Re: [CentOS] [CentOS-announce] CESA-2015:0988 Critical CentOS 7 firefox Security Update --this breaks language settings

2015-05-13 Thread johan . vermeulen7


- Oorspronkelijk bericht -
Van: Johnny Hughes joh...@centos.org
Aan: centos-annou...@centos.org
Verzonden: Woensdag 13 mei 2015 03:01:32
Onderwerp: [CentOS-announce] CESA-2015:0988 Critical CentOS 7 firefox Security  
Update


CentOS Errata and Security Advisory 2015:0988 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0988.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
0515534be7270e32c574f9d869fa86afacb9285285c394d7b5a3d0a50c7a8838  
firefox-38.0-3.el7.centos.i686.rpm
3b0c44ed663e3270058f9dc19f088b34380cc854a3632dd41db4ec2ba2551c67  
firefox-38.0-3.el7.centos.x86_64.rpm

Source:
4d106e031fffbf2c7c19f8f9fbc8f9253d5dc8aa5c8d0e97facb8f22db84e27b  
firefox-38.0-3.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
centos-annou...@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Hello All,

I am very happy with this update, but it breaks language settings.
My machines are installed in Dutch, so I had 
Bestand Bewerken Beeld
in the Menu Bar.
After the update  We have
File Edit View 
so the entire Preferences menu is in English as well.

Is there an easy way to get this back?

greetings, Johan



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CESA-2015:0988 Critical CentOS 7 firefox Security Update --this breaks language settings

2015-05-13 Thread Johnny Hughes
On 05/13/2015 03:34 AM, johan.vermeul...@telenet.be wrote:
 
 
 - Oorspronkelijk bericht -
 Van: Johnny Hughes joh...@centos.org
 Aan: centos-annou...@centos.org
 Verzonden: Woensdag 13 mei 2015 03:01:32
 Onderwerp: [CentOS-announce] CESA-2015:0988 Critical CentOS 7 firefox 
 SecurityUpdate
 
 
 CentOS Errata and Security Advisory 2015:0988 Critical
 
 Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0988.html
 
 The following updated files have been uploaded and are currently 
 syncing to the mirrors: ( sha256sum Filename ) 
 
 x86_64:
 0515534be7270e32c574f9d869fa86afacb9285285c394d7b5a3d0a50c7a8838  
 firefox-38.0-3.el7.centos.i686.rpm
 3b0c44ed663e3270058f9dc19f088b34380cc854a3632dd41db4ec2ba2551c67  
 firefox-38.0-3.el7.centos.x86_64.rpm
 
 Source:
 4d106e031fffbf2c7c19f8f9fbc8f9253d5dc8aa5c8d0e97facb8f22db84e27b  
 firefox-38.0-3.el7.centos.src.rpm
 
 
 


I do not know if that can be fixed easily ... does anyone know if this
also happens in the version on RHEL or if this is introduced in the
CentOS build?

Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ldap host attribute is ignored

2015-05-13 Thread Ulrich Hiller


On 05/12/2015 11:04 PM, m.r...@5-cent.us wrote:
 Ulrich Hiller wrote:
 i thought this too.
 I think this:

 access_provider = ldap
 ldap_access_filter = memberOf=host=does-not-exist-host
 ldap_access_order = filter
 ldap_user_authorized_host = host

 must confuse sssd so much that it denies login. But the user without
 host attribute can still login.

 Wait - are you saying that it didn't deny, but now it does? If that's the
 case, then you're almost there, just that the condition is backwards (like
 sshd_config, with PermitRootLogin Without-Password means that you have to
 use a key, not that it permits root to come in without a password
 
  mark

No. Sorry for the misunderstanding (i am not a native English speaker).
I wanted to say that it still does *not* deny.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Firefox 38 and Older TLS sites

2015-05-13 Thread Johnny Hughes
All,

Red Hat released the source code for Firefox 38.  We have (or willbe
today) releasing this for CentOS-5, CentOS-6, and CentOS-7.

It does not, by default, connect to https sites with TLS less than 1.2. 
This means it will not connect to sites on CentOS-5, for example ..
there are many others.

In any event, here is a wiki article that explains potential issues and
workarounds:

http://wiki.centos.org/TipsAndTricks/Firefox38onCentOS

Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-virt] Xen Security Advisory 133 (CVE-2015-3456) - Privilege escalation via emulated floppy disk drive

2015-05-13 Thread George Dunlap
xen-4.4.2-2, available from the virt6-testing repository, includes the
fix for this issue.

Note that Xen actually does attempt to disable the floppy disk for HVM
domains by default, but due to a bug in qemu, the floppy disk only
partially disabled; enough functionality to exploit this bug remains.

This should be available from the normal xen4 repositories sometime
this afternoon.

 -George


-- Forwarded message --
From: Xen.org security team secur...@xen.org
Date: Wed, May 13, 2015 at 12:16 PM
Subject: [Xen-users] Xen Security Advisory 133 (CVE-2015-3456) -
Privilege escalation via emulated floppy disk drive
To: xen-annou...@lists.xen.org, xen-de...@lists.xen.org,
xen-us...@lists.xen.org, oss-secur...@lists.openwall.com
Cc: Xen.org security team secur...@xen.org


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Xen Security Advisory CVE-2015-3456 / XSA-133
  version 2

  Privilege escalation via emulated floppy disk drive

UPDATES IN VERSION 2


Public release.

ISSUE DESCRIPTION
=

The code in qemu which emulates a floppy disk controller did not
correctly bounds check accesses to an array and therefore was
vulnerable to a buffer overflow attack.

IMPACT
==

A guest which has access to an emulated floppy device can exploit this
vulnerability to take over the qemu process elevating its privilege to
that of the qemu process.

VULNERABLE SYSTEMS
==

All Xen systems running x86 HVM guests without stubdomains are
vulnerable to this depending on the specific guest configuration. The
default configuration is vulnerable.

Guests using either the traditional qemu-xen or upstream qemu device
models are vulnerable.

Guests using a qemu-dm stubdomain to run the device model are only
vulnerable to takeover of that service domain.

Systems running only x86 PV guests are not vulnerable.

ARM systems are not vulnerable.

MITIGATION
==

Enabling stubdomains will mitigate this issue, by reducing the
escalation to only those privileges accorded to the service domain.

qemu-dm stubdomains are only available with the traditional qemu-xen
version.

CREDITS
===

This issue was discovered by Jason Geffner, Senior Security Researcher
at CrowdStrike.

RESOLUTION
==

Applying the appropriate attached patch resolves this issue.

xsa133-qemuu.patch   qemu-upstream-unstable, Xen 4.5.x, Xen 4.4.x
xsa133-qemuu-4.3-4.2.patch   qemu-upstream-unstable, Xen 4.3.x, Xen 4.2.x
xsa133-qemut.patch   qemu-xen-unstable, Xen 4.5.x, Xen 4.4.x,
Xen 4.3.x, Xen 4.2.x

$ sha256sum xsa133*.patch
e7ca0106a9d4bfe472b3b52bbed8646b47305634ff16c3e17ed6185296a7e7ff
xsa133-qemut.patch
0cbc0415ef63bc195a0338441f3770d9fe6741e894879e35d1a6609ad028e42f
xsa133-qemuu.patch
cf735c1ecb6a40ca57d408e5c01725eca5b9b0a14b1d31b4362dc3f036bdeb28
xsa133-qemuu-4.3-4.2.patch
$

DEPLOYMENT DURING EMBARGO
=

Deployment of the patches described above (or others which are
substantially similar) is permitted during the embargo, even on
public-facing systems with untrusted guest users and administrators.

But: Deployment of the mitigation by enabling stubdomains is NOT
permitted (except on systems used and administered only by
organisations which are members of the Xen Project Security Issues
Predisclosure List).  Specifically, deployment on public cloud systems
is NOT permitted.  This is because this configuration change may be
visible to the guest.

Also, distribution of updated software is prohibited (except to other
members of the predisclosure list).

Predisclosure list members who wish to deploy significantly different
patches and/or mitigations, please contact the Xen Project Security
Team.

(Note: this during-embargo deployment notice is retained in
post-embargo publicly released Xen Project advisories, even though it
is then no longer applicable.  This is to enable the community to have
oversight of the Xen Project Security Team's decisionmaking.)

For more information about permissible uses of embargoed information,
consult the Xen Project community's agreed Security Policy:
  http://www.xenproject.org/security-policy.html
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBAgAGBQJVUzJdAAoJEIP+FMlX6CvZnJcH/iszFBI+ltmOGxfCtSmnnkdu
6GZUFCVimeVG2ZfDCe1Bvw63ZMeB8AMUr2KmFrg0pOfC7m1Mc/4UhczpqeY9G1i0
kPCcNiK37Ju0otFN1AODHaYGhu6pgfTM+QV1muFVXHf9QibmH+vEy7HEN34Mtv/2
gGRmxLJnkHFME2sISuqhDsxIMf5QWN28I412/QqK8/mJMuvCJHqbLs/fv9f0uj9g
sgAVCb3gsqNS7SSK1v49PqK+lQV+BkPR8pi8ODdL301iZWfu8PbVpYa5A84LVQF0
4ZnlVfWqeKXF7GlsuviinhQIoUIvSktf9tg65fM48Thk0UUp+MyHVkh4GkT/+Eo=
=rN8t
-END PGP SIGNATURE-

___
Xen-users mailing list
xen-us...@lists.xen.org
http://lists.xen.org/xen-users


xsa133-qemut.patch
Description: Binary data


xsa133-qemuu.patch
Description: Binary data


xsa133-qemuu-4.3-4.2.patch
Description: Binary data

[CentOS] CentOS-announce Digest, Vol 123, Issue 3

2015-05-13 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than Re: Contents of CentOS-announce digest...


Today's Topics:

   1. CESA-2015:0991 Moderate CentOS 6 tomcat6 Security Update
  (Johnny Hughes)
   2. CESA-2015:0990 Important CentOS 6 pcs SecurityUpdate
  (Johnny Hughes)
   3. CESA-2015:0988 Critical CentOS 6 firefox Security Update
  (Johnny Hughes)
   4. CEBA-2015:0960 CentOS 7 systemtap BugFix Update (Johnny Hughes)
   5. CEBA-2015:0962 CentOS 7 util-linux BugFix Update (Johnny Hughes)
   6. CEBA-2015:0961 CentOS 7 pacemaker BugFix Update (Johnny Hughes)
   7. CEBA-2015:0963  CentOS 7 libqb BugFix Update (Johnny Hughes)
   8. CEBA-2015:0965  CentOS 7 nspr BugFix Update (Johnny Hughes)
   9. CEBA-2015:0964 CentOS 7 ca-certificates BugFixUpdate
  (Johnny Hughes)
  10. CEBA-2015:0966 CentOS 7 libgcrypt BugFix Update (Johnny Hughes)
  11. CEBA-2015:0967  CentOS 7 hwdata BugFix Update (Johnny Hughes)
  12. CEBA-2015:0968  CentOS 7 rsh BugFix Update (Johnny Hughes)
  13. CEEA-2015:0969 CentOS 7 crash Enhancement Update (Johnny Hughes)
  14. CEBA-2015:0965  CentOS 7 nss-util BugFix Update (Johnny Hughes)
  15. CEBA-2015:0965  CentOS 7 nss BugFix Update (Johnny Hughes)
  16. CEBA-2015:0975  CentOS 7 openssl BugFix Update (Johnny Hughes)
  17. CEBA-2015:0974  CentOS 7 binutils BugFix Update (Johnny Hughes)
  18. CEBA-2015:0979 CentOS 7 gconf-editor BugFix Update (Johnny Hughes)
  19. CEBA-2015:0978  CentOS 7 libpcap BugFix Update (Johnny Hughes)
  20. CEBA-2015:0971  CentOS 7 ksh BugFix Update (Johnny Hughes)
  21. CEBA-2015:0984  CentOS 7 openssh BugFix Update (Johnny Hughes)
  22. CEBA-2015:0985 CentOS 7 selinux-policy BugFix Update
  (Johnny Hughes)
  23. CEEA-2015:0972 CentOS 7 systemd Enhancement Update (Johnny Hughes)
  24. CESA-2015:0980 Important CentOS 7 pcs SecurityUpdate
  (Johnny Hughes)
  25. CEBA-2015:0977  CentOS 7 samba BugFix Update (Johnny Hughes)
  26. CESA-2015:0983 Moderate CentOS 7 tomcat Security  Update
  (Johnny Hughes)
  27. CEBA-2015:0973  CentOS 7 libvirt BugFix Update (Johnny Hughes)
  28. CEBA-2015:0976  CentOS 7 corosync BugFix Update (Johnny Hughes)
  29. CESA-2015:0986 Moderate CentOS 7 kexec-tools  Security Update
  (Johnny Hughes)
  30. CESA-2015:0988 Critical CentOS 7 firefox Security Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 12 May 2015 20:44:59 +
From: Johnny Hughes joh...@centos.org
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2015:0991 Moderate CentOS 6 tomcat6
SecurityUpdate
Message-ID: 20150512204459.ga20...@n04.lon1.karan.org
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:0991 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0991.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
fc0b012c7dde4ca91068c19d8dd1a33ac6c589dbe1b4d64b504fa7d584943ecf  
tomcat6-6.0.24-83.el6_6.i686.rpm
b513b20b27601e0ee9129171d6d4241de1044288b67b0b2792f0f25ebb5c7d0c  
tomcat6-admin-webapps-6.0.24-83.el6_6.i686.rpm
72733e74ca37bee80397c475de25d473c0ef7cf3dc9a2be1a3664baa8ffa48b7  
tomcat6-docs-webapp-6.0.24-83.el6_6.i686.rpm
0a65d9cde5ab3d5abc682bed04bcc0df00e42a10603331bf606d897c82520e49  
tomcat6-el-2.1-api-6.0.24-83.el6_6.i686.rpm
38505e896ce0b0058795106700b8f9df074fbc22f7349128b58a119a10af6052  
tomcat6-javadoc-6.0.24-83.el6_6.i686.rpm
436e60f47bc83601c1f2eff0d07e386803029a859706bc6d0f02c92b254dca1b  
tomcat6-jsp-2.1-api-6.0.24-83.el6_6.i686.rpm
19d1e39961d2409697ad8dbeab3639f53d6cf3d0fc49981fbd81fb9d7a1250cc  
tomcat6-lib-6.0.24-83.el6_6.i686.rpm
12d54f42df46d2da55f0d33c62d3cb0ea6a33a223846e7cc0c9e0b40e60a9927  
tomcat6-servlet-2.5-api-6.0.24-83.el6_6.i686.rpm
82f4bd49e593f4f393ad9cc63027387c83164b7e29588df9e58215897c936328  
tomcat6-webapps-6.0.24-83.el6_6.i686.rpm

x86_64:
63d2ced9e40fe1e89ee5aba52d3a02fdb166dc965ff12d7d49274ae2e840391c  
tomcat6-6.0.24-83.el6_6.x86_64.rpm
9534741a77403ba299dd533b52244fac7a503ab8ac849d390497beb1eff79bd8  
tomcat6-admin-webapps-6.0.24-83.el6_6.x86_64.rpm
b4f3b481158f26de19c98a4a0b41a42bf7583ff089a2eb423fa77569aea665df  
tomcat6-docs-webapp-6.0.24-83.el6_6.x86_64.rpm
56a8ae30d31787ebbd4dc0d8eca83ada26a74b65d55d4dc5088ff0bcbfd34e62  
tomcat6-el-2.1-api-6.0.24-83.el6_6.x86_64.rpm
d5ff32a7744bbaaad09e5db7efae39831c3a65de0fa1e31f2e803ba960cfe042  
tomcat6-javadoc-6.0.24-83.el6_6.x86_64.rpm

Re: [CentOS] [CentOS-announce] CESA-2015:0988 Critical CentOS 7 firefox Security Update --this breaks language settings

2015-05-13 Thread g


On 05/13/2015 03:56 AM, Johnny Hughes wrote:


 I do not know if that can be fixed easily ... does anyone know if this
 also happens in the version on RHEL or if this is introduced in the
 CentOS build?

according to a RHSA [Red Hat Security Advisory] 2 days ago, it is
upstream and from mozilla.


-- 

peace out.

in a world with out fences, who needs gates.

CentOS GNU/Linux 6.6

tc,hago.

g
.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] nm-applet, wirless, and CentOS 6

2015-05-13 Thread Robert Heller
I have a strange problem and I know I am doing things way outside of the box.

First of all I don't like Gnome or really any of the mess-windows flavored 
desktop systems and no, I don't like the MacOSX flavored desktop systems (like 
Ubuntu's Unity) either.  The 'desktop' system (if you could have called it 
that) that I learned on was DEC's 'DecWindows' system on a VAXStation 2000 
(under VMS).  This was basically a rebranded Motif system with MWM and used 
DEC's *simple* session manager.  I presently use FVWM in MWM compatibilty mode 
and a home written session manager written in Tcl/Tk.  I use FVWM's icon box 
module to manage the run-time icons for running applications.  I don't have 
*any* desktop icons and don't (won't) use a graphical file manager.  The 
session manager has a simple customizable menu and a text area (for note 
taking and as an output space for launched programs).

I do use a gnome-panel and use nm-applet to manage networking on my laptop.  
This works just fine on my older laptop (a Thinkpad X31) running CentOS 5.  I 
recently got a newer laptop (a used Thinkpad R500) that I installed CentOS 6 
on and set up up much the same.  But there is a problem with nm-applet: it 
works for the *wired* network, but not for the wireless.  I *know* that the 
wireless NIC is detected and working, since if I fire up the default GNome 
desktop it works.  It just does not work with my alternitive setup.  When I 
click on the nm-applet little icon, it does list all of the available wireless 
networks, but when I select one, *nothing* happens.

I'm guessing I am missing some GNome infrastructure, but I don't know what.  I 
am running the gnome settings daemon and I am using dbus-launch to start the 
dbus system.  But what else am I missing?  Where should I be looking for 
possible error messages?  Is there some flag I can give nm-applet to get 
debugging information?  Is there an alternitive applet available?

If it comes down to it, is it possible to run gnome without the graphical file 
manager and a different window manager?  Should I just write my own version of 
nm-applet from scratch?


-- 
Robert Heller -- 978-544-6933
Deepwoods Software-- Custom Software Services
http://www.deepsoft.com/  -- Linux Administration Services
hel...@deepsoft.com   -- Webhosting Services

 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] Toolchain discussion 07:00 UTC 13 May in #centos-devel

2015-05-13 Thread Karsten Wade
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

http://www.centos.org/minutes/2015/may/centos-devel.2015-05-13-07.08.htm
l

Minutes summary from above:

==
#centos-devel: Docs toolchain planning
==


Meeting started by quaid at 07:08:25 UTC. The full logs are available at
centos-devel/2015/centos-devel.2015-05-13-07.08.log.html .



Meeting summary
- ---
* LINK: http://etherpad.osuosl.org/CentOS-Docs-toolchain   (quaid,
  07:11:22)
* LINK:

https://cloud.githubusercontent.com/assets/7388044/6873628/b0b99aa4-d4d7
- -11e4-8aa6-7b25aa69585e.png
  (kunaaljain, 07:45:40)
* LINK: https://docs.docker.com/   (kunaaljain, 07:59:21)
* LINK:
  https://www.digitalocean.com/community/tutorials/?primary_filter=newes
t
  (yangl1996, 08:00:16)
* Need to figure out interaction with existing wiki content (refer in,
  publish to, etc.)  (quaid, 08:55:34)
* need to define the process and role for accepting changes in to
  git.centos.org  (quaid, 08:56:10)
* LINK: http://etherpad.osuosl.org/CentOS-Docs-toolchain   (yangl1996,
  09:01:53)

Meeting ended at 09:31:49 UTC.




Action Items
- 





Action Items, by person
- ---
* **UNASSIGNED**
  * (none)




People Present (lines said)
- ---
* yangl1996 (51)
* kunaaljain (33)
* quaid (31)
* Arrfab (15)
* centbot (2)
* d0ugal (2)
* Bahhumbug (1)




Generated by `MeetBot`_ 0.1.4

.. _`MeetBot`: http://wiki.debian.org/MeetBot
- -- 
Karsten 'quaid' Wade.^\  CentOS Doer of Stuff
http://TheOpenSourceWay.org\  http://community.redhat.com
@quaid (identi.ca/twitter/IRC)  \v' gpg: AD0E0C41
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)

iEYEARECAAYFAlVTWIYACgkQ2ZIOBq0ODEHZgQCgqXd2VT6flMyFFimc++clW29h
UasAn32egD2YC/I1MSejYW2cH2o4TIA1
=XN7+
-END PGP SIGNATURE-
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] Firefox 38 and Older TLS sites

2015-05-13 Thread Tris Hoar

On 13/05/2015 11:12, Johnny Hughes wrote:

All,

Red Hat released the source code for Firefox 38.  We have (or willbe
today) releasing this for CentOS-5, CentOS-6, and CentOS-7.

It does not, by default, connect to https sites with TLS less than 1.2.
This means it will not connect to sites on CentOS-5, for example ..
there are many others.

In any event, here is a wiki article that explains potential issues and
workarounds:

http://wiki.centos.org/TipsAndTricks/Firefox38onCentOS

Thanks,
Johnny Hughes



Hi Johnny,

My reading of https://access.redhat.com/node/1422403 is Firefox 38 will 
connect to sites using TLS 1.0 and 1.1. But ONLY if the server correctly 
negotiates the connection. This should only effect sites that close the 
initial connection due to not understanding TLS 1.2.


A quick test connecting to a RHEL5 server over HTTPS with Firefox 38 
shows it has established a TLS 1.0 connection so this should not really 
effect CentOS 5.


Tris



*
This email and any files transmitted with it are confidential
and intended solely for the use of the individual or entity 
to whom they are addressed. If you have received this email 
in error please notify postmas...@bgfl.org


The views expressed within this email are those of the 
individual, and not necessarily those of the organisation

*
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Firefox 38 and Older TLS sites

2015-05-13 Thread Leon Fauster
Am 13.05.2015 um 13:57 schrieb Tris Hoar trish...@bgfl.org:
 On 13/05/2015 11:12, Johnny Hughes wrote:
 All,
 
 Red Hat released the source code for Firefox 38.  We have (or willbe
 today) releasing this for CentOS-5, CentOS-6, and CentOS-7.
 
 It does not, by default, connect to https sites with TLS less than 1.2.
 This means it will not connect to sites on CentOS-5, for example ..
 there are many others.
 
 In any event, here is a wiki article that explains potential issues and
 workarounds:
 
 http://wiki.centos.org/TipsAndTricks/Firefox38onCentOS
 
 Thanks,
 Johnny Hughes
 
 
 Hi Johnny,
 
 My reading of https://access.redhat.com/node/1422403 is Firefox 38 will 
 connect to sites using TLS 1.0 and 1.1. But ONLY if the server correctly 
 negotiates the connection. This should only effect sites that close the 
 initial connection due to not understanding TLS 1.2.
 
 A quick test connecting to a RHEL5 server over HTTPS with Firefox 38 shows it 
 has established a TLS 1.0 connection so this should not really effect CentOS 
 5.


I can establish a TLS1.0 connection between current EL6 with FF 38 and current 
EL5 with mod_ssl/httpd. 

--
LF

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CESA-2015:0988 Critical CentOS 7 firefox Security Update --this breaks language settings

2015-05-13 Thread johan . vermeulen7


- Oorspronkelijk bericht -
Van: g gel...@bellsouth.net
Aan: centos@centos.org
Verzonden: Woensdag 13 mei 2015 14:43:22
Onderwerp: Re: [CentOS] [CentOS-announce] CESA-2015:0988 Critical CentOS 7 
firefox Security Update --this breaks language settings



On 05/13/2015 03:56 AM, Johnny Hughes wrote:


 I do not know if that can be fixed easily ... does anyone know if this
 also happens in the version on RHEL or if this is introduced in the
 CentOS build?

according to a RHSA [Red Hat Security Advisory] 2 days ago, it is
upstream and from mozilla.


-- 

peace out.

in a world with out fences, who needs gates.

CentOS GNU/Linux 6.6

tc,hago.

g
.


Hello All,

does anybody have an url of a bugzilla from this?
I googled this, but could not find anything.

Greetings, Johan
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Firefox 38 and Older TLS sites

2015-05-13 Thread Akemi Yagi
On Wed, May 13, 2015 at 12:26 PM, Tim li...@kiuni.de wrote:
 Hey Johnny,

 firefox seems not to have multilanguage support anymore. After the
 update my firefox turned from german to english.

 Regards
 Tim

Yes, it's a known issue. Please follow the links in this post:

http://lists.centos.org/pipermail/centos/2015-May/152273.html

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-virt] xen-4.4.2-2 push to main rxen4 repo

2015-05-13 Thread Johnny Hughes
I have pushed the xen4.4.2-2 rpms that George built for XSA-133 to our
master server.

It should populate to all of mirror.centos.org in 30 mins and will go to
the external mirrors within the next day.

Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


[CentOS] Back to eth shuffling ...

2015-05-13 Thread Ashley M. Kirchner
So I'm back to this problem. A quick run down of what the original problem
was:

I have a machine that I'm configuring to use kickstart to setup. It has two
builtin ethernet ports (labeled ports 1 and 2) and I'm adding a third one
on its PCIe bus. Originally I was using an r8169 clone a default kickstart
always put it as eth0 with the builtin ones as eth1 and eth2 respectively.
After some fiddling with blacklisting the driver during the kickstart
process, I was able to get the machine to boot up with the r8169 as eth3
(!!!) while the other two were correctly identified as eth0 and eth1 (this
is what I want except the PCIe card should've been eth2 but it never came
up that way)

However I ran into other issues with the r8169 driver and ultimately
replaced it for an IntelPRO, which happens to use the same e1000e module as
the builtin ones. Great. Except ...

Now when I kickstart the machine, I get this:
builtin port1 - eth0
PCIe card - eth1
builtin port2 - eth2

What I want is:
builtin port1 - eth0
builtin port2 - eth1
PCIe card - eth2

I should also point out here that when PXE kicks in on this machine, the
machine correctly enumerates the ethernet devices as port1, port2 and then
the PCIe card. So somewhere in the kickstart process things change.

So I'm back to trying to figure out how to achieve this.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Delaying systemd reboot for a while

2015-05-13 Thread Peter Lawler
On 14/05/15 13:44, Martin Cigorraga wrote:
 Hello Carlos,
 You can try the 'at' command to achieve the same result.
 Regards,
 -Martín

or 'sleep'

 On May 14, 2015 12:13 AM, Carlos A. Carnero Delgado 
 carloscarn...@gmail.com wrote:
 
 Hi,

 I'm in need of rebooting a server 1 minute after I give the command. I'm
 used to

 shutdown -r +1


 which works as advertised. Now that shutdown is part of systemd
 http://www.freedesktop.org/software/systemd/man/shutdown.html and it is
 actually a link to it in CentOS 7, I've seen in the documentation
 
 https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/sect-Managing_Services_with_systemd-Power.html

 that I can also use

 systemctl reboot


 But I can't find a way to provide a time specification in this latter form.
 What's the correct incantation?

 TIA,
 Carlos.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Firefox 38 and Older TLS sites

2015-05-13 Thread Tim
Hey Johnny,

firefox seems not to have multilanguage support anymore. After the
update my firefox turned from german to english.

Regards
Tim



Am 13.05.2015 um 12:12 schrieb Johnny Hughes:
 All,
 
 Red Hat released the source code for Firefox 38.  We have (or willbe
 today) releasing this for CentOS-5, CentOS-6, and CentOS-7.
 
 It does not, by default, connect to https sites with TLS less than 1.2. 
 This means it will not connect to sites on CentOS-5, for example ..
 there are many others.
 
 In any event, here is a wiki article that explains potential issues and
 workarounds:
 
 http://wiki.centos.org/TipsAndTricks/Firefox38onCentOS
 
 Thanks,
 Johnny Hughes
 
 
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CESA-2015:0988 Critical CentOS 7 firefox Security Update --this breaks language settings

2015-05-13 Thread Akemi Yagi
On Wed, May 13, 2015 at 1:56 AM, Johnny Hughes joh...@centos.org wrote:

 I do not know if that can be fixed easily ... does anyone know if this
 also happens in the version on RHEL or if this is introduced in the
 CentOS build?

This happens with RHEL. See:

https://bugs.centos.org/view.php?id=8664#c23057

and

https://bugzilla.redhat.com/show_bug.cgi?id=1221286#c9

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CESA-2015:0988 Critical CentOS 7 firefox Security Update --this breaks language settings

2015-05-13 Thread m . roth
Akemi,

   Read your comments on the RH bugzilla, and I think that makes it a
show-stopper where I work, with the significant number of Japanese,
Chinese, and Indians we have in our Division.

mark but how does it do on American vs. UK?*

* g

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CESA-2015:0988 Critical CentOS 7 firefox Security Update --this breaks language settings

2015-05-13 Thread g


On 05/13/2015 03:49 PM, g wrote:
 
 
 On 05/13/2015 09:59 AM, johan.vermeul...@telenet.be wrote:
 - Oorspronkelijk bericht -
 Van: g gel...@bellsouth.net
 Aan: centos@centos.org
 Verzonden: Woensdag 13 mei 2015 14:43:22
 Onderwerp: Re: [CentOS] [CentOS-announce] CESA-2015:0988 Critical CentOS 7 
 firefox Security  Update --this breaks language settings

 On 05/13/2015 03:56 AM, Johnny Hughes wrote:
 

 I do not know if that can be fixed easily ... does anyone know if this
 also happens in the version on RHEL or if this is introduced in the
 CentOS build?

 according to a RHSA [Red Hat Security Advisory] 2 days ago, it is
 upstream and from mozilla.
 
 Hello All,

 does anybody have an url of a bugzilla from this?
 I googled this, but could not find anything.
 
 have a look at;
 
   https://rhn.redhat.com/errata/RHSA-2015-0988.html
 
 btw. please place your post above sigs when there is a --  before
 the sig.

in addition, gaagle does not know everything. ;-)

next time you wish to search for red hat bugzilla info, use this link;

   https://bugzilla.redhat.com/

enter the announce number in [Search] box at top to find.

an errata list is found at url;

  https://rhn.redhat.com/errata/

also, to familiarize yourself with some of what red hat offers, one
good place to start is;

  https://access.redhat.com/


hth.


-- 

peace out.

in a world with out fences, who needs gates.

CentOS GNU/Linux 6.6

tc,hago.

g
.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] CESA-2015:0988 Critical CentOS 7 firefox Security Update --this breaks language settings

2015-05-13 Thread g


On 05/13/2015 09:59 AM, johan.vermeul...@telenet.be wrote:
 - Oorspronkelijk bericht -
 Van: g gel...@bellsouth.net
 Aan: centos@centos.org
 Verzonden: Woensdag 13 mei 2015 14:43:22
 Onderwerp: Re: [CentOS] [CentOS-announce] CESA-2015:0988 Critical CentOS 7 
 firefox Security   Update --this breaks language settings
 
 On 05/13/2015 03:56 AM, Johnny Hughes wrote:
 
 
 I do not know if that can be fixed easily ... does anyone know if this
 also happens in the version on RHEL or if this is introduced in the
 CentOS build?
 
 according to a RHSA [Red Hat Security Advisory] 2 days ago, it is
 upstream and from mozilla.

 Hello All,

 does anybody have an url of a bugzilla from this?
 I googled this, but could not find anything.

have a look at;

  https://rhn.redhat.com/errata/RHSA-2015-0988.html

btw. please place your post above sigs when there is a --  before
the sig.


-- 

peace out.

in a world with out fences, who needs gates.

CentOS GNU/Linux 6.6

tc,hago.

g
.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Firefox 38 and Older TLS sites

2015-05-13 Thread Tim
Thank you. I can live with this as long multilanguage support will come
back.

Tim

Am 13.05.2015 um 23:04 schrieb Akemi Yagi:
 On Wed, May 13, 2015 at 12:26 PM, Tim li...@kiuni.de wrote:
 Hey Johnny,

 firefox seems not to have multilanguage support anymore. After the
 update my firefox turned from german to english.

 Regards
 Tim
 
 Yes, it's a known issue. Please follow the links in this post:
 
 http://lists.centos.org/pipermail/centos/2015-May/152273.html
 
 Akemi
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Back to eth shuffling ...

2015-05-13 Thread Kahlil Hodgson
Have you tried having kickstart set up a more appropriate
/etc/udev/rules/70-persistent-net.rules?
This is normally written by /lib/udev/write_net_rules.  You should be able
to modify the automatically generated one to match what you need.

K
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Firefox 38 and Older TLS sites

2015-05-13 Thread Johnny Hughes
On 05/13/2015 06:57 AM, Tris Hoar wrote:
 On 13/05/2015 11:12, Johnny Hughes wrote:
 All,

 Red Hat released the source code for Firefox 38.  We have (or willbe
 today) releasing this for CentOS-5, CentOS-6, and CentOS-7.

 It does not, by default, connect to https sites with TLS less than 1.2.
 This means it will not connect to sites on CentOS-5, for example ..
 there are many others.

 In any event, here is a wiki article that explains potential issues and
 workarounds:

 http://wiki.centos.org/TipsAndTricks/Firefox38onCentOS

 
 Hi Johnny,
 
 My reading of https://access.redhat.com/node/1422403 is Firefox 38 will
 connect to sites using TLS 1.0 and 1.1. But ONLY if the server correctly
 negotiates the connection. This should only effect sites that close the
 initial connection due to not understanding TLS 1.2.
 
 A quick test connecting to a RHEL5 server over HTTPS with Firefox 38
 shows it has established a TLS 1.0 connection so this should not really
 effect CentOS 5.
 

You are correct, it will not automatically negotiate a downgrade only.
Thank goodness.  Still will impact a lot of sites, but not all non TLS 1.2.

Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ldap host attribute is ignored

2015-05-13 Thread Gordon Messmer

On 05/12/2015 11:47 AM, Ulrich Hiller wrote:

that's intersting. performing access check is really missing.


OK Your system is configured to not check users with uidNumber  
2000.  Your original message obscured the UID of the user you were 
testing.  What is it?


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Delaying systemd reboot for a while

2015-05-13 Thread Carlos A. Carnero Delgado
Hi,

I'm in need of rebooting a server 1 minute after I give the command. I'm
used to

shutdown -r +1


which works as advertised. Now that shutdown is part of systemd
http://www.freedesktop.org/software/systemd/man/shutdown.html and it is
actually a link to it in CentOS 7, I've seen in the documentation
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/sect-Managing_Services_with_systemd-Power.html
that I can also use

systemctl reboot


But I can't find a way to provide a time specification in this latter form.
What's the correct incantation?

TIA,
Carlos.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Delaying systemd reboot for a while

2015-05-13 Thread Martin Cigorraga
Hello Carlos,
You can try the 'at' command to achieve the same result.
Regards,
-Martín
On May 14, 2015 12:13 AM, Carlos A. Carnero Delgado 
carloscarn...@gmail.com wrote:

 Hi,

 I'm in need of rebooting a server 1 minute after I give the command. I'm
 used to

 shutdown -r +1


 which works as advertised. Now that shutdown is part of systemd
 http://www.freedesktop.org/software/systemd/man/shutdown.html and it is
 actually a link to it in CentOS 7, I've seen in the documentation
 
 https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/sect-Managing_Services_with_systemd-Power.html
 
 that I can also use

 systemctl reboot


 But I can't find a way to provide a time specification in this latter form.
 What's the correct incantation?

 TIA,
 Carlos.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] nagios check_local_disk failing

2015-05-13 Thread Tim Dunphy
Hey all,

I have a local disk check defined which is giving me an error:

Current Status:
  UNKNOWN
 (for 0d 0h 1m 38s)Status Information:Unknown argument
Usage:
check_disk -w limit -c limit [-W limit] [-K limit] {-p pathPerformance Data:-x
device} [-C] [-E] [-e] [-f] [-g group ] [-k] [-l] [-M] [-m] [-R path ] [-r
path ] [-t timeout] [-u unit] [-v] [-X type] [-N type] [-n]

 I have a local check setup like this in the server's config:

define service{
use local-service ; Name of
service template to use
host_name   monitor1
service_description Root Partition
check_command   check_local_disk!20%!10%!/
}

It's attempting to do a local disk check on the nagios server itself. Not
an NRPE check.

This is the command definition:

# 'check_local_disk' command definition
define command{
command_namecheck_local_disk
command_line$USER1$/check_disk -w $ARG1$ -c $ARG2$ -p $ARG3$ -x
$ARG4$
}

Can someone please tel me where I'm going wrong?

Thanks,
Tim

-- 
GPG me!!

gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Delaying systemd reboot for a while

2015-05-13 Thread Carlos A. Carnero Delgado
Hi,

On Thu, May 14, 2015 at 1:11 AM, Peter Lawler cen...@bleeter.id.au wrote:

 On 14/05/15 13:44, Martin Cigorraga wrote:
  Hello Carlos,
  You can try the 'at' command to achieve the same result.
  Regards,
  -Martín

 or 'sleep'


Well, even though both could work, I fiinally went with the 'at' route,
which goes wonderfully with the configuration management system I'm using
http://www.ansible.com/home.

Thanks a lot!
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CESA-2015:0988 Critical CentOS 5 firefox Security Update

2015-05-13 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:0988 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0988.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
e16e0881adb2c9d38b91e1d3f462b771aafed76a09180ea20919d6eb67f2d409  
firefox-38.0-4.el5.centos.i386.rpm

x86_64:
e16e0881adb2c9d38b91e1d3f462b771aafed76a09180ea20919d6eb67f2d409  
firefox-38.0-4.el5.centos.i386.rpm
4697bf29bd2e7f8d882e1e8a114a166bcda18c5bca3201e025ef05aa0450eb85  
firefox-38.0-4.el5.centos.x86_64.rpm

Source:
0f483bacff00c84f27c876e873471a05bbde3a013aae3728d88eeb141a1b5b43  
firefox-38.0-4.el5.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2015:0987 Important CentOS 7 kernel Security Update

2015-05-13 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:0987 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0987.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
7a4d5d47579bafa29008ae01338909c2a0f116a4ae63ab4904173c6f80a448c5  
kernel-3.10.0-229.4.2.el7.x86_64.rpm
2301601245a7cdae9d9e7ddb11ab9d0369432a9bbe78af10efb47a8ae4f10ad6  
kernel-abi-whitelists-3.10.0-229.4.2.el7.noarch.rpm
ccdd59ec62c48366438f378a94e248ea16c6bd8cd3393f0b37d30791cd512c97  
kernel-debug-3.10.0-229.4.2.el7.x86_64.rpm
6625087eec9f7ac70d081d044a0a517cc68189fcffe98bd2d8a16f4f400f115f  
kernel-debug-devel-3.10.0-229.4.2.el7.x86_64.rpm
890da51da35bd26d5c15732b459554157c67690155835d328639988d1cbf4d8c  
kernel-devel-3.10.0-229.4.2.el7.x86_64.rpm
c0703c24a1ecf85187838de5f2f6de1be4e338352396017470dc62ac8d0fa30a  
kernel-doc-3.10.0-229.4.2.el7.noarch.rpm
5ff7b3f0fdede1e3b28abec5d366003b88cec24f89258021bb16815383353297  
kernel-headers-3.10.0-229.4.2.el7.x86_64.rpm
7880deae0dc939670dbb94dff0dbebc140b1b2b4475852529182f55ae2dbbc44  
kernel-tools-3.10.0-229.4.2.el7.x86_64.rpm
8f9fca69c3807583a22a91c4d10ad66a247eb541eb62817a9bf9d3f000d67522  
kernel-tools-libs-3.10.0-229.4.2.el7.x86_64.rpm
e0a679abf7090b90068161509db0df2d1234160c9f15998959e0da23b78dcfb4  
kernel-tools-libs-devel-3.10.0-229.4.2.el7.x86_64.rpm
880bb5cea72f9158c9b54f6ae5650ac2dee8ab44ad925462b80ab6114c9299c7  
perf-3.10.0-229.4.2.el7.x86_64.rpm
a37b855147ea3c0d7e0f90730fcf9c07a8f7bea52302eedf718b841ef9113ff0  
python-perf-3.10.0-229.4.2.el7.x86_64.rpm

Source:
2af4c89e3b188ee7012955cab90fa5c0bb366797601909a5fac640b4ba298b22  
kernel-3.10.0-229.4.2.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS] [CentOS-announce] CEEA-2015:0958 CentOS 5 openssl Enhancement Update

2015-05-13 Thread Stephen Harris
On Wed, May 13, 2015 at 03:15:43PM +, Johnny Hughes wrote:
 CentOS Errata and Enhancement Advisory 2015:0958 
 
 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0958.html

Awww... and there I was hoping they'd finally backported TLS1.2.  But,
nope, just a newer CA list.  Ah well :-(

-- 

rgds
Stephen
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] CEEA-2015:0958 CentOS 5 openssl Enhancement Update

2015-05-13 Thread Johnny Hughes

CentOS Errata and Enhancement Advisory 2015:0958 

Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0958.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
610d1b0af152950747452839f7e8cae7840983906a8e0d64dc2e67fa924441f5  
openssl-0.9.8e-34.el5_11.i386.rpm
1618020fd68d5d612fb181508029515d2cc94e8429c8004a797ef1dbc1fa26fa  
openssl-0.9.8e-34.el5_11.i686.rpm
03655f5a652f7bf2255cdc2673f817ca0dec604540f52171079f400eceafa077  
openssl-devel-0.9.8e-34.el5_11.i386.rpm
2a62b3080a29da4b6750f8ac6db00adf7f0fed258ddf2ac4779ae7ff1f0cd2f2  
openssl-perl-0.9.8e-34.el5_11.i386.rpm

x86_64:
1618020fd68d5d612fb181508029515d2cc94e8429c8004a797ef1dbc1fa26fa  
openssl-0.9.8e-34.el5_11.i686.rpm
7efae30dd617ba0937c77595b04bd9f7d47f138fa7853dc28d6f256abf887836  
openssl-0.9.8e-34.el5_11.x86_64.rpm
03655f5a652f7bf2255cdc2673f817ca0dec604540f52171079f400eceafa077  
openssl-devel-0.9.8e-34.el5_11.i386.rpm
553134cd587e415d1ccb2b73b2e2fb30370fa358127a9eca818407fca1f3b23c  
openssl-devel-0.9.8e-34.el5_11.x86_64.rpm
c9eaac06a61688aa152741e1d1ba0378afcae8d4b2fe0907c9906605d15abc1b  
openssl-perl-0.9.8e-34.el5_11.x86_64.rpm

Source:
c699bb0d90fb7dea97307f670ef21de16deced9ab7846fc05057c50629e16335  
openssl-0.9.8e-34.el5_11.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2015:1002 Important CentOS 5 xen Security Update

2015-05-13 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:1002 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1002.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
e271add705175b58f8505ecad07872ab4e5c0bf7c4b582f9121823099be6d777  
xen-3.0.3-146.el5_11.i386.rpm
7b56812f66439c7f911a8eb957a1e7afda7af859863d1e14f84ce7316fbebc66  
xen-3.0.3-146.el5_11.i686.rpm
3274429d862babafba0489ab4de15d4e1e9db79f2ff71d7dba60a8a899e2b3dc  
xen-devel-3.0.3-146.el5_11.i386.rpm
50c4024367fe5079dbe2bb0a36b6fd4d8a1323416d3ef8ba88d7adb0ce075e50  
xen-devel-3.0.3-146.el5_11.i686.rpm
616f43070e2c587a23a823c6ef2fa41523c440bbde1f482a077a0ecbe121afcc  
xen-libs-3.0.3-146.el5_11.i386.rpm
f7eedd32666061cd26c9f60f19dc0cd0b4de8ce2b7bde1937dcba7f7a6b267d2  
xen-libs-3.0.3-146.el5_11.i686.rpm

x86_64:
03b0f66cbd78066575ddd044e650c243a721435e16c250b4171c3304bd300893  
xen-3.0.3-146.el5_11.x86_64.rpm
3274429d862babafba0489ab4de15d4e1e9db79f2ff71d7dba60a8a899e2b3dc  
xen-devel-3.0.3-146.el5_11.i386.rpm
02b72fe85bdf0d1eb26838ad26455886bc365002f67792386bd6848db4959830  
xen-devel-3.0.3-146.el5_11.x86_64.rpm
616f43070e2c587a23a823c6ef2fa41523c440bbde1f482a077a0ecbe121afcc  
xen-libs-3.0.3-146.el5_11.i386.rpm
ae77d5c20d255b7b40033cc5988168003d3e58c307eef4a7fd182d45ddcc1503  
xen-libs-3.0.3-146.el5_11.x86_64.rpm

Source:
e48d99b1f647c01f0336f7495dbafc4ca077569a948cb88dade3d357952e3542  
xen-3.0.3-146.el5_11.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2015:0998 Important CentOS 6 qemu-kvm Security Update

2015-05-13 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:0998 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0998.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
85cce3eefbd38e1e2e0ace1ebe9a50352eefd8d67d098106c7dc5df16aa92ce4  
qemu-guest-agent-0.12.1.2-2.448.el6_6.3.i686.rpm

x86_64:
608a5a17faf2e9822cfcb5712b7352c88132e5cc5dd31484cb124e7c97095329  
qemu-guest-agent-0.12.1.2-2.448.el6_6.3.x86_64.rpm
9a125f14d860f05bb37195262b2fd81c262124b0f507fe18e78b139ff6777a8e  
qemu-img-0.12.1.2-2.448.el6_6.3.x86_64.rpm
4fe4a06b5af8e7b2fe59cf298d5427094ef9884f5bdbbfb646981c14d97a11f9  
qemu-kvm-0.12.1.2-2.448.el6_6.3.x86_64.rpm
685610c1cf705c945cc82cef5d22aa7671b85d2725003c89e1bc98ad2552c5a4  
qemu-kvm-tools-0.12.1.2-2.448.el6_6.3.x86_64.rpm

Source:
8b538ce2fe691c5f4f7b1b8b5b7462aef670d6edd1d92d7773347059c1e1a4d5  
qemu-kvm-0.12.1.2-2.448.el6_6.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2015:0999 Important CentOS 7 qemu-kvm Security Update

2015-05-13 Thread Johnny Hughes

CentOS Errata and Security Advisory 2015:0999 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-0999.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
dda37f8fc9e8c901b4d1709393da94e118a7c2b96c58573e4b2ef044e77c93c1  
libcacard-1.5.3-86.el7_1.2.i686.rpm
48a2af56333ae14157c3ee9278d648f45997e54cf8fd0c2f33e381ce5bd0a36b  
libcacard-1.5.3-86.el7_1.2.x86_64.rpm
8f3c87cccd75e0254fa9c9d28d890f0e00a51215ac8279183f909cacd4a1cf6b  
libcacard-devel-1.5.3-86.el7_1.2.i686.rpm
a1960686a362f7cf8d2e2bdc3088c0de0599649d71a3ce82639d8d1a5a369f5e  
libcacard-devel-1.5.3-86.el7_1.2.x86_64.rpm
16f802e69b608cbf0a4b5838b9994e4a598bbc793c7887f0dd2a38ff93a90d0d  
libcacard-tools-1.5.3-86.el7_1.2.x86_64.rpm
08f63d81307fcf1e045a37b7c86b28839ec8680c09521857996d4d1ace040a75  
qemu-img-1.5.3-86.el7_1.2.x86_64.rpm
d0678f3b174cf068e642d76780704bf4f7fc075db22d567a7ce594b9f6838c4b  
qemu-kvm-1.5.3-86.el7_1.2.x86_64.rpm
07804198046372556c874bc5ec8012ddc18e1acf629047ef1e1e7fe4a4667bd1  
qemu-kvm-common-1.5.3-86.el7_1.2.x86_64.rpm
2e1ac4f15785f744b60ca2f74f11b84f0667d451ab845a2b054ffe0a0c550c15  
qemu-kvm-tools-1.5.3-86.el7_1.2.x86_64.rpm

Source:
f3b89e26b0dc20e86c939e9bd0332b900c6ef695a004b577fba36b3e2c75c77b  
qemu-kvm-1.5.3-86.el7_1.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-virt] Linux kernel 3.18.12 and libvirt 1.2.15 for Xen4CentOS in virt6-testing

2015-05-13 Thread George Dunlap
Thanks to work from Johnny, linux 3.18.12 with all the x4c blktap
goodness have been built and are now in the virt6-testing repo.  I've
also uploaded libvirt 1.2.15.  As you may have seen earlier today,
virt6-testing also includes an updated 4.4.2 package with the latest
security update (XSA-133).

The kernel has had some basic testing (by myself, Johnny, and another
community member), but libvirt is at the moment untested, so caveat
emptor.

With such a large change, I want to leave both up for a few weeks
before pushing them into the main repo.  Please test them and report
any errors you find.

As a reminder, you can use the virt6-testing repo by putting the
following file into /etc/yum.repos.d:

[virt-testing]
name=VirtSIG-\$releasever - Xen Testing
baseurl=http://cbs.centos.org/repos/virt6-testing/\$basearch/os/
gpgcheck=0
enabled=0

For the adventurous, there are (as yet untested) kernel and xen
packages in virt7-xen-44-candidate as well.  I'll be pushing those to
testing once I've actually had a chance to do set up my testing
environment.

Peace,
 -George
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] [CentOS-announce] CEEA-2015:0958 CentOS 5 openssl Enhancement Update

2015-05-13 Thread Leon Fauster
Am 13.05.2015 um 19:10 schrieb Stephen Harris li...@spuddy.org:
 On Wed, May 13, 2015 at 03:15:43PM +, Johnny Hughes wrote:
 CentOS Errata and Enhancement Advisory 2015:0958 
 
 Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-0958.html
 
 Awww... and there I was hoping they'd finally backported TLS1.2.  But,
 nope, just a newer CA list.  Ah well :-(



CLOSED WONTFIX: https://bugzilla.redhat.com/show_bug.cgi?id=1066914

--
LF



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos