Re: reiserfs?

2017-07-19 Thread Nico Kadel-Garcia
On Wed, Jul 19, 2017 at 9:53 PM, Kevin K  wrote:
> And, in Red Hat 7.1 (not EL) days, it was a supported journaled filesystem.  
> Before EXT3 was supported.
>
> EXT3, once became supported, had the advantage that many of the tools that 
> supported EXT2 could work better with it.

ext4 expanded on it successfully and much more safely. Also, reserfsck
was *not* your friend if you ever had a hardware issue or a reiserfs
bug. it tended to evaporate files without leaving any trace of them
anywhere, and pretend it was entirely your fault. Much, like Hans
Reiser at his murder trial, it presented sensible but obviously false
excuses for why the content was gone and where it had wound up.

It was very useful for proxies and repositories of information such as
Usenet feeds, where the presence of an individual did not matter and
would be auto-repaired, and where performance with many thousands of
files in a single directory was critical. Not so good for records you
cared about keeping intact, such as Subversion repositories or any
cataloged information without *very* careful handling of split brain
across multiple repositories, and *not* your friend for file based
databases with lots of small individual files that you cared about.


Re: reiserfs?

2017-07-19 Thread Kevin K
And, in Red Hat 7.1 (not EL) days, it was a supported journaled filesystem.  
Before EXT3 was supported.

EXT3, once became supported, had the advantage that many of the tools that 
supported EXT2 could work better with it.

On 7/19/17, 3:30 PM, "Konstantin Olchanski" 
 wrote:

On Tue, Jul 18, 2017 at 09:24:44PM -0400, Paul Robert Marino wrote:
> 
> OK well reiserfs is actually EXT2 with a journal slapped on top of it 
just like EXT3 so you can try mounting it as readonly EXT2 though admittedly I 
haven't tried it it should work in theory, but certainly can't hurt if you try 
it in read only mode.
> 


Sheesh. The guy goes to jail and today nobody even remembers what he was 
all about.

reiserfs is not EXT2, not XFS, not flash-fs, not ZFS, not AFS, not ...

It was much better than all of them in exactly 1 way - it was built
to efficiently handle large number of small files.

With reiserfs:

a) a "hello world!" file does not occupy 4k of disk space (tail packing)
b) "rm -rf /" takes 1 second (try to delete some files from ZFS, lucky ot 
be done by tomorrow).
c) "ls -ltR /" does not take 10 days

It was very good while it lasted.

Of course today everybody wants checksums, and dedup, and built-in raid,
and snapshots, and ... and so reiserfs joins the Dodo bird, the 
steam-powered airplane,
and the home made icecream as fond memory of last year's trees were taller,
grass was greener.


https://en.wikipedia.org/wiki/Hans_Reiser

K.O.

   


Bug in gnome-shell

2017-07-19 Thread Jorge Eduardo Zuluaga Orozco
Dear scientific linux community, i have problems with the latest update.

After the update, the server that i use can't open a vnc session, it
shows an error with the gnome-shell.

   error in /usr/bin/gnome-shell invalid pointer 0x7fb446ee8300

and then list some directories.

I will really appreciate the help or guidance about how to fix it.

J. Z.


Re: useradd -p question

2017-07-19 Thread Steven Miano
You're one hundred percent correct - MD5 hashed is pretty terrible, the
stack exchange posts with salts and sha512 examples are far more desirable
for certain.

On Wed, Jul 19, 2017 at 4:18 PM, David Sommerseth <
sl+us...@lists.topphemmelig.net> wrote:

> On 19/07/17 02:50, Steven Miano wrote:
> > ​​usermod -p $(openssl passwd -1 ${SOME_TEXT}) ${USERNAME_HERE}
>
> Eeeek!  -1 gives MD5 hashed passwords! Don't do that!  MD5 is considered
> broken and very weak!
>
>
> There's some Python and Perl examples here which gives SHA512 based
> password hashes.
>
>  create-sha512-password-hashes-on-command-line>
>
>
> --
> kind regards,
>
> David Sommerseth
>



-- 
Miano, Steven M.
http://stevenmiano.com


Re: reiserfs?

2017-07-19 Thread Konstantin Olchanski
On Tue, Jul 18, 2017 at 09:24:44PM -0400, Paul Robert Marino wrote:
> 
> OK well reiserfs is actually EXT2 with a journal slapped on top of it just 
> like EXT3 so you can try mounting it as readonly EXT2 though admittedly I 
> haven't tried it it should work in theory, but certainly can't hurt if you 
> try it in read only mode.
> 


Sheesh. The guy goes to jail and today nobody even remembers what he was all 
about.

reiserfs is not EXT2, not XFS, not flash-fs, not ZFS, not AFS, not ...

It was much better than all of them in exactly 1 way - it was built
to efficiently handle large number of small files.

With reiserfs:

a) a "hello world!" file does not occupy 4k of disk space (tail packing)
b) "rm -rf /" takes 1 second (try to delete some files from ZFS, lucky ot be 
done by tomorrow).
c) "ls -ltR /" does not take 10 days

It was very good while it lasted.

Of course today everybody wants checksums, and dedup, and built-in raid,
and snapshots, and ... and so reiserfs joins the Dodo bird, the steam-powered 
airplane,
and the home made icecream as fond memory of last year's trees were taller,
grass was greener.


https://en.wikipedia.org/wiki/Hans_Reiser

K.O.





>   Original Message  
> From: toddandma...@zoho.com
> Sent: July 18, 2017 8:50 PM
> To: SCIENTIFIC-LINUX-USERS@fnal.gov
> Subject: Re: reiserfs?
> 
> On 07/18/2017 05:33 PM, Nico Kadel-Garcia wrote:
> > On Fri, Jul 14, 2017 at 9:04 PM, ToddAndMargo  wrote:
> >> Hi All,
> >>
> >> I need to read a reiserfs partition on a flash drive.
> >> Any words of wisdom?
> > 
> > *Why* ? reiserfs has languished since the arrest of Hans Reiser for
> > murdering his wife. And much like ReiserFS, Hans claimed complete
> > innocence until actually looking at evidence proved that her sudden
> > absence was entirely his fault.
> > 
> 
> Hi Niko,
> 
> Ya, no fooling!  :-)
> 
> I was trying to read the reiserfs partition on my
> Knoppix Live USB drive.
> 
> I eventuality qemu-kvm boot the flash drive and used
> cifs to import the data I wanted from my Samba server
> 
> -T

-- 
Konstantin Olchanski
Data Acquisition Systems: The Bytes Must Flow!
Email: olchansk-at-triumf-dot-ca
Snail mail: 4004 Wesbrook Mall, TRIUMF, Vancouver, B.C., V6T 2A3, Canada


unsubscribe

2017-07-19 Thread Jakub Zielinski



Re: useradd -p question

2017-07-19 Thread David Sommerseth
On 19/07/17 02:50, Steven Miano wrote:
> ​​usermod -p $(openssl passwd -1 ${SOME_TEXT}) ${USERNAME_HERE}

Eeeek!  -1 gives MD5 hashed passwords! Don't do that!  MD5 is considered
broken and very weak!


There's some Python and Perl examples here which gives SHA512 based
password hashes.




-- 
kind regards,

David Sommerseth


Re: selinux preventing access to directory net

2017-07-19 Thread Stephen Isard
On Tue, 18 Jul 2017 10:42:06 +0200, David Sommerseth 
 wrote:

>On 17/07/17 20:15, Stephen Isard wrote:
>> On two SL7.3 systems where I have set exim as my mta alternative, I am
>> getting a lot of entries in /var/log/messages saying "SELinux is
>> preventing /usr/bin/exim from search access on the directory net", with
>> the usual accompanying "if you believe that exim should be allowed..."
>> stuff, but the logs don't explain what call to exim triggered the messages.
>>
>> Sealert -l tells me
>>
>> Raw Audit Messages
>> type=AVC msg=audit(1500313603.937:268): avc:  denied { search } for
>> pid=3097 comm="exim" name="net" dev="proc" ino=7154
>> scontext=system_u:system_r:exim_t:s0
>> tcontext=system_u:object_r:sysctl_net_t:s0 tclass=dir
>>
>> type=SYSCALL msg=audit(1500313603.937:268): arch=x86_64 syscall=open
>> success=no exit=EACCES a0=7ff03baef4b0 a1=8 a2=1b6 a3=24 items=0
>> ppid=781 pid=3097 auid=4294967295 uid=0 gid=93 euid=0 suid=0 fsuid=0
>> egid=93 sgid=93 fsgid=93 tty=(none) ses=4294967295 comm=exim
>> exe=/usr/sbin/exim subj=system_u:system_r:exim_t:s0 key=(null)
>>
>> which doesn't seem to be much help.
>>
>> Searches turn up two Centos 7 reports,
>> https://bugs.centos.org/view.php?id=13247 and
>> https://bugs.centos.org/view.php?id=12913 that look as if they might be
>> the same thing with different mta alternatives, but no response to either.
>
>Yes, this is exim trying to read some files in /proc/sys/net, starting
>with scanning the directory.  I'd suggest reporting this as an bug in
>the Red Hat bug tracker, file it under selinux-policy component - that
>team should be able to figure out if this is a bug or not.  My quick
>search there didn't turn up anything in particular.

I followed your suggestion 
(https://bugzilla.redhat.com/show_bug.cgi?id=1472432) and got
a comment from mma...@redhat.com that it looks the same as BZ#141, but I 
don't have
permission to view that.