Re: [CentOS] RHSA-2019:1467 not fixed in centos

2019-06-21 Thread Andrew Colin Kissa via CentOS



> On 20 Jun 2019, at 19:34, Johnny Hughes  wrote:
> 
> Our new build system set up uses mock on CentOS-7 to build CentOS-6 and
> CentOS-7 packages .. python seems to fail with that setup.
> 
> I was able to build it in mock on a CentOS-6 machine just fine .. so I
> will release it today along with the libvirt update:
> 
> https://access.redhat.com/errata/RHSA-2019:1578
> 
> In fact, those are going through CI testing right now .. if they pass
> they should be on mirror.centos.org in about an hour.

Thanks Johnny, i see the packages have come through.

There was an issue with software collections being missed as well but that
seems to have fixed itself yesterday as i see that the software collections are
now updated as well.

Thanks again for looking into this,

- Andrew

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RHSA-2019:1467 not fixed in centos

2019-06-20 Thread Andrew Colin Kissa via CentOS



> On 19 Jun 2019, at 16:53, mark  wrote:
> 
> I see this in the build log, right about the end:
> 
> RPM build errors:
>File not found:
> /builddir/build/BUILDROOT/python-2.6.6-68.el6_10.x86_64/usr/lib64/python2.6/lib-dynload/ossaudiodev.so
>File not found:
> /builddir/build/BUILDROOT/python-2.6.6-68.el6_10.x86_64/usr/lib64/python2.6/plat-linux2
> 
> Hope this helps.

That is weird, it builds for me without errors in my local mock setup.

- Andrew

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] RHSA-2019:1467 not fixed in centos

2019-06-19 Thread Andrew Colin Kissa via CentOS
Hi

It seems the fix for CVE-2019-9636 has slipped through the cracks as
the SRPM has not been rebuilt and made available for CentOS 6.

https://access.redhat.com/security/cve/cve-2019-9636
https://access.redhat.com/errata/RHSA-2019:1467

Kind Regards,
Andrew


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Where can I find the 6.10 centos-release srpm?

2018-07-10 Thread Andrew Colin Kissa

On 05/07/2018 13:34, Johnny Hughes wrote:

I pushed the 3 SRPMs that are not in CR to:

http://vault.centos.org/6.10/os/Source/SPackages/

They should be there in a few minutes (after the master mirror syncs out
to the rest of the vault mirrors).

All the other new SRPMS should be available from :

http://vault.centos.org/6.9/cr/Source/SPackages/


It seems some srpms are still missing in both CR and the 6.10 source
directories. An example of the missing srpms is anaconda.

Any timelines on when the full srpms will hit the mirrors ?

- A
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Who's eating our bandwidth?

2009-11-04 Thread Andrew Colin Kissa

Since your users are just in one country you could limit access to  
only that country
using either geoip for apache or geoip for iptables.

On 04 Nov 2009, at 11:16 AM, Niki Kovacs wrote:

 Hi,

 I've recently setup a new server for our public libraries. For the  
 last
 two years, this has been my first big job, since it involves
 networking eleven small to medium size public libraries.

 There was a hiccup some time ago when the administration hiring me
 wanted to do it on their own, but it took them less than two weeks to
 get the server hacked and lose everything. So they decided to hire me
 back :o)

 I've rented a little dedicated server at the french provider Ikoula.
 Really a small thing, a KVM amounting to 1/2 a processor core, 512 MB
 RAM and 25 GB of disk space. Usually there should be no more than like
 ten people working simultaneously on the library management software
 (running atop MySQL).

 For the last few days, users reported that the install was terribly
 slow. I checked, and indeed, the application took quite some time to
 respond.

 First thing, I wonder if the configuration I chose is too modest for  
 the
 setup.

 Then, I took a peek in /var/log/httpd and the *-access.log files show
 quite some activity. Some haphazard whois on various IP addresses show
 me that these are no library users from around here. Like: Bogota?!?
 Peking?!? And quite some search engines. Since I don't need search
 engines for our application, I'm going to have to find a way to banish
 these.

 The log files are not very handy to decipher, so I googled a bit,  
 and I
 think today I'm going to check out AWStats, which seems to be the  
 right
 thing to use in that case.

 I'm also wondering about activity on other ports, but here also I'm
 taking stabs in the dark. Probably SSH, but I don't know where  
 eventual
 failed attempts get logged.

 I also googled a bit, and I think in this domain, fail2ban will be my
 next experiment.

 I have this strange feeling that the next step in the wise direction
 consists in describing my ignorance :o)

 Any suggestions?

 Cheers from the sunny south of France,

 Niki
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Project Infrastructure

2009-08-07 Thread Andrew Colin Kissa

On 07 Aug 2009, at 8:14 AM, Marcus Moeller wrote:

  (like the Contrib repo) are getting a bit clearer so I
 guess we are on the right track.

Contib repo !!! What Contrib repo ? The last time i tried to  
contribute i was told to head on to Fedora or rpmforge.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS Project Infrastructure

2009-08-07 Thread Andrew Colin Kissa


So is it contrib repo or my buddies repo ? All we are asking is put in  
place the mechanisms
to vet the reputation. The project can not be a true community project  
when there are no
mechanisms for contribution.


On 07 Aug 2009, at 9:00 PM, Les Mikesell wrote:

 That was in response to Johnny's comment about having to personally  
 know

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Network guru please help: baffled by missing file

2009-07-17 Thread Andrew Colin Kissa

On 17 Jul 2009, at 3:48 PM, Timothy Murphy wrote:

 Stephen Harris wrote:

 On Fri, Jul 17, 2009 at 01:14:26PM +0100, Timothy Murphy wrote:
 The mirrorlist entry in my Fedora-11 /etc/yum.repos.d/fedora- 
 update.repo

 [...]

 Any and all suggestions gratefully received.

 This is a list for CentOS, not Fedora.  You'll get better help if you
 post to the right lists :-)

 Sorry, I should have said that my server is running Centos-5.3.
 If there is a problem on my system, it is at the server.
 I ran wget on the server, and got the same result.
 I also get the same result for EPEL:
 -
 [...@helen ~]$ sudo yum update
 Loaded plugins: downloadonly, fastestmirror, priorities, protect- 
 packages,
 protectbase
 Loading mirror speeds from cached hostfile
 Could not retrieve mirrorlist
 http://mirrors.fedoraproject.org/mirrorlist?repo=epel-5arch=x86_64  
 error
 was
 [Errno 14] HTTP Error 404: Not Found
 Error: Cannot find a valid baseurl for repo: epel
 -
 using the mirrorlist line in /etc/yum.repos.d/epel.repo :
 mirrorlist=http://mirrors.fedoraproject.org/mirrorlist?repo=epel-5arch=$basearchkk

 Also wget fails similarly:
 -
 [...@helen ~]$ wget http://mirrors.fedoraproject.org/mirrorlist
 --14:43:39--  http://mirrors.fedoraproject.org/mirrorlist
 Resolving mirrors.fedoraproject.org... 209.132.176.122
 Connecting to mirrors.fedoraproject.org|209.132.176.122|:80...  
 connected.
 HTTP request sent, awaiting response... 404 Not Found
 14:43:39 ERROR 404: Not Found.
 -
 This machine is running x86_64 CentOS:
 -
 [...@helen ~]$ cat /etc/redhat-release
 CentOS release 5.3 (Final)


It does work for me i get the mirrorlist when i request the url in a  
browser. Try a different host (from the ip's below) as that is a round  
robin address

mirrors.fedoraproject.org is an alias for wildcard.fedoraproject.org.
wildcard.fedoraproject.org has address 66.35.62.166
wildcard.fedoraproject.org has address 80.239.156.215
wildcard.fedoraproject.org has address 152.46.7.222
wildcard.fedoraproject.org has address 209.132.176.120


 -

 -- 
 Timothy Murphy
 e-mail: gayleard /at/ eircom.net
 tel: +353-86-2336090, +353-1-2842366
 s-mail: School of Mathematics, Trinity College Dublin


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: errors building packages from src.rpm (trying to rebuild RHELIPA)

2009-07-06 Thread Andrew Colin Kissa


I suspect it is a problem with the spec file under the %files section.

On 06 Jul 2009, at 10:59 AM, C. L. Martinez wrote:


Hi all,

 I am trying to rebuild RHELIPA packages downloaded from ftp.redhat.com 
. All goes ok except from python-psycopg2 package. When I try to  
rebuild, gives me these errors:


+ exit 0
Requires(rpmlib): rpmlib(CompressedFileNames) = 3.0.4-1  
rpmlib(PayloadFilesHavePrefix) = 4.0-1

Requires: python-psycopg2 = 2.0.6-1
Checking for unpackaged file(s): /usr/lib/rpm/check-files /var/tmp/ 
python-psycopg2-2.0.6-1-root-carlos



RPM build errors:
user brewbuilder does not exist - using root
group brewbuilder does not exist - using root
user brewbuilder does not exist - using root
group brewbuilder does not exist - using root
File not found by glob: /var/tmp/python-psycopg2-2.0.6-1-root- 
carlos/usr/lib64/python2.4/site-packages/psycopg2/*.pyc
File not found by glob: /var/tmp/python-psycopg2-2.0.6-1-root- 
carlos/usr/lib64/python2.4/site-packages/psycopg2/*.pyo


 If I go to /var/tmp/python-psycopg2-2.0.6-1-root-carlos/usr/lib64/ 
python2.4/site-packages/psycopg2/ directory, it is right: there  
isn't exists any *.pyc or .pyo file ... Maybe be the problem is  
in .spec file?? somebody have this problem??



--
CL Martinez
carlopmart {at} gmail {d0t} com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Dag's comment at linuxtag

2009-06-30 Thread Andrew Colin Kissa

On 30 Jun 2009, at 9:46 AM, Geoff Galitz wrote:



 The aim was to create platform, not
 strictly focused on enterprise. We wanted create something mixed.
 Something with enterprise, testing, backport levels and efforts. The
 project has been started but never really haven't happened.

 I'll go on the record as being willing to volunteer to help with a
 distribution/version neutral repo. Such a thing would benefit my  
 business.
 Is anyone currently leading this project?

I am willing to help too, the problems is the barriers to entry on the  
Centos
side seem quite high, there is no published guidelines on how to  
contribute.

On the Fedora/EPEL side how ever there are published guidelines and
mechanisms to allow people who want to contribute to get in.

Anyway thats my too cents.




 -
 Geoff Galitz
 Blankenheim NRW, Germany
 http://www.galitz.org/
 http://german-way.com/blog/


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] openldap 5.1 crashing

2009-05-08 Thread Andrew Colin Kissa


You need to run db_recover on the db files ?


On 08 May 2009, at 6:29 PM, Agnello George wrote:

 Hi
  One of our server opneldap seems to crash ...  following is info  
 about my ldap.
 nss_ldap-253-3
 php-ldap-5.1.6-5.el5
 openldap-2.4.11-1.3.el5
 openldap-servers-2.4.11-1.3.el5
 compat-openldap-2.4.11_2.3.27-1.3.el5
 openldap-clients-2.4.11-1.3.el5
 openldap-devel-2.4.11-1.3.el5
 And m getting error on command slapcat
 [root@ ldap]# slapcat
 bdb_db_open: DB_CONFIG for suffix o=nerv_ldap has changed.
 Performing database recovery to activate new settings.
 bdb_db_open: database o=nerv_ldap: recovery skipped in read-only  
 mode. Run manual recovery if errors are encountered.
 bdb(o=nerv_ldap): Logging region out of memory; you may need to  
 increase its size
 bdb_db_open: database o=nerv_ldap: db_open(/var/lib/ldap/ 
 id2entry.bdb) failed: Cannot allocate memory (12).
 backend_startup_one: bi_db_open failed! (12)
 slap_startup failed
 has any one faced any similar issue !! .
 Thanks a million


 -- 
 Regards
 Agnello D'souza


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Bash Script help...

2009-05-08 Thread Andrew Colin Kissa


The ABS guide http://tldp.org/LDP/abs/html/  and the GNU bash manual 
http://www.gnu.org/software/bash/manual/ 
   should help


On 08 May 2009, at 6:58 PM, MHR wrote:

 On Thu, May 7, 2009 at 10:12 PM, Jason Todd Slack-Moehrle
 mailingli...@mailnewsrss.com wrote:
 Hi All,

 I need to write a script that I will manually start (or a cron job in
 future) but I need it to do a number of things in order one after
 another.  How do i do that so everything gets dont as the steps  
 depend
 on each other.


 If you're asking these kinds of questions, a basic primer on how to
 use bash, and shell scripting in general, seems to be in order.  It
 never hurts to have good manuals around if you are not thoroughly
 familiar with a particular paradigm, and it makes for handy reference
 in the future.  You will (and did) get lots of help here, but you'll
 run into more and mroe of this as you go, and these kinds of issues
 are frequently covered in detail in a good manual.

 FTR, no, I don't use a shell manual any more.  I've been writing shell
 and make scripts for over 20 years, and I still occasionally use the
 man page for details that elude me from time to time.  Man has been a
 great tool for me, for this.

 HTH

 mhr
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SSH problems - command not found

2009-05-06 Thread Andrew Colin Kissa

On 06 May 2009, at 10:57 AM, Marcelo M. Garcia wrote:

 George Alexandru Dudău wrote:
 Hi All,

 I have a strange problem with  ssh on CentOS 5.3:

 1. I make a ssh connection from computer X to Y = OK
 2. When i try to conect from Y to Z i receive a strange message:

 -bash: ssh: command not found

 (normal and root user)

 #which sshd
 /usr/sbin/sshd

 The sshd daemon it's on  (see nr.1)

 So connection to   Y it's OK, but from Y to another computer don't.  
 Even
 back to X don't work

 Any advice?

 Thank you!

 P.S - sorry for my bad english
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 Hi

 I also think you have some packages missing. In my CentOS-5.3, I have
 the following packages:
 # rpm -qa | grep ssh:
 openssh-4.3p2-29.el5
 openssh-clients-4.3p2-29.el5
 openssh-server-4.3p2-29.el5
 openssh-askpass-4.3p2-29.el5

 Regards

 mg.

SSH client is at /usr/bin/ssh it seems there is a problem with your  
$PATH if /usr/bin is not in the PATH.




 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Defaults of CentOS Install not working with SELinux

2009-04-30 Thread Andrew Colin Kissa

Hi

Dovecot is trying to open a socket, and procmail is trying to execute  
spamc, You should be able to fix these issues using audit2allow.


Andrew.

On 30 Apr 2009, at 4:07 PM, Dan Roberts wrote:

Following a hard drive corruption I have reinstalled the latest  
version of CentOS and all current patch files.


For most applications I selected the default options.  By doing this  
I expected that the packages would play nice with one another and I  
could customize as necessary.


Setting SELinux to enforce I encountered all sorts of problems - but  
most were resolvable, save for Dovecot, Procmail (for spamc), and an  
odd one with Apache.


Given that these were all installed with the CentOS install  
defaults, I can't believe I am the only one with these issues but  
finding a solution has not been self evident.  Hoping someone here  
can help.


For Dovecot I get the following:
	SELinux is preventing dovecot (dovecot_t) create to Unknown  
(dovecot_t). For complete SELinux messages. run sealert -l  
e1b070ab-586a-4c5a-befe-b6a46b9ab992


For procmail I get the following:
	SELinux is preventing procmail (procmail_t) execute to ./spamc  
(spamc_exec_t). For complete SELinux messages. run sealert -l  
0a554689-4948-4edf-9964-dddbfe6a2492
	SELinux is preventing sh (procmail_t) read to ./spamc  
(spamc_exec_t). For complete SELinux messages. run sealert -l  
1f1ebd83-412d-4e93-a36f-6f3d34c663df


For Apache it's even more strange - When started I get:
Syntax error on line 283 of /etc/httpd/conf/httpd.conf
DocumentRoot must be  directory

But it is a directory, has the correct permissions and I have even  
run chcon -R -h -t httpd_sys_content_t /web/www/ in an effort to  
correct the problem.  I run a virtual server too, and in trying to  
find a fix for this that may be a problem - but first things first.


All the other issues I had I could resolve when I ran the specified  
sealert tag and followed the suggested instructions - but those  
above don't budge.  When I go to the fedora.redhat.com/docs/selinux- 
fq-fc5 site to take on making a local policy module I am quickly  
getting lost .   The option to simply disable SElinux with respect  
to Apache, Dovecote or anything else is suggested - but not  
something I see in the GUI window, and I have not figured out how to  
do it from the command line.


Again, because these are default packages, I hope that someone else  
knows how to resolve these.


With respect to the to reports from SELinux regarding Dovecot and  
promail, here is a bit more info:


The info and Raw Audit message for dovecot_t is:
Source Contextsystem_u:system_r:dovecot_t:s0
Target Contextsystem_u:system_r:dovecot_t:s0
Target ObjectsNone [ socket ]
Sourcedovecot
Source Path   /usr/sbin/dovecot
Port  Unknown
Host  trailrunner
Source RPM Packages   dovecot-1.0.7-7.el5
Target RPM Packages
Policy RPMselinux-policy-2.4.6-203.el5
Selinux Enabled   True
Policy Type   targeted
MLS Enabled   True
Enforcing ModeEnforcing
Plugin Name   catchall
Host Name trailrunner
	Platform  Linux trailrunner  
2.6.18-128.1.6.el5xen #1 SMP Wed

  Apr 1 10:38:05 EDT 2009 i686 athlon
Alert Count   2
First SeenWed Apr 29 15:39:51 2009
Last Seen Wed Apr 29 15:47:31 2009
Local ID  e1b070ab-586a-4c5a-befe-b6a46b9ab992
Line Numbers

Raw Audit Messages
	host=trailrunner type=AVC msg=audit(1241041651.976:33): avc:   
denied  { create } for  pid=3884 comm=dovecot  
scontext=system_u:system_r:dovecot_t:s0  
tcontext=system_u:system_r:dovecot_t:s0 tclass=socket
	host=trailrunner type=SYSCALL msg=audit(1241041651.976:33):  
arch=4003 syscall=102 success=no exit=-13 a0=1 a1=bf851070  
a2=9e45030 a3=3e1 items=0 ppid=3883 pid=3884 auid=4294967295 uid=0  
gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none)  
ses=4294967295 comm=dovecot exe=/usr/sbin/dovecot  
subj=system_u:system_r:dovecot_t:s0 key=(null)


The Raw Audit Message for Procmail is:
Source Contextsystem_u:system_r:procmail_t:s0
Target Contextsystem_u:object_r:spamc_exec_t:s0
Target Objects./spamc [ file ]
Sourceprocmail
Source Path   /usr/bin/procmail
Port  Unknown
Host  trailrunner
Source RPM Packages   procmail-3.22-17.1.el5.centos
Target RPM Packages

Re: [CentOS] Defaults of CentOS Install not working with SELinux

2009-04-30 Thread Andrew Colin Kissa


The audit.log should contain more detail than is being provided here,  
if it is a unix socket you should see the path, i suspect it is the  
unix socket not the tcp sockets (pop3/imap)



On 30 Apr 2009, at 4:50 PM, Dan Roberts wrote:


Ok, but how?

There appear to be a lot of different options when employing  
audit2allow and I am reluctant to start blazing away trying  
different elements.  I am missing the details of what socket an dhow  
the execution is occuring so that I can begin to develop the proper  
audit2allow sequence.





On Apr 30, 2009, at 8:43 AM, Andrew Colin Kissa wrote:


Hi

Dovecot is trying to open a socket, and procmail is trying to  
execute spamc, You should be able to fix these issues using  
audit2allow.


Andrew.

On 30 Apr 2009, at 4:07 PM, Dan Roberts wrote:

Following a hard drive corruption I have reinstalled the latest  
version of CentOS and all current patch files.


For most applications I selected the default options.  By doing  
this I expected that the packages would play nice with one another  
and I could customize as necessary.


Setting SELinux to enforce I encountered all sorts of problems -  
but most were resolvable, save for Dovecot, Procmail (for spamc),  
and an odd one with Apache.


Given that these were all installed with the CentOS install  
defaults, I can't believe I am the only one with these issues but  
finding a solution has not been self evident.  Hoping someone here  
can help.


For Dovecot I get the following:
	SELinux is preventing dovecot (dovecot_t) create to Unknown  
(dovecot_t). For complete SELinux messages. run sealert -l  
e1b070ab-586a-4c5a-befe-b6a46b9ab992


For procmail I get the following:
	SELinux is preventing procmail (procmail_t) execute to ./spamc  
(spamc_exec_t). For complete SELinux messages. run sealert -l  
0a554689-4948-4edf-9964-dddbfe6a2492
	SELinux is preventing sh (procmail_t) read to ./spamc  
(spamc_exec_t). For complete SELinux messages. run sealert -l  
1f1ebd83-412d-4e93-a36f-6f3d34c663df


For Apache it's even more strange - When started I get:
Syntax error on line 283 of /etc/httpd/conf/httpd.conf
DocumentRoot must be  directory

But it is a directory, has the correct permissions and I have even  
run chcon -R -h -t httpd_sys_content_t /web/www/ in an effort to  
correct the problem.  I run a virtual server too, and in trying to  
find a fix for this that may be a problem - but first things first.


All the other issues I had I could resolve when I ran the  
specified sealert tag and followed the suggested instructions -  
but those above don't budge.  When I go to the fedora.redhat.com/ 
docs/selinux-fq-fc5 site to take on making a local policy module I  
am quickly getting lost .   The option to simply disable SElinux  
with respect to Apache, Dovecote or anything else is suggested -  
but not something I see in the GUI window, and I have not figured  
out how to do it from the command line.


Again, because these are default packages, I hope that someone  
else knows how to resolve these.


With respect to the to reports from SELinux regarding Dovecot and  
promail, here is a bit more info:


The info and Raw Audit message for dovecot_t is:
Source Contextsystem_u:system_r:dovecot_t:s0
Target Contextsystem_u:system_r:dovecot_t:s0
Target ObjectsNone [ socket ]
Sourcedovecot
Source Path   /usr/sbin/dovecot
Port  Unknown
Host  trailrunner
Source RPM Packages   dovecot-1.0.7-7.el5
Target RPM Packages
Policy RPMselinux-policy-2.4.6-203.el5
Selinux Enabled   True
Policy Type   targeted
MLS Enabled   True
Enforcing ModeEnforcing
Plugin Name   catchall
Host Name trailrunner
	Platform  Linux trailrunner  
2.6.18-128.1.6.el5xen #1 SMP Wed

  Apr 1 10:38:05 EDT 2009 i686 athlon
Alert Count   2
First SeenWed Apr 29 15:39:51 2009
Last Seen Wed Apr 29 15:47:31 2009
Local ID  e1b070ab-586a-4c5a-befe-b6a46b9ab992
Line Numbers

Raw Audit Messages
	host=trailrunner type=AVC msg=audit(1241041651.976:33): avc:   
denied  { create } for  pid=3884 comm=dovecot  
scontext=system_u:system_r:dovecot_t:s0  
tcontext=system_u:system_r:dovecot_t:s0 tclass=socket
	host=trailrunner type=SYSCALL msg=audit(1241041651.976:33):  
arch=4003 syscall=102 success=no exit=-13 a0=1 a1=bf851070  
a2=9e45030 a3=3e1 items=0 ppid=3883 pid=3884 auid=4294967295 uid=0  
gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none)  
ses=4294967295 comm=dovecot exe=/usr

Re: [CentOS] Local root vulnerability in udev

2009-04-20 Thread Andrew Colin Kissa

On 20 Apr 2009, at 3:31 PM, John Austin wrote:

 On Mon, 2009-04-20 at 09:21 -0400, Rob Kampen wrote:
 Lanny Marcus wrote:
 On Sat, Apr 18, 2009 at 9:12 PM, Lanny Marcus lmmailingli...@gmail.com 
  wrote:

 I just saw this thread in the OLM forum. Possibly of interest,  
 since
 they say it includes CentOS 5, if the update hasn't been released  
 yet.
 Always good  to keep boxes updated, for security and stability
 reasons.

 http://forums.olm.net/showthread.php?t=2137


 I posted the above Saturday night and there was very little activity
 in this mailing list over the weekend. Anyone using Apache on CentOS
 5, heads up!
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 Lanny,
 I just killed the udevd on my two servers and await the update
 What are you looking for?
 Rob
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 New udev just arrived - I assume this the fix !!
 udev-095-14.20.el5_3.x86_64.rpm

Yep thats the fix but according to upstream you need to update  
libvolume_id as well.


 John

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Local root vulnerability in udev

2009-04-20 Thread Andrew Colin Kissa

On 20 Apr 2009, at 3:39 PM, Rob Kampen wrote:

 John Austin wrote:
 On Mon, 2009-04-20 at 09:21 -0400, Rob Kampen wrote:

 Lanny Marcus wrote:

 On Sat, Apr 18, 2009 at 9:12 PM, Lanny Marcus lmmailingli...@gmail.com 
  wrote:

 I just saw this thread in the OLM forum. Possibly of interest,  
 since
 they say it includes CentOS 5, if the update hasn't been  
 released yet.
 Always good  to keep boxes updated, for security and stability
 reasons.

 http://forums.olm.net/showthread.php?t=2137


 I posted the above Saturday night and there was very little  
 activity
 in this mailing list over the weekend. Anyone using Apache on  
 CentOS
 5, heads up!
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 Lanny,
 I just killed the udevd on my two servers and await the update
 What are you looking for?
 Rob
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


 New udev just arrived - I assume this the fix !!
 udev-095-14.20.el5_3.x86_64.rpm

 John

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

 Just did the upgrade on one of my servers, however, udev is one of  
 those items that starts right at the beginning of boot up, and has  
 no init script to stop and start it, so I guess a total reboot is  
 required??

According to the RHEL errata the udevd daemon automatically gets  
restarted on installing the update.

https://rhn.redhat.com/errata/RHSA-2009-0427.html



 rkampen.vcf___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: Smar Phone/PDA Reco

2009-04-04 Thread Andrew Colin Kissa

The BB bold does have VPN support at least i have tried the Cisco VPN  
concentrator connection and it works. I have not tested the other VPN's

On 03 Apr 2009, at 11:43 PM, Scott Silva wrote:

 I can ssh from my blackberry, but no vpn that I can find

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos