Re: [CentOS] expand physical volume

2007-10-09 Thread Peter Kjellstrom
On Monday 08 October 2007, Thomas Antony wrote:
> Hi Peter,
>
> Thank you for all your suggestions!
> I will probably will add sdb2, but i would like to know if it is
> possible to resize a partitition without the filesystem an if yes how do
> i do that?

Both fdisk and parted _can_ do it. But just as you've mentioned, parted has a 
nasty habbit of involving itself in the content of the partition...

For lvm it really won't matter at all if your vg/lv is made up out of two 
partitions with pvs or just one.

/Peter

> Thomas


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Intel G33 Compatibility for Centos Server

2007-10-09 Thread Peter Kjellstrom
On Tuesday 09 October 2007, Michael Rock wrote:
> Been running rock solid servers on Centos 3 and 4 for
> years but equipment is starting to die so it is time.
>
> I was thinking along the lines of an Intel Q6600 on an
> Asus P5K-VM mobo with the new G33 chipset utilizing
> SATA. Is anyone having success with this board or any
> of the G33 chipsets where I am not going to run into
> all kinds of install problems?

I just recently installed a G33 based board with centos-5 (x86_64). If the 
board has an ich9r the sata part it easy (use ahci in bios). My install 
hanged unless I passed acpi=off or pci=nommconf (the latter the real fix).

After install I had to build my own e1000 from the intel page to get the 
onboard GigE to work and pci=nommconf is still needed (but does not cause any 
negative side effects that I know of).

All this for an Intel DG33TL board.

Good luck,
 Peter


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] firefox slow/unresponsive under KDE on CentOS 4

2007-10-09 Thread Jaap Eldering
Hi,

I'm a user of a CentOS 4.4 system at our department (personally I use
Debian).

I use KDE and when I run firefox, it sometimes tends to be very slow in
response when clicking on links and especially when I click on the
navigation bar to edit the url: it sometimes takes up to 2-3 seconds
before firefox responds.

Switching to Gnome completely solves the problem without any other
changes.

I've tried to install firefox directly from mozilla.com but that
version exhibits exactly the same problems.

Is this a known problem? I couldn't find anything about this by
googling.

Thanks,
Jaap Eldering


The version string from the CentOS installed firefox:
Mozilla/5.0 (X11; U; Linux i686 (x86_64); en-US; rv:1.8.1.2)
Gecko/20070220 Firefox/2.0.0.2

The version string of the firefox I installed from mozilla.com:
Mozilla/5.0 (X11; U; Linux i686 (x86_64); en-US; rv:1.8.1.7)
Gecko/20070914 Firefox/2.0.0.7

uname -a:
Linux stofschoten 2.6.9-42.0.3.EL #1 Fri Oct 6 06:02:37 CDT 2006
x86_64 x86_64 x86_64 GNU/Linux
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] expand physical volume

2007-10-09 Thread Thomas Antony


Both fdisk and parted _can_ do it. But just as you've mentioned, parted has a 
nasty habbit of involving itself in the content of the partition...


For lvm it really won't matter at all if your vg/lv is made up out of two 
partitions with pvs or just one.


/Peter


Hi,

I created the second partition, added it to the pv and everything is 
working fine.



Thomas

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] anaconda kernel parameter to load module

2007-10-09 Thread Farkas Levente
hi,
how can i add kernel parameters to anaconda to load a module?
in a normal booting initrd contains an init script so i can modify it
load a given module (after i put it into the initrd). but in case of
installer the initrd contains a binary init so i can't modify it.
in this case how can i define kernel param (eg: through isolinux.cfg) to
load additional modules?
suppose i've got an xfs partition on which the installer reside and i
use lilo to load the kernel and initrd, but after that the kernel can't
read anything from the partition since it's not load xfs. is there any
way to load kernel modules in this case trough kernel params (ie. append)?
thanks.

-- 
  Levente   "Si vis pacem para bellum!"
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] expand physical volume

2007-10-09 Thread Peter Kjellstrom
On Tuesday 09 October 2007, Thomas Antony wrote:
> Hi,
>
> I created the second partition, added it to the pv and everything is
> working fine.

I hope you meant, created a new partition and a new pv and then added that to 
the vg.

/Peter


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


AW: [CentOS] CentOS 5 release for IBM z/Series?

2007-10-09 Thread Nils . Reimann
Hi dag!

Thx for your reply!

So, there will be no release in the near future of centos 5 for Z? 

At the moment we got a realy small z/linux installation, but i love it. 
Keeping the TCO as low as we can was necessary to satisfy the
decision-maker.
So we decided to choos a free linux distribution, centos was a good decicion
we thougt. (redhat / fedora was always my favorite flavor *g*)
It would be great if we can give something to the community!

Personaly i can't help very much cause i'm the only knowledge carrier here
for z/linux, with anoter colleague, and so we havent much time.
How is development going on for centos on z and how can we help so i can
talk with my head.

Thx for reading!

Greetings
nils

-Ursprüngliche Nachricht-
Von: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] Im Auftrag
von Dag Wieers
Gesendet: Montag, 8. Oktober 2007 13:05
An: CentOS mailing list
Betreff: Re: [CentOS] CentOS 5 release for IBM z/Series?


On Mon, 8 Oct 2007, [EMAIL PROTECTED] wrote:

> i got a short question about centos 5.
> are there any plans to release it for System Z?
>
> i'm asking cause we are waiting for some mayor upgrades like php5.

We definitely are looking for people to show their interest and to
help out. If you feel strong about having an s390 release, maybe we could
create an s390 Special Interest Group, hopefully if enough interest
exists and we have to resources (mainly manpower) to build and support it
once again, it can happen.

More information about Special Interest Groups:

http://wiki.centos.org/SpecialInterestGroup

I have heard other people voice interest in a recent s390 build, but with
nobody taking initiative and without hard numbers of interested people it
may not be forthcoming.

-- 
--   dag wieers,  [EMAIL PROTECTED],  http://dag.wieers.com/   --
[Any errors in spelling, tact or fact are transmission errors]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 32, Issue 6

2007-10-09 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
[EMAIL PROTECTED]

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
[EMAIL PROTECTED]

You can reach the person managing the list at
[EMAIL PROTECTED]

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2007:0909 Moderate CentOS 4 ia64 kdelibs -   security
  update (Pasi Pirhonen)
   2. CESA-2007:0909 Moderate CentOS 4 ia64 kdelibs -   security
  update (Pasi Pirhonen)
   3. CESA-2007:0905 Moderate CentOS 4 ia64 kdebase -   security
  update (Pasi Pirhonen)


--

Message: 1
Date: Mon, 8 Oct 2007 21:49:50 +0300
From: Pasi Pirhonen <[EMAIL PROTECTED]>
Subject: [CentOS-announce] CESA-2007:0909 Moderate CentOS 4 ia64
kdelibs -   security update
To: [EMAIL PROTECTED]
Message-ID: <[EMAIL PROTECTED]>
Content-Type: text/plain; charset="us-ascii"

CentOS Errata and Security Advisory 2007:0909

https://rhn.redhat.com/errata/RHSA-2007-0909.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/kdelibs-3.3.1-9.el4.ia64.rpm
updates/ia64/RPMS/kdelibs-devel-3.3.1-9.el4.ia64.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20071008/04a87579/attachment-0002.bin

--

Message: 2
Date: Mon, 8 Oct 2007 21:49:50 +0300
From: Pasi Pirhonen <[EMAIL PROTECTED]>
Subject: [CentOS-announce] CESA-2007:0909 Moderate CentOS 4 ia64
kdelibs -   security update
To: [EMAIL PROTECTED]
Message-ID: <[EMAIL PROTECTED]>
Content-Type: text/plain; charset="us-ascii"

CentOS Errata and Security Advisory 2007:0909

https://rhn.redhat.com/errata/RHSA-2007-0909.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/kdelibs-3.3.1-9.el4.ia64.rpm
updates/ia64/RPMS/kdelibs-devel-3.3.1-9.el4.ia64.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20071008/04a87579/attachment-0003.bin

--

Message: 3
Date: Mon, 8 Oct 2007 21:50:43 +0300
From: Pasi Pirhonen <[EMAIL PROTECTED]>
Subject: [CentOS-announce] CESA-2007:0905 Moderate CentOS 4 ia64
kdebase -   security update
To: [EMAIL PROTECTED]
Message-ID: <[EMAIL PROTECTED]>
Content-Type: text/plain; charset="us-ascii"

CentOS Errata and Security Advisory 2007:0905

https://rhn.redhat.com/errata/RHSA-2007-0905.html

The following updated files have been uploaded and are currently
syncing to the mirrors:

ia64:
updates/ia64/RPMS/kdebase-3.3.1-6.el4.ia64.rpm
updates/ia64/RPMS/kdebase-devel-3.3.1-6.el4.ia64.rpm


-- 
Pasi Pirhonen - [EMAIL PROTECTED] - http://pasi.pirhonen.eu/
Top-postings silently ignored
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20071008/e2895467/attachment-0001.bin

--

___
CentOS-announce mailing list
[EMAIL PROTECTED]
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 32, Issue 6
**
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: pam_ldap + nscd

2007-10-09 Thread Steve Rigler
On Sun, 2007-10-07 at 12:23 +0200, Felix Schwarz wrote:
> Steve Rigler schrieb:
> > It has a lot to do with user root if you use rootbinddn in
> > "/etc/ldap.conf" and put the password into "/etc/ldap.secret" which
> > should only be readable by root.
> 
> You are right but I even set the permissions on ldap.secret to 0644 to be 
> sure 
> that there are no acl problems. I expected that nscd would use rootbinddn if 
> ldap.secret was readable for the user "nscd".
> 
> fs
> 
> PS: This was on a test machine, I won't ever make ldap.secret world readable 
> in 
> a production environment.

There should be no reason for "nscd" to bind as rootbinddn.  If it needs
to bind at all it should use a proxy account defined with "binddn".
"rootbinddn" should be used for "root" operations such as changing a
user's password.  See item 3 on this page:

http://kbase.redhat.com/faq/FAQ_79_7246.shtm

-Steve
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] IPV6 warnings/errors

2007-10-09 Thread Steve Campbell
I have just installed my first CentOS 5 server. I run proftpd on the 
server and I am getting a lot of warnings about IPV6 things. I do not 
have ip6tables turned on, but figure there is something else I have not 
done properly.


A few of the errors are like:

Deprecated pam_stack module called from service "proftpd"
pam_unix(proftpd:session): session opened for user steve by (uid=0)
Deprecated pam_stack module called from service "proftpd"
library2.cnpapers.com (:::216.30.205.128[:::216.30.205.128]) - 
error setting IPV6_V6ONLY: Protocol not available


I also see, when I do an ifconfig, references to inet6 lines such as

inet6 addr: ::1/128 Scope:Host

for my loopback and similar lines for my eth devices.

Am I in trouble and is there something I need to do?

Thanks for any help.

Steve Campbell



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Intel G33 Compatibility for Centos Server

2007-10-09 Thread Akemi Yagi
On 10/8/07, Peter Kjellstrom <[EMAIL PROTECTED]> wrote:
> On Tuesday 09 October 2007, Michael Rock wrote:
> > Been running rock solid servers on Centos 3 and 4 for
> > years but equipment is starting to die so it is time.
> >
> > I was thinking along the lines of an Intel Q6600 on an
> > Asus P5K-VM mobo with the new G33 chipset utilizing
> > SATA. Is anyone having success with this board or any
> > of the G33 chipsets where I am not going to run into
> > all kinds of install problems?
>
> I just recently installed a G33 based board with centos-5 (x86_64). If the
> board has an ich9r the sata part it easy (use ahci in bios). My install
> hanged unless I passed acpi=off or pci=nommconf (the latter the real fix).
>
> After install I had to build my own e1000 from the intel page to get the
> onboard GigE to work and pci=nommconf is still needed (but does not cause any
> negative side effects that I know of).
>
> All this for an Intel DG33TL board.
>
> Good luck,
>  Peter

Some discussions are found on the CentOS forums:

 
http://www.centos.org/modules/newbb/viewtopic.php?topic_id=9585&forum=39&post_id=33771

and

http://www.centos.org/modules/newbb/viewtopic.php?topic_id=9667&forum=39&post_id=33770

including Peter's notes. :-)

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] File retrieval from outside hangs, internally is okay, only Centos5 affected

2007-10-09 Thread Bent Terp
As it turns out, the problem goes away if I use old-fashioned
iptables, that is without connection tracking. Go figure!

Take home lesson is do not use connection tracking iptables behind a
Cisco FireWall Service Module.

Is this just to be accepted as canon, or can somebody actually explain
to me WHY?

best regards,
  Bent


On 10/8/07, Bent Terp <[EMAIL PROTECTED]> wrote:
> The only thing which shows up is that the client start sending
> duplicate ACK's, getting "Destination unreachable" as reply from the
> server (not from the Cisco). This happened 220 KB into the transfer in
> this case, but that figure varies quite a bit.
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Print from remote applications

2007-10-09 Thread Patricio A. Bruna
Bent,
In the remote server is configure, also it works with another terminal.
But i can't get it to work with xterm

- "Bent Terp" <[EMAIL PROTECTED]> escribió:
> Setup a printing queue on the application server pointing to a local
> port on the application server.
> 
> Then use remote forwarding during login, redirecting the fake
> printing
> port on the application server to the real printing queue on the
> client side, whether that is a printservice on the client machine or
> a
> network printer.
> 
> As usual, TMTOWTDI 
> applies
> 
> regards,
>   Bent
> 
> On 10/8/07, Patricio A. Bruna <[EMAIL PROTECTED]> wrote:
> > I have some clients that connect  to an application running on
> another
> > server via ssh.
> > They launch xterm and executes ssh to the site and start the
> application, i
> > have a problem trying to redirect the printing to the local printer
> on the
> > client  pc.
> >
> > any ideas how can i that?
> >
> > thanks
> >
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > http://lists.centos.org/mailman/listinfo/centos
> >
> >
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Look for users in both LDAP and /etc/passwd

2007-10-09 Thread Tronn Wærdahl
Im running CentOS 5 with samba configured as PDC, with samba 3.0.24 and
openldap-servers-2.3.30-2.
My /etc/nsswitch.conf is like this:

passwd: files ldap
shadow: files ldap
group:files ldap

The problem is when I try to restart LDAP (/etc/init.d/ldap restart) then
the init script just hangs. I suppose it will try to run slapd as the ldap
user
The ldap user is not in LDAP only in /etc/passwd, how can i configure my
system to look for users first in LDAP and then in /etc/passwd

When I remove LDAP from my /etc/nsswitch.conf, so it looks like below

passwd: files
shadow: files
group:files


then ldap start up nicely, but then my LDAP users can't sign in


I tried to do different changes in pam, but without any progress

Please advice
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] forcing Y on yum upgrades

2007-10-09 Thread Rogelio Bastardo
I'd like to be able to do a "yum upgrade" without having to hit Y each time.
While "yum install -y [program]}" seems to work, "yum -y upgrade" doesn't
seem to.  Is there a way to easily do this?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Look for users in both LDAP and /etc/passwd

2007-10-09 Thread Craig White
On Tue, 2007-10-09 at 16:14 +0200, Tronn Wærdahl wrote:
> Im running CentOS 5 with samba configured as PDC, with samba 3.0.24
> and  openldap-servers-2.3.30-2.
> My /etc/nsswitch.conf is like this:
> 
> passwd: files ldap
> shadow: files ldap
> group:files ldap 
> 
> The problem is when I try to restart LDAP (/etc/init.d/ldap restart)
> then the init script just hangs. I suppose it will try to run slapd as
> the ldap user
> The ldap user is not in LDAP only in /etc/passwd, how can i configure
> my system to look for users first in LDAP and then in /etc/passwd 
> 
> When I remove LDAP from my /etc/nsswitch.conf, so it looks like below
> 
> passwd: files 
> shadow: files 
> group:files 
> 
> 
> then ldap start up nicely, but then my LDAP users can't sign in 
> 
> 
> I tried to do different changes in pam, but without any progress
> 
> Please advice

been there, done that...

add to bottom of /etc/ldap.conf

timelimit 30
bind_timelimit 30
bind_policy soft
nss_initgroups_ignoreusers root,ldap

Craig

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] forcing Y on yum upgrades

2007-10-09 Thread Steve Searle
Around 03:27pm on Tuesday, October 09, 2007 (UK time), Rogelio Bastardo 
scrawled:

> I'd like to be able to do a "yum upgrade" without having to hit Y each time.
> While "yum install -y [program]}" seems to work, "yum -y upgrade" doesn't
> seem to.  Is there a way to easily do this?

"yum -y update" works for me, although "man yum" shows there is a small
difference between update and upgrade.

Steve

-- 

A:  Because it messes up the order in which people normally read text.
Q:  Why is top-posting a bad thing?

 15:33:26 up 10 days,  1:29,  2 users,  load average: 0.04, 0.10, 0.08


pgpOnpZniYQsx.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] forcing Y on yum upgrades

2007-10-09 Thread Lorenzo

Rogelio Bastardo ha scritto:
I'd like to be able to do a "yum upgrade" without having to hit Y each 
time. While "yum install -y [program]}" seems to work, "yum -y upgrade" 
doesn't seem to.  Is there a way to easily do this?




Does "yum -y upgrade --obsoletes" does the job?

Regards

Lorenzo
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] forcing Y on yum upgrades

2007-10-09 Thread Matthew Miller
On Tue, Oct 09, 2007 at 03:34:28PM +0100, Steve Searle wrote:
> > I'd like to be able to do a "yum upgrade" without having to hit Y each time.
> > While "yum install -y [program]}" seems to work, "yum -y upgrade" doesn't
> > seem to.  Is there a way to easily do this?
> "yum -y update" works for me, although "man yum" shows there is a small
> difference between update and upgrade.

Although processing obsoletes is now the default for yum update too, so the
difference is only sigificant if you've intentionally turned that off.

-- 
Matthew Miller   [EMAIL PROTECTED]  
Boston University Linux  -->  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] forcing Y on yum upgrades

2007-10-09 Thread Matthew Miller
On Tue, Oct 09, 2007 at 04:36:55PM +0200, Lorenzo wrote:
> >I'd like to be able to do a "yum upgrade" without having to hit Y each 
> >time. While "yum install -y [program]}" seems to work, "yum -y upgrade" 
> >doesn't seem to.  Is there a way to easily do this?
> Does "yum -y upgrade --obsoletes" does the job?

That's redundant.

 yum -y update --obsoletes

is exactly equivalent to 

 yum -y upgrade

.
-- 
Matthew Miller   [EMAIL PROTECTED]  
Boston University Linux  -->  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Look for users in both LDAP and /etc/passwd

2007-10-09 Thread Tronn Wærdahl
On 10/9/07, Craig White <[EMAIL PROTECTED]> wrote:
>
> On Tue, 2007-10-09 at 16:14 +0200, Tronn Wærdahl wrote:
> > Im running CentOS 5 with samba configured as PDC, with samba 3.0.24
> > and  openldap-servers-2.3.30-2.
> > My /etc/nsswitch.conf is like this:
> >
> > passwd: files ldap
> > shadow: files ldap
> > group:files ldap
> >
> > The problem is when I try to restart LDAP (/etc/init.d/ldap restart)
> > then the init script just hangs. I suppose it will try to run slapd as
> > the ldap user
> > The ldap user is not in LDAP only in /etc/passwd, how can i configure
> > my system to look for users first in LDAP and then in /etc/passwd
> >
> > When I remove LDAP from my /etc/nsswitch.conf, so it looks like below
> >
> > passwd: files
> > shadow: files
> > group:files
> >
> >
> > then ldap start up nicely, but then my LDAP users can't sign in
> >
> >
> > I tried to do different changes in pam, but without any progress
> >
> > Please advice
> 
> been there, done that...
>
> add to bottom of /etc/ldap.conf
>
> timelimit 30
> bind_timelimit 30
> bind_policy soft
> nss_initgroups_ignoreusers root,ldap
>
> Craig
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>



Thanks Craig

That solved my problem

Thank you

Tronn
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] forcing Y on yum upgrades

2007-10-09 Thread Lorenzo

Matthew Miller ha scritto:

On Tue, Oct 09, 2007 at 04:36:55PM +0200, Lorenzo wrote:
I'd like to be able to do a "yum upgrade" without having to hit Y each 
time. While "yum install -y [program]}" seems to work, "yum -y upgrade" 
doesn't seem to.  Is there a way to easily do this?

Does "yum -y upgrade --obsoletes" does the job?


That's redundant.

 yum -y update --obsoletes

is exactly equivalent to 


 yum -y upgrade

.
I agree, but Rogelio said that yum -y upgrade didn't work, and I was wondering 
if the problem was with upgrade not handling correctly the -y switch.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Directory index forbidden by rule: /var/www/html/

2007-10-09 Thread Rogelio Bastardo
I'm looking to troubleshoot this error when I run "tail
/etc/httpd/logs/error_log"

[Tue Oct 09 07:22:59 2007] [error] [client 127.0.0.1] Directory index
forbidden by rule: /var/www/html/

(I get this when I run Nagios' "./check_http -H 127.0.0.1".)

All I did was install CentOS and then modify httpd.conf to include
"ServerName 192.168.1.10:80" and also run " htpasswd -c
/etc/nagios/htpasswd.users nagiosadmin".

Is this a permissions issue on my /var/www/html/ folder?

I tried to get the Apache page to serve properly, and it's not doing that.
And when I try from another computer, I don't see anything in the logs,
which made me think it was an IPTABLES issue (which it doesn't appear to
be).

Chain RH-Firewall-1-INPUT (2 references)
target prot opt source   destination
ACCEPT all  --  anywhere anywhere
ACCEPT icmp --  anywhere anywhereicmp any
ACCEPT ipv6-crypt--  anywhere anywhere
ACCEPT ipv6-auth--  anywhere anywhere
ACCEPT udp  --  anywhere 224.0.0.251 udp dpt:5353
ACCEPT udp  --  anywhere anywhereudp dpt:ipp
ACCEPT all  --  anywhere anywherestate
RELATED,ESTAB LISHED
ACCEPT tcp  --  anywhere anywherestate NEW tcp
dpt:s sh
ACCEPT tcp  --  anywhere anywherestate NEW tcp
dpt:h ttp
ACCEPT tcp  --  anywhere anywherestate NEW tcp
dpt:f tp
ACCEPT tcp  --  anywhere anywherestate NEW tcp
dpt:s mtp
REJECT all  --  anywhere anywherereject-with
icmp-ho st-prohibited
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Directory index forbidden by rule: /var/www/html/

2007-10-09 Thread Tomas Ruprich
Directory index is a feature of apache, which:
 - if there is a file named in DirectoryIndex directive (usually
   index.html) in the requested directory, then show it (i think this is
made by mod_dir)
 - if not, then create a list of files, if you have mod_autoindex loaded
   and Options +Indexes in directory configuration
(I recommend http://httpd.apache.org/docs/2.2/mod/mod_dir.html and
http://httpd.apache.org/docs/2.2/mod/mod_autoindex.html)

I believe, this comes because your /var/www/html contains no index
mentioned in DirectoryIndex rule. What is the content of /var/www/html?

best regards
---
  Tomáš Ruprich   [EMAIL PROTECTED]
  DCD IICT MUAF Brno
  tel.: +420 545 132 885, +420 602 127 744
---

Tue, Oct 09, 2007 ve 08:34:21AM -0700, Rogelio Bastardo napsal:
> I'm looking to troubleshoot this error when I run "tail
> /etc/httpd/logs/error_log"
> 
> [Tue Oct 09 07:22:59 2007] [error] [client 127.0.0.1] Directory index
> forbidden by rule: /var/www/html/
> 
> (I get this when I run Nagios' "./check_http -H 127.0.0.1".)
> 
> All I did was install CentOS and then modify httpd.conf to include
> "ServerName 192.168.1.10:80" and also run " htpasswd -c
> /etc/nagios/htpasswd.users nagiosadmin".
> 
> Is this a permissions issue on my /var/www/html/ folder?
> 
> I tried to get the Apache page to serve properly, and it's not doing that.
> And when I try from another computer, I don't see anything in the logs,
> which made me think it was an IPTABLES issue (which it doesn't appear to
> be).
> 
> Chain RH-Firewall-1-INPUT (2 references)
> target prot opt source   destination
> ACCEPT all  --  anywhere anywhere
> ACCEPT icmp --  anywhere anywhereicmp any
> ACCEPT ipv6-crypt--  anywhere anywhere
> ACCEPT ipv6-auth--  anywhere anywhere
> ACCEPT udp  --  anywhere 224.0.0.251 udp dpt:5353
> ACCEPT udp  --  anywhere anywhereudp dpt:ipp
> ACCEPT all  --  anywhere anywherestate
> RELATED,ESTAB LISHED
> ACCEPT tcp  --  anywhere anywherestate NEW tcp
> dpt:s sh
> ACCEPT tcp  --  anywhere anywherestate NEW tcp
> dpt:h ttp
> ACCEPT tcp  --  anywhere anywherestate NEW tcp
> dpt:f tp
> ACCEPT tcp  --  anywhere anywherestate NEW tcp
> dpt:s mtp
> REJECT all  --  anywhere anywherereject-with
> icmp-ho st-prohibited

> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] expand physical volume

2007-10-09 Thread Thomas Antony




I hope you meant, created a new partition and a new pv and then added that to 
the vg.


/Peter


Of course yes :-)

Thomas

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Directory index forbidden by rule: /var/www/html/

2007-10-09 Thread Jim Perrin
On 10/9/07, Rogelio Bastardo <[EMAIL PROTECTED]> wrote:
> I'm looking to troubleshoot this error when I run "tail
> /etc/httpd/logs/error_log"
>
> [Tue Oct 09 07:22:59 2007] [error] [client 127.0.0.1] Directory index
> forbidden by rule: /var/www/html/
>
> (I get this when I run Nagios' "./check_http -H 127.0.0.1".)
>
> All I did was install CentOS and then modify httpd.conf to include
> "ServerName 192.168.1.10:80" and also run " htpasswd -c
> /etc/nagios/htpasswd.users nagiosadmin".
>
> Is this a permissions issue on my /var/www/html/ folder?

No, this is caused by the Indexes setting in your Options statement in
your httpd.conf file, or other included file for this directory
(welcome.conf). Consult your config and the apache documentation for
details. If you're serving up the standard welcome to centos page,
this is actually an error page because you have no other page to
default to. create a blank index.html page or put something there and
you won't get this.


-- 
During times of universal deceit, telling the truth becomes a revolutionary act.
George Orwell
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] nscd segfaulting on centos 4.5

2007-10-09 Thread jlee

Does anyone know if there is a fix for nscd segfaulting after a short period of 
time.
Googling for it came up with one result that suggested deleting the files in
/var/db/nscd , but that didn't help. Another result was about run away 
processes which
is not the problem I'm having.

They are x86_64 boxes.


output from /var/log/messages
Oct  9 12:56:38 lyra kernel: nscd[11660]: segfault at 002b401fee8b rip 
00552aab7966 rsp 408029e0 error 4
Oct  9 13:16:38 lyra kernel: nscd[12540]: segfault at 002b401fee8b rip 
00552aab7966 rsp 408029e0 error 4


output from dmesg
nscd[12540]: segfault at 002b401fee8b rip 00552aab7966 rsp 
408029e0 error 4
nscd[13640]: segfault at 002b401fee8b rip 00552aab7946 rsp 
40a039e0 error 4


output from uname
2.6.9-55.0.9.ELsmp #1 SMP Thu Sep 27 18:28:00 EDT 2007 x86_64 x86_64 x86_64 
GNU/Linux
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CD emulation (a la daemontools)

2007-10-09 Thread Chris Mauritz
I was wondering if anyone was aware of a method for mounting virtual CD 
devices with CD image files.  I keep images (.CUE/.BIN pairs) of my CD 
collection on a NAS appliance tucked away in my closet.  I'd like to 
write a script to mount each one, create ID tags, rip the tracks, then 
move along to the next one.  I figure with a quad core opteron, it 
should be able to crank through them in a few days (it's a few thousand 
CD's worth of images).  Anyone done this before with their trusty CentOS 
box?  I'd be using CentOS 5.


Best,

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Re: Zimbra error on centos 4.4

2007-10-09 Thread Matthew Berg
On Thu, 2007-10-04 at 13:23 +0200, Ralph Angenendt wrote:
> umair shakil wrote:
> > 
> >Salam,
> >openldap & bind package is missing .
> 
> Em. No.
> 
> >daemon: bind(7) failed errno=99 (Cannot assign requested address)
> >slap_open_listener: failed on ldap://mailgw.la-[2] marge.com:389
> 
> slapd cannot bind to the adress:port - probably because something is
> already listening there.

Zimbra will check for port conflicts during the install.  My initial
guess is that selinux is enabled in enforcing mode.  Zimbra currently
doesn't support selinux at all (even in permissive mode, unless you
modify /etc/pam.d/su).

(I've run through over a hundred zimbra installs and upgrades on CentOS
4.x, so I know it works. :)

-- 
Matthew Berg <[EMAIL PROTECTED]>

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] PCI-X SATA RAID Controllers

2007-10-09 Thread Steve Bluck
Hello All,
What would be the lists recommendation for an 8 port controller with
native support for Centos 5.0? Currently have a 3ware 9650SE which does
not...
Cheers

Steve
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PCI-X SATA RAID Controllers

2007-10-09 Thread Matt Hyclak
On Wed, Oct 10, 2007 at 09:56:44AM +1300, Steve Bluck enlightened us:
> What would be the lists recommendation for an 8 port controller with
> native support for Centos 5.0? Currently have a 3ware 9650SE which does
> not...
> Cheers
> 

The 9650SE is a PCI Express card, not PCI-X. The 9550 series is PCI-X and is
natively supported.

Matt

-- 
Matt Hyclak
Department of Mathematics 
Department of Social Work
Ohio University
(740) 593-1263
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PCI-X SATA RAID Controllers

2007-10-09 Thread Von Landfried
I would recommend PCI-E if you want the fastest card available, and  
using the 'linux dd' option before you install CentOS 5 allows you to  
load the 3ware kernel module prior to installation which is what I  
did to get my 9650SE-16 working. ;-)


On Oct 9, 2007, at 4:56 PM, Steve Bluck wrote:


Hello All,
What would be the lists recommendation for an 8 port controller with
native support for Centos 5.0? Currently have a 3ware 9650SE which  
does

not...
Cheers


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CD emulation (a la daemontools)

2007-10-09 Thread James A. Peltier

Chris Mauritz wrote:
I was wondering if anyone was aware of a method for mounting virtual CD 
devices with CD image files.  I keep images (.CUE/.BIN pairs) of my CD 
collection on a NAS appliance tucked away in my closet.  I'd like to 
write a script to mount each one, create ID tags, rip the tracks, then 
move along to the next one.  I figure with a quad core opteron, it 
should be able to crank through them in a few days (it's a few thousand 
CD's worth of images).  Anyone done this before with their trusty CentOS 
box?  I'd be using CentOS 5.


Best,

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


I recently ran across a program called kiso which allows you to mount CD 
images etc.  It might do what you like  http://kiso.sourceforge.net/ :)


--
James A. Peltier
Technical Director, RHCE
SCIRF | GrUVi @ Simon Fraser University - Burnaby Campus
Phone   : 778-782-3610
Fax : 778-782-3045
Mobile  : 778-840-6434
E-Mail  : [EMAIL PROTECTED]
Website : http://gruvi.cs.sfu.ca | http://scirf.cs.sfu.ca
MSN : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CD emulation (a la daemontools)

2007-10-09 Thread Garrick Staples
On Tue, Oct 09, 2007 at 03:09:17PM -0400, Chris Mauritz alleged:
> I was wondering if anyone was aware of a method for mounting virtual CD 
> devices with CD image files.  I keep images (.CUE/.BIN pairs) of my CD 
> collection on a NAS appliance tucked away in my closet.  I'd like to 
> write a script to mount each one, create ID tags, rip the tracks, then 
> move along to the next one.  I figure with a quad core opteron, it 
> should be able to crank through them in a few days (it's a few thousand 
> CD's worth of images).  Anyone done this before with their trusty CentOS 
> box?  I'd be using CentOS 5.

I think you want bchunk.

http://he.fi/bchunk/




pgpkVnML3pZNH.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] PCI-X SATA RAID Controllers

2007-10-09 Thread Gary Richardson
Yup, I installed a 3ware card on the weekend using the driver disk from
http://www.3ware.com/KB/article.aspx?id=14546

On 10/9/07, Von Landfried <[EMAIL PROTECTED]> wrote:
>
> I would recommend PCI-E if you want the fastest card available, and
> using the 'linux dd' option before you install CentOS 5 allows you to
> load the 3ware kernel module prior to installation which is what I
> did to get my 9650SE-16 working. ;-)
>
> On Oct 9, 2007, at 4:56 PM, Steve Bluck wrote:
>
> > Hello All,
> > What would be the lists recommendation for an 8 port controller with
> > native support for Centos 5.0? Currently have a 3ware 9650SE which
> > does
> > not...
> > Cheers
> >
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: AW: [CentOS] CentOS 5 release for IBM z/Series?

2007-10-09 Thread Dag Wieers
On Tue, 9 Oct 2007, [EMAIL PROTECTED] wrote:

> Hi dag!
>
> Thx for your reply!
>
> So, there will be no release in the near future of centos 5 for Z?

I didn't say that. I have no knowledge of it, but I am sure that more
involvement means either a higher probability or nearer :)


> At the moment we got a realy small z/linux installation, but i love it.
> Keeping the TCO as low as we can was necessary to satisfy the
> decision-maker.
> So we decided to choos a free linux distribution, centos was a good decicion
> we thougt. (redhat / fedora was always my favorite flavor *g*)
> It would be great if we can give something to the community!
>
> Personaly i can't help very much cause i'm the only knowledge carrier here
> for z/linux, with anoter colleague, and so we havent much time.
> How is development going on for centos on z and how can we help so i can
> talk with my head.

I have no idea, if I had known I would have told you.

Fact is that there is no mailinglist of CentOS on z-series, there is no
list of people interested in CentOS on z-series, nor is there a Special
Interest Group. (any of these would have helped immensely)

If nobody (of the people that are interested in z-series) takes
initiative, chances are that a year from now I have to answer the same
thing to a similar question.

And maybe there is more information than I have, but that surely is not in
the wiki and not publically available. (0 hits when looking for s390)

I know there is interest as on 2 occassions high profile
companies/organisations have come to me to ask about any progress and I
gave them the same answer:

``without involvement it is less likely anything will change''

-- 
--   dag wieers,  [EMAIL PROTECTED],  http://dag.wieers.com/   --
[Any errors in spelling, tact or fact are transmission errors]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: AW: [CentOS] CentOS 5 release for IBM z/Series?

2007-10-09 Thread Dag Wieers
On Tue, 9 Oct 2007, [EMAIL PROTECTED] wrote:

> Hi dag!
>
> Thx for your reply!
>
> So, there will be no release in the near future of centos 5 for Z?
>
> At the moment we got a realy small z/linux installation, but i love it.
> Keeping the TCO as low as we can was necessary to satisfy the
> decision-maker.
> So we decided to choos a free linux distribution, centos was a good decicion
> we thougt. (redhat / fedora was always my favorite flavor *g*)
> It would be great if we can give something to the community!
>
> Personaly i can't help very much cause i'm the only knowledge carrier here
> for z/linux, with anoter colleague, and so we havent much time.
> How is development going on for centos on z and how can we help so i can
> talk with my head.
>
> Thx for reading!

Let me also add that the centos-devel mailinglist will likely result in
more feedback (or has a higher chance of reaching people closer involved).

-- 
--   dag wieers,  [EMAIL PROTECTED],  http://dag.wieers.com/   --
[Any errors in spelling, tact or fact are transmission errors]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] apt-cacher for CentOS

2007-10-09 Thread James A. Peltier

Hi All,

Is there something similar to apt-cacher available for CentOS?  I would 
like to ensure that an application is only downloaded once to the 
network and not hundreds of times.


If there isn't an equivalent, would someone please point me in the 
direction of how I might accomplish this with CentOS?


--
James A. Peltier
Technical Director, RHCE
SCIRF | GrUVi @ Simon Fraser University - Burnaby Campus
Phone   : 778-782-3610
Fax : 778-782-3045
Mobile  : 778-840-6434
E-Mail  : [EMAIL PROTECTED]
Website : http://gruvi.cs.sfu.ca | http://scirf.cs.sfu.ca
MSN : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] ssh X11 forwarding not working

2007-10-09 Thread James A. Peltier

I'm having problems with ssh.com and X11 forwarding

ssh: SSH Secure Shell 3.2.0 (non-commercial version) on i686-pc-linux-gnu

I am in the process of testing some of my machines with CentOS 5 
x86/x86_64 and have run into a bit of a snag.  X11 Forwarding is not 
working.


I've tried all combinations of (+/-)[Xx] and it doesn't work, seemingly 
it doesn't want to set the environment variable properly and therefore 
doesn't know where to send the X requests.


Any hints?  I've checked the ssh config files and they seem to be 
identical to the config files on our existing SuSE 10.0 machines which 
are working.  This is troubling indeed.



--
James A. Peltier
Technical Director, RHCE
SCIRF | GrUVi @ Simon Fraser University - Burnaby Campus
Phone   : 778-782-3610
Fax : 778-782-3045
Mobile  : 778-840-6434
E-Mail  : [EMAIL PROTECTED]
Website : http://gruvi.cs.sfu.ca | http://scirf.cs.sfu.ca
MSN : [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ssh X11 forwarding not working

2007-10-09 Thread Craig White
On Tue, 2007-10-09 at 17:21 -0700, James A. Peltier wrote:
> I'm having problems with ssh.com and X11 forwarding
> 
> ssh: SSH Secure Shell 3.2.0 (non-commercial version) on i686-pc-linux-gnu
> 
> I am in the process of testing some of my machines with CentOS 5 
> x86/x86_64 and have run into a bit of a snag.  X11 Forwarding is not 
> working.
> 
> I've tried all combinations of (+/-)[Xx] and it doesn't work, seemingly 
> it doesn't want to set the environment variable properly and therefore 
> doesn't know where to send the X requests.
> 
> Any hints?  I've checked the ssh config files and they seem to be 
> identical to the config files on our existing SuSE 10.0 machines which 
> are working.  This is troubling indeed.

normally, I just

ssh -XC some_host_somewhere

and it works

Craig

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] apt-cacher for CentOS

2007-10-09 Thread Clint Dilks

James A. Peltier wrote:

Hi All,

Is there something similar to apt-cacher available for CentOS?  I 
would like to ensure that an application is only downloaded once to 
the network and not hundreds of times.


If there isn't an equivalent, would someone please point me in the 
direction of how I might accomplish this with CentOS?


Hi you can create your own repository pointing yum on your CentOS 
machines to that.


Createrepo is the main command you need

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ot: vlans and vmware

2007-10-09 Thread Gordon McLellan
I'm not sure what I've done to change things (my scientific method is change
as many things as possible all at the same time), but "dot1q" tagging is now
working from my guest OS.

When I try to create a vlan named "vlanX" where x is the vlan number, the
guest complains about the vlan not being present.  However, when I create a
vlan named eth2.X it works just fine.  The only thing I changed on the host
was setting eth2's ip address to 0.0.0.0 with no other parameters.

Just FYI for future reference:

Host NIC: Intel Dual Gigabit server adapter (pcie x4)
Guest NIC: VMWare tool's accelerated network adapter
Switch: Old school Cisco 2924XL

Thanks for the suggestions everyone!

Gordon
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SOLVED--Strange sound/browser problem on Centos5

2007-10-09 Thread fred smith
On Mon, Oct 08, 2007 at 07:46:20PM -0700, Bart Schaefer wrote:
> On 10/8/07, fred smith <[EMAIL PROTECTED]> wrote:
> > when listening to nrk p2 (http://www.nrk.no/p2/) using Firefox, and when the
> > small window for the player gets obscured by another window the sound
> > stops playing.
> 
> You don't say what application is used for "the player" but I believe
> this is an mplayer configuration setting.  It may even be the default
> setting; it's behaved that way for me for a long while, but I no
> longer recall whether I explicitly set it.

Ah, thanks for the hint! I dug around for docs on mplayerplug-in and
there's a config item to enable/disable pausing playback when the window
is hidden, so I changed it and voila!


-- 
 Fred Smith -- [EMAIL PROTECTED] -
  "And he will be called Wonderful Counselor, Mighty God, Everlasting Father,
  Prince of Peace. Of the increase of his government there will be no end. He 
 will reign on David's throne and over his kingdom, establishing and upholding
  it with justice and righteousness from that time on and forever."
--- Isaiah 9:7 (niv) --


pgp48eVr8i6Vf.pgp
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] How to export X displays

2007-10-09 Thread techlists
I have a CentOS server at home and want to view the X display on a laptop 
running Ubuntu, and not having much success.

Here's what's been tried so far:

I ran this command on the CentOS server:

export DISPLAY=192.168.0.18:0.0 


And ran this command on the Ubuntu laptop:

xauth +192.168.0.2


When I try to run, say, xclock on the Ubuntu laptop, this is the error message 
I'm getting:

[EMAIL PROTECTED] ~]# xclock
Error: Can't open display: 192.168.0.18:0.0

I'm assuming there's an important little detail I'm missing somewhere, but 
don't know what.

Any suggestions?

Paul
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to export X displays

2007-10-09 Thread Feizhou



Any suggestions?


Run 'echo $DISPLAY' on your laptop.

Are you using ssh or telnet? If you are using ssh, it can handle that 
for you automatically.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to export X displays

2007-10-09 Thread Clint Dilks


[EMAIL PROTECTED] wrote:

I have a CentOS server at home and want to view the X display on a laptop 
running Ubuntu, and not having much success.

Here's what's been tried so far:

I ran this command on the CentOS server:

export DISPLAY=192.168.0.18:0.0 



And ran this command on the Ubuntu laptop:

xauth +192.168.0.2


When I try to run, say, xclock on the Ubuntu laptop, this is the error message 
I'm getting:

[EMAIL PROTECTED] ~]# xclock
Error: Can't open display: 192.168.0.18:0.0

I'm assuming there's an important little detail I'm missing somewhere, but 
don't know what.

Any suggestions?

Paul
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos

  


Hi

Are you using ssh for the connection if so ssh -X should tunnel X for 
you.  You may need to check the sshd.conf on the server you are 
connecting to has X11Forwarding yes


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ssh X11 forwarding not working

2007-10-09 Thread Feizhou

James A. Peltier wrote:

I'm having problems with ssh.com and X11 forwarding

ssh: SSH Secure Shell 3.2.0 (non-commercial version) on i686-pc-linux-gnu

I am in the process of testing some of my machines with CentOS 5 
x86/x86_64 and have run into a bit of a snag.  X11 Forwarding is not 
working.


Any hints?  I've checked the ssh config files and they seem to be 
identical to the config files on our existing SuSE 10.0 machines which 
are working.  This is troubling indeed.





ssh -v and see what the ssh client complains about.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to export X displays

2007-10-09 Thread Ow Mun Heng
n Wed, 2007-10-10 at 02:14 +, [EMAIL PROTECTED] wrote:
> I have a CentOS server at home and want to view the X display on a laptop 
> running Ubuntu, and not having much success.
> 
> Here's what's been tried so far:
> 
> I ran this command on the CentOS server:
> 
> export DISPLAY=192.168.0.18:0.0 


ssh -X -Y centos

xclock &

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to export X displays

2007-10-09 Thread techlists

 -- Original message --
From: Ow Mun Heng <[EMAIL PROTECTED]>
> n Wed, 2007-10-10 at 02:14 +, [EMAIL PROTECTED] wrote:
> > I have a CentOS server at home and want to view the X display on a laptop 
> running Ubuntu, and not having much success.
> > 
> > Here's what's been tried so far:
> > 
> > I ran this command on the CentOS server:
> > 
> > export DISPLAY=192.168.0.18:0.0 
> 
> 
> ssh -X -Y centos
> 
> xclock &

I tried that and am getting this error message. Just ran an nmap scan on 
192.168.0.18 and the X server port doesn't appear to be open. How is that 
enabled?

connect 192.168.0.18 port 6000: Connection refused

Paul
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to export X displays

2007-10-09 Thread Akemi Yagi
On 10/9/07, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote:
> I have a CentOS server at home and want to view the X display on a laptop 
> running Ubuntu, and not having much success.
>
> Here's what's been tried so far:
>
> I ran this command on the CentOS server:
>
> export DISPLAY=192.168.0.18:0.0
>
> And ran this command on the Ubuntu laptop:
>
> xauth +192.168.0.2
>
> When I try to run, say, xclock on the Ubuntu laptop, this is the error 
> message I'm getting:
>
> [EMAIL PROTECTED] ~]# xclock
> Error: Can't open display: 192.168.0.18:0.0
>
> I'm assuming there's an important little detail I'm missing somewhere, but 
> don't know what.
>
> Any suggestions?
>
> Paul

On the CentOS box, edit /etc/ssh/sshd_config to add the line:

X11Forwarding yes

Restart sshd by service sshd restart

>From the Ubuntu box, connect to CentOS by:

ssh -Y centosbox

(use -Y instead of -X, see man ssh for the reason)

There is no need to set  DISPLAY as pointed out earlier.

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to export X displays

2007-10-09 Thread John R Pierce

[EMAIL PROTECTED] wrote:

 -- Original message --
From: Ow Mun Heng <[EMAIL PROTECTED]>
  

n Wed, 2007-10-10 at 02:14 +, [EMAIL PROTECTED] wrote:

I have a CentOS server at home and want to view the X display on a laptop 
  

running Ubuntu, and not having much success.


Here's what's been tried so far:

I ran this command on the CentOS server:

export DISPLAY=192.168.0.18:0.0 
  

ssh -X -Y centos

xclock &



I tried that and am getting this error message. Just ran an nmap scan on 
192.168.0.18 and the X server port doesn't appear to be open. How is that 
enabled?

connect 192.168.0.18 port 6000: Connection refused
  


its tunnneld from localhost via SSH

you don't mess with setting DISPLAY at all, the ssh -X session should do 
that for you, DISPLAY will be set to something like...


   $ echo $DISPLAY
   localhost:11.0

[where the :11 will be different for each ssh session]


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to export X displays

2007-10-09 Thread Les Mikesell

Akemi Yagi wrote:


From the Ubuntu box, connect to CentOS by:


ssh -Y centosbox

(use -Y instead of -X, see man ssh for the reason)


Does anyone know what that man page means?  That is, what is does 
"trusted" mean in that context?


--
  Les Mikesell
   [EMAIL PROTECTED]

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


RE: [CentOS] Replacing failed software RAID drive

2007-10-09 Thread Hugh E Cruickshank
From: Les Mikesell Sent: October 7, 2007 18:53
> 
> OK, you just have to replace the drive, fdisk matching partitions on it 
> ("fdisk -l /dev/sde" will show the sizes you need), then use
> mdadm --add /dev/md? /dev/sda?
> for each one to add the missing partition back.

I have been able to review all this and it looks very straight forward.

> Then reinstall grub on the drive.

Now I have some questions:

1. Since the /boot partition was mirrored and will be restored on the
   new sda drive I do not really want to do a full grub install. From
   what I have read that will overwrite existing /boot/grub/grub.conf
   file. So I just want to write the MBR on the drive. How to I do
   that (the docs I have found were rather unclear on that aspect)?

2. Can a install grub on the replaced boot drive with the system still
   running?

TIA

Regards, Hugh

-- 
Hugh E Cruickshank, Forward Software, www.forward-software.com 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Replacing failed software RAID drive

2007-10-09 Thread Clint Dilks

Hugh E Cruickshank wrote:

From: Les Mikesell Sent: October 7, 2007 18:53
  
OK, you just have to replace the drive, fdisk matching partitions on it 
("fdisk -l /dev/sde" will show the sizes you need), then use

mdadm --add /dev/md? /dev/sda?
for each one to add the missing partition back.



I have been able to review all this and it looks very straight forward.

  

Then reinstall grub on the drive.



Now I have some questions:

1. Since the /boot partition was mirrored and will be restored on the
   new sda drive I do not really want to do a full grub install. From
   what I have read that will overwrite existing /boot/grub/grub.conf
   file. So I just want to write the MBR on the drive. How to I do
   that (the docs I have found were rather unclear on that aspect)?

  


Boot the system from CD or similar in Rescue Mode and then use something 
like


grub-install --no-floppy /dev/hda




2. Can a install grub on the replaced boot drive with the system still
   running?

TIA

Regards, Hugh

  

Yes

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to export X displays

2007-10-09 Thread techlists

 -- Original message --
From: John R Pierce <[EMAIL PROTECTED]>
> [EMAIL PROTECTED] wrote:
> >  -- Original message --
> > From: Ow Mun Heng <[EMAIL PROTECTED]>
> >   
> >> n Wed, 2007-10-10 at 02:14 +, [EMAIL PROTECTED] wrote:
> >> 
> >>> I have a CentOS server at home and want to view the X display on a laptop 
> >>>   
> >> running Ubuntu, and not having much success.
> >> 
> >>> Here's what's been tried so far:
> >>>
> >>> I ran this command on the CentOS server:
> >>>
> >>> export DISPLAY=192.168.0.18:0.0 
> >>>   
> >> ssh -X -Y centos
> >>
> >> xclock &
> >> 
> >
> > I tried that and am getting this error message. Just ran an nmap scan on 
> 192.168.0.18 and the X server port doesn't appear to be open. How is that 
> enabled?
> >
> > connect 192.168.0.18 port 6000: Connection refused
> >   
> 
> its tunnneld from localhost via SSH
> 
> you don't mess with setting DISPLAY at all, the ssh -X session should do 
> that for you, DISPLAY will be set to something like...
> 
> $ echo $DISPLAY
> localhost:11.0
> 
> [where the :11 will be different for each ssh session]

Thanks to John, Akemi and Ow. That seems to have worked.

One other question. If a program is already running on the remote machine and 
you want to move the display to the local machine, can that be done? 

i.e. I have Thunderbird already running on the remote machine, and would like 
to move it to the local machine. 

Would that work? Or would it be necessary to kill the remote process and 
re-start it with the tunneled X session?

Thanks,

Paul
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to export X displays

2007-10-09 Thread Feizhou


One other question. If a program is already running on the remote machine and you want to move the display to the local machine, can that be done? 


No.



i.e. I have Thunderbird already running on the remote machine, and would like to move it to the local machine. 


Would that work? Or would it be necessary to kill the remote process and 
re-start it with the tunneled X session?


You can just start a new one BUT not with a tunneled X session. You have 
to first make sure the local X server is running and you point it to the 
local X server through the DISPLAY variable

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ssh X11 forwarding not working

2007-10-09 Thread Barry Schiffman

--- Feizhou <[EMAIL PROTECTED]> wrote:

> James A. Peltier wrote:
> > I'm having problems with ssh.com and X11
> forwarding
> > 
> > ssh: SSH Secure Shell 3.2.0 (non-commercial
> version) on i686-pc-linux-gnu
> > 
> > I am in the process of testing some of my machines
> with CentOS 5 
> > x86/x86_64 and have run into a bit of a snag.  X11
> Forwarding is not 
> > working.
> > 
> > Any hints?  I've checked the ssh config files and
> they seem to be 
> > identical to the config files on our existing SuSE
> 10.0 machines which 
> > are working.  This is troubling indeed.
> > 
> > 
> 
> ssh -v and see what the ssh client complains about.

I just installed CentOS 5.0 on one machine here and
have a similar problem. I haven't changed the config
file from what was installed, and it looks pretty much
like the config in CentOS 4.5. 

I've got openssh-4.3p2-16.el5 on the CentOS 5.0
machine, and have tried to get X11 forwarding working
on connections from three machines with different os's
-- centos 4.5, ubuntu and Mac OS. 

ssh -v doesn't seem to say anything out of the
ordinary. After authentication, it says:

Entering interactive session.
Requesting X11 forwarding with authentication
spoofing.

Trying to open an emacs window without a -d argument,
I get a message about no address for localhost:6010.

Supplying the -d argument, I get 
Xlib: connection to "xxx:0" refused by server
Xlib: No protocol specified.

Barry








   

Be a better Heartthrob. Get better relationship answers from someone who knows. 
Yahoo! Answers - Check it out. 
http://answers.yahoo.com/dir/?link=list&sid=396545433
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Replacing failed software RAID drive

2007-10-09 Thread Les Mikesell

Hugh E Cruickshank wrote:

From: Les Mikesell Sent: October 7, 2007 18:53
OK, you just have to replace the drive, fdisk matching partitions on it 
("fdisk -l /dev/sde" will show the sizes you need), then use

mdadm --add /dev/md? /dev/sda?
for each one to add the missing partition back.


I have been able to review all this and it looks very straight forward.


Then reinstall grub on the drive.


Now I have some questions:

1. Since the /boot partition was mirrored and will be restored on the
   new sda drive I do not really want to do a full grub install. From
   what I have read that will overwrite existing /boot/grub/grub.conf
   file. So I just want to write the MBR on the drive. How to I do
   that (the docs I have found were rather unclear on that aspect)?

2. Can a install grub on the replaced boot drive with the system still
   running?


Yes, after the /boot partition re-sync has completed, execute grub and:

root (hd0,0)
setup (hd0)
quit

If you aren't able to keep the system running while doing the swap, you 
can also do this from the rescue mode boot, but you should have the 
contents on the /boot partition first.


--
  Les Mikesell
   [EMAIL PROTECTED]
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ssh X11 forwarding not working

2007-10-09 Thread Barry Schiffman
--- Barry Schiffman <[EMAIL PROTECTED]> wrote:

> 
> --- Feizhou <[EMAIL PROTECTED]> wrote:
> 
> > James A. Peltier wrote:
> > > I'm having problems with ssh.com and X11
> > forwarding
> > > 
> > > ssh: SSH Secure Shell 3.2.0 (non-commercial
> > version) on i686-pc-linux-gnu
> > > 
> > > I am in the process of testing some of my
> machines
> > with CentOS 5 
> > > x86/x86_64 and have run into a bit of a snag. 
> X11
> > Forwarding is not 
> > > working.
> > > 
> > > Any hints?  I've checked the ssh config files
> and
> > they seem to be 
> > > identical to the config files on our existing
> SuSE
> > 10.0 machines which 
> > > are working.  This is troubling indeed.
> > > 
> > > 
> > 
> > ssh -v and see what the ssh client complains
> about.
> 
> I just installed CentOS 5.0 on one machine here and
> have a similar problem. I haven't changed the config
> file from what was installed, and it looks pretty
> much
> like the config in CentOS 4.5. 
> 
> I've got openssh-4.3p2-16.el5 on the CentOS 5.0
> machine, and have tried to get X11 forwarding
> working
> on connections from three machines with different
> os's
> -- centos 4.5, ubuntu and Mac OS. 
> 
> ssh -v doesn't seem to say anything out of the
> ordinary. After authentication, it says:
> 
> Entering interactive session.
> Requesting X11 forwarding with authentication
> spoofing.
> 
> Trying to open an emacs window without a -d
> argument,
> I get a message about no address for localhost:6010.
> 
> Supplying the -d argument, I get 
> Xlib: connection to "xxx:0" refused by server
> Xlib: No protocol specified.
> 
> Barry
> 

I should've tried this before writing. If I set the
environment variable DISPLAY in the xterm after making
the ssh connection, it works. 




  

Check out the hottest 2008 models today at Yahoo! Autos.
http://autos.yahoo.com/new_cars.html
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Directory index forbidden by rule: /var/www/html/

2007-10-09 Thread umair shakil
salam,

Please check what is your document root it is /var/www/html in
httpd.conf
where does your nagios folder has been placed is it /var/www/html???

gust give the server name 192.168.1.10 and no need to put :80, as it is
already
listening on 80.

Regards,

Umair Shakil
ETD


On 10/9/07, Rogelio Bastardo <[EMAIL PROTECTED]> wrote:
>
> I'm looking to troubleshoot this error when I run "tail
> /etc/httpd/logs/error_log"
>
> [Tue Oct 09 07:22:59 2007] [error] [client 127.0.0.1] Directory index
> forbidden by rule: /var/www/html/
>
> (I get this when I run Nagios' "./check_http -H 127.0.0.1".)
>
> All I did was install CentOS and then modify httpd.conf to include
> "ServerName 192.168.1.10:80" and also run " htpasswd -c
> /etc/nagios/htpasswd.users nagiosadmin".
>
> Is this a permissions issue on my /var/www/html/ folder?
>
> I tried to get the Apache page to serve properly, and it's not doing
> that.  And when I try from another computer, I don't see anything in the
> logs, which made me think it was an IPTABLES issue (which it doesn't appear
> to be).
>
> Chain RH-Firewall-1-INPUT (2 references)
> target prot opt source   destination
> ACCEPT all  --  anywhere anywhere
> ACCEPT icmp --  anywhere anywhereicmp any
> ACCEPT ipv6-crypt--  anywhere anywhere
> ACCEPT ipv6-auth--  anywhere anywhere
> ACCEPT udp  --  anywhere 224.0.0.251 udp dpt:5353
> ACCEPT udp  --  anywhere anywhereudp dpt:ipp
> ACCEPT all  --  anywhere anywherestate
> RELATED,ESTAB LISHED
> ACCEPT tcp  --  anywhere anywherestate NEW tcp
> dpt:s sh
> ACCEPT tcp  --  anywhere anywherestate NEW tcp
> dpt:h ttp
> ACCEPT tcp  --  anywhere anywherestate NEW tcp
> dpt:f tp
> ACCEPT tcp  --  anywhere anywherestate NEW tcp
> dpt:s mtp
> REJECT all  --  anywhere anywherereject-with
> icmp-ho st-prohibited
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to export X displays

2007-10-09 Thread umair shakil
Salam,

Why dont u enable RDP on centOS (running GUI), and then using ubunto with
this path

Applications-->internet-->Terminal Server Client

Regards,

Umair Shakil
ETD

On 10/10/07, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote:
>
> I have a CentOS server at home and want to view the X display on a laptop
> running Ubuntu, and not having much success.
>
> Here's what's been tried so far:
>
> I ran this command on the CentOS server:
>
> export DISPLAY=192.168.0.18:0.0
>
>
> And ran this command on the Ubuntu laptop:
>
> xauth +192.168.0.2
>
>
> When I try to run, say, xclock on the Ubuntu laptop, this is the error
> message I'm getting:
>
> [EMAIL PROTECTED] ~]# xclock
> Error: Can't open display: 192.168.0.18:0.0
>
> I'm assuming there's an important little detail I'm missing somewhere, but
> don't know what.
>
> Any suggestions?
>
> Paul
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to export X displays

2007-10-09 Thread John R Pierce

umair shakil wrote:
Why dont u enable RDP on centOS (running GUI), and then using ubunto 
with this path




RDP is a Microsoft Windows Remote Desktop Protocol. what good would 
that be for linux to linux ??!?



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to export X displays

2007-10-09 Thread Feizhou

John R Pierce wrote:

umair shakil wrote:
Why dont u enable RDP on centOS (running GUI), and then using ubunto 
with this path




RDP is a Microsoft Windows Remote Desktop Protocol. what good would 
that be for linux to linux ??!?




Well if Linux did have a RDP server then it might be good...RDP is fast 
(well, I could play Pinball 3D with it :-P)

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to export X displays

2007-10-09 Thread umair shakil
Salam,

Well, i have only used RDP as windows to linux (desktop), there should be no
issue...
for linux to linux, well x11 forwrding through ssh seems to be issue with
that not used
if i try i will let u know

There is also another way if u can try

www.nomachine.com and go to download section.

U can find all details here, how to install, it also has client for ubunto.
what u will
do is to install the server, install the client on ur ubunto, and then use
it... it really very amazing i have used this

Regards,

Umair Shakil
ETD

On 10/10/07, John R Pierce <[EMAIL PROTECTED]> wrote:
>
> umair shakil wrote:
> > Why dont u enable RDP on centOS (running GUI), and then using ubunto
> > with this path
>
>
>
> RDP is a Microsoft Windows Remote Desktop Protocol. what good would
> that be for linux to linux ??!?
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to export X displays

2007-10-09 Thread Feizhou

umair shakil wrote:

Salam,

Well, i have only used RDP as windows to linux (desktop), there should 
be no issue...


I really want to say LIAR!

for linux to linux, well x11 forwrding through ssh seems to be issue 
with that not used

if i try i will let u know


No thanks, many of us here have no issues at all doing X forwarding 
through ssh except for the latest reports of strange things with Centos 5.




There is also another way if u can try

www.nomachine.com  and go to download section.

U can find all details here, how to install, it also has client for 
ubunto. what u will
do is to install the server, install the client on ur ubunto, and then 
use it... it really very amazing i have used this


Many here have also used nx.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos