Re: [CentOS] faI2ban detecting and banning but nothing happens

2019-04-28 Thread Gordon Messmer

On 4/26/19 3:50 AM, Gary Stainburn wrote:

I can't remember the other one. I have removed all of the manual amendments so 
am now basically set up as initially installed.



This is my process for fail2ban:

1: "yum install fail2ban"  This installs fail2ban and fail2ban-firewalld.

2: install /etc/fail2ban/jail.local.  This file enables the matching 
rules in /etc/fail2ban/filter.d/sshd.conf, and allows up to 10 failures.


    [sshd]
    enabled = true
    maxretry = 10

3: install /etc/fail2ban/action.d/firewallcmd-ipset.local.  This file 
overrides the default action defined in 
/etc/fail2ban/action.d/firewallcmd-ipset.conf and selected in 
/etc/fail2ban/jail.d/00-firewalld.conf.  The new definition blocks the 
source address from *all* TCP ports rather than just the ports defined 
for the jail (in /etc/fail2ban/jail.conf).  You might also choose to 
remove the "-p " spec to block all access instead of just TCP 
access.


    [Definition]

    actionstart = ipset create fail2ban- hash:ip timeout 
  firewall-cmd --direct --add-rule ipv4 filter  0 -p 
 -m set --match-set fail2ban- src -j 


    actionstop = firewall-cmd --direct --remove-rule ipv4 filter 
 0 -p  -m set --match-set fail2ban- src -j 


 ipset flush fail2ban-
 ipset destroy fail2ban-

4: systemctl enable fail2ban


That's one approach.  I believe that you could modify fewer files by 
setting "port = 0:65535" in your definition in "jail.local" and not 
install firewallcmd-ipset.local.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Who is responsible to load NIC driver when boot up

2019-04-28 Thread wuzhouhui
> -Original Messages-
> From: "Stephen John Smoogen" 
> Sent Time: 2019-04-28 21:54:13 (Sunday)
> To: "CentOS mailing list" 
> Cc: 
> Subject: Re: [CentOS] Who is responsible to load NIC driver when boot up
> 
> On Sun, 28 Apr 2019 at 01:22, wuzhouhui 
> wrote:
> 
> > > -Original Messages-
> > > From: "Steven Tardy" 
> > > Sent Time: 2019-04-28 13:02:18 (Sunday)
> > > To: "CentOS mailing list" 
> > > Cc:
> > > Subject: Re: [CentOS] Who is responsible to load NIC driver when boot up
> > >
> > > On Sat, Apr 27, 2019 at 11:44 PM wuzhouhui  > >
> > > wrote:
> > >
> > > > I have a small question about NIC driver (e.g. i40e) loading. Who is
> > > > responsible to load i40e driver? And how does he knows we should load
> > > > i40e, instead of ixgbe?
> > >
> > >
> > > `depmod` may put hardware/driver lists into initramfs when `mkinitrd` is
> > > called when a new kernel is installed.
> > > Also check file: /lib/modules/`uname-r`/modules.alias
> > > The modules.alias contains PCI vendor/device IDs which can be found via
> > > `lspci -n`.
> > >
> > > Also you can `modinfo i40e` and `modinfo ixgbe` to see a list of PCI
> > > vendor/device IDs which each driver supports.
> > >
> > > Most of the time “it just works” be can be confusing tracking down
> > exactly
> > > why one driver loads instead of another.
> >
> > Thanks for you explanation. But who loads (modprobe) drivers, udev, kernel,
> > or others?
> >
> >
> During the initial boot on EL7, the initial ramdisk which uses dracut to
> set up that. After the initial boot, I believe udev is what is doing the
> work. There are a  ton of pretty good manual pages for all the different

I think you are right. I add a dump_stack() and printk() in virtio_net
driver, and following infos printed when boot up:

kernel: Pid: 737, comm: modprobe Not tainted 2.6.32-279.22.1.el6.local.x86_64 #1
kernel: Call Trace:
kernel: [] ? __blocking_notifier_call_chain+0x65/0x80
kernel: [] ? init+0x9/0x3c [virtio_net]
kernel: [] ? do_one_initcall+0x3c/0x1d0
kernel: [] ? sys_init_module+0xe1/0x250
kernel: [] ? system_call_fastpath+0x16/0x1b
kernel: parent: udevd

> parts of dracut which explain how it is loading things, what order and how
> to add/remove things.
> 
> -- 
> Stephen J Smoogen.
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] faI2ban detecting and banning but nothing happens

2019-04-28 Thread Allan
På Sun, 28 Apr 2019 12:59:59 +0100
Pete Biggs  skrev:
> > > 
> > > /var/log/fail2ban.log is showing that it's working:  
> > 
> > I have seem similar odd behaviour with f2b with other filters. 
> > Try to uninstall the package
> > fail2ban-systemd
> > and stop and start fail2ban again.
> > This might change its behavior to the better.
> >   
> 
> The fail2ban-systemd package configures fail2ban to use systemd
> journal for log input.  The OP can see that it is detecting the
> transgressions, so the input side of things is not the issue.

I do not agree. Yes, it is detecting something is bad - but it is the
wrong filter, that is doing it, and that should not happen. Yes, both
dovecot and exim filters look in some of the same ports; but the filters
should know to look into the different logs.
However the f2b-systemd 'package' seems to clutter this up. For me, I
was trying to setup the recidive filter (for extended banning of ongoing
abusers) but it wouldn't ban anything either. Removing the f2b-systemd
package fixed it.
Do notice, the f2b-systemd package is optional - it is not included with
a simple f2b install - but the OP only installed it because of the
instructions on that howtoforge website. I've been there, done that,
too :-)

Thats why I think, he should try to remove it - as it didn't do any
harm to my system, when I removed it - but it fixed recidive filtering.

It is also interesting to read about the backend in jail.conf
Acording to that, backend = auto is default and auto includes 3 choices,
where systemd is not even one of them - so installing systemd as default
is quite an override, that may not be such a good idea (depending on the
filters you choose)

  Allan.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] help install

2019-04-28 Thread Jonathan Billings
On Apr 28, 2019, at 00:53, Doug  wrote:
> I downloaded Centos-7.0-1406x86_64.kdelive.iso, and started it on the machine 
> that I 

So, that’s an ISO from 2014 with CentOS 7.0.1406. The latest version of CentOS 
media is 7.6.1810 and you can find ISOs here:
http://isoredirect.centos.org/centos/7/isos/x86_64/

> "EXPERIMENTAL Support Enabled"

This is part of an error output in 7.0.1406 for XFS support, see this for more 
details:
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.0_release_notes/known-issues-storage

You really ought to use a recent kernel, which you’d get in 7.6.1810. 

> Is it possible to
> 
> 1: Get  a specification of the computer characteristics on which Centos will 
> run?
> 
> 1a.  Get the computer requirements, especially necescary disk space?

The RHEL installation guide mentions this, and the same holds for CentOS. 

https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/installation_guide/sect-installation-planning-disk-space-memory-x86

> 2: Purchase a copy of a disk which is guaranteed to run a CentOS KDE system 
> on the computer which I have described, and
>  and if so, from whom?

Just install from a recent Image. 

—
Jonathan


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "Untrusted application launcher (desktop launchers)"

2019-04-28 Thread Robert Heller
At Sun, 28 Apr 2019 19:42:40 +0100 CentOS mailing list  
wrote:

> 
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> On Sun, 2019-04-28 at 14:25 -0400, Robert Heller wrote:
> > At Sun, 28 Apr 2019 18:53:21 +0100 CentOS mailing list 
> > wrote:
> > 
> > > 
> > > -BEGIN PGP SIGNED MESSAGE-
> > > Hash: SHA1
> > > 
> > > On Sun, 2019-04-28 at 12:11 -0400, Robert Heller wrote:
> > > > I am having this problem on Ubuntu 18.04 -- I manage a batch of desktop
> > > > machines with some convience desktop launchers, which gnome3 insists are
> > > > "untrusted". With some general websearching reveals that this is a
> > > > *GNome3*
> > > > so-called "security" issue
> > > > (https://gitlab.gnome.org/GNOME/nautilus/commit/1630f5348). I found a
> > > > thread
> > > > on the CentOS Forums (I don't have an account there), where another
> > > > sysadmin
> > > > is strugling with this issue:
> > > > 
> > > > https://www.centos.org/forums/viewtopic.php?f=47=65864=10
> > > > 
> > > > If anyone has come up with a script that can be dropped into 
> > > > ~/.config/autostart/ to "fix" this "feature" of gnome3 I would be
> > > > interested 
> > > > in it.
> > > > 
> > > > 
> > > 
> > > Hi,
> > > 
> > > Just chmod +x the desktop files.
> > 
> > That is NOT the problem...
> > 
> > > 
> > > That or teach the users how to do things correctly.
> > > 
> > 
> > Oh, yeah, you really think I am going to get very far telling *non-techies*
> > to:
> > 
> > 1) Open up a terminal (right-click on the desktop and select "Open 
> > Terminal")
> > 2) Type at the shell prompt (huh? what is a "shell prompt")
> > 
> >/usr/local/bin/arduino &
> >
> > OR
> >gnucash &
> >
> > OR
> > 
> >scratch &
> >
> > These happen to be the three desktop shortcuts I am providing.  Yes, the 
> > last 
> > two can be found by searching through all available applications, if they 
> > know what to look for.  It is so much easier to say: click on the light 
> > blue-green infinity sign for Arduino, click on the pile of money for 
> > GnuCash, 
> > or click on the scratch cat for scratch.
> > 
> > 
> 
> Hi,
> 
> 1. Do not jump to caps and shout at me. Not polite and will not get you
> anywhere.
> 
> Ok, go back to a debian based list and learn how to bundle the applications
> yourself. This way you can supply all the required desktop files. If you 
> cannot
> do this, get another job.
> 
> I would test this on debian stable as I was the author of the backported
> security patch. However, I am not inclined to do so.

It is not a debian specific problem. It is a Gnome3 / nautilus issue. The
Gnome3 devs have basically decided that nautilus should not be in the business
of launching applications. So the use of desktop shortcuts to run applications
is depreciated / discurraged with gnome3. The problem also exists for CentOS
7. I found a solution: use gio to set the trusted metadata in a startup
application (script run from ~/.config/autostart/).

> 
> Regards
> 
> Phil
> 
> - -- 
> *** If this is a mailing list, I am subscribed, no need to CC me.***
> 
> Playing the game for the games sake.
> 
> Twitter: kathenasorg
> IRC: kathenas
> Web: https://kathenas.org
> Github: https://github.com/kathenas
> GitLab: https://gitlab.com/kathenas
> 
> GPG: A0C3 4C6A AC2B B8F4 F1E5 EDF4 333F 60DC B0B9 BB77
> -BEGIN PGP SIGNATURE-
> Version: GnuPG v2.0.22 (GNU/Linux)
> 
> iQIcBAEBAgAGBQJcxfQgAAoJEDM/YNywubt3gSYQAIypXswVX59FBVlbz5evtF49
> mJRqF6gm4xiHg1SFCt0IWDxFf+fNPkQOfmfE47dVqwWRIezsqNHzmFzog3oyZg2h
> UzsOg/JsSFTjxqIg+9YLR848+cRCFxuJEmkegeBApGQj+Rx3l3nfAWANQCLL2j9l
> iLU8cwH7oFBr9F4stkkL9ypbaRtnqgL1Mz0f+gXuhbcUkRHDCcIoKJTa8jPG9Kpx
> Knl5Z0JAY7P07y72iZ/E1ZWvh/pkaeOljJwMwR51V5vgqZifrVPZzNL3SWxXJEQY
> BnWYyanEBR0ZuLGjd2Nd6JgrKFGhx6Q1BfqgWuGQGGQ3bRN2LfjKUfoKnGhW9NWj
> yWFvKIX1hkVaTBK1Iww8oesp1zb89CbzRY0ga34x0uI9nvXbVo6eNpou6QiinipQ
> T2ioVVuaEHALit7htm8TP88L4Y3pcCuaTF2e9KSp9RE4XjLmeOH/pcgDnRw3K8o3
> 84pdVVvjQuQClofoqFCCzdaMat03ZAKjVDFHiCDAFpmkbxJhvcal7rEAHr9GP/yU
> rmDevz9BDKrW1HtPQtLy7Ws2WP+LjkaXPEh5W/k81am8SM1FDB0sSZ/t0XDIXVAl
> f3xmZnTlwXl6jwoH94uYIj3oAoDeh2Q8AA6pu3tYhrUMcih9heEHQAq5D6fV3IFK
> pBef5IfjuzltOMP+XgMz
> =AfW7
> -END PGP SIGNATURE-
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
> 
>   

-- 
Robert Heller -- 978-544-6933
Deepwoods Software-- Custom Software Services
http://www.deepsoft.com/  -- Linux Administration Services
hel...@deepsoft.com   -- Webhosting Services

  
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Are linux distros redundant?

2019-04-28 Thread peter.winterflood


technicaly SL is shutting down but in reality they are just merging with 
centos effort wise.
this is not a bad thing as there was duplication of effort being that the 
outcome was so similar.

so in effect the rhel based platform just got more focused.
regards peter

On 28 April 2019 16:07:18 "Eddie O'Connor"  wrote:


I know this much, Scientific Linux shutting down?is a definite sign!
(And I've loved SL from my first foray into Linixin 2002!) sad to see
my "personal favorite" as a server OS going away . I mean ...I guess I
should be happy that CEntOS is still here...(for now?) but what if "Big
Blue" decides to swallow up "Code Red"?...wonder where that would leave me
in my search for a server OS replacement? ( HmmDebian Stable is
starting to look a bit more inviting now!LoL!)


EGO II

On Wed, Apr 24, 2019, 12:22 PM John R. Dennison  wrote:


On Wed, Apr 24, 2019 at 10:18:40AM -0400, mark wrote:
>
> Nope. Well... actually, my manager's talking about Ubuntu or maybe even
> FreeBSD. He's *extremely* upset with RH being so slow - 8 should have
been
> out for some time, for one, and a lot of 7, even with SCL, is far behind,


It should have been?  Says who?






John
--
You may know how little God thinks of money by observing on what bad and
contemptible characters he often bestows it.

-- Thomas Guthrie (1803-1873), Scottish divine and philanthropist,
   Man and the Gospel (1865)
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos



Sent with AquaMail for Android
https://www.mobisystems.com/aqua-mail


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] help install

2019-04-28 Thread Stephen John Smoogen
On Sun, 28 Apr 2019 at 14:37, Doug  wrote:

>
> On 04/28/2019 12:53 AM, Doug wrote:
> >
> > On 04/27/2019 09:21 PM, Frank Cox wrote:
> >> On Sat, 27 Apr 2019 20:18:40 -0400
> >> Doug wrote:
> >>> I have tried 4 or 5 times to install Centos 7,* and it seems to
> >>> install,
> >>> but it won't boot to KDE or any desktop. It comes up in text mode, and
> >>> nothing I do will get it into a kde mode.
> >> Try booting one of the "live images" and see if it will work that
> >> way.   A gui should just show up by magic when it finishes booting.
> >>
> >> You can install Centos directly from the live image if it works.
> >>
> > I downloaded Centos-7.0-1406x86_64.kdelive.iso, and started it on the
> > machine that I described, which has the 250GB SSD on it.
> > I used the provided md5sum to make sure what I was burning was
> > correct. I then burned the disk with k3B verify, for both the
> > md5sum and the actual download file, and burned the DVD with "verify"
> > which succeded. I started to install the DVD at 10:45 PM
> > on Saturday, and it is now 12:45 AM Sunday Morning. A long incremented
> > list of large numbers followed by the words,
> >
> > "EXPERIMENTAL Support Enabled"
> >
> > has been running ever since. I expect it will still be running in the
> > morning when I get up, and after church, when I get home at 1:15PM.
> >
> > ***
> >
> > Is it possible to
> >
> > 1: Get  a specification of the computer characteristics on which
> > Centos will run?
> >
> > 1a.  Get the computer requirements, especially necescary disk space?
> >
> > 2: Purchase a copy of a disk which is guaranteed to run a CentOS KDE
> > system on the computer which I have described, and
> >   and if so, from whom?
> >
> > --doug
> >
> >
> So now it is 14 hours later, and it is still spitting out these numbers,
> once a minute or so. At the bottom of this interminable list,
> instead of the former quote, it now says: "Use of these features in this
> kernel is at your own risk."
> I'd really like to try this system, but it defies me.
>


It sounds like there is just a fundamental hardware problem with your
system. From the age of the BIOS (2010) and the date of RHEL-7 coming out
2014.. you are at the cusp of upstream hardware support. The problems you
are describing could be anything ranging from BIOS/Mobo incompatibility to
a whole host of things which would take a while to debug. I would do the
following:

1. See if CentOS-6 runs on the hardware. If an ISO fails to boot either via
USB or DVD in a similar way then it may be a hardware issue.
2. Download an older version of CentOS-7 from vault.centos.org and see if
that will install.
3. Start looking at the hammer boot options which various motherboards
need. These can range from acpi=off noapic or a slew of others. [Google for
ones which might match your hardware.]

There are 10's of thousands of motherboards manufactured and trying to
enumerate which ones  aren't usable is not something any volunteer project
can do.

-- 
Stephen J Smoogen.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "Untrusted application launcher (desktop launchers)"

2019-04-28 Thread Phil Wyett
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sun, 2019-04-28 at 19:42 +0100, Phil Wyett wrote:
> On Sun, 2019-04-28 at 14:25 -0400, Robert Heller wrote:
> > At Sun, 28 Apr 2019 18:53:21 +0100 CentOS mailing list 
> > wrote:
> > 
> > > 
> > > -BEGIN PGP SIGNED MESSAGE-
> > > Hash: SHA1
> > > 
> > > On Sun, 2019-04-28 at 12:11 -0400, Robert Heller wrote:
> > > > I am having this problem on Ubuntu 18.04 -- I manage a batch of desktop
> > > > machines with some convience desktop launchers, which gnome3 insists are
> > > > "untrusted". With some general websearching reveals that this is a
> > > > *GNome3*
> > > > so-called "security" issue
> > > > (https://gitlab.gnome.org/GNOME/nautilus/commit/1630f5348). I found a
> > > > thread
> > > > on the CentOS Forums (I don't have an account there), where another
> > > > sysadmin
> > > > is strugling with this issue:
> > > > 
> > > > https://www.centos.org/forums/viewtopic.php?f=47=65864=10
> > > > 
> > > > If anyone has come up with a script that can be dropped into 
> > > > ~/.config/autostart/ to "fix" this "feature" of gnome3 I would be
> > > > interested 
> > > > in it.
> > > > 
> > > > 
> > > 
> > > Hi,
> > > 
> > > Just chmod +x the desktop files.
> > 
> > That is NOT the problem...
> > 
> > > 
> > > That or teach the users how to do things correctly.
> > > 
> > 
> > Oh, yeah, you really think I am going to get very far telling *non-techies*
> > to:
> > 
> > 1) Open up a terminal (right-click on the desktop and select "Open
> > Terminal")
> > 2) Type at the shell prompt (huh? what is a "shell prompt")
> > 
> >/usr/local/bin/arduino &
> >
> > OR
> >gnucash &
> >
> > OR
> > 
> >scratch &
> >
> > These happen to be the three desktop shortcuts I am providing.  Yes, the
> > last 
> > two can be found by searching through all available applications, if they 
> > know what to look for.  It is so much easier to say: click on the light 
> > blue-green infinity sign for Arduino, click on the pile of money for
> > GnuCash, 
> > or click on the scratch cat for scratch.
> > 
> > 
> 
> Hi,
> 
> 1. Do not jump to caps and shout at me. Not polite and will not get you
> anywhere.
> 
> Ok, go back to a debian based list and learn how to bundle the applications
> yourself. This way you can supply all the required desktop files. If you
> cannot
> do this, get another job.
> 
> I would test this on debian stable as I was the author of the backported
> security patch. However, I am not inclined to do so.
> 
> Regards
> 
> Phil
> 
> 

Hi,

You could always try gio setting the metadata for trust. A little google gave
this thread that may help.

Regards

Phil

- -- 
*** If this is a mailing list, I am subscribed, no need to CC me.***

Playing the game for the games sake.

Twitter: kathenasorg
IRC: kathenas
Web: https://kathenas.org
Github: https://github.com/kathenas
GitLab: https://gitlab.com/kathenas

GPG: A0C3 4C6A AC2B B8F4 F1E5 EDF4 333F 60DC B0B9 BB77
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)
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=zvIL
-END PGP SIGNATURE-

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "Untrusted application launcher (desktop launchers)"

2019-04-28 Thread Phil Wyett
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sun, 2019-04-28 at 14:25 -0400, Robert Heller wrote:
> At Sun, 28 Apr 2019 18:53:21 +0100 CentOS mailing list 
> wrote:
> 
> > 
> > -BEGIN PGP SIGNED MESSAGE-
> > Hash: SHA1
> > 
> > On Sun, 2019-04-28 at 12:11 -0400, Robert Heller wrote:
> > > I am having this problem on Ubuntu 18.04 -- I manage a batch of desktop
> > > machines with some convience desktop launchers, which gnome3 insists are
> > > "untrusted". With some general websearching reveals that this is a
> > > *GNome3*
> > > so-called "security" issue
> > > (https://gitlab.gnome.org/GNOME/nautilus/commit/1630f5348). I found a
> > > thread
> > > on the CentOS Forums (I don't have an account there), where another
> > > sysadmin
> > > is strugling with this issue:
> > > 
> > > https://www.centos.org/forums/viewtopic.php?f=47=65864=10
> > > 
> > > If anyone has come up with a script that can be dropped into 
> > > ~/.config/autostart/ to "fix" this "feature" of gnome3 I would be
> > > interested 
> > > in it.
> > > 
> > > 
> > 
> > Hi,
> > 
> > Just chmod +x the desktop files.
> 
> That is NOT the problem...
> 
> > 
> > That or teach the users how to do things correctly.
> > 
> 
> Oh, yeah, you really think I am going to get very far telling *non-techies*
> to:
> 
> 1) Open up a terminal (right-click on the desktop and select "Open Terminal")
> 2) Type at the shell prompt (huh? what is a "shell prompt")
> 
>/usr/local/bin/arduino &
>
> OR
>gnucash &
>
> OR
> 
>scratch &
>
> These happen to be the three desktop shortcuts I am providing.  Yes, the last 
> two can be found by searching through all available applications, if they 
> know what to look for.  It is so much easier to say: click on the light 
> blue-green infinity sign for Arduino, click on the pile of money for GnuCash, 
> or click on the scratch cat for scratch.
> 
> 

Hi,

1. Do not jump to caps and shout at me. Not polite and will not get you
anywhere.

Ok, go back to a debian based list and learn how to bundle the applications
yourself. This way you can supply all the required desktop files. If you cannot
do this, get another job.

I would test this on debian stable as I was the author of the backported
security patch. However, I am not inclined to do so.

Regards

Phil

- -- 
*** If this is a mailing list, I am subscribed, no need to CC me.***

Playing the game for the games sake.

Twitter: kathenasorg
IRC: kathenas
Web: https://kathenas.org
Github: https://github.com/kathenas
GitLab: https://gitlab.com/kathenas

GPG: A0C3 4C6A AC2B B8F4 F1E5 EDF4 333F 60DC B0B9 BB77
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)

iQIcBAEBAgAGBQJcxfQgAAoJEDM/YNywubt3gSYQAIypXswVX59FBVlbz5evtF49
mJRqF6gm4xiHg1SFCt0IWDxFf+fNPkQOfmfE47dVqwWRIezsqNHzmFzog3oyZg2h
UzsOg/JsSFTjxqIg+9YLR848+cRCFxuJEmkegeBApGQj+Rx3l3nfAWANQCLL2j9l
iLU8cwH7oFBr9F4stkkL9ypbaRtnqgL1Mz0f+gXuhbcUkRHDCcIoKJTa8jPG9Kpx
Knl5Z0JAY7P07y72iZ/E1ZWvh/pkaeOljJwMwR51V5vgqZifrVPZzNL3SWxXJEQY
BnWYyanEBR0ZuLGjd2Nd6JgrKFGhx6Q1BfqgWuGQGGQ3bRN2LfjKUfoKnGhW9NWj
yWFvKIX1hkVaTBK1Iww8oesp1zb89CbzRY0ga34x0uI9nvXbVo6eNpou6QiinipQ
T2ioVVuaEHALit7htm8TP88L4Y3pcCuaTF2e9KSp9RE4XjLmeOH/pcgDnRw3K8o3
84pdVVvjQuQClofoqFCCzdaMat03ZAKjVDFHiCDAFpmkbxJhvcal7rEAHr9GP/yU
rmDevz9BDKrW1HtPQtLy7Ws2WP+LjkaXPEh5W/k81am8SM1FDB0sSZ/t0XDIXVAl
f3xmZnTlwXl6jwoH94uYIj3oAoDeh2Q8AA6pu3tYhrUMcih9heEHQAq5D6fV3IFK
pBef5IfjuzltOMP+XgMz
=AfW7
-END PGP SIGNATURE-

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] help install

2019-04-28 Thread Doug



On 04/28/2019 12:53 AM, Doug wrote:


On 04/27/2019 09:21 PM, Frank Cox wrote:

On Sat, 27 Apr 2019 20:18:40 -0400
Doug wrote:
I have tried 4 or 5 times to install Centos 7,* and it seems to 
install,

but it won't boot to KDE or any desktop. It comes up in text mode, and
nothing I do will get it into a kde mode.
Try booting one of the "live images" and see if it will work that 
way.   A gui should just show up by magic when it finishes booting.


You can install Centos directly from the live image if it works.

I downloaded Centos-7.0-1406x86_64.kdelive.iso, and started it on the 
machine that I described, which has the 250GB SSD on it.
I used the provided md5sum to make sure what I was burning was 
correct. I then burned the disk with k3B verify, for both the
md5sum and the actual download file, and burned the DVD with "verify" 
which succeded. I started to install the DVD at 10:45 PM
on Saturday, and it is now 12:45 AM Sunday Morning. A long incremented 
list of large numbers followed by the words,


"EXPERIMENTAL Support Enabled"

has been running ever since. I expect it will still be running in the 
morning when I get up, and after church, when I get home at 1:15PM.


***

Is it possible to

1: Get  a specification of the computer characteristics on which 
Centos will run?


1a.  Get the computer requirements, especially necescary disk space?

2: Purchase a copy of a disk which is guaranteed to run a CentOS KDE 
system on the computer which I have described, and

  and if so, from whom?

--doug


So now it is 14 hours later, and it is still spitting out these numbers, 
once a minute or so. At the bottom of this interminable list,
instead of the former quote, it now says: "Use of these features in this 
kernel is at your own risk."

I'd really like to try this system, but it defies me.

doug
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "Untrusted application launcher (desktop launchers)"

2019-04-28 Thread Robert Heller
At Sun, 28 Apr 2019 18:53:21 +0100 CentOS mailing list  
wrote:

> 
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> On Sun, 2019-04-28 at 12:11 -0400, Robert Heller wrote:
> > I am having this problem on Ubuntu 18.04 -- I manage a batch of desktop
> > machines with some convience desktop launchers, which gnome3 insists are
> > "untrusted". With some general websearching reveals that this is a *GNome3*
> > so-called "security" issue
> > (https://gitlab.gnome.org/GNOME/nautilus/commit/1630f5348). I found a thread
> > on the CentOS Forums (I don't have an account there), where another sysadmin
> > is strugling with this issue:
> > 
> > https://www.centos.org/forums/viewtopic.php?f=47=65864=10
> > 
> > If anyone has come up with a script that can be dropped into 
> > ~/.config/autostart/ to "fix" this "feature" of gnome3 I would be 
> > interested 
> > in it.
> > 
> > 
> 
> Hi,
> 
> Just chmod +x the desktop files.

That is NOT the problem...

> 
> That or teach the users how to do things correctly.
> 

Oh, yeah, you really think I am going to get very far telling *non-techies* to:

1) Open up a terminal (right-click on the desktop and select "Open Terminal")
2) Type at the shell prompt (huh? what is a "shell prompt")

   /usr/local/bin/arduino &
   
OR
   gnucash &
   
OR

   scratch &
   
These happen to be the three desktop shortcuts I am providing.  Yes, the last 
two can be found by searching through all available applications, if they 
know what to look for.  It is so much easier to say: click on the light 
blue-green infinity sign for Arduino, click on the pile of money for GnuCash, 
or click on the scratch cat for scratch.

> Regards
> 
> Phil
> 
> - -- 
> *** If this is a mailing list, I am subscribed, no need to CC me.***
> 
> Playing the game for the games sake.
> 
> Twitter: kathenasorg
> IRC: kathenas
> Web: https://kathenas.org
> Github: https://github.com/kathenas
> GitLab: https://gitlab.com/kathenas
> 
> GPG: A0C3 4C6A AC2B B8F4 F1E5 EDF4 333F 60DC B0B9 BB77
> -BEGIN PGP SIGNATURE-
> Version: GnuPG v2.0.22 (GNU/Linux)
> 
> iQIcBAEBAgAGBQJcxeiRAAoJEDM/YNywubt3A+AP/RvYJ2Qr1ugBldJyvFnqSD5c
> p3+dJq26dKGyrY0DqMXC4S7tG1MwEFEbq6OdT0UAHQD0UdvFF6CxbiNwxt6uSg4H
> 14qtDPTT+TtcoSQbmIiLNfwMaSD+TFcIxBSHUkmmvzcpeJ1xft1fjuirpJpz5yLO
> v7oTJkvpu38DY6Rb9ukoXEpctHxQlC+1eoK+PWMEoLCKski47hfGkBg2Ej0JM1De
> ViEMRYfleYYm+zom6F+bjR0QNDbODnZPPicQ0hWuxUF0i7CShKTXFIjLHEMGiyOU
> 0wAZvUiOrQ1n19hce3+/ELMU597extXf73rFnEDW71pdbXVPweAZAATSuApgUPCb
> TAdG3YIhjqBcqUDiMvjyySYQsPn0Y5NYAU/v3eSsW8tz8MuwmQBzkNSao8qtYAp+
> eD0WtEjwPQiTHqyAz8M8eSBBT7GlyCRh+tdgIjeJk45zDqIGIqKLuzS3lxT6Ijl9
> vFrgvyB6PeGjXWGsB1NfVFdXMKTxIZ2JR7xeMI1xnyRwTU0c7toHXZ8BmxdM1BIy
> nkEiyyOfUY7UVgXLsJAJ8+Zo0htp8Vz0JNHbhjlJZNuDN+oOOzqcZ4J5bdWE1N89
> vBA4f+cpq5zm/ij8q545E3Twm3WCJpK7A73BhLAFb/i5qsuLcU2wS/o0b1YLVx52
> BSsTJv2ofFxKl61dr9fn
> =8sxI
> -END PGP SIGNATURE-
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
> 
>  

-- 
Robert Heller -- 978-544-6933
Deepwoods Software-- Custom Software Services
http://www.deepsoft.com/  -- Linux Administration Services
hel...@deepsoft.com   -- Webhosting Services


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "Untrusted application launcher (desktop launchers)"

2019-04-28 Thread Phil Wyett
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sun, 2019-04-28 at 12:11 -0400, Robert Heller wrote:
> I am having this problem on Ubuntu 18.04 -- I manage a batch of desktop
> machines with some convience desktop launchers, which gnome3 insists are
> "untrusted". With some general websearching reveals that this is a *GNome3*
> so-called "security" issue
> (https://gitlab.gnome.org/GNOME/nautilus/commit/1630f5348). I found a thread
> on the CentOS Forums (I don't have an account there), where another sysadmin
> is strugling with this issue:
> 
> https://www.centos.org/forums/viewtopic.php?f=47=65864=10
> 
> If anyone has come up with a script that can be dropped into 
> ~/.config/autostart/ to "fix" this "feature" of gnome3 I would be interested 
> in it.
> 
> 

Hi,

Just chmod +x the desktop files.

That or teach the users how to do things correctly.

Regards

Phil

- -- 
*** If this is a mailing list, I am subscribed, no need to CC me.***

Playing the game for the games sake.

Twitter: kathenasorg
IRC: kathenas
Web: https://kathenas.org
Github: https://github.com/kathenas
GitLab: https://gitlab.com/kathenas

GPG: A0C3 4C6A AC2B B8F4 F1E5 EDF4 333F 60DC B0B9 BB77
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)
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=8sxI
-END PGP SIGNATURE-

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] "Untrusted application launcher (desktop launchers)"

2019-04-28 Thread Robert Heller
I am having this problem on Ubuntu 18.04 -- I manage a batch of desktop
machines with some convience desktop launchers, which gnome3 insists are
"untrusted". With some general websearching reveals that this is a *GNome3*
so-called "security" issue
(https://gitlab.gnome.org/GNOME/nautilus/commit/1630f5348). I found a thread
on the CentOS Forums (I don't have an account there), where another sysadmin
is strugling with this issue:

https://www.centos.org/forums/viewtopic.php?f=47=65864=10

If anyone has come up with a script that can be dropped into 
~/.config/autostart/ to "fix" this "feature" of gnome3 I would be interested 
in it.


-- 
Robert Heller -- 978-544-6933
Deepwoods Software-- Custom Software Services
http://www.deepsoft.com/  -- Linux Administration Services
hel...@deepsoft.com   -- Webhosting Services

 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Are linux distros redundant?

2019-04-28 Thread Eddie O'Connor
I know this much, Scientific Linux shutting down?is a definite sign!
(And I've loved SL from my first foray into Linixin 2002!) sad to see
my "personal favorite" as a server OS going away . I mean ...I guess I
should be happy that CEntOS is still here...(for now?) but what if "Big
Blue" decides to swallow up "Code Red"?...wonder where that would leave me
in my search for a server OS replacement? ( HmmDebian Stable is
starting to look a bit more inviting now!LoL!)


EGO II

On Wed, Apr 24, 2019, 12:22 PM John R. Dennison  wrote:

> On Wed, Apr 24, 2019 at 10:18:40AM -0400, mark wrote:
> >
> > Nope. Well... actually, my manager's talking about Ubuntu or maybe even
> > FreeBSD. He's *extremely* upset with RH being so slow - 8 should have
> been
> > out for some time, for one, and a lot of 7, even with SCL, is far behind,
>
>
> It should have been?  Says who?
>
>
>
>
>
>
> John
> --
> You may know how little God thinks of money by observing on what bad and
> contemptible characters he often bestows it.
>
> -- Thomas Guthrie (1803-1873), Scottish divine and philanthropist,
>Man and the Gospel (1865)
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Who is responsible to load NIC driver when boot up

2019-04-28 Thread Stephen John Smoogen
On Sun, 28 Apr 2019 at 01:22, wuzhouhui 
wrote:

> > -Original Messages-
> > From: "Steven Tardy" 
> > Sent Time: 2019-04-28 13:02:18 (Sunday)
> > To: "CentOS mailing list" 
> > Cc:
> > Subject: Re: [CentOS] Who is responsible to load NIC driver when boot up
> >
> > On Sat, Apr 27, 2019 at 11:44 PM wuzhouhui  >
> > wrote:
> >
> > > I have a small question about NIC driver (e.g. i40e) loading. Who is
> > > responsible to load i40e driver? And how does he knows we should load
> > > i40e, instead of ixgbe?
> >
> >
> > `depmod` may put hardware/driver lists into initramfs when `mkinitrd` is
> > called when a new kernel is installed.
> > Also check file: /lib/modules/`uname-r`/modules.alias
> > The modules.alias contains PCI vendor/device IDs which can be found via
> > `lspci -n`.
> >
> > Also you can `modinfo i40e` and `modinfo ixgbe` to see a list of PCI
> > vendor/device IDs which each driver supports.
> >
> > Most of the time “it just works” be can be confusing tracking down
> exactly
> > why one driver loads instead of another.
>
> Thanks for you explanation. But who loads (modprobe) drivers, udev, kernel,
> or others?
>
>
During the initial boot on EL7, the initial ramdisk which uses dracut to
set up that. After the initial boot, I believe udev is what is doing the
work. There are a  ton of pretty good manual pages for all the different
parts of dracut which explain how it is loading things, what order and how
to add/remove things.

-- 
Stephen J Smoogen.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] faI2ban detecting and banning but nothing happens

2019-04-28 Thread Pete Biggs


> > 
> > /var/log/fail2ban.log is showing that it's working:
> 
> I have seem similar odd behaviour with f2b with other filters. 
> Try to uninstall the package
> fail2ban-systemd
> and stop and start fail2ban again.
> This might change its behavior to the better.
> 

The fail2ban-systemd package configures fail2ban to use systemd journal
for log input.  The OP can see that it is detecting the transgressions,
so the input side of things is not the issue.  What they appear to be
having problems with is the banning process.

Personally, I don't use 'firewallcmd-ipset' for banaction, I use
'iptables-multiport'. But the OP needs to look at what exactly is
happening to the firewall configuration when an IP is banned.

P.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] help install

2019-04-28 Thread Jonathan Billings
On Apr 27, 2019, at 8:18 PM, Doug  wrote:
> Or any graphic mode, that I know of. I have enabled a root password, and a 
> user password. I am trying to install on a SSD of 250 GB. The installation 
> appears to work, but it
> 
> boots to black screen with white letters. It appears to accept some BASH 
> commands, but it does not respond to startx or startkde. It appears to 
> respond to su, but that doesn't


This is a pretty vague description.

Does it boot into the multi-user.target, i.e. the non-graphical login prompt?  
Are you prompted for a username and password at a login prompt, or just root’s 
password?  It sounds to me like you’re stuck at the emergency rescue shell and 
not a fully booted system.

--
Jonathan Billings 


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] update failure

2019-04-28 Thread Anthony K

On 27/4/19 3:02 pm, Emmett Culley via CentOS wrote:

...

The upgrade succeeded after manually removing the older dupes.

Thanks for your suggestions.

Emmett
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Might I suggest you look into GNU Screen or tmux.  I've never used tmux 
so can't help there.


The first thing I do when I log on to a remote machine is to launch a 
screen session - either reattach to an already running session or create 
a new one:


screen -DR akk

This is now part of my DNA - never run a single command on a remote 
machine unless you are in a screen session - one never knows when power 
will fail.


ak.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 7, KDE, Dolphin and MTP support

2019-04-28 Thread Nicolas Kovacs
Hi,

It looks like KDE's file manager Dolphin doesn't support MTP under
CentOS 7. When I plug in an MTP device like my Nikon camera or an
Android phone, Digikam shows its content OK, but Dolphin seems to ignore
it.

For now, my custom CentOS 7 + KDE desktop meets about 99 % of my needs.
Now I've decided to tackle the remaining 1 %. Yesterday for example, I
managed to correct the missing RAR support in the Ark archive manager,
so I fetched the SRPM and rebuilt it to add RAR archive support, and it
works perfectly now.

I'd like to try something similar with Dolphin's MTP support, which
seems to have been disabled. According to rpm -qif /usr/bin/dolphin,
it's part of the kde-baseapps package. I fetched the SRPM and
experimented with it, but apparently, enabling/disabling MTP does not
happen here.

So my question here: which package in KDE 4 is responsible for MTP
support in Dolphin ?

Cheers,

Niki
-- 
Microlinux - Solutions informatiques durables
7, place de l'église - 30730 Montpezat
Site : https://www.microlinux.fr
Mail : i...@microlinux.fr
Tél. : 04 66 63 10 32
Mob. : 06 51 80 12 12
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos