Re: [CentOS] error 24 attempt to access block outside of partition SOLVED

2012-04-29 Thread Phil Savoie


On 04/29/2012 12:00 AM, Yves Bellefeuille wrote:
> On Saturday 28 April 2012, Phil Savoie  wrote:
> 
>> default=1
> 
> Remember that Grub starts counting with 0, not with 1. The default is 
> the second stanza, not the first.
> 
>>  kernel /boot/vmlinuz-2.6.32-220.13.1.el6.x86_64 ro
>> root=UUID=b9245ece-994f-44c8-9831-ec24cf865b6e nomodeset rd_NO_LUKS
>> KEYBOARDTYPE=pc KEYTABLE=us LANG=en_US.UTF-8 rd_NO_MD quiet
>> SYSFONT=latarcyrheb-sun16 rhgb crashkernel=auto rd_NO_LVM selinux=0
>> rd_NO_DM nouveau.modeset=0 rdblacklist=nouveau
> 
> Does the file /boot/vmlinuz-2.6.32-220.13.1.el6.x86_64 exist? Is the 
> fiilesystem UUID really b9245ece-994f-44c8-9831-ec24cf865b6e (check with 
> tune2fs -l /dev/sda1)?
> 
>> title CentOS (2.6.32-220.el6.x86_64)
>> root (hd0,0)
>> kernel /boot/vmlinuz-2.6.32-220.el6.x86_64 ro
>> root=UUID=b9245ece-994f-44c8-9831-ec24cf865b6e nomodeset rd_NO_LUKS
>> KEYBOARDTYPE=pc KEYTABLE=us LANG=en_US.UTF-8 rd_NO_MD quiet
>> SYSFONT=latarcyrheb-sun16 rhgb crashkernel=auto rd_NO_LVM selinux=0
>> rd_NO_DM nouveau.modeset=0 rdblacklist=nouveau
>> initrd /boot/initramfs-2.6.32-220.el6.x86_64.img
> 
> This is the default. Does the file /boot/vmlinuz-2.6.32-220.el6.x86_64 
> still exist?
> 
Yes it does.
This morning I manually removed the new kernel and updated it again and
it works.  Weird!!  But thank you for taking the time to respond.

Phil
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Libreoffice.org "official" RPMs in yum friendly format

2012-04-29 Thread Vnpenguin
On Fri, Apr 27, 2012 at 13:55, Nux!  wrote:

> I thought I "spammed" here as well last night when I sent to the SL
> list, but appears not. Sorry for the noise.
>
> Anyway, for those of you interested to run the RPMs from the
> libreoffice.org tarball instead of the stock packages, I put them all in
> a repo.
> More on this here
>
> http://www.nux.ro/archive/2012/04/LibreOffice_org_RPMs_in_a_yum_friendly_format.html
>
> Thanks to Ljubomir, Philippe, Jake and all the other persons who came
> with suggestions and ideas on this list.
>
>
Super! Thank you for this repo.
In the future, do you keep update with main package of LibreOffice.org?

Regards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Libreoffice.org "official" RPMs in yum friendly format

2012-04-29 Thread Nux!
On 29.04.2012 21:07, Vnpenguin wrote:
> On Fri, Apr 27, 2012 at 13:55, Nux!  wrote:
>
>> I thought I "spammed" here as well last night when I sent to the SL
>> list, but appears not. Sorry for the noise.
>>
>> Anyway, for those of you interested to run the RPMs from the
>> libreoffice.org tarball instead of the stock packages, I put them 
>> all in
>> a repo.
>> More on this here
>>
>> 
>> http://www.nux.ro/archive/2012/04/LibreOffice_org_RPMs_in_a_yum_friendly_format.html
>>
>> Thanks to Ljubomir, Philippe, Jake and all the other persons who 
>> came
>> with suggestions and ideas on this list.
>>
>>
> Super! Thank you for this repo.
> In the future, do you keep update with main package of 
> LibreOffice.org?

Hi,

Yes, that's the idea. No more `tar xzvf` ... :-)


-- 
Sent from the Delta quadrant using Borg technology!

Nux!
www.nux.ro
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Libreoffice.org "official" RPMs in yum friendly format

2012-04-29 Thread Ljubomir Ljubojevic
On 04/27/2012 01:55 PM, Nux! wrote:
> I thought I "spammed" here as well last night when I sent to the SL
> list, but appears not. Sorry for the noise.
>
> Anyway, for those of you interested to run the RPMs from the
> libreoffice.org tarball instead of the stock packages, I put them all in
> a repo.
> More on this here
> http://www.nux.ro/archive/2012/04/LibreOffice_org_RPMs_in_a_yum_friendly_format.html
>
> Thanks to Ljubomir, Philippe, Jake and all the other persons who came
> with suggestions and ideas on this list.
>

I haven;t tested this version, but previous versions from OpenOffice.org 
were installed in /opt directory. Just to warn people to expect it.


-- 

Ljubomir Ljubojevic
(Love is in the Air)
PL Computers
Serbia, Europe

Google is the Mother, Google is the Father, and traceroute is your
trusty Spiderman...
StarOS, Mikrotik and CentOS/RHEL/Linux consultant
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Libreoffice.org "official" RPMs in yum friendly format

2012-04-29 Thread Nux!
On 29.04.2012 23:36, Ljubomir Ljubojevic wrote:
> On 04/27/2012 01:55 PM, Nux! wrote:
>> I thought I "spammed" here as well last night when I sent to the SL
>> list, but appears not. Sorry for the noise.
>>
>> Anyway, for those of you interested to run the RPMs from the
>> libreoffice.org tarball instead of the stock packages, I put them 
>> all in
>> a repo.
>> More on this here
>> 
>> http://www.nux.ro/archive/2012/04/LibreOffice_org_RPMs_in_a_yum_friendly_format.html
>>
>> Thanks to Ljubomir, Philippe, Jake and all the other persons who 
>> came
>> with suggestions and ideas on this list.
>>
>
> I haven;t tested this version, but previous versions from 
> OpenOffice.org
> were installed in /opt directory. Just to warn people to expect it.

Yes, this is where Libreoffice.org RPMs still install.

-- 
Sent from the Delta quadrant using Borg technology!

Nux!
www.nux.ro
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum yum or not?

2012-04-29 Thread Spiro Harvey
Shaun  wrote:
> I just need to be really careful about the remove command in future.

I've found that breaking things is always the fastest path to a great
education.


-- 
Spiro Harvey   Knossos Networks Ltd
(04) 460-2531 : (021) 295-1923  www.knossos.net.nz


signature.asc
Description: PGP signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] SELinux is preventing /usr/libexec/postfix/pickup from module_request

2012-04-29 Thread David McGuffey
Getting module_request errors from SELinux. Errors being thrown by
  metacity
  sendmail.postfix
  cleanup
  trivial-rewarite
  local
  postdrop
  pickup

All errors are essentially the same

System was working well until I began to apply some basic security
hardening configuration.

Postfix started complaining when I made /tmp noexec, nodev, nosuid, and
then did a mount --bind of /var/tmp under /tmp.

Backed that out the remount of /var/tmp and those errors went away. But
then these errors started showing up.

Here is an example of a postfix pickup error.  What is going on? I could
allow the module to load, but I want to understand what is going on and
the dangers of making the mod before I do it.



SELinux is preventing /usr/libexec/postfix/pickup from module_request
access on the system Unknown.

*  Plugin catchall_boolean (89.3 confidence) suggests
***

If you want to allow all domains to have the kernel load modules
Then you must tell SELinux about this by enabling the
'domain_kernel_load_modules' boolean.
Do
setsebool -P domain_kernel_load_modules 1

*  Plugin catchall (11.6 confidence) suggests
***

If you believe that pickup should be allowed module_request access on
the Unknown system by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep pickup /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Contextsystem_u:system_r:postfix_pickup_t:s0
Target Contextsystem_u:system_r:kernel_t:s0
Target ObjectsUnknown [ system ]
Sourcepickup
Source Path   /usr/libexec/postfix/pickup
Port  
Host  desk.localdomain
Source RPM Packages   postfix-2.6.6-2.2.el6_1
Target RPM Packages   
Policy RPMselinux-policy-3.7.19-126.el6_2.10
Selinux Enabled   True
Policy Type   targeted
Enforcing ModeEnforcing
Host Name desk.localdomain
Platform  Linux desk.localdomain
2.6.32-220.13.1.el6.x86_64
  #1 SMP Tue Apr 17 23:56:34 BST 2012 x86_64
x86_64
Alert Count   24
First SeenFri 27 Apr 2012 02:46:55 PM MDT
Last Seen Sun 29 Apr 2012 05:10:32 AM MDT
Local ID  4b8e5292-93f1-4e69-8bb4-4ea70bc5232e

Raw Audit Messages
type=AVC msg=audit(1335697832.612:34911): avc:  denied
{ module_request } for  pid=24226 comm="pickup" kmod="net-pf-10"
scontext=system_u:system_r:postfix_pickup_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=system


type=SYSCALL msg=audit(1335697832.612:34911): arch=x86_64 syscall=socket
success=no exit=EAFNOSUPPORT a0=a a1=1 a2=0 a3=7fff3ca82190 items=0
ppid=1925 pid=24226 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0
egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=pickup
exe=/usr/libexec/postfix/pickup
subj=system_u:system_r:postfix_pickup_t:s0 key=(null)

Hash: pickup,postfix_pickup_t,kernel_t,system,module_request

audit2allow

#= postfix_pickup_t ==
# This avc can be allowed using the boolean
'domain_kernel_load_modules'

allow postfix_pickup_t kernel_t:system module_request;

audit2allow -R

#= postfix_pickup_t ==
# This avc can be allowed using the boolean
'domain_kernel_load_modules'

allow postfix_pickup_t kernel_t:system module_request;


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] (no subject)

2012-04-29 Thread nxbtch

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos