From gcraciun at transfond.ro Thu Nov 21 08:48:52 2013 From: gcraciun at transfond.ro (Gabriel S. Craciun) Date: Thu, 21 Nov 2013 08:48:52 +0000 Subject: [rhelv6-list] RHEl 6.5? Message-ID: <18ACE6C30FF1454D93B4C039FB62EA7628AC6BDB@SPO-MAIL.stfd.ro> Is released? I can see on my 6.4 systems around 250+ updates...... -------------------------------- NOTICE OF CONFIDENTIALITY This E-mail message and its attachments (if any) are intended solely for the use of the addressees hereof. In addition, this message and the attachments (if any) may contain information that is confidential, privileged and exempt from disclosure under applicable law. If you are not the intended recipient of this message, you are prohibited from reading, disclosing, reproducing, distributing, disseminating or otherwise using this transmission. Delivery of this message to any person other than the intended recipient is not intended to waive any right or privilege. If you have received this message in error, please promptly notify the sender by reply E-mail and immediately delete this message from your system. -------------- next part -------------- An HTML attachment was scrubbed... URL: From lists at alteeve.ca Thu Nov 21 08:59:42 2013 From: lists at alteeve.ca (Digimer) Date: Thu, 21 Nov 2013 03:59:42 -0500 Subject: [rhelv6-list] RHEl 6.5? In-Reply-To: <18ACE6C30FF1454D93B4C039FB62EA7628AC6BDB@SPO-MAIL.stfd.ro> References: <18ACE6C30FF1454D93B4C039FB62EA7628AC6BDB@SPO-MAIL.stfd.ro> Message-ID: <528DCB7E.5050606@alteeve.ca> On 21/11/13 03:48, Gabriel S. Craciun wrote: > Is released? > > I can see on my 6.4 systems around 250+ updates?? Seems so, I updated a couple nodes this evening and got; [root at an-c05n02 ~]# cat /etc/redhat-release Red Hat Enterprise Linux Server release 6.5 (Santiago) I suspect it'll be announced tomorrow. Probably pushing to repo servers tonight. -- Digimer Papers and Projects: https://alteeve.ca/w/ What if the cure for cancer is trapped in the mind of a person without access to education? From matthias at saou.eu Thu Nov 21 09:25:21 2013 From: matthias at saou.eu (Matthias Saou) Date: Thu, 21 Nov 2013 10:25:21 +0100 Subject: [rhelv6-list] RHEl 6.5? In-Reply-To: <528DCB7E.5050606@alteeve.ca> References: <18ACE6C30FF1454D93B4C039FB62EA7628AC6BDB@SPO-MAIL.stfd.ro> <528DCB7E.5050606@alteeve.ca> Message-ID: <20131121102521.0443cd7d@r2d2.marmotte.net> On Thu, 21 Nov 2013 03:59:42 -0500 Digimer wrote: > On 21/11/13 03:48, Gabriel S. Craciun wrote: > > Is released? > > > > I can see on my 6.4 systems around 250+ updates?? > > Seems so, I updated a couple nodes this evening and got; > > [root at an-c05n02 ~]# cat /etc/redhat-release > Red Hat Enterprise Linux Server release 6.5 (Santiago) > > I suspect it'll be announced tomorrow. Probably pushing to repo > servers tonight. The installation images are available now : https://rhn.redhat.com/rhn/software/downloads/SupportedISOs.do Matthias -- Matthias Saou ?? ?? ?? ?? Web: http://matthias.saou.eu/ ?????????????? Mail/XMPP: matthias at saou.eu ???? ?????? ???? ?????????????????????? GPG: 4096R/E755CC63 ?? ?????????????? ?? 8D91 7E2E F048 9C9C 46AF ?? ?? ?? ?? 21A9 7A51 7B82 E755 CC63 ???? ???? From gcraciun at transfond.ro Thu Nov 21 09:35:40 2013 From: gcraciun at transfond.ro (Gabriel S. Craciun) Date: Thu, 21 Nov 2013 09:35:40 +0000 Subject: [rhelv6-list] RHEl 6.5? In-Reply-To: <528DCB7E.5050606@alteeve.ca> References: <18ACE6C30FF1454D93B4C039FB62EA7628AC6BDB@SPO-MAIL.stfd.ro> <528DCB7E.5050606@alteeve.ca> Message-ID: <18ACE6C30FF1454D93B4C039FB62EA7628AC6C32@SPO-MAIL.stfd.ro> Did you get any: "warning: rpmts_HdrFromFdno: Header V3 RSA/SHA256 Signature, key ID f21541eb: NOKEY Retrieving key from file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release The GPG keys listed for the "Red Hat Enterprise Linux 6 Server (RPMs)" repository are already installed but they are not correct for this package. Check that the correct key URLs are configured for this repository."???? System is registered through subscription-manager. TIA -----Original Message----- From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Digimer Sent: 21 noiembrie 2013 11:00 To: Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list Subject: Re: [rhelv6-list] RHEl 6.5? On 21/11/13 03:48, Gabriel S. Craciun wrote: > Is released? > > I can see on my 6.4 systems around 250+ updates...... Seems so, I updated a couple nodes this evening and got; [root at an-c05n02 ~]# cat /etc/redhat-release Red Hat Enterprise Linux Server release 6.5 (Santiago) I suspect it'll be announced tomorrow. Probably pushing to repo servers tonight. -- Digimer Papers and Projects: https://alteeve.ca/w/ What if the cure for cancer is trapped in the mind of a person without access to education? _______________________________________________ rhelv6-list mailing list rhelv6-list at redhat.com https://www.redhat.com/mailman/listinfo/rhelv6-list -------------------------------- NOTICE OF CONFIDENTIALITY This E-mail message and its attachments (if any) are intended solely for the use of the addressees hereof. In addition, this message and the attachments (if any) may contain information that is confidential, privileged and exempt from disclosure under applicable law. If you are not the intended recipient of this message, you are prohibited from reading, disclosing, reproducing, distributing, disseminating or otherwise using this transmission. Delivery of this message to any person other than the intended recipient is not intended to waive any right or privilege. If you have received this message in error, please promptly notify the sender by reply E-mail and immediately delete this message from your system. From kmazurek at neotek.waw.pl Thu Nov 21 10:38:19 2013 From: kmazurek at neotek.waw.pl (Krzysztof Mazurek) Date: Thu, 21 Nov 2013 11:38:19 +0100 Subject: [rhelv6-list] RHEl 6.5? In-Reply-To: <18ACE6C30FF1454D93B4C039FB62EA7628AC6C32@SPO-MAIL.stfd.ro> References: <18ACE6C30FF1454D93B4C039FB62EA7628AC6BDB@SPO-MAIL.stfd.ro> <528DCB7E.5050606@alteeve.ca> <18ACE6C30FF1454D93B4C039FB62EA7628AC6C32@SPO-MAIL.stfd.ro> Message-ID: I did on 3 of my hosts... Transaction Summary ============================================================================================================================================================================================================================================= Install 14 Package(s) Upgrade 289 Package(s) Remove 2 Package(s) Total size: 363 M Downloading Packages: warning: rpmts_HdrFromFdno: Header V3 RSA/SHA256 Signature, key ID f21541eb: NOKEY Retrieving key from file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release The GPG keys listed for the "Red Hat Enterprise Linux 6 Server (RPMs)" repository are already installed but they are not correct for this package. Check that the correct key URLs are configured for this repository. 2013/11/21 Gabriel S. Craciun > Did you get any: > > > > > > > "warning: rpmts_HdrFromFdno: Header V3 RSA/SHA256 Signature, key ID > f21541eb: NOKEY > Retrieving key from file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release > > > The GPG keys listed for the "Red Hat Enterprise Linux 6 Server (RPMs)" > repository are already installed but they are not correct for this package. > Check that the correct key URLs are configured for this repository."???? > > System is registered through subscription-manager. > > > > TIA > > -----Original Message----- > From: rhelv6-list-bounces at redhat.com [mailto: > rhelv6-list-bounces at redhat.com] On Behalf Of Digimer > Sent: 21 noiembrie 2013 11:00 > To: Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list > Subject: Re: [rhelv6-list] RHEl 6.5? > > On 21/11/13 03:48, Gabriel S. Craciun wrote: > > Is released? > > > > I can see on my 6.4 systems around 250+ updates...... > > Seems so, I updated a couple nodes this evening and got; > > [root at an-c05n02 ~]# cat /etc/redhat-release Red Hat Enterprise Linux > Server release 6.5 (Santiago) > > I suspect it'll be announced tomorrow. Probably pushing to repo servers > tonight. > > -- > Digimer > Papers and Projects: https://alteeve.ca/w/ What if the cure for cancer is > trapped in the mind of a person without access to education? > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > -------------------------------- NOTICE OF CONFIDENTIALITY This E-mail > message and its attachments (if any) are intended solely for the use of the > addressees hereof. In addition, this message and the attachments (if any) > may contain information that is confidential, privileged and exempt from > disclosure under applicable law. If you are not the intended recipient of > this message, you are prohibited from reading, disclosing, reproducing, > distributing, disseminating or otherwise using this transmission. Delivery > of this message to any person other than the intended recipient is not > intended to waive any right or privilege. If you have received this message > in error, please promptly notify the sender by reply E-mail and immediately > delete this message from your system. > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > -------------- next part -------------- An HTML attachment was scrubbed... URL: From gcraciun at transfond.ro Thu Nov 21 11:11:27 2013 From: gcraciun at transfond.ro (Gabriel S. Craciun) Date: Thu, 21 Nov 2013 11:11:27 +0000 Subject: [rhelv6-list] RHEl 6.5? In-Reply-To: References: <18ACE6C30FF1454D93B4C039FB62EA7628AC6BDB@SPO-MAIL.stfd.ro> <528DCB7E.5050606@alteeve.ca> <18ACE6C30FF1454D93B4C039FB62EA7628AC6C32@SPO-MAIL.stfd.ro> Message-ID: <18ACE6C30FF1454D93B4C039FB62EA7628AC6CE8@SPO-MAIL.stfd.ro> However, it works with yum update ?nogpg?.. From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Krzysztof Mazurek Sent: 21 noiembrie 2013 12:38 To: Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list Subject: Re: [rhelv6-list] RHEl 6.5? I did on 3 of my hosts... Transaction Summary ============================================================================================================================================================================================================================================= Install 14 Package(s) Upgrade 289 Package(s) Remove 2 Package(s) Total size: 363 M Downloading Packages: warning: rpmts_HdrFromFdno: Header V3 RSA/SHA256 Signature, key ID f21541eb: NOKEY Retrieving key from file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release The GPG keys listed for the "Red Hat Enterprise Linux 6 Server (RPMs)" repository are already installed but they are not correct for this package. Check that the correct key URLs are configured for this repository. 2013/11/21 Gabriel S. Craciun > Did you get any: "warning: rpmts_HdrFromFdno: Header V3 RSA/SHA256 Signature, key ID f21541eb: NOKEY Retrieving key from file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release The GPG keys listed for the "Red Hat Enterprise Linux 6 Server (RPMs)" repository are already installed but they are not correct for this package. Check that the correct key URLs are configured for this repository."???? System is registered through subscription-manager. TIA -----Original Message----- From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Digimer Sent: 21 noiembrie 2013 11:00 To: Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list Subject: Re: [rhelv6-list] RHEl 6.5? On 21/11/13 03:48, Gabriel S. Craciun wrote: > Is released? > > I can see on my 6.4 systems around 250+ updates...... Seems so, I updated a couple nodes this evening and got; [root at an-c05n02 ~]# cat /etc/redhat-release Red Hat Enterprise Linux Server release 6.5 (Santiago) I suspect it'll be announced tomorrow. Probably pushing to repo servers tonight. -- Digimer Papers and Projects: https://alteeve.ca/w/ What if the cure for cancer is trapped in the mind of a person without access to education? _______________________________________________ rhelv6-list mailing list rhelv6-list at redhat.com https://www.redhat.com/mailman/listinfo/rhelv6-list -------------------------------- NOTICE OF CONFIDENTIALITY This E-mail message and its attachments (if any) are intended solely for the use of the addressees hereof. In addition, this message and the attachments (if any) may contain information that is confidential, privileged and exempt from disclosure under applicable law. If you are not the intended recipient of this message, you are prohibited from reading, disclosing, reproducing, distributing, disseminating or otherwise using this transmission. Delivery of this message to any person other than the intended recipient is not intended to waive any right or privilege. If you have received this message in error, please promptly notify the sender by reply E-mail and immediately delete this message from your system. _______________________________________________ rhelv6-list mailing list rhelv6-list at redhat.com https://www.redhat.com/mailman/listinfo/rhelv6-list -------------------------------- NOTICE OF CONFIDENTIALITY This E-mail message and its attachments (if any) are intended solely for the use of the addressees hereof. In addition, this message and the attachments (if any) may contain information that is confidential, privileged and exempt from disclosure under applicable law. If you are not the intended recipient of this message, you are prohibited from reading, disclosing, reproducing, distributing, disseminating or otherwise using this transmission. Delivery of this message to any person other than the intended recipient is not intended to waive any right or privilege. If you have received this message in error, please promptly notify the sender by reply E-mail and immediately delete this message from your system. -------------- next part -------------- An HTML attachment was scrubbed... URL: From kmazurek at neotek.waw.pl Thu Nov 21 11:26:04 2013 From: kmazurek at neotek.waw.pl (Krzysztof Mazurek) Date: Thu, 21 Nov 2013 12:26:04 +0100 Subject: [rhelv6-list] RHEl 6.5? In-Reply-To: <18ACE6C30FF1454D93B4C039FB62EA7628AC6CE8@SPO-MAIL.stfd.ro> References: <18ACE6C30FF1454D93B4C039FB62EA7628AC6BDB@SPO-MAIL.stfd.ro> <528DCB7E.5050606@alteeve.ca> <18ACE6C30FF1454D93B4C039FB62EA7628AC6C32@SPO-MAIL.stfd.ro> <18ACE6C30FF1454D93B4C039FB62EA7628AC6CE8@SPO-MAIL.stfd.ro> Message-ID: I got response from RedHat: ------------------------------------------------------------------------------------------------------------- f21541eb is id of our "Red Hat, Inc. (beta key 2)" key, see the list of GPG keys we use for product signing: https://access.redhat.com/site/security/team/key/ It is not expected that Red Hat Enterprise Linux 6 packages are signed with that key and we are investigating why packages signed with incorrect key are offered for download. Thank you for your report. I'll send you further update when we further information. ---------------------------------------- Sooooo I don't recommend upgrading with --nogpg .... ;-) Krzysztof Mazurek 2013/11/21 Gabriel S. Craciun > However, it works with yum update ?nogpg?.. > > > > *From:* rhelv6-list-bounces at redhat.com [mailto: > rhelv6-list-bounces at redhat.com] *On Behalf Of *Krzysztof Mazurek > *Sent:* 21 noiembrie 2013 12:38 > *To:* Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list > *Subject:* Re: [rhelv6-list] RHEl 6.5? > > > > I did on 3 of my hosts... > > Transaction Summary > > ============================================================================================================================================================================================================================================= > Install 14 Package(s) > Upgrade 289 Package(s) > Remove 2 Package(s) > > Total size: 363 M > Downloading Packages: > warning: rpmts_HdrFromFdno: Header V3 RSA/SHA256 Signature, key ID > f21541eb: NOKEY > Retrieving key from file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release > > > The GPG keys listed for the "Red Hat Enterprise Linux 6 Server (RPMs)" > repository are already installed but they are not correct for this package. > Check that the correct key URLs are configured for this repository. > > > > 2013/11/21 Gabriel S. Craciun > > Did you get any: > > > > > > > "warning: rpmts_HdrFromFdno: Header V3 RSA/SHA256 Signature, key ID > f21541eb: NOKEY > Retrieving key from file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release > > > The GPG keys listed for the "Red Hat Enterprise Linux 6 Server (RPMs)" > repository are already installed but they are not correct for this package. > Check that the correct key URLs are configured for this repository."???? > > System is registered through subscription-manager. > > > > TIA > > -----Original Message----- > From: rhelv6-list-bounces at redhat.com [mailto: > rhelv6-list-bounces at redhat.com] On Behalf Of Digimer > Sent: 21 noiembrie 2013 11:00 > To: Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list > Subject: Re: [rhelv6-list] RHEl 6.5? > > On 21/11/13 03:48, Gabriel S. Craciun wrote: > > Is released? > > > > I can see on my 6.4 systems around 250+ updates...... > > Seems so, I updated a couple nodes this evening and got; > > [root at an-c05n02 ~]# cat /etc/redhat-release Red Hat Enterprise Linux > Server release 6.5 (Santiago) > > I suspect it'll be announced tomorrow. Probably pushing to repo servers > tonight. > > -- > Digimer > Papers and Projects: https://alteeve.ca/w/ What if the cure for cancer is > trapped in the mind of a person without access to education? > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > -------------------------------- NOTICE OF CONFIDENTIALITY This E-mail > message and its attachments (if any) are intended solely for the use of the > addressees hereof. In addition, this message and the attachments (if any) > may contain information that is confidential, privileged and exempt from > disclosure under applicable law. If you are not the intended recipient of > this message, you are prohibited from reading, disclosing, reproducing, > distributing, disseminating or otherwise using this transmission. Delivery > of this message to any person other than the intended recipient is not > intended to waive any right or privilege. If you have received this message > in error, please promptly notify the sender by reply E-mail and immediately > delete this message from your system. > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > > > -------------------------------- NOTICE OF CONFIDENTIALITY This E-mail > message and its attachments (if any) are intended solely for the use of the > addressees hereof. In addition, this message and the attachments (if any) > may contain information that is confidential, privileged and exempt from > disclosure under applicable law. If you are not the intended recipient of > this message, you are prohibited from reading, disclosing, reproducing, > distributing, disseminating or otherwise using this transmission. Delivery > of this message to any person other than the intended recipient is not > intended to waive any right or privilege. If you have received this message > in error, please promptly notify the sender by reply E-mail and immediately > delete this message from your system. > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > -------------- next part -------------- An HTML attachment was scrubbed... URL: From gcraciun at transfond.ro Thu Nov 21 13:20:02 2013 From: gcraciun at transfond.ro (Gabriel S. Craciun) Date: Thu, 21 Nov 2013 13:20:02 +0000 Subject: [rhelv6-list] RHEl 6.5? In-Reply-To: References: <18ACE6C30FF1454D93B4C039FB62EA7628AC6BDB@SPO-MAIL.stfd.ro> <528DCB7E.5050606@alteeve.ca> <18ACE6C30FF1454D93B4C039FB62EA7628AC6C32@SPO-MAIL.stfd.ro> <18ACE6C30FF1454D93B4C039FB62EA7628AC6CE8@SPO-MAIL.stfd.ro> Message-ID: <18ACE6C30FF1454D93B4C039FB62EA7628AC6D88@SPO-MAIL.stfd.ro> Got the same response :-D THX From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Krzysztof Mazurek Sent: 21 noiembrie 2013 13:26 To: Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list Subject: Re: [rhelv6-list] RHEl 6.5? I got response from RedHat: ------------------------------------------------------------------------------------------------------------- f21541eb is id of our "Red Hat, Inc. (beta key 2)" key, see the list of GPG keys we use for product signing: https://access.redhat.com/site/security/team/key/ It is not expected that Red Hat Enterprise Linux 6 packages are signed with that key and we are investigating why packages signed with incorrect key are offered for download. Thank you for your report. I'll send you further update when we further information. ---------------------------------------- Sooooo I don't recommend upgrading with --nogpg .... ;-) Krzysztof Mazurek 2013/11/21 Gabriel S. Craciun > However, it works with yum update ?nogpg?.. From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Krzysztof Mazurek Sent: 21 noiembrie 2013 12:38 To: Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list Subject: Re: [rhelv6-list] RHEl 6.5? I did on 3 of my hosts... Transaction Summary ============================================================================================================================================================================================================================================= Install 14 Package(s) Upgrade 289 Package(s) Remove 2 Package(s) Total size: 363 M Downloading Packages: warning: rpmts_HdrFromFdno: Header V3 RSA/SHA256 Signature, key ID f21541eb: NOKEY Retrieving key from file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release The GPG keys listed for the "Red Hat Enterprise Linux 6 Server (RPMs)" repository are already installed but they are not correct for this package. Check that the correct key URLs are configured for this repository. 2013/11/21 Gabriel S. Craciun > Did you get any: "warning: rpmts_HdrFromFdno: Header V3 RSA/SHA256 Signature, key ID f21541eb: NOKEY Retrieving key from file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release The GPG keys listed for the "Red Hat Enterprise Linux 6 Server (RPMs)" repository are already installed but they are not correct for this package. Check that the correct key URLs are configured for this repository."???? System is registered through subscription-manager. TIA -----Original Message----- From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Digimer Sent: 21 noiembrie 2013 11:00 To: Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list Subject: Re: [rhelv6-list] RHEl 6.5? On 21/11/13 03:48, Gabriel S. Craciun wrote: > Is released? > > I can see on my 6.4 systems around 250+ updates...... Seems so, I updated a couple nodes this evening and got; [root at an-c05n02 ~]# cat /etc/redhat-release Red Hat Enterprise Linux Server release 6.5 (Santiago) I suspect it'll be announced tomorrow. Probably pushing to repo servers tonight. -- Digimer Papers and Projects: https://alteeve.ca/w/ What if the cure for cancer is trapped in the mind of a person without access to education? _______________________________________________ rhelv6-list mailing list rhelv6-list at redhat.com https://www.redhat.com/mailman/listinfo/rhelv6-list -------------------------------- NOTICE OF CONFIDENTIALITY This E-mail message and its attachments (if any) are intended solely for the use of the addressees hereof. In addition, this message and the attachments (if any) may contain information that is confidential, privileged and exempt from disclosure under applicable law. If you are not the intended recipient of this message, you are prohibited from reading, disclosing, reproducing, distributing, disseminating or otherwise using this transmission. Delivery of this message to any person other than the intended recipient is not intended to waive any right or privilege. If you have received this message in error, please promptly notify the sender by reply E-mail and immediately delete this message from your system. _______________________________________________ rhelv6-list mailing list rhelv6-list at redhat.com https://www.redhat.com/mailman/listinfo/rhelv6-list -------------------------------- NOTICE OF CONFIDENTIALITY This E-mail message and its attachments (if any) are intended solely for the use of the addressees hereof. In addition, this message and the attachments (if any) may contain information that is confidential, privileged and exempt from disclosure under applicable law. If you are not the intended recipient of this message, you are prohibited from reading, disclosing, reproducing, distributing, disseminating or otherwise using this transmission. Delivery of this message to any person other than the intended recipient is not intended to waive any right or privilege. If you have received this message in error, please promptly notify the sender by reply E-mail and immediately delete this message from your system. _______________________________________________ rhelv6-list mailing list rhelv6-list at redhat.com https://www.redhat.com/mailman/listinfo/rhelv6-list -------------------------------- NOTICE OF CONFIDENTIALITY This E-mail message and its attachments (if any) are intended solely for the use of the addressees hereof. In addition, this message and the attachments (if any) may contain information that is confidential, privileged and exempt from disclosure under applicable law. If you are not the intended recipient of this message, you are prohibited from reading, disclosing, reproducing, distributing, disseminating or otherwise using this transmission. Delivery of this message to any person other than the intended recipient is not intended to waive any right or privilege. If you have received this message in error, please promptly notify the sender by reply E-mail and immediately delete this message from your system. -------------- next part -------------- An HTML attachment was scrubbed... URL: From eng-partner-management at redhat.com Thu Nov 21 20:30:40 2013 From: eng-partner-management at redhat.com (Engineering Partner Management) Date: Thu, 21 Nov 2013 15:30:40 -0500 Subject: [rhelv6-list] Red Hat Launches Latest Version of Red Hat Enterprise Linux 6 Message-ID: <528E6D70.6040005@redhat.com> Red Hat Enterprise Linux 6.5 optimizes performance, stability and scalability across physical, virtual and cloud environments Raleigh, N.C. ? November 21, 2013 ? Red Hat, Inc. (NYSE: RHT), the world's leading provider of open source solutions, today announced the general availability of Red Hat Enterprise Linux 6.5, the latest version of Red Hat Enterprise Linux 6. Red Hat Enterprise Linux 6.5 expands Red Hat?s vision of providing an enterprise platform that has the stability to free IT to take on major infrastructure challenges and the flexibility to handle future requirements, with an extensive partner and support ecosystem. Red Hat Enterprise Linux 6.5 is designed for those who build and manage large, complex IT projects, especially enterprises that require an open hybrid cloud [1]. From security and networking to virtualization, Red Hat Enterprise Linux 6.5 provides the capabilities needed to manage these environments, such as tools that aid in quickly tuning the system to run SAP applications based on published best practices from SAP. Securing the Next-Generation Enterprise --------------------------------------- Red Hat Enterprise Linux 6.5 continues the push for integrated security functionality that combines ease-of-use and up-to-date security standards into the platform. The addition of a centralized certificate trust store enables standardized certificate access for security services. Also included are tools that meet leading security standards, including OpenSCAP 2.1, which implements the National Institute of Standards and Technology?s (NIST?s) Security Content Automation Protocol (SCAP) 1.2 standard. With these additions, Red Hat Enterprise Linux 6 provides a secure platform upon which to build mission-critical services and applications. Networking ? When Every (Micro)Second Matters --------------------------------------------- In the financial services and trading-related industries, application latency is measured in microseconds, not seconds. Now, the latest version of Red Hat Enterprise Linux 6 fully supports sub-microsecond clock accuracy over the local area network (LAN) using the Precision Time Protocol (PTP). Precision time synchronization is a key enabler for delivering better performance for high-speed, low latency applications. Red Hat Enterprise Linux 6.5 can now be used to track time on trading transactions, improving time stamp accuracy on archived data or precisely synchronizing time locally or globally. Thanks to other networking enhancements in Red Hat Enterprise Linux 6.5, system administrators now have a more comprehensive view of network activity. These new capabilities enable sysadmins to inspect IGMP (Internet Group Management Protocol) data to list multicast router ports, multicast groups with active subscribers and their associated interfaces, all of which are important to many modern networking scenarios, including streaming media. Virtualization Enhancements --------------------------- Red Hat Enterprise Linux 6.5 continues Red Hat?s commitment to improving the overall virtualization experience and includes several improvements that make it a compelling choice for running in virtualized environments. Sysadmins can now dynamically enable or disable virtual processors (vCPUs) in active guests, making it an ideal choice for elastic workloads. The handling of memory intensive applications as Red Hat Enterprise Linux guests has also been improved, with configurations supported for up to 4TB of memory on the Kernel-based Virtual Machine (KVM) hypervisor. The KVM hypervisor also integrates with GlusterFS volumes to provide direct access to the distributed storage platform, improving performance when accessing Red Hat Storage or GlusterFS volumes. Finally, guest drivers have been updated to improve performance of Red Hat Enterprise Linux 6.5 running as a guest on supported third-party hypervisors. Evolving Ease-of-Use, Storage, and More --------------------------------------- As application deployment options grow, portability becomes increasingly important. Red Hat Enterprise Linux 6.5 enables customers to deploy application images in containers created using Docker in their environment of choice: physical, virtual, or cloud. Docker is an open source project to package and run lightweight, self-sufficient containers; containers save developers time by eliminating integration and infrastructure design tasks. Red Hat Enterprise Linux 6.5 stays current with the advancements in Solid-State Drive (SSD) controller interface, introducing support for NVM Express (NVMe)-based SSDs. The NVMe specification aims to standardize the interface for PCIe-based SSDs and its inclusion in Red Hat Enterprise Linux 6.5 positions the platform to support an expanding range of future NVMe-based devices. Improvements have also been added to improve enterprise storage scalability within Red Hat Enterprise Linux 6.5. It is now possible to configure more than 255 LUNs connected to a single iSCSI target. In addition, control and recovery from SAN for iSCSI and Fibre Channel has been enhanced, and updates to the kexec/kdump mechanism now make it possible to create debug (dump) files on systems configured with very large memory (e.g. 6TB). Red Hat Enterprise Linux 6.5 makes it easier to track and manage subscription consumption across the enterprise, integrating subscription tracking into existing business workflow. Usability enhancements include support for remote access to Windows clients and servers that use a newer version of the RDP protocol, including Windows 7 and 8 desktops and Windows Server 2012. Jim Totton, Vice President and General Manager of the Platform Business Unit at Red Hat, had this to say about Red Hat Enterprise Linux 6.5: "Red Hat Enterprise Linux 6.5 provides the innovation expected from the industry?s leading enterprise Linux operating system while also delivering a mature platform for business operations, be it standardizing operating environments or supporting critical applications. The newest version of Red Hat Enterprise Linux 6 forms the building blocks of the entire Red Hat portfolio, including OpenShift and OpenStack, making it a perfect foundation for enterprises looking to explore the open hybrid cloud." Additional Resources -------------------- * Learn more about collaboration between Red Hat and Docker by reading the public announcement at: http://www.redhat.com/about/news/press-archive/2013/9/red-hat-and-dotcloud-collaborate-on-docker-to-bring-next-generation-linux-container-enhancements-to-openshift * To read the public announcement, please visit: http://www.redhat.com/about/news/press-archive/2013/11/red-hat-launches-latest-version-of-red-hat-enterprise-linux-6 * To access and download an evaluation copy for Red Hat Enterprise Linux 6.5, see: http://www.redhat.com/products/enterprise-linux/server/download.html Please note that downloading an evaluation copy requires an active account on the Red Hat Customer Portal. On the download page, the user must filter and navigate to Red Hat Enterprise Linux 6 and the architecture of interest (e.g., x86_64, Power, System z, etc.). * For access to the documentation for Red Hat Enterprise Linux 6.5 including the release notes, see: https://access.redhat.com/knowledge/docs/Red_Hat_Enterprise_Linux/ [1] http://www.redhat.com/open-hybrid-cloud/ From yanglei.fage at gmail.com Tue Nov 26 06:58:06 2013 From: yanglei.fage at gmail.com (lei yang) Date: Tue, 26 Nov 2013 14:58:06 +0800 Subject: [rhelv6-list] Is there a way to get the downtime for the qemu migrate on RHEL Message-ID: Hi expert, I'm on the RHEL to do the qemu migrate testing to get the down time but the qemu version is very old, it can't get the downtime data, anyone can help how to get it on RHEL? (qemu) info migrate Migration status: active transferred ram: 144697 kbytes remaining ram: 62652 kbytes total ram: 2113920 kbytes (qemu) info migrate Migration status: completed Lei -------------- next part -------------- An HTML attachment was scrubbed... URL: From pareilly at tcd.ie Tue Nov 26 16:57:58 2013 From: pareilly at tcd.ie (Paul Reilly) Date: Tue, 26 Nov 2013 16:57:58 +0000 Subject: [rhelv6-list] Removing sendmail - how to satisfy MTA requirement? Message-ID: Hello, The version of postfix which comes with RHEL 6 is very old, postfix version 2.6, and does not contain the features I want. So I have installed postfix 2.10 from source code. Next, I would like to remove sendmail from this server, and use the source compiled postfix as our MTA. However if I try to remove sendmail, yum tries to remove lot's of other critical packages like crontabs and redhat-lsb-core. How do I remove sendmail and let the package manager know that I have an MTA installed, so it doesn't try and remove these packages? # yum erase sendmail ... Dependencies Resolved ================================================================================================================================================================== Package Arch Version Repository Size ================================================================================================================================================================== Removing: sendmail x86_64 8.14.4-8.el6 @rhel-6-server-rpms 1.5 M *Removing for dependencies:* cronie x86_64 1.4.4-12.el6 @rhel-6-server-rpms 174 k cronie-anacron x86_64 1.4.4-12.el6 @rhel-6-server-rpms 43 k crontabs noarch 1.10-33.el6 @anaconda-RedHatEnterpriseLinux-201111171049.x86_64/6.2 2.4 k libcgroup x86_64 0.40.rc1-5.el6 @rhel-6-server-rpms 321 k redhat-lsb-core x86_64 4.0-7.el6 @rhel-x86_64-server-6 22 k redhat-lsb-graphics x86_64 4.0-7.el6 @rhel-x86_64-server-6 0.0 sysstat x86_64 9.0.4-22.el6 @rhel-6-server-rpms 824 k Transaction Summary ================================================================================================================================================================== Remove 8 Package(s) Thanks Paul -------------- next part -------------- An HTML attachment was scrubbed... URL: From emi2fast at gmail.com Tue Nov 26 17:08:49 2013 From: emi2fast at gmail.com (emmanuel segura) Date: Tue, 26 Nov 2013 18:08:49 +0100 Subject: [rhelv6-list] Removing sendmail - how to satisfy MTA requirement? In-Reply-To: References: Message-ID: ugly and fast way rpm -e --nodeps sendmail 2013/11/26 Paul Reilly > Hello, > > The version of postfix which comes with RHEL 6 is very old, postfix > version 2.6, and does not contain the features I want. So I have installed > postfix 2.10 from source code. Next, I would like to remove sendmail from > this server, and use the source compiled postfix as our MTA. However if I > try to remove sendmail, yum tries to remove lot's of other critical > packages like crontabs and redhat-lsb-core. How do I remove sendmail and > let the package manager know that I have an MTA installed, so it doesn't > try and remove these packages? > > > # yum erase sendmail > ... > Dependencies Resolved > > > ================================================================================================================================================================== > Package Arch > Version > Repository Size > > ================================================================================================================================================================== > Removing: > sendmail x86_64 > 8.14.4-8.el6 > @rhel-6-server-rpms 1.5 M > *Removing for dependencies:* > cronie x86_64 > 1.4.4-12.el6 > @rhel-6-server-rpms 174 k > cronie-anacron x86_64 > 1.4.4-12.el6 > @rhel-6-server-rpms 43 k > crontabs noarch > 1.10-33.el6 > @anaconda-RedHatEnterpriseLinux-201111171049.x86_64/6.2 2.4 k > libcgroup x86_64 > 0.40.rc1-5.el6 > @rhel-6-server-rpms 321 k > redhat-lsb-core x86_64 > 4.0-7.el6 > @rhel-x86_64-server-6 22 k > redhat-lsb-graphics x86_64 > 4.0-7.el6 > @rhel-x86_64-server-6 0.0 > sysstat x86_64 > 9.0.4-22.el6 > @rhel-6-server-rpms 824 k > > Transaction Summary > > ================================================================================================================================================================== > Remove 8 Package(s) > > > > > Thanks > > Paul > > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > -- esta es mi vida e me la vivo hasta que dios quiera -------------- next part -------------- An HTML attachment was scrubbed... URL: From smooge at gmail.com Tue Nov 26 17:16:45 2013 From: smooge at gmail.com (Stephen John Smoogen) Date: Tue, 26 Nov 2013 10:16:45 -0700 Subject: [rhelv6-list] Removing sendmail - how to satisfy MTA requirement? In-Reply-To: References: Message-ID: On 26 November 2013 09:57, Paul Reilly wrote: > Hello, > > The version of postfix which comes with RHEL 6 is very old, postfix > version 2.6, and does not contain the features I want. So I have installed > postfix 2.10 from source code. Next, I would like to remove sendmail from > this server, and use the source compiled postfix as our MTA. However if I > try to remove sendmail, yum tries to remove lot's of other critical > packages like crontabs and redhat-lsb-core. How do I remove sendmail and > let the package manager know that I have an MTA installed, so it doesn't > try and remove these packages? > > > Your best bet is to build an rpm of postfix with the version of postfix you want. Then remove the sendmail mta. Not a lot of sites have 2.10 rpms but I found source rpms at http://packages.oostergo.net/postfix-2.10/src/ [I have not looked over them or not but they would be where I would start.] -- Stephen J Smoogen. -------------- next part -------------- An HTML attachment was scrubbed... URL: From wolfy at nobugconsulting.ro Tue Nov 26 17:34:11 2013 From: wolfy at nobugconsulting.ro (Manuel Wolfshant) Date: Tue, 26 Nov 2013 19:34:11 +0200 Subject: [rhelv6-list] Removing sendmail - how to satisfy MTA requirement? In-Reply-To: References: Message-ID: emmanuel segura wrote: >ugly and fast way rpm -e --nodeps sendmail > Or create a proper package for the new version of postfix , making sure it has the corrrect "Provides:". You can use the stock src.rpm for inspiration Manuel > >2013/11/26 Paul Reilly > >> Hello, >> >> The version of postfix which comes with RHEL 6 is very old, postfix >> version 2.6, and does not contain the features I want. So I have >installed >> postfix 2.10 from source code. Next, I would like to remove >sendmail from >> this server, and use the source compiled postfix as our MTA. However >if I >> try to remove sendmail, yum tries to remove lot's of other critical >> packages like crontabs and redhat-lsb-core. How do I remove sendmail >and >> let the package manager know that I have an MTA installed, so it >doesn't >> try and remove these packages? >> >> >> # yum erase sendmail >> ... >> Dependencies Resolved >> >> >> >================================================================================================================================================================== >> Package Arch >> Version >> Repository > Size >> >> >================================================================================================================================================================== >> Removing: >> sendmail x86_64 >> 8.14.4-8.el6 >> @rhel-6-server-rpms >1.5 M >> *Removing for dependencies:* >> cronie x86_64 >> 1.4.4-12.el6 >> @rhel-6-server-rpms >174 k >> cronie-anacron x86_64 >> 1.4.4-12.el6 >> @rhel-6-server-rpms > 43 k >> crontabs noarch >> 1.10-33.el6 >> @anaconda-RedHatEnterpriseLinux-201111171049.x86_64/6.2 >2.4 k >> libcgroup x86_64 >> 0.40.rc1-5.el6 >> @rhel-6-server-rpms >321 k >> redhat-lsb-core x86_64 >> 4.0-7.el6 >> @rhel-x86_64-server-6 > 22 k >> redhat-lsb-graphics x86_64 >> 4.0-7.el6 >> @rhel-x86_64-server-6 >0.0 >> sysstat x86_64 >> 9.0.4-22.el6 >> @rhel-6-server-rpms >824 k >> >> Transaction Summary >> >> >================================================================================================================================================================== >> Remove 8 Package(s) >> >> >> >> >> Thanks >> >> Paul >> >> >> _______________________________________________ >> rhelv6-list mailing list >> rhelv6-list at redhat.com >> https://www.redhat.com/mailman/listinfo/rhelv6-list >> > > > >-- >esta es mi vida e me la vivo hasta que dios quiera > > >------------------------------------------------------------------------ > >_______________________________________________ >rhelv6-list mailing list >rhelv6-list at redhat.com >https://www.redhat.com/mailman/listinfo/rhelv6-list From pareilly at tcd.ie Wed Nov 27 11:29:26 2013 From: pareilly at tcd.ie (Paul Reilly) Date: Wed, 27 Nov 2013 11:29:26 +0000 Subject: [rhelv6-list] Removing sendmail - how to satisfy MTA requirement? In-Reply-To: References: Message-ID: Those are all good options - thanks guys. I'll have a look at creating a custom rpm as I have a lot of boxes to install this version of Postfix on. Those specs are very helpful starting point. Thanks Paul -------------- next part -------------- An HTML attachment was scrubbed... URL: From ad+lists at uni-x.org Wed Nov 27 18:49:38 2013 From: ad+lists at uni-x.org (Alexander Dalloz) Date: Wed, 27 Nov 2013 19:49:38 +0100 Subject: [rhelv6-list] Removing sendmail - how to satisfy MTA requirement? In-Reply-To: References: Message-ID: <52963EC2.9020806@uni-x.org> Am 27.11.2013 12:29, schrieb Paul Reilly: > Those are all good options - thanks guys. I'll have a look at creating a > custom rpm as I have a lot of boxes to install this version of Postfix on. > Those specs are very helpful starting point. Thanks > > Paul There is a new EL targeted repository: http://ghettoforge.org/wiki/Main_Page The gf plus repo holds a current Postfix: http://mirror.symnds.com/distributions/gf/el/6/plus/x86_64/postfix-2.10.2-2.gf.el6.x86_64.rpm As to be expected with providing the src.rpm: http://mirror.symnds.com/distributions/gf/el/6/plus/SRPMS/postfix-2.10.2-2.gf.el6.src.rpm Alexander