Re: [CentOS] [CentOS-announce] Release for CentOS Linux 7 Rolling media Feb 2015

2015-03-05 Thread Johnny Hughes
On 03/05/2015 01:07 PM, Eugene Vilensky wrote:
 On Thu, Mar 5, 2015 at 6:36 AM, Karanbir Singh kbsi...@centos.org wrote:
 
 I am pleased to announce general availability of the Feb 2015 snapshot
 for CentOS Linux. Todays release includes CentOS Linux 7 iso based
 install media, Generic Cloud images, Atomic Host and Docker containers.

 
 
 Where might I find more information on how to relate this date-based
 snapshot to the recently announced upstream 7.1 release?  Everything else
 being equal, are the errata that are rolled up in upstream 7.1 available in
 this particular date-based snpashot?

This has nothing to do with the 7.1 release ... it is just a rolling
updates ISO up to and including updates released into the 7 stream
through 2/28/2015.

When we release our 7.1 tree, there will be ISOs in the tree.

Future rolling builds will also the 7.1 items in them (as the March one
will include items released from March 1st to the end of the month, and
the upstream 7.1 release is in that time frame).

Thanks,
Johnny Hughes



signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] grsync for centos 7

2015-03-05 Thread Brian Mathis
On Thu, Mar 5, 2015 at 1:03 PM, Les Mikesell lesmikes...@gmail.com wrote:

 On Thu, Mar 5, 2015 at 11:44 AM, Francis Gerund ranr...@gmail.com wrote:
  Hello.
 
  I think it is just too easy to make mistakes with rsync.  And getting it
  almost correct can really get you hurt.

 What are you trying to do, and what kind of mistakes are you worried
 about?   The only things I find confusing are what the trailing /
 means on a directory name and that -H isn't bundled with the other
 options that -a includes that you normally want.You can avoid the
 ambiguity of whether the top directory or just the contents will be
 copied by cd'ing into the source directory and doing:
 rsync -av . host:/path/to/dir.   That is, by using '.' as the source
 you can't mistakenly create another directory level on the target.
 And you just have to remember that it will create the final directory
 in the target path if it doesn't exist, but just the final one, not
 the whole path.



The fact that you need a paragraph this long to describe how to avoid some
of the confusion when using rsync pretty much speaks for itself.  Rsync
definitely has its own syntax and is much more sensitive than other unix
tools, so it's not unwarranted that people might be confused.  I don't know
anyone who fully understands the include/exclude filters either, at least
not without rereading the man page a few times.



 And if you add -n or --dry-run to the options along with -v, it will
 go through the motions and show you the files that would be
 transferred without actually doing it.

 --
Les Mikesell
  lesmikes...@gmail.com



❧ Brian Mathis
@orev
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] Release for CentOS Linux 7 Rolling media Feb 2015

2015-03-05 Thread Nux!
This is great, thanks.

Shouldn't this be pushed to mirrors?

Lucian

--
Sent from the Delta quadrant using Borg technology!

Nux!
www.nux.ro

- Original Message -
 From: Karanbir Singh kbsi...@centos.org
 To: CentOS Announcements List centos-annou...@centos.org
 Sent: Thursday, 5 March, 2015 12:36:14
 Subject: [CentOS-announce] Release for CentOS Linux 7 Rolling media Feb 2015

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 
 I am pleased to announce general availability of the Feb 2015 snapshot
 for CentOS Linux. Todays release includes CentOS Linux 7 iso based
 install media, Generic Cloud images, Atomic Host and Docker containers.
 
 CentOS Linux rolling builds are point in time snapshot media rebuild
 from original release time, to include all updates pushed to
 mirror.centos.org's repositories. This includes all security, bugfix,
 enhancement and general updates for CentOS Linux. Machines installed
 from this media will have all these updates pre-included and will look
 no different when compared with machines installed with older media
 that have been yum updated to the same point in time. All rpm/yum
 repos remain on mirror.centos.org with no changes in either layout or
 content.
 
 Files marked as 20150228_01 indicate that it includes all content
 released to mirror.centos.org upto ( and including ) the 28th of Feb
 2015.
 
 Since there is a need to test these images, the release will always
 lag few days behind the datestamp ( and therefore content included )
 in the release. My aim is to automate as much of this as possible
 going forward to reduce this time lag as much as possible, however we
 might not be able to remove the lag completely.
 
 Other content formats like containers and vendor specific images will
 aim to start with the same cycle as the main CentOS Linux media, but
 might move to a more frequent build and release cycle if needed.
 Special Interest Groups ( http://wiki.centos.org/SpecialInterestGroup)
 wanting to do media and installer releases should also consider using
 the rolling timelines to sync with.
 
 - ---
 CentOS Linux distro installer media:
 
 File: CentOS-7-x86_64-DVD-20150228_01.iso
 Sha256sum:
 8e1195b922def89f4d5846726f3bb1eaecd8bbfcb7a6e415d54a1ed6260ac21d
 
 File: CentOS-7-x86_64-Everything-20150228_01.iso
 Sha256sum:
 09f76128a9d613ebc2ec0c6ad1313e78f0ce349dc669b2714e4e9f694c5c569b
 
 File: CentOS-7-x86_64-Minimal-20150228_01.iso
 Sha256sum:
 c4da447eba9806d50d8a6369f44d5f847f0da4fd49144e5900227e0ca66ae3b2
 
 Symlinks are provided that will always map to the latest released
 builds, as follows ( including their current mapping )
 
 http://buildlogs.centos.org/rolling/7/isos/x86_64/CentOS-7-x86_64-DVD.iso
 - -  CentOS-7-x86_64-DVD-20150228_01.iso
 
 http://buildlogs.centos.org/rolling/7/isos/x86_64/CentOS-7-x86_64-Everything.iso
 - - CentOS-7-x86_64-Everything-20150228_01.iso
 
 http://buildlogs.centos.org/rolling/7/isos/x86_64/CentOS-7-x86_64-Minimal.iso
 - - CentOS-7-x86_64-Minimal-20150228_01.iso
 
 These symlinks are updated to point at the latest tested and
 released media and make for a good target in automation that requires
 CentOS Linux media.
 
 - --
 For more information and comments please join us on the centos-devel
 mailing list ( http://lists.centos.org/ )
 
 Enjoy!
 
 - --
 Karanbir Singh,
 Project Lead, The CentOS Project
 
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v2.0.14 (GNU/Linux)
 
 iQEcBAEBAgAGBQJU+E2+AAoJEI3Oi2Mx7xbthVgH/21II7Wu00wLUJzU5uZn7xl6
 olnu3CtTC0Nq7fm7MiP59PoaLTk1GKe4SaQFJQIuNJYdooH06XvarwiIo34SgOWq
 MV/7KFRhWER0ZLpvJQIa0+r5WjL7OXuOHZ18FomC3/PqIZZaVwhXSXtFnCGgnirD
 O6C3Ku6ErlTh4tF5gImw8s0FUkTBOOjfl5lL2jcqoSyXJkggs7CqBoH9LzfK/ddw
 HeLqCenosk72bIXPMhZsM2JiGK8dujjBftcJ3GtvXOvXoWs3+Rl8fTsaSlHUa37/
 brPfSDDaVWcp3sVMPmw7XCgT1s3RSxVKVZM1lHvvwZFNMnEj67mCeQN/XMlMdQU=
 =5Dnk
 -END PGP SIGNATURE-
 ___
 CentOS-announce mailing list
 centos-annou...@centos.org
 http://lists.centos.org/mailman/listinfo/centos-announce
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] LVM encryption and new volume group

2015-03-05 Thread Tim
Hello list,

I bought a Thinkpad T420 and installed CentOS 7 recently.

I choosed to use lvm encryption for the entire volume group. It works so far.

But now I am planning to install a second hard disk. My thought is to create a 
new volume group on this additional disk.

But how can I integrate/do this according to the existing encryption so that it 
will be decrypted by the same passphrase I use at startup?

Regards and thanks in advance
Tim
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Glibc sources?

2015-03-05 Thread ANDY KENNEDY
 snip
 
 
 The list of packages that were in the mock build root for our build of
 the glibc-2.12-1.149.el6_6.5.x86_64.src.rpm is here:
 
 http://ur1.ca/ju24m
 
 To get close to an exact match, you need to use mock and use the
 packages listed above (and only those versions) if you are trying to get
 a build that matches what we built.

Okay, thanks.  I really don't need _EXACT_ match, but close.  Again, my
aim is to equip GlibC with some logging facilities IF anyone is using the
gethostbyname().  Given the help from this list, I was able to rebuild
GlibC for CentOS and am testing my stuff now.

I appreciate your help on this matter.  Not knowing where the knobs are was
the hardest part.  I have just about completed my testing.

Again, thanks for the help!

Andy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] grsync for centos 7

2015-03-05 Thread Kahlil Hodgson
On 6 March 2015 at 04:44, Francis Gerund ranr...@gmail.com wrote:

 But, Grsync does not seem to be in the centos 7 or EPEL 7 repositories
 (although it may have been around as late as centos 6).  Is it now in any
 reputable repositories?


​Just to note, it does seem to be in the base for Fedora-21, so maybe it
will come back in CentOS-8​.
​Note sure why it seems to have been removed. ​ Try posting on the EPEL
list. You may be able to convince someone to add it there.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] grsync for centos 7

2015-03-05 Thread Kahlil Hodgson
On 6 March 2015 at 04:44, Francis Gerund ranr...@gmail.com wrote:

 But, Grsync does not seem to be in the centos 7 or EPEL 7 repositories
 (although it may have been around as late as centos 6).  Is it now in any
 reputable repositories?


​Just to note, it does seem to be in the base for Fedora-21, so maybe it
will come back in CentOS-8​.
​Note sure why it seems to have been removed. ​ Try posting on the EPEL
list. You may be able to convince someone to add it there.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] grsync for centos 7

2015-03-05 Thread Les Mikesell
On Thu, Mar 5, 2015 at 4:30 PM, Francis Gerund ranr...@gmail.com wrote:

 3)  I hate having to re-do #2 every time I want to do a small ad-hoc backup
 or synchronization, let alone a full filesystem backup.

If you are doing system backups regularly with manual command line
runs, I'd recommend looking at backuppc (well I'd recommend it even
more if you aren't doing regular backups...).   But it works best with
a 2nd system doing the work and might not be a replacement for rsync
to a removable drive.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] grsync for centos 7

2015-03-05 Thread Francis Gerund
Thanks for the replies.

1)  I always use the -n (--dry-run) option.  Couldn't imaging not doing so!

2)  I hate having to look up stuff like the trailing slashes each time.
And trying to decide what to (--exclude), to -H or not to -H, etc.


3)  I hate having to re-do #2 every time I want to do a small ad-hoc backup
or synchronization, let alone a full filesystem backup.

4)  I could do shut down, reboot, and run Grsync from a cd or USB stick.
But what a hassle for minor, ad-hoc stuff.  Should only have to do that for
full backups.

5)  If Grsync was in centos before, why was it removed?  Because it's not
in RHEL.  Okay, but why not?

6)  While I do really appreciate CLI stuff,  more and more I have come to
appreciate GUI stuff.  Someday, I think you too will understand.

7)  Again, hasn't anyone installed Grsync in centos 7 from source?  I hate
to being the lab rat.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Playback of MIDI files

2015-03-05 Thread J Martin Rushton
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

I've been given a MIDI file and would like to play it back on my
CentOS 7 machine.  Amarok and Brasero both indicate that I need a
pluging, but I can't find anything on the CentOS, EPEL or ELrepo
repositories.  I'm sure I'm just looking in the wrong place or for the
wrong name, can anyone point me in the right direction please.
Thanks.
Martin
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)
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=MXR5
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LVM encryption and new volume group

2015-03-05 Thread Chris Murphy
On Thu, Mar 5, 2015 at 11:17 PM, Robert Nichols
rnicholsnos...@comcast.net wrote:
 You don't even need to do that.  The init scripts try your passphrase
 on every encrypted volume.  If that one passphrase unlocks everything,
 you're done.  In a graphical boot, you don't even know which volume
 you are being prompted to unlock (and the order is not consistent).

man systemd.special

   cryptsetup.target
   A target that pulls in setup services for all encrypted
block devices.

Hmm. I think it still needs a crypttab entry so this target knows to
try to unlock it, and the volumes within need an fstab entry also if
you want them automounted.


-- 
Chris Murphy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Playback of MIDI files

2015-03-05 Thread Nicolas Thierry-Mieg

On 03/06/2015 12:09 AM, J Martin Rushton wrote:


I've been given a MIDI file and would like to play it back on my
CentOS 7 machine.  Amarok and Brasero both indicate that I need a
pluging, but I can't find anything on the CentOS, EPEL or ELrepo
repositories.  I'm sure I'm just looking in the wrong place or for the
wrong name, can anyone point me in the right direction please.


please don't hijack threads, create your own.
Check out the nux-dextop repo, it's great and has lots of multimedia stuff.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] Wiki Personal page for BrianStinson

2015-03-05 Thread Akemi Yagi
On Thu, Mar 5, 2015 at 8:14 AM, Brian Stinson bstin...@ksu.edu wrote:
 Greetings!

 I'm just now getting around to setting up my personal page on the Wiki,
 but it seems I don't have access to it. Can someone create a page and/or
 add the permissions for me? My wiki username is BrianStinson

 Cheers!
 Brian

Here we go.

http://wiki.centos.org/BrianStinson

Akemi
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] Access request to Virt SIG wiki

2015-03-05 Thread Alan Bartlett
On 5 March 2015 at 15:33, Sandro Bonazzola sbona...@redhat.com wrote:
 Hi,
 can you give me access to:
 http://wiki.centos.org/SpecialInterestGroup/Virtualization

ACK. You should now have editorial access to that page.

Do you have or do you require a CentOS wiki home page?

Alan.
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


[CentOS] grsync for centos 7

2015-03-05 Thread Francis Gerund
Hello.

I think it is just too easy to make mistakes with rsync.  And getting it
almost correct can really get you hurt.

So I would like to learn with Grsync.

But, Grsync does not seem to be in the centos 7 or EPEL 7 repositories
(although it may have been around as late as centos 6).  Is it now in any
reputable repositories?

If not, has anyone installed it from source code, and if so, did it work
okay?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] grsync for centos 7

2015-03-05 Thread Brian Mathis
Use the --dry-run rsync option to test things out.  It tells you what it's
going to do but doesn't actually make any changes.


❧ Brian Mathis
@orev


On Thu, Mar 5, 2015 at 12:44 PM, Francis Gerund ranr...@gmail.com wrote:

 Hello.

 I think it is just too easy to make mistakes with rsync.  And getting it
 almost correct can really get you hurt.

 So I would like to learn with Grsync.

 But, Grsync does not seem to be in the centos 7 or EPEL 7 repositories
 (although it may have been around as late as centos 6).  Is it now in any
 reputable repositories?

 If not, has anyone installed it from source code, and if so, did it work
 okay?
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] grsync for centos 7

2015-03-05 Thread Les Mikesell
On Thu, Mar 5, 2015 at 11:44 AM, Francis Gerund ranr...@gmail.com wrote:
 Hello.

 I think it is just too easy to make mistakes with rsync.  And getting it
 almost correct can really get you hurt.

What are you trying to do, and what kind of mistakes are you worried
about?   The only things I find confusing are what the trailing /
means on a directory name and that -H isn't bundled with the other
options that -a includes that you normally want.You can avoid the
ambiguity of whether the top directory or just the contents will be
copied by cd'ing into the source directory and doing:
rsync -av . host:/path/to/dir.   That is, by using '.' as the source
you can't mistakenly create another directory level on the target.
And you just have to remember that it will create the final directory
in the target path if it doesn't exist, but just the final one, not
the whole path.

And if you add -n or --dry-run to the options along with -v, it will
go through the motions and show you the files that would be
transferred without actually doing it.

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-docs] Wiki Personal page for BrianStinson

2015-03-05 Thread Brian Stinson
Greetings!

I'm just now getting around to setting up my personal page on the Wiki,
but it seems I don't have access to it. Can someone create a page and/or
add the permissions for me? My wiki username is BrianStinson

Cheers!
Brian

--
Brian Stinson
bstin...@ksu.edu | IRC: bstinson | Bitbucket/Twitter: bstinsonmhk
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] SELinux kills Cassandra based website

2015-03-05 Thread Tim Dunphy
Hi Jeremy,

An easy way to start troubleshooting these is to look at the audit logs and
 see what SELInux is blocking.  You have /McFrazier in the email.. if that's
 off the root tree than unless you've set permissions to allow httpd to look
 at tat folder, I bet that's one problem.
 if you run ls -Z you can see the labels that are present on those folders,
 that might be helpful too



When I take a look at my audit logs, this is the SELinux error I'm seeing
for this file:

 .

type=AVC msg=audit(1425569361.321:11416): avc:  *denied*  { getattr } for
 pid=12404 comm=httpd path=*/McFrazier/PhpBinaryCql/CqlClient.php*
dev=vda ino=1966101 scontext=system_u:system_r:httpd_t:s0
tcontext=system_u:object_r:default_t:s0 tclass=file
type=AVC msg=audit(1425569168.760:11351): avc:  denied  { read } for
 pid=12406 comm=httpd name=*CqlClient.php* dev=vda ino=1966101
scontext=system_u:system_r:httpd_t:s0
tcontext=system_u:object_r:default_t:s0 tclass=file

This is the selinux permissions on that file:

[root@web1:~] #ls -Z /McFrazier/PhpBinaryCql/CqlClient.php
-rwxrw-rw-. apache apache system_u:object_r:default_t:s0
/McFrazier/PhpBinaryCql/CqlClient.php

So I tried giving apache access to that file using this command:

[root@web1:~] #semanage fcontext -a -t httpd_sys_content
/McFrazier/PhpBinaryCql/CqlClient.php
ValueError: Type httpd_sys_content is invalid, must be a file or device type

Seemed logical enough to me, but it doesn't work. I've been googling around
for a while to figure out how to get this to work. But no luck just yet.

If I do a semanage fcontext -l | grep httpd command to see what other
labels might apply I see a lot of different types. But that one seemed to
make the most sense.

Any thoughts?

Thanks
Tim




On Wed, Mar 4, 2015 at 11:12 PM, Jeremy Hoel jth...@gmail.com wrote:

 An easy way to start troubleshooting these is to look at the audit logs and
 see what SELInux is blocking.  You have /McFrazier in the email.. if that's
 off the root tree than unless you've set permissions to allow httpd to look
 at tat folder, I bet that's one problem.

 if you run ls -Z you can see the labels that are present on those folders,
 that might be helpful too.

 On Wed, Mar 4, 2015 at 8:14 PM, Tim Dunphy bluethu...@gmail.com wrote:

  Hey all,
 
   There's a website I help run that uses the Cassandra DB as its
 database. I
  notice that if I run the web server in SELinux permissive mode, the site
  works fine. But if I put it into enforcing mode, the site goes down with
  this error:
 
  Warning: require_once(/McFrazier/PhpBinaryCql/CqlClient.php): failed to
  open stream: Permission denied in
  /var/www/jf-ref/includes/classes/class.CQL.php on line 2 Fatal error:
  require_once(): Failed opening required
  '/McFrazier/PhpBinaryCql/CqlClient.php' (include_path='.:/php/includes')
 in
  /var/www/jf-ref/includes/classes/class.CQL.php on line 2
 
  I've tried performing a chcon -R command on both the /McFrazier and the
  /var/www/jf-ref directories. But there's no change to the site being up.
  Can I get some opinions on how to get this working under SELinux?
 
  Thanks
  Tim
 
 
  --
  GPG me!!
 
  gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
GPG me!!

gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-docs] Access request to Virt SIG wiki

2015-03-05 Thread Sandro Bonazzola
Hi,
can you give me access to:
http://wiki.centos.org/SpecialInterestGroup/Virtualization

Thanks,
-- 
Sandro Bonazzola
Better technology. Faster innovation. Powered by community collaboration.
See how it works at redhat.com
___
CentOS-docs mailing list
CentOS-docs@centos.org
http://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] SELinux kills Cassandra based website

2015-03-05 Thread Tim Dunphy
Hey! I actually found the right context to apply.

I tried setting this context on the /McFrazier directory:

semanage fcontext -a -t httpd_sys_script_exec_t  '/McFrazier(/.*)?'

Then did a restorecon -R -v /McFrazier/. And now the site comes up!

Thanks for your help!
Tim

On Thu, Mar 5, 2015 at 11:02 AM, Tim Dunphy bluethu...@gmail.com wrote:

 Hi Jeremy,

 An easy way to start troubleshooting these is to look at the audit logs and
 see what SELInux is blocking.  You have /McFrazier in the email.. if
 that's
 off the root tree than unless you've set permissions to allow httpd to
 look
 at tat folder, I bet that's one problem.
 if you run ls -Z you can see the labels that are present on those folders,
 that might be helpful too



 When I take a look at my audit logs, this is the SELinux error I'm seeing
 for this file:

 .

 type=AVC msg=audit(1425569361.321:11416): avc:  *denied*  { getattr } for
  pid=12404 comm=httpd path=*/McFrazier/PhpBinaryCql/CqlClient.php*
 dev=vda ino=1966101 scontext=system_u:system_r:httpd_t:s0
 tcontext=system_u:object_r:default_t:s0 tclass=file
 type=AVC msg=audit(1425569168.760:11351): avc:  denied  { read } for
  pid=12406 comm=httpd name=*CqlClient.php* dev=vda ino=1966101
 scontext=system_u:system_r:httpd_t:s0
 tcontext=system_u:object_r:default_t:s0 tclass=file

 This is the selinux permissions on that file:

 [root@web1:~] #ls -Z /McFrazier/PhpBinaryCql/CqlClient.php
 -rwxrw-rw-. apache apache system_u:object_r:default_t:s0
 /McFrazier/PhpBinaryCql/CqlClient.php

 So I tried giving apache access to that file using this command:

 [root@web1:~] #semanage fcontext -a -t httpd_sys_content
 /McFrazier/PhpBinaryCql/CqlClient.php
 ValueError: Type httpd_sys_content is invalid, must be a file or device
 type

 Seemed logical enough to me, but it doesn't work. I've been googling
 around for a while to figure out how to get this to work. But no luck just
 yet.

 If I do a semanage fcontext -l | grep httpd command to see what other
 labels might apply I see a lot of different types. But that one seemed to
 make the most sense.

 Any thoughts?

 Thanks
 Tim




 On Wed, Mar 4, 2015 at 11:12 PM, Jeremy Hoel jth...@gmail.com wrote:

 An easy way to start troubleshooting these is to look at the audit logs
 and
 see what SELInux is blocking.  You have /McFrazier in the email.. if
 that's
 off the root tree than unless you've set permissions to allow httpd to
 look
 at tat folder, I bet that's one problem.

 if you run ls -Z you can see the labels that are present on those folders,
 that might be helpful too.

 On Wed, Mar 4, 2015 at 8:14 PM, Tim Dunphy bluethu...@gmail.com wrote:

  Hey all,
 
   There's a website I help run that uses the Cassandra DB as its
 database. I
  notice that if I run the web server in SELinux permissive mode, the site
  works fine. But if I put it into enforcing mode, the site goes down with
  this error:
 
  Warning: require_once(/McFrazier/PhpBinaryCql/CqlClient.php): failed to
  open stream: Permission denied in
  /var/www/jf-ref/includes/classes/class.CQL.php on line 2 Fatal error:
  require_once(): Failed opening required
  '/McFrazier/PhpBinaryCql/CqlClient.php'
 (include_path='.:/php/includes') in
  /var/www/jf-ref/includes/classes/class.CQL.php on line 2
 
  I've tried performing a chcon -R command on both the /McFrazier and the
  /var/www/jf-ref directories. But there's no change to the site being up.
  Can I get some opinions on how to get this working under SELinux?
 
  Thanks
  Tim
 
 
  --
  GPG me!!
 
  gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




 --
 GPG me!!

 gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B




-- 
GPG me!!

gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [CentOS-announce] Release for CentOS Linux 7 Rolling media Feb 2015

2015-03-05 Thread Eugene Vilensky
On Thu, Mar 5, 2015 at 6:36 AM, Karanbir Singh kbsi...@centos.org wrote:

 I am pleased to announce general availability of the Feb 2015 snapshot
 for CentOS Linux. Todays release includes CentOS Linux 7 iso based
 install media, Generic Cloud images, Atomic Host and Docker containers.



Where might I find more information on how to relate this date-based
snapshot to the recently announced upstream 7.1 release?  Everything else
being equal, are the errata that are rolled up in upstream 7.1 available in
this particular date-based snpashot?

Thanks kindly,
Eugene​
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS-announce] Release for CentOS Linux 7 Rolling media Feb 2015

2015-03-05 Thread Karanbir Singh
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


I am pleased to announce general availability of the Feb 2015 snapshot
for CentOS Linux. Todays release includes CentOS Linux 7 iso based
install media, Generic Cloud images, Atomic Host and Docker containers.

CentOS Linux rolling builds are point in time snapshot media rebuild
from original release time, to include all updates pushed to
mirror.centos.org's repositories. This includes all security, bugfix,
enhancement and general updates for CentOS Linux. Machines installed
from this media will have all these updates pre-included and will look
no different when compared with machines installed with older media
that have been yum updated to the same point in time. All rpm/yum
repos remain on mirror.centos.org with no changes in either layout or
content.

Files marked as 20150228_01 indicate that it includes all content
released to mirror.centos.org upto ( and including ) the 28th of Feb
2015.

Since there is a need to test these images, the release will always
lag few days behind the datestamp ( and therefore content included )
in the release. My aim is to automate as much of this as possible
going forward to reduce this time lag as much as possible, however we
might not be able to remove the lag completely.

Other content formats like containers and vendor specific images will
aim to start with the same cycle as the main CentOS Linux media, but
might move to a more frequent build and release cycle if needed.
Special Interest Groups ( http://wiki.centos.org/SpecialInterestGroup)
wanting to do media and installer releases should also consider using
the rolling timelines to sync with.

- ---
CentOS Linux distro installer media:

File: CentOS-7-x86_64-DVD-20150228_01.iso
Sha256sum:
8e1195b922def89f4d5846726f3bb1eaecd8bbfcb7a6e415d54a1ed6260ac21d

File: CentOS-7-x86_64-Everything-20150228_01.iso
Sha256sum:
09f76128a9d613ebc2ec0c6ad1313e78f0ce349dc669b2714e4e9f694c5c569b

File: CentOS-7-x86_64-Minimal-20150228_01.iso
Sha256sum:
c4da447eba9806d50d8a6369f44d5f847f0da4fd49144e5900227e0ca66ae3b2

Symlinks are provided that will always map to the latest released
builds, as follows ( including their current mapping )

http://buildlogs.centos.org/rolling/7/isos/x86_64/CentOS-7-x86_64-DVD.iso
- -  CentOS-7-x86_64-DVD-20150228_01.iso

http://buildlogs.centos.org/rolling/7/isos/x86_64/CentOS-7-x86_64-Everything.iso
- - CentOS-7-x86_64-Everything-20150228_01.iso

http://buildlogs.centos.org/rolling/7/isos/x86_64/CentOS-7-x86_64-Minimal.iso
- - CentOS-7-x86_64-Minimal-20150228_01.iso

These symlinks are updated to point at the latest tested and
released media and make for a good target in automation that requires
CentOS Linux media.

- --
For more information and comments please join us on the centos-devel
mailing list ( http://lists.centos.org/ )

Enjoy!

- -- 
Karanbir Singh,
Project Lead, The CentOS Project

-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.14 (GNU/Linux)

iQEcBAEBAgAGBQJU+E2+AAoJEI3Oi2Mx7xbthVgH/21II7Wu00wLUJzU5uZn7xl6
olnu3CtTC0Nq7fm7MiP59PoaLTk1GKe4SaQFJQIuNJYdooH06XvarwiIo34SgOWq
MV/7KFRhWER0ZLpvJQIa0+r5WjL7OXuOHZ18FomC3/PqIZZaVwhXSXtFnCGgnirD
O6C3Ku6ErlTh4tF5gImw8s0FUkTBOOjfl5lL2jcqoSyXJkggs7CqBoH9LzfK/ddw
HeLqCenosk72bIXPMhZsM2JiGK8dujjBftcJ3GtvXOvXoWs3+Rl8fTsaSlHUa37/
brPfSDDaVWcp3sVMPmw7XCgT1s3RSxVKVZM1lHvvwZFNMnEj67mCeQN/XMlMdQU=
=5Dnk
-END PGP SIGNATURE-
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS] Cannot remount drive after lost iSCSI connection

2015-03-05 Thread Kyle Thorne
Hi all,

We've having an issue at the moment where an iSCSI connection was
temporarily lost on a few VMs running CentOS 6 on ESXi.

The problem is, now that the iSCSI connection has returned, we are not able
to remount the drive.

At first the drive is read-only, so I tried '*mount -o remount,rw*' which
didn't work (still read-only), so then I tried a '*umount*' (which worked),
but now I get the following error when trying to mount it again:

root@server [~]# mount /backup/
mount: /dev/sdb1 already mounted or /backup busy
root@server [~]# mount /dev/sdb1
mount: /dev/sdb1 already mounted or /backup busy


I have also tried '*echo - - -  /sys/class/scsi_host/host1/scan*' and
checked to see if any processes were using /dev/sdb1 or /backup using '
*fuser*' and '*lsof*'.

I know a reboot will solve it, but I'm trying to avoid that as best I can,
so I'm wondering if anyone else has any other ideas?

Any help would be greatly appreciated, thanks. :)

Regards,

Kyle Thorne

-- 
*The contents of this email are strictly private and confidential unless 
otherwise noted and is intended for the marked recipients only. If you are 
not a marked recipient please disregard and delete this email.*
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-es] Necesito de su orientación

2015-03-05 Thread Luis J. Feo
Gracias por sus respuestas. Aplicaré sus sugerencias a ver. Cualquier cosa, 
vuelvo. 





IMPORTANTE:
Si 
decide reenviar este correo para resguardo
de tus contactos y los 
míos:
1.- Borre mi nombre y dirección y reenvié bajo
Bcc o Cco 
(copia ciega o copia oculta).
2.- Evite que direcciones confiadas a 
usted
por sus amigos y relacionados, sean
capturadas.
3.- Borre 
cualquier dirección que aparezca en
los correos que recibe, evite 
entregar las
direcciones de e-mail de sus amigos,
relacionados o 
conocidos a cualquier persona.
4.- Coloque este mensaje en todos 
sus
correos para que no nos olvidemos de este
proceso.


 
 
  
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] Cannot remount drive after lost iSCSI connection

2015-03-05 Thread Marcelo Roccasalva
Any clue on dmesg? I'd remove de disk and rescan...

El jue., 5 de marzo de 2015 a las 7:40, Kyle Thorne (
ktho...@staff.ventraip.com) escribió:

 Hi all,

 We've having an issue at the moment where an iSCSI connection was
 temporarily lost on a few VMs running CentOS 6 on ESXi.

 The problem is, now that the iSCSI connection has returned, we are not able
 to remount the drive.

 At first the drive is read-only, so I tried '*mount -o remount,rw*' which
 didn't work (still read-only), so then I tried a '*umount*' (which worked),
 but now I get the following error when trying to mount it again:

 root@server [~]# mount /backup/
 mount: /dev/sdb1 already mounted or /backup busy
 root@server [~]# mount /dev/sdb1
 mount: /dev/sdb1 already mounted or /backup busy


 I have also tried '*echo - - -  /sys/class/scsi_host/host1/scan*' and
 checked to see if any processes were using /dev/sdb1 or /backup using '
 *fuser*' and '*lsof*'.

 I know a reboot will solve it, but I'm trying to avoid that as best I can,
 so I'm wondering if anyone else has any other ideas?

 Any help would be greatly appreciated, thanks. :)

 Regards,

 Kyle Thorne

 --
 *The contents of this email are strictly private and confidential unless
 otherwise noted and is intended for the marked recipients only. If you are
 not a marked recipient please disregard and delete this email.*
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Cannot remount drive after lost iSCSI connection

2015-03-05 Thread Kyle Thorne
The most recent message is:

[3108269.919256] sd 2:0:1:0: timing out command, waited 1080s
[3108269.919528] sd 2:0:1:0: [sdb] Unhandled error code
[3108269.919535] sd 2:0:1:0: [sdb] Result: hostbyte=DID_OK
driverbyte=DRIVER_OK
[3108269.919540] sd 2:0:1:0: [sdb] CDB: Read(10): 28 00 00 01 21 47 00 00
08 00
[3108269.919586] EXT4-fs error (device sdb1): ext4_find_entry: reading
directory #2 offset 0

Removing the device, rescanning, and then re-adding it worked, but that
moved the device to /dev/sdc instead. Which is fine, but it would be much
better if it was /dev/sdb.

Thanks for your help. :)


On 5 March 2015 at 23:17, Marcelo Roccasalva 
marcelo-cen...@irrigacion.gov.ar wrote:

 Any clue on dmesg? I'd remove de disk and rescan...

 El jue., 5 de marzo de 2015 a las 7:40, Kyle Thorne (
 ktho...@staff.ventraip.com) escribió:

  Hi all,
 
  We've having an issue at the moment where an iSCSI connection was
  temporarily lost on a few VMs running CentOS 6 on ESXi.
 
  The problem is, now that the iSCSI connection has returned, we are not
 able
  to remount the drive.
 
  At first the drive is read-only, so I tried '*mount -o remount,rw*' which
  didn't work (still read-only), so then I tried a '*umount*' (which
 worked),
  but now I get the following error when trying to mount it again:
 
  root@server [~]# mount /backup/
  mount: /dev/sdb1 already mounted or /backup busy
  root@server [~]# mount /dev/sdb1
  mount: /dev/sdb1 already mounted or /backup busy
 
 
  I have also tried '*echo - - -  /sys/class/scsi_host/host1/scan*' and
  checked to see if any processes were using /dev/sdb1 or /backup using '
  *fuser*' and '*lsof*'.
 
  I know a reboot will solve it, but I'm trying to avoid that as best I
 can,
  so I'm wondering if anyone else has any other ideas?
 
  Any help would be greatly appreciated, thanks. :)
 
  Regards,
 
  Kyle Thorne
 
  --
  *The contents of this email are strictly private and confidential unless
  otherwise noted and is intended for the marked recipients only. If you
 are
  not a marked recipient please disregard and delete this email.*
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


-- 
*The contents of this email are strictly private and confidential unless 
otherwise noted and is intended for the marked recipients only. If you are 
not a marked recipient please disregard and delete this email.*
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Gnome2 Desktop mute buttons for mic and video

2015-03-05 Thread James B. Byrne
CentOS-6.6

Does anyone know of an application that would provide a 'mute' buttons
 for video and audio that could be used from a desktop panel?  Ideally
this would show the status (muted/cloaked or open mic/recording) of
each.

Presently, turning audio and video pick-ups off and on is rather
cumbersome. And I often forget what state I have left them in.  Which
occasionally makes for some confusing moments trying to debug a
non-existent problem.

Regards,


-- 
***  E-Mail is NOT a SECURE channel  ***
James B. Byrnemailto:byrn...@harte-lyne.ca
Harte  Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LVM encryption and new volume group

2015-03-05 Thread Chris Murphy
On Thu, Mar 5, 2015 at 10:25 PM, Tim li...@kiuni.de wrote:
 Hi Chris,

 thanks for your answer.

 It is the first time I decided to encrypt my lvm. I choosed to encrypt the
 volume group, not every logical volume itself, because in case of doing lvm
 snapshots in that group they will be encrypted too?

Yes, anything that's COW'd is also encrypted in this case.

 And how do I create a new encrypted volume group?

Strictly speaking the VG isn't the target of the encryption, the
underlying PV is. Also, it's not absolutely necessary to partition the
drive at all if you have no need for unencrypted space on this new
drive. Since I use drives on multiple platforms, I always partition so
that other OS's recognize the drive space is spoken for instead of
appearing unpartitioned and hence blank. Linux via libblkid always
looks at disk contents whether partitioned or not so if this is a
Linux only drive you don't have to partition it.

1. Use cryptsetup to create a LUKS volume on the whole disk or a
partition thereof. For the exact command, you can cheat by doing 'grep
cryptsetup /var/log/anaconda/program.log' which will show you the
command Anaconda used when setting up your first drive. PLEASE make
sure you don't use that command directly or it'll wipe the LUKS header
on your current drive. You have to change the /dev/sdX designation to
point to the new drive or partition.

2 cryptsetup luksOpen /dev/sdX newdrive
3. pvcreate /dev/mapper/newdrive
4. vgcreate newvg /dev/mapper/newdrive
5. lvcreate -L 300G -n morestuff newvg
6. mkfs.xfs /dev/mapper/newvg-morestuff

Adapt as needed. Don't forget crypttab is used to point to the LUKS
volume, once it's unlocked the PV is revealed and lvm will activate
the VG and the LVs on it, and then in your fstab you'll have the UUID
for the XFS volume and mount this whereever you want it mounted.




-- 
Chris Murphy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LVM encryption and new volume group

2015-03-05 Thread Chris Murphy
On Thu, Mar 5, 2015 at 2:09 PM, Tim li...@kiuni.de wrote:
 Hello list,

 I bought a Thinkpad T420 and installed CentOS 7 recently.

 I choosed to use lvm encryption for the entire volume group. It works so far.

 But now I am planning to install a second hard disk. My thought is to create 
 a new volume group on this additional disk.

 But how can I integrate/do this according to the existing encryption so that 
 it will be decrypted by the same passphrase I use at startup?

http://linux.die.net/man/5/crypttab

When you create a new entry in crypttab, you can use the 3rd field to
point to a file that contains the passphrase for this new LUKS volume.
In effect, one passphrase gives access to both drives.

So there's a pro con here. Pro is that you could actually opt for a
completely different passphrase for the 2nd drive, but never have to
directly type it in. The con is that should you forget this
passphrase, and its only location is on the primary drive that's
already encrypted and that drive dies - then anything on the 2nd drive
cannot be decrypted. Oops. So be careful of that.


-- 
Chris Murphy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LVM encryption and new volume group

2015-03-05 Thread Robert Nichols

On 03/05/2015 06:58 PM, Chris Murphy wrote:

On Thu, Mar 5, 2015 at 2:09 PM, Tim li...@kiuni.de wrote:

Hello list,

I bought a Thinkpad T420 and installed CentOS 7 recently.

I choosed to use lvm encryption for the entire volume group. It works so far.

But now I am planning to install a second hard disk. My thought is to create a 
new volume group on this additional disk.

But how can I integrate/do this according to the existing encryption so that it 
will be decrypted by the same passphrase I use at startup?


http://linux.die.net/man/5/crypttab

When you create a new entry in crypttab, you can use the 3rd field to
point to a file that contains the passphrase for this new LUKS volume.
In effect, one passphrase gives access to both drives.


You don't even need to do that.  The init scripts try your passphrase
on every encrypted volume.  If that one passphrase unlocks everything,
you're done.  In a graphical boot, you don't even know which volume
you are being prompted to unlock (and the order is not consistent).

--
Bob Nichols NOSPAM is really part of my email address.
Do NOT delete it.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Networking troubles on CentOS 7

2015-03-05 Thread Kashyap Bhatt


 Are you sure the vmware NIC is configured as bridged, not NAT on the host 
 side?
Not really. Does it help if I say I'm using the same Network Adapter 
configuration with which another VM in same subnet works fine? I've added a 
screen shot if that helps, though I think it shows the guest config and not 
host which you questioned.PicPaste - Untitled3-cJQlcohB.png

|   |
|   |   |   |   |   |   |   |
| PicPaste - Untitled3-cJQlcohB.png PicPaste is a login free service for 
uploading pictures |
|  |
| View on picpaste.com  | Preview by Yahoo |
|  |
|   |


 Firewall1. ssh was kind of an example to show that I'm unable to see this 
 machine from outside. Same is true for ping or host.2. I don't know how to 
 specifically add rule to allow ssh/22 through my firewall so before spending 
 more time on that, I just shut firewall down (systemctl stop firewalld). 
 Same result, ssh/ping time out. Would it make sense to start the firewalld 
 and add rule to allow ssh through it?


  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Networking troubles on CentOS 7

2015-03-05 Thread Kashyap Bhatt
Hi,
I've been trying to get networking up and running on CentOS 7 in a VMWare (5.5) 
VM. From inside the machine (connected to console (GNOME desktop)) it looks 
like network is up. From outside I can't reach it.
From outside, same subnet:

outside_machine$ ssh - root@10.14.6.60
OpenSSH_5.3p1, OpenSSL 1.0.1e-fips 11 Feb 2013
debug1: Reading configuration data /login/sg219898/.ssh/config
debug1: Applying options for *
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to 10.14.6.60 [10.14.6.60] port 22.
debug1: connect to address 10.14.6.60 port 22: Connection timed out
ssh: connect to host 10.14.6.60 port 22: Connection timed out
(255)outside_machine$

From inside:
http://picpaste.com/Untitled-wOeTEcEu.png
http://picpaste.com/Untitled2-5zi3Dj7x.png

* I shutdown NetworkManager based on someone's recommendation.
* domainname/nisdomainname/hostname -y etc were showing no domainname so I set 
them using domainname xxx.com
* from inside the machine I'm able to successfully ssh to 
vplab60/vplab60.xxx.com/localhost/ip-addres

Any help is appreciated.ThanksKashyap
 
---
Sponsored links: Rock Hard Erections. All New Formula Attacks the Root. Fast. 
www.capitolbird.org/pharma.html
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Networking troubles on CentOS 7

2015-03-05 Thread Erick Ocrospoma
On 5 March 2015 at 23:02, Kashyap Bhatt thekashy...@yahoo.co.in wrote:

 Hi,
 I've been trying to get networking up and running on CentOS 7 in a VMWare
 (5.5) VM. From inside the machine (connected to console (GNOME desktop)) it
 looks like network is up. From outside I can't reach it.
 From outside, same subnet:

 outside_machine$ ssh - root@10.14.6.60
 OpenSSH_5.3p1, OpenSSL 1.0.1e-fips 11 Feb 2013
 debug1: Reading configuration data /login/sg219898/.ssh/config
 debug1: Applying options for *
 debug1: Reading configuration data /etc/ssh/ssh_config
 debug1: Applying options for *
 debug2: ssh_connect: needpriv 0
 debug1: Connecting to 10.14.6.60 [10.14.6.60] port 22.
 debug1: connect to address 10.14.6.60 port 22: Connection timed out
 ssh: connect to host 10.14.6.60 port 22: Connection timed out
 (255)outside_machine$

 From inside:
 http://picpaste.com/Untitled-wOeTEcEu.png
 http://picpaste.com/Untitled2-5zi3Dj7x.png

 * I shutdown NetworkManager based on someone's recommendation.
 * domainname/nisdomainname/hostname -y etc were showing no domainname so I
 set them using domainname xxx.com
 * from inside the machine I'm able to successfully ssh to vplab60/
 vplab60.xxx.com/localhost/ip-addres


Sounds like firewall is blocking port 22. Have you checked that?


 Any help is appreciated.ThanksKashyap

  
 ---
 Sponsored links: Rock Hard Erections. All New Formula Attacks the Root.
 Fast. www.capitolbird.org/pharma.html
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 



~ Happy install !





Erick.

---

IRC :   zerick
About :  http://about.me/zerick
Linux User ID :  549567
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Networking troubles on CentOS 7

2015-03-05 Thread Les Mikesell
On Thu, Mar 5, 2015 at 10:02 PM, Kashyap Bhatt thekashy...@yahoo.co.in wrote:
 Hi,
 I've been trying to get networking up and running on CentOS 7 in a VMWare 
 (5.5) VM. From inside the machine (connected to console (GNOME desktop)) it 
 looks like network is up. From outside I can't reach it.

Are you sure the vmware NIC is configured as bridged, not NAT on the host side?

-- 
   Les Mikesell
 lesmikes...@gmail.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Networking troubles on CentOS 7

2015-03-05 Thread John R Pierce

On 3/5/2015 8:02 PM, Kashyap Bhatt wrote:

* I shutdown NetworkManager based on someone's recommendation.


I wouldn't, I would learn how to use it.

My guess is, the CentOS firewall is active, and you need to add a rule 
to allow inbound tcp/22 for ssh.


--
john r pierce  37N 122W
somewhere on the middle of the left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LVM encryption and new volume group

2015-03-05 Thread Tim
Hi Chris,

thanks for your answer.

It is the first time I decided to encrypt my lvm. I choosed to encrypt the 
volume group, not every logical volume itself, because in case of doing lvm 
snapshots in that group they will be encrypted too?

And how do I create a new encrypted volume group?

Regards
Tim

Am 6. März 2015 01:58:23 MEZ, schrieb Chris Murphy li...@colorremedies.com:
On Thu, Mar 5, 2015 at 2:09 PM, Tim li...@kiuni.de wrote:
 Hello list,

 I bought a Thinkpad T420 and installed CentOS 7 recently.

 I choosed to use lvm encryption for the entire volume group. It works
so far.

 But now I am planning to install a second hard disk. My thought is to
create a new volume group on this additional disk.

 But how can I integrate/do this according to the existing encryption
so that it will be decrypted by the same passphrase I use at startup?

http://linux.die.net/man/5/crypttab

When you create a new entry in crypttab, you can use the 3rd field to
point to a file that contains the passphrase for this new LUKS volume.
In effect, one passphrase gives access to both drives.

So there's a pro con here. Pro is that you could actually opt for a
completely different passphrase for the 2nd drive, but never have to
directly type it in. The con is that should you forget this
passphrase, and its only location is on the primary drive that's
already encrypted and that drive dies - then anything on the 2nd drive
cannot be decrypted. Oops. So be careful of that.


-- 
Chris Murphy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos