[CentOS] CentOS 7

2015-04-22 Thread Jerry Geis
Two quick questions:

1) I have not found where I can set the workspaces to 1, not 4.
Where is that.

2) My install (text mode only) seems to be using F1 as X11, I have
to switch to ALT-F2 to get a login prompt. What controls that?
X is not running, this is a console only.

Thanks,

Jerry
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-virt] libvirtd for el7

2015-04-22 Thread Sandro Bonazzola
Hi,
I see that for EL6 gwd already has pushed a libvirtd package with version 
1.2.10[1].
I got request from VDSM development to provide libvirt = 1.2.9 for EL7 for 
oVirt 3.6.


gwd, do you just rebuilt 
http://koji.fedoraproject.org/koji/buildinfo?buildID=594825 ?
I'm looking at http://koji.fedoraproject.org/koji/buildinfo?buildID=628689 may 
this work for you?

[1] http://cbs.centos.org/koji/buildinfo?buildID=251
-- 
Sandro Bonazzola
Better technology. Faster innovation. Powered by community collaboration.
See how it works at redhat.com
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] SIG - Hardening

2015-04-22 Thread Earl A Ramirez
On Wed, 2015-04-22 at 10:16 +0200, Tim wrote:
 I think, this SIG would/should care about hardening CentOS itself as a system 
 not a complete environment (proxies, firewalls, etc.)
 The examples of the opener show this.
 
 Something else could be integrity checking possibly.
 
 I imagine a tool/script that could apply hardening stuff.
 
 Regards
 Tim
 
 Am 22. April 2015 09:23:52 MESZ, schrieb Eero Volotinen 
 eero.voloti...@iki.fi:
 Sounds like a bit basic stuff? How about hardening ciphers, two factor
 authentication, snort, web application firewall and scap scanning?
 
 Eero
 22.4.2015 10.14 ap. Andrew Holway andrew.hol...@gmail.com
 kirjoitti:
 
  SELinux?
 
  On 22 April 2015 at 09:11, John R Pierce pie...@hogranch.com wrote:
 
   On 4/21/2015 11:34 PM, Eero Volotinen wrote:
  
   apply also ideas from this document:
  
 https://benchmarks.cisecurity.org/downloads/show-single/?file=rhel6.130
  
  
   that should be your baseline.   I suspect you'll find all the
 things you
   mentioned are discussed in the CIS benchmarks.
  
  
  
  
  
   --
   john r pierce, recycling bits in santa cruz

 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Thanks for all of your input guys, there were some discussion on the
centos-devel list [0], which will give you a better idea of what this
SIG will aim to accomplish.

We will be happy to see you guys over on the centos-devel list and if
possible chip in to make this SIG a success.

[0]
http://lists.centos.org/pipermail/centos-devel/2015-April/013280.html

-- 
Earl A Ramirez earlarami...@gmail.com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7

2015-04-22 Thread Jim Perrin


On 04/22/2015 07:52 AM, Jerry Geis wrote:
 Two quick questions:
 
 1) I have not found where I can set the workspaces to 1, not 4.
 Where is that.
 

gnome-tweak-tool - shell - Dynamic workspaces (ignore the 'off'
setting) and set 4 - 1.

 2) My install (text mode only) seems to be using F1 as X11, I have
 to switch to ALT-F2 to get a login prompt. What controls that?
 X is not running, this is a console only.

systemd somewhere. I've not dug far enough into that.

-- 
Jim Perrin
The CentOS Project | http://www.centos.org
twitter: @BitIntegrity | GPG Key: FA09AD77
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] (Solved: nouveau driver is the source of kworker issue) Centos 7 kworker uses 100% of single core on mulit-core processor usage inquiry

2015-04-22 Thread Martes
Greetings everyone.

I ran the cat on the proc files for the reference pid before I sent the first 
email, however here it is, since I never listed the contents.

 sudo cat /proc/91/stack 
[] 0x

And when following the information from the closed bugzilla debug info, I get 
the following:

cat /sys/kernel/debug/tracing/trace_pipe |grep cpu=7
kworker/7:1-91[007] d.s. 211349.026006: workqueue_queue_work: work 
struct=88083edcfff0 function=cs_dbs_timer workqueue=88081e008c00 
req_cpu=7 cpu=7
 kworker/7:1-91[007] d... 211349.123123: workqueue_queue_work: work 
struct=88080e2ba2f8 function=nouveau_connector_hotplug_work [nouveau] 
workqueue=88081e008c00 req_cpu=5120 cpu=7
 kworker/7:1-91[007] d.h. 211349.123156: workqueue_queue_work: work 
struct=88080e30e448 function=nvkm_connector_hpd_work [nouveau] 
workqueue=88081e008c00 req_cpu=5120 cpu=7

These messages are cyclically printed to the trace_pipe file, in this order.

I figured that this may be sourced within the fact that the nouveau driver is 
being used, instead of the NVidia drivers I was using last fall while doing 
CUDA research.

I had a Titan in there, and have reverted back to a more basic card, just prior 
to the water cooler dying.

I re-installed the newest NVidia driver from nvidia and the kworker issue 
disappears.

However, true to Linux form, this action has somehow screwed up my GUI 
experience, causing 1) the graphic window manager fails to start, and just sits 
there in the text based startup screan saying it is trying to start GNOME Login 
Manager, etc.. 2) If I remove GNOME and reinstall KDE you boot into a text 
based login, and once in there you can startx and KDE will start, but as soon 
as I try to open firefox the GUI dies, and the messages say something about a 
ksmserver not being accessible, etc...

However, with KDE running, I have full access to the NVidia management tools, 
so it was working, with HDMI audio on the second monitor, etc...

So now I have to fix my GUI desktop environment, for whatever reason, however, 
all basic services are running such as the VMs and DNS, etc...

Respectfully, 

Martes G Wigglesworth
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-6.6 - wget $? returns 0 when invalid protocol used

2015-04-22 Thread James B. Byrne

Can someone enlighten me why this:

wget --quiet --no-check-certificate
ttps://flub.githubusercontent.com/jodrell/jwhois/master/example/jwhois.conf
; echo $?

returns this:
0


When wget --no-quiet says this:


wget --no-quiet --no-check-certificate
ttps://flub.githubusercontent.com/jodrell/jwhois/master/example/jwhois.conf
; echo $?

ttps://flub.githubusercontent.com/jodrell/jwhois/master/example/jwhois.conf:
Unsupported scheme `ttps'.

0


Is not an unsupported scheme an error in much the same fashion as an
invalid URI?  Should it not return an non-zero value in '$?' ?


wget
https://flub.githubusercontent.com/jodrell/jwhois/master/example/jwhois.conf
; echo $?

--2015-04-22 09:50:48-- 
https://flub.githubusercontent.com/jodrell/jwhois/master/example/jwhois.conf
Resolving flub.githubusercontent.com... 199.27.75.133
Connecting to flub.githubusercontent.com|199.27.75.133|:443... connected.
HTTP request sent, awaiting response... 500 Domain Not Found
2015-04-22 09:50:49 ERROR 500: Domain Not Found.

8

-- 
***  E-Mail is NOT a SECURE channel  ***
James B. Byrnemailto:byrn...@harte-lyne.ca
Harte  Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CEBA-2015:0871 CentOS 6 dbus BugFix Update

2015-04-22 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0871 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0871.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
154884ae0ff5a4a9ed7aff22f58bb5539f932f18ca469890a30193e10e21da45  
dbus-1.2.24-8.el6_6.i686.rpm
1032a57d04f2f53d29f758562d5a58490ca395fdfa59b96d4a8845becbe9c601  
dbus-devel-1.2.24-8.el6_6.i686.rpm
5e3ebdeaec7d9e936bed965c6126fa5c2e09cae009d9113ab2fd3ab524108ca5  
dbus-doc-1.2.24-8.el6_6.noarch.rpm
831edc20cf2faf3c49c669de67053534dcd46c21a9320331441bbb5667d952c1  
dbus-libs-1.2.24-8.el6_6.i686.rpm
dc5db046ac22f2ba0520805021f4a3207290fbff10226befa0bd2f36e706f3c7  
dbus-x11-1.2.24-8.el6_6.i686.rpm

x86_64:
62d7b03f9a215c2ed46745f01d8840de1dda8747eee4eae317fad942850c43f8  
dbus-1.2.24-8.el6_6.x86_64.rpm
1032a57d04f2f53d29f758562d5a58490ca395fdfa59b96d4a8845becbe9c601  
dbus-devel-1.2.24-8.el6_6.i686.rpm
82901ad649682842fedda2f2641b44a32a536d2eaeb431c0d5dee96d54fa9302  
dbus-devel-1.2.24-8.el6_6.x86_64.rpm
5e3ebdeaec7d9e936bed965c6126fa5c2e09cae009d9113ab2fd3ab524108ca5  
dbus-doc-1.2.24-8.el6_6.noarch.rpm
831edc20cf2faf3c49c669de67053534dcd46c21a9320331441bbb5667d952c1  
dbus-libs-1.2.24-8.el6_6.i686.rpm
e412f3b9c5a250d9b08617f967ff5a0b81cddd7dc31c57bd4dc6a8fba2fee7da  
dbus-libs-1.2.24-8.el6_6.x86_64.rpm
e5af547513f8bd81ad1b52eea43b7d93b3a00304c882e072744634b25727ba9b  
dbus-x11-1.2.24-8.el6_6.x86_64.rpm

Source:
97c5927a869793f0edd404c59b0d89d15c2d4db3b466b49ed25f00949b1eca84  
dbus-1.2.24-8.el6_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2015:0869 Important CentOS 5 kvm Security Update

2015-04-22 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:0869 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0869.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


x86_64:
110cfc729e2e536ea057491fa59ad58b2a601de7a68914954d47b359df8ce677  
kmod-kvm-83-270.el5.centos.x86_64.rpm
f23c984edf95cb75ab3a14337693c29cc031b98a2c83203742910742bfbb2a4a  
kmod-kvm-debug-83-270.el5.centos.x86_64.rpm
efd27316bb50ba740b8572395eda046d47b82c0cfa4fb17954a6414442d55c83  
kvm-83-270.el5.centos.x86_64.rpm
be2b6fe5f10ea4ae06b261269c6b2b4cd1a960b40322770584a23515ecde78da  
kvm-qemu-img-83-270.el5.centos.x86_64.rpm
d5c445566348626991bb0d9a11a62e8002df8e542d79c8ecdd7bc4b4d30d673f  
kvm-tools-83-270.el5.centos.x86_64.rpm

Source:
eb82ad54a0dd3a25e5f95c1c2a4ea4c9bb4d8e9039427c55c485edaef20a0fc5  
kvm-83-270.el5.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS-virt] libvirtd for el7

2015-04-22 Thread Jea n-Marc LIGER

Hi,

I'm using since three weeks on my EL7 Desktop a rebuilt version of 
libvirt 1.2.14 without any problems.


https://copr.fedoraproject.org/coprs/jmliger/virt7-upstream/builds/

JML

Le 22/04/2015 15:28, Sandro Bonazzola a écrit :

Hi,
I see that for EL6 gwd already has pushed a libvirtd package with 
version1.2.10[1].
I got request from VDSM development to provide libvirt = 1.2.9 for EL7for 
oVirt 3.6.


gwd, do you just rebuilt 
http://koji.fedoraproject.org/koji/buildinfo?buildID=594825 ?
I'm looking at http://koji.fedoraproject.org/koji/buildinfo?buildID=628689 may 
this work for you?

[1] http://cbs.centos.org/koji/buildinfo?buildID=251


___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] SIG - Hardening

2015-04-22 Thread Tim
I am very interested.

One of my suggestions:

Firewall:
Network based firewall zone assignment (possibly disabling interface based 
assignment)

Regards
Tim

Am 22. April 2015 07:13:52 MESZ, schrieb Earl A Ramirez 
earlarami...@gmail.com:
Dear All,

About a week ago; I posted a proposal over on the centos-devel mailing
list, the proposal is for a SIG 'CentOS hardening', there were a few of
the members of the community who are also interested in this.
Therefore,
I am extending that  email to this community; where there is a larger
community. 

Some things that we will like to achieve are as follows:
SSH:
disable root (uncomment 'PermitRootLogin' and change to no)
enable 'strictMode'
modify 'MaxAuthTries'
modify 'ClientAliveInterval'
modify 'ClientAliveCountMax'

Gnome:
disable Gnome user list

Console:
Remove reboot, halt poweroff from /etc/security/console.app

Applying security best practises from various compliance perspective,
e.g. STIG, SOX, PCI etc... We may also use NSA RHEL 5 secure
configuration guide to get some insight or use it as a baseline. The
members of the community who are interested in this SIG or are willing
to contribute are:
Leam Hall
Corey Henderson
Jason Pyeron

You can find the post here [0]

We will really like to get SIG approved by the CentOS board so if
anyone
is interested or willing to contribute we will be happy to have you
onboard.

[0]
http://lists.centos.org/pipermail/centos-devel/2015-April/013197.html

-- 
Earl A Ramirez earlarami...@gmail.com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SIG - Hardening

2015-04-22 Thread Eero Volotinen
apply also ideas from this document:
https://benchmarks.cisecurity.org/downloads/show-single/?file=rhel6.130

--
Eero

2015-04-22 9:30 GMT+03:00 Tim li...@kiuni.de:

 I am very interested.

 One of my suggestions:

 Firewall:
 Network based firewall zone assignment (possibly disabling interface based
 assignment)

 Regards
 Tim

 Am 22. April 2015 07:13:52 MESZ, schrieb Earl A Ramirez 
 earlarami...@gmail.com:
 Dear All,
 
 About a week ago; I posted a proposal over on the centos-devel mailing
 list, the proposal is for a SIG 'CentOS hardening', there were a few of
 the members of the community who are also interested in this.
 Therefore,
 I am extending that  email to this community; where there is a larger
 community.
 
 Some things that we will like to achieve are as follows:
 SSH:
 disable root (uncomment 'PermitRootLogin' and change to no)
 enable 'strictMode'
 modify 'MaxAuthTries'
 modify 'ClientAliveInterval'
 modify 'ClientAliveCountMax'
 
 Gnome:
 disable Gnome user list
 
 Console:
 Remove reboot, halt poweroff from /etc/security/console.app
 
 Applying security best practises from various compliance perspective,
 e.g. STIG, SOX, PCI etc... We may also use NSA RHEL 5 secure
 configuration guide to get some insight or use it as a baseline. The
 members of the community who are interested in this SIG or are willing
 to contribute are:
 Leam Hall
 Corey Henderson
 Jason Pyeron
 
 You can find the post here [0]
 
 We will really like to get SIG approved by the CentOS board so if
 anyone
 is interested or willing to contribute we will be happy to have you
 onboard.
 
 [0]
 http://lists.centos.org/pipermail/centos-devel/2015-April/013197.html
 
 --
 Earl A Ramirez earlarami...@gmail.com
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to stagger fsck executions

2015-04-22 Thread Hugh E Cruickshank
From: Warren Young Sent: April 21, 2015 14:13
 On Apr 21, 2015, at 9:50 AM, Hugh E Cruickshank wrote:
  
  From: Kay Diederichs Sent: April 21, 2015 03:43
  
  instead of having 20 for all of them, set
  the first filesystem to 17, the second to 19, the third to 
 23, and the
  fourth to 29.
  
  Thanks but that is not much different then my second idea 
 and does not
  fully avoid the problem.
 
 You may be missing a key fact of how prime numbers work.

You are right and I stand corrected.

I have done some what if testing. Assuming 8 filesystems and weekly
reboots over a ten year period...

The random numbers would result in as many as 40 weeks per year where
2, 3 or 4 fscks would be run in the same week depending on the random
numbers selected.

Using the prime numbers 7, 11, 13, 17, 19, 23, 29 and 31 the is a
maximum of 7 incidents per year of 2 fscks per week and none for 3 or
more.

Clearly the prime numbers are better.

Thank, Hugh

-- 
Hugh E Cruickshank, Forward Software, www.forward-software.com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] semi-OT: t-bird mime type on .pdf attachment is wrong

2015-04-22 Thread m . roth
I was sending my manager a copy of a form, and attached it (not inline),
using -t-bird, and he complains it didn't want to open. Looking at the
message source, t-bird had decided that the mime type was all/allfiles,
though the name ended in .pdf. I've searched via the config editor, and
I've been googling, and not finding anything. (I just *adore* the current
google: I have +all/allfiles in the search terms, and in the para it
displays on a hit I see all somethingorother, with the word all
bolded)

Anyone got ideas? I've looked in
.thunderbird/blah.default/mime_types.rdf, and everything looks good in
there.

   mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] IP aliases for services (including dhcpd)?

2015-04-22 Thread Les Mikesell
I'd like to consolidate the services from several old servers onto 2
CentOS7 VMs that are currently running dhcpd in a balanced/failover
configuration.   It will simplify things to add the IPs from the old
servers as aliases, at least temporarily so everything will continue
to connect without changes.

However, after adding the first one, I see in the logs that DHCPD is
sending its DHCPACKs alternating between ens192 and ens192:0 every
other time, but oddly it is always using the non-alias IP as the
source every time according to tcpdump -n.  Is this configuration
likely to confuse anything?

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] IP aliases for services (including dhcpd)?

2015-04-22 Thread Les Mikesell
On Wed, Apr 22, 2015 at 2:49 PM, David  Both
db...@millennium-technology.com wrote:
 Yes confusion will abound. There should only ever be one and only one DHCP
 server on any network. With two you will sooner of later have multiple DHCP
 client hosts with the same IP addresses.

No, it's not going to give out duplicate IPs.  The dual servers are
configured as primary/secondary and know about each other with some
protocol to track what leases are already out.
https://kb.isc.org/article/AA-00502/0/A-Basic-Guide-to-Configuring-DHCP-Failover.html
My question is just about multiple IPs as aliases on the server side.
 So far it looks like it is always sending with the same source IP
even though it logs that it used the alias interface name.   I'm just
wondering if it would confuse clients if it gets an IP from one source
and subsequent ACKs from another.   But, I guess that has been
happening for a long time already with the dual server setup.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] IP aliases for services (including dhcpd)?

2015-04-22 Thread David Both
Yes confusion will abound. There should only ever be one and only one DHCP 
server on any network. With two you will sooner of later have multiple DHCP 
client hosts with the same IP addresses.


On 04/22/2015 03:36 PM, Les Mikesell wrote:

I'd like to consolidate the services from several old servers onto 2
CentOS7 VMs that are currently running dhcpd in a balanced/failover
configuration.   It will simplify things to add the IPs from the old
servers as aliases, at least temporarily so everything will continue
to connect without changes.

However, after adding the first one, I see in the logs that DHCPD is
sending its DHCPACKs alternating between ens192 and ens192:0 every
other time, but oddly it is always using the non-alias IP as the
source every time according to tcpdump -n.  Is this configuration
likely to confuse anything?


--


*
David P. Both, RHCE
Millennium Technology Consulting LLC
Raleigh, NC, USA
919-389-8678

db...@millennium-technology.com

www.millennium-technology.com
www.databook.bz - Home of the DataBook for Linux
DataBook is a Registered Trademark of David Both
*
This communication may be unlawfully collected and stored by the National
Security Agency (NSA) in secret. The parties to this email do not consent to the
retrieving or storing of this communication and any related metadata, as well as
printing, copying, re-transmitting, disseminating, or otherwise using it. If you
believe you have received this communication in error, please delete it
immediately.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Test. Do Not Respond

2015-04-22 Thread Chris Weisiger

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] About CentOS Live CD

2015-04-22 Thread WangMike
In CentOS 7.x, two new Live CDs are introduced:  
CentOS-7.0-1406-x86_64-GnomeLive.iso and CentOS-7.0-1406-x86_64-KdeLive.iso

My question is: is this a long term strategy? or in other words, will they be 
maintained in all future CentOS 7.x releases?

Since CentOS 6.4 or 6.5, many system tools are removed from Live CD. That 
limits many use cases. I am checking that if I can rely on the new Gnome/KDE 
based Live CD which contains more system tools.


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] This last week in CentOS

2015-04-22 Thread Mark LaPierre
On 04/22/15 06:44, Karanbir Singh wrote:
 Hi,
 
 This is a summary of some of the major things going on in the project,
 its not a comprehensive list, but should cover most of the major
 traction points:
 
 Firstly, lets all welcome Brian Stinson to the fold (
 http://lists.centos.org/pipermail/centos-devel/2015-April/013211.html )
 
 --
 Updates for CentOS 5/6/7 : All updates from upstream are released into
 the CentOS Linux mirror network.
 
 --
 * Moving towards Signed Metadata ( ref:
 http://lists.centos.org/pipermail/centos-devel/2015-April/013210.html )
 
 * Building a downstream CentOS based Atomic Host ( ref:
 http://lists.centos.org/pipermail/centos-devel/2015-April/013209.html )
 
 --
 Other interesting things:
 
 * The CentOS Mini Dojo in Bangalore April 2015 :
 http://wiki.centos.org/Events/Dojo/Bangalore2015
 
 * Fabian was speaking at Loadays a few weekends back and did a great
 session on Installing CentOS, Slides from his presentation are available
 here :
 http://people.centos.org/arrfab/Events/Loadays-2015/CentOS%20Install%20method%20review.pdf
 
 
 * CentOS Project is participating in the Google Summer of Code for the
 first time this year, and we have been allocated 7 slots for projects.
 There are some very interesting projects in the pipeline. The landing
 page for the ideas is at http://wiki.centos.org/GSoC/2015/Ideas - and
 conversation around this has been taking place in both centos-devel list
 and the gsoc list ( http://lists.centos.org/ )
 
 --
 Finally, I am going to try and run this weekly with a few notes from
 various places. Any and all help is appreciated. You can send me news to
 post in this at kbsingh _ centos.org.
 

Hey Karanbir,

Thanks for taking on this task.  I weekly commitment to a news letter
takes a significant amount of time and talent.  Good on you mate!

-- 
_
   °v°
  /(_)\
   ^ ^  Mark LaPierre
Registered Linux user No #267004
https://linuxcounter.net/

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SIG - Hardening

2015-04-22 Thread Mark LaPierre
On 04/22/15 01:13, Earl A Ramirez wrote:
 Dear All,
 
 About a week ago; I posted a proposal over on the centos-devel mailing
 list, the proposal is for a SIG 'CentOS hardening', there were a few of
 the members of the community who are also interested in this. Therefore,
 I am extending that  email to this community; where there is a larger
 community. 
 
 Some things that we will like to achieve are as follows:
 SSH:
 disable root (uncomment 'PermitRootLogin' and change to no)
 enable 'strictMode'
 modify 'MaxAuthTries'
 modify 'ClientAliveInterval'
 modify 'ClientAliveCountMax'
 
 Gnome:
 disable Gnome user list
 
 Console:
 Remove reboot, halt poweroff from /etc/security/console.app
 
 Applying security best practises from various compliance perspective,
 e.g. STIG, SOX, PCI etc... We may also use NSA RHEL 5 secure
 configuration guide to get some insight or use it as a baseline. The
 members of the community who are interested in this SIG or are willing
 to contribute are:
 Leam Hall
 Corey Henderson
 Jason Pyeron
 
 You can find the post here [0]
 
 We will really like to get SIG approved by the CentOS board so if anyone
 is interested or willing to contribute we will be happy to have you
 onboard.
 
 [0]
 http://lists.centos.org/pipermail/centos-devel/2015-April/013197.html
 

These are all wicked good ideas for machines connected to the internet.
 I hope you also plan on making it easy to turn off these otherwise
useful features for systems with no exposure to the internet.  Don't
make it difficult/impossible to use rsync to back up between machines on
the local intranet.  Rsync has to run as root to access and maintain
correct file ownership and permissions.

-- 
_
   °v°
  /(_)\
   ^ ^  Mark LaPierre
Registered Linux user No #267004
https://linuxcounter.net/

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to stagger fsck executions

2015-04-22 Thread Warren Young
On Apr 22, 2015, at 11:56 AM, Hugh E Cruickshank h...@forsoft.com wrote:
 
 I have done some what if testing.

Using which tool?  My simulator, or something you cooked up yourself?  If the 
latter, would you care to share?

I’ve updated mine to break out the stats for 3+ volumes instead of just 
reporting all multi-volume fscks together:

https://gist.github.com/wyoung/7c94967bb635de48d058

Then I rewrote that in C++, since these 8-volume simulations were literally 
going to take days with the Perl version:

https://gist.github.com/wyoung/966383b4efbb63aafc71

(The Perl version is about 1/5 the speed of the C++ one.  This actually isn’t 
all that bad, considering that it’s an interpreted dynamically-typed language 
going up against a statically-typed native-code compiled language.)

 Using the prime numbers 7, 11, 13, 17, 19, 23, 29 and 31 the is a
 maximum of 7 incidents per year of 2 fscks per week and none for 3 or
 more.

This is why I pointed out that you only need *relatively* prime numbers: so 
that if you decide the largest max-mount-count can’t be over 31, you don’t have 
to go clear down to 7 in order to find the last prime for 8 volumes.

Using relatively-prime numbers, you can skew the set upwards quite a bit 
without increasing the largest value.  The most efficient set I’ve been able to 
come up with is:

17, 19, 23, 25, 27, 28, 29, 31

The three composite values (25, 27, and 28) do not share any common factors: 25 
uses 5 twice, 27 uses 3 thrice, and 28 uses 7 plus twice 2.

My newer simulators give these results for the chances of a multi-volume fsck 
with your prime set:

period:   ~6.7 billion
2-volume: 8.12%
3-volume: 1.08%
4-volume: 0.09%
5:0.01% chance
total:9.3%

My relatively prime improved set gives these results because the set’s median 
is higher while keeping the same maximum, while also avoiding any reuse of 
prime factors:

period:   ~126.2 billion
2-volume: 0.37%
3-volume: 0.33%
4-volume: 0.02%
5:0.01% chance
total:0.7%

See?  Number theory *is* useful in real life. :)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] hostname on centos 7.1

2015-04-22 Thread Martes
Just to clarify...

I have just tested the immediate change taking effect, after reading the page 
listed in the other reply.

For some reason I was able to see immediate change on my vms, however, now that 
I try it on the Host, it does not persist.

So maybe when I was setting things up, I actually flashed the vms. (I can't 
remember, but the change was done, and I immediately typed `hostname` and it 
appeared to have taken immediate effect.  However, this is not the norm, as I 
have just discovered.)

Respectfully, 

Martes G Wigglesworth

- Original Message -
From: Martes mailinglistmem...@mgwigglesworth.net
To: centos centos@centos.org
Sent: Thursday, April 23, 2015 12:28:06 AM
Subject: Re: [CentOS] hostname on centos 7.1

Greetings everyone.

I have some CentOS 7 VMs running on the system for which I just made the 
inquiry about the kworker problem, and I was able to institute immediate change 
of hostname by updating the /etc/hostname file.

I have network manager running on the host, as well, and it also has the name 
populated in this file.

When I make the change in /etc/hostname, it takes immediate effect, and 
persists across reboots, just as with /etc/sysconfig/network prior to 
RHEL/CentOS 7.

If my input is out of context, then I apologize for the confusion.  

(I have vlans attached to the gigabit Ethernet cable, which is used to service 
the exposed VMs, and I use the wireless adaptor for all other internet and lan 
usage, hence my use of network manager on the desktop being assumed to be 
relevant to this inquiry.)

Respectfully, 

Martes G Wigglesworth

- Original Message -
From: Scott Robbins scot...@nyc.rr.com
To: centos centos@centos.org
Sent: Tuesday, April 21, 2015 9:23:26 AM
Subject: Re: [CentOS] hostname on centos 7.1

On Tue, Apr 21, 2015 at 08:43:15AM -0400, Jerry Geis wrote:
 I have a file /etc/sysconfig/network and in the file is
 
 cat  /etc/sysconfig/network
 # Created by anaconda
 HOSTNAME=zotac_c7.msgnet.com
 [root@localhost ~]#
 
 I rebooted and the prompt is still localhost ?
 
 What is the new thing in CentOS 7 to set the host name
 such that then the prompt is correct also?

hostnamectl set-hostname --static c7.msgnet.com  


Without the static option, I think it leaves out the periods in the name.

-- 
Scott Robbins
PGP keyID EB3467D6
( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 )
gpg --keyserver pgp.mit.edu --recv-keys EB3467D6

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] hostname on centos 7.1

2015-04-22 Thread Martes
Greetings everyone.

I have some CentOS 7 VMs running on the system for which I just made the 
inquiry about the kworker problem, and I was able to institute immediate change 
of hostname by updating the /etc/hostname file.

I have network manager running on the host, as well, and it also has the name 
populated in this file.

When I make the change in /etc/hostname, it takes immediate effect, and 
persists across reboots, just as with /etc/sysconfig/network prior to 
RHEL/CentOS 7.

If my input is out of context, then I apologize for the confusion.  

(I have vlans attached to the gigabit Ethernet cable, which is used to service 
the exposed VMs, and I use the wireless adaptor for all other internet and lan 
usage, hence my use of network manager on the desktop being assumed to be 
relevant to this inquiry.)

Respectfully, 

Martes G Wigglesworth

- Original Message -
From: Scott Robbins scot...@nyc.rr.com
To: centos centos@centos.org
Sent: Tuesday, April 21, 2015 9:23:26 AM
Subject: Re: [CentOS] hostname on centos 7.1

On Tue, Apr 21, 2015 at 08:43:15AM -0400, Jerry Geis wrote:
 I have a file /etc/sysconfig/network and in the file is
 
 cat  /etc/sysconfig/network
 # Created by anaconda
 HOSTNAME=zotac_c7.msgnet.com
 [root@localhost ~]#
 
 I rebooted and the prompt is still localhost ?
 
 What is the new thing in CentOS 7 to set the host name
 such that then the prompt is correct also?

hostnamectl set-hostname --static c7.msgnet.com  


Without the static option, I think it leaves out the periods in the name.

-- 
Scott Robbins
PGP keyID EB3467D6
( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 )
gpg --keyserver pgp.mit.edu --recv-keys EB3467D6

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] IP aliases for services (including dhcpd)?

2015-04-22 Thread Mike Burger

On 2015-04-22 3:57 pm, Les Mikesell wrote:

On Wed, Apr 22, 2015 at 2:49 PM, David  Both
db...@millennium-technology.com wrote:
Yes confusion will abound. There should only ever be one and only one 
DHCP
server on any network. With two you will sooner of later have multiple 
DHCP

client hosts with the same IP addresses.


No, it's not going to give out duplicate IPs.  The dual servers are
configured as primary/secondary and know about each other with some
protocol to track what leases are already out.
https://kb.isc.org/article/AA-00502/0/A-Basic-Guide-to-Configuring-DHCP-Failover.html
My question is just about multiple IPs as aliases on the server side.
 So far it looks like it is always sending with the same source IP
even though it logs that it used the alias interface name.   I'm just
wondering if it would confuse clients if it gets an IP from one source
and subsequent ACKs from another.   But, I guess that has been
happening for a long time already with the dual server setup.


This is normal behavior. When you have multiple IPs aliased on a system, 
they all answer for inbound, but the outbound traffic always shows the 
primary system IP as the source.


You might be able to finagle some sort of firewall SNAT rules to fake 
it, but I've never tried that, so I can't vouch for the viability of 
such a notion.

--
Mike Burger
http://www.bubbanfriends.org

It's always suicide-mission this, save-the-planet that. No one ever 
just stops by to say 'hi' anymore. --Colonel Jack O'Neill, SG1


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SIG - Hardening

2015-04-22 Thread John R Pierce

On 4/21/2015 11:34 PM, Eero Volotinen wrote:

apply also ideas from this document:
https://benchmarks.cisecurity.org/downloads/show-single/?file=rhel6.130


that should be your baseline.   I suspect you'll find all the things you 
mentioned are discussed in the CIS benchmarks.






--
john r pierce, recycling bits in santa cruz

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SIG - Hardening

2015-04-22 Thread Andrew Holway
SELinux?

On 22 April 2015 at 09:11, John R Pierce pie...@hogranch.com wrote:

 On 4/21/2015 11:34 PM, Eero Volotinen wrote:

 apply also ideas from this document:
 https://benchmarks.cisecurity.org/downloads/show-single/?file=rhel6.130


 that should be your baseline.   I suspect you'll find all the things you
 mentioned are discussed in the CIS benchmarks.





 --
 john r pierce, recycling bits in santa cruz


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SIG - Hardening

2015-04-22 Thread Eero Volotinen
Sounds like a bit basic stuff? How about hardening ciphers, two factor
authentication, snort, web application firewall and scap scanning?

Eero
22.4.2015 10.14 ap. Andrew Holway andrew.hol...@gmail.com kirjoitti:

 SELinux?

 On 22 April 2015 at 09:11, John R Pierce pie...@hogranch.com wrote:

  On 4/21/2015 11:34 PM, Eero Volotinen wrote:
 
  apply also ideas from this document:
  https://benchmarks.cisecurity.org/downloads/show-single/?file=rhel6.130
 
 
  that should be your baseline.   I suspect you'll find all the things you
  mentioned are discussed in the CIS benchmarks.
 
 
 
 
 
  --
  john r pierce, recycling bits in santa cruz
 
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SIG - Hardening

2015-04-22 Thread Tim
I think, this SIG would/should care about hardening CentOS itself as a system 
not a complete environment (proxies, firewalls, etc.)
The examples of the opener show this.

Something else could be integrity checking possibly.

I imagine a tool/script that could apply hardening stuff.

Regards
Tim

Am 22. April 2015 09:23:52 MESZ, schrieb Eero Volotinen eero.voloti...@iki.fi:
Sounds like a bit basic stuff? How about hardening ciphers, two factor
authentication, snort, web application firewall and scap scanning?

Eero
22.4.2015 10.14 ap. Andrew Holway andrew.hol...@gmail.com
kirjoitti:

 SELinux?

 On 22 April 2015 at 09:11, John R Pierce pie...@hogranch.com wrote:

  On 4/21/2015 11:34 PM, Eero Volotinen wrote:
 
  apply also ideas from this document:
 
https://benchmarks.cisecurity.org/downloads/show-single/?file=rhel6.130
 
 
  that should be your baseline.   I suspect you'll find all the
things you
  mentioned are discussed in the CIS benchmarks.
 
 
 
 
 
  --
  john r pierce, recycling bits in santa cruz
 
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CESA-2015:0867 Important CentOS 6 qemu-kvm Security Update

2015-04-22 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:0867 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0867.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
f1b2ea595fd1df5cd0b5031ad6389073912cb4d175f094d32c887a79d7b2721e  
qemu-guest-agent-0.12.1.2-2.448.el6_6.2.i686.rpm

x86_64:
e277198df13167b1a279608f309968cbeea3b7813b56b3a039a5f8296fb0b535  
qemu-guest-agent-0.12.1.2-2.448.el6_6.2.x86_64.rpm
a755460458bfd8ebb0c0e894b7caf5c2d94390ce96051cb2d815fb15162d7f28  
qemu-img-0.12.1.2-2.448.el6_6.2.x86_64.rpm
a008fe54259159fe522e512c52ab1aa662d318f1b2eb003b30cb01209d3b  
qemu-kvm-0.12.1.2-2.448.el6_6.2.x86_64.rpm
8193a3930e0f9f96b1e5cea4e42a3d537092c039f0117e30c6d5313faff17a3e  
qemu-kvm-tools-0.12.1.2-2.448.el6_6.2.x86_64.rpm

Source:
d8f563e6ebe7ccb31b6ce0ac6490b0496ae0b50967a105380dd930a4d7606add  
qemu-kvm-0.12.1.2-2.448.el6_6.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2015:0864 Important CentOS 6 kernel Security Update

2015-04-22 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:0864 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0864.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
31b24c742e30d03eef068ac51f1ca07f5c3a02c4f4a988b4519a533b7dfb8c71  
kernel-2.6.32-504.16.2.el6.i686.rpm
06a5262def11bbeee0572101b4b4243c5a31a55a4f45ea33f9ebbfa6cde30bc9  
kernel-abi-whitelists-2.6.32-504.16.2.el6.noarch.rpm
8077fb249341e2a249345846384ad3d91916845ad0bd8a8ea4529ddf135bc59e  
kernel-debug-2.6.32-504.16.2.el6.i686.rpm
536ab05730074c92af1fbfdc5da7c21830637199c1aba53bcf760ddb3297adb4  
kernel-debug-devel-2.6.32-504.16.2.el6.i686.rpm
c04ee8bffa8b5165ca9695b43c57ee1f95916a229fa1aeddfc3a084fb8d26826  
kernel-devel-2.6.32-504.16.2.el6.i686.rpm
3a5fec20c360b962eb6899bbafbad30fd135badfdf90b77276eb0f794254c97f  
kernel-doc-2.6.32-504.16.2.el6.noarch.rpm
b0914773e170bcb9ea774e5061356d811517a4e1ee5a7857d8dd411072a62104  
kernel-firmware-2.6.32-504.16.2.el6.noarch.rpm
b74f7eb051545a2abd7a27c887b0d5e8484530b6f60b7fde60ad97db295631d9  
kernel-headers-2.6.32-504.16.2.el6.i686.rpm
bd45c211850f79ebf492917bcc2d783ae7f50b85f55709febb7d68a58d53beec  
perf-2.6.32-504.16.2.el6.i686.rpm
52b754590496e9624ccca4c74072df64a0c0e5bfc67bc0fb295cd1716585cacd  
python-perf-2.6.32-504.16.2.el6.i686.rpm

x86_64:
9ca93dc7a0f0241828f5741e9dad3e5f8a76a2a4ae651fe667069c9870c269fa  
kernel-2.6.32-504.16.2.el6.x86_64.rpm
06a5262def11bbeee0572101b4b4243c5a31a55a4f45ea33f9ebbfa6cde30bc9  
kernel-abi-whitelists-2.6.32-504.16.2.el6.noarch.rpm
b01274ee4dbb1a15246a0009ebfbd7f71bd82f8d52e171ebf5fec38e81b42c9c  
kernel-debug-2.6.32-504.16.2.el6.x86_64.rpm
23ed9a596107aff6ee765973d7c712649d6a7d1edd273de4d580afe3164fd61d  
kernel-debug-devel-2.6.32-504.16.2.el6.x86_64.rpm
57728d7d7d067cd724b055e023ed89e93619a0029eb252588242400cbda486cb  
kernel-devel-2.6.32-504.16.2.el6.x86_64.rpm
3a5fec20c360b962eb6899bbafbad30fd135badfdf90b77276eb0f794254c97f  
kernel-doc-2.6.32-504.16.2.el6.noarch.rpm
b0914773e170bcb9ea774e5061356d811517a4e1ee5a7857d8dd411072a62104  
kernel-firmware-2.6.32-504.16.2.el6.noarch.rpm
96b5e16c3489f088748889d18d16f1f813aaee1cc98dc9455b4068cb52943c9c  
kernel-headers-2.6.32-504.16.2.el6.x86_64.rpm
04510214dd0ed77628cbc24a2787692422e953ba83329cdbfcf397f410667557  
perf-2.6.32-504.16.2.el6.x86_64.rpm
715a06476e838580ddbefa8321e683f26f37dbfedba61e019928a84cb548d0ba  
python-perf-2.6.32-504.16.2.el6.x86_64.rpm

Source:
702f6044ee3d062f68de8dbc71eca0ca0ef000efd6a8cb9951beddb3d507e382  
kernel-2.6.32-504.16.2.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS] This last week in CentOS

2015-04-22 Thread Karanbir Singh
Hi,

This is a summary of some of the major things going on in the project,
its not a comprehensive list, but should cover most of the major
traction points:

Firstly, lets all welcome Brian Stinson to the fold (
http://lists.centos.org/pipermail/centos-devel/2015-April/013211.html )

--
Updates for CentOS 5/6/7 : All updates from upstream are released into
the CentOS Linux mirror network.

--
* Moving towards Signed Metadata ( ref:
http://lists.centos.org/pipermail/centos-devel/2015-April/013210.html )

* Building a downstream CentOS based Atomic Host ( ref:
http://lists.centos.org/pipermail/centos-devel/2015-April/013209.html )

--
Other interesting things:

* The CentOS Mini Dojo in Bangalore April 2015 :
http://wiki.centos.org/Events/Dojo/Bangalore2015

* Fabian was speaking at Loadays a few weekends back and did a great
session on Installing CentOS, Slides from his presentation are available
here :
http://people.centos.org/arrfab/Events/Loadays-2015/CentOS%20Install%20method%20review.pdf


* CentOS Project is participating in the Google Summer of Code for the
first time this year, and we have been allocated 7 slots for projects.
There are some very interesting projects in the pipeline. The landing
page for the ideas is at http://wiki.centos.org/GSoC/2015/Ideas - and
conversation around this has been taking place in both centos-devel list
and the gsoc list ( http://lists.centos.org/ )

--
Finally, I am going to try and run this weekly with a few notes from
various places. Any and all help is appreciated. You can send me news to
post in this at kbsingh _ centos.org.

-- 
Karanbir Singh
+44-207-0999389 | http://www.karan.org/ | twitter.com/kbsingh
GnuPG Key : http://www.karan.org/publickey.asc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 122, Issue 11

2015-04-22 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CEEA-2015:0861 CentOS 6 crash Enhancement Update (Johnny Hughes)
   2. CESA-2015:0863 Moderate CentOS 6 glibc Security   Update
  (Johnny Hughes)
   3. CESA-2015:0867 Important CentOS 6 qemu-kvmSecurity Update
  (Johnny Hughes)
   4. CESA-2015:0864 Important CentOS 6 kernel Security Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 21 Apr 2015 12:27:48 +
From: Johnny Hughes joh...@centos.org
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEEA-2015:0861 CentOS 6 crash Enhancement
Update
Message-ID: 20150421122748.ga22...@n04.lon1.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2015:0861 

Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0861.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
ae89791d574db4089e8c1039db89b9e2b5e29db15572b0645ffd8a62cae98fb7  
crash-6.1.0-6.el6_6.i686.rpm
78992043643824307b96c8a2bcb295df654021bc5b8b61d3fd4787eb7f44a500  
crash-devel-6.1.0-6.el6_6.i686.rpm

x86_64:
361ffa189ab96f88aa4cad846fd43d3cf47c12bd34e48c4574de7335c84f5272  
crash-6.1.0-6.el6_6.x86_64.rpm
78992043643824307b96c8a2bcb295df654021bc5b8b61d3fd4787eb7f44a500  
crash-devel-6.1.0-6.el6_6.i686.rpm
956bef581cf42896917d34642ee52b88414ae9bd3036d6d3dfb13cabb3e983be  
crash-devel-6.1.0-6.el6_6.x86_64.rpm

Source:
ff598be0b6c6ccc5321d76cf28040cdb23d3f862cd0a3085fb8bd39df455b76f  
crash-6.1.0-6.el6_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

Message: 2
Date: Tue, 21 Apr 2015 13:07:39 +
From: Johnny Hughes joh...@centos.org
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2015:0863 Moderate CentOS 6 glibc
SecurityUpdate
Message-ID: 20150421130739.ga23...@n04.lon1.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:0863 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0863.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
88b30b9049a6e88898b2e3f43927137c710ecbd50c41f2bdbb41315219a3ff54  
glibc-2.12-1.149.el6_6.7.i686.rpm
892286a3246e0902d3ec52e456d546fc7b52b69b1287280fbf814e76da61c24e  
glibc-common-2.12-1.149.el6_6.7.i686.rpm
9e0f2408fdc81b300fb1b3024134091c207e4549ff30df20589d27b53d48ed9b  
glibc-devel-2.12-1.149.el6_6.7.i686.rpm
728c91fc9775209d89b50ab0cbc54aebc3782c70ebf5a8f8aba472d31b3aa098  
glibc-headers-2.12-1.149.el6_6.7.i686.rpm
e3175defb27fdfed0f1d069b557eb4bc397fde08819e6fbc91def82f363ede64  
glibc-static-2.12-1.149.el6_6.7.i686.rpm
f1abc2be2e57a7c83fd44b89baf9e8b2c2c5e742e736baae3731fc8a817ef58c  
glibc-utils-2.12-1.149.el6_6.7.i686.rpm
19c66618274bb5b9b492fec2386e4be04677a1692ddc6de9fe7e231bb7b00ffd  
nscd-2.12-1.149.el6_6.7.i686.rpm

x86_64:
88b30b9049a6e88898b2e3f43927137c710ecbd50c41f2bdbb41315219a3ff54  
glibc-2.12-1.149.el6_6.7.i686.rpm
93e1b271cefb124042e6e268f8c1fa659827cb22afa8f5fa13b87ebbf378a603  
glibc-2.12-1.149.el6_6.7.x86_64.rpm
d87d7e50b86050a97d4edc6047784ac979c102ab6c65027f740b04ed7216b4ea  
glibc-common-2.12-1.149.el6_6.7.x86_64.rpm
9e0f2408fdc81b300fb1b3024134091c207e4549ff30df20589d27b53d48ed9b  
glibc-devel-2.12-1.149.el6_6.7.i686.rpm
a1807441d3603faa89fa1250cbd161fb402419c0344c30f6de7818423d8e483a  
glibc-devel-2.12-1.149.el6_6.7.x86_64.rpm
bf01eeb6d972b32e0a028077d548f6b9f5113397977ca38185b64aa8a44ed972  
glibc-headers-2.12-1.149.el6_6.7.x86_64.rpm
e3175defb27fdfed0f1d069b557eb4bc397fde08819e6fbc91def82f363ede64  
glibc-static-2.12-1.149.el6_6.7.i686.rpm
b4dba15e4838741f77dcb6b771e3eee19c46a6588f1e36450df5fde0e162a9d6  
glibc-static-2.12-1.149.el6_6.7.x86_64.rpm
00edf45c654d9297a3ee2c982dfbcc81a1d96ec83c01c8fae6e872346724c439  
glibc-utils-2.12-1.149.el6_6.7.x86_64.rpm
20211d194910ffc33a88d4f2d0d2e4076d702c63108bf180e88615e5f5b0b19c  
nscd-2.12-1.149.el6_6.7.x86_64.rpm

Source:
e2f2b6a6fb6cd948561a3b434835bede80a9cfc997f6974e2509355c5ebf4f4e  
glibc-2.12-1.149.el6_6.7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

Message: 3
Date: Wed, 22 Apr 2015 09:45:47 +
From: Johnny Hughes joh...@centos.org
To: centos-annou...@centos.org