[CentOS-docs] CentOS 7 compose process

2014-10-30 Thread Steven Falco
I am looking for documentation on the CentOS 7 compose process, specifically, the tools and scripts that generate the LiveOS image contained on the DVDs, as well as whatever produces the final DVD iso image files (mkisofs + isohybrid + ???). I asked on the -devel list, and the suggestion was to

[CentOS-docs] CentOS 7 compose process

2014-10-30 Thread R P Herrold
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 30 Oct 2014, Steven Falco wrote: I asked on the -devel list, and the suggestion was to use this list instead. Well, not exactly. You were told: You're certainly welcome to create documentation. If you request access on the -docs list

Re: [CentOS-docs] CentOS 7 compose process

2014-10-30 Thread Steven Falco
On 10/30/2014 02:28 PM, R P Herrold wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 30 Oct 2014, Steven Falco wrote: I asked on the -devel list, and the suggestion was to use this list instead. Well, not exactly. You were told: You're certainly welcome to create

[CentOS-announce] CESA-2014:1764 Moderate CentOS 7 wget Security Update

2014-10-30 Thread Johnny Hughes
CentOS Errata and Security Advisory 2014:1764 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1764.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64:

[CentOS-announce] CESA-2014:1764 Moderate CentOS 6 wget Security Update

2014-10-30 Thread Johnny Hughes
CentOS Errata and Security Advisory 2014:1764 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1764.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386:

[CentOS-announce] CEBA-2014:1761 CentOS 5 perl BugFix Update

2014-10-30 Thread Johnny Hughes
CentOS Errata and Bugfix Advisory 2014:1761 Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1761.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386:

Re: [CentOS-es] Centos 6 no inicia.

2014-10-30 Thread Ernesto Pérez Estévez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 On 10/30/2014 12:08 AM, Peter Q. wrote: Hola a todos, tengo un problema al iniciar centos 6.6 x86, empieza cargando los servicios ok pero llega al servicio de Starting HAL daemon: FAILED despues sigue con los demas ok y otra

Re: [CentOS-es] SSHFS + SAMBA

2014-10-30 Thread Emilio Martin Alvarado
Si y lo configure para que pase de hecho tengo otros dos shares a recursos locales y esos funcionan bien, el sshfs desde consola también funciona, me permite crear, modificar y borrar (aclaro que en consola soy root) Logre (jugando con sshfs) que monte con el mismo usuario, grupo y permisos que

Re: [CentOS-es] Selinux + munin-node + php-apc

2014-10-30 Thread Carlos Restrepo
El 29 de octubre de 2014, 23:14, Carlos Restrepo restrcar...@gmail.com escribió: Saludos lista. Después de mucho investigar acudo a ustedes en busca de orientación. Tengo un servidor CentOS 6.5 que corre un aplicativo desarrollado sobre PHP 5.4.32.X, al cual decidimos instalar un munin para

Re: [CentOS-es] Centos 6 no inicia.

2014-10-30 Thread Peter Q.
Gracias por sus respuestas, del modo rescue no encontré la opción ya que mi DVD es la versión LiveDVD, por lo cual no trae esa opción :-(, intenté lo del modo interactivo y no me funciono, el mismo problema los servicios fallan. La solución mejor lo reinstale, solo salve mis archivos (pocos), ya

Re: [CentOS] Wow! Double wow!

2014-10-30 Thread Cliff Pratt
That's exactly what I mean. It's not a matter of starting into the Windows world. My point was that Windows admins have not become obsessed with uptime, and hence given their users the expectation of 100% availability. I'm all for being responsible to users - and that means patching and if that

Re: [CentOS] Wow! Double wow!

2014-10-30 Thread Cliff Pratt
I used to work with IBM mainframes back when the dinosaurs were hatchlings. At one place I worked the machine was powered off on Friday at 5pm and powered up at 7am on Monday! Can you imagine that these days? We soon went to 24x7, but the reason was not because the users wanted it. It was because

Re: [CentOS] Wow! Double wow!

2014-10-30 Thread John R Pierce
On 10/30/2014 1:07 AM, Cliff Pratt wrote: I used to work with IBM mainframes back when the dinosaurs were hatchlings. At one place I worked the machine was powered off on Friday at 5pm and powered up at 7am on Monday! Can you imagine that these days? We soon went to 24x7, but the reason was not

Re: [CentOS] Wow! Double wow!

2014-10-30 Thread Michael Cole
Bending a spoon 100 times it will break.. Keep temp the same hot or cold no bends.. thus the tracks do not break... Its not 22Deg Celsius or 28Deg it is keeping the temp the same, as the temp changes the metal expands and contracts.. Regards Michael Cole On Thursday, October 30, 2014 1:21:22

Re: [CentOS] No X with new 6.6 kernel(SOLVED)

2014-10-30 Thread Ned Slider
On 30/10/14 01:43, Mark LaPierre wrote: On 10/29/14 07:03, Ned Slider wrote: On 29/10/14 03:09, Akemi Yagi wrote: On Tue, Oct 28, 2014 at 7:33 PM, Johnny Hughes joh...@centos.org wrote: On 10/28/2014 09:06 PM, Mark LaPierre wrote: On 10/28/14 21:13, Mark LaPierre wrote: Hey Y'all, After

Re: [CentOS] Right way to install phpMyAdmin through Nginx and PHP-FPM

2014-10-30 Thread John Doe
From: reynie...@gmail.com reynie...@gmail.com location ~ \.php$ { include /etc/nginx/fastcgi_params; fastcgi_pass 127.0.0.1:9000; fastcgi_index index.php; fastcgi_param SCRIPT_FILENAME

[CentOS] lost a lvm after update to Centos6.6

2014-10-30 Thread Johan Vermeulen
Hello All, the update to Centos6.6 got interrupted on a laptop. I then did this: package-cleanup --cleandupes yum-complete-transaction and remove and reinstall the latest kernel. I now get an error message when booting: /dev/mapper/vg_jvermeulen-lv_home does not exist. I can boot into single

Re: [CentOS] lost a lvm after update to Centos6.6

2014-10-30 Thread Nux!
Does vgchange -ay improve the situation in any way? -- Sent from the Delta quadrant using Borg technology! Nux! www.nux.ro - Original Message - From: Johan Vermeulen jvermeu...@cawdekempen.be To: CentOS mailing list centos@centos.org Sent: Thursday, 30 October, 2014 11:20:40

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Johnny Hughes
On 10/29/2014 11:01 PM, John R. Dennison wrote: On Thu, Oct 30, 2014 at 03:56:58AM +, Always Learning wrote: iptables -A table-name -p tcp --dport 80 -j ACCEPT No reboot needed. 'table-name' can be INPUT or another user defined table name. firewall-cmd with its Windoze-like structure

[CentOS] CentOS-announce Digest, Vol 116, Issue 15

2014-10-30 Thread centos-announce-request
Send CentOS-announce mailing list submissions to centos-annou...@centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Marko Vojinovic
On Thu, 30 Oct 2014 03:56:58 + Always Learning cen...@u62.u22.net wrote: iptables -A table-name -p tcp --dport 80 -j ACCEPT No reboot needed. 'table-name' can be INPUT or another user defined table name. firewall-cmd with its Windoze-like structure and syntax is definitely

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Marko Vojinovic
On Thu, 30 Oct 2014 16:24:02 +1300 Peter pe...@pajamian.dhs.org wrote: On 10/30/2014 04:16 PM, Jason T. Slack-Moehrle wrote: yes, so I just figured out. Thank you so much. Where does `semanage` come from? I tried policycoreutils-python but it cannot be found. It should be in

Re: [CentOS] lost a lvm after update to Centos6.6

2014-10-30 Thread Johan Vermeulen
Hello, thanks very much for the very fast reply. Something that I did made it wors, because file system is now read-only. I will try to use rescue mode from a Centos-dvd, use chroot, and try the vgchange-command. Greetings, Johan op 30-10-14 12:25, Nux! schreef: Does vgchange -ay improve

Re: [CentOS] Wow! Double wow!

2014-10-30 Thread Valeri Galtsev
On Thu, October 30, 2014 3:01 am, Cliff Pratt wrote: That's exactly what I mean. It's not a matter of starting into the Windows world. My point was that Windows admins have not become obsessed with uptime, and hence given their users the expectation of 100% availability. I'm all for being

Re: [CentOS] Wow! Double wow!

2014-10-30 Thread Chris Adams
Once upon a time, Valeri Galtsev galt...@kicp.uchicago.edu said: If I remember Unix world, patching almost never led to downtime and almost always could be accomplished in presence of users logged in. I think that's a rose-colored glasses look in the rear-view mirror. The traditional Unix

Re: [CentOS] Wow! Double wow!

2014-10-30 Thread Jonathan Billings
On Thu, Oct 30, 2014 at 08:00:16AM -0500, Valeri Galtsev wrote: If I remember Unix world, patching almost never led to downtime and almost always could be accomplished in presence of users logged in. RHEL has kpatch: http://rhelblog.redhat.com/2014/02/26/kpatch/ Technologies like kpatch,

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Toby Bluhm
On 10/30/2014 8:38 AM, Marko Vojinovic wrote: On Thu, 30 Oct 2014 03:56:58 + Always Learning cen...@u62.u22.net wrote: iptables -A table-name -p tcp --dport 80 -j ACCEPT No reboot needed. 'table-name' can be INPUT or another user defined table name. firewall-cmd with its Windoze-like

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Always Learning
On Thu, 2014-10-30 at 12:38 +, Marko Vojinovic wrote: Incidentally, since I started using Linux I have always found iptables to have a very user-unfriendly syntax. Whenever I needed to tweak the firewall, I had to look up the man page for iptables, in order to make sure I don't screw

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Always Learning
On Thu, 2014-10-30 at 10:01 -0400, Toby Bluhm wrote: On 10/30/2014 8:38 AM, Marko Vojinovic wrote: iptables -I INPUT -p tcp --dport 80 -j ACCEPT and firewall-cmd --add-service=http To do this in cmd line on Windows: netsh advfirewall firewall add rule name=httpd dir=in \

Re: [CentOS] Wow! Double wow!

2014-10-30 Thread Always Learning
On Thu, 2014-10-30 at 21:07 +1300, Cliff Pratt wrote: I used to work with IBM mainframes back when the dinosaurs were hatchlings. At one place I worked the machine was powered off on Friday at 5pm and powered up at 7am on Monday! Can you imagine that these days? In my early days, the entire

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Valeri Galtsev
On Thu, October 30, 2014 6:54 am, Johnny Hughes wrote: On 10/29/2014 11:01 PM, John R. Dennison wrote: On Thu, Oct 30, 2014 at 03:56:58AM +, Always Learning wrote: iptables -A table-name -p tcp --dport 80 -j ACCEPT No reboot needed. 'table-name' can be INPUT or another user defined

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Steve Walsh
On 10/31/2014 01:20 AM, Always Learning wrote: -R 4web 5 -p tcp --dport 888 -s 192.168.2.1/23 -j ACCEPT That will only work if you want to permit from source addresses in the 192.168.2.1 and 192.168.3.1 netblocks. I think you want a -s 192.168.1.1/23 anecdote When I was first starting out in

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Toby Bluhm
On 10/30/2014 10:20 AM, Always Learning wrote: On Thu, 2014-10-30 at 10:01 -0400, Toby Bluhm wrote: On 10/30/2014 8:38 AM, Marko Vojinovic wrote: iptables -I INPUT -p tcp --dport 80 -j ACCEPT and firewall-cmd --add-service=http To do this in cmd line on Windows: netsh

Re: [CentOS] Wow! Double wow!

2014-10-30 Thread Karanbir Singh
On 29/10/14 15:32, Mark Felder wrote: I don't understand the direction that has been taken. Anything that runs on 6.0 should run flawlessly on 6.6. Period. I agree, and the way to help make that happen ( and to help document and track down breakage before this gets released ), is to submit

[CentOS] Corrupt selinux-policy-targeted-3.7.19-260.el6.noarch.rpm

2014-10-30 Thread Leonard den Ottolander
Hi, Updating selinux-policy-targeted to 3.7.19-260 fails. The archive seems corrupt. Got another copy from http://mirror.centos.org/centos/6/os/x86_64/Packages/ which also fails: # rpm -Fv selinux-policy-targeted-3.7.19-260.el6.noarch.rpm Preparing packages for installation...

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Marko Vojinovic
On Thu, 30 Oct 2014 14:04:32 + Always Learning cen...@u62.u22.net wrote: The order of rules in any IPtables table is pure common sense and very logical. Essentially, the first rule is the first action. The second rule is the second action etc. Sure, I do know how it works. :-) However,

Re: [CentOS] SOLVED Corrupt selinux-policy-targeted-3.7.19-260.el6.noarch.rpm

2014-10-30 Thread Leonard den Ottolander
Hi, On Thu, 2014-10-30 at 16:49 +0100, Leonard den Ottolander wrote: file /usr/share/selinux/targeted/audioentropy.pp.bz2: cpio: rename failed - Input/output error Sorry for crying wolf guys, I thought the archive was corrupt but apparently it's my file system. Regards, Leonard. -- mount -t

Re: [CentOS] Corrupt selinux-policy-targeted-3.7.19-260.el6.noarch.rpm

2014-10-30 Thread Johnny Hughes
On 10/30/2014 10:49 AM, Leonard den Ottolander wrote: Hi, Updating selinux-policy-targeted to 3.7.19-260 fails. The archive seems corrupt. Got another copy from http://mirror.centos.org/centos/6/os/x86_64/Packages/ which also fails: # rpm -Fv

Re: [CentOS] Corrupt selinux-policy-targeted-3.7.19-260.el6.noarch.rpm

2014-10-30 Thread Leonard den Ottolander
On Thu, 2014-10-30 at 11:32 -0500, Johnny Hughes wrote: Millions of users have installed that package ... Yeah sorry Johnny, should have thought of that before reporting the issue. -- mount -t life -o ro /dev/dna /genetic/research ___ CentOS

[CentOS] CentOS 6.6 Bacula-SELinux issue

2014-10-30 Thread Paul Heinlein
I updated my backup server to CentOS 6.6 this morning. As usual, I unmounted the current (nightly) tape from the changer before the reboot. Now Bacula complains it cannot access the changer: 3301 Issuing autochanger loaded? drive 0 command. 3991 Bad autochanger loaded? drive 0 command:

Re: [CentOS] [CentOS-announce] CESA-2014:1764 Moderate CentOS 6 wget Security Update

2014-10-30 Thread Peter
On 10/31/2014 06:53 AM, Johnny Hughes wrote: CentOS Errata and Security Advisory 2014:1764 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1764.html Note to CentOS 5 users. RedHat does not plan to release a fixed wget for EL5. You can mitigate this vulnerability by

Re: [CentOS] [CentOS-announce] CESA-2014:1764 Moderate CentOS 6 wget Security Update

2014-10-30 Thread Akemi Yagi
On Thu, Oct 30, 2014 at 12:31 PM, Peter pe...@pajamian.dhs.org wrote: On 10/31/2014 06:53 AM, Johnny Hughes wrote: CentOS Errata and Security Advisory 2014:1764 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1764.html Note to CentOS 5 users. RedHat does not plan to

[CentOS] legacy-x

2014-10-30 Thread Negative
I recently installed Centos 7 on a new desktop, and I intended to put XFCE on it, but I think I made a mistake by choosing the Legacy-X group, and now I'm puzzled as to what I have. I thought my first boot would be into runlevel 3, but I got a gui that looks like an odd mix of Gnome 2 and KDE.

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Iain Morris
While I'm a long-time iptables user I will be the first to admit it is terribly difficult to work with. If you are starting from scratch firewall-cmd makes a lot of sense, just like realmd greatly simplifies the bind process to Active Directory. It's good to know the underpinnings, but the

Re: [CentOS] Wow! Double wow!

2014-10-30 Thread Cliff Pratt
On Thu, Oct 30, 2014 at 9:21 PM, John R Pierce pie...@hogranch.com wrote: On 10/30/2014 1:07 AM, Cliff Pratt wrote: I used to work with IBM mainframes back when the dinosaurs were hatchlings. At one place I worked the machine was powered off on Friday at 5pm and powered up at 7am on Monday!

Re: [CentOS] legacy-x

2014-10-30 Thread Peter
On 10/31/2014 11:54 AM, Negative wrote: One option now is to install XFCE, but I don't know how that works. That's actually pretty easy: yum install epel-release yum install @xfce Then you just change your desktop environment to xfce at the login screen. Peter

Re: [CentOS] Wow! Double wow!

2014-10-30 Thread Nathan Duehr
Things break and need maintenance. If your services can't tolerate that, you need more redundancy. As for the OS updates (which are only one of the many things that can break...), they are 'pretty well' vetted by upstream so breakage is rare and your odds are better installing them than

[CentOS] Centos7 Annoyances

2014-10-30 Thread david
Folks I'm sure the Centos team has done a yeoman's job getting Centos7 ready, and that the Redhat team has done marvels in creating rhel7, but here's a little voice from a personal hobbyist user. Background: ('ve been maintaining several remote servers since Redhat 6 days, migrating from

Re: [CentOS] Wow! Double wow!

2014-10-30 Thread Les Mikesell
On Thu, Oct 30, 2014 at 7:34 PM, Nathan Duehr denverpi...@me.com wrote: Things break and need maintenance. If your services can't tolerate that, you need more redundancy. As for the OS updates (which are only one of the many things that can break...), they are 'pretty well' vetted by

Re: [CentOS] Centos7 Annoyances

2014-10-30 Thread Ljubomir Ljubojevic
On 10/31/2014 01:45 AM, david wrote: Folks I'm sure the Centos team has done a yeoman's job getting Centos7 ready, and that the Redhat team has done marvels in creating rhel7, but here's a little voice from a personal hobbyist user. Background: ('ve been maintaining several remote servers

Re: [CentOS] Centos7 Annoyances

2014-10-30 Thread Peter
On 10/31/2014 01:45 PM, david wrote: 1: Firewall changes The change in firewall technology forced a complete re-do of my scripts which maintain firewalls, respond to attacks, etc. I think I've programmed my way around the issues, but it wasn't easy. It's trivial to disable firewalld then

Re: [CentOS] Centos7 Annoyances

2014-10-30 Thread Fred Smith
On Thu, Oct 30, 2014 at 05:45:58PM -0700, david wrote: Folks I'm sure the Centos team has done a yeoman's job getting Centos7 ready, and that the Redhat team has done marvels in creating rhel7, but here's a little voice from a personal hobbyist user. Background: ('ve been maintaining

Re: [CentOS] Centos7 Annoyances

2014-10-30 Thread Stephen Harris
On Thu, Oct 30, 2014 at 05:45:58PM -0700, david wrote: 1: Firewall changes Remove firewalld; install iptables. Problem solved. This has been discussed ad nauseum on this list recently. 2: Apache changes Not RedHat specific issues; that's just progress from upstream. 3: Service - systemd

[CentOS] ZFS Scrubbing (might be off topic)

2014-10-30 Thread david
Folks I have a ZFS file system. It seems to be scrubbing too often. As I type, it's 5 hours into the process with 36 hours to go, and seems to be doing it several times a week on a slow drive. I cannot find an option to control the frequency; crontab has no references. Any clues? David

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Always Learning
On Fri, 2014-10-31 at 01:25 +1100, Steve Walsh wrote: On 10/31/2014 01:20 AM, Always Learning wrote: -R 4web 5 -p tcp --dport 888 -s 192.168.2.1/23 -j ACCEPT That will only work if you want to permit from source addresses in the 192.168.2.1 and 192.168.3.1 netblocks. I think you want a -s

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Always Learning
On Thu, 2014-10-30 at 09:27 -0500, Valeri Galtsev wrote: On Thu, October 30, 2014 6:54 am, Johnny Hughes wrote: You can turn off firewalld and use iptables if that is the desire. That is what I have done on my test machines. At the moment this can be a solution. But one day this option

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Always Learning
On Thu, 2014-10-30 at 10:34 -0400, Toby Bluhm wrote: On 10/30/2014 10:20 AM, Always Learning wrote: On Thu, 2014-10-30 at 10:01 -0400, Toby Bluhm wrote: On 10/30/2014 8:38 AM, Marko Vojinovic wrote: iptables -I INPUT -p tcp --dport 80 -j ACCEPT and firewall-cmd

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Always Learning
On Thu, 2014-10-30 at 16:14 +, Marko Vojinovic wrote: Sure, I do know how it works. :-) However, the iptables requires me to think about it when specifying -I or -A every time I modify the rules. When I set-up a server, I devise the rules and the sub-systems that interface with IPtables

Re: [CentOS] ZFS Scrubbing (might be off topic)

2014-10-30 Thread John R Pierce
On 10/30/2014 6:47 PM, david wrote: I have a ZFS file system. It seems to be scrubbing too often. As I type, it's 5 hours into the process with 36 hours to go, and seems to be doing it several times a week on a slow drive. I cannot find an option to control the frequency; crontab has no

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread John R Pierce
On 10/30/2014 7:42 PM, Always Learning wrote: Your wish to delegate a simple placement to the software suggests you are not well familiar with the design and construction of your IPtables firewall. get off your soapbox, its not becoming. -- john r pierce

Re: [CentOS] CentOS 6.5 equivalents in CentOS 7

2014-10-30 Thread Valeri Galtsev
On Thu, October 30, 2014 9:42 pm, Always Learning wrote: On Thu, 2014-10-30 at 16:14 +, Marko Vojinovic wrote: Sure, I do know how it works. :-) However, the iptables requires me to think about it when specifying -I or -A every time I modify the rules. When I set-up a server, I devise

Re: [CentOS] ZFS Scrubbing (might be off topic)

2014-10-30 Thread david
OK, I found it. Is this option documented somewhere? Are there other frequency settings? like once-a-month? At 08:15 PM 10/30/2014, you wrote: On 10/30/2014 6:47 PM, david wrote: I have a ZFS file system. It seems to be scrubbing too often. As I type, it's 5 hours into the process with

Re: [CentOS] ZFS Scrubbing (might be off topic)

2014-10-30 Thread John R Pierce
On 10/30/2014 8:46 PM, david wrote: OK, I found it. Is this option documented somewhere? Are there other frequency settings? like once-a-month? i've only used ZFS on solaris, where there are no automatic scrubs unless you script your own via cron, and freeNAS where they are done at