From penguin at bheledn.co.in Mon Oct 4 06:25:56 2010 From: penguin at bheledn.co.in (Penguin Infotech) Date: Mon, 04 Oct 2010 11:55:56 +0530 Subject: [rhn-users] redhat.com mailing list memberships reminder In-Reply-To: References: Message-ID: <4CA97374.4070203@bheledn.co.in> On 10/01/2010 02:34 PM, mailman-owner at redhat.com wrote: > This is a reminder, sent out once a month, about your redhat.com > mailing list memberships. It includes your subscription info and how > to use it to change it or unsubscribe from a list. > > You can visit the URLs to change your membership status or > configuration, including unsubscribing, setting digest-style delivery > or disabling delivery altogether (e.g., for a vacation), and so on. > > In addition to the URL interfaces, you can also use email to make such > changes. For more info, send a message to the '-request' address of > the list (for example, mailman-request at redhat.com) containing just the > word 'help' in the message body, and an email message will be sent to > you with instructions. > > If you have questions, problems, comments, etc, send them to > mailman-owner at redhat.com. Thanks! > > Passwords for penguin at bheledn.co.in: > > List Password // URL > ---- -------- > rhn-users at redhat.com tirugubana > https://www.redhat.com/mailman/options/rhn-users/penguin%40bheledn.co.in > Hi experts there !, Nayaz here from Penguin-Infotech, here is my simple query which i couldn't resolve need help from experts this is my first mail to mailman/rh-network i have rhel 5.4 intalled for MTA (postfix-2.3.3-2.x86_64 ) I have a /etc/postfix/aliases directory where i keep aliases files containing n number of users id, and i have added aliase entry in /etc/aliases file to include these files. and now i want to allow access to these aliases file to be accessed for a group of users only to be used when addressing for users. This is how i have done to resolve it so far. step 1: created a file in /etc/postfix/aliases/engineers-users, then added users id who can use it as user1 at xyz.com OK user2 at xyz.com OK step2: added entry's to main.cf file as smtpd_restriction_classes = engineers-acl engineers-acl = check_sender_access hash:/etc/postfix/engineers-users, reject smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/engineers-users step3: added restriction file under /ec/postfix/restricted-users to use the acl as engineers at xyz.com engineers-acl step4: /etc/aliases file contains as engineers : :include:/etc/postfix/aliases/engineers-users (command excecuted whereever necessary as postmap, postalias, restart) my requirement: i have thousands of users upon which i need to allow only a top level of users to uses this aliases as address, the permitted users shal only match from /etc/postfix/engineers-users file. Say for example user1 at xyz.com can address engineers at xyz.com. need reply asap -- Thanks& Regards Shaik Nayaz Technical Support Engineer Penguin Infotech Support Contact +91-9880084816 Penguin Infotech Ind Pvt Ltd -------------------------------- -------------- next part -------------- An HTML attachment was scrubbed... URL: From paulway at sgs.immi.gov.au Mon Oct 4 23:51:04 2010 From: paulway at sgs.immi.gov.au (Paul Wayper) Date: Tue, 05 Oct 2010 10:51:04 +1100 Subject: [rhn-users] redhat.com mailing list memberships reminder [SEC=UNCLASSIFIED] In-Reply-To: <4CA97374.4070203@bheledn.co.in> References: <4CA97374.4070203@bheledn.co.in> Message-ID: <4CAA6868.5000704@sgs.immi.gov.au> On 04/10/10 17:25, Penguin Infotech wrote: > On 10/01/2010 02:34 PM, mailman-owner at redhat.com wrote: >> If you have questions, problems, comments, etc, send them to >> mailman-owner at redhat.com. Thanks! >> >> Passwords forpenguin at bheledn.co.in: >> >> List Password // URL >> ---- -------- >> rhn-users at redhat.com tirugubana >> https://www.redhat.com/mailman/options/rhn-users/penguin%40bheledn.co.in >> > Hi experts there !, Nayaz here from Penguin-Infotech, here is my > simple query which i couldn't resolve need help from experts Hi Nayaz! Congratulations on replying to the automated announcement, leaving the entire text in, and thereby letting everyone see your password for the email list! You've just given everyone the ability to change your subscription, unsubscribe you from the list, or redirect your mail elsewhere. Unscrupulous people would also try your email address and password elsewhere, but seeing it's the more-or-less Mailman standard randomly generated one that's probably not worth doing. Please be more careful next time. Remember, replying to someone else's topic doesn't create a new one in most threaded mail readers. > this is my first mail to mailman/rh-network i have rhel 5.4 intalled > for MTA (postfix-2.3.3-2.x86_64 ) > I have a /etc/postfix/aliases directory where i keep aliases files > containing n number of users id, and i have added aliase entry in > /etc/aliases file to include these files. Keep in mind this list is for questions related to use of the Red Hat Network, not just general questions relating to packages obtained from RHN. > my requirement: > i have thousands of users upon which i need to allow only a top level > of users to uses this aliases as address, > the permitted users shal only match from /etc/postfix/engineers-users > file. > > Say for example user1 at xyz.com can address engineers at xyz.com. It sounds like what you need is mailman. Doing this via aliases is tedious in the extreme and likely to have a lot of unexpected problems. Hope this helps, Paul -- Paul Wayper - Gateway Engineer - Unisys 02 6225 8057 - 0422 392 081 - Level 1, 9 Thynne St, Bruce -------------------------------------------------------------------- Important Notice: If you have received this email by mistake, please advise the sender and delete the message and attachments immediately. This email, including attachments, may contain confidential, sensitive, legally privileged and/or copyright information. Any review, retransmission, dissemination or other use of this information by persons or entities other than the intended recipient is prohibited. DIAC respects your privacy and has obligations under the Privacy Act 1988. The official departmental privacy policy can be viewed on the department's website at www.immi.gov.au. See: http://www.immi.gov.au/functional/privacy.htm --------------------------------------------------------------------- From bmomartins at gmail.com Mon Oct 18 20:04:24 2010 From: bmomartins at gmail.com (Bruno Martins) Date: Mon, 18 Oct 2010 21:04:24 +0100 Subject: [rhn-users] Problems with RHN repository in RHEL Desktop v.5 x86_86 Message-ID: Good night mates, I'm currently unable to update or install any packages from my system (RHEL Desktop v. 5 x86_64) because of this error: [user at machine ~]# yum check-update Loaded plugins: rhnplugin, security rhel-x86_64-client-5 | 1.4 kB 00:00 rhel-x86_64-client-5/primary | 10 B 00:00 rhel-x86_64-client-5/primary | 10 B 00:00 rhel-x86_64-client-5/primary | 10 B 00:00 rhel-x86_64-client-5/primary | 10 B 00:00 Error: failed to retrieve repodata/4d9b8fc1779a8bd59019ff7a315439c417ffd402-primary.xml.gz from rhel-x86_64-client-5 error was [Errno -1] Metadata file does not match checksum Have you guys ever faced this problem, and possibly know a solution? I've tried commands like... yum clean metadata yum clean all rm -rf /var/cache/yum/* rm -rf /var/spool/up2date/loginAuth.pkl ... but with no success, unfortunately. Thanks for your cooperation. Kind regards, Bruno Martins From inode0 at gmail.com Mon Oct 18 20:18:10 2010 From: inode0 at gmail.com (inode0) Date: Mon, 18 Oct 2010 15:18:10 -0500 Subject: [rhn-users] Problems with RHN repository in RHEL Desktop v.5 x86_86 In-Reply-To: References: Message-ID: On Mon, Oct 18, 2010 at 3:04 PM, Bruno Martins wrote: > Good night mates, > > I'm currently unable to update or install any packages from my system > (RHEL Desktop v. 5 x86_64) because of this error: > > [user at machine ~]# yum check-update > Loaded plugins: rhnplugin, security > rhel-x86_64-client-5 ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? | 1.4 kB ? ? 00:00 > rhel-x86_64-client-5/primary ? ? ? ? ? ? ? ? ? ? ? ? ? ? | ? 10 B ? ? 00:00 > rhel-x86_64-client-5/primary ? ? ? ? ? ? ? ? ? ? ? ? ? ? | ? 10 B ? ? 00:00 > rhel-x86_64-client-5/primary ? ? ? ? ? ? ? ? ? ? ? ? ? ? | ? 10 B ? ? 00:00 > rhel-x86_64-client-5/primary ? ? ? ? ? ? ? ? ? ? ? ? ? ? | ? 10 B ? ? 00:00 > Error: failed to retrieve > repodata/4d9b8fc1779a8bd59019ff7a315439c417ffd402-primary.xml.gz from > rhel-x86_64-client-5 > error was [Errno -1] Metadata file does not match checksum > > Have you guys ever faced this problem, and possibly know a solution? > > I've tried commands like... > > yum clean metadata > yum clean all > rm -rf /var/cache/yum/* > rm -rf /var/spool/up2date/loginAuth.pkl > > ... but with no success, unfortunately. > > Thanks for your cooperation. Try disabling location aware updates in RHN and see if that clears it up? John From knox at grendel.astr.cwru.edu Mon Oct 18 21:15:49 2010 From: knox at grendel.astr.cwru.edu (Charles Knox) Date: Mon, 18 Oct 2010 17:15:49 -0400 Subject: [rhn-users] Problems with RHN repository in RHEL Desktop v.5 x86_86 In-Reply-To: References: Message-ID: <001e01cb6f09$a388ee40$ea9acac0$@astr.cwru.edu> I am having a similar problem today. On Friday, there was an issue where my system status at RHN showed an update to logrotate for RHEL5 on x86_64, but neither "yum update" nor "pup" would get this update. I tried a "yum clean all" on one of my machines but it did no good. Today, that machine gives a repository error similar to that listed below, while systems that I did NOT perform a "yum clean all" on picked up the logrotate update when I did "pup" today. With luck, someone at RedHat will see this and look into it. Charley Knox Dept. of Astronomy Case Western Reserve University -----Original Message----- From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Bruno Martins Sent: Monday, October 18, 2010 4:04 PM To: rhn-users at redhat.com Subject: [rhn-users] Problems with RHN repository in RHEL Desktop v.5 x86_86 Good night mates, I'm currently unable to update or install any packages from my system (RHEL Desktop v. 5 x86_64) because of this error: [user at machine ~]# yum check-update Loaded plugins: rhnplugin, security rhel-x86_64-client-5 | 1.4 kB 00:00 rhel-x86_64-client-5/primary | 10 B 00:00 rhel-x86_64-client-5/primary | 10 B 00:00 rhel-x86_64-client-5/primary | 10 B 00:00 rhel-x86_64-client-5/primary | 10 B 00:00 Error: failed to retrieve repodata/4d9b8fc1779a8bd59019ff7a315439c417ffd402-primary.xml.gz from rhel-x86_64-client-5 error was [Errno -1] Metadata file does not match checksum Have you guys ever faced this problem, and possibly know a solution? I've tried commands like... yum clean metadata yum clean all rm -rf /var/cache/yum/* rm -rf /var/spool/up2date/loginAuth.pkl ... but with no success, unfortunately. Thanks for your cooperation. Kind regards, Bruno Martins _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users From bmomartins at gmail.com Mon Oct 18 21:30:08 2010 From: bmomartins at gmail.com (Bruno Martins) Date: Mon, 18 Oct 2010 22:30:08 +0100 Subject: [rhn-users] Problems with RHN repository in RHEL Desktop v.5 x86_86 In-Reply-To: References: Message-ID: Yes, it really did solve the problem! Thanks for your help, mate. On Mon, Oct 18, 2010 at 9:18 PM, inode0 wrote: > On Mon, Oct 18, 2010 at 3:04 PM, Bruno Martins wrote: >> Good night mates, >> >> I'm currently unable to update or install any packages from my system >> (RHEL Desktop v. 5 x86_64) because of this error: >> >> [user at machine ~]# yum check-update >> Loaded plugins: rhnplugin, security >> rhel-x86_64-client-5 ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? | 1.4 kB ? ? 00:00 >> rhel-x86_64-client-5/primary ? ? ? ? ? ? ? ? ? ? ? ? ? ? | ? 10 B ? ? 00:00 >> rhel-x86_64-client-5/primary ? ? ? ? ? ? ? ? ? ? ? ? ? ? | ? 10 B ? ? 00:00 >> rhel-x86_64-client-5/primary ? ? ? ? ? ? ? ? ? ? ? ? ? ? | ? 10 B ? ? 00:00 >> rhel-x86_64-client-5/primary ? ? ? ? ? ? ? ? ? ? ? ? ? ? | ? 10 B ? ? 00:00 >> Error: failed to retrieve >> repodata/4d9b8fc1779a8bd59019ff7a315439c417ffd402-primary.xml.gz from >> rhel-x86_64-client-5 >> error was [Errno -1] Metadata file does not match checksum >> >> Have you guys ever faced this problem, and possibly know a solution? >> >> I've tried commands like... >> >> yum clean metadata >> yum clean all >> rm -rf /var/cache/yum/* >> rm -rf /var/spool/up2date/loginAuth.pkl >> >> ... but with no success, unfortunately. >> >> Thanks for your cooperation. > > Try disabling location aware updates in RHN and see if that clears it up? > > John > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > From cperry at redhat.com Mon Oct 18 22:15:25 2010 From: cperry at redhat.com (Cliff Perry) Date: Mon, 18 Oct 2010 17:15:25 -0500 Subject: [rhn-users] Problems with RHN repository in RHEL Desktop v.5 x86_86 In-Reply-To: References: Message-ID: <4CBCC6FD.3090503@redhat.com> Bruno Martins wrote: > Yes, it really did solve the problem! Thanks for your help, mate. > > On Mon, Oct 18, 2010 at 9:18 PM, inode0 wrote: >> On Mon, Oct 18, 2010 at 3:04 PM, Bruno Martins wrote: >>> Good night mates, >>> >>> I'm currently unable to update or install any packages from my system >>> (RHEL Desktop v. 5 x86_64) because of this error: >>> >>> [user at machine ~]# yum check-update >>> Loaded plugins: rhnplugin, security >>> rhel-x86_64-client-5 | 1.4 kB 00:00 >>> rhel-x86_64-client-5/primary | 10 B 00:00 >>> rhel-x86_64-client-5/primary | 10 B 00:00 >>> rhel-x86_64-client-5/primary | 10 B 00:00 >>> rhel-x86_64-client-5/primary | 10 B 00:00 >>> Error: failed to retrieve >>> repodata/4d9b8fc1779a8bd59019ff7a315439c417ffd402-primary.xml.gz from >>> rhel-x86_64-client-5 >>> error was [Errno -1] Metadata file does not match checksum >>> >>> Have you guys ever faced this problem, and possibly know a solution? >>> >>> I've tried commands like... >>> >>> yum clean metadata >>> yum clean all >>> rm -rf /var/cache/yum/* >>> rm -rf /var/spool/up2date/loginAuth.pkl >>> >>> ... but with no success, unfortunately. >>> >>> Thanks for your cooperation. >> Try disabling location aware updates in RHN and see if that clears it up? >> >> John >> >> _______________________________________________ >> rhn-users mailing list >> rhn-users at redhat.com >> https://www.redhat.com/mailman/listinfo/rhn-users >> > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users To Bruno and Charles, if you can and willing, please do open support cases on these issues so that folks can escalate/report/track internally. It also helps for tracking/trending when folks impacted by something report these up vs hoping someone else did and/or it will be a self healing issue if you just wait :) Regards, Cliff From mmeier at us.ibm.com Tue Oct 19 02:06:12 2010 From: mmeier at us.ibm.com (Maria Meier) Date: Mon, 18 Oct 2010 22:06:12 -0400 Subject: [rhn-users] AUTO: Maria Meier is out of the office (returning 10/25/2010) Message-ID: I am out of the office until 10/25/2010. I will respond to your message when I return on Monday, 10/25/2010. If you need an answer before then, please contact my manager Michelle Pickeral. Thank you. Note: This is an automated response to your message "[rhn-users] Problems with RHN repository in RHEL Desktop v.5 x86_86" sent on 10/18/10 16:04:24. This is the only notification you will receive while this person is away. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bmomartins at gmail.com Tue Oct 19 08:44:48 2010 From: bmomartins at gmail.com (Bruno Martins) Date: Tue, 19 Oct 2010 09:44:48 +0100 Subject: [rhn-users] Problems with RHN repository in RHEL Desktop v.5 x86_86 In-Reply-To: <4CBCC6FD.3090503@redhat.com> References: <4CBCC6FD.3090503@redhat.com> Message-ID: Good morning Cliff, This bug is already reported in Bugzilla. It even has duplicated entries of the same bug. The question here is that there four or five solutions for the same problem, so you must try both of them. This was the only solution that actually worked well with me. Kind regards, Bruno Martins On Mon, Oct 18, 2010 at 11:15 PM, Cliff Perry wrote: > Bruno Martins wrote: >> >> Yes, it really did solve the problem! Thanks for your help, mate. >> >> On Mon, Oct 18, 2010 at 9:18 PM, inode0 wrote: >>> >>> On Mon, Oct 18, 2010 at 3:04 PM, Bruno Martins >>> wrote: >>>> >>>> Good night mates, >>>> >>>> I'm currently unable to update or install any packages from my system >>>> (RHEL Desktop v. 5 x86_64) because of this error: >>>> >>>> [user at machine ~]# yum check-update >>>> Loaded plugins: rhnplugin, security >>>> rhel-x86_64-client-5 ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? ? | 1.4 kB >>>> 00:00 >>>> rhel-x86_64-client-5/primary ? ? ? ? ? ? ? ? ? ? ? ? ? ? | ? 10 B >>>> 00:00 >>>> rhel-x86_64-client-5/primary ? ? ? ? ? ? ? ? ? ? ? ? ? ? | ? 10 B >>>> 00:00 >>>> rhel-x86_64-client-5/primary ? ? ? ? ? ? ? ? ? ? ? ? ? ? | ? 10 B >>>> 00:00 >>>> rhel-x86_64-client-5/primary ? ? ? ? ? ? ? ? ? ? ? ? ? ? | ? 10 B >>>> 00:00 >>>> Error: failed to retrieve >>>> repodata/4d9b8fc1779a8bd59019ff7a315439c417ffd402-primary.xml.gz from >>>> rhel-x86_64-client-5 >>>> error was [Errno -1] Metadata file does not match checksum >>>> >>>> Have you guys ever faced this problem, and possibly know a solution? >>>> >>>> I've tried commands like... >>>> >>>> yum clean metadata >>>> yum clean all >>>> rm -rf /var/cache/yum/* >>>> rm -rf /var/spool/up2date/loginAuth.pkl >>>> >>>> ... but with no success, unfortunately. >>>> >>>> Thanks for your cooperation. >>> >>> Try disabling location aware updates in RHN and see if that clears it up? >>> >>> John >>> >>> _______________________________________________ >>> rhn-users mailing list >>> rhn-users at redhat.com >>> https://www.redhat.com/mailman/listinfo/rhn-users >>> >> >> _______________________________________________ >> rhn-users mailing list >> rhn-users at redhat.com >> https://www.redhat.com/mailman/listinfo/rhn-users > > > To Bruno and Charles, > if you can and willing, please do open support cases on these issues so that > folks can escalate/report/track internally. It also helps for > tracking/trending when folks impacted by something report these up vs hoping > someone else did and/or it will be a self healing issue if you just wait :) > > Regards, > Cliff > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > From pjvendra at ncn.ca Tue Oct 19 08:46:18 2010 From: pjvendra at ncn.ca (pjvendra at ncn.ca) Date: Tue, 19 Oct 2010 04:46:18 -0400 Subject: [rhn-users] AUTO: paul jvendra is out of the office Message-ID: I am out of the office until 10/20/2010. Note: This is an automated response to your message "rhn-users Digest, Vol 80, Issue 3" sent on 10/19/10 4:45:10 AM. This is the only notification you will receive while this person is away. Note: This e-mail may be privileged and/or confidential, and the sender does not waive any related rights and obligations. Any distribution, use or copying of this e-mail or the information it contains by other than an intended recipient is unauthorized. If you received this e-mail in error, please advise me (by return e-mail or otherwise) immediately. Note: Ce courrier ?lectronique est confidentiel et prot?g?. L'exp?diteur ne renonce pas aux droits et obligations qui s'y rapportent. Toute diffusion, utilisation ou copie de ce message ou des renseignements qu'il contient par une personne autre que le (les) destinataire(s) d?sign?(s) est interdite. Si vous recevez ce courrier ?lectronique par erreur, veuillez m'en aviser imm?diatement, par retour de courrier ?lectronique ou par un autre moyen. From inode0 at gmail.com Tue Oct 19 14:16:51 2010 From: inode0 at gmail.com (inode0) Date: Tue, 19 Oct 2010 09:16:51 -0500 Subject: [rhn-users] Problems with RHN repository in RHEL Desktop v.5 x86_86 In-Reply-To: References: <4CBCC6FD.3090503@redhat.com> Message-ID: On Tue, Oct 19, 2010 at 3:44 AM, Bruno Martins wrote: > Good morning Cliff, > > This bug is already reported in Bugzilla. It even has duplicated > entries of the same bug. > The question here is that there four or five solutions for the same > problem, so you must try both of them. This was the only solution that > actually worked well with me. There can be different causes of the problem however since the introduction of the CDN the cause seems to most often be some node in the CDN having an issue with its copy of the content making this difficult to track since it will work for most people and only fail for those hitting the particular node with the issue. In my case every time this happens I'm flooded with requests for help from our local users and it is now too much work for me to deal with so I've reluctantly chosen to disable the CDN until it is resolved. John From smal at ccmb.res.in Thu Oct 21 13:06:55 2010 From: smal at ccmb.res.in (Mahalingam Subramaniam) Date: Thu, 21 Oct 2010 18:36:55 +0530 (IST) Subject: [rhn-users] web root directory Message-ID: <1259645973.60741287666415490.JavaMail.root@127.0.0.1> hello Could anybody share the info about the web document root directory in RHEL server release 5.5 (Tikanga) ? as I could not find the same in /var/ directory. with thanks in advance s.mahalingam "The person addressed in the email is the sole authorized recipient. Should you receive it in error, immediately notify the sender of the error and delete the e-mail. Any unauthorized dissemination or copying of this e-mail (or any attachment to this e-mail) or the wrongful disclosure of the information herein contained is prohibited. Also note that this form of communication is not secure, it can be intercepted, and may not necessarily be free of errors and viruses in spite of reasonable efforts to secure this medium." -------------- next part -------------- An HTML attachment was scrubbed... URL: From samer.azmy at gmail.com Thu Oct 21 13:24:50 2010 From: samer.azmy at gmail.com (Samer Azmy) Date: Thu, 21 Oct 2010 15:24:50 +0200 Subject: [rhn-users] web root directory In-Reply-To: <1259645973.60741287666415490.JavaMail.root@127.0.0.1> References: <1259645973.60741287666415490.JavaMail.root@127.0.0.1> Message-ID: Hello it is configurable from apache conf file /etc in general the web doc /var/www/html goo dluck On Thu, Oct 21, 2010 at 3:06 PM, Mahalingam Subramaniam wrote: > hello > > Could anybody share the info about the web document root directory in RHEL > server release 5.5 (Tikanga) ? as I could not find the same in /var/ > directory. > > > with thanks in advance > s.mahalingam > > > > "The person addressed in the email is the sole authorized recipient. Should > you receive it in error, immediately notify the sender of the error and > delete the e-mail. Any unauthorized dissemination or copying of this e-mail > (or any attachment to this e-mail) or the wrongful disclosure of the > information herein contained is prohibited. Also note that this form of > communication is not secure, it can be intercepted, and may not necessarily > be free of errors and viruses in spite of reasonable efforts to secure this > medium." > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users > -- ______________________________ http://eg.linkedin.com/in/samerazmy --- http://geek2live.blogspot.com/ http://www.geeksconsultancy.com http://www.urvpn.com http://www.siteheed.com - You pick the level of your suffering yourself - Budha- - Meditate. Live purely. Be quiet. Do your work with mastery. Like the moon, come out from behind the clouds! Shine. -- Buddha -------------- next part -------------- An HTML attachment was scrubbed... URL: From mhuff at ox.com Thu Oct 21 13:26:36 2010 From: mhuff at ox.com (Matthew Huff) Date: Thu, 21 Oct 2010 09:26:36 -0400 Subject: [rhn-users] web root directory In-Reply-To: <1259645973.60741287666415490.JavaMail.root@127.0.0.1> References: <1259645973.60741287666415490.JavaMail.root@127.0.0.1> Message-ID: <483E6B0272B0284BA86D7596C40D29F9E2C8647A96@PUR-EXCH07.ox.com> [root at mars conf]# grep -i "DocumentRoot" /etc/httpd/conf/httpd.conf [root at mars conf]# grep -i "DocumentRoot" /etc/httpd/conf.d/*.conf ---- Matthew Huff?????? | One Manhattanville Rd OTA Management LLC | Purchase, NY 10577 http://www.ox.com | Phone: 914-460-4039 aim: matthewbhuff? | Fax:?? 914-460-4139 From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Mahalingam Subramaniam Sent: Thursday, October 21, 2010 9:07 AM To: rhn-users at redhat.com Subject: [rhn-users] web root directory hello Could anybody share the info about the web document root directory in RHEL? server release 5.5 (Tikanga) ? as I could not find the same in /var/ directory. with thanks in advance s.mahalingam ? "The person addressed in the email is the sole authorized recipient. Should you receive it in error, immediately notify the sender of the error and delete the e-mail. Any unauthorized dissemination or copying of this e-mail (or any attachment to this e-mail) or the wrongful disclosure of the information herein contained is prohibited. Also note that this form of communication is not secure, it can be intercepted, and may not necessarily be free of errors and viruses in spite of reasonable efforts to secure this medium." -------------- next part -------------- A non-text attachment was scrubbed... Name: Matthew Huff.vcf Type: text/x-vcard Size: 1612 bytes Desc: Matthew Huff.vcf URL: From akrherz at iastate.edu Thu Oct 21 13:42:53 2010 From: akrherz at iastate.edu (daryl herzmann) Date: Thu, 21 Oct 2010 08:42:53 -0500 (CDT) Subject: [rhn-users] web root directory In-Reply-To: <483E6B0272B0284BA86D7596C40D29F9E2C8647A96@PUR-EXCH07.ox.com> References: <1259645973.60741287666415490.JavaMail.root@127.0.0.1> <483E6B0272B0284BA86D7596C40D29F9E2C8647A96@PUR-EXCH07.ox.com> Message-ID: On Thu, 21 Oct 2010, Matthew Huff wrote: > [root at mars conf]# grep -i "DocumentRoot" /etc/httpd/conf/httpd.conf > [root at mars conf]# grep -i "DocumentRoot" /etc/httpd/conf.d/*.conf wget -q -O - https://www.redhat.com/mailman/listinfo/rhn-users | grep -i\ 'Discussions about using Red Hat Network' From smal at ccmb.res.in Thu Oct 21 13:47:08 2010 From: smal at ccmb.res.in (Mahalingam Subramaniam) Date: Thu, 21 Oct 2010 19:17:08 +0530 (IST) Subject: [rhn-users] web root directory In-Reply-To: <483E6B0272B0284BA86D7596C40D29F9E2C8647A96@PUR-EXCH07.ox.com> Message-ID: <744285429.61081287668828141.JavaMail.root@127.0.0.1> Hi Matthew Thanx for prompt reply to you and others. The generated out put for the command which I tried from your mail is as foolws [root at localhost ~]# grep -i "DocumentRoot" /etc/httpd/conf/httpd.conf grep: /etc/httpd/conf/httpd.conf: No such file or directory [root at localhost ~]# grep -i "DocumentRoot" /etc/httpd/conf.d/*.conf grep: /etc/httpd/conf.d/*.conf: No such file or directory how to resolve this issue? kindly help me further. with regards s.mahalingam -- Original Message -- From: Matthew Huff To: "'rhn-users at redhat.com'" Date: Thu, 21 Oct 2010 09:26:36 -0400 Subject: Re: [rhn-users] web root directory [root at mars conf]# grep -i "DocumentRoot" /etc/httpd/conf/httpd.conf [root at mars conf]# grep -i "DocumentRoot" /etc/httpd/conf.d/*.conf ---- Matthew Huff | One Manhattanville Rd OTA Management LLC | Purchase, NY 10577 http://www.ox.com | Phone: 914-460-4039 aim: matthewbhuff | Fax: 914-460-4139 From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Mahalingam Subramaniam Sent: Thursday, October 21, 2010 9:07 AM To: rhn-users at redhat.com Subject: [rhn-users] web root directory hello Could anybody share the info about the web document root directory in RHEL server release 5.5 (Tikanga) ? as I could not find the same in /var/ directory. with thanks in advance s.mahalingam "The person addressed in the email is the sole authorized recipient. Should you receive it in error, immediately notify the sender of the error and delete the e-mail. Any unauthorized dissemination or copying of this e-mail (or any attachment to this e-mail) or the wrongful disclosure of the information herein contained is prohibited. Also note that this form of communication is not secure, it can be intercepted, and may not necessarily be free of errors and viruses in spite of reasonable efforts to secure this medium." _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users "The person addressed in the email is the sole authorized recipient. Should you receive it in error, immediately notify the sender of the error and delete the e-mail. Any unauthorized dissemination or copying of this e-mail (or any attachment to this e-mail) or the wrongful disclosure of the information herein contained is prohibited. Also note that this form of communication is not secure, it can be intercepted, and may not necessarily be free of errors and viruses in spite of reasonable efforts to secure this medium." -------------- next part -------------- An HTML attachment was scrubbed... URL: From bda20 at cam.ac.uk Thu Oct 21 13:53:06 2010 From: bda20 at cam.ac.uk (Ben) Date: Thu, 21 Oct 2010 14:53:06 +0100 (BST) Subject: [rhn-users] web root directory In-Reply-To: <744285429.61081287668828141.JavaMail.root@127.0.0.1> References: <744285429.61081287668828141.JavaMail.root@127.0.0.1> Message-ID: On Thu, 21 Oct 2010, Mahalingam Subramaniam wrote: > Thanx for prompt reply to you and others. > The generated out put for the command which I tried from your mail is as foolws > [root at localhost ~]# grep -i "DocumentRoot" /etc/httpd/conf/httpd.conf > grep: /etc/httpd/conf/httpd.conf: No such file or directory > [root at localhost ~]# grep -i "DocumentRoot" /etc/httpd/conf.d/*.conf > grep: /etc/httpd/conf.d/*.conf: No such file or directory > how to resolve this issue? kindly help me further. What happens when you do rpm -qa | grep httpd ? Do you even have Apache/an httpd daemon installed? Ben -- Unix Support, MISD, University of Cambridge, England Plugger of wire, typer of keyboard, imparter of Clue Life Is Short. It's All Good. From mhuff at ox.com Thu Oct 21 14:03:34 2010 From: mhuff at ox.com (Matthew Huff) Date: Thu, 21 Oct 2010 10:03:34 -0400 Subject: [rhn-users] web root directory In-Reply-To: <744285429.61081287668828141.JavaMail.root@127.0.0.1> References: <483E6B0272B0284BA86D7596C40D29F9E2C8647A96@PUR-EXCH07.ox.com> <744285429.61081287668828141.JavaMail.root@127.0.0.1> Message-ID: <483E6B0272B0284BA86D7596C40D29F9E2C8647A98@PUR-EXCH07.ox.com> Sounds like someone replaced the http software on that machine with another web server (Tomcat, etc). do a "ps -ef | grep http" and send it to me ---- Matthew Huff | One Manhattanville Rd OTA Management LLC | Purchase, NY 10577 http://www.ox.com | Phone: 914-460-4039 aim: matthewbhuff | Fax: 914-460-4139 [cid:image001.jpg at 01CB7107.36585720] From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Mahalingam Subramaniam Sent: Thursday, October 21, 2010 9:47 AM To: Discussions about Red Hat Network (rhn.redhat.com) Subject: Re: [rhn-users] web root directory Hi Matthew Thanx for prompt reply to you and others. The generated out put for the command which I tried from your mail is as foolws [root at localhost ~]# grep -i "DocumentRoot" /etc/httpd/conf/httpd.conf grep: /etc/httpd/conf/httpd.conf: No such file or directory [root at localhost ~]# grep -i "DocumentRoot" /etc/httpd/conf.d/*.conf grep: /etc/httpd/conf.d/*.conf: No such file or directory how to resolve this issue? kindly help me further. with regards s.mahalingam -- Original Message -- From: Matthew Huff To: "'rhn-users at redhat.com'" Date: Thu, 21 Oct 2010 09:26:36 -0400 Subject: Re: [rhn-users] web root directory [root at mars conf]# grep -i "DocumentRoot" /etc/httpd/conf/httpd.conf [root at mars conf]# grep -i "DocumentRoot" /etc/httpd/conf.d/*.conf ---- Matthew Huff | One Manhattanville Rd OTA Management LLC | Purchase, NY 10577 http://www.ox.com | Phone: 914-460-4039 aim: matthewbhuff | Fax: 914-460-4139 From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Mahalingam Subramaniam Sent: Thursday, October 21, 2010 9:07 AM To: rhn-users at redhat.com Subject: [rhn-users] web root directory hello Could anybody share the info about the web document root directory in RHEL server release 5.5 (Tikanga) ? as I could not find the same in /var/ directory. with thanks in advance s.mahalingam "The person addressed in the email is the sole authorized recipient. Should you receive it in error, immediately notify the sender of the error and delete the e-mail. Any unauthorized dissemination or copying of this e-mail (or any attachment to this e-mail) or the wrongful disclosure of the information herein contained is prohibited. Also note that this form of communication is not secure, it can be intercepted, and may not necessarily be free of errors and viruses in spite of reasonable efforts to secure this medium." _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users "The person addressed in the email is the sole authorized recipient. Should you receive it in error, immediately notify the sender of the error and delete the e-mail. Any unauthorized dissemination or copying of this e-mail (or any attachment to this e-mail) or the wrongful disclosure of the information herein contained is prohibited. Also note that this form of communication is not secure, it can be intercepted, and may not necessarily be free of errors and viruses in spite of reasonable efforts to secure this medium." -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 2223 bytes Desc: image001.jpg URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: Matthew Huff.vcf Type: text/x-vcard Size: 1612 bytes Desc: Matthew Huff.vcf URL: From shuff at hmdc.harvard.edu Thu Oct 21 14:06:58 2010 From: shuff at hmdc.harvard.edu (Steve Huff) Date: Thu, 21 Oct 2010 10:06:58 -0400 Subject: [rhn-users] web root directory In-Reply-To: References: <744285429.61081287668828141.JavaMail.root@127.0.0.1> Message-ID: <4CC04902.3060208@hmdc.harvard.edu> On 10/21/10 9:53 AM, Ben wrote: >> how to resolve this issue? kindly help me further. > > What happens when you do > > rpm -qa | grep httpd > > ? Do you even have Apache/an httpd daemon installed? folks, please take this issue to a more appropriate list (https://www.redhat.com/mailman/listinfo/rhelv5-list, perhaps?). this topic has very little to do with the Red Hat Network (rhn.redhat.com). thanks, -steve -- Steve Huff - Systems Administrator, HMDC - shuff at hmdc.harvard.edu From smal at ccmb.res.in Thu Oct 21 18:55:57 2010 From: smal at ccmb.res.in (Mahalingam Subramaniam) Date: Fri, 22 Oct 2010 00:25:57 +0530 (IST) Subject: [rhn-users] web root directory In-Reply-To: <483E6B0272B0284BA86D7596C40D29F9E2C8647A98@PUR-EXCH07.ox.com> Message-ID: <1223393197.62211287687357643.JavaMail.root@127.0.0.1> sorry to say that the new linux box was found to be without any applications including httpd (APACHE), LAMP or even desktop applications. It was found to be loaded with LIVE CD. sorry for the inconvenience. I need to set up LAMP server on this RHEL 5.5 box. I shall revert to you to seek any hekp in this regard. with regards s.mahalingam -- Original Message -- From: Matthew Huff To: "'Discussions about Red Hat Network (rhn.redhat.com)'" Date: Thu, 21 Oct 2010 10:03:34 -0400 Subject: Re: [rhn-users] web root directory Sounds like someone replaced the http software on that machine with another web server (Tomcat, etc). do a ?ps ?ef | grep http? and send it to me ---- Matthew Huff | One Manhattanville Rd OTA Management LLC | Purchase, NY 10577 www.ox.com | Phone: 914-460-4039 aim: matthewbhuff | Fax: 914-460-4139 From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Mahalingam Subramaniam Sent: Thursday, October 21, 2010 9:47 AM To: Discussions about Red Hat Network (rhn.redhat.com) Subject: Re: [rhn-users] web root directory Hi Matthew Thanx for prompt reply to you and others. The generated out put for the command which I tried from your mail is as foolws [root at localhost ~]# grep -i "DocumentRoot" /etc/httpd/conf/httpd.conf grep: /etc/httpd/conf/httpd.conf: No such file or directory [root at localhost ~]# grep -i "DocumentRoot" /etc/httpd/conf.d/*.conf grep: /etc/httpd/conf.d/*.conf: No such file or directory how to resolve this issue? kindly help me further. with regards s.mahalingam -- Original Message -- From: Matthew Huff To: "'rhn-users at redhat.com'" Date: Thu, 21 Oct 2010 09:26:36 -0400 Subject: Re: [rhn-users] web root directory [root at mars conf]# grep -i "DocumentRoot" /etc/httpd/conf/httpd.conf [root at mars conf]# grep -i "DocumentRoot" /etc/httpd/conf.d/*.conf ---- Matthew Huff | One Manhattanville Rd OTA Management LLC | Purchase, NY 10577 http://www.ox.com | Phone: 914-460-4039 aim: matthewbhuff | Fax: 914-460-4139 From: rhn-users-bounces at redhat.com [mailto:rhn-users-bounces at redhat.com] On Behalf Of Mahalingam Subramaniam Sent: Thursday, October 21, 2010 9:07 AM To: rhn-users at redhat.com Subject: [rhn-users] web root directory hello Could anybody share the info about the web document root directory in RHEL server release 5.5 (Tikanga) ? as I could not find the same in /var/ directory. with thanks in advance s.mahalingam "The person addressed in the email is the sole authorized recipient. Should you receive it in error, immediately notify the sender of the error and delete the e-mail. Any unauthorized dissemination or copying of this e-mail (or any attachment to this e-mail) or the wrongful disclosure of the information herein contained is prohibited. Also note that this form of communication is not secure, it can be intercepted, and may not necessarily be free of errors and viruses in spite of reasonable efforts to secure this medium." _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users "The person addressed in the email is the sole authorized recipient. Should you receive it in error, immediately notify the sender of the error and delete the e-mail. Any unauthorized dissemination or copying of this e-mail (or any attachment to this e-mail) or the wrongful disclosure of the information herein contained is prohibited. Also note that this form of communication is not secure, it can be intercepted, and may not necessarily be free of errors and viruses in spite of reasonable efforts to secure this medium." _______________________________________________ rhn-users mailing list rhn-users at redhat.com https://www.redhat.com/mailman/listinfo/rhn-users "The person addressed in the email is the sole authorized recipient. Should you receive it in error, immediately notify the sender of the error and delete the e-mail. Any unauthorized dissemination or copying of this e-mail (or any attachment to this e-mail) or the wrongful disclosure of the information herein contained is prohibited. Also note that this form of communication is not secure, it can be intercepted, and may not necessarily be free of errors and viruses in spite of reasonable efforts to secure this medium." -------------- next part -------------- An HTML attachment was scrubbed... URL: From cbarnard at rush.edu Thu Oct 21 21:18:09 2010 From: cbarnard at rush.edu (cbarnard) Date: Thu, 21 Oct 2010 16:18:09 -0500 Subject: [rhn-users] SELinux problem Message-ID: <1287695889.1545.109.camel@cbar-linux.rush.edu> I am not sure if this forum is appropriate for SELinux questions or not. If this is inappropriate, let the flames begin. I have a RH5 server with SELinux in 'notify but not enforcing' mode. The reason is that cron complains about the various scripts that I have created and put into cron. One of the many entries in /var/log/cron: Oct 21 15:05:01 rudu-cmprod crond[10726]: (root) NULL security context for user, but SELinux in permissive mode, continuing () Oct 21 15:05:01 rudu-cmprod crond[10727]: (root) CMD (/opt/local/scripts/routine .check.sh) It clearly has a problem with the /opt/local/scripts/routine.check.sh. I have run 'fixfiles -F relabel /opt/local/scripts/routine.check.sh' but that changes nothing. I have two other servers that should be identical except that they are not reporting any errors and so SELinux is in enforcing mode. Any ideas why I cannot convince this one server that it is ok to run these scripts from cron? -- Christopher L. Barnard --------------------------------------------------------------------- Comment your code as though the maintainer will be a homicidal maniac who knows where you live. From RJM002 at shsu.edu Thu Oct 21 21:48:44 2010 From: RJM002 at shsu.edu (Marti, Robert) Date: Thu, 21 Oct 2010 16:48:44 -0500 Subject: [rhn-users] SELinux problem In-Reply-To: <1287695889.1545.109.camel@cbar-linux.rush.edu> References: <1287695889.1545.109.camel@cbar-linux.rush.edu> Message-ID: <38C101BF-61E0-4AA6-BD84-D4007CAB0336@shsu.edu> There's a RHEL5 list and a generic red hat list. The rhn list is for problems with rhn. Sent from my iPhone On Oct 21, 2010, at 4:46 PM, "cbarnard" wrote: > I am not sure if this forum is appropriate for SELinux questions or not. > If this is inappropriate, let the flames begin. > > I have a RH5 server with SELinux in 'notify but not enforcing' mode. > The reason is that cron complains about the various scripts that I have > created and put into cron. One of the many entries in /var/log/cron: > > Oct 21 15:05:01 rudu-cmprod crond[10726]: (root) NULL security context for user, > but SELinux in permissive mode, continuing () > Oct 21 15:05:01 rudu-cmprod crond[10727]: (root) CMD (/opt/local/scripts/routine > .check.sh) > > It clearly has a problem with the /opt/local/scripts/routine.check.sh. > I have run 'fixfiles -F relabel /opt/local/scripts/routine.check.sh' > but that changes nothing. I have two other servers that should be > identical except that they are not reporting any errors and so SELinux > is in enforcing mode. > > Any ideas why I cannot convince this one server that it is ok to run > these scripts from cron? > > -- > Christopher L. Barnard > --------------------------------------------------------------------- > Comment your code as though the maintainer will be a homicidal maniac > who knows where you live. > > > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users From cbarnard at rush.edu Fri Oct 22 16:49:50 2010 From: cbarnard at rush.edu (cbarnard) Date: Fri, 22 Oct 2010 11:49:50 -0500 Subject: [rhn-users] SELinux problem In-Reply-To: <38C101BF-61E0-4AA6-BD84-D4007CAB0336@shsu.edu> References: <1287695889.1545.109.camel@cbar-linux.rush.edu> <38C101BF-61E0-4AA6-BD84-D4007CAB0336@shsu.edu> Message-ID: <1287766190.1545.157.camel@cbar-linux.rush.edu> I am only aware of rhn-users at redhat.com. What is the name of the RHEL5 list? Christopher On Thu, 2010-10-21 at 16:48 -0500, Marti, Robert wrote: > There's a RHEL5 list and a generic red hat list. The rhn list is for problems with rhn. > > Sent from my iPhone > > On Oct 21, 2010, at 4:46 PM, "cbarnard" wrote: > > > I am not sure if this forum is appropriate for SELinux questions or not. > > If this is inappropriate, let the flames begin. > > > > I have a RH5 server with SELinux in 'notify but not enforcing' mode. > > The reason is that cron complains about the various scripts that I have > > created and put into cron. One of the many entries in /var/log/cron: > > > > Oct 21 15:05:01 rudu-cmprod crond[10726]: (root) NULL security context for user, > > but SELinux in permissive mode, continuing () > > Oct 21 15:05:01 rudu-cmprod crond[10727]: (root) CMD (/opt/local/scripts/routine > > .check.sh) > > > > It clearly has a problem with the /opt/local/scripts/routine.check.sh. > > I have run 'fixfiles -F relabel /opt/local/scripts/routine.check.sh' > > but that changes nothing. I have two other servers that should be > > identical except that they are not reporting any errors and so SELinux > > is in enforcing mode. > > > > Any ideas why I cannot convince this one server that it is ok to run > > these scripts from cron? > > > > -- > > Christopher L. Barnard > > --------------------------------------------------------------------- > > Comment your code as though the maintainer will be a homicidal maniac > > who knows where you live. > > > > > > > > _______________________________________________ > > rhn-users mailing list > > rhn-users at redhat.com > > https://www.redhat.com/mailman/listinfo/rhn-users > > _______________________________________________ > rhn-users mailing list > rhn-users at redhat.com > https://www.redhat.com/mailman/listinfo/rhn-users From inode0 at gmail.com Fri Oct 22 17:16:49 2010 From: inode0 at gmail.com (inode0) Date: Fri, 22 Oct 2010 12:16:49 -0500 Subject: [rhn-users] SELinux problem In-Reply-To: <1287766190.1545.157.camel@cbar-linux.rush.edu> References: <1287695889.1545.109.camel@cbar-linux.rush.edu> <38C101BF-61E0-4AA6-BD84-D4007CAB0336@shsu.edu> <1287766190.1545.157.camel@cbar-linux.rush.edu> Message-ID: On Fri, Oct 22, 2010 at 11:49 AM, cbarnard wrote: > I am only aware of rhn-users at redhat.com. ?What is the name of the RHEL5 > list? You can find most of the lists here https://www.redhat.com/mailman/listinfo/ The one for general RHEL5 discussion is https://www.redhat.com/mailman/listinfo/rhelv5-list John From smal at ccmb.res.in Tue Oct 26 11:29:27 2010 From: smal at ccmb.res.in (Mahalingam Subramaniam) Date: Tue, 26 Oct 2010 16:59:27 +0530 (IST) Subject: [rhn-users] clarification Message-ID: <690758295.106251288092567913.JavaMail.root@127.0.0.1> Hello I need to set up a RDMB server using LAMP packages on a box with RHELS 5.5 but unlicensed copy loaded on this box. I have been making attempt to install above packages using rpm and binary sources but with no success beacuse of registration with RHEL for want of installation number. kindly help / clarify me, Is it not that I can't not fulfill my objective without registering with RHEL Network? for setting up a LAMP server. with thanks & regards s.mahalingam "The person addressed in the email is the sole authorized recipient. Should you receive it in error, immediately notify the sender of the error and delete the e-mail. Any unauthorized dissemination or copying of this e-mail (or any attachment to this e-mail) or the wrongful disclosure of the information herein contained is prohibited. Also note that this form of communication is not secure, it can be intercepted, and may not necessarily be free of errors and viruses in spite of reasonable efforts to secure this medium." -------------- next part -------------- An HTML attachment was scrubbed... URL: From bda20 at cam.ac.uk Tue Oct 26 11:46:32 2010 From: bda20 at cam.ac.uk (Ben) Date: Tue, 26 Oct 2010 12:46:32 +0100 (BST) Subject: [rhn-users] clarification In-Reply-To: <690758295.106251288092567913.JavaMail.root@127.0.0.1> References: <690758295.106251288092567913.JavaMail.root@127.0.0.1> Message-ID: On Tue, 26 Oct 2010, Mahalingam Subramaniam wrote: > I need to set up a RDMB server using LAMP packages on a box with RHELS 5.5 > but unlicensed copy loaded on this box. I have been making attempt to > install above packages using rpm and binary sources but with no success > beacuse of registration with RHEL for want of installation number. kindly > help / clarify me, Is it not that I can't not fulfill my objective without > registering with RHEL Network? for setting up a LAMP server. 1) This is the wrong list. You probably want the rhelv5 list. However, don't post this there as you won't get any help from anyone owing to the fact you don't have an installation number/subscription. 2) If you don't have an installation number or susbscription to RHN you're much better off using/reinstalling with CentOS5 rather than RHEL5. It's identical to RHEL5 but is free, so you don't need an installation number or subscription to RHN to get security/bug fix updates. 3) I'm not sure why/where you're getting the binary source RPMs from but you can't install those and expect to be able to run the software they're named after. You use binary/source RPMs to create package RPMs with the binaries you need compiled. Read up on using "rpm-build -ba". I hope this helps. Bottom line a) don't use this list, it's the wrong one and b) if you move to CentOS5 everything will be very much easier. Unless you get a subscription to RHN. Ben -- Unix Support, MISD, University of Cambridge, England Plugger of wire, typer of keyboard, imparter of Clue Life Is Short. It's All Good. From rogbazan at gmail.com Thu Oct 28 15:47:25 2010 From: rogbazan at gmail.com (Rogelio Bazan) Date: Thu, 28 Oct 2010 10:47:25 -0500 Subject: [rhn-users] LVM- LV snapshots size? Message-ID: Hi All i would like to know how much size should be assigned to a snapshot of a LV? I've seen several examples, but not much people talks about that topic... should it be the same as the used-space? thanx in advance! -------------- next part -------------- An HTML attachment was scrubbed... URL: From pjvendra at ncn.ca Thu Oct 28 16:02:18 2010 From: pjvendra at ncn.ca (pjvendra at ncn.ca) Date: Thu, 28 Oct 2010 12:02:18 -0400 Subject: [rhn-users] AUTO: paul jvendra is out of the office Message-ID: I am out of the office until 10/29/2010. Note: This is an automated response to your message "rhn-users Digest, Vol 80, Issue 10" sent on 10/28/10 12:00:04 PM. This is the only notification you will receive while this person is away. Note: This e-mail may be privileged and/or confidential, and the sender does not waive any related rights and obligations. Any distribution, use or copying of this e-mail or the information it contains by other than an intended recipient is unauthorized. If you received this e-mail in error, please advise me (by return e-mail or otherwise) immediately. Note: Ce courrier ?lectronique est confidentiel et prot?g?. L'exp?diteur ne renonce pas aux droits et obligations qui s'y rapportent. Toute diffusion, utilisation ou copie de ce message ou des renseignements qu'il contient par une personne autre que le (les) destinataire(s) d?sign?(s) est interdite. Si vous recevez ce courrier ?lectronique par erreur, veuillez m'en aviser imm?diatement, par retour de courrier ?lectronique ou par un autre moyen.