Re: [CentOS] SEtroubleshootd Crashing

2014-12-03 Thread John Beranek
Mark: Labels look OK, restorecon has nothing to do, and:

-rwxr-xr-x. root root system_u:object_r:bin_t:s0   /bin/ps

dr-xr-xr-x. root root system_u:object_r:proc_t:s0  /proc

I'll send the audit log on to Dan.

Cheers,

John

On 2 December 2014 at 16:10, Daniel J Walsh dwa...@redhat.com wrote:

 Could you send me a copy of your audit.log.

 You should not be getting hundreds of AVC's a day.

 ausearch -m avc,user_avc -ts today

 On 12/02/2014 05:08 AM, John Beranek wrote:
  I'll jump in here to say we'll try your suggestion, but I guess what's
 not
  been mentioned is that we get the setroubleshoot abrt's only a few times
 a
  day, but we're getting 1s of setroubleshoot messages in
  /var/log/messages a day.
 
  e.g.
 
  Dec  2 10:03:55 server audispd: queue is full - dropping event
  Dec  2 10:04:00 server audispd: last message repeated 199 times
  Dec  2 10:04:00 server rsyslogd-2177: imuxsock begins to drop messages
 from
  pid 5967 due to rate-limiting
  Dec  2 10:04:01 server rsyslogd-2177: imuxsock lost 2 messages from pid
  5967 due to rate-limiting
  Dec  2 10:04:01 server audispd: queue is full - dropping event
  Dec  2 10:04:02 server audispd: last message repeated 134 times
  Dec  2 10:04:02 server setroubleshoot: SELinux is preventing /bin/ps from
  read access on the file /proc/pid/stat. For complete SELinux messages.
  run sealert -l 2274b1c7-fd69-4fa8-8e67-cd7a9da9eff4
  Dec  2 10:04:02 server audispd: queue is full - dropping event
  Dec  2 10:04:03 server audispd: last message repeated 48 times
  Dec  2 10:04:03 server setroubleshoot: SELinux is preventing /bin/ps from
  getattr access on the directory /proc/pid. For complete SELinux
 messages.
  run sealert -l 2d09d555-8834-4c27-976b-6647f8673286
  Dec  2 10:04:03 server audispd: queue is full - dropping event
  Dec  2 10:04:03 server audispd: last message repeated 15 times
  Dec  2 10:04:03 server rsyslogd-2177: imuxsock begins to drop messages
 from
  pid 5967 due to rate-limiting
  Dec  2 10:04:03 server setroubleshoot: SELinux is preventing /bin/ps from
  search access on the directory /proc/pid/stat. For complete SELinux
  messages. run sealert -l 0ef0c7a1-acb2-433a-aaa2-361cc95b6069
  Dec  2 10:04:04 server setroubleshoot: last message repeated 2 times
  Dec  2 10:04:04 server setroubleshoot: SELinux is preventing /bin/ps from
  getattr access on the directory /proc/pid. For complete SELinux
 messages.
  run sealert -l 58f859b0-7382-428e-81f0-3e85f66d79fc
  Dec  2 10:04:04 server setroubleshoot: SELinux is preventing /bin/ps from
  search access on the directory /proc/pid/stat. For complete SELinux
  messages. run sealert -l 2448a46d-5089-4f85-aae8-e9013341471f
  Dec  2 10:04:05 server setroubleshoot: last message repeated 2 times
  Dec  2 10:04:05 server setroubleshoot: SELinux is preventing /bin/ps from
  getattr access on the directory /proc/pid. For complete SELinux
 messages.
  run sealert -l f935416b-54fe-4bbd-b66c-2e1b2e6724be
  Dec  2 10:04:06 server setroubleshoot: SELinux is preventing /bin/ps from
  search access on the directory /proc/pid/stat. For complete SELinux
  messages. run sealert -l d8dbf973-7bc2-4fd5-9540-18c4040be03c
  Dec  2 10:04:06 server setroubleshoot: last message repeated 2 times
  Dec  2 10:04:06 server sedispatch: AVC Message for setroubleshoot,
 dropping
  message
  Dec  2 10:04:06 server sedispatch: last message repeated 3 times
 
  Cheers,
 
  John
 
  On 1 December 2014 at 17:19, Daniel J Walsh dwa...@redhat.com wrote:
 
  On 12/01/2014 10:39 AM, Gary Smithson wrote:
  We are currently running libxml2-2.7.6-14.el6_5.2.x86_64
 
  How far back would you suggest we go? would
  libxml2-2.7.6-14.el6_5.1.x86_64 be sufficient
  Ok might not be related.  One other suggestion would be to clear the
  database out.  And see if there
  was something in the database that was causing it problems.
 
  Make sure there is no setroubleshootd running and
 
  /var/lib/setroubleshoot/setroubleshoot_database.xml
  -Original Message-
  From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
  Behalf Of Daniel J Walsh
  Sent: 01 December 2014 15:10
  To: CentOS mailing list
  Subject: Re: [CentOS] SEtroubleshootd Crashing
 
  I am not sure.  I was just seeing email on this today.  Could you try
 to
  downgrade the latest version of libxml to see if the problem goes away.
  On 12/01/2014 10:01 AM, Gary Smithson wrote:
  Thanks
 
  Could you please clarify, which version libxml is broken and has there
  been a newer version released that will fix it.
  -Original Message-
  From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On
  Behalf Of Daniel J Walsh
  Sent: 01 December 2014 14:58
  To: CentOS mailing list
  Subject: Re: [CentOS] SEtroubleshootd Crashing
 
  This seems to be a problem with an updated version of libxml.
  On 11/28/2014 09:04 AM, Gary Smithson wrote:
  When running Node.js through Phusion Passenger on Centos 6.5 ( Linux
  2.6.32-431.23.3.el6

Re: [CentOS] SEtroubleshootd Crashing

2014-12-03 Thread John Beranek
Indeed, thanks Dan - it doesn't get us to a completely clean running that
would allow us to run our Node app as we are under Passenger with SELinux
enforcing, but it at least has stopped the excessive amount of AVCs we were
getting.

John

On 3 December 2014 at 10:01, Daniel J Walsh dwa...@redhat.com wrote:

 Looks like turning on three booleans will solve most of the problem.

 httpd_execmem, httpd_run_stickshift, allow_httpd_anon_write


 On 12/03/2014 03:55 AM, John Beranek wrote:
  Mark: Labels look OK, restorecon has nothing to do, and:
 
  -rwxr-xr-x. root root system_u:object_r:bin_t:s0   /bin/ps
 
  dr-xr-xr-x. root root system_u:object_r:proc_t:s0  /proc
 
  I'll send the audit log on to Dan.
 
  Cheers,
 
  John
 
  On 2 December 2014 at 16:10, Daniel J Walsh dwa...@redhat.com wrote:
 
  Could you send me a copy of your audit.log.
 
  You should not be getting hundreds of AVC's a day.
 
  ausearch -m avc,user_avc -ts today
 
  On 12/02/2014 05:08 AM, John Beranek wrote:
  I'll jump in here to say we'll try your suggestion, but I guess what's
  not
  been mentioned is that we get the setroubleshoot abrt's only a few
 times
  a
  day, but we're getting 1s of setroubleshoot messages in
  /var/log/messages a day.
 
  e.g.
 
  Dec  2 10:03:55 server audispd: queue is full - dropping event
  Dec  2 10:04:00 server audispd: last message repeated 199 times
  Dec  2 10:04:00 server rsyslogd-2177: imuxsock begins to drop messages
  from
  pid 5967 due to rate-limiting
  Dec  2 10:04:01 server rsyslogd-2177: imuxsock lost 2 messages from pid
  5967 due to rate-limiting
  Dec  2 10:04:01 server audispd: queue is full - dropping event
  Dec  2 10:04:02 server audispd: last message repeated 134 times
  Dec  2 10:04:02 server setroubleshoot: SELinux is preventing /bin/ps
 from
  read access on the file /proc/pid/stat. For complete SELinux
 messages.
  run sealert -l 2274b1c7-fd69-4fa8-8e67-cd7a9da9eff4
  Dec  2 10:04:02 server audispd: queue is full - dropping event
  Dec  2 10:04:03 server audispd: last message repeated 48 times
  Dec  2 10:04:03 server setroubleshoot: SELinux is preventing /bin/ps
 from
  getattr access on the directory /proc/pid. For complete SELinux
  messages.
  run sealert -l 2d09d555-8834-4c27-976b-6647f8673286
  Dec  2 10:04:03 server audispd: queue is full - dropping event
  Dec  2 10:04:03 server audispd: last message repeated 15 times
  Dec  2 10:04:03 server rsyslogd-2177: imuxsock begins to drop messages
  from
  pid 5967 due to rate-limiting
  Dec  2 10:04:03 server setroubleshoot: SELinux is preventing /bin/ps
 from
  search access on the directory /proc/pid/stat. For complete SELinux
  messages. run sealert -l 0ef0c7a1-acb2-433a-aaa2-361cc95b6069
  Dec  2 10:04:04 server setroubleshoot: last message repeated 2 times
  Dec  2 10:04:04 server setroubleshoot: SELinux is preventing /bin/ps
 from
  getattr access on the directory /proc/pid. For complete SELinux
  messages.
  run sealert -l 58f859b0-7382-428e-81f0-3e85f66d79fc
  Dec  2 10:04:04 server setroubleshoot: SELinux is preventing /bin/ps
 from
  search access on the directory /proc/pid/stat. For complete SELinux
  messages. run sealert -l 2448a46d-5089-4f85-aae8-e9013341471f
  Dec  2 10:04:05 server setroubleshoot: last message repeated 2 times
  Dec  2 10:04:05 server setroubleshoot: SELinux is preventing /bin/ps
 from
  getattr access on the directory /proc/pid. For complete SELinux
  messages.
  run sealert -l f935416b-54fe-4bbd-b66c-2e1b2e6724be
  Dec  2 10:04:06 server setroubleshoot: SELinux is preventing /bin/ps
 from
  search access on the directory /proc/pid/stat. For complete SELinux
  messages. run sealert -l d8dbf973-7bc2-4fd5-9540-18c4040be03c
  Dec  2 10:04:06 server setroubleshoot: last message repeated 2 times
  Dec  2 10:04:06 server sedispatch: AVC Message for setroubleshoot,
  dropping
  message
  Dec  2 10:04:06 server sedispatch: last message repeated 3 times
 
  Cheers,
 
  John
 
  On 1 December 2014 at 17:19, Daniel J Walsh dwa...@redhat.com wrote:
 
  On 12/01/2014 10:39 AM, Gary Smithson wrote:
  We are currently running libxml2-2.7.6-14.el6_5.2.x86_64
 
  How far back would you suggest we go? would
  libxml2-2.7.6-14.el6_5.1.x86_64 be sufficient
  Ok might not be related.  One other suggestion would be to clear the
  database out.  And see if there
  was something in the database that was causing it problems.
 
  Make sure there is no setroubleshootd running and
 
  /var/lib/setroubleshoot/setroubleshoot_database.xml
  -Original Message-
  From: centos-boun...@centos.org [mailto:centos-boun...@centos.org]
 On
  Behalf Of Daniel J Walsh
  Sent: 01 December 2014 15:10
  To: CentOS mailing list
  Subject: Re: [CentOS] SEtroubleshootd Crashing
 
  I am not sure.  I was just seeing email on this today.  Could you try
  to
  downgrade the latest version of libxml to see if the problem goes
 away.
  On 12/01/2014 10:01 AM, Gary Smithson wrote:
  Thanks
 
  Could you please clarify

Re: [CentOS] SEtroubleshootd Crashing

2014-12-02 Thread John Beranek
: /usr/sbin/setroubleshootd
 
  kernel: 2.6.32-431.23.3.el6.x86_64
 
  last_occurrence: 1417101625
 
  time:   Thu 27 Nov 2014 03:20:25 PM UTC
 
  uid:0
 
  username:   root
 
 
 
  sosreport.tar.xz: Binary file, 3642240 bytes
 
 
 
  backtrace:
 
  :analyze.py:426:lookup_signature:ProgramError: [Errno 1001] signature
  not found
 
  :
 
  :Traceback (most recent call last):
 
  :  File
  /usr/lib64/python2.6/site-packages/setroubleshoot/analyze.py, line
  401, in auto_save_callback
 
  :self.save()
 
  :  File
  /usr/lib64/python2.6/site-packages/setroubleshoot/analyze.py, line
  377, in save
 
  :self.prune()
 
  :  File
  /usr/lib64/python2.6/site-packages/setroubleshoot/analyze.py, line
  340, in prune
 
  :self.delete_signature(sig, prune=True)
 
  :  File
  /usr/lib64/python2.6/site-packages/setroubleshoot/analyze.py, line
  471, in delete_signature
 
  :siginfo = self.lookup_signature(sig)
 
  :  File
  /usr/lib64/python2.6/site-packages/setroubleshoot/analyze.py, line
  426, in lookup_signature
 
  :raise ProgramError(ERR_NO_SIGNATURE_MATCH)
 
  :ProgramError: [Errno 1001] signature not found
 
  :
 
  :Local variables in innermost frame:
 
  :matches: []
 
  :siginfo: None
 
  :self: setroubleshoot.analyze.SETroubleshootDatabase object at
  0x151d590
 
  :sig: setroubleshoot.signature.SEFaultSignature object at 0x645a050
 
 
 
  We are running the following versions Passenger/htttpd/node
 
 
  passenger --version
 
  Phusion Passenger version 4.0.53
 
 
  httpd -v
  Server version: Apache/2.2.15 (Unix)
  Server built:   Jul 23 2014 14:17:29
 
 
  node -v
  v0.10.32
 
  This email is from the Press Association. For more information, see
 www.pressassociation.com. This email may contain confidential
 information. Only the addressee is permitted to read, copy, distribute or
 otherwise use this email or any attachments. If you have received it in
 error, please contact the sender immediately. Any opinion expressed in this
 email is personal to the sender and may not reflect the opinion of the
 Press Association. Any email reply to this address may be subject to
 interception or monitoring for operational reasons or for lawful business
 practices.
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
  This email is from the Press Association. For more information, see
 www.pressassociation.com. This email may contain confidential
 information. Only the addressee is permitted to read, copy, distribute or
 otherwise use this email or any attachments. If you have received it in
 error, please contact the sender immediately. Any opinion expressed in this
 email is personal to the sender and may not reflect the opinion of the
 Press Association. Any email reply to this address may be subject to
 interception or monitoring for operational reasons or for lawful business
 practices.
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
  This email is from the Press Association. For more information, see
 www.pressassociation.com. This email may contain confidential
 information. Only the addressee is permitted to read, copy, distribute or
 otherwise use this email or any attachments. If you have received it in
 error, please contact the sender immediately. Any opinion expressed in this
 email is personal to the sender and may not reflect the opinion of the
 Press Association. Any email reply to this address may be subject to
 interception or monitoring for operational reasons or for lawful business
 practices.
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
John Beranek To generalise is to be an idiot.
http://redux.org.uk/ -- William Blake
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] netcat or netcat6 for Centos 6.3

2013-03-07 Thread John Beranek
On 06/03/2013 20:34, Robert Moskowitz wrote:
 In my testing of HIP, there is reference to use 'nc6' for a simple TCP
 character echo server.  No such animal in Centos, and after a bit of
 digging I find this refers to Netcat6 which seems to be a dead app?  Is
 it available as an rpm somewhere for Centos?  My searching is coming up
 empty.  Or just about any service that I can start on one system and
 connect from another that would perform this simple echo test.

nc on CentOS 6 has -4 and -6 options for this.

Cheers,

John.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] nc not working as advertised

2013-03-07 Thread John Beranek
On 07/03/2013 22:06, Paul Heinlein wrote:
 On Thu, 7 Mar 2013, Robert Moskowitz wrote:

 I can't get nc to do anything worthwhile.  In fact I can't even get the
 examples in the manpage to work.  From either my C6 servers or my F17
 notebooks.  For example:

 echo -n GET / HTTP/1.0\r\n\r\n | nc medon.htt-consult.com 80

 You mean

echo -ne GET ...

Certainly works for me with the right echo options, and one of those 
old-style basic HTTP requests.

John.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] redhat vs centos

2011-11-07 Thread John Beranek
On 02/11/2011 10:31, Patrick Lists wrote:
 On 11/02/2011 11:02 AM, Tony Mountifield wrote:
 What is a socket in their pricing model? The word can mean so many
 different things...
 
 Afaik it refers to a physical cpu socket. So they count actual cpu's, 
 not the amount of cores in each cpu.

I was just asking myself this very question the other day, and I
couldn't determine how many sockets you are using if you use, say, 2
_virtual_ processors.

John.

-- 
John Beranek To generalise is to be an idiot.
http://redux.org.uk/ -- William Blake

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] redhat vs centos

2011-11-07 Thread John Beranek
On 07/11/2011 16:45, Reindl Harald wrote:
 
 
 Am 07.11.2011 17:42, schrieb John Beranek:
 On 02/11/2011 10:31, Patrick Lists wrote:
 On 11/02/2011 11:02 AM, Tony Mountifield wrote:
 What is a socket in their pricing model? The word can mean so many
 different things...

 Afaik it refers to a physical cpu socket. So they count actual cpu's, 
 not the amount of cores in each cpu.

 I was just asking myself this very question the other day, and I
 couldn't determine how many sockets you are using if you use, say, 2
 _virtual_ processors.
 
 in newer VMware versions (Workstation 7/8) you can assign virtual CPUs
 and cores per virtual CPU, i guess VMware ESXi 5 will have this feature
 too, but not my nested vm is currently not running and production
 will stay on ESXi 4.1 for some time

Still doesn't answer how many sockets you're using if you have a RHEL
5/6 guest VM with 2 (or 4) virtual VMware processors...

John.

-- 
John Beranek To generalise is to be an idiot.
http://redux.org.uk/ -- William Blake

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] redhat vs centos

2011-11-07 Thread John Beranek
On 07/11/2011 18:57, John R Pierce wrote:
 On 11/07/11 9:36 AM, John Beranek wrote:
 Still doesn't answer how many sockets you're using if you have a RHEL
 5/6 guest VM with 2 (or 4) virtual VMware processors...
 
 can you even run another VM hypervisor under vmware?!?

I don't understand why people think I want to install another hypervisor
in our VMware cluster.

I want to _run a RHEL box in a VMware cluster_. I can't understand the
licensing model of RHEL because a VM doesn't have a socket.

John.

-- 
John Beranek To generalise is to be an idiot.
http://redux.org.uk/ -- William Blake

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] redhat vs centos

2011-11-07 Thread John Beranek
On 07/11/2011 22:23, Reindl Harald wrote:
 
 
 Am 07.11.2011 22:50, schrieb Marko Vojinovic:
 Typically, you have no way of knowing the physical structure of
 the cloud machine where your virtual machine is being hosted.
 Also, this structure may even change over time due to upgrades of
 the cloud hardware (by the cloud provider). You wouldn't even
 know about it.
 
 again:
 
 the physical structure does not matter you pay for virtaul CPUs as
 you do also for virtual appliances of some vendors where you can
 get a license with 2 vCPUs or 4 vCPUs - independent if you have
 your own hardware or using any hsoting service
 
 what is there so difficulty to understand?

The difficulty in understanding is that RHEL licensing is quoted
solely on *SOCKETS*. My VMs don't have sockets! What is difficult to
understand there!?

John.

-- 
John Beranek To generalise is to be an idiot.
http://redux.org.uk/ -- William Blake

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] No MySQL password in ps aux!

2011-09-13 Thread John Beranek
On 12/09/2011 03:37, Devin Reade wrote:
 Getting back to the original question, it is a feature of mysql (not
 of CentOS per se), but there's nothing that stops other (C) programs
 from doing something similar.  Shortly after startup, a programmer can
 set things up so that command line arguments (or in this case one of
 them) is hidden from anyone from viewing the process table.

You can even do this in something like Perl, here you just modify '$0'.

John.

-- 
John Beranek To generalise is to be an idiot.
http://redux.org.uk/ -- William Blake



smime.p7s
Description: S/MIME Cryptographic Signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6: Making KDE Default

2011-09-07 Thread John Beranek
On 07/09/2011 22:35, Jeremy Sanders wrote:
 Michael D. Berger wrote:
 
 I learned from Anne that if I boot to level
 5, after I enter the username, can select
 Gnome or KDE.  I note that the default is
 always Gnome.

How can I make the default KDE?

How can I get KDE with startx after booting to level 3?
 
 Assuming it is the same as fedora, put the lines
 
 DESKTOP=KDE
 DISPLAYMANAGER=KDE
 
 in /etc/sysconfig/desktop to change it for all users.

You beat me to the punch:

[root@test-centos6-vm ~]# head -25 /etc/X11/prefdm
#!/bin/sh

PATH=/sbin:/usr/sbin:/bin:/usr/bin

# We need to source this so that the login screens get translated
[ -f /etc/sysconfig/i18n ]  . /etc/sysconfig/i18n

# Run preferred X display manager
quit_arg=
preferred=
if [ -f /etc/sysconfig/desktop ]; then
. /etc/sysconfig/desktop
if [ $DISPLAYMANAGER = GNOME ]; then
preferred=/usr/sbin/gdm
quit_arg=--retain-splash
elif [ $DISPLAYMANAGER = KDE ]; then
preferred=/usr/bin/kdm
elif [ $DISPLAYMANAGER = WDM ]; then
preferred=/usr/bin/wdm
elif [ $DISPLAYMANAGER = XDM ]; then
preferred=/usr/bin/xdm
elif [ -n $DISPLAYMANAGER ]; then
preferred=$DISPLAYMANAGER
else
quit_arg=--retain-splash


John.

-- 
John Beranek To generalise is to be an idiot.
http://redux.org.uk/ -- William Blake



smime.p7s
Description: S/MIME Cryptographic Signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6.0 and freenx

2011-08-02 Thread John Beranek
On 02/08/11 12:26, Helmut Drodofsky wrote:
 Hi,
 
 http://wiki.centos.org/HowTos/FreeNX
 
 says: NX and FreeNX are only available for Centos 4 and 5

http://pkgs.org/centos-6-rhel-6/atrpms-x86_64/freenx-server-0.7.3-18.el6.x86_64.rpm.html

John.

-- 
John Beranek To generalise is to be an idiot.
http://redux.org.uk/ -- William Blake



smime.p7s
Description: S/MIME Cryptographic Signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Convert Filesystem to Ext4

2011-04-20 Thread John Beranek
On 19/04/2011 23:51, Kenni Lund wrote:
 
 Den 19/04/2011 19.42 skrev Matt lm7...@gmail.com
 mailto:lm7...@gmail.com:

 On a running 64 bit CentOS 5.6 box is it possible to convert from Ext3
 to Ext4 to improve performance?
 
 This is entirely from memory, so it might be incorrect and not relevant
 anymore: When ext4 got released, it was possible to upgrade ext3 to
 ext4, but while you would gain some ext4 features and minor performance
 improvements, the only way to get native ext4 performance, was to delete
 and recreate the partition.

That's not quite true, you can force files on a partition to be
re-created using extents with something like the below:

find /home -xdev -type f -print0 | xargs -0 chattr +e
find /home -xdev -type d -print0 | xargs -0 chattr +e

Cheers,

John.

-- 
John Beranek To generalise is to be an idiot.
http://redux.org.uk/ -- William Blake



smime.p7s
Description: S/MIME Cryptographic Signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] php53 and MSSQL

2011-04-15 Thread John Beranek
[Reposted now I've joined the list, so I hopefully don't get moderated out]

Hi,

I've upgraded lots of machines to 5.6 (thanks!) and there was one
particular machine that I'd also like to upgrade to PHP 5.3.
Unfortunately it seems I can't.

On the machine I have php-mssql installed, and it appears that there is
no php53-mssql.

php-mssql is built from the php-extras SRPM, so is there going to be a
php53-extras SRPM?

I've checked upstream, and they also don't have a php53-mssql package,
so if there _were_ to be solved it'd have to be in the 'Extras'
repository I guess...

Cheers,

John.

-- 
John Beranek To generalise is to be an idiot.
http://redux.org.uk/ -- William Blake

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] php53 and MSSQL

2011-04-15 Thread John Beranek
On 15/04/11 12:23, John Beranek wrote:
 [Reposted now I've joined the list, so I hopefully don't get moderated out]
 
 Hi,
 
 I've upgraded lots of machines to 5.6 (thanks!) and there was one
 particular machine that I'd also like to upgrade to PHP 5.3.
 Unfortunately it seems I can't.
 
 On the machine I have php-mssql installed, and it appears that there is
 no php53-mssql.

I was going to see if I could rebuild the php53 SRPM support with MSSQL
support, until I found that the SRPMs still aren't available on the
CentOS mirrors yet. Downloading the upstream RPM now, will see how that
goes...

John.

-- 
John Beranek To generalise is to be an idiot.
http://redux.org.uk/ -- William Blake



smime.p7s
Description: S/MIME Cryptographic Signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] php53 and MSSQL

2011-04-15 Thread John Beranek
On 15/04/11 13:49, Phil Schaffner wrote:
 John Beranek wrote on 04/15/2011 07:45 AM:
 On 15/04/11 12:23, John Beranek wrote:
 [Reposted now I've joined the list, so I hopefully don't get moderated out]

 Hi,

 I've upgraded lots of machines to 5.6 (thanks!) and there was one
 particular machine that I'd also like to upgrade to PHP 5.3.
 Unfortunately it seems I can't.

 On the machine I have php-mssql installed, and it appears that there is
 no php53-mssql.

 I was going to see if I could rebuild the php53 SRPM support with MSSQL
 support, until I found that the SRPMs still aren't available on the
 CentOS mirrors yet. Downloading the upstream RPM now, will see how that
 goes...
 
 
 I sound like a shill for IUS this morning - not the case I assure you - 
 but they have php53u-mssql-5.3.6-1.ius.el5

Well, I've now rebuilt the RHEL SRPM with mssql support. It's now built
in the openSUSE Build Service at:

https://build.opensuse.org/package/show?package=php53project=home%3Ajohnberanek%3Aphp53_centos

Not ideal in that it's the while php53 SRPM, and additionally because
OBS is currently building with CentOS 5.5 instead of 5.6. The latter
issue has brought me to raise a bug in the OBS Bugzilla:

https://bugzilla.novell.com/show_bug.cgi?id=687848
Update CentOS build to 5.6

Installed my built PHP 5.3 RPMs on the machine I wanted them on -
painful! Why do you need to remove the PHP 5.1 RPMs before you can
install the 'php53' ones, surely the php53 RPMs could have had
Deprecated lines!?

John.

-- 
John Beranek To generalise is to be an idiot.
http://redux.org.uk/ -- William Blake



smime.p7s
Description: S/MIME Cryptographic Signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos