[CentOS-announce] CEBA-2010:0715 CentOS 5 x86_64 xorg-x11-drv-ati Update

2010-09-29 Thread Karanbir Singh

CentOS Errata and Bugfix Advisory 2010:0715 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2010-0715.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
236d22c871a93d27bef49f12e394cb2d  xorg-x11-drv-ati-6.6.3-3.27.el5_5.1.x86_64.rpm

Source:
7e45d2fabb3c8f46c014afdc39f4b757  xorg-x11-drv-ati-6.6.3-3.27.el5_5.1.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2010:0715 CentOS 5 i386 xorg-x11-drv-ati Update

2010-09-29 Thread Karanbir Singh

CentOS Errata and Bugfix Advisory 2010:0715 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2010-0715.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
e84c3e9c215431f4002d177a70e04b68  xorg-x11-drv-ati-6.6.3-3.27.el5_5.1.i386.rpm

Source:
7e45d2fabb3c8f46c014afdc39f4b757  xorg-x11-drv-ati-6.6.3-3.27.el5_5.1.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2010:0712 CentOS 5 x86_64 perl Update

2010-09-29 Thread Karanbir Singh

CentOS Errata and Bugfix Advisory 2010:0712 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2010-0712.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

x86_64:
3bed17cb47beee0b411cb95cda8edbe3  perl-5.8.8-32.el5_5.2.x86_64.rpm
e8a310722df79be050af527862598142  perl-suidperl-5.8.8-32.el5_5.2.x86_64.rpm

Source:
f2f05fcee0cac84f078151062e39d320  perl-5.8.8-32.el5_5.2.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CEBA-2010:0712 CentOS 5 i386 perl Update

2010-09-29 Thread Karanbir Singh

CentOS Errata and Bugfix Advisory 2010:0712 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2010-0712.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( md5sum Filename ) 

i386:
7e375cefe264020b716c39ed2d234ae2  perl-5.8.8-32.el5_5.2.i386.rpm
9053936d0b0f171e74dc3ea4597b2816  perl-suidperl-5.8.8-32.el5_5.2.i386.rpm

Source:
f2f05fcee0cac84f078151062e39d320  perl-5.8.8-32.el5_5.2.src.rpm


-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net

___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2010:0720 Moderate CentOS 3 i386 mikmod - security update

2010-09-29 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2010:0720

mikmod security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2010-0720.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/mikmod-3.1.6-23.el3.i386.rpm
updates/i386/RPMS/mikmod-devel-3.1.6-23.el3.i386.rpm

source:
updates/SRPMS/mikmod-3.1.6-23.el3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update mikmod

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpXq6faenLbh.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2010:0720 Moderate CentOS 3 x86_64 mikmod - security update

2010-09-29 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2010:0720

mikmod security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2010-0720.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/mikmod-3.1.6-23.el3.i386.rpm
updates/x86_64/RPMS/mikmod-3.1.6-23.el3.x86_64.rpm
updates/x86_64/RPMS/mikmod-devel-3.1.6-23.el3.x86_64.rpm

source:
updates/SRPMS/mikmod-3.1.6-23.el3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update mikmod

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpqXys4OI5YJ.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2010:0720 Moderate CentOS 4 i386 mikmod - security update

2010-09-29 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2010:0720

mikmod security update for CentOS 4 i386:
https://rhn.redhat.com/errata/RHSA-2010-0720.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/mikmod-3.1.6-33.el4_8.1.i386.rpm
updates/i386/RPMS/mikmod-devel-3.1.6-33.el4_8.1.i386.rpm

source:
updates/SRPMS/mikmod-3.1.6-33.el4_8.1.src.rpm

You may update your CentOS-4 i386 installations by running the command:

yum update mikmod

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgplNgctNUw69.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2010:0720 Moderate CentOS 4 x86_64 mikmod - security update

2010-09-29 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2010:0720

mikmod security update for CentOS 4 x86_64:
https://rhn.redhat.com/errata/RHSA-2010-0720.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/mikmod-3.1.6-33.el4_8.1.i386.rpm
updates/x86_64/RPMS/mikmod-3.1.6-33.el4_8.1.x86_64.rpm
updates/x86_64/RPMS/mikmod-devel-3.1.6-33.el4_8.1.x86_64.rpm

source:
updates/SRPMS/mikmod-3.1.6-33.el4_8.1.src.rpm

You may update your CentOS-4 x86_64 installations by running the command:

yum update mikmod

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpQBNCJotdV1.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


Re: [CentOS-es] Pruebas iniciales todo un fracaso

2010-09-29 Thread Ing. Ernesto Pérez Estévez
On 09/28/2010 06:14 PM, José Lara wrote:
 Ernesto,

 cuando le doy al link que dice como poner los repositorios de dag el
 link esta roto, puedes mandarme las indicaciones por esta via?

ya está corregido el repo en el sitio, revisale de nuevo
saludos
epe
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] iptables con interfaces virtuales

2010-09-29 Thread Roberto Panta Arcos

buenos dias listeros
Mi consulta es. Tengo mi firewall trabajando muy bien pero en mi LAN e puesto 
otra red y la quiero alojar en la misma interface como VIRTUAL para no comprar 
otra tarjeta.
eth0 -- 192.168.2.2/24--- al router
eth1 -- 192.168.210.1/24 --- LAN
eth1:0 -- 192.168.205.1/24 --- LAN (SE QUIERE AGREGAR)
## REGLAS DE FIREWALL
iptables -A INPUT -i lo -j ACCEPT

iptables -A INPUT -s 195.168.210.1/24 -i eth1 -j ACCEPT

iptables -A INPUT -s 192.168.210.0/24 -i eth1 -p tcp --dport 80 -j ACCEPT
iptables -A INPUT -s 192.168.210.0/24 -i eth1 -p tcp --dport 443 -j ACCEPT
iptables -A INPUT -s 192.168.210.0/24 -i eth1 -p udp --dport 53 -j ACCEPT
iptables -A INPUT -s 192.168.210.0/24 -i eth1 -j DROP

iptables -t nat -A POSTROUTING -s 192.168.210.0/24 -o eth0 -j MASQUERADE
iptables -A INPUT -s 0/0 -p tcp --dport 1:1024 -j DROP 
iptables -A INPUT -s 0/0 -p udp --dport 1:1024 -j DROP
iptables -A INPUT -s 0/0 -p tcp --dport 1 -j DROP 
##
intente ponerle asi 
iptables -A INPUT -s 195.168.205.1/24 -i eth1:0 -j ACCEPT

iptables -A INPUT -s 192.168.205.0/24 -i eth1:0 -p tcp --dport 80 -j ACCEPT
pero me salen errores de estas lineas
  ___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] iptables con interfaces virtuales

2010-09-29 Thread Eduardo Grosclaude
2010/9/29 Roberto Panta Arcos roberto_pa...@hotmail.com:
 buenos dias listeros
 Mi consulta es. Tengo mi firewall trabajando muy bien pero en mi LAN e
 puesto otra red y la quiero alojar en la misma interface como VIRTUAL para
 no comprar otra tarjeta.
-snip-
 intente ponerle asi
 iptables -A INPUT -s 195.168.205.1/24 -i eth1:0 -j ACCEPT
 iptables -A INPUT -s 192.168.205.0/24 -i eth1:0 -p tcp --dport 80 -j ACCEPT
 pero me salen errores de estas lineas

Si eliminas la cláusula -i eth1:0 de las últimas líneas debería
quedar funcionando tu política.
Fíjate que en algunos lugares aparece 195.168.X.X, me parece que no es
la dirección que has elegido (y estaría mal de ser así porque no se
trata de una dirección privada).

-- 
Eduardo Grosclaude
Universidad Nacional del Comahue
Neuquen, Argentina
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] iptables con interfaces virtuales

2010-09-29 Thread Roberto Panta Arcos

disculpen...
iptables -A INPUT -s 192.168.205.1/24 -i eth1:0 -j ACCEPT 
probe tu consejo ... ya no sale error pero tmabien el forwarder pero no hay 
conexion 
si no es mucha molestia ... como deberia estar las reglas para q haya conexion 
de la lam a la red q va al router??

 From: eduardo.groscla...@gmail.com
 Date: Wed, 29 Sep 2010 14:30:50 -0300
 To: centos-es@centos.org
 Subject: Re: [CentOS-es] iptables con interfaces virtuales
 
 2010/9/29 Roberto Panta Arcos roberto_pa...@hotmail.com:
  buenos dias listeros
  Mi consulta es. Tengo mi firewall trabajando muy bien pero en mi LAN e
  puesto otra red y la quiero alojar en la misma interface como VIRTUAL para
  no comprar otra tarjeta.
 -snip-
  intente ponerle asi
  iptables -A INPUT -s 195.168.205.1/24 -i eth1:0 -j ACCEPT
  iptables -A INPUT -s 192.168.205.0/24 -i eth1:0 -p tcp --dport 80 -j ACCEPT
  pero me salen errores de estas lineas
 
 Si eliminas la cláusula -i eth1:0 de las últimas líneas debería
 quedar funcionando tu política.
 Fíjate que en algunos lugares aparece 195.168.X.X, me parece que no es
 la dirección que has elegido (y estaría mal de ser así porque no se
 trata de una dirección privada).
 
 -- 
 Eduardo Grosclaude
 Universidad Nacional del Comahue
 Neuquen, Argentina
 ___
 CentOS-es mailing list
 CentOS-es@centos.org
 http://lists.centos.org/mailman/listinfo/centos-es
  ___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS-es] iptables con interfaces virtuales

2010-09-29 Thread Eduardo Grosclaude
2010/9/29 Roberto Panta Arcos roberto_pa...@hotmail.com:
 disculpen...
 iptables -A INPUT -s 192.168.205.1/24 -i eth1:0 -j ACCEPT
 probe tu consejo ... ya no sale error pero tmabien el forwarder pero no hay
 conexion
 si no es mucha molestia ... como deberia estar las reglas para q haya
 conexion de la lam a la red q va al router??

Disculpa pero no comprendo bien lo que dices. No estoy seguro de cuál
es el efecto que estás viendo. El router que mencionas en tu pregunta
anterior, es el firewall o te refieres a otro equipo? Calculo que te
refieres a otro equipo que te comunica con el resto de Internet, más
allá de la eth0 del firewall, y posiblemente a través de la dirección
192.168.2.1.

Si esto es así, me parece que lo que te falta es tratar a la interfaz
virtual nueva al mismo nivel que la eth1 en las reglas de iptables
(por ejemplo, agregando una regla de masquerading para lo que venga
por esa interfaz virtual y se dirija al exterior se mapee en
postrouting a la dirección 192.168.2.2). El hecho de compartir una
interfaz de hardware no le agrega ni le quita nada como interfaz; por
lo que a ella respecta puedes olvidarte de que coexiste con eth1 y
tienes que tratarla de la misma manera que a la eth1 en iptables, a
nivel de rutas, etc.

Por el mismo motivo, todos los hosts situados sobre la nueva red
192.168.205.0/24 deberían tener direcciones sobre esa red aunque
compartan el cableado con la anterior LAN, y su gateway por defecto
debería ser 192.168.205.1. SIn lo cual no podrá salir ningún tráfico
de esa LAN.

-- 
Eduardo Grosclaude
Universidad Nacional del Comahue
Neuquen, Argentina
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


[CentOS-es] Ayuda: Resolución pantalla invaria ble a 800x600

2010-09-29 Thread JOSE DIAZ RODRIGUEZ
Hola

Por más que intento cada vez que uso Centos tengo
que ajustar la resolución de mi monitor, se mantiene
siempre fija a 800x600.

Tengo una tarjeta Nvidia Gforce Serie 700, he actualizado
los drivers y nada de nada, no tengo ni la más mínima idea
de lo que esta pasando.

Me las he apañado guardando una copia del Xorg.conf, editando
el que esta mal y reiniciando, pero ya estoy un poco cansado de 
lo mismo.

Cualquier ayuda será bien apreciada

Gracias


  
___
CentOS-es mailing list
CentOS-es@centos.org
http://lists.centos.org/mailman/listinfo/centos-es


Re: [CentOS] qemu

2010-09-29 Thread mattias
I can say
The qemu from rpmforge.net contains the --curses options  but not the
one in the centos repo

-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
Behalf Of John Doe
Sent: Tuesday, September 28, 2010 5:04 PM
To: CentOS mailing list
Subject: Re: [CentOS] qemu


From: mattias m...@mjw.se

 i have tryed it but qemu says
 cant load /dev/kqemu or something

Again, did you try -curses (and not --curses)...?

JD


  
___
CentOS mailing list
CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mailman - searchable archive

2010-09-29 Thread Jussi Hirvi
On 29.9.2010 8.29, cpol...@surewest.net wrote:
 Hello Jussi,

 If searching on a local archive on your host consider grepmail.

Hei,

There should be a web interface - sorry for not saying this before. I am 
looking for a web app where people can search the archive (which is in 
mbox format), and the app would return matching emails. The interface 
should be easy enough for non-geeks.

- Jussi

-- 
Jussi Hirvi * Green Spot
Topeliuksenkatu 15 C * 00250 Helsinki * Finland
Tel. +358 9 493 981 * Mobile +358 40 771 2098 (only sms)
jussi.hi...@greenspot.fi * http://www.greenspot.fi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] qemu

2010-09-29 Thread mattias
No i can start qemu but no network
I have a bridge br0 with ta0 on it
My start line
qemu debian.5-0.x86.20100901.qcow --curses -net nic -net
tap,ifname=tap0,script=no


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] MegaRAID Storage Manager on CentOS 5.5?

2010-09-29 Thread James Pearson
Ross Walker wrote:

 Which version of MSM?
 
 Is the Framework service running?
 
 I have it running on a headless server and run the GUI from a management 
 station and can log in without a problem.

I've worked out what the problem was - I didn't have shadow passwords 
enabled ... once I'd changed to using shadow passwords, I could log in 
fine ... There was no mention of shadow passwords being a requirement in 
the docs.

James Pearson
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] qemu

2010-09-29 Thread Eduardo Grosclaude
On Wed, Sep 29, 2010 at 5:39 AM, mattias m...@mjw.se wrote:
 No i can start qemu but no network
 I have a bridge br0 with ta0 on it
 My start line
 qemu debian.5-0.x86.20100901.qcow --curses -net nic -net
 tap,ifname=tap0,script=no

I have something running along these lines, maybe it can help -
There are several things to check up when it comes to qemu networking

/usr/sbin/brctl addbr br0
/sbin/ifconfig eth0 0.0.0.0
/usr/sbin/brctl addif br0 eth0
/sbin/ifconfig br0 10.0.2.10 netmask 255.255.255.0 up
/sbin/route add -net 10.0.2.0 netmask 255.255.255.0 br0
/sbin/route add default gw 10.0.2.1 br0
/usr/sbin/tunctl -b -u $USER
/sbin/ifconfig tap0 up
/usr/sbin/brctl addif br0 tap0
/sbin/iptables -I RH-Firewall-1-INPUT -i br0 -j ACCEPT
/usr/bin/qemu -hda $DISK -no-acpi -m 2000 \
-nographic -daemonize \
-net nic,macaddr=52:54:00:11:22:33 \
-net tap,ifname=tap0,script=no 


-- 
Eduardo Grosclaude
Universidad Nacional del Comahue
Neuquen, Argentina
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] qemu

2010-09-29 Thread mattias
I have it work now a ip from my isps  dhcp server
But verry slow
Xen are much faster


-Original Message-
From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
Behalf Of Eduardo Grosclaude
Sent: Wednesday, September 29, 2010 1:20 PM
To: CentOS mailing list
Subject: Re: [CentOS] qemu


On Wed, Sep 29, 2010 at 5:39 AM, mattias m...@mjw.se wrote:
 No i can start qemu but no network
 I have a bridge br0 with ta0 on it
 My start line
 qemu debian.5-0.x86.20100901.qcow --curses -net nic -net 
 tap,ifname=tap0,script=no

I have something running along these lines, maybe it can help - There
are several things to check up when it comes to qemu networking

/usr/sbin/brctl addbr br0
/sbin/ifconfig eth0 0.0.0.0
/usr/sbin/brctl addif br0 eth0
/sbin/ifconfig br0 10.0.2.10 netmask 255.255.255.0 up /sbin/route add
-net 10.0.2.0 netmask 255.255.255.0 br0 /sbin/route add default gw
10.0.2.1 br0 /usr/sbin/tunctl -b -u $USER /sbin/ifconfig tap0 up
/usr/sbin/brctl addif br0 tap0 /sbin/iptables -I RH-Firewall-1-INPUT -i
br0 -j ACCEPT /usr/bin/qemu -hda $DISK -no-acpi -m 2000 \
-nographic -daemonize \
-net nic,macaddr=52:54:00:11:22:33 \
-net tap,ifname=tap0,script=no 


-- 
Eduardo Grosclaude
Universidad Nacional del Comahue
Neuquen, Argentina ___
CentOS mailing list
CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mailman - searchable archive

2010-09-29 Thread Jussi Hirvi
 On 9/28/2010 11:30 AM, Jussi Hirvi wrote:
 Opinions? Maybe there are better software solutions for this - I hope.

On 29.9.2010 3.49, M. Milanuk wrote:
 markmail.org works pretty well for searching, as does gmane.org... with
 gmane having the added benefit of providing a bi-directional mail2news
 gateway so you can read  post mailing lists as newsgroups, plus you can
 browse and post from their web interface.

Hm, markmail.org does not seem to work for this, as our mailing list 
archive is not public. They might accept restricted-access lists, but 
probably for a fee... I am looking for a free solution.

-- 
Jussi Hirvi * Green Spot
Topeliuksenkatu 15 C * 00250 Helsinki * Finland
Tel. +358 9 493 981 * Mobile +358 40 771 2098 (only sms)
jussi.hi...@greenspot.fi * http://www.greenspot.fi
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] XFS on a 25 TB device

2010-09-29 Thread Boris Epstein
Hello all,

I have just configured a 64-bit CentOS 5.5 machine to support an XFS
filesystem as specified in the subject line. The filesystem will be used to
store an extremely large number of files (in the tens of millions). Due to
its extremely large size, would there be any non-standard XFS
build/configuration options I should consider?

Thanks.

Boris.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] logwatch question

2010-09-29 Thread Mário Barbosa
LostSon wrote:
 Yes I did run newaliases and still no joy
 
 Mark Van Bogart mark.vanbog...@gmail.com wrote:
 
 Did you run 'newaliases' after editing /etc/aliases?

 Sent from my iPhone

 On Sep 28, 2010, at 6:27 AM, lostson lost...@lostsonsvault.org wrote:

 Hello 
 A few weeks ago I started having problems with my system email or
 specifically my logwatch reports showing up in my inbox. I got most of
 those issues figued out except one now when i get an email from my
 system it has a title of this 

 Cron r...@localhost run-parts /etc/cron.daily


 with this message 

 /etc/cron.daily/0logwatch:

 Recipient names must be specified


http://linuxhelp.blogspot.com/2005/06/sendmail-versatile-mail-server.html

Look for Check if sendmail is identifying your station's hostname 
correctly:

HTH
Mário
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Forbidden: can't access *.html files in /var/www/html

2010-09-29 Thread Alexander Farber
Hello,

I'm using the latest CentOS with phpBB 3.0.x + postgreSQL + sendmail
(relayed through gmail.com) - all those programs working fine,
with no big modifications of the CentOS defaults (i.e. SELinux is on).

Now I'm struggling with the seemingly simple problem, that when
I put an .html file into /var/www/html/ then Apache won't serve it.

In the browser I see:

Forbidden

You don't have permission to access /Alex.html on this server.
Apache/2.2.3 (CentOS) Server at  Port 80

In the  /var/log/httpd/error_log (I've set LogLevel debug) I only see:

[error] [client 10.216.40.68] (13)Permission denied: access to
/Alex.html denied
[error] [client 10.216.40.68] (13)Permission denied: access to
/Alex.html denied

The other filetypes like crossdomain.xml and index.php or
hello-world.php are served just fine. Also, if I move my *.html
files under /var/www/html/test/ - then they are served ok.

The permissions are ok in my book:

# ls -al Alex.html index.php hello-world.php
-r--r--r-- 1 rootroot 599 Sep 29 15:49 Alex.html
-rw-r--r-- 1 afarber afarber   33 Jul 29 11:32 hello-world.php
-rw-r--r-- 1 rootroot5631 Jun 27 09:38 index.php

#  ls -ald / /var /var/www /var/www/html
drwxr-xr-x 23 root root 4096 Sep 29 15:54 /
drwxr-xr-x 22 root root 4096 Jun 22 15:25 /var
drwxr-xr-x  8 root root 4096 Sep 29 11:45 /var/www
drwxr-xr-x 16 root root 4096 Sep 29 15:59 /var/www/html

# cat /var/www/html/.htaccess (installed by phpBB)
Files config.php
Order Allow,Deny
Deny from All
/Files

Files common.php
Order Allow,Deny
Deny from All
/Files

#  /usr/sbin/getsebool -a | grep http
allow_httpd_anon_write -- off
allow_httpd_bugzilla_script_anon_write -- off
allow_httpd_cvs_script_anon_write -- off
allow_httpd_mod_auth_pam -- off
allow_httpd_nagios_script_anon_write -- off
allow_httpd_prewikka_script_anon_write -- off
allow_httpd_squid_script_anon_write -- off
allow_httpd_sys_script_anon_write -- off
httpd_builtin_scripting -- on
httpd_can_network_connect -- off
httpd_can_network_connect_db -- off
httpd_can_network_relay -- off
httpd_can_sendmail -- on
httpd_disable_trans -- off
httpd_enable_cgi -- on
httpd_enable_ftp_server -- off
httpd_enable_homedirs -- on
httpd_read_user_content -- off
httpd_rotatelogs_disable_trans -- off
httpd_ssi_exec -- off
httpd_suexec_disable_trans -- off
httpd_tty_comm -- on
httpd_unified -- on
httpd_use_cifs -- off
httpd_use_nfs -- off

I've looked into /etc/httpd/conf/httpd.conf and conf.d/ files...

Does anybody know what is wrong, how to find out?

Regards
Alex
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: can't access *.html files in /var/www/html

2010-09-29 Thread Rob Del Vecchio
 Now I'm struggling with the seemingly simple problem

Sometimes simple problems have simple solutions!

For example:
 # ls -al Alex.html index.php hello-world.php
 -r--r--r-- 1 rootroot 599 Sep 29 15:49 Alex.html
 -rw-r--r-- 1 afarber afarber   33 Jul 29 11:32 hello-world.php
 -rw-r--r-- 1 rootroot5631 Jun 27 09:38 index.php

Why is Alex.html only readable and the php files readable *and* writable?
 Did you try making the php files *only readable* and see what happens?

This may not be relevant to the problem, but I have observed in Ubuntu that
the apache server by default likes to make files it serves executable.  Not
sure why, just a simple observation.

Hope this helps,
Rob
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] XFS on a 25 TB device

2010-09-29 Thread Karanbir Singh
hi Boris,

On 09/29/2010 02:00 PM, Boris Epstein wrote:
 I have just configured a 64-bit CentOS 5.5 machine to support an XFS

I dont have any specific hints for you - but when you are done, a page 
in the centos wiki would be nice to have, with challenges and options 
you had to work through along with any recommendations!

thanks in advance. :)

- KB

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: can't access *.html files in /var/www/html

2010-09-29 Thread Jay Leafey

Alexander Farber wrote:

Hello,

I'm using the latest CentOS with phpBB 3.0.x + postgreSQL + sendmail
(relayed through gmail.com) - all those programs working fine,
with no big modifications of the CentOS defaults (i.e. SELinux is on).

Now I'm struggling with the seemingly simple problem, that when
I put an .html file into /var/www/html/ then Apache won't serve it.

SNIP

I've looked into /etc/httpd/conf/httpd.conf and conf.d/ files...

Does anybody know what is wrong, how to find out?

Regards
Alex


Did you possibly use mv to put the file in that directory?  If so, it 
will not always set the file context properly.  You can tell if you will 
check to see if SELinux is active (run getenforce and see if it returns 
Enforcing) and use the -Z switch to ls to see the file context of the 
problem files.  If the context is not httpd_sys_content_t or something 
similar you need to fix the context.


Fixing it is easy, just run restorecon:

restorecon -rv /var/www/html

This will walk down the directory tree and fix up the file contexts, 
giving you a message about the files it changes.


Of course, if it isn't an SELinux problem, this won't help.
--
Jay Leafey - jay.lea...@mindless.com
Memphis, TN


smime.p7s
Description: S/MIME Cryptographic Signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: can't access *.html files in /var/www/html

2010-09-29 Thread Alexander Farber
Nope this doesn't help. I've tried both 444 and 644 for Alex.html
and vice versa: 444 and 644 for the .php and .xml files.

On Wed, Sep 29, 2010 at 4:52 PM, Rob Del Vecchio
rob.delvecc...@gmail.com wrote:
 # ls -al Alex.html index.php hello-world.php
 -r--r--r-- 1 root    root     599 Sep 29 15:49 Alex.html
 -rw-r--r-- 1 afarber afarber   33 Jul 29 11:32 hello-world.php
 -rw-r--r-- 1 root    root    5631 Jun 27 09:38 index.php
 Why is Alex.html only readable and the php files readable *and* writable?
  Did you try making the php files *only readable* and see what happens?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: can't access *.html files in /var/www/html

2010-09-29 Thread m . roth
Alexander Farber wrote:
 Nope this doesn't help. I've tried both 444 and 644 for Alex.html
 and vice versa: 444 and 644 for the .php and .xml files.

 On Wed, Sep 29, 2010 at 4:52 PM, Rob Del Vecchio
 rob.delvecc...@gmail.com wrote:
 # ls -al Alex.html index.php hello-world.php
 -r--r--r-- 1 root    root     599 Sep 29 15:49 Alex.html
 -rw-r--r-- 1 afarber afarber   33 Jul 29 11:32 hello-world.php
 -rw-r--r-- 1 root    root    5631 Jun 27 09:38 index.php
 Why is Alex.html only readable and the php files readable *and*
 writable?
  Did you try making the php files *only readable* and see what happens?

What's the entry in /etc/httpd/conf/httpd.conf for /var/www/html? You say
that this stuff is in /var/www/html/test/ - is apache configured to let it
be seen? The error message you give sounds like apache configuration.

Oh, right - are you using http, or https?

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Transferring system to new drive

2010-09-29 Thread Lamar Owen
On Thursday, September 16, 2010 01:43:19 pm Timothy Murphy wrote:
 Lamar Owen wrote:
  When a server simply has to have minimal downtime, LVM is worth its LoC in
  gold for this use.

 What do you mean by no downtime?
 What exactly do you do?
 Is it documented anywhere?

Sorry for the delay; been too busy to read CentOS mailing list.

By 'no downtime' I mean moving to a new disk while the system is running.  I 
did this with a Fedora 12 SPARC (beta) system (Sun Enterprise 6500 with 18 CPUs 
and 20GB of RAM, two diffSCSI channels to a D1000 SCSI storage shelf, six 36GB 
10KRPM SCSI drives in each half of the D1000) a while back; the F12 SPARC beta 
has some real install issues that only work out right when you don't do 
anything custom.  So the root filesystem went to a single drive when I really 
wanted it on a RAID 6 MD.  The procedure I used is documented in the LVM HOWTO 
( http://tldp.org/HOWTO/LVM-HOWTO/ ), specifically see section 13.5.2.  In my 
case the target physical volume was /dev/md0 which was separately built with 
mdadm by hand.

This won't get /boot; but that's fairly safe to copy while mounted.  
Essentially you can set up the new disk's partitions, dd over the MBR boot code 
and the other areas your boot loader needs, copy over everything in /boot to 
the new boot partition, since /boot can't be on LVM with GRUB 1, then make the 
new physical volume on the new drive and add it to the volume group that 
contains your root filesystem.  Do note that if you have swap on a logical 
volume, you have to deactivate it before the pvmove or the kernel will panic.  

The pvmove from one physical volume to the other uses the power of LVM to make 
this 'just work' like an EMC Clariion would work when doing LUN migrations 
between RAID groups.  It does take a while, and the system will be slower while 
pvmove is doing its thing, but the only downtime required will be when you 
reboot to boot off of the new /boot partition.

But pvmove is a MOVE, not a copy, so the data is gone from the source drive 
when you're done; that can be a downside in some use cases.  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] XFS on a 25 TB device

2010-09-29 Thread Peter Kjellstrom
On Wednesday 29 September 2010, Boris Epstein wrote:
 Hello all,

 I have just configured a 64-bit CentOS 5.5 machine to support an XFS
 filesystem as specified in the subject line. The filesystem will be used to
 store an extremely large number of files (in the tens of millions). Due to
 its extremely large size, would there be any non-standard XFS
 build/configuration options I should consider?

I have created and tested filesystems larger than 25T using xfs on CentOS-5
(64-bit). I did not use any non-standard options. Do not attempt this on a 
32-bit box.

However, given the size of the device I assume that this is a raid of some 
sort. You'll want to make sure to run mkfs.xfs with the proper stripe 
parameters to get the alignment right. Also, you may want to make sure your 
LVM or partition table is properly aligned.

Even with the above done right you may get worse performance than expected 
since lots of small files typically reads like terrible performance.

Finally I'd suggest you fill the filesystem and read it back (verifying what 
you wrote). This is, imho, a reasonable level of paranoia.

/Peter

 Thanks.

 Boris.


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: can't access *.html files in /var/www/html

2010-09-29 Thread Simon Billis
Alexander Farber sent a missive on 2010-09-29:

 Nope this doesn't help. I've tried both 444 and 644 for Alex.html and
 vice versa: 444 and 644 for the .php and .xml files.
 
 On Wed, Sep 29, 2010 at 4:52 PM, Rob Del Vecchio
 rob.delvecc...@gmail.com wrote:
  # ls -al Alex.html index.php hello-world.php
 -r--r--r-- 1 root    root     599 Sep 29 15:49 Alex.html
 -rw-r--r-- 1 afarber afarber   33 Jul 29 11:32 hello-world.php
 -rw-r--r-- 1 root    root    5631 Jun 27 09:38 index.php
 Why is Alex.html only readable and the php files readable *and*
 writable?  Did you try making the php files *only readable* and see what
 happens? ___ CentOS mailing
 list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos


Hi.

Can you show the output of ls -laZ please? This will show the selinux
context information for the files - the error is usually to do with the
context of the files.

Rgds

S.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: can't access *.html files in /var/www/html

2010-09-29 Thread Paul Heinlein
On Wed, 29 Sep 2010, Jay Leafey wrote:

 Fixing it is easy, just run restorecon:

 restorecon -rv /var/www/html

Is there any received wisdom about when it is more appropriate to use 
restorecon directly instead of the fixfiles wrapper? I tend to use 
fixfiles, but I haven't really thought it through.

-- 
Paul Heinlein  heinl...@madboa.com  http://www.madboa.com/
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: can't access *.html files in /var/www/html

2010-09-29 Thread Alexander Farber
On Wed, Sep 29, 2010 at 5:29 PM, Simon Billis si...@houxou.com wrote:
 Can you show the output of ls -laZ please? This will show the selinux
 context information for the files - the error is usually to do with the
 context of the files.

Hello and thanks for your reply. The SELinux stuff is new for me.

Yes I have moved that Alex.html from my home dir and (the 1st one fails):

# ls -laZ /var/www/html/Alex.html
-r--r--r--  root root system_u:object_r:user_home_t/var/www/html/Alex.html

# ls -laZ /var/www/html/test/Alex.html
-r--r--r--  root root user_u:object_r:httpd_sys_content_t
/var/www/html/test/Alex.html

# ls -laZ /var/www/html/index.php
-rw-r--r--  root root user_u:object_r:httpd_sys_content_t
/var/www/html/index.php

# ls -laZ /var/www/html/hello-world.php
-rw-r--r--  afarber afarber user_u:object_r:httpd_sys_content_t
/var/www/html/hello-world.php

I'm using http, not https. And /usr/sbin/getenforce prints Enforcing.

I didn't know that there were additional attributes for the files.
And I don't know how to stop/start SELinux
(it is not a service in /etc/init.d, right?)
but I'd like to keep SELinux running, since all other
programs I've listed seem to cope okay with it.

Regards
Alex
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: can't access *.html files in /var/www/html

2010-09-29 Thread Robert Heller
At Wed, 29 Sep 2010 17:13:14 +0200 CentOS mailing list centos@centos.org 
wrote:

 
 Nope this doesn't help. I've tried both 444 and 644 for Alex.html
 and vice versa: 444 and 644 for the .php and .xml files.
 
 On Wed, Sep 29, 2010 at 4:52 PM, Rob Del Vecchio
 rob.delvecc...@gmail.com wrote:
  # ls -al Alex.html index.php hello-world.php
  -r--r--r-- 1 root    root     599 Sep 29 15:49 Alex.html
  -rw-r--r-- 1 afarber afarber   33 Jul 29 11:32 hello-world.php
  -rw-r--r-- 1 root    root    5631 Jun 27 09:38 index.php
  Why is Alex.html only readable and the php files readable *and* writable?
   Did you try making the php files *only readable* and see what happens?

What is the mode on the directory?  What is the ownership of the directory?

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
  

-- 
Robert Heller -- 978-544-6933
Deepwoods Software-- Download the Model Railroad System
http://www.deepsoft.com/  -- Binaries for Linux and MS-Windows
hel...@deepsoft.com   -- http://www.deepsoft.com/ModelRailroadSystem/

  
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] XFS on a 25 TB device

2010-09-29 Thread James A. Peltier
- Original Message -
| On Wednesday 29 September 2010, Boris Epstein wrote:
|  Hello all,
| 
|  I have just configured a 64-bit CentOS 5.5 machine to support an XFS
|  filesystem as specified in the subject line. The filesystem will be
|  used to
|  store an extremely large number of files (in the tens of millions).
|  Due to
|  its extremely large size, would there be any non-standard XFS
|  build/configuration options I should consider?
| 
| I have created and tested filesystems larger than 25T using xfs on
| CentOS-5
| (64-bit). I did not use any non-standard options. Do not attempt this
| on a
| 32-bit box.
| 
| However, given the size of the device I assume that this is a raid of
| some
| sort. You'll want to make sure to run mkfs.xfs with the proper stripe
| parameters to get the alignment right. Also, you may want to make sure
| your
| LVM or partition table is properly aligned.
| 
| Even with the above done right you may get worse performance than
| expected
| since lots of small files typically reads like terrible
| performance.
| 
| Finally I'd suggest you fill the filesystem and read it back
| (verifying what
| you wrote). This is, imho, a reasonable level of paranoia.
| 
| /Peter
| 
|  Thanks.
| 
|  Boris.
| 
| ___
| CentOS mailing list
| CentOS@centos.org
| http://lists.centos.org/mailman/listinfo/centos

On my 30+TB file systems all I've done is mkfs.xfs with stripe and width 
parameters and they are very speedy.  I've not done anything on the LVM side 
and see no performance issues, but perhaps I need to investigate that some 
more. :\

--
James A. Peltier
Systems Analyst (FASNet), VIVARIUM Technical Director
Simon Fraser University - Burnaby Campus
Phone   : 778-782-6573
Fax : 778-782-3045
E-Mail  : jpelt...@sfu.ca
Website : http://www.fas.sfu.ca | http://vivarium.cs.sfu.ca
MSN : subatomic_s...@hotmail.com

Does your OS has a man 8 lart?
http://www.xinu.nl/unix/humour/asr-manpages/lart.html


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 67, Issue 9

2010-09-29 Thread centos-announce-request
: [CentOS-announce] CESA-2010:0720 Moderate CentOS 3 i386
mikmod -security update
To: centos-annou...@centos.org
Message-ID: 20100929094744.ga15...@sillage.bis.pasteur.fr
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2010:0720

mikmod security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2010-0720.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/mikmod-3.1.6-23.el3.i386.rpm
updates/i386/RPMS/mikmod-devel-3.1.6-23.el3.i386.rpm

source:
updates/SRPMS/mikmod-3.1.6-23.el3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update mikmod

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20100929/6cfa9567/attachment-0001.bin
 

--

Message: 6
Date: Wed, 29 Sep 2010 11:48:48 +0200
From: Tru Huynh t...@centos.org
Subject: [CentOS-announce] CESA-2010:0720 Moderate CentOS 3 x86_64
mikmod -security update
To: centos-annou...@centos.org
Message-ID: 20100929094848.gb15...@sillage.bis.pasteur.fr
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2010:0720

mikmod security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2010-0720.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/mikmod-3.1.6-23.el3.i386.rpm
updates/x86_64/RPMS/mikmod-3.1.6-23.el3.x86_64.rpm
updates/x86_64/RPMS/mikmod-devel-3.1.6-23.el3.x86_64.rpm

source:
updates/SRPMS/mikmod-3.1.6-23.el3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update mikmod

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20100929/cdabf098/attachment-0001.bin
 

--

Message: 7
Date: Wed, 29 Sep 2010 11:49:49 +0200
From: Tru Huynh t...@centos.org
Subject: [CentOS-announce] CESA-2010:0720 Moderate CentOS 4 i386
mikmod -security update
To: centos-annou...@centos.org
Message-ID: 20100929094949.gc15...@sillage.bis.pasteur.fr
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2010:0720

mikmod security update for CentOS 4 i386:
https://rhn.redhat.com/errata/RHSA-2010-0720.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/mikmod-3.1.6-33.el4_8.1.i386.rpm
updates/i386/RPMS/mikmod-devel-3.1.6-33.el4_8.1.i386.rpm

source:
updates/SRPMS/mikmod-3.1.6-33.el4_8.1.src.rpm

You may update your CentOS-4 i386 installations by running the command:

yum update mikmod

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20100929/265672e9/attachment-0001.bin
 

--

Message: 8
Date: Wed, 29 Sep 2010 11:51:17 +0200
From: Tru Huynh t...@centos.org
Subject: [CentOS-announce] CESA-2010:0720 Moderate CentOS 4 x86_64
mikmod -security update
To: centos-annou...@centos.org
Message-ID: 20100929095117.gd15...@sillage.bis.pasteur.fr
Content-Type: text/plain; charset=us-ascii

CentOS Errata and Security Advisory CESA-2010:0720

mikmod security update for CentOS 4 x86_64:
https://rhn.redhat.com/errata/RHSA-2010-0720.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/mikmod-3.1.6-33.el4_8.1.i386.rpm
updates/x86_64/RPMS/mikmod-3.1.6-33.el4_8.1.x86_64.rpm
updates/x86_64/RPMS/mikmod-devel-3.1.6-33.el4_8.1.x86_64.rpm

source:
updates/SRPMS/mikmod-3.1.6-33.el4_8.1.src.rpm

You may update your CentOS-4 x86_64 installations by running the command:

yum update mikmod

Tru
-- 
Tru Huynh (mirrors, CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B
-- next part --
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : 
http://lists.centos.org/pipermail/centos-announce/attachments/20100929/dccba76a

Re: [CentOS] XFS on a 25 TB device

2010-09-29 Thread Boris Epstein
On Wed, Sep 29, 2010 at 11:53 AM, James A. Peltier jpelt...@sfu.ca wrote:

 - Original Message -
 | On Wednesday 29 September 2010, Boris Epstein wrote:
 |  Hello all,
 | 
 |  I have just configured a 64-bit CentOS 5.5 machine to support an XFS
 |  filesystem as specified in the subject line. The filesystem will be
 |  used to
 |  store an extremely large number of files (in the tens of millions).
 |  Due to
 |  its extremely large size, would there be any non-standard XFS
 |  build/configuration options I should consider?
 |
 | I have created and tested filesystems larger than 25T using xfs on
 | CentOS-5
 | (64-bit). I did not use any non-standard options. Do not attempt this
 | on a
 | 32-bit box.
 |
 | However, given the size of the device I assume that this is a raid of
 | some
 | sort. You'll want to make sure to run mkfs.xfs with the proper stripe
 | parameters to get the alignment right. Also, you may want to make sure
 | your
 | LVM or partition table is properly aligned.
 |
 | Even with the above done right you may get worse performance than
 | expected
 | since lots of small files typically reads like terrible
 | performance.
 |
 | Finally I'd suggest you fill the filesystem and read it back
 | (verifying what
 | you wrote). This is, imho, a reasonable level of paranoia.
 |
 | /Peter
 |
 |  Thanks.
 | 
 |  Boris.
 |
 | ___
 | CentOS mailing list
 | CentOS@centos.org
 | http://lists.centos.org/mailman/listinfo/centos

 On my 30+TB file systems all I've done is mkfs.xfs with stripe and width 
 parameters and they are very speedy.  I've not done anything on the LVM side 
 and see no performance issues, but perhaps I need to investigate that some 
 more. :\

 --
 James A. Peltier
 Systems Analyst (FASNet), VIVARIUM Technical Director
 Simon Fraser University - Burnaby Campus
 Phone   : 778-782-6573
 Fax     : 778-782-3045
 E-Mail  : jpelt...@sfu.ca
 Website : http://www.fas.sfu.ca | http://vivarium.cs.sfu.ca
 MSN     : subatomic_s...@hotmail.com

 Does your OS has a man 8 lart?
 http://www.xinu.nl/unix/humour/asr-manpages/lart.html


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

Thanks James!

I am wondering if I need to worry about stripe and width though as
mine resides on a logical volume residing on a hardware-controlled
RAID 6 device (i.e., one slice as far as the OS is concerned).

Boris.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] XFS on a 25 TB device

2010-09-29 Thread Joseph L. Casale
I am wondering if I need to worry about stripe and width though as
mine resides on a logical volume residing on a hardware-controlled
RAID 6 device (i.e., one slice as far as the OS is concerned).

25 TB on a single volume, not distributed? Huh, let me know how long
that takes to check the first time something sh!ts the bed and instead
of some amount of a distributed portion of the data drops out of users
reach, it *all* does:)
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Transferring system to new RAID drive

2010-09-29 Thread Matt
 Is there a document with instructions for this?
 I've had smartd warnings that a hard disk in my server is sick,
 so I am installing a new drive (in addition to the old).

Not to hijack a thread but on a similiar note.  I have a Centos 4.x
server with a 500G sata drive working fine except for disk I/O issues
at peak times.  I have copied it to a new drive before using 'dd
if=/dev/sda of=/dev/sdb bs=16384' in middle of night offline.  I did
that in past because 'smartctl -a /dev/sda' did not work on the old
drive.  Is there a way to copy it to a hardware RAID 1 array of two
drives in a similiar way?  If so what not too expensive 2 port
hardware raid controller do you reccommend and how do you do it?
Thanks.

Matt
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Transferring system to new RAID drive

2010-09-29 Thread Joseph L. Casale
  Is there a way to copy it to a hardware RAID 1 array of two
 drives in a similiar way?

The same way? The underlying OS knows nothing of the physical geometry
behind a hardware raid controller. Find out what dev it is, sd? and do what
you did, so long as it's exactly the same size or bigger.

  If so what not too expensive 2 port
hardware raid controller do you reccommend and how do you do it?

2 port? never seen one, but I like LSI's...
jlc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: can't access *.html files in /var/www/html

2010-09-29 Thread Ben McGinnes
On 30/09/10 12:43 AM, Alexander Farber wrote:
 Hello,
 
 I'm using the latest CentOS with phpBB 3.0.x + postgreSQL + sendmail
 (relayed through gmail.com) - all those programs working fine,
 with no big modifications of the CentOS defaults (i.e. SELinux is on).

[SNIP

 Does anybody know what is wrong, how to find out?

Yep, it's SELinux picking up that the files have been moved or copied to
that directory.  Run this command:

restorecon -R /var/www/html

The pages should load after that.


Regards,
Ben




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] XFS on a 25 TB device

2010-09-29 Thread Boris Epstein
On Wed, Sep 29, 2010 at 12:12 PM, Joseph L. Casale
jcas...@activenetwerx.com wrote:
I am wondering if I need to worry about stripe and width though as
mine resides on a logical volume residing on a hardware-controlled
RAID 6 device (i.e., one slice as far as the OS is concerned).

 25 TB on a single volume, not distributed? Huh, let me know how long
 that takes to check the first time something sh!ts the bed and instead
 of some amount of a distributed portion of the data drops out of users
 reach, it *all* does:)
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


it is a single logical volume, spread over 16 physical disks
controlled by a hrdware RAID controller. Dunno - we have a similar
setup in two other machines (smaller disks, same idea), been going
strong for over 3 years now.

Boris.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] XFS on a 25 TB device

2010-09-29 Thread Peter Kjellstrom
On Wednesday 29 September 2010, Boris Epstein wrote:
 On Wed, Sep 29, 2010 at 11:53 AM, James A. Peltier jpelt...@sfu.ca wrote:
  | However, given the size of the device I assume that this is a raid of
  | some
  | sort. You'll want to make sure to run mkfs.xfs with the proper stripe
  | parameters to get the alignment right. Also, you may want to make sure
  | your
  | LVM or partition table is properly aligned.
...
 I am wondering if I need to worry about stripe and width though as
 mine resides on a logical volume residing on a hardware-controlled
 RAID 6 device (i.e., one slice as far as the OS is concerned).

That is why you need to consider it. If the device is aligned on stripe size 
(chunk size * (number of drives - 2 for raid6 parity)) and the filesystem is 
made aware it can put stuff (files, metadata, etc.) so that a minimum of 
stripes are touched (less I/O done).

/Peter

 Boris.


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] XFS on a 25 TB device

2010-09-29 Thread Boris Epstein
On Wed, Sep 29, 2010 at 12:58 PM, Peter Kjellstrom c...@nsc.liu.se wrote:
 On Wednesday 29 September 2010, Boris Epstein wrote:
 On Wed, Sep 29, 2010 at 11:53 AM, James A. Peltier jpelt...@sfu.ca wrote:
  | However, given the size of the device I assume that this is a raid of
  | some
  | sort. You'll want to make sure to run mkfs.xfs with the proper stripe
  | parameters to get the alignment right. Also, you may want to make sure
  | your
  | LVM or partition table is properly aligned.
 ...
 I am wondering if I need to worry about stripe and width though as
 mine resides on a logical volume residing on a hardware-controlled
 RAID 6 device (i.e., one slice as far as the OS is concerned).

 That is why you need to consider it. If the device is aligned on stripe size
 (chunk size * (number of drives - 2 for raid6 parity)) and the filesystem is
 made aware it can put stuff (files, metadata, etc.) so that a minimum of
 stripes are touched (less I/O done).

 /Peter

 Boris.

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



Well, you are interfering with the hardware RAID controller which
copies around and stripes data as it sees fit. I am not sure with this
many levels of abstraction I can gain any measurable performance
improvement by adjusting the XFS to the controller's hypothetical
behaviour.

Boris.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: can't access *.html files in /var/www/html

2010-09-29 Thread Simon Billis
Alexander Farber sent a missive on 2010-09-29:

 On Wed, Sep 29, 2010 at 5:29 PM, Simon Billis si...@houxou.com wrote:
 Can you show the output of ls -laZ please? This will show the
 selinux context information for the files - the error is usually to
 do with the context of the files.
 
 Hello and thanks for your reply. The SELinux stuff is new for me.
 
 Yes I have moved that Alex.html from my home dir and (the 1st one fails):
 
 # ls -laZ /var/www/html/Alex.html -r--r--r--  root root
 system_u:object_r:user_home_t /var/www/html/Alex.html

You can see here that the context is incorrect for the file to be served by
apache. You can change it using:

chcon user_u:object_r:httpd_sys_content_t /var/www/html/Alex.html with no
quotes.

This will change the file to the specific context needed. You can also use
restorecon -R as others have mentioned



 
 # ls -laZ /var/www/html/test/Alex.html -r--r--r--  root root
 user_u:object_r:httpd_sys_content_t /var/www/html/test/Alex.html
 
 # ls -laZ /var/www/html/index.php -rw-r--r--  root root
 user_u:object_r:httpd_sys_content_t /var/www/html/index.php
 
 # ls -laZ /var/www/html/hello-world.php -rw-r--r--  afarber afarber
 user_u:object_r:httpd_sys_content_t /var/www/html/hello-world.php
 
 I'm using http, not https. And /usr/sbin/getenforce prints Enforcing.

You can use setenforce 0 without the quotes to disable selinux from the
command line till next reboot or until you issue setenforce 1 - this is
useful for testing as is looking at /var/log/audit/audit.log and also using
commands such as audit2why and audit2allow (I strongly recommend reading at
least the man pages and also such websites as
http://www.nsa.gov/research/selinux/docs.shtml (google selinux))


 
 I didn't know that there were additional attributes for the files.
 And I don't know how to stop/start SELinux (it is not a service in
 /etc/init.d, right?) but I'd like to keep SELinux running, since all
 other programs I've listed seem to cope okay with it.

I recommend that you keep selinux running and enforcing and that you spend
some time learning it. It is very useful. The config files are located here:
/etc/selinux and you can set selinux to be disabled or if you want
permissive i.e. it will not stop you or others doing things but will report
on the violations.

Have fun

S.




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] XFS on a 25 TB device

2010-09-29 Thread Peter Kjellstrom
On Wednesday 29 September 2010, Boris Epstein wrote:
 On Wed, Sep 29, 2010 at 12:58 PM, Peter Kjellstrom c...@nsc.liu.se wrote:
  On Wednesday 29 September 2010, Boris Epstein wrote:
...
  I am wondering if I need to worry about stripe and width though as
  mine resides on a logical volume residing on a hardware-controlled
  RAID 6 device (i.e., one slice as far as the OS is concerned).
 
  That is why you need to consider it. If the device is aligned on stripe
  size (chunk size * (number of drives - 2 for raid6 parity)) and the
  filesystem is made aware it can put stuff (files, metadata, etc.) so that
  a minimum of stripes are touched (less I/O done).
...
 Well, you are interfering with the hardware RAID controller which
 copies around and stripes data as it sees fit. I am not sure with this
 many levels of abstraction I can gain any measurable performance
 improvement by adjusting the XFS to the controller's hypothetical
 behaviour.

You are a bit mistaken. The raid controller does not copy data around as it 
sees fit. It stores data on each disk in chunk-size'ed pieces. It then 
stripes this across all drives giving you a stripe-size'ed piece of chunk 
size times the number of data drives.

Typical chunck sizes are 16, 32, 64, 128 and 256 KiB. If you created your 
raid-set with, say, 128 KiB chunk size and 16 physical drives this will give 
you a stripe size of:

 128 * (16 - 2) = 1792 KiB

Having the filesystem align its stuctures to this can (of course depending on 
work load) make a huge difference. But you won't be able to do this if your 
device isn't already aligned (unaligned use of partitions and/or LVM).

Then again, for other workloads the effect could be insignificant. YMMV.

/Peter


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: can't access *.html files in /var/www/html

2010-09-29 Thread m . roth
Simon Billis wrote:
 Alexander Farber sent a missive on 2010-09-29:
 On Wed, Sep 29, 2010 at 5:29 PM, Simon Billis si...@houxou.com wrote:
snip
 You can use setenforce 0 without the quotes to disable selinux from the
 command line till next reboot or until you issue setenforce 1 - this is
 useful for testing as is looking at /var/log/audit/audit.log and also
 using commands such as audit2why and audit2allow (I strongly recommend
reading
 at least the man pages and also such websites as
 http://www.nsa.gov/research/selinux/docs.shtml (google selinux))

Yeah, and the sealert messages in /var/log/messages *sometimes* help, and
other times are garbage. (Yes, I filed a bug with the sealert team: for
some things, it 100% repeatably keeps telling me that I should set
httpd_unified to on... when it's been on for months. Obviously, they
missed a condition, and fall through to an incorrect default.)

 I didn't know that there were additional attributes for the files.
 And I don't know how to stop/start SELinux (it is not a service in
 /etc/init.d, right?) but I'd like to keep SELinux running, since all
 other programs I've listed seem to cope okay with it.

 I recommend that you keep selinux running and enforcing and that you spend
 some time learning it. It is very useful. The config files are located
 here:
 /etc/selinux and you can set selinux to be disabled or if you want
 permissive i.e. it will not stop you or others doing things but will
 report
 on the violations.

*bleah* to selinux.

 mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Forbidden: can't access *.html files in /var/www/html

2010-09-29 Thread Ben McGinnes
On 30/09/10 3:21 AM, Simon Billis wrote:
 
 You can use setenforce 0 without the quotes to disable selinux from the
 command line till next reboot or until you issue setenforce 1 - this is
 useful for testing as is looking at /var/log/audit/audit.log and also using
 commands such as audit2why and audit2allow (I strongly recommend reading at
 least the man pages and also such websites as
 http://www.nsa.gov/research/selinux/docs.shtml (google selinux))

In addition to that URL, this document (which I didn't see listed,
probably due to the publication date) looks very useful:

http://www.nsa.gov/ia/_files/os/redhat/rhel5-guide-i731.pdf

I'd second reading as much as possible on SELinux before diving into it,
as there are more than a few gotchas.  Especially when enabling and
disabling it and knowing when a reboot is necessary when enabling or
re-enabling it.


Regards,
Ben




signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] XFS on a 25 TB device

2010-09-29 Thread Lamar Owen
On Wednesday, September 29, 2010 01:25:11 pm Peter Kjellstrom wrote:
 You are a bit mistaken. The raid controller does not copy data around as it 
 sees fit. It stores data on each disk in chunk-size'ed pieces. It then 
 stripes this across all drives giving you a stripe-size'ed piece of chunk 
 size times the number of data drives.

[Snip math]

 Then again, for other workloads the effect could be insignificant. YMMV.

For a simple RAID controller I can see some benefit.  

However, in my case the 'RAID controller' is on SAN, consisting of three EMC 
Clariion arrays: a CX3-10c, a CX3-80, and a CX700.  The EMC 
Navisphere/Unisphere tools allow LUN migration across RAID groups; I could very 
well take a LUN from a RAID1/0 with 16 drives to a RAID5 with 9 drives to a 
RAID6 with 10 drives to a RAID6 with 16 drives and have different stripe sizes. 
 Further, since this is all being accessed through VMware ESX, I'm limited to 
2TB LUNs anyway, even using raw device mappings, which I do, but for a 
different reason; LVM to the rescue to get this:
[r...@backup-rdc ~]# df -h
FilesystemSize  Used Avail Use% Mounted on
/dev/mapper/VolGroup00-LogVol00
   37G   18G   18G  50% /
/dev/sda1  99M   26M   69M  28% /boot
/dev/mapper/dasch--backup-volume1
   21T   19T  2.6T  88% /opt/backups
tmpfs1006M 0 1006M   0% /dev/shm
/dev/mapper/dasch--rdc-cx3--80
   23T   19T  4.2T  82% /opt/dasch-rdc
[r...@backup-rdc ~]# 

Yeah, the output of pvscan is pretty long (it has been longer, and seeing 
things like /dev/sdak1 is strange).

Using XFS at the moment.  The two volume groups are on two different arrays; 
one is on the CX700 and the other on the CX3-80, and they're physically 
separated at two locations on-campus, with single-mode 4Gb/s FC ISL's between 
switches.  They're soon to be connected to different VMware ESX hosts; the dual 
fibre-channel connect was so the initial sync time would be reasonable.  

I looked through all the performance optimization howtos for XFS that I could 
find, but then realized how futile that would be with these 'RAID controllers' 
and their massive caches (our CX3-80 SP's have 8GB of RAM each; the shared 
write cache and the variable-sized read cache, which I have set up for a rather 
large size on our CX3-80: 3GB on each SP for read, and 2GB for write; the CX700 
has 4GB (actually 3968MB) split 1GB read 2GB write); the benchmarks that I did 
(that I can't release due to both EMC and VMware's EULAs' prohibitions) showed 
that the performance differences with alignment versus without were 
insignificant with these 'RAID controllers'.

But for something inside the server, like a 3ware 9500 or similar, it might be 
worthwhile to align to stripe size, since that is a fixed constant for the 
logical drives that controller exports.

And Peter is very right: YMMV depending upon workload.  Our load for this 
system is, as can be inferred from the name of the machine, backups of a raw 
data set that are processed once and then archived.  I/O's per second isn't 
even on the radar for this workload; throughput, on the other hand, is.  And 
man these Clariions are fast.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Transferring system to new RAID drive

2010-09-29 Thread Lamar Owen
On Wednesday, September 29, 2010 12:13:52 pm Matt wrote:
 Is there a way to copy it to a hardware RAID 1 array of two
 drives in a similiar way?  If so what not too expensive 2 port
 hardware raid controller do you reccommend and how do you do it?

3ware 9500S; can be had used and NOS (New Old Stock) on eBay cheap, and has 
great Linux support.  Performance isn't stellar, but is adequate.  I'm looking 
right now at a 'buy it now' on an 8 port for $59 free shipping.  I see an older 
8006-2LP (used) with a starting bid of $9.99.

I am using one I got a couple of years ago NOS off eBay; it's the 4 port 9500S, 
and it has been in production for two years at this point.

You can clone the single drive to a RAID logical drive just as if the RAID was 
a single drive.

You just need to make sure the 3ware's drivers are in your initrd; either put 
the module there before the clone or using a live boot CD.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [Slightly OT] Open Source Development + Tools - Book/Resource?

2010-09-29 Thread Tim Nelson
Thank you all for the valuable suggestions!

--Tim

- Jim Davis jda...@lbto.org wrote:
 There's a review just now on Slashdot of a book that covers autoconf
 and friends...

- Bill Campbell cen...@celestial.com wrote:
 My first recommendation is always Kernighan and Pike's ``Unix
 Programming Environment'', ancient but still excellent.
 
 Another is ``GNU Autoconf, Automake, and Libtool'' by Vaughan,
 Elliston, Tromey, and Taylor.

- Adam Tauno Williams awill...@whitemice.org wrote:
 There is an excellent series of articles on the Pedantic Programmer
 blog.
 http://wp.colliertech.org/cj/?p=185
 http://wp.colliertech.org/cj/?p=186
 http://wp.colliertech.org/cj/?p=187
 http://wp.colliertech.org/cj/?p=188
 http://wp.colliertech.org/cj/?p=189
 http://wp.colliertech.org/cj/?p=192
 http://wp.colliertech.org/cj/?p=196
 http://wp.colliertech.org/cj/?p=199
 http://wp.colliertech.org/cj/?p=201
 http://wp.colliertech.org/cj/?p=208

- Kahlil Hodgson kahlil.hodg...@dealmax.com.au wrote:
 http://books.slashdot.org/story/10/09/27/1612236/Autotools
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] logwatch question

2010-09-29 Thread lostson
Quoting Mário Barbosa mplbarb...@clix.pt:

 LostSon wrote:
 Yes I did run newaliases and still no joy

 Mark Van Bogart mark.vanbog...@gmail.com wrote:

 Did you run 'newaliases' after editing /etc/aliases?

 Sent from my iPhone

 On Sep 28, 2010, at 6:27 AM, lostson lost...@lostsonsvault.org wrote:

 Hello
 A few weeks ago I started having problems with my system email or
 specifically my logwatch reports showing up in my inbox. I got most of
 those issues figued out except one now when i get an email from my
 system it has a title of this

 Cron r...@localhost run-parts /etc/cron.daily


 with this message

 /etc/cron.daily/0logwatch:

 Recipient names must be specified


 http://linuxhelp.blogspot.com/2005/06/sendmail-versatile-mail-server.html

 Look for Check if sendmail is identifying your station's hostname
 correctly:


  Well a few weeks ago after updating, my logwatch reports just  
stopped, i had some
permission problems and other such things. So last night what i did was

  yum remove sendmail logwatch

  then i reinstalled them and was gettting the error
  logwatch cannot execute sendmail -t

  turns out that in the  /usr/share/---  logwatch.conf its says mailer  
=  sendmail -t

  but that kicks in the error so in etc/logwatch/logwatch.conf if you add
  mailer = /usr/sbin/sendmail -t
  then the error goes away and logwatch reports start flowing back to  
my inbox like normal
so that fixed my error and all is well now. Talking with people last  
night they said it
was weird probably that a symlink was pointing to where it should be.  
Weird thing was i
did a fresh install on my laptop while working on my main machine last  
night and was
getting the exact same issue on a fresh install. but again applying  
this fix made it work
fine. So the question is now is, is it a logwatch issue or a sendmail  
issue and if so
where and how to fix
it. I'm gonna write up a full bug report hopefully tonight and look  
upstream as well to
see if there are any bugs filed with RH about this as well.

  LostSon

  http://lostsonsvault.org




___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] qemu

2010-09-29 Thread Ross Walker
On Sep 29, 2010, at 7:23 AM, mattias m...@mjw.se wrote:

 I have it work now a ip from my isps  dhcp server
 But verry slow
 Xen are much faster
 
 
 -Original Message-
 From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
 Behalf Of Eduardo Grosclaude
 Sent: Wednesday, September 29, 2010 1:20 PM
 To: CentOS mailing list
 Subject: Re: [CentOS] qemu
 
 
 On Wed, Sep 29, 2010 at 5:39 AM, mattias m...@mjw.se wrote:
 No i can start qemu but no network
 I have a bridge br0 with ta0 on it
 My start line
 qemu debian.5-0.x86.20100901.qcow --curses -net nic -net 
 tap,ifname=tap0,script=no
 
 I have something running along these lines, maybe it can help - There
 are several things to check up when it comes to qemu networking
 
 /usr/sbin/brctl addbr br0
 /sbin/ifconfig eth0 0.0.0.0
 /usr/sbin/brctl addif br0 eth0
 /sbin/ifconfig br0 10.0.2.10 netmask 255.255.255.0 up /sbin/route add
 -net 10.0.2.0 netmask 255.255.255.0 br0 /sbin/route add default gw
 10.0.2.1 br0 /usr/sbin/tunctl -b -u $USER /sbin/ifconfig tap0 up
 /usr/sbin/brctl addif br0 tap0 /sbin/iptables -I RH-Firewall-1-INPUT -i
 br0 -j ACCEPT /usr/bin/qemu -hda $DISK -no-acpi -m 2000 \
-nographic -daemonize \
-net nic,macaddr=52:54:00:11:22:33 \
-net tap,ifname=tap0,script=no 


Look for the kqemu kernel module.

Even with that kvm and xen are much faster.

I'd only use qemu if I needed to emulate a different architecture like PPC and 
even then only to test endianness.

-Ross

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] XFS on a 25 TB device

2010-09-29 Thread Ross Walker
On Sep 29, 2010, at 2:53 PM, Lamar Owen lo...@pari.edu wrote:

 On Wednesday, September 29, 2010 01:25:11 pm Peter Kjellstrom wrote:
 You are a bit mistaken. The raid controller does not copy data around as it 
 sees fit. It stores data on each disk in chunk-size'ed pieces. It then 
 stripes this across all drives giving you a stripe-size'ed piece of chunk 
 size times the number of data drives.
 
 [Snip math]
 
 Then again, for other workloads the effect could be insignificant. YMMV.
 
 For a simple RAID controller I can see some benefit.  
 
 However, in my case the 'RAID controller' is on SAN, consisting of three EMC 
 Clariion arrays: a CX3-10c, a CX3-80, and a CX700.  The EMC 
 Navisphere/Unisphere tools allow LUN migration across RAID groups; I could 
 very well take a LUN from a RAID1/0 with 16 drives to a RAID5 with 9 drives 
 to a RAID6 with 10 drives to a RAID6 with 16 drives and have different stripe 
 sizes.  Further, since this is all being accessed through VMware ESX, I'm 
 limited to 2TB LUNs anyway, even using raw device mappings, which I do, but 
 for a different reason; LVM to the rescue to get this:
 [r...@backup-rdc ~]# df -h
 FilesystemSize  Used Avail Use% Mounted on
 /dev/mapper/VolGroup00-LogVol00
   37G   18G   18G  50% /
 /dev/sda1  99M   26M   69M  28% /boot
 /dev/mapper/dasch--backup-volume1
   21T   19T  2.6T  88% /opt/backups
 tmpfs1006M 0 1006M   0% /dev/shm
 /dev/mapper/dasch--rdc-cx3--80
   23T   19T  4.2T  82% /opt/dasch-rdc
 [r...@backup-rdc ~]# 
 
 Yeah, the output of pvscan is pretty long (it has been longer, and seeing 
 things like /dev/sdak1 is strange).
 
 Using XFS at the moment.  The two volume groups are on two different arrays; 
 one is on the CX700 and the other on the CX3-80, and they're physically 
 separated at two locations on-campus, with single-mode 4Gb/s FC ISL's between 
 switches.  They're soon to be connected to different VMware ESX hosts; the 
 dual fibre-channel connect was so the initial sync time would be reasonable.  
 
 I looked through all the performance optimization howtos for XFS that I could 
 find, but then realized how futile that would be with these 'RAID 
 controllers' and their massive caches (our CX3-80 SP's have 8GB of RAM each; 
 the shared write cache and the variable-sized read cache, which I have set up 
 for a rather large size on our CX3-80: 3GB on each SP for read, and 2GB for 
 write; the CX700 has 4GB (actually 3968MB) split 1GB read 2GB write); the 
 benchmarks that I did (that I can't release due to both EMC and VMware's 
 EULAs' prohibitions) showed that the performance differences with alignment 
 versus without were insignificant with these 'RAID controllers'.
 
 But for something inside the server, like a 3ware 9500 or similar, it might 
 be worthwhile to align to stripe size, since that is a fixed constant for the 
 logical drives that controller exports.
 
 And Peter is very right: YMMV depending upon workload.  Our load for this 
 system is, as can be inferred from the name of the machine, backups of a raw 
 data set that are processed once and then archived.  I/O's per second isn't 
 even on the radar for this workload; throughput, on the other hand, is.  And 
 man these Clariions are fast.

For sequential IO you won't notice any impact from misalignment, but for random 
IO it could be a 25-33% loss.

I'm sure EMC has white papers posted on aligning volumes for Exchange/SQL as 
well as VMware.

The 8GB cache only goes so far... Get enough server connections or a couple of 
sequential IO hogs like yours and cache effect disappears quickly.

Often the misalignment starts at the initiator and travels to the target, 
initiator needs to read two blocks because it is off by one sector, but then 
the target needs to read two chunks because one of those blocks crosses a 
chunk, and so on.

-Ross

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Transferring system to new RAID drive

2010-09-29 Thread Matt
  Is there a way to copy it to a hardware RAID 1 array of two
 drives in a similiar way?

 The same way? The underlying OS knows nothing of the physical geometry
 behind a hardware raid controller. Find out what dev it is, sd? and do what
 you did, so long as it's exactly the same size or bigger.

Would going from a single 500G sata to two 500G sata drives in
hardware raid 1 work?  Just wandering if some space will be lost using
raid 1?

Matt
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Acronis True Image or Clonezilla

2010-09-29 Thread Scott Silva
on 9-28-2010 5:53 PM Timothy Murphy spake the following:
 Scott Silva wrote:
 
 I should have admitted that there is a Windows partition on the old disk.
 It came with the machine, but I never use it.
 However, I would like to save it if possible,
 as there seem to be some operations on this computer (HP ProLiant M110),
 eg updating the BIOS, which seem to require Windows to be running.

 All the HP servers I have are fully update able from linux... I don't have
 a M110, but I have several ML350's
 
 Sorry, I was talking nonsense.
 I have two servers (in different locations), both running CentOS-5.5.
 One is an HP ProLiant,
 but the one with the bad disk is actually a Dell PowerEdge T105.
 The information that came with this explicitly warns
 against using Linux to update the BIOS.
 (The machine actually came with a curious mixture of Windows and Linux,
 in the form of a partial RedHat Enterprise system.)
 Also the Western Digital disk software
 all seems to assume the the machine is running under Windows.
 (Admittedly it didn't tell me anything more than smart under CentOS.)
 
 
If you really NEED windows for systems like this there is a tool out there to
make a complete windows environment that boots from a CD or USB key...
ubcd4win.com That way you can have the server clean and still use the tools

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Transferring system to new RAID drive

2010-09-29 Thread Joseph L. Casale
Would going from a single 500G sata to two 500G sata drives in
hardware raid 1 work?  Just wandering if some space will be lost using
raid 1?

Again like I said: The same or bigger. Often HW raid controllers coerce the
size of a drive down a gig or so slightly different drives can all work 
together.
Likely the answer is no...

Although dd can work fine, it's far from the only tool do what you want.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mailman - searchable archive

2010-09-29 Thread Monte Milanuk
On 9/29/10 5:40 AM, Jussi Hirvi wrote:
 On 9/28/2010 11:30 AM, Jussi Hirvi wrote:
 Opinions? Maybe there are better software solutions for this - I hope.

 On 29.9.2010 3.49, M. Milanuk wrote:
 markmail.org works pretty well for searching, as does gmane.org... with
 gmane having the added benefit of providing a bi-directional mail2news
 gateway so you can read   post mailing lists as newsgroups, plus you can
 browse and post from their web interface.

 Hm, markmail.org does not seem to work for this, as our mailing list
 archive is not public. They might accept restricted-access lists, but
 probably for a fee... I am looking for a free solution.


Sorry, I thought you meant 'this' mailing list...

http://markmail.org/search/?q=list%3Aorg.centos.centos+type%3Ageneral

Didn't catch that you meant a private mailing list archive.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos