[CentOS-announce] CESA-2008:0192 Moderate CentOS 5 i386 cups Update

2008-04-02 Thread Karanbir Singh

CentOS Errata and Security Advisory 2008:0192 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0192.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
5cbae21442e131946a4859b72d6c1b22  cups-1.2.4-11.14.el5_1.6.i386.rpm
d4e6882efc06c79c3b9d5ecfa5845ede  cups-devel-1.2.4-11.14.el5_1.6.i386.rpm
56b4fa6e8c1ede669e197272a4278907  cups-libs-1.2.4-11.14.el5_1.6.i386.rpm
976bcdfafbc49f0bfae3ccd2cc588fc0  cups-lpd-1.2.4-11.14.el5_1.6.i386.rpm

Source:
56fb2ffdc04a29bb3b8fd85cb7fa5bef  cups-1.2.4-11.14.el5_1.6.src.rpm
eddfab648a81d254d50fb24034629c5d  cups-1.2.4-11.14.el5.centos.6.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2008:0206 Moderate CentOS 4 i386 cups - security update

2008-04-02 Thread Johnny Hughes

CentOS Errata and Security Advisory 2009:0206

https://rhn.redhat.com/errata/RHSA-2008-0206.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

i386:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-devel-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm
cups-libs-1.1.22-0.rc1.9.20.2.el4_6.6.i386.rpm


src:
cups-1.1.22-0.rc1.9.20.2.el4_6.6.src.rpm



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS-virt] xenbr0 isn't created anymore

2008-04-02 Thread Kai Schaetzl
E2BB8074E [EMAIL PROTECTED]
Reply-To: centos-virt@centos.org
X-Rcpt-To: centos-virt@centos.org

Richard Chapman wrote on Wed, 02 Apr 2008 10:03:27 +0800:

 In my startup scripts - dnsmasq is set to not 
 start on boot so I thought there was no problem - but I find that in 
 spite of the startup script - dnsmasq appears to be running.

What did you do?
service dnsmasq status
or
ps ax|grep dnsmasq
?

dnsmasq would indeed be running, although it's not configured to start, 
*if* you were using xen, because libvirtd would start it. It's not clear 
if you are using xen or not.

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] xenbr0 isn't created anymore

2008-04-02 Thread Kai Schaetzl
E2BB8074E [EMAIL PROTECTED]
Reply-To: centos-virt@centos.org
X-Rcpt-To: centos-virt@centos.org

The solution was simple. I had actually already thought about it from the 
beginning, but somehow lost track and forgot about trying it.
I swapped the IP numbers on eth0 and eth0:0 and it started working.

As a reminder: eth0 had a public IP address and eth0:0 holds the private 
one which is in the same subnet as the IPs handed out by dhcpd. This setup 
isn't a problem for any packets except for DHCP replies to a bridged 
virtual network it seems. dhcpd sends out the reply from the public IP 
address (=(p)eth0) and directs the packet to the private IP address. It 
never makes it to eth0 for whatever reason. I assume some extra routing or 
so might be necessary and I must have hit it somehow earlier yesterday, 
but couldn't reproduce it. Interestingly, the packet (even when it works) 
doesn't show up in iptables at all. I set logging for all chains and udp 
packets to these ports and there is nothing. It shows up only in 
tcpdumping of peth0. One probably needs ebtables to get any hold of these 
packets.

Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] xenbr0 isn't created anymore

2008-04-02 Thread Kai Schaetzl
Richard Chapman wrote on Wed, 02 Apr 2008 20:41:33 +0800:

 I notice that libvirtd is running - and is set to run on boot. Should 
 this be the case when running the non xen kernel?

No. It gets pulled in when you update to CentOS 5.1 and have xen packages 
installed I assume. You do not need it at all, xen or not. But it provides 
some functionality if you are running xen, so it depends if you need it or 
not. But if youa re not running xen you can shut it off.

 
 Should I set libvirtd to not start on boot. This might get rid on 
 dnsmasq - but is it a safe and good thing to do in my case?

Yes. service libvirtd stop and chkconfig libvirtd off will do this. If 
you ever happen to need it with xen (Ross and I had some conversation 
about libvirtd here recently, this should give you an idea) you can get it 
back with the start and on parameters for the two commands mentioned.
For dnsmasq you have to do a killall dnsmasq as it wasn't started via 
the init.d script.

 Is there anything else I need to prevent from starting to eliminate all 
 traces of xen?

I don't know if xend starts or even can start if you are not running a 
xen-kernel. So, you could check if xend is running. livirtd in itself is 
not xen, just a helper for various VM API's. And it starts dnsmasq to 
provide DHCP for the virtual network of the VMs as this seems to be quite 
complex as you can see in this thread.

So, if you do like above you haven't eliminated all traces of xen, but 
there's nothing active related to it and you can switch to it any time 
later again. I would only uninstall the xen packages if you are absolutely 
sure that you won't be using xen again.

I find that xen does not interfere with the normal networking at all, the 
only problem was this DHCP problem for the xen VMs themselves. I'm 
surprised that using the other kernel solved whatever problems you had.




Kai

-- 
Kai Schätzl, Berlin, Germany
Get your web at Conactive Internet Services: http://www.conactive.com



___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


[CentOS-es] Probelmas con servidor de correo, no envia mensajes desde fuera de la empresa

2008-04-02 Thread Rodrigo Julio Pérez
Estimados, Buenos Dias, les cuento mi problematica  a ver si me dan alguna
luz.
 
Tengo instalado un Server  Centos 4.6 Final, como servidor de correo con
sendmail + clamav + MailScanner + spamassasin + Squerrielmail.
los usuarios de la empresa pueden enviar y recibir correo interno y enviar y
recibir  correo hacia afuera, usan casi la mayoria MS Outlook, algunos que
no tienen equipo asignado igual pueden ver sus correos desde squierrielmail
desde cualquier parte y enviarlos tambien.
 
El problema pasa por que algunos usuario (los jefes y gerentes) que tienen
notebook ellos viajan y cuando quieren mandar correos desde sus outlook solo
salen los correos que son del dominio de la empresa, es decir
[EMAIL PROTECTED] BLOCKED::mailto:[EMAIL PROTECTED] , pero si el correo va a
[EMAIL PROTECTED] BLOCKED::mailto:[EMAIL PROTECTED] , este no sale del 
server... y
este es un extracto de lo que sale en el maillog
 
Mar 28 00:41:27 centosserver sendmail[22562]: m2S3fQZw022562:
ruleset=check_rcpt, arg1=[EMAIL PROTECTED]
BLOCKED::mailto:[EMAIL PROTECTED] , relay=[190.161.165.22], reject=550
5.7.1 [EMAIL PROTECTED] BLOCKED::mailto:[EMAIL PROTECTED] ... Relaying
denied. IP name lookup failed [190.161.165.22]
 
la ip 190.161.165.22 es un adsl desde donde se esta conectado, y es una ip
dinamica.
 
Alguna luz que me puedan dar, muchas gracias de antemano.
 
Saludos.

atte
 
Rodrigo Julio
 
 
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Probelmas con servidor de correo, no envia mensajes desde fuera de la empresa

2008-04-02 Thread Maximo Mosalvo

Rodrigo Julio Pérez wrote:
Estimados, Buenos Dias, les cuento mi problematica  a ver si me dan 
alguna luz.
 
Tengo instalado un Server  Centos 4.6 Final, como servidor de correo 
con sendmail + clamav + MailScanner + spamassasin + Squerrielmail.
los usuarios de la empresa pueden enviar y recibir correo interno y 
enviar y recibir  correo hacia afuera, usan casi la mayoria MS 
Outlook, algunos que no tienen equipo asignado igual pueden ver sus 
correos desde squierrielmail desde cualquier parte y enviarlos tambien.
 
El problema pasa por que algunos usuario (los jefes y gerentes) que 
tienen notebook ellos viajan y cuando quieren mandar correos desde sus 
outlook solo salen los correos que son del dominio de la empresa, es 
decir [EMAIL PROTECTED] BLOCKED::mailto:[EMAIL PROTECTED], pero si el 
correo va a [EMAIL PROTECTED] BLOCKED::mailto:[EMAIL PROTECTED], este no 
sale del server... y este es un extracto de lo que sale en el maillog
 
Mar 28 00:41:27 centosserver sendmail[22562]: m2S3fQZw022562: 
ruleset=check_rcpt, arg1=[EMAIL PROTECTED] 
BLOCKED::mailto:[EMAIL PROTECTED], relay=[190.161.165.22], 
reject=550 5.7.1 [EMAIL PROTECTED] 
BLOCKED::mailto:[EMAIL PROTECTED]... Relaying denied. IP name 
lookup failed [190.161.165.22]


Y el log te lo esta diciendo clarito , relaying denied , la unica manera 
de que un usuario externo a tu red pueda enviar mail , es que dejes el 
ralay abierto (lo cual no deberias hacer nunca) o permitir relay por 
autentificacon como con sasl


saludos
la ip 190.161.165.22 es un adsl desde donde se esta conectado, y es 
una ip dinamica.
 
Alguna luz que me puedan dar, muchas gracias de antemano.
 
Saludos.


atte
 
Rodrigo Julio
 
 



___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es
  


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


RE: [CentOS-es] Probelmas con servidor de correo, no envia mensajesdesde fuera de la empresa

2008-04-02 Thread Rodrigo Julio Pérez
Ok. Muchas gracias
Justamente eso no tengo configurado, voy a hacerlo.

Saludos

Rodrigo
 

-Mensaje original-
De: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] En
nombre de Maximo Mosalvo
Enviado el: Miércoles, 02 de Abril de 2008 09:55
Para: centos-es@centos.org
Asunto: Re: [CentOS-es] Probelmas con servidor de correo, no envia
mensajesdesde fuera de la empresa

Rodrigo Julio Pérez wrote:
 Estimados, Buenos Dias, les cuento mi problematica  a ver si me dan 
 alguna luz.
  
 Tengo instalado un Server  Centos 4.6 Final, como servidor de correo 
 con sendmail + clamav + MailScanner + spamassasin + Squerrielmail.
 los usuarios de la empresa pueden enviar y recibir correo interno y 
 enviar y recibir  correo hacia afuera, usan casi la mayoria MS 
 Outlook, algunos que no tienen equipo asignado igual pueden ver sus 
 correos desde squierrielmail desde cualquier parte y enviarlos tambien.
  
 El problema pasa por que algunos usuario (los jefes y gerentes) que 
 tienen notebook ellos viajan y cuando quieren mandar correos desde sus 
 outlook solo salen los correos que son del dominio de la empresa, es 
 decir [EMAIL PROTECTED] BLOCKED::mailto:[EMAIL PROTECTED], pero si el 
 correo va a [EMAIL PROTECTED] BLOCKED::mailto:[EMAIL PROTECTED], este no 
 sale del server... y este es un extracto de lo que sale en el maillog
  
 Mar 28 00:41:27 centosserver sendmail[22562]: m2S3fQZw022562: 
 ruleset=check_rcpt, arg1=[EMAIL PROTECTED] 
 BLOCKED::mailto:[EMAIL PROTECTED], relay=[190.161.165.22], 
 reject=550 5.7.1 [EMAIL PROTECTED] 
 BLOCKED::mailto:[EMAIL PROTECTED]... Relaying denied. IP name 
 lookup failed [190.161.165.22]

Y el log te lo esta diciendo clarito , relaying denied , la unica manera de
que un usuario externo a tu red pueda enviar mail , es que dejes el ralay
abierto (lo cual no deberias hacer nunca) o permitir relay por
autentificacon como con sasl

saludos
 la ip 190.161.165.22 es un adsl desde donde se esta conectado, y es 
 una ip dinamica.
  
 Alguna luz que me puedan dar, muchas gracias de antemano.
  
 Saludos.

 atte
  
 Rodrigo Julio
  
  
 --
 --

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
   

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Problemas SQUID e internet explorer

2008-04-02 Thread Vinculo.cl - (Cristian Alvarez)
El mié, 02-04-2008 a las 08:35 -0500, Enrique Rosario escribió:

 Saludos
 Ok se que con nat puedo hacerlo pero como les explico yo utilizo el
 squid como proxy para ftp con otros navegadores como opera, mozila, y
 todo ok. Pero con internet explorer puedo visitar sitios http https y
 todo menos ftp.
 Provare lo de la conf del internet explorer. 


yo he tenido problemas con los ftp de explorer, ya que no se puede
conectar, no se si es lo mismo esto de ahora y no se si estoy
respondiendo una burrada pero mi idea e tratar de ayudarte, por que no
creo que sea drama con tu servidor si no mas bien local del explorer.

yo lo que hice fue no entrar por el explorer si no mas bien por las
ventanas locales, me explico, abri mi pc y arriba puse la conexion
ftp:// etc etc(donde decia mi pc), y con eso conecto, y lo otro que el
ultimo explorer no deja conectarse por ftp, pero tiene una opcion en las
herramientas, que permite hacerlo, no se si esto sirva, si no es asi y
respondi algo na que ver pido las disculpas del caso, solo trato de
ayudar.

  
 
 
 -Original Message-
 From: Maximo Mosalvo [EMAIL PROTECTED]
 To: centos-es@centos.org
 Date: Tue, 01 Apr 2008 17:46:26 -0300
 Subject: Re: [CentOS-es] Problemas SQUID e internet explorer
 
 Jose Sabastizagal wrote:
 
  Message: 1
  Date: Tue, 01 Apr 2008 08:51:01 -0500
  From: Enrique Rosario [EMAIL PROTECTED]
  mailto:[EMAIL PROTECTED]
  Subject: [CentOS-es] Problemas SQUID e internet explorer
  To: centos-es@centos.org mailto:centos-es@centos.org
  Message-ID: WorldClient-
 [EMAIL PROTECTED]
  mailto:WorldClient-
 [EMAIL PROTECTED]
  Content-Type: text/plain; charset=iso-8859-1
 
  Les repito mi mensaje a ver si alguien puede
 responderme.
  Saludos.
  Tengo un proxy squid para la navegacion www todo ok pero
 cuando
  trato de
  acceder a ftp no me deja, con otros navegadores opera,
 mozila bien
  pero con
  internet explorer nada de nada para ftp.
  El squid no esta como proxy transparente, tengo a los
 navegadores
  configurados para utilizarlo por defecto en el puerto
 3128 para
  cualquier
  protocolo ww, ftp y solo con internet explorer se
 tranca.
  Help.
   próxima parte 
  Se ha borrado un adjunto en formato HTML...
  URL:
  http://lists.centos.org/pipermail/centos-
 es/attachments/20080401/e7d6ee35/attachment-0001.htm 
 
  A mi me ocurría algo similar pero tenía mas que ver con el
 firewall 
  que con el squid. Lo que sucedía era que es necesario tener
 los 
  módulos ip_conntrack_ftp e ip_nat_ftp para poder salir a FTP
 a través 
  de un firewall, es decir si tu pc esta detrás de un servidor
 con 
  firewall tiene que tener esos módulos.
 
  Lo solucione incluyendo en el rc.local la linea modprobe
 ip_nat_ftp 
  (aunque me parece que por allí mencionaron que esto no es
 lo 
  recomendable, pero funcionó)
 
  Adicionalmente en el IE en Herramientas/Opciones de
 Internet/Opciones 
  avanzadas activar (check):
  - Habilitar la vista de carpetas para FTP(fuera de Internet
 Explorer)
  - Usar FTP pasivo (para la compatibilidad con firewalls y
 módems ADSL)
 
  http://www.velug.org.ve/archivo/l-linux-2005-
 November/056198.html
 
  http://bulma.net/body.phtml?nIdNoticia=1140
 
 Esto es cierto que es nesesario, pero el dice que usa el proxy
 para las 
 conexiones ftp
 con lo cual no sale por el nat .
 
  Saludos
 
 
 
  -- 
  José A. Sabastizagal
 
 
 
 
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es

 
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
  
 
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


RE: [CentOS-es] consulta samba

2008-04-02 Thread Rodrigo Leal Astorga
no hay ningun fichero con ese nombre.. hay otra forma de verlo??



-Mensaje original-
De: [EMAIL PROTECTED] en nombre de Cherny D. C. Berbesi I.
Enviado el: mié 02/04/2008 11:36
Para: centos-es@centos.org
Asunto: Re: [CentOS-es] consulta samba
 
El Miércoles, 2 de Abril de 2008 10:43, Rodrigo Leal Astorga escribió:
 estimados alguine me puede ayudar con lo siguiente al ver si esta instalado
 samaba me sale lo siguiente y cuando lo quiero instalar me arroja error
 [EMAIL PROTECTED] ~]# rpm -q samba samba-client samba-common
 package samba is not installed
 samba-client-3.0.23c-2
 samba-common-3.0.23c-2
 [EMAIL PROTECTED] ~]# yum -y install samba samba-client
 Loading installonlyn plugin
 Existing lock /var/run/yum.pid: another copy is running. Aborting.
 [EMAIL PROTECTED] ~]# rpm -q samba samba-client samba-common
 package samba is not installed

El problema no es de samba, es de yum, lo debes estar ejecutando segunda vez, 
revisa que no sea asi, si no lo estas ejecutanto entonces intenta eliminando 
el archivo /var/run/yum.pid

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] consulta samba

2008-04-02 Thread Luis Huacho Lazo
ps aux | grep yum

envia el resultado a la lista para ver que procesos yum estan corriendo

2008/4/2 Rodrigo Leal Astorga [EMAIL PROTECTED]:

  no hay ningun fichero con ese nombre.. hay otra forma de verlo??



 -Mensaje original-
 De: [EMAIL PROTECTED] en nombre de Cherny D. C. Berbesi I.
 Enviado el: mié 02/04/2008 11:36
 Para: centos-es@centos.org
 Asunto: Re: [CentOS-es] consulta samba


 El Miércoles, 2 de Abril de 2008 10:43, Rodrigo Leal Astorga escribió:
  estimados alguine me puede ayudar con lo siguiente al ver si esta
 instalado
  samaba me sale lo siguiente y cuando lo quiero instalar me arroja error
  [EMAIL PROTECTED] ~]# rpm -q samba samba-client samba-common
  package samba is not installed
  samba-client-3.0.23c-2
  samba-common-3.0.23c-2
  [EMAIL PROTECTED] ~]# yum -y install samba samba-client
  Loading installonlyn plugin
  Existing lock /var/run/yum.pid: another copy is running. Aborting.
  [EMAIL PROTECTED] ~]# rpm -q samba samba-client samba-common
  package samba is not installed

 El problema no es de samba, es de yum, lo debes estar ejecutando segunda
 vez,
 revisa que no sea asi, si no lo estas ejecutanto entonces intenta
 eliminando
 el archivo /var/run/yum.pid


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
Saludos Cordiales

Luis Huacho Lazo

[EMAIL PROTECTED]
www.innovatech-peru.com
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] consulta samba

2008-04-02 Thread César Sepúlveda B
El Wednesday 02 April 2008 11:46:28 am Luis Huacho Lazo escribió:
 kill -9 2179

 luego vuelve a hacer

 ps aux | grep yum

 ya no debe estar esta línea

 root  2179  0.0  4.3  24664 11044 ?S10:38   0:00
 /usr/bin/python /usr/sbin/yum-updatesd

 sino esta

 instala lo que necesitas

 yum install samba*

 cuentanos como va

 2008/4/2 Rodrigo Leal Astorga [EMAIL PROTECTED]:
  [EMAIL PROTECTED] run]# ps aux | grep yum
  root  2179  0.0  4.3  24664 11044 ?S10:38   0:00
  /usr/bin/python /usr/sbin/yum-updatesd
  root  3076  0.0  0.2   3876   672 pts/0R+   11:14   0:00 grep yum
  [EMAIL PROTECTED] run]#
 
 
  -Mensaje original-
  De: [EMAIL PROTECTED] en nombre de Luis Huacho Lazo
  Enviado el: mié 02/04/2008 11:37
 
  Para: centos-es@centos.org
  Asunto: Re: [CentOS-es] consulta samba
 
  ps aux | grep yum
 
  envia el resultado a la lista para ver que procesos yum estan corriendo
 
  2008/4/2 Rodrigo Leal Astorga [EMAIL PROTECTED]:
no hay ningun fichero con ese nombre.. hay otra forma de verlo??
  
  
  
   -Mensaje original-
   De: [EMAIL PROTECTED] en nombre de Cherny D. C. Berbesi I.
   Enviado el: mié 02/04/2008 11:36
   Para: centos-es@centos.org
   Asunto: Re: [CentOS-es] consulta samba
  
   El Miércoles, 2 de Abril de 2008 10:43, Rodrigo Leal Astorga escribió:
estimados alguine me puede ayudar con lo siguiente al ver si esta
  
   instalado
  
samaba me sale lo siguiente y cuando lo quiero instalar me arroja
 
  error
 
[EMAIL PROTECTED] ~]# rpm -q samba samba-client samba-common
package samba is not installed
samba-client-3.0.23c-2
samba-common-3.0.23c-2
[EMAIL PROTECTED] ~]# yum -y install samba samba-client
Loading installonlyn plugin
Existing lock /var/run/yum.pid: another copy is running. Aborting.
[EMAIL PROTECTED] ~]# rpm -q samba samba-client samba-common
package samba is not installed
  
   El problema no es de samba, es de yum, lo debes estar ejecutando
   segunda vez,
   revisa que no sea asi, si no lo estas ejecutanto entonces intenta
   eliminando
   el archivo /var/run/yum.pid
  
  
   ___
   CentOS-es mailing list
   CentOS-es@centos.org
   http://lists.centos.org/mailman/listinfo/centos-es
 
  --
  Saludos Cordiales
 
  Luis Huacho Lazo
 
  [EMAIL PROTECTED]
  www.innovatech-peru.com
 
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es


for i in 1 2 3 4 5; do chkconfig --level $i yum off; done

con eso desactivarías los update automaticos de yum en centos.

eso te debe estar bloqueando yum.

Saludos.


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] consulta samba

2008-04-02 Thread Cherny D. C. Berbesi I.
El Miércoles, 2 de Abril de 2008 14:33, Rodrigo Leal Astorga escribió:
 Extraordinario.. gracias.

 Ahora necesito compartir el home de un usuario x para verlo desde Windows..
 alguna idea..



 Rodrigo.





 

 De: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] En
 nombre de Luis Huacho Lazo Enviado el: Miércoles, 02 de Abril de 2008 11:46
 Para: centos-es@centos.org
 Asunto: Re: [CentOS-es] consulta samba



 kill -9 2179

 luego vuelve a hacer

 ps aux | grep yum

 ya no debe estar esta línea

 root  2179  0.0  4.3  24664 11044 ?S10:38   0:00
 /usr/bin/python /usr/sbin/yum-updatesd

 sino esta

 instala lo que necesitas

 yum install samba*

 cuentanos como va

 2008/4/2 Rodrigo Leal Astorga [EMAIL PROTECTED]:



 [EMAIL PROTECTED] run]# ps aux | grep yum
 root  2179  0.0  4.3  24664 11044 ?S10:38   0:00
 /usr/bin/python /usr/sbin/yum-updatesd root  3076  0.0  0.2   3876  
 672 pts/0R+   11:14   0:00 grep yum [EMAIL PROTECTED] run]#


 -Mensaje original-
 De: [EMAIL PROTECTED] en nombre de Luis Huacho Lazo
 Enviado el: mié 02/04/2008 11:37


 Para: centos-es@centos.org
 Asunto: Re: [CentOS-es] consulta samba

 ps aux | grep yum

 envia el resultado a la lista para ver que procesos yum estan corriendo

 2008/4/2 Rodrigo Leal Astorga [EMAIL PROTECTED]:
   no hay ningun fichero con ese nombre.. hay otra forma de verlo??
 
 
 
  -Mensaje original-
  De: [EMAIL PROTECTED] en nombre de Cherny D. C. Berbesi I.
  Enviado el: mié 02/04/2008 11:36
  Para: centos-es@centos.org
  Asunto: Re: [CentOS-es] consulta samba
 
  El Miércoles, 2 de Abril de 2008 10:43, Rodrigo Leal Astorga escribió:
   estimados alguine me puede ayudar con lo siguiente al ver si esta
 
  instalado
 
   samaba me sale lo siguiente y cuando lo quiero instalar me arroja error
   [EMAIL PROTECTED] ~]# rpm -q samba samba-client samba-common
   package samba is not installed
   samba-client-3.0.23c-2
   samba-common-3.0.23c-2
   [EMAIL PROTECTED] ~]# yum -y install samba samba-client
   Loading installonlyn plugin
   Existing lock /var/run/yum.pid: another copy is running. Aborting.
   [EMAIL PROTECTED] ~]# rpm -q samba samba-client samba-common
   package samba is not installed
 
  El problema no es de samba, es de yum, lo debes estar ejecutando segunda
  vez,
  revisa que no sea asi, si no lo estas ejecutanto entonces intenta
  eliminando
  el archivo /var/run/yum.pid
 
 
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es

 --
 Saludos Cordiales

 Luis Huacho Lazo

 [EMAIL PROTECTED]
 www.innovatech-peru.com


 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

Esto te puede ser util 
http://us1.samba.org/samba/docs/man/Samba-HOWTO-Collection/StandAloneServer.html
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Cambiar Notificacion de Confirmacion de Entrega

2008-04-02 Thread Rodrigo Julio Pérez
Estimados, necesito saber donde se cambia el emnsaje que entrega el servidor
al recibir un correo con peticion de confirmacion de entrega.
 
Mi servidor es senmail + m ailscanner + clamav+ spamassasin
 
el mensaje actual que entrega es
 
The original message was received at Wed, 2 Apr 2008 15:20:51 -0400 from
[192.168.1.55]

- The following addresses had successful delivery notifications - r
mailto:[EMAIL PROTECTED] [EMAIL PROTECTED] (successfully delivered to
mailbox)

- Transcript of session follows - [EMAIL PROTECTED]...
Successfully delivered

 

De antemano mcuhas gracias 

 

Rodrigo

 
 
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Instalar nagios centos

2008-04-02 Thread Rhonny
2008/4/2 Rodrigo Leal Astorga [EMAIL PROTECTED]:



 me arroja siguiente mensaje al tratar de instalar nagios.. alguna idea donde
 buscar.??


  [EMAIL PROTECTED] ~]# yum install nagio
  Loading installonlyn plugin
  Setting up Install Process
  Setting up repositories
  Reading repository metadata in from local files
  Parsing package install arguments
  Nothing to do
  [EMAIL PROTECTED] ~]#

 ___

Hola, no es nagio, es nagios, de todas maneras, para que sea mas
certero, haz primero yum search nagios, y copias el nombre y lo pegas
en yum install __

Saludos
-- 
Rhonny Lanz R.
Cel +58.412.501.9537
Valencia - Venezuela
El que no aprende de su historia, tiende a repetirla
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Instalar nagios centos

2008-04-02 Thread Alexander López Lapo

Porque no intentas instalar repositorios de rpmforge.

Rodrigo Leal Astorga wrote:


me arroja siguiente mensaje al tratar de instalar nagios.. alguna idea 
donde buscar.??



[EMAIL PROTECTED] ~]# yum install nagio
Loading installonlyn plugin
Setting up Install Process
Setting up repositories
Reading repository metadata in from local files
Parsing package install arguments
Nothing to do
[EMAIL PROTECTED] ~]#



___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es
  


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


RE: [CentOS-es] Instalar nagios centos

2008-04-02 Thread Rodrigo Leal Astorga
lo realize y ma da lo siguiente

[EMAIL PROTECTED] ~]# yum install nagios
Loading installonlyn plugin
Setting up Install Process
Setting up repositories
base  100% |=| 1.1 kB00:00 
updates   100% |=|  951 B00:00 
addons100% |=|  951 B00:00 
extras100% |=| 1.1 kB00:00 
Reading repository metadata in from local files
Parsing package install arguments
Nothing to do
[EMAIL PROTECTED] ~]# yum search nagios
Loading installonlyn plugin
Setting up repositories
Reading repository metadata in from local files
No Matches found
[EMAIL PROTECTED] ~]# 


Rodrigo.




-Mensaje original-
De: [EMAIL PROTECTED] en nombre de Rhonny
Enviado el: mié 02/04/2008 19:04
Para: centos-es@centos.org
Asunto: Re: [CentOS-es] Instalar nagios centos
 
2008/4/2 Rodrigo Leal Astorga [EMAIL PROTECTED]:



 me arroja siguiente mensaje al tratar de instalar nagios.. alguna idea donde
 buscar.??


  [EMAIL PROTECTED] ~]# yum install nagio
  Loading installonlyn plugin
  Setting up Install Process
  Setting up repositories
  Reading repository metadata in from local files
  Parsing package install arguments
  Nothing to do
  [EMAIL PROTECTED] ~]#

 ___

Hola, no es nagio, es nagios, de todas maneras, para que sea mas
certero, haz primero yum search nagios, y copias el nombre y lo pegas
en yum install __

Saludos
-- 
Rhonny Lanz R.
Cel +58.412.501.9537
Valencia - Venezuela
El que no aprende de su historia, tiende a repetirla
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Instalar nagios centos

2008-04-02 Thread Ing. Ernesto Pérez Estévez

Rodrigo Leal Astorga wrote:

lo realize y ma da lo siguiente

[EMAIL PROTECTED] ~]# yum install nagios
Loading installonlyn plugin
Setting up Install Process
Setting up repositories
base  100% |=| 1.1 kB00:00 
updates   100% |=|  951 B00:00 
addons100% |=|  951 B00:00 
extras100% |=| 1.1 kB00:00 
Reading repository metadata in from local files

Parsing package install arguments
Nothing to do
[EMAIL PROTECTED] ~]# yum search nagios



En este mensaje no aparece rpmforge

por favor instala el repo de rpmforge entonces busca de nuevo o instala 
el paquete


--
Saludos!
epe

Ing. Ernesto Pérez Estévez
http://www.NuestroServer.com/

USA: +1 305 359 4495 / España: +34 91 761 7884
Ecuador: +593 2 341 2402 / + 593 9 9246504
Mexico: +52 55 1163 8640 / Italia: +39 06 916504876
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


RE: [CentOS-es] Instalar nagios centos

2008-04-02 Thread Rodrigo Leal Astorga
Sorry pero como instalo el repo de rpmforge?

-Mensaje original-
De: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] En nombre de Ing. Ernesto 
Pérez Estévez
Enviado el: Miércoles, 02 de Abril de 2008 19:59
Para: centos-es@centos.org
Asunto: Re: [CentOS-es] Instalar nagios centos

Rodrigo Leal Astorga wrote:
 lo realize y ma da lo siguiente
 
 [EMAIL PROTECTED] ~]# yum install nagios
 Loading installonlyn plugin
 Setting up Install Process
 Setting up repositories
 base  100% |=| 1.1 kB00:00
  
 updates   100% |=|  951 B00:00
  
 addons100% |=|  951 B00:00
  
 extras100% |=| 1.1 kB00:00
  
 Reading repository metadata in from local files
 Parsing package install arguments
 Nothing to do
 [EMAIL PROTECTED] ~]# yum search nagios


En este mensaje no aparece rpmforge

por favor instala el repo de rpmforge entonces busca de nuevo o instala 
el paquete

-- 
Saludos!
epe

Ing. Ernesto Pérez Estévez
http://www.NuestroServer.com/

USA: +1 305 359 4495 / España: +34 91 761 7884
Ecuador: +593 2 341 2402 / + 593 9 9246504
Mexico: +52 55 1163 8640 / Italia: +39 06 916504876
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Instalar nagios centos

2008-04-02 Thread Ing. Ernesto Pérez Estévez

Rodrigo Leal Astorga wrote:

Sorry pero como instalo el repo de rpmforge?

addons100% |=|  951 B00:00 
extras100% |=| 1.1 kB00:00 
Reading repository metadata in from local files

Parsing package install arguments
Nothing to do
[EMAIL PROTECTED] ~]# yum search nagios



En este mensaje no aparece rpmforge

por favor instala el repo de rpmforge entonces busca de nuevo o instala 
el paquete




no top postees, se ve horrible.

una breve busqueda en algún buscador te ayudaría mucho, yo me molesté en 
encontrarlo aqui:

http://www.ecualug.org/?q=2006/03/30/comos/como_usar_el_repositorio_de_dag_en_nuestro_centos

--
Saludos!
epe

Ing. Ernesto Pérez Estévez
http://www.NuestroServer.com/

USA: +1 305 359 4495 / España: +34 91 761 7884
Ecuador: +593 2 341 2402 / + 593 9 9246504
Mexico: +52 55 1163 8640 / Italia: +39 06 916504876
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Instalar nagios centos

2008-04-02 Thread BLEYCK LINX
Para instalar el repo rpmforge (DAG):

1. wget -c
http://dag.wieers.com/rpm/packages/rpmforge-release/rpmforge-release-0.3.6-1.el5.rf.i386.rpm
2. rpm -Uvh rpmforge-release-0.3.6-1.el5.rf.i386.rpm
3. yum search nagios

eso es todo, y mira en los comos de Ecualug.org



El día 2/04/08, Rodrigo Leal Astorga [EMAIL PROTECTED] escribió:

 Sorry pero como instalo el repo de rpmforge?

 -Mensaje original-
 De: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] En
 nombre de Ing. Ernesto Pérez Estévez
 Enviado el: Miércoles, 02 de Abril de 2008 19:59
 Para: centos-es@centos.org
 Asunto: Re: [CentOS-es] Instalar nagios centos

 Rodrigo Leal Astorga wrote:
  lo realize y ma da lo siguiente
 
  [EMAIL PROTECTED] ~]# yum install nagios
  Loading installonlyn plugin
  Setting up Install Process
  Setting up repositories
  base  100% |=| 1.1
 kB00:00
  updates   100% |=|  951
 B00:00
  addons100% |=|  951
 B00:00
  extras100% |=| 1.1
 kB00:00
  Reading repository metadata in from local files
  Parsing package install arguments
  Nothing to do
  [EMAIL PROTECTED] ~]# yum search nagios


 En este mensaje no aparece rpmforge

 por favor instala el repo de rpmforge entonces busca de nuevo o instala
 el paquete

 --
 Saludos!
 epe

 Ing. Ernesto Pérez Estévez
 http://www.NuestroServer.com/

 USA: +1 305 359 4495 / España: +34 91 761 7884
 Ecuador: +593 2 341 2402 / + 593 9 9246504
 Mexico: +52 55 1163 8640 / Italia: +39 06 916504876
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] strange error in df -h

2008-04-02 Thread Ray Leventhal

Filipe Brandenburger wrote:

Hi,

On Tue, Apr 1, 2008 at 5:15 PM, Ray Leventhal [EMAIL PROTECTED] wrote:
  

 # mount
 ...
 st0 on status type unknown (rw)
 /dev/st0 on status type unknown (rw)



Well, obviously these are the two that are causing the problem. st0
seems to be tape drive, but this should never be mounted, as tapes are
character devices and not block devices.

You can see that those are not listed in /proc/mounts, which means the
kernel doesn't know anything about those being mounted. This means
they are only listed in /etc/mtab, maybe you might edit that file,
look for those entries and remove them, after that df -h should work
just fine.

But that won't tell us why exactly those entries ended up being added
there. Do you have any backup software that might be using the tape
drive in a strange way? Or a backup software that is configured to use
that device as a disk? Or another software (not necessarily backup
related) that is configured to use those devices? Do you really have a
tape drive on that machine?

Anyway, you might also try to reboot the machine and see if the
problem still happens or ceases to happen.
  

Hi Filipe,

Yes, there is an actual tape drive in /dev/st0, so that's no mystery.  
The other drives were intended to be used but haven't been fdisk'd so far.
The tape drive is used nightly with Arkeia Network Backup (commercial 
software with which I am in no way affiliated, but recommend highly).


Regards,
-Ray

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail aliases

2008-04-02 Thread Brent L. Bates
 Sendmail used to automatically compare creation dates of the text and
database aliases files and when the text one was newer than the database one,
sendmail would automatically update the database file at a convenient time.
 This made a lot of sense.  However, the powers that be decided to break this
great feature and removed it.  I copied it back into to source we use.

-- 

  Brent L. Bates (UNIX Sys. Admin.)
  M.S. 912  Phone:(757) 865-1400, x204
  NASA Langley Research CenterFAX:(757) 865-8177
  Hampton, Virginia  23681-0001
  Email: [EMAIL PROTECTED]  http://www.vigyan.com/~blbates/

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 38, Issue 1

2008-04-02 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
[EMAIL PROTECTED]

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
[EMAIL PROTECTED]

You can reach the person managing the list at
[EMAIL PROTECTED]

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CESA-2008:0206 Moderate CentOS 3 i386 cups -  security update
  (Tru Huynh)
   2. CESA-2008:0206 Moderate CentOS 3 x86_64 cups -security
  update (Tru Huynh)
   3. CESA-2008:0192 Moderate CentOS 5 i386 cups Update (Karanbir Singh)
   4. CESA-2008:0192 Moderate CentOS 5 x86_64 cups  Update
  (Karanbir Singh)


--

Message: 1
Date: Tue, 1 Apr 2008 19:06:38 +0200
From: Tru Huynh [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0206 Moderate CentOS 3 i386 cups
-   security update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2008:0206

cups security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2008-0206.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/cups-1.1.17-13.3.52.i386.rpm
updates/i386/RPMS/cups-devel-1.1.17-13.3.52.i386.rpm
updates/i386/RPMS/cups-libs-1.1.17-13.3.52.i386.rpm

source:
updates/SRPMS/cups-1.1.17-13.3.52.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update cups\*

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080401/c5bd4a24/attachment-0001.bin

--

Message: 2
Date: Tue, 1 Apr 2008 19:07:04 +0200
From: Tru Huynh [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0206 Moderate CentOS 3 x86_64
cups -  security update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2008:0206

cups security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2008-0206.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/cups-1.1.17-13.3.52.x86_64.rpm
updates/x86_64/RPMS/cups-devel-1.1.17-13.3.52.x86_64.rpm
updates/x86_64/RPMS/cups-libs-1.1.17-13.3.52.i386.rpm
updates/x86_64/RPMS/cups-libs-1.1.17-13.3.52.x86_64.rpm

source:
updates/SRPMS/cups-1.1.17-13.3.52.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update cups

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20080401/ac1f146b/attachment-0001.bin

--

Message: 3
Date: Wed, 2 Apr 2008 11:39:09 +0100
From: Karanbir Singh [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0192 Moderate CentOS 5 i386 cups
Update
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2008:0192 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0192.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
5cbae21442e131946a4859b72d6c1b22  cups-1.2.4-11.14.el5_1.6.i386.rpm
d4e6882efc06c79c3b9d5ecfa5845ede  cups-devel-1.2.4-11.14.el5_1.6.i386.rpm
56b4fa6e8c1ede669e197272a4278907  cups-libs-1.2.4-11.14.el5_1.6.i386.rpm
976bcdfafbc49f0bfae3ccd2cc588fc0  cups-lpd-1.2.4-11.14.el5_1.6.i386.rpm

Source:
56fb2ffdc04a29bb3b8fd85cb7fa5bef  cups-1.2.4-11.14.el5_1.6.src.rpm
eddfab648a81d254d50fb24034629c5d  cups-1.2.4-11.14.el5.centos.6.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, [EMAIL PROTECTED]



--

Message: 4
Date: Wed, 2 Apr 2008 11:39:09 +0100
From: Karanbir Singh [EMAIL PROTECTED]
Subject: [CentOS-announce] CESA-2008:0192 Moderate CentOS 5 x86_64
cupsUpdate
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2008:0192 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0192.html

The following updated files 

[CentOS] Updating Dovecot package?

2008-04-02 Thread Drew Weaver
Does anyone know if upstream ever plans on updating the dovecot package to a 
non RC version or to even one of the RC versions that isn't so insecure,

And by insecure, I of course refer to the recent rash of bugs which have been 
found.

Thanks,
-Drew



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Updating Dovecot package?

2008-04-02 Thread Matt Hyclak
On Wed, Apr 02, 2008 at 08:13:06AM -0400, Drew Weaver enlightened us:
 Does anyone know if upstream ever plans on updating the dovecot package to a
 non RC version or to even one of the RC versions that isn't so insecure,
 
 And by insecure, I of course refer to the recent rash of bugs which have
 been found.
 

Only upstream knows for sure, but generally they only rebase if it becomes
extremely difficult to backport the fixes. It was done with samba, so it's
possible it could be done with dovecot, but you'll have to ask them...

Matt

-- 
Matt Hyclak
Department of Mathematics 
Department of Social Work
Ohio University
(740) 593-1263
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail aliases

2008-04-02 Thread Les Mikesell

Brent L. Bates wrote:

 Sendmail used to automatically compare creation dates of the text and
database aliases files and when the text one was newer than the database one,
sendmail would automatically update the database file at a convenient time.
 This made a lot of sense.  However, the powers that be decided to break this
great feature and removed it.  I copied it back into to source we use.


This isn't exactly a source change.  Just uncomment the line:
dnl define(`confAUTO_REBUILD')dnl
(by removing the leading dnl)
in /etc/mail/sendmail.mc and restart sendmail.

--
  Les Mikesell
   [EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sendmail aliases

2008-04-02 Thread Brent L. Bates
 Actually it *IS* a source change.  The `confAUTO_REBUILD' option has been
deleted from the sendmail source files for some time now.  One can put that
option in the sendmail.mc configuration file, but it will not be used because
it isn't in the source any more.  I've double checked this and have looked at
the source.  Now, I suppose if one isn't using a current version of sendmail,
then this option may still be in the version you are using.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] raid1 custom initrd and yum

2008-04-02 Thread Sam Beam
On Wednesday 02 April 2008 01:07, Les Mikesell wrote:
 First cut - in your recovery shell, comment out /home from /etc/fstab
 and see if you can come up without it (log in as root, of course).  That
 will at least give you a fairly normal environment to try to figure out
 why the md1 device is getting assembled but the /dev/md1 node isn't
 created for it.

Thanks Les, that was very helpful (and I should have thought of it...). But 
then it gets weird again:

I commented out the /dev/md1 line and the system came all the way up to the 
login prompt. Great! I thought. Enter the root password and...

kingkong login: root
Password: xx
Last login: Tue Dec  3 13:58:11 2002
/bin/bash: Permission denied

doh! well of course I have done nothing special to the permissions there or 
anywhere else. I can see all the console boot messages and they all look 
normal.

Booted into single user mode, and that works. /bin/bash has normal perms and 
all seems well. What's more, I was able to mount /dev/md1 on /home and it 
didn't complain. Then I un-commented the line in fstab, rebooted and it 
worked all the way up to the login prompt, it now uses all 3 md devices 
happily. But then, Permission denied is all I get. Nice system but it makes 
it hard to maintain when even root can't log in.

Could there be some disk error? I have never had so much bizarre behavior from 
one system. Ready to chuck it out the window.

Is there anything else I can try to see what's up?

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] How to create LVM after Centos installation

2008-04-02 Thread vincenzo romero
Hello all,

I wanted to create a Raid0 partition using LVM based on 2 LUNs
available;  I was unable to find an LVM GUI selection in the
System-Adminsitration selection in the gui  system-config-lvm is
not available.

What am I missing during the installation?

thanks in advance,

-- 
best,

Vince
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to create LVM after Centos installation

2008-04-02 Thread S.Tindall
 I wanted to create a Raid0 partition using LVM based on 2 LUNs
 available;  I was unable to find an LVM GUI selection in the
 System-Adminsitration selection in the gui  system-config-lvm is
 not available.
 
 What am I missing during the installation?
 
 Vince

You need to set up a scattered logical volume manually from CLI before doing an 
installation.

Boot using a live cd or the rescue cd to do the manual setup.

Steve Tindall
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to create LVM after Centos installation

2008-04-02 Thread S.Tindall
 I wanted to create a Raid0 partition using LVM based on 2 LUNs
 available;  I was unable to find an LVM GUI selection in the
 System-Adminsitration selection in the gui  system-config-lvm is
 not available.
 
 What am I missing during the installation?
 
 Vince

You need to set up a scattered logical volume manually from CLI before doing 
an installation.

Boot using a live cd or the rescue cd to do the manual setup.

Sorry, didn't read the title.  You want post installation.

You do the scattered logical volume from CLI.

Look at the lvcreate manpage options -i and -I.

Steve Tindall

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: sendmail aliases

2008-04-02 Thread Scott Silva

on 4-2-2008 4:41 AM Brent L. Bates spake the following:

 Sendmail used to automatically compare creation dates of the text and
database aliases files and when the text one was newer than the database one,
sendmail would automatically update the database file at a convenient time.
 This made a lot of sense.  However, the powers that be decided to break this
great feature and removed it.  I copied it back into to source we use.

Many newer distros add that functionality to the init scripts. I seem to 
recall that option had some bad side effects, and that is why sendmail removed 
it. I wish I could remember what the problem was.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: sendmail aliases

2008-04-02 Thread John Plemons
Real simple answer, switch to Postfix and dump sendmail.  Then edit your 
alias file to add the aliases, run newaliases and you're done...


john











.

Scott Silva wrote:

on 4-2-2008 4:41 AM Brent L. Bates spake the following:
 Sendmail used to automatically compare creation dates of the 
text and
database aliases files and when the text one was newer than the 
database one,
sendmail would automatically update the database file at a convenient 
time.
 This made a lot of sense.  However, the powers that be decided to 
break this

great feature and removed it.  I copied it back into to source we use.

Many newer distros add that functionality to the init scripts. I seem 
to recall that option had some bad side effects, and that is why 
sendmail removed it. I wish I could remember what the problem was.




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
  



No virus found in this incoming message.
Checked by AVG. 
Version: 7.5.519 / Virus Database: 269.22.4/1355 - Release Date: 01/04/2008 5:37 PM
  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: sendmail aliases

2008-04-02 Thread Brent L. Bates
 The excuse given for removing the automatic update of the aliases
database file was that it was a security issue.  The thought was that someone
could tapper with the file and cause problems.  However, all these files are
checked for proper file permissions and if they are not set correctly,
sendmail will not work or at least give a warning.  If someone nasty has
permission to change the aliases text file, then they have permission to reck
a lot more havoc on your system anyways and this change isn't going to help
any.

 Personally, having sendmail do it itself is safer than me doing it
manually.  What if I'm in the process of updating the file at the same moment
sendmail needs it.  Sendmail could read a partial file and cause more
problems.  I see this already with the access file.  With sendmail doing it on
it's own, I don't have to worry about it.  It will update it when it needs to.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Create Install DVD with updates

2008-04-02 Thread Johnny Hughes

Joseph L. Casale wrote:

The wiki explains how to create a dvd with the updates previously downloaded, 
but how does one integrate these into a freshly authored DVD? Is such a task 
possible?



We put out a new dvd every 3-6 months ... do you really need one more 
often than that?




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: sendmail aliases

2008-04-02 Thread Les Mikesell

Scott Silva wrote:

on 4-2-2008 4:41 AM Brent L. Bates spake the following:
 Sendmail used to automatically compare creation dates of the text 
and
database aliases files and when the text one was newer than the 
database one,
sendmail would automatically update the database file at a convenient 
time.
 This made a lot of sense.  However, the powers that be decided to 
break this

great feature and removed it.  I copied it back into to source we use.

Many newer distros add that functionality to the init scripts. I seem to 
recall that option had some bad side effects, and that is why sendmail 
removed it. I wish I could remember what the problem was.




Just guessing, it probably relates to the gazillion ways unix-like 
systems have of locking files that tend not to work and the fact that 
concurrent sendmail instances are a lot more likely to conflict than a 
user typing 'newaliases'.


--
  Les Mikesell
   [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Create Install DVD with updates

2008-04-02 Thread Joseph L. Casale
We put out a new dvd every 3-6 months ... do you really need one more
often than that?

Heh, I don't need one more often, but it makes bandwidth easier to manage 
when doing test's and mock installs for example aside from the obvious time 
needed to run the update's.

I created a local mirror which at least cuts dl time and bandwidth down!

Is it possible though?

jlc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Create Install DVD with updates

2008-04-02 Thread Matt Shields
On Wed, Apr 2, 2008 at 2:08 PM, Joseph L. Casale
[EMAIL PROTECTED] wrote:
 We put out a new dvd every 3-6 months ... do you really need one more
  often than that?

  Heh, I don't need one more often, but it makes bandwidth easier to manage 
 when doing test's and mock installs for example aside from the obvious time 
 needed to run the update's.

  I created a local mirror which at least cuts dl time and bandwidth down!

  Is it possible though?

  jlc

Some people might.  I remember dealing with a client in the middle of
India which had a really slow net connection.  So being able to
download updates and roll-their-own-dvd-with-updates could be useful
to some.  Personally, I've setup a local centos mirror which downloads
updates once a day, and I use PXEBoot to image all my servers and have
a bunch of custom kickstart files that do a lot of post installation
configuration.  I do this for convenience because I don't want to go
out to a datacenter to reimage a server, instead I just log into a
kvm.  But it's practical for your local office as well.  So if had a
slow connection this is the way that I'd go.

-- 
-matt
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] centos 5.1 x86_64 and ztdummy

2008-04-02 Thread Jerry Geis
Anyone out there using Centos 5.1 asterisk (ztdummy) x86_64, 
2.6.18-53.1.14.el5 kernel?


I seem to be having problems with simple playback on asterisk().

If I do the normal service zaptel start (my configs have 0 hardware 
cards for asterisk)

ztdummy is loaded and when doing a playback() I head no audio.
If I unload ztdummy and do the same I hear playback.

Please dont jump the gun hear and say this is an asterisk issue as I 
dont think so...


This seems to be kernel related. perhaps an RTC (real time clock) thing?

This version of asterisk has always worked for me before on centos 5.1 
but now there is a newer kernel.


Any one know anything about this?

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Icon .png file loading error after graphics driver upgrade

2008-04-02 Thread John J. Lee
A. Before I upgrade the nvidia Linux driver, everything was normal.
All programs worked fine.  Desktop display was OK.

B. After I upgraded the nvidia Linux driver, the icon display on the desktop
was not correct.  All icons on the panel and menu bars became small
empty boxes.
Error message dialog boxes popped up with the message like

'Failed to load image file name.png
Details: Fatal error reading PNG image files : zlib version error'

I still can run programs by clicking the icon locations.
Most programs run correctly.  Yesterday I found ghost viewer failed to
open pdf file.

Curiosity: If I log in as superuser, there are not problems. All icons are
displayed correctly.  Ghost viewer read pdf files.

-john

On Tue, Apr 1, 2008 at 4:57 PM, John [EMAIL PROTECTED] wrote:
 Ok, lets start from the begining with what happened. Describe the
 problem as best as you can.

 A. Before

 B. After

 Paste you system log file in the mail /var/log/ messages\ after you boot
 into root and then into you user account, just to be sure  to catch all
 errors.

 --

 ~/john

 OpenPGP Sig:BA91F079

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DNS in CentOS

2008-04-02 Thread vincenzo romero
thank you again, more clarification, if anyone can pls shed light ...


  That happens anyway if the forwarder is not authoritative - that is, the
 forwarder will act as a caching proxy.

ok - so my lab.company.com is authoritative, so it should keep a copy
of company.com's information then and be able to respond to queries
even within the domain of company.com?


  It's not really polite to send private IP reverse lookups to the public
 root servers, but I suppose millions of places do...

i'm sorry, but how do i configure (or any pointer pls?) so that I do
not point to the public root servers?  i just followed templates;
whereas, the company.com DNS, I was not the one who configured it.

I think the issues I have encountered are less now
My questions.

1.  From my lab.company.com DNS server - do I need to update my
/etc/resolv.conf file so that it shows:

search lab.company.com company.com
nameserver 192.168.17.2
nameserver 10.100.1.24

2.  With the above /etc/resolv.conf I can ping forward and backwards
hosts, except - reverse lookup to host within company.com's domain
still shows the root servers .. :(

3.  Strangest and confusing, is performing nslookup FROM
lab.company.com's DNS server :

a.  responds to nslookup company.com:
nslookup 192.168.17.1
Server: 127.0.0.1
Address:127.0.0.1#53

1.17.168.192.in-addr.arpa   name = qatest1.lab.maxiscale.com.

[EMAIL PROTECTED] named]# nslookup maxiscale.com
Server: 127.0.0.1
Address:127.0.0.1#53
Non-authoritative answer:
Name:   company.com
Address: 10.100.1.24

BUT it can't find an answer for ITS OWN domain:

 nslookup lab.company.com
Server: 127.0.0.1
Address:127.0.0.1#53

*** Can't find lab.company.com: No answer

  I must be missing something in my /var/named configuration
files?  Please advise.

thanks in advance,



from my lab.company.com DNS server

1.  ping/nslookup



  --

   Les Mikesell
[EMAIL PROTECTED]
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos




-- 
best,

Vince
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: sendmail aliases

2008-04-02 Thread Chris Miller

John Plemons wrote:
Real simple answer, switch to Postfix and dump sendmail.  Then edit your 
alias file to add the aliases, run newaliases and you're done...


I just don't understand why people still gripe about Sendmail. Yeah, 
it was a force to be reckoned with in the early days, but it's 
stupid simple to configure these days, and it's pretty much the 
default in most *nix distributions. Aside from some folks being 
intimidated by the thought of mc files and running m4, it's pretty 
much *as simple* to configure as Postfix.


If Postfix works for you, hey great, you're free to run whatever you 
want. Telling someone to switch MTAs in the context of how do I 
restore previous functionality in a program I choose to use is not 
very constructive.


Not trying to start a flame war or anything, but just had to say 
something.


Regards,
Chris
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: sendmail aliases

2008-04-02 Thread Paul Heinlein

On Wed, 2 Apr 2008, Chris Miller wrote:


John Plemons wrote:

 Real simple answer, switch to Postfix and dump sendmail.  Then
 edit your alias file to add the aliases, run newaliases and you're
 done...


I just don't understand why people still gripe about Sendmail. Yeah, 
it was a force to be reckoned with in the early days, but it's 
stupid simple to configure these days, and it's pretty much the 
default in most *nix distributions. Aside from some folks being 
intimidated by the thought of mc files and running m4, it's pretty 
much *as simple* to configure as Postfix.


+1

Preach it, bro!

--
Paul Heinlein  [EMAIL PROTECTED]  http://www.madboa.com/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos 5.1 x86_64 and ztdummy

2008-04-02 Thread Chris Miller

Jerry Geis wrote:

This version of asterisk has always worked for me before on centos 5.1 
but now there is a newer kernel.


Any one know anything about this?


I don't run x86_64 on my Asterisk boxes, but I did see an issue like 
this under Fedora where multiple drivers were loaded. This was in 
Asterisk 1.2 about a year ago. Check lsmod to see if a previous run 
of zaptel loaded all the other drivers as it does by default. I have 
a few i386 CentOS 5.1 servers running Asterisk 1.2.26-2 with ztdummy 
just fine.


RTC, was (and may still be) apparently used in the past to support 
SMP, all CentOS 5 kernels support SMP by default. Just throwing this 
out there as a potential debugging direction to go if it is indeed a 
kernel/RTC related problem. For example, you could recompile the 
kernel with UP as a test, but that takes time... Might check out the 
release notes to see if anything in this area of the kernel changed. 
You could also try your same dialplan and audio on an i386 box.


Hope this helps.

Regards,
Chris
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: sendmail aliases

2008-04-02 Thread Scott Silva

on 4-2-2008 1:46 PM Chris Miller spake the following:

John Plemons wrote:
Real simple answer, switch to Postfix and dump sendmail.  Then edit 
your alias file to add the aliases, run newaliases and you're done...


I just don't understand why people still gripe about Sendmail. Yeah, it 
was a force to be reckoned with in the early days, but it's stupid 
simple to configure these days, and it's pretty much the default in most 
*nix distributions. Aside from some folks being intimidated by the 
thought of mc files and running m4, it's pretty much *as simple* to 
configure as Postfix.


If Postfix works for you, hey great, you're free to run whatever you 
want. Telling someone to switch MTAs in the context of how do I restore 
previous functionality in a program I choose to use is not very 
constructive.


Not trying to start a flame war or anything, but just had to say something.

Regards,
Chris
I was biting my tongue also. I even had a page long reply typed up, but 
decided instead to hit delete and go on to other things.


I still say that the tool you are most familiar with is the tool you should use.

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: sendmail aliases

2008-04-02 Thread John Plemons
Having used and configured both Send mail and Postfix, sendmail was and 
had it's issues. I found it much easier to work with on Open Relays for 
example, the draw back with Sendmail and Postfix may be along the lines 
of Windows and a Mac, there are bunches of Windows machines in the world 
so every little hacker writes viruses for them.  There are very few Mac 
Viruses... 

I'm sure there are more people writing hacks and cracks to break into 
sendmail more so than Postfix, so in the scheme of things Postfix may 
just be a better choice.  Like Mozilla over IE...   Thunderbird over 
Outlook


Not a flame, just a thought


john plemons














Chris Miller wrote:

John Plemons wrote:
Real simple answer, switch to Postfix and dump sendmail.  Then edit 
your alias file to add the aliases, run newaliases and you're done...


I just don't understand why people still gripe about Sendmail. Yeah, 
it was a force to be reckoned with in the early days, but it's stupid 
simple to configure these days, and it's pretty much the default in 
most *nix distributions. Aside from some folks being intimidated by 
the thought of mc files and running m4, it's pretty much *as simple* 
to configure as Postfix.


If Postfix works for you, hey great, you're free to run whatever you 
want. Telling someone to switch MTAs in the context of how do I 
restore previous functionality in a program I choose to use is not 
very constructive.


Not trying to start a flame war or anything, but just had to say 
something.


Regards,
Chris
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: sendmail aliases

2008-04-02 Thread Chris Miller

John Plemons wrote:
Having used and configured both Send mail and Postfix, sendmail was and 
had it's issues. I found it much easier to work with on Open Relays for 
example, the draw back with Sendmail and Postfix may be along the lines 
of Windows and a Mac, there are bunches of Windows machines in the world 
so every little hacker writes viruses for them.  There are very few Mac 
Viruses...
I'm sure there are more people writing hacks and cracks to break into 
sendmail more so than Postfix, so in the scheme of things Postfix may 
just be a better choice.  Like Mozilla over IE...   Thunderbird over 
Outlook


Sure, but to be fair Sendmail was essentially the first. There 
haven't been any security issues in a while, and the last few were 
not as significant as the issues prior to 12.X when the submit thing 
was added. I think any of the MTAs are subject to hacking, the 
source for all is available. The hard core hackers seem to have all 
grown up, all I see these days is script kiddies in China trying to 
run dictionaries against the root account. Even the Windows virus 
stuff seems to have died off as of late.


Yes, there are the purists like the Qmail folks that believe that 
Sendmail is fundamentally flawed. Having dealt with both, I'm still 
a Sendmail fan and refuse to run Qmail because :


* The documentation is absolutely horrid to this day.
* The logging is equally as horrid, and I shouldn't need Splunk to 
make heads or tails of an email transaction.
* It's arguably more difficult to configure and tweak than Sendmail 
(i.e. Oh, I need double-bounce too? and Hey, so-n-so wrote a plugin 
for this. It's similar to this other guy's plugin but different.)


As for Postfix, I don't recall having heard anything good or bad 
about it from a security perspective. Then again, I don't have time 
to read mailing lists, I blame Thunderbird for seeing your original 
posting in the little pop-up window by the sys-tray ;-)


Like Qmail, it's setup to be a drop-in replacement for Sendmail 
(same CLI options, etc). Most people I know that run Postfix adopted 
it when Sendmail was still somewhat difficult to work with, during 
the transition to using m4 exclusively and adding the submit queue. 
Difficult meaning you had to read the docs fairly well before 
expecting it to work. Having run an ISP, learning this was sort of a 
coming of age thing.


One thing I do like about Postfix is the LDAP/SQL support, that is 
very cool. If I was approached to do something along those lines and 
Postfix proved to be the right tool, I'd use it in a second for that 
project.


Anyway, blah blah blah. It's almost Beer:30. Happy Wednesday 
everyone ;-)


Regards,
Chris
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Updating Dovecot package?

2008-04-02 Thread Michael Kratz


On 02/04/2008, at 10:43 PM, Drew Weaver wrote:
Does anyone know if upstream ever plans on updating the dovecot  
package to a non RC version or to even one of the RC versions that  
isn’t so insecure,


And by insecure, I of course refer to the recent rash of bugs which  
have been found.


I don't know what version of CentOS you're using, however, with the  
version of Dovecot that comes with CentOS 4.x if you want to use a  
more recent package, there is a suitable one in the ATrpms repository.


That's what I use, and I haven't had any issues with it. I'm not sure  
about CentOS 5.x though.



Cheers,

Michael___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Updating Dovecot package?

2008-04-02 Thread Scott Silva

on 4-2-2008 3:56 PM Michael Kratz spake the following:


On 02/04/2008, at 10:43 PM, Drew Weaver wrote:
Does anyone know if upstream ever plans on updating the dovecot 
package to a non RC version or to even one of the RC versions that 
isn�t so insecure,


And by insecure, I of course refer to the recent rash of bugs which 
have been found.


I don't know what version of CentOS you're using, however, with the 
version of Dovecot that comes with CentOS 4.x if you want to use a more 
recent package, there is a suitable one in the ATrpms repository.


That's what I use, and I haven't had any issues with it. I'm not sure 
about CentOS 5.x though.



The CentOS 5 version seems to be in testing, but probably because enough 
people haven't tested it to release it yet.


--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Updating Dovecot package?

2008-04-02 Thread Camron W. Fox

Drew Weaver wrote:
Does anyone know if upstream ever plans on updating the dovecot package 
to a non RC version or to even one of the RC versions that isn’t so 
insecure,


 

And by insecure, I of course refer to the recent rash of bugs which have 
been found.


 


Thanks,

-Drew


Drew,

	Upstream V5.2 should include V1.0.7. We just upgraded to it on our RH 
boxes at their recommendation after some nasty startup issues. They were 
even nice enough to give us the RPMs and are supporting it them.


Best Regards,
Camron

Camron W. Fox
Hilo Office
High Performance Computing Group
Fujitsu America, INC.
E-mail: [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos