Re: [CentOS] [OT] linux on a PPC (mac mini)

2015-09-15 Thread Jeremy Hoel
Besides the other linux distros mentioned, you have another more retro type
choice

http://www.macworld.com/article/2363177/macs/turn-your-g4-era-mac-into-a-next-gen-amiga.html

On Tue, Sep 15, 2015 at 2:29 AM, wwp  wrote:

> Hello there,
>
>
> complete off-topic, sorry about this, but my former idea was to install
> a CentOS on an old mac mini (PPC!). Disappointed to see that PowerPC is
> not a supported architecture and that non ARM or Intel architecture are
> not managed by recent distros.. :-(.
>
> Searching the web, I see very few possibilities to install a recent (I
> need gnome2) GNU/Linux distro on such hardware. I gave Linux MintPPC 11
> (http://www.mintppc.org/content/list-macs) a try, but the netinstall
> iso simply fails in installing a boot loader that conserves the
> original OS/X partition even after many tries and workarounds.
>
> Any hint or experience would be welcome?
>
>
> Regards,
>
> --
> wwp
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "selinux --disabled" in kickstart file does NOT disable SELINUX

2015-05-26 Thread Jeremy Hoel
Upstream lists it here -
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Installation_Guide/s1-kickstart2-options.html

So based on that, it would be assumed it would also work on CentOS.

On Tue, May 26, 2015 at 12:36 AM, Andrew Holway 
wrote:

> Which manual?
>
> This could actually be the root of the issue.
>
> https://bugs.centos.org/view.php?id=7910
>
>
>
> On 26 May 2015 at 07:56, Jeremy Hoel  wrote:
>
> > If the decision was made around the 4.8 time period to not fix the
> problem,
> > why in v6 is it still listed in the manual as being a valid option?
> >
> > On Mon, May 25, 2015 at 11:49 PM, Andrew Holway  >
> > wrote:
> >
> > > To set selinux to permissive or disabled mode during a kickstart
> > > installation, add the sed -i -e 's/\(^SELINUX=\).*$/\1permissive/'
> > > /etc/selinux/config command to the %post section of the kickstart file.
> > > Making sure to replace "permissive" with the required selinux mode.
> > >
> > >
> > > -- https://bugzilla.redhat.com/show_bug.cgi?id=435300
> > >
> > > On 26 May 2015 at 04:40, Rob Kampen  wrote:
> > >
> > > > On 05/26/2015 08:32 AM, Charlie Brune wrote:
> > > >
> > > >> Has the "selinux --disabled" line for kickstart files been
> > depreciated?
> > > >>
> > > >> My CentOS 6.6 kickstart file contains the line:
> > > >>
> > > >>
> > > >> selinux --disabled
> > > >>
> > > >> After the install completes, SELinux is enabled instead of disabled.
> > > >>
> > > >>  I believe this has been the default since at least 6.1 - the
> version
> > I
> > > > installed on my workstation about three years ago.
> > > > It came up at first reboot with selinux enforcing.
> > > > Unlike CentOS 5.x where I used selinux in permissive mode only, I
> have
> > > > found 6.x seems to work just fine with enforcing mode provided one
> sets
> > > and
> > > > uses the appropriate selinux booleans that are in place for the
> > packages
> > > > and work scenario that one needs. As far as I recall, I have only had
> > one
> > > > or two situations where I've had to follow the the audittoallow
> > > > instructions.
> > > >
> > > >/etc/selinux/config contains "SELINUX=enforcing" instead of
> > > >> "SELINUX=disabled".
> > > >>
> > > >>   Thanks,
> > > >>
> > > >> Charlie
> > > >>
> > > >> ___
> > > >> CentOS mailing list
> > > >> CentOS@centos.org
> > > >> http://lists.centos.org/mailman/listinfo/centos
> > > >>
> > > >
> > > > ___
> > > > CentOS mailing list
> > > > CentOS@centos.org
> > > > http://lists.centos.org/mailman/listinfo/centos
> > > >
> > > ___
> > > CentOS mailing list
> > > CentOS@centos.org
> > > http://lists.centos.org/mailman/listinfo/centos
> > >
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > http://lists.centos.org/mailman/listinfo/centos
> >
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "selinux --disabled" in kickstart file does NOT disable SELINUX

2015-05-25 Thread Jeremy Hoel
If the decision was made around the 4.8 time period to not fix the problem,
why in v6 is it still listed in the manual as being a valid option?

On Mon, May 25, 2015 at 11:49 PM, Andrew Holway 
wrote:

> To set selinux to permissive or disabled mode during a kickstart
> installation, add the sed -i -e 's/\(^SELINUX=\).*$/\1permissive/'
> /etc/selinux/config command to the %post section of the kickstart file.
> Making sure to replace "permissive" with the required selinux mode.
>
>
> -- https://bugzilla.redhat.com/show_bug.cgi?id=435300
>
> On 26 May 2015 at 04:40, Rob Kampen  wrote:
>
> > On 05/26/2015 08:32 AM, Charlie Brune wrote:
> >
> >> Has the "selinux --disabled" line for kickstart files been depreciated?
> >>
> >> My CentOS 6.6 kickstart file contains the line:
> >>
> >>
> >> selinux --disabled
> >>
> >> After the install completes, SELinux is enabled instead of disabled.
> >>
> >>  I believe this has been the default since at least 6.1 - the version I
> > installed on my workstation about three years ago.
> > It came up at first reboot with selinux enforcing.
> > Unlike CentOS 5.x where I used selinux in permissive mode only, I have
> > found 6.x seems to work just fine with enforcing mode provided one sets
> and
> > uses the appropriate selinux booleans that are in place for the packages
> > and work scenario that one needs. As far as I recall, I have only had one
> > or two situations where I've had to follow the the audittoallow
> > instructions.
> >
> >/etc/selinux/config contains "SELINUX=enforcing" instead of
> >> "SELINUX=disabled".
> >>
> >>   Thanks,
> >>
> >> Charlie
> >>
> >> ___
> >> CentOS mailing list
> >> CentOS@centos.org
> >> http://lists.centos.org/mailman/listinfo/centos
> >>
> >
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > http://lists.centos.org/mailman/listinfo/centos
> >
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] emailing plain text to exchange/outlook

2015-03-31 Thread Jeremy Hoel
Outlook is the devil.  It wants to get mail in html to make things look
right for everyone, since most people just leave the defaults on.

On Tue, Mar 31, 2015 at 12:06 PM, Les Mikesell 
wrote:

> I know this isn't CentOS-specific, but it is probably a common problem
> - does anyone have a solution?
>
> If you mail something that is plain text from linux a recipient using
> outlook, it will remove line breaks more or less randomly.   There is
> a way to tell outook to put them back as you read each message, but
> most people just think I sent it wrong.
>
> Is there something you can do to make a plain text list show up
> correctly short of converting it to html with 's?
>
> --
>Les Mikesell
>  lesmikes...@gmail.com
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SELinux kills Cassandra based website

2015-03-04 Thread Jeremy Hoel
An easy way to start troubleshooting these is to look at the audit logs and
see what SELInux is blocking.  You have /McFrazier in the email.. if that's
off the root tree than unless you've set permissions to allow httpd to look
at tat folder, I bet that's one problem.

if you run ls -Z you can see the labels that are present on those folders,
that might be helpful too.

On Wed, Mar 4, 2015 at 8:14 PM, Tim Dunphy  wrote:

> Hey all,
>
>  There's a website I help run that uses the Cassandra DB as its database. I
> notice that if I run the web server in SELinux permissive mode, the site
> works fine. But if I put it into enforcing mode, the site goes down with
> this error:
>
> Warning: require_once(/McFrazier/PhpBinaryCql/CqlClient.php): failed to
> open stream: Permission denied in
> /var/www/jf-ref/includes/classes/class.CQL.php on line 2 Fatal error:
> require_once(): Failed opening required
> '/McFrazier/PhpBinaryCql/CqlClient.php' (include_path='.:/php/includes') in
> /var/www/jf-ref/includes/classes/class.CQL.php on line 2
>
> I've tried performing a chcon -R command on both the /McFrazier and the
> /var/www/jf-ref directories. But there's no change to the site being up.
> Can I get some opinions on how to get this working under SELinux?
>
> Thanks
> Tim
>
>
> --
> GPG me!!
>
> gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] user nobody can't access file

2015-02-03 Thread Jeremy Hoel
try "sudo php /var/www/qa/launchpadnew/site/ftp_check.php" and "sudo
/var/www/qa/launchpadnew/site/ftp_check.php"

You're giving the user the ability to run
/var/www/qa/launchpadnew/site/ftp_check.php
 but not necessarily php.  Your script might not need it, so try it each
way.  And, since you're using sudo, you need to call "sudo" before the
command.


On Tue, Feb 3, 2015 at 5:32 PM, Tim Dunphy  wrote:

> Hey guys,
>
>  I need to give the 'nobody' user (which is what our apache runs as) no
> password access to a file, via sudo. This is what I've tried:
>
> nobody ALL=(ALL)   NOPASSWD:
> /var/www/qa/launchpadnew/site/ftp_check.php
>
> But if I become the nobody user and try to access the file, it tries to
> prompt me for a password:
>
> -bash-3.2$ php /var/www/qa/launchpadnew/site/ftp_check.php
> [sudo] password for nobody:
>
> Can someone please point out for me where I'm going wrong? Cuz I don't see
> it!!
>
> Thanks ! :)
>
> Tim
>
>
>
>
>
> --
> GPG me!!
>
> gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Intel Displayport on Centos 7

2015-01-30 Thread Jeremy Hoel
As long as you have the DisplayPort connection on your computer and you
have the proper cable to connect it to the monitor then it's no trouble.  I
had been using dual DP monitors on my last work machine.  Also, note that
sometimes the PC end is normal DisplayPort but sometimes it has a mini
DisplayPort connection.  Just get the right cable and it should be as
simple as HDMI.
On Jan 28, 2015 3:31 PM, "Frank Cox"  wrote:

> Since my current monitor appears to be slowly dying, I'm looking for a
> replacement.  I generally use hardware replacement as an excuse to get
> something bigger/better/faster than what I had before, so I'm currently
> considering something like a BenQ GW2765HT.
>
> The manual for my Intel motherboard has this to say about DisplayPort on
> the built-in graphics controller:
>
> QUOTE:
> DisplayPort’s maximum supported display resolution is 2560 x 1600 at a
> 60 Hz refresh rate with a 16:10 aspect ratio (WQXGA).
> END OF QUOTE
>
> It also states that the maximum supported resolution on the built-in
> DVI-I port is 1920x1200, which is the resolution of the monitor that I
> have right now; the one that appears to be dying. Therefore, this new
> monitor wouldn't work at full resolution with that output.
>
> Having never used DisplayPort before, I'm wondering if this means that
> if I purchase the BenQ monitor above, or something similar, I can then
> reasonably expect to plug it in and have it just-work with my Centos 7
> setup.
>
> --
> MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SELinux permissions for apache

2015-01-22 Thread Jeremy Hoel
Exactly, SELinux is great. Its a good room to have when you can get it
working and it's another good layer of protection. Its better to learn to
use the tool then just turn it off.

Not every label has a rw option but it never hurts to try. :-)
On Jan 22, 2015 1:18 PM, "Tim Dunphy"  wrote:

> >
> > The easiest answer is to edit the Selinux config file. By default it is
> > set to enforce, which really locks it down.
> > cd /etc/selinux
> > edit the config file and change SELUNIX=enforcing to SELUNIX=permissive
> > Save the file and restart httpd, you should be fine..
>
>
> Yeah dude, exactly. Except I actually do want to start using it. I've been
> disabling SELINUX forever because I wasn't familiar with using it. I've
> decided to change my tune on that this year and get more familiar with hit.
> I've always recognized it to be a good thing. Even if I didn't really have
> a clue about it.
>
> Thanks for the suggestion anyway!
>
> Tim
>
> On Thu, Jan 22, 2015 at 2:47 PM, John Plemons  wrote:
>
> > The easiest answer is to edit the Selinux config file. By default it is
> > set to enforce, which really locks it down.
> >
> > cd /etc/selinux
> >
> > edit the config file and change SELUNIX=enforcing to SELUNIX=permissive
> >
> > Save the file and restart httpd, you should be fine..
> >
> > john plemons
> >
> >
> >
> >
> > On 1/22/2015 1:36 PM, Tim Dunphy wrote:
> >
> >> Hey Jeremy,
> >>
> >>
> >>
> >>  Have you tried changing the folder where it's writing into with these
> >>> lables?   httpd_sys_content_rw_t or httpd_user_content_rw_t
> >>>
> >>
> >> Adding 'rw' to the command did the trick. I tried
> httpd_sys_content_rw_t
> >> and
> >> that works fine! Thanks for the tip!
> >>
> >> Tim
> >>
> >> On Thu, Jan 22, 2015 at 1:19 PM, Jeremy Hoel  wrote:
> >>
> >>  Have you tried changing the folder where it's writing into with these
> >>> lables?   httpd_sys_content_rw_t or httpd_user_content_rw_t
> >>>
> >>> On Thu, Jan 22, 2015 at 11:09 AM, Tim Dunphy 
> >>> wrote:
> >>>
> >>>  Hey all,
> >>>>
> >>>>   I have a simple php app working that writes some info to a text
> file.
> >>>>
> >>> The
> >>>
> >>>> app will only work correctly if SELinux is disabled. If it's enabled
> and
> >>>> try to use the app, it fails. It seems that SELinux is denying the app
> >>>> ability to write to the text file.
> >>>>
> >>>> So I tried running the following command:
> >>>>
> >>>> chcon -R -t httpd_sys_content_t /var/www
> >>>>
> >>>> And tried veriying the command with the following:
> >>>>
> >>>> ls -RZ /var/www
> >>>>
> >>>> And everything seems to be in order. For example I see:
> >>>>
> >>>> -rw-r--r--. apache apache system_u:object_r:httpd_sys_content_t:s0
> >>>> vieworders.php
> >>>>
> >>>> But the app stil won't function correctly unless SELinux is set to
> off.
> >>>> What can I do to get it work with it enabled?
> >>>>
> >>>> Thanks
> >>>> Tim
> >>>> --
> >>>> GPG me!!
> >>>>
> >>>> gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
> >>>> ___
> >>>> CentOS mailing list
> >>>> CentOS@centos.org
> >>>> http://lists.centos.org/mailman/listinfo/centos
> >>>>
> >>>>  ___
> >>> CentOS mailing list
> >>> CentOS@centos.org
> >>> http://lists.centos.org/mailman/listinfo/centos
> >>>
> >>>
> >>
> >>
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > http://lists.centos.org/mailman/listinfo/centos
> >
>
>
>
> --
> GPG me!!
>
> gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SELinux permissions for apache

2015-01-22 Thread Jeremy Hoel
Have you tried changing the folder where it's writing into with these
lables?   httpd_sys_content_rw_t or httpd_user_content_rw_t

On Thu, Jan 22, 2015 at 11:09 AM, Tim Dunphy  wrote:

> Hey all,
>
>  I have a simple php app working that writes some info to a text file. The
> app will only work correctly if SELinux is disabled. If it's enabled and
> try to use the app, it fails. It seems that SELinux is denying the app
> ability to write to the text file.
>
> So I tried running the following command:
>
> chcon -R -t httpd_sys_content_t /var/www
>
> And tried veriying the command with the following:
>
> ls -RZ /var/www
>
> And everything seems to be in order. For example I see:
>
> -rw-r--r--. apache apache system_u:object_r:httpd_sys_content_t:s0
> vieworders.php
>
> But the app stil won't function correctly unless SELinux is set to off.
> What can I do to get it work with it enabled?
>
> Thanks
> Tim
> --
> GPG me!!
>
> gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] What is the "not supported" hardware?

2014-12-04 Thread Jeremy Hoel
On Thu, Dec 4, 2014 at 12:32 PM,  wrote:

> Jeremy Hoel wrote:
> > We noticed this when installing onto some new Dell R320's.. it might have
> > something to do with hardware that the device had that the older kernel
> > might not have known about.  Nothing seemed wrong and everything seemed
> to
> > install ok (we would also update the kernel in the install process, so
> > that
> > probably hid any further problems), but moving to a 6.6 install made the
> > silly error message go away.
> >
> Please don't top post.
>
> Dumb question: *how* were you installing? Did you have a kickstart of your
> very own? If so... could it have wanted eth0, and the installer called it
> em1?
>
>  mark
>
>
 Kickstart.. and we had already changed the interface to the new name. It's
the same kickstart between the two versions, with just the nic name being
different.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] What is the "not supported" hardware?

2014-12-04 Thread Jeremy Hoel
We noticed this when installing onto some new Dell R320's.. it might have
something to do with hardware that the device had that the older kernel
might not have known about.  Nothing seemed wrong and everything seemed to
install ok (we would also update the kernel in the install process, so that
probably hid any further problems), but moving to a 6.6 install made the
silly error message go away.

On Thu, Dec 4, 2014 at 11:14 AM, Robert Nichols 
wrote:

> When the installer complains that it has detected unsupported hardware,
> is there any way to tell just what it didn't like?  Following the URL in
> the message just ends up at the RHEL Hardware Certification page, which
> isn't much help.  The installer seemed quite willing to continue with
> the installation, and poking around from the shell VT I didn't find
> anything that didn't seem to be working.  I also didn't see anything
> relevant in any of the message VTs.
>
> As it turns out this isn't a big deal for me, since this was the CentOS
> 6.5 installer and there was no such warning from the 6.6 installer.
> I'm just wondering how I might go about tracking that down,
>
> --
> Bob Nichols "NOSPAM" is really part of my email address.
> Do NOT delete it.
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Fwd: Centos and logs

2014-11-18 Thread Jeremy Hoel
With splunk you get 500mb/day free.  So you can collect logs with rsyslog,
drop the stuff you don't want to see ever and then forward the rest to
splunk.  This could help save on license issues.

You also have tools like greylog.  It can be fed from logstash also and is
very impressive.  ELK, as Keith mentioned, is awesome.. as is a tool called
ELSA.  Lots of ways to look at logs via the web.  the harder part is
knowing what you are looking for, field extraction and correlation.



On Tue, Nov 18, 2014 at 1:06 PM, Keith Keller <
kkel...@wombat.san-francisco.ca.us> wrote:

> On 2014-11-18, zep  wrote:
> > I would consider something like splunk (or more likely one of the
> > free alternatives) and a setup like:
>
> I have heard and seen great things about ELK: elasticsearch, logstash,
> and kibana.  I saw it in action and it looked and behaved a lot like
> Splunk (and it's all open, so no licensing issues like Splunk).
>
> --keith
>
>
> --
> kkel...@wombat.san-francisco.ca.us
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 6 : ClamAV out-of-date ???

2014-08-10 Thread Jeremy Hoel
could it be the mirror that the out dated one is hitting isn't to to
date/in synch yet?
On Aug 10, 2014 7:29 PM, "Always Learning"  wrote:

>
> On one Centos 6.5 server, but not on other C 6.5 servers, Logwatch daily
> tells me:-
>
>  Last Status:
> WARNING: Your ClamAV installation is OUTDATED!
> WARNING: Local version: 0.98.3 Recommended version: 0.98.4
>
> 
>
>  : freshclam -V
> ClamAV 0.98.4/19275/Sun Aug 10 17:26:35 2014
>
>  : clamd -V
> ClamAV 0.98.4/19275/Sun Aug 10 17:26:35 2014
>
>  : rpm -qa clam\*
> clamd-0.98.4-1.el6.rf.x86_64
> clamav-db-0.98.4-1.el6.rf.x86_64
> clamav-0.98.4-1.el6.rf.x86_64
>
>
> I am puzzled and wonder how I can resolve this minor irritation.
>
>
> --
> Regards,
>
> Paul.
> England, EU.
>
>Centos, Exim, Apache, Libre Office.
>Linux is the future. Micro$oft is the past.
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] FirewallD and Network manager on production servers (C7)

2014-07-15 Thread Jeremy Hoel
As i start to deploy test images of C7 I think about this same question.
Part of me wants to keep the simplicity of the old method, but then someone
else somewhere mentioned that the systemd stuff relies on network-manager
to work better, so I don't know that keeping the old methods is better. I
do dislike the new NIC naming, and that's tied to network-manager too, but
I was hoping others would have more feedback about which way is better in
the long run.




On Tue, Jul 15, 2014 at 5:59 PM, Eero Volotinen 
wrote:

> Hi List,
>
> Are you really using firewalld and network-manager on Centos 7 production
> servers or old way disabling network manager and using pure iptables like
> on C6?
>
> --
> Eero
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 7 32 bits

2014-07-12 Thread Jeremy Hoel
well look at that. I didn't know that was possable. I had tried it before
with other OS's using with virtualbox and it wouldn't run. Interesting.


On Sun, Jul 13, 2014 at 2:16 AM, Reindl Harald 
wrote:

> no - you need only a CPU with enabled hardware virtualization
> which is x86_64 capable
>
> http://www.sysprobs.com/64bit-guest-os-32bit-host-os-vmware
>
> Am 13.07.2014 03:54, schrieb Jeremy Hoel:
> > You need a 64 bit host to run a 64 bit guest; so no, that won't work.
> >
> > On Sun, Jul 13, 2014 at 1:48 AM, Michel Donais 
> wrote:
> >
> >> Is it possible to think it may appen.
> >>
> >> Or is it possible to run Centos & in VM over Centos 6 32 bits?
>
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 7 32 bits

2014-07-12 Thread Jeremy Hoel
You need a 64 bit host to run a 64 bit guest; so no, that won't work.


On Sun, Jul 13, 2014 at 1:48 AM, Michel Donais  wrote:

> Is it possible to think it may appen.
>
> Or is it possible to run Centos & in VM over Centos 6 32 bits?
>
>
> ---
> Michel Donais
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] Release for CentOS-7 on x86_64

2014-07-07 Thread Jeremy Hoel
You're right.. RHEL includes things that get pushed and tested in Fedora,
but I guess I looked at the question a different way.  That's all.


On Mon, Jul 7, 2014 at 8:35 PM, Reindl Harald 
wrote:

>
>
> Am 07.07.2014 22:28, schrieb Jeremy Hoel:
> > It's derived from Redhat 7,.. CentOS is always derived from Redhat
> > Enterprise Linux.  Fedora is normally a preview of the next upcoming RHEL
> > release.
>
> so what - that don't change the fact that RHEL7 is based on F18/F19/f20
>
> systemd-208-11.el7.x86_64
> systemd-204-18.fc19.x86_64
> systemd-208-19.fc20.x86_64
>
> php-5.4.16-21.el7.x86_64 = Fedora 18 because 19/20 are on 5.5
> the switch to MariaDB is clearly F19 and so on
>
> > On Mon, Jul 7, 2014 at 8:19 PM, Max Pyziur  wrote:
> >
> >> On Mon, 7 Jul 2014, Always Learning wrote:
> >>
> >>>
> >>> Thanking everyone most sincerely for giving us C 7.0.
> >>>
> >>>
> >>> London, West (near LHR) Dojo ?
> >>>
> >>
> >>
> >> >From what release of Fedora is CentOS7 derived.
> >>
> >> As I understand,
> >> C5 == FC6,
> >> C6 == FC14,
> >> C7 == FC?
>
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] Release for CentOS-7 on x86_64

2014-07-07 Thread Jeremy Hoel
It's derived from Redhat 7,.. CentOS is always derived from Redhat
Enterprise Linux.  Fedora is normally a preview of the next upcoming RHEL
release.


On Mon, Jul 7, 2014 at 8:19 PM, Max Pyziur  wrote:

> On Mon, 7 Jul 2014, Always Learning wrote:
>
> >
> > Thanking everyone most sincerely for giving us C 7.0.
> >
> >
> > London, West (near LHR) Dojo ?
> >
>
>
> >From what release of Fedora is CentOS7 derived.
>
> As I understand,
> C5 == FC6,
> C6 == FC14,
> C7 == FC?
>
> Thanks.
>
> Max Pyziur
> p...@brama.com
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Information Week: RHEL 7 released today

2014-06-12 Thread Jeremy Hoel
Oh yeah.. He does great work.  I'm looking forward to his book that comes
out.


On Thu, Jun 12, 2014 at 7:27 PM, Warren Young  wrote:

> On 6/12/2014 12:54, Paul Heinlein wrote:
> > On Thu, 12 Jun 2014, Jeremy Hoel wrote:
> >
> >> This little bit here is awesome and made me laugh.  Thanks!
> >
> > Agreed. Warren wins the Internet today.
>
> Thank you, thank you.
>
> Now go read some "What if?" to see how a true master plays this game.
>
>
> [*] https://what-if.xkcd.com/
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Information Week: RHEL 7 released today

2014-06-12 Thread Jeremy Hoel
This little bit here is awesome and made me laugh.  Thanks!



On Thu, Jun 12, 2014 at 5:27 PM, Warren Young  wrote:

>
> [*] The absolute XFS filesystem size limit is about 8 million terabytes,
> which requires about 500 cubic meters of the densest HDDs available
> today.  You'd need 13 standard shipping containers (1 TEU) to transport
> them all, without any space for packing material.  If we add 20% more
> disks for a reasonable level of redundancy and put them in 24-disk 4U
> chassis and mount those chassis in full-size racks, we need about half a
> soccer field of floor space -- something like ~4000 m^2 -- after
> accounting for walking space, network switches, redundant power, and
> whatnot to run it all.  It's so many HDDs that you'd need four or five
> full-time employees in 3 shifts to respond to drive failures fast enough
> to keep an 8 EiB array from falling over due to insufficient redundancy.
>   You simply wouldn't make a single XFS filesystem that big today, so
> QED: effectively unlimited.
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos