Re: [CentOS] RHSA-2019:1150 rh-ruby24-ruby not fixed?

2019-07-16 Thread Sebastian Schubert
Hi there,

it seems that this packages still not has been rebuilt yet - any plans
for rebuilding or is sclo out of scope :-/

Am 25.06.19 um 09:38 schrieb Sebastian Schubert:
> Hi there,
> 
> it seems like the rh-ruby24-ruby sclo has not been rebuilt yet :-?
> 
> https://access.redhat.com/errata/RHSA-2019:1150
> 
> Kind Regards,
> basti
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
> 

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] RHSA-2019:1150 rh-ruby24-ruby not fixed?

2019-06-25 Thread Sebastian Schubert
Hi there,

it seems like the rh-ruby24-ruby sclo has not been rebuilt yet :-?

https://access.redhat.com/errata/RHSA-2019:1150

Kind Regards,
basti
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Not getting updates?

2015-03-27 Thread Sebastian Schubert

Am 27.03.15 um 20:30 schrieb Mark Haney:



But to give an example, we run several Ubuntu 14.04 LTS  virtual machines
and I've have a dozen or so security related updates that I've not seen for
CentOS, like openssl (which I do have installed on it) and gnutls.  I know
package names don't always match up, but these are recent known
vulnerabilities and I don't like the feeling I'm not securing my systems
properly.

Does that makes sense?


yes it does - take a look at the centos announce mailinglist and see 
that the last update for centos 7 was pushed out on feb 25

you might want to have a look at the archives...
http://lists.centos.org/pipermail/centos-announce/
or the announcement regarding the CR repo:
http://lists.centos.org/pipermail/centos-announce/2015-March/020980.html



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] DMAR Problem since 6.5

2013-12-07 Thread Sebastian Marten
Hello List,

I updated my server to CentOS 6.5. When i boot the system with the new
kernel: 2.6.32-431.el6.x86_64 I get repeating the following message:

dmar: DRHD: handling fault status reg 3
dmar: DMAR:[DMA Read] Request device [00:02.0] fault addr 1fc0
DMAR:[fault reason 06] PTE Read access is not set

I use a Intel Core i5-3550 CPU  with vt-d enabled to use a DVB-S Card
inside a Windows VM (kvm).

With the old 6.4 Kernel all works (2.6.32-358.23.2.el6.x86_64)

lscpi shows this:
[...]
00:02.0 VGA compatible controller: Intel Corporation Xeon E3-1200 v2/3rd
Gen Core processor Graphics Controller (rev 09)
[...]

Is this a problem with the intel driver or anything else?

Regards,
Sebastian Marten
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] device in use after a reboot

2013-05-17 Thread sebastian
Hello,

I have a server with an 17tb scsi-storage. In past, the storage has a 
jfs-filesystem. Now i want to create a ext4-filesystem. I have 
update the e2fsprogs from 1.41 to 1.42 (16tb limit 1.41).

Now I have an 17tb-storage as /dev/sda1 with ext4. I can mount this 
device as /home/ (/etc/fstab /dev/sda1/home/ext4 defaults   1 
2. Now I start a e2fschk /dev/sda1 (umounted). No error-messages are in 
the screen.

If I now reboot the server, the server does not started:

---//
Checking filesystems
/dev/md2: clean, .
/dev/md0: clean, .
/dev/sda1 is in use.
e2fsck: Cannot continue, aborting.


*** An error occurred during the file system check.
*** Dropping you to a shell; the system will reboot
*** when you leave the shell.
Give root password for maintenance
(or type Control-D to continue):
//---


I think thats can be a problem with the e2fsprogs 1.42, now i reinstall 
the server with the default e2fsprogs 1.41 from CentOS 6.4 and create 
only a 16tb /dev/sda1 partition with ext4. But if i start a e2fschk 
/dev/sda1 and reboot the server, i have the same message in the 
boot-screen and the server does not boot.

Why the system thinks that the device still be in use? How can i change 
this?

Thanks Sebastian
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] device in use after a reboot

2013-05-17 Thread sebastian
unbelievable!

after a reboot:
sometimes:
/dev/sda1   1  267350  2147483647+  ee  GPT

sometimes:
/dev/sdc1   1  267350  2147483647+  ee  GPT


The server change the device-name.I'm confused - I will use the UUID in 
fstab

Am 17.05.2013 11:22, schrieb sebastian:
 Hello,

 I have a server with an 17tb scsi-storage. In past, the storage has a
 jfs-filesystem. Now i want to create a ext4-filesystem. I have
 update the e2fsprogs from 1.41 to 1.42 (16tb limit 1.41).

 Now I have an 17tb-storage as /dev/sda1 with ext4. I can mount this
 device as /home/ (/etc/fstab /dev/sda1/home/ext4 defaults   1
 2. Now I start a e2fschk /dev/sda1 (umounted). No error-messages are in
 the screen.

 If I now reboot the server, the server does not started:

 ---//
 Checking filesystems
 /dev/md2: clean, .
 /dev/md0: clean, .
 /dev/sda1 is in use.
 e2fsck: Cannot continue, aborting.


 *** An error occurred during the file system check.
 *** Dropping you to a shell; the system will reboot
 *** when you leave the shell.
 Give root password for maintenance
 (or type Control-D to continue):
 //---


 I think thats can be a problem with the e2fsprogs 1.42, now i reinstall
 the server with the default e2fsprogs 1.41 from CentOS 6.4 and create
 only a 16tb /dev/sda1 partition with ext4. But if i start a e2fschk
 /dev/sda1 and reboot the server, i have the same message in the
 boot-screen and the server does not boot.

 Why the system thinks that the device still be in use? How can i change
 this?

 Thanks Sebastian
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] device in use after a reboot

2013-05-17 Thread sebastian
sd 0:0:0:0: [sda] 586072368 512-byte logical blocks: (300 GB/279 GiB)
sd 1:0:0:0: [sdb] 586072368 512-byte logical blocks: (300 GB/279 GiB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't 
support DPO or FUA
sd 1:0:0:0: [sdb] Write Protect is off
sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't 
support DPO or FUA
  sda:
  sdb:
sd 6:0:0:0: [sdc] 35158450176 512-byte logical blocks: (18.0 TB/16.3 TiB)
sd 6:0:0:0: [sdc] Write Protect is off
sd 6:0:0:0: [sdc] Mode Sense: 8f 00 00 08
sd 6:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't 
support DPO or FUA
  sdc: sda1 sda2 sda3
sd 0:0:0:0: [sda] Attached SCSI disk
  sdb1 sdb2 sdb3
sd 1:0:0:0: [sdb] Attached SCSI disk
  sdc1
sd 6:0:0:0: [sdc] Attached SCSI disk
md: bindsda1
md: bindsda3
md: bindsdb3
md: raid1 personality registered for level 1
bio: create slab bio-1 at 1
md/raid1:md2: active with 2 out of 2 mirrors
created bitmap (3 pages) for device md2
md2: bitmap initialized from disk: read 1 pages, set 0 of 4342 bits
md2: detected capacity change from 0 to 291335110656
  md2: unknown partition table
md: bindsdb1
md/raid1:md1: active with 2 out of 2 mirrors
md1: detected capacity change from 0 to 8384348160
  md1: unknown partition table
EXT4-fs (md2): mounted filesystem with ordered data mode. Opts:
dracut: Mounted root filesystem /dev/md2

Am 17.05.2013 12:13, schrieb Mogens Kjaer:
 On 05/17/2013 11:52 AM, sebastian wrote:
 sometimes:
 /dev/sdc1
 Does dmesg say what /dev/sd[ab] is in this case?

 Mogens


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos as l2tp/ipsec-Client

2013-02-01 Thread sebastian
Hello,

i need to configure a centos 6.3 - server as an l2tp/ipsec-client. I 
have no idea how I there previous or if this is even possible.
Where one might find appropriate instructions? Google is not very 
helpful, without any idea.

Thanks cami
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos as l2tp/ipsec-Client

2013-02-01 Thread sebastian

Am 01.02.2013 11:47, schrieb John R Pierce:
 On 2/1/2013 1:55 AM, sebastian wrote:
 i need to configure a centos 6.3 - server as an l2tp/ipsec-client. I
 have no idea how I there previous or if this is even possible.
 Where one might find appropriate instructions? Google is not very
 helpful, without any idea.
 whats the server?   there's no single standard for how VPN's like that
 authenticate and get setup, even given that they are using l2tp over
 ipsec.   ipsec itself is an unholy mess.I prefer SSL based VPNs like
 OpenVPN.

 openswan is the generic l2tp/ipsec client (and server) in linux, million
 configuration options via complex scripts, you need to know EXACTLY what
 the server is expecting to authenticate and setup a session, and what
 you're routing over it.

I have create a l2tp-vpn server on centos 6.3 like this how-to:
http://www.maxwhale.com/how-to-install-l2tp-vpn-on-centos/

The vpn-connection works with an Mac-client and an Iphone too.

I thinks thats a very simple config and exactly is the right to begin. 
My problem is now the client-configuration for an centos 6.3 (no GUI) 
--- client setup. How it works? xl2tpd as client?
I have no solution approach
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos as l2tp/ipsec-Client

2013-02-01 Thread sebastian

Am 01.02.2013 11:47, schrieb John R Pierce:
 On 2/1/2013 1:55 AM, sebastian wrote:
 i need to configure a centos 6.3 - server as an l2tp/ipsec-client. I
 have no idea how I there previous or if this is even possible.
 Where one might find appropriate instructions? Google is not very
 helpful, without any idea.
 whats the server?   there's no single standard for how VPN's like that
 authenticate and get setup, even given that they are using l2tp over
 ipsec.   ipsec itself is an unholy mess.I prefer SSL based VPNs like
 OpenVPN.

 openswan is the generic l2tp/ipsec client (and server) in linux, million
 configuration options via complex scripts, you need to know EXACTLY what
 the server is expecting to authenticate and setup a session, and what
 you're routing over it.

I have create a l2tp-vpn server on centos 6.3 like this how-to:
http://www.maxwhale.com/how-to-install-l2tp-vpn-on-centos/

The vpn-connection works with an Mac-client and an Iphone too.

I thinks thats a very simple config and exactly is the right to begin. 
My problem is now the client-configuration for another centos 6.3 server 
(no GUI) --- the vpn-client setup. How it works? xl2tpd as client? I 
have no solution approach

my goal is one l2tp-server with xl2tpd and one vpn-client on centos 6.3
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] max if-network-aliase

2012-12-07 Thread sebastian
Hello,

I wanted to know what is the max. limit of aliases i can assign to one NIC?

Thanks Sebastian
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-es] Repositorios Centos hddtemp

2012-07-25 Thread Sebastian Pinero
Buenas tardes amigos mios!

He buscado información al respecto durante un buen tiempo, y como no
he llegado a buen puerto me he visto en la necesidad de consultar.

Necesito instalar el paquete hddtemp en centos 6.2 i386 pero al
ejecutar yum install hddtemp la respuesta que recibo es que no
existe el paquete.

Supongo que debe ser netamente por que no tengo configurado en el
config del repos de yum la URL correspondiente al repositorio que
contiene hddtemp.

¿Alguien sabe si efectivamente este es el problema?
De ser o no ser así ¿Alguien puede darme una ayuda?

Saludos Cordiales

-- 
Sebastián David Piñero Agüero

Tecnólogo En Telecomunicaciones
Universidad De Santiago De Chile
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS] lockfile

2012-07-09 Thread sebastian
Hello,

i need for an old bios-update the programm lockfile. The update-bin 
make a check via which lockfile. I have installed 
lockfile-progs.x86_64 on a CentOS 5.8 and i have the programm 
lockfile and lockfile-check, lockfile-create, lockfile-remove, 
lockfile-touch in /usr/bin/.
On my CentOS 6.2 i have install the pakage liblockfile.x86_64, too. I 
have the lockfile-check, lockfile-create, lockfile-remove, 
lockfile-touch in /usr/bin/
But i missing the lockfile.

Thanks Sebastian
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] mdadm: failed to write superblock to

2012-06-07 Thread sebastian
Hello,

i have a little problem. Our server has an broken RAID.

# cat /proc/mdstat
Personalities : [raid1]
md0 : active raid1 sda1[2](F) sdb1[1]
   2096064 blocks [2/1] [_U]

md2 : active raid1 sda3[2](F) sdb3[1]
   1462516672 blocks [2/1] [_U]

md1 : active raid1 sda2[0] sdb2[1]
   524224 blocks [2/2] [UU]

unused devices: none


I have remove the partition:

# mdadm --remove /dev/md0 /dev/sda1
mdadm: hot removed /dev/sda1 from /dev/md0

# mdadm --remove /dev/md2 /dev/sda3
mdadm: hot removed /dev/sda3 from /dev/md2


Now i want to add the old partition (to sync the raid), unfortunately, 
comes an error message:
# mdadm --add /dev/md0 /dev/sda1
mdadm: failed to write superblock to /dev/sda1


What is wrong here? Here some more details:

# mdadm --detail /dev/md0
/dev/md0:
 Version : 0.90
   Creation Time : Fri Sep  2 12:38:17 2011
  Raid Level : raid1
  Array Size : 2096064 (2047.28 MiB 2146.37 MB)
   Used Dev Size : 2096064 (2047.28 MiB 2146.37 MB)
Raid Devices : 2
   Total Devices : 1
Preferred Minor : 0
 Persistence : Superblock is persistent

 Update Time : Thu Jun  7 08:57:12 2012
   State : clean, degraded
  Active Devices : 1
Working Devices : 1
  Failed Devices : 0
   Spare Devices : 0

UUID : 9beaf2eb:4b5c7416:776c2c25:004bd7b2
  Events : 0.147

 Number   Major   Minor   RaidDevice State
0   000  removed
1   8   171  active sync   /dev/sdb1


Thanks Sebastian
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mdadm: failed to write superblock to

2012-06-07 Thread sebastian


Am 07.06.2012 13:48, schrieb Tilman Schmidt:
 Am 07.06.2012 09:48, schrieb sebastian:
 # cat /proc/mdstat
 Personalities : [raid1]
 md0 : active raid1 sda1[2](F) sdb1[1]
 2096064 blocks [2/1] [_U]

 md2 : active raid1 sda3[2](F) sdb3[1]
 1462516672 blocks [2/1] [_U]

 md1 : active raid1 sda2[0] sdb2[1]
 524224 blocks [2/2] [UU]

 unused devices:none


 I have remove the partition:

 # mdadm --remove /dev/md0 /dev/sda1
 mdadm: hot removed /dev/sda1 from /dev/md0

 # mdadm --remove /dev/md2 /dev/sda3
 mdadm: hot removed /dev/sda3 from /dev/md2


 Now i want to add the old partition (to sync the raid), unfortunately,
 comes an error message:
 # mdadm --add /dev/md0 /dev/sda1
 mdadm: failed to write superblock to /dev/sda1


 What is wrong here?
 Looks like a hardware defect to me. That's probably also the reason
 why the RAID went degraded in the first place. Better replace that
 disk while the other one still holds the line.

 HTH
 T.
yes, of course, the hardware is defective. I was confused because I've 
only works something like this more often, and otherwise a resync works. 
I was this morning certainly did not fit ;)

thanks


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Reset adapter

2012-05-23 Thread sebastian
] ? 
apic_timer_interrupt+0x13/0x20
May 23 10:32:26 mega2 kernel: EOI  [812c4f9e] ? 
intel_idle+0xde/0x170
May 23 10:32:26 mega2 kernel: [812c4f81] ? intel_idle+0xc1/0x170
May 23 10:32:26 mega2 kernel: [813fa537] ? 
cpuidle_idle_call+0xa7/0x140
May 23 10:32:26 mega2 kernel: [81009e06] ? cpu_idle+0xb6/0x110
May 23 10:32:26 mega2 kernel: [814d479a] ? rest_init+0x7a/0x80
May 23 10:32:26 mega2 kernel: [81c1ff7b] ? 
start_kernel+0x424/0x430
May 23 10:32:26 mega2 kernel: [81c1f33a] ? 
x86_64_start_reservations+0x125/0x129
May 23 10:32:26 mega2 kernel: [81c1f438] ? 
x86_64_start_kernel+0xfa/0x109
May 23 10:32:26 mega2 kernel: ---[ end trace 9dfbc5721c4b2955 ]---
May 23 10:32:26 mega2 kernel: e1000e :04:00.0: eth0: Reset adapter
---//end second log with the same error//---

I am unfortunately at a loss, what could the problem be?

Thanks Sebastian
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] lib-problem

2012-03-26 Thread sebastian
I have a CentOS 6.2 Desktop-Version (my Laptop). I have install remmina 
via rpm and want now install a plugin (rpd).

I have download the pluging from:
http://pkgs.org/centos-6-rhel-6/russian-fedora-free-i386/remmina-plugins-rdp-0.9.2-5.el6.R.i686.rpm.html

But now my system is missing 3 libraries. The freerdp.i686, 
freerdp-devel.i686, freerdp-libs.i686 and freerdp-plugins.i686 from epel 
are allready installed.

rpm -ihv remmina-plugins-rdp-0.9.2-5.el6.R.i686.rpm
Warnung: remmina-plugins-rdp-0.9.2-5.el6.R.i686.rpm: Header V4 DSA/SHA1 
Signature, Schlüssel-ID dbb6c70d: NOKEY
Fehler: Fehlgeschlagende Abhängigkeiten:
 libfreerdp.so.0 wird benötigt von 
remmina-plugins-rdp-0.9.2-5.el6.R.i686
 libfreerdpchanman.so.0 wird benötigt von 
remmina-plugins-rdp-0.9.2-5.el6.R.i686
 libfreerdpkbd.so.0 wird benötigt von 
remmina-plugins-rdp-0.9.2-5.el6.R.i686

Where I could get this libraries for CentOS 6.2.

Regards,
Sebastian


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] lib-problem

2012-03-26 Thread sebastian
yum localinstall remmina-plugins-rdp-0.9.2-5.el6.R.i686.rpm
Loaded plugins: fastestmirror, refresh-packagekit, security
Setting up Local Package Process
Examining remmina-plugins-rdp-0.9.2-5.el6.R.i686.rpm: 
remmina-plugins-rdp-0.9.2-5.el6.R.i686
Marking remmina-plugins-rdp-0.9.2-5.el6.R.i686.rpm to be installed
Loading mirror speeds from cached hostfile
  * base: ftp.uni-bayreuth.de
  * epel: nl.mirror.eurid.eu
  * extras: ftp.uni-bayreuth.de
  * rpmforge: fr2.rpmfind.net
  * updates: ftp.uni-bayreuth.de
Resolving Dependencies
-- Running transaction check
--- Package remmina-plugins-rdp.i686 0:0.9.2-5.el6.R will be installed
-- Processing Dependency: libfreerdp.so.0 for package: 
remmina-plugins-rdp-0.9.2-5.el6.R.i686
-- Processing Dependency: libfreerdpchanman.so.0 for package: 
remmina-plugins-rdp-0.9.2-5.el6.R.i686
-- Processing Dependency: libfreerdpkbd.so.0 for package: 
remmina-plugins-rdp-0.9.2-5.el6.R.i686
-- Finished Dependency Resolution
Error: Package: remmina-plugins-rdp-0.9.2-5.el6.R.i686 
(/remmina-plugins-rdp-0.9.2-5.el6.R.i686)
Requires: libfreerdp.so.0
Error: Package: remmina-plugins-rdp-0.9.2-5.el6.R.i686 
(/remmina-plugins-rdp-0.9.2-5.el6.R.i686)
Requires: libfreerdpkbd.so.0
Error: Package: remmina-plugins-rdp-0.9.2-5.el6.R.i686 
(/remmina-plugins-rdp-0.9.2-5.el6.R.i686)
Requires: libfreerdpchanman.so.0
  You could try using --skip-broken to work around the problem
  You could try running: rpm -Va --nofiles --nodigest

Am 26.03.2012 13:10, schrieb Janez Kosmrlj:
 you could try
 *yum localinstall remmina-plugins-rdp-0.9.2-5.el6.R.i686.rpm*

 and yum will take care of the dependencies if they are in your repos.

 On Mon, Mar 26, 2012 at 12:50 PM, sebastiancen...@secretusenet.com  wrote:

 I have a CentOS 6.2 Desktop-Version (my Laptop). I have install remmina
 via rpm and want now install a plugin (rpd).

 I have download the pluging from:

 http://pkgs.org/centos-6-rhel-6/russian-fedora-free-i386/remmina-plugins-rdp-0.9.2-5.el6.R.i686.rpm.html

 But now my system is missing 3 libraries. The freerdp.i686,
 freerdp-devel.i686, freerdp-libs.i686 and freerdp-plugins.i686 from epel
 are allready installed.

 rpm -ihv remmina-plugins-rdp-0.9.2-5.el6.R.i686.rpm
 Warnung: remmina-plugins-rdp-0.9.2-5.el6.R.i686.rpm: Header V4 DSA/SHA1
 Signature, Schlüssel-ID dbb6c70d: NOKEY
 Fehler: Fehlgeschlagende Abhängigkeiten:
  libfreerdp.so.0 wird benötigt von
 remmina-plugins-rdp-0.9.2-5.el6.R.i686
  libfreerdpchanman.so.0 wird benötigt von
 remmina-plugins-rdp-0.9.2-5.el6.R.i686
  libfreerdpkbd.so.0 wird benötigt von
 remmina-plugins-rdp-0.9.2-5.el6.R.i686

 Where I could get this libraries for CentOS 6.2.

 Regards,
 Sebastian


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] lib-problem

2012-03-26 Thread sebastian
freerdp-libs.i686 and freerdp-plugins.i686 from epel are allready installed.


Am 26.03.2012 14:24, schrieb John Doe:
 From: sebastiancen...@secretusenet.com

 yum localinstall remmina-plugins-rdp-0.9.2-5.el6.R.i686.rpm
 ...
 --  Processing Dependency: libfreerdp.so.0 for package:
 freerdp seems to be in epel...

 JD
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] lib-problem

2012-03-26 Thread sebastian
The freerdp.i686,
freerdp-devel.i686, freerdp-libs.i686 and freerdp-plugins.i686 from epel
are allready installed, but the lib's are missing...


Am 26.03.2012 14:24, schrieb John Doe:
 From: sebastiancen...@secretusenet.com

 yum localinstall remmina-plugins-rdp-0.9.2-5.el6.R.i686.rpm
 ...
 --  Processing Dependency: libfreerdp.so.0 for package:
 freerdp seems to be in epel...

 JD
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] disable auto-negotiation gigabit ethernet

2012-03-20 Thread sebastian
I can not disable the auto-negotiation (eth1) on my centos 6.2 via 
ethtool or /etc/sysconfig/network-scripts/ifcfg-eth1

the eth1 is a private network on a cheap gigabit-switch (under controll 
from a serverhoster). sometime the ethernet-card lost the speed and 
duplex information and change it to unknown. i can only fix this 
with a network-restart (or ifup/ifdown).
now i will disable the autonegotiation - but i does not work.

thanks sebastian
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] disable auto-negotiation gigabit ethernet

2012-03-20 Thread sebastian


Am 20.03.2012 16:33, schrieb m.r...@5-cent.us:
 Michael Simpson wrote:
 On 20 March 2012 14:29, sebastiancen...@secretusenet.com  wrote:
 I can not disable the auto-negotiation (eth1) on my centos 6.2 via
 ethtool or /etc/sysconfig/network-scripts/ifcfg-eth1

 Autonegotiation is mandatory for 1000BASE-T as both sides have to work
 out which pairs they are going to use.
 Check:
 1)cable
 2)switchport
 if those are ok then you probably have a driver/NIC problem

 Two more things:
 a) make sure the router/switch isn't pegged or being changed to slower
 b) are your cables ok for gigabit. I know this sounds absurd, but I,
  personally, have changed cables, and it made the difference

mark
Thanks, but is a remote-server, the server is in another datacenter. I 
can not change or check the cables/switch - and the stuff in the 
datacenter is not very usefull. I'm hoping to solve the problem with 
disable the auto-negotiation.

sebastian

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-es] Resumen de CentOS-es, Vol 61, Envío 14

2012-01-16 Thread Sebastian Pinero
Yo alguna vez tuve que resolver algo así!

Pero antes de poder resolver el problema del dns hay que aclarar unas dudas.

¿El servicio DNS que tienes ... lo presta un equipo que opera dentro
de tu red local?

De ser así, hay un inconveniente, por que de caerse tu linea 1, ya
nadie podra resolver nombres con tu servicio a menos que el servicio
DNS que entrega el ISP este configurado de tal forma que las consultas
se puedan transmitir tambien por la linea 2; el punto es el siguiente.
Si ambas lineas te las suministra el mismo proovedor, estamos seguros
de que si se cae la linea 1, la linea 2 tambien estara abajo.
Lo ideal seria que ambas lineas pertenecieran a diferentes proovedores
y ademas contratar un servicio ADSL o si tienes mas recursos un enlace
dedicado para tu propio Servidor DNS con un proovedor tambien
diferente, y en este servidor, modificar la configuración del servicio
agregando las direcciones IP que corresponden a cada proovedor del
servicio con tiempos de refresco intermitentes.

Un ejemplo:

Usando Bind (servidor DNS Linux) para el mismo dominio con dos
proovedores diferentes:

dominiox xxx.xxx.xxx.xxx  (direccion IP entregada por el
proovedor 1) 0.5 seg de refresco
dominiox yyy.yyy.yyy.yyy   (direccion IP entregada por el
proovedor 1) 0.5 seg de refresco

de esa forma tu servidor dns responderá con la direccion del equipo al
que llega cada peticion.

es una forma un tanto tediosa de realizarse pero así aseguras tu
servicio a nivel de disponibilidad y tu mantienes el control absoluto
de las configuraciones para casos de emergencia y no dependes de que
tu proovedor deba modificar parametros en sus servicios (que de por si
son considerados una larga espera que puede costar unas cuantos miles
de dolares si estas entregando un servicio).

Espero haber sido de ayuda.
Cualquier comentario o duda mi correo es

sebastian.pin...@usach.cl

Saludos Cordiales


 Hola muy buenas antes de nada aclarar que es un tema OFF-TOPIC
 aunque creo que a mucha gente le puede interesar.

 Tengo actualmente 2
 líneas contratadas y tengo un servicio dns que apunta a una de ellas.
 Digamos que la linea 1 es la que resuelve el dominio dominio.com. Mi
 duda surge, cuando quiero que por ejemplo si se cae la linea 1,
 automáticamente el dns apunte a la linea 2 y por lo tanto sigan
 funcionando los servicios.

 Alguiene tiene alguna idea o se ha topado
 con éste problema? No sé si habrá proveedores de internet para dns que
 lo hagan.

 Saludos y gracias de antemano.



 --

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


 Fin de Resumen de CentOS-es, Vol 61, Envío 14
 *



-- 
Sebastián David Piñero Agüero
Tecnólogo En Telecomunicaciones
Universidad De Santiago De Chile
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] How to update CentOS 5.4 to 5.6?

2011-09-22 Thread Sebastian Schubert
Am 22.09.11 11:59, schrieb John R Pierce:
 On 09/22/11 2:13 AM, John Doe wrote:
 If you want to take the risk anyway, the following (untested) might work:
 Modify your /etc/yum.repos.d/CentOS-Base.repo
 try to replace the baseurl's $releasever with 5.6...

 no, as the 5.6 specific files are removed when 5.7 is released. you'd
 have to get a clone of the vault's 5.6 directory and set that up as a
 local repository instead, then point the repo file to that.

crap ... the 5.6 files are still there .. just change the baseurl like 
john doe wrote and you'll get an update to 5.6
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-es] CONECTAR CON VNC

2011-03-05 Thread sebastian garcia
hola carlos, cuando instalas el vncserver y lo ejecutas, estos puertos se
abren automaticamente y para comprobar que esten escuchando puedes hacer
un telnet (telnet localhost 5900)

saludos

2011/3/5 Carlos Alberto Jara Alva fbja...@hotmail.com



 Saludos comunidad.
 Gracias por sus respuestas sobre como conectar usando vnc desde cualquier
 lugar, pero todos me dicen que habra los puestos, 5900 5800, pero quisiera
 saber en donde los abro?? centos tiene algun archivo para abrir los benditos
 puertos para que pueda usar el vnc??
 gracias



 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] consola remota congelada

2011-02-19 Thread sebastian garcia
Hola, soy nuevo en esta lista y mi consulta es la siguiente:

tengo un servidor con CentOS 5.5, cuando me conecto a este servidor
independiente de donde sea, después de cierta cantidad de minutos de idle
(sin escribir ningún comando por consola) esta se congela (no me deja
escribir nada), al los minutos siguientes aparece un mensaje de Broken
pipe.

de antemano les agradesco vuestra ayuda
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Rv: Rutas estáticas.

2010-10-20 Thread Sebastian Juarez
No te recomiendo usar rc.local para esto, dado que ante cualquier
problema de red perderás la config

Un ejemplo:
$ cat /etc/sysconfig/network-scripts/route-eth1
GATEWAY0=168.1.101.249
NETMASK0=255.255.255.0
ADDRESS0=192.168.100.0

GATEWAY1=168.1.101.249
NETMASK1=255.255.255.0
ADDRESS1=10.30.179.0

Para este caso son dos rutas estáticas, el equivalente en ip route es:

# ip route add 192.168.100.0/24 via 168.1.101.249 dev eth1
# ip route add 10.30.179.0/24 via 168.1.101.249 dev eth1

Si las quieres en la eth0, deberías crear el archivo como
/etc/sysconfig/network-scripts/route-eth0

Salu2

---
Sebastian Juárez
Mail: ssebb...@gmail.com
MSN: ssebb...@vafe.com.ar
ICQ: 9803305
()  ascii ribbon campaign
/\  www.asciiribbon.org
    against html e-mail
    against proprietary attachments



El día 20 de octubre de 2010 12:49, Hector Martínez Romo
pela...@gmail.com escribió:
 puedes escribirlas en el archivo /etc/rc.local

 El 18 de octubre de 2010 06:57, Monica BM monica...@yahoo.es escribió:

 Reenvío la topología de red que ha salido fatal en el primer correo.



 ==RED=Router=REDRouter ===

  =10.0.1.0-10.0.1.254 
 10.0.2.254-10.0.2.0 
 10.0.2.253..10.0.3.254


  ==eth0..eth1=== 
 eth0eth1



 Un saludo y muchas gracias.



 - Mensaje reenviado 
 De: Monica BM monica...@yahoo.es
 Para: lista Centos centos-es@centos.org
 Enviado: lun,18 octubre, 2010 11:44
 Asunto: [CentOS-es] Rutas estáticas.

 Buenas:
 Tengo un pequeño problema con las rutas estáticas:

 Se que para qeu estén fijos, es decir, qeu si reinicio las rutas sigan
 continuando, tengo qeu añadirlas al siguiente fichero:

 /etc/sysconfig/network-scripts/route-intfz

 Lo que no comprendo es cómo tengo que hacerlo, he estado leyendo
 documentación,
 pero no entiendo como tengo que configurarlo, pro ejemplo he seguido esta
 documentacion:


 http://www.guatewireless.org/os/linux/distros/debian/configurando-rutas-estaticas-en-sistemas-linux-debianubuntu-y-redhat/



 La oficial de Red Hat, e incluso aquí mismo en la lista.

 Mi Topología aproxiamda es la siguiente:

     RED
  Router                                          RED

             Router

  10.0.1.0                         10.0.1.254     -
 10.0.2.254                         10.0.2.0
 10.0.2.253     -    10.0.3.254
                                         eth0                    eth1


   eth0                   eth1


 Muy bien, entonces, lo que quiero es enrutar los paquetes que salgan de la
 10.0.1.0 y lleguen a la 10.0.3.0

 por línea de comandos creo que sería:

 ip route add 10.0.3.0/24 via 10.0.2.254 dev eth0

 Hace demasuiado qeu no hago nada con rutas estáticas y tengo un cacao muy
 majo.

 También me sirve una documentación que lo explique bien, por lo menos esta
 parte

 para dejar grabado las rutas aunque se reinicie.

 Un saludo y muchas gracias.



 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es




 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Evitar Relay access

2010-10-20 Thread Sebastian Juarez
Esto me sirvio bastante en su momento:
smtpd_recipient_restrictions = permit_mynetworks,
reject_unauth_destination,
check_policy_service unix:private/policy,
reject_unknown_recipient_domain,
reject_invalid_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_sender_domain,
reject_unauth_pipelining,

smtpd_helo_restrictions = permit_mynetworks,
reject_invalid_helo_hostname,
reject_unknown_helo_hostname,
reject_non_fqdn_helo_hostname

smtpd_recipient_restrictions = permit_mynetworks,
reject_unauth_destination,
reject_non_fqdn_recipient,
reject_unknown_recipient_domain

---
Sebastian Juárez
Mail: ssebb...@gmail.com
MSN: ssebb...@vafe.com.ar
ICQ: 9803305
()  ascii ribbon campaign
/\  www.asciiribbon.org
    against html e-mail
    against proprietary attachments



El día 18 de octubre de 2010 20:48, Ing. Ernesto Pérez Estévez
cen...@nuestroserver.com escribió:
 Oct 18 09:54:51 lab postfix/smtpd[26018]: NOQUEUE: reject: RCPT from
 unknown[113.22.18.49]: 554 5.7.1g...@sportingparlor.com: Relay access
 denied; from=bronzes...@nicolaibrix.com  to=g...@sportingparlor.com
 proto=ESMTP helo=TAIHBSQC
 Oct 18 09:54:51 lab postfix/smtpd[26018]: NOQUEUE: reject: RCPT from
 unknown[113.22.18.49]: 554 5.7.1g...@sphvalue.com: Relay access denied;
 from=bronzes...@nicolaibrix.com  to=g...@sphvalue.com  proto=ESMTP
 helo=TAIHBSQC
 Oct 18 09:54:51 lab postfix/smtpd[26018]: lost connection after DATA from
 unknown[113.22.18.49]
 le está negando hacer relay, creo que no hay mucho de qué preocuparse,
 no te consumirá mucho espacio. y no es gran cosa en cuanto a carga.

 si te fijas son máquinas que vienen si reversa (algunas) quizá puedas
 tratar de implementar algún sistema de listas negras para que les
 bloqueen desde el mismo inicio. Esto reduciría el payload pues no
 llegarían a hacer mucho.. pero definitivamente sí irá a capa de aplicación.

 Es normal repito.. tienes que tomarlo con paciencia.
 saludos
 epe

 Oct 18 09:54:51 lab postfix/smtpd[26018]: disconnect from
 unknown[113.22.18.49]
 Oct 18 09:55:02 lab postfix/smtpd[26016]: connect from
 unknown[183.81.105.156]
 Oct 18 09:55:03 lab postfix/smtpd[26016]: NOQUEUE: reject: RCPT from
 unknown[183.81.105.156]: 554 5.7.1ro...@lend-america.com: Relay access
 denied; from=researcher...@quesavoir.com  to=ro...@lend-america.com
 proto=ESMTP helo=VQESPDXR
 Oct 18 09:55:04 lab postfix/smtpd[26016]: NOQUEUE: reject: RCPT from
 unknown[183.81.105.156]: 554 5.7.1ro...@lend-america.com: Relay access
 denied; from=computin...@prospectheightsrealestate.com  to=
 ro...@lend-america.com  proto=ESMTP helo=VQESPDXR
 Oct 18 09:55:04 lab postfix/smtpd[26016]: NOQUEUE: reject: RCPT from
 unknown[183.81.105.156]: 554 5.7.1ro...@lend-america.com: Relay access
 denied; from=backfire...@rpopros.com  to=ro...@lend-america.com
 proto=ESMTP helo=VQESPDXR
 Oct 18 09:55:05 lab postfix/smtpd[26016]: lost connection after DATA from
 unknown[183.81.105.156]
 Oct 18 09:55:05 lab postfix/smtpd[26016]: disconnect from
 unknown[183.81.105.156]




 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] help

2010-03-03 Thread Sebastian Juarez
man yum.conf

en el archivo /etc/yum.conf agregar:

proxy=http://lalala.lelele.com:[puerto]




salu2

---
Sebastian Juárez
Mail: ssebb...@gmail.com
MSN: ssebb...@vafe.com.ar
ICQ: 9803305
()  ascii ribbon campaign
/\  www.asciiribbon.org
against html e-mail
against proprietary attachments



2010/3/3  ebormey1...@aol.com.mx:
 estoy comensando a utilizar centos y necesito saber como configurar mi
 sistema para usar un proxy y descargar desde el repo centos
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] domainkeys

2010-03-03 Thread Sebastian Juarez
en centos 5 anda barbaro, en 4 no lo probe, pero deberia funcionar sin
problemas.

urls de consulta:

http://www.howtoforge.com/how-to-implement-domainkeys-in-postfix-using-dk-milter-centos5.1
http://jason.long.name/dkfilter/
http://domainkeys.sourceforge.net/policycheck.html

---
Sebastian Juárez
Mail: ssebb...@gmail.com
MSN: ssebb...@vafe.com.ar
ICQ: 9803305
()  ascii ribbon campaign
/\  www.asciiribbon.org
against html e-mail
against proprietary attachments



El día 3 de marzo de 2010 07:19, victor santana
reparaciononl...@gmail.com escribió:
 Hola a t...@s, una pregunta:
 ¿Es viable la instalación de domainkeys en un CentOS 4.4 con postfix
 v.:2.2.10?


 --

 ___
  REPARACIONONLINE
 GARANTIA PARA SU PC
 

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] Missing virtio-win in CentOS 5.4

2009-12-23 Thread Sebastian
On Dec 1. the drivers are available on the Supplementary channel

https://rhn.redhat.com/errata/RHEA-2009-1624.html

Any chance to get them for CentOS?

Sebastian

2009/10/22 carlopmart carlopm...@gmail.com

 Ray Van Dolson wrote:
  On Thu, Oct 22, 2009 at 04:14:00PM +0200, Sebastian Marten wrote:
  Hello,
  I Installed 5.4 on a test system to use KVM, but i didn't find the
  virtio-win package with the Windows drivers.
 
 
  Looks like these are provided via the RHN Supplementary Channel.  I'd
  imagine they are not freely distributable?
 
  I'm sure someone else can confirm.
 
  Ray

 There are freely redistributable, but still they aren't published by
 upstream. You
 can use these instead:

 http://www.linux-kvm.com/content/windows-binary-virtio-drivers-finally-released,
 but
 there are a lot of problems with any windows 64 bits. And another problem,
 a big
 really, is that you can¡t install a windows kvm guest directly to a virtio
 disk.
 First you need to install to an ide disk, after generate a virtio disk and
 attach to
 win guest, install the virtio driver and last remove ide drive ... very
 very ugly.

 --
 CL Martinez
 carlopmart {at} gmail {d0t} com
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-es] Problema Yum

2009-12-07 Thread Sebastian Juarez
Cuando pasan esas cosas siempre pruebo primero con un yum clean all

Y después si sigue igual, saco el paquete y lo vuelvo a instalar.

---
Sebastian Juárez
Mail: ssebb...@gmail.com
MSN: ssebb...@vafe.com.ar
ICQ: 9803305
()  ascii ribbon campaign
/\  www.asciiribbon.org
against html e-mail
against proprietary attachments



El día 5 de diciembre de 2009 18:36, César Martínez
cmarti...@servicomecuador.com escribió:
 Hola amigos  aver si me pueden hechar una mano con este problema, estoy
 tratando de actualizar una maquina con centos 5.4, de la siguiente forma

 yum -y update ejecuto este comando y todo bien dice que hay 244MB empeiza a
 descargar sin problemas hasta que llega al fina y sale este error

 Transaction Check Error:
 file /usr/share/man/man1/Xserver.1x.gz from install of
 xorg-x11-server-Xorg-1.1.1-48.67.el5.i386 conflicts with file from package
 xorg-x11-server-Xnest-1.1.1-48.52.el5.i386
 Googleando un poco encontre este link
 https://www.centos.org/modules/newbb/viewtopic.php?topic_id=22833 que
 explica como solucionar el problema he seguido paso a paso segun como esta
 ahi, tomando en cuenta que mi maquina es de 32bits y no de 64 como en el
 post que esta ahi, entocnes me descargue el rpm para 32 asi

 wget
 http://www.gtlib.gatech.edu/pub/centos/5.4/os/i386/CentOS/xorg-x11-drv-i810-1.6.5-9.25.el5.i386.rpm
 luego ejecuto la compilación
 rpm -ivh xorg-x11-drv-i810-1.6.5-9.25.el5.i386.rpm

 y cuando esta ejecutando me sale este mensaje

 error: Error de dependencias:
   xorg-x11-server-Xorg = 1.1.1-48.58.el5 se necesita para
 xorg-x11-drv-i810-1.6.5-9.25.el5.i386


 es decir que necesita esas dependencias entonces hago
 yum install xorg-x11-server-Xorg

 Y nuevamente llego al error
 Transaction Check Error:
   file /usr/share/man/man1/Xserver.1x.gz from install of
 xorg-x11-server-Xorg-1.1.1-48.67.el5.i386 conflicts with file from package
 xorg-x11-server-Xnest-1.1.1-48.52.el5.i386

 Error Summary
 -
 Alguien que me pueda hechar una mano llevo algun tiempo intentando
 solucionar pero nada por eso acudo a ustedes a ver si me pueden ayudar ya
 que el equipo no esta actualizado y esto es muy importante para garantizar
 una estabilidad


 Gracias


 César


 __ Información de ESET NOD32 Antivirus, versión de la base de firmas
 de virus 4663 (20091205) __

 ESET NOD32 Antivirus ha comprobado este mensaje.

 http://www.eset.com

 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es


___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS] Missing virtio-win in CentOS 5.4

2009-10-22 Thread Sebastian Marten
Hello,
I Installed 5.4 on a test system to use KVM, but i didn't find the
virtio-win package with the Windows drivers.

-
http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Virtualization_Guide/chap-Virtualization-KVM_Para_virtualized_Drivers.html

Is this a CentOS or Upstream Problem?

Regards,
Sebastian
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-es] proxy pop

2009-09-21 Thread Sebastian Juarez
Buenos días, esta es mi primera participación en la lista, así que
espero puedan darme una mano, con esta decisión.

Estoy necesitando implementar algún tipo de proxy para pop3, es para
que de la corporativa tengan acceso a un pop3 que esta en una de las
dmz, y para esto se me ocurrió usar un proxy de pop3, estuve
investigando y encontré perdition
(http://www.vergenet.net/linux/perdition/), pero la verdad es
demasiado...

Pueden sugerirme algún producto?

Gracias.

---
Sebastian Juárez
Mail: ssebb...@gmail.com
MSN: ssebb...@vafe.com.ar
ICQ: 9803305
()  ascii ribbon campaign
/\  www.asciiribbon.org
against html e-mail
against proprietary attachments
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] Why yum-cron is only at x86_64 system?

2009-06-02 Thread Sebastian Szary
2009/6/2 Michael A. Peters mpet...@mac.com

 MontyRee wrote:
  Hello, all.
 
 
  I have operated centos 4.x and 5.x system.
 
  for 4.x system, I auto update using yum and for 5.x system, using
  yum-cron.
 
  but I can't find any yum-cron package (i386) like below.
 
  # yum search yum-cron(at i686, centox 5.3)
 
  Warning: No matches found for: yum-cron No Matches found
 
  # yum search yum-cron(at x86_64, centos 5.3)
   Matched:
  yum-cron =
  yum-cron.noarch : Files needed to run yum updates as a cron job
 
 
  I don't know why the result was different?
 
 
  Thanks in advance.

 To the best of my knowledge, yum-cron is depricated and has been
 replaced with an update daemon of it's own.


Yeah, exactly.
Check yum-updatesd and /etc/yum/yum-updatesd.conf

Best Regards.

-- 
Sebastian Greyer Szary
Mail: sebastian [at] szary.org
GG: 2046115 || JID: sebast...@szary.org
GSM: +48 606-436-346
IRCNet: #radom !ekg2
FreeNode: #gentoo-pl, #opensolaris-pl
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-es] Configurar NetXtreme II BCM5708 Gigabit Ethernet en CentOS 5.3

2009-04-07 Thread Sebastian Veloso Varas
Hola a todos,

Me gustaria saber si alguien a podido configurar la 
tarjeta NetXtreme II BCM5708 para que funcione 
correctamente a 1GB. Actualmente, solo me permite forzarla 
a 100 MB. Mi servidor es una HP-DL380 G5

[r...@vm01 bnx2x]# ethtool -s eth1 speed 1000 duplex full 
autoneg off
Cannot set new settings: Invalid argument
   not setting speed
   not setting duplex
   not setting autoneg

Baje los drivers de la tarjeta, compile e instale el 
driver, pero no he podido aun setearla correctamente.

Alguna idea¿

Saludos a todos,

Sebastian Veloso
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Tacas for linux

2009-03-06 Thread Sebastian Veloso Varas
Es un TACACS+ Server

Mira estos apuntes,

http://freemode.net/archives/000122.html
http://www.loko.nu/files/tacacs.html
http://wildness.espix.org/index.php?post/2008/06/23/TACACS-on-Linux-Cisco
http://sweetfixes.com/blogs/robert/archive/2007/09/15/configuring-a-tacacs-server-on-ubuntu-linux.aspx


Hay ejemplos de implementacion en Linux y su integracion 
con Cisco p.ej
Tambien ejemplos para otras distros, por si tambien te 
sirven

Saludos, Sebastian


P.D : Independiente de la causa, no te motivaria usar 
RADIUS por sobre TACACS+ ??

On Fri, 06 Mar 2009 19:37:29 +0100
  Solucions Informatiques JM SL i...@redesjm.com wrote:
 Que es tacas?
 
 -Mensaje original-
 De: Gino Francisco Alania Hurtado gala...@nitcom.com
 Responder a: centos-es@centos.org
 Para: centos-es@centos.org
 Asunto: [CentOS-es] Tacas for linux
Fecha: Fri, 6 Mar 2009 13:23:59 -0500
 Transporte: NITCOM 2009 
 
 Hola Lista ..
 
 Quisiera hacer una consulta si alguien ha tenido una 
experiencia en configurar
 y levantar un servidor tacas y si disponen de una buena 
ayuda para lograrlo
 
 slds
 
 ---
 Gino Alania Hurtado
 RPM #781455
 Tl: 997279281
 NITCOM Labs (http://www.nitcom.com)
 
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
 
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS] Repository for Red Hat Enterprise IPA?

2008-11-02 Thread Sebastian Marten
Hello list,

Last week i read a interesting artice about Red Hat Enterprise IPA /
Free IPA.

Is there a Repository for this packages yet?


Greetings
Sebastian



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-es] Mirror chileno

2008-09-10 Thread Sebastian Veloso Varas

 Estimados,

¿Alguien tiene un archivo .repo de algun mirror chileno para CentOs 4.x?

Desde ya, muchas gracias

Saludos , Sebastian Veloso Varas

___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] Mirror chileno

2008-09-10 Thread Sebastian Veloso Varas

O. T. Suarez escribió:

Hola:

  

¿Alguien tiene un archivo .repo de algun mirror chileno para CentOs 4.x?


No se si esto te sirva, pero me despreocupe de buscar mirror desde que
instale este plugin para yum:
http://wiki.centos.org/PackageManagement/Yum/FastestMirror
cuando yum se ejecuta, automaticamente busca el mirror que mas me
conviene (no necesariamente el mas cerca geograficamente).
para el listado de mirror, directamente en centos.org estan
clasificados por pais, seria tomar un .repo cualquier y modificarlo
para utilizar el servidor que  te interesa.
Saludos
Osvaldo
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es

  

Osvaldo,
Gracias por tu ayuda. Ya habia probado el fastestmirror y funciona 
bastante bien, necesitaba agregar un mirror estatico para descartar 
que estuviese haciendo los updates correctamente.


Saludos, Sebastian
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] Config for NFSv4 an Kerberos on CentOS 5.1

2008-05-30 Thread Sebastian Marten

Hi,

Barry Brimer schrieb:

Quoting Sebastian Marten [EMAIL PROTECTED]:


Hi list,
Is it possible to set up an NFSv4/Kerberos environment on CentOS 5.1?
I set up Kerberos and NFS but get several erros

Warning: rpc.gssd appears not to be running.
mount.nfs4: Permission denied

Is this an CentOS oder an config problem?


Yes.

Are you running all of the gss services?
Is portmap running?
Did you uncomment the SECURE_NFS=yes in /etc/sysconfig/nfs?
Was your kerberos principal created with:
addprinc -randkey -e des-cbc-md5:normal nfs/server.domain.com
Was your keytab entry created with:
ktadd -e des-cbc-md5:normal nfs/server.domain.com
Do you have gss/krb5p just before the nfs options in parentheses?



I've done all this + add princs for the host. (tested with ds and 
ds.example.lan)


I get this error:
ds rpc.svcgssd[4686]: ERROR: GSS-API: error in gss_acquire_cred(): 
Unspecified GSS failure.  Minor code may provide more information - No 
principal in keytab matches desired name

 ds rpc.svcgssd[4686]: Unable to obtain credentials for 'nfs'
 ds rpc.svcgssd[4686]: unable to obtain root (machine) credentials
ds rpc.svcgssd[4686]: do you have a keytab entry for 
nfs/your.host@YOUR.REALM in /etc/krb5.keytab?


But: kadmin.local listprincs return:

K/[EMAIL PROTECTED]
host/[EMAIL PROTECTED]
host/[EMAIL PROTECTED]
kadmin/[EMAIL PROTECTED]
kadmin/[EMAIL PROTECTED]
kadmin/[EMAIL PROTECTED]
kadmin/[EMAIL PROTECTED]
krbtgt/[EMAIL PROTECTED]
nfs/[EMAIL PROTECTED]
nfs/[EMAIL PROTECTED]
root/[EMAIL PROTECTED]
[EMAIL PROTECTED]

The hostname is ds.example.lan

/tec/krb5.conf points on the right server.

kinit and klist works

kinit
Password for [EMAIL PROTECTED]:
[EMAIL PROTECTED] ~]# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: [EMAIL PROTECTED]

Valid starting ExpiresService principal
05/30/08 08:52:48  05/31/08 08:52:47  krbtgt/[EMAIL PROTECTED]


Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached


There is my problem?



Hope this helps.

Barry







signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Config for NFSv4 an Kerberos on CentOS 5.1

2008-05-30 Thread Sebastian Marten

Thanks Louis,
Thanks Barry,

With the -e des-cbc-crc:normal command it works :)

Sebastian

Louis Lagendijk schrieb:

On Thu, 2008-05-29 at 15:34 +0200, Sebastian Marten wrote:

Hi list,
Is it possible to set up an NFSv4/Kerberos environment on CentOS 5.1?
I set up Kerberos and NFS but get several erros

Warning: rpc.gssd appears not to be running.
mount.nfs4: Permission denied

Yes, NFS4 works with Kerberos on Centos5.
But the kernel only supports  es-cbc-crc:normal, so when you add the key
for NFS to the keytab, use: 
ktadd -e des-cbc-crc:normal -k /tmp/keytab nfs/myclient.mydomain



Is this an CentOS oder an config problem?


config






signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Config for NFSv4 an Kerberos on CentOS 5.1

2008-05-29 Thread Sebastian Marten

Hi list,
Is it possible to set up an NFSv4/Kerberos environment on CentOS 5.1?
I set up Kerberos and NFS but get several erros

Warning: rpc.gssd appears not to be running.
mount.nfs4: Permission denied

Is this an CentOS oder an config problem?

Greetings
Sebastian



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] MySQL 4.1 on Centos 5 ?

2008-03-13 Thread Sebastian Schubert
On Thu, 2008-03-13 at 15:16 +0200, Sergej Kandyla wrote:

 I just want to use the latest stable  OS and software.
 Also, I already have installed server with centos 5.
 
 I don't choose operation system, please say me, how to right install 
 mysql4.1 under centos 5 without compiling mysql from sources.

go to the mysql site and grab the binary distribution
http://dev.mysql.com/downloads/mysql/4.1.html#linux

 I don't want make my server dirty, so i'm asking the right way to do this.

the right way would be rolling your own rpm, in your own repository.
name the rpms something liky mysql41 and make sure that the rpm provides
mysql and all the other things that the original mysql package from
centos provides. 

 Thanks.

have phun


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Module i2c-piix4 for lm_sensors on CentOS 5 64 Bit

2008-03-05 Thread Sebastian Marten
Hi list,
 Where can i find the i2c-piix4 module for CentOs 5 64 Bit?
 If i say modprobe i2c-piix4 i get the error:
 FATAL: Module i2c_piix4 not found.

 Can you help me?

 Greetings

Sebastian
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Samba problems on 5.1

2007-12-13 Thread Sebastian Marten
Hi list,
Since I've upgraded from Version 5.0 to 5.1 i have strange problems with
samba.
Since 5.1 the connection from a XP client to the samba server disconnect
often, especially then i write a file to the share after some idle time.

Some informations of my config.

The Box is a Samba PDC for a little Windows Domain with a ldap backed.
I used this config on Centos 4.x and 5.0 without problems.

For 5.1 i installed a new server and copied the config 1:1 to the new
hardware.
Since then i have this problems.

Here a part of the /var/log/messages:

smbd[12718]:   Connection denied from 0.0.0.0
sonne smbd[12718]: [2007/12/13 15:17:00, 0] lib/util_sock.c:write_data(562)
sonne smbd[12718]:   write_data: write failure in writing to client
10.5.11.116. Error Connection reset by peer
sonne smbd[12718]: [2007/12/13 15:17:00, 0] lib/util_sock.c:send_smb(769)
sonne smbd[12718]:   Error writing 5 bytes to client. -1. (Connection
reset by peer)
sonne smbd[31546]: [2007/12/13 15:23:34, 0]
lib/util_sock.c:get_peer_addr(1232)
sonne smbd[31546]:   getpeername failed. Error was Transport endpoint is
not connected
sonne smbd[12802]: [2007/12/13 15:23:34, 0]
lib/util_sock.c:get_peer_addr(1232)
sonne smbd[12802]:   getpeername failed. Error was Transport endpoint is
not connected
smbd[12802]: [2007/12/13 15:23:34, 0] lib/util_sock.c:get_peer_addr(1232)
smbd[12802]:   getpeername failed. Error was Transport endpoint is not
connected
smbd[12802]: [2007/12/13 15:23:34, 0] lib/access.c:check_access(327)
smbd[12802]: [2007/12/13 15:23:34, 0] lib/util_sock.c:get_peer_addr(1232)
smbd[12802]:   getpeername failed. Error was Transport endpoint is not
connected
smbd[12802]:   Denied connection from  (0.0.0.0)
smbd[12802]: [2007/12/13 15:23:34, 0] lib/util_sock.c:get_peer_addr(1232)
smbd[12802]:   getpeername failed. Error was Transport endpoint is not
connected
smbd[12802]:   Connection denied from 0.0.0.0
smbd[12802]: [2007/12/13 15:23:34, 0] lib/util_sock.c:write_data(562)
smbd[12802]:   write_data: write failure in writing to client 0.0.0.0.
Error Connection reset by peer
smbd[12802]: [2007/12/13 15:23:34, 0] lib/util_sock.c:send_smb(769)
smbd[12802]:   Error writing 5 bytes to client. -1. (Connection reset by
peer)
smbd[12810]: [2007/12/13 15:24:41, 0] lib/util_sock.c:read_data(534)
smbd[12810]:   read_data: read failure for 4 bytes to client
10.5.11.133. Error = Connection reset by peer
smbd[12867]: [2007/12/13 15:25:29, 0] lib/smbldap.c:smbldap_open(1014)
smbd[12867]:   smbldap_open: cannot access LDAP when not root..
smbd[12867]: [2007/12/13 15:25:29, 0] lib/smbldap.c:smbldap_open(1014)
smbd[12867]:   smbldap_open: cannot access LDAP when not root..
smbd[12910]: [2007/12/13 15:26:29, 0] lib/util_sock.c:get_peer_addr(1232)
smbd[12910]:   getpeername failed. Error was Transport endpoint is not
connected
smbd[12910]: [2007/12/13 15:26:29, 0] lib/util_sock.c:get_peer_addr(1232)
smbd[12910]:   getpeername failed. Error was Transport endpoint is not
connected
smbd[12910]: [2007/12/13 15:26:29, 0] lib/access.c:check_access(327)
smbd[12910]: [2007/12/13 15:26:29, 0] lib/util_sock.c:get_peer_addr(1232)
smbd[12910]:   getpeername failed. Error was Transport endpoint is not
connected
smbd[12910]:   Denied connection from  (0.0.0.0)



Maybe this is a part of the problem?

smbd[12910]:   Denied connection from  (0.0.0.0)

and this ?

smbd[12867]: [2007/12/13 15:25:29, 0] lib/smbldap.c:smbldap_open(1014)
smbd[12867]:   smbldap_open: cannot access LDAP when not root..

Any suggestions?

Thanks,
Sebastian





signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] nss_ldap bug fix update for CentOS?

2007-11-08 Thread Sebastian Marten
Hello,
Is it Possible to create this fix for CentOS too?

Bug: https://bugzilla.redhat.com/show_bug.cgi?id=243753

Solution: http://rhn.redhat.com/errata/RHBA-2007-0676.html

regards
Sebastian



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 3Ware 9550SX and latency/system responsiveness

2007-09-14 Thread Sebastian Walter
Simon Banton wrote:
 At 08:09 -0400 14/9/07, Jim Perrin wrote:
 Have you done any filesystem optimization and tried matching the
 filesystem to the raid chunk size?

 No, I haven't. This is 3ware hardware RAID-1 on two disks with a
 single LVM ext3 / partition - I'm afraid I don't know how to go about
 discovering the chunk size to plug into Ross's calcs.

You can see the chunk size either in the raid's BIOS tool (Alt-3 at
startup) or, if installed, in the 3dm CLI (defaults to 64k, I think).

-- Sebastian
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] hardware raid vs fake raid

2007-09-13 Thread Sebastian Walter
Hi Tom,

Tom Diehl wrote:
 Does anyone know how  I can find out if an ibm serveraid 8k sas storage
 controller (zero channel RAID) is a real hardware RAID controller and
 supported in the standard CentOs kernel or is it a fake raid controller.
 I am trying to decide if I should get the serveraid controller or go get
 a 3ware controller.

although not the freshest, this site always turned out to be helpful
getting infos for SATA raid cards (the fake check):

http://linuxmafia.com/faq/Hardware/sata.html

In the according document,

http://linuxmafia.com/faq/Hardware/sas.html

nothing is stated about a fake SAS card (but indeed about linux
compatibility). Maybe in this league, cheating customers is not so
common. Does anybody know a SAS/SCSI raid card which does hidden
software raid instead of hardware?

Regards,
Sebastian
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: hardware raid vs fake raid

2007-09-13 Thread Sebastian Walter
Mogens Kjaer wrote:
 My IBM x3500 machines have this card:

 # lspci
 ...
 03:00.0 RAID bus controller: Adaptec AAC-RAID (Rocket) (rev 02)
 ...

 I'm not quite sure if this also has an IBM serveraid name.

 I don't think it is fakeraid; setting up raid devices can take
 place at bios level, the buildup of the RAID5 or RAID6 volumes
 can run without any drivers loaded.

 If this is fakeraid I would like a clear definition of the term
 fakeraid.

First we should clearly distinguish between SAS and SATA raid cards ;)

As far as I see, the Adaptex AAC-RAID card is a SATA card, while
Adaptec's SAS cards are called AIC, ASC/ASR or ASR (please correct me if
I'm wrong! Accept my apologies in advance if I am). According to the
link posted earlier (http://linuxmafia.com/faq/Hardware/sata.html), your
Adaptec card is real hardware (I would also agree on your definition of
fakeraid as being dependent on drivers, but these could also be set up
in BIOS!). Many other (expecially cheap) Adaptec cards are fake raid cards.

-- Sebastian

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: hardware raid vs fake raid

2007-09-13 Thread Sebastian Walter
Mogens Kjaer wrote:
 Sebastian Walter wrote:
 ...
 As far as I see, the Adaptex AAC-RAID card is a SATA card, while
 Adaptec's SAS cards are called AIC, ASC/ASR or ASR 

 I have 8 *SAS* disks on my AAC-RAID card:

Thanks for pointing this out.

 But maybe lspci is wrong, as it is in fact an IBM serveraid card
 (made by adaptec)?
See a comment about this here:

http://linuxmafia.com/faq/Hardware/sata.html#ibm

It seems IBM uses Adaptec controllers. Some of IBMs are also Intel
IHC-oriented and therefore fakeraids. They are called HostRAID.

-- Sebastian

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] shrink LV with ext3 filesystem

2007-09-04 Thread Sebastian Walter
Thomas Antony wrote:
 Is it possible that i log into the server with ssh and umount only
 /var and then resize the logical volume?

Try it. Most probably the system will tell you that the disk is in use.
What you could do then is booting from a live CD and resize it from
there (System will be offline, of course).

Regards
Sebastian
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Can't print from Firefox

2007-08-28 Thread Sebastian Walter
Can you maybe print to file (Is the Print dialog showing up at all)?
If you can print to a postscript file, you can print it using lp
afterwards...

regards,
Sebastian


Niki Kovacs wrote:
 Niki Kovacs schrieb:
 Hi,

 I've just installed CentOS 5.0 on my father's laptop, in replacement
 of Windows XP. Everything runs fine, except I can't seem to print
 from Firefox.

 Nobody can help me on this? I really need to set this up, and I'm
 going back to France tomorrow morning.

 Niki
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos