[CentOS] Re: SOT: Best strategy for automatize a flow that need user interaction

2016-01-29 Thread Yamaban

On Fri, 29 Jan 2016 15:09, reynie...@gmail.com  wrote:


I am working in a Dockerfile but there is a "secure" MariaDB server script
I need to run which is interactive and I don't know how to deal with this.

Basically this is the flow I have follow on the script at test environment
and is the same I want to achieve in the Dockerfile without user
interaction by just answering as you seen on the flow below:

   # /usr/bin/mysql_secure_installation

[snip]


So I need to write a bash script or something else that could handle this
automatically but has not idea, how would you take care of this?


You have a urgend need to re-invent the wheel, no?

Have a look at the offical mariab image Dockerfile,
be aware that it was written with debian:latest as base:

 https://github.com/docker-library/mariadb/blob/master/Dockerfile.template

or, be even more clever and look at the centos/mariadb image:

 https://hub.docker.com/r/centos/mariadb/
 https://github.com/CentOS/CentOS-Dockerfiles/tree/master/mariadb/centos7

I hope this gives you some pointers to avoid wasting time,
but, each to their own, find your pesonal way.

Have a nice weekend.
 - Yamaban.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Alternative HTML Editor

2016-01-29 Thread Tim Evans

On 01/27/2016 11:15 AM, Tim Evans wrote:

I've been using the SeaMonkey built-in HTML editor from the epel repo
for CentOS 6.7:

$ repoquery -i seamonkey

Name: seamonkey
Version : 2.39
Release : 1.el6
Architecture: x86_64
Size: 127340745
Packager: Fedora Project
Group   : Applications/Internet
URL : http://www.seamonkey-project.org
Repository  : epel
Summary : Web browser, e-mail, news, IRC client, HTML editor
Source  : seamonkey-2.39-1.el6.src.rpm

This is now dumping core. The latest release, directly from Mozilla
(2.9b4), fails with:

/usr/local/seamonkey/seamonkey-bin: error while loading shared
libraries: libdbus-glib-1.so.2: cannot open shared object file: No such
file or directory

Recommendations for alternative HTML editors for this system?


To close the loop on this, I've been able to get the latest 32-bit beta 
of Seamonkey (2.9beta4, tar file downloaded directly from mozilla.org, 
not anyone's RPM) to work, after installing a batch of 32-bit libs and 
dependencies. Thanks to Clint Dilks and John R. Pierce for a little 
coaching on identifying the necessary libs.


J.S. Evans suggested kompozer (http://www.kompozer.net/). This turned 
out to be a 32-bit app as well, but, even after installing a batch of 
32-bit libs, it fails to load, and without presenting any error messages 
at all--just fails.


Thanks, all.


--
Tim Evans   |5 Chestnut Court
443-394-3864|Owings Mills, MD 21117
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7, 327 kernel still crashing

2016-01-29 Thread Denniston, Todd A CIV NAVSURFWARCENDIV Crane
> -Original Message-
> From: Wes James [mailto:compte...@me.com]
> Sent: Wednesday, January 27, 2016 7:04 PM
> To: CentOS mailing list
> Subject: Re: [CentOS] CentOS 7, 327 kernel still crashing
> 
> 
> > On Jan 27, 2016, at 1:47 PM, m.r...@5-cent.us wrote:
> >
> > I've just added the following to the CentOS bugtracker for CentOS-7
> > 0009860. I admit to not being sure if it's the same issue, or a separate
> > one, but this and other Dell servers - I *think* they're all R420's, but I
> > could be wrong, just all do the same thing on boot.
> > *
> > I've just updated a CentOS 7 server to the latest kernel,
> > vmlinuz-3.10.0-327.4.5.el7.x86_64, and the server fails to boot. It has
> > failed on every 327 kernel.
> >
> > Server: Dell R420, 2 Xeons, 124G RAM.
> >
> 
> I have the same issue on a 2011 iMac.  Usually a it takes one or two rounds 
> of kernels more and it starts working, but I have to stay on
> 3.10.0-229.20.1 right now.  All the 327’s crash on boot.
> 
> -wes

The `rpm -q --changelog ` of the 327 kernel looks like they only made three 
'important' changes, and I think gives pointers to kernel.org changes you could 
use find the offending patches.  
Have you folks considered grabbing the srpm, backing out the each of the 
(three) changes between the pre 327 and 327 and building it yourself to figure 
out which thing broke your systems?
Do either of you have any of the equipment listed in the 327 change?  If so, 
that equipment patch is the patch I would focus on.
Of course this will have you stepping off the CentOS reservation (thus use 
caution), but seeing as you are hanging back at 229, you are already on the 
fence. :)

When you can point to the problem
http://thread.gmane.org/gmane.linux.network.drbd/9973/focus=9996
sometimes folks will get it fixed quickly
http://thread.gmane.org/gmane.linux.network.drbd/9973/focus=9996 
I grant you, it was much easier back then, because the fedora and RH folks 
would have the
 patches as ... patches ... in the rpm that you could take out with a comment, 
but it can still be done with a more research.
Even more fun might be to see if the elrepo kernel-lt or kernel-ml would work.

Even when this disclaimer is not here:
I am not a contracting officer. I do not have authority to make or modify the 
terms of any contract.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7, 327 kernel still crashing

2016-01-29 Thread m . roth
Denniston, Todd A CIV NAVSURFWARCENDIV Crane wrote:
>> From: Wes James [mailto:compte...@me.com]
>> > On Jan 27, 2016, at 1:47 PM, m.r...@5-cent.us wrote:
>> >
>> > I've just added the following to the CentOS bugtracker for CentOS-7
>> > 0009860. I admit to not being sure if it's the same issue, or a
>> > separate one, but this and other Dell servers - I *think* they're
>> > all R420's, but I could be wrong, just all do the same thing on boot.
>> > *
>> > I've just updated a CentOS 7 server to the latest kernel,
>> > vmlinuz-3.10.0-327.4.5.el7.x86_64, and the server fails to boot. It
>> > has failed on every 327 kernel.
>> >
>> > Server: Dell R420, 2 Xeons, 124G RAM.
>>
>> I have the same issue on a 2011 iMac.  Usually a it takes one or two
>> rounds of kernels more and it starts working, but I have to stay on
>> 3.10.0-229.20.1 right now.  All the 327’s crash on boot.
>>
>
> The `rpm -q --changelog ` of the 327 kernel looks like they only made
> three 'important' changes, and I think gives pointers to kernel.org
> changes you could use find the offending patches.
> Have you folks considered grabbing the srpm, backing out the each of the
> (three) changes between the pre 327 and 327 and building it yourself to
> figure out which thing broke your systems?

Sorry, I really don't have the time.

HOWEVER, here's an additional datum: I just updated some servers, and one
failed to reboot, also dropping into the rdshell The thing is, this was
vmlinuz-3.10.0-229.20.1.el7.x86_64, *not* a 327. When I went back to
vmlinuz-3.10.0-229.14.1.el7.x86_64, I had no trouble.

Note: in the rdshell, both with any 327 kernel, or with the 229-20, I had
zero issues when I made a mountpoint and mounted /boot or /.

I saved the rdshell from this morning, and have the ok to look more
closely. I will note this: I'm now starting to wonder if this is possibly
a systemd issue... or a grub2 issue.

   mark

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] SOT: Best strategy for automatize a flow that need user interaction

2016-01-29 Thread reynie...@gmail.com
I am working in a Dockerfile but there is a "secure" MariaDB server script
I need to run which is interactive and I don't know how to deal with this.

Basically this is the flow I have follow on the script at test environment
and is the same I want to achieve in the Dockerfile without user
interaction by just answering as you seen on the flow below:

# /usr/bin/mysql_secure_installation

Enter current password for root (enter for none): [ENTER] // because
there is no password
OK, successfully used password, moving on...

Set root password? [Y/n] n
 ... skipping.

Remove anonymous users? [Y/n] Y
 ... Success!

Disallow root login remotely? [Y/n] n
 ... skipping.

Remove test database and access to it? [Y/n] Y
 - Dropping test database...
 ... Success!
 - Removing privileges on test database...
 ... Success!

Reloading the privilege tables will ensure that all changes made so far
will take effect immediately.

Reload privilege tables now? [Y/n] Y
 ... Success!

Cleaning up...

So I need to write a bash script or something else that could handle this
automatically but has not idea, how would you take care of this?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Write content to file from Dockerfile and/or any other method

2016-01-29 Thread reynie...@gmail.com
Thx to both of you, I forgot to add a SOT before the title because yes this
is more a Docker question than a Linux one, my bad


On Fri, Jan 29, 2016 at 7:12 AM, Yamaban  wrote:

> On Fri, 29 Jan 2016 06:31, Keith Keller  wrote:
>
>> On 2016-01-29, reynie...@gmail.com  wrote:
>>
>>>
>>> I am building a Dockerfile and I am setting up MariaDB repos as follow:
>>>
>>
>> This question is probably way offtopic for a CentOS mailing list.
>>
>> # Setup MariaDB repos
>>> RUN touch /etc/yum.repos.d/MariaDB.repo
>>>
>>> What's the right way to do this? The one below?
>>>
>>> echo "[mariadb]" >> "/etc/yum.repos.d/MariaDB.repo"
>>> echo "name = MariaDB" >> "/etc/yum.repos.d/MariaDB.repo"
>>> echo "baseurl = http://yum.mariadb.org/5.5/centos6-amd64; >>
>>> "/etc/yum.repos.d/MariaDB.repo"
>>> echo "gpgkey=https://yum.mariadb.org/RPM-GPG-KEY-MariaDB; >>
>>> "/etc/yum.repos.d/MariaDB.repo"
>>> echo "gpgcheck=1" >> "/etc/yum.repos.d/MariaDB.repo"
>>>
>>
>> You probably want to do a COPY.  The Docker docs cover Dockerfile syntax
>> in detail:
>>
>> https://docs.docker.com/engine/reference/builder/#copy
>>
>
> Yep, this is a much better way to do such things.
> create the 'MariaDB.repo' in the direstory the 'Dockerfile' resides in,
> and use the following line in the Dockerfile:
>
> [code]
> COPY MariaDB.repo /etc/yum.repos.d/MariaDB.repo
> [/code]
>
> much better that way, for further tips on Dockerfile writing,
> I'll point you to the offical site "docs.docker.com", esp:
>
>  https://docs.docker.com/engine/articles/dockerfile_best-practices/
>
> Have a nice weekend,
>  - Yamaban.
>
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Just need to vent

2016-01-29 Thread Sylvain CANOINE
>> Jonathan Billings wrote:
>> 
>> >> > Maybe you're not
>> >> > aware of it, but there are a LOT of things that systemd fixes that
>> >> > people are happy about.
>> 
>> >> Like what ? I don't remember there were as many errors to fix before
>> >> systemd appeared.
>> 
>> > I suggest reading the previous emails (SOME OF WHICH YOU REPLIED TO)
>> > that listed many of the features people are happy about.
>> 
>> I don't take a position in the systemd argument,
>> but you said that systemd fixes lots of problems.
>> It is perfectly reasonable to ask you to name one of these problems,
>> perhaps the one you think is most important.
> 
> Well, here's a great one.  I agree with Matthew:
> 
> https://lists.centos.org/pipermail/centos/2016-January/157399.html
> 
> Note who responded to that message.
... And what "who" answered.

Sylvain.
Pensez ENVIRONNEMENT : n'imprimer que si ncessaire

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Re: Write content to file from Dockerfile and/or any other method

2016-01-29 Thread Yamaban

On Fri, 29 Jan 2016 06:31, Keith Keller  wrote:

On 2016-01-29, reynie...@gmail.com  wrote:


I am building a Dockerfile and I am setting up MariaDB repos as follow:


This question is probably way offtopic for a CentOS mailing list.


# Setup MariaDB repos
RUN touch /etc/yum.repos.d/MariaDB.repo

What's the right way to do this? The one below?

echo "[mariadb]" >> "/etc/yum.repos.d/MariaDB.repo"
echo "name = MariaDB" >> "/etc/yum.repos.d/MariaDB.repo"
echo "baseurl = http://yum.mariadb.org/5.5/centos6-amd64; >>
"/etc/yum.repos.d/MariaDB.repo"
echo "gpgkey=https://yum.mariadb.org/RPM-GPG-KEY-MariaDB; >>
"/etc/yum.repos.d/MariaDB.repo"
echo "gpgcheck=1" >> "/etc/yum.repos.d/MariaDB.repo"


You probably want to do a COPY.  The Docker docs cover Dockerfile syntax
in detail:

https://docs.docker.com/engine/reference/builder/#copy


Yep, this is a much better way to do such things.
create the 'MariaDB.repo' in the direstory the 'Dockerfile' resides in,
and use the following line in the Dockerfile:

[code]
COPY MariaDB.repo /etc/yum.repos.d/MariaDB.repo
[/code]

much better that way, for further tips on Dockerfile writing,
I'll point you to the offical site "docs.docker.com", esp:

 https://docs.docker.com/engine/articles/dockerfile_best-practices/

Have a nice weekend,
 - Yamaban.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS-docs] Multilanguage design

2016-01-29 Thread Ilyas Arinov
Hello. I have an initiative of multilanguage wiki upgrade. Current version
has no multilanguage user interface which can not be translated.  As of
current moment we have many people who use wiki with different languages
but navigation lead them into English sections only. Can we start new
deployment (project) which will be true multilangual. Then move all actual
content from current wiki.

The questions are:
1. How to start this project if this is possible?
2. Where it can be hosted? If there is no way to host it, which hosting
provider has discount for us as community? How much the project will cost?
3. How many people do we have to work on it?
___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


[CentOS] Where did network setup goes under setup utility in CentOS 7?

2016-01-29 Thread reynie...@gmail.com
In CentOS 6.7 I ran setup command and I could configure network settings
from that "gui" utility at command line. In CentOS 7 I don't know where
this goes or how to enabled. I have installed a few packages:

yum install setuptool -y \
&& yum install system-config-network-tui -y \
&& yum install system-config-firewall* -y \
&& yum install system-config-securitylevel-tui -y \
&& yum install system-config-keyboard -y \
&& yum install ntsysv -y

But I can't see the network settings, see this pic:
http://content.screencast.com/users/ReynierPM/folders/Snagit/media/39e744c6-1575-47b6-b3fb-6e95280fe21d/01.29.2016-11.38.png


Should I install any other package?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache doesn't display "It works page" under CentOS 7

2016-01-29 Thread Michael H
On 29/01/16 16:45, reynie...@gmail.com wrote:
> On Fri, Jan 29, 2016 at 11:41 AM, Michael H  wrote:
> 
>> setsebool -P httpd_can_network_connect on
>> firewall-cmd --add-service=http --permanent
>>
> 
> I have ran those two and still can't access. I have restarted httpd and
> iptables services after ran those lines. BTW, what those means? setsebool
> is part of SELinux? Or this is new kind of extra security layer on CentOS7?
> I am moving from Centos 6.7 to 7 and things change between versions.
Selinux has been around for a while.

setsebool - set selinux boolean

You should probably be using the firewall-cmd rather than iptables;
firewall-cmd --add-service=http --permanent - add the http service to
your firewall.

I forgot, unless you run

firewall-cmd --reload

the rules may not be in play.

Michael


> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
> 

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache doesn't display "It works page" under CentOS 7

2016-01-29 Thread reynie...@gmail.com
On Fri, Jan 29, 2016 at 11:48 AM, Michael H  wrote:

> Selinux has been around for a while.
>

Yes, I know this but ...


>
> setsebool - set selinux boolean
>

What I am asking is if the command above is part of SELinux since I doesn't
use before because it's a VM running on my PC so I not need such security
levels.


>
> You should probably be using the firewall-cmd rather than iptables;
> firewall-cmd --add-service=http --permanent - add the http service to
> your firewall.
>
> I forgot, unless you run
>
> firewall-cmd --reload
>
> the rules may not be in play.
>

U 

# firewall-cmd --reload
FirewallD is not running
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache doesn't display "It works page" under CentOS 7

2016-01-29 Thread reynie...@gmail.com
On Fri, Jan 29, 2016 at 11:56 AM, Michael H  wrote:

> I've setup several web servers this week, if this isn't working, you
> broke something. We always use minimal installs.
>

No problem, it works! Thx
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Apache doesn't display "It works page" under CentOS 7

2016-01-29 Thread reynie...@gmail.com
I have Apache/2.4.6 installed in a minimal CentOS 7 VM. I am trying to
access the default page when Apache is installed by accessing the CentOS IP
as http://192.168.3.130 (is a host only interface) but I got "This webpage
is not available: ERR_CONNECTION_TIMED_OUT" and I can't find why. I have
stopped iptables and then checked:

# service iptables status
Redirecting to /bin/systemctl status  iptables.service
● iptables.service - IPv4 firewall with iptables
   Loaded: loaded (/usr/lib/systemd/system/iptables.service; disabled;
vendor preset: disabled)
   Active: inactive (dead)

Jan 29 11:22:43 devserver.local systemd[1]: Stopped IPv4 firewall with
iptables.

isn't running. I have checked the status of Apache:

# service httpd status
Redirecting to /bin/systemctl status  httpd.service
● httpd.service - The Apache HTTP Server
   Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled; vendor
preset: disabled)
   Active: active (running) since Fri 2016-01-29 11:16:00 EST; 7min ago
 Docs: man:httpd(8)
   man:apachectl(8)
 Main PID: 18738 (httpd)
   Status: "Total requests: 0; Current requests/sec: 0; Current traffic:
0 B/sec"
   CGroup: /system.slice/httpd.service
   ├─18738 /usr/sbin/httpd -DFOREGROUND
   ├─18739 /usr/sbin/httpd -DFOREGROUND
   ├─18740 /usr/sbin/httpd -DFOREGROUND
   ├─18741 /usr/sbin/httpd -DFOREGROUND
   ├─18742 /usr/sbin/httpd -DFOREGROUND
   └─18743 /usr/sbin/httpd -DFOREGROUND

Jan 29 11:15:58 devserver.local systemd[1]: Starting The Apache HTTP
Server...
Jan 29 11:15:59 devserver.local httpd[18738]: AH00557: httpd:
apr_sockaddr_info_get() failed for devserver.local
Jan 29 11:15:59 devserver.local httpd[18738]: AH00558: httpd: Could not
reliably determine the server's fully qualified domain name, using
127.0.0.1. Set the 'ServerName' directive globally to suppress this message
Jan 29 11:16:00 devserver.local systemd[1]: Started The Apache HTTP Server.

it's running. I have checked network status:

# ifconfig
eno1628: flags=4163  mtu 1500
inet 192.168.222.133  netmask 255.255.255.0  broadcast
192.168.222.255
inet6 fe80::20c:29ff:fe6f:2b72  prefixlen 64  scopeid 0x20
ether 00:0c:29:6f:2b:72  txqueuelen 1000  (Ethernet)
RX packets 152628  bytes 225455749 (215.0 MiB)
RX errors 0  dropped 0  overruns 0  frame 0
TX packets 54931  bytes 3355746 (3.2 MiB)
TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

eno33554952: flags=4163  mtu 1500
inet 192.168.3.130  netmask 255.255.255.0  broadcast 192.168.3.255
inet6 fe80::20c:29ff:fe6f:2b7c  prefixlen 64  scopeid 0x20
ether 00:0c:29:6f:2b:7c  txqueuelen 1000  (Ethernet)
RX packets 9655  bytes 702056 (685.6 KiB)
RX errors 0  dropped 0  overruns 0  frame 0
TX packets 5800  bytes 529054 (516.6 KiB)
TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

lo: flags=73  mtu 65536
inet 127.0.0.1  netmask 255.0.0.0
inet6 ::1  prefixlen 128  scopeid 0x10
loop  txqueuelen 0  (Local Loopback)
RX packets 20  bytes 1700 (1.6 KiB)
RX errors 0  dropped 0  overruns 0  frame 0
TX packets 20  bytes 1700 (1.6 KiB)
TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

it's fine. I have ping server from Windows:

C:\Users\reynierpm>ping 192.168.3.130

Pinging 192.168.3.130 with 32 bytes of data:
Reply from 192.168.3.130: bytes=32 time<1ms TTL=64
Reply from 192.168.3.130: bytes=32 time<1ms TTL=64
Reply from 192.168.3.130: bytes=32 time<1ms TTL=64
Reply from 192.168.3.130: bytes=32 time<1ms TTL=64

Ping statistics for 192.168.3.130:
Packets: Sent = 4, Received = 4, Lost = 0 (0% loss),
Approximate round trip times in milli-seconds:
Minimum = 0ms, Maximum = 0ms, Average = 0ms

it works. So ... what's wrong? What I am missing here?
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache doesn't display "It works page" under CentOS 7

2016-01-29 Thread Michael H
On 29/01/16 16:35, reynie...@gmail.com wrote:
> I have Apache/2.4.6 installed in a minimal CentOS 7 VM. I am trying to
> access the default page when Apache is installed by accessing the CentOS IP
> as http://192.168.3.130 (is a host only interface) but I got "This webpage
> is not available: ERR_CONNECTION_TIMED_OUT" and I can't find why. I have
> stopped iptables and then checked:


my first guess would be;

setsebool -P httpd_can_network_connect on

firewall-cmd --add-service=http --permanent

if you're serving over https you'll also want;
firewall-cmd --add-service=https --permanent

if you intend on sending email;
setsebool -P httpd_can_sendmail on


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SOT: Best strategy for automatize a flow that need user interaction

2016-01-29 Thread Keith Keller
On 2016-01-29, reynie...@gmail.com  wrote:
> I am working in a Dockerfile but there is a "secure" MariaDB server script
> I need to run which is interactive and I don't know how to deal with this.

Honestly, I think your best long-term strategy for getting help with
Docker is a Docker list.  Personally I have no major problems with OT
questions, but if you ask your question someplace where everyone uses
(and maybe even develops) your software you're much more likely to get
a more complete and correct answer.  On this list you're hoping that
there's enough of a subset of users to answer your questions, and of
that subset who knows how many of them really know what they're doing.

If the software you were asking about were some strange obscure program
that few people use any more, I could see asking everywhere you could on
the off-chance that someone knows about it.  But for something so
popular like Docker there's no reason to go away from their discussion
forums.

--keith

-- 
kkel...@wombat.san-francisco.ca.us


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SOT: Best strategy for automatize a flow that need user interaction

2016-01-29 Thread reynie...@gmail.com
On Fri, Jan 29, 2016 at 11:25 AM, Keith Keller <
kkel...@wombat.san-francisco.ca.us> wrote:

> Honestly, I think your best long-term strategy for getting help with
> Docker is a Docker list.  Personally I have no major problems with OT
> questions, but if you ask your question someplace where everyone uses
> (and maybe even develops) your software you're much more likely to get
> a more complete and correct answer.  On this list you're hoping that
> there's enough of a subset of users to answer your questions, and of
> that subset who knows how many of them really know what they're doing.
>
> If the software you were asking about were some strange obscure program
> that few people use any more, I could see asking everywhere you could on
> the off-chance that someone knows about it.  But for something so
> popular like Docker there's no reason to go away from their discussion
> forums.
>

No problem Keith, I will move this discussion to Docker google groups and
perhaps I will get a better answer :-) thanks for your suggestion
Cheers
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache doesn't display "It works page" under CentOS 7

2016-01-29 Thread reynie...@gmail.com
On Fri, Jan 29, 2016 at 11:41 AM, Michael H  wrote:

> setsebool -P httpd_can_network_connect on
> firewall-cmd --add-service=http --permanent
>

I have ran those two and still can't access. I have restarted httpd and
iptables services after ran those lines. BTW, what those means? setsebool
is part of SELinux? Or this is new kind of extra security layer on CentOS7?
I am moving from Centos 6.7 to 7 and things change between versions.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache doesn't display "It works page" under CentOS 7

2016-01-29 Thread reynie...@gmail.com
I should add this is a minimal CentOS perhaps it's lacks a few packages and
I am not aware of which ones

On Fri, Jan 29, 2016 at 11:52 AM, reynie...@gmail.com 
wrote:

>
> On Fri, Jan 29, 2016 at 11:48 AM, Michael H  wrote:
>
>> Selinux has been around for a while.
>>
>
> Yes, I know this but ...
>
>
>>
>> setsebool - set selinux boolean
>>
>
> What I am asking is if the command above is part of SELinux since I
> doesn't use before because it's a VM running on my PC so I not need such
> security levels.
>
>
>>
>> You should probably be using the firewall-cmd rather than iptables;
>> firewall-cmd --add-service=http --permanent - add the http service to
>> your firewall.
>>
>> I forgot, unless you run
>>
>> firewall-cmd --reload
>>
>> the rules may not be in play.
>>
>
> U 
>
> # firewall-cmd --reload
> FirewallD is not running
>
>
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7, 327 kernel still crashing

2016-01-29 Thread m . roth
Ok, more info. I've just looked at the rdsosreport from a 327 kernel, and
the one from this morning, from the 229-20 kernel, and I see where they
croak:
[3.045600] lym.cit.nih.gov systemd[1]: Found device ST500NM0003-9ZM172 /.
[3.045950] lym.cit.nih.gov systemd[1]: Starting File System Check on
/dev/disk/by-label/\x2f...
[3.047209] lym.cit.nih.gov systemd-fsck[575]: Failed to detect device
/dev/disk/by-label//
[3.047337] lym.cit.nih.gov systemd[1]: systemd-fsck-root.service: main
process exited, code=exited, status=1/FAILURE
[3.047449] lym.cit.nih.gov systemd[1]: Failed to start File System
Check on /dev/disk/by-label/\x2f.
[3.047559] lym.cit.nih.gov systemd[1]: Dependency failed for /sysroot.

and yet. starting at line 75 of 1281, I see
+ ls -l /dev/disk/by-id /dev/disk/by-label /dev/disk/by-path
/dev/disk/by-uuid
<...>
/dev/disk/by-label:
total 0
lrwxrwxrwx 1 root 0 10 Jan 29 14:27 SWAP-sda2 -> ../../sda2
lrwxrwxrwx 1 root 0 10 Jan 29 14:27 \x2f -> ../../sda3
lrwxrwxrwx 1 root 0 10 Jan 29 14:27 \x2fboot -> ../../sda1

So, at some point, it seems to have lost the visibility to
/dev/disk/by-label.

Any thoughts, here?

 mark

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Apache doesn't display "It works page" under CentOS 7

2016-01-29 Thread Michael H
On 29/01/16 16:52, reynie...@gmail.com wrote:
> On Fri, Jan 29, 2016 at 11:48 AM, Michael H  wrote:
> 
>> Selinux has been around for a while.
>>
> 
> Yes, I know this but ...
> 
> 
>>
>> setsebool - set selinux boolean
>>
> 
> What I am asking is if the command above is part of SELinux since I doesn't
> use before because it's a VM running on my PC so I not need such security
> levels.
>
>> You should probably be using the firewall-cmd rather than iptables;
>> firewall-cmd --add-service=http --permanent - add the http service to
>> your firewall.
>>
>> I forgot, unless you run
>>
>> firewall-cmd --reload
>>
>> the rules may not be in play.
> U 
> 
> # firewall-cmd --reload
> FirewallD is not running


systemctl stop iptables
systemctl disable iptables

systemctl start firewalld
systemctl enable firewalld

firewall-cmd --list-services - confirm you have http, if not repeat the
previous commands to add services.

setsebool is a part of selinux. if you don't care about it

setenforce 0

systemctl restart httpd

firewall-cmd --reload

and test.

ensure /etc/httpd/conf.d/[yourvirtualhost].conf has listen *:80

I've setup several web servers this week, if this isn't working, you
broke something. We always use minimal installs.

Michael



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Where did network setup goes under setup utility in CentOS 7?

2016-01-29 Thread Steven Tardy
Run: nmtui

> On Jan 29, 2016, at 11:42 AM, "reynie...@gmail.com"  
> wrote:
> 
> Should I install any other package
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] man and man-db inconsitency

2016-01-29 Thread John R Pierce

On 1/29/2016 9:22 PM, david wrote:
Is there a reason for this inconsistency?  The above algorithm works 
with most other packages. 


what 'algorithm' ?   there's no fixed correlation between program name 
and package name.


for example, the package providing 'iostat' and 'sar' is called sysstat.

And, some packages change their names in different major releases of an 
OS.  Some packages are dropped entirely in new releases, and other 
packages are added.


--
john r pierce, recycling bits in santa cruz

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] man and man-db inconsitency

2016-01-29 Thread david

Folks

I use "yum list installed" to determine if a package has been 
installed.  In particular, I was interested in the "man" program, 
installed with the command "yum install man".


In Centos6, if I look at the results, I see that "man" was 
installed.  This is good.
In Centos7, if I look at the results, I see that "man-db" was 
installed.  This is inconsistent.


The result is that the generic algorithm:

  if I want package X , check the "yum list installed" output.
  If X is not listed, install it, otherwise assume it's already installed.

Is there a reason for this inconsistency?  The above algorithm works 
with most other packages.


David

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Where did network setup goes under setup utility in CentOS 7?

2016-01-29 Thread Nick Bright

On 1/29/2016 10:42 AM, reynie...@gmail.com wrote:

In CentOS 6.7 I ran setup command and I could configure network settings
from that "gui" utility at command line. In CentOS 7 I don't know where
this goes or how to enabled. I have installed a few packages:
You're looking for nmtui. I went through this pain recently, so I'll 
share a few things you're going to want to know about the firewall & 
network manager.


Configure the firewall with firewalld-cmd.

Don't use --permanent with firewalld-cmd, instead do all of your changes 
then run:


   firewalld-cmd --runtime-to-permanent

Even though firewalld-cmd seems to allow you to change the zones of 
interfaces, it doesn't work like you'd think it does by reading the 
documentation. Instead, use:


   nmcli con modify ens224 connection.zone trusted

Adjusting your ens224 and zone as necessary, of course. This is the only 
way I've identified which will consistently and permanently change the 
connection zone.


If yum updates network manager or firewalld, you need to reload the 
services for the tools to work correctly; especially after a fresh install!


   systemctl daemon --reload

This will reload all the daemons.

--
---
-  Nick Bright-
-  Vice President of Technology   -
-  Valnet -=- We Connect You -=-  -
-  Tel 888-332-1616 x 315 / Fax 620-331-0789  -
-  Web http://www.valnet.net/ -
---
- Are your files safe?-
- Valnet Vault - Secure Cloud Backup  -
- More information & 30 day free trial at -
- http://www.valnet.net/services/valnet-vault -
---

This email message and any attachments are intended solely for the use of the 
addressees hereof. This message and any attachments may contain information 
that is confidential, privileged and exempt from disclosure under applicable 
law. If you are not the intended recipient of this message, you are prohibited 
from reading, disclosing, reproducing, distributing, disseminating or otherwise 
using this transmission. If you have received this message in error, please 
promptly notify the sender by reply E-mail and immediately delete this message 
from your system.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos