Re: [CentOS] Unable to relay mail through gmail anymore

2022-08-05 Thread Frank Bures

On 8/5/22 11:14, Richard wrote:



Date: Friday, August 05, 2022 10:39:04 -0400
From: Frank Bures 

I have my CentOS7 sendmail configured to relay outgoing system
e-mail through my gmail account.

The setup recently stopped working. Gmail SMTP keeps returning
"service unavailable".

I think it has something to do with the recent changes in Gmail
authentication procedures.

Does anyone know how to make the relaying work again?  I could not
find anything on the Net.


I'm assuming you are pushing the mail to gmail through port 465 or
587. If that's the case, if you aren't already, you will need to set
up and use a google "app password". Alternatively, get whatever you
are using on the centos side that authenticates with gmail to support
OAuth 2.

You can no longer use your google side-wide password to authenticate
3rd party apps with gmail so need to use one of the alternatives in
its place.

I would actually expect you to get an authentication failure message
so they may have changed something else that disabled this approach.


"app password" has done the job.

Thanks a bunch
Frank


--


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unable to relay mail through gmail anymore

2022-08-05 Thread Leon Fauster via CentOS

Am 05.08.22 um 16:39 schrieb Frank Bures:

Hi,

I have my CentOS7 sendmail configured to relay outgoing system e-mail 
through my gmail account.


The setup recently stopped working. Gmail SMTP keeps returning "service 
unavailable".


I think it has something to do with the recent changes in Gmail 
authentication procedures.


Does anyone know how to make the relaying work again?  I could not find 
anything on the Net.




https://developers.google.com/gmail/imap/xoauth2-protocol

--
Leon
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unable to relay mail through gmail anymore

2022-08-05 Thread Fred
I can send mail from my C7  box (via sendmail) to myself at my gmail
account using gmail's smtp server. I don't very often forward mail THRU
gmail to other sites, so I don't know if that has changed.

On Fri, Aug 5, 2022 at 11:14 AM Richard 
wrote:

>
> > Date: Friday, August 05, 2022 10:39:04 -0400
> > From: Frank Bures 
> >
> > I have my CentOS7 sendmail configured to relay outgoing system
> > e-mail through my gmail account.
> >
> > The setup recently stopped working. Gmail SMTP keeps returning
> > "service unavailable".
> >
> > I think it has something to do with the recent changes in Gmail
> > authentication procedures.
> >
> > Does anyone know how to make the relaying work again?  I could not
> > find anything on the Net.
>
> I'm assuming you are pushing the mail to gmail through port 465 or
> 587. If that's the case, if you aren't already, you will need to set
> up and use a google "app password". Alternatively, get whatever you
> are using on the centos side that authenticates with gmail to support
> OAuth 2.
>
> You can no longer use your google side-wide password to authenticate
> 3rd party apps with gmail so need to use one of the alternatives in
> its place.
>
> I would actually expect you to get an authentication failure message
> so they may have changed something else that disabled this approach.
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unable to relay mail through gmail anymore

2022-08-05 Thread Richard


> Date: Friday, August 05, 2022 10:39:04 -0400
> From: Frank Bures 
> 
> I have my CentOS7 sendmail configured to relay outgoing system
> e-mail through my gmail account.
> 
> The setup recently stopped working. Gmail SMTP keeps returning
> "service unavailable".
> 
> I think it has something to do with the recent changes in Gmail
> authentication procedures.
> 
> Does anyone know how to make the relaying work again?  I could not
> find anything on the Net.

I'm assuming you are pushing the mail to gmail through port 465 or
587. If that's the case, if you aren't already, you will need to set
up and use a google "app password". Alternatively, get whatever you
are using on the centos side that authenticates with gmail to support
OAuth 2. 

You can no longer use your google side-wide password to authenticate
3rd party apps with gmail so need to use one of the alternatives in
its place.

I would actually expect you to get an authentication failure message
so they may have changed something else that disabled this approach.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Unable to relay mail through gmail anymore

2022-08-05 Thread Frank Bures

Hi,

I have my CentOS7 sendmail configured to relay outgoing system e-mail 
through my gmail account.


The setup recently stopped working. Gmail SMTP keeps returning "service 
unavailable".


I think it has something to do with the recent changes in Gmail 
authentication procedures.


Does anyone know how to make the relaying work again?  I could not find 
anything on the Net.


Thanks
Frank

--


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] oddjob service / selinux denied

2022-08-05 Thread Leon Fauster via CentOS

Hey,

anyone familiar with the oddjob service?

I have configured the dbus and oddjobd and wanted to test it.

While calling it with (as root):

dbus-send --system --dest=local.domain.oddjob_csc --print-reply /admin 
local.domain.shee.oddjob_csc.test string:test


I get:
Error com.redhat.oddjob.Error.Exec: Child signalled exec() error: 
Permission denied.



and

type=SYSCALL msg=audit(1659709637.271:196): arch=c03e syscall=59 
success=no exit=-13 a0=55c9f28763d0 a1=55c9f286e0d0 a2=55c9f2870ee0 a3=0 
items=0 ppid=4981 pid=6024 auid=4294967295 uid=0 gid=0 euid=0 suid=0 
fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="oddjobd" 
exe="/usr/sbin/oddjobd" subj=system_u:system_r:oddjob_t:s0-s0:c0.c1023 
key=(null)
type=AVC msg=audit(1659709637.271:196): avc:  denied  { transition } for 
 pid=6024 comm="oddjobd" path="/usr/libexec/oddjob/sanity.sh" 
dev="dm-1" ino=15768 scontext=system_u:system_r:oddjob_t:s0-s0:c0.c1023 
tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 
tclass=process permissive=0




the configured test script is from the oddjob package:


  
  




As the AVC above shows, its a context transition that is not allowed?

How is this service supposed to be used? I suspect that the method call 
must be in a context by itself, but which one?


Any idea?


Thanks,
Leon


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 206, Issue 2

2022-08-05 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:5776 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   2. CESA-2022:5773 Important CentOS 7 thunderbird Security Update
  (Johnny Hughes)
   3. CESA-2022:5905 Important CentOS 7 xorg-x11-server Security
  Update (Johnny Hughes)


--

Message: 1
Date: Thu, 4 Aug 2022 19:06:29 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:5776 Important CentOS 7 firefox
Security Update
Message-ID: <20220804190629.ga9...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:5776 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:5776

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
40f292198cfd1d640409908c391eac750a799c0007158bd95505cc00794862e8  
firefox-91.12.0-2.el7.centos.i686.rpm
e063c651b9c19f3ff44c19dafd53594a57c6c58f609c5e0e419a4b724c4b5f87  
firefox-91.12.0-2.el7.centos.x86_64.rpm

Source:
e41109e1d9cf1ca2b247f423b308abb3eea2f918ad877f071149c35b197277c7  
firefox-91.12.0-2.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 4 Aug 2022 19:07:44 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:5773 Important CentOS 7
thunderbird Security Update
Message-ID: <20220804190744.ga9...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:5773 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:5773

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f009c9c18a2c60a9c998051c6c0a08500ac08b6f4d0b3e130aec02f0bac6afe5  
thunderbird-91.12.0-1.el7.centos.x86_64.rpm

Source:
9c9112e014a0add7077187c589967a727d13d57ba457721afdf8dd6691040144  
thunderbird-91.12.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Message: 3
Date: Thu, 4 Aug 2022 19:09:12 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2022:5905 Important CentOS 7
xorg-x11-server Security Update
Message-ID: <20220804190912.ga10...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:5905 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:5905

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
9d2caa5bdf17716a2d9e2503e5e5490dd97a317659eb35ed3ee294d10b9132be  
xorg-x11-server-common-1.20.4-18.el7_9.x86_64.rpm
4ce199f03c4016f4eb22b3d9b8711e1cb1d9864540849b2a5a1c4df4ee5552eb  
xorg-x11-server-devel-1.20.4-18.el7_9.i686.rpm
1224b4daf58dc2c0d85e8536fe7e439c784d857c15e654ad9c5600780755947e  
xorg-x11-server-devel-1.20.4-18.el7_9.x86_64.rpm
84f175bef4d2561cae46398abd9317955cdbe6a2c0352227323da35cedc29948  
xorg-x11-server-source-1.20.4-18.el7_9.noarch.rpm
ef867ce0d361ef3e0350fa0128a70e322998b6b6c0ed8efaf0a06ff011e132c8  
xorg-x11-server-Xdmx-1.20.4-18.el7_9.x86_64.rpm
db91ac87e5096fe4cf5cd292f4692633d26bdafb9ceefc8288141677f62626ca  
xorg-x11-server-Xephyr-1.20.4-18.el7_9.x86_64.rpm
98dba21e88ff7d380ddbbdde2d2aa47ccf7bc6da63c4ae460dab25788449a87e  
xorg-x11-server-Xnest-1.20.4-18.el7_9.x86_64.rpm
a88474ca9c7184610d2381b4f56de6ecd823c02da9266a63a5ba57230c0ae64d  
xorg-x11-server-Xorg-1.20.4-18.el7_9.x86_64.rpm
bbe6a456297232dde9056eadfd3e0082764eea1606419c384a0779b6951f9ae7  
xorg-x11-server-Xvfb-1.20.4-18.el7_9.x86_64.rpm
ead119fe47b9382012e61124387aa69dfe644f344ccdfad3b91a64e1ab35f467  
xorg-x11-server-Xwayland-1.20.4-18.el7_9.x86_64.rpm

Source:
e3a82d200b388e1cd8bb191f92f325b73618b3f19c95a48bed2a71fca3e60065  
xorg-x11-server-1.20.4-18.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@libera.chat
Twitter: @JohnnyCentOS



--

Subject: Digest Footer

___
CentOS-announce mailing list
centos-annou...@centos.org