Re: [CentOS] Alternative to laptop

2019-07-09 Thread Earl A Ramirez
On Wed, 10 Jul 2019, 01:52 H,  wrote:

> I am considering buying a small, and therefore easily portable, computer
> as an alternative to the laptop I already have. Obviously it would not have
> battery, a screen, nor a keyboard etc. but more or less be an easily
> portable computing unit to move between offices where a keyboard and
> monitor(s) could then be connected. I want to run CentOS 7, later CentOS 8.
>
> The smaller, the better, however, there are certain key features I would
> like to have:
>
> - HDMI for 2 monitors
>
> - USB for keyboard
>
> - 2 extra USB for eg external harddisk etc.
>
> - both wifi and at least Gb Ethernet cable connector
>
> Probably at least 16 Gb of memory, capability to drive two high-resolution
> monitors and whatever else might be nice such as SSD of at least 256 Gb.
>
> Size wise it would be nice if it were no larger than a "book", whatever
> size that might be.
>
> Does anyone use something like the above, or know of a computer meeting
> the above criteria?
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos


At the top of my head I think the Intel NUC meets your expectations.

>
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Custom ISO With Post Installation Scripts

2018-06-14 Thread Earl A Ramirez
> Hmm...
>
> I am doing this with a KS for C7 and my /etc/rc.d/rc.local script get
> executed just fine on
> boot up without doing anything other than putting it in /etc/rc.d/
>
> # ls -al /etc/rc.d/
> total 72
> drwxr-xr-x  10 root root   4096 May 18 07:37 .
> drwxr-xr-x 121 root root  12288 Jun  8 08:19 ..
> drwxr-xr-x   2 root root   4096 May 18 15:06 init.d
> drwxr-xr-x   2 root root   4096 May 18 14:56 rc0.d
> drwxr-xr-x   2 root root   4096 May 18 14:56 rc1.d
> drwxr-xr-x   2 root root   4096 May 24 10:21 rc2.d
> drwxr-xr-x   2 root root   4096 May 24 10:21 rc3.d
> drwxr-xr-x   2 root root   4096 May 24 10:21 rc4.d
> drwxr-xr-x   2 root root   4096 May 24 10:21 rc5.d
> drwxr-xr-x   2 root root   4096 May 18 14:56 rc6.d
> -rwxr-xr-x   1 root wheel 20080 May 18 09:14 rc.local
>
>
A little investigation shows that the problem was with the script that is
supposed to execute, I used a simple script and it worked, actually the
problem was #!/bin/bash was on the second line and not the first, bit
embarrassing but glad that it is working.

Thanks, guys.

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Custom ISO With Post Installation Scripts

2018-06-14 Thread Earl A Ramirez
On 11 June 2018 at 01:57, Prasad K  wrote:

> If your distro is using systemd then rc.local will not get executed by
> default.
> Enable rc-local.service :  "systemctl enable rc-local.service".
>
>
Thanks, Prasad

I tried that and unfortunately, that service did not start after the server
was rebooted; therefore the script was not called by
systemd-rc-local-generator.

Will continue to investigate and report back

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Samba HOWTO wiki bug: chcon samba_share_t

2018-05-04 Thread Earl A Ramirez
On 4 May 2018 at 19:49, Warren Young  wrote:

> On May 4, 2018, at 5:13 PM, Gordon Messmer 
> wrote:
> >
> > On 05/04/2018 12:03 PM, Warren Young wrote:
> >> …there is a command down in section 2 that gives an error here on
> CentOS 7:
> >>
> >> $ sudo semanage fcontext –at samba_share_t /path/to/share
> >> …noise noise noise…
> >> semanage: error: unrecognized arguments: samba_share_t
> /path/to/share
> >
> > What is "noise" exactly?  I don't get errors from that command:
>
> The full message is:
>
> usage: semanage [-h]
>
> {import,export,login,user,port,interface,module,node,
> fcontext,boolean,permissive,dontaudit}
> ...
> semanage: error: unrecognized arguments: samba_share_t
> '/path/to/share(/.*)?'


You can check the labels using seinfo -t, below is what I had for samba

   samba_etc_t
   samba_initrc_exec_t
   samba_log_t
   samba_net_exec_t
   samba_net_t
   samba_net_tmp_t
   samba_secrets_t
   samba_share_t
   samba_spool_t
   samba_unconfined_net_t
   samba_unconfined_script_exec_t
   samba_unconfined_script_t
   samba_unit_file_t
   samba_var_t
   sambagui_exec_t
   sambagui_t

I tried a few boxes and I don't get that error




-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Intel Skylake Server

2017-09-14 Thread Earl A Ramirez
>
>
>
> When I try and load CentOS 6.9 the boot process hangs just as the Anaconda
> graphics is started for CentOS configuration.
>

CentOS 6.9 kernel does not have support for Skylake processors, I believe
that there is an alternate arch SIG that "may" be able to compile 6.9 with
a newer kernel or you may have to compile something using the kernel that
is available from ELRepo.

Or use another graphic card that is compatible with the kernel that comes
with CentOS 6.9.

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RHEL 6.9 is out

2017-03-23 Thread Earl A Ramirez
>
>
> OK .. current status on CentOS-6.9 testing:
>
> We have a CR tree (see this link if you don't know what CR is
> http://bit.ly/2mWkdq7 )
>
> We have been testing this tree for several hours in QA and have made
> some corrections.
>
> If we don't find any deal breaking errors, the plan is to push the CR
> repo to 6.8 tree tomorrow at 1600 UTC .. it will take a couple hours to
> get to all of mirror.centos.org.
>
> So expect some announcements on the CR-Annoucne list tomorrow:
>
> https://lists.centos.org/mailman/listinfo/centos-cr-announce
>
> Thanks,
> Johnny Hughes
>
>

Thanks Johnny and the CentOS team for all your hard work, commitment and
dedication to this community.

Thanks again


-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Using pkgs from centos repos or building pkgs myself?

2016-09-11 Thread Earl A Ramirez
On 11 September 2016 at 15:38, Xuwen Fang  wrote:

> Hello,
> I'm a new centos user, finding that some packages are a little old.
> How do you solve this kind of problems? I want to install newer php.
> Thank you.
>
> Sincerely,
> Xuwen
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>

You can save yourself some trouble and use CentOS SCL [0]

[0] https://wiki.centos.org/AdditionalResources/Repositories/SCL

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Network manager cannot connet to the Internet

2016-09-03 Thread Earl A Ramirez
What is the output of ip route show, can you ping your gateway, first see
if you can ping your default gateway and if you can't you will have to
check the device that your are connecting to.

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Hardware Support of CentOS 6: Mini-PC

2016-07-12 Thread Earl A Ramirez
On 12 July 2016 at 14:58, Johnny Hughes  wrote:

>
>
> There is a newer installer here that should install on problematic
> Skylake machines:
>
> http://buildlogs.centos.org/centos/7/isos/x86_64/
>
> The isos are:
>
> CentOS-7-x86_64-DVD-1602-99.iso
> CentOS-7-x86_64-Minimal-1602-99.iso
>
> If people are having issues with those ISOs we can make others.
>
> In fact, Brian Stinson may have an installer that uses the 4.4.x kernel
> for IoT boards, which we might be able to share if there are major
> issues that can't be solved with the above ISOs.
>
>
>
Thanks, Johnny, I will try the above ISO and report back.



-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Hardware Support of CentOS 6: Mini-PC

2016-07-12 Thread Earl A Ramirez
>
> WRT CentOS 7, we are maintaining a very current LTS kernel for IoT
> boards that works with CentOS 7 x86_64.
>
> It should work well with new devices:
>

I would have to agree with Yamaban, even though CentOS 7 is maintaining a
very current LTS kernel, new devices that has Skylake processors simply do
not work. You can't even install CentOS on these devices because the kernel
will not load.


>
> http://mirror.centos.org/altarch/7/experimental/
>
> (Both i386 and x86_64 have the 4.4.x LTS kernel)
>
> For CentOS 6, there are the ELRepo kernels (ML and LT):
>
> http://elrepo.org/linux/kernel/el6/
>
> and the xen kernel:
>
> http://mirror.centos.org/centos/6/virt/x86_64/
>
> Thanks,
> Johnny Hughes
>
> Thanks,
> Johnny HUghes
>
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
>


-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Hardware Support of CentOS 6: Mini-PC

2016-07-12 Thread Earl A Ramirez
if I had any knowledge of systemd and other things that are more than
> totally different ...
> I'm not an expert; is ip(6)tables still part of CentOS 7?
>

It is available but not installed by default, you will have to install it
and stop and disable firewalld.

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS-7 Screen black after boot

2016-06-29 Thread Earl A Ramirez
On 30 Jun 2016 09:34, "Venkata Balaji N"  wrote:
>
> Hello Community,
>
> This is my first ever email to CentOS community. Firstly, CentOS is a
great
> open-source operating system. I have been using it for years and
> recommending the same for production use to our customers.
>
> I have installed CentOS-7 operating system couple of days ago and
> everything was working fine. Yesterday, the screen got struck and the
whole
> system was unresponsive, after a long wait, i have restarted the system.
> Since, then, i can only see the black screen and GUI is not coming up.
>
> I can remotely login to the system from Putty and can operate without any
> issues, the only issue is that GUI is not coming up.
>
> I have installed CentOS-7 server-GUI. Any help would be appreciated here.
>
> Regards,
> Venkata B N
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

Are you seeing the same behaviour if you choose the diagnostic kernel which
has very basic display support? What types or graphic card are you using?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Install C7 VM on C6 Host

2016-06-21 Thread Earl A Ramirez
On 22 Jun 2016 08:02, "Boris Epstein"  wrote:
>
> I would think the same as Gordon that as long as your 64-bit VM
> virtualization is running properly there should be no problem running C7
on
> a VM running under C6. May I ask what the initial doubt was based upon?
Has
> anybody out there had such an issue before?
>
> Cheers,
>
> Boris.
>
I have over 20 C7 VMs on C6 hosts and never had any issues or challenges.

>
> On Tue, Jun 21, 2016 at 7:30 PM, Gordon Messmer 
> wrote:
>
> > On 06/21/2016 04:06 PM, Mark LaPierre wrote:
> >
> >> Before I waste myself a bunch of time trying the impossible I figured I
> >> would ask if I can install an instance of C7 in a KVM based VM on a C6
> >> host.
> >>
> >
> >
> > Yes.
> >
> >
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos
> >
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Black screen after install / Centos 7.2

2016-05-16 Thread Earl A Ramirez
On 16 May 2016 12:13, "Oliver Zemann"  wrote:
>
> Hi, i just installed CentOS 7.2 on my little "server" but i get a black
screen during boot. It is a Asrock Am1h-itx mainboard with an AMD 5350 CPU
(onboard graphic).
> I created a raid 6 but i dont think thats the problem, as the boot
process goes pretty far. I would even say its going until X should start,
but it is a server install, so i guess there is no X.
> Can someone tell me what could i do to get more information? Is there
some kind of nomodeset param available for the grub cmd line param which i
could try?
>
> Thanks
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

Yes you can use nomodeset, are you able to boot with the diagnostic kernel
which has minimum display requirement?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos hold me back from work - sshd ...bull

2016-04-28 Thread Earl A Ramirez
On 28 Apr 2016 11:24, "Andreas Benzler"  wrote:
>
> sure
> > Am 28.04.2016 um 11:16 schrieb Earl A Ramirez :
> >
> > On 28 Apr 2016 11:11, "John R Pierce"  wrote:
> >>
> >> On 4/28/2016 2:02 AM, Andreas Benzler wrote:
> >>>
> >>> what is wrong with the default sshd server.
> >>>
> >>> after retry to connect sshd - key changed from known hosts
> >>
> >>
> >> I've installed centos a LOT of times, versions 5, 6, and 7, and never
had
> > any issues with the built in sshd service, and a variety of clients,
> > including other linux ssh, putty and securecrt on windows, gui SCP/SFTP
> > utilties(they use sshd too), freebsd ssh, solaris ssh, aix ssh.
> >>
> >> the "key changed from known_hosts" error happens if your client had
> > previously connected with  the same "user@hostname" on a previous
> > installation of the server OS with a different ssh_host_key
> >>
> >>
> >> you need to provide a lot more information if you expect a more
specific
> > answer from anyone, like what version of CentOS did you install, what
> > client software you're using to connect to it, any pertinent background
> > information like was this hostname previously used for a different OS
> > install, etc etc.
> >>
> >>
> >>
> >>
> >>
> >>
> >> --
> >> john r pierce, recycling bits in santa cruz
> >>
> >> ___
> >> CentOS mailing list
> >> CentOS@centos.org
> >> https://lists.centos.org/mailman/listinfo/centos
> >
> > You installed the server with the same IP, you need to remove the entry
> > from the known hosts, which is located in .ssh on the computer you are
> > trying to connect to.
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

I meant the computer you are trying to connect from.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos hold me back from work - sshd ...bull

2016-04-28 Thread Earl A Ramirez
On 28 Apr 2016 11:11, "John R Pierce"  wrote:
>
> On 4/28/2016 2:02 AM, Andreas Benzler wrote:
>>
>> what is wrong with the default sshd server.
>>
>> after retry to connect sshd - key changed from known hosts
>
>
> I've installed centos a LOT of times, versions 5, 6, and 7, and never had
any issues with the built in sshd service, and a variety of clients,
including other linux ssh, putty and securecrt on windows, gui SCP/SFTP
utilties(they use sshd too), freebsd ssh, solaris ssh, aix ssh.
>
> the "key changed from known_hosts" error happens if your client had
previously connected with  the same "user@hostname" on a previous
installation of the server OS with a different ssh_host_key
>
>
> you need to provide a lot more information if you expect a more specific
answer from anyone, like what version of CentOS did you install, what
client software you're using to connect to it, any pertinent background
information like was this hostname previously used for a different OS
install, etc etc.
>
>
>
>
>
>
> --
> john r pierce, recycling bits in santa cruz
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

You installed the server with the same IP, you need to remove the entry
from the known hosts, which is located in .ssh on the computer you are
trying to connect to.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos hold me back from work - sshd ...bull

2016-04-28 Thread Earl A Ramirez
On 28 Apr 2016 10:58, "Andreas Benzler"  wrote:
>
> I don’t know what’s going on
>
> the sushi from the laptop always kick me out!!!
>
> Fresh installation.
>
> packet_write_wait: Connection
>
> How can that be!
>
> Andy
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

You will need to provide a little more information, what's the output when
you use ssh -vvv user@host?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Intel Xorg driver for Intel HD graphics

2016-01-24 Thread Earl A Ramirez
What happen if you append i915.preliminary_hw_support=1 to the kernel
argument?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SSD drives for the OS - 1 or 2?

2016-01-04 Thread Earl A Ramirez
On 5 January 2016 at 09:26, Rob Kampen  wrote:

> Preparing to build a small replacement server (initially built in 2005)
> and normally for the OS I would buy 2x500GB drives and deploy in a RAID 1
> configuration.
> Now we have SSD drives available
> - does just a single SSD drive offer the same reliability or is there
> advantage in deploying two in a Raid 1 config?
>
> Also, what form factor / interface is best for the SSD OS boot device on a
> server M/B? Anything I should be looking for?
> It seems most SSD are in laptop drive size, shape and interface - thus not
> a good fit into a server motherboard unless I'm missing something.
> - what devices are you using?
>
> Thanks in advance.
> Rob
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>

There will always be advantages in using Raid 1 for OS, but to be able to
give you a better response, we will need a little more information.

We currently use SSDs on our blade servers, which uses hardware raid 1 for
the OS only and most data and other applications are configured on
different drives/clusters.

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] No GUI with CentOS-7.2

2016-01-04 Thread Earl A Ramirez
Hello Timothy,

On 5 January 2016 at 07:55, Timothy Murphy  wrote:

> When I re-booted my HP MicroServer into CentOS-7.2
> I was given a text console.
> When I run "startx" I get the response on screen [edited]:
> =
> [tim@alfred ~]$ startx
> xauth:  file /home/tim/.serverauth.21307 does not exist
> X.Org X Server 1.17.2
> Release Date: 2015-06-16
> X Protocol Version 11, Revision 0
> Build Operating System:  2.6.32-220.17.1.el6.x86_64
> ...
> Build ID: xorg-x11-server 1.17.2-10.el7
> ...
> xinit: connection to X server lost
> waiting for X server to shut down (II) Server terminated successfully (0).
> Closing log file.
> =
>
> No error is given in /var/log/Xorg.0.log.
> It seems to find an appropriate ATI Radeon driver,
> but it has the warnings
>  (WW) Falling back to old probe method for modesetting
>  (WW) Falling back to old probe method for fbdev
>  (WW) Falling back to old probe method for vesa
> Also it ends with what look like a problem with the USB mouse:
>  (II) config/udev: Adding input device PIXART USB OPTICAL MOUSE
> (/dev/input/mouse0)
>  (II) No input driver specified, ignoring this device.
>  (II) This device may have been added with another device file.
>  (II) config/udev: Adding input device PC Speaker (/dev/input/event5)
>  (II) No input driver specified, ignoring this device.
>  (II) This device may have been added with another device file.
>  (II) evdev: PIXART USB OPTICAL MOUSE: Close
>  (II) UnloadModule: "evdev"
>  (II) evdev: HID 04f3:0103: Close
>  (II) UnloadModule: "evdev"
>  (II) evdev: HID 04f3:0103: Close
>  (II) UnloadModule: "evdev"
>  (II) evdev: Power Button: Close
>  (II) UnloadModule: "evdev"
>  (II) evdev: Power Button: Close
>  (II) UnloadModule: "evdev"
>  (II) Server terminated successfully (0). Closing log file.
>
> Any advice or suggestions gratefully received.
>
> Nb This is a remote machine, and I have not actually seen the screen
> for several months, so this probably has nothing to do with CentOS-7.2.
>
> --
> Timothy Murphy
> gayleard /at/ eircom.net
> School of Mathematics, Trinity College, Dublin
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>

What is your is your default target of the server, systemctl get-default?

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] /bin/nmcli and connection names

2015-12-20 Thread Earl A Ramirez
On 21 December 2015 at 03:37, Eugene Vilensky  wrote:

> On Wed, Dec 16, 2015 at 4:47 PM, Earl A Ramirez 
> wrote:
>
> > I don't see 'System' in any of the CentOS 7.2.1511 boxes or VMs that were
> > recently upgraded:
> >
>
> ​Hi Earl,
>
> Have you tried a new install?​ I agree, upgraded installations do not seem
> to be affected.
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>

Hi Eugene,

I just did a clean install and I don't see 'System' under the name:

$ cat /etc/centos-release
CentOS Linux release 7.2.1511 (Core)

$ yum history list
Loaded plugins: fastestmirror
ID | Login user   | Date and time| Action(s)  |
Altered
---
 1 | System| 2015-12-20 15:17 | Install|
 297

$ nmcli con
NAME   UUID  TYPE
 DEVICE
Team connection 1  c179d7da-8f12-4a80-8ce8-1621ba108d8b  team
 team0
team0 slave 2  449506ad-bdc5-49ec-8bb9-5f31a9dbe4e7  802-3-ethernet
 ens8
team0 slave 1  25d843c0-8835-442e-a126-226dcfa89fe5  802-3-ethernet
 eth0
eth0   73bda044-f940-40d0-a871-8cf388f65695  802-3-ethernet  --


-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7.2 - Fast TSC calibration failed.

2015-12-18 Thread Earl A Ramirez
On 19 December 2015 at 12:18, Steven Tardy  wrote:

>
> > On Dec 17, 2015, at 11:58 PM, Earl A Ramirez 
> wrote:
> > I get
> > the following error:
> >
> > [ 0.00] tsc: Fast TSC calibration failed
>
> TSC is a high accuracy CPU clock. TSC can fail due to motherboard hardware
> fault on multi processor servers. But the kernel usually fails back to the
> less accurate default hpet clock.
>
> Do other versions/kernels work fine? Does RHEL 7.2 work?
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>

Hello Steven,

Thanks for the information; I'm currently downloading RHEL 7.2 so will if
that a try and report back, I 'assume' that the hardware may be too new
because I am getting the following error when I try to use Fedora 23 live
workstation. The error is "time out waiting for CPU 0".

Will see if I can make any adjustments in the BIOS and try again.

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 7.2 - Fast TSC calibration failed.

2015-12-17 Thread Earl A Ramirez
Dear All,

I have downloaded CentOS 7.2.1511 DVD and tried to install it on a new
laptop that comes with an Intel i7 6th generation processor and don't
matter which option I use (install, test media or troubleshooting); I get
the following error:

[ 0.00] tsc: Fast TSC calibration failed
[ 0.321345] pnp 00:0d: can't evaluate _CRS: 1

At this time I am not able to use any keys on the keyboard; therefore, the
only option I have is to power the laptop off. The laptop specifications
are as follow:

Processor : Intel Core i7-6700HQ 2.6GHz (Turbo up to 3.5GHz) Skylake
RAM : 32 GB DDR4-SDRAM
Graphics Coprocessor : NVIDIA GTX960M 2GB GDDR5
Chipset Brand : Intel

I waited for CentOS 7.2 because I saw that upstream had [0] "the
'intel_idle' and 'pstate' driver updated to support 6th Generation Intel
Core processor". Shall I file a bug for this or will I need to create a ISO
with an customised kernel or use one of ElRepo's 'lt' or 'ml' kernels which
will include support for the new hardware.

The full specification of the laptop can be found here [1]

[0]
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.2_Release_Notes/misc_drivers.html
[1] http://store.asus.com/us/item/201510AM170008064/A17602



-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] /bin/nmcli and connection names

2015-12-16 Thread Earl A Ramirez
On 17 December 2015 at 06:06, Eugene Vilensky  wrote:

> Hi,
>
> I haven't been to find this (NetworkManager) change documented.
>
> On:
>
> CentOS Linux release 7.1.1503 (Core)
>
> $ /bin/nmcli con
> NAME   UUID  TYPEDEVICE
> ens32  7629e52d-bd42-4cd5-a424-8c58e7e0bf37  802-3-ethernet  ens32
>
>
> On:
> CentOS Linux release 7.2.1511 (Core)
>
> $ /bin/nmcli con
> NAME  UUID  TYPEDEVICE
> System ens32  0c299aec-b628-4168-b3c7-5b00951f5eb8  802-3-ethernet  ens32
>
>
> The string  "System " is part of the NAME.
>
> What might be my options to understand upstream's reasoning for this change
> and any possible workaround?
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>

I don't see 'System' in any of the CentOS 7.2.1511 boxes or VMs that were
recently upgraded:

/bin/nmcli con
NAME  UUID  TYPE DEVICE

virbr0ccd9a252-0765-4e88-bb5d-bfc34eb278e3  bridge   virbr0

enp5s0ccbafeb6-ce6c-4713-b1ac-2cd0705bf16e  802-3-ethernet   enp5s0

docker0   a4d7d1e6-0eb2-47d7-8c7e-b63cdc9d8f8d  bridge
docker0
virbr1-nic9de87ba3-5c90-490a-b7f1-e273b0525fac  generic
 virbr1-nic
virbr10638f08b-b6c9-4e66-aee2-f64f2764ecf4  bridge   virbr1

virbr0-nicb4b74c7e-1571-4a58-a1b4-0a72894e667a  generic
 virbr0-nic


cat /etc/centos-release
CentOS Linux release 7.2.1511 (Core).


-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 7.2 - no GUI login after upgrade

2015-12-03 Thread Earl A Ramirez
After installing and enabling the centos-release-cr repo on my CentOS 7.1
laptop; I ran yum clean all and yum update. Yum complained about gstreamer1
dependencies that is caused by epel repo; therefore, I excluded it from the
epel repo and run yum update one more time and it went through.

After the update was completed I rebooted the laptop and I will just get
the splash screen but will never get to the actual login screen; I have
experienced this in the past from CentOS 7.0 to 7.1 upgrade and at that
time it was caused by SELinux relabeling some of the configuration files;
e.g. /etc/passwd and /etc/shadow. This was discovered after I went into
single user mode and checked the journal.

I booted in the previous successful kernel that loaded and I experienced
the same behavior; therefore I went into single user mode from the latest
kernel that came with CentOS 7.2 and the previous kernel, checked the
journal and there were no errors that give me a hint of what is going
wrong. There are no SELinux relabeling but I left the laptop on for a few
hours because I was modifying a few directories to accommodate docker and
KVM storage from the default setup.

Any pointers on how to get the login screen?

Thanks in advance.


-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CR getting 7.2 packages......

2015-12-02 Thread Earl A Ramirez
On 3 December 2015 at 06:29, Lamar Owen  wrote:

> Heads-up to everyone: CR is getting CentOS 7.1511 (aka '7.2')
> packages. just updated using CR, and, yeah, GNOME 3.14 is a bit
> different from 3.8.. several things are in different places on the
> screen.  I did have to re-setup my triple monitor settings to have the
> laptop's display in the center and the two other displays as one on the
> left and one on the right.
>
> The good side is that nothing major seems to have broken.
>
> Update for me was 1,260+ packages totaling about 1.3GB and taking a grand
> total of about 25 minutes, start to finish (prior to the reboot).  Hardware
> is a Dell Precision M6500 Core i7 740QM with 20GB of RAM, all but /home on
> a 256GB SSD with /home on an HGST 1TB HDD.
>
> Kudos to the build team for the quick turnaround, and for the CR repo.
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>

Thanks for the heads up; looking forward for 7.2 and +1 for the splendid
job done by the CentOS dev team.

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7 and ips.ko

2015-12-01 Thread Earl A Ramirez
On 1 December 2015 at 04:44, gigzbyte  wrote:

> Hi all!
> I have the old IBM E-Server 346 with IBM ServeRAID 7-k controller. It
> works with CentOS 6 ips.ko module, but when i try to install fresh CentOS
> 7.1 - i can't find this module on the install cd and raid controller didn't
> recognised.
> How can i get it working?
> Thank you!
>
> __
> With regards,
> Dmitry L
>
> ---
> Это сообщение проверено на вирусы антивирусом Avast.
> https://www.avast.com/antivirus
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>

RHEL 7 drop a support for old controllers; for the old RAID controllers we
kept RHEL 6. You can check and see if ELRepo include support for your
specific RAID controller in their kernel-lt or kernel-ml.

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Unit network.service has failed

2015-11-24 Thread Earl A Ramirez
On 24 November 2015 at 05:31, Siva Prasad Nath 
wrote:

> Sorry for disturbing all of you again and again.
> Network service cannot be started. All the commands are not working.
>
> How to start network service?net-tool already exists.
>
>
> --
>
> Shiva Prasad Nath
> 92981134
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>

Did you even attempt to do a little research on your own? Where is the
output of the commands that you have tried. What version of CentOS are you
running?

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Urgent Help

2015-11-21 Thread Earl A Ramirez
On 21 November 2015 at 12:05, Siva Prasad Nath 
wrote:

> My boot folder has only rescue vm. How to get actual vm?
>
>
>
> Shiva Prasad Nath
> 92981134
>
> On Sun, Nov 22, 2015 at 12:43 AM, Eero Volotinen 
> wrote:
>
> > Using rescue mode or some other rescuecd..
> >
> > Eero
> > 21.11.2015 6.41 ip. "Siva Prasad Nath" 
> > kirjoitti:
> >
> > > Hi,
> > > From yesterday my server was down.
> > > It was showing only rescue menu. I copy grub.cfg to grub.cfg.old.
> Replace
> > > grub.cfg from another server.
> > > Now I cannot start server. How to revert back grub.cfg and how to put
> vm
> > in
> > > the boot folder?
> > >
> > > Thanks in advance.
> > >
> > > Shiva
> > > ___
> > > CentOS mailing list
> > > CentOS@centos.org
> > > https://lists.centos.org/mailman/listinfo/centos
> > >
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos
> >
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>

Have seen a few separate emails about this topic and based on the
collective information you provided; I assume that the kernel that you
deleted to 'try' and resolve a network issue was not reinstalled. If you
still haven't reinstalled the kernel you will need to do so before you can
see or add it into grub.

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Is ATRPMs dead?

2015-09-14 Thread Earl A Ramirez
On 14 Sep 2015 14:12, "Cal Sawyer"  wrote:
>
> Haven't been able to reach atrpms.net for over a week from London, UK,
when i last looked for it after a couple of intervening months. Did i miss
something?
>
> And if atrpms is truly defunct, where's a good place to obtain updated
versions of vlc and mplayer now?
>
> thanks!
>
> - cal
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

Have never used ATRPMS but a good alternative for at least VLC is Nux repo;
I have been using it since EL 6 and it works just as good on EL 7.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7

2015-08-01 Thread Earl A Ramirez
On 2 August 2015 at 03:11, Eddie G. O'Connor Jr. 
wrote:

> Greetings all, just wondering if anyone knows if / when there will be
> training materials for RHEL 7 (CEntOS7) available? The last book I was able
> to purchase was the study guide for the RHSCA / RHCE exam, (by Michal
> Jang!) Does anyone know if / when the next versions will be out? I'd like
> to go through it all with the latest and not "last years model" under my
> belt!
>
>
> Thanks!
>
>
> EGO II
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

You can check this out [0]

[0]
http://www.amazon.com/gp/product/B00WFEIS0S?psc=1&redirect=true&ref_=oh_aui_d_detailpage_o02_

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Resize KVM NTFS file system

2015-06-10 Thread Earl A Ramirez
On 9 June 2015 at 21:41, John R Pierce  wrote:

> On 6/9/2015 12:33 PM, James A. Peltier wrote:
>
>> Listen, it's far simpler than that.  Call Microsoft and tell them that
>> you resized a file system with a third party tool and now your file system
>> is corrupt and you'd like them to support you.  Await the click and awkward
>> silence.
>>
>
> hey, I'd hang up, too.   I don't trust in-place partition shrinking, no
> matter WHAT the software.
>
> my preferred method of resizing NTFS is to use Acronis TrueImage or
> another similar backup tool to make a complete file system image of the
> partitions of the disk onto external media, then repartition the disk and
> restore that image to new smaller partitions.   If anything goes wrong like
> a system crash, power fail, etc during the first step, nothing is lost,
> just redo it.  and if something goes wrong during the 2nd step, well, you
> have that full backup, you can restore it again.
>
>
> --
> john r pierce, recycling bits in santa cruz
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

What I normally do is power off the VM; add the drive I want to extend onto
another windows VM and use Microsoft diskpart tool to extend the volume and
it works in VMware, Virtual Box and KVM without fail or corrupting any file
system.

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7 selinux policy bug

2015-05-29 Thread Earl A Ramirez
On 29 May 2015 at 16:27,  wrote:

> Hi, folks,
>
>CentOS 7.1. Selinux policy, and targetted, updated two days ago.
>
> May 28 17:02:41  python: SELinux is preventing /usr/bin/bash
> from execute access on the file /usr/bin/bash.#012#012* <...>
> May 28 17:02:45  python: SELinux is preventing /usr/bin/bash
> from execute access on the file /usr/bin/uname.#012#012*  <...> May 28
> 17:02:45  python: SELinux is preventing /usr/bin/uname from
> execute_no_trans access on the file /usr/bin/uname.#012#012* <...>
> May 28 17:02:47  python: SELinux is preventing /usr/bin/bash
> from execute access on the file /usr/bin/mailx.#012#012*  <...>
>
> I did do an ll =Z /usr/bin, and everything looks correct
> (system_u:object_r:bin_t:s0). Given that, looks to me like a policy bug.
> No? Yes? File a bug report?
>
> mark
>
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

I saw the same behaviour this morning, however the labels changed to
"unlabelled" for a number of programs; e.g. /etc/ssh/sshd_config,
/etc/shadow, /etc/pam/* and a few others. I saw this after I was not able
to login to my laptop, login to single user mode and saw tonnes of SELinux
errors and changed it from enforcing to permissive and then I was able to
restore the labels.

Most certainly believe its a bug.


-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mariadb fails to start under C7

2015-05-10 Thread Earl A Ramirez
On 10 May 2015 at 15:17, Tim Dunphy  wrote:

> Hi Earl,
>
> >I think I found your problem, you do not have the correct package
> installed
>
> >[root@c7-db1 ~]# rpm -qa | grep maria
> >mariadb-libs-5.5.41-2.el7_0.x86_64
> >mariadb-server-5.5.41-2.el7_0.x86_64
> >mariadb-5.5.41-2.el7_0.x86_64
> >[root@c7-db1 ~]#
>
> >Install the mariadb-x package and you should be able to start the service
>
> Thanks. While I could go with mariadb 5, the goal I had in mind was mariadb
> 10. They're pretty different and 10 is more advanced. Push comes to shove,
> however I could go with 5.
>
> And to Hal.. yeah you can use service mariadb start (assuming everything
> you need is there). But systemctl is the preferred method under CentOS 7.
>
> [root@nfsdb1 ~]# service mariadb start
> Redirecting to /bin/systemctl start  mariadb.service
> Failed to issue method call: Unit mariadb.service failed to load: No such
> file or directory.
>
> I guess I'll wait to see if anyone has any ideas on getting MariaDB 10
> working. I've already googled this to no avail. If nothing turns up on the
> list or if I can't find anything, I'll just go with MariaDB 5.
>
> Thanks,
> Tim
> 
>

Did a little Googling [0] and I saw that they recommend starting it as
follows:

/etc/init.d/mysql start

[0] https://mariadb.com/blog/installing-mariadb-10-centos-7-rhel-7


-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mariadb fails to start under C7

2015-05-10 Thread Earl A Ramirez
Hello Tim,

On 10 May 2015 at 14:47, Tim Dunphy  wrote:

> Hey all,
>
>  I just unstalled MariaDB version 10 from the mariadb repositories under a
> CentOS 7 host.
>
>  The install went fine!
>
> [root@nfsdb1 ~]# rpm -qa | grep -i mariadb
> MariaDB-common-10.0.19-1.el7.centos.x86_64
> MariaDB-server-10.0.19-1.el7.centos.x86_64
> MariaDB-client-10.0.19-1.el7.centos.x86_64
> MariaDB-shared-10.0.19-1.el7.centos.x86_64
>
> However, when I go to start up the service, I'm getting this error:
>
> [root@nfsdb1 ~]# systemctl start mariadb.service
> Failed to issue method call: Unit mariadb.service failed to load: No such
> file or directory.
>
> Can someone please let me know how to start this up?
>
> Thanks,
> Tim
>
> --
> GPG me!!
>
> gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>


I think I found your problem, you do not have the correct package installed

[root@c7-db1 ~]# rpm -qa | grep maria
mariadb-libs-5.5.41-2.el7_0.x86_64
mariadb-server-5.5.41-2.el7_0.x86_64
mariadb-5.5.41-2.el7_0.x86_64
[root@c7-db1 ~]#

Install the mariadb-x package and you should be able to start the service

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] mariadb fails to start under C7

2015-05-10 Thread Earl A Ramirez
On 10 May 2015 at 14:47, Tim Dunphy  wrote:

> Hey all,
>
>  I just unstalled MariaDB version 10 from the mariadb repositories under a
> CentOS 7 host.
>
>  The install went fine!
>
> [root@nfsdb1 ~]# rpm -qa | grep -i mariadb
> MariaDB-common-10.0.19-1.el7.centos.x86_64
> MariaDB-server-10.0.19-1.el7.centos.x86_64
> MariaDB-client-10.0.19-1.el7.centos.x86_64
> MariaDB-shared-10.0.19-1.el7.centos.x86_64
>
> However, when I go to start up the service, I'm getting this error:
>
> [root@nfsdb1 ~]# systemctl start mariadb.service
> Failed to issue method call: Unit mariadb.service failed to load: No such
> file or directory.
>
> Can someone please let me know how to start this up?
>
> Thanks,
> Tim
>
> --
> GPG me!!
>
> gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

Hello Tim,

Try systemctl start mariadb (without the .service)

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] firewalld trouble opening a port

2015-05-09 Thread Earl A Ramirez
On 9 May 2015 at 14:57, Tim Dunphy  wrote:

> Hey all,
>
>  I'm having a little trouble opening up a port on a C7 machine.
>
>  Here's the default zone:
>
> [root@appd:~] #firewall-cmd --get-default-zone
> home
>
> So I try to add the port:
>
> [root@appd:~] #firewall-cmd --zone=home --add-port=8181/tcp
> success
>
> Then I reload firewalld:
>
> [root@appd:~] #firewall-cmd --reload
> success
>
> Simple! That should do it. Right? Well not quite.
>
> Cuz when I telnet to that host on that port, it's not connecting:
>
> #telnet appd.mydomain.com 8181
> Trying xx.xx.xx.xx... <---obscuring the real IP
> telnet: connect to address xx.xx.xx.xx: Connection refused
> telnet: Unable to connect to remote host
>
> Yet, that port is definitely listening on the host:
>
> [root@appd:~] #lsof -i :8181
> COMMAND   PID USER   FD   TYPE  DEVICE SIZE/OFF NODE NAME
> java13423 root  333u  IPv6 3526508  0t0  TCP *:intermapper (LISTEN)
>
>
> And if I stop the firewall momentarily :
>
> I can telnet to that port from a remote location:
>
> #telnet appd.mydomain.com 8181
> Trying xx.xx.xx.xx...
> Connected to appd.mydomain.com.
> Escape character is '^]'.
>
> Of course I bring up the firewall right away once I'm done testing:
>
> [root@appd:~] #systemctl start firewalld
> [root@appd:~] #systemctl status firewalld
> firewalld.service - firewalld - dynamic firewall daemon
>Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled)
>Active: active (running) since Sat 2015-05-09 14:56:20 EDT; 7s ago
>  Main PID: 18826 (firewalld)
>CGroup: /system.slice/firewalld.service
>└─18826 /usr/bin/python -Es /usr/sbin/firewalld --nofork --nopid
>
> May 09 14:56:20 appd systemd[1]: Started firewalld - dynamic firewall
> daemon.
>
> Any ideas on what I'm doing wrong?
>
> Thanks,
> Tim
> --
> GPG me!!
>
> gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

I saw that you are doing firewall-cmd --reload; however you did not had the
following:

firewall-cmd --permanent --zone=home --add-port=8181/tcp

The problem is you added the rule in runtime and when you reloaded it
removed the rule that you added; therefore you need to use --permanent or
do not reload.

Let me know if this helps.


-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SIG - Hardening

2015-04-23 Thread Earl A Ramirez
On 22 April 2015 at 20:49, Mark LaPierre  wrote:

> On 04/22/15 01:13, Earl A Ramirez wrote:
> > Dear All,
> >
> > About a week ago; I posted a proposal over on the centos-devel mailing
> > list, the proposal is for a SIG 'CentOS hardening', there were a few of
> > the members of the community who are also interested in this. Therefore,
> > I am extending that  email to this community; where there is a larger
> > community.
> >
> > Some things that we will like to achieve are as follows:
> > SSH:
> > disable root (uncomment 'PermitRootLogin' and change to no)
> > enable 'strictMode'
> > modify 'MaxAuthTries'
> > modify 'ClientAliveInterval'
> > modify 'ClientAliveCountMax'
> >
> > Gnome:
> > disable Gnome user list
> >
> > Console:
> > Remove reboot, halt poweroff from /etc/security/console.app
> >
> > Applying security best practises from various compliance perspective,
> > e.g. STIG, SOX, PCI etc... We may also use NSA RHEL 5 secure
> > configuration guide to get some insight or use it as a baseline. The
> > members of the community who are interested in this SIG or are willing
> > to contribute are:
> > Leam Hall
> > Corey Henderson
> > Jason Pyeron
> >
> > You can find the post here [0]
> >
> > We will really like to get SIG approved by the CentOS board so if anyone
> > is interested or willing to contribute we will be happy to have you
> > onboard.
> >
> > [0]
> > http://lists.centos.org/pipermail/centos-devel/2015-April/013197.html
> >
>
> These are all wicked good ideas for machines connected to the internet.
>  I hope you also plan on making it easy to turn off these otherwise
> useful "features" for systems with no exposure to the internet.  Don't
> make it difficult/impossible to use rsync to back up between machines on
> the local intranet.  Rsync has to run as root to access and maintain
> correct file ownership and permissions.
>
> --
> _
>°v°
>   /(_)\
>^ ^  Mark LaPierre
> Registered Linux user No #267004
> https://linuxcounter.net/
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

Hello Mark,

We understand and recognise that security should not affect the function of
a business in our case the operating system, I "believe" that the goal of
the hardening SIG will be to mitigate potential risks that can have
significant consequences.

Over on the centos-devel list it was mentioned that there will be a
separate repo, therefore this means that packages will be created to meet
the objectives of the hardening SIG. Currently we are trying to get the SIG
approved, therefore, no clear picture has been worked out at this moment;
however within a month or so it will be available.



-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SIG - Hardening

2015-04-23 Thread Earl A Ramirez
On 22 April 2015 at 20:49, Mark LaPierre  wrote:

> On 04/22/15 01:13, Earl A Ramirez wrote:
> > Dear All,
> >
> > About a week ago; I posted a proposal over on the centos-devel mailing
> > list, the proposal is for a SIG 'CentOS hardening', there were a few of
> > the members of the community who are also interested in this. Therefore,
> > I am extending that  email to this community; where there is a larger
> > community.
> >
> > Some things that we will like to achieve are as follows:
> > SSH:
> > disable root (uncomment 'PermitRootLogin' and change to no)
> > enable 'strictMode'
> > modify 'MaxAuthTries'
> > modify 'ClientAliveInterval'
> > modify 'ClientAliveCountMax'
> >
> > Gnome:
> > disable Gnome user list
> >
> > Console:
> > Remove reboot, halt poweroff from /etc/security/console.app
> >
> > Applying security best practises from various compliance perspective,
> > e.g. STIG, SOX, PCI etc... We may also use NSA RHEL 5 secure
> > configuration guide to get some insight or use it as a baseline. The
> > members of the community who are interested in this SIG or are willing
> > to contribute are:
> > Leam Hall
> > Corey Henderson
> > Jason Pyeron
> >
> > You can find the post here [0]
> >
> > We will really like to get SIG approved by the CentOS board so if anyone
> > is interested or willing to contribute we will be happy to have you
> > onboard.
> >
> > [0]
> > http://lists.centos.org/pipermail/centos-devel/2015-April/013197.html
> >
>
> These are all wicked good ideas for machines connected to the internet.
>  I hope you also plan on making it easy to turn off these otherwise
> useful "features" for systems with no exposure to the internet.  Don't
> make it difficult/impossible to use rsync to back up between machines on
> the local intranet.  Rsync has to run as root to access and maintain
> correct file ownership and permissions.
>
> --
> _
>°v°
>   /(_)\
>^ ^  Mark LaPierre
> Registered Linux user No #267004
> https://linuxcounter.net/
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

Hello Mark,

We understand and recognise that security should not affect the function of
a business in our case the operating system, I "believe" that the goal of
the hardening SIG will be to mitigate potential risks that can have
significant consequences.

Over on the centos-devel list it was mentioned that there will be a
separate repo, therefore this means that packages will be created to meet
the objectives of the hardening SIG. Currently we are trying to get the SIG
approved, therefore, no clear picture has been worked out at this moment;
however within a month or so it will be available.



-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SIG - Hardening

2015-04-22 Thread Earl A Ramirez
On Wed, 2015-04-22 at 10:16 +0200, Tim wrote:
> I think, this SIG would/should care about hardening CentOS itself as a system 
> not a complete environment (proxies, firewalls, etc.)
> The examples of the opener show this.
> 
> Something else could be integrity checking possibly.
> 
> I imagine a tool/script that could apply hardening stuff.
> 
> Regards
> Tim
> 
> Am 22. April 2015 09:23:52 MESZ, schrieb Eero Volotinen 
> :
> >Sounds like a bit basic stuff? How about hardening ciphers, two factor
> >authentication, snort, web application firewall and scap scanning?
> >
> >Eero
> >22.4.2015 10.14 ap. "Andrew Holway" 
> >kirjoitti:
> >
> >> SELinux?
> >>
> >> On 22 April 2015 at 09:11, John R Pierce  wrote:
> >>
> >> > On 4/21/2015 11:34 PM, Eero Volotinen wrote:
> >> >
> >> >> apply also ideas from this document:
> >> >>
> >https://benchmarks.cisecurity.org/downloads/show-single/?file=rhel6.130
> >> >>
> >> >
> >> > that should be your baseline.   I suspect you'll find all the
> >things you
> >> > mentioned are discussed in the CIS benchmarks.
> >> >
> >> >
> >> >
> >> >
> >> >
> >> > --
> >> > john r pierce, recycling bits in santa cruz

> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

Thanks for all of your input guys, there were some discussion on the
centos-devel list [0], which will give you a better idea of what this
SIG will aim to accomplish.

We will be happy to see you guys over on the centos-devel list and if
possible chip in to make this SIG a success.

[0]
http://lists.centos.org/pipermail/centos-devel/2015-April/013280.html

-- 
Earl A Ramirez 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] SIG - Hardening

2015-04-21 Thread Earl A Ramirez
Dear All,

About a week ago; I posted a proposal over on the centos-devel mailing
list, the proposal is for a SIG 'CentOS hardening', there were a few of
the members of the community who are also interested in this. Therefore,
I am extending that  email to this community; where there is a larger
community. 

Some things that we will like to achieve are as follows:
SSH:
disable root (uncomment 'PermitRootLogin' and change to no)
enable 'strictMode'
modify 'MaxAuthTries'
modify 'ClientAliveInterval'
modify 'ClientAliveCountMax'

Gnome:
disable Gnome user list

Console:
Remove reboot, halt poweroff from /etc/security/console.app

Applying security best practises from various compliance perspective,
e.g. STIG, SOX, PCI etc... We may also use NSA RHEL 5 secure
configuration guide to get some insight or use it as a baseline. The
members of the community who are interested in this SIG or are willing
to contribute are:
Leam Hall
Corey Henderson
Jason Pyeron

You can find the post here [0]

We will really like to get SIG approved by the CentOS board so if anyone
is interested or willing to contribute we will be happy to have you
onboard.

[0]
http://lists.centos.org/pipermail/centos-devel/2015-April/013197.html

-- 
Earl A Ramirez 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to add service at boot up

2015-03-24 Thread Earl A Ramirez
On Tue, 2015-03-24 at 08:36 +0100, robert wrote:
> Hi there,
> I am used to traditional update-rc.d et all.
> 
> Now I wonder how to add a a script that used to called by init.d (wit 
> start/sop ..) to the new "service start xx" regime.
> 
> All the tutorials I found talk about how to use update-rc.d..
> 
> thanks
> robert
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

For CentOS 6
chkconfig  on

For CentOS 7
systemctl enable 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Need help for write rpm spec

2015-03-18 Thread Earl A Ramirez
On Wed, 2015-03-18 at 13:16 -0400, m.r...@5-cent.us wrote:
> Jegadeesh Kumar wrote:
> 
> > I am try to write  rpm spec for install tomcat on a linux machine.But
> > while build the rpm i found following error
> 
> Why are you writing a new specfile, rather than just yum install tomcat,
> and you'll get the official working package installed via a working
> specfile?
> 
> mark
> 
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
Mark is 100% correct but I don't know your reasons behind the build,
therefore I have copied and paste the SPEC file from tomcat, maybe it
can serve as a guiding light for you to have the correct SPEC file.

# Copyright (c) 2000-2008, JPackage Project
# All rights reserved.
#
# Redistribution and use in source and binary forms, with or without
# modification, are permitted provided that the following conditions
# are met:
#
# 1. Redistributions of source code must retain the above copyright
#notice, this list of conditions and the following disclaimer.
# 2. Redistributions in binary form must reproduce the above copyright
#notice, this list of conditions and the following disclaimer in the
#documentation and/or other materials provided with the
#distribution.
# 3. Neither the name of the JPackage Project nor the names of its
#contributors may be used to endorse or promote products derived
#from this software without specific prior written permission.
#
# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
# A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
# OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
# LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
# DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
# THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
# (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
# OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#

%global jspspec 2.2
%global major_version 7
%global minor_version 0
%global micro_version 33
%global packdname apache-tomcat-%{version}-src
%global servletspec 3.0
%global elspec 2.2
%global tcuid 91

# FHS 2.3 compliant tree structure - http://www.pathname.com/fhs/2.3/
%global basedir %{_var}/lib/%{name}
%global appdir %{basedir}/webapps
%global homedir %{_datadir}/%{name}
%global bindir %{homedir}/bin
%global confdir %{_sysconfdir}/%{name}
%global libdir %{_javadir}/%{name}
%global logdir %{_var}/log/%{name}
%global cachedir %{_var}/cache/%{name}
%global tempdir %{cachedir}/temp
%global workdir %{cachedir}/work
%global _initrddir %{_sysconfdir}/init.d

Name:  tomcat
Epoch: 0
Version:   %{major_version}.%{minor_version}.%{micro_version}
Release:   4%{?dist}
Summary:   Apache Servlet/JSP Engine, RI for Servlet
%{servletspec}/JSP %{jspspec} API

Group: System Environment/Daemons
License:   ASL 2.0
URL:   http://tomcat.apache.org/
Source0:
http://archive.apache.org/dist/tomcat/tomcat-%{major_version}/v
%{version}/src/%{packdname}.tar.gz
Source1:   %{name}-%{major_version}.%{minor_version}.conf
Source2:   %{name}-%{major_version}.%{minor_version}.init
Source3:   %{name}-%{major_version}.%{minor_version}.sysconfig
Source4:   %{name}-%{major_version}.%{minor_version}.wrapper
Source5:   %{name}-%{major_version}.%{minor_version}.logrotate
Source6:   %{name}-%{major_version}.%{minor_version}-digest.script
Source7:
%{name}-%{major_version}.%{minor_version}-tool-wrapper.script
Source8:   servlet-api-OSGi-MANIFEST.MF
Source9:   jsp-api-OSGi-MANIFEST.MF
Source10:
%{name}-%{major_version}.%{minor_version}-log4j.properties
Source11:  el-api-OSGi-MANIFEST.MF
Source12:  jasper-el-OSGi-MANIFEST.MF
Source13:  jasper-OSGi-MANIFEST.MF
Source14:  tomcat-api-OSGi-MANIFEST.MF
Source15:  tomcat-juli-OSGi-MANIFEST.MF
Source16:  %{name}-%{major_version}.%{minor_version}-jsvc.wrapper

Patch0:
%{name}-%{major_version}.%{minor_version}-bootstrap-MANIFEST.MF.patch
Patch1:
%{name}-%{major_version}.%{minor_version}-tomcat-users-webapp.patch

BuildArch: noarch

ExcludeArch: ppc64

BuildRequires: ant
BuildRequires: ant-nodeps
BuildRequires: ant-trax
BuildRequires: ecj
BuildRequires: findutils
BuildRequires: jakarta-commons-collections
BuildRequires: jakarta-commons-daemon
BuildRequires: jakarta-commons-dbcp
BuildRequires: jakarta-commons-pool
BuildRequires: jakarta-taglibs-standard
BuildRequires: java-devel >= 1:1.6.0
BuildRequires: jpackage-utils >= 0:1.7.0
BuildRequires: junit
BuildRequires: log4j
BuildRequires: wsdl4j
Requires:  jakarta-commons-daemon
Requires: 

Re: [CentOS] Samba shares not appearing

2015-03-16 Thread Earl A Ramirez
On Mon, 2015-03-16 at 09:59 +0100, Niki Kovacs wrote:
> Hi,
> 
> I'm currently fiddling with Samba, trying to make it work on CentOS 7. 
> Before that, I ran Samba successfully in a mixed environment with 
> Slackware64 14.1 on the server and Slackware/Windows Seven on the client 
> side.
> 
> I have three sandbox machines running CentOS 7. One has a minimal 
> install with only the samba and samba-client packages. Just to be on the 
> safe side for fiddling, SELinux is disabled, there's no firewall, etc.
> 
> I installed the 'samba' and 'samba-client' packages and edited a custom 
> /etc/samba/smb.conf like this:
> 
> # /etc/samba/smb.conf
> 
> [global]
> workgroup = WORKGROUP
> server string = Serveur de fichiers AMANDINE
> netbios name = AMANDINE
> dns proxy = yes
> domain master = yes
> log file = /var/log/samba/log.%m
> max log size = 1000
> syslog = 2
> bind interfaces only = yes
> interfaces = 192.168.2.0/24 localhost
> hosts allow = 192.168.2. 127.
> security = user
> passdb backend = tdbsam
> unix password sync = no
> invalid users = root
> encrypt passwords = yes
> guest account=smbguest
> map to guest = bad user
> force group = users
> create mode = 0660
> directory mode = 0770
> load printers = no
> printing = bsd
> printcap name = /dev/null
> disable spoolss = yes
> 
> [Public]
> path = /srv/samba/public
> comment = Partage Public
> public = yes
> only guest = yes
> read only = no
> 
> [Confidentiel]
> path = /srv/samba/confidentiel
> comment = Partage Confidentiel
> read only = no
> invalid users = root nobody smbguest
> 
> 
> Note: I explicitly disabled printing because Samba apparently refused to 
> start, complaining about missing printers. And I did not forget to 
> create a handful of Samba users (smbguest as well as normal users).
> 
> 
> On the server, I have this:
> 
> 
> # smbclient -L localhost -N
> Domain=[WORKGROUP] OS=[Unix] Server=[Samba 4.1.1]
> 
>   Sharename   Type  Comment
>   -     ---
>   Public  Disk  Partage Public
>   ConfidentielDisk  Partage Confidentiel
>   IPC$IPC   IPC Service (Serveur de fichiers AMANDINE)
> Domain=[WORKGROUP] OS=[Unix] Server=[Samba 4.1.1]
> 
>   Server   Comment
>   ----
>   AMANDINE Serveur de fichiers AMANDINE
>   NAS
> 
>   WorkgroupMaster
>   ----
>   WORKGROUPAMANDINE
> 
> On the desktop clients (running CentOS 7 + GNOME), when I click on 
> "Explorer le réseau" (I think it is "Browse Network" in english), I 
> don't see any server appearing. The 'samba-client' package is installed 
> on the clients.
> 
> Now I'm a bit clueless. Any suggestions on what to try next?
> 
> Cheers,
> 
> Niki

Hello Niki,

I replicated your settings on a CentOS 7 on a KVM, I did not see the
samba server when I click on "Browse Network", however when I enter
smb:/// I was able to see the shares.

If Im not mistaken the 'nmb' service is responsible for browsing,
therefore I stopped it and I was not longer able to see the shares from
a windows or samba client.

What is the output of:
$ smbclient -L  -U  
from one of the samba clients?

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos 7 database access only possible trough localhost and not IP

2015-03-15 Thread Earl A Ramirez
On 15 March 2015 at 03:52, robert rottermann  wrote:

> Hi there and hello to everybody,
>
>
>
>  I am all new to centos but I have good experience working with ubuntu and
> suse.
> We are moving a an elderly SuSe box to a virtual machine running
> centos 7.
> Now I experience the following problem.
> I can only access postgres using localhost as host. If I use the IP
> address
> (even 127.0.0.1).
> I found a similar problem when accessing the host using http. There I
> found out
> (after lots of hair pulling) that I have to set a value using
> setsebool.
> So I assume, that I have a similar problem here.
> I would be grateful, if somebody could point me in the right direction
> ..
> thanks
>  robert
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

Hello Robert,

See if this will help [0], by default it appears to be listening for
localhost only "listen_addresses='localhost'".

[0]
http://www.cyberciti.biz/tips/postgres-allow-remote-access-tcp-connection.html

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6 - Persistant static routes

2015-03-12 Thread Earl A Ramirez
On 12 March 2015 at 13:43, Robert Moskowitz  wrote:

> I know how to use 'ip' to set up a static route, e.g.:
>
> ip route add 192.168.128.0/17 via 40.53.24.3 dev eth0
>
> But if you reboot or restart network, you loose this.  Thus you have to
> make it persistant.  I found:
>
> http://www.cyberciti.biz/tips/configuring-static-routes-in-
> debian-or-red-hat-linux-systems.html
>
> where it says to add to ifcfg-eth0:
>
> 192.168.128.0/17 via 40.53.24.3
>
> But this did not work after the interface was restarted.  So what is the
> proper to set up persistant static routes?
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

I have used this document [0] in the past and it worked for me, let me know
if it works for you.

[0]
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Deployment_Guide/sec-networkscripts-static-routes-network-netmask-directives.html


-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Networking troubles on CentOS 7

2015-03-06 Thread Earl A Ramirez
On 6 March 2015 at 02:15, Kashyap Bhatt  wrote:

>
>
> >> Are you sure the vmware NIC is configured as bridged, not NAT on the
> host side?
> Not really. Does it help if I say I'm using the same Network Adapter
> configuration with which another VM in same subnet works fine? I've added a
> screen shot if that helps, though I think it shows the guest config and not
> host which you questioned.PicPaste - Untitled3-cJQlcohB.png
>
> |   |
> |   |   |   |   |   |   |   |
> | PicPaste - Untitled3-cJQlcohB.png PicPaste is a login free service for
> uploading pictures |
> |  |
> | View on picpaste.com  | Preview by Yahoo |
> |  |
> |   |
>
>
> >> Firewall1. ssh was kind of an example to show that I'm unable to "see"
> this machine from outside. Same is true for ping or host.2. I don't know
> how to specifically add rule to allow ssh/22 through my firewall so before
> spending more time on that, I just shut firewall down (systemctl stop
> firewalld). Same result, ssh/ping time out. Would it make sense to start
> the firewalld and add rule to allow ssh through it?
>
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

Since you are not able to communicate to the CentOS 7 vm from the host are
you at least able to ping the gateway from the from the guest, which is in
this case the CentOS 7 VM?

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Glibc sources?

2015-02-27 Thread Earl A Ramirez
On 27 February 2015 at 13:49, ANDY KENNEDY  wrote:

> All,
>
> Please excuse any ignorance in this e-mail as I am not a RH/CentOS/Fedora
> user and may
> blunder my way through the correct terminology for my request.
>
> I'm tasked with reconstructing the CentOS version of the GlibC library for
> testing with
> gethostbyname().  My mission is to show that we are not affected by the
> latest exploit for
> the product we are shipping targeted for RHEL and CentOS.  To do so, I
> want to equip
> gethostbyname() with additional code.
>
> My objective is to rebuild from source the EXACT version of GlibC for
> CentOS 6.6.
> Afterwards, I will make my changes in the code, rebuild and complete my
> testing.
>
> libc.so.6 reports:
> GNU C Library stable release version 2.12, by Roland McGrath et al.
> Copyright (C) 2010 Free Software Foundation, Inc.
> This is free software; see the source for copying conditions.
> There is NO warranty; not even for MERCHANTABILITY or FITNESS FOR A
> PARTICULAR PURPOSE.
> Compiled by GNU CC version 4.4.7 20120313 (Red Hat 4.4.7-11).
> Compiled on a Linux 2.6.32 system on 2015-01-27.
> Available extensions:
> The C stubs add-on version 2.1.2.
> crypt add-on version 2.1 by Michael Glad and others
> GNU Libidn by Simon Josefsson
> Native POSIX Threads Library by Ulrich Drepper et al
> BIND-8.2.3-T5B
> RT using linux kernel aio
> libc ABIs: UNIQUE IFUNC
> For bug reporting instructions, please see:
> .
>
> But, when looking through the source code for this version on the CentOS
> servers I only see:
> 
> [ ] glibc-2.12-1.149.el6_6.4.src.rpm07-Jan-2015 22:45   15M
> [ ] glibc-2.12-1.149.el6_6.5.src.rpm27-Jan-2015 23:13   15M
>
> Please point me to the correct source tarball, and all required patches so
> that I can
> reconstruct my loaded version of GlibC.  A yum command is also acceptable.
>
> Thanks,
> Andy
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

Hi Andy,

You can use yumdownloader to download the source

$ yumdownloader --source glibc

$ rpm -ivh 
This will give you all the relevant files required for building the package.


-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7, systemd and firewall-cmd

2015-02-25 Thread Earl A Ramirez
On Wed, 2015-02-25 at 16:33 -0500, m.r...@5-cent.us wrote:
> Chris Murphy wrote:
> > firewall-cmd --add-service=rsyncd
> >
> firewall-cmd --add-service=rsyncd
> Error: INVALID_SERVICE: rsyncd
> 
> Is there another place that there needs to be an rsyncd service file,
> whatever it's supposed to be named, *other* than where systemd wants it?
> 
>   mark
> 
You can also specify the port
firewall-cmd --permanent --add-port=/tcp

> > To make it permanent, do the above and this:
> > firewall-cmd --permanent --add-service=rsyncd
> >
> >
> > Chris Murphy
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > http://lists.centos.org/mailman/listinfo/centos
> >
> 
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Custom wallpaper on CentOS 7?

2015-02-14 Thread Earl A Ramirez
On Sat, 2015-02-14 at 10:07 +0100, Niki Kovacs wrote:
> Hi,
> 
> I just installed CentOS 7 + GNOME on my Asus S300 laptop. So far 
> everything runs very nice and smoothly, and I'm quite happy with it.
> 
> Curiously enough, I can't seem to be able to set a custom wallpaper. I 
> tried various locations like /usr/share/backgrounds, 
> /usr/share/backgrounds/gnome and /usr/share/backgrounds/images, but the 
> images don't appear in the wallpaper selection window.
> 
> Any suggestions?
> 
> Cheers,
> 
> Niki Kovacs

Hello Niki,

I believe that you can change your desktop from 'Tweak Tool', which can
be found under | Application | Utilities, under the Desktop option you
will see Picture URI. On my desktop I simply right click on the desktop
and select 'Change Background'. 

You can also change the background from the settings.

Hope this helps.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Securing SSH wiki article outdated

2015-02-13 Thread Earl A Ramirez
On Fri, 2015-02-13 at 18:27 -0800, PatrickD Garvey wrote:
> On Fri, Feb 13, 2015 at 7:12 AM, Lamar Owen  wrote:
> > On 02/13/2015 05:41 AM, James Hogarth wrote:
> >
> > This is also why the Orange Book and its Rainbow kin exist (Orange Book =
> > 5200.28-STD, aka DoD Trusted Computer System Evaluation Criteria).
> >
> 
> Should anyone care to learn from the Rainbow Books, they are available
> from the United States of America (USA) National Institute of
> Standards and Technology (NIST) Computer Security Resource Center
> (CSRC) Selected Historical Computer Security Papers,
> http://csrc.nist.gov/publications/secpubs/ There is a caveat however,
> "The Rainbow Series of Department of Defense standards is outdated,
> out of print, and provided here for historical purposes ONLY." I
> imagine the CSRC believes some of their other readily available
> publications are not outdated.
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

Staying on the original post, there are valuable information from this
thread about how to secure ssh, now which one of us are willing to
update the wiki. 

We can include the use of two factor authentication, public key
authentication, challenge response authentication, modifying
the /etc/hosts.allow (I have noticed that libwarp no longer contain ssh
etc...

I will read up on how to contribute to the CentOS wiki and get involved
with the documentation.




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] about repository

2015-02-11 Thread Earl A Ramirez
On Wed, 2015-02-11 at 17:19 +0800, TheIsmaelAzman . wrote:
> i am offering my storage for the download mirror link for the centos. is
> there any guide?
> 
> 
> thank you..
> 
> ismael
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
The following guide [0] may help you achieve this.
[0]http://wiki.centos.org/HowTos/CreatePublicMirrors

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7 User Manager Tool

2014-10-10 Thread Earl A Ramirez
On 11 October 2014 03:01, Igal @ getRailo.org  wrote:

> I have CentOS 7 installed with GUI (Gnome 3.8.4) and I'm trying to
> follow the guide at
>
> https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/s1-users-configui.html
>
> it speaks of "System > Administration" from the GUI or
> "system-config-users" from the command line, but I can't find either?  I
> don't have a "System" top menu, only "Applications" and "Places", and
> when I try the command line option I get "command not found".
>
> any ideas?  TIA!
>
> --
> Igal Sapir
> Railo Core Developer
> http://getRailo.org/
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

Try Applications | System Tools | Settings | Users

You can manage the users from there.



-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] What just got updated

2014-05-15 Thread Earl A Ramirez
Sent from my Linux mobile device
On May 15, 2014 11:16 PM, "Wes James"  wrote:
>
> I checked for updates and it had 5 to do so I started that, left and came
back and the update panel was gone.  Is there a way to check what was
updated?
>
> (centos 6.5)
>
> Thanks,
>
> -wes
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

Wes

You can try
$ sudo tail /var/log/yum.log
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Recompiling the Kernel for CentOS 6.5

2014-03-28 Thread Earl A Ramirez
On 28 March 2014 21:14, Johnny Hughes  wrote:

> On 03/28/2014 04:06 PM, Johnny Hughes wrote:
> > On 03/28/2014 01:36 PM, Akemi Yagi wrote:
> >> On Fri, Mar 28, 2014 at 11:27 AM, Saket Sinha 
> wrote:
> >>
> >>> It was pointed out the CentOS-devel mailing list the below link-
> >>> http://wiki.centos.org/HowTos/Custom_Kernel
> >>>
> >>> which allows me to create a rpm for my customized kernel and install
> it.
> >>>
> >>> Now my question is there no method where in I can apply a kernel
> >>> source tree from kernel.org(maybe 3,x version) and install it on
> >>> Centos ?
> >> No problem. Just use kernel-ml/lt from ELRepo:
> >>
> >> http://elrepo.org/tiki/kernel-ml
> >> http://elrepo.org/tiki/kernel-lt
> >>
> >> Akemi
> > I would point out that I have personally been using kernel-ml on all my
> > main CentOS-6 workstations for months (maybe even years :D) without
> > major problems.
> >
> > The only issue I have ever really had was getting the NVIDIA drivers to
> > compile post 3.13.x:
> >
> >
> http://centosnow.blogspot.com/2014/02/kernel-ml-nvidia-drivers-and-313x-kernel.html
> >
> > You might also need a newer acpi .. check the known issues here:
> >
> > http://elrepo.org/tiki/kernel-ml
> >
> > But, on both my ThinkPad T520 and Dell M4500N laptops, the kernel-ml
> > works great for me.
> >
>
> One last thing if using a kernel named anything other than kernel ...
>
> edit the file /etc/sysconfig/kernel and find:
>
> DEFAULTKERNEL=kernel
>
> and change it to:
>
> DEFAULTKERNEL=kernel-ml
>
> if you want the system to automatically enable the new kernel-ml upon
> install (in /boot/grub/grub.conf)
>
>
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
>
Thanks Johnny,

I have been editing /boot/grub/grub.conf for kernel-ml for as long as I can
remember.

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Want to create custom iso

2014-03-17 Thread Earl A Ramirez
On 17 March 2014 12:51, EljiUdia  wrote:

>
>
>
> On Monday, March 17, 2014 6:41 PM, Anant 
> wrote:
>
> Hello All,
>
> I want to make custom iso of Centos 6.4 and want some feature in it by
> default
>
>
>
> Take a look here
> http://smorgasbork.com/component/content/article/35-linux/128-building-a-custom-centos-6-kickstart-disc-part-1or
> odesk.com
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

The following link [0] may help you with what you are trying to achieve.

[0] http://centos.org/variants/



-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] where can download CENTOS 5.X????

2014-03-05 Thread Earl A Ramirez
On 5 March 2014 10:10, mcclnx mcc  wrote:

> CENTOS.org can web page design.  I can not find anywhere to download
> CENTOS 5.X version.
> Can anyone point me to the location?
>
> Thanks.
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

I can see it in the following link [0], let me know if this helps

[0] http://wiki.centos.org/Download

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] new Centos 6.5 32 bit yum issue

2014-02-18 Thread Earl A Ramirez
On 19 February 2014 03:01, Dave Stevens  wrote:

> When I fire up the virtualbox VM Centos starts as I would expect, but
> when I try to use yum list updates (or any of several other yum
> command I've tried) I get a repo error - "
> Loaded plugins: fastestmirror
> Loading mirror speeds from cached hostfile
> Could not retrieve mirrorlist
> http://mirrorlist.centos.org/?release=6&arch=i386&repo=os error was
> 14: PYCURL ERROR 6 - "Couldn't resolve host 'mirrorlist.centos.org'"
> Error: Cannot find a valid baseurl for repo: base
>
> I looked in the repo.d and the base CentOS-Base.repo suggests that if
> the mirrorlist= does not work I should try the commented out baseurl=
> instead. But I don't seem to have nano and can't install it - yum
> install fails as above.
>
> Ideas?
>
> Dave
>
>
>
> --
> Advertising is the rattling of a stick inside a swill bucket - George
> Orwell
>
> Does the VirtualBox VM have access to the internet, are there any proxy
setting on the host?


>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>



-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Your opinion about RHCSA certification

2014-01-16 Thread Earl A Ramirez
On 17 January 2014 02:32, Eero Volotinen  wrote:

> >
> > - What do you think about it?
> > - Did you find it useful?
> > - Do you have any advices?
> >
>
> Yes,  RHCSA is good start. You should buy this book:
>
> http://www.amazon.com/RHCSA-Linux-Certification-Study-Edition/dp/0071765654/ref=sr_1_1?ie=UTF8&qid=1389925859&sr=8-1&keywords=RHCE
>
>
> +1 I use this book and earned my RHCSA and RHCE on RHEL 6, you will have
to do a little research on LUKS though apart from that it's the best I have
seen on the market for these exams.


>
> Eero, RHCE
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>



-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VNC

2013-11-20 Thread Earl A Ramirez
On 27 October 2013 12:47, Larry Martell  wrote:

> On Sat, Oct 26, 2013 at 3:07 PM, Earl Ramirez  >wrote:
>
> > On Sat, 2013-10-26 at 11:26 -0600, Larry Martell wrote:
> > > On Fri, Oct 25, 2013 at 10:25 PM, Earl Ramirez  > >wrote:
> > >
> > > > On Sun, 2013-10-20 at 07:44 -0600, Larry Martell wrote:
> > > > > On Sat, Oct 19, 2013 at 11:15 PM, Earl A Ramirez <
> > earlarami...@gmail.com
> > > > >wrote:
> > > > >
> > > > > > Sorry for top posting, this is the only option that the phone
> > allow.
> > > > > >
> > > > > > If the host is running a X server you can use -X option with ssh.
> > > > > >
> > > > > > $ ssh -X user@host
> > > > > > And start virt-manager to manage the VMs.
> > > > > >
> > > > >
> > > > >
> > > > > I am running putty from Windows. I do have X11 forwarding enabled.
> > But I
> > > > > still get  'could not open display' I though perhaps I needed to
> > install
> > > > > Xming, but I don't have admin rights on the Windows box, so I
> > couldn't do
> > > > > that.
> > > > >
> > > >
> > > > Hello Larry,
> > > >
> > > > Were you able to connect to the VM using VNC?
> > > >
> > >
> > > No, no one there could make it work on a VM. I switched to using a
> > physical
> > > host.
> > I will be able to replicate your environment within a few days are you
> > willing to give it another shot?
>
>
> I appreciate your offer and it certainly would be nice to get this solved,
> but it not longer critical for me to do my job. Alao I will be super busy
> this coming week.
>
>
>
> > SilverTip257 had an interesting
> > question with regards to how the network is setup.
> >
> > I'm assuming that the host has a bridge nic compared to the bridge that
> > is created by libvirtd "virbr0", which has the default network of
> > 192.168.122.0/24.
> >
> > Can you confirm my assumption and let me know if you are willing to
> > continue to work on a resolution.
> >
>
> I don't know how to answer your question - I am a developer not an admin -
> but if you give me the commands needed I can execute them. I don't have
> access to the physical host - it's 2,000 miles away from where I am. I
> could try and ask an admin there, but they are super busy too and they've
> moved on to other things (We are really short staffed.)
>
> Thanks!
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

Good Day Larry,

 I finally got the time to build the test environment


 KVM Host Network Configuration:

eth4==|

  |==bond0==br0

eth5==|


 KVM Guest Network Configuration:

Host device bond0 (Bridge 'br0')


 I have installed tiger VNC server and made the following changes in
/etc/sysconfig/vncserver

VNCSERVERS="2:guest1"

VNCSERVERARGS[2]="-geometry 800x600"


 The vncserver was stopped

/etc/init.d/vncserver stop


Configure authentication

vncserver :2 (I was prompt to create and verify the password)

 From the remote computer I was able to connect to the CentOS 6.4 KVM Guest
using tiger VNC vncviewer.

 Vncviewer 192.168.1.31:2

 netstat -atulp | grep vnc

tcp 0 0 *:5902 *:* LISTEN 28326/Xvnc

tcp 0 0 *:6002 *:* LISTEN 28326/Xvnc

tcp 0 0 192.168.1.31:5902 192.168.1.157:41034 ESTABLISHED 28326/Xvnc

tcp 0 0 *:6002 *:* LISTEN 28326/Xvnc


Seeing that you are able to connect to the server using SSH, I believe that
it's save to assume that the setup is similar to what I created, if you are
using a Bridge connection you will not have to close the KVM Guest neither
will you have to change the display from VNC to spice.


Let me know if this helps.

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VNC

2013-10-19 Thread Earl A Ramirez
Sorry for top posting, this is the only option that the phone allow.

If the host is running a X server you can use -X option with ssh.

$ ssh -X user@host
And start virt-manager to manage the VMs.
On Oct 20, 2013 11:40 AM, "Larry Martell"  wrote:

> On Saturday, October 19, 2013, Earl Ramirez wrote:
>
> > On Sat, 2013-10-19 at 21:18 -0600, Larry Martell wrote:
> > > On Saturday, October 19, 2013, Earl Ramirez wrote:
> > >
> > > > On Sat, 2013-10-19 at 17:23 -0600, Larry Martell wrote:
> > > > > On Sat, Oct 19, 2013 at 4:56 PM, Larry Martell <
> > larry.mart...@gmail.com
> > > > >wrote:
> > > > >
> > > > > > I had posted last week about trying to get VNC working. I was
> never
> > > > > > successful nor were multiple admins. But we realized that all the
> > > > hosts we
> > > > > > tried on were VMs. We followed the same procedure (
> > > > > > http://wiki.centos.org/HowTos/VNC-Server) on a machine with
> > physical
> > > > HW
> > > > > > and it worked with no problem. But on the VM I can connect, but I
> > > > don't get
> > > > > > any window displayed. Here is what is in the log:
> > > > > >
> > > > > > Sat Oct 19 18:39:55 2013
> > > > > >  vncext:  VNC extension running!
> > > > > >  vncext:  Listening for VNC connections on all interface(s),
> > port
> > > > 5902
> > > > > >  vncext:  created VNC server for screen 0
> > > > > > GNOME_KEYRING_SOCKET=/tmp/keyring-Y6Tg3c/socket
> > > > > > SSH_AUTH_SOCK=/tmp/keyring-Y6Tg3c/socket.ssh
> > > > > > GNOME_KEYRING_PID=19728
> > > > > > Failed to play sound: File or data not found
> > > > > >
> > > > > > ** (nm-applet:19775): WARNING **:   request_name(): Could
> not
> > > > > > acquire the NetworkManagerUserSettings service.
> > > > > >   Error: (9) Connection ":1.552" is not allowed to own the
> service
> > > > > > "org.freedesktop.NetworkManagerUserSettings" due to security
> > policies
> > > > in
> > > > > > the configuration file
> > > > > >
> > > > >
> > > > > Googling that error I found this:
> > > > > https://bbs.archlinux.org/viewtopic.php?id=63576 and I followed
> the
> > > > advice
> > > > > there. Now I don't get that error, but I still get no display. Now
> > all I
> > > > > get in the log is this:
> > > > >
> > > > >
> > > > > 19/10/2013 07:14:27 PM [IPv6] Got connection from client
> > > > > :::10.250.151.75
> > > > > 19/10/2013 07:14:27 PM   other clients:
> > > > > 19/10/2013 07:14:27 PM Client Protocol Version 3.7
> > > > > 19/10/2013 07:14:27 PM Advertising security type 2
> > > > > 19/10/2013 07:14:28 PM Client returned security type 2
> > > > >
> > > > > My xstartup file is identical on the VM and the physical host.
> > > > >
> > > > > Does anyone out there have VNC working on a VM?
> > > > >
> > > > >
> > > > > > 19/10/2013 06:39:59 PM Autoprobing TCP port in (all) network
> > interface
> > > > > > 19/10/2013 06:39:59 PM Listening IPv{4,6}://*:5900
> > > > > > 19/10/2013 06:39:59 PM Autoprobing selected port 5900
> > > > > > 19/10/2013 06:39:59 PM Advertising authentication type: 'VNC
> > > > > > Authentication' (2)
> > > > > > 19/10/2013 06:39:59 PM Advertising security type: 'VNC
> > Authentication'
> > > > (2)
> > > > > >
> > > > > > (polkit-gnome-authentication-agent-1:19796): GLib-GObject-WARNING
> > **:
> > > > > > cannot regster existing type `_PolkitError'
> > > > > >
> > > > > > (polkit-gnome-authentication-agent-1:19796): GLib-CRITICAL **:
> > > > > > g_once_init_leave: assertion `initialization_value != 0' failed
> > > > > > Initializing nautilus-gdu extension
> > > > > > Initializing nautilus-open-terminal extension
> > > > > >
> > > > > > ** (gnome-panel:19761): CRITICAL **:
> > > > panel_applet_frame_change_background:
> > > > > > assertion `PANEL_IS_WIDGET (GTK_WIDGET (frame)->parent)' failed
> > > > > >
> > > > > > (polkit-gnome-authentication-agent-1:19796):
> polkit-gnome-1-WARNING
> > > > **: No
> > > > > > icon for themed icon with name 'preferences-system-network-proxy'
> > > > > > Window manager warning: Buggy client sent a _NET_ACTIVE_WINDOW
> > message
> > > > > > with a timestamp of 0 for 0x2c3 (Authentica)
> > > > From the KVM Guest, under "Show Virtual Hardware Detail", I change
> the
> > type from VNC to Spice from the Display option, which was "Display VNC"
> > prior to the change.
>
>
> My only access to the host is via ssh so I don't think I can do that.
>
>
> >
> > You don't have to make the change if you don't want to as I was able to
> > connect to the KVM Guest after it was started with the following command
> > and the Display was configured for VNC:
> > $ sudo virsh start KVM_Guest
> >
> > Once there is no sessions for the KVM that you are connecting to, you
> > will be fine.
> >
>
> I'll try that tomorrow.
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Firewall will not disable - stumped!

2013-07-07 Thread Earl A Ramirez
On 7 July 2013 20:57, Bob Metelsky  wrote:

> very perplexed here - I need to turn off iptables. Ive tried
>
> service iptables save
> service iptables stop
> chkconfig iptables off
>
> service ip6tables save
> service ip6tables stop
> chkconfig ip6tables off
>
> edited
> OPGX280 ~ # cat  /etc/sysconfig/system-config-firewall
> # Configuration file for system-config-firewall
> --disabled
> --service=ssh
>
> OPGX280 ~ :( # cat  /etc/selinux/config
> SELINUX=disabled
>
> OPGX280 ~ :( # chkconfig |grep ip
> ip6tables   0:off   1:off   2:off   3:off   4:off   5:off   6:off
> ipmievd 0:off   1:off   2:off   3:off   4:off   5:off   6:off
> ipsec   0:off   1:off   2:off   3:off   4:off   5:off   6:off
> iptables0:off   1:off   2:off   3:off   4:off   5:off   6:off
> ipvsadm 0:off   1:off   2:off   3:off   4:off   5:off   6:off
>
>
> Yet - when I reboot  iptables gets started  - if I run
>
> OPGX280 ~ # /etc/rc.d/init.d/iptables status
> Table: filter
> Chain INPUT (policy ACCEPT)
> num  target prot opt source   destination
> 1ACCEPT udp  --  0.0.0.0/00.0.0.0/0   udp
> dpt:53
> 2ACCEPT tcp  --  0.0.0.0/00.0.0.0/0   tcp
> dpt:53
> 3ACCEPT udp  --  0.0.0.0/00.0.0.0/0   udp
> dpt:67
> 4ACCEPT tcp  --  0.0.0.0/00.0.0.0/0   tcp
> dpt:67
>
> Chain FORWARD (policy ACCEPT)
> num  target prot opt source   destination
> 1ACCEPT all  --  0.0.0.0/0192.168.122.0/24state
> RELATED,ESTABLISHED
> 2ACCEPT all  --  192.168.122.0/24 0.0.0.0/0
> 3ACCEPT all  --  0.0.0.0/00.0.0.0/0
> 4REJECT all  --  0.0.0.0/00.0.0.0/0
> reject-with icmp-port-unreachable
> 5REJECT all  --  0.0.0.0/00.0.0.0/0
> reject-with icmp-port-unreachable
>
>
> Note -->  192.168.122.0/24 is NOT my network, I just want the status to
> tell me iptables is NOT running
>
> What else can I look for??
>
> Thanks
> Bob
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

Hi Bob,

I am just shooting in the dark here, have you tried /sbin/iptables -F

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] configuration of nagios

2013-07-03 Thread Earl A Ramirez
What have you done or tried?  Did you check Google?
On Jul 3, 2013 5:35 PM, "Rolly Aquino"  wrote:

> Hi Sir/Ma'am
>
>
> can i request for configuration of CentOS nagios for moniotoring our
> servers and switches
>
>
> thank you,
> rolly aquino
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Samba vs. Firewall and/or SELinux

2012-12-27 Thread Earl A Ramirez
On 27 December 2012 21:09, Ibrahim Yurtseven  wrote:

>
> Hi all.
>
> I created a smb-share on my el6 for all windows-pcs in my
> home-network (I'm the only Linux-User in my family) for sharing all the
> stuff we have, like music and videos and documents. The share will be
> shown on the other pcs (Windows XP), but they can't open it. The
> error-message ist "Share not found" on our preferred language of course!
>
> SELINUX-CONFIG
> sh-4.1# cat /etc/selinux/targeted/contexts/files/file_contexts.local
> # This file is auto-generated by libsemanage
> # Do not edit directly.
>
> /data(/.*)?system_u:object_r:samba_share_t:s0
>
>
> FIREWALL-CONFIG (Port 901 is for SWAT)
> sh-4.1#  cat /etc/sysconfig/iptables
> # Generated by iptables-save v1.4.7 on Thu Dec 20 17:28:14 2012
> *filter
> :INPUT ACCEPT [0:0]
> :FORWARD ACCEPT [0:0]
> :OUTPUT ACCEPT [0:0]
> -A INPUT -p tcp -m state --state NEW -m tcp --dport 901 -j ACCEPT
> -A INPUT -p tcp -m state --state NEW -m tcp --dport 445 -j ACCEPT
> -A INPUT -p tcp -m state --state NEW -m tcp --dport 139 -j ACCEPT
> -A INPUT -p udp -m state --state NEW -m udp --dport 138 -j ACCEPT
> -A INPUT -p udp -m state --state NEW -m udp --dport 137 -j ACCEPT
> COMMIT
> # Completed on Thu Dec 20 17:28:14 2012
>
>
> SAMBA-CONFIG  "Alice im Wunderland" is the testfile I uploaded with
> disabled Firewall and disabled SELinux
> sh-4.1# testparm
> Load smb config files from /etc/samba/smb.conf
> rlimit_max: increasing rlimit_max (1024) to minimum Windows limit
> (16384) Processing section "[public]"
> Loaded services file OK.
> Server role: ROLE_STANDALONE
> Press enter to see a dump of your service definitions
>
> [global]
> workgroup = NETZWERK
> server string = Samba Server Version %v
> security = SHARE
> log file = /var/log/samba/log.%m
> max log size = 50
> cups options = raw
>
> [public]
> comment = hier kannn reinkopiert werden
> path = /data/public
> read only = No
> create mask = 0777
> guest only = Yes
> guest ok = Yes
> sh-4.1#  cat /etc/samba/smbusers
> # Unix_name = SMB_name1 SMB_name2 ...
> root = administrator admin
> nobody = guest pcguest smbguest
> sh-4.1# ls -lisah /data/public
> total 144M
> 1703938  12K drwxrwxrwx.  4 nobody users   12K Dec 27 13:39 .
> 1703937 4.0K drwxr-xr-x.  3 root   root   4.0K Dec 22 19:43 ..
> 1706985 144M -rwxrw-rw-   1 nobody nobody 144M Dec 27 13:39
> Disney_ Alice im Wunderland (1951).mp4
>
> --
> Ibrahim "Arastirmacilar" Yurtseven
> 2.6.32-279.19.1.el6.i686
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

Is the nmb service running?

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] iptables port forwarding

2012-12-04 Thread Earl A Ramirez
On 5 December 2012 03:38, Joseph Spenner  wrote:

> I have a simple requirement/test I'm trying to perform, but having
> difficulty.
>
> I have a system with 2 interfaces, BoxA:
>
> eth0  172.26.50.102
> eth1  192.101.77.62
>
> My goal is to have a tcp port built on BoxA such that hosts on the
> 192.101.77.0/24 network can reach a port on a different box on the
> 172.26.0.0/16 network.
>
> The target system is 172.26.10.120   tcp/22
> The port I wish to build is 12321.
>
> The iptables rules I'm using:
>
> iptables -A PREROUTING -t nat -i eth1 -p tcp --dport 12321 -j DNAT --to
> 172.26.10.120:22
>
> It shows up when I query the rules:
>
> boxA# iptables -L
> Chain INPUT (policy ACCEPT)
> target prot opt source   destination
>
> Chain FORWARD (policy ACCEPT)
> target prot opt source   destination
>
> Chain OUTPUT (policy ACCEPT)
> target prot opt source   destination
> #
>
> boxA# iptables -L -t nat
> Chain PREROUTING (policy ACCEPT)
> target prot opt source   destination
> DNAT   tcp  --  anywhere anywheretcp dpt:12321
> to:172.26.10.120:22
>
> Chain POSTROUTING (policy ACCEPT)
> target prot opt source   destination
>
> Chain OUTPUT (policy ACCEPT)
> target prot opt source   destination
> boxA#
>
>
> Forwarding is enabled:
>
> boxA# cat /proc/sys/net/ipv4/ip_forward
> 1
> boxA#
>
> boxA can get to the target system:
>
> boxA# telnet 172.26.10.120 22
> Trying 172.26.10.120...
> Connected to 172.26.10.120.
> Escape character is '^]'.
> SSH-2.0-OpenSSH_4.6
>
> Protocol mismatch.
> Connection closed by foreign host.
> boxA#
>
>
> When I try to connect from my other system, boxB, 192.101.77.76, it never
> connects to the target port:
>
> boxB# telnet 192.101.77.62 12321
> Trying 192.101.77.62...
> ^C
>
> boxB#
>
> However, I can connect to boxA from boxB on it's tcp/22 port, so I know I
> have connectivity:
>
> boxB# telnet 192.101.77.62 22
> Trying 192.101.77.62...
> Connected to 192.101.77.62.
> Escape character is '^]'.
> SSH-2.0-OpenSSH_5.5p1
>
> Protocol mismatch.
> Connection closed by foreign host.
> boxB#
>
> Nothing shows up in the logs.
>
> Anyone have any ideas what I may be doing wrong?
>
> Any help would be great.
>
> Thanks!
>
>
> __
> If life gives you lemons, keep them-- because hey.. free lemons.
> "♥ Sticker" fixer:  http://microflush.org/stuff/stickers/heartFix.html
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>


Hi Joseph,

What port is the sshd daemon listening on, did you edit the sshd_config
file to reflect port 12321?

-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos 6.3 live-cd no internet connection

2012-11-30 Thread Earl A Ramirez
On 1 December 2012 03:05, Johan Scheepers  wrote:

> On 30/11/2012 20:38, Earl A Ramirez wrote:
> > On 1 December 2012 02:09, Johan Scheepers 
> wrote:
> >
> >> On 30/11/2012 10:52, Sorin Srbu (IMAP) wrote:
> >>>> -Original Message-
> >>>> From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
> >>>> Behalf Of Johan Scheepers
> >>>> Sent: den 30 november 2012 07:59
> >>>> To: centos@centos.org
> >>>> Subject: Re: [CentOS] centos 6.3 live-cd no internet connection
> >>>>
> >>>>>> Installed Centos 6.3 live-cd. Looking good but  *  no internet
> >>>>>> connection * (wired dsl system).
> >>>>> Did you check the "Automatically connect"-check box in the network
> >>>>> manager for you connection?
> >>>>>
> >>>>> If you've done a plain vanilla install and didn't look at the network
> >>>>> settings at install time, odds are that this checkbox is unchecked.
> >>>> On install there was a option at left hand bottom for Internet
> >>>> connection on some page.
> >>>> It was grayed out and had no effect on clicking.
> >>> This could mean the live-install didn't recognize your network card.
> >>>
> >>> Are we talking wireless or wired connections now?
> >>>
> >>> So far I haven't seen a wired network card *not* being recognized
> >>> out-of-the-box. Wireless card are a different matter, although it
> >> might've
> >>> become better in CentOS 6.
> >>>
> >>>
> >>>> What would this mean..
> >>>>
> >>>> plain vanilla install
> >>> A regular standard install with no extra bells or whistles.
> >>>
> >>>
> >>>> Clean re-install would be no problem for me to get this going.
> >>>> I spend a lot of bandwidth (live-cd, netinstall, DVD1, DVD2) and
> time
> >>>> until now.
> >>> You know, if we're talking wifi-networking on your computer, CentOS
> might
> >>> not be the best choice (please List, forgive me for saying this..). You
> >>> might be better off using something like Linux Mint instead.
> >>>
> >>> /Sorin
> >>>
> >>> ___
> >>> CentOS mailing list
> >>> CentOS@centos.org
> >>> http://lists.centos.org/mailman/listinfo/centos
> >>>
> >> Thanks for your reply.
> >>
> >> The installation was a DVD1 install.
> >> The internet is via a direct cable out of my laptop direct to a DSL
> modem.
> >> Even tried my cell-c modem (cell phone provider) which works on all the
> >> below OS'ses.
> >>
> >> I am a pensionar and have lots of time. Experimenting with different
> >> flavours of linux each on a external USB drive. Like  suse, mandriva,
> >> debian, mint, debian-mint, ubuntu, fedora, magaia, bodhi, arch-linux,
> >> centos.
> >>
> >> Up to date only arch-linux and now centos refuse my internet connection.
> >> I appreciate your responses but if it can not be done, that is a pity,
> >> then it is fine.
> >> Regards
> >> JohanS
> >>
> >> ___
> >> CentOS mailing list
> >> CentOS@centos.org
> >> http://lists.centos.org/mailman/listinfo/centos
> >>
> > Johan,
> >
> > What kind f laptop is it (make/model), if the Ethernet controllers is
> > Atheros you will need the drives from ElRepo as it is not included in
> > CentOS.
> >
> > $ lspci | grep Ethernet
> > 05:00.0 Ethernet controller: Atheros Communications Inc. AR8151 v2.0
> > Gigabit Ethernet (rev c0)
> >
> >
> Earl,
>
> Laptop...Samsung RF510
>
> johan@johan:~$  lspci | grep Ethernet
> 05:00.0 Ethernet controller: Marvell Technology Group Ltd. Yukon Optima
> 88E8059 [PCIe Gigabit Ethernet Controller with AVB] (rev 11)
>
> Maybe we have a solution?
>
> Thanks
> JohanS
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

Johan,

It appears that this issue was resolved in a separate issue

https://www.centos.org/modules/newbb/viewtopic.php?topic_id=36356

The drivers can be found on ELRepo




-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos 6.3 live-cd no internet connection

2012-11-30 Thread Earl A Ramirez
On 1 December 2012 02:09, Johan Scheepers  wrote:

> On 30/11/2012 10:52, Sorin Srbu (IMAP) wrote:
> >> -Original Message-
> >> From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
> >> Behalf Of Johan Scheepers
> >> Sent: den 30 november 2012 07:59
> >> To: centos@centos.org
> >> Subject: Re: [CentOS] centos 6.3 live-cd no internet connection
> >>
>  Installed Centos 6.3 live-cd. Looking good but  *  no internet
>  connection * (wired dsl system).
> >>> Did you check the "Automatically connect"-check box in the network
> >>> manager for you connection?
> >>>
> >>> If you've done a plain vanilla install and didn't look at the network
> >>> settings at install time, odds are that this checkbox is unchecked.
> >> On install there was a option at left hand bottom for Internet
> >> connection on some page.
> >> It was grayed out and had no effect on clicking.
> > This could mean the live-install didn't recognize your network card.
> >
> > Are we talking wireless or wired connections now?
> >
> > So far I haven't seen a wired network card *not* being recognized
> > out-of-the-box. Wireless card are a different matter, although it
> might've
> > become better in CentOS 6.
> >
> >
> >> What would this mean..
> >>
> >>plain vanilla install
> > A regular standard install with no extra bells or whistles.
> >
> >
> >> Clean re-install would be no problem for me to get this going.
> >>I spend a lot of bandwidth (live-cd, netinstall, DVD1, DVD2) and time
> >> until now.
> > You know, if we're talking wifi-networking on your computer, CentOS might
> > not be the best choice (please List, forgive me for saying this..). You
> > might be better off using something like Linux Mint instead.
> >
> > /Sorin
> >
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > http://lists.centos.org/mailman/listinfo/centos
> >
> Thanks for your reply.
>
> The installation was a DVD1 install.
> The internet is via a direct cable out of my laptop direct to a DSL modem.
> Even tried my cell-c modem (cell phone provider) which works on all the
> below OS'ses.
>
> I am a pensionar and have lots of time. Experimenting with different
> flavours of linux each on a external USB drive. Like  suse, mandriva,
> debian, mint, debian-mint, ubuntu, fedora, magaia, bodhi, arch-linux,
> centos.
>
> Up to date only arch-linux and now centos refuse my internet connection.
> I appreciate your responses but if it can not be done, that is a pity,
> then it is fine.
> Regards
> JohanS
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

Johan,

What kind f laptop is it (make/model), if the Ethernet controllers is
Atheros you will need the drives from ElRepo as it is not included in
CentOS.

$ lspci | grep Ethernet
05:00.0 Ethernet controller: Atheros Communications Inc. AR8151 v2.0
Gigabit Ethernet (rev c0)


-- 
Kind Regards
Earl Ramirez
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos