Re: [CentOS] CentOS 7 PV kernel

2015-08-19 Thread John R Pierce

On 8/19/2015 9:50 PM, Venkateswara Rao Dokku wrote:

How to know that the CentOS 7 kerenel is whether PV or HVM?


you've asked this a bunch of times and have been told over and over, IT 
SUPPORTS BOTH.


if you run c7 in a HVM, it will run as a HVM system.  if you run it in a 
paravirtualized environment, it will run as a PV system.   its the 
HYPERVISOR you're running it under that determines what mode its running in.



and your link?  thats talking about centos 5.2, which is rather old, 
like 2008.




--
john r pierce, recycling bits in santa cruz

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7 PV kernel

2015-08-19 Thread Venkateswara Rao Dokku
Thanks for the reply.

How to know that the CentOS 7 kerenel is whether PV or HVM?
When I searched about it, I found the following link, where the kernel type
us determined from
the 2 following commands
1. uname -r
2. lsmod | grep xen
If both have "*xen*", then it is PV, if lsmod returns something but not in
kernel name then its PV-HVM, else its HVM

>From what I understand, the first command never have "Xen" extension to the
CentOS 7 kernel.
So, can I conclude that there are only 2 types of kernels in case of CentOS
7 onwards, i.e PV & HVM.

http://serverfault.com/questions/511923/determine-which-guest-is-running-on-xen-hvm-or-pv-guest



On Wed, Aug 19, 2015 at 5:32 PM, Peter  wrote:

> On 08/19/2015 09:46 PM, Venkateswara Rao Dokku wrote:
> > Is the CentOS 7 PV kernel available?
> > I installed latest CentOS 7 & I found out that it is a HVM guest.
> >
> > So, if we wanted to have CentOS PV guest for CentOS 7, is there any
> > specific steps to follow?
> > or the same kernel will work as both PV & HVM?
>
> The CentOS 7 stock kernel is Xen PV enabled.
>
>
> Peter
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>



-- 
Thanks & Regards,
Venkateswara Rao Dokku.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Grub legacy on Centos 7

2015-08-19 Thread Ian Pilcher

On 08/16/2015 04:18 PM, Sachin Gupta wrote:

We have centos6  server. And we are planning to upgrade it to Centos7.And
GRUB 2 needs a new bios grub partition. Creating a new partition is too
much risky. I am wondering if it is possible to replace Grub2 with Grub
legacy on Centos7 machine?


It is definitely possible to use GRUB legacy with CentOS 7.  I do it on
several systems.  Note that there is a bug in the current EL 7 version
of grubby which causes the initrd line to not be added to the stanza of
newly installed kernels.

Always check /etc/grub.conf before rebooting to a newly installed
kernel, particularly when doing so remotely.  :-/


--

Ian Pilcher arequip...@gmail.com
 "I grew up before Mark Zuckerberg invented friendship" 


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Fwd: ABRT Daemon/sosreport disaster

2015-08-19 Thread Ulf Volmer


Am 20.08.2015 um 02:31 schrieb Robert Inder:

> backtrace:
> :abrt-action-generate-machine-id:24::ImportError: No module
> named argparse

Maybe you will find the following link helpful:

https://bugzilla.redhat.com/show_bug.cgi?id=1246539

regrads
Ulf
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Fwd: ABRT Daemon/sosreport disaster

2015-08-19 Thread Robert Inder
On Sunday, I did a "yum update" which installed kernel
2.6.32-573.3.1.el6.i686 on half a dozen virtual machines running
CentOS 6.7.

Since then, two of them have gone into "meltdown", and started spewing
"ABRT Daemon" emails: one on Tuesday, and one tonight.

The machines have a very light workload -- one runs "trac", and a handful
of development systems, for a small team of developers.  The other is
primarily a git repository.
So, aside from housekeeping jobs, both machines are more-or-less idle.

Both machines generated SEVERAL HUNDRED "ABRT Daemon: a crash has been
detected again" email messages in something over an hour.

(That said, one of the two machines sent a (single) "crash detected":
it had the same "missing module" error message, but only one message
was generated)

I include a sample message below.

When I logged on to the machines when they were in "mailing frenzy",
the only processes that "top" showed me using any CPU were "sosreport"
and "abrtdaemon".
They seemed to be vying for "top spot".

In each case, I rebooted the machine, and all is now calm.  But I am
worried that it will affect other, more "visible" ideas.

So,

Q1: Is this a known problem?

Q2: And how do I stop this happening again?
  Roll back to a previous version of something?
  Disable abrt?
  What?

Robert.

--

abrt_version:   2.0.8
cmdline:/usr/bin/python
/usr/libexec/abrt-action-generate-machine-id -o
/var/spool/abrt/pyhook-2015-08-18-10:33:29-10484/machineid
executable: /usr/libexec/abrt-action-generate-machine-id
hostname:   XXX.XXX.co.uk
kernel: 2.6.32-573.3.1.el6.i686
last_occurrence: 1439890409
time:   Tue 18 Aug 2015 10:33:44 BST
uid:0

backtrace:
:abrt-action-generate-machine-id:24::ImportError: No module
named argparse
:
:Traceback (most recent call last):
:  File "/usr/libexec/abrt-action-generate-machine-id", line 24, in 
:from argparse import ArgumentParser
:ImportError: No module named argparse
:
:Local variables in innermost frame:
:__builtins__: 
:__file__: '/usr/libexec/abrt-action-generate-machine-id'
:__package__: None
:sys: 
:__name__: '__main__'
:__doc__: 'This module provides algorithms for generating Machine IDs.\n'


-- 
Robert Inder,0131 229 1052 / 07808 492 213
Interactive Information Ltd,   3, Lauriston Gardens, Edinburgh EH3 9HH
Registered in Scotland, Company no. SC 150689
   Interactions speak louder than words
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Update from 6.6 to 6.7 > automount logs error message

2015-08-19 Thread Michael Sanderson
Phelps, Matthew  writes:

> 
> On Tue, Aug 11, 2015 at 10:55 AM, Ralf Aumüller <
> Ralf.Aumueller  informatik.uni-stuttgart.de> wrote:
> 
> > Hello,
> >
> > after an update from 6.6 to 6.7 the following error message is logged to
> > /var/log/messages when I login (per ssh):
> >
> > Aug 11 16:31:21 a1234 automount[1598]: set_tsd_user_vars: failed to get
> > passwd
> > info from getpwuid_r
> >
> > Checked all log-files of my systems running 6.6 with same configuration --
> > never
> > got such a message (We use NFS/autofs for home-directories, NIS and tcsh
> > (login
> > shell)).
> >
> > Everything seems to work -- but before I update all machines to 6.7 I want
> > to
> > know whats going on.
> >
> > Any comments?
> >
> > Best regards,
> > Ralf
> > ___
> > CentOS mailing list
> > CentOS  centos.org
> > http://lists.centos.org/mailman/listinfo/centos
> >
> 
> I am seeing the same issue.
> 
> Any ideas anyone?
> 

Matthew and Ralf, we were also seeing this.  We do variable substitution for
some of our mounts (mount server:/export/$OSNAME-$OSREL-$CPU/ on the local
machine).  In our case, server:/export/$OSNAME-$OSREL-$CPU didn't exist. 
Once we created it and the mount succeeded, the set_tsd_user_vars errors
went away.  (At least they have for the past 30 minutes, when we had been
seeing them usually every minute or two and no more than every 10 minutes.)
 YMMV.

 Michael Sanderson
 Manager, Computing Facilities
 UBC Computer Science

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] TLS for all CentOS websites but not for smtp?

2015-08-19 Thread Kai Bojens
On 19-08-15 21:33:59, Fabian Arrotin wrote:
 
> My (personal) opinion is "if you want to secure/encrypt", use gpg.

That's right if you want to hide the content. But this leaves the metadata
of the communication clear to see for third parties. Using transport 
encryption is the only way to at least make this very hard to collect.

JFTR: I am not concernded about this mailing list and the traffic. It's
just my opinion that we nowadays should use encryption and authentification
as much as possible and make this the default.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos7 Kernel Panic

2015-08-19 Thread Sachin Gupta
Guys,

I am a newbie.
I am trying to load kernel from a DVD. How do I figure out where my root
filesystem mounted ?

Thanks
Sachin

On Wed, Aug 19, 2015 at 11:51 AM, Gordon Messmer 
wrote:

> On 08/19/2015 11:20 AM, Sachin Gupta wrote:
>
>> I have prepared following isolinux.cfg.
>>
>> default linux
>> label linux
>>kernel /vmlinuz
>>append initrd=/initrd.gz
>>
>> But kernel panics with the standard message 'Kernel panic - not syncing:
>> No
>> init found'.
>>
>
> You haven't told Linux where to find a root filesystem.  Beyond that, we'd
> need more information about what you're trying to accomplish, in order to
> offer useful advice.
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] TLS for all CentOS websites but not for smtp?

2015-08-19 Thread Fabian Arrotin
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 19/08/15 15:56, Kai Bojens wrote:
> Hello everybody, I just got the email about the enforcing of HTTPS
> for the CentOS Websites which I really appreciate:
> 
> „The CentOS Project infra team has decided to implement TLS
> wherever we can (…)”
> 
> Does anybody know if and when mail.centos.org will be able to
> deliver its mails with STARTTLS? There seems to be no support for
> STARTTLS at all:
> 
> $: openssl s_client -connect mail.centos.org:25 -starttls smtp (…) 
> didn't found starttls in server response, try anyway...

Thanks for the comment.

As said, we were targeting first the websites, but we can also
investigate what would be needed and the possible impacts of
implementing that for SMTP traffic.
But, as other people said it too, it depends on what you want to
secure/encrypt, and gnupg can also be used for that, despite the smtp
server[s] included in the chain.

My (personal) opinion is "if you want to secure/encrypt", use gpg.
Adding TLS on top of smtp for the transport itself can be a good idea.
Let me just start a thread with the other guys and see what we can
come with.
That will not be priority #1 though, as we're also working on other
things, like using FAS for central auth for resources like
cbs.centos.org and git.centos.org.

Kind Regards,

- -- 
Fabian Arrotin
The CentOS Project | http://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.22 (GNU/Linux)

iEYEARECAAYFAlXU2icACgkQnVkHo1a+xU4jMwCfW2gfE8o6ALEqzcTXSBq5+jx0
P4YAn2vl/qlxOieW6oYRO2kXZijrsZmL
=Tgek
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] TLS for all CentOS websites but not for smtp?

2015-08-19 Thread Leon Fauster
Am 19.08.2015 um 20:02 schrieb Ned Slider :
> 
> 
> On 19/08/15 17:50, Alice Wonder wrote:
>> 
>> 
>> On 08/19/2015 09:24 AM, Kai Bojens wrote:
>>> On 19-08-15 08:30:27, Alice Wonder wrote:
>>> 
>>> 
>>> DANE exists and mail servers like postfix support this. My logfiles
>>> show me that mail.centos.org delivers straight to me without any
>>> servers along the way.
>> 
>> DANE just pins the certificate.
>> 
>>> 
>>> 
>>> Encryption ensures that third parties simply cannot follow their "collect
>>> all" strategy.
>> 
>> That's a fair point.
> 
> But it's a public mailing list??
> 
> I can understand why you may want to send some mail encrypted point to
> point, but not when you then publish said mail on a publicly accessible
> archived list. It's just adding unnecessary overhead.

centos.org's MX is for sure not only for mailing lists ...

--
LF


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos7 Kernel Panic

2015-08-19 Thread Leon Fauster
Am 19.08.2015 um 20:20 schrieb Sachin Gupta :
> I have prepared following isolinux.cfg.
> 
> default linux
> label linux
>  kernel /vmlinuz
>  append initrd=/initrd.gz
> 
> But kernel panics with the standard message 'Kernel panic - not syncing: No
> init found'.
> Linux kernel version is 3.10.
> 
> I tried to read the init.txt too.But could not figure out the issue.
> 
> Can you please help me figure out the problem ?

My last isolinux.cfg that I wrote was:

...
label linux
kernel linux
append initrd=initrd.img root=/dev/sda8

Not sure if the "/" makes the difference ...

--
LF


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos7 Kernel Panic

2015-08-19 Thread Gordon Messmer

On 08/19/2015 11:20 AM, Sachin Gupta wrote:

I have prepared following isolinux.cfg.

default linux
label linux
   kernel /vmlinuz
   append initrd=/initrd.gz

But kernel panics with the standard message 'Kernel panic - not syncing: No
init found'.


You haven't told Linux where to find a root filesystem.  Beyond that, 
we'd need more information about what you're trying to accomplish, in 
order to offer useful advice.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] TLS for all CentOS websites but not for smtp?

2015-08-19 Thread Kai Bojens
On 19-08-15 19:02:51, Ned Slider wrote:
 
> I can understand why you may want to send some mail encrypted point to
> point, but not when you then publish said mail on a publicly accessible
> archived list. It's just adding unnecessary overhead.

No, it's making the job harder for the mentioned third parties with their
giant "we take everything we can" strategy. Encryption should become the
default for every possible protocol regardless of the content.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos7 Kernel Panic

2015-08-19 Thread Sachin Gupta
Hello Everyone,

I have prepared following isolinux.cfg.

default linux
label linux
  kernel /vmlinuz
  append initrd=/initrd.gz

But kernel panics with the standard message 'Kernel panic - not syncing: No
init found'.
Linux kernel version is 3.10.

I tried to read the init.txt too.But could not figure out the issue.

Can you please help me figure out the problem ?

Thanks
Sachin
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] TLS for all CentOS websites but not for smtp?

2015-08-19 Thread Ned Slider


On 19/08/15 17:50, Alice Wonder wrote:
> 
> 
> On 08/19/2015 09:24 AM, Kai Bojens wrote:
>> On 19-08-15 08:30:27, Alice Wonder wrote:
>>
>>> e-mail by its very design is not secure, SMTP creates "Man In The
>>> Middle" at every server along the way.
>>
>> DANE exists and mail servers like postfix support this. My logfiles
>> show me that mail.centos.org delivers straight to me without any
>> servers along the way.
> 
> DANE just pins the certificate.
> 
>>
>>> I'm not saying they shouldn't implement TLS on the list server, just
>>> not sure what the privacy or security benefit really would be.
>>
>> Encryption ensures that third parties simply cannot follow their "collect
>> all" strategy.
> 
> That's a fair point.

But it's a public mailing list??

I can understand why you may want to send some mail encrypted point to
point, but not when you then publish said mail on a publicly accessible
archived list. It's just adding unnecessary overhead.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Optimum Block Size to use

2015-08-19 Thread Chris Murphy
On Wed, Aug 19, 2015 at 4:47 AM, Leon Fauster
 wrote:

> furthermore check the fs alignment with
> the underlying disk ...

This is very important. Certain workloads and certain AF drive
firmware can really suck when there's a lot of read,modify,write done
by the drive (internally) if the fs block is not aligned to physical
sector size. I'm pretty sure parted and fdisk on CentOS 6 does
properly align, whereas they don't on CentOS 5. Proper alignment is
when the partition start LBA is divisible by 8. So a start LBA of 63
is not aligned, where 2048 is aligned and now common.


-- 
Chris Murphy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Optimum Block Size to use

2015-08-19 Thread Chris Murphy
On Tue, Aug 18, 2015 at 9:38 PM, Jatin Davey  wrote:

> I have a few queries with respect to the block size being set in the system:
>
> 1. Is 4k the optimum block size considering the amount of writes / second
> the application performs ?
>
> 2. How do i find out the optimum block size given the application load in
> terms of reads / writes per second ?
>
> 3. If there is a better block size that i can use , Can you suggest one ?
>
> 4. What are the pros / Cons of changing the default block size ?

On x86, it's effectively fixed at 4096 bytes. There is a clustering
option in ext4 called bigalloc which isn't the same thing as block
size but might be what you're looking for if you have a lot of larger
file writes happening. But this implies CentOS 7 to get this feature.

> 5. We use ext3 as the file system for the partition which has heavy writes
> per second , Should we migrate it to ext4 ? Any pros / cons for it ?

Piles of pros, and no meaningful cons. Just use ext4 with defaults.


-- 
Chris Murphy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Optimum Block Size to use

2015-08-19 Thread Michael Hennebry

On Wed, 19 Aug 2015, Jatin Davey wrote:


On 8/19/2015 1:54 PM, John Hodrien wrote:

On Wed, 19 Aug 2015, Jatin Davey wrote:


We use CentOS 6.6 for our application. I have profiled the application and 
find that we have a heavy requirement in terms of Disk writes. On an 
average when our application operates at a certain load i can observe that 
the disk writes / second is around 2 Mbps (Average).


Initial thought is, do you really care?  2Mbps is peanuts, so personally



The application workload is lot of small writes written and flushed.


Is your application running fast enough?
If so, I echo: do you really care?

Let's suppose your application is not running fast enough.
Is the disk drive a bottleneck?
If not, you need to fix someting else.
Let's suppose the disk drive is a bottleneck.
Are your writes sequential?
If so, I'd expect that drive internal caching
would favor large block sizes, e.g. 2K.
Since that is what you have, I expect your writes are not sequential.
Find a way to make them sequential.
The "and flush" is what will make that hard.
Instead of writing X to location j in the main file,
write (j, X) to the next sequential location to a cache file.
When the cache has enough data,
do an in-memory stable sort and start writing to the main file.
Clear the cache file.
Unless the cache file is larege enough,
I expect that this will largely duplicate
what the disk drive does internally.

It might be simpler just to get a faster disk drive.

--
Michael   henne...@web.cs.ndsu.nodak.edu
"Sorry but your password must contain an uppercase letter, a number,
a haiku, a gang sign, a heiroglyph, and the blood of a virgin."
 --  someeecards
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] TLS for all CentOS websites but not for smtp?

2015-08-19 Thread Alice Wonder



On 08/19/2015 09:24 AM, Kai Bojens wrote:

On 19-08-15 08:30:27, Alice Wonder wrote:


e-mail by its very design is not secure, SMTP creates "Man In The
Middle" at every server along the way.


DANE exists and mail servers like postfix support this. My logfiles
show me that mail.centos.org delivers straight to me without any
servers along the way.


DANE just pins the certificate.




I'm not saying they shouldn't implement TLS on the list server, just
not sure what the privacy or security benefit really would be.


Encryption ensures that third parties simply cannot follow their "collect
all" strategy.


That's a fair point.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Firewalld broken on Centos7?

2015-08-19 Thread Chris Murphy
On Wed, Aug 19, 2015 at 5:54 AM, Andrew Holway  wrote:
> Hi,
>
> I have a standard Centos7 AMI. Can anyone tell me whats happening here?
>
> Thanks,
>
> Andrew
> Aug 19 11:17:23 master dhclient[22897]: bound to 10.141.10.49 -- renewal in
> 1795 seconds.
> Aug 19 11:17:24 master network: Determining IP information for eth0... done.
> Aug 19 11:17:24 master network: [  OK  ]
> Aug 19 11:17:24 master systemd: Started LSB: Bring up/down networking.
> Aug 19 11:23:43 master firewalld: 2015-08-19 11:23:43 ERROR: Failed to
> apply rules. A firewall reload might solve the issue if the firewall has
> been modified using ip*tables or ebtables.
> Aug 19 11:23:43 master firewalld: 2015-08-19 11:23:43 ERROR:
> '/sbin/iptables -D INPUT_ZONES -t filter -i eth0 -g IN_public' failed:
> iptables: No chain/target/match by that name.
> Aug 19 11:23:43 master firewalld: 2015-08-19 11:23:43 ERROR:
> COMMAND_FAILED: '/sbin/iptables -D INPUT_ZONES -t filter -i eth0 -g
> IN_public' failed: iptables: No chain/target/match by that name.
> Aug 19 11:35:58 master yum[23685]: Erased:
> cloud-init-0.7.5-10.el7.centos.1.x86_64

Firewalld and iptables are mutually exclusive, at least on Fedora.
There might be some use case for combining static and dynamic rules
(?) but I'd expect you should disable one or the other.

-- 
Chris Murphy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] TLS for all CentOS websites but not for smtp?

2015-08-19 Thread Kai Bojens
On 19-08-15 08:30:27, Alice Wonder wrote:
 
> e-mail by its very design is not secure, SMTP creates "Man In The
> Middle" at every server along the way.

DANE exists and mail servers like postfix support this. My logfiles
show me that mail.centos.org delivers straight to me without any
servers along the way.
 
> I'm not saying they shouldn't implement TLS on the list server, just
> not sure what the privacy or security benefit really would be.

Encryption ensures that third parties simply cannot follow their "collect
all" strategy.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Optimum Block Size to use

2015-08-19 Thread Jatin Davey

On 8/19/2015 4:17 PM, Leon Fauster wrote:

Am 19.08.2015 um 10:24 schrieb John Hodrien :

On Wed, 19 Aug 2015, Jatin Davey wrote:


Hi All

We use CentOS 6.6 for our application. I have profiled the application and find 
that we have a heavy requirement in terms of Disk writes. On an average when 
our application operates at a certain load i can observe that the disk writes / 
second is around 2 Mbps (Average).

Initial thought is, do you really care?  2Mbps is peanuts, so personally I'd
leave everything at the defaults.  There's really no need to optimise
everything.

Obviously the exact type of writes is important (lots of small writes written
and flushed vs fewer big unsynced writes), so you'd want to poke it with
iostat to see what kind of writes you're talking about.



to address this we use (sysctl)

vm.dirty_expire_centisecs
vm.dirty_writeback_centisecs

furthermore check the fs alignment with
the underlying disk ...

--
LF

[Jatin]
These options deal with "caching" the writes. Correct me if i am wrong.
If it is indeed dealing with caching then i think it will not help 
because the application workload generates a lot of data that is always 
new. The application logic continously generates new data to be written 
to disk.






___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Thanks
Jatin
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Optimum Block Size to use

2015-08-19 Thread Jatin Davey

On 8/19/2015 1:54 PM, John Hodrien wrote:

On Wed, 19 Aug 2015, Jatin Davey wrote:


Hi All

We use CentOS 6.6 for our application. I have profiled the 
application and find that we have a heavy requirement in terms of 
Disk writes. On an average when our application operates at a certain 
load i can observe that the disk writes / second is around 2 Mbps 
(Average).


Initial thought is, do you really care?  2Mbps is peanuts, so 
personally I'd

leave everything at the defaults.  There's really no need to optimise
everything.

Obviously the exact type of writes is important (lots of small writes 
written

and flushed vs fewer big unsynced writes), so you'd want to poke it with
iostat to see what kind of writes you're talking about.

[Jatin]
The application workload is lot of small writes written and flushed.


jh
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Thanks
Jatin

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] TLS for all CentOS websites but not for smtp?

2015-08-19 Thread Alice Wonder

On 08/19/2015 06:56 AM, Kai Bojens wrote:

Hello everybody,
I just got the email about the enforcing of HTTPS for the CentOS Websites
which I really appreciate:

„The CentOS Project infra team has decided to implement TLS wherever we
  can (…)”

Does anybody know if and when mail.centos.org will be able to deliver its
mails with STARTTLS? There seems to be no support for STARTTLS at all:

$: openssl s_client -connect mail.centos.org:25 -starttls smtp
  (…)
  didn't found starttls in server response, try anyway...


e-mail by its very design is not secure, SMTP creates "Man In The 
Middle" at every server along the way.


Signed messages are the only way to know they haven't been modified in 
transit between sender and recipient.


DKIM does that if you trust it won't be modified on your server before 
it is applied, but even that doesn't work with mail lists because mail 
lists do modify the message.


I'm not saying they shouldn't implement TLS on the list server, just not 
sure what the privacy or security benefit really would be.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] shared memory - shmmax - shmall - page_size

2015-08-19 Thread Michael H

Hi List,

I'm tuning up a new database server and I'm finding very mixed 
information online.


Here are the default shmmax and shmall from my new system

cat /proc/sys/kernel/shmmax
4294967295

cat /proc/sys/kernel/shmall
268435456

SHMALL is close enough to being SHMMAX / 16.

Now, everything I'm finding online tells me that SHMALL = SHMMAX / 
PAGE_SIZE. default page size is 4096.


Has something changed in this calculation? should the defaults be set on 
SHMALL = SHMMAX / 16??


I'm running CentOS Linux release 7.1.1503 (Core), my old database is 
running CentOS release 6.6 (Final) and I'm seeing the same calculations 
there too.


Can somebody please point me in the right direction, I've had a look at 
pgtune here http://pgtune.leopard.in.ua/, I will not be using the 
'default' calculated configuration that it suggests but I noticed the 
shmall = shmmax / page_size (4096).


I'll benchmark with both calculations but I would really appreciate some 
confirmation on this.


thanks

Michael
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [OT] C7 and php mkdir

2015-08-19 Thread Leon Fauster
Am 19.08.2015 um 13:54 schrieb Alessandro Baggi :
> Hi list,
> I've a problem using PHP mkdir() with apache on C7.
> I'm trying to create a directory under a specified directory in the tree of 
> my vhost, and mkdir create this directory but when I try to create a file in 
> this dir I get error on permission.
> For directory creation I use permission 0777 for max perms to ensure that it 
> works but I get invalid perm:
> 
> drx--t. 2 apache apache  ...
> 
> I've tried also using:
> 
> $old = umask(0);
> mkdir
> umask($old);
> 
> with result:
> 
> dr--wT. 2 apache apache  ...
> 
> 
> Tried also chmod with umask(), same result.
> 
> Selinux is disabled.
> 
> Can someone point me in the right direction?.



keyword octal : https://en.wikipedia.org/wiki/Umask

--
LF
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] TLS for all CentOS websites but not for smtp?

2015-08-19 Thread Kai Bojens
Hello everybody,
I just got the email about the enforcing of HTTPS for the CentOS Websites
which I really appreciate:

„The CentOS Project infra team has decided to implement TLS wherever we
 can (…)”

Does anybody know if and when mail.centos.org will be able to deliver its
mails with STARTTLS? There seems to be no support for STARTTLS at all:

$: openssl s_client -connect mail.centos.org:25 -starttls smtp
 (…)
 didn't found starttls in server response, try anyway...
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7 PV kernel

2015-08-19 Thread Peter
On 08/19/2015 09:46 PM, Venkateswara Rao Dokku wrote:
> Is the CentOS 7 PV kernel available?
> I installed latest CentOS 7 & I found out that it is a HVM guest.
> 
> So, if we wanted to have CentOS PV guest for CentOS 7, is there any
> specific steps to follow?
> or the same kernel will work as both PV & HVM?

The CentOS 7 stock kernel is Xen PV enabled.


Peter
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 126, Issue 9

2015-08-19 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2015:1640 Moderate CentOS 6 pam Security Update
  (Johnny Hughes)
   2. CESA-2015:1640 Moderate CentOS 7 pam Security Update
  (Johnny Hughes)


--

Message: 1
Date: Tue, 18 Aug 2015 15:30:42 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2015:1640 Moderate CentOS 6 pam
SecurityUpdate
Message-ID: <20150818153042.ga2...@n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1640 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1640.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
290b2de5b11274bedd3dc14b63bacfc1794b2c4208e4e29979c4c7428eb7964f  
pam-1.1.1-20.el6_7.1.i686.rpm
6da9c1315ae8d24e44544eed02e3a9fe0c7eece7648bc5b52a3b65a46a86fec8  
pam-devel-1.1.1-20.el6_7.1.i686.rpm

x86_64:
290b2de5b11274bedd3dc14b63bacfc1794b2c4208e4e29979c4c7428eb7964f  
pam-1.1.1-20.el6_7.1.i686.rpm
6c9678f3372acbb5f652c2daf83c1f6ecd80b31b79c2b1b61c333c34a179dcdd  
pam-1.1.1-20.el6_7.1.x86_64.rpm
6da9c1315ae8d24e44544eed02e3a9fe0c7eece7648bc5b52a3b65a46a86fec8  
pam-devel-1.1.1-20.el6_7.1.i686.rpm
a39aae7c68c958278ba676170b8b8b29429cd74618f2dd1b5a7a6886cfa29458  
pam-devel-1.1.1-20.el6_7.1.x86_64.rpm

Source:
a47936b7aad2c540af234b821224a9ece34577f1f9e6e94974cc91112e850bde  
pam-1.1.1-20.el6_7.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

Message: 2
Date: Tue, 18 Aug 2015 16:19:11 +
From: Johnny Hughes 
To: centos-annou...@centos.org
Subject: [CentOS-announce] CESA-2015:1640 Moderate CentOS 7 pam
SecurityUpdate
Message-ID: <20150818161911.ga8...@n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1640 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1640.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e0d36e10c6878fa9f1b0b7e9dc15deb22d795925856826ecc8619fd322f23892  
pam-1.1.8-12.el7_1.1.i686.rpm
95e6dfc467787bfe47414daa88e9ce701ead0b791e399f891f8cedbce99ff979  
pam-1.1.8-12.el7_1.1.x86_64.rpm
d45322823151e2f613dcbe6fb4f30a4c3136c5416a68aeb640c8e3d014c3f1d4  
pam-devel-1.1.8-12.el7_1.1.i686.rpm
59ee244c96662c9b7a9a739d88f6a33b8821c3def4ee425cb4d9f98181685508  
pam-devel-1.1.8-12.el7_1.1.x86_64.rpm

Source:
a2f8e35f3ab15ebd7821384966adee39e4efaa3cc1fdd0a26b80efdb92301e81  
pam-1.1.8-12.el7_1.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #cen...@irc.freenode.net



--

___
CentOS-announce mailing list
centos-annou...@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 126, Issue 9
***
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Firewalld broken on Centos7?

2015-08-19 Thread Andrew Holway
Hi,

I have a standard Centos7 AMI. Can anyone tell me whats happening here?

Thanks,

Andrew
Aug 19 11:17:23 master dhclient[22897]: bound to 10.141.10.49 -- renewal in
1795 seconds.
Aug 19 11:17:24 master network: Determining IP information for eth0... done.
Aug 19 11:17:24 master network: [  OK  ]
Aug 19 11:17:24 master systemd: Started LSB: Bring up/down networking.
Aug 19 11:23:43 master firewalld: 2015-08-19 11:23:43 ERROR: Failed to
apply rules. A firewall reload might solve the issue if the firewall has
been modified using ip*tables or ebtables.
Aug 19 11:23:43 master firewalld: 2015-08-19 11:23:43 ERROR:
'/sbin/iptables -D INPUT_ZONES -t filter -i eth0 -g IN_public' failed:
iptables: No chain/target/match by that name.
Aug 19 11:23:43 master firewalld: 2015-08-19 11:23:43 ERROR:
COMMAND_FAILED: '/sbin/iptables -D INPUT_ZONES -t filter -i eth0 -g
IN_public' failed: iptables: No chain/target/match by that name.
Aug 19 11:35:58 master yum[23685]: Erased:
cloud-init-0.7.5-10.el7.centos.1.x86_64
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] [OT] C7 and php mkdir

2015-08-19 Thread Alessandro Baggi

Hi list,
I've a problem using PHP mkdir() with apache on C7.
I'm trying to create a directory under a specified directory in the tree 
of my vhost, and mkdir create this directory but when I try to create a 
file in this dir I get error on permission.
For directory creation I use permission 0777 for max perms to ensure 
that it works but I get invalid perm:


drx--t. 2 apache apache  ...

I've tried also using:

$old = umask(0);
mkdir
umask($old);

with result:

dr--wT. 2 apache apache  ...


Tried also chmod with umask(), same result.

Selinux is disabled.

Can someone point me in the right direction?.


Thanks in advance.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Optimum Block Size to use

2015-08-19 Thread Leon Fauster
Am 19.08.2015 um 10:24 schrieb John Hodrien :
> On Wed, 19 Aug 2015, Jatin Davey wrote:
> 
>> Hi All
>> 
>> We use CentOS 6.6 for our application. I have profiled the application and 
>> find that we have a heavy requirement in terms of Disk writes. On an average 
>> when our application operates at a certain load i can observe that the disk 
>> writes / second is around 2 Mbps (Average).
> 
> Initial thought is, do you really care?  2Mbps is peanuts, so personally I'd
> leave everything at the defaults.  There's really no need to optimise
> everything.
> 
> Obviously the exact type of writes is important (lots of small writes written
> and flushed vs fewer big unsynced writes), so you'd want to poke it with
> iostat to see what kind of writes you're talking about.



to address this we use (sysctl)

vm.dirty_expire_centisecs 
vm.dirty_writeback_centisecs

furthermore check the fs alignment with 
the underlying disk ...

--
LF





___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 7 PV kernel

2015-08-19 Thread Venkateswara Rao Dokku
HI,

Is the CentOS 7 PV kernel available?
I installed latest CentOS 7 & I found out that it is a HVM guest.

So, if we wanted to have CentOS PV guest for CentOS 7, is there any
specific steps to follow?
or the same kernel will work as both PV & HVM?

-- 
Thanks & Regards,
Venkateswara Rao Dokku.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Optimum Block Size to use

2015-08-19 Thread John Hodrien

On Wed, 19 Aug 2015, Jatin Davey wrote:


Hi All

We use CentOS 6.6 for our application. I have profiled the application and 
find that we have a heavy requirement in terms of Disk writes. On an average 
when our application operates at a certain load i can observe that the disk 
writes / second is around 2 Mbps (Average).


Initial thought is, do you really care?  2Mbps is peanuts, so personally I'd
leave everything at the defaults.  There's really no need to optimise
everything.

Obviously the exact type of writes is important (lots of small writes written
and flushed vs fewer big unsynced writes), so you'd want to poke it with
iostat to see what kind of writes you're talking about.

jh
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos