[CentOS-announce] CESA-2012:1061 Moderate CentOS 5 kernel Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:1061 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-1061.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
640571491a074a945ce875e7729de85bc8475a97b23a105b22da2004ee64f659  
kernel-2.6.18-308.11.1.el5.i686.rpm
9875f3f5ab7fed71d4071c5375909766d5b8482a5569850c57cafb7e2808f3df  
kernel-debug-2.6.18-308.11.1.el5.i686.rpm
e8f491fe498639b18a59835ef295508f2a44d4a03a201f8e0f88d50f96c64588  
kernel-debug-devel-2.6.18-308.11.1.el5.i686.rpm
1fe5074058c0f6109649f6fbae85ab78b454b0dd89c6d458f8615b3f370d298b  
kernel-devel-2.6.18-308.11.1.el5.i686.rpm
6726a664f2874524946d0bc3be1d6b929e64a9c8dbf4ac1eb4c3830efcf8275d  
kernel-doc-2.6.18-308.11.1.el5.noarch.rpm
a77bc6cbeb26c8f3aa0479526ca50b96c3836b357a70abdbf50692d54fb8dbf1  
kernel-headers-2.6.18-308.11.1.el5.i386.rpm
b9369243c8d915354240dad8a745c828501be73a908320bc87242f3fcfe88af1  
kernel-PAE-2.6.18-308.11.1.el5.i686.rpm
436b8832714d6e4998cc1dd31f94e8b266a592777cbd6a233ca9e149aa777411  
kernel-PAE-devel-2.6.18-308.11.1.el5.i686.rpm
9d65c7d6a17a17274dce1899d824610c14df04401e25db350ec9fcc3ef32d1a4  
kernel-xen-2.6.18-308.11.1.el5.i686.rpm
d611f3d92cdd2d6108b869185cbb656b0a2bee2edb00431f2ab1743959b59939  
kernel-xen-devel-2.6.18-308.11.1.el5.i686.rpm

x86_64:
335b3efb357b02ab32127b6debb24ffd8b714bdff9dcb6f544ba3005cc4d4493  
kernel-2.6.18-308.11.1.el5.x86_64.rpm
1c45ac4a28f23067465e4cb2295511f81342ee5b9431933da87702353ed73bcf  
kernel-debug-2.6.18-308.11.1.el5.x86_64.rpm
41beec9cbb7806e4f7f309f89ca5af9f9296d7f8d930d441968c483de8d6afba  
kernel-debug-devel-2.6.18-308.11.1.el5.x86_64.rpm
33b442b677e3af52707c7a09d221ab23eac5a6eebce9f0b75f4c2787ce587c46  
kernel-devel-2.6.18-308.11.1.el5.x86_64.rpm
6726a664f2874524946d0bc3be1d6b929e64a9c8dbf4ac1eb4c3830efcf8275d  
kernel-doc-2.6.18-308.11.1.el5.noarch.rpm
4a531ea438016e94f379654bca2a51988b350adc8ea6fe8bfb2392435c841adb  
kernel-headers-2.6.18-308.11.1.el5.x86_64.rpm
7166eb149b76d6551a6ed118b24415d942f762f70f536fc50192c5fff4f45d1d  
kernel-xen-2.6.18-308.11.1.el5.x86_64.rpm
cb34deb5dc09829aed410bf8e2804397d1773cd13394febad22bddb6b2c7048f  
kernel-xen-devel-2.6.18-308.11.1.el5.x86_64.rpm

Source:
deff40dec5037daf67ed2afdf4282bd5343e15c81c15c3006ba5661e03f6af48  
kernel-2.6.18-308.11.1.el5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0841 Low CentOS 6 abrt Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0841 Low

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0841.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
a761ddbf659067983214235c2729f1247efa178eeb6f9ca87d2dc463afea3c71  
abrt-2.0.8-6.el6.centos.i686.rpm
f8393893f252dc95618f6a16539cbabb2d69f6717bebe07c60af1132e4880a56  
abrt-addon-ccpp-2.0.8-6.el6.centos.i686.rpm
cdc21c4c171b6db4b28ca745a0d78e024b9cbaf971048c1bd1fce204f5327529  
abrt-addon-kerneloops-2.0.8-6.el6.centos.i686.rpm
e84df2de7429640384da1b24360367dfc5dbb951a67ee4132d65fadb231b4aa3  
abrt-addon-python-2.0.8-6.el6.centos.i686.rpm
816376bd99fa394542879adf88f4f97b3798270d667215898b993697198edcd3  
abrt-addon-vmcore-2.0.8-6.el6.centos.i686.rpm
337d9b4f808ca9c64724fe05c39d1d4946fbfe00d7e9e2647ac5c3bd578c90bc  
abrt-cli-2.0.8-6.el6.centos.i686.rpm
5cafac6da350dd173abbfac7ab28644e5c66b226b568ef1209dfbf29317ba27f  
abrt-desktop-2.0.8-6.el6.centos.i686.rpm
a511d77bb33494a13b8a14bad213d456e29b56cef09817c215a9f3b57e7e5e2a  
abrt-devel-2.0.8-6.el6.centos.i686.rpm
3f413ba1b8966ae45fa02f53b8d2f326b3b822ecf16310e83ee9c9a2d2d1344e  
abrt-gui-2.0.8-6.el6.centos.i686.rpm
b0b283668e7217baa10554516d3b66bb22ba920c8caaf3a483b8a6bb37a9ebc4  
abrt-libs-2.0.8-6.el6.centos.i686.rpm
e5d6b6ec4f6918f0b90fdda739f1deb7804fa88e84a6b2e1e7a6d4b6d4dd69ef  
abrt-tui-2.0.8-6.el6.centos.i686.rpm
97ade9b6a144ebfef1c3c331e75358ebfd49e4eaf5ea7359cee0ffc4ae91eb3d  
btparser-0.16-3.el6.i686.rpm
cce6315ed26e8e94203c2566da7ac524ab5fc9c537ff6a36ec6c2b24cadb4d8a  
btparser-devel-0.16-3.el6.i686.rpm
8a817bdbdf23cff3c18cd836dd1dc8f2c145f95b5f5a212368e223c6c7a8b832  
btparser-python-0.16-3.el6.i686.rpm
74bceb8a2684b4b97ac1f2b05883b00928ecf2ddd0c93bfc22be468441e9743b  
libreport-2.0.9-5.el6.centos.i686.rpm
61fa217b55090613e569f1ad666500cb0166dfd748fcf1fadada952abe09360b  
libreport-cli-2.0.9-5.el6.centos.i686.rpm
90d69ae3fc1b9c56e13aa20dea23bb5780771ec125f50ffb110faf13908e8c39  
libreport-devel-2.0.9-5.el6.centos.i686.rpm
22ee8c59eaeb04da4358d1012264865fb3da43e203269e5a49fd7ff1d48a83a3  
libreport-gtk-2.0.9-5.el6.centos.i686.rpm
4936a74fd90181c2ea6591fe98d87f0bf9597d1a3bd648d445a2fe488aa40d96  
libreport-gtk-devel-2.0.9-5.el6.centos.i686.rpm
1e774eb763ef6b2ce3e9d79678587ceda0e07ef3eddf0abc9cdf5bb559328c93  
libreport-newt-2.0.9-5.el6.centos.i686.rpm
3832c4bb70234728f61c750973ae2a110b32fde098bb87983d4e26673360266b  
libreport-plugin-bugzilla-2.0.9-5.el6.centos.i686.rpm
7d3a4b5df970c8986b924d29e530a7084e6f7a73c54cb8569c3122ff8abf1cdf  
libreport-plugin-kerneloops-2.0.9-5.el6.centos.i686.rpm
6aedf157a1e85ea57d31e31f57bec60748548e73de65f117f847eeac27b80082  
libreport-plugin-logger-2.0.9-5.el6.centos.i686.rpm
e8fe0884d800059cdc7f779553fc9acfc7e81df73235df2609b767e0033249b6  
libreport-plugin-mailx-2.0.9-5.el6.centos.i686.rpm
68ffb8b786675d09e51c2637c5d5f2930c069ddfbdef3b720a85df56b902adf4  
libreport-plugin-reportuploader-2.0.9-5.el6.centos.i686.rpm
95d284401f021abdf3e398e144e22e532d2dceecf2979334d29794902e5a25ca  
libreport-plugin-rhtsupport-2.0.9-5.el6.centos.i686.rpm
d85059070ac4e682ed331f63f657c420b4064b4463b9eb9a0c92c3325f253392  
libreport-python-2.0.9-5.el6.centos.i686.rpm

x86_64:
29d4ae359416c8f960bb854932c851004bcdb5b4975aa7d2e9ce6f1c7cf7ef19  
abrt-2.0.8-6.el6.centos.x86_64.rpm
1e563ddb80d64355ff773b1a16a2ca3f733cd781749c23bc5594538d348e6b77  
abrt-addon-ccpp-2.0.8-6.el6.centos.x86_64.rpm
ed20e625803d1e1626587c43f7fbb175e2aa67115e41e20d791805f3c0b312b2  
abrt-addon-kerneloops-2.0.8-6.el6.centos.x86_64.rpm
d131893e5e59424392394464426347617a934dfb3b17d0e48c3d4dbe092abe5c  
abrt-addon-python-2.0.8-6.el6.centos.x86_64.rpm
041bcccf36d8a5c0537e4c840d648208c33311d587c4918d9b10288cfc6f2a1f  
abrt-addon-vmcore-2.0.8-6.el6.centos.x86_64.rpm
24e08f2d0c10c4ccfc3d64f36ddb7e23560b006bbe3635323ca5f245be6ff630  
abrt-cli-2.0.8-6.el6.centos.x86_64.rpm
4a98752ade514acb5d5105e80f46db40e0893c258817d2794bc52e74b0015308  
abrt-desktop-2.0.8-6.el6.centos.x86_64.rpm
451b4a70f53a08f9c4b7317ebd882ee1695d7663ca538ea9881b1273e49a0166  
abrt-devel-2.0.8-6.el6.centos.i686.rpm
0009682bb5e3dcfd5252601efc1b5317e8cadde5cab78f7c125ceb98df5ba743  
abrt-devel-2.0.8-6.el6.centos.x86_64.rpm
dffb03529d921eda90071cf52f9a4df2c80eb6eae5c54d05d0701e29f4f7670f  
abrt-gui-2.0.8-6.el6.centos.x86_64.rpm
e0836f98fd5435134e06b64a13a171ba8c7c44033165be8efff07cb574478bb8  
abrt-libs-2.0.8-6.el6.centos.i686.rpm
b2c4c8d3ce2d8f042f7b7b74d0f9be13770da4ed7a5d92db6260c264b17cc42c  
abrt-libs-2.0.8-6.el6.centos.x86_64.rpm
6ae499bc2f87d2b3811f257bcffbd43c08cf805a2471042422dbf49f7c361715  
abrt-tui-2.0.8-6.el6.centos.x86_64.rpm
d440a78f3810f3339a91e599e9504db959074b9c184504f6e643413b99985b77  
btparser-0.16-3.el6.i686.rpm
10acb6d7a6a12166451a5525c2524ae6e2d6a7f59fe3532573bd42807a10ce48  
btparser-0.16-3.el6.x86_64.rpm
061a8d1f41fec6f4019021c13eb0e50fc0d87eb0511c9e7ceb62c5534d6234ca  
btparser-devel-0.16-3.el6.i686.rpm

[CentOS-announce] CESA-2012:0774 Low CentOS 6 libguestfs Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0774 Low

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0774.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


x86_64:
449357032e3a89767e902eb30745ffa41e8cae6115f7283b7f9f53ce2efe1819  
libguestfs-1.16.19-1.el6.x86_64.rpm
46b6b52ac4d0a1fa9d7e137d8d00bfcfca8b8394f26cb4e192693afc6f648262  
libguestfs-devel-1.16.19-1.el6.x86_64.rpm
479067b298d00b4222a1400b5e9af01f6a8166c386078069693ed6828ea573c2  
libguestfs-java-1.16.19-1.el6.x86_64.rpm
36d7ccf36ccec4fef7f53d217cea5f0524b2c99030f0c1f5544faa409f30a5e1  
libguestfs-java-devel-1.16.19-1.el6.x86_64.rpm
bfd1e086667d2da0eeae7b8754c5d160d41ba4e47e9a5da66c5aeb9110598e53  
libguestfs-javadoc-1.16.19-1.el6.x86_64.rpm
3ba56f165f0fa9697376b4a6b1dfc677782512a8b9b3f4ac6f4d693f97009609  
libguestfs-tools-1.16.19-1.el6.x86_64.rpm
9850472e410b590e536cae05f99010f92cb1fbd1134bb271f6966dd9b1d14ad8  
libguestfs-tools-c-1.16.19-1.el6.x86_64.rpm
91d3e44721a979167936625b9023525e9f30c2ec5f78c1bee0d50e2928a5b790  
ocaml-libguestfs-1.16.19-1.el6.x86_64.rpm
14c430a53aed9e7976d400315de55f04196b0795ff5b4c05eec72c5c3cf661a3  
ocaml-libguestfs-devel-1.16.19-1.el6.x86_64.rpm
18eedd640ce1959f3693a3801d3e249a0188b23770b6bef068c563e00ca2534d  
perl-Sys-Guestfs-1.16.19-1.el6.x86_64.rpm
15d671f65a0d113013f44e9e903684b7c0c2a2bdbd8278f4d994bc9ad99ab933  
python-libguestfs-1.16.19-1.el6.x86_64.rpm
3a0c052d472834eb47a85d3eb54fc2058adf250684a6910b0742a4b4c49cf05a  
ruby-libguestfs-1.16.19-1.el6.x86_64.rpm

Source:
b6f0c0895465434bbe3c0e5ac17ee87e460a5429c07a105420e759545d2ea2fc  
libguestfs-1.16.19-1.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0796 Moderate CentOS 6 rsyslog Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0796 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0796.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
ae69919d4970410464c2cf6f2754565ce793cada7db3f910e36fbdb1f5c82f37  
rsyslog-5.8.10-2.el6.i686.rpm
5b872c10431fbda96e00593c7e7c1707060a0a14121366443b883c7cd8f0ed43  
rsyslog-gnutls-5.8.10-2.el6.i686.rpm
15dcdedff6a4badfacdaadd2f99568434afb9a01479dde2f1acf2ad3ceb3ea61  
rsyslog-gssapi-5.8.10-2.el6.i686.rpm
a89944fbbf8af8146287ebbad767a1bae43a6e806edbe66d55663d94724a1e34  
rsyslog-mysql-5.8.10-2.el6.i686.rpm
66892d747a1d986fb6f20b5aeb6438aa2502c6f4cf5c079010e95a4a48213e02  
rsyslog-pgsql-5.8.10-2.el6.i686.rpm
7588b59ba8ad5a8bfefd3948a1d18e2f498d1a3e5483e9e44976681397925899  
rsyslog-relp-5.8.10-2.el6.i686.rpm
b4ec9135fee8cfdfc5c425eeb64c938167e9b04479a8f89b755af9e66a3bec2e  
rsyslog-snmp-5.8.10-2.el6.i686.rpm

x86_64:
0ee1dc3ccada29941ccdc038eaa08a289b23aeff82f41b83d5fa2c84356cf4ca  
rsyslog-5.8.10-2.el6.x86_64.rpm
a8aba848ee0583438478e34c6b8c016427ec0694797c39fca9e147110c79ab09  
rsyslog-gnutls-5.8.10-2.el6.x86_64.rpm
8c820ba4a857ac83a47c844c5834f6b0a1b813027ae2f0eb2b68c0908b9be79e  
rsyslog-gssapi-5.8.10-2.el6.x86_64.rpm
5e2790192a09a18ffc80c7ec1a8e62f24c1825937493ec16092eaaea0ba99bcb  
rsyslog-mysql-5.8.10-2.el6.x86_64.rpm
921db8b54cf538d16a0fa6981e9bcea014018215f84e4e11011b5756dc5dd8cc  
rsyslog-pgsql-5.8.10-2.el6.x86_64.rpm
a42023a72e54943b0f7b597ba8c385b6209869b529d9555c7bccd792dc3ddd11  
rsyslog-relp-5.8.10-2.el6.x86_64.rpm
ba2db7f9cb717b0f3bbf11bc18c2824e74db1c479a71f1ce78f562d1e164282b  
rsyslog-snmp-5.8.10-2.el6.x86_64.rpm

Source:
9c077d73a7f5586a8b5fdbc687a31723ff4229ea7fe00fccc2df0f7efc94e78b  
rsyslog-5.8.10-2.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0810 Low CentOS 6 busybox Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0810 Low

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0810.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
a0d9ecd33900791bf3c5395ebe3e80fabacddb28d41fc967955e2aa6eb1b22c4  
busybox-1.15.1-15.el6.i686.rpm
3470523a6bd3559843b761857adf3557a8ce9b5147bfc62436c2109443ee7411  
busybox-petitboot-1.15.1-15.el6.i686.rpm

x86_64:
44ce051a279ef4d22d1cfee3a1434867f513f4a02258dace0ae6344ecd437a75  
busybox-1.15.1-15.el6.x86_64.rpm
483caa0897753d352a14c3bcbc77ca7c5d3ef960994e3a9180e656de40232623  
busybox-petitboot-1.15.1-15.el6.x86_64.rpm

Source:
3b645023d3013390145fc09094fdf7c8cee4f811e31cf74e39f03ca3036922d1  
busybox-1.15.1-15.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0811 Low CentOS 6 php-pecl-apc Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0811 Low

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0811.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
a93d9af71246403d30f2fbd0999ad4ac029921c9e4d64352aa67427768f36d05  
php-pecl-apc-3.1.9-2.el6.i686.rpm
5c79d5db584f1693298e356ae23d6b4c26e403d7a2259698fff38dfed05f1e84  
php-pecl-apc-devel-3.1.9-2.el6.i686.rpm

x86_64:
e192463abbeb42f7d1b7479e3df9d9472197ef6c9565a7436dba531045a9928c  
php-pecl-apc-3.1.9-2.el6.x86_64.rpm
593fa78b792507c18633c62bc2e0fa45d7ee64bb703fda2e431e1b665e332a6d  
php-pecl-apc-devel-3.1.9-2.el6.x86_64.rpm

Source:
0c2136dff81bae6a3cd175c46b1732933ecab4cb537541fe27bcdefaa8691d9f  
php-pecl-apc-3.1.9-2.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0813 Low CentOS 6 389-ds-base Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0813 Low

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0813.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
847b840a81e3da62a971e320ba376e0da2f7c264c3a91f07a18750af0b5d8196  
389-ds-base-1.2.10.2-15.el6.i686.rpm
6d239fef006f1dd2a183bee0ff04a46ed736b7caa5f63c32857be69107af52cf  
389-ds-base-devel-1.2.10.2-15.el6.i686.rpm
3f8abf71f3a0678db4e73df2a51ff254d09c6445050aba0bf86947e16ff933e6  
389-ds-base-libs-1.2.10.2-15.el6.i686.rpm

x86_64:
b52529f0644b3418d3b514cdd1486e5b7cd1fcd015f5d515e5dabbbd65dd63cc  
389-ds-base-1.2.10.2-15.el6.x86_64.rpm
8ce2ef62117fdf8b38087e149b4ca933841f4ec6d40ad232ea51e9ca3a0bb349  
389-ds-base-devel-1.2.10.2-15.el6.i686.rpm
e42a7b3c6cbbeb30b49d7acbba05f603f9c37f7f61454a3b76def3c138b9e6b2  
389-ds-base-devel-1.2.10.2-15.el6.x86_64.rpm
0810fba1f635127308ad45dd6a100da44d91803288d1144a3340295a0693064f  
389-ds-base-libs-1.2.10.2-15.el6.i686.rpm
e124a31cb47efde48e6996233633246a2b2ee674716cbd177d857e66050c9fea  
389-ds-base-libs-1.2.10.2-15.el6.x86_64.rpm

Source:
6624332cf99139730ee6acb38d2cb430c2d204238a1da1865b9a920bfd58083a  
389-ds-base-1.2.10.2-15.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0862 Moderate CentOS 6 kernel Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0862 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0862.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
347444f3cfa6fda081276b5a434889005d6edf49b4f79d5a6e49147c30a7f2bd  
kernel-2.6.32-279.el6.i686.rpm
cb1e70bf7c75ec9c22795359993c127e9c44ac924da436a36f16ffa00d3dfd98  
kernel-debug-2.6.32-279.el6.i686.rpm
3da14a95bc6ece58bdfea3dfb2c0edabe1a19217a452f03e21ba10c6ecd464d2  
kernel-debug-devel-2.6.32-279.el6.i686.rpm
99bf05d88fb31a6bc8dde676366bfe0ab68dd1924068fe87dbe85caa8c1f5619  
kernel-devel-2.6.32-279.el6.i686.rpm
7da2a45ad399762448b86d03586a026710b3a2e6ec20fce80e9c1e00187f9e12  
kernel-doc-2.6.32-279.el6.noarch.rpm
b14422e78ded6f46517e3e0f3ceb0254e96df44d8ad3358158c46d430488ea9f  
kernel-firmware-2.6.32-279.el6.noarch.rpm
f65c6d0c5c24b35235becab81e052e63ff9b845bcf072e0b0d2874dd984cfe60  
kernel-headers-2.6.32-279.el6.i686.rpm
34712082fb5d900e73dda1093696f1dd4e2db649ddf3d8ad1306fa48f1be5945  
perf-2.6.32-279.el6.i686.rpm
1e36d0f698caa140b8f36c8c64ab3d5913788ad5db77f84523512dd199b25d5d  
python-perf-2.6.32-279.el6.i686.rpm

x86_64:
8b47048eac3c3b16c560d7b0fe72eded45cd738b8bfc3cd7877fbf743b8e89e1  
kernel-2.6.32-279.el6.x86_64.rpm
a0162b8a21563d826509ad503a41aa2f3659cf0422e86965e1723d349b7e75e5  
kernel-debug-2.6.32-279.el6.x86_64.rpm
baa782dec32e76a5261a2dd163ed4ba861bc7054a3e30664d7057e0827ca35eb  
kernel-debug-devel-2.6.32-279.el6.x86_64.rpm
53bded18f7c8dafaa1ac0c953a6ea8572120779253fdc2a45c98f5874d38bfc2  
kernel-devel-2.6.32-279.el6.x86_64.rpm
9e8e9591722f6e0a0a384b7e1176fbde34f29423bc31cba0a037c73bc62a9401  
kernel-doc-2.6.32-279.el6.noarch.rpm
1f732b9135367050c433feca39bfcf4e8a2a3448d8ac08810ec8e72ef122e89d  
kernel-firmware-2.6.32-279.el6.noarch.rpm
9fc52313c1d01c0b178647f6245d4f9ff91dfd88298b41bda044aae8d1ac7434  
kernel-headers-2.6.32-279.el6.x86_64.rpm
2b48a4f1f1e70d2e4b1939acfc8b09c07a1c28c9e137c5863fa780eac4e097ef  
perf-2.6.32-279.el6.x86_64.rpm
81b6a3bcb8a092d7c7a9a09e31913c4b7e53c37fa7fe06e472c8a71e0a24e29c  
python-perf-2.6.32-279.el6.x86_64.rpm

Source:
9eda32c4dbbcffb470a4d5914f562be43a9fea630138dc3da364f646b98a9014  
kernel-2.6.32-279.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0874 Low CentOS 6 mysql Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0874 Low

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0874.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
1af7df5c6b5e0b863ccee5270687ce46d8659db358648fe18faa41f27988e2ec  
mysql-5.1.61-4.el6.i686.rpm
dff44f8d0c1add15aa01901b6f8abd8147f9e4bedfb5bcbdc94c5c2af8593a11  
mysql-bench-5.1.61-4.el6.i686.rpm
52f29a30e6d008c43d3d42a621666e714f6951fee7f1a015140921e11e45d386  
mysql-devel-5.1.61-4.el6.i686.rpm
60c8725286a056109703026fc98feaf03933beb6732e28482e09fa8f4fb20ceb  
mysql-embedded-5.1.61-4.el6.i686.rpm
20010f9f357a62c09f8d020aae58e412f78c0d527891b7d5962318a5a229a6fe  
mysql-embedded-devel-5.1.61-4.el6.i686.rpm
bcc4352ecdea8bc3b7a53d761585f89b7f232c442c581b7f7b4ee5f11a6739cf  
mysql-libs-5.1.61-4.el6.i686.rpm
b8faf32f86d418cbf57bd7f93d835ba06b1bb49dee080f787ffdf6608712e52e  
mysql-server-5.1.61-4.el6.i686.rpm
bb90df0e3f5397e256646455d6b84866c91683b2079cc412a03585bbe124d777  
mysql-test-5.1.61-4.el6.i686.rpm

x86_64:
6b73a923d178f1fda0e864ffc217c404b7b2841ff895bfdbd256bf5c2be2323e  
mysql-5.1.61-4.el6.x86_64.rpm
38da91f313ae98f0ee79240ca2e690c70e27e0bf6a3d7afdf80e6637ea38c3c8  
mysql-bench-5.1.61-4.el6.x86_64.rpm
052b6e1a6a2b79156ca6a6951bf688ef7f7be26c8233c57f08daee389dcbdb63  
mysql-devel-5.1.61-4.el6.i686.rpm
4f40f6d39573a71a143487356be4e41fe48ee035613d8c4abb7771d4caa22eb8  
mysql-devel-5.1.61-4.el6.x86_64.rpm
24c92f9c2876088da5e5a565b40cb601b5ad1b24a2d85c5a567fd09187495b46  
mysql-embedded-5.1.61-4.el6.i686.rpm
ea33da23aa58f0ab38cc0cd509a7b182813593256b13373a25794ec51cf68999  
mysql-embedded-5.1.61-4.el6.x86_64.rpm
70d9733805816c2ebb8405dd2a9c1c448d537805bd8a20d172b7adfde994909a  
mysql-embedded-devel-5.1.61-4.el6.i686.rpm
93b4d1fd1ef2ea036e53ef82f3cca4ed4a51f05e35469f62e1a9d18bbdcf7dd4  
mysql-embedded-devel-5.1.61-4.el6.x86_64.rpm
a66ec490bce311dab063fba6e6034a670ececd3b80adfd87ec0acb2be52c66b1  
mysql-libs-5.1.61-4.el6.i686.rpm
c33c20311f2515198a339d96cddbf81b2d3f377c69836594d32f48cb22147fc0  
mysql-libs-5.1.61-4.el6.x86_64.rpm
c62dbf4112603d50bc086eb779951758a6d3524758aac5965712892b6c3e749d  
mysql-server-5.1.61-4.el6.x86_64.rpm
ac706aa54007a782802fc794b5947d5e80e5cee49bf95c522c8a5cc967088cfa  
mysql-test-5.1.61-4.el6.x86_64.rpm

Source:
e13afa6f83e66547e0075b8fd95e29c792e068bec8a8d1693c2f549f4efba932  
mysql-5.1.61-4.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0876 Moderate CentOS 6 net-snmp Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0876 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0876.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
4cb6d726119c37c8b1ebb0292baad58e7dccd518e2d81436884c5bbdd4029740  
net-snmp-5.5-41.el6.i686.rpm
282bd8ba9cfe5d3ed13454a3f453c93969a1667f9d01356f37f1f179b77007de  
net-snmp-devel-5.5-41.el6.i686.rpm
b870fe4b668995bd80165c95d7ad69cdf28c79779820623b64e91d6bc6617f5f  
net-snmp-libs-5.5-41.el6.i686.rpm
c2787996a61a44f65a1cb96694c5dd788de31ee7ef67f562ea6c842d0e1e5193  
net-snmp-perl-5.5-41.el6.i686.rpm
7f4bc12bee206cc902125c093b91d947106d1641a88a1050856efcafd0e76346  
net-snmp-python-5.5-41.el6.i686.rpm
8a0c1f30d45810a3943796460e388ce2034956bb60fab3b6a6f6d442b21c6f95  
net-snmp-utils-5.5-41.el6.i686.rpm

x86_64:
1dc3a80c05c224dd380a9719a70e3e4328f564c13ee2934d472cbec1a722b28c  
net-snmp-5.5-41.el6.x86_64.rpm
0541fbde56bb5ee3fff2c1c0a680e13ee317ecf1686c496c75314acc8884400e  
net-snmp-devel-5.5-41.el6.i686.rpm
f36c8432415056f069a822512037c7afd87a08247662f5684e88a6675dac074e  
net-snmp-devel-5.5-41.el6.x86_64.rpm
dccff150fd5efe8c4d4123e11676a1ce2f2374a741df56772888eb7383697e24  
net-snmp-libs-5.5-41.el6.i686.rpm
11c287b65771050ee091fccb05335657758112e041d2381c563ca884aea7bf50  
net-snmp-libs-5.5-41.el6.x86_64.rpm
f4119f2d85172526ba2e7ebbbd53d8d5113b8a013b10cdb69c0c8edb17581031  
net-snmp-perl-5.5-41.el6.x86_64.rpm
12b3c6e35a780597732e5ce7cbcf8c2f52b27c37da227ecbd5a4259492b77993  
net-snmp-python-5.5-41.el6.x86_64.rpm
e4fa76fdbda88e4d58cc66c0414f68f9c053e4afcec405b1c6eb121d5b10627a  
net-snmp-utils-5.5-41.el6.x86_64.rpm

Source:
e5652e6ec7853de17966c365bd6a703e10d88898049afe937cf145f2bbbf1fd6  
net-snmp-5.5-41.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0880 Moderate CentOS 6 qt Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0880 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0880.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
50f94fe74c884b57a1a2101510283eeffdfd8d0af4af5b1246d61f18154919b5  
phonon-backend-gstreamer-4.6.2-24.el6.i686.rpm
730950970da28d3f9e6bacc4eb62cfdb2f0b9cf43c378106fbf61727d580093f  
qt-4.6.2-24.el6.i686.rpm
ed2eb8e07eb4eacf0d56ff0f1c37ad97cf27a02f739f50b063e7425f7bf46949  
qt-demos-4.6.2-24.el6.i686.rpm
3f2ec9f380e88ddc355692b4a33ced0e21fb1661c3464376c5a3a04039386a2d  
qt-devel-4.6.2-24.el6.i686.rpm
6398fd0e92c17891ddc79474e72d56865307aefb91e1822c04a05f19a8607cf1  
qt-doc-4.6.2-24.el6.noarch.rpm
ec7c2cd7730d6f4daa322638490bd1523e939782e58fa3641a75d0f368f1e1a6  
qt-examples-4.6.2-24.el6.i686.rpm
8cb8d236a4db3381ce90177f2e7a83b26c13de15235ce6a43eb6c4a1fc030703  
qt-mysql-4.6.2-24.el6.i686.rpm
a9834f5fadff3f74c8e71e16377e60b846b83d80459a431452bab157f05c0575  
qt-odbc-4.6.2-24.el6.i686.rpm
767c9475b48b289b3bc3c3ded8d26d9abe05b0fb22a4c7ccaec7876e1bf3a87e  
qt-postgresql-4.6.2-24.el6.i686.rpm
99257e27b8de3d138c3d7e8d5dbd21e04acda47978d9d2f6c09253e3bf8c681d  
qt-sqlite-4.6.2-24.el6.i686.rpm
7ff5a4f6b9dea1d0a69b476d54e0baa6dc6a365a2e84e84aa4624d87c49e84e2  
qt-x11-4.6.2-24.el6.i686.rpm

x86_64:
f941ea7f2f8a3310278ccb8955622292f75961e2090bda876298290e977d1fd4  
phonon-backend-gstreamer-4.6.2-24.el6.i686.rpm
5f111ab646fa6d42d04dcd0006b74e3fa8f3d88acb91e5fe0970c4222b141dc7  
phonon-backend-gstreamer-4.6.2-24.el6.x86_64.rpm
fe173715a687f5c2fe3af6b3bc024bd5ee8e031be39a525e9227d1e93308bf47  
qt-4.6.2-24.el6.i686.rpm
acf333a818738540b0256691b617db2ed43c38b938e162ed31aec8ee2920ce57  
qt-4.6.2-24.el6.x86_64.rpm
4f00ae022ebbf1628783ae8bb91689ed99f583cb9d811f116b0f7ff0ee5dcc5c  
qt-demos-4.6.2-24.el6.x86_64.rpm
3bac63ac4be58586c48b6008bf9547a0442dcfbc10f04ee629f201f5b1b00858  
qt-devel-4.6.2-24.el6.i686.rpm
63928f2950a03edbf74d767a3df69b2bffbc6db7b23ad484de47f9b85ebba2a0  
qt-devel-4.6.2-24.el6.x86_64.rpm
5f0cdecd889df90ac48dd65032373c1a8838a05999bf1447745335fb99fde162  
qt-doc-4.6.2-24.el6.noarch.rpm
a399c947549c864e6baf82a028bb35103237691aea3d2ee75ec9e2f348aeea62  
qt-examples-4.6.2-24.el6.x86_64.rpm
2530e2d87593d7a259b68cfa645b62263a664b0242cb67a71a5ebfc04f4f535b  
qt-mysql-4.6.2-24.el6.i686.rpm
e8f61d7fe170d3103682f477fdf41e2bbdd59229631bc28d9e6adf99fca59640  
qt-mysql-4.6.2-24.el6.x86_64.rpm
ee427a742502ad3763ee118475a5646a2c15ab5ea1db9eda6d857c8bb704b971  
qt-odbc-4.6.2-24.el6.i686.rpm
9a00bef45139aace15e06ac40afc45de55ee9cca8961ab87a2c08aa69f179d71  
qt-odbc-4.6.2-24.el6.x86_64.rpm
a127ddc168606ceea7945a75ca24c40604c32b002fd1a1260dbe93ac92b4d945  
qt-postgresql-4.6.2-24.el6.i686.rpm
c444c4d20f3224d0ce3fe0c05724ea2d2c92cb47d704da7a32f3497c67e6d7a1  
qt-postgresql-4.6.2-24.el6.x86_64.rpm
99f6619066ed24f327670dea85ddc12d8e9749d4801d97c78b12aaefb5c386e4  
qt-sqlite-4.6.2-24.el6.i686.rpm
cf4219ce0203b899f4cf93557f830245fd72a550194a73a87f340e58af8df9cb  
qt-sqlite-4.6.2-24.el6.x86_64.rpm
f87e8a8a9a78d871bf0e1bbcd2cc695cc9175723e846758e85ef7247d341b893  
qt-x11-4.6.2-24.el6.i686.rpm
2df078f74929e3183cff1c0469aed52d8be1ee072e02d0782f80456e8b36d54c  
qt-x11-4.6.2-24.el6.x86_64.rpm

Source:
ac83b28513e964586a65510ef67330f02beb974b0619b8cb4f685a48fad568dd  
qt-4.6.2-24.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0884 Low CentOS 6 openssh Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0884 Low

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0884.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
09bffde087239b082ca4a69a23889c90a744a7f78cb7d5adb792ed416bc00aa8  
openssh-5.3p1-81.el6.i686.rpm
eec56fca1969e6a294731e1c2e771c3453ce48696a80f449996e0c96cbc89e93  
openssh-askpass-5.3p1-81.el6.i686.rpm
8bc7c0c02cde1a21e1e6c765f5b10eb6aa55292c77450d57b25772a73810bcff  
openssh-clients-5.3p1-81.el6.i686.rpm
6af5ece0d0b7a4b62496066b9b000db751e06c4b81cd8f03df315c7b7f6ba950  
openssh-ldap-5.3p1-81.el6.i686.rpm
e241772034670ea6bdca61012ba745f6e78d05ea3f11de74b46933bfe38ab095  
openssh-server-5.3p1-81.el6.i686.rpm
cda22d0276626e2ceef5a529c8f39cfaa972617a3adf6865c2caf746949fb93c  
pam_ssh_agent_auth-0.9-81.el6.i686.rpm

x86_64:
613a530d279ea647139a72036ad14ff13733674cd1443b204c4acb1354cb570f  
openssh-5.3p1-81.el6.x86_64.rpm
9d1a3096205ba3181371b3d2448f5716871d42e07a1be197506410f5ea764483  
openssh-askpass-5.3p1-81.el6.x86_64.rpm
e02ca14c7039ea5e6796285d24a74eaeeaf4ea9dbe8e5b69def6f12760ff5859  
openssh-clients-5.3p1-81.el6.x86_64.rpm
5843191f1ad78e0c439e59baa72b5feb249192628cdfda5724582fcbf433347e  
openssh-ldap-5.3p1-81.el6.x86_64.rpm
8a29ac148b9e2ee8b83b2481e3ca4866ecbf5b95ab3089d15bb52e25b279e8dc  
openssh-server-5.3p1-81.el6.x86_64.rpm
d6c242bca5500a830e0925d46864a222ff72c87b12237e4bac2b1245d580fb6b  
pam_ssh_agent_auth-0.9-81.el6.i686.rpm
98a92be0ac8c10d43a0fb3b41c4fa38caf00f4617bb20de03471ecae70a96388  
pam_ssh_agent_auth-0.9-81.el6.x86_64.rpm

Source:
71480b8d8b7d1251bda654bb7a816d8426a7a9e522b91f2dd12856f6b8a09125  
openssh-5.3p1-81.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0899 Low CentOS 6 openldap Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0899 Low

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0899.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
b32728db433e41938a8601e9863f038a4d331a9f907b18c794fdb4dfbd7ad17c  
openldap-2.4.23-26.el6.i686.rpm
95cd92cbc418eba464d8fae17f61ca69db0d63da79d22c1c52920711c51f77c3  
openldap-clients-2.4.23-26.el6.i686.rpm
8c0fce1d9735023fa65a7653f31d874dfc2875459d6be97b89c0abffa2c3f086  
openldap-devel-2.4.23-26.el6.i686.rpm
884ef46fb555994d09f456c66dfb53efd840a453e1ed536ca3ebb5e0fcc21151  
openldap-servers-2.4.23-26.el6.i686.rpm
1b522a174bedb585a9a5c2685d7132c5ee31ca66740ecfe6a7f4fcce76e98aec  
openldap-servers-sql-2.4.23-26.el6.i686.rpm

x86_64:
6821b7a0989fa1985bae96e13e2f42c29f6edc00470a0e7598d5a2612af74edb  
openldap-2.4.23-26.el6.i686.rpm
f26d16a4422e757ad392e481a8d22c803a14bfe602016150f668f4889e0d534a  
openldap-2.4.23-26.el6.x86_64.rpm
97857a5407f1db049784c3e7864cc7c86d1917da1e5b8d8e0d899d23f3028c2d  
openldap-clients-2.4.23-26.el6.x86_64.rpm
5e064a969f2b0e5dde91ef4dfc0e5fb7c0eee20317e410c1e0fe664282826abd  
openldap-devel-2.4.23-26.el6.i686.rpm
f9691b6b0c669ad0cd39fbca38de4aacc2aa85630172c654631fdf80cbdd9ac6  
openldap-devel-2.4.23-26.el6.x86_64.rpm
af86025be3be5ad71faf389c4a8c818b213d1004888c33373e4ebee70ceb9a9c  
openldap-servers-2.4.23-26.el6.x86_64.rpm
2619bad62c096d23d2f650e7104f7e90a3461e000b3ff05cdbbb3ab0867f1fe4  
openldap-servers-sql-2.4.23-26.el6.x86_64.rpm

Source:
dbd4b45610bf28084591a25dcbaff558875083afed84a6707dd53e97ffbf1057  
openldap-2.4.23-26.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0902 Low CentOS 6 cifs-utils Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0902 Low

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0902.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
fba652cab2fe5a5ace5bf7bcff7a1ebb5f203ebb99bc9d7e61a67124be337a0c  
cifs-utils-4.8.1-10.el6.i686.rpm

x86_64:
3569149933ceec8cee990251729201c8be914266d419f8216573f6e66f188cc5  
cifs-utils-4.8.1-10.el6.x86_64.rpm

Source:
3033abc48b790115c6b052be8c7cdf97cddb6cf9ef1e04297f4379601c7e28f7  
cifs-utils-4.8.1-10.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0939 Low CentOS 6 xorg-x11-server Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0939 Low

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0939.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
afc9fec0a02c7cbd776d01d2981e49f15596b0782e93ff0ac8638aab4de48c0e  
xorg-x11-server-common-1.10.6-1.el6.centos.i686.rpm
8a7829849115f1f9e08c0c800e04fb0fc34b68aaf70faecd5773eea8234b76e5  
xorg-x11-server-devel-1.10.6-1.el6.centos.i686.rpm
cd5ec6b18f7b5cbbd57f728414b0057008ab1532785dff11572615308ea8e3b1  
xorg-x11-server-source-1.10.6-1.el6.centos.noarch.rpm
02f7fe02ae6afc62c87a7dcebd02f93f8022b03bd8a5be01cdba4ed3874edfe5  
xorg-x11-server-Xdmx-1.10.6-1.el6.centos.i686.rpm
3a574f3646fc30334dd868a8b6935922f9ea265dc355ca0614090efa080997ae  
xorg-x11-server-Xephyr-1.10.6-1.el6.centos.i686.rpm
e96c8d165b30ca24520fd1479f54177edfcb7a87e8b1b912a884fab37d1526c0  
xorg-x11-server-Xnest-1.10.6-1.el6.centos.i686.rpm
734a61f2a8c87538155e8a5d83acc35444bcbbc764879e244d2d5c92a6ef6d69  
xorg-x11-server-Xorg-1.10.6-1.el6.centos.i686.rpm
6319576867269aba8a4944f4b03c18222a639d6d0fadd30dc59f9e9c01feb3f9  
xorg-x11-server-Xvfb-1.10.6-1.el6.centos.i686.rpm

x86_64:
7e7bd5b66efe805c6ad50bed82a26191d44ffbb64e7382f34dd44c8a1d2fe94d  
xorg-x11-server-common-1.10.6-1.el6.centos.x86_64.rpm
905b26cc0f4153232f528d05b5acab113cc951863893ed02f2783eda2f4c475a  
xorg-x11-server-devel-1.10.6-1.el6.centos.i686.rpm
93ad0f1d3b6feec9b62a1f97d8d93099c1a21a30124a79d9d029ec6a3772a3a4  
xorg-x11-server-devel-1.10.6-1.el6.centos.x86_64.rpm
77b50ce47fbcf6aeac39fc403e084e166867a1d9958c37cf859bfd0886339561  
xorg-x11-server-source-1.10.6-1.el6.centos.noarch.rpm
e43f82819c12e8ca34249473622d010f65e006387605b415909628fefe8a2c8c  
xorg-x11-server-Xdmx-1.10.6-1.el6.centos.x86_64.rpm
52121b186dc63f52549a20b0e96b09c6c18f60ff8ce1c3206a68c16bad775750  
xorg-x11-server-Xephyr-1.10.6-1.el6.centos.x86_64.rpm
a1289cfb7629fddc07b86446b9cf6f879175c64ed2e060b65537d0f71f814a63  
xorg-x11-server-Xnest-1.10.6-1.el6.centos.x86_64.rpm
9dbd4f529f90b5c399828946821ef9d02fdf1f52d469fc4069364397a12c72fd  
xorg-x11-server-Xorg-1.10.6-1.el6.centos.x86_64.rpm
39bd041e5cf3c7008918f19feefe946bd34180f1623253e6df347e675e9275b1  
xorg-x11-server-Xvfb-1.10.6-1.el6.centos.x86_64.rpm

Source:
36fe33eb59e5502bdfaf83995e5239f86d3b9bb01b641b05fa391a2ec4f8aab6  
xorg-x11-server-1.10.6-1.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0958 Low CentOS 6 sos Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0958 Low

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0958.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
0eb9b8b8979b94823c83b824bea24fdba304635e2cfdb3aa769c49452c9c4254  
sos-2.2-29.el6.noarch.rpm

x86_64:
9fd5a012bf1996dbf3d0cdd21d7d0077bccbacc8742452f7440b9485aa84bfe6  
sos-2.2-29.el6.noarch.rpm

Source:
ba151ec1845d8871fb1ef4174f8fa889a1f2a61c67c25c7d35c24bae601d3a65  
sos-2.2-29.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0973 Moderate CentOS 6 nss Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0973 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0973.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
63fde85e217c4bdaff813fee7f7a2b77d929c74fb029657159e6043fca2435f7  
nspr-4.9-1.el6.i686.rpm
13d662ea70b6b327a9ad950652b22b3c39f08883af48a5fabc8e783224bee0ca  
nspr-devel-4.9-1.el6.i686.rpm
e5cc9cba57862e7a91f6331d4889ccf41bf4dc55508d2e261c77e1565bdba626  
nss-3.13.3-6.el6.i686.rpm
4cf02a52b05279347823ee971e08e8e502c49a2fd51ccb2f0b7ea32931f141ec  
nss-devel-3.13.3-6.el6.i686.rpm
5055ef601b41af65f8fb9aa1b4cc99ae4a0e4d8520ea80735962f94f5c2813a3  
nss-pkcs11-devel-3.13.3-6.el6.i686.rpm
92610256261a1457ada359db187982c78c9c0f03ef339592bd618b187b65150f  
nss-sysinit-3.13.3-6.el6.i686.rpm
85a812a07865e6099f10e4e95118d7ba411357c21cf87d297e290c727d2b8d09  
nss-tools-3.13.3-6.el6.i686.rpm
6c0a6737b78e18d264d6712bb7c284f009f580140e0a78ed07bf5a32749bb70b  
nss-util-3.13.3-2.el6.i686.rpm
daf94afc669e4faf5b41c7c3abf434f8b53684cd83aef84c2f88fd48eb3b5b95  
nss-util-devel-3.13.3-2.el6.i686.rpm

x86_64:
5f5bf687626e1758d9a11ab503a551853855eb20941e9190c47383c830b3853a  
nspr-4.9-1.el6.i686.rpm
e31a8e40531f44abfb62fe0c1d8f34c4a0aa733e4b35d46c2f82eb8d120d7a43  
nspr-4.9-1.el6.x86_64.rpm
ca0ad2a03f0b36224fe9d5f2366eac812bf32d79aefd792fb5e84831f4aee0f7  
nspr-devel-4.9-1.el6.i686.rpm
8f6d34a08501f20d4d79390583e7bf5090c00486e5557f8eb3cca9e5bc6860dd  
nspr-devel-4.9-1.el6.x86_64.rpm
90e966a3927f6eced4e64407d583845ab808bf7daaa54eb55cf721f5b9d8831b  
nss-3.13.3-6.el6.i686.rpm
f0dd3ff619745950cbfa73bc1c5a32f4ce7e5ab157e31c501de45b67ad953d44  
nss-3.13.3-6.el6.x86_64.rpm
a4d4d2bc7ae32fe9f68b425f61ed7fc815cbadb196555d85f8d473caeb8222ce  
nss-devel-3.13.3-6.el6.i686.rpm
adf12bdc4ccef11d6a7ffe3946a0c455f6ab99e9af9f60fb24d3e1922fd1d08a  
nss-devel-3.13.3-6.el6.x86_64.rpm
d60c97b8d37625d058879cc098a2e40e3e8d667f447cb7439f9bb2847bfb596c  
nss-pkcs11-devel-3.13.3-6.el6.i686.rpm
5112aca496e0469265708ae2792b5894669ed23855aeee69fe7afd87a4f01fca  
nss-pkcs11-devel-3.13.3-6.el6.x86_64.rpm
115417096c35d37172b5064371457b6667fd9feca12cb3d2e925509f049fc1a2  
nss-sysinit-3.13.3-6.el6.x86_64.rpm
d181e8727bdddcd563d00ae0a9bb596fa6b3327eb5f6079b02d88873ebd6180e  
nss-tools-3.13.3-6.el6.x86_64.rpm
c62ca97bb2a80dba46260bb74f07b5a795a9f6b45bdf0370d0c0b2455cea3e1e  
nss-util-3.13.3-2.el6.i686.rpm
6fa51914f070a7d9c1addae73bfdbdeacc27b96472cfa15bf6f587bcbbc741ad  
nss-util-3.13.3-2.el6.x86_64.rpm
7a5d16125beae28d10cb0935ae872e7e10b6f0423d53b5d0d8492dd11ad4418b  
nss-util-devel-3.13.3-2.el6.i686.rpm
b3592c7137baf47d8099b27d146dff36dac64eba98dbf8e2c3173910f264fe77  
nss-util-devel-3.13.3-2.el6.x86_64.rpm

Source:
fad9fc3fa3984b7f86f7c4ebfabb6805b76073cc23d94053d2d6fb60da6463f4  
nspr-4.9-1.el6.src.rpm
1901fd9869b7125efb425d0beb0e7accb6dea913bb23fe53c860e4150f20b877  
nss-3.13.3-6.el6.src.rpm
e10101fb2eb2ce6e0d552dce67879ffac39b344b111318984d5458ad070af8ca  
nss-util-3.13.3-2.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:0987 Low CentOS 6 sblim-cim-client2 Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:0987 Low

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0987.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
9e8b0af756681074bbfb60fe65b0205126149ec32daf35ad37932c681294ee5f  
sblim-cim-client2-2.1.3-2.el6.noarch.rpm
70b64e425962e71a2b1dc2392685c46589573e2027b9367932d6229b6a469f64  
sblim-cim-client2-javadoc-2.1.3-2.el6.noarch.rpm
3a1a8a4a08298733a01fe91a5ab1479dca9f428e66181872cd8274c396e5aead  
sblim-cim-client2-manual-2.1.3-2.el6.noarch.rpm

x86_64:
647d3dffba019f6451d733fb910e238e68c465b0fe716d3e9d2b2cf8cb0ad519  
sblim-cim-client2-2.1.3-2.el6.noarch.rpm
e966bd7c076693e5bb79f105707aee9f7693a41d8c3b1423aa5f12d77178479e  
sblim-cim-client2-javadoc-2.1.3-2.el6.noarch.rpm
ec1fd55f9ffe741614c0a99c2051f2709a4f18174b7a2a552023ac9d0ff2cf1a  
sblim-cim-client2-manual-2.1.3-2.el6.noarch.rpm

Source:
1bca97a0636b40e9efc4beee6a4716e9ace3334dc29c4f4bc11d897403b1c109  
sblim-cim-client2-2.1.3-2.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:1009 Important CentOS 6 java-1.7.0-openjdk Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:1009 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-1009.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
85d73ea483affda0796c27041a8c89058d4a6fc521a4172979331f4b9c9f3b65  
java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.i686.rpm
5b315e444164130d79ca101b3b063041913592817088f1b5cf73c02b7fd964bd  
java-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.i686.rpm
fc69badb17f339e13c2d24a764a9a140d7aed71bae9c6ee4e0e124acc4d83dc6  
java-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.i686.rpm
bed2cbebf3b714afe2ed8cbdca44adcfb661d5c73c6451cbf1c8b89c263fd07d  
java-1.7.0-openjdk-javadoc-1.7.0.5-2.2.1.el6_3.noarch.rpm
29ff6b1a945e7350c1e246d2986925b058d69c846c025b3ca91d2e9c96461795  
java-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.i686.rpm

x86_64:
efeeec9446ac5f933e69dccb127ced36be20bb7391dc830017d159544bc81d2b  
java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.x86_64.rpm
30133078819f83ac8ae3a8350df91d18511e5dfce187c966d3960d0512cc211d  
java-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.x86_64.rpm
bd5cba4c39dd4704cb10cd7475b1cf0dba3fc28b3def7d29be998ef2a0cc2718  
java-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.x86_64.rpm
44ec872392e345b0ab4a4f8bf6d0db96aa67a640d79e69428a4128785b2b195b  
java-1.7.0-openjdk-javadoc-1.7.0.5-2.2.1.el6_3.noarch.rpm
ca8c4ffc77a2d3049d94baffbb5054dd943068ffc0c854aef6057536fe06efef  
java-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.x86_64.rpm

Source:
5990e05cd5469464cf2b3e3bb3dda7d8ae0298381cc1a184d8db05ffe9386f27  
java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:1037 Moderate CentOS 6 postgresql Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:1037 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-1037.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
ac5806bdf1eafdb0d494f1c9fa3f0db6d7bb7a7341846c7f79cc2875f5c6357a  
postgresql-8.4.12-1.el6_2.i686.rpm
3a4b8f4583198644f53f18f47caefcd278725bdfd6a14798611373f704db9f5d  
postgresql-contrib-8.4.12-1.el6_2.i686.rpm
6f43a69c8ea14b9b0ca95701e9eb36c5be25cd82f2e508c3fe46efd956f362db  
postgresql-devel-8.4.12-1.el6_2.i686.rpm
adb7ad014a64cbe6258008cd5d41efc11a94678e455d1f9b2bcf2181c6052776  
postgresql-docs-8.4.12-1.el6_2.i686.rpm
ed203b640e2e735a987f97a59ea4dfa40fa7e2eb417581a440ec66889ed88793  
postgresql-libs-8.4.12-1.el6_2.i686.rpm
4f0936d376771c62eb82014faf9f713b08a52113f2cd1b3fa66fb0e670ea4386  
postgresql-plperl-8.4.12-1.el6_2.i686.rpm
834e91ab5759f65d6547b906d9e06fb7427bf2daba380831bd722b292b494f45  
postgresql-plpython-8.4.12-1.el6_2.i686.rpm
c1763e37b4f583b9b4b5bd4d6e8d4a7e4095da9be7f38edc1c33818a45d6dca0  
postgresql-pltcl-8.4.12-1.el6_2.i686.rpm
599b6f954752af7b044dd54d7646d4a0254c0b222093dc44a6c3588b79f499f7  
postgresql-server-8.4.12-1.el6_2.i686.rpm
124176439422a592625aabc75b89b70e8854409728e60c0c245706c03c05ca0d  
postgresql-test-8.4.12-1.el6_2.i686.rpm

x86_64:
ac5806bdf1eafdb0d494f1c9fa3f0db6d7bb7a7341846c7f79cc2875f5c6357a  
postgresql-8.4.12-1.el6_2.i686.rpm
c597c2ddd169419f492a6fc625ed64eaebf3070183152a765e6652f7a2583fcc  
postgresql-8.4.12-1.el6_2.x86_64.rpm
a6a7a3ab2ad20bdf4839faee70d6656f43d2ecbfbc2b23cf6967bed9cc6be1b2  
postgresql-contrib-8.4.12-1.el6_2.x86_64.rpm
6f43a69c8ea14b9b0ca95701e9eb36c5be25cd82f2e508c3fe46efd956f362db  
postgresql-devel-8.4.12-1.el6_2.i686.rpm
9abb1fd46d68e293abeefde45e34d5f40a29900b80ef106f4abd19ef7cc8a06f  
postgresql-devel-8.4.12-1.el6_2.x86_64.rpm
070604d105093ef76d40ff1943d5ac8e481dc936cbf83185f8d725670242aac0  
postgresql-docs-8.4.12-1.el6_2.x86_64.rpm
ed203b640e2e735a987f97a59ea4dfa40fa7e2eb417581a440ec66889ed88793  
postgresql-libs-8.4.12-1.el6_2.i686.rpm
925c8b5ce4069c10e88a595f3fa5545dc4bb83b987cbdf759ff0b94f23090b58  
postgresql-libs-8.4.12-1.el6_2.x86_64.rpm
bb398a6f3fbc53278825535d39e9301360251201b3ab681b7b0a946ed776a28b  
postgresql-plperl-8.4.12-1.el6_2.x86_64.rpm
fb26ad1a67f7fbe8997ff360c2130d0c25aa52f41a6427f2179577e021729d86  
postgresql-plpython-8.4.12-1.el6_2.x86_64.rpm
058feb9b4f58fdf40230cb3e2d100803d44f5b55471a9eb3794c386880c357de  
postgresql-pltcl-8.4.12-1.el6_2.x86_64.rpm
b21e125403d7e641e4c2926b59988c86ed6de52f4b393699577cd1859665c552  
postgresql-server-8.4.12-1.el6_2.x86_64.rpm
f28e9f8f176d34d507a89589082cb2b26c760639c4194d3bc825f7fb64b853d6  
postgresql-test-8.4.12-1.el6_2.x86_64.rpm

Source:
b54a1d4273446960ee01d4d419e92477a588a9d4c484fbf17dd689ba9c50d920  
postgresql-8.4.12-1.el6_2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:1054 Important CentOS 6 libtiff Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:1054 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-1054.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
45285373b017b0bc90910180682efe26604652ae96d4ecae64719ab91ccd78b3  
libtiff-3.9.4-6.el6_3.i686.rpm
46c4737af7bf1936150133c987a25d97421d5ec04d212cbca7c682e7ecce2207  
libtiff-devel-3.9.4-6.el6_3.i686.rpm
4930d65f934a343d16d9f28b00b039b2c5da70dcda83ce75499e7ae6632ec48a  
libtiff-static-3.9.4-6.el6_3.i686.rpm

x86_64:
45285373b017b0bc90910180682efe26604652ae96d4ecae64719ab91ccd78b3  
libtiff-3.9.4-6.el6_3.i686.rpm
13e6d2a62ff3bdc71a7e4b632b4ef90812cbc7e687ff1e9a681238fbc428a65c  
libtiff-3.9.4-6.el6_3.x86_64.rpm
46c4737af7bf1936150133c987a25d97421d5ec04d212cbca7c682e7ecce2207  
libtiff-devel-3.9.4-6.el6_3.i686.rpm
8d74a204eb6b0f55a933b9f0e625c9d45bd9754db5c059eab75d710666de594f  
libtiff-devel-3.9.4-6.el6_3.x86_64.rpm
70db7332d67fb0d01ae0edbecc0d4a45482d55a1195f7525c6923fbc2ee63016  
libtiff-static-3.9.4-6.el6_3.x86_64.rpm

Source:
c219919ce5cecf69549d338f9c46a310235ed78c09d956d428d267ed39f0b8a7  
libtiff-3.9.4-6.el6_3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2012:1046 Moderate CentOS 6 php Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:1046 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-1046.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
56995c05f8e0c0a9b1c7f40c750e894442d838ba6f998a74c0cffda702c70f31  
php-5.3.3-14.el6_3.i686.rpm
ecc579cd557af2411556935e4af3d3776ed72a66b31e51931554aad8a800d63d  
php-bcmath-5.3.3-14.el6_3.i686.rpm
865d5b90a73d15cdafd094aa2e3cc3d0efa8f0379c7571729f6373af903401d1  
php-cli-5.3.3-14.el6_3.i686.rpm
7c294904da7fc803bf553e9a83465398252e75d793efe57bbc1783d3098c72b4  
php-common-5.3.3-14.el6_3.i686.rpm
c398423872d9112c20b9db46fe90684328519c4c4ce045b4053b5c9068d4f698  
php-dba-5.3.3-14.el6_3.i686.rpm
dfed13c72f90b8a5311372977856f7a7390e182594c53e78c7d467416e83a34e  
php-devel-5.3.3-14.el6_3.i686.rpm
bb4c33554412b7535bdc87d5db52768d04e4022f981ee55a6095d1931fe28a84  
php-embedded-5.3.3-14.el6_3.i686.rpm
27306b1b24184c52cc8312bd45422b9ec30184ca81bc2430f8678ac37dc6c121  
php-enchant-5.3.3-14.el6_3.i686.rpm
3922970c9ed92eb3ee5c53d926fa745fdd1dde510f2d925d44340a2fcdc34b2a  
php-gd-5.3.3-14.el6_3.i686.rpm
9488de02ee1ef308abb7d6f6adb991943796150d9c3f174beb86b4996a821397  
php-imap-5.3.3-14.el6_3.i686.rpm
cf5a3e7724fc409ef0bdf81e1d6db6440b3614e060a8ce1f03af77dea4bab689  
php-intl-5.3.3-14.el6_3.i686.rpm
2ce40c568fca5c383a7a388710158d7e8c27e85a4e1ea653fecc422b41fb2618  
php-ldap-5.3.3-14.el6_3.i686.rpm
294fb880739ba8000f850c7cfd98fdcd89fd548d0cb6c9ae33447076b7ec4f9a  
php-mbstring-5.3.3-14.el6_3.i686.rpm
c5ac6bd134b380ceae1fbf82866ecd4ce4c66ab16243054826ffaf624e814724  
php-mysql-5.3.3-14.el6_3.i686.rpm
c1cdb00eb1619331509487b836727662434c4538c1ff0a90cbd8a2839467a1e4  
php-odbc-5.3.3-14.el6_3.i686.rpm
6784142c2e4a3f15b81617b8e8d8dce3cbd75b92ea2025c0823265e6106b77dc  
php-pdo-5.3.3-14.el6_3.i686.rpm
052ccb2bde0b1070c35917c578d87615fd9db2680f79e96b109c0e7ff67c5fb6  
php-pgsql-5.3.3-14.el6_3.i686.rpm
3ba453d5f7bc4b4634c3097326ac471df5d0e95570bcfd99b6de06e6afebd2fd  
php-process-5.3.3-14.el6_3.i686.rpm
b51974cf0479584acf4ecc64306907b365cfa07c0cbc1f7b7154ea17c3028953  
php-pspell-5.3.3-14.el6_3.i686.rpm
153f5998ce7664652304f2149d31c40822720dec1c17030d4213194fac4ca101  
php-recode-5.3.3-14.el6_3.i686.rpm
c09a441bceba04e842a975f7bf61156abe31dae8434804b39af8dbc41d265151  
php-snmp-5.3.3-14.el6_3.i686.rpm
26d236b034717102bb59f7651af2d0c83b4ce1107764ad11d03502f5339af869  
php-soap-5.3.3-14.el6_3.i686.rpm
56e485b33c974770cbfdabe6e5d023e7f6fbc01dde9016f955c1e1d122df5b06  
php-tidy-5.3.3-14.el6_3.i686.rpm
213de99ecbad441f039400ecb777c9e88bf0eaab9d5b9954773e01fa6bc8f9db  
php-xml-5.3.3-14.el6_3.i686.rpm
da4e0bcffba0dc1d09b9c1bae9ac79c7dd8fec9637a0ca1dcc20ece59c4aac44  
php-xmlrpc-5.3.3-14.el6_3.i686.rpm
4f884aaa330386466c74f9153c43680f832a0c6deb53b2a8125af1ce10755799  
php-zts-5.3.3-14.el6_3.i686.rpm

x86_64:
bb48c95a64626f0997440cb44d40008463297fcae04653a2a511eb879a7ce9ec  
php-5.3.3-14.el6_3.x86_64.rpm
e1aba5b65165f9faf95211d6e20cfe629553d21eac79d7fb3185caf3fe372ec8  
php-bcmath-5.3.3-14.el6_3.x86_64.rpm
4bc987e2920936413ba73b459506d3f0a172ad4ea8151e2f517b96630b355835  
php-cli-5.3.3-14.el6_3.x86_64.rpm
91cfbac09292966b9e3978856229adc0a8d427a27161c1bea2cbc3e555c55009  
php-common-5.3.3-14.el6_3.x86_64.rpm
63a71c59e7333097afd2ff995b55fc3b32cab9b7746458e60bcec3321836ab0c  
php-dba-5.3.3-14.el6_3.x86_64.rpm
23a8b62cdaa36db4338210d35b8940e2a4969a942e562d66b6ab884efc177600  
php-devel-5.3.3-14.el6_3.x86_64.rpm
f51e6ebf3682b089516e0daee6209eaa21901514ad6c7478ff56fb5bb841867f  
php-embedded-5.3.3-14.el6_3.x86_64.rpm
488eda0e5335468939c3133e9e1175ab21c2d4a5f29673cca87aafb36bb3c7fa  
php-enchant-5.3.3-14.el6_3.x86_64.rpm
5dbc9201d6eacc8982097d10118ffc17ee4c4b4b18f2b31c7305bea0aeffc01e  
php-gd-5.3.3-14.el6_3.x86_64.rpm
270417b7c8f762ac5a93b3e5c511095bb0e3e43942154ada40b5ca0405066ccb  
php-imap-5.3.3-14.el6_3.x86_64.rpm
9540923d62787436bde21273f4b3515e62f6ee8a279cf03b70c0c199e9076d8e  
php-intl-5.3.3-14.el6_3.x86_64.rpm
dfb0adb54562de2882a0f8235c9e1bcdc86d7ddf6d6624e49fbbf156c5551b20  
php-ldap-5.3.3-14.el6_3.x86_64.rpm
a9b8491ee0e00c9e5c93d2e847757639482e44909df7477d5c49b45deadf0893  
php-mbstring-5.3.3-14.el6_3.x86_64.rpm
75a542546db001a8411695b482f60500f38b425d511eb5d879128cc77ee2c157  
php-mysql-5.3.3-14.el6_3.x86_64.rpm
a2e90a0e5039bec9853c3c1886a567533d14a435dd7b69cbdec2c2e01e6bf82d  
php-odbc-5.3.3-14.el6_3.x86_64.rpm
66a85a819d02255b180c42f2c9a0149d58ada3eaa336349f41f67bcdba25cdca  
php-pdo-5.3.3-14.el6_3.x86_64.rpm
c45d4417159a1b436149bb47405c86ba1d78fd4a882e6296ea311b9149dce910  
php-pgsql-5.3.3-14.el6_3.x86_64.rpm
1e00ac541a65b7e21d348269b56503ca817bc265c861d0ae214dee4ad1e41083  
php-process-5.3.3-14.el6_3.x86_64.rpm
aa8c3e2b8ce7e9855248dc4ae2ae720c22ee21c2a09d2041e02c965f9b2301e6  
php-pspell-5.3.3-14.el6_3.x86_64.rpm
0175fad763251bd99dd0b659b4fbd9895c8e0157cec699af29c457ae652ab597  
php-recode-5.3.3-14.el6_3.x86_64.rpm
ee9cde4059645f66dddc6f88caeb8a5c27378002e22a49e57b87ce6af93b1e6e  

[CentOS-announce] CESA-2012:1064 Important CentOS 6 kernel Update

2012-07-10 Thread Johnny Hughes

CentOS Errata and Security Advisory 2012:1064 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-1064.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
a9292f882a0a27c2d763f08eaf9b013c5d6dc5629d958f7040126d8156c8bfe5  
kernel-2.6.32-279.1.1.el6.i686.rpm
f2868b4cb4c225f1571699e7dd7a87678c3c0a69dcc1c4de8a8dad51d0ab840a  
kernel-debug-2.6.32-279.1.1.el6.i686.rpm
d8c2a03e3d9efd639894ec3de00a22d6482aa159eb7e5aa3456cd5f58f6e77d0  
kernel-debug-devel-2.6.32-279.1.1.el6.i686.rpm
ee71689c5e2d4b8667b3d2c415b3f45b773cce04fc6deb86beb8b3563f0c7f04  
kernel-devel-2.6.32-279.1.1.el6.i686.rpm
b5227ba4bb971214f06128f16764640c6a044e8b64cc93c98338626bd3c881af  
kernel-doc-2.6.32-279.1.1.el6.noarch.rpm
9e4e9c5b32b78c82e3cc6a416e516d3a406cdf217da62880d210408ee612af1a  
kernel-firmware-2.6.32-279.1.1.el6.noarch.rpm
37d802708e48e0120618ae9746a715dacbd4b5bf9188e10a5eb3c43dd8e0710a  
kernel-headers-2.6.32-279.1.1.el6.i686.rpm
a2cae3a4f1e2f5f9d5299abee3edab263b32241ef2d06b39e1d61a80dc230fff  
perf-2.6.32-279.1.1.el6.i686.rpm
a4605a18ca7642aab5b4bd3414bb1919e7b84abc3d640a130c6a5c732912ee4e  
python-perf-2.6.32-279.1.1.el6.i686.rpm

x86_64:
69dfd4202e056417ce7c1e6f140207a268c3376873d33f6c1efc4b6c997a2ee2  
kernel-2.6.32-279.1.1.el6.x86_64.rpm
02bb5f9349f57ae5542adfcd94ec0efecb42967d769408dac6f7261e663a6e6c  
kernel-debug-2.6.32-279.1.1.el6.x86_64.rpm
f9eb55874eb83f24cd195cc5e7e0ea520a0eba518abc7b741cac1699cf4f4732  
kernel-debug-devel-2.6.32-279.1.1.el6.x86_64.rpm
6cd069ac375539074af10d83e77d43f4c4520b965071f576f82aca7660a35701  
kernel-devel-2.6.32-279.1.1.el6.x86_64.rpm
254f755699608d6cf20626deb56b5369aa2f9a2c9105f729af33092117bc3778  
kernel-doc-2.6.32-279.1.1.el6.noarch.rpm
8bf353438f971003d0ea13b3e0c01e4c3d2291b22011805cd6a024da8ecf457e  
kernel-firmware-2.6.32-279.1.1.el6.noarch.rpm
60f0d53bdbfb486430397e2b10fa1cc1598fd798fc160e090b92806ede482a1d  
kernel-headers-2.6.32-279.1.1.el6.x86_64.rpm
937e6c96e6e741896932c56dd0ab1fb3ce963f056f76520cf6d43bc4c65114ab  
perf-2.6.32-279.1.1.el6.x86_64.rpm
7ab2f6654891f5fbe46ba79efa68bd02c18ca72ee5b9c2238fbea139f791bc11  
python-perf-2.6.32-279.1.1.el6.x86_64.rpm

Source:
90d39733ef12c0193cefc0ff842937006fa02b30afddb15454148518d53e8bb2  
kernel-2.6.32-279.1.1.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-virt] PXE boot of KVM virtual fails

2012-07-10 Thread centos
Hi, excuse me if I make any faux-pas this is the first time I've posted 
to a list. Can someone confirm that it is possible to PXE boot a KVM 
virtual machine from another KVM virtual machine?

I have a virtual x86_64 Centos 6.2 server running DHCP and TFTP. The 
plan is to kickstart a new KVM machine - purely so I can get my head 
around PXE and kickstart (I've not used either before).

 From the output I'm seeing it would appear that the DHCP is working ok, 
and that the boot loader (pxelinux.0) is being sent via TFTP, but then 
I'm seeing a couple of errors. Firstly I get... 
tftp://172.168.1.101/pxelinux.0.. Not supported (0x3c126003) then I 
get Could not load tftp://172.168.1.101/pxelinux.0: Not supported 
(0x3c126003) No more network devices.

I have a feeling that this is indicating that the PXE boot loader 
(pxelinux.0) isn't compatible with the virtual network card - I've tried 
most of the NICs available, and I've tried gpxelinux.0 and some of the 
files provided by gpxe-roms-qemu (though I have to admit I'm not sure if 
I need to do something with those files to make them boot loaders?).

My biggest worry is that I'm trying to do something nonsensical, but if 
not - has anyone managed to get this to work?

Cheers,

Martin
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


[CentOS-es] Liberación centos 6.3

2012-07-10 Thread Edg@r Rodolfo
Hola lista.

No leí acerca de la liberación por aquí, entonces decidí escribirlo
por éste medio :), saludos y enjoy!

CentOS 6.3 para i386, x86_64 [1]

 [1] http://lists.centos.org/pipermail/centos-announce/2012-July/018706.html
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Liberación centos 6.3

2012-07-10 Thread Ernesto Pérez Estévez
On 07/10/2012 05:35 AM, Edg@r Rodolfo wrote:
 Hola lista.

 No leí acerca de la liberación por aquí, entonces decidí escribirlo
 por éste medio :), saludos y enjoy!

 CentOS 6.3 para i386, x86_64 [1]
excelente! Yo ando de vacaciones por eso me conecto poco.

saludos y gracias por el aviso!
epe


   [1] http://lists.centos.org/pipermail/centos-announce/2012-July/018706.html
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es



___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] error en Squid

2012-07-10 Thread Abel Ricardo Avalos Becerril

Hola buenos días a toda la comunidad mi nombre es Abel Avalos.

Soy muy noto en esto de Linux tengo un servidor con Centos 5.8 en renta con
triara solo tengo acceso por ssh y webmin mi problema es que el  servidor
Squid me genera el siguiente error al tratar de iniciar, alguien me puede
apoyar en corregir este error por favor.

init_cache_dir /var/spool/squid... /etc/rc.d/init.d/squid: line 62: 21161
Aborted $SQUID -z -F -D  /var/log/squid/squid.out 21
Starting squid: /etc/rc.d/init.d/squid: line 42: 21162 Aborted
$SQUID $SQUID_OPTS  /var/log/squid/squid.out 21
[FAILED]

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] error en Squid

2012-07-10 Thread Alexander Jose Labrador Guevara
Revisate la linea 62 del archivo squid.conf

-- 
Alexander Labrador a.k.a rednaxel4
User : GNU/Linux Debian , CentOS 5.x, FreeBSD
LinuxCounter: 447825
xmpp:rednax...@xmpp.org.ve
Cel: 0412-1863547

Twitter : @rednaxel4
Blog Personal - http://rednaxel4.mooo.com | http://rednaxel4.ploud.com
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


RE: [CentOS-es] Resumen de CentOS-es, Vol 67, Env�o 5

2012-07-10 Thread Pablo Flores Aravena
¡!Quiero montar un gateway  que software que necesito!

Dos interfaz de red
Eth0 y eth1
Eth0 a internet con ip publica o lo que tengas para salir
Eth1 a tu lan podría ser 192.168.1.1/24  entonces todos tus clientes apuntan
a esta ip

Iptables para controlar trafico.

suerte
-Mensaje original-
De: centos-es-boun...@centos.org [mailto:centos-es-boun...@centos.org] En
nombre de john eder attilus
Enviado el: lunes, 09 de julio de 2012 20:03
Para: centos-es@centos.org
Asunto: Re: [CentOS-es] Resumen de CentOS-es, Vol 67, Envío 5

Quiero montar un gateway  que software que necesito gracias por su ayuda El
09/07/2012 11:00, centos-es-requ...@centos.org escribió:

 Envíe los mensajes para la lista CentOS-es a
 centos-es@centos.org

 Para subscribirse o anular su subscripción a través de la WEB
 http://lists.centos.org/mailman/listinfo/centos-es

 O por correo electrónico, enviando un mensaje con el texto help en
 el asunto (subject) o en el cuerpo a:
 centos-es-requ...@centos.org

 Puede contactar con el responsable de la lista escribiendo a:
 centos-es-ow...@centos.org

 Si responde a algún contenido de este mensaje, por favor, edite la
 linea del asunto (subject) para que el texto sea mas especifico que:
 Re: Contents of CentOS-es digest Además, por favor, incluya en
 la respuesta sólo aquellas partes del mensaje a las que está
 respondiendo.


 Asuntos del día:

1. Re: Shorewall me genera muchos log en /var/log/messages
   (cheperobert)


 --

 Message: 1
 Date: Mon, 9 Jul 2012 09:41:41 -0600
 From: cheperobert jrobertoa...@gmail.com
 Subject: Re: [CentOS-es] Shorewall me genera muchos log en
 /var/log/messages
 To: centos-es@centos.org
 Message-ID:
 CA++KSY0tzV7ZLfrxfVJUH1ywz=
 ewksjfgv91-d2jbtgvytf...@mail.gmail.com
 Content-Type: text/plain; charset=UTF-8

 Gracias por sus respuestas a todos por sus respuestas, al final he
 utilizado Fail2Ban junto con Shorewall y me ha funcionado muy bien,
 les dejo la instrucción utilizada, en el filtro de fail2ban
 (kernel.conf).

 failregex = Shorewall:net2fw.DROP.*SRC=HOST

 Seguiré investigando, y tratando el problema.

 --
 Saludos,
 cheperobert


 --

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


 Fin de Resumen de CentOS-es, Vol 67, Envío 5
 

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Liberación centos 6.3

2012-07-10 Thread cheperobert
El día 10 de julio de 2012 04:35, Edg@r Rodolfo edgarr...@gmail.com escribió:
 Hola lista.

 No leí acerca de la liberación por aquí, entonces decidí escribirlo
 por éste medio :), saludos y enjoy!

 CentOS 6.3 para i386, x86_64 [1]

  [1] http://lists.centos.org/pipermail/centos-announce/2012-July/018706.html

Gracias, por informarnos.
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es



-- 
Saludos,
cheperobert
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] error en Squid

2012-07-10 Thread cheperobert
El día 10 de julio de 2012 07:35, Abel Ricardo Avalos Becerril
siste...@umed.edu.mx escribió:

 Hola buenos días a toda la comunidad mi nombre es Abel Avalos.

 Soy muy noto en esto de Linux tengo un servidor con Centos 5.8 en renta con
 triara solo tengo acceso por ssh y webmin mi problema es que el  servidor
 Squid me genera el siguiente error al tratar de iniciar, alguien me puede
 apoyar en corregir este error por favor.

 init_cache_dir /var/spool/squid... /etc/rc.d/init.d/squid: line 62: 21161
 Aborted $SQUID -z -F -D  /var/log/squid/squid.out 21
 Starting squid: /etc/rc.d/init.d/squid: line 42: 21162 Aborted
 $SQUID $SQUID_OPTS  /var/log/squid/squid.out 21
 [FAILED]


Segun he leido, ese problema es porque no tienes definido el nombre
del servidor que sera visible, verifica eso.
visible_hostname =

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es



-- 
Saludos,
cheperobert
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] error en Squid

2012-07-10 Thread Ernesto Pérez Estévez
On 07/10/2012 08:35 AM, Abel Ricardo Avalos Becerril wrote:

 Hola buenos días a toda la comunidad mi nombre es Abel Avalos.

 Soy muy noto en esto de Linux tengo un servidor con Centos 5.8 en renta con
 triara solo tengo acceso por ssh y webmin mi problema es que el  servidor
 Squid me genera el siguiente error al tratar de iniciar, alguien me puede
 apoyar en corregir este error por favor.

 init_cache_dir /var/spool/squid... /etc/rc.d/init.d/squid: line 62: 21161
 Aborted $SQUID -z -F -D  /var/log/squid/squid.out 21
 Starting squid: /etc/rc.d/init.d/squid: line 42: 21162 Aborted
 $SQUID $SQUID_OPTS  /var/log/squid/squid.out 21
mira
/var/log/squid/squid.out
qué dice ese archivo del problema? posiblemente sea un problema de 
permisos del directorio /var/spool/squid que deba estar a nombre del 
usuario squid y está a nombre del usuario root
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS] kickstart installation problem

2012-07-10 Thread jiten jha
Dear Friends,

I have centos 6.2 64 bit os in my dell server. When I try to install centos
or scientific linux using NFS so it is not working and getting me error =
unable to download kickstart file.
My kickstart file configuration is :


#platform=x86, AMD64, or Intel EM64T
#version=DEVEL
# Firewall configuration
firewall --disabled
# Install OS instead of upgrade
install
# Use NFS installation media
nfs --server=10.112.16.33 --dir=/nfs/os/ks.cfg
# Root password
rootpw --iscrypted $1$3T0pmlXY$G/jNJD/2eWwNJhEraJIrl0
# System authorization information
auth  --useshadow  --passalgo=sha512
# Use graphical install
graphical
# Run the Setup Agent on first boot
firstboot --enable
# System keyboard
keyboard us
# System language
lang en_US
# SELinux configuration
selinux --disabled
# Installation logging level
logging --level=info
# Reboot after installation
reboot
# System timezone
timezone  Asia/Kolkata
# Network information
network  --bootproto=dhcp --device=eth0 --onboot=on
# System bootloader configuration
bootloader --location=mbr
# Clear the Master Boot Record
zerombr
# Partition clearing information
clearpart --all
# Disk partitioning information
part /boot --fstype=ext4 --size=200
part swap --fstype=swap --size=4096
part / --fstype=ext4 --grow --size=1


network installation using NFS kickstart following setps i am using

   - system-config-kickstart
   - system-config-nfs
   - /etc/init.d/nfs restart
   - mkdir -p /nfs/os/
   - mkdir /mnt/iso/
   - mount -t iso9660 /root/Desktop/Centos-64-DVD.iso /mnt/iso/ -o loop
   - cp -Rp /mnt/iso/* /nfs/os/
   - vim /etc/exports/
   - /nsf/os/10.112.0.0/8(ro,sync)
   - exportfs -a
   - exportfs -v
   - /etc/init.d/nfs restart .
   - When I boot my pc using centos and in a boot option I put 
   ks=nfs:serverIP/nfs/ks/ks.cfg

So it is giving my error could not find kernel image
ks=nfs:serverIP/nfs/ks/ks.cfg

When I put ks.cfg file in /nfs/os/ks.cfg Then it is giving me error 
Unable to download kickstart file

I have check all configuration .
Even I search on google but not getting any good idea or solution.

Please help me .



Regards
Jitendra Jha
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Best way to duplicate a live Centos 5 server?

2012-07-10 Thread Emmanuel Noobadmin
On 7/9/12, Les Mikesell lesmikes...@gmail.com wrote:
 One thing that helps is to break it up into separate runs, at least
 per-filesystem and perhaps some of the larger subdirectories.
 Depending on the circumstances, you might be able to do an initial run
 ahead of time when speed doesn't matter so much, then just before the
 cutover shut down the services that will be changing files and
 databases and do a final rsync which will go much faster.

I did try this but the time taken is pretty similar in the main delay
is the part where rsync goes through all the files and spend a few
hours trying to figure out what needs to be the updated on the second
run after I shutdown the services. In hindsight, I might had been able
to speed up things up considerably if I had generated a file list
based on last modified time and passed it to rsync via the
exclude/include parameters.

 Also, have you looked at clonezilla and ReaR?

Yes, but due to time constraints, I figured it was safer to go with
something simpler that I didn't have to learn as I go and could be
done live without needed extra hardware on site. Plus it would be
something that works at any site I needed it without extra software
too.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Best way to duplicate a live Centos 5 server?

2012-07-10 Thread Emmanuel Noobadmin
On 7/10/12, aurfalien aurfal...@gmail.com wrote:
 I do dump/restores fir this sort of thing.

Thanks for this, I didn't know there was such a command until now!
But it looks like it should work for me since bulk of the data are
usually in /home which is a separate fs/mount usually. I can always
resize the fs after transfer so I'll give this a try the next time I
need to do a dup/migrate.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Best way to duplicate a live Centos 5 server?

2012-07-10 Thread John R Pierce
On 07/09/12 11:39 PM, Emmanuel Noobadmin wrote:
 On 7/10/12, aurfalien aurfal...@gmail.com wrote:
 I do dump/restores fir this sort of thing.
 Thanks for this, I didn't know there was such a command until now!
 But it looks like it should work for me since bulk of the data are
 usually in /home which is a separate fs/mount usually. I can always
 resize the fs after transfer so I'll give this a try the next time I
 need to do a dup/migrate.



dump should not be used on mounted file systems, except / in single user.

restore can restore to any size file system of the same type (ext3, 
ext4) thats large enough to hold the files dumped.


-- 
john r pierceN 37, W 122
santa cruz ca mid-left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Best way to duplicate a live Centos 5 server?

2012-07-10 Thread Emmanuel Noobadmin
On 7/10/12, John R Pierce pie...@hogranch.com wrote:
 dump should not be used on mounted file systems, except / in single user.

Aha, thanks for the warning!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Best way to duplicate a live Centos 5 server?

2012-07-10 Thread John R Pierce
On 07/10/12 12:06 AM, Emmanuel Noobadmin wrote:
 On 7/10/12, John R Pierce pie...@hogranch.com wrote:
 dump should not be used on mounted file systems, except / in single user.
 Aha, thanks for the warning!


IF you're using LVM, you can take a file system snapshot, and dump the 
snapshot, however, as this is a point-in-time replica of the file system.



-- 
john r pierceN 37, W 122
santa cruz ca mid-left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kickstart installation problem

2012-07-10 Thread Barry Brimer
 I have centos 6.2 64 bit os in my dell server. When I try to install centos
 or scientific linux using NFS so it is not working and getting me error =
 unable to download kickstart file.
 My kickstart file configuration is :
snip
   - When I boot my pc using centos and in a boot option I put 
   ks=nfs:serverIP/nfs/ks/ks.cfg
snip
 So it is giving my error could not find kernel image
 ks=nfs:serverIP/nfs/ks/ks.cfg

I believe you are missing a : after the server IP address .. it should be 
nfs:host:/path/to/whatever

Barry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kickstart installation problem

2012-07-10 Thread jiten jha
It is just spelling mistake in path  the original is

ks=nfs:10.112.16.33:/nfs/os/ks.cfg

If you have any link that help me so please send me .


On Tue, Jul 10, 2012 at 2:41 PM, James Pearson
jame...@moving-picture.comwrote:

 jiten jha wrote:
  Dear Friends,
 
  I have centos 6.2 64 bit os in my dell server. When I try to install
 centos
  or scientific linux using NFS so it is not working and getting me error =
  unable to download kickstart file.
  My kickstart file configuration is :
 
 
  #platform=x86, AMD64, or Intel EM64T
  #version=DEVEL
  # Firewall configuration
  firewall --disabled
  # Install OS instead of upgrade
  install
  # Use NFS installation media
  nfs --server=10.112.16.33 --dir=/nfs/os/ks.cfg

 The '--dir=' argument is the path to the distro directory, not the path
 to the kickstart file - i.e. it should be:

   nfs --server=10.112.16.33 --dir=/nfs/os

  network installation using NFS kickstart following setps i am using
 
 - system-config-kickstart
 - system-config-nfs
 - /etc/init.d/nfs restart
 - mkdir -p /nfs/os/
 - mkdir /mnt/iso/
 - mount -t iso9660 /root/Desktop/Centos-64-DVD.iso /mnt/iso/ -o loop
 - cp -Rp /mnt/iso/* /nfs/os/
 - vim /etc/exports/
 - /nsf/os/10.112.0.0/8(ro,sync)http://10.112.0.0/8%28ro,sync%29
 - exportfs -a
 - exportfs -v
 - /etc/init.d/nfs restart .
 - When I boot my pc using centos and in a boot option I put 
 ks=nfs:serverIP/nfs/ks/ks.cfg
 
  So it is giving my error could not find kernel image
  ks=nfs:serverIP/nfs/ks/ks.cfg
 
  When I put ks.cfg file in /nfs/os/ks.cfg Then it is giving me error 
  Unable to download kickstart file

 I don't know if the contents of your /etc/exports file above is a typo -
 but it should be /nfs/os not /nsf/os

 If your kickstart file is under /nfs/os/ on the same server, then the
 boot command line syntax should be:

   ks=nfs:10.112.16.33:/nfs/os/ks.cfg

 James Pearson
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Regards
Jitendra Jha
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kickstart installation problem

2012-07-10 Thread James Pearson
jiten jha wrote:
 It is just spelling mistake in path  the original is
 
 ks=nfs:10.112.16.33:/nfs/os/ks.cfg

When you use the above in the command line, what is the error?

 If you have any link that help me so please send me .

I guess this gives all the info you should need:

http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Installation_Guide/index.html

Including:

http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Installation_Guide/ch-kickstart2.html

James Pearson
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kickstart installation problem

2012-07-10 Thread Emmanuel Noobadmin
On 7/10/12, jiten jha jitenjh...@googlemail.com wrote:
 Dear Friends,

 I have centos 6.2 64 bit os in my dell server. When I try to install centos
 or scientific linux using NFS so it is not working and getting me error =
 unable to download kickstart file.
 My kickstart file configuration is :

I had a somewhat similar problem with network install although I am
not sure if the same applies to you. In my case, I had to pass
additional kernel parameters to start the network interface with the
correct IP address and netmask, otherwise, it basically didn't have
networking and so couldn't download the kickstart file.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] Release for CentOS-6.3 i386 and x86_64

2012-07-10 Thread Leonard den Ottolander
Hello CentOS crew,

On Mon, 2012-07-09 at 22:10 +0100, Karanbir Singh wrote:
 We are pleased to announce the immediate availability of CentOS-6.3
 for i386 and x86_64 Architectures. Release Notes for 6.3
 are available at http://wiki.centos.org/Manuals/ReleaseNotes/CentOS6.3 -
 we recommend everyone looks through those once.

Thank you all for yet another release and all the effort you put in to
provide us this great distro. Thank you very much!

Regards,
Leonard.

-- 
mount -t life -o ro /dev/dna /genetic/research


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kickstart installation problem

2012-07-10 Thread jiten jha
can you send me the command i will try it.

On Tue, Jul 10, 2012 at 5:08 PM, Emmanuel Noobadmin
centos.ad...@gmail.comwrote:

 On 7/10/12, jiten jha jitenjh...@googlemail.com wrote:
  Dear Friends,
 
  I have centos 6.2 64 bit os in my dell server. When I try to install
 centos
  or scientific linux using NFS so it is not working and getting me error =
  unable to download kickstart file.
  My kickstart file configuration is :

 I had a somewhat similar problem with network install although I am
 not sure if the same applies to you. In my case, I had to pass
 additional kernel parameters to start the network interface with the
 correct IP address and netmask, otherwise, it basically didn't have
 networking and so couldn't download the kickstart file.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Regards
Jitendra Jha
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kickstart installation problem

2012-07-10 Thread James Pearson
jiten jha wrote:
 Dear james,
 
 When I use centos 6.2 cd for boot after that  it is ask for linux text or
 gui installation there is put this command :
 ks=nfs:10.112.16.33:/nfs/os/ks.cfg

What is the full boot command line you are using?

Do you have a DHCP server set up somewhere on the subnet? - as your 
kickstart file is expecting to set up the host's network interface via DHCP

James Pearson
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Fwd: Bug 800181: NFSv4 on RHEL 6.3 over six times slower than 5.8

2012-07-10 Thread m . roth
Thought I'd post this here, too - I emailed it to the redhat list, and
that's pretty moribund, while I've seen redhatters here

 Original Message 
Subject: Bug 800181: NFSv4 on RHEL 6.2 over six times slower than 5.7
From:m.r...@5-cent.us
Date:Tue, July 10, 2012 09:54
To:  General Red Hat Linux discussion list redhat-l...@redhat.com
--

m.r...@5-cent.us wrote:
 For any redhatters on the list, I'm going to be reopening this bug today.

 I am also VERY unhappy with Redhat. I filed the bug months ago, and it was
 *never* assigned - no one apparently even looked at it. It's a
 show-stopper for us, since it hits us on our home directory servers.

 A week or so ago, I updated our test system to 6.3, and *nothing* has
 changed. Unpack a large file locally, and it's seconds. Unpack from an
 NFS-mounted directory to a local disk takes about 1.5min. NFS mount either
 an ext3 or ext4 fs, cd to that directory, and I run a job to unpack a
 large file to the NFS-mounted directory, and it's between 6.5 and 7.5
 *MINUTES*. We cannot move our home directory servers to 6.x with this
 unacknowledged -BUG-.

 Large file is defined as a 28M .gz file, unpacked to 92M.

 This is 100% repeatable.

 I tried sending an email to our support weeks ago, and got no response.
 Maybe it takes shaming in a public forum to get anyone to acknowledge this
 exists

  mark



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kickstart installation problem

2012-07-10 Thread Emmanuel Noobadmin
On 7/10/12, jiten jha jitenjh...@googlemail.com wrote:
 can you send me the command i will try it.

If I'm not wrong, these are the relevant kernel parameters you have to
add during grub/boot time. Of course please replace the n.n.n.n and X
with the correct values

ip=n.n.n.n netmask=n.n.n.n gateway=n.n.n.n dns=n.n.n.n hostname=X ksdevice=ethX
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] can NOT delete LV (in use) problem...

2012-07-10 Thread mcclnx mcc
We have CENTOS 5.6 on DELL server.  I create VG and LV on one SSD disk.  after 
couple weeks I decide to delete it.

I unmount file system but can not delete LV.  It say in use.
I try following but still NOT work:


# lvchange -an /dev/VG0-SSD910/LV01-SSD910
  LV VG0-SSD910/LV01-SSD910 in use: not deactivating
# kpartx -d /dev/VG0-SSD910/LV01-SSD910
# lvchange -an /dev/VG0-SSD910/LV01-SSD910
  LV VG0-SSD910/LV01-SSD910 in use: not deactivating

Anyone have ideal how to delete it?

Thanks.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 5.8 crash/freeze running VMware

2012-07-10 Thread Michael Eager
On 07/06/2012 11:17 AM, Johnny Hughes wrote:
 On 06/29/2012 09:52 AM, Michael Eager wrote:
 On 06/28/2012 06:33 PM, Ted Miller wrote:
 On 06/28/2012 12:45 PM, Michael Eager wrote:
 Hi --

 I have a server running CentOS 5.8.  It has a 6-core AMD processor,
 16Gb memory, and a RAID 5 file system.  It serves as both a file server
 and to run several VMware virtual machines.  The guest machines run
 Windows 7 and various versions of Linux.

 The system is running the latest version of VMware Workstation.
 Until recently, I started VMs using the VMware Workstation GUI.
 The system has been very stable and seldom crashes.

 Recently, I set up an init script to start several VMs at boot
 time using the vmrun command.  This appeared to work correctly,
 but the system has become unstable, freezing at various times.
 When the system freezes, there is no console response and it
 does not respond to a ping.  There is nothing in syslog to
 indicate any error.

 The script started 8 VMs.  I've cut back to now running 4 VMs
 and the system appears stable.

 Is there some relation between the number of cores and the number
 of VMs one can run?

 Is there something else which might cause the system to crash
 when running multiple VMs?

 Any suggestions to identify why the system crashed?

 Are you staggering the startups of the VMs?  The server may be choking
 trying to boot 8 machines at once.  I suggest starting a VM every 30-60
 seconds, so that you aren't trying to boot all 8 at once.  Don't know if it
 will help, but it might.
 The crashs happen long after boot time when all of the VMs are running.

 (Actually, startup goes very smoothly, with the VMs starting in parallel
 in the background while system boot completes.)

 This sounds like the issue with the machine running out of memory and
 the Out of Memory killer actually killing one of the VMWare instances.

 My experience with this on a very good machine was that there was enough
 memory, but it was timing that was causing the issue.  The machine did
 not respond quickly enough to the memory request and the OOM Killer then
 acted.

 How I solved my problem was to reserve more memory as unused with this
 memory variable:

 I have had issues with VMWare host server and running out of memory,
 maybe try setting this variable in sysctl.conf:

 vm.min_free_kbytes=65536

 (that will maintain 64MB of free RAM and should allow for enough time to
 prevent OOM kills)

I'll give that a try.

But the problem was not that one or more VMware instances was killed and
other processes continued, but that the system hung.  Nothing was running.

-- 
Michael Eagerea...@eagercon.com
1960 Park Blvd., Palo Alto, CA 94306  650-325-8077


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] System crash -- no clue why

2012-07-10 Thread Michael Eager
Hi --

My CentOS 5.8 server crashed, leaving no clue why.  The
last entry in /var/log/messages is a dhcpd notice around
4:00am, followed by the restart message when I rebooted.
The only clue that I have is that the fan was running full
speed when I restarted it.  The fan slowed to normal speed.

Any ideas what I can do to find out the cause?

-- 
Michael Eagerea...@eagercon.com
1960 Park Blvd., Palo Alto, CA 94306  650-325-8077

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] after last update google-chrome no runs anymore

2012-07-10 Thread Johnny Hughes
On 07/03/2012 09:21 AM, Gary Trotcko wrote:
 Hi all. I've updated google-chrome to recent version and it gets
 unbooted, when I fired google-chrome up I got messages like these:
  /usr/bin/google-chrome: /lib/libz.so.1: no version information
 available (required by /usr/bin/google-chrome)
  /usr/bin/google-chrome: /lib/libz.so.1: no version information
 available (required by /usr/bin/google-chrome)
  /opt/google/chrome/chrome: /lib/libz.so.1: no version information
 available (required by /opt/google/chrome/chrome)
  /opt/google/chrome/chrome: /lib/libz.so.1: no version information
 available (required by /opt/google/chrome/chrome)

 I'm familiar with selinux bug[1] and my issue is similar for this, but
 selinux in my system is completely disabled. I've opened issue at
 chrome's bug tracker[2] but not recived conceived response yet. Is
 anyone here who experienced the same problem?

 $ google-chrome --version
  20.0.1132.47

 $ cat /etc/centos-release
  CentOS release 6.2 (Final)

 $ uname -r
  2.6.32-220.23.1.el6.centos.plus.i686

 $ rpm -qa | grep zlib
  zlib-1.2.3-27.el6.i686

 $ getenforce
  Disabled

For what it's worth, I am running that version of chrome:

google-chrome-stable-20.0.1132.47-144678.x86_64

On x86_64 and I have no issues whatsoever.

I have:

zlib-1.2.3-27.el6.x86_64

that provides:

/lib64/libz.so.1

Make sure the zlib that you have provides /lib/libz.so.1







signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 89, Issue 2

2012-07-10 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. Release for CentOS-6.3 i386 and x86_64 (Karanbir Singh)


--

Message: 1
Date: Mon, 09 Jul 2012 22:10:09 +0100
From: Karanbir Singh kbsi...@centos.org
Subject: [CentOS-announce] Release for CentOS-6.3 i386 and x86_64
To: CentOS Announcements List centos-annou...@centos.org
Message-ID: 4ffb48b1.8060...@centos.org
Content-Type: text/plain; charset=ISO-8859-1

We are pleased to announce the immediate availability of CentOS-6.3
for i386 and x86_64 Architectures. Release Notes for 6.3
are available at http://wiki.centos.org/Manuals/ReleaseNotes/CentOS6.3 -
we recommend everyone looks through those once.

CentOS-6.3 is based on the upstream release EL 6.3 and includes packages
from all variants. All upstream repositories have been combined into
one, to make it easier for end users to work with.

All updates released since upstream 6.3 release are also released to the
CentOS-6.3 mirrors.

+++
Upgrading from CentOS-4 or CentOS-5:

We recommend everyone run through a reinstall rather than attempt an
inplace upgrade from CentOS-4 or CentOS-5.

+++
Upgrading from CentOS-6.0 / 6.1 or 6.2

Unless you have edited your yum configs, a 'yum update' should move your
machine seamlessly from any previous CentOS-6.x release to CentOS-6.3

+++
Downloading CentOS-6.3 for new installs:

When possible, consider using torrents to run the downloads. Usually its
also the fastest means to download the distro.

Torrent files for the DVD's are available at :
http://mirror.centos.org/centos/6.3/isos/i386/CentOS-6.3-i386-bin-DVD1to2.torrent
http://mirror.centos.org/centos/6.3/isos/x86_64/CentOS-6.3-x86_64-bin-DVD1to2.torrent

You can also use a mirror close to you :
http://www.centos.org/modules/tinycontent/index.php?id=30

Most mirrors will allow direct DVD downloads over http, ftp and rsync.

Please keep in mind that not all mirrors are currently updated, some
might take upto another 24 hours before they have all the content.

We have also made efforts to try and ensure that most install types and
roles can be run from DVD-1 itself.

+++
sha1sum for the CentOS-6.3 ISOS:

i386:
541f98e36a7034ab3b470ddf5e2232df3829983e  CentOS-6.3-i386-bin-DVD1.iso
44d9e8652af683b844138ea2ea03e6772c18a613  CentOS-6.3-i386-bin-DVD2.iso
c596411085110dbb67fb030e667ae054afb413c8  CentOS-6.3-i386-minimal.iso
51dcbf68ddc0fc2907ecbba055bf041dc8ae7ca9  CentOS-6.3-i386-netinstall.iso

x86_64:
eaa52f3d1ccf2df3b03e064fb0fa6168be28a4d4  CentOS-6.3-x86_64-bin-DVD1.iso
29eee5946372ed29de509b9604d895b99d36a33f  CentOS-6.3-x86_64-bin-DVD2.iso
09801301433c8dc1a93d732790f9a4d8ca7895e6  CentOS-6.3-x86_64-minimal.iso
c85069ee289d6eb279ba1c1ab0c259513302b8fd  CentOS-6.3-x86_64-netinstall.iso


+++
Sources and Debuginfo packages:

SRPMS and debuginfo packages are released to vault.centos.org.

+++
LiveCD and LiveDVD

We will be releasing the LiveCD and LiveDVD images in the next few days
for both i386 and x86_64.

+++
CentOS on PowerPC

Work is under-way to bring CentOS-6 to the powerpc platform and we hope
to have a Beta CentOS-6.3 release by the end of August.

+++
Getting Help:

The best place to start when looking for help with CentOS is at the wiki
( http://wiki.centos.org/GettingHelp ) which lists various options and
communities who might be able to help. If you think there is a bug in
the system, do report it at http://bugs.centos.org/ - but keep in mind
that the bugs system is *not* a support mechanism.

+++
Contributing and joining the project:

We are always looking for people to join and help with various things in
the project. If you are keen to help out a good place to start is the
wiki page at http://wiki.centos.org/Contribute . If you have questions
or a specific area you would like to contribute towards that is not
covered on that page, feel free to drop in on
#centos-de...@irc.freenode.net for a chat or email the centos-devel list
(http://lists.centos.org).

+++
Thanks to everyone who contributed towards making CentOS 6.3, specially
the effort put in, as always, by the QA team.

A special shout out to all the donors who have contributed hardware,
network connectivity, hosting and resources over the years. The CentOS
project now has a fairly well setup resource pool, 

Re: [CentOS] after last update google-chrome no runs anymore

2012-07-10 Thread Giovanni Tirloni
On Tue, Jul 10, 2012 at 12:48 PM, Johnny Hughes joh...@centos.org wrote:

 For what it's worth, I am running that version of chrome:

 google-chrome-stable-20.0.1132.47-144678.x86_64

 On x86_64 and I have no issues whatsoever.

 I have:

 zlib-1.2.3-27.el6.x86_64

 that provides:

 /lib64/libz.so.1

 Make sure the zlib that you have provides /lib/libz.so.1



Same here.

$ cat /etc/redhat-release
Red Hat Enterprise Linux Workstation release 6.3 (Santiago)
$ uname -a
Linux gtirloni 2.6.32-279.el6.x86_64 #1 SMP Wed Jun 20 01:32:12 EDT 2012
x86_64 x86_64 x86_64 GNU/Linux

I would change that /opt/google/chrome/google-chrome shell script and make
chrome run through strace to see what's going on.

-- 
Giovanni
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Best way to duplicate a live Centos 5 server?

2012-07-10 Thread Les Mikesell
On Tue, Jul 10, 2012 at 1:36 AM, Emmanuel Noobadmin
centos.ad...@gmail.com wrote:
 On 7/9/12, Les Mikesell lesmikes...@gmail.com wrote:
 One thing that helps is to break it up into separate runs, at least
 per-filesystem and perhaps some of the larger subdirectories.
 Depending on the circumstances, you might be able to do an initial run
 ahead of time when speed doesn't matter so much, then just before the
 cutover shut down the services that will be changing files and
 databases and do a final rsync which will go much faster.

 I did try this but the time taken is pretty similar in the main delay
 is the part where rsync goes through all the files and spend a few
 hours trying to figure out what needs to be the updated on the second
 run after I shutdown the services. In hindsight, I might had been able
 to speed up things up considerably if I had generated a file list
 based on last modified time and passed it to rsync via the
 exclude/include parameters.

Hours?  This should happen in the time it takes to transfer a
directory listing and read through it unless you used --ignore-times
in the arguments.  If you have many millions of files or not enough
RAM to hold the list I suppose it could take hours.

 Also, have you looked at clonezilla and ReaR?

 Yes, but due to time constraints, I figured it was safer to go with
 something simpler that I didn't have to learn as I go and could be
 done live without needed extra hardware on site. Plus it would be
 something that works at any site I needed it without extra software
 too.

Rear 'might' be quick and easy.  It is intended to be almost
unattended and do everything for you.  As for extra software - it is a
'yum install' from EPEL.   The down side is that if it doesn't work,
it isn't very well documented to help figure out how to fix it.I'd
still recommend looking at it as a backup/restore solution with an
option to clone.  With a minimum amount of fiddling you can get it to
generate a boot iso image that will re-create the source filesystem
layout and bring up the network.  Then, if you didn't want to let it
handle the backup/restore part you could manually rsync to it from the
live system.

-- 
   Les Mikesell
  lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kickstart installation problem

2012-07-10 Thread jiten jha
 I am not getting what are you saying can you explain me. If you did that
so can you send me link so i will follow it.

On Tue, Jul 10, 2012 at 8:19 PM, Emmanuel Noobadmin
centos.ad...@gmail.comwrote:

 On 7/10/12, jiten jha jitenjh...@googlemail.com wrote:
  can you send me the command i will try it.

 If I'm not wrong, these are the relevant kernel parameters you have to
 add during grub/boot time. Of course please replace the n.n.n.n and X
 with the correct values

 ip=n.n.n.n netmask=n.n.n.n gateway=n.n.n.n dns=n.n.n.n hostname=X
 ksdevice=ethX
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Regards
Jitendra Jha
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] System crash -- no clue why

2012-07-10 Thread Leen de Braal

 Hi --

 My CentOS 5.8 server crashed, leaving no clue why.  The
 last entry in /var/log/messages is a dhcpd notice around
 4:00am, followed by the restart message when I rebooted.
 The only clue that I have is that the fan was running full
 speed when I restarted it.  The fan slowed to normal speed.


Is normal on some mainboards.

 Any ideas what I can do to find out the cause?

I would go check your hardware
- memtest
- look inside the case for piling dust on coolers
- and check if you do not have bad capacitors (bulged)


 --
 Michael Eager  ea...@eagercon.com
 1960 Park Blvd., Palo Alto, CA 94306  650-325-8077

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



-- 
L. de Braal
BraHa Systems
NL - Terneuzen
T +31 115 649333
F +31 115 649444

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] System crash -- no clue why

2012-07-10 Thread Dale Dellutri
On Tue, Jul 10, 2012 at 10:36 AM, Michael Eager ea...@eagerm.com wrote:
 Hi --

 My CentOS 5.8 server crashed, leaving no clue why.  The
 last entry in /var/log/messages is a dhcpd notice around
 4:00am, followed by the restart message when I rebooted.
 The only clue that I have is that the fan was running full
 speed when I restarted it.  The fan slowed to normal speed.

 Any ideas what I can do to find out the cause?

Power failure?

-- 
Dale Dellutri
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] System crash -- no clue why

2012-07-10 Thread m . roth
Dale Dellutri wrote:
 On Tue, Jul 10, 2012 at 10:36 AM, Michael Eager ea...@eagerm.com wrote:
 Hi --

 My CentOS 5.8 server crashed, leaving no clue why.  The
 last entry in /var/log/messages is a dhcpd notice around
 4:00am, followed by the restart message when I rebooted.
 The only clue that I have is that the fan was running full
 speed when I restarted it.  The fan slowed to normal speed.

 Any ideas what I can do to find out the cause?

 Power failure?

Could you give more details? I've got servers that become completely
unresponsive. I plug in a keyboard and monitor, and zip - the screen's
live, but nothing works, and I have to power cycle. Is it something like
that, or did it crash by itself?

  mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] System crash -- no clue why

2012-07-10 Thread John R Pierce
On 07/10/12 8:36 AM, Michael Eager wrote:
 My CentOS 5.8 server crashed, leaving no clue why.

what sort of hardware was this?  does it have lights out management 
port, like IPMI, that might provide a hardware event log?  does it have 
ECC memory?

-- 
john r pierceN 37, W 122
santa cruz ca mid-left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Fwd: Bug 800181: NFSv4 on RHEL 6.3 over six times slower than 5.8

2012-07-10 Thread Gé Weijers
It may not be a bug, it may be that RHEL 6.x implements I/O barriers
correctly, which slows things down but keeps you from losing data


On Tue, Jul 10, 2012 at 7:18 AM,  m.r...@5-cent.us wrote:
 Thought I'd post this here, too - I emailed it to the redhat list, and
 that's pretty moribund, while I've seen redhatters here

  Original Message 
 Subject: Bug 800181: NFSv4 on RHEL 6.2 over six times slower than 5.7
 From:m.r...@5-cent.us
 Date:Tue, July 10, 2012 09:54
 To:  General Red Hat Linux discussion list redhat-l...@redhat.com
 --

 m.r...@5-cent.us wrote:
 For any redhatters on the list, I'm going to be reopening this bug today.

 I am also VERY unhappy with Redhat. I filed the bug months ago, and it was
 *never* assigned - no one apparently even looked at it. It's a
 show-stopper for us, since it hits us on our home directory servers.

 A week or so ago, I updated our test system to 6.3, and *nothing* has
 changed. Unpack a large file locally, and it's seconds. Unpack from an
 NFS-mounted directory to a local disk takes about 1.5min. NFS mount either
 an ext3 or ext4 fs, cd to that directory, and I run a job to unpack a
 large file to the NFS-mounted directory, and it's between 6.5 and 7.5
 *MINUTES*. We cannot move our home directory servers to 6.x with this
 unacknowledged -BUG-.

 Large file is defined as a 28M .gz file, unpacked to 92M.

 This is 100% repeatable.

 I tried sending an email to our support weeks ago, and got no response.
 Maybe it takes shaming in a public forum to get anyone to acknowledge this
 exists

   mark



 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



-- 
Gé
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] libre office

2012-07-10 Thread Michel Donais
Why in 6.3 they move OpenOffice to LibreOffice?


---
Michel Donais
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] libre office

2012-07-10 Thread Earl Ramirez
On 11 July 2012 11:17, Michel Donais don...@telupton.com wrote:

 Why in 6.3 they move OpenOffice to LibreOffice?


 ---
 Michel Donais
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


Michel,

I believe that is the reason why, I can be wrong

LibreOffice replaced OpenOffice as the standard office productivity suite
in Red Hat Enterprise Linux 6. The 6.3 upgrade offers a new set of
LibreOffice packages to replace remaining OpenOffice packages. There will
be complete compatibility of documents between the older packages and
LibreOffice’s newer ones. *This offers faster bug fixes and improved MS
Office compatibility*


-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] libre office

2012-07-10 Thread Spiro Harvey
On Tue, 10 Jul 2012 22:17:43 -0400
Michel Donais don...@telupton.com wrote:

 Why in 6.3 they move OpenOffice to LibreOffice?

Please don't reply to another thread on a mailing list and change the
subject. It screws up the message threading.


signature.asc
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] libre office

2012-07-10 Thread Fernando Cassia
On Tue, Jul 10, 2012 at 11:17 PM, Michel Donais don...@telupton.com wrote:
 Why in 6.3 they move OpenOffice to LibreOffice?

The jihadists against Sun Contributor Agreement created the so-called
exodus of programmers from OpenOffice.org to Libre Office, then
spit Oracle in the eye and subsequently invited them for dinner (to
join the document foundation). Actually, the so-called exodus left
about 50-60 employees at ORCL, but still that wasn´t enough to
contribute development.

Then a series of articles came out claiming that OpenOffice.org was
dead and that was about the same time many distros decided they
would package the new LibreOffice. Of course the OpenOffice first
forkers, Novell, celebrated the move (remember Novell´s Go-OO fork,
which supported MS-OOXML which Sun refused).

But the reality was a bit different and not so certain as TDF painted
it... Oracle decided to contribute OpenOffice.org trademarks and
source code to the Apache Foundation. Apache OpenOffice was thus born
and IBM later announced its intention to support the project and
contribute the former Lotus Symphony source code to the project, too.

That leaves us where we stand, with two free office suites forked from
the same code.

For more read this from Ubuntu´s Shuttleworth: http://ho.io/libreoffice

Just my $0.02
FC
-- 
During times of Universal Deceit, telling the truth becomes a revolutionary act
- George Orwell
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] libre office

2012-07-10 Thread Fernando Cassia
On Wed, Jul 11, 2012 at 1:14 AM, Fernando Cassia fcas...@gmail.com wrote:
 but still that wasn´t enough to
 contribute development.

sorry, typo, I meant to continue development (of Sun/Oracle´s
propietary product alongside OO.o on a dual-license, namely StarOffice
which Oracle had renamed Oracle Open Office -without the .org).

FC
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Fwd: Bug 800181: NFSv4 on RHEL 6.3 over six times slower than 5.8

2012-07-10 Thread Kahlil Hodgson
On 11/07/12 00:18, m.r...@5-cent.us wrote:
 For any redhatters on the list, I'm going to be reopening this bug today.

 I am also VERY unhappy with Redhat. I filed the bug months ago, and it was
 *never* assigned - no one apparently even looked at it. It's a
 show-stopper for us, since it hits us on our home directory servers.

Out of curiosity, do you have a Red Hat subscription with Standard or 
better support?  The SLAs for even a severity 4 issue should have got 
you a response within 2 business days.

https://access.redhat.com/support/offerings/production/sla.html

Did you give them a call?

If you are just using the Red Hat bugzilla that might be your problem. 
I've heard a rumour that Red Hat doesn't really monitor that channel, 
giving preference to issues raised though their customer portal.  That 
does makes _some_ commercial sense, but if they are, it would be polite 
to shut down the old bugzilla service and save some frustration.  I 
don't have a Red Hat subscription myself, so I can't really test this. 
Can anyone, perhaps with a Red Hat subscription, shed any light on this?

It occurs that I might be hi-jacking a thread here, so apologies if that 
is the case.

Cheers,

Kal

-- 
Kahlil (Kal) Hodgson   GPG: C9A02289
Head of Technology (m) +61 (0) 4 2573 0382
DealMax Pty Ltd(w) +61 (0) 3 9008 5281

Suite 1415
401 Docklands Drive
Docklands VIC 3008 Australia

All parts should go together without forcing.  You must remember that
the parts you are reassembling were disassembled by you.  Therefore,
if you can't get them together again, there must be a reason.  By all
means, do not use a hammer.  -- IBM maintenance manual, 1925



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Best way to duplicate a live Centos 5 server?

2012-07-10 Thread Emmanuel Noobadmin
On 7/11/12, Les Mikesell lesmikes...@gmail.com wrote:
 Hours?  This should happen in the time it takes to transfer a
 directory listing and read through it unless you used --ignore-times
 in the arguments.  If you have many millions of files or not enough
 RAM to hold the list I suppose it could take hours.

Not that many files definitely, more in the range of tens of
thousands. But definitely more than an hour or two with small bursts
of network traffic.

 Rear 'might' be quick and easy.  It is intended to be almost
 unattended and do everything for you.  As for extra software - it is a
 'yum install' from EPEL.   The down side is that if it doesn't work,
 it isn't very well documented to help figure out how to fix it.I'd
 still recommend looking at it as a backup/restore solution with an
 option to clone.  With a minimum amount of fiddling you can get it to
 generate a boot iso image that will re-create the source filesystem
 layout and bring up the network.  Then, if you didn't want to let it
 handle the backup/restore part you could manually rsync to it from the
 live system.

I'll look into it when I need to do this again. It just isn't
something I expect to do with any regularity and unfortunately server
admin isn't what directly goes into my salary so it has to take a
second priority.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos