Re: [CentOS] Bacula backup system

2015-05-12 Thread Alessandro Baggi
John, are you using c6? I have c7 and epel, nux repo and can't find this
packages on these repo. Only backuppc on nux repo.
Il 11/mag/2015 23:26, John R Pierce pie...@hogranch.com ha scritto:

 On 5/11/2015 1:28 PM, Alessandro Baggi wrote:

 To install backuppc perl is required,
 to install File::Rsync from cpan I must install gcc.


 never met a unix that didn't come with Perl already installed, or as a
 base option

 Using CPAN on a package-based distribution can lead to conflicts, rather,
 you should install cpan modules from a repository, for instance,
 perl-File-RsyncP is in EPEL, same as BackupPC, so when I yum
 --enablerepo=epel install BackupPC, it installs all prerequisites.





 --
 john r pierce, recycling bits in santa cruz

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] New approach syncookies help me

2015-05-12 Thread Gordon Messmer

On 05/12/2015 05:57 AM, Ibrahim Celikbilek wrote:

I have 2 different suggestions about syn-cookies method which is used to
block syn-flood attacks.


You're probably better off on the kernel devel list or a TCP specific list.


1- T value can be decreased to 2 bit which is already 5 bit.And hash value
will be 27 bit.


Why?  You'd lose a tremendous amount of resolution on the time value and 
gain a tiny bit better hash value.  And since the current implementation 
encodes TCP options in the t value, you'd lose a significant feature of 
the existing implementation.



2-Normally syn-cookies is activated when syn-list is fulled.


Which is pretty much the only time it makes sense to do so, since you 
lose TCP features when you use the syn cookie mechanism.  Earlier you 
proposed a per-connection cookie, or something of that sort, but TCP 
flood attacks, which syn cookies are designed to work around, will 
almost always come in with random/forged source host and port values. 
Since those values can't be authenticated in the syn packet, the 
existing trigger on memory limits are the only logically correct trigger 
for the syn cookie mechanism.



At this point  I suggest a hybrid system.Syn packages and eck packages
which received to server will be counted, if the difference is bigger than
a reference value syn-cookies will be activated.


You're actually describing the way that the system already works.  The 
difference between those two values will be the size of the syn queue. 
The reference value is the maximum size.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ldap host attribute is ignored

2015-05-12 Thread Ulrich Hiller
i thought this too.
I think this:

access_provider = ldap
ldap_access_filter = memberOf=host=does-not-exist-host
ldap_access_order = filter
ldap_user_authorized_host = host

must confuse sssd so much that it denies login. But the user without
host attribute can still login.

With kind regards, ulrich



On 05/12/2015 09:23 PM, m.r...@5-cent.us wrote:
 Ulrich Hiller wrote:
 that's intersting. performing access check is really missing.

 also the sdap_access lines are not there. Therefore i do have:

 (Tue May 12 13:16:20 2015) [sssd[be[default]]] [dp_get_options]
 (0x0400): Option ldap_access_filter has no value
 (Tue May 12 13:16:20 2015) [sssd[be[default]]] [dp_get_options]
 (0x0400): Option ldap_access_order has value host
 (Tue May 12 13:16:20 2015) [sssd[be[default]]] [be_process_init]
 (0x2000): ACCESS backend target successfully loaded from provider [ldap].
 snip
 I really don't know this level, but from the above, my first reaction is
 to see if there has to be an ldab_access_filter that then leads to the
 ldap_access_order in the chain.
 
  mark
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ldap host attribute is ignored

2015-05-12 Thread m . roth
Ulrich Hiller wrote:
 that's intersting. performing access check is really missing.

 also the sdap_access lines are not there. Therefore i do have:

 (Tue May 12 13:16:20 2015) [sssd[be[default]]] [dp_get_options]
 (0x0400): Option ldap_access_filter has no value
 (Tue May 12 13:16:20 2015) [sssd[be[default]]] [dp_get_options]
 (0x0400): Option ldap_access_order has value host
 (Tue May 12 13:16:20 2015) [sssd[be[default]]] [be_process_init]
 (0x2000): ACCESS backend target successfully loaded from provider [ldap].
snip
I really don't know this level, but from the above, my first reaction is
to see if there has to be an ldab_access_filter that then leads to the
ldap_access_order in the chain.

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ldap host attribute is ignored

2015-05-12 Thread Ulrich Hiller
that's intersting. performing access check is really missing.

also the sdap_access lines are not there. Therefore i do have:

(Tue May 12 13:16:20 2015) [sssd[be[default]]] [dp_get_options]
(0x0400): Option ldap_access_filter has no value
(Tue May 12 13:16:20 2015) [sssd[be[default]]] [dp_get_options]
(0x0400): Option ldap_access_order has value host
(Tue May 12 13:16:20 2015) [sssd[be[default]]] [be_process_init]
(0x2000): ACCESS backend target successfully loaded from provider [ldap].


Requesting attrs: [objectClass] and Requesting attrs: [host] are in
the logfile.


So there is no access check apart from username and password check -
otherwise i would not have been able to login.


The question is why doesn't it perform these checks.


Just to repete: My sssd.conf contains
access_provider = ldap
ldap_access_order = host
ldap_user_authorized_host = host

I read something about pam_check_host_attr in /etc/ldap.conf But this
does not help in my /etc/openldap/ldap.conf (already tested).

Any idea is still welcome.

With kind regards, ulrich




On 05/12/2015 07:45 PM, Gordon Messmer wrote:
 On 05/12/2015 06:25 AM, Ulrich Hiller wrote:

 i have set logging in sssd to 9:
 
 7 might be good enough for what you want to find.  I added this to
 domain/default section:
 
 access_provider = ldap
 ldap_access_order = host
 ldap_user_authorized_host = host
 debug_level = 7
 
 /var/log/sssd/sssd_default.log logged the following for one user which
 had no host attribute, and was denied login:
 
 -
 (Tue May 12 10:35:35 2015) [sssd[be[default]]]
 [sdap_get_initgr_next_base] (0x0400): Searching for users with base
 [dc=private,dc=example,dc=net]
 (Tue May 12 10:35:35 2015) [sssd[be[default]]]
 [sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with
 [((uid=gordon)(objectclass=posixAccount)((uidNumber=*)(!(uidNumber=0][dc=private,dc=example,dc=net].
 
 (Tue May 12 10:35:35 2015) [sssd[be[default]]]
 [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]
 ...
 (Tue May 12 10:35:35 2015) [sssd[be[default]]]
 [sdap_get_generic_ext_step] (0x1000): Requesting attrs: [host]
 -
 
 So, the user lookup definitely requested the host attribute.
 
 The authentication process logs to the same file:
 
 -
 (Tue May 12 10:35:36 2015) [sssd[be[default]]] [be_pam_handler]
 (0x0100): Got request with the following data
 (Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data]
 (0x0100): command: PAM_ACCT_MGMT
 (Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data]
 (0x0100): domain: default
 (Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data]
 (0x0100): user: gordon
 (Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data]
 (0x0100): service: sshd
 (Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data]
 (0x0100): tty: ssh
 (Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data]
 (0x0100): ruser:
 (Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data]
 (0x0100): rhost: 10.1.10.41
 (Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data]
 (0x0100): authtok type: 0
 (Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data]
 (0x0100): newauthtok type: 0
 (Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data]
 (0x0100): priv: 1
 (Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data]
 (0x0100): cli_pid: 7871
 (Tue May 12 10:35:36 2015) [sssd[be[default]]] [sdap_access_send]
 (0x0400): Performing access check for user [gordon]
 (Tue May 12 10:35:36 2015) [sssd[be[default]]] [sdap_access_host]
 (0x0020): Missing hosts. Access denied
 -
 
 Your log excerpt did not include performing access check.  I don't
 know if that's because it isn't in your log or because your excerpt was
 too short.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ldap host attribute is ignored

2015-05-12 Thread m . roth
Ulrich Hiller wrote:
 i thought this too.
 I think this:

 access_provider = ldap
 ldap_access_filter = memberOf=host=does-not-exist-host
 ldap_access_order = filter
 ldap_user_authorized_host = host

 must confuse sssd so much that it denies login. But the user without
 host attribute can still login.

Wait - are you saying that it didn't deny, but now it does? If that's the
case, then you're almost there, just that the condition is backwards (like
sshd_config, with PermitRootLogin Without-Password means that you have to
use a key, not that it permits root to come in without a password

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ldap host attribute is ignored

2015-05-12 Thread Gordon Messmer

On 05/12/2015 06:25 AM, Ulrich Hiller wrote:


i have set logging in sssd to 9:


7 might be good enough for what you want to find.  I added this to 
domain/default section:


access_provider = ldap
ldap_access_order = host
ldap_user_authorized_host = host
debug_level = 7

/var/log/sssd/sssd_default.log logged the following for one user which 
had no host attribute, and was denied login:


-
(Tue May 12 10:35:35 2015) [sssd[be[default]]] 
[sdap_get_initgr_next_base] (0x0400): Searching for users with base 
[dc=private,dc=example,dc=net]
(Tue May 12 10:35:35 2015) [sssd[be[default]]] 
[sdap_get_generic_ext_step] (0x0400): calling ldap_search_ext with 
[((uid=gordon)(objectclass=posixAccount)((uidNumber=*)(!(uidNumber=0][dc=private,dc=example,dc=net].
(Tue May 12 10:35:35 2015) [sssd[be[default]]] 
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [objectClass]

...
(Tue May 12 10:35:35 2015) [sssd[be[default]]] 
[sdap_get_generic_ext_step] (0x1000): Requesting attrs: [host]

-

So, the user lookup definitely requested the host attribute.

The authentication process logs to the same file:

-
(Tue May 12 10:35:36 2015) [sssd[be[default]]] [be_pam_handler] 
(0x0100): Got request with the following data
(Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data] 
(0x0100): command: PAM_ACCT_MGMT
(Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data] 
(0x0100): domain: default
(Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data] 
(0x0100): user: gordon
(Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data] 
(0x0100): service: sshd
(Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data] 
(0x0100): tty: ssh
(Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data] 
(0x0100): ruser:
(Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data] 
(0x0100): rhost: 10.1.10.41
(Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data] 
(0x0100): authtok type: 0
(Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data] 
(0x0100): newauthtok type: 0
(Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data] 
(0x0100): priv: 1
(Tue May 12 10:35:36 2015) [sssd[be[default]]] [pam_print_data] 
(0x0100): cli_pid: 7871
(Tue May 12 10:35:36 2015) [sssd[be[default]]] [sdap_access_send] 
(0x0400): Performing access check for user [gordon]
(Tue May 12 10:35:36 2015) [sssd[be[default]]] [sdap_access_host] 
(0x0020): Missing hosts. Access denied

-

Your log excerpt did not include performing access check.  I don't 
know if that's because it isn't in your log or because your excerpt was 
too short.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NFS performance on CentOS 7

2015-05-12 Thread Steven Tardy

 On May 9, 2015, at 2:34 PM, Michael Eager ea...@eagerm.com wrote:
 
 I am setting up a file server with CentOS 7.  I'm seeing
 performance which is considerably slower than a similar
 server running CentOS 6.6.  A 3Gb directory can be copied
 to/from the CentOS 6.6 server in about 50 seconds.  The
 same directory takes about 270 seconds to copy to/from
 the CentOS 7 system.
 
 I see the same performance difference with NFS mounted
 file systems or using scp, so it doesn't appear to be
 an NFS issue.  The MTU on the NICs on both systems is
 1500, and changing it to 6000 on the CentOS 7 system had
 no effect.
 
 Anyone have any ideas what might cause this problem or
 how to fix it?

3GB/50seconds = 480Mbps

Can't speak directly to centos6/7 differences nor NFS on centos6/7

I've seen NFS(netapp filer to vmware host to windows VM) sustain 1Mbps. So 
the NFS protocol itself isn't the bottleneck given sufficient hardware.
Since scp performs similar to NFS the on the wire protocol isn't the problem.

Verify the MTU setting:
  ping a.b.c.d -M do -s 8972
Or in your case:
  ping a.b.c.d -M do -s 5972
(6000 is a very odd MTU)

I'd start by getting the latest/validated driver from $NICVendor.

What IO throughput does the local file system give?
Test with hdparm / dd / iometer / sqlio / cp -a /path /dev/null

Test sever to server with iperf as others suggested.

Hope that points you in the right direction.

Steven Tardy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CESA-2015:0990 Important CentOS 6 pcs Security Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:0990 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0990.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
776989e78af9a316fc064bd4b482bf3bad6360f0ca10a330ef8d22529fcf2b4d  
pcs-0.9.123-9.0.1.el6.centos.2.i686.rpm

x86_64:
922056f7999ecab743fe9cfe1cf553830d9bf0bff037c70164c3f62dfcdbd97a  
pcs-0.9.123-9.0.1.el6.centos.2.x86_64.rpm

Source:
2253febf355961cad06b3749484b5e8b602cf9dd889569ecc0b8b59f2a77052b  
pcs-0.9.123-9.0.1.el6.centos.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0962 CentOS 7 util-linux BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0962 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0962.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
97b7e2ada9e2bfdeea01136f592d6fa93a616a6c79590bbda3180c108644be75  
libblkid-2.23.2-22.el7_1.i686.rpm
c0c9206ca92aed5d9dea1cb3c6d56bd5f831225ae28428a3034ff74862d1440d  
libblkid-2.23.2-22.el7_1.x86_64.rpm
7cb740fe9d6e62273d46a9efb6c29fc5375a0664e5e8123ac6b7bcd694d082eb  
libblkid-devel-2.23.2-22.el7_1.i686.rpm
d06f87a802f6e84bfe9f0bb1324d438e13f9271038124049faa8f076aa84aced  
libblkid-devel-2.23.2-22.el7_1.x86_64.rpm
dcad2fed77830ec72e59672e62cff5e5b02c41ae5c22de65ae12afd8654f6228  
libmount-2.23.2-22.el7_1.i686.rpm
3c1e677e90c675ee626ba0f61a0968b4c47a415660804d5a674f33b9cb108667  
libmount-2.23.2-22.el7_1.x86_64.rpm
301a200329ff7ffb9706bb3197599acd7e72bd06201631d3604409c9af64b726  
libmount-devel-2.23.2-22.el7_1.i686.rpm
e5f0319f583111d28f7c1b586fca73c107aaec22149e651561c40c500061ca9e  
libmount-devel-2.23.2-22.el7_1.x86_64.rpm
d224345983eab54951ca77686d5225aeef1e69962fde746417341fdd0e8518cc  
libuuid-2.23.2-22.el7_1.i686.rpm
ef307f3fe748fe816787e1f86b4132749c732336416cdc9ba8765f8fe4bce351  
libuuid-2.23.2-22.el7_1.x86_64.rpm
b7add1c7e041543b153d922047fb3d93dca2a9b67ca3302b6a38a43a2faa8bad  
libuuid-devel-2.23.2-22.el7_1.i686.rpm
8901645aad310881d62aebb5e4ee5583fd82dd43fd3b66d865c4720885e2dd5b  
libuuid-devel-2.23.2-22.el7_1.x86_64.rpm
9a05f90b7e0f2d957de5ab162e699324362249fe270cb3744577fca453c59202  
util-linux-2.23.2-22.el7_1.i686.rpm
d5e1c68466b0392a1920cd13b1973e15a3a8393ab7cd897f5ffbf819218a4e85  
util-linux-2.23.2-22.el7_1.x86_64.rpm
3f6d8f4389ea94d36604844b6a90674f23670bab8014509f4b6df80937137c86  
uuidd-2.23.2-22.el7_1.x86_64.rpm

Source:
1cd74822bdcca5698b35c7642c8bc06a6b6a9863680a8bc21aae4164ec413a18  
util-linux-2.23.2-22.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0963 CentOS 7 libqb BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0963 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0963.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
323477a13523084c67e3c000c9f7999f546f22a6465ebeda98407b8ad5d58e90  
libqb-0.17.1-1.el7_1.2.i686.rpm
17699b0d5fcfc67a2d0151f514865cc6784a5266d1efee49975860d913e78c3c  
libqb-0.17.1-1.el7_1.2.x86_64.rpm
72a40a1d7030ddc632b700d39c8a908f8da7c7b4db1ca8d80e401b75657aa4a5  
libqb-devel-0.17.1-1.el7_1.2.i686.rpm
f0e10d02e734171db864f0527ebde1b250b59fd5fa72b470012eaa8b9cdf51be  
libqb-devel-0.17.1-1.el7_1.2.x86_64.rpm

Source:
7be746d147ccca2678beba38a58b107a6b0043f22a0744f97cb222d7d1ff70bf  
libqb-0.17.1-1.el7_1.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0964 CentOS 7 ca-certificates BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0964 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0964.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
029bb1d2bdf1520710798bbb6a82b712610c39a5d30f40b2657debffd82ec271  
ca-certificates-2015.2.4-70.0.el7_1.noarch.rpm

Source:
bd6766ff2960f34ecce2d700c046638658a9804bd0ca9f7252afcd93f7092b6a  
ca-certificates-2015.2.4-70.0.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0974 CentOS 7 binutils BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0974 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0974.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
18ab9cb399c83426f42c455467f39bb1283c63a2f52806bc1f76ceae85dd6761  
binutils-2.23.52.0.1-30.el7_1.2.x86_64.rpm
4b9a9c8ec39e9a2bfd3d88255c0eb2b687a19912691971a5d836c5a59e2bd64b  
binutils-devel-2.23.52.0.1-30.el7_1.2.i686.rpm
600685a443c1f4e93703ad4f4cc356eb4501c898a3c6e60fe5ef0ae383dd241a  
binutils-devel-2.23.52.0.1-30.el7_1.2.x86_64.rpm

Source:
4ae00786b1813822ebb3b94b4e1504629ce385d535e324112536f649216735c4  
binutils-2.23.52.0.1-30.el7_1.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2015:0988 Critical CentOS 6 firefox Security Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:0988 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0988.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
a4bfe9840c0f4ece13d7446a5e2704cabc7e52feadf9d5c96b418f05a6eb1306  
firefox-38.0-4.el6.centos.i686.rpm

x86_64:
a4bfe9840c0f4ece13d7446a5e2704cabc7e52feadf9d5c96b418f05a6eb1306  
firefox-38.0-4.el6.centos.i686.rpm
64252386909bff3a9fb911f40ff06865881fcb0ecc0bb4f7c5f1ea4e78182a74  
firefox-38.0-4.el6.centos.x86_64.rpm

Source:
17ad94b32c7e2e93b1d6c166022af405c81c5fc613814e3f3aa01d47c58abfcc  
firefox-38.0-4.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0979 CentOS 7 gconf-editor BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0979 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0979.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1db6752ddeb9834f89e61fe22acf9435d738edd1f6d53ed276823e919b233f86  
gconf-editor-3.0.1-8.el7_1.x86_64.rpm

Source:
a8596485981853b1adb2ae47f59562ae160d21db943a9e963f3556a2860d6fce  
gconf-editor-3.0.1-8.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0960 CentOS 7 systemtap BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0960 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0960.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
42197a3b7b61b42c9e09f829d6113835a23936fad75a476ec3aed655dbd70190  
systemtap-2.6-10.el7_1.x86_64.rpm
26016d4ab8fb5bb6d48f615c88b9438eb7ee791d7fceb39b47f8d5b46256f8d4  
systemtap-client-2.6-10.el7_1.x86_64.rpm
febb77f34eba22a7cfb968a37291d06ccb8a6336c1af0f65911f948d2ed6f005  
systemtap-devel-2.6-10.el7_1.x86_64.rpm
e2267974694f7abdcda1520103f42d34afb4216ad5f70d6f46c1e9ab7a3f1852  
systemtap-initscript-2.6-10.el7_1.x86_64.rpm
22dc9a0ec7f4dccab8ce45de260d27a156eae120849628e4eee352285aa47bcd  
systemtap-runtime-2.6-10.el7_1.x86_64.rpm
d76caca9ce3b2f2d6aedbee979b19e9f120e1999d91003653a8558014f23caa0  
systemtap-runtime-java-2.6-10.el7_1.x86_64.rpm
bb36249863f94a1840e1d8c0e3517c92f625fc69614a6d1491f134e06df803df  
systemtap-runtime-virtguest-2.6-10.el7_1.x86_64.rpm
8ba78512e7c54e30de394bcc717757c13c762ea4b36bc839b49a3249766340a6  
systemtap-runtime-virthost-2.6-10.el7_1.x86_64.rpm
f0100d98a27ad2d0b08860b01a825c74219473b83493b3af5a5d610a7d3d424d  
systemtap-sdt-devel-2.6-10.el7_1.i686.rpm
1bfd11ff86b3875c496542962cdd860b647ef2b61981774cc1622e83461edbc8  
systemtap-sdt-devel-2.6-10.el7_1.x86_64.rpm
fed9a0255dbae75d1d1da1e7d4fabc57361a1ace37b302bd05de325101cbacd6  
systemtap-server-2.6-10.el7_1.x86_64.rpm
22143fb2ac7db02152a764c05e6416b44722315b85ce6d9b7f5b0b6594c04861  
systemtap-testsuite-2.6-10.el7_1.x86_64.rpm

Source:
7a600e13ca32b5e4fde2b1e53765279f266c39023d8cfa20ecea099f3425a967  
systemtap-2.6-10.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0967 CentOS 7 hwdata BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0967 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0967.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
73da1b75fbc661e4bb0678126f8a1ff95f6e3c582325c54d68d7e9861d7c  
hwdata-0.252-7.8.el7_1.x86_64.rpm

Source:
1029320ce64368c98d63edad646e3263efae66d204fc52ee721a3654c44e0b8f  
hwdata-0.252-7.8.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0965 CentOS 7 nss BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0965 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0965.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6df778ee8e5fc71f4ae3e3b9f0d2a473b7564ee47ef289d977a39e6e2775b96d  
nss-3.18.0-2.2.el7_1.i686.rpm
454925b6c960f2f0e800d86dc4613fa4a2436a366e00d2a06944e76db5860418  
nss-3.18.0-2.2.el7_1.x86_64.rpm
18dad79c9603d322329c24ca31460bee894ed467f529919efed035de5bca57f2  
nss-devel-3.18.0-2.2.el7_1.i686.rpm
ba05e8a20a4d5f8c0a80278dcb82d4dbe43f352ef43149e52a341f29e05d951c  
nss-devel-3.18.0-2.2.el7_1.x86_64.rpm
aef1161d2223803cbe13999aa70378c2285d701560eec29f865ab75fa629342f  
nss-pkcs11-devel-3.18.0-2.2.el7_1.i686.rpm
07ffc58e68a543f7b4873aeab504247ea077db4ea5fd74c3f357505b7e574dc7  
nss-pkcs11-devel-3.18.0-2.2.el7_1.x86_64.rpm
7952b3c84d0cd089f9ce6fc2ea2c13220382b585de6ba80a72be7c2644a10498  
nss-sysinit-3.18.0-2.2.el7_1.x86_64.rpm
5124fc4056c0daafa71ca8413ed6dd24a910d847b966645de12e9b0dac23eb62  
nss-tools-3.18.0-2.2.el7_1.x86_64.rpm

Source:
30ff67fc18aeae69c4367fc97b4288a229515f053c4699692a472058eafdd0ab  
nss-3.18.0-2.2.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0978 CentOS 7 libpcap BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0978 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0978.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
9202591b03625c5ab5bb75fa53564ddebdf01c6ce3cc42c4f674d66ad8e26009  
libpcap-1.5.3-4.el7_1.2.i686.rpm
f7153fa462eb82d760308cf16c9122d5f12e27c2e7430514f25e9b3f6ad98f8c  
libpcap-1.5.3-4.el7_1.2.x86_64.rpm
31fbd81730e92b6ec6608898ce13f3381f3148be0352a78b6739018f88a39d9d  
libpcap-devel-1.5.3-4.el7_1.2.i686.rpm
b4964d896dfceeb22c01740377c506575095808a59e3e4aa44fd71e3d15b4dbc  
libpcap-devel-1.5.3-4.el7_1.2.x86_64.rpm

Source:
6107ad2b0a2ab469b1c3d91d664327db2e5c12a51a92d0a492d7e61cc4864196  
libpcap-1.5.3-4.el7_1.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0984 CentOS 7 openssh BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0984 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0984.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
93c932e2ba2d99185662ebe475a8688046d5a78e0bc1cc266219b6ecefd9972d  
openssh-6.6.1p1-12.el7_1.x86_64.rpm
e296243f8c842b7bc95604ca60d39eb458d796dc581d42dcca7225ffea5e0fc8  
openssh-askpass-6.6.1p1-12.el7_1.x86_64.rpm
5f0f3319d22fe28b673ddfc19d6f9738e17747b0029898d6718528a2fb41faf3  
openssh-clients-6.6.1p1-12.el7_1.x86_64.rpm
5fd3ef01bec46d1e32b952b7880d32fe75ba167af27464e006580732de35a06e  
openssh-keycat-6.6.1p1-12.el7_1.x86_64.rpm
7692f9a2ddf5cd83b9e49d5b528abed4814037e9bd00f7e3f18f8d5e1ac6a03e  
openssh-ldap-6.6.1p1-12.el7_1.x86_64.rpm
b0c59ab1a26a1c01193c1830e302754dcb64d81eacc36b594707123a55c7e26f  
openssh-server-6.6.1p1-12.el7_1.x86_64.rpm
9b65d8e15de4a20abac457e3ae303281e39141c8257001dba0b04794c6a7ba5e  
openssh-server-sysvinit-6.6.1p1-12.el7_1.x86_64.rpm
169580e1eb521e72b7b6c12a327ffe367abced1bc3b69039fd57da8c06c81ab6  
pam_ssh_agent_auth-0.9.3-9.12.el7_1.i686.rpm
4b2ac7dafcd8cbee575c8aedb80ac4875cd5c43139ad01ba001f93c63a23d4bb  
pam_ssh_agent_auth-0.9.3-9.12.el7_1.x86_64.rpm

Source:
9d7f01cd8975c080e6c613c66846b3d2b7a29ff478307732808eeb49a5877c6b  
openssh-6.6.1p1-12.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0965 CentOS 7 nss-util BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0965 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0965.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
2d449cd739aad49bc7c9e771a1614e7e0499dcccd3bc3b6e7a0097db19292eb5  
nss-util-3.18.0-1.el7_1.i686.rpm
d69dc5f512a87e9147df37fa48faca7b029768782b9ff7cbcfe8389fec4a5980  
nss-util-3.18.0-1.el7_1.x86_64.rpm
389f43c605e168c4a428cd4bef1d7ecf1725b37d3932118f44ddf604ab61cfc9  
nss-util-devel-3.18.0-1.el7_1.i686.rpm
aeee9980656fbf848a291c8c6699035e59057325d456393274f6165b58d8c365  
nss-util-devel-3.18.0-1.el7_1.x86_64.rpm

Source:
732cb8b047691648ddf984fe0aba81e7747754c31a9d61228bf8b006912e2173  
nss-util-3.18.0-1.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0975 CentOS 7 openssl BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0975 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0975.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
cf42abd6aa28a1ecb69edc5bd344f0cb2d7bab3549734503ddcea1d5d30466d9  
openssl-1.0.1e-42.el7_1.5.x86_64.rpm
12332a955ac04acc73b351af871caeab0c6c500e5adc6b87a71e4c9f04a78127  
openssl-devel-1.0.1e-42.el7_1.5.i686.rpm
32df8b693bb956abb3089d6bcc2a3c1adf5d37de14c26c95d7f604b255421e8c  
openssl-devel-1.0.1e-42.el7_1.5.x86_64.rpm
55399e4cbb01ef5aa8afb1237b06c0cb2be5dc6eb7d284d720f0bd4bb1cc0c86  
openssl-libs-1.0.1e-42.el7_1.5.i686.rpm
c089db7ffbd8fd295e5a6ac865adcf2183396dde3be9e9576ab9b159b06fd19c  
openssl-libs-1.0.1e-42.el7_1.5.x86_64.rpm
44d1b4560ce53a72094e25a385d612b0e4b3f6704478218fa930e8728692eb0a  
openssl-perl-1.0.1e-42.el7_1.5.x86_64.rpm
c0dc8362210ad4927a92e83a9deb2fc278fd5e01e337c0a962207c26697a6844  
openssl-static-1.0.1e-42.el7_1.5.i686.rpm
8e3ecae6825ae753f66fcd047be9187940e333853025254deb77089fa656dc81  
openssl-static-1.0.1e-42.el7_1.5.x86_64.rpm

Source:
7f5f8ea0b6d41612aaf40dc38decad13eb5fe8930181d60afc67779165106c5d  
openssl-1.0.1e-42.el7_1.5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0971 CentOS 7 ksh BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0971 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0971.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ed9b2e5917a2b628783e7306c287990a85c1b8e667f1c730c840cd06901285ff  
ksh-20120801-22.el7_1.1.x86_64.rpm

Source:
6d64b7d4450559f544adb17076d312c4f194b50b9cf7a4afdfebcb8c7f068793  
ksh-20120801-22.el7_1.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] Bacula backup system

2015-05-12 Thread Leon Fauster
Am 12.05.2015 um 12:24 schrieb Gabriele Pohl g...@dipohl.de:

 Hi Allessandro and all Bacula users 
 and especially to (potential) Bacula contributors, 
 
 On Mon, 11 May 2015 20:49:08 +0200
 Alessandro Baggi alessandro.ba...@gmail.com wrote:
 In my last request I have asked info about backuppc and other backup
 solutions. After some test I have choosen bacula. 
 
 Concerning the topic Free Software I read that 
 the relations between the FSFE and Kern Sibbald changed. 
 https://fsfe.org/news/2015/news-20150414-01.en.html
 
 Since 2006, the FSFE has been the fiduciary for 
 the copyrights held by developers in the Bacula.org software, 
 on the basis of a Fiduciary License Agreement (FLA)
 
 Effective the 6th of March 2015, the FLA between Kern Sibbald 
 and FSFE has been terminated at the request of Kern Sibbald. 
 The FSFE is committed to ensuring to the best of its ability 
 that Bacula.org software remains Free Software, and can 
 only regret that Kern Sibbald in this way chose to terminate the FLA.
 
 In the Copyright Assignment Agreement that
 Contributors have to sign
 http://www.bacula.org/downloads/CAA-bacula.en.pdf
 
 I found the the following 
 
 -- 8 --
 Contributors .. grants a License, including, ..
 
 5. the right to use, reproduce, redistribute and 
 make derivative works of the Software 
 under other including non-free licenses.
 -- 8 --
 
 I wouldn't like to sign this.



Gabriele, this list is the wrong place for such tune. The changes 
to find more contributors are here list: bacula-users. The place
where both sides can depict there positions.


--
LF


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-docs] Container Pipeline placeholder

2015-05-12 Thread Karanbir Singh
Hi,

I've created http://wiki.centos.org/ContainerPipleline as a placeholder
to start populating about the pipeline. Although this will run from
ci.centos.org hosted infra ( http://wiki.centos.org/QaWiki/CI ) - and it
will form a sort of ecocystem test + release process, I think it
deserves scope beyond being just under the CI namespace.

- KB

-- 
Karanbir Singh, Project Lead, The CentOS Project
+44-207-0999389 | http://www.centos.org/ | twitter.com/CentOS
GnuPG Key : http://www.karan.org/publickey.asc
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] Bacula backup system

2015-05-12 Thread Gabriele Pohl
Hi Allessandro and all Bacula users 
and especially to (potential) Bacula contributors, 

On Mon, 11 May 2015 20:49:08 +0200
Alessandro Baggi alessandro.ba...@gmail.com wrote:
 In my last request I have asked info about backuppc and other backup
 solutions. After some test I have choosen bacula. 

Concerning the topic Free Software I read that 
the relations between the FSFE and Kern Sibbald changed. 
https://fsfe.org/news/2015/news-20150414-01.en.html

Since 2006, the FSFE has been the fiduciary for 
the copyrights held by developers in the Bacula.org software, 
on the basis of a Fiduciary License Agreement (FLA)

Effective the 6th of March 2015, the FLA between Kern Sibbald 
and FSFE has been terminated at the request of Kern Sibbald. 
The FSFE is committed to ensuring to the best of its ability 
that Bacula.org software remains Free Software, and can 
only regret that Kern Sibbald in this way chose to terminate the FLA.

In the Copyright Assignment Agreement that
Contributors have to sign
http://www.bacula.org/downloads/CAA-bacula.en.pdf

I found the the following 

-- 8 --
Contributors .. grants a License, including, ..

5. the right to use, reproduce, redistribute and 
make derivative works of the Software 
under other including non-free licenses.
-- 8 --

I wouldn't like to sign this.

To whom it may concern and kind regards,

Gabriele
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] Container Pipeline placeholder

2015-05-12 Thread Lalatendu Mohanty

On 05/12/2015 03:43 PM, Karanbir Singh wrote:

Hi,

I've created http://wiki.centos.org/ContainerPipleline as a placeholder
to start populating about the pipeline. Although this will run from
ci.centos.org hosted infra ( http://wiki.centos.org/QaWiki/CI ) - and it
will form a sort of ecocystem test + release process, I think it
deserves scope beyond being just under the CI namespace.

- KB



I [1] would like to contribute to the wiki page. So please give me write 
access.


[1] http://wiki.centos.org/LalatenduMohanty

Thanks,
Lala
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS] New approach syncookies help me

2015-05-12 Thread Ibrahim Celikbilek
Hello Everyone,
I have 2 different suggestions about syn-cookies method which is used to
block syn-flood attacks.

Syn cookies bitwise image
 -
   T(5 bits) ---MSS(3 bits)-H(24 bits)
-
So,
1- T value can be decreased to 2 bit which is already 5 bit.And hash value
will be 27 bit.
2-Normally syn-cookies is activated when syn-list is fulled.
At this point  I suggest a hybrid system.Syn packages and eck packages
which received to server will be counted, if the difference is bigger than
a reference value syn-cookies will be activated.
In other words syn-cookies mechanism will be in automatic control.
Now I have two questions;
1-How can I invoke syn-cookies structure into Linux Kernel?
2-How can I know when syn-list is fulled?

Thank you everyone,
if you have any suggestions please let me know.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 123, Issue 2

2015-05-12 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CEBA-2015:0953 CentOS 6 selinux-policy BugFix Update
  (Johnny Hughes)
   2. Release of CentOS-7 (alpha candidate) for AArch64 platforms
  (Jim Perrin)


--

Message: 1
Date: Mon, 11 May 2015 12:52:55 +
From: Johnny Hughes joh...@centos.org
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2015:0953 CentOS 6 selinux-policy
BugFix  Update
Message-ID: 20150511125255.ga51...@n04.lon1.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:0953 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0953.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
ea0e04af5af5e4af501093e8586d0ca8ffbb531de3b6d1e251560a3f556ffdd8  
selinux-policy-3.7.19-260.el6_6.3.noarch.rpm
0784b46d3de9e8e42c7b7539455076a2b1dfccb0a8d419b4dc609add8c644510  
selinux-policy-doc-3.7.19-260.el6_6.3.noarch.rpm
564126802acea0b84d0fd67af43862609775211b9e4f3a603914a337bc6cdf22  
selinux-policy-minimum-3.7.19-260.el6_6.3.noarch.rpm
87c46a3b820833b70c62f7547566b0ba7a44bd7fc326ebd905e177fc3b19c484  
selinux-policy-mls-3.7.19-260.el6_6.3.noarch.rpm
c65fbd3c2d5d33e980ec01493fe90c98c4d1a1c1d01fa1867126af5820893f5f  
selinux-policy-targeted-3.7.19-260.el6_6.3.noarch.rpm

x86_64:
ea0e04af5af5e4af501093e8586d0ca8ffbb531de3b6d1e251560a3f556ffdd8  
selinux-policy-3.7.19-260.el6_6.3.noarch.rpm
0784b46d3de9e8e42c7b7539455076a2b1dfccb0a8d419b4dc609add8c644510  
selinux-policy-doc-3.7.19-260.el6_6.3.noarch.rpm
564126802acea0b84d0fd67af43862609775211b9e4f3a603914a337bc6cdf22  
selinux-policy-minimum-3.7.19-260.el6_6.3.noarch.rpm
87c46a3b820833b70c62f7547566b0ba7a44bd7fc326ebd905e177fc3b19c484  
selinux-policy-mls-3.7.19-260.el6_6.3.noarch.rpm
c65fbd3c2d5d33e980ec01493fe90c98c4d1a1c1d01fa1867126af5820893f5f  
selinux-policy-targeted-3.7.19-260.el6_6.3.noarch.rpm

Source:
3eb0e19cf99a7e1e493fc9e26612adb785b6bb004e6fb3a2b90403dfe2bf233f  
selinux-policy-3.7.19-260.el6_6.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

Message: 2
Date: Mon, 11 May 2015 11:02:43 -0500
From: Jim Perrin jper...@centos.org
To: centos-annou...@centos.org, The CentOS developers mailing list.
centos-de...@centos.org,  arm-...@centos.org
Subject: [CentOS-announce] Release of CentOS-7 (alpha candidate) for
AArch64 platforms
Message-ID: 5550d2a3.4040...@centos.org
Content-Type: text/plain; charset=utf-8

We are pleased to announce the public alpha release of CentOS Linux 7
for AArch64 compatible hardware.

This is the initial alpha release based on CentOS Linux  7 1503 (
Rebuilt from Red Hat Enterprise Linux 7.1 sources ), with architecture
and modifications patching as necessary. Because this hardware is very
new and support for it is still evolving, there is no expectation for
kernel ABI compatibility.
Additionally, until the alpha period ends both the OS repository and the
Updates repository are subject to change.

This release was built on an X-Gene system from Applied Micro. We are
working to test against other platforms to ensure broad compatibility.


Download

You can find the install tree and repositories at
http://buildlogs.centos.org/centos/7/os/aarch64/

While the build is in alpha, we are not releasing full isos as you would
traditionally find with the x86_64 builds. Please use the boot.iso which
has been pre-configured for a network install, or pxe from a locally
hosted mirror of the installation tree.

We plan to make disk images available soon to help vendors bootstrap
their platforms.


Installation


Installation guides and documentation will be provided via the CentOS
wiki, at http://wiki.centos.org/SpecialInterestGroup/AltArch/AArch64
Because several packages are not yet available, the group information
has been reduced and the only available installation option is
'minimal'. If you perform kickstart based installs, please note the only
available group is currently 'Core'. We will improve upon this
throughout the alpha process.



Contributing

The AArch64 effort is meant to be a community effort as part of the
AltArch SIG (http://wiki.centos.org/SpecialInterestGroup/AltArch), and
we welcome enthusiasts and vendors to contribute patches, fixes,
documentation, 

Re: [CentOS] Bacula backup system

2015-05-12 Thread John R Pierce

On 5/11/2015 11:58 PM, Alessandro Baggi wrote:

John, are you using c6? I have c7 and epel, nux repo and can't find this
packages on these repo. Only backuppc on nux repo.


yeah, my backup servers are C6

--
john r pierce, recycling bits in santa cruz

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-docs] Toolchain discussion 07:00 UTC 13 May in #centos-devel

2015-05-12 Thread Karsten Wade
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Just a heads up that we're pulling together a last-hour discussion
with the two GSoC students and myself in about 90 minutes in
#centos-devel to discuss how the docs toolchain project will shape up
- -- split the project, set timelines, and discuss resource needs.

We'll post a log after the meeting is done, just wanted to send out a
heads up in case anyone is a interesting in joining or lurking.

Regards,

- - Karsten
- -- 
Karsten 'quaid' Wade.^\  CentOS Doer of Stuff
http://TheOpenSourceWay.org\  http://community.redhat.com
@quaid (identi.ca/twitter/IRC)  \v' gpg: AD0E0C41
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)

iEYEARECAAYFAlVS4R0ACgkQ2ZIOBq0ODEEAHwCg4R8FWTsAjDNhbqqjngJWoFvN
IhsAoNcO8TTe9eBiNPUevqooIfc/V5Z9
=j41w
-END PGP SIGNATURE-
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] appdynamics php agent prevented by SELinux

2015-05-12 Thread Tim Dunphy
Hi Jason,


 This means SELinux is ON in a kind of testing mode. It is only reporting
 what would be blocked and not enforcing anything. So the messages are
 basically informing you that you WILL have problems IF you enable enforcing
 mode.
 Checking AppDynamic PHP agent it does not support SELinux (which is
 insanely poor for the license cost!) so best you can do is ignore the
 messages. It may be better to contact their support channels for help too
 rather then here if you need any more.
 Disabling SELinux completely should stop the messages appearing
 completely, though I advise against anything but enforcing mode



OK thanks. That makes complete sense. I do plan on enabling SELinux
enforcing mode soon! And I find it more than a little surprising that the
appdynamics php agent won't support SELinux. I'll have to bring this up to
them, we have a pretty big account with them.

Thanks!
Tim

On Tue, May 12, 2015 at 1:47 AM, Jason Woods de...@jasonwoods.me.uk wrote:


  On 12 May 2015, at 03:39, Tim Dunphy bluethu...@gmail.com wrote:
 *  Plugin catchall_labels (83.8
  confidence) suggests   ***...
  May 11 22:31:38 web1 python[14832]: SELinux is preventing
  /usr/lib/appdynamics-php5/proxy/jre/bin/java from block_suspend access on
  the capability2 Unknown.

  Why is that odd? Well mainly because I have SELinux off at the moment.
 
  [root@web1:~] #getenforce 0
  Permissive

 This means SELinux is ON in a kind of testing mode. It is only reporting
 what would be blocked and not enforcing anything. So the messages are
 basically informing you that you WILL have problems IF you enable enforcing
 mode.

 Checking AppDynamic PHP agent it does not support SELinux (which is
 insanely poor for the license cost!) so best you can do is ignore the
 messages. It may be better to contact their support channels for help too
 rather then here if you need any more.

 Disabling SELinux completely should stop the messages appearing
 completely, though I advise against anything but enforcing mode.

 Jason
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
GPG me!!

gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CEBA-2015:0973 CentOS 7 libvirt BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0973 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0973.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
c456c3c953156d2d36f2d24f4cc7f9bcabf7c679f2ee39723c6d04d7b563f06c  
libvirt-1.2.8-16.el7_1.3.x86_64.rpm
f37aea5909d3ce5cfb6df341bc05ff72ac1cd3c90afd9ff307fef9cbc860750a  
libvirt-client-1.2.8-16.el7_1.3.i686.rpm
3986e54b3b9baca32d12acdcce5bb1d6fb89487c04e7b14545679cf078b59826  
libvirt-client-1.2.8-16.el7_1.3.x86_64.rpm
969801f329509181f103f652d2d866183310b104e6abfaa793bc56495d8a01f8  
libvirt-daemon-1.2.8-16.el7_1.3.x86_64.rpm
73366d85f1847a0355c5b4ccae61fc8753dbd35f70267d111d2d33e299437a45  
libvirt-daemon-config-network-1.2.8-16.el7_1.3.x86_64.rpm
d4d7e5d7fbe0c4bad4b20ccb01fb2a6f2b5c2028d602997a88a24bc4bb51fde8  
libvirt-daemon-config-nwfilter-1.2.8-16.el7_1.3.x86_64.rpm
ce8776ff2594bc70bf7c840e79bd63dcb7d0e1b1fac159d57727b9b6d10e0d17  
libvirt-daemon-driver-interface-1.2.8-16.el7_1.3.x86_64.rpm
13089511da545bb5afa9c10f4204727d9ff61365b018e24d8869b5b94c0071df  
libvirt-daemon-driver-lxc-1.2.8-16.el7_1.3.x86_64.rpm
87e95088403e326907afc8407d8b3dbe0d4b436df2453238cbf8c677a396021a  
libvirt-daemon-driver-network-1.2.8-16.el7_1.3.x86_64.rpm
39d23f7da8d13b407ff13324b8ae02ae24af95ad12a29816bc5cbadd07980280  
libvirt-daemon-driver-nodedev-1.2.8-16.el7_1.3.x86_64.rpm
49338d020c40906ede63d2044de5c12ec1b3859a71431f335f7dca1808d78563  
libvirt-daemon-driver-nwfilter-1.2.8-16.el7_1.3.x86_64.rpm
511681143dc2108dfee11b6385770d2bc9fb9673f38d1641ae44bbc7decb6eec  
libvirt-daemon-driver-qemu-1.2.8-16.el7_1.3.x86_64.rpm
fae201ec50dd6c6bf1d0609ee0b10fca6678b61a74efb84d121d31b4bdb86ab0  
libvirt-daemon-driver-secret-1.2.8-16.el7_1.3.x86_64.rpm
9b15eb967c42e4a160f7277dfeb8a17e8f317f458d970b37bae961fb5572e8e5  
libvirt-daemon-driver-storage-1.2.8-16.el7_1.3.x86_64.rpm
c08788b5bb22a313407ec8e7ec00a965d37fb164af8723d8414f800984fcba63  
libvirt-daemon-kvm-1.2.8-16.el7_1.3.x86_64.rpm
59fb4095580ed61f12cd6b44aa8a4b0cc0d8b574746cf51866dad2f9dd0a58d2  
libvirt-daemon-lxc-1.2.8-16.el7_1.3.x86_64.rpm
8f7e9b7756c311106dac8669b33c7faf5bd8674d856c2ca2887bf8e53a50bb50  
libvirt-devel-1.2.8-16.el7_1.3.i686.rpm
007199dc293fe924e4442ef6e98ff357d38dcb4cd8fec39023bafa93fe4ddeae  
libvirt-devel-1.2.8-16.el7_1.3.x86_64.rpm
1fca821df30fde4003fb77312b9010e0f6c321f6f5ee19f1ccc7f39a84d7873d  
libvirt-docs-1.2.8-16.el7_1.3.x86_64.rpm
d88680ea39d3c1c1846f80aaa275be8a1ccdec38e0e9845040edf43dbe9c8b19  
libvirt-lock-sanlock-1.2.8-16.el7_1.3.x86_64.rpm
767ab9673f26329e8bdd7ae820f1256f8076b2515f9f246474b84821557d65cf  
libvirt-login-shell-1.2.8-16.el7_1.3.x86_64.rpm

Source:
71b0d9fb7673a6cb56ba60f8eaaf11d3ff6944f71899fc95176f8fc32f866d0e  
libvirt-1.2.8-16.el7_1.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0976 CentOS 7 corosync BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0976 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0976.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
91b395f5d8785045c4b4d11b3c18e63e64f75df5b38b1b648117139aef47b225  
corosync-2.3.4-4.el7_1.1.x86_64.rpm
c91d1d782f5321d7a60f1856b226f15923269aba174f5d1014ebb95b272000f4  
corosynclib-2.3.4-4.el7_1.1.i686.rpm
4fc31c92b0a0a5bd99d21abcfeffe6cb81a5e7d06196d773a86be4989ea7eea3  
corosynclib-2.3.4-4.el7_1.1.x86_64.rpm
6e14693d851727d98afe558537db5c91317db0b3aa83e496858f79b622c6edc9  
corosynclib-devel-2.3.4-4.el7_1.1.i686.rpm
c986a6f60c5058590a29b5465e8b0d35acacdc35ab0aab923c78bb1a25082fb8  
corosynclib-devel-2.3.4-4.el7_1.1.x86_64.rpm

Source:
7e4d603467ccc0f22c9c9adfe7d18fa96f41d3d1818aa575666f77f550af2ddf  
corosync-2.3.4-4.el7_1.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEEA-2015:0972 CentOS 7 systemd Enhancement Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Enhancement Advisory 2015:0972 

Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0972.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3d21c98d174ff269baa00fdb4843f5d6e1baa43ceb1bb6f9d269ce83c719b24b  
libgudev1-208-20.el7_1.3.i686.rpm
c9cf3b80cc8d81fa175b8525336e36657fea766bc1cfea3a4c040348e95990da  
libgudev1-208-20.el7_1.3.x86_64.rpm
f7ddb4087b5d5d9f354e1f02559b0b8bfc6cc43cb93c7c021c9454dad8c9155c  
libgudev1-devel-208-20.el7_1.3.i686.rpm
b3f11ecf57d8e26bfe89cd92ecc83cd572e326325ec5a94dafda85a8b7b6cb26  
libgudev1-devel-208-20.el7_1.3.x86_64.rpm
3592e6cb6d3e164b9791cc154997174756855e8a45b65cfdd07bde0b0fb49c60  
systemd-208-20.el7_1.3.x86_64.rpm
84bfb255d15f3a12c040505d980a9f34d9c5ab0efd7516bc1674cb1c13b75b62  
systemd-devel-208-20.el7_1.3.i686.rpm
a018cc9bb63c73c275d345b9549be64daa3d19ed5f1fd46f4d3397fc703af460  
systemd-devel-208-20.el7_1.3.x86_64.rpm
e41695f32fa5ae042db7758990d56e045a8b1544dbcf13672aa5c92f172cb1e1  
systemd-journal-gateway-208-20.el7_1.3.x86_64.rpm
011d6b861ea757310aec7261de84475224c0a3a7b55c5c3eb91c2cd356d1314b  
systemd-libs-208-20.el7_1.3.i686.rpm
f1b39e783e127a48053c09bd2d78fab6791ae310cda0b3a91fda96c9b773c35d  
systemd-libs-208-20.el7_1.3.x86_64.rpm
5893e688dee026dd1821d54c6e9a72d9815537514de2a52384bb73d88b36bef0  
systemd-python-208-20.el7_1.3.x86_64.rpm
6c3bd42a01b84b2aec12783916be85b1e37013f7313c6438aac9d04438f4ce51  
systemd-sysv-208-20.el7_1.3.x86_64.rpm

Source:
42d5fc3954e557c38c2f43f41d7e4676cf9c1815382f687db894d14c123077cf  
systemd-208-20.el7_1.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0985 CentOS 7 selinux-policy BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0985 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0985.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
71965272afa2a5ddf34e7a8122dad5fdcf652a5557e8aa23ba2439093c74012f  
selinux-policy-3.13.1-23.el7_1.7.noarch.rpm
b70e444c2ad61bf76b7e3123f55a356f346b9b4d1194e611af914a9873ef1f80  
selinux-policy-devel-3.13.1-23.el7_1.7.noarch.rpm
2d3b2a722c94d738d026f7edc0ac0ceea6d2cad9b95fc65e7816a6b93f869189  
selinux-policy-doc-3.13.1-23.el7_1.7.noarch.rpm
562f2082d06e4fb917dad4b0d682c24dc77a9ca6a5f41ec2059aea9bfc1ff59e  
selinux-policy-minimum-3.13.1-23.el7_1.7.noarch.rpm
aa574ea740b722f90c95bfb3999265911c7173962820178af6397b4b62b1e116  
selinux-policy-mls-3.13.1-23.el7_1.7.noarch.rpm
074e3585a91b31c21f3aa0a62c87a81a6920512901eb77d215853b6505e5eba5  
selinux-policy-sandbox-3.13.1-23.el7_1.7.noarch.rpm
9fe2e80d1a6a593b7ff99c46b5cc55e55b7cdd3b3fe7fe5492117b61dbc5a4cd  
selinux-policy-targeted-3.13.1-23.el7_1.7.noarch.rpm

Source:
cf5b84e91ac50b67541140640378e7a066fca217599aeb593276103ba65aafc6  
selinux-policy-3.13.1-23.el7_1.7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2015:0980 Important CentOS 7 pcs Security Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:0980 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0980.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f3b28681f7000883b85b99c8b83aaa5a5cb2db217358aed9c1adc10f2dc1e9a4  
pcs-0.9.137-13.el7_1.2.x86_64.rpm
3f9044b4fa1a2bc9065e633b9692829d7559ce250ba1f6e96d3069cc26e5d7d9  
python-clufter-0.9.137-13.el7_1.2.x86_64.rpm

Source:
8d121f38a2b331c42b6c4530244bb78a52dc18cf5bbfe1f528e21db768cf2898  
pcs-0.9.137-13.el7_1.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2015:0977 CentOS 7 samba BugFix Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Bugfix Advisory 2015:0977 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0977.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
07c9f89696c34ce27867b69b4742694c7ad9ab12e0d29c71438f0e62a7601cee  
libsmbclient-4.1.12-23.el7_1.i686.rpm
730ecc078a4bc854303fdb4339a7cf183263b5121a1e5f73f482fb76e23aae00  
libsmbclient-4.1.12-23.el7_1.x86_64.rpm
0fae7562afef265bc2e6a96fc9443d689ae343cf98c8eb708cd8c5be29cbfaef  
libsmbclient-devel-4.1.12-23.el7_1.i686.rpm
b34f2a430f21410c0239928ef5f3f6eb8fa3eaf6fe26159af786e8d0a77e1cbf  
libsmbclient-devel-4.1.12-23.el7_1.x86_64.rpm
61e7bb0385fc9ca886952cdfa21aea0df31c5655784263d2ca10fbe1697d9e3d  
libwbclient-4.1.12-23.el7_1.i686.rpm
0d94f490c7e8a4f67c7d4b9d2ad9dfd8360dc23b254a51f0eb29aebef2152ad9  
libwbclient-4.1.12-23.el7_1.x86_64.rpm
a5aeb823f2c44fa0ec863108deb8b1e99e93508fac61170ab4b4ed9278cc46de  
libwbclient-devel-4.1.12-23.el7_1.i686.rpm
6411f575e32f2a4e9ea9baf8a6455a4122c9942383130795a0c96dea21727afa  
libwbclient-devel-4.1.12-23.el7_1.x86_64.rpm
4189c9ddc03bc2c545119f9edef402f19043388282d7acc976a837028891b402  
samba-4.1.12-23.el7_1.x86_64.rpm
f44ce8ac0bdb4cbfa006e168001e1e2a1b996668ca7da4f8f11e60e58b428b94  
samba-client-4.1.12-23.el7_1.x86_64.rpm
839316eea032d0f034a2a8b662e5d988e17ac81b8e29ebb68d3fb4fa9d984de4  
samba-common-4.1.12-23.el7_1.i686.rpm
c71dd863acac61b784282b22c382b1c14b0c214ee0b2a89afc9fbe4da5441dc2  
samba-common-4.1.12-23.el7_1.x86_64.rpm
a4efed63a91cb36c5431262dee87ec7e99c7123aa3844760a014c3069fe7f5b0  
samba-dc-4.1.12-23.el7_1.x86_64.rpm
781f7b2cbd86e31cd150b194cba33cd810a0297ed38a54e36678bee7a0c20579  
samba-dc-libs-4.1.12-23.el7_1.x86_64.rpm
446a493f54e90e556e18c71094bcc39223d8c8340ed51b31b3a103e719b0320c  
samba-devel-4.1.12-23.el7_1.i686.rpm
5ea7784d3b7bf9c1bd30c809b4685e94a5b2e7a1625e502010d645d8c6518481  
samba-devel-4.1.12-23.el7_1.x86_64.rpm
4fc70e16d01d1d86e3867f5295ffa187649cb27147f69e22f0cb7f83d6f42b07  
samba-libs-4.1.12-23.el7_1.i686.rpm
e51321d793cac9e39fb3d9c1a13b376341575bb6929dea34e35d8114b22ef340  
samba-libs-4.1.12-23.el7_1.x86_64.rpm
5542735960c55969544112b083238ee21e26f0b07b0dd0d2e19493e3a384c516  
samba-pidl-4.1.12-23.el7_1.noarch.rpm
967804992deaa9d53bd03e7cbb69850fb4df0f969aa1c83fb515a25750a00aaa  
samba-python-4.1.12-23.el7_1.x86_64.rpm
6513e06c4ea6d57e03a7f3fc58d169ce383fd4a3f3bb72c98076e0dba5861859  
samba-test-4.1.12-23.el7_1.x86_64.rpm
3fa2b497b7ff0e4f0f85580a41810ea83fc7330bf9a2857e12d3d52a0c1341b1  
samba-test-devel-4.1.12-23.el7_1.x86_64.rpm
14427660fdb2884e9dbde27c2b2571e59db357afaddf7bc9a9f075b3544bfaf0  
samba-test-libs-4.1.12-23.el7_1.i686.rpm
bd58de554f1230ad13434551bb55fee88ddf21cf8c1f439ab70a82f2f0324c6c  
samba-test-libs-4.1.12-23.el7_1.x86_64.rpm
921006367ec6ddcde4bdb3de3b3350537a14392076980d1866311bedbe5f5c34  
samba-vfs-glusterfs-4.1.12-23.el7_1.x86_64.rpm
53ab61f5180668e7881e12086e367b7d412e6e4d44f539c83adbb9ca3d6ef7a5  
samba-winbind-4.1.12-23.el7_1.x86_64.rpm
11e58aad4e62f1d035e2b4163da9caeebfc74666828dc32cffc1f1ca67e3605d  
samba-winbind-clients-4.1.12-23.el7_1.x86_64.rpm
afcbb500609afd08fa978d0095c8c9ee732c3dedf2ea6c307a664714e024576a  
samba-winbind-krb5-locator-4.1.12-23.el7_1.x86_64.rpm
f9c3565112267683137ece7d97813da8cfb9e064e50f61765a8ba42452a46852  
samba-winbind-modules-4.1.12-23.el7_1.i686.rpm
32db1299cfd081c73300cabfe6c5a3dbc7b147737999e1f4d86d982f7d1229c6  
samba-winbind-modules-4.1.12-23.el7_1.x86_64.rpm

Source:
330441faeb7355f044df1230e2177b3463623cf44208ced7aa9de10c5e146f27  
samba-4.1.12-23.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2015:0983 Moderate CentOS 7 tomcat Security Update

2015-05-12 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:0983 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0983.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
2169da879210fb2d5bda1c33d3fb7ad2b36d6496e2e714bbf776b33976257b70  
tomcat-7.0.54-2.el7_1.noarch.rpm
ef7e8a0f9328dc18ea0cd92eb70cc50e8e1ff41057df9499488e326d6a7527de  
tomcat-admin-webapps-7.0.54-2.el7_1.noarch.rpm
2a72055b7d45015081af6d719d8bede7e7e56c0f7f576064ecb45fee43bb7036  
tomcat-docs-webapp-7.0.54-2.el7_1.noarch.rpm
8a01e12d2318a4d705c41e811529c6a88f8c2275ff710094a33271ce868ac53a  
tomcat-el-2.2-api-7.0.54-2.el7_1.noarch.rpm
809c905682556a1d3d2af13dc1553240583899a3154ff24cd3e3b51f4f30b7f6  
tomcat-javadoc-7.0.54-2.el7_1.noarch.rpm
c82ed9c183048710ca98e7cd4bd21480b3e4ccc57a022e4adf3bc0dfdfb6c69b  
tomcat-jsp-2.2-api-7.0.54-2.el7_1.noarch.rpm
3885b86adde8ce663e940a72b4672fc4dc2a3325024b19a330098e5eb058d3c4  
tomcat-jsvc-7.0.54-2.el7_1.noarch.rpm
7939d7c3583f473a1fdf385272b56c7f01c07fbbb529ff9a7233fdb8c31ef99c  
tomcat-lib-7.0.54-2.el7_1.noarch.rpm
7656a262ec9710026359fe09017700d0820e81e11a1dad8270625868367948f4  
tomcat-servlet-3.0-api-7.0.54-2.el7_1.noarch.rpm
b03bb8d10559cf4a5466debf3b1627fa6597b9ae6ab8432ff09c3e014dfb444d  
tomcat-webapps-7.0.54-2.el7_1.noarch.rpm

Source:
874cbf882c5e1d877db93a7e9384de22d6296f858f12fdf18119693dfbc1c8b3  
tomcat-7.0.54-2.el7_1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] ldap host attribute is ignored

2015-05-12 Thread Ulrich Hiller

 
 After that you'll probably have to turn up logging in sssd and check its
 logs to see what it's doing.

i have set logging in sssd to 9:
cache_credentials = true
debug_level = 9

I first tried a user with the correct host attribute, then a user
without the host attribute. The output in the logfiles are the same.

Note: USER ist not a local user. Without correct ldap password the user
cannot login.

User with correct host attribute

(Tue May 12 13:16:36 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): command: PAM_SETCRED
(Tue May 12 13:16:36 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): domain: default
(Tue May 12 13:16:36 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): user: USER
(Tue May 12 13:16:36 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): service: sshd
(Tue May 12 13:16:36 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): tty: ssh
(Tue May 12 13:16:36 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): ruser:
(Tue May 12 13:16:36 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): rhost: myhost.mydomain.com
(Tue May 12 13:16:36 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): authtok type: 0
(Tue May 12 13:16:36 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): newauthtok type: 0
(Tue May 12 13:16:36 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): priv: 0
(Tue May 12 13:16:36 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): cli_pid: 5921
(Tue May 12 13:16:36 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): logon name: not set



journalctl:
May 12 13:16:36 localhost sshd[5917]: pam_unix(sshd:auth): unrecognized
ENCRYPT_METHOD value [DES]
May 12 13:16:36 localhost sshd[5917]: pam_unix(sshd:auth):
authentication failure; logname= uid=0 euid=0 tty=ssh ruser=
rhost=myhost.mydomain.com  user=USER
May 12 13:16:36 localhost sshd[5917]: pam_sss(sshd:auth): authentication
success; logname= uid=0 euid=0 tty=ssh ruser= rhost=myhost.mydomain.com
user=USER
May 12 13:16:36 localhost sshd[5917]: pam_unix(sshd:account):
unrecognized ENCRYPT_METHOD value [DES]
May 12 13:16:36 localhost sshd[5917]: Accepted password for USER from
999.999.999.999 port 33399 ssh2
May 12 13:16:36 localhost systemd[1]: Starting user-501.slice.
May 12 13:16:36 localhost systemd[1]: Created slice user-501.slice.
May 12 13:16:36 localhost systemd[1]: Starting Session 24 of user USER.
May 12 13:16:36 localhost systemd[1]: Started Session 24 of user USER.
May 12 13:16:36 localhost systemd-logind[601]: New session 24 of user USER.
May 12 13:16:36 localhost sshd[5917]: pam_unix(sshd:session):
unrecognized ENCRYPT_METHOD value [DES]
May 12 13:16:36 localhost sshd[5917]: pam_unix(sshd:session): session
opened for user USER by (uid=0)
May 12 13:16:40 localhost sshd[5921]: Received disconnect from
999.999.999.999: 11: disconnected by user
May 12 13:16:40 localhost sshd[5917]: pam_unix(sshd:session):
unrecognized ENCRYPT_METHOD value [DES]
May 12 13:16:40 localhost sshd[5917]: pam_unix(sshd:session): session
closed for user USER
May 12 13:16:40 localhost systemd-logind[601]: Removed session 24.




User without host attribute:

sssd.log:

(Tue May 12 13:27:46 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): command: PAM_CLOSE_SESSION
(Tue May 12 13:27:46 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): domain: default
(Tue May 12 13:27:46 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): user: USER
(Tue May 12 13:27:46 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): service: sshd
(Tue May 12 13:27:46 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): tty: ssh
(Tue May 12 13:27:46 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): ruser:
(Tue May 12 13:27:46 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): rhost: myhost.mydomain.com
(Tue May 12 13:27:46 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): authtok type: 0
(Tue May 12 13:27:46 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): newauthtok type: 0
(Tue May 12 13:27:46 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): priv: 1
(Tue May 12 13:27:46 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): cli_pid: 6051
(Tue May 12 13:27:46 2015) [sssd[be[default]]] [pam_print_data]
(0x0100): logon name: not set



journalctl:
May 12 13:27:44 localhost sshd[6051]: pam_unix(sshd:auth): unrecognized
ENCRYPT_METHOD value [DES]
May 12 13:27:44 localhost sshd[6051]: pam_unix(sshd:auth):
authentication failure; logname= uid=0 euid=0 tty=ssh ruser=
rhost=myhost.mydomain.com  user=USER
May 12 13:27:44 localhost sshd[6051]: pam_sss(sshd:auth): authentication
success; logname= uid=0 euid=0 tty=ssh ruser= rhost=myhost.mydomain.com
user=USER
May 12 13:27:44 localhost sshd[6051]: pam_unix(sshd:account):
unrecognized ENCRYPT_METHOD value [DES]
May 12 13:27:44 localhost sshd[6051]: Accepted password for USER from
999.999.999.999 port 33417 ssh2
May 12 13:27:44 localhost systemd[1]: Created slice user-501.slice.
May 12 13:27:44 localhost systemd[1]: Starting Session 26 of 

Re: [CentOS] Bacula backup system

2015-05-12 Thread James B. Byrne

On Mon, May 11, 2015 16:28, Alessandro Baggi wrote:
 On c7 I can't find mod_perl.

https://serverfault.com/questions/605745/mod-perl-on-rhel-7
-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
James B. Byrnemailto:byrn...@harte-lyne.ca
Harte  Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7 MATE flakey mouse

2015-05-12 Thread Devin Reade
--On Monday, May 11, 2015 08:34:00 PM -0400 Fred Smith 
fre...@fcshome.stoneham.ma.us wrote:



I remember seeing a thread, somewhere (possibly a Fedora list, maybe)
a few months ago about well-used Logitech mice giving multiple
clicks for a single depression of a button. What you describe
sounds kinda like that, to me. Do you have another mouse to try
it with?


Looks like it was hardware related, and yes it was a Logitech
mouse that has been in use for a while.  Replaced it with one
of the same model (plain Logitech 3-button optical w/ wheel)
and it seems to be back to normal.

Thanks.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos