Huawei E1552 no longer connecting?

2012-09-22 Thread Christoph A.
Hi,

I have problems to get the Huawei E1552 UTMS modem working, it used to
work with F14-16 (now I'm using F17)

I suppose usb_modeswitch is working as it should (see logfile).

But I'm not sure about these lines:

line 152 - 154:
NetworkManager[771]:  /sys/devices/virtual/net/ppp0: couldn't
determine device driver; ignoring...
pppd[16863]: Modem hangup
pppd[16863]: Connection terminated.

entire loglines regarding the usb + network manager:
http://paste.org/54372   (189 lines)

What could the problem be?

thanks in advance,
Christoph
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Fedora 14 -> 15 upgrade: libnih problems

2011-12-25 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Hi,

I did an upgrade from F14 to F15 using yum:
https://fedoraproject.org/wiki/Upgrading_Fedora_using_yum#Fedora_14_-.3E_Fedora_15

I run it with --skip-broken due to the problems with libnih,
and completed the upgrade process (except libnih).
Now I'd like to fix the libnih problem before proceeding to upgrade
from F15 to F16.

I get the following error:

yum update
Loaded plugins: presto, refresh-packagekit
Setting up Update Process
Resolving Dependencies
- --> Running transaction check
- ---> Package libnih.x86_64 0:1.0.2-2.fc14 will be updated
- ---> Package libnih.x86_64 0:1.0.2-4.fc15 will be an update
- --> Processing Dependency: libc.so.6(GLIBC_PRIVATE)(64bit) for
package: libnih-1.0.2-4.fc15.x86_64
- --> Finished Dependency Resolution
Error: Package: libnih-1.0.2-4.fc15.x86_64 (fedora)
   Requires: libc.so.6(GLIBC_PRIVATE)(64bit)
   Available: glibc-2.13.90-9.x86_64 (fedora)
   libc.so.6(GLIBC_PRIVATE)(64bit)
   Available: glibc-2.14-5.x86_64 (updates)
   libc.so.6(GLIBC_PRIVATE)(64bit)
   Installed: glibc-2.14.1-4.i686 (@updates-testing)
   Not found
 You could try using --skip-broken to work around the problem
 You could try running: rpm -Va --nofiles --nodigest


rpm -qa libnih
libnih-1.0.2-2.fc14.x86_64

rpm -qa glibc
glibc-2.14.1-4.x86_64
glibc-2.14.1-4.i686

How can I fix this problem with libnih?

thanks,
Christoph

similar problem: https://bugzilla.redhat.com/show_bug.cgi?id=731815
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk73SZgACgkQrq+riTAIEg3LFgCgv+S8KXaR9YpB/AY1GbrkYzpK
AkoAn2cqldMJB8DDlT+VpODoz96V75Yk
=q88d
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: flash-plugin not working within SELinux sandbox (f14)

2011-10-12 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 10/11/2011 11:11 PM, Daniel J Walsh wrote:
> chcon -t textrel_shlib_t /usr/lib/flash-plugin/libflashplayer.so

thank you,
that fixed it!
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk6VvjQACgkQrq+riTAIEg2ERQCfRBY9Q4DM2BauE2M/37pxXRwW
c4YAn3XfL4IEKtPDh8WvmU3ILQsRVA+D
=MmQK
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


flash-plugin not working within SELinux sandbox (f14)

2011-10-11 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Hi,
since a recent flash-plugin it is no longer working within a sandbox.


rpm -qa flash-plugin
flash-plugin-11.0.1.152-release.i386

rpm -qa *selinux*
selinux-policy-targeted-3.9.7-44.fc14.noarch
libselinux-utils-2.0.96-6.fc14.1.x86_64
libselinux-2.0.96-6.fc14.1.i686
selinux-policy-3.9.7-44.fc14.noarch
libselinux-python-2.0.96-6.fc14.1.x86_64
libselinux-2.0.96-6.fc14.1.x86_64

I tried restorecon but it didn't fix the problem.

I turned off the dontaudit rules as described by Dan Walsh at a previous
similar thread:
https://lists.fedoraproject.org/pipermail/users/2010-August/380366.html

I see the following AVCs:

type=AVC msg=audit(1318366350.121:782): avc:  denied  { execmod } for
pid=11212 comm="npviewer.bin"
path="/usr/lib/flash-plugin/libflashplayer.so" dev=dm-1 ino=4980766
scontext=unconfined_u:unconfined_r:sandbox_web_client_t:s0:c140,c1007
tcontext=system_u:object_r:lib_t:s0 tclass=file

type=AVC msg=audit(1318366350.122:783): avc:  denied  { read } for
pid=11120 comm="firefox" name="nswrapper_64_64.libflashplayer.so"
dev=dm-1 ino=4720059
scontext=unconfined_u:unconfined_r:sandbox_web_client_t:s0:c140,c1007
tcontext=unconfined_u:object_r:nsplugin_rw_t:s0:c185,c254 tclass=file

type=AVC msg=audit(1318366350.122:784): avc:  denied  { read } for
pid=11120 comm="firefox" name="nswrapper_64_64.libflashplayer.so"
dev=dm-1 ino=4720059
scontext=unconfined_u:unconfined_r:sandbox_web_client_t:s0:c140,c1007
tcontext=unconfined_u:object_r:nsplugin_rw_t:s0:c185,c254 tclass=file



-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk6Ur0MACgkQrq+riTAIEg29rQCgn4JsW9ddTr/yFN2ROGnaLWyM
8rQAoIpeuntpo2RjesoN8Omnw1rxGTbx
=IWsP
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: /var/cache/abrt-di

2011-10-07 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 06/02/2011 11:23 PM, Ranjan Maitra wrote:
> Hi,
> 
> Looking at my files and diskspace, I note the following:
> 
> $ sudo du -sm /var/cache/*
> 1961  /var/cache/abrt-di
> 1 /var/cache/cups
> 1 /var/cache/fontconfig
> 1 /var/cache/foomatic
> 1 /var/cache/hald
> 1 /var/cache/jwhois
> 1 /var/cache/ldconfig
> 3 /var/cache/man
> 1 /var/cache/mash
> 1 /var/cache/PackageKit
> 217   /var/cache/yum
> 
> Googling on how to reduce this abrt-di beast, I came up with the
> solution that you should delete the reports in the abrt GUI tool. But
> these are all deleted for me, and I think there must be a better way to
> remove this cache? Any suggestions on how to do this cleanly?

Hi Ranjan,

did you eventually figure out how to solve your problem?
My /var/cache/abrt-di uses about 4 GB and I would also like to reduce
its size.

thanks,
Christoph

-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk6PQ18ACgkQrq+riTAIEg1r/wCfUdcq2LtIvqhs2yd80nQxfRwB
CdcAoIDsdHBeD0SbniEYsaIcLjQoFVYo
=WcVm
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: Update error (Test Transaction): glibc

2011-09-23 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 09/23/2011 02:47 PM, Michael Schwendt wrote:
> Oh no, you've messed up your installation further. ;) 

I almost thought so.
Since it is a quite new VM I'll just setup a new one instead of trying
to fix this.

Thank you for your time!


-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk58hiUACgkQrq+riTAIEg1BoQCfbTM0G/SIkMajP+xwzk0CDHN3
Mi8AnilGCCg0LuL1wO0WC5Zu5/wtwx0a
=1QC3
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: Update error (Test Transaction): glibc

2011-09-23 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 09/23/2011 11:51 AM, Christoph A. wrote:
> On 09/22/2011 06:22 PM, Michael Schwendt wrote:
>> How have you managed to install those duplicates?
>> Perhaps you've interrupted an update?
> 
> that might be the case but I can't confirm it for sure.
> 
>> Is there a message about
>> running yum-complete-transaction?
> 
> It doesn't suggest to run y-c-t
> 
>> Try to erase the -2 version of glibc.x86_64:
>> rpm --justdb -e --noscripts glibc-2.13-2.x86_64
> 
> rpm --justdb -e --noscripts glibc-2.13-2.x86_64
> error: Failed dependencies:
>   glibc = 2.13-2 is needed by (installed) glibc-common-2.13-2.x86_64
>   glibc = 2.13-2 is needed by (installed) glibc-headers-2.13-2.x86_64
>   glibc = 2.13-2 is needed by (installed) glibc-devel-2.13-2.x86_64
> 
> 

rpm --justdb -e --noscripts glibc-2.13-1.x86_64

rpm -qa glibc
glibc-2.13-1.i686
glibc-2.13-2.x86_64

yum update --skip-broken
Loaded plugins: langpacks, presto, refresh-packagekit
Adding en_US to language list
Setting up Update Process
Resolving Dependencies
- --> Running transaction check
- --> Processing Dependency: glibc = 2.13-1 for package:
glibc-headers-2.13-1.x86_64
- --> Processing Dependency: glibc = 2.13-1 for package:
glibc-common-2.13-1.x86_64
- --> Processing Dependency: glibc = 2.13-1 for package:
glibc-devel-2.13-1.x86_64
- ---> Package glibc.i686 0:2.13-2 set to be updated
- --> Finished Dependency Resolution

Packages skipped because of dependency problems:
glibc-2.13-2.i686 from updates
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk58WAoACgkQrq+riTAIEg1YIwCgzV9jJB+YBUIPMsmTfoXv8UaE
JyIAoI3wZwMegFkAjMWstDjWcbPE8A7x
=Vkmy
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: Update error (Test Transaction): glibc

2011-09-23 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 09/22/2011 06:22 PM, Michael Schwendt wrote:
> How have you managed to install those duplicates?
> Perhaps you've interrupted an update?

that might be the case but I can't confirm it for sure.

> Is there a message about
> running yum-complete-transaction?

It doesn't suggest to run y-c-t

> Try to erase the -2 version of glibc.x86_64:
> rpm --justdb -e --noscripts glibc-2.13-2.x86_64

rpm --justdb -e --noscripts glibc-2.13-2.x86_64
error: Failed dependencies:
glibc = 2.13-2 is needed by (installed) glibc-common-2.13-2.x86_64
glibc = 2.13-2 is needed by (installed) glibc-headers-2.13-2.x86_64
glibc = 2.13-2 is needed by (installed) glibc-devel-2.13-2.x86_64


-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk58VroACgkQrq+riTAIEg0eXgCgm72TzJwcOpR/2ZyqbmYQEIA+
JtUAmwf4G7yIA79CMvmpbiFkPVF45pzy
=9GtJ
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: How to permanently delete root CAs from mozilla products?

2011-09-22 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 09/17/2011 08:23 PM, Christoph A. wrote:
> I'll probably make a feature request to add three columns (websites,
> user, software) to the certificate manager to indicate (and modify) the
> trust flags for a given CA.

FYI:
https://bugzilla.mozilla.org/show_bug.cgi?id=688427
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk57MtEACgkQrq+riTAIEg3GhACgkv/T0LKf8df3hCAh5Z3KT/wT
Ig0An35PjnRfnommfFcI0ngEC/jJ6LWI
=5Wvt
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Update error (Test Transaction): glibc

2011-09-22 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Hi,

when updating I get the following error message:

Test Transaction Errors:   file /usr/share/doc/glibc-2.13/NEWS from
install of glibc-2.13-2.i686 conflicts with file from package
glibc-2.13-1.x86_64

rpm -qa glibc
glibc-2.13-1.i686
glibc-2.13-1.x86_64
glibc-2.13-2.x86_64

How can this be fixed?

thanks,
Christoph

-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk57K5sACgkQrq+riTAIEg1gnQCfaLmQwALV948SZe0EGd23YOBm
UzsAn3AWoCvAxAkhNUznbCIs04CEd59p
=VHhg
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: How to permanently delete root CAs from mozilla products?

2011-09-19 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 09/19/2011 03:55 PM, Robert Marcano wrote:
> On 09/17/2011 06:58 AM, Christoph A. wrote:
>>
>> ...
>  >
>> By "non-persistent" I mean the following:
>> - - I remove a root CA in the "Authorities" tab of mozilla's "certificate
>> manager" by hitting the delete button
>> - - I close the certificate manager
>> - - I reopen the certificate manager
>> - - The - previously removed - root ca is again there.
>>
> 
> When you remove a CA that is bundled with Firefox/Thunderbird, It 
> disappear from the list on the current session, after you restart the 
> application the CA still appear, if you press the "Edit Trust" button, 
> you will see the CA is not trusted for anything. So Firefox is not able 
> to remove the CA if it is bundled, but it remove all trust you have on 
> it, so it will not be valid for anything

You didn't read my mail till the end, did you?
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk53tZ8ACgkQrq+riTAIEg1VIwCgiYu9wEkbreeiZGEC+m0fcKLt
dekAoNgBWvgL21DE4KYmpUgmr8/79ypS
=th8A
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: How to permanently delete root CAs from mozilla products?

2011-09-17 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 09/17/2011 06:42 PM, Craig White wrote:
> that may have been the Macintosh that required 2 'deletes' to remove, I
> forget.
> 
> Again though, probably better to leave them in place and marked
> 'untrusted' anyway just to ensure that they don't come back again with
> the next FF/TB update.

I agree.

I'll probably make a feature request to add three columns (websites,
user, software) to the certificate manager to indicate (and modify) the
trust flags for a given CA.
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk505YoACgkQrq+riTAIEg1WFACZARMznrTz/9Z/qEvBgBjzHJUm
zqAAni2gEGzN6Bm3g/JXaKFGYGROUawA
=bqcm
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: How to permanently delete root CAs from mozilla products?

2011-09-17 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 09/17/2011 01:36 PM, Craig White wrote:
> I remember having to delete a certificate 2 times to actually physically
> remove them - the first time sets it to untrusted and the second one
> finally purges it but I think from a safe point of view, it is probably
> better to only delete it 1 time to set it to non-trusted and leave it
> there so there is no ambiguity - it is not to be trusted.

I wasn't able to reproduce this. I removed them twice and they were
still there.
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk50tvgACgkQrq+riTAIEg3W5ACfYNJ77YmNnm53+jvlLaLwG9IH
NFgAoOkpiiQRPvQ1I72IzRTZtgya/Kxn
=6C6I
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


How to permanently delete root CAs from mozilla products?

2011-09-17 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

> I believe that as part of your login/usage of Firefox & Thunderbird, a
> profile is created in ~/.mozilla (FF) and ~/.thunderbird (TB) and within
> each of your profiles is a file cert8.db file which is a personalized
> version of the certificate store relevant only to your profile. This is
> what you are maintaining when you 'manage' certificates within FF/TB
> Security settings.

I thought so too till I noticed that my modifications in mozilla's
"certificate manager" are non-persistent, but you are probably right.

By "non-persistent" I mean the following:
- - I remove a root CA in the "Authorities" tab of mozilla's "certificate
manager" by hitting the delete button
- - I close the certificate manager
- - I reopen the certificate manager
- - The - previously removed - root ca is again there.
In general this procedure is described here:
https://support.mozilla.com/en-US/kb/deleting-diginotar-ca-cert
(but I'm doing it with other root CAs)
Why are modifications to mozilla's root certificate list non-persistent?
How do I permanently delete a root CA from the trusted list?

Update:
Now while writing this email and doing some tests I realized that the CA
is still listed but the trust flag is removed (you can see it if you
click "Edit...").
The problem with this is: I can't easily distinguish which CAs are
trusted and which are not (I have to click "Edit..." on every CA to see
the trust settings). It would be much easier to delete all but a few of
them (according to my policy and needs). Is that possible?

thanks,
Christoph
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk50hFEACgkQrq+riTAIEg0lBgCdGlsjR/gyLRNcss3crvIpBVAC
7tEAnAl326PZ+DxJcNC9+Xdy10vZQt+u
=kjl4
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Manually editing trusted root CA list in Thunderbird and Firefox

2011-09-16 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Hi,

I'd like to remove certain root certificates from my trusted list in
Firefox but any changes I make are not permanent.

Is there a way to have per-user trusted root lists instead of a system
wide list? I suppose manual changes are not effective because the list
is managed via the package ca-certificates.

I'd even like to go so far to have separate root ca lists for Firefox
and Thunderbird because for Thunderbird I only need a handful of CAs.

thanks,
Christoph
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk50Q6YACgkQrq+riTAIEg3oMACgwFs0Z3Gw05hyrLuetbfCmfMt
vxgAn3K5y4pw1pArDEnpo50SdU/jwGyK
=qthX
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: Firefox 3.6.18 (CVE-2011-0083, CVE-2011-0085, CVE-2011-2363)

2011-06-25 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

https://admin.fedoraproject.org/updates/xulrunner-1.9.2.18-1.fc14,firefox-3.6.18-1.fc14,mozvoikko-1.0-22.fc14.1,perl-Gtk2-MozEmbed-0.08-6.fc14.27,gnome-web-photo-0.9-21.fc14.1,galeon-2.0.7-41.fc14.1,gnome-python2-extras-2.25.3-31.fc14.1,thunderbird-3.1.11-1.fc14

give the update some karma points if you are running it without problems
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk4Fx7gACgkQrq+riTAIEg3QIQCgloBxfW5sv+sqg1CVAJ5Uu5ww
LN8AnjacjqRFpo6BEgEiHa0gfEBpU4dC
=eYdm
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: Firefox 3.6.18 (CVE-2011-0083, CVE-2011-0085, CVE-2011-2363)

2011-06-21 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Christoph A. wrote:
> f15 (firefox 4) is not affected.

f15 is affected via Thunderbird.

http://koji.fedoraproject.org/koji/buildinfo?buildID=249666

-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk4A5qgACgkQrq+riTAIEg16eACgmta8XcLWhCTFqzvJy+IaCs9L
npsAoOVrf3T8hLJS6c7O2b0K8oC52H1p
=d5rL
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Firefox 3.6.18 (CVE-2011-0083, CVE-2011-0085, CVE-2011-2363)

2011-06-21 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

I hope to see Firefox 3.6.18 soon in f13/f14
f15 (firefox 4) is not affected.


https://www.mozilla.org/security/announce/2011/mfsa2011-23.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-0083
https://admin.fedoraproject.org/updates/search/firefox
http://koji.fedoraproject.org/koji/buildinfo?buildID=249629
http://koji.fedoraproject.org/koji/buildinfo?buildID=249616

-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk4A0YMACgkQrq+riTAIEg2HvwCgqjfGIYIuVnJDdY58c7m04SV7
+5YAn2ZTkN90XOTRSYtBbUMMh9l9WzCT
=2Bov
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: outdated Tor version in Fedora (missing security fixes)

2011-06-10 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 06/10/2011 06:28 PM, Fennix wrote:
> As to the SELinux policy questions...I am not sure. I have always compiled
> and the TOR package has always worked without any SELinux complaints so for
> this question I have never looked into this.

the output of the following command would provide the answer to the
tor_t question:
ps auxZ|grep /tor
(executed on the host running the self compiled Tor)
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk3yt0MACgkQrq+riTAIEg0kHgCff5nikRgyKz9cTEydUODgJhpw
9jEAnA0FhTEzFE5bFhJozWVR+1ChAgOs
=v1wr
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: outdated Tor version in Fedora (missing security fixes)

2011-06-09 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 06/07/2011 04:06 PM, Fennix wrote:
> Umm, you could just download the source file and compile yourself...

Yes, *I* could, but if Fedora ships a vulnerable package this affects a
lot more people then just me.

Compiling is always a possibility but the last one I would choose.
F14 contains latest stable (0.2.1.30) now and in future I (and hopefully
others) will give some karma to Enricos packages :)

> I always compile the latest alpha/beta and the current is 0.2.2.27-beta
> which is working perfectly well for me.

Actually it is 0.2.2.28-beta
https://lists.torproject.org/pipermail/tor-talk/2011-June/020596.html

You don't have to compile, you can use unofficial repos if you want Tor
0.2.2.x.
http://deb.torproject.org/torproject.org/rpm/fc14-experimental/
(packages usually take some time after the a new Tor version was released)
I don't use the unofficial packages because I don't know if they fit
with the SELinux policy.

Does your self compiled tor daemon run in tor_t?
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk3xDpYACgkQrq+riTAIEg1z8QCgr003z4iMy1wWhw9Nsy2br0Rq
3jgAoL51/5scy+ujPPGGwLRkorp32iaf
=iZvi
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: outdated Tor version in Fedora (missing security fixes)

2011-06-07 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 06/07/2011 02:43 PM, Christoph A. wrote:
> On 06/07/2011 06:53 AM, Rahul Sundaram wrote:
>> I don't.   Till the point it is EOL'ed,  security updates are the only
>> sort of the updates I would still want to definitely see pushed.
> 
> You are right.
> 
> http://koji.fedoraproject.org/koji/buildinfo?buildID=234271


Vincent Danen 2011-05-30 12:45:16 EDT
"No need to fix this in F13 at this point."


https://bugzilla.redhat.com/show_bug.cgi?id=705193
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk3uLA4ACgkQrq+riTAIEg0m4QCdEzRPRSPNS62RSO3FnHFIW7Rz
TfIAniqN09xNaIuLhEHH9Xb/UyIB8sNW
=QIrt
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: outdated Tor version in Fedora (missing security fixes)

2011-06-07 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 06/07/2011 06:53 AM, Rahul Sundaram wrote:
> I don't.   Till the point it is EOL'ed,  security updates are the only
> sort of the updates I would still want to definitely see pushed.

You are right.

http://koji.fedoraproject.org/koji/buildinfo?buildID=234271


-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk3uHQUACgkQrq+riTAIEg3UUQCfTiDqcHdgZjPOwnuMlUv8xdmf
xRUAnjOMH22HKPqMWh/RwWp7eskoNW0A
=+iBb
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: outdated Tor version in Fedora (missing security fixes)

2011-06-07 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 06/04/2011 11:20 AM, Enrico Scholz wrote:
> for the other versions: there are simply no users who test the updates.
> E.g. 0.2.1.29 was pushed to testing at 2011-01-22 and nobody tested it
> for f13.

According to bodhi you can push it to stable even if it didn't get
enough karma points.

F13:

bodhi - 2011-01-29 03:52:41
This update has reached 7 days in testing and can be pushed to stable
now if the maintainer wishes

https://admin.fedoraproject.org/updates/tor-0.2.1.29-1300.fc13?_csrf_token=3865daac177ba3c8c416208224e40724bdf2fa6a
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk3uHP0ACgkQrq+riTAIEg3R2gCfYkDo03zNwe7QozfeA0OV49SC
jyoAn0bgRsWk/MRWpowQ4HEo2/PR60nO
=wPeq
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: outdated Tor version in Fedora (missing security fixes)

2011-06-06 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 06/05/2011 01:05 AM, Rahul Sundaram wrote:
> Link to f13 update?

I think it is ok if the package for f13 is not updated anymore because
f13 will reach EOL soon.

>> > Footnotes: 
>> > [1]  https://admin.fedoraproject.org/updates/tor-0.2.1.30-1400.fc14
> Tested and this is now pushed to stable repo. 


Status: pending
Pushed: False
seams to take a while...
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk3tSHgACgkQrq+riTAIEg0Y7QCfWAF7JlC5QVwPZeLCK+LsTcoF
QBgAn2yo8AmDE98+94nzycwN6+qQZ75l
=QdbX
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: outdated Tor version in Fedora (missing security fixes)

2011-06-04 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On 06/04/2011 11:20 AM, Enrico Scholz wrote:
> "Christoph A."  writes:
> 
>> I suppose you are the maintainer of the tor package in Fedora.
>> I'm wondering why Fedora (13,14,15) currently doesn't contain the latest
>> stable Tor version 0.2.1.30
> 
> f15 contains 0.2.1.30
> 
> for the other versions: there are simply no users who test the updates.
> E.g. 0.2.1.29 was pushed to testing at 2011-01-22 and nobody tested it
> for f13.

Thanks for the clarification.

> I just added an update[1] for fedora 14; it needs one positive karma to
> get pushed to stable.
> [1]  https://admin.fedoraproject.org/updates/tor-0.2.1.30-1400.fc14

Great, I'll test it as soon as I get it via the testing repo.

thanks,
Christoph
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk3qGdMACgkQrq+riTAIEg0+OQCcC9srfFkfVMFkgbqjz7rVhHTl
fX0AoIEeIw7aDRN3OvGcxq4CQmgUKeTA
=UccM
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


outdated Tor version in Fedora (missing security fixes)

2011-06-03 Thread Christoph A.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Hi Enrico,

I suppose you are the maintainer of the tor package in Fedora.
I'm wondering why Fedora (13,14,15) currently doesn't contain the latest
stable Tor version 0.2.1.30 which was released on 2011-02-23 and
contains various security fixes (since 0.2.1.28). [1]

The build was already done months ago:
http://koji.fedoraproject.org/koji/buildinfo?buildID=234269

Fedora currently contains 0.2.1.28 (from 2010-12-17).

Do you know the reason for this?

thanks,
Christoph

[1]
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-0427
https://bugzilla.redhat.com/show_bug.cgi?id=705192
-BEGIN PGP SIGNATURE-

iEYEAREKAAYFAk3paeAACgkQrq+riTAIEg2SigCgnsf1wPc3iDLzT7IbNS5l7NLD
xKsAnRou+X2oAWDh5axcDjt6TWjW0m2L
=hxYq
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: assertion `G_IS_OBJECT (object)' failed? - pygtk2 broken

2011-04-19 Thread Christoph A.
On 04/19/2011 03:21 PM, Michael Schwendt wrote:
> And if you upgrade again, the problem is reproducible again? Then it would
> be a bug. 

Yes, if reinstalling pygtk2-2.17.0-8 the problems reappear. I tried that
out - involuntary - broken packages got reinstalled because of my auto
updater:


Apr 19 13:50:13 yum[29344]: Updated: pygtk2-2.17.0-8.fc13.x86_64
Apr 19 13:50:14 yum[29344]: Updated: pygtk2-libglade-2.17.0-8.fc13.x86_64

I did a downgrade again.

> Else the downgrade just replaced damaged RPM package contents,
> which you could have detected with an integrity check of your RPM db.

I did an rpm -V on these packages.
https://bugzilla.redhat.com/show_bug.cgi?id=697696



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: assertion `G_IS_OBJECT (object)' failed? - pygtk2 broken

2011-04-19 Thread Christoph A.
On 04/19/2011 01:24 AM, Christoph A. wrote:
> Any hints?

FYI:
https://admin.fedoraproject.org/updates/pygtk2-2.17.0-9.fc13?_csrf_token=67dbea4d02cade7e489bc62d18a0d94304553dd5

yum downgrade pygtk2 pygtk2-libglade

fixed.






signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


assertion `G_IS_OBJECT (object)' failed?

2011-04-18 Thread Christoph A.
Hi,

it seams that something got broken on my f13 system.
Several applications crash when trying to start:


$ system-config-services
/usr/bin/system-config-services:149: Warning: g_object_unref: assertion
`G_IS_OBJECT (object)' failed
  **{attrname: column})
/usr/bin/system-config-services:498: Warning: g_object_unref: assertion
`G_IS_OBJECT (object)' failed
  self.servicesTreeView = GUIServicesTreeView()
Segmentation fault (core dumped)

$ abrt-gui
/usr/share/abrt/CCMainWindow.py:454: Warning: g_object_get_qdata:
assertion `G_IS_OBJECT (object)' failed
  cc = MainWindow(daemon)
/usr/share/abrt/CCMainWindow.py:454: Warning: g_object_set_qdata_full:
assertion `G_IS_OBJECT (object)' failed
  cc = MainWindow(daemon)
/usr/share/abrt/CCMainWindow.py:454: Warning: g_object_unref: assertion
`G_IS_OBJECT (object)' failed
  cc = MainWindow(daemon)
Segmentation fault (core dumped)

...and probably others to.

I suspected that the filesystem might have some issues.. but a fsck
didn't report any problems.

Any hints?

thanks!
Christoph



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


npviewer.bin segfault: libflashplayer.so

2010-12-14 Thread Christoph A.
Hi,

I'm seeing some of these entries in my /var/log/messages log file:

kernel: npviewer.bin[2940]: segfault at f73e304c ip 01192ee7 sp
ffb197e0 error 4 in libflashplayer.so[df3000+b2e000]
abrt[3031]: saved core dump of pid 2940
(/usr/lib/nspluginwrapper/npviewer.bin) to
/var/spool/abrt/ccpp-1292331679-2940.new/coredump (38649856 bytes)
abrtd: Directory 'ccpp-1292331679-2940' creation detected
abrtd: Blacklisted package 'nspluginwrapper'
abrtd: Corrupted or bad crash /var/spool/abrt/ccpp-1292331679-2940
(res:2), deleting

I'm running the latest flashplugin:
flash-plugin-10.1.102.65-release.i386

Has someone seen similar behaviour?
I'm wondering why abrtd is deleting the core dump file? (Why is it
'corrupted or bad'?)

kind regards,
Christoph



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: Firefox at 3.6.7 that has known security bugs, all the while 3 newer versions where released in 54 days.

2010-09-20 Thread Christoph A.
On 09/20/2010 02:36 PM, Bram_Gro wrote:

>> you need to signup at bugzilla.redhat.com and submit a bug there.
>>
> 
> https://bugzilla.redhat.com/show_bug.cgi?id=635659 (priority should have
> been urgent).

Thank you for filing this bugreport.

I was also asking for an update a week ago:

http://lists.fedoraproject.org/pipermail/users/2010-September/382706.html

regarding the SSL problem you experienced:
http://lists.fedoraproject.org/pipermail/users/2010-September/382411.html


kind regards,
Christoph



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: F13: no firefox 3.6.9 update?

2010-09-14 Thread Christoph A.
On 09/13/2010 03:21 PM, Christoph A. wrote:
> What blocks the update of firefox in fedora 13?
> (nss problems seam to be resolved?)
> 
> http://koji.fedoraproject.org/koji/buildinfo?buildID=194231
> 

Has it something to do with this?

http://www.computerworld.com/s/article/9185398/Mozilla_halts_Firefox_security_updates

https://bugzilla.mozilla.org/show_bug.cgi?id=594699



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


F13: no firefox 3.6.9 update?

2010-09-13 Thread Christoph A.
What blocks the update of firefox in fedora 13?
(nss problems seam to be resolved?)

http://koji.fedoraproject.org/koji/buildinfo?buildID=194231



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: [F13] update failure: nss*

2010-09-09 Thread Christoph A.
On 09/09/2010 12:17 AM, Todd Zullinger wrote:
> https://admin.fedoraproject.org/updates/nss-3.12.7-4.fc13,nss-util-3.12.7-2.fc13,nss-softokn-3.12.7-3.fc13,nspr-4.8.6-1.fc13?_csrf_token=3804d3987eb4e49cb08ac9af125e9b6bbcb41783
> 
> No idea why the nss packagers seem to cause this sort of problem so
> regularly.  Thankfully, it's not some core security package where such
> a lack of attention to detail would be problematic. :/

Thank you,
now I understand why there is no  firefox 3.6.9 in fedora 13 yet.

Christoph



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


[F13] update failure: nss*

2010-09-08 Thread Christoph A.
Since today the automatic update process fails with the following notice:

could not do simulate: nss-softokn-3.12.7-3.fc13.x86_64 requires
nss-util >= 3.12.7
nss-tools-3.12.7-3.fc13.x86_64 requires
libnssutil3.so(NSSUTIL_3.12.7)(64bit)
nss-softokn-3.12.7-3.fc13.i686 requires nss-util >= 3.12.7
nss-3.12.7-3.fc13.i686 requires nss-util >= 3.12.7
nss-3.12.7-3.fc13.x86_64 requires nss-util >= 3.12.7 : Success - empty
transaction

someone else experiencing similar problems?



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: libselinux 2.0.94-2 testing [solved]

2010-09-08 Thread Christoph A.
On 09/07/2010 11:43 PM, JD wrote:
> Why are you mixing 32 bit and 64 bit when you OS is 64 bit??

I'm using a 64bit system and downloaded the 64bit version, afterwords I
saw that there was a i686 version installed...

but now everything is fine as the packages was pushed to the
updates-testing repo.

kind regards,
Christoph



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: https://koji.fedoraproject.org -> invalid certificate

2010-09-07 Thread Christoph A.
btw: it would be great if http://kojipkgs.fedoraproject.org could be
reachable via https too



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


libselinux 2.0.94-2 testing

2010-09-07 Thread Christoph A.
I just wanted to try the fix for
https://bugzilla.redhat.com/show_bug.cgi?id=630592

and downloaded the rpm manually
http://kojipkgs.fedoraproject.org/packages/libselinux/2.0.94/2.fc13/x86_64/libselinux-2.0.94-2.fc13.x86_64.rpm

installed via:
yum --nogpgcheck install 

I guess this was the wrong and I would need:
libselinux-2.0.94-2.fc13.i686.rpm

but I'm unable to remove libselinux-2.0.94-2.fc13.x86_64.rpm


yum remove libselinux-2.0.94-2.fc13
[..]
[..]
You could try using --skip-broken to work around the problem
** Found 1 pre-existing rpmdb problem(s), 'yum check' output follows:
libselinux-2.0.94-2.fc13.x86_64 is a duplicate with
libselinux-2.0.90-5.fc13.i686

and according to rpm it is not even installed:

rpm -e libselinux-2.0.94-2.fc13.x86_64.rpm
error: package libselinux-2.0.94-2.fc13.x86_64.rpm is not installed

I would like to test the fix, how should I proceed?



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


https://koji.fedoraproject.org -> invalid certificate

2010-09-07 Thread Christoph A.
koji uses a certificate that is signed by 'Fedora Project CA' which is
not installed by default.

Fedora owns a wildcard certificate:
https://admin.fedoraproject.org/  -> *.fedoraproject.org

why is this not used on koji too?

kind regards,
Christoph



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: yum repository synchronization time?

2010-08-28 Thread Christoph A.
On 08/24/2010 07:49 AM, Michael Schwendt wrote:
> When pushed into a repo, it will either be tagged with
> "dist-*-updates-testing" or "dist-*-updates". Candidates are only
> available in koji (and not even in the koji buildroot repos, depending
> on what dist is built for).

This http://koji.fedoraproject.org/koji/buildinfo?buildID=192358
is taged as dist-f13-updates-testing and not yet in a repo:

https://admin.fedoraproject.org/updates/kernel-2.6.34.6-47.fc13

status: pending
pushed: false

so I asume only 'dist-*-updates' are pushed to a repo?


date && repoquery -i kernel
Sat Aug 28 14:35:17 CEST 2010

Name: kernel
Version : 2.6.33.8
Release : 149.fc13
Architecture: x86_64
Size: 108243345
Packager: Fedora Project
Group   : System Environment/Kernel
URL : http://www.kernel.org/
Repository  : updates
Summary : The Linux kernel




signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


yum repository synchronization time?

2010-08-23 Thread Christoph A.
Hi,

sometimes I'm looking for new package versions within the yum
repositories because they should fix security issues.

Therefore I go to
http://koji.fedoraproject.org/koji/packages

and search for e.g. 'kernel'
then I see there is already a new kernel build 2.6.34.4:
http://koji.fedoraproject.org/koji/buildinfo?buildID=190874

But it is not yet available via yum:

repoquery -i kernel

Name: kernel
Version : 2.6.33.8
Release : 149.fc13
Architecture: x86_64
Size: 108243345
Packager: Fedora Project
Group   : System Environment/Kernel
URL : http://www.kernel.org/
Repository  : updates-testing
Summary : The Linux kernel


Shouldn't this package (kernel-2.6.34.4-42.fc13.x86_64.rpm) be available
already?

It has the tag 'dist-f13-updates-candidate', is this equivalent to the
updates-testing repository?
(I also have the updates-testing repo enabled.)

Sometimes I download the rpm files manually but on the long run that
isn't very practical either (dependencies..).

kind regards,
Christoph



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: flash-plugin-10.1.82.76 not working within SELinux sandbox

2010-08-12 Thread Christoph A.
On 08/12/2010 06:01 PM, Daniel J Walsh wrote:
> Not sure what is causing the problem, but I would try to run restorecon
> on the directory
> 
> restorecon -R -v /usr/lib64 /usr/lib

restorecon -R -v /usr/lib64 /usr/lib

restorecon reset
/usr/lib64/mozilla/plugins-wrapped/nswrapper_64_64.libflashplayer.so
context
unconfined_u:object_r:nsplugin_rw_t:s0:c501,c1021->system_u:object_r:nsplugin_rw_t:s0

It looks like, that was the fix..

thank you,
Christoph



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: flash-plugin-10.1.82.76 not working within SELinux sandbox

2010-08-12 Thread Christoph A.
On 08/11/2010 03:36 PM, Daniel J Walsh wrote:
> On 08/11/2010 08:41 AM, Christoph A. wrote:
>> Hi,
> 
>> since the flash-plugin update (v10.1.82.76) yesterday, it is not working
>> anymore within a SELinux sandbox.
>> If firefox is not running within a sandbox flash works fine.
> 
>> Has anyone experienced the same issue and found the underlying problem?
> 
>> kind regards,
>> Christoph
> 
> 
> What AVC are you seeing?

Now I'm quite sure that SELinux has something todo with the issue.

If I change to permissive mode (setenforce 0) flash within the sandbox
works, but there are no new entries in the audit.log file..?

Any hints to find the cause if the problem?

kind regards,
Christoph



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: flash-plugin-10.1.82.76 not working within SELinux sandbox

2010-08-12 Thread Christoph A.
On 08/12/2010 03:07 PM, n...@li.nux.ro wrote:
> Christoph A. writes:
> 
>> On 08/12/2010 02:43 AM, Wolfgang S. Rupprecht wrote:
>>>
>>> "Christoph A."  writes:
>>>> It seams that this didn't fix it entirely - in some cases it doesn't
>>>> work again...
>>>> I'll have to dig deeper..
>>>
>>> Try just copying it.  If the mozilla does a chroot the symlink may be
>>> outside of what it can access.
>>
>> I copied it to
>> /usr/lib/mozilla/plugins
>> and
>> /usr/lib64/mozilla/plugins
>> but it didn't resolve the problem.
>>
>> The interesting thing is, that it still works without the sandbox if I
>> remove the plugin from both locations..

Sorry, I have to revise that, I didn't restart firefox after removing
it. It didn't work after restarting firefox (= expected behavior).

So the right location is /usr/lib64/mozilla/plugins
but somehow firefox running in a sandbox doesn't get that..?

Kind regards,
Christoph



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: F13 - flash-plugin-10.1.82.76 not working AT ALL

2010-08-12 Thread Christoph A.
On 08/12/2010 06:03 AM, Joe Klemmer wrote:
> Upon upgrading to flash-plugin-10.1.82.76 flash movies no longer play.
> I get either nothing or a black box.  Regular flash components don't
> work either.
> 
> I know we're using flash at our own risk but, until everything moves to
> whateverthenextlatestandgreatest will be, we're stuck with it.  If I
> remember right this happened before and I fixed it by going back to the
> version 9 plugin.  Now I have to go hunt the darn thing down again.
> 
> This message is more about blowing off steam but if someone does know
> how to get the 10.1 plugin to work it would be a nice bit of news.

Hi Joe,

you might want to have a look at my thread "flash-plugin-10.1.82.76  not
working within SELinux sandbox" although you do not have problems
relating SELinux.

If you have a 64bit system, the following command may help:
cp /usr/lib/flash-plugin/libflashplayer.so /usr/lib64/mozilla/plugins

let me know if that fixed the issue for you.
kind regards,
Christoph



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: flash-plugin-10.1.82.76 not working within SELinux sandbox

2010-08-12 Thread Christoph A.
On 08/12/2010 02:43 AM, Wolfgang S. Rupprecht wrote:
> 
> "Christoph A."  writes:
>> It seams that this didn't fix it entirely - in some cases it doesn't
>> work again...
>> I'll have to dig deeper..
> 
> Try just copying it.  If the mozilla does a chroot the symlink may be
> outside of what it can access.

I copied it to
/usr/lib/mozilla/plugins
and
/usr/lib64/mozilla/plugins
but it didn't resolve the problem.

The interesting thing is, that it still works without the sandbox if I
remove the plugin from both locations..

kind regards,
Christoph




signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: flash-plugin-10.1.82.76 not working within SELinux sandbox

2010-08-11 Thread Christoph A.
On 08/11/2010 10:03 PM, Christoph A. wrote:
> On 08/11/2010 09:56 PM, Wolfgang S. Rupprecht wrote:
>>
>> "Christoph A."  writes:
>>> If I open about:plugins in a sandboxed firefox flash does not even show up.
>>> First I thought that flash is installed locally in ~/.mozilla/plugins
>>> but that was not the case. That folder is empty.
>>> Maybe there is just a missing link somewhere?
>> ...
>>> flash-plugin  /usr/lib/flash-plugin/libflashplayer.so
>>
>> Are you sure that mozilla looks there?  Here is where I install it on a
>> 64-bit system.  
>> /usr/lib64/mozilla/plugins/libflashplayer.so
> 
> cd /usr/lib64/mozilla/plugins
> ln -s /usr/lib/flash-plugin/libflashplayer.so .
> 
> fixed it.

It seams that this didn't fix it entirely - in some cases it doesn't
work again...
I'll have to dig deeper..

Kind regards,
Christoph




signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: flash-plugin-10.1.82.76 not working within SELinux sandbox

2010-08-11 Thread Christoph A.
On 08/11/2010 09:56 PM, Wolfgang S. Rupprecht wrote:
> 
> "Christoph A."  writes:
>> If I open about:plugins in a sandboxed firefox flash does not even show up.
>> First I thought that flash is installed locally in ~/.mozilla/plugins
>> but that was not the case. That folder is empty.
>> Maybe there is just a missing link somewhere?
> ...
>> flash-plugin  /usr/lib/flash-plugin/libflashplayer.so
> 
> Are you sure that mozilla looks there?  Here is where I install it on a
> 64-bit system.  
> /usr/lib64/mozilla/plugins/libflashplayer.so

cd /usr/lib64/mozilla/plugins
ln -s /usr/lib/flash-plugin/libflashplayer.so .

fixed it.
Thank you.

The remaining question would be:
Why was it working out of the sandbox without problems..?

kind regards,
Christoph








signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: flash-plugin-10.1.82.76 not working within SELinux sandbox

2010-08-11 Thread Christoph A.
On 08/11/2010 03:36 PM, Daniel J Walsh wrote:
> On 08/11/2010 08:41 AM, Christoph A. wrote:
>> Hi,
> 
>> since the flash-plugin update (v10.1.82.76) yesterday, it is not working
>> anymore within a SELinux sandbox.
>> If firefox is not running within a sandbox flash works fine.
> 
>> Has anyone experienced the same issue and found the underlying problem?
> 
>> kind regards,
>> Christoph
> 
> 
> What AVC are you seeing?

There are no AVCs in /var/log/audit/audit.log while trying to access a
flash site within a sandbox. Firefox just tells me that I need to
install flash.
If I open about:plugins in a sandboxed firefox flash does not even show up.
First I thought that flash is installed locally in ~/.mozilla/plugins
but that was not the case. That folder is empty.
Maybe there is just a missing link somewhere?

rpm -q --filesbypkg flash-plugin
flash-plugin  /usr/lib/flash-plugin
flash-plugin  /usr/lib/flash-plugin/LICENSE
flash-plugin  /usr/lib/flash-plugin/README
flash-plugin  /usr/lib/flash-plugin/homecleanup
flash-plugin  /usr/lib/flash-plugin/libflashplayer.so
flash-plugin  /usr/lib/flash-plugin/setup
flash-plugin  /usr/share/doc/flash-plugin-10.1.82.76
flash-plugin  /usr/share/doc/flash-plugin-10.1.82.76/readme.txt

Kind regards,
Christoph



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


flash-plugin-10.1.82.76 not working within SELinux sandbox

2010-08-11 Thread Christoph A.
Hi,

since the flash-plugin update (v10.1.82.76) yesterday, it is not working
anymore within a SELinux sandbox.
If firefox is not running within a sandbox flash works fine.

Has anyone experienced the same issue and found the underlying problem?

kind regards,
Christoph



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: Resizing virtual display on virtual machine

2010-06-04 Thread Christoph A.
On 06/04/2010 07:43 PM, Dale J. Chatham wrote:
> Using virtual machine manager
> fedora core 13 vm
>
>
> How do I change the display resolution in the virtual machine?  1024x768
> seems to be all I can get.
>
> I've scoured every way I can think of, Fedora docs, VMM docs, KVM, etc.
>
> TIA,
>
> Dale

Hi,

I was also looking for an answer to this question yesterday and got a hint:

http://lists.fedoraproject.org/pipermail/users/2010-June/374160.html

1) set the video model to vga
2) within the VM: 'yum install system-config-display'
-> use it to set a new display with beter resolution

I did that and got a higher resolution but unfortunately with a poor 
performance.
Let me know if it worked for you.

Christoph

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: F13: kvm guest screen resolution

2010-06-04 Thread Christoph A.
On 06/03/2010 11:25 PM, Phil Meyer wrote:
> You can also 'trick' it by using the system-administration-display and
> setting the display type to generic LCD at whatever resolution is
> smaller that your actual display.

Thank you for the hint! I got higher resolution but with a performance 
that is not usable (I can watch how a new window gets drawn).
I'll have to use something else for my needs..

kind regards,
Christoph
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: F13: kvm guest screen resolution / kvm broken setup

2010-06-04 Thread Christoph A.
On 06/03/2010 11:29 PM, Christoph A. wrote:
> Traceback (most recent call last):
> File "/usr/share/virt-manager/virtManager/engine.py", line 799, in
> run_domain
> vm.startup()
> File "/usr/share/virt-manager/virtManager/domain.py", line 1256, in startup
> self._backend.create()
> File "/usr/lib64/python2.6/site-packages/libvirt.py", line 317, in create
> if ret == -1: raise libvirtError ('virDomainCreate() failed', dom=self)
> libvirtError: internal error Process exited while reading console log
> output: char device redirected to /dev/pts/4
> Could not initialize SDL - exiting

This problem was introduced by enabling the vnc for that VM in the 
virtual machine manager and is reproducable.
I'll file a bugreport.

kind regards,
Christoph
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: F13: kvm guest screen resolution / kvm broken setup

2010-06-03 Thread Christoph A.
On 06/03/2010 10:50 PM, Gilboa Davara wrote:
> On Thu, 2010-06-03 at 18:51 +0200, Christoph A. wrote:
>> Hi,
>>
>> I'm running a kvm guest (F13) on a F13 host but didn't managed to get a
>> reasonable screen resolution in the guest OS. I used cirrus and vga but
>> was not able to get a resolution higher then 800x600.
>> I tried also to manually add some resolutions to the xorg.conf but
>> without success.
>>
>> Would be great if I could get at least a resolution of 1280x960.
>> Is someone using kvm-qemu with decent resolutions?
>>
>> The majority of sites recommended vga for high resolutions but it didn't
>> work out so far.
>>
>> kind regards,
>> Christoph
>
> I'm not using libvirt (using qemu directly instead), but you could
> switching to vesa VGA by switching the graphics card to "std" instead of
> "cirrus logic".
>
> Be warned that -vga std is somewhat buggier (but far more flexible).

As I wrote I tried also the vga driver but without success,

...but today an upgrade broke my kvm setup, so I have to fix that before 
trying again to set the resolution...

kind regards,
Christoph
OT:
In case someone is also having troubles after updating, error message 
when starting VM:

Traceback (most recent call last):
   File "/usr/share/virt-manager/virtManager/engine.py", line 799, in 
run_domain
 vm.startup()
   File "/usr/share/virt-manager/virtManager/domain.py", line 1256, in 
startup
 self._backend.create()
   File "/usr/lib64/python2.6/site-packages/libvirt.py", line 317, in create
 if ret == -1: raise libvirtError ('virDomainCreate() failed', dom=self)
libvirtError: internal error Process exited while reading console log 
output: char device redirected to /dev/pts/4
Could not initialize SDL - exiting
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


F13: kvm guest screen resolution

2010-06-03 Thread Christoph A.
Hi,

I'm running a kvm guest (F13) on a F13 host but didn't managed to get a 
reasonable screen resolution in the guest OS. I used cirrus and vga but 
was not able to get a resolution higher then 800x600.
I tried also to manually add some resolutions to the xorg.conf but 
without success.

Would be great if I could get at least a resolution of 1280x960.
Is someone using kvm-qemu with decent resolutions?

The majority of sites recommended vga for high resolutions but it didn't 
work out so far.

kind regards,
Christoph
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines