Re: [CentOS-virt] Network isolation for KVM guests

2017-03-31 Thread Sven Kieske
On 31/03/17 15:55, C. L. Martinez wrote:
> I need to attach two physical interfaces to a guest and these phy interfaces 
> have IP and routes assigned and I need to get them off the main routing table.

I do not understand this.

You can attach a physical (or virtual, doesn't matter), interface to any
given vm, without assigning routes or IPs to these interfaces directly.

Just do the network configuration inside the vm, and the routing, well
on your router? You will just need the route for the vm networks on your
host, but what is your attack scenario to keep this separated from other
routes on this host? you need at least CAP_NET_ADMIN to fiddle with those.

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH & Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +495772 293100
F: +495772 29
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen



signature.asc
Description: OpenPGP digital signature
___
CentOS-virt mailing list
CentOS-virt@centos.org
https://lists.centos.org/mailman/listinfo/centos-virt


[CentOS-virt] some ovirt packages missing?

2016-09-30 Thread Sven Kieske
Hi,

I just tried to setup ovirt-websocket-proxy.

the package name in the upstream repo is e.g.:

http://resources.ovirt.org/pub/ovirt-3.6/rpm/el7/noarch/ovirt-engine-websocket-proxy-3.6.7.5-1.el7.centos.noarch.rpm

I have the following repos enabled:

yum repolist enabled
Loaded plugins: fastestmirror
Loading mirror speeds from cached hostfile
 * base: mirror.imt-systems.com
 * epel: mirror.imt-systems.com
 * extras: repo.de.bigstepcloud.com
 * updates: repo.de.bigstepcloud.com
repo id
   repo name
   status
base/7/x86_64
   CentOS-7 - Base
9.007
centos-gluster37/7/x86_64
   CentOS-7 - Gluster 3.7
  139
centos-ovirt36/7/x86_64
   CentOS-7 - oVirt 3.6
  499
centos-qemu-ev/7/x86_64
   CentOS-7 - QEMU EV
   52
epel/x86_64
   Extra Packages for Enterprise Linux 7 - x86_64
   10.626
extras/7/x86_64
   CentOS-7 - Extras
  390
updates/7/x86_64
   CentOS-7 - Updates
2.504
repolist: 23.217



shouldn't this suffice to install the websocket proxy?

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH & Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +495772 293100
F: +495772 29
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen



signature.asc
Description: OpenPGP digital signature
___
CentOS-virt mailing list
CentOS-virt@centos.org
https://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] USB 3.0 in qemu-kvm-0.12

2016-03-30 Thread Sven Kieske
On 29/03/16 22:03, Robert Nichols wrote:
> I suspect I know the answer here, but is qemu-kvm-0.12 simply incapable
> of passing a USB 3.0 device to a guest? USB 2 devices work fine, but
> USB 3 -- nothing.  USB 3.0 works fine in the host, of course.
> 
> Currently using qemu-kvm-0.12.1.2-2.479.el6_7.4.x86_64 in CentOS 6.7.
> 
> I'm guessing I have to upgrade to CentOS 7 to pass USB 3.0 devices
> to the guest.  Hoping to avoid that just now.
> 
A quick search for "rhel usb 3 support kvm" leads to this article:

http://www.tecmint.com/redhat-enterprise-linux-7-1-installation/

citing:

"USB 3.0 support enabled in KVM as Technology Preview."

also, reading the release notes of upstream might help:

https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html-single/7.2_Release_Notes/index.html

if you CTRL+F "usb 3" you can read:

 USB 3.0 host adapter (xHCI) emulation for KVM guests remains a
Technology Preview in Red Hat Enterprise Linux 7.2.

so it is available but not fully supported.

HTH

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH & Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +495772 293100
F: +495772 29
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen



signature.asc
Description: OpenPGP digital signature
___
CentOS-virt mailing list
CentOS-virt@centos.org
https://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] [!!Mass Mail]Re: iSCSI on CentOS 6

2015-07-14 Thread Sven Kieske
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1



On 11/07/15 14:47, Miguel Barbosa Gonçalves wrote:
 I just need to know if a CentOS 6 iSCSI target is stable for
 production because after reading this
 
 Setting up a Red Hat Enterprise Linux server as an iSCSI target is
 not recommended. The example used in this section should not be
 used in production, and is provided as an example which should only
 be referred to for basic shared storage testing and educational
 purposes.
 
 ( 
 https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux
/5/html/Virtualization/sect-Virtualization-Shared_storage_and_virtualiza
tion-Using_iSCSI_for_storing_virtual_disk_images.html#idp17629440

Maybe
 
don't use docs from ancient past?
Or do you want to use EL 5?
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6
/html/Storage_Administration_Guide/iscsi-target-setup.html

HTH
- -- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +495772 293100
F: +495772 29
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhaus
en
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad
Oeynhausen
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)

iQIcBAEBAgAGBQJVpQvcAAoJEMby9TMDAbQRaNEP/jGJoiwMItqZWXOr7C+tn3bu
r6iaz7l2RSyR2vEBAtfvw/ptMGaSZKRgcxdKwi80m1XzqhAKk3BvMKIt69qtVIWo
ov1IjUvdZYLeicVfJwrOPZLrVZLDJ6wWJIuBJiAwlXPcoxj/oziNOLQYlmrWG2fP
khp7UVgIbRQQtyoHh0zo0BdoDOtPJQMwwcIoDhBVtJVR2dVAd36D5Wdc+Yc6H95v
XKHfcttAzevt2id+tSQOGQIRb9Z0BGZkMUxR1dO6S30K7kEOHqrFgi+7eLC4OAKy
IRL0zx0gJ3xyoRw/knDgxB8Of8Ts9fB2WzgLkiKVFtNw7fPmOohGoJxOljkytD8x
eZPgau7LcBr6cDdOJn1K5QrxDdMkZG8VRkED1zejQg2BhEoW5dwCHKhoGYuwZTtD
J6y6Ce+4yfOULk+uH3nypG0xbxwUVlMqbr3D1wsXJHf2UG+6bZBxUrgHAMoIyyZY
TU93gNKvBRWmzZqHKfblFDoDzhg0Ny8FomKwGFt1FY2mMEjf4uRdXDoiGpg4D6uU
kUMCh/Jbhq/spFBCjuAbaVzw9jV99k8pIMAqIJQB30kMRJ3ErrG0TB2O8QG9qlGU
fTBG9JmicKI4QVMRh9dAooGPTXOtstcYKx5Unch4hXM4ywKXq8GU+w5GijOyr27/
ALlsHoKD6D/auIiB00BC
=Fym4
-END PGP SIGNATURE-
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Where does virt-manager store config in CentOS 7.1?

2015-04-14 Thread Sven Kieske


On 14/04/15 11:16, C. L. Martinez wrote:
 Hi all,
 
  Anyone knows where virt-manager stores user config files in CentOS
 7.1?? I am not seeing anything in user's home directory 

Hi,

well on my standard machine virt-manager just starts with root
privileges, so the config is where I expect it to be:
/etc/libvirt/qemu/$NAME.xml

HTH

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] How does Linux choose ARP request source IP?

2015-03-21 Thread Sven Kieske
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 20.03.2015 14:38, Chris Adams wrote:
 I'm looking into some network weirdness, and I noticed that a
 CentOS 6 system with multiple IP addresses (load balancer running
 keepalived) is sending ARP requests from apparently random source
 IPs.  I would have thought that ARP requests would always come from
 the interface's primary IP (especially since keepalived adds all
 the virtual IPs with a /32 mask).
 
 This is probably not related to my problem, but I just thought it
 was odd.  Is there a way to control this?

You may be running into the arp flux problem:

http://blog.cj2s.de/archives/29-Preventing-ARP-flux-on-Linux.html

HTH

Sven
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=fd9y
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-virt] Reminder: CentOS Virt SIG meeting on IRC today (10 Mar), 2pm GMT

2015-03-10 Thread Sven Kieske
Just a quick question:

Did the last meeting take place?
I did not see any logs/minutes on this mailing list.
Would be cool to get a meetbot in the centos channel, if
there isn't already one.

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Disable/stop nic in a virtual guest with virsh

2015-02-17 Thread Sven Kieske


On 17/02/15 09:18, C. L. Martinez wrote:
 Hi all,
 
 How can I stop/disable a nic in a virtual guest using a virsh
 command?? I am searching the same effect like if I unplug network
 cable ... Is it possible?? I have tried with detach-interface
 command without luck. I don't want to remove the nic from guest
 configuration, only to stop the nic ...

Depending on your network architecture you could just ifdown
the vmnet, but this just works if you don't have multiple
vms on one vmnet (which you shouldn't).

HTH

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] Scope of testing done by CentOS Development Team

2015-01-13 Thread Sven Kieske
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 13.01.2015 05:43, Somers-Harris, David | David | OPS wrote:
 Hello,
 
 What types of tests does the CentOS Development Team do for
 software in its repositories? Where does it get its test catalog
 from?
 
 I want to create a testing process which is equal to if not more
 rigorous that the CentOS process for any third party software we
 use.
 
 For example, if I install the php-mysqlnd package from the Remi
 repository, I want to test it just as carefully as the php-mysql
 package has been tested before I get it from the CentOS
 repository.
 
 If somebody can point me in the right direction I'd appreciate it.
 
 Thanks! David


First, I guess this question would be more suitable for the devel list
than for the users list, but that's just my opinion :)

Second: You have to keep in mind that you would want to apply
also all upstream tests.

This means it would be best to read up on the fedora packaging and
testing guidelines.

I don't know if red hat has published their intern guidelines for
RHEL development (I'm sure there are some).

HTH

Sven

-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=9VED
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] When will CentOS Publish Errata?

2015-01-13 Thread Sven Kieske
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 13.01.2015 04:25, Somers-Harris, David | David | OPS wrote:
 On 2015-01-06, Keith Keller wrote:
 On Mon, Jan 05, 2015 at 10:37:46AM -0600, Johnny Hughes wrote:
 2.  If someone comes up with a place to get said data, THEN
 we could properly publish that data in some way.
 
 It would be a hack, but you could probably subscribe an
 automated account to the enterprise-watch-list mailing list:
 
 https://www.redhat.com/mailman/listinfo/enterprise-watch-list
 
 or parse the archives here: 
 https://www.redhat.com/archives/enterprise-watch-list/
 
 You could subscribe an address, but based on the link to RH's
 terms that Johnny posted it may still violate the TOU to
 redistribute the contents of the messages the bot received.
 
 I heard that this is actually how the RHEL errata have been put
 together, and that it would not be a violation of the ToU to use
 the info in the emails.
 
 Can somebody confirm this?
 
 Sounds to me like this would be the way to go.

Well IANAL, but:

imho red hats terms of service on their website are not valid
, at least in germany (where I happen to live).
In germany you can not bind someone to some silly terms of service
by just displaying them on some random website.

you need to agree to those tos actively somehow (e.g. signing
a contract).

but of course this is IANAL, so you should probably contact
some lawyer about this.

But if I'm right it could at least be possible to create this
data in europe.

kind regards

Sven

PS: I guess this discussion should move to the devel list?

-BEGIN PGP SIGNATURE-
Version: GnuPG v2

iQGcBAEBAgAGBQJUtV7mAAoJEAq0kGAWDrqlHv8MAJv9ez0FAoiGgbdb9MLwMFQd
tnxMJzZ+iJ1Sg+I1n6gt7KkvPee8KvUNddLcIC8e4fIELIdtq/zfgMrSI76V/XAo
birVO48LgoO03FYaGFmIqQDwk08gJp/P1IFS1Vq1Do+IReS6zVkc1cnGF6tLeMGQ
rqz0tEEE0UrWY6dXGVGQ4cNr2lgOLc3ibgw5d6ak5L90WAOPA4hJvc6zopOC8I3D
AsyP/y2ZvVwPr1g5I/SgTroWBZjh6Kso+inSutkr1EmHwUZVDedyIWLnVqIXdOi8
e/Zp8MAekR10ssRKFwQSIsZSwsK+shHSBAspFQ2gmLsY9u7u5zPNFRdinaHRlKp8
dMWniq+h5eoUQ9EWkNjWcg1VSOdS4rAbef03F7dGSIZGa2Cd/6/N+1fgYhpccuL0
MfmzqEACH5sceAHwQH/hpQ7eiKRu5aVU/TT4pXY1MpDO9Kz2twennklyzR/Xx7Xx
9EOLI+vj+LJ311g3zxerY7Fzsxvud+RiOwp7prlFfg==
=I/kr
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Design changes are done in Fedora

2015-01-11 Thread Sven Kieske
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 11.01.2015 03:42, James B. Byrne wrote:
 What does systemd buy the enterprise that sysinit did not provide?
 
Well (re)starting services in a reliable way?
Ensuring that services are up and running?

About which sysinit are you talking btw?
The init process in RHEL 6 was upstart.

systemd has it's ugly downsides, but it
_does_ provide much needed features.

if you don't know them or if you ignore them
or if you think you don't need them:
fine

but don't think others don't know or need
them.

HTH

Sven
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=xIum
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Design changes are done in Fedora

2015-01-11 Thread Sven Kieske
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 11.01.2015 19:05, Valeri Galtsev wrote:
 That sounds like you have collected and counted votes pro and
 against systemd.
How could it sound like I collected votes? I don't care about votes
when it comes to technical superiority.

 As far as advantages are concerned: I didn't see any compared to 
 sysvinit or upstart. I don't care that _laptop_ with systemd starts
 3 times faster
You are making an excellent job at ignoring my argument.
Again: how do you ensure that your system services are up and running
with sysvinit?

 - it's brilliant when you have to start it right on the
 podium few seconds before giving your presentation. However, my
 life is more influenced by the servers I maintain.
Than how do you maintain servers with sysvinit?


I can't take this serious as it seems you didn't research any of the
design goals of systemd and any of the shortcomings of old init systems.


kind regards

Sven
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=0k8p
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] HOWTO Stratum 1 NTP server under CentOS 7

2014-12-12 Thread Sven Kieske
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 12.12.2014 17:55, Jonathan Billings wrote:
 'initial-setup' is the program that runs on your first boot, and
 it requires 'anaconda'.  'anaconda' requires the 'chrony' package. 
 Services in the default install require a time-sync daemon, and
 chrony is the default, so this isn't really unexpected.  Once a
 system is set up, it doesn't remove the initial-setup package.
Then it should just require a time-sync daemon, and not a specific one
imho.

regards

Sven
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=bbP4
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Anyone have LibreSSL working on CentOS 6.5?

2014-10-03 Thread Sven Kieske
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 02.10.2014 17:23, Alan McKay wrote:
 Hi folks,
 
 I searched the list for LibreSSL and found only one mention of it!
 
 Has anyone gotten this working?  I have it compiling no problem,
 but removing OpenSSL is another story of course.  It seems to be
 compiled with FIPS support and of course there is no such thing in
 LibreSSL - that is something they tore out
 
 thanks, -Alan
 

AFAIK libressl is still very beta even on freebsd
and the devs still encourage you to _not_ use any
of the ports for production work.

the linux ports should not be trusted with real
world load yet.

Just in case you don't just want to try it out/develop
it.

kind regards

Sven
-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=gSyk
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-virt] Issues with Ubuntu 14 as a guest VM, and network throughput..

2014-09-30 Thread Sven Kieske
I don't know if ubuntu includes all the drivers in the newest versions.
they did for ubuntu 12.04, but they also offer special kernels for
virtualization guests, it might be worth it to check them out.

On 30/09/14 12:44, Howard Leadmon wrote:
  Your right, I didn't, and I could have sworn I had put that in the message. 
 I am running KVM, and I thought it would seem funny for the virtio stuff to 
 be missing in the Linux kernel, well the newer ones at that.

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] documentation for kernel

2014-09-17 Thread Sven Kieske
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 17.09.2014 03:15, Johnny Hughes wrote:
 Thank you, how can I query which updates that are available are
 security updates?
 
 you can't .. other than to look at the centos-announce mailing
 list

This is not completely true, because you can implement
openscap (http://www.open-scap.org/page/Main_Page)

in order to get notifications about vulnerable systems /patches which
fix these.

But I doubt that it is worth the effort if you don't run it for
business/on more than one server.

HTH

Sven

-BEGIN PGP SIGNATURE-
Version: GnuPG v2
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=orFO
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 7 RAID tutorial?

2014-09-11 Thread Sven Kieske
On 11.09.2014 01:27, Scott Robbins wrote:
 In contrast, the CentOS wiki article, if running CentOS 5 or 6,
 gives an easy to follow guide, complete with commands one might
 actually type.  (At least some of the instructions don't seem to
 work with CentOS 7 though)

Did you read the topic of this thread?
This is about version 7 ;)

furthermore, which wiki article are you referring to?
the search yields many results like:
http://wiki.centos.org/HowTos/CentOS5ConvertToRAID?highlight=%28raid%29

which might be not what you want, depending on what you want.
I'm no fan of copy and paste tutorials if they are not used just
for very specific use cases. and just using a centos 5 tutorial on
centos 7 seems not to be the best way to start things.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 7 RAID tutorial?

2014-09-11 Thread Sven Kieske
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Thanks for the clarification and the link!

No need to apologize, I tend to forget thinks myself
from time to time.

kind regards

Sven

-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (MingW32)
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=Be1t
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 7 RAID tutorial?

2014-09-10 Thread Sven Kieske
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 11.09.2014 00:45, Dave Stevens wrote:
 Dear All,
 
 This list reminds me of the wizards in the Terry Pratchett novels
 - confronted with a need to take action they would by far rather
 discuss all possibilities, however remote, than address the need in
 a simple way, after all  they're WIZARDS.
 
 The discussion has been pretty interesting, I've figured out what
 I wanted to know through other means.
 
 Thanks for the perspectives.
 
 Dave
I am under the same sad (and a little funny) impression.

But for people who may have the same problem I guess
here is a good answer, obvious somehow, but hey, nobody gave it
until now:

Just follow upstream documentation:

https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Storage_Administration_Guide/ch-raid.html

HTH

Sven
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (MingW32)
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=gIjm
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SELinux alert on Centos 7 yum update

2014-09-10 Thread Sven Kieske
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 10.09.2014 10:40, dE wrote:
 
 I bet this has to do with troubleshootd (is it there in CentOS? I'm
 not sure but in Fedora 19 it was there).

I bet this has to do with the flash-plugin and virtual box
as they most likely don't get installed in an selinux compatible
fashion.

With standard EL7 components and selinux enabled I didn't have
any warnings during yum update so far.

 Contents of /var/log/audit/audit.log will be more interesting.

True

kind regards

Sven
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (MingW32)
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=FuZz
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-virt] CentOS ovirt-3.1 repository

2014-09-02 Thread Sven Kieske
Hi,

fyi:

this might be true for old 3.0 versions
but at least since 3.3.z upgrades are stable
and work well. there is just some breakage in rest api
json support from 3.3. to 3.4. but this is due to the fact
that json was not officially supported in 3.3

HTH

Am 02.09.2014 02:14, schrieb Hideo Goto:
 But Ovirt is,
 as you know, very update-hostile system: We still have another 3.0 site
 working.

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Masking CPU flags via libvirt xml not working?

2014-09-01 Thread Sven Kieske
Hi,

I guess this is the wrong approach:

Libvirt does manage cpu type in an xml file,
you would have to alter this xml file:

/usr/share/libvirt/cpu_map.xml

HTH

PS: Maybe add an feature request upstream
to enable this for all libvirt users?

I have seen this request quite some time
on different mailing lists.

Am 27.08.2014 20:08, schrieb Nathan March:
 On 8/26/2014 4:52 PM, Nathan March wrote:

 Has anyone here managed to get cpu masking working via libvirt?
 Intention to enable VM migrations between hosts of a different CPU
 generation.

 
 To add to this, I've tried using the boot options to set the cpu mask 
 instead:
 
 xen_commandline: dom0_mem=2048M,max:2048M loglvl=all 
 guest_loglvl=all cpuid_mask_ecx=0x009ee3fd cpuid_mask_edx=0xbfebfbff
 
 Unfortunately still no luck. There's no errors in xm dmesg to indicate 
 the settings were / weren't applied, it simply doesn't seem to do anything.
 
 - Nathan
 ___
 CentOS-virt mailing list
 CentOS-virt@centos.org
 http://lists.centos.org/mailman/listinfo/centos-virt
 
 
 

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Fwd: About Centos 7 + Virt-manager

2014-07-16 Thread Sven Kieske
Hi Scott,

while much of what you say is true
you somehow could lead unaware users
to the conclusion that docker and lxc
are two very different container technologies.

In fact, docker uses lxc for containers.
So it's more a management abstraction layer
with an API.

Nevertheless for true and secure containerization
you'll need openvz atm, sadly it's not in the kernel yet.

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Fwd: About Centos 7 + Virt-manager

2014-07-16 Thread Sven Kieske
Am 16.07.2014 15:16, schrieb Scott Dowdle:
 Docker dropped LXC with version 0.6 or was it 1.0?  They have their own 
 library that they use now.

This is not correct, or the docker docs are out of date:

Docker combines these components into a wrapper we call a container
format. The default container format is called libcontainer.Docker also
supports traditional Linux containers using LXC. Source:[1]

[1]https://docs.docker.com/introduction/understanding-docker/#the-underlying-technology

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS] FirewallD and Network manager on production servers (C7)

2014-07-15 Thread Sven Kieske
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 15.07.2014 20:25, Florian La Roche wrote:
 (Next item is tuned, which also looks a bit overkill to keep
 running.)
Is there something different in el7 compared to el6 ?
Because tuned is already part of the game since at least el 6.5!
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (MingW32)
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=EeRm
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-virt] Preferred method of provisioning VM images

2014-06-20 Thread Sven Kieske


Am 18.06.2014 23:33, schrieb lee:
 No, I'm talking about an installer which can be used to create and to
 configure a VM image.  The resulting VM image would have all needed
 packages installed and be fully configured.

Yes, this is e.g. something you can do with saltstack salt-virt
or similar tools (especially the fully configured part).
but you could also use virt-builder/-installer + cloud-init
or various other tools.


 Does provisioning VM images not involve their creation?

No, not necessary.

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Preferred method of provisioning VM images

2014-06-18 Thread Sven Kieske


Am 17.06.2014 19:31, schrieb lee:
 How about some sort of package management that lets you define and
 configure the VM?
 
 This is currently done from the inside, i. e. when the VM is running,
 with whatever installer and package manager a distribution comes
 with.
 
 Why not do it from the outside, i. e. before the VM even exists,
 creating it in the process?  Define some sort of API so that the same
 VM creator tool could be used with different distributions.

I believe you are talking about a bootstrapped minimal installation
and than managing this via a config management tool like puppet, chef
etc. ?

Nevertheless I think this gets really off topic and out of scope.

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Preferred method of provisioning VM images

2014-06-18 Thread Sven Kieske
I just dived a little in virt-builder and here are my findings:

1. It's awesome!

Am 18.06.2014 12:46, schrieb George Dunlap:
 So it looks like we might want to recommend three potential paths we
 could recommend people to explore:
 
 1) For basic CentOS VMs, use a CentOS-provided cloud image, with our
 custom metadata tweaking script.

2. Why create a custom script if maybe virt-builder can handle it?
   I don't know if you can point virt-builder to other images than
those on libguestfs.org, but this should be possible, include an centos
cloud-image on libguestfs.org and just use virt-builder


 2) For more versatile image set-up and manipulation (including other
 operating systems), use virt-builder.
 
 3) If you're thinking about using libvirt anyway, use virt-install and
 install from installation media.

3. as a fallback if virt-builder is not available or you don't got
the images from libguestfs.org cached or you don't have direct internet
access: ok, for other purposes I guess virt-builder should be enough?

 Does that sound reasonable?

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] understanding problems

2014-06-16 Thread Sven Kieske
This is wrong.

A bridge does not need an ip address
itself to pass traffic from interface A
to interface C, so it could look like this:

hw interface a --- bridge b --- vm interface c
192.168.1.3 none192.168.1.4

Keep in mind that bridging takes place on layer 2:
https://en.wikipedia.org/wiki/Bridging_%28networking%29

HTH

Am 14.06.2014 08:41, schrieb lee:
 But when you attach them to bridges and don't have IP addresses on the
 bridges, then they are unreachable.

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] Call for agenda items for tomorrow's VIRT SIG meeting

2014-05-20 Thread Sven Kieske
Hi,

I'm sorry, but I can't find the info on the wiki:
on which server/ room will the meeting take place?

it isn't mentioned here:
http://wiki.centos.org/SpecialInterestGroup/Virtualization

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] p2v conversion questions

2014-05-06 Thread Sven Kieske
Well, I'd love to, but have not the time atm, sorry.

Am 06.05.2014 13:18, schrieb George Dunlap:
 That sounds great -- were you volunteering? :-)

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] p2v conversion questions

2014-05-05 Thread Sven Kieske
Hi,

Am 03.05.2014 22:32, schrieb SilverTip257:
 Per the RH docs, a RHN subscription is necessary for the virtio-win package.

well the ovirt-project[1]
will provide this package soon (tm).

meanwhile you could try the following:
(this is a quote from the ovirt-users ML)

 download the src rpm from
 http://ftp.redhat.com/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/
 build the rpm
 rpmbuild --rebuild virtio-win-1.6.8-4.el6.src.rpm
 install the rpm
 rpm -Uhv  ~/rpmbuild/RPMS/noarch/virtio-win-1.6.8-4.el6.noarch.rpm

I didn't test it myself, so I don't know if it really works, but
it should (ymmv).

HTH

[1] http://www.ovirt.org

PS: ovirt is the upstream project of red hat enterprise virtualization
it would be cool to see some integration work with the centos virt sig!
:)

-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt


Re: [CentOS-virt] BAD disk I/O performance

2014-05-05 Thread Sven Kieske
Hi,

well quickly reading this thread I didn't see anyone
mentioning the I/O scheduler which is the component
with the highest performance impact.

you might want to check you are useing deadline
i/o scheduler.

extensive documentation on how to achieve this is
found on the web.

HTH
-- 
Mit freundlichen Grüßen / Regards

Sven Kieske

Systemadministrator
Mittwald CM Service GmbH  Co. KG
Königsberger Straße 6
32339 Espelkamp
T: +49-5772-293-100
F: +49-5772-293-333
https://www.mittwald.de
Geschäftsführer: Robert Meyer
St.Nr.: 331/5721/1033, USt-IdNr.: DE814773217, HRA 6640, AG Bad Oeynhausen
Komplementärin: Robert Meyer Verwaltungs GmbH, HRB 13260, AG Bad Oeynhausen
___
CentOS-virt mailing list
CentOS-virt@centos.org
http://lists.centos.org/mailman/listinfo/centos-virt