Re: [CentOS] OT: closing a port on home router

2015-09-22 Thread Bowie Bailey

On 9/12/2015 9:44 PM, Fred Smith wrote:


yes, there is port forwarding, of course. I'm forwarding a different
port to 22 on my desktop, and want to close 22 on the router so it won't
also allow access to 22 on my desktop.


If you have not set up forwarding for port 22 on the router, it is 
already closed.  You do not need to do anything.


If you want to verify this, just try to connect to port 22 from outside 
your network and see what happens.


--
Bowie
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS6 - Break in attempt? What is the Exploit?

2015-09-22 Thread James B. Byrne

On Mon, September 21, 2015 15:37, m.r...@5-cent.us wrote:
> Gordon Messmer wrote:
>>
>>> > In other words, the
>>> >hostkeys would be identical.
>>
>> I think what the error indicates is that a client tried to connect
>> to SSH, and the host key there did not match the fingerprint in the
>> client's "known_hosts" database.
>>
>>> It seems to me that someone attempted an ssh connection while
>>> spoofing our internal address.  Is such a thing even possible?
>>> If so then how does it work?
>>
>> In the situation as you've described it, probably not.
>>
>> It would be best to go to your logs themselves for the full
>>> log entry and context, rather than relying on a report that
>>> summarizes log entries.
>
> Looks like someone trying to break in. You *are* running fail2ban, are
> you not? If not, you need to install and fire it up, now.

Yes, we run fail2ban.  No, fail2ban did not catch this because the
number of attempts was below the threshold for a single IP.

The logwatch message reported is incomplete.  Our address was the
destination address.  The source address was not reported by logwatch
but it was logged in the syslog and it was not an internal address. 
It did belong to an organisation that bills itself as "a leader in
enterprise security. . .".

We have contacted them requesting an explanation of the probe.  It
could have been an error on someone's part. I suppose.

We see a lot of cracker traffic from Chile, Romania, Russia and the
Ukraine.  China was such a PITA that eventually we simply cut off that
range of addresses from reaching us by any ports other than 25/80/443
so we do not even see it any more, except via proxy.  Taiwan is nearly
in the same boat and Vietnam is next in the queue.

-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CEBA-2015:1825 CentOS 6 ksh BugFix Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:1825 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1825.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
e634b5919bd71019adbebd4099544d6c3129daa6a88e01395b8f468081203d03  
ksh-20120801-28.el6_7.3.i686.rpm

x86_64:
d27dbab3d124dd7a01300432bb337f1ea04ef55dac9161875bd3a6de7fc1a5bc  
ksh-20120801-28.el6_7.3.x86_64.rpm

Source:
659d02c9e0d950d6676efe12e8839fbf14894e92f086ce7cc92f77c1ccc81280  
ksh-20120801-28.el6_7.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:1817 CentOS 6 fence-agents BugFix Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:1817 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1817.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
c7a5576786d5565d53c1ba9377a40776b26079dad6df9d5062da24a2172a9da5  
fence-agents-4.0.15-8.el6_7.1.i686.rpm

x86_64:
62b97e75f1a525839b832cd2c3ba1a104c2d59414bbe350444b675dc53a94cc1  
fence-agents-4.0.15-8.el6_7.1.x86_64.rpm

Source:
97c057aa29f089e3b4b3e13e54675d5ddc0ef7f59065cdc61813288346e8126a  
fence-agents-4.0.15-8.el6_7.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:1812 CentOS 6 procps BugFix Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:1812 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1812.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
2f6b5f2bd45d10a7825979c5fe21e818d9a8ed0bc16a0bc0258e2c4aca924a67  
procps-3.2.8-34.el6_7.i686.rpm
7a99be20756385f3f8f1caa8bfd46a3596381e80bdf71e7c382852f34ac61eab  
procps-devel-3.2.8-34.el6_7.i686.rpm

x86_64:
2f6b5f2bd45d10a7825979c5fe21e818d9a8ed0bc16a0bc0258e2c4aca924a67  
procps-3.2.8-34.el6_7.i686.rpm
251a1a640acc7c9ec24466f2b7a9d163bcf56c96b139728031235d67d0d2ba4a  
procps-3.2.8-34.el6_7.x86_64.rpm
7a99be20756385f3f8f1caa8bfd46a3596381e80bdf71e7c382852f34ac61eab  
procps-devel-3.2.8-34.el6_7.i686.rpm
74a04902830d8d65304d55f3872732f68a27f7d127b180b6326ec3f13d505165  
procps-devel-3.2.8-34.el6_7.x86_64.rpm

Source:
75abe6dbe153774c429b6c81f248e547221357e27a827938d5cb64b99857936d  
procps-3.2.8-34.el6_7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:1810 CentOS 6 initscripts BugFix Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:1810 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1810.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
b15e2d990c30a120914253ababba6722c57784991709e24c44796b85ba73f117  
debugmode-9.03.49-1.el6.centos.1.i686.rpm
bde979967aa112d05c41093cd24ab9aee6ddb62f77d279b22e1418311c895b3b  
initscripts-9.03.49-1.el6.centos.1.i686.rpm

x86_64:
b888239bb001e1e3e8a6d1b30550e5fa2bbbd8502312c83a827906b7fed97eaf  
debugmode-9.03.49-1.el6.centos.1.x86_64.rpm
4523bf8f58cf2dee1342d1714f81d075ef897be19d50c84d43bcf3110771b9e5  
initscripts-9.03.49-1.el6.centos.1.x86_64.rpm

Source:
25db034f65d8c2635f17e3020800135d20a7a5ba62a76e6d1a4c621348a5ec0c  
initscripts-9.03.49-1.el6.centos.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] OT: closing a port on home router

2015-09-22 Thread Always Learning

On Tue, 2015-09-22 at 18:52 -0400, Fred Smith wrote:

> well, not , but another port I won't identify here, and it
> is forwarded to 22 on my linux box.

Could an 'idea' also be to close permanently port 22 and configure SSH
to use a completely different port ?

Inviting hackers by having a functioning, in one way or another, port 22
is asking for trouble.


-- 
Regards,

Paul.
England, EU.  England's place is in the European Union.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: closing a port on home router

2015-09-22 Thread John R Pierce

On 9/22/2015 1:45 PM, Fred Smith wrote:

Actually, connecting to port 22 works fine, or did until my last hacking
session on the router. Which is why I wanted to make it inaccessible.


if you're forwarding WAN port , I do not understand what your router 
is doing with port 22, unless the router itself is also running a sshd




--
john r pierce, recycling bits in santa cruz

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CEBA-2015:1828 CentOS 6 java-1.8.0-openjdk BugFix Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:1828 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1828.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
fbb5fb0dc1ce429bb16d3da1c228ff35e152ba90a91dbd09a60db328aebac5ea  
java-1.8.0-openjdk-1.8.0.51-3.b16.el6_7.i686.rpm
38ef43689033f38839de7d41e9bf47d9900a157a311c70b4a78f30bb8282742f  
java-1.8.0-openjdk-debug-1.8.0.51-3.b16.el6_7.i686.rpm
b2ae714538467592f8a09b2ee7e0ae0a02b896ed66fc88965719d4245bb830b8  
java-1.8.0-openjdk-demo-1.8.0.51-3.b16.el6_7.i686.rpm
8bd047f94bef111e4d7a2b2c83e45e8dc8a479dcb954292d3cd25e7a040d  
java-1.8.0-openjdk-demo-debug-1.8.0.51-3.b16.el6_7.i686.rpm
0c28e35014d7f389a0396fa28ae1a1dba0c7c9fc5fe2dbc4c57adc76268cd5ab  
java-1.8.0-openjdk-devel-1.8.0.51-3.b16.el6_7.i686.rpm
02232db3abb79d4859f3aab828ee4e4b72cb60ec2335e36e2aedeae87879eb23  
java-1.8.0-openjdk-devel-debug-1.8.0.51-3.b16.el6_7.i686.rpm
f5e2b29bed9deedc59a38f8fcf61e81cfd01947b8402d224d87d4ccb5a409d68  
java-1.8.0-openjdk-headless-1.8.0.51-3.b16.el6_7.i686.rpm
b4cfdf42c81418a2bf96c5e28dd4361ed39f5823c156cc8593f9ce361db9037f  
java-1.8.0-openjdk-headless-debug-1.8.0.51-3.b16.el6_7.i686.rpm
7695e829e37b356594fe83eb48d3cf5adf279a6d0936e113f553bb2e73eb8dad  
java-1.8.0-openjdk-javadoc-1.8.0.51-3.b16.el6_7.noarch.rpm
f9d3537ae751725a44aac51049c944fe9846217db38e70aa6dfde146318ff903  
java-1.8.0-openjdk-javadoc-debug-1.8.0.51-3.b16.el6_7.noarch.rpm
472d7a963fe53fe7c1fa26efb6ab8bf5c03254d30029019ef570067238fdf146  
java-1.8.0-openjdk-src-1.8.0.51-3.b16.el6_7.i686.rpm
905b9fcd35b6ec92f2c367200a5d397c01bbc4db4c4e9ce52b544933b1b11bcb  
java-1.8.0-openjdk-src-debug-1.8.0.51-3.b16.el6_7.i686.rpm

x86_64:
a2aeb4d2bb3bdc590f947e83564f03f7d17c18be1cde8816d34c13d08725c9af  
java-1.8.0-openjdk-1.8.0.51-3.b16.el6_7.x86_64.rpm
c3a6cb1619cb469150a483a466f33d381cd434ae187403e141d1b9349eea9819  
java-1.8.0-openjdk-debug-1.8.0.51-3.b16.el6_7.x86_64.rpm
6c4440b149bf11835337608e73cd205c6383fca806e8f35caa2cd57faceccb1c  
java-1.8.0-openjdk-demo-1.8.0.51-3.b16.el6_7.x86_64.rpm
c225b02b369796a38e159a17e9c8df1945f1732cea63fd4f91d762be7cd3af5e  
java-1.8.0-openjdk-demo-debug-1.8.0.51-3.b16.el6_7.x86_64.rpm
e3d6723f214080485cedcf1ea085adbab72a241de8fe5314fd98d99c33b8cd73  
java-1.8.0-openjdk-devel-1.8.0.51-3.b16.el6_7.x86_64.rpm
93bc34a80779409e09922e794401f484c38255ae3f7c9b4b064937efaa47b8bc  
java-1.8.0-openjdk-devel-debug-1.8.0.51-3.b16.el6_7.x86_64.rpm
274f9a3a6be7b9676cd47def913788c681772a26a56f794839b984915f0ae341  
java-1.8.0-openjdk-headless-1.8.0.51-3.b16.el6_7.x86_64.rpm
aab1f7d9d20d6f89707dfbb6190952327dd8494fae93ede70206fdfcc82dfeeb  
java-1.8.0-openjdk-headless-debug-1.8.0.51-3.b16.el6_7.x86_64.rpm
7695e829e37b356594fe83eb48d3cf5adf279a6d0936e113f553bb2e73eb8dad  
java-1.8.0-openjdk-javadoc-1.8.0.51-3.b16.el6_7.noarch.rpm
f9d3537ae751725a44aac51049c944fe9846217db38e70aa6dfde146318ff903  
java-1.8.0-openjdk-javadoc-debug-1.8.0.51-3.b16.el6_7.noarch.rpm
7146d9994a6fd2f2817baa2bcb6e3f8392df6c7b03b85c20e48b2e5e662bd89a  
java-1.8.0-openjdk-src-1.8.0.51-3.b16.el6_7.x86_64.rpm
b5c49d5e8baf2607f422a8186f429ef2d3a9c4468ac643883696d37441492335  
java-1.8.0-openjdk-src-debug-1.8.0.51-3.b16.el6_7.x86_64.rpm

Source:
ad3d7f5d54185d1df683e7450794ffe26f4d3c448a83bff503f15777ba6159ac  
java-1.8.0-openjdk-1.8.0.51-3.b16.el6_7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:1822 CentOS 6 glibc BugFix Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:1822 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1822.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
e88cf71709ba95883cf472e2e8228867337f8bcd8ce8f8e3ee42bc50780d540f  
glibc-2.12-1.166.el6_7.3.i686.rpm
a197b07383c0ccfc48ea4e26d65e01caaaf64cf9ebdee649964ed3b64d779263  
glibc-common-2.12-1.166.el6_7.3.i686.rpm
c592a8d8340b15bb72e122810b006daf4e7f54d85b83daea673b11867756321c  
glibc-devel-2.12-1.166.el6_7.3.i686.rpm
6b8890076de6a9261b569b37e32f63c3275a4a5b3e39239a0be5cc431341e8bd  
glibc-headers-2.12-1.166.el6_7.3.i686.rpm
48cc8cf7fb7fb6e6723cd1e033f2a358106658cfec97542306bb5cec1ccaf9e6  
glibc-static-2.12-1.166.el6_7.3.i686.rpm
0aadb93efcf61a5f5b26a94284dedc1dcff6dcfe2e59f8557e382315cd32c0d8  
glibc-utils-2.12-1.166.el6_7.3.i686.rpm
5d279460edcf16958a25d4d0016310b0fda0d7459bec9d00ea0ab0f20d7b8ffb  
nscd-2.12-1.166.el6_7.3.i686.rpm

x86_64:
e88cf71709ba95883cf472e2e8228867337f8bcd8ce8f8e3ee42bc50780d540f  
glibc-2.12-1.166.el6_7.3.i686.rpm
5ffa96a7eb946cf558fef748e081ca6b49492e4a45397b3b59c678412b81d602  
glibc-2.12-1.166.el6_7.3.x86_64.rpm
cddd45e90d919e87f92d0f911c674bf35960cbbb376eb5182f4b1c7ca85d471d  
glibc-common-2.12-1.166.el6_7.3.x86_64.rpm
c592a8d8340b15bb72e122810b006daf4e7f54d85b83daea673b11867756321c  
glibc-devel-2.12-1.166.el6_7.3.i686.rpm
893edb51df79b670c8aaa4f22700c850b16bdafe0dd70125c9e2551b2ceee873  
glibc-devel-2.12-1.166.el6_7.3.x86_64.rpm
27ddbdd367d041db8ad4385c00e1064ee585eed2d39760917befb4abc732c4b0  
glibc-headers-2.12-1.166.el6_7.3.x86_64.rpm
48cc8cf7fb7fb6e6723cd1e033f2a358106658cfec97542306bb5cec1ccaf9e6  
glibc-static-2.12-1.166.el6_7.3.i686.rpm
34bba8e359949c1b38b283c4733c021f4a36f0ceafa5d2cfcfaeacd55f82  
glibc-static-2.12-1.166.el6_7.3.x86_64.rpm
4a9e963c9022289c7c0ddf520f457d9e591b2f085ef7c23b08285d3b38cee9da  
glibc-utils-2.12-1.166.el6_7.3.x86_64.rpm
ce8d22df8c0433196b129bbf52c632563856502fa589b093e99c7775a5660a9b  
nscd-2.12-1.166.el6_7.3.x86_64.rpm

Source:
a361834d9e2fc4c175cec86ff0717f51105871316e5aca1ce0923b59be2cd4af  
glibc-2.12-1.166.el6_7.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2015:1834 Critical CentOS 7 firefox Security Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:1834 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1834.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
2e0883c7ab4ac5b9426b4e1ea246597ff2d0b62c129d843f53098df3816bf939  
firefox-38.3.0-2.el7.centos.i686.rpm
5142b476f4db6a96d8530190301546f7f0e36ac9c596fab5950485cb29315a92  
firefox-38.3.0-2.el7.centos.x86_64.rpm

Source:
ff770fd42adcaa58e5a5403e69f909ef404f2d98ba2918f8a57337ffed0f77ce  
firefox-38.3.0-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:1826 CentOS 6 nss_compat_ossl BugFix Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:1826 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1826.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
789055ecbe0b0bedfd004a84e968c503ad9d16ed46bff8c508b4f9a2a67d8913  
nss_compat_ossl-0.9.6-2.el6_7.i686.rpm
d8563f8cb27efad08a446cf38e1a68179356adbf1e258b20ef6455c1f3ff0897  
nss_compat_ossl-devel-0.9.6-2.el6_7.i686.rpm

x86_64:
789055ecbe0b0bedfd004a84e968c503ad9d16ed46bff8c508b4f9a2a67d8913  
nss_compat_ossl-0.9.6-2.el6_7.i686.rpm
dfe3908e6c9eaa96cc433f1c526fccc48f134397847faee0fdd5e9447ac29420  
nss_compat_ossl-0.9.6-2.el6_7.x86_64.rpm
d8563f8cb27efad08a446cf38e1a68179356adbf1e258b20ef6455c1f3ff0897  
nss_compat_ossl-devel-0.9.6-2.el6_7.i686.rpm
85c3a0bae22aac8af7999bd9d61e5cc5519c307189cc7f39f8b37010ea644580  
nss_compat_ossl-devel-0.9.6-2.el6_7.x86_64.rpm

Source:
569041572549c6b08fe92fa0165bc81edbf22616ef46386f1c9bf39b8f8b4cf6  
nss_compat_ossl-0.9.6-2.el6_7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] OT: closing a port on home router

2015-09-22 Thread Fred Smith
On Tue, Sep 22, 2015 at 03:11:53PM -0400, Bowie Bailey wrote:
> On 9/12/2015 9:44 PM, Fred Smith wrote:
> >
> >yes, there is port forwarding, of course. I'm forwarding a different
> >port to 22 on my desktop, and want to close 22 on the router so it won't
> >also allow access to 22 on my desktop.
> 
> If you have not set up forwarding for port 22 on the router, it is
> already closed.  You do not need to do anything.
> 
> If you want to verify this, just try to connect to port 22 from
> outside your network and see what happens.
> 
> -- 
> Bowie

Actually, connecting to port 22 works fine, or did until my last hacking
session on the router. Which is why I wanted to make it inaccessible.

My current "solution" is to forward 22 on the WAN side of the router to
9 on the LAN side of the router. since 9 on the LAN side has no services
attached, the incoming connection fails. which is what I wanted.

-- 
---
Under no circumstances will I ever purchase anything offered to me as
the result of an unsolicited e-mail message. Nor will I forward chain
letters, petitions, mass mailings, or virus warnings to large numbers
of others. This is my contribution to the survival of the online
community.
 --Roger Ebert, December, 1996
- The Boulder Pledge -
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CEBA-2015:1820 CentOS 6 rng-tools BugFix Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:1820 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1820.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
a2da454db80ffb5bcea67a0cd214c76a5fff24b82ffb845c53f4cb3490687c8e  
rng-tools-5-2.el6_7.i686.rpm

x86_64:
8267cfdbd75a8ea989e357def0483e2ce36ecccdd99b58e97fc82e6fc6c3c9e8  
rng-tools-5-2.el6_7.x86_64.rpm

Source:
92cbbaac74a8429a70b8b451b72cb446a8e448456a406dc1a5d2603dd137c32f  
rng-tools-5-2.el6_7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:1831 CentOS 6 dovecot BugFix Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:1831 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1831.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
971d2c83179505af4521a9c962924c34a1b20df3ed39b8e036c7c14993e6d475  
dovecot-2.0.9-19.el6_7.2.i686.rpm
d7c19807bd0fc080533987460a9dc2753c5c0249c1173ac778b11aeffc315715  
dovecot-devel-2.0.9-19.el6_7.2.i686.rpm
d774b01db2ed7884b4ab29ae8d2da72e8ac3286aeea767ef4e475e56dafa8cd7  
dovecot-mysql-2.0.9-19.el6_7.2.i686.rpm
1256c5af224d0aa49dd16993bc11ca25748c7bb4fa0dbe957ca36507cb4bc319  
dovecot-pgsql-2.0.9-19.el6_7.2.i686.rpm
3a3d3afde4ac8d56240b42a87405f7c345ee3ae138b6923b233e2f8b3be0d29c  
dovecot-pigeonhole-2.0.9-19.el6_7.2.i686.rpm

x86_64:
971d2c83179505af4521a9c962924c34a1b20df3ed39b8e036c7c14993e6d475  
dovecot-2.0.9-19.el6_7.2.i686.rpm
07e768a1327a879925edaf8a0f184b68bc95438acbad90ec294555b0406dc49c  
dovecot-2.0.9-19.el6_7.2.x86_64.rpm
cf97e2b0fd95821c733cafeb15a7daf55f9ca3dd286f49312f100f01a1624311  
dovecot-devel-2.0.9-19.el6_7.2.x86_64.rpm
c2a2f4129974af512d0f1d6a74cc409313f393d502fc1ca86c3fd366ce99b9c7  
dovecot-mysql-2.0.9-19.el6_7.2.x86_64.rpm
176b94fc8f68716f052c9b89532b22b37493bb227bd74d1ac8e80f8c50f77fa3  
dovecot-pgsql-2.0.9-19.el6_7.2.x86_64.rpm
0471d01f64fdb944604c35c6d8c40881dde14a7359a27b0e36cc6185b7c17a19  
dovecot-pigeonhole-2.0.9-19.el6_7.2.x86_64.rpm

Source:
a2c15b3a4b9ffeaefb65a5bbb6147fc71c7d9ec7df30eee8c2f3abf0ef6bba88  
dovecot-2.0.9-19.el6_7.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:1830 CentOS 6 texlive BugFix Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:1830 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1830.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
85dc8987abbff18e9b914316004e25ce7cbbf21c9e2c05c35c622d0fb26244c8  
kpathsea-2007-60.el6_7.i686.rpm
55c2be07b1a01add5ac17b619d197f9ebd8907ce7cac8c83977768bba7f10e40  
kpathsea-devel-2007-60.el6_7.i686.rpm
204bd876034c148dcf0f2cef4fe371e67d17adb69ce3e07ff655ecb1efedec8b  
mendexk-2.6e-60.el6_7.i686.rpm
bc449256ea035eecfb4bf36779f72a082c9d98798bb64bcf63013ff27fd74081  
texlive-2007-60.el6_7.i686.rpm
7ddd7aaf997a518bf3637e4a02a41cff5c6e6a006f693914a3486aeffcfccc9d  
texlive-afm-2007-60.el6_7.i686.rpm
e423190bddeb916d30910d6211372745260bc4c582865b9e2e30d07024c30ce3  
texlive-context-2007-60.el6_7.i686.rpm
eb64c6604d816b2c258e330417ddb8406a3ac063855a9e3df1b80cf27faa42a6  
texlive-dvips-2007-60.el6_7.i686.rpm
3e29f9d6e6fca591e187753a813a796fd7772ca41ed542fc208c656af709a65a  
texlive-dviutils-2007-60.el6_7.i686.rpm
52d4a9bccb25d9592bb5db4bf4634ac5f10ce9d03a43b5ecf10e21b5b113e265  
texlive-east-asian-2007-60.el6_7.i686.rpm
7e50960ffe62a13d999321da6d839dc72e44a9df3330df501b029ccd47a45d45  
texlive-latex-2007-60.el6_7.i686.rpm
a89aea3a9f845514e77590bea7b7fd1e3a2c02c0bd52f41638e8037158e7f309  
texlive-utils-2007-60.el6_7.i686.rpm
8205dd2014087bbc2e6be3f51db60180b5aeed020b09d6f287914c96a0b156da  
texlive-xetex-2007-60.el6_7.i686.rpm

x86_64:
85dc8987abbff18e9b914316004e25ce7cbbf21c9e2c05c35c622d0fb26244c8  
kpathsea-2007-60.el6_7.i686.rpm
804e2e8be06ef134980a19370ba4c0afe4b04996ee545938bf104089c73676a9  
kpathsea-2007-60.el6_7.x86_64.rpm
55c2be07b1a01add5ac17b619d197f9ebd8907ce7cac8c83977768bba7f10e40  
kpathsea-devel-2007-60.el6_7.i686.rpm
5f281996d91ad640cdec1a6efaa02917a92139ef004717f94bc9a53cfb0890ed  
kpathsea-devel-2007-60.el6_7.x86_64.rpm
7091878401b841b87f102221520e7a46aa19f0c4471e38d0cd410a6f613546e2  
mendexk-2.6e-60.el6_7.x86_64.rpm
1bc3c8e0ecb1657531050e33348f2679ee8fc9b497ece3cbeaf8fa94ec45c58e  
texlive-2007-60.el6_7.x86_64.rpm
349b0611e91a06c35e00d1d10b6c4968e2ccdcb69c9c512d67cd578c6232f472  
texlive-afm-2007-60.el6_7.x86_64.rpm
b2c4bb581c6849afd89f5fbbe806289598883ab7de001266c9b7f263700c8f93  
texlive-context-2007-60.el6_7.x86_64.rpm
00be846d5ad61218e039f8ea29f9e7b628b5f6b4dba30e37e059b8bc52d81861  
texlive-dvips-2007-60.el6_7.x86_64.rpm
f3fee2a0a68122b512acef453f77fac084a54d7d471a047db3aeba6ceb5a3942  
texlive-dviutils-2007-60.el6_7.x86_64.rpm
a1cfa3216c01fc0c32275bdecfc2d0853d1322a9db7bff3e3810bf1a39f3d49d  
texlive-east-asian-2007-60.el6_7.x86_64.rpm
834611ba39a36e49097c76f6212a2758a2697b10c0196c3cf0709061aa9fa880  
texlive-latex-2007-60.el6_7.x86_64.rpm
429fa648efe7ec84306dea2b0a60f22e90e0e74f1e5811f300731076616c8a1f  
texlive-utils-2007-60.el6_7.x86_64.rpm
a74f3060a0833141fcd9f547e42fd930901f3976dc6155fe6be76241418ff70e  
texlive-xetex-2007-60.el6_7.x86_64.rpm

Source:
d8c064496566f8d173cab1fe0ad6971f2c89acca83b5f5ffa9c6fa2f30821c64  
texlive-2007-60.el6_7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:1811 CentOS 6 bash BugFix Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:1811 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1811.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
a732121d43926323882fa3d3915353221e61f27d5d42ae8c83082d0105728392  
bash-4.1.2-33.el6_7.1.i686.rpm
f8ad24f27a19a6f5995ee6cb5bfc6a6153596719e69bd988f8072c5b19e6033c  
bash-doc-4.1.2-33.el6_7.1.i686.rpm

x86_64:
826458427d489d10472843abb8785c08a5f25e223354f292c63cbc5e685cfc35  
bash-4.1.2-33.el6_7.1.x86_64.rpm
b72cb0929fcf3fb7216c5b39beae126cf5c81040c2f866251bb7d831fc3f493d  
bash-doc-4.1.2-33.el6_7.1.x86_64.rpm

Source:
f917ba1d5b4ded250eda214d48d6d99e1f656791613c58668205bf99107c07d9  
bash-4.1.2-33.el6_7.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2015:1833 Moderate CentOS 6 qemu-kvm Security Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:1833 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1833.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
74e962237c0f5ca9cd9390e555f307d1b43ca2a94c06f380c060a24c82cac944  
qemu-guest-agent-0.12.1.2-2.479.el6_7.1.i686.rpm

x86_64:
e17eedbd90166748b6a2889155ad5458e0ebbaff3bd22e26a2ef629a5a0d9b6a  
qemu-guest-agent-0.12.1.2-2.479.el6_7.1.x86_64.rpm
e8ced38199a16b79a581a72914663485822e498d5cf5448ab61d7dd1c84dbf6f  
qemu-img-0.12.1.2-2.479.el6_7.1.x86_64.rpm
c02c85931201cf7cfb3a1c6ac44233b0248b808e6b33ff90705c1626c07e96b7  
qemu-kvm-0.12.1.2-2.479.el6_7.1.x86_64.rpm
fe6a3b8e8a83c9898cdba23155f9e08b8d9cdb31d272170c37e18ef37791f792  
qemu-kvm-tools-0.12.1.2-2.479.el6_7.1.x86_64.rpm

Source:
aa47209436c74dee9be426c42c392dbfff417e3eb9d78692aa994f0c585b2c8b  
qemu-kvm-0.12.1.2-2.479.el6_7.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS] PV AMI for CentOS 7

2015-09-22 Thread Jo Rhett
Is there any chance we could get a PV AMI for CentOS 7 to match the HVM version 
at 
https://aws.amazon.com/marketplace/pp/B00O7WM7QW/ref=srh_res_product_title?ie=UTF8=0-2=1442957668341

We have prepurchased reserved instances based on older PV machines (m1, c1, 
etc) It would be very very helpful to have a PV AMI so we could migrate to 
CentOS 7 on those image types.

https://bugs.centos.org/view.php?id=9499 


-- 
Jo Rhett
Net Consonance : net philanthropy to improve open source and internet projects.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CEBA-2015:1824 CentOS 6 selinux-policy BugFix Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:1824 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1824.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
e4064ff6ac35d999711e656903f9dab4a78f9c584edd4f02778de8c43264a0b3  
selinux-policy-3.7.19-279.el6_7.6.noarch.rpm
1ce089235b7d77ed60015bf6e831bfd58478f27bb79ae7bc037e1d954d6a73fa  
selinux-policy-doc-3.7.19-279.el6_7.6.noarch.rpm
a4a1d7969b1f42d0bc4c47dd0fb1b65f68cc5e737d0613b2d4f626433a3ef213  
selinux-policy-minimum-3.7.19-279.el6_7.6.noarch.rpm
3545ca3518bec310162e536e943f889cf30015568b67c6bf9d1006660fb345f0  
selinux-policy-mls-3.7.19-279.el6_7.6.noarch.rpm
13cfed28a45de789d9254ec13879353a430ed20edab716c4aeb1bf09779d546e  
selinux-policy-targeted-3.7.19-279.el6_7.6.noarch.rpm

x86_64:
e4064ff6ac35d999711e656903f9dab4a78f9c584edd4f02778de8c43264a0b3  
selinux-policy-3.7.19-279.el6_7.6.noarch.rpm
1ce089235b7d77ed60015bf6e831bfd58478f27bb79ae7bc037e1d954d6a73fa  
selinux-policy-doc-3.7.19-279.el6_7.6.noarch.rpm
a4a1d7969b1f42d0bc4c47dd0fb1b65f68cc5e737d0613b2d4f626433a3ef213  
selinux-policy-minimum-3.7.19-279.el6_7.6.noarch.rpm
3545ca3518bec310162e536e943f889cf30015568b67c6bf9d1006660fb345f0  
selinux-policy-mls-3.7.19-279.el6_7.6.noarch.rpm
13cfed28a45de789d9254ec13879353a430ed20edab716c4aeb1bf09779d546e  
selinux-policy-targeted-3.7.19-279.el6_7.6.noarch.rpm

Source:
6da568c3e30d812f170e55133128235516939f79ac6cd707a6dc8c778f1ef814  
selinux-policy-3.7.19-279.el6_7.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] OT: closing a port on home router

2015-09-22 Thread Fred Smith
On Wed, Sep 23, 2015 at 03:32:21AM +0100, Always Learning wrote:
> 
> On Tue, 2015-09-22 at 18:52 -0400, Fred Smith wrote:
> 
> > well, not , but another port I won't identify here, and it
> > is forwarded to 22 on my linux box.
> 
> Could an 'idea' also be to close permanently port 22 and configure SSH
> to use a completely different port ?
> 
> Inviting hackers by having a functioning, in one way or another, port 22
> is asking for trouble.

Paul, thanks for the comment. what you suggest is what my original
post was asking about.

Now, the externally visible port is not 22. my original post was asking
for advice on tweaking the router to close 22, since I could find no
method for that in the router's UI. not wanting to have to write iptables
rules for the router, I found another method that effectively shuts off
port 22. 22 IS NOT OPEN to the world any more.


-- 
 Fred Smith -- fre...@fcshome.stoneham.ma.us -
  "For him who is able to keep you from falling and to present you before his 
 glorious presence without fault and with great joy--to the only God our Savior
 be glory, majesty, power and authority, through Jesus Christ our Lord, before
 all ages, now and forevermore! Amen."
- Jude 1:24,25 (niv) -
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: closing a port on home router

2015-09-22 Thread Always Learning

On Tue, 2015-09-22 at 22:52 -0400, Fred Smith wrote:


> Paul, thanks for the comment. what you suggest is what my original
> post was asking about.
> 
> Now, the externally visible port is not 22. my original post was asking
> for advice on tweaking the router to close 22, since I could find no
> method for that in the router's UI. not wanting to have to write iptables
> rules for the router, I found another method that effectively shuts off
> port 22. 22 IS NOT OPEN to the world any more.

Hi Fred,

That is great. When I started on Linux that was one  of the very first
things I did. Every machine, including servers, has port 22 replaced by
a unique alternative port. Port 22 is also blocked in IPtables.

There is an army of dangerous nutters attempting to break-in to
everything. They often mask their attacks using compromised Windoze
computers all around the world. 


-- 
Regards,

Paul.
England, EU.  England's place is in the European Union.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: closing a port on home router

2015-09-22 Thread Arun Khan
On Sun, Sep 13, 2015 at 4:46 AM, Fred Smith
 wrote:
> Hi all!
>
> I'm wanting to close port 22 (ssh) on my home router, and I don't see any
> facilities in its GUI for doing that.
>

man sshd_config; this option is perhaps your solution "ListenAddress."
 So explicitly mention your LAN port(s).


ListenAddress
 Specifies the local addresses sshd(8) should listen on.
The following forms may be used:

   ListenAddress host|IPv4_addr|IPv6_addr
   ListenAddress host|IPv4_addr:port
   ListenAddress [host|IPv6_addr]:port

 If port is not specified, sshd will listen on the address
and all prior Port options specified.  The
 default is to listen on all local addresses.  Multiple
ListenAddress options are permitted.  Addition-
 ally, any Port options must precede this option for
non-port qualified addresses.


HTH
-- Arun Khan
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CESA-2015:1834 Critical CentOS 6 firefox Security Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:1834 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1834.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
d6d11136c88446527f96dddab02f45bc5b33a5847150aadc8fdd4aeb0da2d574  
firefox-38.3.0-2.el6.centos.i686.rpm

x86_64:
d6d11136c88446527f96dddab02f45bc5b33a5847150aadc8fdd4aeb0da2d574  
firefox-38.3.0-2.el6.centos.i686.rpm
0d8e633b4f9e576aeb6452804e2d14a5d59a4c0c89eca93f0d0dad6678f1f538  
firefox-38.3.0-2.el6.centos.x86_64.rpm

Source:
5033d28c5ebad5b1a683f431b14e1b9cb3430636d257025ec0743aff48c84e56  
firefox-38.3.0-2.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS] vlc: when vlc closes after playing a video, screen is blanked.

2015-09-22 Thread g

greetings,

using:
CentOS 6.7 current
KDE 4.3.4
VLC media player 2.0.8 Twoflower


for several months, when vlc closes after play a video, screen is blanked.

this happens for _any_ type video.

only way to stop blanking is via;

 System Settings > Display > Power Control

then;

 [X] Enable display power management

click [Apply] button, then;

 [ ] Enable display power management

click [Apply] button.


anyone else see this or know of solution?


tia.


-- 
peace out.

If Bill Gates got a dime for every time Windows crashes...
 ...oh, wait. He does. THAT explains it!
-+-
in a world with out fences, who needs gates.

CentOS GNU/Linux 6.7

tc,hago.

g
.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] vlc: changing volume setting of vlc changes master volume of kmix

2015-09-22 Thread g

greetings,

using:
CentOS 6.7  current
KDE 4.3.4
VLC media player 2.0.8 Twoflower
KMix 3.5


this problem started happening last week.

any changing of volume setting of vlc changes master volume of kmix.

logging out of kde does not correct. rebooting does.


anyone else see this or know of solution?


tia.


-- 
peace out.

If Bill Gates got a dime for every time Windows crashes...
 ...oh, wait. He does. THAT explains it!
-+-
in a world with out fences, who needs gates.

CentOS GNU/Linux 6.7

tc,hago.

g
.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CESA-2015:1834 Critical CentOS 5 firefox Security Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:1834 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1834.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
a8f505047679a55383623de4619722c08f4cbc1451f0985efe3a4005a4447a72  
firefox-38.3.0-2.el5.centos.i386.rpm

x86_64:
a8f505047679a55383623de4619722c08f4cbc1451f0985efe3a4005a4447a72  
firefox-38.3.0-2.el5.centos.i386.rpm
7552c47343e9f9e3f490b9f5fbe1c66413e8e6e9b8458bb5aaa98f3035a26c0c  
firefox-38.3.0-2.el5.centos.x86_64.rpm

Source:
a04e2ec4b441bc6fa739fcbb3477f9bf5596868a6e399f939b02197da7505f32  
firefox-38.3.0-2.el5.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] OT: closing a port on home router

2015-09-22 Thread Fred Smith
On Tue, Sep 22, 2015 at 03:09:18PM -0700, John R Pierce wrote:
> On 9/22/2015 1:45 PM, Fred Smith wrote:
> >Actually, connecting to port 22 works fine, or did until my last hacking
> >session on the router. Which is why I wanted to make it inaccessible.
> 
> if you're forwarding WAN port , I do not understand what your
> router is doing with port 22, unless the router itself is also
> running a sshd

well, not , but another port I won't identify here, and it
is forwarded to 22 on my linux box. The idea was to put ssh on an
unusual port. but I couldn't figure out how to close port 22, which
was open by default on the router, apparently. I still don't see any
way in its UI to do it, and didn't especially want to have to write
a custom firewall rule. So I just forwarded WAN/22 to port 9 on
the LAN side of the router.

-- 
---
 .Fred Smith   /  
( /__  ,__.   __   __ /  __   : / 
 //  /   /__) /  /  /__) .+'   Home: fre...@fcshome.stoneham.ma.us 
//  (__ (___ (__(_ (___ / :__ 781-438-5471 
 Jude 1:24,25 -
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] ekiga: having problems getting ekiga to make connections

2015-09-22 Thread g

greetings,

using:
CentOS 6.7  current
KDE 4.3.4
ekiga 3.2.6

i am having problems getting ekiga to make any type of connection.

i have gone thru documentation and troubleshooting manuals with out finding
reason other than;

~]$ ekiga -d 4 2>&1 | grep "PDU is likely too large"
~]$ echo 3600 > /proc/sys/net/ipv4/netfilter/ip_conntrack_udp_timeout \
bash: /proc/sys/net/ipv4/netfilter/ip_conntrack_udp_timeout: \
No such file or directory

~]$ echo 3600 > /proc/sys/net/ipv4/netfilter/ip_conntrack_udp_timeout_stream \
bash: /proc/sys/net/ipv4/netfilter/ip_conntrack_udp_timeout_stream: \
No such file or directory

as close as above path goes, it is;

   /proc/sys/net/ipv4/

there is no 'netfilter' directory.

what am i missing and misunderstanding?

tia.


-- 
peace out.

If Bill Gates got a dime for every time Windows crashes...
 ...oh, wait. He does. THAT explains it!
-+-
in a world with out fences, who needs gates.

CentOS GNU/Linux 6.7

tc,hago.

g
.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CEBA-2015:1827 CentOS 6 kernel BugFix Update

2015-09-22 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:1827 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1827.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
b92fe0b2b37e45d24d94a869ef24c38d0e415d9dbec122834409973b06ffa550  
kernel-2.6.32-573.7.1.el6.i686.rpm
4604d03db10a65c6a7fd42127a0fde427f7e039e3c0abcfddf51eaa5c3f24248  
kernel-abi-whitelists-2.6.32-573.7.1.el6.noarch.rpm
d1495ed4bdeadc9b95bd0c3aa648668db9b747505e86eaffe9539e77071d0c33  
kernel-debug-2.6.32-573.7.1.el6.i686.rpm
2981ed4f4e52348bc896dcc82e731519bb7e170b80e793fd76b6b8de8e4237bb  
kernel-debug-devel-2.6.32-573.7.1.el6.i686.rpm
244d5c5416fe86e5fc72782bcac76c56781de1858c7e9e40443aa4bec0dd7228  
kernel-devel-2.6.32-573.7.1.el6.i686.rpm
8ee59ef84778fd5fb5e5b38d48eef13aa162674e2c81a3882062be59a6738aa2  
kernel-doc-2.6.32-573.7.1.el6.noarch.rpm
ff6f44de69d644737ffa8227afd3cec403c51030ed88fe128087d6331d6e777b  
kernel-firmware-2.6.32-573.7.1.el6.noarch.rpm
3afc157dd6f5aae5d345d47286f506cc5990158b515757c42affecf5a9777835  
kernel-headers-2.6.32-573.7.1.el6.i686.rpm
8f68a87eeb8499822246e786dde320d58b976a9e3bd71c534bb15bcb6043324e  
perf-2.6.32-573.7.1.el6.i686.rpm
999151ff5072de298c198d09a2e9250441fdde47c8d85200a868f03b5c4bce59  
python-perf-2.6.32-573.7.1.el6.i686.rpm

x86_64:
86dee3590cd4d0b9314a6d0c179906193da413bfb47409612eebaa8ef384b6bc  
kernel-2.6.32-573.7.1.el6.x86_64.rpm
4604d03db10a65c6a7fd42127a0fde427f7e039e3c0abcfddf51eaa5c3f24248  
kernel-abi-whitelists-2.6.32-573.7.1.el6.noarch.rpm
2fa77db911cb09a861210eb49598938105f6a4cc497c824430e5ca3143904de9  
kernel-debug-2.6.32-573.7.1.el6.x86_64.rpm
2981ed4f4e52348bc896dcc82e731519bb7e170b80e793fd76b6b8de8e4237bb  
kernel-debug-devel-2.6.32-573.7.1.el6.i686.rpm
0d417511a1688e9be97f8cdc786c35fdb4df1095905d8dc9313ac0d7511acab4  
kernel-debug-devel-2.6.32-573.7.1.el6.x86_64.rpm
42410a009bf3f99a89b3405f1ed14737f940582cfb3b635653469a3c755a5e09  
kernel-devel-2.6.32-573.7.1.el6.x86_64.rpm
8ee59ef84778fd5fb5e5b38d48eef13aa162674e2c81a3882062be59a6738aa2  
kernel-doc-2.6.32-573.7.1.el6.noarch.rpm
ff6f44de69d644737ffa8227afd3cec403c51030ed88fe128087d6331d6e777b  
kernel-firmware-2.6.32-573.7.1.el6.noarch.rpm
25f57d1e14dccf01cf3b5985e725e6488ea35cf496e7502292153b041504bc1a  
kernel-headers-2.6.32-573.7.1.el6.x86_64.rpm
373adb0f0c0b1a28bf67e5c6890f4bcc68b2dfefc0c0ba084dcd89d00cb7eeb9  
perf-2.6.32-573.7.1.el6.x86_64.rpm
cad2c0c727790d5f2231aef8c6b4b2d7b58e28592e507ed103f7b1a36afdf096  
python-perf-2.6.32-573.7.1.el6.x86_64.rpm

Source:
0fc4befb89b58cb8e85ac5af4804a0e794cb9277450df329cd0374def56b601e  
kernel-2.6.32-573.7.1.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] Centos 6.6, apparent xfs corruption

2015-09-22 Thread Nicholas Geovanis
James Peltier wrote:
> Do you have any XFS optimizations enabled in /etc/fstab such logbsize,
nobarrier, etc?

None.

> is the filesystem full?  What percentage of the file system is availabl
e?

There are 2 xfs filesystems:

/dev/mapper/vg_gries01-LogVol00  3144200 1000428   2143773  32% /opt/splunk
/dev/mapper/vg_gries00-LogVol00  307068  267001 40067  87%
/opt/splunk/hot

You'll notice that the larger just crossed the 1TB boundary.

Thanks.Nick Geovanis
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos