[CentOS] Out-Of-Office

2024-04-04 Thread Sivaramakrishna Polepalli via CentOS
Hello, I will be OOO traveling from 03/28 to 05/06 returning back on 06/07. 
Please expect delays in my email responses.

Please contact Aurus support prodsupp...@aurusinc.com / Yogesh Baviskar 
ybavis...@aurusinc.com  for any support needs.

Thanks
Siva Polepalli
+1 575-404-3272
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 219, Issue 2

2024-04-04 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2024:1486 Critical CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2024:1498 Moderate CentOS 7 thunderbird  Security Update
  (Johnny Hughes)
   3. CEBA-2024:1540 CentOS 7 redhat-support-lib-python BugFix
  Update (Johnny Hughes)
   4. CEBA-2024:1540 CentOS 7 redhat-support-tool   BugFix Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 3 Apr 2024 14:00:43 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:1486 Critical CentOS 7 firefox
SecurityUpdate
Message-ID: <20240403140043.ga18...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:1486 Critical

Upstream details at : https://access.redhat.com/errata/RHSA-2024:1486

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
33dd225ef7b01c077e7d0977782fa69f3d8fd4cea6363f4cde213cc37694b3a2  
firefox-115.9.1-1.el7.centos.i686.rpm
2f160bf3a57455fd82821ea858e6ab2789596f1ae502a2b3968383670f17296f  
firefox-115.9.1-1.el7.centos.x86_64.rpm

Source:
3267298df86f1f220840ce663243282de3bd1cdbe0eabd1485f3f01ad1ae07ec  
firefox-115.9.1-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 3 Apr 2024 14:01:39 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:1498 Moderate CentOS 7
thunderbird Security Update
Message-ID: <20240403140139.ga18...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:1498 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2024:1498

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
de56cf10dbbabd9a55f388bacf02eb1f5bb04b430bbad9a217d6dc57141aaeb5  
thunderbird-115.9.0-1.el7.centos.x86_64.rpm

Source:
2a36182ee2aeb5bbdb7c973d6d48bc6a4a929f8d3a3b0c8ffd8e35debc2ce22f  
thunderbird-115.9.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Wed, 3 Apr 2024 14:07:07 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:1540 CentOS 7
redhat-support-lib-python   BugFix Update
Message-ID: <20240403140707.ga19...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:1540 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:1540

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
623f1a82453fc1bd44617826a88974cd43fbbb30a2d72e47bd706b0deb895254  
redhat-support-lib-python-0.14.0-1.el7_9.noarch.rpm

Source:
4492c7df1e69f89395e1347815fd9bafe952d299b2b29541c850ad72a553939e  
redhat-support-lib-python-0.14.0-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 4
Date: Wed, 3 Apr 2024 14:07:51 +0000
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:1540 CentOS 7 redhat-support-tool
BugFix Update
Message-ID: <20240403140751.ga20...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:1540 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:1540

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
096e36a0f28a54f5ad7c593b2efd58ee933bf7f9c314927179a6d0244e0a596a  
redhat-support-tool-0.14.0-1.el7_9.noarch.rpm

Source:
a470b95be4f9036778b3805dd90ad0bc8b196f7a847826345e04fb9da5e963dd  
redhat-support-tool-0.14.0-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

_______
CentOS-announce mailing list
centos-annou...@centos.org
https:/

[CentOS] Out-Of-Office

2024-04-03 Thread Sivaramakrishna Polepalli via CentOS
Hello, I will be OOO traveling from 03/28 to 05/06 returning back on 06/07. 
Please expect delays in my email responses.

Please contact Aurus support prodsupp...@aurusinc.com / Yogesh Baviskar 
ybavis...@aurusinc.com  for any support needs.

Thanks
Siva Polepalli
+1 575-404-3272
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 219, Issue 1

2024-04-03 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. [Infra] - Planned outage : lists.centos.org (migration to
  mailman3) : please read (Fabian Arrotin)


--

Message: 1
Date: Tue, 2 Apr 2024 16:25:20 +0200
From: Fabian Arrotin 
To: "The CentOS developers mailing list." 
Cc: CentOS mailing list , "ci-us...@centos.org"
, centos-annou...@centos.org
Subject: [CentOS-announce] [Infra] - Planned outage : lists.centos.org
(migration to mailman3) : please read
Message-ID: 
Content-Type: text/plain; charset="utf-8"; Format="flowed"

Due to a needed upgrade , we'll have to move the existing CentOS
mailman instance (aka https://lists.centos.org) to a new server/host.

Migration is scheduled for """"Tuesday April 8th, 7:00 am UTC time"""".
You can convert to local time with $(date -d '2024-04-08 07:00 UTC')

The expected "downtime" is estimated to ~60 minutes , time needed to :
- take last mailman2 backup
- reimport / convert mailman2 archives to mailman3 DB
- DNS propagation for A//MX records

Here are also some important information about the mailman2 => mailman3 
migration :

# Renamed lists
Worth knowing that, based on open discussion on the centos-devel list 
(see whole thread at 
https://lists.centos.org/pipermail/centos-devel/2024-March/165576.html), 
existing lists will be *renamed* , so while we'll put aliases for 
incoming mails, each list member will start receiving list mails from 
new list name. So start updating your filters if you filter on email 
address instead of "subject:"

Here is the overview of the new lists names :

arm-dev at centos.org => arm-dev at lists.centos.org
centos at centos.org => discuss at lists.centos.org
centos-devel at centos.org => devel at lists.centos.org
centos-announce at centos.org => announce at lists.centos.org
centos-automotive-sig at centos.org => automotive-sig at lists.centos.org
centos-{cz,de,es,fr,nl,pt-br,zh}@centos.org => 
discuss-{cz,de,es,fr,nl,pt-br,zh}@lists.centos.org
ci-users at centos.org => ci-users at lists.centos.org
centos-gsoc: => gsoc at lists.centos.org
centos-mirror at centos.org => mirror at lists.centos.org
centos-mirror-announce at centos.org => mirror-announce at lists.centos.org
centos-newsletter at centos.org => newsletter at lists.centos.org
centos-promo at centos.org => promo at lists.centos.org
centos-virt at centos.org => virt at lists.centos.org


# Authentication
Mailman2 had no real concept of authentication so you could just 
subscribe to one or more lists, and have a password associated with your 
email address for that/these subscription(s).
Mailman3 itself is split into "core" and "webui" components, so when 
we'll import mailman2 lists/config into mailman3, your existing 
subscriptions will continue to work *but* not your password.

Mailman3 will be configured to support SSO, and so if you already have a 
FAS/ACO account (https://accounts.centos.org) you'll be able to login 
directly into new webui and manage your settings/subscriptions *if* your 
ACO email address of course matches the one you initially subscribed 
with for lists.centos.org.

If that's not the case, either create an ACO/FAS account that will match 
and you'll be then able to "link" your mailman3 account with FAS and so 
manage your settings/subscriptions.

If you don't want to, there is always the documented process : 
https://docs.mailman3.org/en/latest/userguide.html#making-a-mailman-account


Thanks for your understanding and patience.

on behalf of the Infra team,
-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | @arrfab[@fosstodon.org]
-- next part --
A non-text attachment was scrubbed...
Name: OpenPGP_signature.asc
Type: application/pgp-signature
Size: 840 bytes
Desc: OpenPGP digital signature
URL: 
<http://lists.centos.org/pipermail/centos-announce/attachments/20240402/ebd21ea4/attachment-0001.sig>

------

Subject: Digest Footer

_______
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


--

End of CentOS-announce Digest, Vol 219, Issue 1
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-es] FW: [CentOS-announce] [Infra] - Planned outage : lists.centos.org (migration to mailman3) : please read

2024-04-02 Thread orkcu via CentOS-es
Hola a todosYa se que esta lista no tiene trafico desde hace bastante tiempo 
pero aun así creo que es importante pasar este mensaje.Un saludoRoger
 Original message From: Fabian Arrotin  
Date: 2024-04-02  10:27 a.m.  (GMT-05:00) To: "The CentOS developers mailing 
list."  Cc: CentOS mailing list , 
ci-us...@centos.org, centos-annou...@centos.org Subject: [CentOS-announce] 
[Infra] - Planned outage : lists.centos.org (migration to mailman3) : please 
read Due to a needed upgrade , we'll have to move the existing CentOSmailman 
instance (aka https://lists.centos.org) to a new server/host.Migration is 
scheduled for """"Tuesday April 8th, 7:00 am UTC time"""".You can convert to 
local time with $(date -d '2024-04-08 07:00 UTC')The expected "downtime" is 
estimated to ~60 minutes , time needed to :- take last mailman2 backup- 
reimport / convert mailman2 archives to mailman3 DB- DNS propagation for 
A//MX recordsHere are also some important information about the mailman2 => 
mailman3 migration :# Renamed listsWorth knowing that, based on open discussion 
on the centos-devel list (see whole thread at 
https://lists.centos.org/pipermail/centos-devel/2024-March/165576.html), 
existing lists will be *renamed* , so while we'll put aliases for incoming 
mails, each list member will start receiving list mails from new list name. So 
start updating your filters if you filter on email address instead of 
"subject:"Here is the overview of the new lists names :arm-dev at centos.org => 
arm-dev at lists.centos.orgcentos at centos.org => discuss at 
lists.centos.orgcentos-devel at centos.org => devel at 
lists.centos.orgcentos-announce at centos.org => announce at 
lists.centos.orgcentos-automotive-sig at centos.org => automotive-sig at 
lists.centos.orgcentos-{cz,de,es,fr,nl,pt-br,zh}@centos.org => 
discuss-{cz,de,es,fr,nl,pt-br,zh}@lists.centos.orgci-users at centos.org => 
ci-users at lists.centos.orgcentos-gsoc: => gsoc at 
lists.centos.orgcentos-mirror at centos.org => mirror at 
lists.centos.orgcentos-mirror-announce at centos.org => mirror-announce at 
lists.centos.orgcentos-newsletter at centos.org => newsletter at 
lists.centos.orgcentos-promo at centos.org => promo at 
lists.centos.orgcentos-virt at centos.org => virt at lists.centos.org# 
AuthenticationMailman2 had no real concept of authentication so you could just 
subscribe to one or more lists, and have a password associated with your email 
address for that/these subscription(s).Mailman3 itself is split into "core" and 
"webui" components, so when we'll import mailman2 lists/config into mailman3, 
your existing subscriptions will continue to work *but* not your 
password.Mailman3 will be configured to support SSO, and so if you already have 
a FAS/ACO account (https://accounts.centos.org) you'll be able to login 
directly into new webui and manage your settings/subscriptions *if* your ACO 
email address of course matches the one you initially subscribed with for 
lists.centos.org.If that's not the case, either create an ACO/FAS account that 
will match and you'll be then able to "link" your mailman3 account with FAS and 
so manage your settings/subscriptions.If you don't want to, there is always the 
documented process : 
https://docs.mailman3.org/en/latest/userguide.html#making-a-mailman-accountThanks
 for your understanding and patience.on behalf of the Infra team,-- Fabian 
ArrotinThe CentOS Project | https://www.centos.orggpg key: 17F3B7A1 | 
@arrfab[@fosstodon.org]
___
CentOS-es mailing list
CentOS-es@centos.org
https://lists.centos.org/mailman/listinfo/centos-es


[CentOS] Out-Of-Office

2024-04-02 Thread Sivaramakrishna Polepalli via CentOS
Hello, I will be OOO traveling from 03/28 to 05/06 returning back on 06/07. 
Please expect delays in my email responses.

Please contact Aurus support prodsupp...@aurusinc.com / Yogesh Baviskar 
ybavis...@aurusinc.com  for any support needs.

Thanks
Siva Polepalli
+1 575-404-3272
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Out-Of-Office

2024-04-01 Thread Sivaramakrishna Polepalli via CentOS
Hello, I will be OOO traveling from 03/28 to 05/06 returning back on 06/07. 
Please expect delays in my email responses.

Please contact Aurus support prodsupp...@aurusinc.com / Yogesh Baviskar 
ybavis...@aurusinc.com  or any support needs.

Thanks
Siva Polepalli
+1 575-404-3272
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Out-Of-Office

2024-03-29 Thread Sivaramakrishna Polepalli via CentOS
Hello, I will be OOO traveling from 03/28 to 05/06 returning back on 06/07. 
Please expect delays in my email responses.

Please contact Aurus support prodsupp...@aurusinc.com / Yogesh Baviskar 
ybavis...@aurusinc.com  or any support needs.

Thanks
Siva Polepalli
+1 575-404-3272
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 218, Issue 2

2024-03-26 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2024:1277  CentOS 7 libX11 BugFix Update (Johnny Hughes)
   2. CEBA-2024:1275 CentOS 7 lm_sensors BugFix Update (Johnny Hughes)
   3. CEBA-2024:1276 CentOS 7 resource-agents BugFixUpdate
  (Johnny Hughes)
   4. CESA-2024:1249 Important CentOS 7 kernel Security Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 25 Mar 2024 15:01:43 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:1277  CentOS 7 libX11 BugFix
Update
Message-ID: <20240325150143.ga5...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:1277 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:1277

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3e22c1e91e6c946f60aaa437911042d67c7e9de92d77cf458a51d5660658186c  
libX11-1.6.7-5.el7_9.i686.rpm
f79bf580272858f3f9343a97221fc561755bb908456a1beb77582f9310486ae1  
libX11-1.6.7-5.el7_9.src.rpm
1f4f286b0441b2c508c416f72ee52c1b323a1ba12aae4579f986c007ecde653f  
libX11-1.6.7-5.el7_9.x86_64.rpm
70bbd71ba6462d9f6702322739a79ddf57ab8a23f41a3ae1e2c47feacb60d0d1  
libX11-common-1.6.7-5.el7_9.noarch.rpm
1ef57080cad8889aa2a957bb771d161af38b61bf4aec83a7fcd19e2dfe510079  
libX11-devel-1.6.7-5.el7_9.i686.rpm
374f721b5f41a11a081cd23537162130ab654a02ece3e8c55f3840ecd8f839a0  
libX11-devel-1.6.7-5.el7_9.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 25 Mar 2024 15:01:57 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:1275 CentOS 7 lm_sensors BugFix
Update
Message-ID: <20240325150157.ga5...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:1275 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:1275

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
88e82b5a11526a65b2ac8dcbe253868992a00064db1db424255bd509feb452cb  
lm_sensors-3.4.0-8.20160601gitf9185e5.el7_9.1.src.rpm
be4cfd2a6f6ccca83e063fb2eccc0c3e16716ba370638be5de4deda72c80848a  
lm_sensors-3.4.0-8.20160601gitf9185e5.el7_9.1.x86_64.rpm
95d76c0c65f9a62fc846a490f4d2b19a993d7bfe3b29c8f5435e619d31f10fe5  
lm_sensors-devel-3.4.0-8.20160601gitf9185e5.el7_9.1.i686.rpm
552d8f1a349abd352ed882be0cfbe9423589f98f6621627e58afa84d6c83599d  
lm_sensors-devel-3.4.0-8.20160601gitf9185e5.el7_9.1.x86_64.rpm
189cab5bc603286773946e73c42d38c539c7a0de2d36fdb6fa6aba0763c86a44  
lm_sensors-libs-3.4.0-8.20160601gitf9185e5.el7_9.1.i686.rpm
0af4fa113704a011a3594459a6619542c384a68bce85aa250f90448e347431fe  
lm_sensors-libs-3.4.0-8.20160601gitf9185e5.el7_9.1.x86_64.rpm
60f10f4641f2dac4d689ad5b1ee25cc224768eadce58b7f0d64c3eecf32b94ff  
lm_sensors-sensord-3.4.0-8.20160601gitf9185e5.el7_9.1.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 25 Mar 2024 15:02:10 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:1276 CentOS 7 resource-agents
BugFix  Update
Message-ID: <20240325150210.ga5...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:1276 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:1276

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
619d5b89b88c559b235692c6c00c5d06cedd0d274f0132dc0732b25bc91bb93e  
resource-agents-4.1.1-61.el7_9.20.src.rpm
1f633f20c7b2aa6eafb4ac8894d9cd73727c40432189eee52f62aee11daf62e9  
resource-agents-4.1.1-61.el7_9.20.x86_64.rpm
6d0aee209b29a68899270b50fbdb5657444b46017f3f4b39ff4652e77f30292c  
resource-agents-aliyun-4.1.1-61.el7_9.20.x86_64.rpm
639a97b21ae7b51141fd76f2777d2f3ea1bd758549e53130764657fafe2daf7a  
resource-agents-gcp-4.1.1-61.el7_9.20.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 4
Date: Mon, 25 

[CentOS] CentOS-announce Digest, Vol 218, Issue 1

2024-03-01 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2024:0987 CentOS 7 scap-security-guide   BugFix Update
  (Johnny Hughes)
   2. CESA-2024:0976 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   3. CESA-2024:0957 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 29 Feb 2024 15:07:28 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:0987 CentOS 7 scap-security-guide
BugFix Update
Message-ID: <20240229150728.ga27...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:0987 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:0987

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e02972fac05c3f064d850d48bd37730bdc682a15ee48e9df9f51ad3d023e5115  
scap-security-guide-0.1.72-2.el7.centos.noarch.rpm
047afe9b60a6d1228931b215d26c7cc7dc637d69a40463e0a25163cd20c53b43  
scap-security-guide-doc-0.1.72-2.el7.centos.noarch.rpm
5858767f54c2120e5d407542c3960c0bcdbe0ac20b7db144d540566f95fa03ee  
scap-security-guide-rule-playbooks-0.1.72-2.el7.centos.noarch.rpm

Source:
d364bd885edeb9178483402c85515ed341cd1c5ccdbe06aae2cbff54ea7a4d2a  
scap-security-guide-0.1.72-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 29 Feb 2024 15:08:24 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0976 Important CentOS 7 firefox
Security Update
Message-ID: <20240229150824.ga28...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0976 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0976

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
7cc5e8e7cd7fd7b33ddc2f01d6d1866e7073a0a2e8ec65d4a8b21009e3f6  
firefox-115.8.0-1.el7.centos.i686.rpm
107322552a77011bd81b348ebfbb5f9181eec6a6de74a1a746e6bccf9773e1a6  
firefox-115.8.0-1.el7.centos.x86_64.rpm

Source:
6354f68d3ce245377a4c0f50452ee26c9004e7064feadc4b3af58ccb3e30e341  
firefox-115.8.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Thu, 29 Feb 2024 15:09:00 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0957 Important CentOS 7
thunderbird Security Update
Message-ID: <20240229150900.ga28...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0957 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0957

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
852bab23cc3bdff5b4cdf1f101f36a4d1fd4e8d3e570d399b4ef0b06e0e29536  
thunderbird-115.8.0-1.el7.centos.x86_64.rpm

Source:
11e2fb8b582c04f48eca9bb9cff8b661f03f1c0d45fbcca3c8ae096698110d06  
thunderbird-115.8.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------

End of CentOS-announce Digest, Vol 218, Issue 1
***
_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 217, Issue 3

2024-02-22 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2024:0857 Important CentOS 7 python-pillow   Security
  Update (Johnny Hughes)
   2. CEBA-2024:0721  CentOS 7 sos BugFix Update (Johnny Hughes)


--

Message: 1
Date: Wed, 21 Feb 2024 14:47:57 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0857 Important CentOS 7
python-pillow   Security Update
Message-ID: <20240221144757.ga8...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0857 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0857

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e04dc4c0f21261a4b8f79045ccd056e8127d18e5487b1cb244df94daebd947ef  
python-pillow-2.0.0-25.gitd1c6db8.el7_9.i686.rpm
f6c5c1dd3e31927fa431f3f886053e4f234ec506a168fc28c7d537f9e6f5e4c9  
python-pillow-2.0.0-25.gitd1c6db8.el7_9.x86_64.rpm
b2c1cdb60ecdd165581074138534e1d9c89d29286cfae22235a53418e6994f26  
python-pillow-devel-2.0.0-25.gitd1c6db8.el7_9.i686.rpm
647a613d1c2a1a76e224f9b2858aada971c346c973f46566c503a58ea2958063  
python-pillow-devel-2.0.0-25.gitd1c6db8.el7_9.x86_64.rpm
137fd6acb013717c21df14d056e3aec78767919094b31181c949789add37ed5c  
python-pillow-doc-2.0.0-25.gitd1c6db8.el7_9.x86_64.rpm
d815a590697b3df0167d56b28753612896111d06c6e033a0694f444261d23d09  
python-pillow-qt-2.0.0-25.gitd1c6db8.el7_9.x86_64.rpm
6388020c7ae6967173c10e44d5542309498d0c339891675e68467cdd71ec93bf  
python-pillow-sane-2.0.0-25.gitd1c6db8.el7_9.x86_64.rpm
4808002a70058c1d3b9c495b731f8403aaf27010bc15e1e5a808639ca82489a6  
python-pillow-tk-2.0.0-25.gitd1c6db8.el7_9.x86_64.rpm

Source:
4950d23640826e8a0131f97781d4896f9eafb48d2605007ea4a8cc68a9fb6879  
python-pillow-2.0.0-25.gitd1c6db8.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 21 Feb 2024 14:48:06 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:0721  CentOS 7 sos BugFix Update
Message-ID: <20240221144806.ga8...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:0721 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:0721

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
607a56f5829235f4d97bd2c9135a74f23a25422c6eb8e64ad1a207404f8ce181  
sos-3.9-5.el7.centos.12.noarch.rpm

Source:
789555a93ac943b150ead73210125b05cd281ab34084c6f47a097268faba8d1a  
sos-3.9-5.el7.centos.12.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

_______
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------

End of CentOS-announce Digest, Vol 217, Issue 3
***
_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 217, Issue 2

2024-02-21 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2024:0762  CentOS 7 tzdata BugFix Update (Johnny Hughes)
   2. CESA-2024:0753 Moderate CentOS 7 linux-firmware   Security
  Update (Johnny Hughes)
   3. CESA-2023:5616 Important CentOS 7 python-reportlab Security
  Update (Johnny Hughes)


--

Message: 1
Date: Tue, 20 Feb 2024 14:48:41 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:0762  CentOS 7 tzdata BugFix
Update
Message-ID: <20240220144841.ga18...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:0762 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:0762

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
84b67246d4b4d43e8127de0275d0f6e2904295a58a879e7d64b8a9d7890561e9  
tzdata-2024a-1.el7.noarch.rpm
10bf18711ec31e124e08d12cfe9942edc9e512ce03fb9b9ab9a4a20d6d665b83  
tzdata-java-2024a-1.el7.noarch.rpm

Source:
3a9a5c4da6290ff6f1327959b86d62b77fb4c2db88b1fdb1d3fc9e3bad74b3a4  
tzdata-2024a-1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Tue, 20 Feb 2024 14:49:39 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0753 Moderate CentOS 7
linux-firmware  Security Update
Message-ID: <20240220144939.ga19...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0753 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0753

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6d01edd55d9f52f8ba1366e53274676bc33d48854b4465e49a15f474ddd0672f  
iwl1000-firmware-39.31.5.1-82.el7_9.noarch.rpm
372372d382848eb9ecb5e551dd606aa646c12d3683f43b876ed5191e7a529c3e  
iwl100-firmware-39.31.5.1-82.el7_9.noarch.rpm
7454f4ffa83154415c00c37d9cb1e5e253feeb7dd34081b445318d2340ae4e42  
iwl105-firmware-18.168.6.1-82.el7_9.noarch.rpm
df41fca55a3d1bff5343ac8fd47f2dabaf9e5da86bb0851f46af715e74c7cd59  
iwl135-firmware-18.168.6.1-82.el7_9.noarch.rpm
68ad96ff2728b35a2bfef5e46685a550d379ee6937f9081450a2c2f4c5e5c68c  
iwl2000-firmware-18.168.6.1-82.el7_9.noarch.rpm
4bf12266defcaeaaa70a5bbe431d815b7c435f5f95d2be12d8be7de214533e53  
iwl2030-firmware-18.168.6.1-82.el7_9.noarch.rpm
21ed5458a8abe02695e7c68bd4c068debb35056a454d12b095dcc9c2dd435449  
iwl3160-firmware-25.30.13.0-82.el7_9.noarch.rpm
a714e0889c00122a44ccbbd66032e67123e1f75d8cdad594e32de4c09400de94  
iwl3945-firmware-15.32.2.9-82.el7_9.noarch.rpm
71ab07234942e8c84134be2b225f1e3f417e7974f4dcf6a080e9820b68b1b81c  
iwl4965-firmware-228.61.2.24-82.el7_9.noarch.rpm
c21af136e37b18345d2d844866515fe9c44bedd736b4e98701ea2e6a2210c5a4  
iwl5000-firmware-8.83.5.1_1-82.el7_9.noarch.rpm
3f3a9c60625ad194ae3406fcef007e24a583db933f244ad66404e2ce22e8628b  
iwl5150-firmware-8.24.2.2-82.el7_9.noarch.rpm
9653063ff86adaa3cf63420a5d68c5ebb55e16a3bbe27a79314e37a1bf604fdf  
iwl6000-firmware-9.221.4.1-82.el7_9.noarch.rpm
544b35d1b0c600d66cc166c5f116fe849ac376a65105997c84d89296afb22861  
iwl6000g2a-firmware-18.168.6.1-82.el7_9.noarch.rpm
ab9a79dcba43eba518e5c0bd8261fae155c1951f0d9f9de1194a57e26a1c43f4  
iwl6000g2b-firmware-18.168.6.1-82.el7_9.noarch.rpm
9fc87325642e8e0a01c8a46507e124f43ad0d86942ddd1f2e5d1722588e7359c  
iwl6050-firmware-41.28.5.1-82.el7_9.noarch.rpm
f563d696d882905f6633fed7a3fe77d0876a29170b14175715b53e21a84887b1  
iwl7260-firmware-25.30.13.0-82.el7_9.noarch.rpm
8a8a993d640a917f86f781a7b6f422fb2bc8f0cdeafa9a8b16d5205c76f2a164  
linux-firmware-20200421-82.git78c0348.el7_9.noarch.rpm

Source:
5eb3ed618ee8cd5e2378cdbfcaab4fbd1092428d910f653dfb589f2d6dfe5231  
linux-firmware-20200421-82.git78c0348.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Tue, 20 Feb 2024 14:49:49 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:5616 Important CentOS 7
python-reportlab Security Update
Message-ID: <20240220144949.ga19...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii

Re: [CentOS] Missing python-reportlab-2.5-11.el7_9 RHSA-2023:5616

2024-02-13 Thread Chris Schanzle via CentOS

On 1/18/24 11:11, Chris Schanzle via CentOS wrote:

I am having troubles finding the -11 update to python-reportlab.  I just got 
dinged for:

Remote package installed : python-reportlab-2.5-10.el7
Should be    : python-reportlab-2.5-11.el7_9

I don't see it in the list of updates, my local mirror, or at:

http://mirror.centos.org/centos/7/updates/x86_64/Packages/

Thanks,

Chris


[Adding centos-devel]

Still getting dinged for this issue from errata issued by RHSA-2023:5616 
<https://access.redhat.com/errata/RHSA-2023:5616> but no package is available 
for CentOS.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 217, Issue 1

2024-02-06 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2024:0600 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2024:0600 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   3. CESA-2024:0013 Important CentOS 7 gstreamer1-plugins-bad-free
  Security Update (Johnny Hughes)
   4. CESA-2024:0629 Important CentOS 7 tigervncSecurity Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 5 Feb 2024 19:24:42 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0600 Important CentOS 7 firefox
Security Update
Message-ID: <20240205192442.ga29...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0600 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0600

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5b68af3481bd9ec99e96979c742095c04ad5a420aca88d0278499ae1949f56d7  
firefox-115.7.0-1.el7.centos.i686.rpm
b9339ad70e81b9edbe99c176f811eaa3f6b5564cff528ff56f4f44d677623c02  
firefox-115.7.0-1.el7.centos.x86_64.rpm

Source:
3c720e55a59bb395aad8e15b61dafa46f04830d0a73dd62a8d31ce923ecd5311  
firefox-115.7.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 5 Feb 2024 19:25:24 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0600 Important CentOS 7
thunderbird Security Update
Message-ID: <20240205192524.ga29...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0600 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0600

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4c0ef9ca78331cc0b0d030d525a258c4b4b7b48e388c2a3e3c8cf104d2f410ef  
thunderbird-115.7.0-1.el7.centos.x86_64.rpm

Source:
e2e19dabff73d3d50e2c0689a477a6c246243b622ebd57b67fe42d02a6f9efbd  
thunderbird-115.7.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 5 Feb 2024 19:26:26 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0013 Important CentOS 7
gstreamer1-plugins-bad-free Security Update
Message-ID: <20240205192626.ga30...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0013 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0013

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4e09aa7b08c80287291584ba0426ddf0d69699ff7e4f0bc6cc8e1a788e10bc57  
gstreamer1-plugins-bad-free-1.10.4-4.el7_9.i686.rpm
b6fa4027fc4b1885bba1e19874919c93e8cbaa34816975d67e07e866d7a53bf3  
gstreamer1-plugins-bad-free-1.10.4-4.el7_9.x86_64.rpm
8819df992dd160364ba0aee29998326c7fce6c403594c9abe3dc7e8c293bea83  
gstreamer1-plugins-bad-free-devel-1.10.4-4.el7_9.i686.rpm
0b299d62c2e3249e8aa1132f170b5b2eb81a8441f5fcb1b29f9970da5b40d33d  
gstreamer1-plugins-bad-free-devel-1.10.4-4.el7_9.x86_64.rpm
99fafc8a49fe4f04b587c0c5dfb8876f9377969f4f143426ab749dc0f84a48a8  
gstreamer1-plugins-bad-free-gtk-1.10.4-4.el7_9.i686.rpm
2aa040acfde2b250770d5a5742e1a2a67ac343654200b1286fcf39302661446c  
gstreamer1-plugins-bad-free-gtk-1.10.4-4.el7_9.x86_64.rpm

Source:
ebb52d5a7ad880ee1c0b06460a4996483515871f3df481889aa922c9139036a4  
gstreamer1-plugins-bad-free-1.10.4-4.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 4
Date: Mon, 5 Feb 2024 19:31:03 +0000
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0629 Important CentOS 7 tigervnc
Security Update
Message-ID: <20240205193103.ga31...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0629 Important

Upstream details at : https://acces

[CentOS] CentOS-announce Digest, Vol 216, Issue 3

2024-01-27 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2024:0348 CentOS 7 389-ds-base BugFix Update (Johnny Hughes)
   2. CESA-2024:0346 Important CentOS 7 kernel Security Update
  (Johnny Hughes)
   3. CESA-2024:0279 Important CentOS 7 gstreamer-plugins-bad-free
  Security Update (Johnny Hughes)
   4. CESA-2024:0343 Moderate CentOS 7 LibRaw Security  Update
  (Johnny Hughes)
   5. CESA-2024:0345 Moderate CentOS 7 python-pillowSecurity
  Update (Johnny Hughes)
   6. CEBA-2024:0344  CentOS 7 sssd BugFix Update (Johnny Hughes)
   7. CESA-2024:0320 Important CentOS 7 xorg-x11-server Security
  Update (Johnny Hughes)
   8. CEBA-2024:0350  CentOS 7 net-snmp BugFix Update (Johnny Hughes)
   9. CESA-2024:0223 Important CentOS 7 java-1.8.0-openjdk Security
  Update (Johnny Hughes)
  10. CESA-2024:0232 Important CentOS 7 java-11-openjdk Security
  Update (Johnny Hughes)


--

Message: 1
Date: Fri, 26 Jan 2024 17:59:45 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2024:0348 CentOS 7 389-ds-base BugFix
Update
Message-ID: <20240126175945.ga19...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2024:0348 

Upstream details at : https://access.redhat.com/errata/RHBA-2024:0348

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a746522986b0afca052c56bfe30e019392742f4feb4722768d2eb43b4babeac8  
389-ds-base-1.3.11.1-4.el7_9.x86_64.rpm
aa0fe451ab8753df55722f121169c9aca26ca19a8b763c4d7f831af3bf826a26  
389-ds-base-devel-1.3.11.1-4.el7_9.x86_64.rpm
eef2f7ac436c0d23750d0d428880ec5d58260342fcb7de2587122eea70893429  
389-ds-base-libs-1.3.11.1-4.el7_9.x86_64.rpm
4cae2658d6c984132e253fc1cb8af035251a3acc79acc7957fc3c92111b0f643  
389-ds-base-snmp-1.3.11.1-4.el7_9.x86_64.rpm

Source:
47fd6065196c6534b434dcb858a8c5037dbb72d33ede2763cc6807cb436fa5de  
389-ds-base-1.3.11.1-4.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Fri, 26 Jan 2024 18:06:10 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2024:0346 Important CentOS 7 kernel
SecurityUpdate
Message-ID: <20240126180610.ga20...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2024:0346 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0346

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
9e472e05a5fca129f0efc2c81b7fc14f5daa96935b5c693cead447474422f17f  
bpftool-3.10.0-1160.108.1.el7.x86_64.rpm
c95477083d786f35fe049b4cf228df007b60410ff81fc37b0e6dd8bd2124cdcc  
kernel-3.10.0-1160.108.1.el7.x86_64.rpm
8cdf3d0ccf31842dffcd39b5f3b05819fc442a375c03a3212e7b51db17f53e29  
kernel-abi-whitelists-3.10.0-1160.108.1.el7.noarch.rpm
3fd85597715ed99be96dcdbcfa10bedfcca32a7ad600f9ebf609b83a2c6d481a  
kernel-debug-3.10.0-1160.108.1.el7.x86_64.rpm
e357af06726c5602fad5542ef0502f94391737c732c9fbf6706f80fb6757f197  
kernel-debug-devel-3.10.0-1160.108.1.el7.x86_64.rpm
a2341873756b6756d7b18967c3dd2b6ce12fff550f0837ea9361171291c42397  
kernel-devel-3.10.0-1160.108.1.el7.x86_64.rpm
2041fb62286ddc1875cdc0396db816edd188bd1beeb362b3e99a3166a7bf8179  
kernel-doc-3.10.0-1160.108.1.el7.noarch.rpm
c1a6b5c7d510c383e4cd61ceed4ca28f3f378bc0b62830d40f4fcb14f147b555  
kernel-headers-3.10.0-1160.108.1.el7.x86_64.rpm
c29c2680928459b5247e613db52774e62b9696ce64b4b85f878cdfd4775a8f05  
kernel-tools-3.10.0-1160.108.1.el7.x86_64.rpm
b59e577acfd79936a81667c77131d1327e4ad70bde597f697884a4eaf7e3a7ec  
kernel-tools-libs-3.10.0-1160.108.1.el7.x86_64.rpm
b1471a49f356e514174b94e92dfc8993323e25a2de938cda266f9cd7d5850665  
kernel-tools-libs-devel-3.10.0-1160.108.1.el7.x86_64.rpm
5bee4fc25b489a427e91f9972dc2c6116c2159fb420fda53da7e793376b51ff1  
perf-3.10.0-1160.108.1.el7.x86_64.rpm
10d9cd406a9424d6ffedd18a738deca45a4e4eb8b3d7040d57bae575915dce5e  
python-perf-3.10.0-1160.108.1.el7.x86_64.rpm

Source:
0eb8de9644797bbfdecb365290fda18fb0bea353a7fe41f6d5ff6a86761f4f53  
kernel-3.10.0-1160.108.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat

[CentOS] Missing python-reportlab-2.5-11.el7_9

2024-01-18 Thread Chris Schanzle via CentOS

I am having troubles finding the -11 update to python-reportlab.  I just got 
dinged for:

Remote package installed : python-reportlab-2.5-10.el7
Should be    : python-reportlab-2.5-11.el7_9

I don't see it in the list of updates, my local mirror, or at:

http://mirror.centos.org/centos/7/updates/x86_64/Packages/

Thanks,

Chris

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 216, Issue 2

2024-01-18 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:5461 Important CentOS 7 ImageMagick Security Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 17 Jan 2024 20:06:49 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:5461 Important CentOS 7
ImageMagick Security Update
Message-ID: <20240117200649.ga21...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:5461 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:5461

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
cf312b0640aa93a5701862f262416738887b1618922b58eaadfe16d281c1fa7d  
ImageMagick-6.9.10.68-7.el7_9.i686.rpm
a7b0d2e78f9226d952fd5d798225620b853fb2b0edd6abeda0fcca3095856f7a  
ImageMagick-6.9.10.68-7.el7_9.x86_64.rpm
342100bd7ce3ca8e951285697781ddb9192c0a02dd56cad55d48bdf20a74bec2  
ImageMagick-c++-6.9.10.68-7.el7_9.i686.rpm
f6a237d150654379162b6b0cb9396c65ec4227bf24e4b01d1dbb5180dc3b28be  
ImageMagick-c++-6.9.10.68-7.el7_9.x86_64.rpm
e614cee98b3c2a67c0a489a233ca9a7a574ea6bc8dd166f835f26bca8d3d5f7c  
ImageMagick-c++-devel-6.9.10.68-7.el7_9.i686.rpm
f613394ac503882a78ac261fc0ddce0cd6b033530342f31d88f080b4b99f51b0  
ImageMagick-c++-devel-6.9.10.68-7.el7_9.x86_64.rpm
49ac1322f5ed8d216331f29c35eab930dc5be738f27bf00fca63036fbce5de80  
ImageMagick-devel-6.9.10.68-7.el7_9.i686.rpm
0df91ae3f7e140e17025cfcac0a1bbb8507f665cf4f2ae6e8e6951f0fbc667e5  
ImageMagick-devel-6.9.10.68-7.el7_9.x86_64.rpm
f27e3d167e8d7cfb2c448d400f034b7443c2e076e94b38a67fddd951a9bf745e  
ImageMagick-doc-6.9.10.68-7.el7_9.x86_64.rpm
af07229f94ef571d7d7fa63fd7b1e5c4feaf193b6302b4faf6e64302611433ce  
ImageMagick-perl-6.9.10.68-7.el7_9.x86_64.rpm

Source:
35b591b827f3afea91c8c2cc8bff7ce66e8d5b5a4ed4d1b851e0748075220999  
ImageMagick-6.9.10.68-7.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------

End of CentOS-announce Digest, Vol 216, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Disappearing content in Firefox (CentOS Stream 8)

2024-01-17 Thread Toralf Lund via CentOS
Does anyone else experience issues with the Firefox version supplied with 
CentOS Stream 8?

It mostly works on my system, but I have this recurring problem where I use it 
for a while (a few hours, maybe), accessing different sites, opening and 
closing windows and/or tabs perhaps - then all of a sudden, all content and 
also menus, toolbars etc. disappear; the windows turn into empty frames or 
frames filled with garbage data, and there doesn't seem to be a way to recover, 
except restarting.

I've had this for a long time, across several updates. I can't really tie the 
problem to specific activities or web sites. I should perhaps add that when I 
say I use it for a while, I don't necessarily mean that I work actively with my 
browser windows all the time - but they typically stay open the whole day, to 
put it that way.

Is this a common issue? Is there a way to avoid it?

Thanks.

- Toralf
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] first boot after install - WD_BLACK SN850X 4TB - fails ?

2024-01-16 Thread lejeczek via CentOS



On 16/01/2024 15:43, Christopher Wensink wrote:
Is the drive seen if you boot from a rescue disk?  Post 
screenshots and details of errors.


Chris


Hi.
that is one thing I did not try.
I should have added - where booting 4TB fails, on same 
hardware other, previously used & smaller NVMes worked & 
still do work, when put back it.

I'll report back tomorrow.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] first boot after install - WD_BLACK SN850X 4TB - fails ?

2024-01-16 Thread lejeczek via CentOS

Hi guys.

I'm trying to install Centos 9 Stream on a nvme - before I 
start tampering with other OSes - would anybody have an idea 
why...
after a seemingly successful installation OS wont boot - 
hardware sees nvme drive, bios does - it does not see 
new/any EFI boot entry?
To make it more bizarre - virtually identical hardware, only 
CPU is Ryzen Pro 3900 and not 3700 - and same Centos 
succeeded, it boots & starts fine.
I'm going to try again with the latest available ISO as of 
today, but in the meanwhile - I'm hoping you can share some 
thoughts/ideas.


many thanks, L.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS box images at Vagrant Cloud give 404

2024-01-10 Thread Kees Bakker via CentOS

Hi,

At Vagrant Cloud there are "box" images for stream8 and stream9 [1]. At 
least they are supposed to be there.
The download links on the detail pages, for example for stream9 
20230727.1 [2] are redirected to cloud.centos.org, however they give an 
404 error.
Possibly the centos Vagrant Cloud page is not kept up to date with the 
actual box images that are now present on cloud.centos.org.


Do we know who is maintaining this centos account at Vagrant Cloud? Can 
someone update the centos entries overthere?


[1] https://app.vagrantup.com/centos/
[2] https://app.vagrantup.com/centos/boxes/stream9/versions/20230727.1

--
Kees Bakker

_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to use an own ks.cfg booting from a usb-device (centos 8 & 9)

2024-01-05 Thread Leon Fauster via CentOS

Am 05.01.24 um 21:26 schrieb Christer M. Fekjan:

On Thursday 04 January 2024 11:02:27 Ralf Prengel wrote:

Zitat von "Christer M. Fekjan" :

Hello Ralf,

Does your kickstart file contain all obligatory settings? Like e.g.
language. Otherwise the installation will prompt for these, at least it
did in previous CentOS versions.

In my kickstart file I have these settings for an old CentOS 5 version
(used ks a lot then):
# use whatever fits you
# System keyboard
keyboard no
# System language
lang nb_NO

 From a running CentOS 7 system's kickstart files (generated from the
installation):
- /root/anaconda-ks.cfg and/or
- /root/initial-setup-ks.cfg
# Keyboard layouts
keyboard --vckeymap=no --xlayouts='no'
# System language
lang en_US.UTF-8

As you see, the directives for v5 and v7 differs slightly. I don't know
whether v5 directives would work on v7 or the other way around.
Anyway, if you
install a system manually, copying the necessary configuration
directives from
the then generated /root/*ks.cfg-files should give you a working ks-file.

Also check that the path to the ks-file is correct. If possible host it
on a webserver or any other way you can check, by logs or other means,
that the ks-
file is requested and correctly retrieved.

Good luck, hope it helps!

Kind regards,
Christer M. Fekjan


Hallo,
thanks for the hints.
In which file do you refere to the ks.cfg and which syntax are you using?
Is it isolinux.cg?

Ralf


Short version: I guess you can use a network (or local) install media, enter
"Edit boot command line" (or something similar) and add something like:
ks=http://example.local/kickstart ksdevice=eth0
I remember fiddling with a ks-file on a USB stick, but had no luck with that.




IIRC - the kernel parameters must be namespaced:

inst.ks= and inst.ks.device=


--
Leon

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ssh keys hostname VS fqdn - offends?

2024-01-01 Thread Django [Bastard Operator from Hell] via CentOS

HI,

Am 01.01.24 um 16:48 schrieb Kenneth Porter:

When you create a new ssh host (ie. run sshd) for the first time, a host 
key is created that uniquely identifies the host. When a client connects 
to that host for the first time, it caches that key in its 
ssh_known_hosts file. 


Maybe it's time to switch to Host-Zertificates? Use your prefered 
translation-Service here:

→ https://dokuwiki.nausch.org/doku.php/linux:ssh:tofu_und_cert ←
This page describes IMHO quite well where your "problem" is.


ttyl
Django
_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] ssh keys hostname VS fqdn - offends?

2024-01-01 Thread lejeczek via CentOS

Hi guys

Though being a mere user, - as opposed to an expert - in 
many long years of ssh in my use this, is new:


-> $ ssh box5.proxmox.mine hostname -i
10.3.1.78

-> $ ssh box5 hostname -i
Warning: the RSA host key for 'box5' differs from the key 
for the IP address '10.3.1.78'

Offending key for IP in /root/.ssh/known_hosts:2
Matching host key in /etc/ssh/ssh_known_hosts:2
Are you sure you want to continue connecting (yes/no)? yes
10.3.1.78

This is same one host I _ssh_ to.
Is this purely _ssh_ and way to fix it would be 
'configuration' or perhaps (ssh &) something else?

I don't quite get what exactly is happening here.

many thanks, L.
_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] mdadm: --update=resync not understood for 1.x metadata

2023-12-03 Thread Strahil Nikolov via CentOS
Hi All,

Recently I had to update a host that uses raid1 for /boot and /boot/efi and I 
noticed that my resync service is failing with "mdadm: --update=resync not 
understood for 1.x metadata”.
Does anyone know why 'mdadm-4.2-rc2.el8.x86_64.rpm’ supports it but 
'mdadm-4.2-13.el8.x86_64’ not ?

Why the version is not properly bumped if such drastic change is intentional ?


Best Regards,
Strahil Nikolov
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Puppet from EPEL ?

2023-11-27 Thread lejeczek via CentOS

Hi guys.

It's a bit confusing - I'm only about to start a foray into 
it - whether _puppet_ from EPEL is the whole-lot-server?
From the look of included _puppet.service_ - this package 
is only agent and if not why no server bits?
Looking at what comes with Puppet's own repo - those appear 
quite different, packages. do.

How do you install/get your _puppets_?
thanks, L.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS box images at Vagrant Cloud give 404

2023-11-22 Thread Kees Bakker via CentOS

Hi,

At Vagrant Cloud there are "box" images for stream8 and stream9 [1]. At 
least they are supposed to be there.
The download links on the detail pages, for example for stream9 
20230727.1 [2] are redirected to cloud.centos.org, however they give an 
404 error.
Possibly the centos Vagrant Cloud page is not kept up to date with the 
actual box images that are now present on cloud.centos.org.


Do we know who is maintaining this centos account at Vagrant Cloud? Can 
someone update the centos entries overthere?


[1] https://app.vagrantup.com/centos/
[2] https://app.vagrantup.com/centos/boxes/stream9/versions/20230727.1
--
Kees Bakker
_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] emulate ARM ?

2023-11-14 Thread lejeczek via CentOS




On 14/11/2023 21:44, lejeczek via CentOS wrote:

Hi guys.

How do you emulate AMR arch - I mean, with what's in 
distro &| SIGs repos as oppose to do-it-yourself?



surely I meant ARM, surely :)
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] emulate ARM ?

2023-11-14 Thread lejeczek via CentOS

Hi guys.

How do you emulate AMR arch - I mean, with what's in distro 
&| SIGs repos as oppose to do-it-yourself?


many thanks, L.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] cgroup controllers in recent systemd

2023-08-29 Thread lejeczek via CentOS

Hi guys.

I've noticed that recently, for a while, only these 
controllers are enabled by default:


-> $ cat "/sys/fs/cgroup/user.slice/user-$(id 
-u).slice/user@$(id -u).service/cgroup.controllers


If I remember correctly 'cpu' was also available by default 
not long time ago.


Would anybody know why such change, what's rationale behind it?
many thanks, L.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 215, Issue 1

2023-08-04 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:4152 Important CentOS 7 bind Security   Update
  (Johnny Hughes)
   2. CEEA-2023:4121 CentOS 7 subscription-manager  Enhancement
  Update (Johnny Hughes)
   3. CEBA-2023:4122  CentOS 7 rear BugFix Update (Johnny Hughes)
   4. CEBA-2023:4120 CentOS 7 389-ds-base BugFix Update (Johnny Hughes)
   5. CESA-2023:4151 Important CentOS 7 kernel Security Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 3 Aug 2023 14:24:41 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:4152 Important CentOS 7 bind
SecurityUpdate
Message-ID: <20230803142441.ga31...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:4152 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:4152

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
98c4c14b7a0910ce624cb7b36dfb871441e4dc7f083e2dc7b39b52dfce97238f  
bind-9.11.4-26.P2.el7_9.14.x86_64.rpm
d6069d49f727f500878d2326ae170486edd57be2ead8d6aa3454e528b9d0cad7  
bind-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm
01af8dbfbd06ab846b1473d9c0c02a8f51af1a47c8d92957ff4e5508b3d647da  
bind-devel-9.11.4-26.P2.el7_9.14.i686.rpm
fd7c147bd421d47e6afa077b39fee3edde95b7c1ad7a4371b4271f0aaea8ca13  
bind-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
a09beb8f5ef98b4539f6e145b9e6318297e4159b1e5234b77768dd9c5b344039  
bind-export-devel-9.11.4-26.P2.el7_9.14.i686.rpm
af6f8cc2f0f6c25b367a6731610bc84784ff7ff2b8355c606556d449c930b965  
bind-export-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
36ae65670b57a81f320f0e21426f30d359715f401c51ab27568393a36e6d75aa  
bind-export-libs-9.11.4-26.P2.el7_9.14.i686.rpm
5b81f0de16b9e09141c5ea31f902a18f54277c2e168b86007146e71b8f29b163  
bind-export-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
1aa586cd752451a887e64054c0eda881403fbc6b7e9c6079ce1e356a839fd225  
bind-libs-9.11.4-26.P2.el7_9.14.i686.rpm
05e34813e9daef9255f5e02eb2c3753c5308d070ffe9608abf8367fedeff8e2d  
bind-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
9339fa8d6974fa8dfc8e28dbe75760c7c49d355183c0f71b2e5d7d7ea2db67dc  
bind-libs-lite-9.11.4-26.P2.el7_9.14.i686.rpm
72ab9b204a4a984bb758843741ab139089f24553cac0336f08a7b1d1029030ae  
bind-libs-lite-9.11.4-26.P2.el7_9.14.x86_64.rpm
8f9c62b62ee309f73ecbf3c62a51cb3d3b553a7505e51047083926355d41e0cd  
bind-license-9.11.4-26.P2.el7_9.14.noarch.rpm
68dca12ceecda33b2f945d88f466ab32954ff89b462395ef6346d95a47ea375e  
bind-lite-devel-9.11.4-26.P2.el7_9.14.i686.rpm
014f5bd144904dc6d27a7fe4b1819401d5f70ea084c8f04cf734fc30dd3fcfac  
bind-lite-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
5acc0609a41df6553c86c09d5b59189c6442930ac603ef8674a29954ae4a3fd3  
bind-pkcs11-9.11.4-26.P2.el7_9.14.x86_64.rpm
5cbb74a2688de09192fd42f0956329cbe2c77efa2ec5ed4d5dd90ffcdd07f898  
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.i686.rpm
c9ec93a5f3a15917b5ceeb7e19b67519e6e4ed8b7b2df39dc7999cf6d9f4c5e5  
bind-pkcs11-devel-9.11.4-26.P2.el7_9.14.x86_64.rpm
1f800a61ea4b98c012916d84ad280573560d18bf31af0e459b43494dbf907a0d  
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.i686.rpm
516201be4c2a553028eb1f983417912a1b05f800b8989fcd30a55f89623a57b6  
bind-pkcs11-libs-9.11.4-26.P2.el7_9.14.x86_64.rpm
07ef29e54e22c90b43aa4eb7133046f805b01fd91030eafee283ca4db4b35173  
bind-pkcs11-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm
cf810cc7447c597839d02d5738646b8afcdb25edddcbd9cfbd3173d5a01cf3a3  
bind-sdb-9.11.4-26.P2.el7_9.14.x86_64.rpm
dd3bfb74354db34116d2bb2b298b233f3d005acdb7709c1ea17dd9dede2e0566  
bind-sdb-chroot-9.11.4-26.P2.el7_9.14.x86_64.rpm
41923a544cdeeda959457ff656dfdd7e871d90f2d4f234055c2bb0f1f3996609  
bind-utils-9.11.4-26.P2.el7_9.14.x86_64.rpm

Source:
450a86d48f529c285d93818917e58ca8851dd697598c42bfc5207b1914ef45e2  
bind-9.11.4-26.P2.el7_9.14.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 3 Aug 2023 14:25:24 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEEA-2023:4121 CentOS 7
subscription-managerEnhancement Update
Message-ID: <20230803142524.ga31...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2023:4121 

Upstream details at : https://access.redhat.com

Re: [CentOS] Latest 9-Stream ISO fails to boot after install

2023-08-01 Thread Jack Bailey via CentOS

On 8/1/23 14:06, Robby Callicotte via CentOS wrote:

Hello,

I was performing a test install of CentOS Stream 9 using the latest[1]
available dvd iso from the mirror[2].

I manually select "minimal install" from the selectable packages.  The install
seems to go smoothly.  Upon reboot I am greeted with:

[FAILED] Failed to start Switch Root

Further examination of the switch-root service shows the following:

Failed to switch root: Specified switch root path '/sysroot' does not seem to
be an OS tree.  os-release file is missing.

Booting into rescue media shows that the os-release file(s) actually do exist:

ls -l /etc/os-release
lwrxwrxwrx.  1 root root 21 Apr   6 08:27 /etc/os-release  ->  ../usr/lib/os-
release

ls -l /usr/lib/os-release
-rw-r--r--.  1 root root 391 Apr   6 08:27 /usr/lib/os-release


Is there anything I can do to help?  What is the best way to address this
issue -- open a bugzilla or something else?


[1] - 
https://mirror.stream.centos.org/9-stream/BaseOS/x86_64/iso/CentOS-Stream-9-latest-x86_64-dvd1.iso
[2] - https://mirror.stream.centos.org/9-stream/BaseOS/x86_64/iso/

Regards,

-- Robby Callicotte
FAS: rcallicotte



I can confirm this, though I'm using diskimage-builder from OpenStack 
and getting the same error.  Imported images do not boot and leave the 
console at an emergency prompt.  First noticed July30th.


Jack

_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Latest 9-Stream ISO fails to boot after install

2023-08-01 Thread Robby Callicotte via CentOS
Hello,

I was performing a test install of CentOS Stream 9 using the latest[1] 
available dvd iso from the mirror[2].

I manually select "minimal install" from the selectable packages.  The install 
seems to go smoothly.  Upon reboot I am greeted with:

[FAILED] Failed to start Switch Root

Further examination of the switch-root service shows the following:

Failed to switch root: Specified switch root path '/sysroot' does not seem to 
be an OS tree.  os-release file is missing.

Booting into rescue media shows that the os-release file(s) actually do exist:

ls -l /etc/os-release
lwrxwrxwrx.  1 root root 21 Apr   6 08:27 /etc/os-release  ->  ../usr/lib/os-
release

ls -l /usr/lib/os-release
-rw-r--r--.  1 root root 391 Apr   6 08:27 /usr/lib/os-release


Is there anything I can do to help?  What is the best way to address this 
issue -- open a bugzilla or something else?


[1] - 
https://mirror.stream.centos.org/9-stream/BaseOS/x86_64/iso/CentOS-Stream-9-latest-x86_64-dvd1.iso
[2] - https://mirror.stream.centos.org/9-stream/BaseOS/x86_64/iso/

Regards,

-- Robby Callicotte
FAS: rcallicotte



_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 214, Issue 1

2023-07-29 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:3944 Low CentOS 7 open-vm-tools Security Update
  (Johnny Hughes)
   2. CESA-2023:3741 Important CentOS 7 c-ares Security Update
  (Johnny Hughes)
   3. CESA-2023:3556 Important CentOS 7 python3 Security Update
  (Johnny Hughes)
   4. CESA-2023:3555 Important CentOS 7 python Security Update
  (Johnny Hughes)
   5. CESA-2023:3481 Moderate CentOS 7 emacs Security   Update
  (Johnny Hughes)
   6. CEBA-2023:3487  CentOS 7 pki-core BugFix Update (Johnny Hughes)
   7. CEBA-2023:3486 CentOS 7 geoipupdate BugFix Update (Johnny Hughes)
   8. CEBA-2023:3482 CentOS 7 slapi-nis BugFix Update (Johnny Hughes)
   9. CEBA-2023:3483  CentOS 7 nss-pem BugFix Update (Johnny Hughes)
  10. CESA-2022:8958 Important CentOS 7 bcel Security   Update
  (Johnny Hughes)
  11. CEBA-2023:3333  CentOS 7 httpd BugFix Update (Johnny Hughes)
  12. CESA-2023:3263 Important CentOS 7 git SecurityUpdate
  (Johnny Hughes)
  13. CESA-2023:3145 Important CentOS 7 apr-utilSecurity Update
  (Johnny Hughes)
  14. CEBA-2023:1990  CentOS 7 ipa BugFix Update (Johnny Hughes)
  15. CEBA-2023:1989  CentOS 7 cronie BugFix Update (Johnny Hughes)
  16. CESA-2023:1904 Important CentOS 7 java-1.8.0-openjdk Security
  Update (Johnny Hughes)
  17. CESA-2023:2077 Important CentOS 7 libwebp Security Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 27 Jul 2023 14:32:46 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:3944 Low CentOS 7 open-vm-tools
Security Update
Message-ID: <20230727143246.ga6...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:3944 Low

Upstream details at : https://access.redhat.com/errata/RHSA-2023:3944

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ebcf9402d4327c9a14ef951bf3262aefce60b172528292bf1c628e54a7055235  
open-vm-tools-11.0.5-3.el7_9.6.x86_64.rpm
ee53408fcafec1e4615b6bf7b7991d0eacea72066fe43c1f01e49800d46bebce  
open-vm-tools-desktop-11.0.5-3.el7_9.6.x86_64.rpm
f72c4452b5c2bc0bf8146118cc495dcd56c62624ab38dedb3ae6ba2a0abd7a9c  
open-vm-tools-devel-11.0.5-3.el7_9.6.x86_64.rpm
3791b9ec0f2a83fb568d433ee44df76fab4784e85ba1e6da6172d66b8161511e  
open-vm-tools-test-11.0.5-3.el7_9.6.x86_64.rpm

Source:
373aec123d3cf1cf49da5da27bc61c79cd00e43de5bce1afd77a5c8926a76079  
open-vm-tools-11.0.5-3.el7_9.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 27 Jul 2023 14:33:02 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:3741 Important CentOS 7 c-ares
SecurityUpdate
Message-ID: <20230727143302.ga6...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:3741 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:3741

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d30f35b56aec811e1b348312a8f58d2e793a4c89f8e25ac9155a5e74a0d04b90  
c-ares-1.10.0-3.el7_9.1.i686.rpm
58d8a7b6d0fdb9777df76fd29a92c1c249ab8fe602e217d454e4b89dd8a82452  
c-ares-1.10.0-3.el7_9.1.x86_64.rpm
7c67eafa7cee5c39a41ff1aeb7d5cd4d764c1967ad0cc0795ad34e1d63727f0e  
c-ares-devel-1.10.0-3.el7_9.1.i686.rpm
a99bb11d5187d473fbf1ceddf45f95459a860863d190605924743cdb4f34261b  
c-ares-devel-1.10.0-3.el7_9.1.x86_64.rpm

Source:
465b0d6c4f332aa06e633c5fa4ff28490d73ac6b124bb8e80bc7f9e05d9e50d3  
c-ares-1.10.0-3.el7_9.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Thu, 27 Jul 2023 14:33:45 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:3556 Important CentOS 7 python3
Security Update
Message-ID: <20230727143345.ga6...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:3556 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:3556

The following updated files have been uploaded and are curre

[CentOS] Terraform ?

2023-07-27 Thread lejeczek via CentOS

Hi guys.

Anybody here have Terraform run on c9s - does it work?

many thanks, L.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Current RHEL fragmentation landscape

2023-07-25 Thread Leon Fauster via CentOS

Am 26.07.23 um 00:52 schrieb Gordon Messmer:

On 2023-07-25 12:18, Chris Adams wrote:

Once upon a time, Gordon Messmer  said:

If Red Hat were doing development in RHEL minor releases that wasn't
published elsewhere, I would probably have a different view of
thing, but they aren't.  There's nothing there that isn't published
elsewhere.

This will not be the case for the second half of a RHEL major release
life cycle, because the corresponding Stream will be EOL and no longer
updated.



As best I understand Red Hat's "upstream first" policy: every patch 
applied to RHEL X.10 will either be a patch that they import from an 
upstream project, or (for patches that Red Hat develops) will be offered 
to the upstream project.  They're not held in reserve for RHEL customers 
exclusively.


So, they may not appear in the Stream git repo, but the patches are 
still publicly available through other channels.


If anyone has examples of this not happening, then we can talk about 
whether the process is working as intended, and what that means.



Honestly, you are mixing unrelated, or not relevant topics and 
arguments, and even misconceptions and forget to understand the

problem at all. When done intentionally, its just a flashbang approach
and this doesn't contribute to clarify the actual new reality.

--
Leon





_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Current RHEL fragmentation landscape

2023-07-25 Thread Walter H. via CentOS

On 21.07.2023 09:30, Lee Thomas Stephen wrote:

Because the general rule seems to be
Oh! You are an individual, we will offer you affordable/free service
What! You are a business, we will offer you extremely 'unaffordable' 
service.


this is ok, but the worse thing is:  students and teachers get 
affordable/free service


and other citizens had to pay unrealistic sums of money ...

Because being a 'business' by default means you have a 'lot' of money 
to waste.


(a) talking about money to waste is nonsense
(b) think of the fact that this way residents get something affordable, 
which is absolutely fair;
e.g. residents get 200 Mbit down/20 Mbit up unlimited for 30 dollars a 
month,

'business' has to pay for the same more than 100 dollars a month;



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Current RHEL fragmentation landscape

2023-07-24 Thread Walter H. via CentOS

On 21.07.2023 09:30, Lee Thomas Stephen wrote:

Because the general rule seems to be
Oh! You are an individual, we will offer you affordable/free service
What! You are a business, we will offer you extremely 'unaffordable' service.


this is ok, but the worse thing is:  students and teachers get 
affordable/free service


and other citizens had to pay unrealistic sums of money ...


Because being a 'business' by default means you have a 'lot' of money to waste.


(a) talking about money to waste is nonsense
(b) think of the fact that this way residents get something affordable, which 
is absolutely fair;
e.g. residents get 200 Mbit down/20 Mbit up unlimited for 30 dollars a month,
'business' has to pay for the same more than 100 dollars a month;


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How will fragmentation help Red Hat

2023-07-13 Thread Leon Fauster via CentOS

Am 13.07.23 um 14:42 schrieb Tom Bishop:


I think I finally need to remove myself from the centos mail list but
coming from @redhat worker trying to explain what their company has
done, is pretty disingenuous to say the least. It's pretty clear what
they are trying to do and it's all driven by greed, have seen it over
and over in the opensource world, and lets be clear thats what it
always comes down to is greed. Bottom line its a d*ck move by Redhat,
but technically still meets the letter of the GPL so it is what it is.
IMHO they basically became another Oracle and we know how most feel
about them, but hey someone has this great idea to make more money
they have the right based on the GPL to do it..I moved a few servers
to Rocky when they killed Centos but this is it for me, I will migrate
my remaining servers over to anything but Redhat, they are dead to me.
I had been using Centos for many years, when Karanbir Singh was
running things and they would go to meet ups and you could get
t-shirts etc..Was a great run but Redhat has ruined all that and now I
just could care less what Redhat does from here on out. I'm nobody,
but where I do work we have options for which linux distro that we
want to run, I can assure you I will not be spinning up an Redhat
instances...fool me once, fool me twice...



Well, as RH's announcement is quite some day ago, I had time to reflect
this jumble. The whole thing is much more complex than people want to 
admit and I will not decompose this all here now. Honestly I see

the open source ecosystem like a hardware store. You have everything
that you need to build your own home, thats all. So, some entity is 
needed to build it - a worker, consultant, hobby crafts(wo)man, agency,

midsize firm, corporation et cetera, and that is the truth the we all
should face it. To make it clear, what product do you get when a loosy 
community build a distribution, with components of projects that are 
under financed? You need to put energy into something to keep it alive, 
this does not a happen magically. The how can be discussed. IMO, it 
should not be about the content (code, its already open) its should be 
about the structure ... something that balances the input with the 
output to stay sustainable. It should also be recognized that RH has 
contributed and continues to contribute much. I say this without any 
affiliation to RH - just have a large window of time available to 
oversee it all.


--
Leon










___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Quick CentOS Stream Usage Survey

2023-07-12 Thread Robby Callicotte via CentOS
On Wednesday, July 12, 2023 2:13:25 AM CDT Aleksandar Ivanisevic wrote:
> Will there be a recording? If yes, please share here.

There _should_ be a recording.  I will most definitely share the link here once 
I have it.




___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Quick CentOS Stream Usage Survey

2023-07-11 Thread Robby Callicotte via CentOS
Hello all,

I am giving a presentation at Linux Fest Northwest 2023 about running CentOS 
Stream in production.  I have created an extremely brief survey[1].  If you 
have some spare time, please feel free to take the survey.  Response metrics 
will be used in the presentation.

I am not a Red Hat employee, but I am a Fedora and CentOS contributor.

Voting will be open until July 18th.


[1] - https://forms.gle/uWrUcLtnA447WSE79

-- 
Robby Callicotte
He/Him/His
Timezone: America/Chicago
IRC: c4t3l | Twitter: @robbycl2v


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] IP routing basics?

2023-06-12 Thread lejeczek via CentOS

Hi guys.

I've always try to leave as mush as possible to the kernel 
but here I had to resort to source/rule based routing and I 
wonder why.
Any expert cared to share some light on what is 
(not)happening here


HOME -- tunnel --> public iface SHED gw  A iface; B iface 
<-- to respectively --> SOME box A iface; B iface


HOME can get to both A & B ifaces, (which are different 
subnets) all the way up to the SOME box


Now, a DIFFERENT box runs/is behind/on that SOME box, which 
connects to A iface & B iface respectively (which SOME's A & 
B ifaces are linux bridges) need - so it appears - manual 
rules in order to have HOME get to DIFFERENT's iface B


with IPs:

10.3.9.0/24 -> tunnel -> SHED's 10.1.1.254 & 10.3.1.254 ->  
SOME's 10.1.1.99 & 10.3.1.99 - all good!

---||--- -> DIFFERENT's 10.1.1.50 - works
---||--- -> DIFFERENT's 10.3.1.50 - for this one I need to 
set rules (on DIFFERENT only) so HOME can get to it


All boxes have METRICs set the same way:
iface on 10.1.1.0/24 runs with 111 & on 10.3.1.0/24 runs 
with 113 metrics.


 So I must(?) use these, so HOME can get to DIFFERENT's 
both ifaces:

-> $ ip ro ls table 113
default via 10.3.1.254 dev enp0s3
-> $ ip ro ls table 114
default via 10.1.1.254 dev enp0s10
& rules:
32764:    from 10.3.1.0/24 to 10.3.9.0/24 lookup 113
32765:    from 10.1.1.0/24 to 10.3.9.0/24 lookup 114

I'd prefer to not to use human-set rules but if not 
possible, I'll be happy with an explanation.


many tanks, L.
_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] macsec - place inside the stack of ifaces ?

2023-06-05 Thread lejeczek via CentOS

Hi guys.

Looking at macsec I've only started - so go easy on me with 
possibly trivial questions -  and write here in hope, that 
some of you have expertise to tell...


Having a bond device which is a slave to a bridge -> where 
must MACSEC go in order to - if feasible in NM at all that 
is - secure all the traffic going via the physical device(s)?


Just to make it clear - though probably obvious - all 
traffic, say kernel VMs which use such bare-metal host's 
bridge iface for communication out/in of the host.


Or even most basic of what I ponder over - macsec with 
'bond' as parent?


All & any thoughts shared are much appreciated.
many thanks, L.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] for code beakers/hackers/researchers - parallel

2023-05-17 Thread lejeczek via CentOS

Hi guys.

With the latest version of 'parallel' from EPEL  - 
absolutely one of the coolest binaries ever - I wonder if 
you noticed this:

I'm doing this as 'root', with no particular reason:

-> $ > ~/1
-> $ parallel --tag --nonall -S boxA,boxB uptime
-> $ cp /etc/shadow ~/1
-> $ parallel --tag --nonall -S boxA,boxB uptime

one of the boXes has that 1 file. (previous parallel version 
do not do that)
and if you happened to be a code-wizz, then you wondered & 
can tell what the source is doing & why. (is it bash/shell?)


many thanks, L.
_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mock fails on gpg with epel - ?

2023-05-04 Thread lejeczek via CentOS



On 03/05/2023 10:49, Fabian Arrotin wrote:

On 01/05/2023 15:10, lejeczek via CentOS wrote:

Hi guys,

Does your 'mock' work when used with 
'centos-stream+epel-9-x86_64' config?

It fails for me with every rpm packages I tried:

-> $ mock -r centos-stream+epel-9-x86_64 --rootdir=~/mock 
--localrepo=/devs/var/www/dnf.repo --chain --continue 
rpmbuild/rpm.src/pass-1.7.4-6.el9.src.rpm

...
CentOS Stream 9 - BaseOS 1.6 MB/s | 1.6 kB 00:00
The GPG keys listed for the "CentOS Stream 9 - BaseOS" 
repository are already installed but they are not correct 
for this package.
Check that the correct key URLs are configured for this 
repository.. Failing package is: 
alternatives-1.20-2.el9.x86_64
  GPG Keys are configured as: 
file:///usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official
Public key for audit-libs-3.0.7-103.el9.x86_64.rpm is not 
installed. Failing package is: 
audit-libs-3.0.7-103.el9.x86_64

...

many thanks, L.


Seems that you have the gnupg2 package that was 
deprecating SHA1, so just downgrade it and it should work 
again.
see (for example as there were multiple duplicates) 
https://bugzilla.redhat.com/show_bug.cgi?id=2184640


downgraded it - though there is a new 
distribution-gpg-keys.noarch in epel-testing which I pulled 
in too - cannot tell which one or perhaps both. helped.

thanks, L.
_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mediainfo crashes after latest update (CentOS 7)

2023-05-02 Thread Leon Fauster via CentOS

Am 02.05.23 um 08:51 schrieb wwp:

Hello,

after mediainfo packages have been updated from 22.12-3.el7.x86_64 to
23.03-1.el7.x86_64, I observe reproducible crashes here, mostly by using
it with mkv files. I couldn't find a mirror of the EPEL repository
where 22.12 is still available (only found an old 20.08-1).

Does anybody reproduces issues w/ mediainfo?
Any hint how to find the 22.12-3 rpms?




https://koji.fedoraproject.org/koji/buildinfo?buildID=2103636

--
Leon

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] mock fails on gpg with epel - ?

2023-05-01 Thread lejeczek via CentOS

Hi guys,

Does your 'mock' work when used with 
'centos-stream+epel-9-x86_64' config?

It fails for me with every rpm packages I tried:

-> $ mock -r centos-stream+epel-9-x86_64 --rootdir=~/mock 
--localrepo=/devs/var/www/dnf.repo --chain --continue 
rpmbuild/rpm.src/pass-1.7.4-6.el9.src.rpm

...
CentOS Stream 9 - BaseOS 1.6 MB/s | 1.6 kB 00:00
The GPG keys listed for the "CentOS Stream 9 - BaseOS" 
repository are already installed but they are not correct 
for this package.
Check that the correct key URLs are configured for this 
repository.. Failing package is: alternatives-1.20-2.el9.x86_64
 GPG Keys are configured as: 
file:///usr/share/distribution-gpg-keys/centos/RPM-GPG-KEY-CentOS-Official
Public key for audit-libs-3.0.7-103.el9.x86_64.rpm is not 
installed. Failing package is: audit-libs-3.0.7-103.el9.x86_64

...

many thanks, L.
_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 213, Issue 1

2023-04-25 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:1875 Important CentOS 7 java-11-openjdk Security
  Update (Johnny Hughes)
   2. CESA-2023:1806 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   3. CESA-2023:1791 Important CentOS 7 firefox Security Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 24 Apr 2023 14:47:41 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:1875 Important CentOS 7
java-11-openjdk Security Update
Message-ID: <20230424144741.ga25...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:1875 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:1875

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e813e31fc27015fa715af1d13ab9191ba9af31d93085ac2e76e58359305bc66a  
java-11-openjdk-11.0.19.0.7-1.el7_9.i686.rpm
385d88da6f3dbafec168b9405c82b40252b4f9d9df0ef1b7328108f1b7de4898  
java-11-openjdk-11.0.19.0.7-1.el7_9.x86_64.rpm
f97f8b49e1c67b65e3bc3821a5542f91cff1d9241f858a36d041fae368a1f2fc  
java-11-openjdk-demo-11.0.19.0.7-1.el7_9.i686.rpm
5732a4798be4c87badb456e95d85a69fdcc47d79f536cdf10bf8bfe8ac5353ab  
java-11-openjdk-demo-11.0.19.0.7-1.el7_9.x86_64.rpm
acb345f09856db7783a06a30026e252117dbee4274e86ea5b3c2959410f22b01  
java-11-openjdk-devel-11.0.19.0.7-1.el7_9.i686.rpm
bce793675eea8330ee5714f685ee6bf75de56dd9f106dbbe3149d9fa9d144416  
java-11-openjdk-devel-11.0.19.0.7-1.el7_9.x86_64.rpm
764c4140bd73b1c0bdc434edd88f8c15595f4b1c04c426277e3e1b098ebe7d16  
java-11-openjdk-headless-11.0.19.0.7-1.el7_9.i686.rpm
dff37a0add22b38eab5365de428508592ec00dc762e1cb45853495efb7c80c04  
java-11-openjdk-headless-11.0.19.0.7-1.el7_9.x86_64.rpm
0688bc15522e5a3eee9f6ec2d771f77743a5979f6ac5afa0ec5059daa5926e35  
java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.i686.rpm
28a98571198ec6a28a437669678c624aad4fa1d5a6a2dd1bfb4884dddc584a5c  
java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.x86_64.rpm
b9cbd1c4954833f2a8f3d68b1cc92407f3df064e044f0f7f335563bf1983963b  
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.i686.rpm
04ec871279754a00e7006a2f023b95ed305dc36a9ff23d65ed20cbf987b07ffd  
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.x86_64.rpm
dc7ff660e8cb322dcf0a071b2f556dfa57cc7a3c0a543524ae2c9b6a807d8262  
java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.i686.rpm
0a8fa0a8748dd4667a74653e840521e8d0602e1f9210bb2b27d75c59318081c0  
java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.x86_64.rpm
ce32d3269966c385c52153f1c95ee8578b768a8b69a1d2937f50ab40dc45e380  
java-11-openjdk-src-11.0.19.0.7-1.el7_9.i686.rpm
8477e56cf835d806a8f5345ebff218dfbceb351c7bca81b9aa806a2fa8930f02  
java-11-openjdk-src-11.0.19.0.7-1.el7_9.x86_64.rpm
b322d84f1b35af3ca899bf943ee67782b8ae449a4769e0b3d0b7f455085b669c  
java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.i686.rpm
8c2b3aa763d6d464e67be783b62d083cadc0aa9caf7fd24997ebcb514c44a4b2  
java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.x86_64.rpm

Source:
c982928e997746e90c99c719fdee03f0d29b653645c7ebe43efb472402215b35  
java-11-openjdk-11.0.19.0.7-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 24 Apr 2023 14:49:28 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:1806 Important CentOS 7
thunderbird Security Update
Message-ID: <20230424144928.ga25...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:1806 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:1806

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
18d655d9234417eb4a995a66801cb9c7ac35362aadaa734d8674f8e744986b8f  
thunderbird-102.10.0-2.el7.centos.x86_64.rpm

Source:
70d971745070e8ad2dcd09c8569fa54715616898dd3013c7833cb9ce229383ad  
thunderbird-102.10.0-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 24 Apr 2023 17:46:00 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:1791 Impo

Re: [CentOS] bash test ?

2023-04-19 Thread lejeczek via CentOS




On 19/04/2023 08:46, wwp wrote:

Hello lejeczek,


On Wed, 19 Apr 2023 08:10:16 +0200 lejeczek  wrote:


On 19/04/2023 08:04, wwp wrote:

Hello lejeczek,


On Wed, 19 Apr 2023 07:50:29 +0200 lejeczek via CentOS  
wrote:
  

Hi guys.

I cannot wrap my hear around this:
  
-> $ unset _Val; test -z ${_Val}; echo $?

0
-> $ unset _Val; test -n ${_Val}; echo $?
0
-> $ _Val=some; test -n ${_Val}; echo $?
0

What is this!?
How should two different, opposite tests give the same result
Is there some bash option which affects that and if so, then what would be the 
purpose of such nonsense?

Surround ${_Val} with double quotes (as you should) and things will be 
different:

$ unset _Val; test -n "${_Val}"; echo $?
1

Now you get it? :-)

  

I don't know, am not sure, I remembered it differently, did not think enclosing 
quotes were necessary(always?) for that were {}

{} does not prevent this (at least not in bash):

$ FOO="a b"

$ test -z $FOO
bash: test: a: binary operator expected

$ test -z ${FOO}
bash: test: a: binary operator expected

Because after $FOO or ${FOO} variable expansion, bash parsed:
test -z a b
'b' is unexpected, from a grammar point of view.

Quoting is expected, here:
$ test -z "$FOO"


When FOO is unset, apparently it's a different matter, where you end up
with $?=0 in all unquoted -n/-z cases, interestingly. I could not find
this specific case in the bash documentation. That may not be portable
to other shells, BTW. I only use {} when necessary (because of what
bash allows to do between {}, plenty!, or when inserting $FOO into a
literal string that may lead the parser to take the whole string for a
variable name: echo $FOObar != echo ${FOO}bar).


Regards,
There is a several ways to run tests in shell, but 'test' 
which is own binary as I understand, defeats me..
in those three examples - regardless of how one can "bend" 
quoting & expanding - the same identical variable syntax is 
used and yet different tests render the same result.
I thought 'test' broke and I had remembered it differently - 
meaning 'test' used to give results I thought it did - or 
perhaps some 'shopt' changed and affected its behavior.


I'd expect a consistency, like with what I usually do to 
test for empty var:

-> $ export _Val=some; [[ -v _Val ]]; echo $?
0
-> $ unset _Val; [[ -v _Val ]]; echo $?
1

Learning, re-learning, round & round it goes..
thanks, L.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] bash test ?

2023-04-19 Thread lejeczek via CentOS




On 19/04/2023 08:04, wwp wrote:

Hello lejeczek,


On Wed, 19 Apr 2023 07:50:29 +0200 lejeczek via CentOS  
wrote:


Hi guys.

I cannot wrap my hear around this:

-> $ unset _Val; test -z ${_Val}; echo $?
0
-> $ unset _Val; test -n ${_Val}; echo $?
0
-> $ _Val=some; test -n ${_Val}; echo $?
0

What is this!?
How should two different, opposite tests give the same result
Is there some bash option which affects that and if so, then what would be the 
purpose of such nonsense?

Surround ${_Val} with double quotes (as you should) and things will be 
different:

$ unset _Val; test -n "${_Val}"; echo $?
1

Now you get it? :-)


I don't know, am not sure, I remembered it differently, did 
not think enclosing quotes were necessary(always?) for that 
were {}

thanks, L.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] bash test ?

2023-04-18 Thread lejeczek via CentOS

Hi guys.

I cannot wrap my hear around this:

-> $ unset _Val; test -z ${_Val}; echo $?
0
-> $ unset _Val; test -n ${_Val}; echo $?
0
-> $ _Val=some; test -n ${_Val}; echo $?
0

What is this!?
How should two different, opposite tests give the same result
Is there some bash option which affects that and if so, then 
what would be the purpose of such nonsense?


many thanks, L.
_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] tzdata 2022g package was rebuilt ?

2023-04-04 Thread Iain Barker via CentOS
Previously the packages were built 6 Dec 2022 published 13 Dec 2022.

Now the download packages are rebuilt 30 Mar 2023 published 03 Apr 2023.

http://mirror.centos.org/centos/7/updates/x86_64/Packages/tzdata-2022g-1.el7.noarch.rpm
http://mirror.centos.org/centos/7/updates/x86_64/Packages/tzdata-java-2022g-1.el7.noarch.rpm

Why would a previously published package be re-published with different build ?

The content seems to be the same, but the metadata (checksum and size) are 
different.

Only reason I ask is that the metadata change broke our local mirror caching on 
artifactory.




Juniper Business Use Only
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 212, Issue 4

2023-03-23 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:1333 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2023:1335 Important CentOS 7 openssl Security Update
  (Johnny Hughes)
   3. CESA-2023:1332 Important CentOS 7 nss SecurityUpdate
  (Johnny Hughes)


--

Message: 1
Date: Wed, 22 Mar 2023 14:00:31 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:1333 Important CentOS 7 firefox
Security Update
Message-ID: <20230322140031.ga6...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:1333 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:1333

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
158e955d20950ef61a38c645accc22bd6cf37c7f31e06cdd3313c2bc5b0d969f  
firefox-102.9.0-3.el7.centos.i686.rpm
a83374c57cbdfe6fe09065ecf3df2781d4ed835b1b41143f2b4e74dde0e6a8cd  
firefox-102.9.0-3.el7.centos.x86_64.rpm

Source:
4b1730e4811654a2dec4ccc990051f3212106208b6170c2546e74048d795b7e6  
firefox-102.9.0-3.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 22 Mar 2023 14:01:44 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:1335 Important CentOS 7 openssl
Security Update
Message-ID: <20230322140144.ga7...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:1335 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:1335

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
74be24de7bd01781535f8ae78fba77bf331f0afd97e69de054496dfa406689b1  
openssl-1.0.2k-26.el7_9.x86_64.rpm
1771d7f870046fcd2d0c96d054f425f3032a0f4271dfb54c5e5bb22cd2f87d11  
openssl-devel-1.0.2k-26.el7_9.i686.rpm
a5f13a41cc54cc7e9bcaf76ee19fec24dd4c8b4f637c43a411f8fe4af310a88c  
openssl-devel-1.0.2k-26.el7_9.x86_64.rpm
49a7e87cdd6368571e9c30b74a1800f53df55d4cd91fc41ab8073e666edbda38  
openssl-libs-1.0.2k-26.el7_9.i686.rpm
658486f1d946fc518624c59a2badf6990f524bb7d5d660d1e34420cc78dcfe62  
openssl-libs-1.0.2k-26.el7_9.x86_64.rpm
de13d1a20b6a077c828b91d64b7be5abb1b5809f45b27d389afd2811ffa6f9c1  
openssl-perl-1.0.2k-26.el7_9.x86_64.rpm
62ee7eed9057a933f386601510a2ee1dbe6cee295c00a4e75c1d5ca32a0e17cd  
openssl-static-1.0.2k-26.el7_9.i686.rpm
cc98e7151dca218503a6d908ee58257a7e7958347117c435c93746255a841c89  
openssl-static-1.0.2k-26.el7_9.x86_64.rpm

Source:
ea29d3d1b0ef3088a40242c5ad90ef1597146edba7413229304d1568f5abc55e  
openssl-1.0.2k-26.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Wed, 22 Mar 2023 14:03:02 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:1332 Important CentOS 7 nss
SecurityUpdate
Message-ID: <20230322140302.ga7...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:1332 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:1332

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
b53a6924f3594abaaeaa39917b0114b7f6f7dcf8df0ffe03ab3a8957ae3405c4  
nss-3.79.0-5.el7_9.i686.rpm
2077a5a2df3692687ac9b3f892005ec2eabe97368eec05197fbf1f961f013442  
nss-3.79.0-5.el7_9.x86_64.rpm
4b35cc37198ac1275db864e9be35ef4048337b891115e699165a85a519fdd7a2  
nss-devel-3.79.0-5.el7_9.i686.rpm
78923c044dee6993ff55684229e266296bd04b772f4c47761a0e197bf8ddada6  
nss-devel-3.79.0-5.el7_9.x86_64.rpm
acd182fdbf43efaafafe21332a32ca669b688ad9760f5af2cbe33be296901606  
nss-pkcs11-devel-3.79.0-5.el7_9.i686.rpm
458d8d0ed05bdaad8b13b09c5d860beda84b34bf0ab4c5673194584865a68103  
nss-pkcs11-devel-3.79.0-5.el7_9.x86_64.rpm
a687f0ccd9e74160f22533e305c5bb77d33023ba63729183e338ad27461a5494  
nss-sysinit-3.79.0-5.el7_9.x86_64.rpm
1849014c019076934853ec6d7ad795b91829e59d3946c36ff4c13951f53c6a67  
nss-tools-3.79.

Re: [CentOS] where is glib-devl x86-64?

2023-03-21 Thread Leon Fauster via CentOS

Am 21.03.23 um 23:10 schrieb Fred:

that's what I thought at first, but there is no gimp-devel either
installed, or available.



I think you will get more trouble because this plugin uses python2 code 
and I am not sure if this is supported under EL9.


You could try the flatpak version of this plugin ...

$ flatpak remote-add --user --if-not-exists flathub 
https://flathub.org/repo/flathub.flatpakrepo


$ flatpak --user install Resynthesizer org.gimp.GIMP

--
Leon






___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mount removed raid disk back on same machine as? original raid

2023-03-17 Thread Bowie Bailey via CentOS

On 3/14/2023 10:03 AM, Robert Heller wrote:

At Tue, 14 Mar 2023 09:50:33 -0400 Bowie Bailey ,? CentOS 
mailing list  wrote:


I know I will have to bring the drive online as a broken array, but I've
done that from other systems.  The only question there is can I simply
rebuild it with a different name.  I assume I can just do "mdadm -A
--run /dev/md0 /dev/sdc1" (possibly with "--force" due to the broken
array) even if sdc1 was originally part of the existing md127 array?

This should work.


Unfortunately, no.  The system would not mount the drive without some 
other changes.  Listing the process here for anyone else who comes 
across this thread.


Trying to start the array (with or without --force), fails with the message:

    mdadm: Found some drive for an array that is already active: /dev/md127
    mdadm: giving up

I found with some digging that I needed to change the UUID of the drive 
to be able to mount it separately from the existing array.  I used 
"sgdisk -G /dev/sdg1" to do this.  It worked, but gave quite a few scary 
warning messages in the process.  A better idea would have been to use 
uuidgen to generate a random uuid and then start the array like this:


    mdadm --assemble /dev/md99 --update=uuid --uuid= /dev/sdg1
(might require --force for a broken array, I'm not sure since I didn't 
actually do it this way)


Once the array is running, there is another problem.  Attempting to 
mount the array gives another error:


    mount: wrong fs type, bad option, bad superblock on /dev/md99,
        missing codepage or helper program, or other error

Useless error message.  You have to look in dmesg to see the actual problem:

    XFS (md99): Filesystem has duplicate UUID 
7e237dbd-6c24-4781-98d1-a1ae80a3ed13 - can't mount


I would assume you would have a similar issue with any other 
filesystem.  In my case, since it is XFS, I used uuidgen to generate 
another random uuid and then updated it like this:


    xfs_admin -U  /dev/md99

After that, the filesystem mounted normally.

Hopefully that is helpful for anyone else who finds themselves in this 
situation.


--
Bowie
___________
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Kernel updates do not boot - always boots oldest kernel

2023-03-14 Thread Leon Fauster via CentOS

Am 14.03.23 um 12:30 schrieb Rob Kampen:

OK,

found out the problem as to why it doesn't boot any kernel except 36.2

the system reports that it cannot find

vmlinuz-3.10.0-1160.88.1.el7.x86_64

or any one of the others, except for vmlinuz-3.10.0-1160.36.2.el7.x86_64

hence a manual selection from the grub menu when in front of the machine 
will only load the 36.2 kernel


I found that under /boot/grub2 there were two .rpmnew files that mucked 
up the symbolic link to the grubenv file - so fixed that and did a 
reinstall of the latest kernel.


Now all the grub and efi files appear to update correctly - progress.

Now just need to work out why the efi boot process can see the old 
(original) kernel (36.2) but none of the later ones.


Any ideas of where to look for this? seems a much more fundamental 
problem related to kernel install and efi booting



Whats the _complete_ output of cat /etc/default/grub  ?

--
Leon

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mount removed raid disk back on same machine as original raid

2023-03-14 Thread Bowie Bailey via CentOS

On 3/8/2023 4:08 PM, Chris Adams wrote:

Once upon a time, Bowie Bailey  said:

What is going to happen when I try to mount a drive that the system
thinks is part of an existing array?

I don't _think_ anything special will happen - md RAID doesn't go
actively looking for drives like that AFAIK.  And RAID 1 means you
should be able to ignore RAID and just access the contents directly.

However, the contents could still be a problem.  If LVM was in use on
it, that will be a problem, because LVM does auto-probe and will react
when it sees the same UUID (IIRC LVM will only block access to the newly
seen drive).  I don't think any filesystems care (I know I've mounted
snapshots of ext4 and IIRC xfs on the same system, haven't touched
btrfs).


I'm not using LVM on this drive, so that won't be an issue.

My concern is that since the raid info on the drive will identify itself 
as part of the active raid, the system will try to add it to the raid 
(probably as a spare) when it comes online.  I don't think that would be 
destructive, but I would have to figure out how to separate it out if 
that happens.  I'm hoping that it won't be an issue since there are no 
missing drives in the existing raid.


I know I will have to bring the drive online as a broken array, but I've 
done that from other systems.  The only question there is can I simply 
rebuild it with a different name.  I assume I can just do "mdadm -A 
--run /dev/md0 /dev/sdc1" (possibly with "--force" due to the broken 
array) even if sdc1 was originally part of the existing md127 array?


The system in question is in a data center, so I'm trying to get ahead 
of any possible problems to avoid having to deal with unexpected issues 
while I'm there.


--
Bowie
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 212, Issue 3

2023-03-09 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2023:1100 CentOS 7 389-ds-base BugFix Update (Johnny Hughes)
   2. CESA-2023:1090 Important CentOS 7 samba Security  Update
  (Johnny Hughes)
   3. CEBA-2023:1099 CentOS 7 scap-security-guide   BugFix Update
  (Johnny Hughes)
   4. CEBA-2023:1097  CentOS 7 pki-core BugFix Update (Johnny Hughes)
   5. CEBA-2023:1088  CentOS 7 brasero BugFix Update (Johnny Hughes)
   6. CEBA-2023:1094  CentOS 7 openscap BugFix Update (Johnny Hughes)
   7. CEBA-2023:1089  CentOS 7 ndctl BugFix Update (Johnny Hughes)
   8. CEBA-2023:1096  CentOS 7 autofs BugFix Update (Johnny Hughes)
   9. CESA-2023:1095 Moderate CentOS 7 zlib SecurityUpdate
  (Johnny Hughes)
  10. CESA-2023:1093 Important CentOS 7 pesign Security Update
  (Johnny Hughes)
  11. CEBA-2023:1098 CentOS 7 diffutils BugFix Update (Johnny Hughes)
  12. CESA-2023:1091 Important CentOS 7 kernel Security Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 8 Mar 2023 16:26:25 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2023:1100 CentOS 7 389-ds-base BugFix
Update
Message-ID: <20230308162625.ga7...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2023:1100 

Upstream details at : https://access.redhat.com/errata/RHBA-2023:1100

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
187145d7bfd310c612f73b86a31e75562cbe69306dca7362841fcb038b52fa3b  
389-ds-base-1.3.11.1-1.el7_9.x86_64.rpm
6c8904697fe6c2ee66e07070d91ead8cd93c7f2b07461f411e7fbb303c278589  
389-ds-base-devel-1.3.11.1-1.el7_9.x86_64.rpm
bff0a6adc60eba913218b836d732221469cd7650eb27d199e3f7780373a7  
389-ds-base-libs-1.3.11.1-1.el7_9.x86_64.rpm
7f6f935600e1b0c0b16538a2e5c86c076209ebb973e4d33e6f98c66d85973c9e  
389-ds-base-snmp-1.3.11.1-1.el7_9.x86_64.rpm

Source:
9fac7fa12ece5b9b34f309acfe20adef4123888fe78d355e5497dc2bf8b2275a  
389-ds-base-1.3.11.1-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 8 Mar 2023 16:28:01 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:1090 Important CentOS 7 samba
SecurityUpdate
Message-ID: <20230308162800.ga7...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:1090 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:1090

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
964701bf20ea9285610ce775b493e6d79bf2f27999d29ccbdc6ac91eb4261ce9  
ctdb-4.10.16-24.el7_9.x86_64.rpm
efa403ad1b6d2564bce0ec54cef3ee401c15f4282733a928d75bb703119161b5  
ctdb-tests-4.10.16-24.el7_9.x86_64.rpm
10b16b350ee16d3d6b97cb71b8b4c1f23359036277bb481e4ccc7cd698d26ed4  
libsmbclient-4.10.16-24.el7_9.i686.rpm
948dd58b9aa2d3fe20747516b2640cf6b85bdabed1557859baee0cec0fa8a25c  
libsmbclient-4.10.16-24.el7_9.x86_64.rpm
83d237d121542e1a8974ca5404efc06ebabca5aa5ab1f7f036ed16f3396c2445  
libsmbclient-devel-4.10.16-24.el7_9.i686.rpm
5b8e30bc61877d67eb0781546eda037e3125af2d61226ff947eae46d951dea87  
libsmbclient-devel-4.10.16-24.el7_9.x86_64.rpm
7ffe1e93feefa9f0a3fb660a77c95541359f3947d165e16a808a69bd327b5ca9  
libwbclient-4.10.16-24.el7_9.i686.rpm
5c42cdde11e5b38683d6da4d90fd10c1431b5c27c563bd4b7bdcf251800b7272  
libwbclient-4.10.16-24.el7_9.x86_64.rpm
8b7baa93242958102343838092c3c8f2c9699b186e25f62b224a2810946a81d4  
libwbclient-devel-4.10.16-24.el7_9.i686.rpm
e84733a2c4b6d0f60e70451f27a7c82164f2fa899abad53af1c69553175d5411  
libwbclient-devel-4.10.16-24.el7_9.x86_64.rpm
16de628b418b1829da4235fe7e51f4fad2f0c73137e1c5cd7fe972ff2a960f53  
samba-4.10.16-24.el7_9.x86_64.rpm
04123c3387456fe96ccae3db4f1c8332ab30d6d0ddea9994b55a58e704a1d264  
samba-client-4.10.16-24.el7_9.x86_64.rpm
659d18405680890a8531c9387ac75d19acdb5849da0093220059585ae3c2  
samba-client-libs-4.10.16-24.el7_9.i686.rpm
10051afb3f6d2fb5bf647ec9390076d0e4fdf72b804eaad8ed489a50c74d6237  
samba-client-libs-4.10.16-24.el7_9.x86_64.rpm
801e9bca39684a29a84c368956ed668beef392b230692274c32ffbc1cb714b73  
samba-common-4.10.

[CentOS] Mount removed raid disk back on same machine as original raid

2023-03-08 Thread Bowie Bailey via CentOS
I have a Centos 7 system with an mdraid array (raid 1).  I removed a 
drive from it a couple of months ago and replaced it with a new drive.  
Now I want to recover some information from that old drive.


I know how to mount the drive, and have done so on another system to 
confirm that the information I want is there.


My question is this:

What is going to happen when I try to mount a drive that the system 
thinks is part of an existing array?


To put it another way:  I had two drives in md127.  I removed one (call 
it drive1), and replaced it with a new drive.  Some files were 
accidentally deleted from md127, so now I want to connect drive1 back to 
the same machine and mount it as a separate array from md127 so I can 
copy the files from drive1 back to md127.  What do I need to do to make 
that happen?


Thanks,

Bowie
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 212, Issue 2

2023-03-07 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:0675 Important CentOS 7 xorg-x11-server Security
  Update (Johnny Hughes)


--

Message: 1
Date: Mon, 6 Mar 2023 17:23:09 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0675 Important CentOS 7
xorg-x11-server Security Update
Message-ID: <20230306172309.ga5...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0675 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0675

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
079a8f1382b2cde5fc460d2bfb277e6586eeffb928b2d9ed2bb6258fdc6fc4ed  
xorg-x11-server-common-1.20.4-22.el7_9.x86_64.rpm
4c7d848c14e00ec553e54a225e05056fee56b5df54a71ffe45ce122d6b74625b  
xorg-x11-server-devel-1.20.4-22.el7_9.i686.rpm
c34ab6928f9fde2419804036a6bf4221cb2f3487c33bd131afad5e5573f289fe  
xorg-x11-server-devel-1.20.4-22.el7_9.x86_64.rpm
4a8694a364e768699fa73bb47949f8b4f66c047ef8c5ddc23bde156d7e70f7d5  
xorg-x11-server-source-1.20.4-22.el7_9.noarch.rpm
1e079edd2e893af3264ce1312a543eb600f7324169393765ef4fad6463caad42  
xorg-x11-server-Xdmx-1.20.4-22.el7_9.x86_64.rpm
aafce5e4b381bbdcd56ca810cabc34fd9ffb40b7f49bd9cec0edce43d0f8596a  
xorg-x11-server-Xephyr-1.20.4-22.el7_9.x86_64.rpm
56ca48ac0b31c1895271b0c78a7c6fd5045f217634b908660f5d61925af71252  
xorg-x11-server-Xnest-1.20.4-22.el7_9.x86_64.rpm
79e43cf434b3dee8dae9d367becc2c0025c3514b0684d27a2cfe6fbf9557c019  
xorg-x11-server-Xorg-1.20.4-22.el7_9.x86_64.rpm
cf6e5c1bef9ab5c56100beb91545140ecb2ffc878294ed3cb87ee4d53c82f799  
xorg-x11-server-Xvfb-1.20.4-22.el7_9.x86_64.rpm
f85fb2606d67d58d19d4784aa765bd6d383b85945372625ef606ddc20559702d  
xorg-x11-server-Xwayland-1.20.4-22.el7_9.x86_64.rpm

Source:
03a99e8f63fce31bec5354d14a0ec91143f0342860634d55892cd6db0012c53a  
xorg-x11-server-1.20.4-22.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------

End of CentOS-announce Digest, Vol 212, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 212, Issue 1

2023-03-02 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:0978 Important CentOS 7 git SecurityUpdate
  (Johnny Hughes)


--

Message: 1
Date: Wed, 1 Mar 2023 14:01:43 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0978 Important CentOS 7 git
SecurityUpdate
Message-ID: <20230301140143.ga29...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0978 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0978

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
72415fc89f5dcb558370bd92e670638fc9add9ad19ba4ee77ef546520c9a9e39  
emacs-git-1.8.3.1-24.el7_9.noarch.rpm
2d55f68e1a5fb1da8eb138aca00951f0f028a8f3db6a4427488b57f1c043891e  
emacs-git-el-1.8.3.1-24.el7_9.noarch.rpm
d977ef2c9e09f15898d44de8446c4e0984f357c637fa6b2194f05cf87e8abc29  
git-1.8.3.1-24.el7_9.x86_64.rpm
48db0a9dafc6ecf4c0b955075d04ff198a44fa5b1bdea37a0f03af3d9d75e1a6  
git-all-1.8.3.1-24.el7_9.noarch.rpm
3e669a493af1a126cce0a77eecae0864765c9b701b5640962ecfa5a8ec1afc30  
git-bzr-1.8.3.1-24.el7_9.noarch.rpm
a0b6efe5d9993351a08c5873bc1be89455d96a5535d9bf69e24384ab21850577  
git-cvs-1.8.3.1-24.el7_9.noarch.rpm
4a1eda7aca52060e944393a7b40798a1e90bbd8b4ffcf3bdfe5779ccbe2acc43  
git-daemon-1.8.3.1-24.el7_9.x86_64.rpm
2f40644349b7b023a5ac1b6045dc14e19a4d5af38ffd90e8907d4b98929b12b2  
git-email-1.8.3.1-24.el7_9.noarch.rpm
eace35203de4fbc64ea081a27197877a56615d25b23b30e79f559209ff736310  
git-gnome-keyring-1.8.3.1-24.el7_9.x86_64.rpm
6a1b6459f1f724a4030deb520745ead7657fcaae71a35ba2905022d5da341997  
git-gui-1.8.3.1-24.el7_9.noarch.rpm
7f8cb3fbedf15a4146ccc43a641071e7f99fbde04c72526476d5cd90545e4644  
git-hg-1.8.3.1-24.el7_9.noarch.rpm
37146ed7255163cbdf3bb94a0f5e8ea9cb46eeddd0d269546fb213017f212548  
git-instaweb-1.8.3.1-24.el7_9.noarch.rpm
b649840984828bb702a86f59b74053d9fb62a7d9512eed421f9ac6fd2c5e648a  
gitk-1.8.3.1-24.el7_9.noarch.rpm
4f181bcb90816497b5e18006556c8e9c5e26bb5a1da4f5be2acce0472c81866d  
git-p4-1.8.3.1-24.el7_9.noarch.rpm
37036b6e228127d501401f8546d504c70f6e51fcc1271a33342effbc6d6a62cd  
git-svn-1.8.3.1-24.el7_9.x86_64.rpm
84b71cd28250d68d8dd0c9a9da4983782f0ef2c5888c5734b7d12841ff61313b  
gitweb-1.8.3.1-24.el7_9.noarch.rpm
8e6103f5bc92eabbe008d9d10cd7ea86a1fd82eed882657037c36f9c0dd9ef59  
perl-Git-1.8.3.1-24.el7_9.noarch.rpm
d666c7aa2c9af7b68e1d9bb3646d95b078ea804f6833a701a44fd99fac4c9ae2  
perl-Git-SVN-1.8.3.1-24.el7_9.noarch.rpm

Source:
188779028ec3e5d4e43e7a0edf533c75725d9086138c787db9f4792636513939  
git-1.8.3.1-24.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------

End of CentOS-announce Digest, Vol 212, Issue 1
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 211, Issue 3

2023-02-23 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:0817 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   2. CESA-2023:0812 Important CentOS 7 firefox Security Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 22 Feb 2023 17:48:54 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0817 Important CentOS 7
thunderbird Security Update
Message-ID: <20230222174854.ga3...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0817 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0817

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5a404e4d0261a2aa45188a169969665640124c8587bfaff7eaa4706a5f16727d  
thunderbird-102.8.0-2.el7.centos.x86_64.rpm

Source:
903812da24e8377d3a858f8a95f7452a4502456f38cb2017de0d4645cc81671a  
thunderbird-102.8.0-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 22 Feb 2023 17:50:01 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0812 Important CentOS 7 firefox
Security Update
Message-ID: <20230222175001.ga3...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0812 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0812

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e0d62271ecc1d123dd2dfe6e63131923215ed05f9f87bb42cbe1c713b4cfec5d  
firefox-102.8.0-2.el7.centos.i686.rpm
74484befc2ade710df325b9af62b87ffaef3b2b13a00935396297467ec8e98a8  
firefox-102.8.0-2.el7.centos.x86_64.rpm

Source:
0f8e5aaf9fe71a7e8c1aae8df88aaeaf36e719fba4446bf0d1de74636047283b  
firefox-102.8.0-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

_______
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------

End of CentOS-announce Digest, Vol 211, Issue 3
***
_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 211, Issue 2

2023-02-21 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:0530 Important CentOS 7 libksba Security Update
  (Johnny Hughes)
   2. CESA-2023:0675 Important CentOS 7 tigervncSecurity Update
  (Johnny Hughes)
   3. CESA-2023:0600 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 20 Feb 2023 16:15:30 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0530 Important CentOS 7 libksba
Security Update
Message-ID: <20230220161530.ga29...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0530 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0530

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
09f2614aeded0a8d1f7454f0270fe81a129ba048470ed9851001049d758c2a0f  
libksba-1.3.0-7.el7_9.i686.rpm
b93825bf103f570b5e1032748e404b0d685f2025279cdfd1efbd0506671dd269  
libksba-1.3.0-7.el7_9.x86_64.rpm
d66f8f50f89a80ba6132ad39773812f3a9b5d598db35a63de6e8465c3c7137d8  
libksba-devel-1.3.0-7.el7_9.i686.rpm
082abb4e91620918c0d5d1da8dfb191f950c793d112a4ac3ec4f2055ca594c68  
libksba-devel-1.3.0-7.el7_9.x86_64.rpm

Source:
3e26e87673f1bf593161fedcff13c52a5f4cd7708824d3d04c4a43b955749c98  
libksba-1.3.0-7.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 20 Feb 2023 16:16:26 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0675 Important CentOS 7 tigervnc
Security Update
Message-ID: <20230220161626.ga29...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0675 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0675

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
c8b6abc5626065638f17e289f7fb74fa496ecaff7832cc8ba0a863022187702f  
tigervnc-1.8.0-24.el7_9.x86_64.rpm
e56d1ffa341be20d595bbecff5b341080ab023c5d8420ce4a03813df47621344  
tigervnc-icons-1.8.0-24.el7_9.noarch.rpm
acf66eaf4814c700b8d03668188f2b09be1df06f54e8dfc7159e8377313b08d1  
tigervnc-license-1.8.0-24.el7_9.noarch.rpm
5a75bd391a4b8675246d8051d4d1a0e28e7ba932456d922c9e6dfe78320bf4dd  
tigervnc-server-1.8.0-24.el7_9.x86_64.rpm
f7d0605e20c9b7a067014b7687865aa1141217958d73b9b8d83a71b4da504daf  
tigervnc-server-applet-1.8.0-24.el7_9.noarch.rpm
24769d4968eb49e6106e6ccec86baf5eeb3e053dfd03158fb385fd0bfd8b3cd7  
tigervnc-server-minimal-1.8.0-24.el7_9.x86_64.rpm
7af082c81c1d06e353c77f01f35f6d3cd695a765a542d309f406079af5f14000  
tigervnc-server-module-1.8.0-24.el7_9.x86_64.rpm

Source:
d8d8280d36c838cedd4317e9dccff0ef3280e34d948978144bb6a9bec93e3d81  
tigervnc-1.8.0-24.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 20 Feb 2023 16:17:35 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0600 Important CentOS 7
thunderbird Security Update
Message-ID: <20230220161735.ga30...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0600 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0600

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d56ae1d4e0d4b0be63156bddcdb2f72700d55124efafecb654bbb436fd36eca5  
thunderbird-102.7.1-2.el7.centos.x86_64.rpm

Source:
ada28b6b49333e3f9a0de597ea818a8c12dda5339d9026143456fff103a3a9a5  
thunderbird-102.7.1-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------

End of CentOS-annou

[CentOS] CentOS-announce Digest, Vol 211, Issue 1

2023-02-20 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CentOS Stream 8 is transitioning to be ahead of RHEL 8 -
  Compose push to mirror operations affected (Brian Stinson)


--

Message: 1
Date: Sun, 19 Feb 2023 16:52:04 -0600
From: Brian Stinson 
To: centos-annou...@centos.org, centos-de...@centos.org
Subject: [CentOS-announce] CentOS Stream 8 is transitioning to be
ahead of RHEL 8 - Compose push to mirror operations affected
Message-ID:

Content-Type: text/plain; charset="utf-8"

Hi Folks,

As many of you know, CentOS Stream 8 is currently produced using an "inside
out" workflow, meaning RHEL builds happen first and then are reflected in
CentOS Stream afterward. This is not the case with CentOS Stream 9 where
builds are performed directly by maintainers at Red Hat from merge requests
in gitlab.com.

The CentOS Stream team is busy working on a project to migrate CentOS
Stream 8 to the gitlab.com/Stream-first workflow. This is an exciting step
to reflect CentOS Stream's true purpose in both currently active releases.

One effect of this transition, though, is that we need to migrate from the
old mbox buildsystem to the new Stream koji (
https://kojihub.stream.centos.org). To do this the team needs to pause
regular compose and push-to-mirror jobs to avoid a split-brain situation
with 2 separate systems. You may notice a lack of updates to the repos on
the mirrors for a few more weeks while this transition is completed. The
team's first priority is making sure that Red Hat maintainers take control
over the c8s branches in https://gitlab.com/redhat/centos-stream/rpms (and
builds in koji) and then the team will return to working on regular
composes and push-to-mirror operations.

If you have any questions in the interim, please reach out to me.

Cheers!

--
Brian Stinson
-- next part --
An HTML attachment was scrubbed...
URL: 
<http://lists.centos.org/pipermail/centos-announce/attachments/20230219/97d2117b/attachment-0001.html>

--

Subject: Digest Footer

_______
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------

End of CentOS-announce Digest, Vol 211, Issue 1
***
_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C7, removing zoom problem

2023-02-05 Thread Chris Schanzle via CentOS

On 2/5/23 5:19 PM, Simon Matter wrote:

Hi


Guys, I'm trying to update my zoom client and yum (or yumex) won't let me
do an update, so I try to remove the installed one, on the theory that if
it isn't there I should be able to install a newer one, by doing "sudo yum
remove zoom_x86_64" (where my PWD is the directory where the zoom RPM
files
live) and it tells me "no packages marked for removal.

This should tell you the real name of the package

rpm -qa zoom\*

Then rpm -e zoom... should remove it.

That said, I've never used zoom so I don't really know if they do
something special.

Regards,
Simon



Looking at 
https://support.zoom.us/hc/en-us/articles/204206269-Installing-or-updating-Zoom-on-Linux#h_c3eadf5f-1311-4d38-972e-dd8868353ccb

You should use:   sudo yum remove zoom

Commercial companies are notorious for renaming their RPM's to different filenames than 
what the package variables set.  The filename has no bearing on the package name when 
installed.  In this case, the download is called "zoom_x86_64.rpm" but it's 
real rpm filename with the typical name-version-release.arch may be queried from the 
download file itself:

rpm -q --qf='%{name}-%{version}-%{release}.%{arch}\n' -p ./zoom_x86_64.rpm
zoom-5.13.5.431-1.x86_64

As you can see, the real package name is "zoom".

"sudo rpm -ev zoom" would also be a fine option.


___________
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ImageMagick dependencies - Stream 8 vs Stream 9

2023-01-31 Thread Leon Fauster via CentOS

Am 31.01.23 um 18:14 schrieb Ryan Brothers:

I was hoping someone could help trace this:

I am building a docker container with ImageMagick, and I noticed that
the install size is much larger in Stream 9 vs Stream 8 because of
many more dependencies.  Some of the new dependencies that don't seem
to belong include:

ModemManager-glib
fuse
llvm-libs
upower
vulkan-loader
wireplumber

Can someone please confirm if this is correct to have these extra
dependencies?  I can't say for sure, but I don't think it was always
like this in Stream 9, so it might be from a recent change.

It might be related to gtk2 depending on gtk3, and gtk3 having the
above dependencies, but gtk3 doesn't have those dependencies in Stream
8.

In Stream 8:
# docker run --rm -ti quay.io/centos/centos:stream8 bash
dnf -y install epel-release
dnf install ImageMagick
...
Install  95 Packages

Total download size: 35 M
Installed size: 116 M


In Stream 9:
# docker run --rm -ti quay.io/centos/centos:stream9 bash
dnf -y install epel-release
dnf install ImageMagick

...
Install  247 Packages

Total download size: 187 M
Installed size: 679 M




$ grep weak /etc/dnf/dnf.conf
install_weak_deps=false

Does this help?

--
Leon



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 210, Issue 1

2023-01-31 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:0296 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2023:0456 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   3. CEBA-2023:0401  CentOS 7 httpd BugFix Update (Johnny Hughes)
   4. CESA-2023:0195 Moderate CentOS 7 java-11-openjdk  Security
  Update (Johnny Hughes)
   5. CESA-2023:0203 Moderate CentOS 7  java-1.8.0-openjdk Security
  Update (Johnny Hughes)
   6. CESA-2023:0402 Moderate CentOS 7 bind SecurityUpdate
  (Johnny Hughes)
   7. CEBA-2023:0398 CentOS 7 resource-agents BugFixUpdate
  (Johnny Hughes)
   8. CESA-2023:0046 Important CentOS 7 xorg-x11-server Security
  Update (Johnny Hughes)
   9. CESA-2023:0403 Important CentOS 7 sssd Security   Update
  (Johnny Hughes)
  10. CESA-2023:0045 Important CentOS 7 tigervncSecurity Update
  (Johnny Hughes)
  11. CESA-2023:0291 Important CentOS 7 sudo Security   Update
  (Johnny Hughes)
  12. CESA-2023:0377 Important CentOS 7 libXpm Security Update
  (Johnny Hughes)
  13. CEBA-2022:8946  CentOS 7 mutter BugFix Update (Johnny Hughes)
  14. CEBA-2022:8947  CentOS 7 rsync BugFix Update (Johnny Hughes)
  15. CEBA-2022:8948  CentOS 7 sysstat BugFix Update (Johnny Hughes)
  16. CESA-2022:8799 Important CentOS 7 pki-coreSecurity Update
  (Johnny Hughes)
  17. CEBA-2022:8785  CentOS 7 tzdata BugFix Update (Johnny Hughes)
  18. CESA-2023:0399 Important CentOS 7 kernel Security Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 30 Jan 2023 16:26:57 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0296 Important CentOS 7 firefox
Security Update
Message-ID: <20230130162657.ga17...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0296 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0296

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
dd98390ecb2875b55a18bb8ce2f4fe960e7d8f308cf206decddcbcf25c6638c0  
firefox-102.7.0-1.el7.centos.i686.rpm
4eb117f25866c9e447c845336fe608b5c30ec80262a6ffb3dfb33756f0001e62  
firefox-102.7.0-1.el7.centos.x86_64.rpm

Source:
eb3354b3dfcf7b7806b78b5343c49644c1c12a9186029d240b9cb285b58992c9  
firefox-102.7.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 30 Jan 2023 16:28:01 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2023:0456 Important CentOS 7
thunderbird Security Update
Message-ID: <20230130162801.ga17...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0456 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0456

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a5589b3ed616bfece0771799ef3774cb33d200e987dba38dc365b6df40958657  
thunderbird-102.7.1-1.el7.centos.x86_64.rpm

Source:
b5085ea872a549ecfe3412f771d7244e8e5d9465064dfda05772834cc7fe5bba  
thunderbird-102.7.1-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 30 Jan 2023 16:37:37 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2023:0401  CentOS 7 httpd BugFix
Update
Message-ID: <20230130163737.ga20...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2023:0401 

Upstream details at : https://access.redhat.com/errata/RHBA-2023:0401

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4d58a246d4453df6a19b52d675c58ebe8d648d62ede5f2fc0cbcb709d686a098  
httpd-2.4.6-98.el7.centos.6.x86_64.rpm
f359b38fcffcd9d7ae7daab258f4fd7abea1c839790269254b9b1fbebcb55ba1  
httpd-devel-2.4.6-98.el7.centos.6.x86_64.rpm
4112f1f23e8f476ae869ef1e7ba7b1dcd072616c0fcd173ce6f6a784d7d9f05f  
httpd-manual-2.4.

Re: [CentOS] thunderbird-102.7.1-1.el8 breaks OAuth authentication

2023-01-30 Thread ccsgac via CentOS

On 29/01/2023 18:24, Orion Poplawski wrote:
It seems that thunderbird-102.7.1-1.el8 (at least on CentOS Stream) 
broke OAuth authentication with outlook.office365.com.  Downgrading to 
102.4.0-1.el8 resolved the issue.


Error console reports:

XHR POST https://login.microsoftonline.com/common/oauth2/v2.0/token
[HTTP/1.1 400 Bad Request 293ms]

Is anyone else seeing this?



Yes, on EL9.  Downgrading to thunderbird-102.6.0-2.el9_1 fixes the 
issue.  It looks like the exchange/outlook server need reconfiguring

https://blog.thunderbird.net/2023/01/important-message-for-microsoft-office-365-enterprise-users/

--
Magnus Lewis-Smith
Senior Linux System Administrator / Scientific Computing, RTP
University of Warwick, Coventry CV4 7AL, UK
https://warwick.ac.uk/research/rtp/sc/

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Stream 9 virt-install via loop-mounted ISO fails

2023-01-17 Thread Leon Fauster via CentOS

Am 17.01.23 um 17:34 schrieb Jos Vos:

Hi,

I've loop-mounted the latest CentOS Stream 9 DVD ISO and try to do
a virt-install (2.0.x for some reason) as non-root user (libvirt
group member) using --location with the mount path, but then I
come across the problem decribed here:

   https://bugzilla.redhat.com/show_bug.cgi?id=2022630

That is, I see on the console "Starting dracut initqueue hook...",
then it stalls for a while, and then I get all the timeouts
described in the bug report.

Any suggestions for a workaround (with virt-install 2.0.x and
as non-root user)?

Background:
Dor some reason I need to use virt-install 2.0.x as non-root to
install CentOS Stream 9.  The "normal" way, specifying a URL
with --location, does not work because it fails with permission
denied for losetup.  It looks like virt-install 3.2.x does not
have this problem anymore.



Does the same happen when using the ISO file directly as location 
argument?


 -l /.../CentOS.iso

--
Leon




___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package

2023-01-13 Thread Leon Fauster via CentOS

Am 13.01.23 um 05:34 schrieb Orion Poplawski:

On 12/30/22 04:06, Jelle de Jong wrote:

On 12/27/22 22:55, Gordon Messmer wrote:

On 2022-12-25 07:44, Jelle de Jong wrote:
A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is 
causing sssd.service systemctl failures all over my CentosOS machines.

...
[sssd] [confdb_expand_app_domains] (0x0010): No domains configured, 
fatal error! 



Were you previously using sssd?  Or is the problem merely that it is 
now reporting an error starting a service that you don't use?


Are there any files in /etc/sssd/conf.d, or does /etc/sssd/sssd.conf 
exist?  If so, what are the contents of those files?


What are the contents of /usr/lib/systemd/system/sssd.service?

If you run "journalctl -u sssd.service", are there any log entries 
older than the package update?


I got a monitoring system for failing services and I sudenly started 
getting dozens of notifications for all my CentOS systems that sssd 
was failing. This is after the sssd package updates, causing this 
regression. SSSD services where not really in use but some of the 
common libraries are used.


# systemctl status sssd
● sssd.service - System Security Services Daemon
    Loaded: loaded (/usr/lib/systemd/system/sssd.service; enabled; 
vendor preset: enabled)
    Active: failed (Result: exit-code) since Sat 2022-12-24 06:14:10 
UTC; 6 days ago

Condition: start condition failed at Fri 2022-12-30 11:02:01 UTC; 4s ago
    ├─ ConditionPathExists=|/etc/sssd/sssd.conf was not met
    └─ ConditionDirectoryNotEmpty=|/etc/sssd/conf.d was not met
  Main PID: 3953157 (code=exited, status=4)

Warning: Journal has been rotated since unit was started. Log output 
is incomplete or unavailable.

# ls -halt /etc/sssd/conf.d/
total 8.0K
drwx--x--x. 2 sssd sssd 4.0K Dec  8 13:08 .
drwx--. 4 sssd sssd 4.0K Dec  8 13:08 ..
# ls -halZ /etc/sssd/conf.d/
total 8.0K
drwx--x--x. 2 sssd sssd system_u:object_r:sssd_conf_t:s0 4.0K Dec  8 
13:08 .
drwx--. 4 sssd sssd system_u:object_r:sssd_conf_t:s0 4.0K Dec  8 
13:08 ..

# ls -halZ /etc/sssd/sssd.conf
ls: cannot access '/etc/sssd/sssd.conf': No such file or directory

# journalctl -u sssd.service --lines 10
-- Logs begin at Mon 2022-12-26 22:15:31 UTC, end at Fri 2022-12-30 
11:05:26 UTC. --

-- No entries --

Kind regards,

Jelle de Jong


I don't quite understand where this:
    Main PID: 3953157 (code=exited, status=4)

came from.  As it seems like sssd was started at some point and failed. 
But that shouldn't have happened because:


Condition: start condition failed at Fri 2022-12-30 11:02:01 UTC; 4s ago
     ├─ ConditionPathExists=|/etc/sssd/sssd.conf was not met
     └─ ConditionDirectoryNotEmpty=|/etc/sssd/conf.d was not met

It's telling you that because /etc/sssd/sssd.conf does not exist and 
/etc/sssd/sssd.conf.d is not empty, the service was not started because 
the conditions were not met.  This is as expected in your case.


If you don't want it to even check, just disable the service:

systemctl disable sssd.service




Before doing this; @OP: what's the output of:

# authselect current


_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS cloud images, cloud-init

2023-01-09 Thread Jack Bailey via CentOS

Hello List,

At this link, https://cloud.centos.org/altarch/7/images/ I'm trying to 
use the latest image CentOS-7-x86_64-GenericCloud.qcow2c


I cannot log in to the VM because cloud-init did not run.  vSphere says 
open-vm-tools is not running.


After having broken into the VM, I see open-vm-tools is installed but 
not enabled.  Does anyone know why/why not?  I could be mistaken, but 
I'm thinking maybe that's why cloud-init doesn't run.


Jack

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] dnf-makecache.service failing every few days and dnf-automatic.service samba freeipa issues (again).

2023-01-09 Thread Leon Fauster via CentOS

Am 09.01.23 um 17:16 schrieb Jelle de Jong:

Hello everybody,

What is the status of the freeipa/sssd and samba conflicts in the 
repositories?


I can not wrap my mind around that two big packages are not getting 
security updates anymore, because they are conflicting. I will go to 
FOSDEM in Belgium this year to figure out more, but I am considering 
moving my centos systems to rockylinux.


Kind regards,

Jelle de Jong



CentOS Stream is an upstream project now. Distro composes will have a
state that does not addresses the expectations of the old CentOS 
project. Further more if security is a concern, then a different OS

should be chosen.

Some general details about updates here:

https://lists.centos.org/pipermail/centos-devel/2021-July/119645.html

https://blog.centos.org/2022/09/how-updates-work-in-centos/

and more useful links in the list archives.


--
Leon






___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS7 latest kernel still does not run KVM guests

2022-12-26 Thread Nathan Coulson via CentOS
There is https://bugzilla.redhat.com/show_bug.cgi?id=2143438 which I ran 
into on AlmaLinux 8, (which impacts Xeon 55xx processors, but seems to 
work on Xeon 56xx and newer).


Just a user who ran into it (nothing to do with the fix), and I upgraded 
the server to a Xeon 56XX processor to resolve it.  (an ancient Intel 
S5520HC board)


On 2022-12-20 09:08, Joshua Kramer wrote:

"In fact, the system runs great on the newest kernel, right up to the
point where a VM is started.  It will run for days as long as I never
start a VM.  Start a VM and BAM!  It is hung hard."

Are you required to use "official supported kernels" or do you have 
some
flexibility?  My main KVM host is a Centos 7 box and I'm using 
kernel-ml
from elrepo-kernel.  The kernel version usually tracks with recent 
kernel
releases- on my el9 boxes it's currently at 6.1- but I'm running 5.19 
on my

Centos 7 KVM host with no issue.

On Tue, Dec 20, 2022 at 10:24 AM Bill Gee  wrote:


Hmmm   I have dealt with bad power supplies.  I doubt it is the
problem in this case.  If it were a power supply, then why does the
system work perfectly on the older kernel?

In fact, the system runs great on the newest kernel, right up to the
point where a VM is started.  It will run for days as long as I never
start a VM.  Start a VM and BAM!  It is hung hard.

===
Bill Gee

On 12/20/22 08:30, Christopher Wensink wrote:
> I have had two different Router machines do something similar on the
> IPFire OS, and the core cause ended up being power related.  One power
> supply was intermittently dying with the whole system hanging, and the
> only option was a hard reset.  The second system also had issues with
> the hard drive and also the power supply.  These units were Mini ITX
> boards, Super micro Sys-E200-9B with the Pentium N3710 Quad Core,
> System-on-chip, 8GB Ram, 120 GB SSD, Quad NIC Cards, and they used
> external 60W DC power adapters similar to a higher end laptop style.
>
> I don't blame the manufacturer, I think it was an issue with the power
> supplies going bad.
>
> Chris
>
> On 12/20/2022 8:16 AM, Bill Gee wrote:
>> Hi Johnny -
>>
>> Yipes, I hate problems like this!
>>
>> The host computer is a SuperMicro C2SBC-Q mainboard.  The processor is
>> an Intel Core2-Quad Q9400.  Yes, it is x86_64 architecture.  The
>> display adapter is an older nVidia GeForce 8400 GS, and I use the
>> nouveau driver for it.  Selinux is disabled.
>>
>> The guest machines are Fedora 37 and CentOS7.
>>
>> So far I have found no log files with anything useful.  The hang
>> happens so quick that nothing gets logged. Here is a section of
>> /var/log/messages.  Notice the gap at 06:32 to 06:43.  This is where I
>> started a virtual guest and the system hung.  At reboot I chose a
>> different kernel.
>>
>> ==
>> Dec 20 06:32:26 practice7 systemd: Starting Fingerprint Authentication
>> Daemon...
>> Dec 20 06:32:26 practice7 dbus[750]: [system] Successfully activated
>> service 'net.reactivated.Fprint'
>> Dec 20 06:32:26 practice7 systemd: Started Fingerprint Authentication
>> Daemon.
>> Dec 20 06:32:26 practice7 dbus[750]: [system] Activating via systemd:
>> service name='org.freedesktop.realmd' unit='realmd.service'
>> Dec 20 06:32:26 practice7 systemd: Starting Realm and Domain
>> Configuration...
>> Dec 20 06:32:26 practice7 dbus[750]: [system] Successfully activated
>> service 'org.freedesktop.realmd'
>> Dec 20 06:32:26 practice7 systemd: Started Realm and Domain
>> Configuration.
>> Dec 20 06:32:48 practice7 systemd: Starting Stop Read-Ahead Data
>> Collection...
>> Dec 20 06:32:48 practice7 systemd: Started Stop Read-Ahead Data
>> Collection.
>> Dec 20 06:43:08 practice7 journal: Runtime journal is using 8.0M (max
>> allowed 391.0M, trying to leave 586.5M free of 3.8G available →
>> current limit 391.0M).
>> Dec 20 06:43:08 practice7 kernel: microcode: microcode updated early
>> to revision 0xa0b, date = 2010-09-28
>> Dec 20 06:43:08 practice7 kernel: Initializing cgroup subsys cpuset
>> Dec 20 06:43:08 practice7 kernel: Initializing cgroup subsys cpu
>> Dec 20 06:43:08 practice7 kernel: Initializing cgroup subsys cpuacct
>> Dec 20 06:43:08 practice7 kernel: Linux version
>> 3.10.0-1160.76.1.el7.x86_64 (mockbu...@kbuilder.bsys.centos.org) (gcc
>> version 4.8.5 20150623 (Red Hat 4.8.5-44) (GCC) ) #1 SMP Wed Aug 10
>> 16:21:17 UTC 2022
>>
>> ==
>>
>> Is there anyplace else I should look for log files?  Is there a way to
>> get verbose logging?
>>
>> How might I check for a kernel panic?  The display never says anything
&

[CentOS] CentOS-announce Digest, Vol 209, Issue 1

2022-12-01 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:8552 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2022:8555 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   3. CESA-2022:7186 Important CentOS 7 device-mapper-multipath
  Security Update (Johnny Hughes)
   4. CESA-2022:8491 Important CentOS 7 xorg-x11-server Security
  Update (Johnny Hughes)
   5. CEBA-2022:7404  CentOS 7 tzdata BugFix Update (Johnny Hughes)
   6. CESA-2022:8560 Important CentOS 7 hsqldb Security Update
  (Johnny Hughes)
   7. CESA-2022:8640 Important CentOS 7 krb5 Security   Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 30 Nov 2022 22:58:26 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:8552 Important CentOS 7 firefox
Security Update
Message-ID: <20221130225826.ga17...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:8552 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:8552

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3fb0b77a99715fb931ff65f91089240046d339752c82495a1069470792e26818  
firefox-102.5.0-1.el7.centos.i686.rpm
ce4f5cfaaa8ee847baeaa1449c9bda07462f87ac1b32027dc3d2b1086d417890  
firefox-102.5.0-1.el7.centos.x86_64.rpm

Source:
b1b9c21c926069a2af96b13d26e4a65b297ac01d7e243380e1759c238a7b9591  
firefox-102.5.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 30 Nov 2022 22:59:37 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:8555 Important CentOS 7
thunderbird Security Update
Message-ID: <20221130225937.ga18...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:8555 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:8555

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
24039275da54c6bead07277fc20529befb42b1c310557cb1598abc0ae73b37f4  
thunderbird-102.5.0-2.el7.centos.x86_64.rpm

Source:
1aedfde4e44d623536ac52d22c3c6e319124ad8a10d3ef25f0cd0d3196fac74d  
thunderbird-102.5.0-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Wed, 30 Nov 2022 23:01:43 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:7186 Important CentOS 7
device-mapper-multipath Security Update
Message-ID: <20221130230143.ga19...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:7186 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:7186

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1594da41bb4b69a611ac9e605dec625b69dd2f867a53943a544a8babfb76594c  
device-mapper-multipath-0.4.9-136.el7_9.x86_64.rpm
8bf0a6fa452bb777d2800beaf0ba2e84f3dd1b17964e1b1bb26b099bcd5ba413  
device-mapper-multipath-devel-0.4.9-136.el7_9.i686.rpm
1333d18f0d5f36acf0badba03a7250ddf92df7f789f4674ece2dfcfcd925f3b3  
device-mapper-multipath-devel-0.4.9-136.el7_9.x86_64.rpm
393b6f38ca21b31f198eb40d2fbdecb79a43ca0306ac436c4ebcc4fc8a15043a  
device-mapper-multipath-libs-0.4.9-136.el7_9.i686.rpm
c1769c3e3380140052696701ca6809cb191ea6c245caf1c658a1b8bc580f13ba  
device-mapper-multipath-libs-0.4.9-136.el7_9.x86_64.rpm
fce2a6c0ec49c42d5100944108bbb85b8a3e2685de9b583b1b4627e6f66b330e  
device-mapper-multipath-sysvinit-0.4.9-136.el7_9.x86_64.rpm
14290884418bd83ad4955aa6354b2113950b766239244a06bee2f2a364ba608f  
kpartx-0.4.9-136.el7_9.x86_64.rpm
c846a72195e654b76f0ca3467ec6a0e034d1907a307e6d797b1e4238ab8e1949  
libdmmp-0.4.9-136.el7_9.i686.rpm
cebe503265c9efa9afa036f10cf99ab4d5eeabe4c13950dc76ba50fc4304f4fc  
libdmmp-0.4.9-136.el7_9.x86_64.rpm
6337008a1e944b28b17317dcde8003b1ccb848dc5a09a17a27903c4e32e60846  
libdmmp-devel-0.4.9-136.el7_9.i686.rpm
5c0bed31f5ed7d1cccaeb6276746900d9f0fe837b806759153ea696c3b

[CentOS] EPEL future model

2022-11-23 Thread Leon Fauster via CentOS

JFI:

https://discussion.fedoraproject.org/t/epel-10-proposal/44304

--
Leon
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 7: Missing Thunderbird Updates

2022-11-21 Thread Chris Schanzle via CentOS

Hi,

Looks like CentOS 7 hasn't shipped Thunderbird updates for a while.  The latest 
I see in repos is:

Sep  1 15:22 thunderbird-91.13.0-1.el7.centos.x86_64.rpm

Perusing through the RHEL announcements, that was from the RHSA-2022:6169-01 on 
2022-08-24.  Seems none of the 102.x versions have shipped:

2022-09-26 RHSA-2022:6710-01 thunderbird-102.3.0-3.el7_9.x86_64.rpm

2022-10-18 RHSA-2022:6998-01 thunderbird-102.3.0-4.el7_9.x86_64.rpm

2022-10-25 RHSA-2022:7184-01 thunderbird-102.4.0-1.el7_9.x86_64.rpm


And for completeness, just announced today:

2022-11-21 RHSA-2022:8555-01 thunderbird-102.5.0-2.el7_9.x86_64.rpm


Thanks in advance for efforts to find and clear the blockage!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Trouble with kernel-3.10.0-1160.80.1.el7.x86_64

2022-11-16 Thread Chris Schanzle via CentOS

On 11/15/22 7:50 PM, Petko Alov wrote:


On 2022-11-08 15:49, Orion Poplawski wrote:

    On 11/8/22 13:12, Simon Matter wrote:

    Is anyone else experiencing trouble with
    kernel-3.10.0-1160.80.1.el7.x86_64?

    I'm seeing a kernel panics in the kvm module on one of our VM hosts 
with

    it.

    I did notice a new libvirt update as well, but it seems to work 
fine with

    the
    older kernel (.76.1).

    Where did you get the .80.1 kernel from? I'm a bit confused because I 
can

    only see .76.1 on my systems.

    Simon

    I'm actually running Scientific Linux, which seems to be a little ahead 
here.
Probably not related, but vmlinuz-4.18.0-372.32.1.el8_6.x86_64 (AlmaLinux 8.6) had a kernel panic on a Intel Xeon E5504 processor, but works fine on Xeon E56XX processors (5620 specifically in our tests). * Believe from kernel version, the original email is for Centos 7, possible the same change that went into the EL8 kernel went also to EL7 Triggered right after I used virsh start to start the vm. (Caused Black Screen, and reboot. Found this in the crashed kernel logs on /var/crash) Works fine on vmlinuz-4.18.0-372.26.1.el8_6.x86_64 and vmlinuz-4.18.0-372.16.1.el8_6.x86_64 


In fact, related - on our systems attempt to start qemu-kvm VM under 
kernel-3.10.0-1160.80.1.el7.x86_64 freezes any of 5 workstations with  dual 
E5507 (all worked OK under kernel-3.10.0-1160.76.1.el7.x86_64 and any previous 
version). The workstations with E5-2609, E5-2650 or E5-2630 are not affected - 
all of them run qemu-kvm VM under kernel-3.10.0-1160.80.1.el7.x86_64 without 
problems.



Thankfully, no problems with 2x Xeon E5-2667 v2 and CentOS 7.9 kernel 
3.10.0-1160.80.1.el7.x86_64.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Trouble with kernel-3.10.0-1160.80.1.el7.x86_64

2022-11-09 Thread Nathan Coulson via CentOS





On 2022-11-08 15:49, Orion Poplawski wrote:

On 11/8/22 13:12, Simon Matter wrote:

Is anyone else experiencing trouble with
kernel-3.10.0-1160.80.1.el7.x86_64?
I'm seeing a kernel panics in the kvm module on one of our VM hosts 
with

it.

I did notice a new libvirt update as well, but it seems to work fine 
with

the
older kernel (.76.1).


Where did you get the .80.1 kernel from? I'm a bit confused because I 
can

only see .76.1 on my systems.

Simon


I'm actually running Scientific Linux, which seems to be a little ahead 
here.


Probably not related, but vmlinuz-4.18.0-372.32.1.el8_6.x86_64 
(AlmaLinux 8.6) had a kernel panic on a Intel Xeon E5504 processor, but 
works fine on Xeon E56XX processors (5620 specifically in our tests).
* Believe from kernel version, the original email is for Centos 7, 
possible the same change that went into the EL8 kernel went also to EL7


Triggered right after I used virsh start to start the vm.  (Caused Black 
Screen, and reboot.  Found this in the crashed kernel logs on 
/var/crash)


Works fine  on vmlinuz-4.18.0-372.26.1.el8_6.x86_64 and 
vmlinuz-4.18.0-372.16.1.el8_6.x86_64


[62686.481557] [drm] fb mappable at 0xB0363000
[62686.481567] [drm] vram apper at 0xB000
[62686.481570] [drm] size 3145728
[62686.481573] [drm] fb depth is 24
[62686.481576] [drm]pitch is 4096
[62686.482139] fbcon: radeondrmfb (fb0) is primary device
[62686.508939] Console: switching to colour frame buffer device 128x48
[62686.511319] radeon :02:00.0: [drm] fb0: radeondrmfb frame buffer 
device

[62871.281318] tun: Universal TUN/TAP device driver, 1.6
[62871.282942] bb.br: port 2(vnet0) entered blocking state
[62871.282981] bb.br: port 2(vnet0) entered disabled state
[62871.283076] device vnet0 entered promiscuous mode
[62871.283310] bb.br: port 2(vnet0) entered blocking state
[62871.283345] bb.br: port 2(vnet0) entered forwarding state
[62871.453289] cgroup: cgroup: disabling cgroup2 socket matching due to 
net_prio or net_cls activation

[62872.743528] int3:  [#1] SMP PTI
[62872.743531] CPU: 0 PID: 75559 Comm: CPU 0/KVM Kdump: loaded Not 
tainted 4.18.0-372.32.1.el8_6.x86_64 #1
[62872.743532] Hardware name:  , BIOS S5500.86B.01.00.0064.050520141428 
05/05/2014

[62872.743533] RIP: 0010:setno+0x9/0x10 [kvm]
[62872.743534] Code: e5 dd 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 
0f 90 c0 e9 b8 de e5 dd cc cc cc cc cc cc cc cc 0f 91 c0 e9 a8 de e5 dd 
cc  cc cc cc cc cc cc 0f 92 c0 e9 98 de e5 dd cc cc cc cc cc cc cc

[62872.743536] RSP: 0018:accc03de3c18 EFLAGS: 0286
[62872.743538] RAX:  RBX: 88b6472e9f50 RCX: 

[62872.743539] RDX: c09a3594 RSI:  RDI: 
88b6472e9f50
[62872.743540] RBP: 0006 R08: 88b6f336 R09: 

[62872.743540] R10: 0230 R11: 0005 R12: 
c09dae20
[62872.743541] R13:  R14: 88b6472e9f50 R15: 
88b6f336
[62872.743542] FS:  7f6406a37700() GS:88bb97c0() 
knlGS:

[62872.743543] CS:  0010 DS:  ES:  CR0: 80050033
[62872.743544] CR2:  CR3: 000170378000 CR4: 
26f0

[62872.743544] Call Trace:
[62872.743545]  ? x86_emulate_insn+0x1c7/0x1050 [kvm]
[62872.743546]  ? x86_decode_emulated_instruction+0x5a/0x210 [kvm]
[62872.743546]  ? x86_emulate_instruction+0x2f2/0x560 [kvm]
[62872.743547]  ? emulator_pio_in+0x30/0x70 [kvm]
[62872.743548]  ? vmx_handle_exit+0x36d/0x7a0 [kvm_intel]
[62872.743549]  ? vcpu_enter_guest+0xabb/0x1730 [kvm]
[62872.743549]  ? vmx_set_rflags+0xb3/0x240 [kvm_intel]
[62872.743550]  ? x86_emulate_instruction+0x47b/0x560 [kvm]
[62872.743551]  ? vmx_vcpu_load+0x27/0x40 [kvm_intel]
[62872.743551]  ? kvm_arch_vcpu_ioctl_run+0xff/0x5f0 [kvm]
[62872.743552]  ? kvm_vcpu_ioctl+0x2cc/0x640 [kvm]
[62872.743553]  ? do_vfs_ioctl+0xa4/0x690
[62872.743553]  ? ksys_ioctl+0x64/0xa0
[62872.743554]  ? __x64_sys_ioctl+0x16/0x20
[62872.743555]  ? do_syscall_64+0x5b/0x1b0
[62872.743555]  ? entry_SYSCALL_64_after_hwframe+0x61/0xc6
[62872.743556] Modules linked in: vhost_net vhost vhost_iotlb tap tun 
rpcsec_gss_krb5 auth_rpcgss nfsv4 dns_resolver nfs lockd grace fscache 
ipmi_ssif binfmt_misc scsi_transport_iscsi 8021q garp mrp bridge stp llc 
nft_chain_nat nf_nat nft_ct nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 
nft_counter nf_tables_set nf_tables nfnetlink sunrpc iTCO_wdt gpio_ich 
iTCO_vendor_support intel_powerclamp coretemp kvm_intel kvm irqbypass 
intel_cstate snd_hda_codec_hdmi intel_uncore snd_hda_intel 
snd_intel_dspcfg snd_intel_sdw_acpi snd_hda_codec pcspkr snd_hda_core 
snd_hwdep snd_seq snd_seq_device ioatdma snd_pcm snd_timer i2c_i801 snd 
lpc_ich soundcore acpi_ipmi ipmi_si ipmi_devintf ipmi_msghandler 
i7core_edac i5500_temp acpi_cpufreq vfat fat xfs libcrc32c ext4 mbcache 
jbd2 raid1 sd_mod t10_pi sg radeon mgag200 drm_ttm_helper ttm ahci 
libahci drm_kms_helper libata syscopyarea sysfillrect sysimgblt

Re: [CentOS] set default permission to deployuser:deployuser for nfs common mount point /mnt/test

2022-11-09 Thread Emmett Culley via CentOS

On 11/9/22 2:08 AM, Kaushal Shriyan wrote:

On Wed, Nov 9, 2022 at 3:26 PM Simon Matter  wrote:


On Mon, Nov 7, 2022 at 8:50 AM Kaushal Shriyan 
Thanks Emmett for the suggestion. I will keep you posted once it is
done.
Thanks in advance.



Hi Emmett,

I have a follow up question regarding permissions. I am running a php
application hosted on the nginx version: nginx/1.22.0
using php74-fpm-7.4.32-1.el7.ius.x86_64  running on CentOS Linux release
7.9.2009 (Core)I have this folder
/var/www/html/gsmaidp/web/sites/default/files folder which is owned by
deployuser.

*drwrwsrwx 25 deployuser deployuser  4096 Nov  9 08:23 files*

#id deployuser
uid=1001(deployuser) gid=1002(deployuser)
groups=1002(deployuser),995(nginx),994(php-fpm)

ps aux | grep php
root 27692  0.0  0.0 473296 14648 ?Ss   09:23   0:00 php-fpm:
master process (/etc/php-fpm.conf)
nginx27693  0.0  0.1 475476 17980 ?S09:23   0:00 php-fpm:
pool www
nginx27694  0.0  0.1 475476 16440 ?S09:23   0:00 php-fpm:
pool www
nginx27695  0.0  0.1 475476 16412 ?S09:23   0:00 php-fpm:
pool www
nginx27696  0.0  0.1 475476 16420 ?S09:23   0:00 php-fpm:
pool www
nginx27697  0.0  0.1 475492 16428 ?S09:23   0:00 php-fpm:
pool www

ps aux | grep nginx
root  3392  0.0  0.0  51264  1368 ?Ss   Oct21   0:00 nginx:
master process /usr/sbin/nginx -c /etc/nginx/nginx.conf
nginx 3393  0.0  0.0  52356  4380 ?SOct21   0:51 nginx:
worker process
nginx 3394  0.0  0.0  52396  4648 ?SOct21   1:45 nginx:
worker process
nginx 3395  0.0  0.0  52488  4648 ?SOct21   5:38 nginx:
worker process
nginx 3396  0.0  0.0  52500  4652 ?SOct21   8:32 nginx:
worker process
nginx27693  0.0  0.1 475476 17980 ?S09:23   0:00 php-fpm:
pool www
nginx27694  0.0  0.1 475476 16440 ?S09:23   0:00 php-fpm:
pool www
nginx27695  0.0  0.1 475476 16412 ?S09:23   0:00 php-fpm:
pool www
nginx27696  0.0  0.1 475476 16420 ?S09:23   0:00 php-fpm:
pool www
nginx27697  0.0  0.1 475492 16428 ?S09:23   0:00 php-fpm:
pool www

Whenever any new files like images or pdf files or new subfolders created
inside /var/www/html/gsmaidp/web/sites/default/files folder by the php
application the files or subfolders have user and group ownership of

nginx

user.

Is there a way to have ownership of all new files and subfolders to
deployuser created under /var/www/html/gsmaidp/web/sites/default/files. I
set SETGID (SET Group ID) flag of chmod as per below but the file is

still

owned by nginx user.

#cd  /var/www/html/gsmaidp/web/sites/default/
#chmod g+s files


also do chmod 2775 files
then, create a file in files/ as user nginx, it should then be owned by
nginx:deployuser

I think you can not set owner this way, only the group.



I also tried the ACL method but the new files and  subfolders are still
owned by nginx user.

#setfacl -Rdm u:deployuser:rwx,g:deployuser:rwx,o::rwx files
#setfacl -Rm u:deployuser:rwx,g:deployuser:rwx,o::rwx files


I guess fiddling with ACLs just makes it more complicated :)

Regards,
Simon



Thanks Simon for the email response. Is there a way to have consistent
deployuser (user and group ownership) on new files and subfolders created
inside files directory?

cd /var/www/html/gsmaidp/web/sites/default/files/

#ls -l  image15.png
-rw-rw-r--+ 1 nginx deployuser  387071 Nov  9 08:27 image15.png

to

#ls -l  image15.png
-rw-rw-r--+ 1 deployuser deployuser  387071 Nov  9 08:27 image15.png

Apologies for bugging. Please suggest further. Thanks in advance

Best Regards,

Kaushal


It is not clear to me what you are asking, however I can tell you that when the 
GID bit is set on a directory, every new directory created in that directory 
will be set to the GID of that directory.  So if nginx is the group assigned to 
a directory, then every new directory under that directory will be assigned to 
the nginx group.

Setting the umask to 002 will cause group write permissions for any file or 
directory created, instead of only user write as the default umask of 022 would 
cause.

Emmett
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] set default permission to deployuser:deployuser for nfs common mount point /mnt/test

2022-11-09 Thread Leon Fauster via CentOS

Am 09.11.22 um 10:56 schrieb Simon Matter:

On Mon, Nov 7, 2022 at 8:50 AM Kaushal Shriyan 
wrote:


#ls -l  image15.png
-rw-rw-r--+ 1 nginx nginx  387071 Nov  9 08:27 image15.png



and use

getfacl

instead

ls -l

--
Leon





___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] set default permission to deployuser:deployuser for nfs common mount point /mnt/test

2022-11-09 Thread Leon Fauster via CentOS

Am 09.11.22 um 10:41 schrieb Kaushal Shriyan:

On Mon, Nov 7, 2022 at 8:50 AM Kaushal Shriyan 
wrote:





#setfacl -Rdm u:deployuser:rwx,g:deployuser:rwx,o::rwx files
#setfacl -Rm u:deployuser:rwx,g:deployuser:rwx,o::rwx files

#ls -l  image15.png
-rw-rw-r--+ 1 nginx nginx  387071 Nov  9 08:27 image15.png




Try:

setfacl -R -m 
g:deployuser:rwX,d:g:deployuser:rwX,u:nginx:rwX,d:u:nginx:rwX /data/


--
Leon


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] set default permission to deployuser:deployuser for nfs common mount point /mnt/test

2022-11-05 Thread Emmett Culley via CentOS

On 11/5/22 9:18 AM, Kaushal Shriyan wrote:

Hi,

I am running two GCP GCE VM instances running CentOS Linux release 7.9.2009
(Core) behind https load balancer. I am using
https://cloud.google.com/filestore#documentation to mount the nfs server
common mount point to both client servers.

#mount 10.0.0.2:/vol1 /mnt/test

I did chown -Rc deployuser:deployuser (user:group) /mnt/test. When the php
code uploads any file to the /mnt/test folder, the file permission is owned
by php-fpm:php-fpm (user:group)

Please guide and let me know how to set it to the default permissions
of deployuser:deployuser (user:group) for all files and folders created in
nfs server common point /mnt/test.

Thanks in advance.

Best Regards,

Kaushal


Easiest (and possibly the only) way is to set GID bit on /mnt/test - chmod 
g+swx /mnt/test

Then configure systemd to set the umask for apache and php-fpm.

Create a file named umask.conf and add this to it:

[Service]
UMask=002

Then copy that file to:

/etc/systemd/system/httpd.service.d/umask.conf
/etc/systemd/system/php-fpm.service.d/umask.conf

You may have to create the two .service.d directories.

Then run "systemctl daemon-reload" and restart apache and php-fpm.

I use the Remi repo to allow using different PHP versions and so also added 
that file to:

/etc/systemd/system/php74-php-fpm.service.d/umask.conf
/etc/systemd/system/php80-php-fpm.service.d/umask.conf

Emmett

_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kernel-5.14.0-171.el9.x86_64 / Not bootable (EFI) after Firmware update

2022-10-27 Thread Leon Fauster via CentOS

Am 08.10.22 um 16:24 schrieb Leon Fauster:

Hey folks, I wonder if anyone also suffers from the following:

I updated the BIOS/Firmware of a DELL notebook from 1.8 to 1.9. and 
after this the latest C9S


kernel-5.14.0-171.el9.x86_64

can't be booted anymore (secure boot on) but the two older ones do boot:

kernel-5.14.0-165.el9.x86_64
kernel-5.14.0-168.el9.x86_64

The grub error message when trying to boot kernel-5.14.0-171.el9.x86_64
looks like:

error: ../../grub-core/kern/efi/sb.c:183:bad shim signature.
error: ../../grub-core/loader/i386/efi/linux.c:259:you need to load the 
kernel first.


I wonder how this happens. The firmware is classified as bug-fix update.

Not sure if DBX list was update. fwupdmgr shows "Current version: 83"
If so, it does not make sense that older kernels can be used to boot the 
system. So, a big question mark how to solve this issue? Any hints ...?



# sha256sum /boot/efi/EFI/BOOT/BOOTX64.EFI
3ae459e79408b5287ce70c5b86ddcc92c243c7442d6769a330390598b7a351b1 
/boot/efi/EFI/BOOT/BOOTX64.EFI





It seems that the kernel-5.14.0 of the release 17X-series
do not get signed with the CentOS key anymore!

https://bugzilla.redhat.com/show_bug.cgi?id=2138019

TLDR:

/boot/vmlinuz-5.14.0-16*

versus

/boot/vmlinuz-5.14.0-17*

shows

The signer's common name is CentOS Secure Boot Signing 201

versus

The signer's common name is Red Hat Test Certificate


Is this issue already receiving the right attention?

--
Thanks
Leon

_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 208, Issue 1

2022-10-27 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:7087 Moderate CentOS 7 389-ds-base  Security Update
  (Johnny Hughes)
   2. CESA-2022:7088 Important CentOS 7 libksba Security Update
  (Johnny Hughes)
   3. CEBA-2022:5227  CentOS 7 pki-core BugFix Update (Johnny Hughes)
   4. CESA-2022:7008 Moderate CentOS 7 java-11-openjdk  Security
  Update (Johnny Hughes)
   5. CESA-2022:7002 Moderate CentOS 7  java-1.8.0-openjdk Security
  Update (Johnny Hughes)
   6. CEBA-2022:7067  CentOS 7 tzdata BugFix Update (Johnny Hughes)
   7. CEBA-2022:6851 CentOS 7 copy-jdk-configs BugFix   Update
  (Johnny Hughes)
   8. CESA-2022:6815 Important CentOS 7 squid Security  Update
  (Johnny Hughes)
   9. CESA-2022:6834 Important CentOS 7 expat Security  Update
  (Johnny Hughes)
  10. CESA-2022:6765 Important CentOS 7 bind Security   Update
  (Johnny Hughes)
  11. CEBA-2022:6712  CentOS 7 nss BugFix Update (Johnny Hughes)
  12. CEBA-2022:6712 CentOS 7 nss-softokn BugFix Update (Johnny Hughes)
  13. CEBA-2022:6712  CentOS 7 nss-util BugFix Update (Johnny Hughes)
  14. CEBA-2022:6712  CentOS 7 nspr BugFix Update (Johnny Hughes)
  15. CEBA-2022:6577  CentOS 7 samba BugFix Update (Johnny Hughes)
  16. CEBA-2022:6576 CentOS 7 scap-security-guide   BugFix Update
  (Johnny Hughes)
  17. CEBA-2022:6572 CentOS 7 ca-certificates BugFixUpdate
  (Johnny Hughes)
  18. CEBA-2022:6573  CentOS 7 xfsdump BugFix Update (Johnny Hughes)
  19. CEBA-2022:6574  CentOS 7 tuned BugFix Update (Johnny Hughes)
  20. CEBA-2022:6578 CentOS 7 mod_security_crs BugFix   Update
  (Johnny Hughes)


--

Message: 1
Date: Wed, 26 Oct 2022 14:16:15 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:7087 Moderate CentOS 7
389-ds-base Security Update
Message-ID: <20221026141615.ga24...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:7087 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2022:7087

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
8185f310e186803f0af31262808f321254090fced72ee96c77a5b4ecea2ab08c  
389-ds-base-1.3.10.2-17.el7_9.x86_64.rpm
e3f5a839e2e8acc1d26bf39b94c2d5f01d99b4c9f59926532da730dd0cc33fea  
389-ds-base-devel-1.3.10.2-17.el7_9.x86_64.rpm
b957705e340403c636b68ab6ee9c49dd1552eb20220d0175dbbf84f042ac62c4  
389-ds-base-libs-1.3.10.2-17.el7_9.x86_64.rpm
8ad876dd83b3d0a6435b5decb5ebce5c58c33e7d6fe1fd43a96a9f7e6afcb562  
389-ds-base-snmp-1.3.10.2-17.el7_9.x86_64.rpm

Source:
7084c7fa3eafad09d4da8e398bcbbc76e34efecca4640c86495c2f4636fc269e  
389-ds-base-1.3.10.2-17.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Wed, 26 Oct 2022 14:16:27 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:7088 Important CentOS 7 libksba
Security Update
Message-ID: <20221026141627.ga24...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:7088 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:7088

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1a363c8575a8323b1e1cbafa08ba87655572c3b032a755bcf5cf957927fb9a70  
libksba-1.3.0-6.el7_9.i686.rpm
02d7a80b905c4425a04fb580f2e9cedea180c37a12f4aebcc804d768f6a12ffd  
libksba-1.3.0-6.el7_9.x86_64.rpm
46064f76c45b401ff1197bbdcd32585b704afcef86d2dad3fb76250749b3ef7d  
libksba-devel-1.3.0-6.el7_9.i686.rpm
ee580eaecadcceeb9560a23a48c376d9c012f5fee8623d0f10419c273b744065  
libksba-devel-1.3.0-6.el7_9.x86_64.rpm

Source:
13e9ed62a802079314aaed24266e53f9a623084ca4c4fa400f37696189e6a08c  
libksba-1.3.0-6.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Wed, 26 Oct 2022 14:16:58 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2022:5227  CentOS 7 pki-core BugFix
Update
Message-ID: <20221026141658.ga24...@bstore1.rdu2.centos.org>
Content-Type: text/plain; char

Re: [CentOS] Anyone using odpdown?

2022-10-21 Thread Leon Fauster via CentOS

Am 21.10.22 um 17:42 schrieb H:

On 10/20/2022 02:52 PM, H wrote:

Is anyone using odpdown to convert markdown files to OpenOffice Impress slide 
presentations under CentOS 7?

It is not available in the CentOS repositories I have searched.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


I got it to work. It requires python 2.7 and older versions of python modules 
reflecting that it was written around 2015.

I find this utility extremely useful and wish it was still maintained. If anyone 
knows of another markdown -> Impress converter, it would be great to know.



pandoc -t pptx -s Readme.md > output.pptx

pptx is supported be LibreOffice Impress. As you are on EL7 I'm not sure 
if this works for you but it does on a recent EL version ...


--
Leon


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Microsoft deprecation of basic authentication centos 7

2022-10-14 Thread Chris Schanzle via CentOS

On 10/14/22 12:31 PM, Jerry Geis wrote:

Hi All

I have a server out there running centos 7.
I installed fetchmail to monitor an email inbox - has worked for years.
Microsoft deprecated basic authentication so fetchmail is not working any
more.

Anyone else run into this ?
fetchmail 6 does not support oauth.

Any thoughts on how to update - get this working again ?
its nearly impossible  to change the OS - as the box is not local to me.



Microsoft is accepting short-term enforcement delays (until Dec 31 if I recall) 
if your company will submit the request.

Consider looking at a generic proxy like 
https://github.com/simonrob/email-oauth2-proxy

I tried it on EL8, but had troubles getting the GUI to appear in the systray 
unless until in my python virtenv I added:

  pip install PyGObject # also installs pycairo

Worked for me with Thunderbird -- we can't use built-in OAUTH2 due to 
https://bugzilla.mozilla.org/show_bug.cgi?id=1685414

Good luck!

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] kernel-5.14.0-171.el9.x86_64 / Not bootable (EFI) after Firmware update

2022-10-08 Thread Leon Fauster via CentOS

Hey folks, I wonder if anyone also suffers from the following:

I updated the BIOS/Firmware of a DELL notebook from 1.8 to 1.9. and 
after this the latest C9S


kernel-5.14.0-171.el9.x86_64

can't be booted anymore (secure boot on) but the two older ones do boot:

kernel-5.14.0-165.el9.x86_64
kernel-5.14.0-168.el9.x86_64

The grub error message when trying to boot kernel-5.14.0-171.el9.x86_64
looks like:

error: ../../grub-core/kern/efi/sb.c:183:bad shim signature.
error: ../../grub-core/loader/i386/efi/linux.c:259:you need to load the 
kernel first.


I wonder how this happens. The firmware is classified as bug-fix update.

Not sure if DBX list was update. fwupdmgr shows "Current version: 83"
If so, it does not make sense that older kernels can be used to boot the 
system. So, a big question mark how to solve this issue? Any hints ...?



# sha256sum /boot/efi/EFI/BOOT/BOOTX64.EFI
3ae459e79408b5287ce70c5b86ddcc92c243c7442d6769a330390598b7a351b1 
/boot/efi/EFI/BOOT/BOOTX64.EFI


--
Thanks
Leon










_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 207, Issue 2

2022-09-14 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:6381 Important CentOS 7 open-vm-tools   Security
  Update (Johnny Hughes)


--

Message: 1
Date: Tue, 13 Sep 2022 16:04:22 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:6381 Important CentOS 7
open-vm-tools   Security Update
Message-ID: <20220913160422.ga29...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:6381 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:6381

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6d1470830d621e224bc916d1ef07109d5e9c254b87795bc6bce9f712f138681e  
open-vm-tools-11.0.5-3.el7_9.4.x86_64.rpm
4c0f98326dda59f363bb5eed1feaf1425f58894bb5fc4394be480c3fd35ff517  
open-vm-tools-desktop-11.0.5-3.el7_9.4.x86_64.rpm
95cd2150c007f035eadda039e10d251a6fba3aab09685ce25fd54a2cf296e7b5  
open-vm-tools-devel-11.0.5-3.el7_9.4.x86_64.rpm
6e083d21d81ff7ba6c8b92912ea5657be3fb00255a52e7d3ad7fbf5f49b55960  
open-vm-tools-test-11.0.5-3.el7_9.4.x86_64.rpm

Source:
b43b355145771eaef0b2ee3757f486245a8571befd66e7f3394a58fb533105f2  
open-vm-tools-11.0.5-3.el7_9.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------

End of CentOS-announce Digest, Vol 207, Issue 2
***
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 9 Stream on Workstation with Ver. 1 x86_64 cpu

2022-09-05 Thread Leon Fauster via CentOS

Am 05.09.22 um 17:18 schrieb Mike:

Thanks very much for the link and your reply.
Yes, glibc and other core parts set with specific cpu flags is precisely
what I feared.
I suppose it's over to debian or prep the old box for recycling.



Give Fedora Linux a try ...

--
Leon


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 207, Issue 1

2022-09-02 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:6179 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2022:6169 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   3. CEBA-2022:6138  CentOS 7 tzdata BugFix Update (Johnny Hughes)
   4. CESA-2022:6160 Important CentOS 7 systemd Security Update
  (Johnny Hughes)
   5. CESA-2022:6170 Important CentOS 7 rsync Security  Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 1 Sep 2022 22:00:44 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:6179 Important CentOS 7 firefox
Security Update
Message-ID: <20220901220044.ga14...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:6179 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:6179

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6d7bcceec43abb616cbffadcf76d1c208a4f658a0625d17e0b0315b3e5a4c252  
firefox-91.13.0-1.el7.centos.i686.rpm
97afe94345fd3c005c2618f3f48fcbae76e8b91619f9bfe40ec51d70d2b90c75  
firefox-91.13.0-1.el7.centos.x86_64.rpm

Source:
364c7327596b33aa6cf84faecb0ad7c3de28209db042a8e03c53eae76b5748e8  
firefox-91.13.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 1 Sep 2022 22:01:42 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:6169 Important CentOS 7
thunderbird Security Update
Message-ID: <20220901220142.ga14...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:6169 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:6169

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1c34f59825eecb09675665b804b5fed5cfba3340912d9fd887d39770e7d0ae60  
thunderbird-91.13.0-1.el7.centos.x86_64.rpm

Source:
5c4f52bbfa393aff1f950d063f312b54c9056a742ab1ab6a6b238b32dd487b2b  
thunderbird-91.13.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Thu, 1 Sep 2022 22:02:55 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2022:6138  CentOS 7 tzdata BugFix
Update
Message-ID: <20220901220255.ga15...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:6138 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:6138

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
249f14138ea4a9e978acfe243db005efa9310dc87776a7c89364e9d0332dc70b  
tzdata-2022c-1.el7.noarch.rpm
05190e91801f134ec5c33d7636671a93327e2f26dc018ed5ef24541b0c91c9fe  
tzdata-java-2022c-1.el7.noarch.rpm

Source:
40a27ae5b70181f85aac14d4197a91ecc5d1101e5d764b9c4cdcf9af858583e8  
tzdata-2022c-1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 4
Date: Thu, 1 Sep 2022 22:04:07 +0000
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:6160 Important CentOS 7 systemd
Security Update
Message-ID: <20220901220407.ga15...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:6160 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:6160

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3aa88d01f6198efa435e94380ac7bb30d03f89a522b7860137a566276cea51c9  
libgudev1-219-78.el7_9.7.i686.rpm
126385b940d5f6f201b6b30130139b0125b1d44dc7842c59cc7cbba5a9a4404d  
libgudev1-219-78.el7_9.7.x86_64.rpm
80b9e73c5db5a194278ac3415303dcf5c49c780dae020e15b55a65a9e02f2a56  
libgudev1-devel-219-78.el7_9.7.i686.rpm
0d7fa70d37741c62bde710cf842f10260cf261673a4a7408c061b0e28d2bc955  
libgude

[CentOS] Test

2022-08-26 Thread Duncan, David via CentOS
Test. 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Bottleneck and slowness.

2022-08-20 Thread Duncan, David via CentOS
> On Aug 20, 2022, at 9:50 AM, Kaushal Shriyan  wrote:
> 
. . .
> Is there a way to measure the bottleneck or slowness for the below setup?
> For example is the slowness on any one of the below list?
> 
>   1. Client Desktop Mac
>   2. Network
>   3. Remote Server CentOS Linux release 7.9.2009 (Core)
> 
> Any utilities or tools to measure it? Please guide me. Thanks in advance.
> 

Have you attempted to use iperf? That might be a great tool for your network 
testing. 
___________
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 206, Issue 3

2022-08-16 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2022:5996 CentOS 7 microcode_ctl BugFix  Update
  (Johnny Hughes)
   2. CEBA-2022:5940  CentOS 7 lldpad BugFix Update (Johnny Hughes)
   3. CEBA-2022:5936  CentOS 7 gvfs BugFix Update (Johnny Hughes)
   4. CEBA-2022:5938  CentOS 7 ksh BugFix Update (Johnny Hughes)
   5. CESA-2022:5937 Moderate CentOS 7 kernel Security  Update
  (Johnny Hughes)


--

Message: 1
Date: Mon, 15 Aug 2022 17:29:56 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2022:5996 CentOS 7 microcode_ctl
BugFix  Update
Message-ID: <20220815172956.ga26...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:5996 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:5996

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
10ba9a38035d22f8a1ee9eb610447ad60ca74948c3e82cb712eb09cf97eeeceb  
microcode_ctl-2.1-73.14.el7_9.x86_64.rpm

Source:
03b31a4ce0180ace236e6e209bb4aca01a1e1f8fc2b407d095cf4ba07cc86667  
microcode_ctl-2.1-73.14.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Mon, 15 Aug 2022 17:30:41 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2022:5940  CentOS 7 lldpad BugFix
Update
Message-ID: <20220815173041.ga27...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:5940 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:5940

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
14b5a03ea26d2ce50c3b85067c66d70c255d308324891750f4deb390e7a68518  
lldpad-1.0.1-7.git036e314.el7_9.i686.rpm
1c5b7d04128c901ef27ab4d83ef677d205b161991be8f9d8b1210a92bde8b3ab  
lldpad-1.0.1-7.git036e314.el7_9.x86_64.rpm
fdad65275349657bbcdf47559eea430b65c4e7b72549cbc6960987457bc53c5b  
lldpad-devel-1.0.1-7.git036e314.el7_9.i686.rpm
af27db711b76e9af2239a13ace9776ebce5fd5642631930f1b9ad66c9bc391f0  
lldpad-devel-1.0.1-7.git036e314.el7_9.x86_64.rpm

Source:
b067f67b9253a6a918c0719fdff133496e8dc8f010f3b007b412330ef3da70b4  
lldpad-1.0.1-7.git036e314.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Mon, 15 Aug 2022 17:31:41 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2022:5936  CentOS 7 gvfs BugFix Update
Message-ID: <20220815173141.ga27...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:5936 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:5936

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4634b74cfe7dbc9b83774cbbc50314221241227045a9199072df357ddda72bf3  
gvfs-1.36.2-7.el7_9.i686.rpm
dacb7b788cec2e57fc23d0ff804942ec81a7a415eee8eca5a9a61540c86d896a  
gvfs-1.36.2-7.el7_9.x86_64.rpm
b716a9548efd53a938625df1910ca436cae1cbf92940422987c01ae7cbb040e3  
gvfs-afc-1.36.2-7.el7_9.x86_64.rpm
9f51218b8454129029c134ac7b8c3cfdae6f1bd1938cb010314534defd013717  
gvfs-afp-1.36.2-7.el7_9.x86_64.rpm
8fbe338dd8adc0ef568214985a4b86d964a490b7b5eb963f88ed406169b64c43  
gvfs-archive-1.36.2-7.el7_9.x86_64.rpm
938d5007ce1dff2b3235913a2a5efe8141b51ff690ea6d5b59b6289df55ab4f8  
gvfs-client-1.36.2-7.el7_9.i686.rpm
8453856c66fc79e7ec946e471ab4cddd8112886e40b99a72093c616592b2258f  
gvfs-client-1.36.2-7.el7_9.x86_64.rpm
527d093e43a30a0f0ec3101a8926eeba2b14e4496c495e70a1d5a3ceca45adbd  
gvfs-devel-1.36.2-7.el7_9.i686.rpm
93d59adb2af4416388006f622bdf8c0f758944b16c04ac683b05b66a90cd48c7  
gvfs-devel-1.36.2-7.el7_9.x86_64.rpm
2590f93594e0978b11599b182212244c231fcb0808dff97b691b518fbd531ada  
gvfs-fuse-1.36.2-7.el7_9.x86_64.rpm
a0b60429c7fcd5fba41b9a28504facb63c1539487333911e73e7e2b166b38981  
gvfs-goa-1.36.2-7.el7_9.x86_64.rpm
858c36d8de6e26caf93ad7dc07224b2b333fcf1617a211b7303e44cdd15a6f3d  
gvfs-gphoto2-1.36.2-7.el7_9.x86_64.rpm
474549f2d0c95b83d89f1d651d078459863a9e1f202ab7c4c64e77e2735fab8a  
gvfs-m

Re: [CentOS] Time-tracking software

2022-08-11 Thread Leon Fauster via CentOS

Am 11.08.22 um 16:36 schrieb cen...@niob.at:

Am 11.08.22 um 06:20 schrieb Timotheus Pokorra:


"Kimai is a free, open source and online time-tracking software 
designed for small businesses and freelancers. It is built with modern 
technologies such as Symfony, Bootstrap, RESTful API, Doctrine, 
AdminLTE, Webpack, ES6 and many more."


So at least it's buzzword compliant! I keep wondering why simple tasks 
require that much of infrastructure ("and many more")!





https://gtimelog.org/

--
Leon
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Time-tracking software

2022-08-11 Thread centos

Am 11.08.22 um 06:20 schrieb Timotheus Pokorra:


"Kimai is a free, open source and online time-tracking software 
designed for small businesses and freelancers. It is built with modern 
technologies such as Symfony, Bootstrap, RESTful API, Doctrine, 
AdminLTE, Webpack, ES6 and many more."


So at least it's buzzword compliant! I keep wondering why simple tasks 
require that much of infrastructure ("and many more")!



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] modules maintenance

2022-08-09 Thread Leon Fauster via CentOS

Am 09.08.22 um 17:03 schrieb Valere Binet:

Hi,

Are the default modules receiving security update?

Security tools (Tenable) want me to update PHP to 7.4 claiming
7.2.24-1.module_el8.2.0+313+b04d0a66 has several vulnerabilities per
CESA-2021:4213, CESA-2022:1935.

Same with containers-common. Tenable wants 1.2.4-1.module_el8.6.0 rather
than 1-23.module_el8.7.0+1106+45480ee0 even though both have the same
2022-03-16 date in the repo. (CESA-2022:1793, CESA-2022:2143).

I don't find any centos-announce email mentioning the above CESA. Are the
updates for the modules published separately? Where can I find them?




JFI:
https://lists.centos.org/pipermail/centos-devel/2020-October/117840.html

If your security tool is looking for a NAME-VERSION-RELEASE of a RHEL 
package that is part of a module, this will always fail on a CentOS system.


--
Leon


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unable to relay mail through gmail anymore

2022-08-05 Thread Leon Fauster via CentOS

Am 05.08.22 um 16:39 schrieb Frank Bures:

Hi,

I have my CentOS7 sendmail configured to relay outgoing system e-mail 
through my gmail account.


The setup recently stopped working. Gmail SMTP keeps returning "service 
unavailable".


I think it has something to do with the recent changes in Gmail 
authentication procedures.


Does anyone know how to make the relaying work again?  I could not find 
anything on the Net.




https://developers.google.com/gmail/imap/xoauth2-protocol

--
Leon
_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] oddjob service / selinux denied

2022-08-05 Thread Leon Fauster via CentOS

Hey,

anyone familiar with the oddjob service?

I have configured the dbus and oddjobd and wanted to test it.

While calling it with (as root):

dbus-send --system --dest=local.domain.oddjob_csc --print-reply /admin 
local.domain.shee.oddjob_csc.test string:test


I get:
Error com.redhat.oddjob.Error.Exec: Child signalled exec() error: 
Permission denied.



and

type=SYSCALL msg=audit(1659709637.271:196): arch=c03e syscall=59 
success=no exit=-13 a0=55c9f28763d0 a1=55c9f286e0d0 a2=55c9f2870ee0 a3=0 
items=0 ppid=4981 pid=6024 auid=4294967295 uid=0 gid=0 euid=0 suid=0 
fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="oddjobd" 
exe="/usr/sbin/oddjobd" subj=system_u:system_r:oddjob_t:s0-s0:c0.c1023 
key=(null)
type=AVC msg=audit(1659709637.271:196): avc:  denied  { transition } for 
 pid=6024 comm="oddjobd" path="/usr/libexec/oddjob/sanity.sh" 
dev="dm-1" ino=15768 scontext=system_u:system_r:oddjob_t:s0-s0:c0.c1023 
tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 
tclass=process permissive=0




the configured test script is from the oddjob package:


  
  




As the AVC above shows, its a context transition that is not allowed?

How is this service supposed to be used? I suspect that the method call 
must be in a context by itself, but which one?


Any idea?


Thanks,
Leon


_______
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 206, Issue 2

2022-08-05 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:5776 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2022:5773 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   3. CESA-2022:5905 Important CentOS 7 xorg-x11-server Security
  Update (Johnny Hughes)


--

Message: 1
Date: Thu, 4 Aug 2022 19:06:29 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:5776 Important CentOS 7 firefox
Security Update
Message-ID: <20220804190629.ga9...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:5776 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:5776

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
40f292198cfd1d640409908c391eac750a799c0007158bd95505cc00794862e8  
firefox-91.12.0-2.el7.centos.i686.rpm
e063c651b9c19f3ff44c19dafd53594a57c6c58f609c5e0e419a4b724c4b5f87  
firefox-91.12.0-2.el7.centos.x86_64.rpm

Source:
e41109e1d9cf1ca2b247f423b308abb3eea2f918ad877f071149c35b197277c7  
firefox-91.12.0-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 4 Aug 2022 19:07:44 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:5773 Important CentOS 7
thunderbird Security Update
Message-ID: <20220804190744.ga9...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:5773 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:5773

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f009c9c18a2c60a9c998051c6c0a08500ac08b6f4d0b3e130aec02f0bac6afe5  
thunderbird-91.12.0-1.el7.centos.x86_64.rpm

Source:
9c9112e014a0add7077187c589967a727d13d57ba457721afdf8dd6691040144  
thunderbird-91.12.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Thu, 4 Aug 2022 19:09:12 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:5905 Important CentOS 7
xorg-x11-server Security Update
Message-ID: <20220804190912.ga10...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:5905 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:5905

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
9d2caa5bdf17716a2d9e2503e5e5490dd97a317659eb35ed3ee294d10b9132be  
xorg-x11-server-common-1.20.4-18.el7_9.x86_64.rpm
4ce199f03c4016f4eb22b3d9b8711e1cb1d9864540849b2a5a1c4df4ee5552eb  
xorg-x11-server-devel-1.20.4-18.el7_9.i686.rpm
1224b4daf58dc2c0d85e8536fe7e439c784d857c15e654ad9c5600780755947e  
xorg-x11-server-devel-1.20.4-18.el7_9.x86_64.rpm
84f175bef4d2561cae46398abd9317955cdbe6a2c0352227323da35cedc29948  
xorg-x11-server-source-1.20.4-18.el7_9.noarch.rpm
ef867ce0d361ef3e0350fa0128a70e322998b6b6c0ed8efaf0a06ff011e132c8  
xorg-x11-server-Xdmx-1.20.4-18.el7_9.x86_64.rpm
db91ac87e5096fe4cf5cd292f4692633d26bdafb9ceefc8288141677f62626ca  
xorg-x11-server-Xephyr-1.20.4-18.el7_9.x86_64.rpm
98dba21e88ff7d380ddbbdde2d2aa47ccf7bc6da63c4ae460dab25788449a87e  
xorg-x11-server-Xnest-1.20.4-18.el7_9.x86_64.rpm
a88474ca9c7184610d2381b4f56de6ecd823c02da9266a63a5ba57230c0ae64d  
xorg-x11-server-Xorg-1.20.4-18.el7_9.x86_64.rpm
bbe6a456297232dde9056eadfd3e0082764eea1606419c384a0779b6951f9ae7  
xorg-x11-server-Xvfb-1.20.4-18.el7_9.x86_64.rpm
ead119fe47b9382012e61124387aa69dfe644f344ccdfad3b91a64e1ab35f467  
xorg-x11-server-Xwayland-1.20.4-18.el7_9.x86_64.rpm

Source:
e3a82d200b388e1cd8bb191f92f325b73618b3f19c95a48bed2a71fca3e60065  
xorg-x11-server-1.20.4-18.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
cent

Re: [CentOS] bash script input password automatically.

2022-07-26 Thread Strahil Nikolov via CentOS
Or just try:echo PASS | your_script.sh
If it needs to answer multie prompts:echo -e 'USER\nPASS' | your_script.sh
Best Regards,Strahil Nikolov 
 
 
  On Fri, Jul 22, 2022 at 23:06, Paul Heinlein wrote:   On 
Fri, 22 Jul 2022, Kaushal Shriyan wrote:

> Hi,
>
> I have the below commands to generate keystore.pkcs12 and keystore.jks
> files on CentOS Linux release 7.9.2009 (Core)
>
> openssl pkcs12 -export -clcerts -in fullchain1.pem -inkey privkey1.pem -out
> keystore.pkcs12 -name javasso
> keytool -importkeystore -srckeystore keystore.pkcs12 -srcstoretype pkcs12
> -destkeystore keystore.jks -deststoretype jks -alias javasso
>
> I have created a small shell script to generate both keystore.pkcs12 and
> keystore.jks files. It prompts for a password. Is there a way to key in a
> password without prompt or non-interactive way?
> For example password is stored in a file and the bash script will source it
> instead of manually typing the password.
>
> Please suggest. Thanks in advance.

See the "PASS PHRASE ARGUMENTS" section of the openssl(1) man page for 
the various ways openssl can get a password.

-- 
Paul Heinlein
heinl...@madboa.com
45°22'48" N, 122°35'36" W
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos
  
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


  1   2   3   4   5   6   7   8   9   10   >