECTED] wrote:


Building as root is not sensible, as packages can 'leak' and
pollute the host environment -- see:
http://www.oldrpm.org/hintskinks/buildtree/
for setting up a non-root building environment.

We discuss it in a CentOS context here:
http://www.owlriver.com/tips/non-root/
http://www.owlriver.com/tips/patching_srpms/

The Guru Labs tutorial material are linked, and a local copy
also maintained at:
http://www.oldrpm.org/howto/

which are also well thought of by me.



-- Russ Herrold


It will be great if all of these are put together as a CentOS wiki
article. [hint, hint]

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5 yum update needs gpg key import

2007-07-12 Thread Scott Ehrlich

On Thu, 12 Jul 2007, Steven Vishoot wrote:


http://lists.centos.org/mailman/listinfo/centos


something really screwy around here!

Steven



What do others have to say?   Now that I think of it, I also had the same 
situation occur on a 32-bit install on a laptop from CDs.   Again, my 
preferred source mirrors are either from kernel.org or lbl.gov, so I have 
no reason to doubt the images were tainted.   Also, I know my dns server 
is very secure from poisoning.


And the downloads are within the last few months.   So unless I somehow 
downloaded beta copies, I feel confident they are legit.   And the 
checksums all are ok.


Anyone else have insights/thoughts?

Thanks.

Scott
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] username list?

2007-07-12 Thread Carlos Daniel Ruvalcaba Valenzuela

The file /etc/passwd should show all the system users (if you are
using local loging and not NIS or other remote authentication
systems), you will also see many systems users (like a user for
apache, mysql, etc).

On 7/12/07, Rogelio Bastardo [EMAIL PROTECTED] wrote:

Where/how in CentOS can I get a nice list of all the usernames on the
system?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] username list?

2007-07-12 Thread Stephen Harris
On Thu, Jul 12, 2007 at 09:32:11PM -0400, Matt Hyclak wrote:
 'getent passwd' should be portable across any account storage accessible
 through pam. 

You said the magic word that makes things infinitely more complicated
(PAM) and that renders your answer incorrect.  getent uses naming
services (nsswitch.conf).  PAM doesn't.  An account visible via getent
may not be valid on a box.

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] username list?

2007-07-12 Thread Matt Hyclak
On Thu, Jul 12, 2007 at 11:13:08PM -0400, Stephen Harris enlightened us:
  'getent passwd' should be portable across any account storage accessible
  through pam. 
 
 You said the magic word that makes things infinitely more complicated
 (PAM) and that renders your answer incorrect.  getent uses naming
 services (nsswitch.conf).  PAM doesn't.  An account visible via getent
 may not be valid on a box.

Yes, I should have said nss, not pam. Thanks for correcting that. That ought
to teach me to answer questions late at night :-)

Matt

-- 
Matt Hyclak
Department of Mathematics 
Department of Social Work
Ohio University
(740) 593-1263
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] username list?

2007-07-12 Thread Stephen Harris
On Thu, Jul 12, 2007 at 11:14:45PM -0400, Matt Hyclak wrote:
 On Thu, Jul 12, 2007 at 11:13:08PM -0400, Stephen Harris enlightened us:
   'getent passwd' should be portable across any account storage accessible
   through pam. 
  
  You said the magic word that makes things infinitely more complicated
  (PAM) and that renders your answer incorrect.  getent uses naming
  services (nsswitch.conf).  PAM doesn't.  An account visible via getent
  may not be valid on a box.
 
 Yes, I should have said nss, not pam. Thanks for correcting that. That ought
 to teach me to answer questions late at night :-)

*grin*

It's actually not a trivial point and is something I ask people about in
interviews.  Naming services, authentication, authorisation are actually
seperate systems.  Historically they've all been /etc/passwd /etc/shadow.
Modern unixes using PAM mean they need not be the same, and this can lead
to some interesting edge cases.  Just because an accounts shows on the
system (eg via getent) doesn't mean that user can log in!

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos