From kirbyzhou at sogou-inc.com Thu Mar 3 07:59:07 2011 From: kirbyzhou at sogou-inc.com (Kirby Zhou) Date: Thu, 3 Mar 2011 15:59:07 +0800 Subject: [rhelv6-list] How to force anaconda to add extra driver into initrd? Message-ID: <0ca401cbd978$e231f9a0$a695ece0$@sogou-inc.com> How to force anaconda to add extra driver into initrd? I want to add extra scsi driver such as cciss, mpt2sas into the initrd while installing the system. Regards, Kirby Zhou from SOHU-RD +86-10-6272-8261 From john.haxby at gmail.com Thu Mar 3 10:40:17 2011 From: john.haxby at gmail.com (John Haxby) Date: Thu, 3 Mar 2011 10:40:17 +0000 Subject: [rhelv6-list] How to force anaconda to add extra driver into initrd? In-Reply-To: <0ca401cbd978$e231f9a0$a695ece0$@sogou-inc.com> References: <0ca401cbd978$e231f9a0$a695ece0$@sogou-inc.com> Message-ID: On 3 March 2011 07:59, Kirby Zhou wrote: > How to force anaconda to add extra driver into initrd? > > I want to add extra scsi driver such as cciss, mpt2sas into the initrd > while > installing the system. > > Are you sure they're not there? dracut has a blacklist rather than the old mknitrd (implicit) whitelist. My machine here has both cciss and mptsas in the intramfs even though I don't have the corresponding hardware. jch -------------- next part -------------- An HTML attachment was scrubbed... URL: From R.Smits at tudelft.nl Thu Mar 3 12:38:37 2011 From: R.Smits at tudelft.nl (Richard Smits) Date: Thu, 03 Mar 2011 13:38:37 +0100 Subject: [rhelv6-list] Pam config and ssh access Message-ID: <4D6F8BCD.7090604@tudelft.nl> Hello, We had an issue today what gave us some questions. I hope someone can explain this. We use Samba/Winbind for ssh access to a server. The required account is in our Active directory. Normal in Redhat v5 the file : /etc/pam.d/sshd contains the following line : --- auth include system-auth --- Now in version 6 we saw that this line was removed. We placed it back again. But can you please tell me why this line was not present anymore ? Is this a security risk ? Greetings .. Richard Smits From imusayev at webmd.net Fri Mar 4 06:26:27 2011 From: imusayev at webmd.net (Musayev, Ilya) Date: Fri, 4 Mar 2011 01:26:27 -0500 Subject: [rhelv6-list] [rhelv5-list] How to force anaconda to add extra driver into initrd? In-Reply-To: <0ca401cbd978$e231f9a0$a695ece0$@sogou-inc.com> References: <0ca401cbd978$e231f9a0$a695ece0$@sogou-inc.com> Message-ID: 2 routes: route 1: you could specify multiple initrds during boot/pxe sequence, for example, you can have the default initrd.gz file and then another initrd.gz "like" file that contains extra modules for scsi controller - i assume it needs to follow the same layout as original initrd file. so create a dir /lib/ with modules.cgz etc.. route 2: edit existing initrd and inject you modules - (compiled on the same kernel) - i'm under assumption you can inject as many as you like - only necesserary modules will be used - though i think anaconda takes a liberal "load all" approach. good luck ilya ________________________________________ From: rhelv5-list-bounces at redhat.com [rhelv5-list-bounces at redhat.com] On Behalf Of Kirby Zhou [kirbyzhou at sogou-inc.com] Sent: Thursday, March 03, 2011 2:59 AM To: 'Red Hat Enterprise Linux 5 (Tikanga) discussion mailing-list'; rhelv6-list at redhat.com Subject: [rhelv5-list] How to force anaconda to add extra driver into initrd? How to force anaconda to add extra driver into initrd? I want to add extra scsi driver such as cciss, mpt2sas into the initrd while installing the system. Regards, Kirby Zhou from SOHU-RD +86-10-6272-8261 _______________________________________________ rhelv5-list mailing list rhelv5-list at redhat.com https://www.redhat.com/mailman/listinfo/rhelv5-list From thias at spam.spam.spam.spam.spam.spam.spam.egg.and.spam.freshrpms.net Fri Mar 4 18:01:24 2011 From: thias at spam.spam.spam.spam.spam.spam.spam.egg.and.spam.freshrpms.net (Matthias Saou) Date: Fri, 4 Mar 2011 19:01:24 +0100 Subject: [rhelv6-list] RHEL6 kernel 2.6.32-71.14.1.el6.x86_64 panic... In-Reply-To: References: <20110215103943.3d96570b@python3.es.aed.lan> <20110216115546.45f20960@python3.es.aed.lan> Message-ID: <20110304190124.4416d7d8@python3.es.aed.lan> Hi, I guess this is also related : http://linux.slashdot.org/story/11/03/04/1550231/Red-Hat-Stops-Shipping-Kernel-Changes-as-Patches So they want to bother Oracle? I can understand that. But right now what I see is that it also bothers me, a faithful customer. So this is a slippery slope... Matthias robinprice at gmail.com wrote : > Good to know. I will try dig around and see what I can find. > > Thanks. > > ~rp > > On Wed, Feb 16, 2011 at 5:55 AM, Matthias Saou > > wrote: > > robinprice at gmail.com wrote : > > > >> The test kernel urls are still there. ?Once I find the RHEL6 one, i'll > >> post it here. ?RH is not driving any customers to RHEL clones. > >> > >> Here is RHEL5 for instance: > >> http://people.redhat.com/jwilson/el5/ > > > > Yes, RHEL5 kernels are still here and there... RHEL6 aren't. You'll > > just find pre-6.0-final kernels on people.redhat.com. See for instance : > > > > http://people.redhat.com/linville/kernels/rhel6/ > > > > "Due to changes in Red Hat policy regarding release of test kernels, I > > am no longer at liberty to release test kernels to the general public. > > > > If this is inconvenient for you, please register your complaint through > > whatever Red Hat support means are available to you." > > > > This s*cks and I would encourage everyone to do what John Linville > > suggests in order to try and get this policy reverted. > > > > Matthias > > > > -- > > Clean custom Red Hat Linux rpm packages : http://freshrpms.net/ > > Fedora release 14 (Laughlin) - Linux kernel 2.6.35.10-72.fc14.x86_64 > > Load : 0.05 0.09 0.11 > > > > _______________________________________________ > > rhelv6-list mailing list > > rhelv6-list at redhat.com > > https://www.redhat.com/mailman/listinfo/rhelv6-list > > > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list -- Clean custom Red Hat Linux rpm packages : http://freshrpms.net/ Fedora release 14 (Laughlin) - Linux kernel 2.6.35.10-72.fc14.x86_64 Load : 0.61 0.77 0.47 From solarflow99 at gmail.com Fri Mar 4 18:14:14 2011 From: solarflow99 at gmail.com (solarflow99) Date: Fri, 4 Mar 2011 13:14:14 -0500 Subject: [rhelv6-list] RHEL6 kernel 2.6.32-71.14.1.el6.x86_64 panic... In-Reply-To: <20110304190124.4416d7d8@python3.es.aed.lan> References: <20110215103943.3d96570b@python3.es.aed.lan> <20110216115546.45f20960@python3.es.aed.lan> <20110304190124.4416d7d8@python3.es.aed.lan> Message-ID: It makes sense to me, I wouldn't want to see Oracle keep stealing away and profiting from FOSS, they've got almost everything cornered already. On Fri, Mar 4, 2011 at 1:01 PM, Matthias Saou < thias at spam.spam.spam.spam.spam.spam.spam.egg.and.spam.freshrpms.net> wrote: > Hi, > > I guess this is also related : > > http://linux.slashdot.org/story/11/03/04/1550231/Red-Hat-Stops-Shipping-Kernel-Changes-as-Patches > > So they want to bother Oracle? I can understand that. But right now > what I see is that it also bothers me, a faithful customer. So this is > a slippery slope... > > Matthias > -------------- next part -------------- An HTML attachment was scrubbed... URL: From cmadams at hiwaay.net Fri Mar 4 18:19:38 2011 From: cmadams at hiwaay.net (Chris Adams) Date: Fri, 4 Mar 2011 12:19:38 -0600 Subject: [rhelv6-list] RHEL6 kernel 2.6.32-71.14.1.el6.x86_64 panic... In-Reply-To: <20110304190124.4416d7d8@python3.es.aed.lan> References: <20110215103943.3d96570b@python3.es.aed.lan> <20110216115546.45f20960@python3.es.aed.lan> <20110304190124.4416d7d8@python3.es.aed.lan> Message-ID: <20110304181938.GA27527@hiwaay.net> Once upon a time, Matthias Saou said: > I guess this is also related : > http://linux.slashdot.org/story/11/03/04/1550231/Red-Hat-Stops-Shipping-Kernel-Changes-as-Patches > > So they want to bother Oracle? I can understand that. But right now > what I see is that it also bothers me, a faithful customer. So this is > a slippery slope... Mostly that's just the /. crowd being the /. crowd. I don't really see the big deal; even when I've gone looking at RHEL kernel sources, finding bugs, or writing patches, I haven't looked at the broken-out patches. I "rpmbuild -bp kernel.spec" and start with their patched tree. Since Red Hat forks the kernel for each major RHEL release and never rebases, I would expect it would be easier to manage their version with a git tree and just take a periodic snapshot from the git tree to make a new release. This doesn't affect the free rebuilds (such as CentOS) that are trying to make a close-to-exact copy; it primarily affects others (such as Oracle) that are trying to use RH's engineering to develop patches, then port those patches to their own modified kernels. -- Chris Adams Systems and Network Administrator - HiWAAY Internet Services I don't speak for anybody but myself - that's enough trouble. From imusayev at webmd.net Fri Mar 4 18:42:39 2011 From: imusayev at webmd.net (Musayev, Ilya) Date: Fri, 4 Mar 2011 13:42:39 -0500 Subject: [rhelv6-list] RHEL6 kernel 2.6.32-71.14.1.el6.x86_64 panic... In-Reply-To: References: <20110215103943.3d96570b@python3.es.aed.lan> <20110216115546.45f20960@python3.es.aed.lan> <20110304190124.4416d7d8@python3.es.aed.lan> Message-ID: I'm curious what it means to end-users. How does this change the game for me - RedHat customer? I'm under assumption, this also explains why latest RHEL release notes disclose the bug numbers with slight description of what was discovered but when you try to open the BZ id, it tells you that you dont have permissions - essentially hiding all the details. This is probably a way of showing a middle finger to Oracle but unintentianlly also to everyone else. I think they could have addressed this issue with new licensing clause that would forbid Oracle like usage and possible permit community release - like CentOS. Come to think about it - CentOS also steals a large piece of "would be financial gain" pie - there are countless commercial CentOS users outthere. This may be a good business decision which is understandable - but its bad for open source community in general that relies on RHEL. ________________________________ From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of solarflow99 Sent: Friday, March 04, 2011 1:14 PM To: Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list Subject: Re: [rhelv6-list] RHEL6 kernel 2.6.32-71.14.1.el6.x86_64 panic... It makes sense to me, I wouldn't want to see Oracle keep stealing away and profiting from FOSS, they've got almost everything cornered already. On Fri, Mar 4, 2011 at 1:01 PM, Matthias Saou > wrote: Hi, I guess this is also related : http://linux.slashdot.org/story/11/03/04/1550231/Red-Hat-Stops-Shipping-Kernel-Changes-as-Patches So they want to bother Oracle? I can understand that. But right now what I see is that it also bothers me, a faithful customer. So this is a slippery slope... Matthias -------------- next part -------------- An HTML attachment was scrubbed... URL: From cmadams at hiwaay.net Fri Mar 4 20:28:52 2011 From: cmadams at hiwaay.net (Chris Adams) Date: Fri, 4 Mar 2011 14:28:52 -0600 Subject: [rhelv6-list] RHEL6 kernel 2.6.32-71.14.1.el6.x86_64 panic... In-Reply-To: References: <20110215103943.3d96570b@python3.es.aed.lan> <20110216115546.45f20960@python3.es.aed.lan> <20110304190124.4416d7d8@python3.es.aed.lan> Message-ID: <20110304202852.GH27527@hiwaay.net> Once upon a time, Musayev, Ilya said: > I'm under assumption, this also explains why latest RHEL release notes disclose the bug numbers with slight description of what was discovered but when you try to open the BZ id, it tells you that you dont have permissions - essentially hiding all the details. This is probably a way of showing a middle finger to Oracle but unintentianlly also to everyone else. Most RHEL bugs that are put in BZ from RH support are like that, as they can contain customer-private information (I haven't seen any big change in that). > I think they could have addressed this issue with new licensing clause that would forbid Oracle like usage and possible permit community release - like CentOS. Come to think about it - CentOS also steals a large piece of "would be financial gain" pie - there are countless commercial CentOS users outthere. Calling what CentOS does "stealing" is rather rude. Red Hat can't really use any new licensing clauses that would prevent something like CentOS or Oracle anyway (the kernel is already GPLv2 for example). This change just makes it more difficult for others that want to cherry-pick patches from RHEL kernels and apply them to their own (which AFAIK Oracle is the only major group doing that). -- Chris Adams Systems and Network Administrator - HiWAAY Internet Services I don't speak for anybody but myself - that's enough trouble. From imusayev at webmd.net Fri Mar 4 20:35:22 2011 From: imusayev at webmd.net (Musayev, Ilya) Date: Fri, 4 Mar 2011 15:35:22 -0500 Subject: [rhelv6-list] RHEL6 kernel 2.6.32-71.14.1.el6.x86_64 panic... In-Reply-To: <20110304202852.GH27527@hiwaay.net> References: <20110215103943.3d96570b@python3.es.aed.lan> <20110216115546.45f20960@python3.es.aed.lan> <20110304190124.4416d7d8@python3.es.aed.lan> <20110304202852.GH27527@hiwaay.net> Message-ID: Chris I agree, stealing is not the right word - i guess "steering away" would sound more appropraite, but you get the context :) -ilya -----Original Message----- From: Chris Adams [mailto:cmadams at hiwaay.net] Sent: Friday, March 04, 2011 3:29 PM To: Musayev, Ilya Cc: Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list Subject: Re: RHEL6 kernel 2.6.32-71.14.1.el6.x86_64 panic... Once upon a time, Musayev, Ilya said: > I'm under assumption, this also explains why latest RHEL release notes disclose the bug numbers with slight description of what was discovered but when you try to open the BZ id, it tells you that you dont have permissions - essentially hiding all the details. This is probably a way of showing a middle finger to Oracle but unintentianlly also to everyone else. Most RHEL bugs that are put in BZ from RH support are like that, as they can contain customer-private information (I haven't seen any big change in that). > I think they could have addressed this issue with new licensing clause that would forbid Oracle like usage and possible permit community release - like CentOS. Come to think about it - CentOS also steals a large piece of "would be financial gain" pie - there are countless commercial CentOS users outthere. Calling what CentOS does "stealing" is rather rude. Red Hat can't really use any new licensing clauses that would prevent something like CentOS or Oracle anyway (the kernel is already GPLv2 for example). This change just makes it more difficult for others that want to cherry-pick patches from RHEL kernels and apply them to their own (which AFAIK Oracle is the only major group doing that). -- Chris Adams Systems and Network Administrator - HiWAAY Internet Services I don't speak for anybody but myself - that's enough trouble. From john.haxby at gmail.com Sat Mar 5 16:12:34 2011 From: john.haxby at gmail.com (John Haxby) Date: Sat, 5 Mar 2011 16:12:34 +0000 Subject: [rhelv6-list] RHEL6 kernel 2.6.32-71.14.1.el6.x86_64 panic... In-Reply-To: <20110304202852.GH27527@hiwaay.net> References: <20110215103943.3d96570b@python3.es.aed.lan> <20110216115546.45f20960@python3.es.aed.lan> <20110304190124.4416d7d8@python3.es.aed.lan> <20110304202852.GH27527@hiwaay.net> Message-ID: On 4 March 2011 20:28, Chris Adams wrote: > This > change just makes it more difficult for others that want to cherry-pick > patches from RHEL kernels and apply them to their own (which AFAIK > Oracle is the only major group doing that). > > Minor correction: Oracle doesn't cherry pick patches from Red Hat. In fact, Oracle provides patches to Red Hat which Red Hat may, or may not, choose to apply to RHEL (this makes Oracle's release a strict superset of the Red Hat release). If you hunt through bugzilla you'll find quite a few Oracle contributed patches, and most likely, quite a few CentOS contributed patches. I work for Oracle, but, of course, I don't speak for Oracle. jch -------------- next part -------------- An HTML attachment was scrubbed... URL: From KCollins at chevron.com Tue Mar 8 16:59:12 2011 From: KCollins at chevron.com (Collins, Kevin [BEELINE]) Date: Tue, 8 Mar 2011 16:59:12 +0000 Subject: [rhelv6-list] Pam config and ssh access In-Reply-To: <4D6F8BCD.7090604@tudelft.nl> References: <4D6F8BCD.7090604@tudelft.nl> Message-ID: <6F56410FBED1FC41BCA804E16F594B0BC94A19@chvpkw8xmbx01.chvpk.chevrontexaco.net> I don't know the exact reasoning, but RHEL6 seems to have introduced another "include" file. If you compare the entries between RHEL5 and RHEL6 you see: RHEL6.0: auth include password-auth account include password-auth password include password-auth session include password-auth RHEL5.5: auth include system-auth account include system-auth password include system-auth session include system-auth The content of password-auth is very similar to system-auth... Hope that helps! Kevin -----Original Message----- From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Richard Smits Sent: Thursday, March 03, 2011 4:39 AM To: rhelv6-list at redhat.com Subject: [rhelv6-list] Pam config and ssh access Hello, We had an issue today what gave us some questions. I hope someone can explain this. We use Samba/Winbind for ssh access to a server. The required account is in our Active directory. Normal in Redhat v5 the file : /etc/pam.d/sshd contains the following line : --- auth include system-auth --- Now in version 6 we saw that this line was removed. We placed it back again. But can you please tell me why this line was not present anymore ? Is this a security risk ? Greetings .. Richard Smits _______________________________________________ rhelv6-list mailing list rhelv6-list at redhat.com https://www.redhat.com/mailman/listinfo/rhelv6-list From prentice at ias.edu Tue Mar 8 22:33:09 2011 From: prentice at ias.edu (Prentice Bisbal) Date: Tue, 08 Mar 2011 17:33:09 -0500 Subject: [rhelv6-list] Pam config and ssh access In-Reply-To: <6F56410FBED1FC41BCA804E16F594B0BC94A19@chvpkw8xmbx01.chvpk.chevrontexaco.net> References: <4D6F8BCD.7090604@tudelft.nl> <6F56410FBED1FC41BCA804E16F594B0BC94A19@chvpkw8xmbx01.chvpk.chevrontexaco.net> Message-ID: <4D76AEA5.8000300@ias.edu> This is because RHEL6 now supports other mechanisms for authenticating besides passwords. If you do an 'ls /etc/pam.d/', you'll see there are now files for fingerprint-auth, and smartcard-auth, so you can use those mechanisms, too. Presumably, this makes it more modular and easier to have certain services use different mechanisms The original poster should leave the password-auth entry as-is, and then make whatever changes are necessary to the password-auth file. At least I think that's the recommended way of doing things now. I just checked on my system, and password-auth and system-auth have the same contents, but are two separate files: $ md5sum password-auth system-auth 0534aba4c658c75dc75f23f7524943ef password-auth 0534aba4c658c75dc75f23f7524943ef system-auth $ ls -l password-auth system-auth -rw-r--r--. 1 root root 1330 Mar 7 17:41 password-auth -rw-r--r--. 1 root root 1330 Mar 7 17:43 system-auth -- Prentice On 03/08/2011 11:59 AM, Collins, Kevin [BEELINE] wrote: > I don't know the exact reasoning, but RHEL6 seems to have introduced another "include" file. If you compare the entries between RHEL5 and RHEL6 you see: > > RHEL6.0: > > auth include password-auth > account include password-auth > password include password-auth > session include password-auth > > RHEL5.5: > > auth include system-auth > account include system-auth > password include system-auth > session include system-auth > > The content of password-auth is very similar to system-auth... > > Hope that helps! > > Kevin > > -----Original Message----- > From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Richard Smits > Sent: Thursday, March 03, 2011 4:39 AM > To: rhelv6-list at redhat.com > Subject: [rhelv6-list] Pam config and ssh access > > Hello, > > We had an issue today what gave us some questions. I hope someone can > explain this. > We use Samba/Winbind for ssh access to a server. The required account is > in our Active directory. > Normal in Redhat v5 the file : /etc/pam.d/sshd contains the following line : > --- > auth include system-auth > --- > Now in version 6 we saw that this line was removed. We placed it back again. > But can you please tell me why this line was not present anymore ? Is > this a security risk ? > > Greetings .. Richard Smits > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > From kmazurek at neotek.waw.pl Wed Mar 9 10:16:36 2011 From: kmazurek at neotek.waw.pl (Krzysztof Mazurek) Date: Wed, 9 Mar 2011 11:16:36 +0100 Subject: [rhelv6-list] GFS2 File System maximum size Message-ID: Welcome, We need to make a LARGE FS (~ 250TB) in available in HA configuration. What is the maximum size for this cluster FS? Microsoft fail-over cluster should be able to manage the 256TB of data. What is the limit for RedHat Cluster? We have an array that we can divide into LUN's anyway we want ;) What is the recommended way of doing so large FS ? Best regards Krzysztof Mazurek -------------- next part -------------- An HTML attachment was scrubbed... URL: From john.haxby at gmail.com Wed Mar 9 11:25:03 2011 From: john.haxby at gmail.com (John Haxby) Date: Wed, 9 Mar 2011 11:25:03 +0000 Subject: [rhelv6-list] GFS2 File System maximum size In-Reply-To: References: Message-ID: On 9 March 2011 10:16, Krzysztof Mazurek wrote: > > We need to make a LARGE FS (~ 250TB) in available in HA configuration. > What is the maximum size for this cluster FS? > http://www.redhat.com/rhel/compare/ That table only shows GFS2 going up to 100TB. I know that ocfs2 can give you up to 4PB, but that's not listed there. jch (speaking for myself, not Oracle) -------------- next part -------------- An HTML attachment was scrubbed... URL: From imusayev at webmd.net Wed Mar 9 15:17:45 2011 From: imusayev at webmd.net (Musayev, Ilya) Date: Wed, 9 Mar 2011 10:17:45 -0500 Subject: [rhelv6-list] GFS2 File System maximum size In-Reply-To: References: Message-ID: I'd say stay with RHEL5 and use GFS1 Have a look at this http://en.wikipedia.org/wiki/Comparison_of_file_systems ________________________________ From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of John Haxby Sent: Wednesday, March 09, 2011 6:25 AM To: Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list Subject: Re: [rhelv6-list] GFS2 File System maximum size On 9 March 2011 10:16, Krzysztof Mazurek > wrote: We need to make a LARGE FS (~ 250TB) in available in HA configuration. What is the maximum size for this cluster FS? http://www.redhat.com/rhel/compare/ That table only shows GFS2 going up to 100TB. I know that ocfs2 can give you up to 4PB, but that's not listed there. jch (speaking for myself, not Oracle) -------------- next part -------------- An HTML attachment was scrubbed... URL: From thias at spam.spam.spam.spam.spam.spam.spam.egg.and.spam.freshrpms.net Wed Mar 9 15:46:15 2011 From: thias at spam.spam.spam.spam.spam.spam.spam.egg.and.spam.freshrpms.net (Matthias Saou) Date: Wed, 9 Mar 2011 16:46:15 +0100 Subject: [rhelv6-list] Subversion client with https and internal CA on RHEL6 In-Reply-To: <20110223175910.053e059d@python3.es.aed.lan> References: <20110223175910.053e059d@python3.es.aed.lan> Message-ID: <20110309164615.21b05306@python3.es.aed.lan> Hi, Replying to myself, but it's because I've found something else related to this problem, which might be useful to others. I had always been using the following command to get the name of the file in which my custom CA is looked for : openssl x509 -hash -noout -in myca.crt This used to give me "b903d65c" (as seen in the trace below), but on RHEL6 is gives "c3314365". This is apparently because openssl now uses a new hash mechanism, and since I was dynamically generating a symlink using the value returned by openssl, that symlink was now different with openssl being run on RHEL6. The changes as seen in the --help output : -subject_hash - print subject hash value -subject_hash_old - print old-style (MD5) subject hash value -issuer_hash - print issuer hash value -issuer_hash_old - print old-style (MD5) issuer hash value -hash - synonym for -subject_hash Using -subject_hash_old gives me the same hash RHEL5 does. I hope this might help others prevent some breakage :-) Matthias Matthias Saou wrote : > Hi, > > I can't seem to figure out the proper clean way to have the svn CLI > client trust all https URLs using certificates signed by an internal > CA. With RHEL5, it was easy : > > $ strace svn co https://myserver/repo/ 2>&1 | grep pki > open("/etc/pki/tls/cert.pem", O_RDONLY) = 3 > open("/etc/pki/tls/cert.pem", O_RDONLY) = 3 > stat("/etc/pki/tls/certs/b903d65c.0", 0x7fff7f839980) = -1 ENOENT (No > such file or directory) > > The SSL library being used looked for a CA certificate named after a > hash specific to that certificate (which you got with openssl x509 > -hash -noout -in myca.crt). With RHEL6 this happens no more : > > $ strace svn co https://myserver/repo/ 2>&1 | grep pki > open("/etc/pki/tls/certs/ca-bundle.crt", O_RDONLY) = 4 > open("/etc/pki/tls/certs/ca-bundle.crt", O_RDONLY) = 4 > > Appending my CA's certificate to ca-bundle.crt works of course, but > it's a much more fragile and less elegant solution. Does anyone know > what the proper way is now? > > Matthias > -- Clean custom Red Hat Linux rpm packages : http://freshrpms.net/ Fedora release 14 (Laughlin) - Linux kernel 2.6.35.11-83.fc14.x86_64 Load : 0.00 0.02 0.10 From janfrode at tanso.net Wed Mar 9 16:24:46 2011 From: janfrode at tanso.net (Jan-Frode Myklebust) Date: Wed, 9 Mar 2011 17:24:46 +0100 Subject: [rhelv6-list] GFS2 File System maximum size In-Reply-To: References: Message-ID: <20110309162446.GA30070@oc1046828364.ibm.com> On Wed, Mar 09, 2011 at 11:16:36AM +0100, Krzysztof Mazurek wrote: > > What is the recommended way of doing so large FS ? > Not sure how popular I'll be now, but I would recommend looking at IBM's GPFS. I don't think you will find any cluster-fs that's more stable/mature and easy to set up / work with. http://en.wikipedia.org/wiki/GPFS For HA you can use pure quorum nodes (if you have more than 2 nodes), or quorum-nodes + tiebreaker disk if you have only 2 nodes and want to still be up when one node is unavailable. GPFS will stripe your filesystem over all the LUNs you give it, so you can have many small or few large LUNs on your arrays. You can also easily grow or shrink your fs by adding/removing LUNs without downtime. -jf Disclaimer: Working for IBM, but have no other reason to promote GPFS than years of positive experience both before and after joining IBM. From imusayev at webmd.net Wed Mar 9 17:01:29 2011 From: imusayev at webmd.net (Musayev, Ilya) Date: Wed, 9 Mar 2011 12:01:29 -0500 Subject: [rhelv6-list] GFS2 File System maximum size In-Reply-To: <20110309162446.GA30070@oc1046828364.ibm.com> References: <20110309162446.GA30070@oc1046828364.ibm.com> Message-ID: Jf, At first your popularity went up real high as I read about gpfs - great concept, scalable, fast and powerful. But then I looked at pricing and cost - this is where your popularity rating took a huge dip :). I've yet to see the real numbers, but I find it questionable that it's going to be free or reasonably priced. -ilya -----Original Message----- From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Jan-Frode Myklebust Sent: Wednesday, March 09, 2011 11:25 AM To: Krzysztof Mazurek Cc: rhelv6-list at redhat.com Subject: Re: [rhelv6-list] GFS2 File System maximum size On Wed, Mar 09, 2011 at 11:16:36AM +0100, Krzysztof Mazurek wrote: > > What is the recommended way of doing so large FS ? > Not sure how popular I'll be now, but I would recommend looking at IBM's GPFS. I don't think you will find any cluster-fs that's more stable/mature and easy to set up / work with. http://en.wikipedia.org/wiki/GPFS For HA you can use pure quorum nodes (if you have more than 2 nodes), or quorum-nodes + tiebreaker disk if you have only 2 nodes and want to still be up when one node is unavailable. GPFS will stripe your filesystem over all the LUNs you give it, so you can have many small or few large LUNs on your arrays. You can also easily grow or shrink your fs by adding/removing LUNs without downtime. -jf Disclaimer: Working for IBM, but have no other reason to promote GPFS than years of positive experience both before and after joining IBM. _______________________________________________ rhelv6-list mailing list rhelv6-list at redhat.com https://www.redhat.com/mailman/listinfo/rhelv6-list From janfrode at tanso.net Wed Mar 9 17:55:41 2011 From: janfrode at tanso.net (Jan-Frode Myklebust) Date: Wed, 9 Mar 2011 18:55:41 +0100 Subject: [rhelv6-list] GFS2 File System maximum size In-Reply-To: References: <20110309162446.GA30070@oc1046828364.ibm.com> Message-ID: <20110309175541.GA32332@oc1046828364.ibm.com> On Wed, Mar 09, 2011 at 12:01:29PM -0500, Musayev, Ilya wrote: > > At first your popularity went up real high as I read about gpfs - great concept, scalable, fast and powerful. But then I looked at pricing and cost - this is where your popularity rating took a huge dip :). Luckily I don't have to deal with licensing. It seems to be a confusing and ever changing field of competence ;-) > I've yet to see the real numbers, but I find it questionable that > it's going to be free or reasonably priced. I have no idea what GPFS cost, but would expect (hope?) it would be similarly priced as the other cluster-fs'. When you have 250TB in a clusterfs, I definitely wouldn't want a free/unsupported option (assuming these 250TBs has some value to you). -jf From thomas at redhat.com Wed Mar 9 17:58:58 2011 From: thomas at redhat.com (thomas at redhat.com) Date: Wed, 09 Mar 2011 11:58:58 -0600 Subject: [rhelv6-list] GFS2 File System maximum size In-Reply-To: References: Message-ID: <4D77BFE2.2000704@redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 03/09/2011 05:25 AM, John Haxby wrote: > > > On 9 March 2011 10:16, Krzysztof Mazurek > wrote: > > > We need to make a LARGE FS (~ 250TB) in available in HA configuration. > What is the maximum size for this cluster FS? > > > > http://www.redhat.com/rhel/compare/ > > That table only shows GFS2 going up to 100TB. I know that ocfs2 can > give you up to 4PB, but that's not listed there. > > jch (speaking for myself, not Oracle) GFS2 can theoretically go much higher, but we only recommend up to 100TB for a single namespace. We publish what we can test and verify. Right now, we've tested up to 100TB. Beyond that, we think it's smarter to break it up. If you have a reason to go over that, please open a "feature request" support ticket, and it probably wouldn't hurt to contact your sales team and let them know what's going on and why you need it. We are customer-driven, so if we need to make changes in our support boundaries, we need to hear it! Nothing stops you from making a bigger one. It's just that it's not supported and if you run into issues that look related to the size, we'll probably ask you to reproduce them on a < 100TiB namespace. - -- Thomas Cameron, RHCA, RHCDS, RHCVA, RHCX, CNE, MCSE, MCT Managing Solutions Architect 512-241-0774 office / 512-585-5631 cell / 512-857-1345 fax http://people.redhat.com/tcameron/ IRC: choirboy / AIM: rhelguy / Yahoo: rhce_guy -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.14 (GNU/Linux) Comment: Using GnuPG with Red Hat - http://enigmail.mozdev.org/ iEYEARECAAYFAk13v+IACgkQmzle50YHwaCGigCgqn8tKGqqWwOjgU517ZODXz95 hJgAn2f8DfBc4Gqy+94+IZNe59RfLjRn =hSGz -----END PGP SIGNATURE----- From millerdc at fusion.gat.com Wed Mar 9 21:02:44 2011 From: millerdc at fusion.gat.com (David C. Miller) Date: Wed, 9 Mar 2011 13:02:44 -0800 (PST) Subject: [rhelv6-list] Disable ipv6. In-Reply-To: <1924271207.972.1299704373809.JavaMail.root@email.gat.com> Message-ID: <571386152.988.1299704564429.JavaMail.root@email.gat.com> Is there anything different in RHEL6 for disabling ipv6? I have seen two methods on the net but want to make sure RHEL6 does not have some new way for doing this. ------------------------ Add a new file /etc/modprobe.d/ECS.conf containing alias net-pf-10 off alias ipv6 off Edit /etc/sysconfig/network and add a line saying NETWORKING_IPV6=off Then do chkconfig ip6tables off then reboot. ---------------------- HOWTO Disable IPv6 in Redhat If, for some reason, you want to disable IPv6 on a Red Hat environment, here?s how to do it. Edit /etc/sysconfig/network Change the following: NETWORKING_IPV6=yes to NETWORKING_IPV6=no Edit /etc/modprobe.conf Add the following if it does not exist: alias net-pf-10 off alias ipv6 off Stop the ipv6tables service service ip6tables stop Disable the ipv6tables service chkconfig ip6tables off After these changes, IPv6 will be disabled after the next reboot of your system. David. From brilong at cisco.com Fri Mar 11 21:10:29 2011 From: brilong at cisco.com (Brian Long) Date: Fri, 11 Mar 2011 16:10:29 -0500 Subject: [rhelv6-list] What is up with redhat.com? Message-ID: <4D7A8FC5.8010801@cisco.com> RHN went down an hour or two ago, then www.redhat.com followed. Seems like a fairly long outage to me. Any status page besides "will be back soon"? nsX.redhat.com and mxX.redhat.com are still up so hopefully folks will get this email. :) /Brian/ -- Brian Long | | Corporate Security Programs Org . | | | . | | | . ' ' C I S C O From dsavage at peaknet.net Fri Mar 11 23:47:31 2011 From: dsavage at peaknet.net (Robert G. (Doc) Savage) Date: Fri, 11 Mar 2011 17:47:31 -0600 Subject: [rhelv6-list] What is up with redhat.com? In-Reply-To: <4D7A8FC5.8010801@cisco.com> References: <4D7A8FC5.8010801@cisco.com> Message-ID: <1299887251.5272.63.camel@lion.protogeek.org> On Fri, 2011-03-11 at 16:10 -0500, Brian Long wrote: > RHN went down an hour or two ago, then www.redhat.com followed. Seems > like a fairly long outage to me. Any status page besides "will be back > soon"? > > nsX.redhat.com and mxX.redhat.com are still up so hopefully folks will > get this email. :) > > /Brian/ It's now 90 minutes later. Looks like this is turning into an extended outage. --Doc Savage Fairview Heights, IL From linux at alteeve.com Fri Mar 11 23:58:57 2011 From: linux at alteeve.com (Digimer) Date: Fri, 11 Mar 2011 18:58:57 -0500 Subject: [rhelv6-list] What is up with redhat.com? In-Reply-To: <1299887251.5272.63.camel@lion.protogeek.org> References: <4D7A8FC5.8010801@cisco.com> <1299887251.5272.63.camel@lion.protogeek.org> Message-ID: <4D7AB741.7000602@alteeve.com> On 03/11/2011 06:47 PM, Robert G. (Doc) Savage wrote: > On Fri, 2011-03-11 at 16:10 -0500, Brian Long wrote: >> RHN went down an hour or two ago, then www.redhat.com followed. Seems >> like a fairly long outage to me. Any status page besides "will be back >> soon"? >> >> nsX.redhat.com and mxX.redhat.com are still up so hopefully folks will >> get this email. :) >> >> /Brian/ > > It's now 90 minutes later. Looks like this is turning into an extended > outage. > > --Doc Savage > Fairview Heights, IL I'm certain there will be a debrief for the user base when the outage is resolved. For now, I do expect the interested parties have their hands full. :) -- Digimer E-Mail: digimer at alteeve.com AN!Whitepapers: http://alteeve.com Node Assassin: http://nodeassassin.org From kirbyzhou at sogou-inc.com Tue Mar 15 07:50:03 2011 From: kirbyzhou at sogou-inc.com (Kirby Zhou) Date: Tue, 15 Mar 2011 15:50:03 +0800 Subject: [rhelv6-list] syslinux-4.03 chain.c32 cannot chain boot RHEL6? Message-ID: <136f01cbe2e5$9b086d40$d11947c0$@sogou-inc.com> syslinux-4.03 chain.c32 cannot chain boot RHEL6? It always say that "boot sector signature not found" Anyone knows why? Regards, Kirby Zhou from SOHU-RD +86-10-6272-8261 From kirbyzhou at sogou-inc.com Tue Mar 15 08:08:18 2011 From: kirbyzhou at sogou-inc.com (Kirby Zhou) Date: Tue, 15 Mar 2011 16:08:18 +0800 Subject: [rhelv6-list] ICH10R SATA bandwidth is not unbalanced Message-ID: <137401cbe2e8$27a00680$76e01380$@sogou-inc.com> ICH10R SATA bandwidth is not unbalanced If I start multiple dd process to read different SSD, the prior ones will be faster than others. For instance, 4 dd to read sdc sdd sde and sdf: [root at djt_134_44 ~]# ( killall dd; sleep 1 ; trap "killall dd" EXIT; for d in /dev/sd{c..f}; do dd if=$d of=/dev/null bs=1M iflag=direct & done; iostat -kx 1 /dev/sd? /dev/cciss/c0d? ; ); The speed will be: sdc 0.00 0.00 504.00 0.00 258048.00 0.00 1024.00 1.48 2.93 1.97 99.20 sdd 0.00 0.00 503.00 0.00 257536.00 0.00 1024.00 1.47 2.92 1.97 99.20 sde 0.00 0.00 403.00 0.00 206336.00 0.00 1024.00 1.47 3.64 2.46 99.20 sdf 0.00 0.00 156.00 0.00 79872.00 0.00 1024.00 1.49 9.52 6.39 99.70 for more, 2 disk test: sdc 0.00 0.00 518.00 0.00 265216.00 0.00 1024.00 1.49 2.87 1.91 99.10 sde 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 sdd 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 sdf 0.00 0.00 536.00 0.00 274432.00 0.00 1024.00 1.50 2.80 1.85 99.40 for more, 3 disk test: sdc 0.00 0.00 517.00 0.00 264704.00 0.00 1024.00 1.48 2.86 1.92 99.20 sde 0.00 0.00 533.00 0.00 272896.00 0.00 1024.00 1.48 2.77 1.86 98.90 sdd 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 sdf 0.00 0.00 478.00 0.00 244736.00 0.00 1024.00 1.48 3.10 2.07 99.00 It looks very strange. If connect the SSD with a RAID or SAS-HBA adapter, it seems everything goes right. For example, with IBM-M5014: sdc 0.00 0.00 728.00 0.00 186368.00 0.00 512.00 2.98 4.08 1.36 99.00 sdd 0.00 0.00 729.00 0.00 186688.00 0.00 512.18 2.91 3.99 1.36 98.90 sde 0.00 0.00 728.00 0.00 186368.00 0.00 512.00 3.09 4.24 1.36 99.30 sdf 0.00 0.00 728.00 0.00 186368.00 0.00 512.00 2.97 4.07 1.37 99.50 It is a slower than ICH10R, but is balanced. Additional Info: [root at djt_134_44 ~]# ls /dev/disk/by-path/ -l total 0 lrwxrwxrwx 1 root root 9 Mar 15 15:50 pci-0000:00:1f.2-scsi-0:0:0:0 -> ../../sda lrwxrwxrwx 1 root root 10 Mar 15 15:51 pci-0000:00:1f.2-scsi-0:0:0:0-part1 -> ../../sda1 lrwxrwxrwx 1 root root 10 Mar 15 15:51 pci-0000:00:1f.2-scsi-0:0:0:0-part2 -> ../../sda2 lrwxrwxrwx 1 root root 9 Mar 15 15:51 pci-0000:00:1f.2-scsi-1:0:0:0 -> ../../sdb lrwxrwxrwx 1 root root 9 Mar 15 15:51 pci-0000:00:1f.2-scsi-2:0:0:0 -> ../../sdc lrwxrwxrwx 1 root root 9 Mar 15 15:51 pci-0000:00:1f.2-scsi-3:0:0:0 -> ../../sdd lrwxrwxrwx 1 root root 9 Mar 15 15:51 pci-0000:00:1f.2-scsi-4:0:0:0 -> ../../sde lrwxrwxrwx 1 root root 9 Mar 15 15:51 pci-0000:00:1f.2-scsi-5:0:0:0 -> ../../sdf [root at djt_134_44 ~]# lspci | fgrep 1f.2 00:1f.2 SATA controller: Intel Corporation 82801JI (ICH10 Family) SATA AHCI Controller [root at djt_134_44 ~]# modinfo ahci filename: /lib/modules/2.6.32-71.el6.x86_64/kernel/drivers/ata/ahci.ko version: 3.0 license: GPL description: AHCI SATA low-level driver author: Jeff Garzik srcversion: 9ADB15E0E68E68D1073D16F [root at djt_134_44 ~]# uname -a Linux djt_134_44 2.6.32-71.el6.x86_64 #1 SMP Wed Sep 1 01:33:01 EDT 2010 x86_64 x86_64 x86_64 GNU/Linux [root at djt_134_44 ~]# lsscsi [0:0:0:0] disk ATA MM0500EANCR HPG3 /dev/sda [1:0:0:0] disk ATA MM0500EANCR HPG3 /dev/sdb [2:0:0:0] disk ATA INTEL SSDSA2M160 2CV1 /dev/sdc [3:0:0:0] disk ATA INTEL SSDSA2M160 2CV1 /dev/sdd [4:0:0:0] disk ATA INTEL SSDSA2M160 2CV1 /dev/sde [5:0:0:0] disk ATA INTEL SSDSA2M160 2CV1 /dev/sdf Regards, Kirby Zhou from SOHU-RD +86-10-6272-8261 From kirbyzhou at sogou-inc.com Tue Mar 15 08:09:44 2011 From: kirbyzhou at sogou-inc.com (Kirby Zhou) Date: Tue, 15 Mar 2011 16:09:44 +0800 Subject: [rhelv6-list] ICH10R SATA bandwidth is unbalanced Message-ID: <137501cbe2e8$5b0782a0$111687e0$@sogou-inc.com> ICH10R SATA bandwidth is not unbalanced If I start multiple dd process to read different SSD, the prior ones will be faster than others. For instance, 4 dd to read sdc sdd sde and sdf: [root at djt_134_44 ~]# ( killall dd; sleep 1 ; trap "killall dd" EXIT; for d in /dev/sd{c..f}; do dd if=$d of=/dev/null bs=1M iflag=direct & done; iostat -kx 1 /dev/sd? /dev/cciss/c0d? ; ); The speed will be: sdc 0.00 0.00 504.00 0.00 258048.00 0.00 1024.00 1.48 2.93 1.97 99.20 sdd 0.00 0.00 503.00 0.00 257536.00 0.00 1024.00 1.47 2.92 1.97 99.20 sde 0.00 0.00 403.00 0.00 206336.00 0.00 1024.00 1.47 3.64 2.46 99.20 sdf 0.00 0.00 156.00 0.00 79872.00 0.00 1024.00 1.49 9.52 6.39 99.70 for more, 2 disk test: sdc 0.00 0.00 518.00 0.00 265216.00 0.00 1024.00 1.49 2.87 1.91 99.10 sde 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 sdd 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 sdf 0.00 0.00 536.00 0.00 274432.00 0.00 1024.00 1.50 2.80 1.85 99.40 for more, 3 disk test: sdc 0.00 0.00 517.00 0.00 264704.00 0.00 1024.00 1.48 2.86 1.92 99.20 sde 0.00 0.00 533.00 0.00 272896.00 0.00 1024.00 1.48 2.77 1.86 98.90 sdd 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 sdf 0.00 0.00 478.00 0.00 244736.00 0.00 1024.00 1.48 3.10 2.07 99.00 It looks very strange. If connect the SSD with a RAID or SAS-HBA adapter, it seems everything goes right. For example, with IBM-M5014: sdc 0.00 0.00 728.00 0.00 186368.00 0.00 512.00 2.98 4.08 1.36 99.00 sdd 0.00 0.00 729.00 0.00 186688.00 0.00 512.18 2.91 3.99 1.36 98.90 sde 0.00 0.00 728.00 0.00 186368.00 0.00 512.00 3.09 4.24 1.36 99.30 sdf 0.00 0.00 728.00 0.00 186368.00 0.00 512.00 2.97 4.07 1.37 99.50 It is a slower than ICH10R, but is balanced. Additional Info: [root at djt_134_44 ~]# ls /dev/disk/by-path/ -l total 0 lrwxrwxrwx 1 root root 9 Mar 15 15:50 pci-0000:00:1f.2-scsi-0:0:0:0 -> ../../sda lrwxrwxrwx 1 root root 10 Mar 15 15:51 pci-0000:00:1f.2-scsi-0:0:0:0-part1 -> ../../sda1 lrwxrwxrwx 1 root root 10 Mar 15 15:51 pci-0000:00:1f.2-scsi-0:0:0:0-part2 -> ../../sda2 lrwxrwxrwx 1 root root 9 Mar 15 15:51 pci-0000:00:1f.2-scsi-1:0:0:0 -> ../../sdb lrwxrwxrwx 1 root root 9 Mar 15 15:51 pci-0000:00:1f.2-scsi-2:0:0:0 -> ../../sdc lrwxrwxrwx 1 root root 9 Mar 15 15:51 pci-0000:00:1f.2-scsi-3:0:0:0 -> ../../sdd lrwxrwxrwx 1 root root 9 Mar 15 15:51 pci-0000:00:1f.2-scsi-4:0:0:0 -> ../../sde lrwxrwxrwx 1 root root 9 Mar 15 15:51 pci-0000:00:1f.2-scsi-5:0:0:0 -> ../../sdf [root at djt_134_44 ~]# lspci | fgrep 1f.2 00:1f.2 SATA controller: Intel Corporation 82801JI (ICH10 Family) SATA AHCI Controller [root at djt_134_44 ~]# modinfo ahci filename: /lib/modules/2.6.32-71.el6.x86_64/kernel/drivers/ata/ahci.ko version: 3.0 license: GPL description: AHCI SATA low-level driver author: Jeff Garzik srcversion: 9ADB15E0E68E68D1073D16F [root at djt_134_44 ~]# uname -a Linux djt_134_44 2.6.32-71.el6.x86_64 #1 SMP Wed Sep 1 01:33:01 EDT 2010 x86_64 x86_64 x86_64 GNU/Linux [root at djt_134_44 ~]# lsscsi [0:0:0:0] disk ATA MM0500EANCR HPG3 /dev/sda [1:0:0:0] disk ATA MM0500EANCR HPG3 /dev/sdb [2:0:0:0] disk ATA INTEL SSDSA2M160 2CV1 /dev/sdc [3:0:0:0] disk ATA INTEL SSDSA2M160 2CV1 /dev/sdd [4:0:0:0] disk ATA INTEL SSDSA2M160 2CV1 /dev/sde [5:0:0:0] disk ATA INTEL SSDSA2M160 2CV1 /dev/sdf Regards, Kirby Zhou from SOHU-RD +86-10-6272-8261 From kirbyzhou at sogou-inc.com Tue Mar 15 08:10:10 2011 From: kirbyzhou at sogou-inc.com (Kirby Zhou) Date: Tue, 15 Mar 2011 16:10:10 +0800 Subject: [rhelv6-list] ICH10R SATA bandwidth is unbalanced Message-ID: <137601cbe2e8$6a2041a0$3e60c4e0$@sogou-inc.com> ICH10R SATA bandwidth is unbalanced If I start multiple dd process to read different SSD, the prior ones will be faster than others. For instance, 4 dd to read sdc sdd sde and sdf: [root at djt_134_44 ~]# ( killall dd; sleep 1 ; trap "killall dd" EXIT; for d in /dev/sd{c..f}; do dd if=$d of=/dev/null bs=1M iflag=direct & done; iostat -kx 1 /dev/sd? /dev/cciss/c0d? ; ); The speed will be: sdc 0.00 0.00 504.00 0.00 258048.00 0.00 1024.00 1.48 2.93 1.97 99.20 sdd 0.00 0.00 503.00 0.00 257536.00 0.00 1024.00 1.47 2.92 1.97 99.20 sde 0.00 0.00 403.00 0.00 206336.00 0.00 1024.00 1.47 3.64 2.46 99.20 sdf 0.00 0.00 156.00 0.00 79872.00 0.00 1024.00 1.49 9.52 6.39 99.70 for more, 2 disk test: sdc 0.00 0.00 518.00 0.00 265216.00 0.00 1024.00 1.49 2.87 1.91 99.10 sde 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 sdd 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 sdf 0.00 0.00 536.00 0.00 274432.00 0.00 1024.00 1.50 2.80 1.85 99.40 for more, 3 disk test: sdc 0.00 0.00 517.00 0.00 264704.00 0.00 1024.00 1.48 2.86 1.92 99.20 sde 0.00 0.00 533.00 0.00 272896.00 0.00 1024.00 1.48 2.77 1.86 98.90 sdd 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 0.00 sdf 0.00 0.00 478.00 0.00 244736.00 0.00 1024.00 1.48 3.10 2.07 99.00 It looks very strange. If connect the SSD with a RAID or SAS-HBA adapter, it seems everything goes right. For example, with IBM-M5014: sdc 0.00 0.00 728.00 0.00 186368.00 0.00 512.00 2.98 4.08 1.36 99.00 sdd 0.00 0.00 729.00 0.00 186688.00 0.00 512.18 2.91 3.99 1.36 98.90 sde 0.00 0.00 728.00 0.00 186368.00 0.00 512.00 3.09 4.24 1.36 99.30 sdf 0.00 0.00 728.00 0.00 186368.00 0.00 512.00 2.97 4.07 1.37 99.50 It is a slower than ICH10R, but is balanced. Additional Info: [root at djt_134_44 ~]# ls /dev/disk/by-path/ -l total 0 lrwxrwxrwx 1 root root 9 Mar 15 15:50 pci-0000:00:1f.2-scsi-0:0:0:0 -> ../../sda lrwxrwxrwx 1 root root 10 Mar 15 15:51 pci-0000:00:1f.2-scsi-0:0:0:0-part1 -> ../../sda1 lrwxrwxrwx 1 root root 10 Mar 15 15:51 pci-0000:00:1f.2-scsi-0:0:0:0-part2 -> ../../sda2 lrwxrwxrwx 1 root root 9 Mar 15 15:51 pci-0000:00:1f.2-scsi-1:0:0:0 -> ../../sdb lrwxrwxrwx 1 root root 9 Mar 15 15:51 pci-0000:00:1f.2-scsi-2:0:0:0 -> ../../sdc lrwxrwxrwx 1 root root 9 Mar 15 15:51 pci-0000:00:1f.2-scsi-3:0:0:0 -> ../../sdd lrwxrwxrwx 1 root root 9 Mar 15 15:51 pci-0000:00:1f.2-scsi-4:0:0:0 -> ../../sde lrwxrwxrwx 1 root root 9 Mar 15 15:51 pci-0000:00:1f.2-scsi-5:0:0:0 -> ../../sdf [root at djt_134_44 ~]# lspci | fgrep 1f.2 00:1f.2 SATA controller: Intel Corporation 82801JI (ICH10 Family) SATA AHCI Controller [root at djt_134_44 ~]# modinfo ahci filename: /lib/modules/2.6.32-71.el6.x86_64/kernel/drivers/ata/ahci.ko version: 3.0 license: GPL description: AHCI SATA low-level driver author: Jeff Garzik srcversion: 9ADB15E0E68E68D1073D16F [root at djt_134_44 ~]# uname -a Linux djt_134_44 2.6.32-71.el6.x86_64 #1 SMP Wed Sep 1 01:33:01 EDT 2010 x86_64 x86_64 x86_64 GNU/Linux [root at djt_134_44 ~]# lsscsi [0:0:0:0] disk ATA MM0500EANCR HPG3 /dev/sda [1:0:0:0] disk ATA MM0500EANCR HPG3 /dev/sdb [2:0:0:0] disk ATA INTEL SSDSA2M160 2CV1 /dev/sdc [3:0:0:0] disk ATA INTEL SSDSA2M160 2CV1 /dev/sdd [4:0:0:0] disk ATA INTEL SSDSA2M160 2CV1 /dev/sde [5:0:0:0] disk ATA INTEL SSDSA2M160 2CV1 /dev/sdf Regards, Kirby Zhou from SOHU-RD +86-10-6272-8261 From JTRUTWIN at csbsju.edu Mon Mar 14 14:28:36 2011 From: JTRUTWIN at csbsju.edu (Trutwin, Joshua) Date: Mon, 14 Mar 2011 14:28:36 +0000 Subject: [rhelv6-list] What is up with redhat.com? In-Reply-To: <4D7AB741.7000602@alteeve.com> References: <4D7A8FC5.8010801@cisco.com> <1299887251.5272.63.camel@lion.protogeek.org> <4D7AB741.7000602@alteeve.com> Message-ID: <710C58696EA3BC42B425E4DBB39C1D5E17500AB5@MAIL-MBX2.ad.csbsju.edu> > > It's now 90 minutes later. Looks like this is turning into an extended > > outage. > > > > --Doc Savage > > Fairview Heights, IL > > I'm certain there will be a debrief for the user base when the outage is > resolved. For now, I do expect the interested parties have their hands full. :) Anyone hear anything? Thanks, Josh From inode0 at gmail.com Tue Mar 15 17:33:36 2011 From: inode0 at gmail.com (inode0) Date: Tue, 15 Mar 2011 12:33:36 -0500 Subject: [rhelv6-list] What is up with redhat.com? In-Reply-To: <710C58696EA3BC42B425E4DBB39C1D5E17500AB5@MAIL-MBX2.ad.csbsju.edu> References: <4D7A8FC5.8010801@cisco.com> <1299887251.5272.63.camel@lion.protogeek.org> <4D7AB741.7000602@alteeve.com> <710C58696EA3BC42B425E4DBB39C1D5E17500AB5@MAIL-MBX2.ad.csbsju.edu> Message-ID: On Mon, Mar 14, 2011 at 9:28 AM, Trutwin, Joshua wrote: >> > It's now 90 minutes later. Looks like this is turning into an extended >> > outage. >> > >> > --Doc Savage >> > ? Fairview Heights, IL >> >> I'm certain there will be a debrief for the user base when the outage is >> resolved. For now, I do expect the interested parties have their hands full. :) > > Anyone hear anything? Well, as described here you can get all the important announcements and explanations of outages by subscribing to the rhn-outage-announce list. https://rhn.redhat.com/rhn/help/outage-policy.jsp Take a look at the archives for how often it actually does get used. http://www.redhat.com/mailman/listinfo/rhn-outage-list Not expecting explanations of outages will prevent disappointment. John From Greg.Cornell at wallawalla.edu Tue Mar 15 17:40:43 2011 From: Greg.Cornell at wallawalla.edu (Greg Cornell) Date: Tue, 15 Mar 2011 17:40:43 +0000 Subject: [rhelv6-list] What is up with redhat.com? In-Reply-To: References: <4D7A8FC5.8010801@cisco.com> <1299887251.5272.63.camel@lion.protogeek.org> <4D7AB741.7000602@alteeve.com> <710C58696EA3BC42B425E4DBB39C1D5E17500AB5@MAIL-MBX2.ad.csbsju.edu> Message-ID: <3910078D6865A4408B9D83C90ACEAE3A0DCC1A@Post10c.skynet.local> > Well, as described here you can get all the important announcements and > explanations of outages by subscribing to the rhn-outage-announce list. > > https://rhn.redhat.com/rhn/help/outage-policy.jsp > > Take a look at the archives for how often it actually does get used. > > http://www.redhat.com/mailman/listinfo/rhn-outage-list > > Not expecting explanations of outages will prevent disappointment. > The last message (in the list archives at least) was in Dec. 2010. Not that helpful in this case. Greg From kirbyzhou at sogou-inc.com Wed Mar 16 10:51:58 2011 From: kirbyzhou at sogou-inc.com (Kirby Zhou) Date: Wed, 16 Mar 2011 18:51:58 +0800 Subject: [rhelv6-list] Does RHEL6 KVM PXE actually work? Message-ID: <02b501cbe3c8$2f61bd10$8e253730$@sogou-inc.com> Does RHEL6 KVM PXE actually work? I use it with syslinux-3.86-1.1.el6.x86_64. And it is hang with following snapshot of screen. Regards, Kirby Zhou from SOHU-RD +86-10-6272-8261 -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 20448 bytes Desc: not available URL: From kirbyzhou at sogou-inc.com Wed Mar 16 10:53:47 2011 From: kirbyzhou at sogou-inc.com (Kirby Zhou) Date: Wed, 16 Mar 2011 18:53:47 +0800 Subject: [rhelv6-list] Does RHEL6 KVM PXE actually work? Message-ID: <02bb01cbe3c8$6fe7fcf0$4fb7f6d0$@sogou-inc.com> More Info: virsh # dumpxml rhel5-test rhel5-test 095f9271-d95e-6abb-9023-1872c7fac2e6 4194304 4194304 1 hvm destroy restart restart /usr/libexec/qemu-kvm