[CentOS-virt] oVirt Host 3.6.3 available

2016-03-01 Thread Sandro Bonazzola
oVirt 3.6.3 has been released yesterday upstream [1].
Host packages are now available in testing repository [2]
and will be released soon.
You can find more information on how to test it in oVirt How To wiki page[3]

[1] http://lists.ovirt.org/pipermail/announce/2016-March/000237.html
[2] http://buildlogs.centos.org/centos/7/virt/x86_64/ovirt-3.6
[3] https://wiki.centos.org/HowTos/oVirt

-- 
Sandro Bonazzola
Better technology. Faster innovation. Powered by community collaboration.
See how it works at redhat.com
___
CentOS-virt mailing list
CentOS-virt@centos.org
https://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] Any experiences with newer WD Red drives?

2016-03-01 Thread Emmanuel Noobadmin
On 3/2/16, m.r...@5-cent.us  wrote:
> Sorry, we don't seem to have any Supermicros with that m/b, but with the
> ones we have (all X9* m/bs), as well as our many Dells, old Penguins
> (rebranded Supermicro), and HPs, we've had no trouble at all with them,
> other than the occasional one that dies.

I haven't had any problems with past Reds on the X9* and X10* boards
we used before as well. This was the first time we are using the X11
board with the new chipset, so I was wondering if that might have a
part to play.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Any experiences with newer WD Red drives?

2016-03-01 Thread Emmanuel Noobadmin
On 3/2/16, John R Pierce  wrote:

> any chance your SATA cables aren't up to SATA3 (6gbps) performance levels ?

The cables came with the SuperMicro board so I certainly hope they
haven't started cheapening out on those :D

In any case, the cables shouldn't be the problem because I swapped
other drives (SSD and HSGT HDD) into the same drive bay, swapped
cables as well as put the Red into 3 different drive bays/SATA
cables/ports without any improvement. Both the SSDs I tried were able
to hit around 450Mbps sequential write speed which is around the
general ballpark performance from online sites so that should
eliminate cabling/connection as the source.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OpenSSL Update - not a security update???

2016-03-01 Thread Johnny Hughes
On 03/01/2016 09:41 PM, Johnny Hughes wrote:
> On 03/01/2016 09:17 PM, Peter wrote:
>> On 02/03/16 15:57, Anthony K wrote:
>>> This command output is odd:
>>>
>>> yum update --security
>>> ...
>>> No packages needed for security; 118 packages available
>> ...
>>> Why does yum not consider this CESA a security update?
>>
>> Cherry-picking updates is not supported by CentOS, this is because each
>> package is built on a system with all previous updates applied and as
>> such each update that you install should have all previous updates
>> applied or there can be problems.
>>
>> As such CentOS does not support the --security option for yum, nor does
>> it support the yum-security plugin.  You are expected to update your
>> entire system, not to do so will leave you with an unsupported system.
>> Also there will be other packages as well that have security issues that
>> need updating.
> 
> RHEL does not support only security updates either .. they do have
> things like AUS / EAS .. but those things require all updates to be
> installed, not just all security updates.
> 
> If you look at this update:
> 
> https://access.redhat.com/errata/RHSA-2016:0303
> 
> Look in the *Solution* section:
> 
> "Before applying this update, make sure all previously released errata
> relevant to your system have been applied."
> 
> That does not say all security errata .. it says all errata.  The same
> thing is on every Red Hat errata page.   They expect that you are
> running whatever is an updated system.  If you are running AUS or EUS,
> they still expect you to do all updates for that repo, not just security
> updates.
> 
> BUt the security plugins do not work for CentOS and they never have,
> Peter is correct, you need to run yum update or call out the specific
> packages you want updated.
> 
> You can look at the announce list to figure out which ones are SA or BA
> or EA .. but you want all of them, as they go together.

Also, just installing the update is not enough, you also need to make
sure SSLv2 is disabled on the appropriate services:

http://red.ht/1pngpQ2







signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OpenSSL Update - not a security update???

2016-03-01 Thread Johnny Hughes
On 03/01/2016 09:17 PM, Peter wrote:
> On 02/03/16 15:57, Anthony K wrote:
>> This command output is odd:
>>
>> yum update --security
>> ...
>> No packages needed for security; 118 packages available
> ...
>> Why does yum not consider this CESA a security update?
> 
> Cherry-picking updates is not supported by CentOS, this is because each
> package is built on a system with all previous updates applied and as
> such each update that you install should have all previous updates
> applied or there can be problems.
> 
> As such CentOS does not support the --security option for yum, nor does
> it support the yum-security plugin.  You are expected to update your
> entire system, not to do so will leave you with an unsupported system.
> Also there will be other packages as well that have security issues that
> need updating.

RHEL does not support only security updates either .. they do have
things like AUS / EAS .. but those things require all updates to be
installed, not just all security updates.

If you look at this update:

https://access.redhat.com/errata/RHSA-2016:0303

Look in the *Solution* section:

"Before applying this update, make sure all previously released errata
relevant to your system have been applied."

That does not say all security errata .. it says all errata.  The same
thing is on every Red Hat errata page.   They expect that you are
running whatever is an updated system.  If you are running AUS or EUS,
they still expect you to do all updates for that repo, not just security
updates.

BUt the security plugins do not work for CentOS and they never have,
Peter is correct, you need to run yum update or call out the specific
packages you want updated.

You can look at the announce list to figure out which ones are SA or BA
or EA .. but you want all of them, as they go together.




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] problem restoring ssl and vlc

2016-03-01 Thread g

to pass time waiting for reply, went thru kde application launcher.

found this progs have no icon:

  cheese

  audit logs

  media player

  note pad
  regedit
  wineconfig
  winefile
  winehelp
  wine software uninstall
  wine wordpad

  audio cd extractor


running chkrootkit, shows

  Checking `amd'... not found
  Checking `biff'... not found
  Checking `fingerd'... not found
  Checking `inetd'... not found
  Checking `inetdconf'... not found
  Checking `identd'... not found
  Checking `named'... not found
  Checking `pop2'... not found
  Checking `pop3'... not found
  Checking `rlogind'... not found
  Checking `rshd'... not found
  Checking `timed'... not found
  Checking `rexedcs'... not found

can not say what was before now.


-- 
peace out.

If Bill Gates got a dime for every time Windows crashes...
 ...oh, wait. He does. THAT explains it!
-+-
in a world with out fences, who needs gates.

CentOS GNU/Linux 6.7

tc,hago.

g
.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OpenSSL Update - not a security update???

2016-03-01 Thread Peter
On 02/03/16 15:57, Anthony K wrote:
> This command output is odd:
> 
> yum update --security
> ...
> No packages needed for security; 118 packages available
...
> Why does yum not consider this CESA a security update?

Cherry-picking updates is not supported by CentOS, this is because each
package is built on a system with all previous updates applied and as
such each update that you install should have all previous updates
applied or there can be problems.

As such CentOS does not support the --security option for yum, nor does
it support the yum-security plugin.  You are expected to update your
entire system, not to do so will leave you with an unsupported system.
Also there will be other packages as well that have security issues that
need updating.


Peter
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] OpenSSL Update - not a security update???

2016-03-01 Thread Anthony K
This command output is odd:

yum update --security
...
No packages needed for security; 118 packages available


However, this command says there's an OpenSSL update:

yum update openssl
...
---> Package openssl-libs.x86_64 1:1.0.1e-51.el7_2.2 will be updated
---> Package openssl-libs.x86_64 1:1.0.1e-51.el7_2.4 will be an update


Why does yum not consider this CESA a security update?


Perplexed,
ak.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] problem restoring ssl and vlc

2016-03-01 Thread g

greeting.

a short while ago, i may have gone to a site i should not have. maybe.

after visiting, i decided i would check for rpm updates.

when yumex opened to available packages, it showed that;

  openssl.x86_64 0:1.0.1e-42.el6_7.4

was available, so i checked it, then clicked install button. during
log display, i got error message, tried again. still got error.

seems that there is a 'protected' problem.

text from log is at filefactory;


http://www.filefactory.com/file/6x8rzrxmx8vx/yumex-error--openssl.2016-0301-1500

tried a couple check at cli, it failed. then i tried a few more things
that maybe i should not have.

  http://www.filefactory.com/file/6uryf80i52ix/yum-error--ssl.2016-0301-1841


during all this, i decided to open vlc to play some relaxing music. not.

icon for vlc was no longer in my desktop top panel and reason the attempt
to install vlc with yumex.

not aware of what all is happening, i closed yumex. mistake.

now, when i try to start yumex from panel icon, nothing.

starting yumex from cli, i get this;

~]$ yumex
Traceback (most recent call last):
  File "/usr/bin/yumex", line 25, in 
from yumexgui import YumexApplication
  File "/usr/lib/python2.6/site-packages/yumexgui/__init__.py", line 34, in

from yumexgui.gui import Notebook, PackageInfo, CompletedEntry,
YumexStatusIcon
  File "/usr/lib/python2.6/site-packages/yumexgui/gui.py", line 30, in 
from yumexbase.constants import *
  File "/usr/lib/python2.6/site-packages/yumexbase/constants.py", line 35,
in 
from yum.constants import *
  File "/usr/lib/python2.6/site-packages/yum/__init__.py", line 53, in 
import config
  File "/usr/lib/python2.6/site-packages/yum/config.py", line 30, in 
from parser import ConfigPreProcessor, varReplace
  File "/usr/lib/python2.6/site-packages/yum/parser.py", line 4, in 
import urlgrabber
  File "/usr/lib/python2.6/site-packages/urlgrabber/__init__.py", line 54,
in 
from grabber import urlgrab, urlopen, urlread
  File "/usr/lib/python2.6/site-packages/urlgrabber/grabber.py", line 422,
in 
import urllib2
  File "/usr/lib64/python2.6/urllib2.py", line 93, in 
import hashlib
  File "/usr/lib64/python2.6/hashlib.py", line 88, in 
import _hashlib
ImportError: libssl.so.10: cannot open shared object file: No such file or
directory


decided to try starting vlc from cli;

~]$ vlc
bash: vlc: command not found

presuming that vlc starts from a diff command, i tried to open kde menu,
it will not open.

i am now at a loss of what all has been removed and need help getting
things back.

thanks in advance for any and all help.


-- 
peace out.

If Bill Gates got a dime for every time Windows crashes...
 ...oh, wait. He does. THAT explains it!
-+-
in a world with out fences, who needs gates.

CentOS GNU/Linux 6.7

tc,hago.

g
.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Any experiences with newer WD Red drives?

2016-03-01 Thread Miguel Medalha


any chance your SATA cables aren't up to SATA3 (6gbps) performance 
levels ?




In my experience, that's the most likely cause.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Any experiences with newer WD Red drives?

2016-03-01 Thread Miguel Medalha


I discovered, amidst great initial pain, that most, if not all, of the 
problems I had with SATA disks were caused by SATA cables and not by 
the disks themselves. Intermittent problems, such as disks randomly 
not showing up in RAID groups, were solved when I replaced the cables 
with proper ones. Some of the bad cables even came from well known names.


Coincidence or not, all of the cables I had problems with were of the 
same general type: thin and covered with wrapped aluminum foil. I don't 
think I ever had problems with the flat, wider ones.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Any experiences with newer WD Red drives?

2016-03-01 Thread Miguel Medalha



However, the latest C7 server I built, ran into problems with them on
on a Intel C236 board (SuperMicro X11SSH) with tons of "ata bus error
write fpdma queued". Googling on it threw up old suggestions to limit
SATA link speed to 1.5Gbps using libata.force boot options and/or
noncq. Lowering the link speed helped to reduce the frequency of the
errors (from not getting a smartctl output to getting a complete
listing within 2 tries).



I discovered, amidst great initial pain, that most, if not all, of the 
problems I had with SATA disks were caused by SATA cables and not by the 
disks themselves. Intermittent problems, such as disks randomly not 
showing up in RAID groups, were solved when I replaced the cables with 
proper ones. Some of the bad cables even came from well known names.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Any experiences with newer WD Red drives?

2016-03-01 Thread John R Pierce

On 3/1/2016 9:53 AM, Emmanuel Noobadmin wrote:

However, the latest C7 server I built, ran into problems with them on
on a Intel C236 board (SuperMicro X11SSH) with tons of "ata bus error
write fpdma queued". Googling on it threw up old suggestions to limit
SATA link speed to 1.5Gbps using libata.force boot options and/or
noncq. Lowering the link speed helped to reduce the frequency of the
errors (from not getting a smartctl output to getting a complete
listing within 2 tries).


any chance your SATA cables aren't up to SATA3 (6gbps) performance levels ?

the C236 chipset is the server version of the Z170, latest Skylake 
family chipset.




--
john r pierce, recycling bits in santa cruz

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Any experiences with newer WD Red drives?

2016-03-01 Thread Fred Smith
On Wed, Mar 02, 2016 at 01:53:54AM +0800, Emmanuel Noobadmin wrote:
> Might be slightly OT as it isn't necessarily a CentOS related issue.
> 
> I've been using WD Reds as mdraid components which worked pretty well
> for non-IOPS intensive workloads.
> 
> However, the latest C7 server I built, ran into problems with them on
> on a Intel C236 board (SuperMicro X11SSH) with tons of "ata bus error
> write fpdma queued". Googling on it threw up old suggestions to limit
> SATA link speed to 1.5Gbps using libata.force boot options and/or
> noncq. Lowering the link speed helped to reduce the frequency of the
> errors (from not getting a smartctl output to getting a complete
> listing within 2 tries).

One data point, possibly not what you're looking for, but it may 
be useful to someone.

I'm NOT using that motherboard, it's an Asus M5A99X
(http://www.newegg.com/Product/Product.aspx?Item=N82E16813131874) with
AMD six-core processor. It has been running since around late Dec 2015
with two 1TB reds using software raid1, so far without trouble. (prior
to that it ran a pair of smaller WD Blues also in RAID1).

I'm also using two more of the same drive in an external two-slot
RAID box for backup purposes. I had some trouble a year and a half
ago with it, but it turned out to be the box, not the drives, though
it took some considerable troubleshooting to figure that out.

One would assume that if your drives were build in Jan 2016, that they
have the latest firmware installed already, but it might be worth
checking.

good luck!

Fred


-- 
 Fred Smith -- fre...@fcshome.stoneham.ma.us -
 God made him who had no sin
  to be sin for us, so that in him
 we might become the righteousness of God."
--- Corinthians 5:21 -
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-virt] docker 1.10.2 available

2016-03-01 Thread Lokesh Mandvekar
On Tue, Mar 01, 2016 at 12:43:32PM -0500, Jason Brooks wrote:
> I'm getting this dep error trying to install this:
> 
> Error: Package: 1:docker-1.10.2-5.git0f5ac89.el7.x86_64 
> (virt7-docker-common-candidate)
>Requires: selinux-policy >= 3.13.1-114
>Removing: selinux-policy-3.13.1-60.el7.noarch (@anaconda)
>selinux-policy = 3.13.1-60.el7
>Updated By: selinux-policy-3.13.1-60.el7_2.3.noarch (updates)
>selinux-policy = 3.13.1-60.el7_2.3
> Error: Package: 1:docker-selinux-1.10.2-5.git0f5ac89.el7.x86_64 
> (virt7-docker-common-candidate)
>Requires: policycoreutils-python-utils

try this one: https://cbs.centos.org/koji/taskinfo?taskID=79050

-- 
Lokesh
Freenode: lsm5
GPG: 0xC7C3A0DD


signature.asc
Description: PGP signature
___
CentOS-virt mailing list
CentOS-virt@centos.org
https://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] Problems with ProxyPass to a local ip (using SSL)

2016-03-01 Thread Gordon Messmer

On 02/29/2016 05:19 AM, C. L. Martinez wrote:

But I am doing some mistakes because every time I'm receiving a loop error.

...



...

ProxyPass / http://192.168.1.5:5100/
ProxyPassReverse / http://192.168.1.5:5100/
RewriteEngine On
RewriteRule ^/(.*) https://myweb01.local.domain:444/$1 [R,L]


  As you can see, I need to do a redirection to port 5100 from 444 port and 
protect it using ssl.


I think you need to figure out whether you want to proxy those requests 
or rewrite them.  You can't reasonably do both.


If you want to keep them SSL protected, then you don't need the rewrite 
rule at all.  Drop it.  Right now, you're redirecting clients to the 
same URL that they loaded to begin with, which is why your client is 
warning you about a loop.



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Any experiences with newer WD Red drives?

2016-03-01 Thread m . roth
Emmanuel Noobadmin wrote:
> Might be slightly OT as it isn't necessarily a CentOS related issue.
>
> I've been using WD Reds as mdraid components which worked pretty well
> for non-IOPS intensive workloads.
>
> However, the latest C7 server I built, ran into problems with them on
> on a Intel C236 board (SuperMicro X11SSH) with tons of "ata bus error
> write fpdma queued". Googling on it threw up old suggestions to limit
> SATA link speed to 1.5Gbps using libata.force boot options and/or
> noncq. Lowering the link speed helped to reduce the frequency of the
> errors (from not getting a smartctl output to getting a complete
> listing within 2 tries).

Sorry, we don't seem to have any Supermicros with that m/b, but with the
ones we have (all X9* m/bs), as well as our many Dells, old Penguins
(rebranded Supermicro), and HPs, we've had no trouble at all with them,
other than the occasional one that dies.

 mark


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ssh issues with centos 6

2016-03-01 Thread Gordon Messmer

On 02/29/2016 02:07 PM, Warren Young wrote:

so i enacted   rngd -r /dev/urandom -o /dev/random

That’s essentially bogus.  If /dev/random is blocking due to insufficient 
entropy, feeding false entropy in from urandom buys you nothing, other than to 
fool /dev/random into thinking it has more entropy than it actually does.

On a typical Linux system, /dev/random and /dev/urandom get their entropy from 
the same source, so feeding pseudorandom numbers from one to the other is 
essentially lying to the kernel; it will get its revenge on you for that lie, 
eventually.


Indeed, the correct solution is to use /dev/urandom instead of /dev/random.

http://www.2uo.de/myths-about-urandom/

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Any experiences with newer WD Red drives?

2016-03-01 Thread Emmanuel Noobadmin
On 3/2/16, Alice Wonder  wrote:
> Is it possible to build a vanilla kernel to boot from and test if same
> issue exists?

Unfortunately no, had to get the server out ASAP so already swapped
the Reds with the vendor for HGSTs.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Any experiences with newer WD Red drives?

2016-03-01 Thread Alice Wonder

On 03/01/2016 09:53 AM, Emmanuel Noobadmin wrote:



Since I'm likely to use Reds again, it is a bit of a concern. So
wondering if I just happen to get an unlucky batch, or is there some
incompatibility between the Reds and the Intel C236 chipset, or
between Red / C236 / Centos 7 combo or the unlikely chance WD has
decided to do something with the firmware to make them work on on NAS
and not workstation/server chipsets to make people buy better stuff.

Anybody has recent experiences with them recently on the same chipset with C7?


Is it possible to build a vanilla kernel to boot from and test if same 
issue exists?

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Any experiences with newer WD Red drives?

2016-03-01 Thread Emmanuel Noobadmin
Might be slightly OT as it isn't necessarily a CentOS related issue.

I've been using WD Reds as mdraid components which worked pretty well
for non-IOPS intensive workloads.

However, the latest C7 server I built, ran into problems with them on
on a Intel C236 board (SuperMicro X11SSH) with tons of "ata bus error
write fpdma queued". Googling on it threw up old suggestions to limit
SATA link speed to 1.5Gbps using libata.force boot options and/or
noncq. Lowering the link speed helped to reduce the frequency of the
errors (from not getting a smartctl output to getting a complete
listing within 2 tries).

Tried two Reds produced in Jan 2016, two HGST, two SSDs on the same
combination of cable/bay/SATA port as well as different combos. SSD
maxed out at 450Mbps dd write test so doesn't appear to be lousy
cables or board problem. Basically only the Reds were having problems.

Strange thing is a netinstall of CentOS 7.0 "minimal" worked with one
of the Reds before starting to cough. Now that I think about it, could
be due to an update to 7.2 after installing.

Needed to get the server out the door ASAP so didn't have time to try
C6 once I confirmed it was the drive and promptly replaced it with
another HGST.

Since I'm likely to use Reds again, it is a bit of a concern. So
wondering if I just happen to get an unlucky batch, or is there some
incompatibility between the Reds and the Intel C236 chipset, or
between Red / C236 / Centos 7 combo or the unlikely chance WD has
decided to do something with the firmware to make them work on on NAS
and not workstation/server chipsets to make people buy better stuff.

Anybody has recent experiences with them recently on the same chipset with C7?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-virt] docker 1.10.2 available

2016-03-01 Thread Jason Brooks


- Original Message -
> From: "Lokesh Mandvekar" 
> To: centos-virt@centos.org
> Sent: Monday, February 29, 2016 9:17:59 AM
> Subject: [CentOS-virt] docker 1.10.2 available
> 
> Docker 1.10.2 has just been built for virt7-docker-common-candidate
> https://cbs.centos.org/koji/taskinfo?taskID=78901
> 
> Please give it a shot and lemme know if I can proceed with releasing it.

I'm getting this dep error trying to install this:

Error: Package: 1:docker-1.10.2-5.git0f5ac89.el7.x86_64 
(virt7-docker-common-candidate)
   Requires: selinux-policy >= 3.13.1-114
   Removing: selinux-policy-3.13.1-60.el7.noarch (@anaconda)
   selinux-policy = 3.13.1-60.el7
   Updated By: selinux-policy-3.13.1-60.el7_2.3.noarch (updates)
   selinux-policy = 3.13.1-60.el7_2.3
Error: Package: 1:docker-selinux-1.10.2-5.git0f5ac89.el7.x86_64 
(virt7-docker-common-candidate)
   Requires: policycoreutils-python-utils


> 
> Thanks,
> --
> Lokesh
> Freenode: lsm5
> GPG: 0xC7C3A0DD
> 
> ___
> CentOS-virt mailing list
> CentOS-virt@centos.org
> https://lists.centos.org/mailman/listinfo/centos-virt
> 
___
CentOS-virt mailing list
CentOS-virt@centos.org
https://lists.centos.org/mailman/listinfo/centos-virt


[CentOS-announce] CESA-2016:0302 Important CentOS 5 openssl Security Update

2016-03-01 Thread Johnny Hughes

CentOS Errata and Security Advisory 2016:0302 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0302.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
045550a5b7552b7a9cd5ea7a1f866de367e3bf677d240925d633a1b7938cd07a  
openssl-0.9.8e-39.el5_11.i386.rpm
8c73a864ce991ba4e6c950cc6ca642c09a7753fc5aa793a0a23e683ba5df99e9  
openssl-0.9.8e-39.el5_11.i686.rpm
230b07861835e3a65052e45b617a73cbbd3057c6db38d315dbed7b3d01f1fba6  
openssl-devel-0.9.8e-39.el5_11.i386.rpm
c63d611b4519928413ed611a020d7e7113ccbf6890b264b4b8399f9af7bf6140  
openssl-perl-0.9.8e-39.el5_11.i386.rpm

x86_64:
8c73a864ce991ba4e6c950cc6ca642c09a7753fc5aa793a0a23e683ba5df99e9  
openssl-0.9.8e-39.el5_11.i686.rpm
d7e159cfd9e991adf152df48cb97751c8a26601b1f3f3a70a3e137efb05e0c35  
openssl-0.9.8e-39.el5_11.x86_64.rpm
230b07861835e3a65052e45b617a73cbbd3057c6db38d315dbed7b3d01f1fba6  
openssl-devel-0.9.8e-39.el5_11.i386.rpm
f6bc29a1ab08303174206210af09b37ec53f0c0d643f18bf98427b20f2cb4a67  
openssl-devel-0.9.8e-39.el5_11.x86_64.rpm
7953dcc480ff7815f39943f62fc848b3ce7ecb66217d2829332d95be4400c13d  
openssl-perl-0.9.8e-39.el5_11.x86_64.rpm

Source:
e0dab71e400c340b8eed7770c582ce6f376a61b4c492411d20e81ae1a9a6  
openssl-0.9.8e-39.el5_11.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] RasPi 3.x and RH-based Distro (Slightly OT)

2016-03-01 Thread Johnny Hughes
On 02/29/2016 01:00 PM, Jos Vos wrote:
> On Mon, Feb 29, 2016 at 06:26:24PM +, Karanbir Singh wrote:
> 
>> join the arm-dev list ( https://lists.centos.org )  CentOS has a great
>> story across the entire ARMv7 and v8 platform, with every major vendor
>> in the ARM 64bit platform working with us. We say the rpi3 release this
>> morning and are going to work on a bringup to match our rpi2 images.
>> However, we will also be doing a 64bit image, based on CentOS Linux
>> 7/aarch64 release
> 
> FWIW, this is what was posted to the Fedora's ARM list about supporting
> the Pi3 in Fedora by Peter Robinson:
> 
>   No, not currently, and certainly won't be in Fedora 24 unless someone
>   contributes a lot of stuff very quickly.
> 
>   Why? There's no source (yet) for the new SoC, it's not upstream and
>   won't be until at least 4.7 (it has to be queued for inclusion by rc4
>   of the previous release to land in the next release) it supports a
>   boot process that is nothing like what we currently support for
>   aarch64 so it would need significant work for aarch64 in Fedora, and
>   the wifi firmware (looks similar issues that people have with Apple
>   Mac wifi) isn't currently in linux-firmware so it's not (as far as I'm
>   aware) currently able to be distributed as part of Fedora.
> 
> 

Right ... what we have now is the 32 bit version.  We have not tried to
do anything with aarch64 on that device yet.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CESA-2016:0301 Important CentOS 7 openssl Security Update

2016-03-01 Thread Johnny Hughes

CentOS Errata and Security Advisory 2016:0301 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0301.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
b2aaed03ed2d01d2a6482ed97a95aec0545ffc4c00ad46c7cafc10c9554e1b58  
openssl-1.0.1e-51.el7_2.4.x86_64.rpm
b1aa349c2ea3a99cc65d031850d415b7feb7924f0a121593c12b439934440eb4  
openssl-devel-1.0.1e-51.el7_2.4.i686.rpm
3e194452a2616702ee91e791b163b739d012da52957f6e91927de9d554e4e203  
openssl-devel-1.0.1e-51.el7_2.4.x86_64.rpm
2e193ea886626e3e8b151f905920503e2e505cc2bdfef31a8d38a581c99e210f  
openssl-libs-1.0.1e-51.el7_2.4.i686.rpm
249cc7d68c0d8d48a26b50066ed29da2d70c7a573d23dc566ee7c99f5c5f71c9  
openssl-libs-1.0.1e-51.el7_2.4.x86_64.rpm
61cfe9edcb1d521b2978fee1acda2a9cba73f2c371bc9217b44bd527569938c5  
openssl-perl-1.0.1e-51.el7_2.4.x86_64.rpm
a5d2395db7a0c87d069e3fc80e55deacffeea5acc5162058075a746871954ce7  
openssl-static-1.0.1e-51.el7_2.4.i686.rpm
e48dd73a4f9bc7d3b6617842414a1b50fc086c720795451ca4795ecd08ba3b22  
openssl-static-1.0.1e-51.el7_2.4.x86_64.rpm

Source:
26fa86503898fa5fcf91188aa6f56172ea1896e4d4943bd407aa54d21d330618  
openssl-1.0.1e-51.el7_2.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2016:0301 Important CentOS 6 openssl Security Update

2016-03-01 Thread Johnny Hughes

CentOS Errata and Security Advisory 2016:0301 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0301.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
31cacdfe88b5e4b420bd2dd1fe6b491b35a2a57c7e3b4ef5b960573b095fc519  
openssl-1.0.1e-42.el6_7.4.i686.rpm
a57701c0598a7c91de1eac55fa5b6ffe2bc096c07f757723d6de65dd092dbc66  
openssl-devel-1.0.1e-42.el6_7.4.i686.rpm
3e62aef02b5a465d587a3c3dfec494b27d55ec2a5dac0a13e6ac842188728d66  
openssl-perl-1.0.1e-42.el6_7.4.i686.rpm
621cd98e6d221febb477906443a1692afd64ffcc79cb843a146ee4583e7224f7  
openssl-static-1.0.1e-42.el6_7.4.i686.rpm

x86_64:
31cacdfe88b5e4b420bd2dd1fe6b491b35a2a57c7e3b4ef5b960573b095fc519  
openssl-1.0.1e-42.el6_7.4.i686.rpm
e5fc87d5031ea23db0eb2be92743a557d8574caa583fad6a1cd16a757ed436f3  
openssl-1.0.1e-42.el6_7.4.x86_64.rpm
a57701c0598a7c91de1eac55fa5b6ffe2bc096c07f757723d6de65dd092dbc66  
openssl-devel-1.0.1e-42.el6_7.4.i686.rpm
17b6a4dbe2f844d3944fa7c4cafe9ccf4d54a8dc23d26201a513fc86bd08d256  
openssl-devel-1.0.1e-42.el6_7.4.x86_64.rpm
4b9ec40e680ad72d6134283f3ab6179d2c4c8a34433aed4f42c5117bfeb300a5  
openssl-perl-1.0.1e-42.el6_7.4.x86_64.rpm
aaaf4d42ef5f48f424ed9d6d04744e906a15d3ae66097bcd3ec60be226879cd6  
openssl-static-1.0.1e-42.el6_7.4.x86_64.rpm

Source:
152d1ec6f40854680bbad1524f2b7766c8f583de6b1a136b635ec9b257d4b088  
openssl-1.0.1e-42.el6_7.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] RasPi 3.x and RH-based Distro (Slightly OT)

2016-03-01 Thread Karanbir Singh
On 29/02/16 17:59, Benjamin Smith wrote:
> With the release of the Rasberry Pi 3.x, I think we have a platform I could 
> jump on board with. Performance has just been lacking until now! 
> 
> But I really don't want to jump the "RH ship" - I'd rather stick with an 
> environment I am comfortable in. 
> 
> Can anybody comment here on the best way to run RHEL/Fedora/CentOS on a 
> RasPi, 
> or if there's even a useful port? 

https://wiki.centos.org/SpecialInterestGroup/AltArch/Arm32/RaspberryPi3

Just put that up, the baseline stuff all works out of the box,

-- 
Karanbir Singh
+44-207-0999389 | http://www.karan.org/ | twitter.com/kbsingh
GnuPG Key : http://www.karan.org/publickey.asc
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Problems with ProxyPass to a local ip (using SSL)

2016-03-01 Thread Leon Fauster
Am 01.03.2016 um 12:31 schrieb C. L. Martinez :
> On Mon 29.Feb'16 at  9:05:13 -0800, Gordon Messmer wrote:
>> On 02/29/2016 05:33 AM, C. L. Martinez wrote:
>>> More info in my ssl_error.log:
>>> 
>>> Mon Feb 29 14:32:06 2016] [info] [client 10.64.118.59] SSL handshake 
>>> failed: HTTP spoken on HTTPS port; trying to send HTML error page
>>> [Mon Feb 29 14:32:06 2016] [info] SSL Library Error: 336027804 
>>> error:1407609C:SSL routines:SSL23_GET_CLIENT_HELLO:http request speaking 
>>> HTTP to HTTPS port!?
>> 
>> Well, that just looks like you're making an http request instead of https in
>> your browser.  It doesn't tell us anything about what's looping.
> 
> Right, this is due to the changes in the Rewrite rule. I am doing some 
> modifications and now the only error is:
> 
> SSL Library Error: 336027804 error:1407609C:SSL 
> routines:SSL23_GET_CLIENT_HELLO:http request speaking HTTP to HTTPS port!?
> 
> Any idea how to fix this??



How is your client making the request to the proxy (full URI)? 

--
LF


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CEBA-2016:0298 CentOS 6 findutils FASTTRACK BugFix Update

2016-03-01 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2016:0298 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-0298.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
ed1a7580800b4cb68fd882f39eafe9c4a0d8b2ec9ff6d25358f2f10d9cc3  
findutils-4.4.2-9.el6.i686.rpm

x86_64:
fbbb4d9e91b0a7cac328167d09a3591d9ee50e990d86da45bee99f8020a03db3  
findutils-4.4.2-9.el6.x86_64.rpm

Source:
8f0afaba4a8461e71ea4001750df754ff6406e5a68e5276c8aae4a36a6a9632c  
findutils-4.4.2-9.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS

___
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] Problems with ProxyPass to a local ip (using SSL)

2016-03-01 Thread C. L. Martinez
On Mon 29.Feb'16 at  9:05:13 -0800, Gordon Messmer wrote:
> On 02/29/2016 05:33 AM, C. L. Martinez wrote:
> >More info in my ssl_error.log:
> >
> >Mon Feb 29 14:32:06 2016] [info] [client 10.64.118.59] SSL handshake failed: 
> >HTTP spoken on HTTPS port; trying to send HTML error page
> >[Mon Feb 29 14:32:06 2016] [info] SSL Library Error: 336027804 
> >error:1407609C:SSL routines:SSL23_GET_CLIENT_HELLO:http request speaking 
> >HTTP to HTTPS port!?
> 
> Well, that just looks like you're making an http request instead of https in
> your browser.  It doesn't tell us anything about what's looping.

Right, this is due to the changes in the Rewrite rule. I am doing some 
modifications and now the only error is:

SSL Library Error: 336027804 error:1407609C:SSL 
routines:SSL23_GET_CLIENT_HELLO:http request speaking HTTP to HTTPS port!?

 Any idea how to fix this??

-- 
Greetings,
C. L. Martinez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos