similar to: CEBA-2009:0475 CentOS 5 i386 audit Update

Displaying 20 results from an estimated 8000 matches similar to: "CEBA-2009:0475 CentOS 5 i386 audit Update"

2009 May 09
0
CentOS-announce Digest, Vol 51, Issue 5
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2009 May 08
0
CEBA-2009:0475 CentOS 5 x86_64 audit Update
CentOS Errata and Bugfix Advisory 2009:0475 Upstream details at : https://rhn.redhat.com/errata/RHBA-2009-0475.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: fe74ff12b91507084b0babfd231e8f64 audispd-plugins-1.7.7-6.el5_3.3.x86_64.rpm 203bce001df8a0420fb180dc44a3b2e8 audit-1.7.7-6.el5_3.3.x86_64.rpm
2009 Apr 23
0
CEBA-2009:0443 CentOS 5 x86_64 audit Update
CentOS Errata and Bugfix Advisory 2009:0443 Upstream details at : https://rhn.redhat.com/errata/RHBA-2009-0443.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: a9d46ce783619353a8bb151a085cb00f audispd-plugins-1.7.7-6.el5_3.2.x86_64.rpm 02c1edfe5694cbfef3cff3e2eecb98dd audit-1.7.7-6.el5_3.2.x86_64.rpm
2009 Apr 23
0
CEBA-2009:0443 CentOS 5 i386 audit Update
CentOS Errata and Bugfix Advisory 2009:0443 Upstream details at : https://rhn.redhat.com/errata/RHBA-2009-0443.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: d3bbe7338e07ad9d59d3d36f83021cc3 audispd-plugins-1.7.7-6.el5_3.2.i386.rpm 407b4e6e5bdfb1639fbae215ce6cb99a audit-1.7.7-6.el5_3.2.i386.rpm
2009 Apr 24
0
CentOS-announce Digest, Vol 50, Issue 13
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2014 May 28
0
CEBA-2014:0568 CentOS 6 audit Update
CentOS Errata and Bugfix Advisory 2014:0568 Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-0568.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 93ab2ebd62dcdbe9e5f8a065fb35512031a326e59677b9c2661b73c64f2fd53d audispd-plugins-2.2-4.el6_5.i686.rpm
2009 May 12
2
yum dependency problem on 5.3
Hi! I've got three Centos-5.3 machines. one of' em ran the latest updates without trouble. the other two are giving me grief. both giving the same error: # yum update Loaded plugins: fastestmirror Loading mirror speeds from cached hostfile * base: ftp.lug.udel.edu * updates: mirror.icpl.org * addons: www.gtlib.gatech.edu * extras: mirror.highspeedweb.net Setting up
2009 May 31
3
Yum update failure
Hi, I have 5.3 and am trying to do the latest update: sudo yum update Resolving Dependencies --> Running transaction check ---> Package crash.i386 0:4.0-7.2.3.el5.centos.1 set to be updated ---> Package ntp.i386 0:4.2.2p1-9.el5.centos.2 set to be updated ---> Package sos.noarch 0:1.7-9.16.el5_3.5 set to be updated ---> Package kernel-PAE.i686 0:2.6.18-128.1.10.el5 set to be
2009 Jun 03
4
yum update error this morning
I am getting the following "yum update" error this morning. C 5.3 x86_64. What shall I do? Jerry ----------- yum update Loaded plugins: fastestmirror Loading mirror speeds from cached hostfile * base: centos.mirror.nac.net * updates: centos.mirror.nac.net * addons: mirrors.unbornmedia.com * extras: centos.mirror.nac.net Setting up Update Process Resolving Dependencies -->
2009 May 10
3
Missing Dependency: /usr/share/magic.mime
Can someone help me figure out what I have to do about to get update to work with this happening: Resolving Dependencies --> Running transaction check ---> Package kexec-tools.i386 0:1.102pre-56.el5_3.2 set to be updated ---> Package file.i386 0:4.17-15.el5_3.1 set to be updated ---> Package pango.i386 0:1.14.9-5.el5.centos set to be updated ---> Package pango-devel.i386
2014 Jun 30
0
Login failure with SElinux enforcing + Sqlite user DB
I am having a very strange issue with Dovecot + Sqlite + SELinux in enforcing. I am able to log in via IMAPS if SELinux is in permissive, but not able to do so when in enforcing. I do not see any SELinux denials even with dontaudit's enabled. I am running Centos 5 on x86_64 with a customized kernel build and SElinux Strict policy. The log dumps below are in the following order:? 1. My syslog
2017 Mar 03
0
CEBA-2017:0393 CentOS 7 audit BugFix Update
CentOS Errata and Bugfix Advisory 2017:0393 Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0393.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: f435fed3cc7ba2ca4e73e47efc5cfd0d450bf5dacc8ef7af003d78ac41a1cabd audispd-plugins-2.6.5-3.el7_3.1.x86_64.rpm
2018 Aug 21
0
CEBA-2018:2463 CentOS 7 audit BugFix Update
CentOS Errata and Bugfix Advisory 2018:2463 Upstream details at : https://access.redhat.com/errata/RHBA-2018:2463 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 14ffe2d059c9ce83e0f7e52a6787fc8bd5cb8caa8528935cfdd9fa6f267dc240 audispd-plugins-2.8.1-3.el7_5.1.x86_64.rpm
2014 Dec 03
0
SEtroubleshootd Crashing
Looks like turning on three booleans will solve most of the problem. httpd_execmem, httpd_run_stickshift, allow_httpd_anon_write On 12/03/2014 03:55 AM, John Beranek wrote: > Mark: Labels look OK, restorecon has nothing to do, and: > > -rwxr-xr-x. root root system_u:object_r:bin_t:s0 /bin/ps > > dr-xr-xr-x. root root system_u:object_r:proc_t:s0 /proc > > I'll
2014 Dec 02
0
SEtroubleshootd Crashing
Could you send me a copy of your audit.log. You should not be getting hundreds of AVC's a day. ausearch -m avc,user_avc -ts today On 12/02/2014 05:08 AM, John Beranek wrote: > I'll jump in here to say we'll try your suggestion, but I guess what's not > been mentioned is that we get the setroubleshoot abrt's only a few times a > day, but we're getting 10000s of
2014 Dec 03
1
SEtroubleshootd Crashing
Indeed, thanks Dan - it doesn't get us to a completely clean running that would allow us to run our Node app as we are under Passenger with SELinux enforcing, but it at least has stopped the excessive amount of AVCs we were getting. John On 3 December 2014 at 10:01, Daniel J Walsh <dwalsh at redhat.com> wrote: > Looks like turning on three booleans will solve most of the problem.
2014 Dec 03
2
SEtroubleshootd Crashing
Mark: Labels look OK, restorecon has nothing to do, and: -rwxr-xr-x. root root system_u:object_r:bin_t:s0 /bin/ps dr-xr-xr-x. root root system_u:object_r:proc_t:s0 /proc I'll send the audit log on to Dan. Cheers, John On 2 December 2014 at 16:10, Daniel J Walsh <dwalsh at redhat.com> wrote: > Could you send me a copy of your audit.log. > > You should not be
2009 Apr 08
0
CESA-2009:0408 Important CentOS 5 x86_64 krb5 Update
CentOS Errata and Security Advisory 2009:0408 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-0408.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: cc9a6e98408190018ba4cdac98f5def6 krb5-devel-1.6.1-31.el5_3.3.i386.rpm 68745f39a1f6c67e77abd3ad29f4767d krb5-devel-1.6.1-31.el5_3.3.x86_64.rpm
2014 Dec 02
2
SEtroubleshootd Crashing
I'll jump in here to say we'll try your suggestion, but I guess what's not been mentioned is that we get the setroubleshoot abrt's only a few times a day, but we're getting 10000s of setroubleshoot messages in /var/log/messages a day. e.g. Dec 2 10:03:55 server audispd: queue is full - dropping event Dec 2 10:04:00 server audispd: last message repeated 199 times Dec 2
2014 May 29
0
CentOS-announce Digest, Vol 111, Issue 14
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When