[CentOS-announce] Continuous Release (CR) Repository updates are released for CentOS-6.6

2014-10-21 Thread Johnny Hughes
We have released the following updates into the 6.5/cr repository:

http://lists.centos.org/pipermail/centos-cr-announce/2014-October/thread.html

The updates include everything that will be on the 6.6 ISO Sets and also
everything to date that will be in 6.6 Updates.

We will continue to put updates into 6.5 CR until we actually release
CentOS-6.6.

For information on the CR repository, see this link:

http://wiki.centos.org/AdditionalResources/Repositories/CR

Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2014:1671 Moderate CentOS 5 rsyslog5 Security Update

2014-10-21 Thread Johnny Hughes

CentOS Errata and Security Advisory 2014:1671 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1671.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
dc2949c2525c1a78b1869cd2f532e935ce8660072216b291d7b412e3124c80ab  
rsyslog5-5.8.12-5.el5_11.i386.rpm
7d02145ccd645aff9dbb04dec8e0f493922f58ba6cb8f01b9e15c60acf9fc6df  
rsyslog5-gnutls-5.8.12-5.el5_11.i386.rpm
7a13dfee4c8e7fd4353e0b52be3a431ec8fdc59a1c883330538cac72dd743420  
rsyslog5-gssapi-5.8.12-5.el5_11.i386.rpm
81563a2162db486b9de155424dd63ae28d42ecfe20cf99533aab17a674e21fb2  
rsyslog5-mysql-5.8.12-5.el5_11.i386.rpm
3e8c7182485370bd260746b85fd258622b22dde2d9f8b91a7b0300b87728b6e9  
rsyslog5-pgsql-5.8.12-5.el5_11.i386.rpm
7ed3b710754ee85623605be96cd7b60d8c311ef4b8f7a95f38c7f0ad95cce9fe  
rsyslog5-snmp-5.8.12-5.el5_11.i386.rpm

x86_64:
8b0241bca0769484a6692ea68ddbf43f354ef0cff3469d87d5823f02a0282c0d  
rsyslog5-5.8.12-5.el5_11.x86_64.rpm
4863b240e157bbf930d31af230e7ba49f89c38e6aef2ccd1bdda9ada5f1ea5a0  
rsyslog5-gnutls-5.8.12-5.el5_11.x86_64.rpm
ad86eb44f4ffb02ea307cb2e5c5ea2eba924622cb0c975c6f4a6d5d22045  
rsyslog5-gssapi-5.8.12-5.el5_11.x86_64.rpm
e0be6a0b2cb21dc7a9a92aa52d9061e0a7c7a685b1cf2193046549c9d8426422  
rsyslog5-mysql-5.8.12-5.el5_11.x86_64.rpm
c268b872920776a75a738d10bc8a71976cb6de501460b740e80b67bd21288e7d  
rsyslog5-pgsql-5.8.12-5.el5_11.x86_64.rpm
41ce2b483017cfc030c60caa0d5e2ad72997d2882aab789f81ee4ec729f6cd91  
rsyslog5-snmp-5.8.12-5.el5_11.x86_64.rpm

Source:
aea9eb2bdad66c7385e88b973ee5d51bc86a10ed462be58d8e32690cbfae6f99  
rsyslog5-5.8.12-5.el5_11.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2014:1669 Low CentOS 7 qemu-kvm Security Update

2014-10-21 Thread Johnny Hughes

CentOS Errata and Security Advisory 2014:1669 Low

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1669.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
fb80d3eed43c292045f789a7975233d8370f81ab44ed7533c89e9285cdaaf76b  
libcacard-1.5.3-60.el7_0.10.i686.rpm
8a596137622c6ed6113f60a09264fea4af9163939d481faacc0446b69d7e4ccf  
libcacard-1.5.3-60.el7_0.10.x86_64.rpm
3652b540146a2346ddfa29b44020b35e73cf07eb7dbc34d263b3cbb0fd6d67a4  
libcacard-devel-1.5.3-60.el7_0.10.i686.rpm
62812d12eaf3446b88f9d4fc28fd030794de0a4cc374ba0280ff2166ac8638f7  
libcacard-devel-1.5.3-60.el7_0.10.x86_64.rpm
2ec8eafc99d8f2ec49e16ecfb2962992f215a0def44faa91438cb42045957f17  
libcacard-tools-1.5.3-60.el7_0.10.x86_64.rpm
a0c730b45988fa40b5757164d3a9db73a5a1b258501d400b1110ee7d2d859be0  
qemu-guest-agent-1.5.3-60.el7_0.10.x86_64.rpm
fdc3370f8f691de28013d749c99e500a72db65708e867016824dde55e63597d7  
qemu-img-1.5.3-60.el7_0.10.x86_64.rpm
ca55fa4cf9cdf4d5d45ab30afeedc4378161c9ada913f3b8d7da189a8eca7f86  
qemu-kvm-1.5.3-60.el7_0.10.x86_64.rpm
7e1f62cdac4f199e8f31751ee937ace975d025556cdb3c654ea53c02e0f387d2  
qemu-kvm-common-1.5.3-60.el7_0.10.x86_64.rpm
e4082072fd75bb8166d954062928ab0c16439dd491535e0c8e329da6c6b7f1c9  
qemu-kvm-tools-1.5.3-60.el7_0.10.x86_64.rpm

Source:
6821bb25b385c0ad5e25cf715cba8244836e8ab3b969c431f0aa2f1245d74461  
qemu-kvm-1.5.3-60.el7_0.10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2014:1676 Moderate CentOS 7 wireshark Security Update

2014-10-21 Thread Johnny Hughes

CentOS Errata and Security Advisory 2014:1676 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1676.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
fad646f49ad9452ca4c3b1ddcffa641ded2e57d3380c6f740e6a4230abb1eb37  
wireshark-1.10.3-12.el7_0.i686.rpm
4fa9d699585791b216e9953927a0115038b8a492b9b29260c6d956b9db157833  
wireshark-1.10.3-12.el7_0.x86_64.rpm
099df5f29f923d2c476231d88960ef5284af6e7fefdf5ea492535ba54cdf8267  
wireshark-devel-1.10.3-12.el7_0.i686.rpm
86c1b4bf2d6c0fa63a094410febe3e0e19633590119cbe2679b95c94723b1aed  
wireshark-devel-1.10.3-12.el7_0.x86_64.rpm
fc7cfeef19cbe4bdd4b190b0f3f7fd41b36e23e1f4fc8530c9458ad251578b01  
wireshark-gnome-1.10.3-12.el7_0.x86_64.rpm

Source:
57e3b564c93d03d425fcf708c93b3270771605cb8037c6785eaf829efcf79bbc  
wireshark-1.10.3-12.el7_0.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2014:1677 Moderate CentOS 5 wireshark Security Update

2014-10-21 Thread Johnny Hughes

CentOS Errata and Security Advisory 2014:1677 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1677.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
90c9794ecc6fbc42724223acfd5b16d2d22ac6585f8981cacfd347d58ee999f4  
wireshark-1.0.15-7.el5_11.i386.rpm
123eaab95ce85af02e83aa2a49802ac7c00f698b144c9840fc52c57232741eab  
wireshark-gnome-1.0.15-7.el5_11.i386.rpm

x86_64:
0971e5b9e2371e4aa70e7e5722a304b8b1926bf1be346e2776288da1c84e2a0f  
wireshark-1.0.15-7.el5_11.x86_64.rpm
bc7446fc9ea394869c1df985e58305a0236eee12e567b07d59c1ea4e2d787147  
wireshark-gnome-1.0.15-7.el5_11.x86_64.rpm

Source:
d56080e1059682ffb593c36c458a82991317ba1e8114e650df32d07cddfe9a7d  
wireshark-1.0.15-7.el5_11.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-virt] Reminder: Virt SIG meeting on IRC today, 2pm BST

2014-10-21 Thread George Dunlap
Just a reminder to everyone, we'll be having our bi-weekly meeting on
IRC this week, #centos-devel, at 2pm BST.

Feel free to e-mail any agenda items you'd like to have covered.

One thing I'd like to discuss a bit this week is blktap2 -- at the
moment we're using a 2-year-old snapshot of XenServer's blktap2 fork
(aka blktap2.5).  At some point the whole project needs to figure
out a better way to deal with this; so I'd like to ask what CentOS
needs to get from blktap, so we can come up with the best solution.

 -George
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-es] Aporte prepara usb Centos7.

2014-10-21 Thread angel jauregui
Fijate que siempre hago el USB booteable con el *Universal-USB-Installer*.

Saludos !

El 20 de octubre de 2014, 16:46, Wilmer Arambula 
tecnologiaterab...@gmail.com escribió:

 Tenia varios dìas tratando instalar Centos7 desde una memoria usb y siempre
 me daba error, usando fedora live creator, iso2usb y nada, pensaba que era
 la maquina, y resulta ser que por el nuevo sistema de archivos de centos
 estos creadores de imagenes no lo hacen correctamente desde windows la
 solución Win32 Disk Imager, este si funciona 100% en todas sus versiones,

 Saludos,

 --
 *Wilmer Arambula. *
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
M.S.I. Angel Haniel Cantu Jauregui.

Celular: (011-52-1)-899-871-17-22
E-Mail: angel.ca...@sie-group.net
Web: http://www.sie-group.net/
Cd. Reynosa Tamaulipas.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] No arranca el prompt de centos

2014-10-21 Thread Rodrigo Pichiñual Norin
Hola a todos:

Al reiniciar mi servidor no me muestra el prompt para ingresar usuario y
password, solo muestra una linea parpadeando.

tengo instalado CentOS version minimal 6.5

alguna orientación??

gracias

-- 
*Atte. Rodrigo Pichiñual N.*
*Ingeniero Administrador de Sistemas Linux*
*rodrigo.pichin...@gmail.com rodrigo.pichin...@gmail.com*
*+56 9 87272971*
*@Roodrigo0461*

*http://cl.linkedin.com/in/rodrigopichinual
http://cl.linkedin.com/in/rodrigopichinual*
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] No arranca el prompt de centos

2014-10-21 Thread Jorge Sanchez
Podrias iniciar con un LiveCD y mirar los logs, a ver que es lo que
podria estar haciendo el problema.

El día 21 de octubre de 2014, 17:18, Rodrigo Pichiñual Norin
rodrigo.pichin...@gmail.com escribió:
 Hola a todos:

 Al reiniciar mi servidor no me muestra el prompt para ingresar usuario y
 password, solo muestra una linea parpadeando.

 tengo instalado CentOS version minimal 6.5

 alguna orientación??

 gracias

 --
 *Atte. Rodrigo Pichiñual N.*
 *Ingeniero Administrador de Sistemas Linux*
 *rodrigo.pichin...@gmail.com rodrigo.pichin...@gmail.com*
 *+56 9 87272971*
 *@Roodrigo0461*

 *http://cl.linkedin.com/in/rodrigopichinual
 http://cl.linkedin.com/in/rodrigopichinual*
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] No arranca el prompt de centos

2014-10-21 Thread Rodrigo Pichiñual Norin
Gracias Jorge, solo el prompt es el que no se muestra, tengo acceso a este
servidor mediante ssh desde mi computador.

tengo accesso a los logs, pero no se cual de todos puede hacer referencia a
este problema.

gracias

El 21 de octubre de 2014, 16:58, Jorge Sanchez jsanchezsilv...@gmail.com
escribió:

 Podrias iniciar con un LiveCD y mirar los logs, a ver que es lo que
 podria estar haciendo el problema.

 El día 21 de octubre de 2014, 17:18, Rodrigo Pichiñual Norin
 rodrigo.pichin...@gmail.com escribió:
  Hola a todos:
 
  Al reiniciar mi servidor no me muestra el prompt para ingresar usuario y
  password, solo muestra una linea parpadeando.
 
  tengo instalado CentOS version minimal 6.5
 
  alguna orientación??
 
  gracias
 
  --
  *Atte. Rodrigo Pichiñual N.*
  *Ingeniero Administrador de Sistemas Linux*
  *rodrigo.pichin...@gmail.com rodrigo.pichin...@gmail.com*
  *+56 9 87272971*
  *@Roodrigo0461*
 
  *http://cl.linkedin.com/in/rodrigopichinual
  http://cl.linkedin.com/in/rodrigopichinual*
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
*Atte. Rodrigo Pichiñual N.*
*Ingeniero Administrador de Sistemas Linux*
*rodrigo.pichin...@gmail.com rodrigo.pichin...@gmail.com*
*+56 9 87272971*
*@Roodrigo0461*

*http://cl.linkedin.com/in/rodrigopichinual
http://cl.linkedin.com/in/rodrigopichinual*
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] No arranca el prompt de centos

2014-10-21 Thread angel jauregui
Lo tienes con ambiente gráfico ? o inicia consola ?
Si es del ambiente grafico, serian los logs de /var/log/X11/xorg.log
Si es por consola entonces checa /var/log/secure y syslog

Saludos !

El 21 de octubre de 2014, 14:59, Rodrigo Pichiñual Norin 
rodrigo.pichin...@gmail.com escribió:

 Gracias Jorge, solo el prompt es el que no se muestra, tengo acceso a este
 servidor mediante ssh desde mi computador.

 tengo accesso a los logs, pero no se cual de todos puede hacer referencia a
 este problema.

 gracias

 El 21 de octubre de 2014, 16:58, Jorge Sanchez jsanchezsilv...@gmail.com
 escribió:

  Podrias iniciar con un LiveCD y mirar los logs, a ver que es lo que
  podria estar haciendo el problema.
 
  El día 21 de octubre de 2014, 17:18, Rodrigo Pichiñual Norin
  rodrigo.pichin...@gmail.com escribió:
   Hola a todos:
  
   Al reiniciar mi servidor no me muestra el prompt para ingresar usuario
 y
   password, solo muestra una linea parpadeando.
  
   tengo instalado CentOS version minimal 6.5
  
   alguna orientación??
  
   gracias
  
   --
   *Atte. Rodrigo Pichiñual N.*
   *Ingeniero Administrador de Sistemas Linux*
   *rodrigo.pichin...@gmail.com rodrigo.pichin...@gmail.com*
   *+56 9 87272971*
   *@Roodrigo0461*
  
   *http://cl.linkedin.com/in/rodrigopichinual
   http://cl.linkedin.com/in/rodrigopichinual*
   ___
   CentOS-es mailing list
   CentOS-es@centos.org
   http://lists.centos.org/mailman/listinfo/centos-es
  ___
  CentOS-es mailing list
  CentOS-es@centos.org
  http://lists.centos.org/mailman/listinfo/centos-es
 



 --
 *Atte. Rodrigo Pichiñual N.*
 *Ingeniero Administrador de Sistemas Linux*
 *rodrigo.pichin...@gmail.com rodrigo.pichin...@gmail.com*
 *+56 9 87272971*
 *@Roodrigo0461*

 *http://cl.linkedin.com/in/rodrigopichinual
 http://cl.linkedin.com/in/rodrigopichinual*
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




-- 
M.S.I. Angel Haniel Cantu Jauregui.

Celular: (011-52-1)-899-871-17-22
E-Mail: angel.ca...@sie-group.net
Web: http://www.sie-group.net/
Cd. Reynosa Tamaulipas.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] una de procmail

2014-10-21 Thread ricky gutierrez
Se me olvidó mencionar estoy invocando el procmail desde el main.cf .

On Monday, October 20, 2014, ricky gutierrez xserverli...@gmail.com wrote:

 saludos lista , estoy lidiando con una configuración de procmail y los
 mensajes marcados como spam por mi spamassassin , la idea es qu mueva
 todo los mensajes marcados como spam a una carpeta llamada spam dentro
 de su home .

 estoy usando maildir y postfixadmin con usuarios virtuales y testado
 esta configuración sin éxito.

 tengo un un archivo llamado  procmailrc

 # send mail through spamassassin

 :0fw

 | /usr/bin/spamc


 # envío  los mensajes marcados como Spam se almacenan en carpeta
 ~/home/vmail/usuario/Spam

 :0:

 * ^X-Spam-Status: Yes

 $HOME/vmail/$DOMAIN/$USER/Spam

 pero no me esta dando resultado.

 alguna idea?

 --
 rickygm

 http://gnuforever.homelinux.com



-- 
rickygm

http://gnuforever.homelinux.com
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Duda Crontab

2014-10-21 Thread Carlos Alvear
 Estimados,

 Tengo una duda con respecto a la edicion de Crontab... cual es la
diferencia entre:

 crontab -e  y nano crontab o vi crontab? (en /etc).

 Esto lo consulto porque al ejecutarlo de ambas formas me muestra archivos
distintos y ambos funcionan.

 Saludos.
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Duda Crontab

2014-10-21 Thread Diego Sanchez
Crontab -e hace verificación de sintaxis y es la correcta.

El resto no se.

Pero es similar a lo que pasa con visudo.
El 21/10/2014 23:22, Carlos Alvear carlos.alv...@gmail.com escribió:

  Estimados,

  Tengo una duda con respecto a la edicion de Crontab... cual es la
 diferencia entre:

  crontab -e  y nano crontab o vi crontab? (en /etc).

  Esto lo consulto porque al ejecutarlo de ambas formas me muestra archivos
 distintos y ambos funcionan.

  Saludos.
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] Change default font size in terminal

2014-10-21 Thread John Doe
From: Yawei Guo ywguo...@gmail.com

 I want to change default font size in terminal. The size is too small for a
 1920x1080 screen. Thank you very much.

In the terminal profile preferences menu, change the font size...

JD
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rsync question: building list taking forever

2014-10-21 Thread Cliff Pratt
On Mon, Oct 20, 2014 at 3:05 PM, Tim Dunphy bluethu...@gmail.com wrote:

 
   Don't forget that the time taken to build the file list is a function
 of
   the number of files present, and not their size. If you have many
  millions
   of small files, it will indeed take a very long time. Over sshfs with
   a slowish link, it could be days.
  
   and it may end up failing silently or noisily anyway.


 Ahhh, but isn't that part of the beauty of adventure that being a linux
 admin is all about? *twitch*


Adventure? Nah, that's why my rsync scripts rsync chunks of the filesystem
rather than all of it in one go, and why it gets to run twice each time.
Once bitten, twice shy.

Cheers,

Cliff
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 116, Issue 11

2014-10-21 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. Continuous Release (CR) Repository updates arereleased for
  CentOS-6.6 (Johnny Hughes)


--

Message: 1
Date: Tue, 21 Oct 2014 06:28:28 -0500
From: Johnny Hughes joh...@centos.org
To: CentOS-Announce centos-annou...@centos.org
Subject: [CentOS-announce] Continuous Release (CR) Repository updates
are released for CentOS-6.6
Message-ID: 5446435c.6080...@centos.org
Content-Type: text/plain; charset=utf-8

We have released the following updates into the 6.5/cr repository:

http://lists.centos.org/pipermail/centos-cr-announce/2014-October/thread.html

The updates include everything that will be on the 6.6 ISO Sets and also
everything to date that will be in 6.6 Updates.

We will continue to put updates into 6.5 CR until we actually release
CentOS-6.6.

For information on the CR repository, see this link:

http://wiki.centos.org/AdditionalResources/Repositories/CR

Thanks,
Johnny Hughes

-- next part --
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: 
http://lists.centos.org/pipermail/centos-announce/attachments/20141021/02d617e1/attachment-0001.sig

--

___
CentOS-announce mailing list
centos-annou...@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 116, Issue 11

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] rsync question: building list taking forever

2014-10-21 Thread James B. Byrne

On Mon, October 20, 2014 10:49, Denniston, Todd A CIV NAVSURFWARCENDIV Crane
wrote:


 [OP: `they don't allow ssh between the datacenters` ...but... they nfs between
 them...??? ME: much head scratching.]

We have a Value Added Network (VAN) provider who insists on a similar thing. 
We were given sftp access to our transaction files but not ssh.  They also
will not run an rsync daemon for us.

We ended up locally mounting the remote host directories with fuse-ssh (sshfs)
over sftp using RSA keys to bypass the interactive logins.

-- 
***  E-Mail is NOT a SECURE channel  ***
James B. Byrnemailto:byrn...@harte-lyne.ca
Harte  Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Samba 4.1.6

2014-10-21 Thread Bowie Bailey

On 10/18/2014 8:06 AM, Arun Khan wrote:

On Sat, Oct 18, 2014 at 1:21 AM, Bowie Bailey bowie_bai...@buc.com wrote:

Can this package coesist with the current Samba package, or do I need to
remove the CentOS Samba package first?

Both packages would want to use the same ports netbios ports.


I understand that.  But if they install into different locations, I 
should theoretically be able to have them both installed as long as I 
don't try to have both of them active at the same time.  That's really 
what I was asking -- Does the Sernet package install into the same 
location as the base Samba package or are there package dependencies 
that would prevent it from being installed alongside the base package?


But it's a moot point for me now since I've found a way around the 
problem I was hoping to solve by switching to 4.1.6.


--
Bowie
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] creating a floppy image from a linux file

2014-10-21 Thread SilverTip257
On Mon, Oct 20, 2014 at 9:01 AM, Dan Hyatt dhy...@dsgmail.wustl.edu wrote:

 My chicken and egg.

 I was hoping to
 1. create a baseline image that I can clone
 2. get a centos image on a VM guest, have my own management servers
 (including pxe boot) that I own and control.


 Once I have one or two, I can expand my private cloud as large as I
 want...and building new guest servers will take minutes.


Please don't top-post. ;-)

1) yes, if you include the kickstart in an ISO, you'll have to modify ISOs
for each release that comes out.

2) I'd suggest discounting the idea of a floppy image and go for a PXE
server.

3) Your problems with a PXE server are probably for two reasons:  a) you
don't control the network, so the boot file is not set ; b) you don't have
VMware's networking configured properly.

4) Simple solution (_within your control_):
Make a separate bridge via VMware for a kickstart network.
Build one VM manually and set up DHCP/TFTP/DNS
Forwarder/HTTP/ip_forward/NAT Masquerading.  Put one NIC in your NATted
VMware bridge (or another bridge that facilitates reaching the Internet
(unless you run your own package mirror on that manual VM).  Put the
other NIC in that kickstart network bridge ... make HTTP (for pulling the
config), DHCP, and TFTP listen on that interface and that interface only.
Spin up your remaining VMs via PXE.

This takes some work up front, but it will save you time in the long run.
Changing a kickstart config or adding a new one is painless.




 On 10/17/2014 5:06 PM, John R Pierce wrote:

 On 10/17/2014 1:55 PM, Dan Hyatt wrote:

 I am still trying to get kick-start centos in my vmware5 because pxe
 cannot find the pxe server. I do not control the dhcp or pxe server.


 this is on ESXI?   you /could/ create a virtual network thats not routed
 or bridged to your actual networks, then create your own PXE/DHCP server on
 this virtual network, and then connect your new VM to that private virtual
 net for installation, switching it over to the regular networks when its
 done installingI've done crazier things on ESXI :)




 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
---~~.~~---
Mike
//  SilverTip257  //
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Loss of Ethernet adaptor

2014-10-21 Thread Marcelo Ricardo Leitner

On 16-10-2014 13:47, Akemi Yagi wrote:

On Wed, Oct 15, 2014 at 8:41 AM, James B. Byrne byrn...@harte-lyne.ca wrote:

This is a return to an issue I first raised back in June. We had a similar
occurrence in September while I was away and so I am revisiting the entire
matter.

Steve Clark on 6 Jun 16:02 2014 wrote:

Hi,

We ran into this problem also - the interface would disappear.
There is newer e1000e driver that fixes it or you could
add pcie_aspm=off to your kernel command line.

HTH,
Steve


I have run into other reports of similar occurrences and some of these refer
to this bug report:  https://bugzilla.redhat.com/show_bug.cgi?id=632650


I'm the one who did the submission. Some of my comments (which I
thought were helpful) have been hidden by Red Hat.


However, that report is closed as being  a duplicate of:
https://bugzilla.redhat.com/show_bug.cgi?id=562273

Which is not available to viewing by the great unwashed.


I don't have access, either.


The host is running CentOS-6.5 with all updates applied to date.  My question
is: Has this issue been addressed in the official e1000e module or not?  if
not then does the recommendation to add pcie_aspm=off to your kernel command
line hold?


My suggestion for you is to give ELRepo's kmod-e1000e a try. It has
the latest version from Intel (3.1.0.2) as opposed to the version in
the EL kernels (2.3.2-k). There are known cases in which a later
version resolved issues.


Both BZs above are RHEL 5 specific, being 562273 a driver update one. 
Did you report this against any RHEL6 too?


Marcelo

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] IP aliasing on CentOS 7

2014-10-21 Thread Boris Epstein
Hello all,

Thank you for all the great responses.

I meant to reply earlier but it slipped my mind. Sorry.

OK, so according to my experience here is what seems to work.

1) nmtui
Using this utility one can do that without delving into the nitty-gritty,
it seems.

2) By editing the config file. So let us say we have the NIC eno16780032 If
you now edit your config file
( /etc/sysconfig/network-scripts/ifcfg-eno16780032 ) to look like this
--
TYPE=Ethernet
BOOTPROTO=none
DEFROUTE=yes
IPV4_FAILURE_FATAL=no
IPV6INIT=yes
IPV6_AUTOCONF=yes
IPV6_DEFROUTE=yes
IPV6_FAILURE_FATAL=no
NAME=eno16780032
UUID=f303271a-dc5c-4fd6-ac61-73c7b78a5b2b
ONBOOT=yes
DNS1=10.1.3.5
DOMAIN=insideidc.com
IPADDR1=10.1.3.226
PREFIX1=24
HWADDR=00:50:56:A6:11:CA
IPADDR=10.1.3.220
PREFIX=24
GATEWAY=10.1.3.10
DNS2=10.1.3.1
DNS3=10.1.3.2
IPV6_PEERDNS=yes
IPV6_PEERROUTES=yes
--

you are going to have two IP addresses (in this scenario, 10.1.3.220 and
10.1.3.226) assigned to the same NIC.

NOTICE: ifconfig will not show them all, use ip a show to see them.

Once again, thank you all for responding.

Cheers,

Boris.


On Wed, Oct 15, 2014 at 5:12 PM, Boris Epstein borepst...@gmail.com wrote:

 Hello all,

 is there a good wirte-up on how edit script files in
 the /etc/sysconfig/network-scripts directory on Centos  to assign multiple
 IP addresses to the same NIC on boot?

 Thanks for any and all help.

 Cheers,

 Boris.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Fwd: A CentOS list favor, please: an ethtool question

2014-10-21 Thread Les Mikesell
-- Forwarded message --
From:  m.r...@5-cent.us
Date: Tue, Oct 21, 2014 at 2:33 PM
Subject: A CentOS list favor, please: an ethtool question
To: Les Mikesell lesmikes...@gmail.com


Hi, Les,

   May I ask you to forward this to the list? I know I got one email from
Karanbir after he modded me so that I couldn't post to the list... but
in the last week, I've tried emailing Johnny, and I also sent one to
Karanbir, figuring that if he was moderating me, I'd send a post to him
to moderate, and got a response from neither... and I'm suspecting that
any email I send to *any* address at centos.org goes to /dev/null, and
he seems to have forgotten me altogether.

  Anyway, I'm rsyncing directories over the net, from a 6.5 box to a 6.5
box, and it's going *very* slowly, hours for  100G. Trying to see if
there was a network issue, I tried ethtool on the older box that I'm
pulling from, and the relevant lines that surprised me are these:
Advertised auto-negotiation: Yes
Speed: Unknown!
Duplex: Unknown! (255)
Port: Twisted Pair
PHYAD: 1
Transceiver: internal
Auto-negotiation: on

Note it's a tg3 driver.

   mark
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Fwd: A CentOS list favor, please: an ethtool question

2014-10-21 Thread Jim Perrin


On 10/21/2014 02:37 PM, Les Mikesell wrote:

 
 Hi, Les,
 
May I ask you to forward this to the list? I know I got one email from
 Karanbir after he modded me so that I couldn't post to the list... but
 in the last week, I've tried emailing Johnny, and I also sent one to
 Karanbir, figuring that if he was moderating me, I'd send a post to him
 to moderate, and got a response from neither... and I'm suspecting that
 any email I send to *any* address at centos.org goes to /dev/null, and
 he seems to have forgotten me altogether.


Or we're a tad busy with getting 6.6 built, tested and out the door
(among other tasks).

Please don't circumvent the mod status for the mailing list.




-- 
Jim Perrin
The CentOS Project | http://www.centos.org
twitter: @BitIntegrity | GPG Key: FA09AD77
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Conduct on the CentOS List

2014-10-21 Thread Les Mikesell
On Wed, Oct 15, 2014 at 11:20 AM, Alain Reguera Delgado
alain.regu...@gmail.com wrote:
 On 10/9/14, Karanbir Singh kbsi...@centos.org wrote:
 ...
 The power of an open source project is in the community. If the
 community gets broken, the project loses its fundamental
 reason-for-being. Code alone does not make open source, and community
 is made through people treating each other with respect.

 * Do not make personal attacks
 * Do not threaten people
 * Do not harass people
 * Do debate ideas on the merits of the idea alone
 * Do help each other keep a civil tone while remaining civil
 * Do treat others with respect

 This can be considered the social behavior part of CentOS Project
 corporate identity. It is an essential part of what the CentOS Project
 is. It should be respected, supported and reinforced in all
 environments and directions. It is a source of education for all us,
 worth to accept and follow with humbleness.


And in other news, people on the internet have no sense of humor.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Testing dark SSL sites

2014-10-21 Thread lists
So, with all the hubbub around POODLE and ssl, we're preparing a new load 
balancer using HAProxy. 

So we have a set of unit tests written using PHPUnit, having trouble 
validating certificates. How do you test/validate an SSL cert for a prototype 
foo.com server if it's not actually active at the IP address that matches 
DNS for foo.com? 

For non-ssl sites, I can specify the url like http://1.2.3.4/path and pass an 
explicit host: foo.com http header but that fails for SSL certificate 
validation. 

You can also set a hosts file entry, but that's also rather painful. Is there a 
better option? 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Testing dark SSL sites

2014-10-21 Thread Travis Kendrick
On 10/21/2014 04:57 PM, li...@benjamindsmith.com wrote:
 So, with all the hubbub around POODLE and ssl, we're preparing a new load 
 balancer using HAProxy. 

 So we have a set of unit tests written using PHPUnit, having trouble 
 validating certificates. How do you test/validate an SSL cert for a prototype 
 foo.com server if it's not actually active at the IP address that matches 
 DNS for foo.com? 

 For non-ssl sites, I can specify the url like http://1.2.3.4/path and pass an 
 explicit host: foo.com http header but that fails for SSL certificate 
 validation. 

 You can also set a hosts file entry, but that's also rather painful. Is there 
 a 
 better option? 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
I just disabled SSLv3 altogether on my server and just use TLS. On my
site I only use TLS 1.2 and not earlier versions or SSL so I was never
affected by POODLE.
-- 
Travis Kendrick
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Testing dark SSL sites

2014-10-21 Thread Stephen Harris
On Tue, Oct 21, 2014 at 02:57:42PM -0700, li...@benjamindsmith.com wrote:
 So we have a set of unit tests written using PHPUnit, having trouble 
 validating certificates. How do you test/validate an SSL cert for a prototype 
 foo.com server if it's not actually active at the IP address that matches 
 DNS for foo.com? 

openssl s_client -connect ip.ad.dr.ess:443
then decode the cert

e.g.
$ openssl s_client -connect 1.2.3.4:443  /dev/null | cert

Now you can use the x509 to look at various things
eg
$ openssl x509 -in cert -subject -noout
subject= 
/description=foobar/C=US/CN=ssl.example.com/emailAddress=f...@example.com

man x509

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Testing dark SSL sites

2014-10-21 Thread lists
On Tuesday, October 21, 2014 06:07:29 PM Stephen Harris wrote:
 On Tue, Oct 21, 2014 at 02:57:42PM -0700, li...@benjamindsmith.com wrote:
  So we have a set of unit tests written using PHPUnit, having trouble
  validating certificates. How do you test/validate an SSL cert for a
  prototype foo.com server if it's not actually active at the IP address
  that matches DNS for foo.com?
 
 openssl s_client -connect ip.ad.dr.ess:443
 then decode the cert
 
 e.g.
 $ openssl s_client -connect 1.2.3.4:443  /dev/null | cert
 
 Now you can use the x509 to look at various things
 eg
 $ openssl x509 -in cert -subject -noout
 subject=
 /description=foobar/C=US/CN=ssl.example.com/emailAddress=f...@example.com
 
 man x509

The issue is that I wouldn't consider myself qualified to make sense of this 
output. Curl noticed when an intermediate SSL cert wasn't installed correctly, 
so if possible I'd really like to use a CLI browser such as curl or wget. 
I've already confirmed for example, that using openssl s_client as you mention 
above doesn't actually check the certs, just lists them. 

Thus, the recent issues with firefox and intermediate certs would be tough to 
look for 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Testing dark SSL sites

2014-10-21 Thread lists
On Tuesday, October 21, 2014 05:02:53 PM Travis Kendrick wrote:
 On 10/21/2014 04:57 PM, li...@benjamindsmith.com wrote:
  So, with all the hubbub around POODLE and ssl, we're preparing a new load
  balancer using HAProxy.
  
  So we have a set of unit tests written using PHPUnit, having trouble
  validating certificates. How do you test/validate an SSL cert for a
  prototype foo.com server if it's not actually active at the IP address
  that matches DNS for foo.com?
  
  For non-ssl sites, I can specify the url like http://1.2.3.4/path and pass
  an explicit host: foo.com http header but that fails for SSL
  certificate validation.
  
  You can also set a hosts file entry, but that's also rather painful. Is
  there a better option?
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 I just disabled SSLv3 altogether on my server and just use TLS. On my
 site I only use TLS 1.2 and not earlier versions or SSL so I was never
 affected by POODLE.

As far as I can tell, this comment is not related to the question I asked... 
at all. 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Testing dark SSL sites

2014-10-21 Thread Stephen Harris
On Tue, Oct 21, 2014 at 04:17:25PM -0700, li...@benjamindsmith.com wrote:
 I've already confirmed for example, that using openssl s_client as you mention
 above doesn't actually check the certs, just lists them. 

Actually it does check them as well.

e.g.
  openssl s_client -connect localhost:443  /dev/null  /dev/null
  depth=0 
/C=--/ST=SomeState/L=SomeCity/O=SomeOrganization/OU=SomeOrganizationalUnit/CN=a.example.com/emailAddress=r...@a.example.com
  verify error:num=18:self signed certificate
  verify return:1
  depth=0 
/C=--/ST=SomeState/L=SomeCity/O=SomeOrganization/OU=SomeOrganizationalUnit/CN=a.example.com/emailAddress=r...@a.example.com
  verify error:num=10:certificate has expired
  notAfter=Aug  9 23:55:39 2014 GMT
  verify return:1
  depth=0 
/C=--/ST=SomeState/L=SomeCity/O=SomeOrganization/OU=SomeOrganizationalUnit/CN=a.example.com/emailAddress=r...@a.example.com
  notAfter=Aug  9 23:55:39 2014 GMT
  verify return:1
  DONE

Notice the verify error lines; it's both self-signed _and_ expired.

In chained certs it'll check each of the chains.

e.g.
  openssl s_client -connect www.google.com:443  /dev/null  /dev/null
  CONNECTED(0003)
  depth=3 /C=US/O=Equifax/OU=Equifax Secure Certificate Authority
  verify return:1
  depth=2 /C=US/O=GeoTrust Inc./CN=GeoTrust Global CA
  verify return:1
  depth=1 /C=US/O=Google Inc/CN=Google Internet Authority G2
  verify return:1
  depth=0 /C=US/ST=California/L=Mountain View/O=Google Inc/CN=www.google.com
  verify return:1
  ---
  Certificate chain
   0 s:/C=US/ST=California/L=Mountain View/O=Google Inc/CN=www.google.com
 i:/C=US/O=Google Inc/CN=Google Internet Authority G2
   1 s:/C=US/O=Google Inc/CN=Google Internet Authority G2
 i:/C=US/O=GeoTrust Inc./CN=GeoTrust Global CA
   2 s:/C=US/O=GeoTrust Inc./CN=GeoTrust Global CA
 i:/C=US/O=Equifax/OU=Equifax Secure Certificate Authority
  
You can do a _LOT_ with the openssl command line (e.g. show all the
intermediate certs in detail with -showcerts).  'man s_client'

If you have a server with a broken intermediate chain then run the command
and see what it returns.

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Testing dark SSL sites

2014-10-21 Thread Travis Kendrick
On 10/21/2014 06:24 PM, li...@benjamindsmith.com wrote:
 On Tuesday, October 21, 2014 05:02:53 PM Travis Kendrick wrote:
 On 10/21/2014 04:57 PM, li...@benjamindsmith.com wrote:
 So, with all the hubbub around POODLE and ssl, we're preparing a new load
 balancer using HAProxy.

 So we have a set of unit tests written using PHPUnit, having trouble
 validating certificates. How do you test/validate an SSL cert for a
 prototype foo.com server if it's not actually active at the IP address
 that matches DNS for foo.com?

 For non-ssl sites, I can specify the url like http://1.2.3.4/path and pass
 an explicit host: foo.com http header but that fails for SSL
 certificate validation.

 You can also set a hosts file entry, but that's also rather painful. Is
 there a better option?
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 I just disabled SSLv3 altogether on my server and just use TLS. On my
 site I only use TLS 1.2 and not earlier versions or SSL so I was never
 affected by POODLE.
 As far as I can tell, this comment is not related to the question I asked... 
 at all. 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

I thought you were talking about dealing with POODLE. Maybe I misunderstood.
-- 
Travis Kendrick
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Testing dark SSL sites

2014-10-21 Thread Travis Kendrick
On 10/21/2014 06:24 PM, li...@benjamindsmith.com wrote:
 On Tuesday, October 21, 2014 05:02:53 PM Travis Kendrick wrote:
 On 10/21/2014 04:57 PM, li...@benjamindsmith.com wrote:
 So, with all the hubbub around POODLE and ssl, we're preparing a new load
 balancer using HAProxy.

 So we have a set of unit tests written using PHPUnit, having trouble
 validating certificates. How do you test/validate an SSL cert for a
 prototype foo.com server if it's not actually active at the IP address
 that matches DNS for foo.com?

 For non-ssl sites, I can specify the url like http://1.2.3.4/path and pass
 an explicit host: foo.com http header but that fails for SSL
 certificate validation.

 You can also set a hosts file entry, but that's also rather painful. Is
 there a better option?
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 I just disabled SSLv3 altogether on my server and just use TLS. On my
 site I only use TLS 1.2 and not earlier versions or SSL so I was never
 affected by POODLE.
 As far as I can tell, this comment is not related to the question I asked... 
 at all. 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Maybe I did misunderstood, in which case ignore my post and/or remove it
as it didn't help.
-- 
Travis Kendrick
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-CR-announce] CESA-2014:1671 Moderate CentOS 6 rsyslog Security Update

2014-10-21 Thread Johnny Hughes

CentOS Errata and Security Advisory 2014:1671 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1671.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
01401a97684ec46210f83d91b4d2ba13e00525290bdd570d2726eafff40935d1  
rsyslog-5.8.10-9.el6_6.i686.rpm
93e8c83409405ba5d6867396470d7b7b651211bc47fea273284bc00a5214859a  
rsyslog-gnutls-5.8.10-9.el6_6.i686.rpm
6d77fd4dd23df1206d43b029a48a49e49c25fefd40737084d61f7d9de02cfcaf  
rsyslog-gssapi-5.8.10-9.el6_6.i686.rpm
c933e22e2d0409a606daf34ec35e0af3bb5e7958d47f3828aaf020a04b9c595b  
rsyslog-mysql-5.8.10-9.el6_6.i686.rpm
59cbb9d61868bb18b02a32302a6a3f252e927e9ce1bed9f78882fc5f996e4daf  
rsyslog-pgsql-5.8.10-9.el6_6.i686.rpm
8827c629c9ee3a35d05d86f22311323f61fca8f1a72a286d9e1d1a16835ea476  
rsyslog-relp-5.8.10-9.el6_6.i686.rpm
d18f10f88766c1521ae874242937dd7edf854967e123894401bc5ae88741f06c  
rsyslog-snmp-5.8.10-9.el6_6.i686.rpm

x86_64:
8af536299a7bfbd2061c72a1d4c33f7c19de986b39dce85a57abd1bbd3e26c9b  
rsyslog-5.8.10-9.el6_6.x86_64.rpm
21ccb3144843a4893540dfb6725fa4b53e631e25f322536fba4638ee6e7e7be3  
rsyslog-gnutls-5.8.10-9.el6_6.x86_64.rpm
ae1fae35523097b3f63ff18893a6fac530456d22f838820ba9faad9418544953  
rsyslog-gssapi-5.8.10-9.el6_6.x86_64.rpm
dd12f68fe64226c52bb4b42e3e92030f440fbf65ae613f03722016d2b9517456  
rsyslog-mysql-5.8.10-9.el6_6.x86_64.rpm
d8f65a08b162c550dc3219a834f0ddc9a109f47fcbce09e4698dedf69c8846a7  
rsyslog-pgsql-5.8.10-9.el6_6.x86_64.rpm
9ec382e7fe54703c43c87126b9917fe84a10aa46be46360dc8f431d945656522  
rsyslog-relp-5.8.10-9.el6_6.x86_64.rpm
0951d0e6a2550c028b668410f892a66838ab04ec1db9b530879151f90de0  
rsyslog-snmp-5.8.10-9.el6_6.x86_64.rpm

Source:
6a81e955ae054ec8db405b122f12b5023d07661941efe4ac2401e7559521b3ec  
rsyslog-5.8.10-9.el6_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-CR-announce mailing list
CentOS-CR-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-cr-announce