[CentOS] puppet files denied by SELinux

2015-06-19 Thread Tim Dunphy
Hey folks,

 Ok so I'm having another issue with SELinux. However I think I'm pretty
close to a solution and just need a nudge in the right directtion.

I wrote a puppet module that gets systems into bacula backups. Part of the
formula is to distribute key/cert pairs with permissions that allow bacula
to read them so that bacula can talk to the host over TLS. It's pretty
slick, I must say!

However on adding some new hosts to bacula backups via puppet, I noticed
that I was getting permission denied errors on the keypairs on the client
hosts.

In my audit logs I found this entry:

type=AVC msg=audit(1434769414.956:562): avc:  denied  { open } for
 pid=3558 comm="ruby"
path="/etc/puppet/environments/production/modules/bacula/files/monitor1/monitor1.mydomain.com.crt"
dev="vda1" ino=1842005 scontext=system_u:system_r:passenger_t:s0
tcontext=system_u:object_r:nfs_t:s0 tclass=file

And audit2allow told me this:

#grep puppet /var/log/audit/audit.log | audit2allow -M puppet
 IMPORTANT ***
To make this policy package active, execute:

semodule -i puppet.pp

But in installing the module I get an error I've never seen before:

#semodule -i puppet.pp
libsepol.print_missing_requirements: foreman's global requirements were not
met: type/attribute puppet_var_lib_t (No such file or directory).
libsemanage.semanage_link_sandbox: Link packages failed (No such file or
directory).
semodule:  Failed!

I will say that I'm getting much better at working through SELinux issues.
I've come a long way from when I was taught by a senior admin I was working
with to 'always disable selinux' to now making an effort to work through
the issues.

So I was hoping to get some advice on how to get over this hurdle!

Thanks,
Tim

-- 
GPG me!!

gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Yum issues with EPEL

2015-06-19 Thread Peter Lawler
On 20/06/15 11:21, Peter wrote:
> On 06/20/2015 01:17 PM, david wrote:
>> After years of working just-fine, I have an automated script that
>> manages yum for me at initial install time.  Sometime within the last 48
>> hours, I get the error message
>>
>> http://mirror.nexcess.net/epel/6/x86_64/repodata/repomd.xml: [Errno -1]
>> repomd.xml does not match metalink for epel
> 
> EPEL is having network problems right now.  A workaround is to comment
> out mirrorlist in /etc/yum.repos.d/epel.repo and add a baseurl line
> pointing to a known good mirror.
> 

Further, EPEL is provided by Fedora. Fedora's mirror system is currently
having hiccups.
http://status.fedoraproject.org/

I dropped by their admin IRC and it'd seem they have some network issues
that they hope to have fixed by the end of the weekend.

HTH,

Pete.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Yum issues with EPEL

2015-06-19 Thread Peter
On 06/20/2015 01:17 PM, david wrote:
> After years of working just-fine, I have an automated script that
> manages yum for me at initial install time.  Sometime within the last 48
> hours, I get the error message
> 
> http://mirror.nexcess.net/epel/6/x86_64/repodata/repomd.xml: [Errno -1]
> repomd.xml does not match metalink for epel

EPEL is having network problems right now.  A workaround is to comment
out mirrorlist in /etc/yum.repos.d/epel.repo and add a baseurl line
pointing to a known good mirror.


Peter
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Yum issues with EPEL

2015-06-19 Thread david

Folks


After years of working just-fine, I have an automated script that 
manages yum for me at initial install time.  Sometime within the last 
48 hours, I get the error message


http://mirror.nexcess.net/epel/6/x86_64/repodata/repomd.xml: [Errno 
-1] repomd.xml does not match metalink for epel

Trying other mirror.

And this message repeats through all the mirrors, causing the load of 
the repomd to fail, and then the yum to fail.  The resultant system 
becomes unusable because I need stuff from epel.


I find it difficult to believe that ALL mirrors are bad, unless it's 
the base epel system that's failed.  Does anyone have some clue?


Clueless David in San Francisco


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7 + Dell Latitude E6420 laptop = thermalshutdown

2015-06-19 Thread Nathan Duehr
Sorry, meant to chop the reply off of that previous post after I typed it.  
Argh… accidental top-posting. Icky!

:-)

Nate
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7 + Dell Latitude E6420 laptop = thermalshutdown

2015-06-19 Thread Nathan Duehr
We also saw some problems with recent Dell machines with “SpeedStep” or 
whatever Intel calls their power/speed management these days.

One developer measured a very significant increase in speed after completely 
disabling support for it in his kernel on multiple Linux variants.

I don’t have the details from him, but he said the system went from “almost 
unusable on a daily basis”, to, “I can actually get things done”.

He mainly uses it as a desktop replacement, so he didn’t care about any 
benefits from power management to save battery, etc.

Very “informal” note… I don’t have the data to turn in bug reports, or time to 
chase it down.  

He shared what he did informally with a couple of other devs and “hallway 
discussions” have indicated that they also agreed that they had better 
performance from the machines.

--
Nate Duehr
denverpi...@me.com

> On Jun 19, 2015, at 13:57, johan.vermeul...@telenet.be wrote:
> 
> 
> 
> - Oorspronkelijk bericht -
> Van: "Nicolas Thierry-Mieg" 
> Aan: "CentOS mailing list" 
> Verzonden: Woensdag 17 juni 2015 14:46:37
> Onderwerp: Re: [CentOS] CentOS 7 + Dell Latitude E6420 laptop = 
> thermalshutdown
> 
> On 06/17/2015 04:49 AM, deoren wrote:
>> 
>> I'm still puzzled why the laptop appears to lockup when attempting to
>> login to the desktop environment when using CentOS, but not Ubuntu
>> 15.04. Any thoughts there?
> 
> I can't remember the whole thread but it seems you have an nvidia GPU 
> and are using nouveau? If so, try installing nvidia-detect and then the 
> correct nvidia driver for your system (from elrepo), and see if that 
> helps. Could be a nouveau problem.
> 
> http://elrepo.org/tiki/nvidia-detect
> 
> Hello,
> 
> I have received 4 of these machines today, with Nvidia graphics.
> I installed all 4 ( first minimal install, then Mate ) and that went ok.
> So far they didn't shut down.
> 
> greetings, Johan
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C7: EPEL conflicts with Base and ElRepo?

2015-06-19 Thread Marko Vojinovic
On Fri, 19 Jun 2015 14:54:21 -0500
Johnny Hughes  wrote:
> To be perfectly honest, the differences between EPEL and Base+extras
> can usually be completely ignored anyway.
> 
> While somethings may be in epel and extras .. and the extras versions
> might lag, the extras version likely came from EPEL in the first place
> and was added as a build requirement for some other package in extras.
> 
> This means that if there is a newer version in EPEL later, it is
> likely not going to cause a problem if it is installed on CentOS ..
> and in reality, we should probably be pulling that newer EPEL package
> into extras anyway.
> 
> I don't think, if you stay in the elrepo, EPEL, and Base+Extras family
> that you are going to be hurt very often using whatever yum finds
> without yum-priorities at all.  I would add the NUX repo to those as
> well.  If you go outside those 4, maybe yum-priorities become more
> important.
> 
> I am sure with 8,000 or so total packages, one might find a conflict
> that matters .. but I don't know of any that matter right now.  By
> matter, I mean that there is an actual issue using the newer package
> from the 4 repos, whichever one that is.

Yes, I agree. After I went through the list of conflicting packages, I
failed to find anything that could even remotely be called critical or
dangerous. So in the end, one probably doesn't need yum-priorities if
one stays within the four main repos.

Anyway, thanks for the info!

Best, :-)
Marko

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C7: EPEL conflicts with Base and ElRepo?

2015-06-19 Thread Fred Smith
On Fri, Jun 19, 2015 at 02:54:21PM -0500, Johnny Hughes wrote:
> On 06/19/2015 05:29 AM, Marko Vojinovic wrote:
> > On Fri, 19 Jun 2015 09:01:43 +0200
> > Nicolas Thierry-Mieg  wrote:
> >> You are correct, but what "more info" do you want?
> > 
> > Well, a list of names of those conflicting packages would be nice to
> > have. Or instructions how to ask yum to compile it.
> > 
> >> You've spelled it
> >> out quite well, you have the solution (set the lowest prio == highest
> >> value for epel), end of story?
> > 
> > Unfortunately, it isn't. I was running the machine for some time
> > without having the yum-priorities plugin. I (naively) believed that
> > EPEL is careful not to create conflicts against base (I have read on
> > this very list that it's safe to use). Stuff got installed, updated
> > several times over, etc.
> > 
> > Now after I figured there are in fact conflicts, I need to figure out
> > the consistency of the software installed on my machine. How many (and
> > which) packages from base have been stepped over by epel on my system?
> > How severe are the consequences?
> > 
> > I need to know how affected my system is, which packages to reinstall
> > (now that I've activated priorities), etc. It's a mess that needs to
> > be cleaned up.
> > 
> >> If you want it fixed you should report this to EPEL, not here. But
> >> with a large repo like EPEL this is bound to happen again and again
> >> as the distrib is a moving target. yum priorities mostly solves it.
> > 
> > No, I don't really care to have it fixed, yum-priorities can take care
> > of that in the future. But I want to fix my server, to make sure that
> > all packages from base are still there.
> > 
> > And I also want to make some noise about it on this list, so that other
> > people don't end up with the same problem. It should be stated clearly
> > that epel is *not* safe to use without the priorities plugin.
> 
> To be perfectly honest, the differences between EPEL and Base+extras can
> usually be completely ignored anyway.
> 
> While somethings may be in epel and extras .. and the extras versions
> might lag, the extras version likely came from EPEL in the first place
> and was added as a build requirement for some other package in extras.
> 
> This means that if there is a newer version in EPEL later, it is likely
> not going to cause a problem if it is installed on CentOS .. and in
> reality, we should probably be pulling that newer EPEL package into
> extras anyway.
> 
> I don't think, if you stay in the elrepo, EPEL, and Base+Extras family
> that you are going to be hurt very often using whatever yum finds
> without yum-priorities at all.  I would add the NUX repo to those as
> well.  If you go outside those 4, maybe yum-priorities become more
> important.

I used to add RPMFUSION to that, but as of last time I looked, not
more than 2-3 weeks ago, they still don't have EL7 listed.


-- 
 Fred Smith -- fre...@fcshome.stoneham.ma.us -
   Show me your ways, O LORD, teach me your paths;
 Guide me in your truth and teach me,
 for you are God my Savior,
And my hope is in you all day long.
-- Psalm 25:4-5 (NIV) 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS QA

2015-06-19 Thread Johnny Hughes
On 06/18/2015 08:26 AM, Jonathan Billings wrote:
> On Thu, Jun 18, 2015 at 07:51:28AM +0530, Sudhi wrote:
>> Thanks for the replies.
>> I understood that a major part of testing being done by Redhat. But after
>> repackaging the sources how doest CentOS make sure
>> the integrity of the product. Is it being done by a dedicated team or by
>> community ?
> 
> It's done by the community.
> 

The testing that is done is performed by our volunteer QA team.  We also
use the t_functional test suite:

http://wiki.centos.org/QaWiki/AutomatedTests/WritingTests/t_functional

You can see the output of the t_functional tests here:

https://ci.centos.org/view/CentOS-Core-QA/

BUT .. CentOS is a use it if it meets your requirements and "YOU" are
the authority who decides if it meets your standards and your
requirements for fitness, etc.

The CentOS EULA is here:

http://mirror.centos.org/centos/7/os/x86_64/EULA

So, you need to decide what you want for security testing, security
auditing, bugs testing, intrusion detection, or accreditation.  The
CentOS team provides no statement of fitness or assurance of any kind.

Quite simply, we build the source code that Red Hat releases for RHEL,
debranding as required by their trademark policy.  If it meets your
requirements for fitness then you can use it as you see fit.  But you
assume all responsibility for determining fitness for use.





signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7 + Dell Latitude E6420 laptop = thermalshutdown

2015-06-19 Thread johan . vermeulen7


- Oorspronkelijk bericht -
Van: "Nicolas Thierry-Mieg" 
Aan: "CentOS mailing list" 
Verzonden: Woensdag 17 juni 2015 14:46:37
Onderwerp: Re: [CentOS] CentOS 7 + Dell Latitude E6420 laptop = thermalshutdown

On 06/17/2015 04:49 AM, deoren wrote:
>
> I'm still puzzled why the laptop appears to lockup when attempting to
> login to the desktop environment when using CentOS, but not Ubuntu
> 15.04. Any thoughts there?

I can't remember the whole thread but it seems you have an nvidia GPU 
and are using nouveau? If so, try installing nvidia-detect and then the 
correct nvidia driver for your system (from elrepo), and see if that 
helps. Could be a nouveau problem.

http://elrepo.org/tiki/nvidia-detect

Hello,

I have received 4 of these machines today, with Nvidia graphics.
I installed all 4 ( first minimal install, then Mate ) and that went ok.
So far they didn't shut down.

greetings, Johan
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C7: EPEL conflicts with Base and ElRepo?

2015-06-19 Thread Johnny Hughes
On 06/19/2015 05:29 AM, Marko Vojinovic wrote:
> On Fri, 19 Jun 2015 09:01:43 +0200
> Nicolas Thierry-Mieg  wrote:
>> You are correct, but what "more info" do you want?
> 
> Well, a list of names of those conflicting packages would be nice to
> have. Or instructions how to ask yum to compile it.
> 
>> You've spelled it
>> out quite well, you have the solution (set the lowest prio == highest
>> value for epel), end of story?
> 
> Unfortunately, it isn't. I was running the machine for some time
> without having the yum-priorities plugin. I (naively) believed that
> EPEL is careful not to create conflicts against base (I have read on
> this very list that it's safe to use). Stuff got installed, updated
> several times over, etc.
> 
> Now after I figured there are in fact conflicts, I need to figure out
> the consistency of the software installed on my machine. How many (and
> which) packages from base have been stepped over by epel on my system?
> How severe are the consequences?
> 
> I need to know how affected my system is, which packages to reinstall
> (now that I've activated priorities), etc. It's a mess that needs to
> be cleaned up.
> 
>> If you want it fixed you should report this to EPEL, not here. But
>> with a large repo like EPEL this is bound to happen again and again
>> as the distrib is a moving target. yum priorities mostly solves it.
> 
> No, I don't really care to have it fixed, yum-priorities can take care
> of that in the future. But I want to fix my server, to make sure that
> all packages from base are still there.
> 
> And I also want to make some noise about it on this list, so that other
> people don't end up with the same problem. It should be stated clearly
> that epel is *not* safe to use without the priorities plugin.

To be perfectly honest, the differences between EPEL and Base+extras can
usually be completely ignored anyway.

While somethings may be in epel and extras .. and the extras versions
might lag, the extras version likely came from EPEL in the first place
and was added as a build requirement for some other package in extras.

This means that if there is a newer version in EPEL later, it is likely
not going to cause a problem if it is installed on CentOS .. and in
reality, we should probably be pulling that newer EPEL package into
extras anyway.

I don't think, if you stay in the elrepo, EPEL, and Base+Extras family
that you are going to be hurt very often using whatever yum finds
without yum-priorities at all.  I would add the NUX repo to those as
well.  If you go outside those 4, maybe yum-priorities become more
important.

I am sure with 8,000 or so total packages, one might find a conflict
that matters .. but I don't know of any that matter right now.  By
matter, I mean that there is an actual issue using the newer package
from the 4 repos, whichever one that is.




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C7: EPEL conflicts with Base and ElRepo?

2015-06-19 Thread Robert Nichols

On 06/19/2015 05:36 AM, Marko Vojinovic wrote:

On Fri, 19 Jun 2015 00:13:25 -0700
Akemi Yagi  wrote:

One thing people should be aware is that EPEL is built for RHEL and
that the package list is not the same between RHEL and CentOS. For
example, CentOS adds cloud-related ones to the centos-extras repo
which may overlap EPEL's.


Thanks for the info. How can I find out the package names for the
overlap? Can yum spell them out for me somehow?


If you include the "-v" option in that "yum repolist" command you'll
see what packages were excluded by the priorities plugin.

--
Bob Nichols "NOSPAM" is really part of my email address.
Do NOT delete it.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NUX Skype for Linux

2015-06-19 Thread James B. Byrne

On Thu, June 18, 2015 10:05, Valeri Galtsev wrote:
>
> On Thu, June 18, 2015 8:29 am, Jonathan Billings wrote:
>> On Thu, Jun 18, 2015 at 09:11:01AM -0400, James B. Byrne wrote:
>>> So, what does this do?
>>>
>>> # cat /etc/prelink.conf.d/skype.conf
>>> -b /usr/bin/skype
>>
>> It blacklists /usr/bin/skype from prelink.  Not sure why, but it
>> wouldn't affect make your system automatically start skype.
>>
>> Read 'man prelink.conf':
>>
>>-b --black-list=PATH
>>  This  option  allows  blacklisting  certain
>>  paths, libraries or binaries.  Prelink will not
>>  touch them during prelinking.
>>
>
> On a side note: James, you may want to think of getting rid of prelink
> altogether. The only downside is: it allegedly makes starting new
> process


We removed prelink from all systems some time ago mainly due to its
interference with aide.

I have searched the entire system using 'find /etc -type f | xargs
grep -in skype' and 'find /home -type f | xargs grep -in skype' and
found nothing beyond what was previously reported here.

I have since removed the software via 'yum history rollback'.  And it
will not be returning.

Thanks for the help.


-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] using rsync to sync desktop /home/user of to laptop /home/user

2015-06-19 Thread Antonio S. Martins Jr.
Hi G, :D

- "g"  escreveu:

> De: "g" 
> Para: "CentOS mailing list" 
> Enviadas: Quinta-feira, 18 de Junho de 2015 10:44:56 (GMT-0300) Auto-Detected
> Assunto: Re: [CentOS] using rsync to sync desktop /home/user of to laptop 
> /home/user
>
> On 06/17/2015 04:15 AM, Antonio S. Martins Jr. wrote:
> <<>>
> 
> > Well,
> >
> >First try to hold in the same OS version on both, this will
> > easy things :D
> 
> this is true.
> 
> both are 6.6 and as of 2015-0516 both are updated to release
> 2.6.32-504.23.4.el6.x86_64.
> 
> >IMHO, filter the dirs for firefox, thunderbird, etc... and
> > try to sync only your docs and desktop info!
> 
> this is true also and main of what i will need to sync, which i
> intended to run from a script to work with paths in ~/ for:
> 
>   .mozilla, .thunderbird, Audio, Documents, Downloads, Graphics,
>   Personal, Pictures, Public, scripts, TV, Videos, WWW.
> 
> >You can try syncing all and see what happens :D
> 
> could, but not. building common ~/ for and then rsync/ssh took long
> enough. ;-)

 Well, with unison you can make a config file filtering only what you want.
Now you want only the config files, what are very little :D

 But, after the config stage, you will need to copy it in the first sync :D

> 
> i found the file for screen info by opening
> 
>  system settings > display > size & orientation
> 
> making a change to 'lvds' setting, then running from .kde
> 
>   ]$ find . -amin 1 -print
>   .kde/share/config/krandrrc,
> 

  I'm still thinking you need to define what exactly you want to sync,
and stay on it. The config for display aren't needed and absolutely 
aren't wanted :D

  Att.,

 Antonio.

--
Antonio da Silva Martins Jr. 
Analista de Suporte
NPD - Núcleo de Processamento de Dados
UEM - Universidade Estadual de Maringá
email: asmart...@uem.br 
fone: +55 (44) 3011-4015 / 3011-4411
inoc-dba: 263076*100 

 "Real Programmers don’t need comments — the code is obvious."


-- 
Esta mensagem foi verificada pelo sistema de antivirus e
 acredita-se estar livre de perigo.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kvm_intel: disagrees about version of symbol struct_module

2015-06-19 Thread Leon Fauster
Am 19.06.2015 um 13:51 schrieb Leon Fauster :
> I updated a C5 system to 2.6.18-406.el5 (from 404) and the kvm_intel module 
> doesn't load anymore:
> 
> # dmesg |grep kvm
> kvm_intel: disagrees about version of symbol struct_module
> 
> anyone seeing similarities?


ignore it, just noise - i booted the wrong kernel (xen) ...

--
LF

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 124, Issue 9

2015-06-19 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2015:1123 Important CentOS 7 cups Security   Update
  (Johnny Hughes)
   2. CESA-2015:1123 Important CentOS 6 cups Security   Update
  (Johnny Hughes)
   3. CEBA-2015:C003 CentOS 6 xorg-x11-server BugFixUpdate
  (Johnny Hughes)
   4. CEBA-2015:1121  CentOS 5 zsh BugFix Update (Johnny Hughes)


--

Message: 1
Date: Thu, 18 Jun 2015 11:29:43 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2015:1123 Important CentOS 7 cups
SecurityUpdate
Message-ID: <20150618112943.ga27...@n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1123 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1123.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
9a0a783639a76c7a31f8b06404a14a695ee4fdb8a23d68e36ad2bf074a39683a  
cups-1.6.3-17.el7_1.1.x86_64.rpm
65ac0d62c9aba2c6d7a3af646b4e84813785eca49bcd0ab7ef5fd745cf102803  
cups-client-1.6.3-17.el7_1.1.x86_64.rpm
1fc6a991ef7613143d118de74c2cd2371d55d7e2acc5ba3c9044de1a870e0530  
cups-devel-1.6.3-17.el7_1.1.i686.rpm
af9dddf564b1f0c35c03d236b91990921617a21e8acab7faffea758e382db90d  
cups-devel-1.6.3-17.el7_1.1.x86_64.rpm
ebbc4bf3a5d61a67e4d842df45771a7a8487af30a8010ba74aa4de3dc9c8ba04  
cups-filesystem-1.6.3-17.el7_1.1.noarch.rpm
b1b7637e3d914d459ba3a9e7d11c0c1cf9fcea9ec7ba2e682cf541a5aa3b069e  
cups-ipptool-1.6.3-17.el7_1.1.x86_64.rpm
2c17418bc05af2157bf6c050851eae652ad0973b3ead4f205ecdd05b968c6998  
cups-libs-1.6.3-17.el7_1.1.i686.rpm
323eaae9e86300f4c93e8b61efc91814d8727d83aca2e8ceefe4dd4a5cb82d88  
cups-libs-1.6.3-17.el7_1.1.x86_64.rpm
f9f98142b37b03129802443c4e78f4f87168a2f6645af35a892287a5d1e0bf5b  
cups-lpd-1.6.3-17.el7_1.1.x86_64.rpm

Source:
172f45bf8b2000e29d5b7418e7f250c188b0d0252edb03434caed2552993a779  
cups-1.6.3-17.el7_1.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

Message: 2
Date: Thu, 18 Jun 2015 11:30:45 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2015:1123 Important CentOS 6 cups
SecurityUpdate
Message-ID: <20150618113045.ga28...@n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1123 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1123.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
66ec9a6b8eae38c42730cfe9bc7bc692f3f09a833edd36f19c5358fef55e3d38  
cups-1.4.2-67.el6_6.1.i686.rpm
d8828f29adc025acc0fbb338f6dddbcbe0802749eed42b15d972592ab53c0b6d  
cups-devel-1.4.2-67.el6_6.1.i686.rpm
3322ec2e7dffe6fbc9c45b4868cf680604f10059dc7a3cb4d0bb10f3d6e5e3a3  
cups-libs-1.4.2-67.el6_6.1.i686.rpm
8e2764b166884672cbbeab1c5b93ca301f57144fc29ee641d9b5175d5104cdf2  
cups-lpd-1.4.2-67.el6_6.1.i686.rpm
2bd30d9e1e6891dec1ae2b18ffa709c3b0e0c28e51cd1f3d5a07171f0ccc6bb5  
cups-php-1.4.2-67.el6_6.1.i686.rpm

x86_64:
34abf99f7ef817dfdd2000581dd00a6a0e58a971a7b0ab4f01e3d2b6d782c4bc  
cups-1.4.2-67.el6_6.1.x86_64.rpm
d8828f29adc025acc0fbb338f6dddbcbe0802749eed42b15d972592ab53c0b6d  
cups-devel-1.4.2-67.el6_6.1.i686.rpm
bce9e461adf875feb74a5b9bf273e0d6d4471fe3968d544987296761cec1a840  
cups-devel-1.4.2-67.el6_6.1.x86_64.rpm
3322ec2e7dffe6fbc9c45b4868cf680604f10059dc7a3cb4d0bb10f3d6e5e3a3  
cups-libs-1.4.2-67.el6_6.1.i686.rpm
b6da7e01721b2ce11affe423d77de600ffedb9f6499399a7f23102705d4dfbf2  
cups-libs-1.4.2-67.el6_6.1.x86_64.rpm
d24718b3355681f4feec4378bb6c20e304cebe822d62af818acd6d24cf21a5e2  
cups-lpd-1.4.2-67.el6_6.1.x86_64.rpm
c3f21692061194bb7c2884659ad1ebc341d829d820a70748e1f35d243272700f  
cups-php-1.4.2-67.el6_6.1.x86_64.rpm

Source:
232eea3a52f7b16c040c3e8dec51ff3ff9727439bb6aebc414f93cbed320ce24  
cups-1.4.2-67.el6_6.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

Message: 3
Date: Thu, 18 Jun 2015 11:59:54 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2015:C003 CentOS 6 xorg-x11-server
BugFix  Update
Message-ID: <20150618115954.ga33...@n04.lon1.karan.org>
Content-Type: text/plain; charset=us-as

[CentOS] kvm_intel: disagrees about version of symbol struct_module

2015-06-19 Thread Leon Fauster
I updated a C5 system to 2.6.18-406.el5 (from 404) and the kvm_intel module 
doesn't load anymore:

# dmesg |grep kvm
kvm_intel: disagrees about version of symbol struct_module

anyone seeing similarities?

--
LF
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C7: EPEL conflicts with Base and ElRepo?

2015-06-19 Thread Marko Vojinovic
On Fri, 19 Jun 2015 11:36:45 +0100 (BST)
John Hodrien  wrote:
> On Fri, 19 Jun 2015, Marko Vojinovic wrote:
> 
> > Well, a list of names of those conflicting packages would be nice to
> > have. Or instructions how to ask yum to compile it.
> 
> yum update -d3

Wow! Excellent! Thanks a bunch!

Best, :-)
Marko


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C7: EPEL conflicts with Base and ElRepo?

2015-06-19 Thread John Hodrien

On Fri, 19 Jun 2015, John Hodrien wrote:


On Fri, 19 Jun 2015, Marko Vojinovic wrote:


 Well, a list of names of those conflicting packages would be nice to
 have. Or instructions how to ask yum to compile it.


yum update -d3


I also wonder if some of this is historical.  Are you pointing at EPEL, or an
internal mirror of EPEL?  There are packages that used to be in EPEL7 (perhaps
EPEL7-beta) that are provided in base, but are no longer provided in EPEL
(e.g. golang, thunderbird, xmlsec1).

jh
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C7: EPEL conflicts with Base and ElRepo?

2015-06-19 Thread Marko Vojinovic
On Fri, 19 Jun 2015 07:51:36 +0100
Ned Slider  wrote:
> The overlap between elrepo and EPEL is due to the 5 VirtualGL packages
> in elrepo.
> 
> VirtualGL packages, albeit 64-bit only, are also available in EPEL.
> They don't appear to be shipping the 32-bit VirtualGL libs.

Exactly what I wanted to hear, thanks a lot! :-)

Just checked, I have the elrepo version installed (and now that I've
configured yum-priorities, it'll stick unless I decide I need the epel
version).

Thanks, :-)
Marko

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C7: EPEL conflicts with Base and ElRepo?

2015-06-19 Thread John Hodrien

On Fri, 19 Jun 2015, Marko Vojinovic wrote:


Well, a list of names of those conflicting packages would be nice to
have. Or instructions how to ask yum to compile it.


yum update -d3

jh
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C7: EPEL conflicts with Base and ElRepo?

2015-06-19 Thread Marko Vojinovic
On Fri, 19 Jun 2015 00:13:25 -0700
Akemi Yagi  wrote:
> One thing people should be aware is that EPEL is built for RHEL and
> that the package list is not the same between RHEL and CentOS. For
> example, CentOS adds cloud-related ones to the centos-extras repo
> which may overlap EPEL's.

Thanks for the info. How can I find out the package names for the
overlap? Can yum spell them out for me somehow?

> By the way, when I ran the same yum repolist command on my RHEL box
> with epel enabled, there was no conflict.

That's good to know. So it seems that folks in epel do take care not to
create conflicts, but wrt. to RHEL, but not CentOS. Given that, I'd
just like to know which packages to check for on my machine... :-)

Thanks, :-)
Marko



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C7: EPEL conflicts with Base and ElRepo?

2015-06-19 Thread Marko Vojinovic
On Fri, 19 Jun 2015 09:01:43 +0200
Nicolas Thierry-Mieg  wrote:
> You are correct, but what "more info" do you want?

Well, a list of names of those conflicting packages would be nice to
have. Or instructions how to ask yum to compile it.

> You've spelled it
> out quite well, you have the solution (set the lowest prio == highest
> value for epel), end of story?

Unfortunately, it isn't. I was running the machine for some time
without having the yum-priorities plugin. I (naively) believed that
EPEL is careful not to create conflicts against base (I have read on
this very list that it's safe to use). Stuff got installed, updated
several times over, etc.

Now after I figured there are in fact conflicts, I need to figure out
the consistency of the software installed on my machine. How many (and
which) packages from base have been stepped over by epel on my system?
How severe are the consequences?

I need to know how affected my system is, which packages to reinstall
(now that I've activated priorities), etc. It's a mess that needs to
be cleaned up.

> If you want it fixed you should report this to EPEL, not here. But
> with a large repo like EPEL this is bound to happen again and again
> as the distrib is a moving target. yum priorities mostly solves it.

No, I don't really care to have it fixed, yum-priorities can take care
of that in the future. But I want to fix my server, to make sure that
all packages from base are still there.

And I also want to make some noise about it on this list, so that other
people don't end up with the same problem. It should be stated clearly
that epel is *not* safe to use without the priorities plugin.

Best, :-)
Marko

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C7: EPEL conflicts with Base and ElRepo?

2015-06-19 Thread Akemi Yagi
On Fri, Jun 19, 2015 at 12:01 AM, Nicolas Thierry-Mieg
 wrote:
> Le 19/06/2015 05:16, Marko Vojinovic a écrit :

 65 packages excluded due to repository priority protections
>>
>> This shouldn't happen, and as far as I know, it is considered a
>> Bad Thing(tm). Does anyone have any more detailed info regarding this?
>
>
> If you want it fixed you should report this to EPEL, not here. But with a
> large repo like EPEL this is bound to happen again and again as the distrib
> is a moving target. yum priorities mostly solves it.

One thing people should be aware is that EPEL is built for RHEL and
that the package list is not the same between RHEL and CentOS. For
example, CentOS adds cloud-related ones to the centos-extras repo
which may overlap EPEL's.

By the way, when I ran the same yum repolist command on my RHEL box
with epel enabled, there was no conflict.

Akemi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C7: EPEL conflicts with Base and ElRepo?

2015-06-19 Thread Nicolas Thierry-Mieg

Le 19/06/2015 05:16, Marko Vojinovic a écrit :

On Thu, 18 Jun 2015 17:53:14 -0400
Fred Smith  wrote:


On Thu, Jun 18, 2015 at 10:04:04PM +0100, Marko Vojinovic wrote:


Hi everyone,

This just came to my attention --- I have CentOS 7 installed on one
machine, and have configured elrepo and epel as additional
repositories. When I turned on the yum-priorities package (and set
up priorities in the order base&updates < elrepo < epel), it turns
out that there are 65 conflicting packages between base and epel,
and additional 5 between elrepo and epel (there are no conflicts
between base and elrepo, as expected).


Somehow I thought (without going to verify) that epel should be
before elrepo.

Just looked at my repo configs and I have epel priority at 20 and
elrepo at 40.


The priority between elrepo and epel is usually a matter of personal
preference, but either way epel is stepping over the base and updates
repos, regardless of elrepo, as I explained:


# yum repolist --disablerepo=elrepo
Loaded plugins: fastestmirror, langpacks, priorities

[snip]

65 packages excluded due to repository priority protections


This shouldn't happen, and as far as I know, it is considered a
Bad Thing(tm). Does anyone have any more detailed info regarding this?


You are correct, but what "more info" do you want? You've spelled it out 
quite well, you have the solution (set the lowest prio == highest value 
for epel), end of story?
If you want it fixed you should report this to EPEL, not here. But with 
a large repo like EPEL this is bound to happen again and again as the 
distrib is a moving target. yum priorities mostly solves it.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos