From henders254 at gmail.com Sun Nov 1 05:26:37 2009 From: henders254 at gmail.com (Chris Henderson) Date: Sun, 1 Nov 2009 16:26:37 +1100 Subject: caching only name server Message-ID: I am trying to setup a caching only name server on mail gateway and wondering if I am doing it right. Here is what I have done on RHEL 5.4. Installed RPMs: caching-nameserver-9.3.6-4.P1 bind-libs-9.3.6-4.P1 bind-utils-9.3.6-4.P1 bind-chroot-9.3.6-4.P1 bind-9.3.6-4.P1 I have never touched the file /etc/named.caching-nameserver.conf as it says: "DO NOT EDIT THIS FILE - use system-config-bind or use an editor to create named.conf - edits to this file will be lost on caching-nameserver package upgrade." Created the /var/named/chroot/etc/named.conf file with the following: options { listen-on port 53 { 127.0.0.1; }; directory "/var/named"; dump-file "/var/named/data/cache_dump.db"; statistics-file "/var/named/data/named_stats.txt"; memstatistics-file "/var/named/data/named_mem_stats.txt"; // My primary, secondary DNS servers forwarders {203.90.12.33; 203.90.18.21;}; forward first; // maximum time (in seconds) for which the server will cache // positive answers // set to four hours. max-cache-ttl 14400; allow-query { localhost; }; allow-query-cache { localhost; }; }; logging { channel default_debug { file "data/named.run"; severity dynamic; }; }; view localhost_resolver { match-clients { localhost; }; match-destinations { localhost; }; recursion yes; include "/etc/named.rfc1912.zones"; }; - created a symlink and changed ownership of named.conf: ln -sf /var/named/chroot/etc/named.conf /etc/named.conf && chown root:named /var/named/chroot/etc/named.conf - here is my /etc/resolv.conf output: search mydomain.com nameserver 127.0.0.1 Everything is working fine: I can resolve DNS queries using 127.0.0.1 as my DNS server. Have I done the setup correctly? Anything I am missing? Thanks. From pbdlists at pinboard.com Sun Nov 1 15:30:31 2009 From: pbdlists at pinboard.com (pbdlists at pinboard.com) Date: Sun, 1 Nov 2009 16:30:31 +0100 Subject: caching only name server In-Reply-To: References: Message-ID: <20091101153031.GA30100@pinboard.com> Hi Chris, On a quick overview, I don't spot anything in your config which looks wrong. You also have restricted queries to localhost and bind is only listening on the loopback address. Things can always be tweaked this way or the other, but if it does work for you, I'd say go with it. Cheers, Kurt On Sun, Nov 01, 2009 at 04:26:37PM +1100, Chris Henderson wrote: > I am trying to setup a caching only name server on mail gateway and > wondering if I am doing it right. Here is what I have done on RHEL > 5.4. > > Installed RPMs: > > caching-nameserver-9.3.6-4.P1 > bind-libs-9.3.6-4.P1 > bind-utils-9.3.6-4.P1 > bind-chroot-9.3.6-4.P1 > bind-9.3.6-4.P1 > > > I have never touched the file /etc/named.caching-nameserver.conf as it > says: "DO NOT EDIT THIS FILE - use system-config-bind or use an editor > to create named.conf - edits to this file will be lost on > caching-nameserver package upgrade." > > Created the /var/named/chroot/etc/named.conf > file with the following: > > options { > listen-on port 53 { 127.0.0.1; }; > directory "/var/named"; > dump-file "/var/named/data/cache_dump.db"; > statistics-file "/var/named/data/named_stats.txt"; > memstatistics-file "/var/named/data/named_mem_stats.txt"; > > // My primary, secondary DNS servers > forwarders {203.90.12.33; 203.90.18.21;}; > forward first; > > // maximum time (in seconds) for which the server will cache > // positive answers > // set to four hours. > > max-cache-ttl 14400; > > allow-query { localhost; }; > allow-query-cache { localhost; }; > }; > > logging { > channel default_debug { > file "data/named.run"; > severity dynamic; > }; > }; > > view localhost_resolver { > match-clients { localhost; }; > match-destinations { localhost; }; > recursion yes; > include "/etc/named.rfc1912.zones"; > }; > > - created a symlink and changed ownership of named.conf: ln -sf > /var/named/chroot/etc/named.conf /etc/named.conf && chown root:named > /var/named/chroot/etc/named.conf > > - here is my /etc/resolv.conf output: > > search mydomain.com > nameserver 127.0.0.1 > > Everything is working fine: I can resolve DNS queries using 127.0.0.1 > as my DNS server. > > Have I done the setup correctly? Anything I am missing? > > Thanks. > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From bill at magicdigits.com Mon Nov 9 22:51:18 2009 From: bill at magicdigits.com (Bill Watson) Date: Mon, 9 Nov 2009 14:51:18 -0800 Subject: Sendmail alias question In-Reply-To: <3cc5d0920908042308i5ecb9b13t42ea139dcf5e383@mail.gmail.com> References: <321871a60908042111m602b2d88u8f724df0b4b5406d@mail.gmail.com> <8d423b320908042138u107622a3s849f842344fd9d9f@mail.gmail.com> <3cc5d0920908042308i5ecb9b13t42ea139dcf5e383@mail.gmail.com> Message-ID: <016201ca618f$26b368b0$741a3a10$@com> This is probably too far off topic for this list, but hopefully someone will take pity on me and help out. I have tried googling a bunch of times and either get 10,000 off topic answers or none. When using /etc/aliases to expand a user group such as folks: me, you, them, us, yall this seems to work wonderfully. Unfortunately a little too wonderfully. What is the easiest (if any) way to restrict this alias group to 1) folks on the same subnet (internal use only) - localhost/etc or 2) folks at least claiming to be of a certain domain (mydomain.com) I have found that if we fail to BCC the sent mail, then the spammers pick up the group name and then their junk gets replicated with great efficiency. The restrictions would try to help reduce the junk mail. Thank you in advance, Bill Watson bill at magicdigits.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From stan.hearn at nscorp.com Tue Nov 10 13:15:06 2009 From: stan.hearn at nscorp.com (Hearn, Stan J.) Date: Tue, 10 Nov 2009 08:15:06 -0500 Subject: redhat-lsb and cups Message-ID: <538F89E3C87A57448992D542F6B02C0364CE838F8F@GATUCEXCH03ASV.nscorp.ad.nscorp.com> I'm curious to know why cups is a prerequisite for redhat-lsb? Removing cups broke a few things needing lsb_release. Thanks, Stan From robinprice at gmail.com Tue Nov 10 15:42:04 2009 From: robinprice at gmail.com (Robin Price II) Date: Tue, 10 Nov 2009 10:42:04 -0500 Subject: redhat-lsb and cups In-Reply-To: <538F89E3C87A57448992D542F6B02C0364CE838F8F@GATUCEXCH03ASV.nscorp.ad.nscorp.com> References: <538F89E3C87A57448992D542F6B02C0364CE838F8F@GATUCEXCH03ASV.nscorp.ad.nscorp.com> Message-ID: [rpmbuild at 1up ~]$ cat SPECS/redhat-lsb.spec | grep lp Requires: /usr/bin/lp Requires: /usr/bin/lpr Looks like redhat-lsb requires cups here... because: [rpmbuild at 1up ~]$ rpm -qi redhat-lsb ... Description : The Linux Standards Base (LSB) is an attempt to develop a set of standards that will increase compatibility among Linux distributions. The redhat-lsb package provides utilities needed for LSB Compliant Applications. It also contains requirements that will ensure that all components required by the LSB that are provided by Red Hat Linux are installed on the system. Maybe trying with nodeps to keep redhat-lsb on. HTHs, -- Robin On Tue, Nov 10, 2009 at 8:15 AM, Hearn, Stan J. wrote: > I'm curious to know why cups is a prerequisite for redhat-lsb? Removing > cups broke a few things needing lsb_release. > > Thanks, > Stan > > > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > -------------- next part -------------- An HTML attachment was scrubbed... URL: From dmitry at athabascau.ca Tue Nov 10 16:17:04 2009 From: dmitry at athabascau.ca (Dmitry Makovey) Date: Tue, 10 Nov 2009 09:17:04 -0700 Subject: redhat-lsb and cups In-Reply-To: References: <538F89E3C87A57448992D542F6B02C0364CE838F8F@GATUCEXCH03ASV.nscorp.ad.nscorp.com> Message-ID: <200911100917.10619.dmitry@athabascau.ca> On Tuesday November 10 2009, Robin Price II wrote: > [rpmbuild at 1up ~]$ cat SPECS/redhat-lsb.spec | grep lp > Requires: /usr/bin/lp > Requires: /usr/bin/lpr in which case if cups is "really" unneccessary - you can provide a "plug" RPM that only "provides" above components without having any content. Haven't done it with Cups - but did do it before with other packages. In short - try to force-remove cups (--nodeps). See if any of the system components broke afterwards (if anything is linked against it and such). If nothing broke - drop-in the "plug" and live happily ever after :) -- Dmitry Makovey Web Systems Administrator Athabasca University (780) 675-6245 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 190 bytes Desc: This is a digitally signed message part. URL: From wes.hardin at maxim-ic.com Tue Nov 10 16:51:50 2009 From: wes.hardin at maxim-ic.com (Wes Hardin) Date: Tue, 10 Nov 2009 10:51:50 -0600 Subject: redhat-lsb and cups In-Reply-To: <538F89E3C87A57448992D542F6B02C0364CE838F8F@GATUCEXCH03ASV.nscorp.ad.nscorp.com> References: <538F89E3C87A57448992D542F6B02C0364CE838F8F@GATUCEXCH03ASV.nscorp.ad.nscorp.com> Message-ID: <4AF99A26.20401@maxim-ic.com> On 11/10/2009 07:15 AM, Hearn, Stan J. wrote: > I'm curious to know why cups is a prerequisite for redhat-lsb? Removing cups broke a few things needing lsb_release. Select CUPS libraries and interfaces are included in the LSB specification. http://dev.linuxfoundation.org/navigator/browse/module.php?cmd=display_module&module=LSB_Printing -- /* Wes Hardin */ UNIX System Administrator, IT Engineering Support Maxim Integrated Products: Innovation Delivered From pbdlists at pinboard.com Thu Nov 12 19:59:56 2009 From: pbdlists at pinboard.com (pbdlists at pinboard.com) Date: Thu, 12 Nov 2009 20:59:56 +0100 Subject: Sendmail alias question In-Reply-To: <016201ca618f$26b368b0$741a3a10$@com> References: <321871a60908042111m602b2d88u8f724df0b4b5406d@mail.gmail.com> <8d423b320908042138u107622a3s849f842344fd9d9f@mail.gmail.com> <3cc5d0920908042308i5ecb9b13t42ea139dcf5e383@mail.gmail.com> <016201ca618f$26b368b0$741a3a10$@com> Message-ID: <20091112195956.GB25905@pinboard.com> Hi Bill, The alias will simply be expanded to everything after the key, so your example expands to "me" "you" "them" "us" "yall" whatever that might be. These can be local users, lists, remote addresses or further groups. If you want to restrict it to "me at local.domain" and "you at local.domain" and "them at remote.domain" then it should look like folks: me at local.domain,you at local.domain,them at remote.domain The aliases file works just like a translation: folks is translated to exactly the list that follows. Your local sendmail then interprets that list just as if those addresses were given as the recipients (an as already mentioned, if one of those alias destinations is another alias, that gets expanded again). Maybe you want to have a look at http://www.bga.org/~lessem/psyc5112/usail/mail/aliasing/ Hope this helps somewhat. Cheers, Kurt On Mon, Nov 09, 2009 at 02:51:18PM -0800, Bill Watson wrote: > This is probably too far off topic for this list, but hopefully someone will take pity on me and help out. I have tried googling a bunch of times and either get 10,000 off topic answers or none. > > When using /etc/aliases to expand a user group such as > > folks: me, you, them, us, yall > > this seems to work wonderfully. Unfortunately a little too wonderfully. > > What is the easiest (if any) way to restrict this alias group to > > 1) folks on the same subnet (internal use only) - localhost/etc > or > 2) folks at least claiming to be of a certain domain (mydomain.com) > > I have found that if we fail to BCC the sent mail, then the spammers pick up the group name and then their junk gets replicated with great efficiency. The restrictions would try to help reduce the junk mail. > > Thank you in advance, > > Bill Watson From bill at magicdigits.com Thu Nov 12 21:03:22 2009 From: bill at magicdigits.com (Bill Watson) Date: Thu, 12 Nov 2009 13:03:22 -0800 Subject: Sendmail alias question In-Reply-To: <20091112195956.GB25905@pinboard.com> References: <321871a60908042111m602b2d88u8f724df0b4b5406d@mail.gmail.com> <8d423b320908042138u107622a3s849f842344fd9d9f@mail.gmail.com> <3cc5d0920908042308i5ecb9b13t42ea139dcf5e383@mail.gmail.com> <016201ca618f$26b368b0$741a3a10$@com> <20091112195956.GB25905@pinboard.com> Message-ID: <01b801ca63db$91dd7d80$b5987880$@com> Kurt, Thank you for your thorough reply! I was worried that I was too vague and it appears that I was. Here is the scene that I want to "fix": joe at here.com sends an email "To" grouplist at here.com instead of "BCC"ing grouplist at here.com and this causes everyone on grouplist to be able to see that the email was sent to grouplist at here.com. ALSO this means that everyone with spy/virus infected email software on grouplist also has now notified the evil spy folks that grouplist at here.com is a valid email address. Then the evildoer spy folks now know to send from everywhere on the planet to grouplist at here.com all their evil messages. This means that if grouplist is all our outside employees for instance, then everybody in that group gets evil messages with the spy folks only sending one email. Now if only folks within our walls were able to use grouplist at here.com and everyone outside our walls got a 505 invalid user message, then I could better control the evildoers being able to send stuff to grouplist@ from all their "owned" PC base. I just don't know how to restrict grouplist@ from being a valid name to outsiders. Thanks, Bill Watson bill at magicdigits.com -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of pbdlists at pinboard.com Sent: Thursday, November 12, 2009 12:00 PM To: redhat-sysadmin-list at redhat.com Subject: Re: Sendmail alias question Hi Bill, The alias will simply be expanded to everything after the key, so your example expands to "me" "you" "them" "us" "yall" whatever that might be. These can be local users, lists, remote addresses or further groups. If you want to restrict it to "me at local.domain" and "you at local.domain" and "them at remote.domain" then it should look like folks: me at local.domain,you at local.domain,them at remote.domain The aliases file works just like a translation: folks is translated to exactly the list that follows. Your local sendmail then interprets that list just as if those addresses were given as the recipients (an as already mentioned, if one of those alias destinations is another alias, that gets expanded again). Maybe you want to have a look at http://www.bga.org/~lessem/psyc5112/usail/mail/aliasing/ Hope this helps somewhat. Cheers, Kurt On Mon, Nov 09, 2009 at 02:51:18PM -0800, Bill Watson wrote: > This is probably too far off topic for this list, but hopefully someone will take pity on me and help out. I have tried googling a bunch of times and either get 10,000 off topic answers or none. > > When using /etc/aliases to expand a user group such as > > folks: me, you, them, us, yall > > this seems to work wonderfully. Unfortunately a little too wonderfully. > > What is the easiest (if any) way to restrict this alias group to > > 1) folks on the same subnet (internal use only) - localhost/etc > or > 2) folks at least claiming to be of a certain domain (mydomain.com) > > I have found that if we fail to BCC the sent mail, then the spammers pick up the group name and then their junk gets replicated with great efficiency. The restrictions would try to help reduce the junk mail. > > Thank you in advance, > > Bill Watson -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From sun.jedi at gmail.com Fri Nov 13 05:07:45 2009 From: sun.jedi at gmail.com (sun.jedi) Date: Fri, 13 Nov 2009 00:07:45 -0500 Subject: Sendmail alias question In-Reply-To: <01b801ca63db$91dd7d80$b5987880$@com> References: <321871a60908042111m602b2d88u8f724df0b4b5406d@mail.gmail.com> <8d423b320908042138u107622a3s849f842344fd9d9f@mail.gmail.com> <3cc5d0920908042308i5ecb9b13t42ea139dcf5e383@mail.gmail.com> <016201ca618f$26b368b0$741a3a10$@com> <20091112195956.GB25905@pinboard.com> <01b801ca63db$91dd7d80$b5987880$@com> Message-ID: <4AFCE9A1.5040402@gmail.com> If you are able to provision a DMZ MX server (if you don't already have one) which rejects certain internal addresses like your all_users group, and forwards everything else to your company MX server, you'd put something like this on the DMZ server: - Enable blacklist in sendmail.mc and then; - in /etc/mail/access add appropriate entries From:evilspy.net REJECT connect:evilspy.net REJECT connect:your_isp OK To:all_users@ ERROR:550 bad name or if you really wanted to be evil yourself: To:all_users@ DISCARD That way the internal stuff still works, and the inbound external stuff goes nowhere. Sendmail is tcp_wrappers aware, so if it's a manageable list of domains you want to block, maybe some creative entries in /etc/hosts.allow and /etc/hosts.deny would meet your needs. Didn't sound it, from your example, but I thought I'd mention it. -Marc On 11/12/2009 4:03 PM, Bill Watson wrote: > Kurt, > Thank you for your thorough reply! I was worried that I was too vague and it > appears that I was. Here is the scene that I want to "fix": > > joe at here.com sends an email "To" grouplist at here.com instead of "BCC"ing > grouplist at here.com and this causes everyone on grouplist to be able to see > that the email was sent to grouplist at here.com. ALSO this means that > everyone with spy/virus infected email software on grouplist also has now > notified the evil spy folks that grouplist at here.com is a valid email > address. Then the evildoer spy folks now know to send from everywhere on the > planet to grouplist at here.com all their evil messages. This means that if > grouplist is all our outside employees for instance, then everybody in that > group gets evil messages with the spy folks only sending one email. > > Now if only folks within our walls were able to use grouplist at here.com and > everyone outside our walls got a 505 invalid user message, then I could > better control the evildoers being able to send stuff to grouplist@ from all > their "owned" PC base. > > I just don't know how to restrict grouplist@ from being a valid name to > outsiders. > > Thanks, > Bill Watson > bill at magicdigits.com > > > -----Original Message----- > From: redhat-sysadmin-list-bounces at redhat.com > [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of > pbdlists at pinboard.com > Sent: Thursday, November 12, 2009 12:00 PM > To: redhat-sysadmin-list at redhat.com > Subject: Re: Sendmail alias question > > Hi Bill, > > The alias will simply be expanded to everything after the key, so your > example expands to "me" "you" "them" "us" "yall" whatever that might be. > These can be local users, lists, remote addresses or further groups. If > you want to restrict it to "me at local.domain" and "you at local.domain" and > "them at remote.domain" then > it should look like > > folks: me at local.domain,you at local.domain,them at remote.domain > > The aliases file works just like a translation: folks is translated to > exactly the list that follows. Your local sendmail then interprets that > list just as if those addresses were given as the recipients (an as > already mentioned, if one of those alias destinations is another alias, > that gets expanded again). > > Maybe you want to have a look at > http://www.bga.org/~lessem/psyc5112/usail/mail/aliasing/ > > Hope this helps somewhat. > > Cheers, > > Kurt > > > On Mon, Nov 09, 2009 at 02:51:18PM -0800, Bill Watson wrote: > >> This is probably too far off topic for this list, but hopefully someone >> > will take pity on me and help out. I have tried googling a bunch of times > and either get 10,000 off topic answers or none. > >> When using /etc/aliases to expand a user group such as >> >> folks: me, you, them, us, yall >> >> this seems to work wonderfully. Unfortunately a little too wonderfully. >> >> What is the easiest (if any) way to restrict this alias group to >> >> 1) folks on the same subnet (internal use only) - localhost/etc >> or >> 2) folks at least claiming to be of a certain domain (mydomain.com) >> >> I have found that if we fail to BCC the sent mail, then the spammers pick >> > up the group name and then their junk gets replicated with great efficiency. > The restrictions would try to help reduce the junk mail. > >> Thank you in advance, >> >> Bill Watson >> > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > From mamatec-ml at mamatec.com Tue Nov 17 15:46:02 2009 From: mamatec-ml at mamatec.com (Fred) Date: Tue, 17 Nov 2009 16:46:02 +0100 Subject: rpm issue Message-ID: <5a74509f0911170746s5cb7746ah12b617fbe6744724@mail.gmail.com> hi all I have a 2 nodes redhat cluster. The redhat release is " Red Hat Enterprise Linux AS release 3 (Taroon Update 8)". It seems that rpm does not work on the first node. For example: if I launch a query to the rpm database does not show anything I try to rebuild the rpmdb (rpm ---rebuilddb) but seems not to work If I run rpm -Vvv rpm this is the output: # rpm -Vvv rpm D: opening db environment /var/lib/rpm/Packages joinenv D: opening db index /var/lib/rpm/Packages rdonly mode=0x0 D: locked db index /var/lib/rpm/Packages D: opening db index /var/lib/rpm/Name rdonly mode=0x0 package rpm is not installed D: closed db index /var/lib/rpm/Name D: closed db index /var/lib/rpm/Packages D: closed db environment /var/lib/rpm/Packages any idea? -------------- next part -------------- An HTML attachment was scrubbed... URL: From herta.vandeneynde at gmail.com Tue Nov 17 22:07:46 2009 From: herta.vandeneynde at gmail.com (Herta Van den Eynde) Date: Tue, 17 Nov 2009 23:07:46 +0100 Subject: rpm issue In-Reply-To: <5a74509f0911170746s5cb7746ah12b617fbe6744724@mail.gmail.com> References: <5a74509f0911170746s5cb7746ah12b617fbe6744724@mail.gmail.com> Message-ID: 2009/11/17 Fred > hi all > > I have a 2 nodes redhat cluster. > The redhat release is " Red Hat Enterprise Linux AS release 3 (Taroon > Update 8)". > It seems that rpm does not work on the first node. > > For example: if I launch a query to the rpm database does not show > anything > > I try to rebuild the rpmdb (rpm ---rebuilddb) but seems not to work > If I run rpm -Vvv rpm this is the output: > > # rpm -Vvv rpm > D: opening db environment /var/lib/rpm/Packages joinenv > D: opening db index /var/lib/rpm/Packages rdonly mode=0x0 > D: locked db index /var/lib/rpm/Packages > D: opening db index /var/lib/rpm/Name rdonly mode=0x0 > package rpm is not installed > D: closed db index /var/lib/rpm/Name > D: closed db index /var/lib/rpm/Packages > D: closed db environment /var/lib/rpm/Packages > > any idea? > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > Re-install the rpm package? Kind regards, Herta -------------- next part -------------- An HTML attachment was scrubbed... URL: From t.baer at dokom21.de Wed Nov 18 18:10:11 2009 From: t.baer at dokom21.de (t.baer at dokom21.de) Date: Wed, 18 Nov 2009 19:10:11 +0100 Subject: =?iso-8859-1?q?AUTO=3A_Torsten_B=E4r_ist_au=DFer_Haus=2E_=28R=FC?= =?iso-8859-1?q?ckkehr_am_25=2E11=2E2009=29?= Message-ID: Ich bin bis 25.11.2009 abwesend Guten Tag und vielen Dank f?r Ihre Nachricht. Leider bin ich zurzeit au?er Haus. Ab dem 25.11.2009 bin ich wieder f?r Sie da. Ihre E-Mail wird nicht automatisch weitergeleitet, daher werde ich Ihre Mitteilung erst nach meiner R?ckkehr bearbeiten. In dringenden F?llen wenden Sie sich gerne an meine Vertretung Herr Jan Welte unter der Rufnummer 0231.930-94 03 oder per E-Mail j.welte at dokom21.de. Mit freundlichen Gr??en Torsten B?r Hinweis: Dies ist eine automatische Antwort auf Ihre Nachricht " redhat-sysadmin-list Digest, Vol 57, Issue 5" gesendet am 18.11.2009 18:00:08. Diese ist die einzige Benachrichtigung, die Sie empfangen werden, w?hrend diese Person abwesend ist. Internet-Sicherheit leicht gemacht! Jetzt das Rundum-sorglos-Sicherheitspaket von McAfee bestellen: mit Virenschutz, Firewall, Spam-Schutz und Kindersicherung. Jetzt 3 Monate kostenlos testen! Mehr dazu unter www.dokom21.de/Sicherheitspaket Gesch?ftsf?hrer: J?rg Figura, Manfred Langguth, Franz-Josef Senf Sitz der Gesellschaft: Dortmund Registergericht: Amtsgericht Dortmund HRB 12299 From penningt at uchastings.edu Wed Nov 18 18:24:43 2009 From: penningt at uchastings.edu (Pennington, John) Date: Wed, 18 Nov 2009 10:24:43 -0800 Subject: security PCI Message-ID: <8E463C4A59C4844985A50A94E473C5FC3E95AE@win2k3vi.uchastings.local> Hi all, I'm a little new to redhat so I apologize if this question is a bit basic. We are doing some PCI auditing on one of our machines that is running Redhat 5.4, and the scan found a few apache vulnerabilities. CVE-2009-0023 for example were on the list. When I go to the redhat website and look for that vulnerability it says it is fixed in redhat 5 and provides a link to a page that shows: apr-util security update Advisory: RHSA-2009:1107-1. My question is, what command do I use to verify that the RHSA-2009-1107-1 security update has been applied to my system? I've looked for a while and can't seem to figure it out. Thanks for the help, -J -------------- next part -------------- An HTML attachment was scrubbed... URL: From jsbillin at umich.edu Wed Nov 18 18:31:12 2009 From: jsbillin at umich.edu (Jonathan Billings) Date: Wed, 18 Nov 2009 13:31:12 -0500 Subject: security PCI In-Reply-To: <8E463C4A59C4844985A50A94E473C5FC3E95AE@win2k3vi.uchastings.local> References: <8E463C4A59C4844985A50A94E473C5FC3E95AE@win2k3vi.uchastings.local> Message-ID: <20091118183112.GE4145@caen-gx755.engin.umich.edu> On Wed, Nov 18, 2009 at 10:24:43AM -0800, Pennington, John wrote: > My question is, what command do I use to verify that the > RHSA-2009-1107-1 security update has been applied to my system? I suggest you install the 'yum-security' package, then all you have to do is run: yum --advisory=RHSA-2009-1107-1 update This will limit the update to the packages related to that advisory. -- Jonathan Billings College of Engineering - CAEN - Unix and Linux Support From hospodarsky at gmail.com Wed Nov 18 18:31:44 2009 From: hospodarsky at gmail.com (Naomi Hospodarsky) Date: Wed, 18 Nov 2009 12:31:44 -0600 Subject: security PCI In-Reply-To: <8E463C4A59C4844985A50A94E473C5FC3E95AE@win2k3vi.uchastings.local> References: <8E463C4A59C4844985A50A94E473C5FC3E95AE@win2k3vi.uchastings.local> Message-ID: <1da0b5a80911181031i78080f1ch4f73a6ecb827ce68@mail.gmail.com> On Wed, Nov 18, 2009 at 12:24 PM, Pennington, John wrote: > Hi all, > > > > I?m a little new to redhat so I apologize if this question is a bit basic. > We are doing some PCI auditing on one of our machines that is running > ?Redhat 5.4, and the scan found a few apache vulnerabilities. ?CVE-2009-0023 > for example were on the list. > > > > When I go to the redhat website and look for that vulnerability it says it > is fixed in redhat 5 and provides a link to a page that shows: apr-util > security update Advisory: RHSA-2009:1107-1. > > > > My question is, what command do I use to ?verify that the RHSA-2009-1107-1 > security update has been applied to my system? > > I?ve looked for a while and can?t seem to figure it out. > > > > Thanks for the help, > -J > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > If you go to the page for that errata https://rhn.redhat.com/errata/RHSA-2009-1107.html, and scroll to the bottom, it tells you which version, specifially, you need to have installed for that errata report. So, depending on your architecture, you'd go to your system and type: rpm -q apr-util and match the returned version with what's listed. Hope that helps get you started, Naomi From james.oden at gmail.com Wed Nov 18 18:35:11 2009 From: james.oden at gmail.com (James Olin Oden) Date: Wed, 18 Nov 2009 13:35:11 -0500 Subject: security PCI In-Reply-To: <8E463C4A59C4844985A50A94E473C5FC3E95AE@win2k3vi.uchastings.local> References: <8E463C4A59C4844985A50A94E473C5FC3E95AE@win2k3vi.uchastings.local> Message-ID: On Wed, Nov 18, 2009 at 1:24 PM, Pennington, John wrote: > Hi all, > > I?m a little new to redhat so I apologize if this question is a bit basic. > We are doing some PCI auditing on one of our machines that is running > ?Redhat 5.4, and the scan found a few apache vulnerabilities. ?CVE-2009-0023 > for example were on the list. > > When I go to the redhat website and look for that vulnerability it says it > is fixed in redhat 5 and provides a link to a page that shows: apr-util > security update Advisory: RHSA-2009:1107-1. > > My question is, what command do I use to ?verify that the RHSA-2009-1107-1 > security update has been applied to my system? > These advisories should list the rpms that need to be applied to get the update. You then just get the versions of the rpms listed in the advisory via: rpm -q $rpmName If it is equal to or greater than the version in the advisory then your good. Note, since your a newbie to RedHat, I'll mention that rpms have two version attributes (actually 3 but only two are visible in the name), this would be the VERSION and RELEASE. Most rpm's are named like: $NAME-$VERSION-$RELEASE.$ARCH.rpm Note $NAME can have -'s in it, so you have to scan backwards if your scanning for the release and version. Cheers...james From penningt at uchastings.edu Wed Nov 18 18:45:34 2009 From: penningt at uchastings.edu (Pennington, John) Date: Wed, 18 Nov 2009 10:45:34 -0800 Subject: security PCI In-Reply-To: References: <8E463C4A59C4844985A50A94E473C5FC3E95AE@win2k3vi.uchastings.local> Message-ID: <8E463C4A59C4844985A50A94E473C5FC3E95BA@win2k3vi.uchastings.local> Thanks everyone for the replies. I'm running # rpm -q apr-util apr-util-1.2.7-7.el5_3.2 apr-util-1.2.7-7.el5_3.2 Which is greater than apr-util-devel-1.2.7-7.el5_3.1.i386.rpm listed in the advisory. So I guess I'm good. Thanks again to everyone. -J -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of James Olin Oden Sent: Wednesday, November 18, 2009 10:35 AM To: redhat-sysadmin-list at redhat.com Subject: Re: security PCI On Wed, Nov 18, 2009 at 1:24 PM, Pennington, John wrote: > Hi all, > > I'm a little new to redhat so I apologize if this question is a bit basic. > We are doing some PCI auditing on one of our machines that is running > ?Redhat 5.4, and the scan found a few apache vulnerabilities. ?CVE-2009-0023 > for example were on the list. > > When I go to the redhat website and look for that vulnerability it says it > is fixed in redhat 5 and provides a link to a page that shows: apr-util > security update Advisory: RHSA-2009:1107-1. > > My question is, what command do I use to ?verify that the RHSA-2009-1107-1 > security update has been applied to my system? > These advisories should list the rpms that need to be applied to get the update. You then just get the versions of the rpms listed in the advisory via: rpm -q $rpmName If it is equal to or greater than the version in the advisory then your good. Note, since your a newbie to RedHat, I'll mention that rpms have two version attributes (actually 3 but only two are visible in the name), this would be the VERSION and RELEASE. Most rpm's are named like: $NAME-$VERSION-$RELEASE.$ARCH.rpm Note $NAME can have -'s in it, so you have to scan backwards if your scanning for the release and version. Cheers...james -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From Maarten.Broekman at FMR.COM Wed Nov 18 19:04:59 2009 From: Maarten.Broekman at FMR.COM (Broekman, Maarten) Date: Wed, 18 Nov 2009 14:04:59 -0500 Subject: security PCI References: <8E463C4A59C4844985A50A94E473C5FC3E95AE@win2k3vi.uchastings.local> <8E463C4A59C4844985A50A94E473C5FC3E95BA@win2k3vi.uchastings.local> Message-ID: <466D8503CBF08E4190ECE2D302B8C72C02E96477@MSGBOSCLR2WIN.DMN1.FMR.COM> You might also get lucky and have the CVE or RHSA listed in the changelog, which you can query with $ rpm -q --changelog $rpmName Unfortunately, from what I've seen the CVE or RHSA isn't _always_ listed there. --Maarten > -----Original Message----- > From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin- > list-bounces at redhat.com] On Behalf Of Pennington, John > Sent: Wednesday, November 18, 2009 1:46 PM > To: redhat-sysadmin-list at redhat.com > Subject: RE: security PCI > > Thanks everyone for the replies. > > I'm running > > # rpm -q apr-util > apr-util-1.2.7-7.el5_3.2 > apr-util-1.2.7-7.el5_3.2 > > Which is greater than > > apr-util-devel-1.2.7-7.el5_3.1.i386.rpm > > listed in the advisory. So I guess I'm good. > > Thanks again to everyone. > > -J > > -----Original Message----- > From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin- > list-bounces at redhat.com] On Behalf Of James Olin Oden > Sent: Wednesday, November 18, 2009 10:35 AM > To: redhat-sysadmin-list at redhat.com > Subject: Re: security PCI > > On Wed, Nov 18, 2009 at 1:24 PM, Pennington, John > wrote: > > Hi all, > > > > I'm a little new to redhat so I apologize if this question is a bit > basic. > > We are doing some PCI auditing on one of our machines that is running > > ?Redhat 5.4, and the scan found a few apache vulnerabilities. ?CVE- > 2009-0023 > > for example were on the list. > > > > When I go to the redhat website and look for that vulnerability it says > it > > is fixed in redhat 5 and provides a link to a page that shows: apr-util > > security update Advisory: RHSA-2009:1107-1. > > > > My question is, what command do I use to ?verify that the RHSA-2009- > 1107-1 > > security update has been applied to my system? > > > These advisories should list the rpms that need to be applied to get > the update. You then just get the versions of the rpms listed in the > advisory via: > > rpm -q $rpmName > > If it is equal to or greater than the version in the advisory then your > good. > > Note, since your a newbie to RedHat, I'll mention that rpms have two > version attributes (actually 3 but only two are visible in the name), > this would be the VERSION and RELEASE. Most rpm's are named like: > > $NAME-$VERSION-$RELEASE.$ARCH.rpm > > Note $NAME can have -'s in it, so you have to scan backwards if your > scanning for the release and version. > > Cheers...james > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From cax0cn at gmail.com Thu Nov 19 04:48:45 2009 From: cax0cn at gmail.com (Joseph Chen) Date: Thu, 19 Nov 2009 12:48:45 +0800 Subject: rpm issue In-Reply-To: <5a74509f0911170746s5cb7746ah12b617fbe6744724@mail.gmail.com> References: <5a74509f0911170746s5cb7746ah12b617fbe6744724@mail.gmail.com> Message-ID: <8d423b320911182048t3d2d0a7cydc0255499bab8d5f@mail.gmail.com> How about the status for the /bin/rpm itself, is it been changed recently? Anyway, I would try to re-build the rpm database, though it's not clearly indicated as a rpm DB issue. Good luck! On Tue, Nov 17, 2009 at 11:46 PM, Fred wrote: > hi all > > I have a 2 nodes redhat cluster. > The redhat release is " Red Hat Enterprise Linux AS release 3 (Taroon > Update 8)". > It seems that rpm does not work on the first node. > > For example: if I launch a query to the rpm database does not show > anything > > I try to rebuild the rpmdb (rpm ---rebuilddb) but seems not to work > If I run rpm -Vvv rpm this is the output: > > # rpm -Vvv rpm > D: opening db environment /var/lib/rpm/Packages joinenv > D: opening db index /var/lib/rpm/Packages rdonly mode=0x0 > D: locked db index /var/lib/rpm/Packages > D: opening db index /var/lib/rpm/Name rdonly mode=0x0 > package rpm is not installed > D: closed db index /var/lib/rpm/Name > D: closed db index /var/lib/rpm/Packages > D: closed db environment /var/lib/rpm/Packages > > any idea? > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > -- Sponser and operater: Linux monitoring solution: http://admon.org -------------- next part -------------- An HTML attachment was scrubbed... URL: From stan.hearn at nscorp.com Thu Nov 19 19:00:26 2009 From: stan.hearn at nscorp.com (Hearn, Stan J.) Date: Thu, 19 Nov 2009 14:00:26 -0500 Subject: CPU Information In-Reply-To: <4AF99A26.20401@maxim-ic.com> References: <538F89E3C87A57448992D542F6B02C0364CE838F8F@GATUCEXCH03ASV.nscorp.ad.nscorp.com> <4AF99A26.20401@maxim-ic.com> Message-ID: <538F89E3C87A57448992D542F6B02C0364D0CE85AD@GATUCEXCH03ASV.nscorp.ad.nscorp.com> Is there a package to obtain cpu summary information? I've been using a custom script which runs against /proc/cpuinfo in order to gather socket and core information. But the format of cpuinfo seems to change between distros and now with Nehalem hardware threads it's changed again. Thanks, Stan From Tim.Mooney at ndsu.edu Thu Nov 19 18:58:04 2009 From: Tim.Mooney at ndsu.edu (Tim Mooney) Date: Thu, 19 Nov 2009 12:58:04 -0600 (CST) Subject: CPU Information In-Reply-To: <538F89E3C87A57448992D542F6B02C0364D0CE85AD@GATUCEXCH03ASV.nscorp.ad.nscorp.com> References: <538F89E3C87A57448992D542F6B02C0364CE838F8F@GATUCEXCH03ASV.nscorp.ad.nscorp.com> <4AF99A26.20401@maxim-ic.com> <538F89E3C87A57448992D542F6B02C0364D0CE85AD@GATUCEXCH03ASV.nscorp.ad.nscorp.com> Message-ID: In regard to: CPU Information, Hearn, Stan J. said (at 2:00pm on Nov 19, 2009): > I've been using a custom script which runs against /proc/cpuinfo in > order to gather socket and core information. But the format of cpuinfo > seems to change between distros and now with Nehalem hardware threads > it's changed again. I would use dmidecode and look for the relevant DMI type. There's a wealth of information there. Tim -- Tim Mooney Tim.Mooney at ndsu.edu Enterprise Computing & Infrastructure 701-231-1076 (Voice) Room 242-J6, IACC Building 701-231-8541 (Fax) North Dakota State University, Fargo, ND 58105-5164 From nitin.gizare at wipro.com Thu Nov 26 16:59:01 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Thu, 26 Nov 2009 22:29:01 +0530 Subject: Subversion 1.6.5 and RHEL 4.0 Message-ID: HI We have requirement of installing Subversion 1.6.5. I am not able to get rpm for this and compilation of source is Giving apr issues hence any body has clue about where we can get rpm for the same. Rgds Nitin -------------- next part -------------- An HTML attachment was scrubbed... URL: From trevor.hemsley at codefarm.com Thu Nov 26 17:15:18 2009 From: trevor.hemsley at codefarm.com (Trevor Hemsley) Date: Thu, 26 Nov 2009 17:15:18 +0000 Subject: Subversion 1.6.5 and RHEL 4.0 In-Reply-To: References: Message-ID: <4B0EB7A6.9050006@codefarm.com> subversion 1.6.6 is in rpmforge - do you really need 1.6.5? On 26/11/2009 16:59, nitin.gizare at wipro.com wrote: > > HI > > > > We have requirement of installing Subversion 1.6.5. I am not able to > get rpm for this and compilation of source is > > Giving apr issues hence any body has clue about where we can get rpm > for the same. > > > > Rgds > > Nitin > > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- Trevor Hemsley Infrastructure Engineer ................................................. * C A L Y P S O * Brighton, UK OFFICE +44 (0) 1273 666 350 FAX +44 (0) 1273 666 351 ................................................. www.calypso.com This electronic-mail might contain confidential information intended only for the use by the entity named. If the reader of this message is not the intended recipient, the reader is hereby notified that any dissemination, distribution or copying is strictly prohibited. * P * /*/ Please consider the environment before printing this e-mail /*/ -------------- next part -------------- An HTML attachment was scrubbed... URL: From nitin.gizare at wipro.com Thu Nov 26 17:17:19 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Thu, 26 Nov 2009 22:47:19 +0530 Subject: Subversion 1.6.5 and RHEL 4.0 In-Reply-To: <4B0EB7A6.9050006@codefarm.com> References: <4B0EB7A6.9050006@codefarm.com> Message-ID: HI Thanks for info , Yes we need 1.6.5 only. Rgds Nitin ________________________________ From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Trevor Hemsley Sent: Thursday, November 26, 2009 10:45 PM To: redhat-sysadmin-list at redhat.com Subject: Re: Subversion 1.6.5 and RHEL 4.0 subversion 1.6.6 is in rpmforge - do you really need 1.6.5? On 26/11/2009 16:59, nitin.gizare at wipro.com wrote: HI We have requirement of installing Subversion 1.6.5. I am not able to get rpm for this and compilation of source is Giving apr issues hence any body has clue about where we can get rpm for the same. Rgds Nitin -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- Trevor Hemsley Infrastructure Engineer ................................................. C A L Y P S O Brighton, UK OFFICE +44 (0) 1273 666 350 FAX +44 (0) 1273 666 351 ................................................. www.calypso.com This electronic-mail might contain confidential information intended only for the use by the entity named. If the reader of this message is not the intended recipient, the reader is hereby notified that any dissemination, distribution or copying is strictly prohibited. P Please consider the environment before printing this e-mail -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at arin.net Thu Nov 26 17:19:25 2009 From: matt at arin.net (Matthew Rowley) Date: Thu, 26 Nov 2009 12:19:25 -0500 Subject: Subversion 1.6.5 and RHEL 4.0 In-Reply-To: References: Message-ID: <3BF1688E-3E17-4E9B-933A-27EFB83AE2D7@arin.net> > We have requirement of installing Subversion 1.6.5. I am not able to > get rpm for this and compilation of source is > Giving apr issues hence any body has clue about where we can get rpm > for the same. I've had good luck using DAG's RPMs for RHEL4/5: http://dag.wieers.com/rpm/packages/subversion/ cheers, Matt -------------- next part -------------- An HTML attachment was scrubbed... URL: From trevor.hemsley at codefarm.com Thu Nov 26 17:21:17 2009 From: trevor.hemsley at codefarm.com (Trevor Hemsley) Date: Thu, 26 Nov 2009 17:21:17 +0000 Subject: Subversion 1.6.5 and RHEL 4.0 In-Reply-To: References: <4B0EB7A6.9050006@codefarm.com> Message-ID: <4B0EB90D.6000003@codefarm.com> http://summersoft.fay.ar.us/pub/subversion/1.6.5/ On 26/11/2009 17:17, nitin.gizare at wipro.com wrote: > > HI > > > > Thanks for info , Yes we need 1.6.5 only. > > > > Rgds > > Nitin > > > > ------------------------------------------------------------------------ > > *From:* redhat-sysadmin-list-bounces at redhat.com > [mailto:redhat-sysadmin-list-bounces at redhat.com] *On Behalf Of *Trevor > Hemsley > *Sent:* Thursday, November 26, 2009 10:45 PM > *To:* redhat-sysadmin-list at redhat.com > *Subject:* Re: Subversion 1.6.5 and RHEL 4.0 > > > > subversion 1.6.6 is in rpmforge - do you really need 1.6.5? > > On 26/11/2009 16:59, nitin.gizare at wipro.com > wrote: > > HI > > > > We have requirement of installing Subversion 1.6.5. I am not able to > get rpm for this and compilation of source is > > Giving apr issues hence any body has clue about where we can get rpm > for the same. > > > > Rgds > > Nitin > > > > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list > > > > -- > > Trevor Hemsley > Infrastructure Engineer > ................................................. > *C A L Y P S O > *Brighton, UK > > OFFICE > > > > +44 (0) 1273 666 350 > > FAX > > > > +44 (0) 1273 666 351 > > ................................................. > www.calypso.com > > This electronic-mail might contain confidential information intended > only for the use by the entity named. If the reader of this message is > not the intended recipient, the reader is hereby notified that any > dissemination, distribution or copying is strictly prohibited. > > *P** */*/Please consider the environment before printing this > e-mail/*//*/ /*/ > > > -- > redhat-sysadmin-list mailing list > redhat-sysadmin-list at redhat.com > https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- Trevor Hemsley Infrastructure Engineer ................................................. * C A L Y P S O * Brighton, UK OFFICE +44 (0) 1273 666 350 FAX +44 (0) 1273 666 351 ................................................. www.calypso.com This electronic-mail might contain confidential information intended only for the use by the entity named. If the reader of this message is not the intended recipient, the reader is hereby notified that any dissemination, distribution or copying is strictly prohibited. * P * /*/ Please consider the environment before printing this e-mail /*/ -------------- next part -------------- An HTML attachment was scrubbed... URL: From nitin.gizare at wipro.com Thu Nov 26 17:22:25 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Thu, 26 Nov 2009 22:52:25 +0530 Subject: Subversion 1.6.5 and RHEL 4.0 In-Reply-To: <3BF1688E-3E17-4E9B-933A-27EFB83AE2D7@arin.net> References: <3BF1688E-3E17-4E9B-933A-27EFB83AE2D7@arin.net> Message-ID: HI Thanks but below link does not have 1.6.5 Version Rgds Nitin ________________________________ From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Matthew Rowley Sent: Thursday, November 26, 2009 10:49 PM To: redhat-sysadmin-list at redhat.com Subject: Re: Subversion 1.6.5 and RHEL 4.0 We have requirement of installing Subversion 1.6.5. I am not able to get rpm for this and compilation of source is Giving apr issues hence any body has clue about where we can get rpm for the same. I've had good luck using DAG's RPMs for RHEL4/5: http://dag.wieers.com/rpm/packages/subversion/ cheers, Matt -------------- next part -------------- An HTML attachment was scrubbed... URL: From nitin.gizare at wipro.com Thu Nov 26 17:23:43 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Thu, 26 Nov 2009 22:53:43 +0530 Subject: Subversion 1.6.5 and RHEL 4.0 In-Reply-To: <4B0EB90D.6000003@codefarm.com> References: <4B0EB7A6.9050006@codefarm.com> <4B0EB90D.6000003@codefarm.com> Message-ID: HI But this has files for RHEL 5.0. Rgds Nitin ________________________________ From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Trevor Hemsley Sent: Thursday, November 26, 2009 10:51 PM To: redhat-sysadmin-list at redhat.com Subject: Re: Subversion 1.6.5 and RHEL 4.0 http://summersoft.fay.ar.us/pub/subversion/1.6.5/ On 26/11/2009 17:17, nitin.gizare at wipro.com wrote: HI Thanks for info , Yes we need 1.6.5 only. Rgds Nitin ________________________________ From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Trevor Hemsley Sent: Thursday, November 26, 2009 10:45 PM To: redhat-sysadmin-list at redhat.com Subject: Re: Subversion 1.6.5 and RHEL 4.0 subversion 1.6.6 is in rpmforge - do you really need 1.6.5? On 26/11/2009 16:59, nitin.gizare at wipro.com wrote: HI We have requirement of installing Subversion 1.6.5. I am not able to get rpm for this and compilation of source is Giving apr issues hence any body has clue about where we can get rpm for the same. Rgds Nitin -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- Trevor Hemsley Infrastructure Engineer ................................................. C A L Y P S O Brighton, UK OFFICE +44 (0) 1273 666 350 FAX +44 (0) 1273 666 351 ................................................. www.calypso.com This electronic-mail might contain confidential information intended only for the use by the entity named. If the reader of this message is not the intended recipient, the reader is hereby notified that any dissemination, distribution or copying is strictly prohibited. P Please consider the environment before printing this e-mail -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -- Trevor Hemsley Infrastructure Engineer ................................................. C A L Y P S O Brighton, UK OFFICE +44 (0) 1273 666 350 FAX +44 (0) 1273 666 351 ................................................. www.calypso.com This electronic-mail might contain confidential information intended only for the use by the entity named. If the reader of this message is not the intended recipient, the reader is hereby notified that any dissemination, distribution or copying is strictly prohibited. P Please consider the environment before printing this e-mail -------------- next part -------------- An HTML attachment was scrubbed... URL: From iwilson at collab.net Fri Nov 27 00:16:46 2009 From: iwilson at collab.net (Ian Wilson) Date: Thu, 26 Nov 2009 19:16:46 -0500 Subject: Subversion 1.6.5 and RHEL 4.0 In-Reply-To: References: <3BF1688E-3E17-4E9B-933A-27EFB83AE2D7@arin.net> Message-ID: <200911261916.46522.iwilson@collab.net> On Thursday 26 November 2009 12:22:25 nitin.gizare at wipro.com wrote: > Thanks but below link does not have 1.6.5 Version I've got a version of 1.6.5 for RHEL 4 if you're interested -- unfortunately, I don't have a 64 bit box to build on, but, if you need a 64 bit version, I can give you my .src.rpm and build instructions. Ian -- Ian Wilson Utility Engineer CollabNet, Inc. iwilson at collab.net From nitin.gizare at wipro.com Fri Nov 27 02:35:52 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Fri, 27 Nov 2009 08:05:52 +0530 Subject: Subversion 1.6.5 and RHEL 4.0 In-Reply-To: <200911261916.46522.iwilson@collab.net> References: <3BF1688E-3E17-4E9B-933A-27EFB83AE2D7@arin.net> <200911261916.46522.iwilson@collab.net> Message-ID: HI Thanks for this news please provide same which u have with u . Do we need to change glib version for this. Many thanks Rgds Nitin -----Original Message----- From: redhat-sysadmin-list-bounces at redhat.com [mailto:redhat-sysadmin-list-bounces at redhat.com] On Behalf Of Ian Wilson Sent: Friday, November 27, 2009 5:47 AM To: redhat-sysadmin-list at redhat.com Subject: Re: Subversion 1.6.5 and RHEL 4.0 On Thursday 26 November 2009 12:22:25 nitin.gizare at wipro.com wrote: > Thanks but below link does not have 1.6.5 Version I've got a version of 1.6.5 for RHEL 4 if you're interested -- unfortunately, I don't have a 64 bit box to build on, but, if you need a 64 bit version, I can give you my .src.rpm and build instructions. Ian -- Ian Wilson Utility Engineer CollabNet, Inc. iwilson at collab.net -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list From iwilson at collab.net Mon Nov 30 16:08:08 2009 From: iwilson at collab.net (Ian Wilson) Date: Mon, 30 Nov 2009 11:08:08 -0500 Subject: Subversion 1.6.5 and RHEL 4.0 In-Reply-To: References: <200911261916.46522.iwilson@collab.net> Message-ID: <200911301108.08396.iwilson@collab.net> On Thursday 26 November 2009 21:35:52 nitin.gizare at wipro.com wrote: > Thanks for this news please provide same which u have with u . > Do we need to change glib version for this. As far as I know, there are no glib changes required for this version of subversion. My corporate mail filters are not letting me attach the rpm's to the email; I'll post a link as soon as I have them uploaded somewhere. Ian -- Ian Wilson Utility Engineer CollabNet, Inc. iwilson at collab.net From nitin.gizare at wipro.com Mon Nov 30 17:27:48 2009 From: nitin.gizare at wipro.com (nitin.gizare at wipro.com) Date: Mon, 30 Nov 2009 22:57:48 +0530 Subject: Subversion 1.6.5 and RHEL 4.0 References: <200911261916.46522.iwilson@collab.net> <200911301108.08396.iwilson@collab.net> Message-ID: HI Thanks Rgds Nitin ________________________________ From: redhat-sysadmin-list-bounces at redhat.com on behalf of Ian Wilson Sent: Mon 11/30/2009 9:38 PM To: redhat-sysadmin-list at redhat.com Subject: Re: Subversion 1.6.5 and RHEL 4.0 On Thursday 26 November 2009 21:35:52 nitin.gizare at wipro.com wrote: > Thanks for this news please provide same which u have with u . > Do we need to change glib version for this. As far as I know, there are no glib changes required for this version of subversion. My corporate mail filters are not letting me attach the rpm's to the email; I'll post a link as soon as I have them uploaded somewhere. Ian -- Ian Wilson Utility Engineer CollabNet, Inc. iwilson at collab.net -- redhat-sysadmin-list mailing list redhat-sysadmin-list at redhat.com https://www.redhat.com/mailman/listinfo/redhat-sysadmin-list -------------- next part -------------- An HTML attachment was scrubbed... URL: