Re: [CentOS] Bridge network for virt-manager

2020-06-05 Thread Orion Poplawski

On 6/3/20 6:34 PM, Gordon Messmer wrote:

On 6/2/20 3:38 AM, Jerry Geis wrote:

Hello. I desire to get bridge network working using virt-manager.



The easiest way to set up bridged networking on CentOS 7 is:

     virsh iface-bridge eth0 br0 --no-stp

This command will create a new bridge interface, br0.  The existing 
interface, eth0, will be added to the bridge, and its current IP 
configuration will be migrated to the new interface.


This is likely the coolest thing I've learned all week.  Thanks!


--
Orion Poplawski
Manager of NWRA Technical Systems  720-772-5637
NWRA, Boulder/CoRA Office FAX: 303-415-9702
3380 Mitchell Lane   or...@nwra.com
Boulder, CO 80301 https://www.nwra.com/

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum/dnf diff

2020-06-05 Thread Kenneth Porter
--On Friday, June 05, 2020 1:39 PM -0700 John Pierce  
wrote:



don't most packages create a .rpmnew file if you've modified the previous
package file ?


That file is created AFTER you've made edits, and reflects only the state 
of the file in the latest package. So it's not clear what changed from the 
original package that needs to be migrated into one's current settings.


As a rule I try to copy the original files to xxx.original so I can compare 
that to both the .rpmnew file and my working file. But I or another admin 
might forget to save the original. So I end up going the cpio route to 
extract the original files to a temp tree to do the 3-way comparison 
between the original, my modifications, and the latest package's 
modifications.



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Logitech webcam for use with CentOS 7

2020-06-05 Thread Fabian Arrotin
On 05/06/2020 22:09, Nicolas Thierry-Mieg wrote:
> On 6/4/20 1:29 AM, H wrote:
>> I am thinking of buying a Logitech C920S Pro HD or C922 webcam for the
>> necessary video conferencing.
>>
>> Is anyone using that with Zoom or perhaps with Jitsi? Do I need
>> drivers? Any issues?
>>
>> Thank you.
>>
> 
> I have an HD Pro C920, works great under centos 7 out of the box.
> According to my coworkers image quality and microphone are both great.
> I use it with jitsi and other software, no problems.

I have myself a Logitech, Inc. HD Pro Webcam C920 that I used on CentOS
6, 7 and now 8/Stream, for ~7years, and it still works great.
Detected as normal video device, so available everywhere , also used it
in google hangout/meet, bluejeans, zoom,  jitsi, etc

My only issue is that sound isn't that great, and I have video meetings
multiple times a week, so I have also a usb microphone, on a desk stand,
that I use for sound input : better sound quality during meetings


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] live centos 8?

2020-06-05 Thread Fabian Arrotin
On 05/06/2020 18:15, Michael Hennebry wrote:
> 
> Is there a live centos 8?> If so, where?

No, there is not ...
I tried initially but lack of time on my side because anaconda wasn't
able to generate an image that then would be installable on disk (never
tried since though)
Then we asked who would be volunteer and nobody showed up , so it stayed
in that state.

But , hey, welcome to OSS, if you're interested, you can make it happen
, submit patches, etc ;-)


-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 17F3B7A1 | twitter: @arrfab



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Logitech webcam for use with CentOS 7

2020-06-05 Thread Fred Smith
On Fri, Jun 05, 2020 at 10:09:55PM +0200, Nicolas Thierry-Mieg wrote:
> On 6/4/20 1:29 AM, H wrote:
> >I am thinking of buying a Logitech C920S Pro HD or C922 webcam for the 
> >necessary video conferencing.
> >
> >Is anyone using that with Zoom or perhaps with Jitsi? Do I need drivers? Any 
> >issues?
> >
> >Thank you.
> >
> 
> I have an HD Pro C920, works great under centos 7 out of the box.
> According to my coworkers image quality and microphone are both great.
> I use it with jitsi and other software, no problems.

And just to cover the lower-end of the spectrum, my Logitech C270
works fine with everything I've tried it with (cheese, skype, zoom, etc.)
On both C7 and Ubuntu 18.04.

Fred

-- 
 Fred Smith -- fre...@fcshome.stoneham.ma.us -
   Show me your ways, O LORD, teach me your paths;
 Guide me in your truth and teach me,
 for you are God my Savior,
And my hope is in you all day long.
-- Psalm 25:4-5 (NIV) 
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Logitech webcam for use with CentOS 7

2020-06-05 Thread Nicolas Thierry-Mieg

On 6/4/20 1:29 AM, H wrote:

I am thinking of buying a Logitech C920S Pro HD or C922 webcam for the 
necessary video conferencing.

Is anyone using that with Zoom or perhaps with Jitsi? Do I need drivers? Any 
issues?

Thank you.



I have an HD Pro C920, works great under centos 7 out of the box.
According to my coworkers image quality and microphone are both great.
I use it with jitsi and other software, no problems.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum/dnf diff

2020-06-05 Thread John Pierce
On Fri, Jun 5, 2020 at 12:35 PM Kenneth Porter 
wrote:

> On 6/5/2020 12:21 PM, Johnny Hughes wrote:
> > if you click on the six digit number, for example, e52775 for the
> > current latest "import 389-ds-base-1.3.10.1-9.el7_8".  The result is
> > every diff of every change for the rpm.
>
> That's quite handy! But not what I'm looking for. I'm trying to figure
> out what edits I made to my config files.
>
>
>
don't most packages create a .rpmnew file if you've modified the previous
package file ?


-- 
-john r pierce
  recycling used bits in santa cruz
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum/dnf diff

2020-06-05 Thread Kenneth Porter

On 6/5/2020 12:21 PM, Johnny Hughes wrote:

if you click on the six digit number, for example, e52775 for the
current latest "import 389-ds-base-1.3.10.1-9.el7_8".  The result is
every diff of every change for the rpm.


That's quite handy! But not what I'm looking for. I'm trying to figure 
out what edits I made to my config files.


My most recent case was trying to figure out what I'd done to my BIND 
files (/etc/named.*, /etc/logrotate.d/named, /var/named/*). I ended up 
just tarring them up and erasing and re-installing the bind package, 
then untarring my old config into a tmp directory and diffing the files 
individually, reapplying appropriate changes.


Some packages make this a bit easier, such as systemd unit files (where 
my customization never touches a package file) and fail2ban (where 
customizations go in a .local file that overrides settings in a .conf 
file. I much prefer this pattern, but it doesn't work with older 
packages like BIND. Some packages have a hybrid structure with a 
directory for customizations, like apache.



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum/dnf diff

2020-06-05 Thread Johnny Hughes
On 6/5/20 2:21 PM, Johnny Hughes wrote:
> On 6/5/20 11:55 AM, Kenneth Porter wrote:
>> --On Friday, June 05, 2020 9:10 AM -0500 Johnny Hughes
>>  wrote:
>>
>>> These are two totally separate programs and projects.
>>
>> I'm not talking about diff'ing the yum and dnf programs. I'm talking
>> about diffing the RPM packages that "rpm -V" reveals as changed. Such a
>> utility would download the package if it wasn't in the cache, unpack it
>> with cpio into a temp directory, and diff the component files against
>> the copies on disk.
>>
>> yum and dnf would only be involved because they maintain a package cache
>> so they might be the logical place to implement a plugin to do this.
> 
> Oh .. I misunderstood what you are after.
> 
> If you are dealing with CentOS RPMs .. you can just look at git.centos.org:
> 
> For example .. here is one CentOS Linux 7 rpm.  I'll pick 389-ds-base.
> 
> 
> https://git.centos.org/
> 
> Click into search and type 389-ds-base .. pick rpms/389-ds-base
> 
> Click on Branches on the left tabs .. In this example, I'll pick c7
> 
> Now if you click on the left commits tab. you will see each c7 rpm import.
> 
> if you click on the six digit number, for example, e52775 for the
> current latest "import 389-ds-base-1.3.10.1-9.el7_8".  The result is
> every diff of every change for the rpm.
> 
>

You can also do a git clone of any rpm and work with the branch on your
machine:

so:

git clone https://git.centos.org/rpms/389-ds-base.git

cd 389-ds-base

git checkout c7

git log

(shows)
commit e52775ada05eb168f4b1df79fc0350b5f38d494c
Author: CentOS Sources 
Date:   Tue May 12 08:34:50 2020 -0400

import 389-ds-base-1.3.10.1-9.el7_8

commit 4c04d8bc35c01089a6ec0a234558b3637603d9e1
Author: CentOS Sources 
Date:   Tue Mar 31 05:37:27 2020 -0400

import 389-ds-base-1.3.10.1-5.el7

(and a bunch more)

If you then did:

git diff 4c04d8bc35c01089a6ec0a234558b3637603d9e1
e52775ada05eb168f4b1df79fc0350b5f38d494c > diff

then the file diff would look just like the web info you got in the link
you did in my last post.




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum/dnf diff

2020-06-05 Thread Johnny Hughes
On 6/5/20 11:55 AM, Kenneth Porter wrote:
> --On Friday, June 05, 2020 9:10 AM -0500 Johnny Hughes
>  wrote:
> 
>> These are two totally separate programs and projects.
> 
> I'm not talking about diff'ing the yum and dnf programs. I'm talking
> about diffing the RPM packages that "rpm -V" reveals as changed. Such a
> utility would download the package if it wasn't in the cache, unpack it
> with cpio into a temp directory, and diff the component files against
> the copies on disk.
> 
> yum and dnf would only be involved because they maintain a package cache
> so they might be the logical place to implement a plugin to do this.

Oh .. I misunderstood what you are after.

If you are dealing with CentOS RPMs .. you can just look at git.centos.org:

For example .. here is one CentOS Linux 7 rpm.  I'll pick 389-ds-base.


https://git.centos.org/

Click into search and type 389-ds-base .. pick rpms/389-ds-base

Click on Branches on the left tabs .. In this example, I'll pick c7

Now if you click on the left commits tab. you will see each c7 rpm import.

if you click on the six digit number, for example, e52775 for the
current latest "import 389-ds-base-1.3.10.1-9.el7_8".  The result is
every diff of every change for the rpm.



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum/dnf diff

2020-06-05 Thread Kenneth Porter
--On Friday, June 05, 2020 9:10 AM -0500 Johnny Hughes  
wrote:



These are two totally separate programs and projects.


I'm not talking about diff'ing the yum and dnf programs. I'm talking about 
diffing the RPM packages that "rpm -V" reveals as changed. Such a utility 
would download the package if it wasn't in the cache, unpack it with cpio 
into a temp directory, and diff the component files against the copies on 
disk.


yum and dnf would only be involved because they maintain a package cache so 
they might be the logical place to implement a plugin to do this.




___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] live centos 8?

2020-06-05 Thread Michael Hennebry



Is there a live centos 8?
If so, where?

--
Michael   henne...@web.cs.ndsu.nodak.edu
"Sorry but your password must contain an uppercase letter, a number,
a haiku, a gang sign, a heiroglyph, and the blood of a virgin."
 --  someeecards
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] migrating from sendmail to postfix, centos 6 to centos 8

2020-06-05 Thread Pete Biggs
On Fri, 2020-06-05 at 07:32 -0500, Chuck Campbell wrote:
> On 6/4/2020 8:58 AM, Pete Biggs wrote:
> > > Fair enough, and I now understand the issues with root receiving and
> > > handling emails. The problem with the alias is that ALL emails are being
> > > sent out to my ISP, and on to the particular user.
> > Even for local users that are in /etc/passwd?
> Yes, I only have two local users, and email I send on the box ends up at 
> the outside ISP, then comes back via fetchmail, and procmail. I can read 
> it with IMAP from outside. I guess I'll live with this.

So even if you do something like 

   mail chuck

at the command line (with whatever user has a local account) it still
gets sent to the ISP?


> I'm sure it is the RelayHost or RelayDomains that forwards the email 
> outbound to my ISP.

relay_host is the host that mail is sent to if it can't be delivered
elsewhere.

relay_domains is a list of domains the host will relay mail to.

>  If I set up a local only account, those emails try 
> to go outbound as well, but are rejected as there is no registered user 
> of that name at my ISP.

In /etc/postfix/main.cf what is 'local_recipient_maps' set to? Also,
what about 'mydestination'

If you look in /var/log/maillog what does a message log for a local
user look like when sent using the mail command? 

P.



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum/dnf diff

2020-06-05 Thread Johnny Hughes
On 6/1/20 7:25 PM, Kenneth Porter wrote:
> I'm used to using "git diff" and "svn diff" to view changes in my
> development system. Is there a similar thing that works with changes
> between a repository package and the installed RPM? Ie. something that
> shows the changes in /etc hinted at by "rpm -V". I'm already using
> etckeeper+git but that would combine changes from updates with my own
> modifications.
> 
> The only thing I've found so far is a rather manual procedure:
> 
> 

You COULD diff the directories containing exploded source code .. but I
don't think it will help you.

These are two totally separate programs and projects.  It would be like
trying to diff GNOME and KDE because they serve the same function.  You
could technically do it, but the result would have very little meaning
as all the file names inside the code are different.  The diff would be
a copy of each file from both projects.

On an EL8 system, yum is a symlink to dnf.  So there is NO difference
between yum and dnf on EL8 (they are the exact same file .. /usr/bin/dnf).

The files for yum and dnf in /usr/bin/ are python scripts .. but they
also import many python libraries .. so they are not totally contained
in a single file.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 184, Issue 2

2020-06-05 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2020:2355  CentOS 7 kernel BugFix Update (Johnny Hughes)
   2. CESA-2020:2381 Important CentOS 7 firefox Security Update
  (Johnny Hughes)
   3. CESA-2020:2378 Important CentOS 6 firefox Security Update
  (Johnny Hughes)
   4. CESA-2020:2383 Important CentOS 6 bind Security   Update
  (Johnny Hughes)
   5. CESA-2020:2406 Important CentOS 6 freerdp Security Update
  (Johnny Hughes)


--

Message: 1
Date: Thu, 4 Jun 2020 15:57:04 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CEBA-2020:2355  CentOS 7 kernel BugFix
Update
Message-ID: <20200604155704.ga1...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:2355 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:2355

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
90880fda5382cdfbb3a8efa5819aaeaf432beb87f41cced03d0d4315d9b56f4f  
bpftool-3.10.0-1127.10.1.el7.x86_64.rpm
0a62bf26f4dcc406c7e93ba64113b5951bf0e3417e4048bf1eb9f692ce9fcba6  
kernel-3.10.0-1127.10.1.el7.x86_64.rpm
4dedd65ef61d1267bfbdcba08bac83d9daed745dae3f319836ef815de867c644  
kernel-abi-whitelists-3.10.0-1127.10.1.el7.noarch.rpm
872bbf427084610609bc1ca50c0c0125bc0288b94021a784af01e603b10ff6b7  
kernel-debug-3.10.0-1127.10.1.el7.x86_64.rpm
9a61082cc7739fb979a4f89c427e9a56f877f4f212a6662d5bccf5dc53c85951  
kernel-debug-devel-3.10.0-1127.10.1.el7.x86_64.rpm
ffbc0b342b3c57411f7f20e8d472a77a721c43f48e533f0d2c1668c1ecff518c  
kernel-devel-3.10.0-1127.10.1.el7.x86_64.rpm
2bd013eb1697677f9335f62400cf661db0bfdd380672f17eab7201a82c89e239  
kernel-doc-3.10.0-1127.10.1.el7.noarch.rpm
83cf78d1eb99f7d18f7b2d961c53d65fb2754c1f9cc6b4c4c19a7949313979e7  
kernel-headers-3.10.0-1127.10.1.el7.x86_64.rpm
4b5f2447521ce65ad55a344e2329d4d678bdc4e3ab6a3de5ac71e97ec03ccf83  
kernel-tools-3.10.0-1127.10.1.el7.x86_64.rpm
2d8e03ebf9b5396f0bc9807c65f0635f0cbb0df22322bfa76c003caf529b4b7b  
kernel-tools-libs-3.10.0-1127.10.1.el7.x86_64.rpm
c3e80c27f04a07625e285675ea6ae47a0d8bf5ce869afdf32cc5cc0ed7be5816  
kernel-tools-libs-devel-3.10.0-1127.10.1.el7.x86_64.rpm
88e6e25aee0c99313e5eef30a51de25b053641461ca9ab2dcc90befec3f1a4ec  
perf-3.10.0-1127.10.1.el7.x86_64.rpm
12e13fac92eecf8e55c6285409d046106a54d99c106a633c597b9e152b608bcb  
python-perf-3.10.0-1127.10.1.el7.x86_64.rpm

Source:
0f6c8513b3a00d46c499d1db35acf54ebd1e3ff01d9d3da6d8eb51fd14e897b7  
kernel-3.10.0-1127.10.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 2
Date: Thu, 4 Jun 2020 16:00:43 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:2381 Important CentOS 7 firefox
Security Update
Message-ID: <20200604160043.ga2...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2381 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2381

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f74ffc53ad50103bb632597f34f8ad2d978d4833674d4bf50d49fd9d2c6f4f1c  
firefox-68.9.0-1.el7.centos.i686.rpm
2d5253ea7beff9a7ccb052d056d3eaf35a6a03a5d59551d67f3dfacf82bae124  
firefox-68.9.0-1.el7.centos.x86_64.rpm

Source:
d64c5d0af07830f0acd90798f0fc722ab66bf0440a9be3422ac0e7d190afb8cb  
firefox-68.9.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net
Twitter: @JohnnyCentOS



--

Message: 3
Date: Thu, 4 Jun 2020 16:02:07 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2020:2378 Important CentOS 6 firefox
Security Update
Message-ID: <20200604160207.ga2...@bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2378 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2378

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
856df97cac6587dfbbda84b3d1228a2a4a029e905eaf7e2d91510a1419c8d1d1  
firefox-68.9.0-1.el6.centos.i686.rpm

x86_64:

[CentOS] Google authenticator on C8

2020-06-05 Thread Patrick DERWAEL
Hi folks

I have installed Google authenticator on a few C8 boxes
This is working fine on all of them except one...

- google-authenticator is installed and the box is added to my Android app
- /etc/pam.d/sshd contains
auth   sufficient   pam_google_authenticator.so
- /etc/ssh/sshd_config  contains ChallengeResponseAuthentication yes
- sshd restarted

When logging in, I'm prompted with the password (i.e. no request OTP
request)

I have already uninstalled/reinstalled/rebooted and compared the config
files across boxes... but I can't see what I have done wrong

Any clue about what I could have missed?

Thanks!

-- 

Patrick Derwael
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos