The following errata for CentOS-2 have been built and uploaded the the
centos mirror:
RHSA-2004:373-01 GNOME VFS updates address extfs vulnerability
Files available:
gnome-vfs-1.0.1-18.1.i386.rpm:
gnome-vfs-devel-1.0.1-18.1.i386.rpm:
More details are available from the RedHat web site at
https://rhn.redhat.com/errata/rh21as-errata.html
The easy way to make sure you are up to date with all the latest patches
is to run:
# yum update
--
John Newbigin - Computer Systems Officer
School of Information Technology
Swinburne University of Technology
Melbourne, Australia
http://www.it.swin.edu.au/staff/jnewbigin
The following errata for CentOS-2 have been built and uploaded the the
centos mirror:
RHSA-2004:418-01 Updated kernel packages fix security vulnerability
Files available:
kernel-BOOT-2.4.9-e.48.i386.rpm:
kernel-doc-2.4.9-e.48.i386.rpm:
kernel-headers-2.4.9-e.48.i386.rpm:
kernel-source-2.4.9-e.48.i386.rpm:
kernel-2.4.9-e.48.i686.rpm:
kernel-debug-2.4.9-e.48.i686.rpm:
kernel-enterprise-2.4.9-e.48.i686.rpm:
kernel-smp-2.4.9-e.48.i686.rpm:
kernel-summit-2.4.9-e.48.i686.rpm:
kernel-smp-2.4.9-e.48.athlon.rpm:
kernel-2.4.9-e.48.athlon.rpm
More details are available from the RedHat web site at
https://rhn.redhat.com/errata/rh21as-errata.html
The easy way to make sure you are up to date with all the latest patches
is to run:
# yum update
--
John Newbigin - Computer Systems Officer
School of Information Technology
Swinburne University of Technology
Melbourne, Australia
http://www.it.swin.edu.au/staff/jnewbigin
Hi Everyone
More updates for Centos3
Available from: http://mirror.caosity.org/centos-3/3.1/ and soon your
local mirror.
Security:
kernel: https://rhn.redhat.com/errata/RHSA-2004-413.html
updates/i386/RPMS/kernel-2.4.21-15.0.4.EL.athlon.rpm
updates/i386/RPMS/kernel-2.4.21-15.0.4.EL.i686.rpm
updates/i386/RPMS/kernel-BOOT-2.4.21-15.0.4.EL.i386.rpm
updates/i386/RPMS/kernel-doc-2.4.21-15.0.4.EL.i386.rpm
updates/i386/RPMS/kernel-hugemem-2.4.21-15.0.4.EL.i686.rpm
updates/i386/RPMS/kernel-hugemem-unsupported-2.4.21-15.0.4.EL.i686.rpm
updates/i386/RPMS/kernel-smp-2.4.21-15.0.4.EL.athlon.rpm
updates/i386/RPMS/kernel-smp-2.4.21-15.0.4.EL.i686.rpm
updates/i386/RPMS/kernel-smp-unsupported-2.4.21-15.0.4.EL.athlon.rpm
updates/i386/RPMS/kernel-smp-unsupported-2.4.21-15.0.4.EL.i686.rpm
updates/i386/RPMS/kernel-source-2.4.21-15.0.4.EL.i386.rpm
updates/i386/RPMS/kernel-unsupported-2.4.21-15.0.4.EL.athlon.rpm
updates/i386/RPMS/kernel-unsupported-2.4.21-15.0.4.EL.i686.rpm
updates/i386/SRPMS/kernel-2.4.21-15.0.4.EL.src.rpm
BugFix:
gcc: https://rhn.redhat.com/errata/RHBA-2004-385.html
updates/i386/RPMS/cpp-3.2.3-39.i386.rpm
updates/i386/RPMS/gcc-3.2.3-39.i386.rpm
updates/i386/RPMS/gcc-c++-3.2.3-39.i386.rpm
updates/i386/RPMS/gcc-g77-3.2.3-39.i386.rpm
updates/i386/RPMS/gcc-gnat-3.2.3-39.i386.rpm
updates/i386/RPMS/gcc-java-3.2.3-39.i386.rpm
updates/i386/RPMS/gcc-objc-3.2.3-39.i386.rpm
updates/i386/RPMS/libf2c-3.2.3-39.i386.rpm
updates/i386/RPMS/libgcc-3.2.3-39.i386.rpm
updates/i386/RPMS/libgcj-3.2.3-39.i386.rpm
updates/i386/RPMS/libgcj-devel-3.2.3-39.i386.rpm
updates/i386/RPMS/libgnat-3.2.3-39.i386.rpm
updates/i386/RPMS/libobjc-3.2.3-39.i386.rpm
updates/i386/RPMS/libstdc++-3.2.3-39.i386.rpm
updates/i386/RPMS/libstdc++-devel-3.2.3-39.i386.rpm
updates/i386/SRPMS/gcc-3.2.3-39.src.rpm
up2date: https://rhn.redhat.com/errata/RHBA-2004-367.html
updates/i386/RPMS/up2date-4.2.33-1.centos.3.1.i386.rpm
updates/i386/RPMS/up2date-gnome-4.2.33-1.centos.3.1.i386.rpm
updates/i386/SRPMS/up2date-4.2.33-1.centos.3.1.src.rpm
rh-postgresql: https://rhn.redhat.com/errata/RHBA-2004-307.html
updates/i386/RPMS/rh-postgresql-7.3.6-7.i386.rpm
updates/i386/RPMS/rh-postgresql-contrib-7.3.6-7.i386.rpm
updates/i386/RPMS/rh-postgresql-devel-7.3.6-7.i386.rpm
updates/i386/RPMS/rh-postgresql-docs-7.3.6-7.i386.rpm
updates/i386/RPMS/rh-postgresql-jdbc-7.3.6-7.i386.rpm
updates/i386/RPMS/rh-postgresql-libs-7.3.6-7.i386.rpm
updates/i386/RPMS/rh-postgresql-pl-7.3.6-7.i386.rpm
updates/i386/RPMS/rh-postgresql-python-7.3.6-7.i386.rpm
updates/i386/RPMS/rh-postgresql-server-7.3.6-7.i386.rpm
updates/i386/RPMS/rh-postgresql-tcl-7.3.6-7.i386.rpm
updates/i386/RPMS/rh-postgresql-test-7.3.6-7.i386.rpm
updates/i386/SRPMS/rh-postgresql-7.3.6-7.src.rpm
Let me know if there are any problems.
To update for any of these simply run:
yum update
gnome-vfs and libpng will be coming out shortly.
-sv
Hi all,
Lance is on his honeymoon (Congrats Lance!). So I offered to fill in
for rebuilding packages:
Security Updates:
Sox: https://rhn.redhat.com/errata/RHSA-2004-409.html
updates/i386/RPMS/sox-12.17.4-4.3.i386.rpm
updates/i386/RPMS/sox-devel-12.17.4-4.3.i386.rpm
updates/i386/SRPMS/sox-12.17.4-4.3.src.rpm
samba: https://rhn.redhat.com/errata/RHSA-2004-259.html
updates/i386/RPMS/samba-3.0.4-6.3E.i386.rpm
updates/i386/RPMS/samba-client-3.0.4-6.3E.i386.rpm
updates/i386/RPMS/samba-common-3.0.4-6.3E.i386.rpm
updates/i386/RPMS/samba-swat-3.0.4-6.3E.i386.rpm
updates/i386/SRPMS/samba-3.0.4-6.3E.src.rpm
ipsec-tools: https://rhn.redhat.com/errata/RHSA-2004-308.html
updates/i386/RPMS/ipsec-tools-0.2.5-0.5.i386.rpm
updates/i386/SRPMS/ipsec-tools-0.2.5-0.5.src.rpm
To update you should just run:
yum update ipsec-tools
yum update samba\*
yum update sox
-sv
Hi all,
Lance got married and is a little distracted, at the moment. :)
so I built sox, samba and ipsec-tools for centos.
They're available here:
http://linux.duke.edu/centos/samba/ - RHSA-2004:259-23
http://linux.duke.edu/centos/sox/ - RHSA-2004:409-05
http://linux.duke.edu/centos/ipsec-tools/ - RHSA-2004:308-06
These are all for Centos-3
They're signed with my gpg key. As soon as I can get my key in place
I'll see if I can upload them for the primary mirror.
thanks,
-sv
The following errata for CentOS-2 have been built and uploaded the the
centos mirror:
RHSA-2004:404-01 Updated samba packages fix vulnerability
Files available:
samba-2.2.10-1.21as.1.i386.rpm:
samba-client-2.2.10-1.21as.1.i386.rpm:
samba-common-2.2.10-1.21as.1.i386.rpm:
samba-swat-2.2.10-1.21as.1.i386.rpm:
More details are available from the RedHat web site at
https://rhn.redhat.com/errata/rh21as-errata.html
The easy way to make sure you are up to date with all the latest patches
is to run:
# yum update
--
John Newbigin - Computer Systems Officer
School of Information Technology
Swinburne University of Technology
Melbourne, Australia
http://www.it.swin.edu.au/staff/jnewbigin
hi
I am triing to make samba service authenticate trought Win2k domain.
It works quite well, but I want make "homes" for users (the server will
have an IMAP server and I need to make home for user on the first logon.
It does not work ... and what is worst, it does not make ANY notice in
any log
Yes I know "debug" should do it, but does not.
I can DO:
$ smbclient //tux/tmp -U klimatest
Password:
Domain=[MADETA] OS=[Unix] Server=[Samba 3.0.2-6.3E]
smb: \> q
but
$ smbclient //tux/klimatest -U klimatest
Password:
Domain=[MADETA] OS=[Unix] Server=[Samba 3.0.2-6.3E]
tree connect failed: NT_STATUS_ACCESS_DENIED
I tought it can't make the HOME bacause of permission
so
tux # mkdir /home/MADETA
tux # chmod 777 /home/MADETA
tux # chmod 777 /home (I know, I know, I imediatelly changed it back ...)
And still nothing in log ....
I am confused
DID ANYONE SEE pam_mkhomedir.so DID HIS JOB?
Thanks
Petr Klima
Samba 3.0.2-6.3E CENTOS-3
My
/etc/pam.d/samba
#%PAM-1.0
auth required pam_nologin.so
auth required pam_stack.so service=system-auth
auth required /lib/security/pam_winbind.so
account required /lib/security/pam_winbind.so
account required pam_stack.so service=system-auth
session required /lib/security/pam_mkhomedir.so
skel=/etc/samba/skel umask=0022
session required pam_stack.so service=system-auth
password required pam_stack.so service=system-auth
/etc/pam.d/imap
%PAM-1.0
auth required /lib/security/pam_winbind.so
auth required /lib/security/pam_stack.so service=system-auth
account required /lib/security/pam_winbind.so
account required /lib/security/pam_stack.so service=system-auth
session required /lib/security/pam_mkhomedir.so umask=0022
/etc/pam.d/sys-auth
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth required /lib/security/$ISA/pam_env.so
auth sufficient /lib/security/$ISA/pam_winbind.so
auth sufficient /lib/security/$ISA/pam_unix.so likeauth nullok
auth required /lib/security/$ISA/pam_deny.so
account required /lib/security/$ISA/pam_unix.so
password required /lib/security/$ISA/pam_cracklib.so retry=3 type=
password sufficient /lib/security/$ISA/pam_unix.so nullok use_authtok
password required /lib/security/$ISA/pam_deny.so
session required /lib/security/$ISA/pam_limits.so
session required /lib/security/$ISA/pam_unix.so
/etc/samba/smb.conf
#http://us3.samba.org/samba/docs/man/Samba-HOWTO-Collection/FastStart.html#id2511305
[global]
workgroup = MADETA
netbios name = KLIMA
security = DOMAIN
printcap name = cups
disable spoolss = Yes
show add printer wizard = No
idmap uid = 15000-20000
idmap gid = 15000-20000
winbind separator = +
winbind use default domain = Yes
use sendfile = Yes
printing = cups
# http://www.flatmtn.com/computer/Linux-Samba.html
# template homedir = /home/%U
# template shell = /bin/bash
# name resolve order = wins lmhosts host bcast
[homes]
comment = Home Directories
read only = No
browseable = No
valid users = %S
# http://www.flatmtn.com/computer/Linux-Samba.html
# valid users = %D+%S
[tmp]
comment = Temporary file space
path = /tmp
read only = no
public = yes
#######################################################
Hi,
I have a (stupid?) problem getting xmms-mp3 added to a CentOS 3.1 desktop:
'xmms' is the distro one, and 'xmms-mp3' comes from Dag Wieers (I used to
use freshrpms on redhat 9, but for some reason freshrpms doesn't do rhel3).
Any ideas?
drempt:/root-# yum install xmms-mp3
Gathering header information file(s) from server(s)
Server: CentOS 3.1 - Addons
Server: CentOS 3.1 - Base
Server: Dag RPM Repository for Red Hat Enterprise Linux
Server: CentOS 3.1 - Extras
Server: CentOS 3.1 - Updates
Finding updated packages
Downloading needed headers
kdeaddons-0-3.1.3-1.i386. 100% |=========================| 13 kB 00:00
xmms-1-1.2.7-22.1.p.i386. 100% |=========================| 8.6 kB 00:00
Resolving dependencies
....Unable to satisfy dependencies
Package xmms-mp3 needs xmms = 1.2.7, this is not available.
drempt:/root-# yum info xmms
Gathering header information file(s) from server(s)
Server: CentOS 3.1 - Addons
Server: CentOS 3.1 - Base
Server: Dag RPM Repository for Red Hat Enterprise Linux
Server: CentOS 3.1 - Extras
Server: CentOS 3.1 - Updates
Finding updated packages
Downloading needed headers
Looking in Available Packages:
Name : xmms
Arch : i386
Version: 1.2.7
Release: 22.1.p
Size : 4.15 MB
Group : Applications/Multimedia
Repo : CentOS 3.1 - Base
Summary: A multimedia player for X which resembles Winamp.
Description:
Xmms is a multimedia player for the X Window System with
an interface similar to Winamp's. Xmms supports playlists and
streaming content and has a configurable interface.
Looking in Installed Packages:
Regards,
--
Henk van Lingen, Systems & Network Administrator (o- -+
Dept. of Computer Science, Utrecht University. /\ |
phone: +31-30-2535278 v_/_
http://henk.vanlingen.net/http://www.tuxtown.net/netiquette/
These are the correct ones.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
There is an update to httpd for CentOS 3.1
https://rhn.redhat.com/errata/RHSA-2004-342.html refers.
Updated files are :-
updates/i386/RPMS/php-4.3.2-11.1.ent.i386.rpm
updates/i386/RPMS/php-devel-4.3.2-11.1.ent.i386.rpm
updates/i386/RPMS/php-imap-4.3.2-11.1.ent.i386.rpm
updates/i386/RPMS/php-ldap-4.3.2-11.1.ent.i386.rpm
updates/i386/RPMS/php-mysql-4.3.2-11.1.ent.i386.rpm
updates/i386/RPMS/php-odbc-4.3.2-11.1.ent.i386.rpm
updates/i386/RPMS/php-pgsql-4.3.2-11.1.ent.i386.rpm
These are available at http://mirror.centos.org/3.1/ and should be on all
mirrors within a few hours.
To update to the latest version 'yum update php' should be
sufficient.
Lance
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)
iD8DBQFA/HZ7cEnkTQJeUTsRAgrnAJ4uYlhthlYzXNAlfjm7QWK5e7uoJwCeJhr8
ZMKoZ8+RKPhZV6woM4LGa20=
=tD2b
-----END PGP SIGNATURE-----
--
uklinux.net - The ISP of choice for the discerning Linux user.
The following errata for CentOS-2 have been built and uploaded the the
centos mirror:
RHSA-2004:395-01 Updated php packages fix security issues
Files available:
php-4.1.2-2.1.8.i386.rpm:
php-devel-4.1.2-2.1.8.i386.rpm:
php-imap-4.1.2-2.1.8.i386.rpm:
php-ldap-4.1.2-2.1.8.i386.rpm:
php-manual-4.1.2-2.1.8.i386.rpm:
php-mysql-4.1.2-2.1.8.i386.rpm:
php-odbc-4.1.2-2.1.8.i386.rpm:
php-pgsql-4.1.2-2.1.8.i386.rpm:
More details are available from the RedHat web site at
https://rhn.redhat.com/errata/rh21as-errata.html
php modules from extras will be available soon.
The easy way to make sure you are up to date with all the latest patches
is to run:
# yum update
--
John Newbigin - Computer Systems Officer
School of Information Technology
Swinburne University of Technology
Melbourne, Australia
http://www.it.swin.edu.au/staff/jnewbigin