From alois at astro.ch Mon Oct 3 09:36:39 2011 From: alois at astro.ch (Alois Treindl) Date: Mon, 03 Oct 2011 11:36:39 +0200 Subject: [rhelv6-list] where is vnc-server on rhel6 Message-ID: <4E898227.4040707@astro.ch> I cannot find the package vnc-server for RHEL6 which was part of RHEL5. Where is it? If I do: yum install vnc-server it installs tigervnc-server-module-1.0.90-0.15.20110314svn4359.el6_1.1.x86_64 but his rpm contains only one file: /usr/lib64/xorg/modules/extensions/libvnc.so vnc-server on RHEL5 contains much more, rpm -ql vnc-server /etc/rc.d/init.d/vncserver /etc/sysconfig/vncservers /usr/bin/Xvnc /usr/bin/vncconfig /usr/bin/vncpasswd /usr/bin/vncserver /usr/bin/x0vncserver /usr/lib/xorg/modules/extensions/libvnc.so /usr/share/man/man1/Xvnc.1.gz /usr/share/man/man1/vncconfig.1.gz /usr/share/man/man1/vncpasswd.1.gz /usr/share/man/man1/vncserver.1.gz /usr/share/man/man1/x0vncserver.1.gz /usr/share/vnc /usr/share/vnc/classes /usr/share/vnc/classes/index.vnc /usr/share/vnc/classes/logo150x150.gif /usr/share/vnc/classes/vncviewer.jar How do I get a proper vnc server for RHEL6 ? From alois at astro.ch Mon Oct 3 09:49:34 2011 From: alois at astro.ch (Alois Treindl) Date: Mon, 03 Oct 2011 11:49:34 +0200 Subject: [rhelv6-list] where is vnc-server on rhel6 In-Reply-To: <4E898227.4040707@astro.ch> References: <4E898227.4040707@astro.ch> Message-ID: <4E89852E.3000202@astro.ch> On 10/03/2011 11:36 AM, Alois Treindl wrote: > I cannot find the package vnc-server for RHEL6 which was part of RHEL5. > Where is it? please ignore my message From kaushalshriyan at gmail.com Tue Oct 4 00:03:21 2011 From: kaushalshriyan at gmail.com (Kaushal Shriyan) Date: Tue, 4 Oct 2011 05:33:21 +0530 Subject: [rhelv6-list] Hardware certification Message-ID: Hi, I dont see http://www.dell.com/in/business/p/poweredge-r710/pd and http://www.dell.com/in/enterprise/p/powervault-md3200i/pd?refid=powervault-md3200i&baynote_bnrank=0&baynote_irrank=4&~ck=dellSearch on https://hardware.redhat.com/ Please guide/suggest. Regards Kaushal From jussi_rhel6 at silvennoinen.net Tue Oct 4 06:05:02 2011 From: jussi_rhel6 at silvennoinen.net (Jussi Silvennoinen) Date: Tue, 4 Oct 2011 09:05:02 +0300 (EEST) Subject: [rhelv6-list] Hardware certification In-Reply-To: References: Message-ID: > Hi, > > I dont see http://www.dell.com/in/business/p/poweredge-r710/pd and > http://www.dell.com/in/enterprise/p/powervault-md3200i/pd?refid=powervault-md3200i&baynote_bnrank=0&baynote_irrank=4&~ck=dellSearch > on https://hardware.redhat.com/ > > Please guide/suggest. List members psychic abilities vary, maybe you can elaborate. -- Jussi From robinprice at gmail.com Tue Oct 4 14:18:36 2011 From: robinprice at gmail.com (robinprice at gmail.com) Date: Tue, 4 Oct 2011 10:18:36 -0400 Subject: [rhelv6-list] Hardware certification In-Reply-To: References: Message-ID: Dell PowerEdge R710: https://hardware.redhat.com/show.cgi?id=632150 That PowerVault model is not listed. https://hardware.redhat.com/list.cgi?product=Red%20Hat%20Hardware%20Certification&quicksearch=PowerVault&showall=1 Hope this helps and I wish you the best of luck! ~rp On Mon, Oct 3, 2011 at 8:03 PM, Kaushal Shriyan wrote: > Hi, > > I dont see http://www.dell.com/in/business/p/poweredge-r710/pd and > http://www.dell.com/in/enterprise/p/powervault-md3200i/pd?refid=powervault-md3200i&baynote_bnrank=0&baynote_irrank=4&~ck=dellSearch > on https://hardware.redhat.com/ > > Please guide/suggest. > > Regards > > Kaushal > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > From alois at astro.ch Wed Oct 5 08:15:43 2011 From: alois at astro.ch (Alois Treindl) Date: Wed, 05 Oct 2011 10:15:43 +0200 Subject: [rhelv6-list] how to remove 'shot down' from system menu? Message-ID: <4E8C122F.1010700@astro.ch> I have recently installed RHEL6 with GNOME desktop. In each user's menu appeasr under the entry 'System' also to item 'Shut down' I would like to remove this item for all users except root. In fact normal users can use this link to shut down the system, they are not asked for root password. I do not know how this can happen? Where can I at least configure that they are asked the root password for shutdown? From hs at nhn.ou.edu Wed Oct 5 12:49:55 2011 From: hs at nhn.ou.edu (Horst Severini) Date: Wed, 05 Oct 2011 07:49:55 -0500 Subject: [rhelv6-list] how to remove 'shot down' from system menu? In-Reply-To: <4E8C122F.1010700@astro.ch> References: <4E8C122F.1010700@astro.ch> Message-ID: <201110051249.p95CntSO016992@particle.nhn.ou.edu> Hi Alois, I'm not sure there is a way to remove that, and I'm not sure it makes too much sense to look too hard for it, either, since when someone is sitting right in front of a computer, they can (a) shut it down from the login screen, or (b) press the power button or (c) unplug the power cord, so in my mind it doesn't much matter if you eliminate one way to shut it down when there are several other you can't eliminate. Just my 2c, Horst Alois Treindl wrote: > I have recently installed RHEL6 with GNOME desktop. > > In each user's menu appeasr under the entry 'System' also to item 'Shut > down' > > I would like to remove this item for all users except root. > In fact normal users can use this link to shut down the system, they are > not asked for root password. I do not know how this can happen? > Where can I at least configure that they are asked the root password for > shutdown? > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list From gsgatlin at ncsu.edu Wed Oct 5 12:59:07 2011 From: gsgatlin at ncsu.edu (Gary Gatling) Date: Wed, 5 Oct 2011 08:59:07 -0400 Subject: [rhelv6-list] how to remove 'shot down' from system menu? In-Reply-To: <4E8C122F.1010700@astro.ch> References: <4E8C122F.1010700@astro.ch> Message-ID: Hi Alois, You're in luck. :) http://www.shaunrowland.com/fsync/2011/04/20/removing-shut-down-from-the-gnome-panel-in-rhel-6/ Someone has already figured it out. Looks complicated. Hope this helps you out. Cheers, On Wed, Oct 5, 2011 at 4:15 AM, Alois Treindl wrote: > I have recently installed RHEL6 with GNOME desktop. > > In each user's menu appeasr under the entry 'System' also to item 'Shut > down' > > I would like to remove this item for all users except root. > In fact normal users can use this link to shut down the system, they are > not asked for root password. I do not know how this can happen? > Where can I at least configure that they are asked the root password for > shutdown? > > ______________________________**_________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/**mailman/listinfo/rhelv6-list > -------------- next part -------------- An HTML attachment was scrubbed... URL: From prentice at ias.edu Wed Oct 5 13:10:06 2011 From: prentice at ias.edu (Prentice Bisbal) Date: Wed, 05 Oct 2011 09:10:06 -0400 Subject: [rhelv6-list] how to remove 'shot down' from system menu? In-Reply-To: <201110051249.p95CntSO016992@particle.nhn.ou.edu> References: <4E8C122F.1010700@astro.ch> <201110051249.p95CntSO016992@particle.nhn.ou.edu> Message-ID: <4E8C572E.7070003@ias.edu> Alois, If users have physical access to the systems and can hit the power button or unplug the system, I strongly recommend that you leave the shutdown option on the start menu. If a user is determined to shutdown/reboot a computer, I would much rather they shut it down gracefully by using the shutdown command than doing it harshly buy holding the power button or unplugging the system, which can lead to a host of other problems. -- Prentice On 10/05/2011 08:49 AM, Horst Severini wrote: > Hi Alois, > > I'm not sure there is a way to remove that, and I'm not sure it makes too > much sense to look too hard for it, either, since when someone is sitting > right in front of a computer, they can (a) shut it down from the login screen, > or (b) press the power button or (c) unplug the power cord, so in my mind > it doesn't much matter if you eliminate one way to shut it down when > there are several other you can't eliminate. > > Just my 2c, > > Horst > > Alois Treindl wrote: > >> I have recently installed RHEL6 with GNOME desktop. >> >> In each user's menu appeasr under the entry 'System' also to item 'Shut >> down' >> >> I would like to remove this item for all users except root. >> In fact normal users can use this link to shut down the system, they are >> not asked for root password. I do not know how this can happen? >> Where can I at least configure that they are asked the root password for >> shutdown? >> From afeldt at ou.edu Wed Oct 5 14:09:02 2011 From: afeldt at ou.edu (Feldt, Andrew N.) Date: Wed, 5 Oct 2011 14:09:02 +0000 Subject: [rhelv6-list] how to remove 'shot down' from system menu? In-Reply-To: <4E8C572E.7070003@ias.edu> References: <4E8C122F.1010700@astro.ch> <201110051249.p95CntSO016992@particle.nhn.ou.edu> <4E8C572E.7070003@ias.edu> Message-ID: <8A6D6D62-21BD-435E-9DEA-C7FE156114B3@ou.edu> Alois, I do this (in spite of the concerns given by the previous posters - users are far less likely to push the physical button, especially if it is on the other side of a panel and if word gets around that the system manager greatly frowns on this). However, my policy kit files are slightly different from the ones posted at the link that was given. I create a separate policy kit file for each action and have (all in /etc/polkit-1/localauthority/50-local.d): stop.pkla containing [Normal User Stop Permissions] Identity=unix-user:* Action=org.freedesktop.consolekit.system.stop ResultAny=no ResultInactive=no ResultActive=auth_admin an identical file called restart.pkla which is the same as the above except that [Ss]top is replaced with [Rr]estart everywhere. And, to be complete, I have the power related files hibernate.pkla and suspend.pkla with: [Normal User Suspend Permissions] Identity=unix-user:* Action=org.freedesktop.devicekit.power.suspend ResultAny=no ResultInactive=no ResultActive=auth_admin with [Ss]uspend replace by [Hh]ibernate in its file. The 'ResultActive=auth_admin' means that any attempt to use buttons to power off or restart the system result in a prompt requiring authentication. This also helps to reinforce the idea that normal users are not supposed to shutdown or restart systems. This has been very successful in a lab full of machines which are also used in a Condor pool and for remote login access. (Remote users get quite grumpy if someone suddenly shuts down the system they have been editing a file on for several hours ;-) The 'pkaction' command is quite useful in finding out what policies exist and how they are set so that you can change them in this fashion. Andy On Oct 5, 2011, at 8:10 AM, Prentice Bisbal wrote: > Alois, > > If users have physical access to the systems and can hit the power > button or unplug the system, I strongly recommend that you leave the > shutdown option on the start menu. If a user is determined to > shutdown/reboot a computer, I would much rather they shut it down > gracefully by using the shutdown command than doing it harshly buy > holding the power button or unplugging the system, which can lead to a > host of other problems. > > -- > Prentice > > > On 10/05/2011 08:49 AM, Horst Severini wrote: >> Hi Alois, >> >> I'm not sure there is a way to remove that, and I'm not sure it makes too >> much sense to look too hard for it, either, since when someone is sitting >> right in front of a computer, they can (a) shut it down from the login screen, >> or (b) press the power button or (c) unplug the power cord, so in my mind >> it doesn't much matter if you eliminate one way to shut it down when >> there are several other you can't eliminate. >> >> Just my 2c, >> >> Horst >> >> Alois Treindl wrote: >> >>> I have recently installed RHEL6 with GNOME desktop. >>> >>> In each user's menu appeasr under the entry 'System' also to item 'Shut >>> down' >>> >>> I would like to remove this item for all users except root. >>> In fact normal users can use this link to shut down the system, they are >>> not asked for root password. I do not know how this can happen? >>> Where can I at least configure that they are asked the root password for >>> shutdown? >>> > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list From rhelv6-list at redhat.com Wed Oct 5 14:33:28 2011 From: rhelv6-list at redhat.com (Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list) Date: Wed, 05 Oct 2011 10:33:28 -0400 Subject: [rhelv6-list] Red Hat Enterprise Linux 6.2 Beta Announcement Message-ID: <4E8C6AB8.9060507@redhat.com> Dear Red Hat customers and partners: Today, we are pleased to announce the availability of the beta for Red Hat Enterprise Linux 6.2. This beta includes a broad set of updates to the existing feature set and also provides rich new functionality particularly in the areas of performance and scaling, identity management, high availability, advanced storage, and networking as well as enablement for the latest hardware and architectures. Already the established leader as both a virtual machine guest and hypervisor host, Red Hat Enterprise Linux 6.2 introduces new features and enhanced functionality that reinforces Red Hat Enterprise Linux as the standard operating system platform for the enterprise. Key functionality in this beta include: Performance and Scaling o Kernel-level optimizations implemented in the process scheduler, networking, virtualization, and I/O subsystems will improve performance and scalability. o Faster creation of ext4 file systems and improved response times in XFS for certain workloads. o Improved CPU controller, scalability and enhanced resource management features to set processor utilization ceilings. Identity Management o Centralized identity management for the flexible management of users, roles, policies, and authentication services. o New capabilities for the unification of Kerberos ticketing, DNS naming, user and group ids, and Linux systems policies into a single service. High Availability o Support for Red Hat Enterprise Linux 6 guests on VMware(R) hosts and comprehensive support for the GFS2 shared storage file system have been added to the High Availability Add-on Product, creating a more tightly integrated environment. o Full support for the UDP-unicast protocol which reduces administration overhead, resulting in easier cluster deployment. Advanced Storage o World Wide Name (WWN), or World Wide Identifier (WWID), for storage devices making it easier to identify them during installation for users utilizing Storage Area Networks (SAN) and other advanced network typologies. o Within production environments using Infiniband - where high throughput and low latency are key requirements - Red Hat Enterprise Linux can now be purposed as an iSCSI initiator and storage server. Networking o Transmit Packet Steering (XPS) capabilities which improve network packet transmission throughput by 30%. We look to our community and partners for feedback to ensure Red Hat Enterprise Linux 6.2 is yet another high-quality release. The beta can be accessed at https://access.redhat.com/downloads/ The Release Notes can be accessed at https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6-Beta/html/6.2_Release_Notes/index.html The public blog can be accessed at http://www.redhat.com/about/news/blog/red-hat-announces-the-beta-release-of-red-hat-enterprise-linux-6-2 To learn more about Red Hat Enterprise Linux 6, visit http://www.redhat.com/rhel/ For a technical deep-dive on Red Hat Enterprise Linux 6, visit http://www.redhat.com/about/news/blog/red-hat-enterprise-linux-6-a-technical-look-at-red-hats-defining-new-operating-platform/ We are always thankful to our partners and our customers who continue to work with us to develop and deliver the highest quality platform available today. The Enterprise Linux Team From pareilly at tcd.ie Wed Oct 5 14:57:48 2011 From: pareilly at tcd.ie (Paul Reilly) Date: Wed, 5 Oct 2011 15:57:48 +0100 Subject: [rhelv6-list] Cron and logrotate? Message-ID: Coming from RHEL5.4 to Redhat RHEL6.x I've notice that /etc/crontab no longer has entries to run the logrotate scripts. There's no daily, weekly, monthly anymore. How are these being run now? On a related note - is anacron now mandatory or can it be removed? Thanks, Paul -------------- next part -------------- An HTML attachment was scrubbed... URL: From hbrown at divms.uiowa.edu Wed Oct 5 18:26:59 2011 From: hbrown at divms.uiowa.edu (Hugh Brown) Date: Wed, 05 Oct 2011 13:26:59 -0500 Subject: [rhelv6-list] Cron and logrotate? In-Reply-To: References: Message-ID: <4E8CA173.6040808@divms.uiowa.edu> On 10/05/2011 09:57 AM, Paul Reilly wrote: > Coming from RHEL5.4 to Redhat RHEL6.x I've notice that /etc/crontab no > longer has entries to run the logrotate scripts. > There's no daily, weekly, monthly anymore. How are these being run now? > > On a related note - is anacron now mandatory or can it be removed? > > Thanks, > > Paul > > > > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list By default it is run through anacron (config is /etc/anacrontab). If you don't want anacron, you can install cronie-noanacron Hugh From alois at astro.ch Wed Oct 5 20:43:11 2011 From: alois at astro.ch (Alois Treindl) Date: Wed, 05 Oct 2011 22:43:11 +0200 Subject: [rhelv6-list] how to remove 'shot down' from system menu? In-Reply-To: <4E8C572E.7070003@ias.edu> References: <4E8C122F.1010700@astro.ch> <201110051249.p95CntSO016992@particle.nhn.ou.edu> <4E8C572E.7070003@ias.edu> Message-ID: <4E8CC15F.10606@astro.ch> I find it a terrible mistake by Redhat to install an unmodified GNOME with shutdown permission for non-root users. We run our company server with about 10 X-terminals used by office staff. The server needs to run permanently, but the X-terminals are just used during office hours by non-technical staff. The x-terminals use the Gnome desktop of the server via XDMCP. We have used this setup since many years, first with HP-UX, since eight years with various versions of RHEL. The server is physically remote in a server room. It is an excellent solution, low maintenance, adequate performance for office work. Please don't tell me we should use a local window manager on the x-terminals. These are horrible monsters. We like the desktop offered by RHEL. Such an x-terminal user, when he/she wants to logout and turn off the x-terminal, will easily make a mistake to 'shut down' the server if this option is offered as it is, and not even protected by the root password. I found an article describing a solution: http://www.shaunrowland.com/fsync/2011/04/20/removing-shut-down-from-the-gnome-panel-in-rhel-6/ But when you read through this, you notice how complex it is. And each gnome update will overwrite the special configuration it is. A design fault by Gnome, I agree with the author. Redhat should not have accepted this design fault on their system. We will switch back to KDE desktop, after using Gnome since RHEL5. KDE at least has no such stupid power-down by normal users. As the KDE konsole terminal is finally able to handle utf8 properly, including Asian languages with good fonts, as gnome-terminal did since a long time already, there is no string reason to stick with gnome now. On 10/05/2011 03:10 PM, Prentice Bisbal wrote: > Alois, > > If users have physical access to the systems and can hit the power > button or unplug the system, I strongly recommend that you leave the > shutdown option on the start menu. If a user is determined to > shutdown/reboot a computer, I would much rather they shut it down > gracefully by using the shutdown command than doing it harshly buy > holding the power button or unplugging the system, which can lead to a > host of other problems. > > -- > Prentice > > > On 10/05/2011 08:49 AM, Horst Severini wrote: >> Hi Alois, >> >> I'm not sure there is a way to remove that, and I'm not sure it makes too >> much sense to look too hard for it, either, since when someone is sitting >> right in front of a computer, they can (a) shut it down from the login screen, >> or (b) press the power button or (c) unplug the power cord, so in my mind >> it doesn't much matter if you eliminate one way to shut it down when >> there are several other you can't eliminate. >> >> Just my 2c, >> >> Horst >> >> Alois Treindl wrote: >> >>> I have recently installed RHEL6 with GNOME desktop. >>> >>> In each user's menu appeasr under the entry 'System' also to item 'Shut >>> down' >>> >>> I would like to remove this item for all users except root. >>> In fact normal users can use this link to shut down the system, they are >>> not asked for root password. I do not know how this can happen? >>> Where can I at least configure that they are asked the root password for >>> shutdown? >>> > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list -- || Alois Treindl, Astrodienst AG, mailto:alois at astro.com || Zollikon/Zurich, Switzerland || Free astrological charts at http://www.astro.com/ || SWISS EPHEMERIS Free Edition at http://www.astro.com/swisseph/ From alois at astro.ch Wed Oct 5 20:46:31 2011 From: alois at astro.ch (Alois Treindl) Date: Wed, 05 Oct 2011 22:46:31 +0200 Subject: [rhelv6-list] how to remove 'shot down' from system menu? In-Reply-To: <8A6D6D62-21BD-435E-9DEA-C7FE156114B3@ou.edu> References: <4E8C122F.1010700@astro.ch> <201110051249.p95CntSO016992@particle.nhn.ou.edu> <4E8C572E.7070003@ias.edu> <8A6D6D62-21BD-435E-9DEA-C7FE156114B3@ou.edu> Message-ID: <4E8CC227.7090704@astro.ch> Thanks a lot, Andrew. Still complicated, but managable. Why did Redhat not put in a feature to remove the shutdown? /sbin/halt and /sbin/reboot need root permission, too. Why not the Gnome menu command??? On 10/05/2011 04:09 PM, Feldt, Andrew N. wrote: > Alois, > > I do this (in spite of the concerns given by the previous > posters - users are far less likely to push the physical > button, especially if it is on the other side of a panel > and if word gets around that the system manager greatly > frowns on this). However, my policy kit files are slightly > different from the ones posted at the link that was given. > > I create a separate policy kit file for each action and > have (all in /etc/polkit-1/localauthority/50-local.d): > > stop.pkla containing > > [Normal User Stop Permissions] > Identity=unix-user:* > Action=org.freedesktop.consolekit.system.stop > ResultAny=no > ResultInactive=no > ResultActive=auth_admin > > an identical file called restart.pkla which is the > same as the above except that [Ss]top is replaced > with [Rr]estart everywhere. > > And, to be complete, I have the power related > files hibernate.pkla and suspend.pkla with: > > [Normal User Suspend Permissions] > Identity=unix-user:* > Action=org.freedesktop.devicekit.power.suspend > ResultAny=no > ResultInactive=no > ResultActive=auth_admin > > with [Ss]uspend replace by [Hh]ibernate in its > file. > > The 'ResultActive=auth_admin' means that any attempt > to use buttons to power off or restart the system > result in a prompt requiring authentication. This > also helps to reinforce the idea that normal users > are not supposed to shutdown or restart systems. > > This has been very successful in a lab full of machines > which are also used in a Condor pool and for remote > login access. (Remote users get quite grumpy if someone > suddenly shuts down the system they have been editing a > file on for several hours ;-) > > The 'pkaction' command is quite useful in finding out > what policies exist and how they are set so that you > can change them in this fashion. > > Andy > From prentice at ias.edu Wed Oct 5 21:17:57 2011 From: prentice at ias.edu (Prentice Bisbal) Date: Wed, 05 Oct 2011 17:17:57 -0400 Subject: [rhelv6-list] how to remove 'shot down' from system menu? In-Reply-To: <4E8CC15F.10606@astro.ch> References: <4E8C122F.1010700@astro.ch> <201110051249.p95CntSO016992@particle.nhn.ou.edu> <4E8C572E.7070003@ias.edu> <4E8CC15F.10606@astro.ch> Message-ID: <4E8CC985.9080905@ias.edu> Alois, That's a different situation than the one described earlier, and I agree that you don't what users to be able to shutdown a system in that arrangement. Prentice On 10/05/2011 04:43 PM, Alois Treindl wrote: > I find it a terrible mistake by Redhat to install an unmodified GNOME > with shutdown permission for non-root users. > > We run our company server with about 10 X-terminals used by office > staff. The server needs to run permanently, but the X-terminals are just > used during office hours by non-technical staff. > > The x-terminals use the Gnome desktop of the server via XDMCP. We have > used this setup since many years, first with HP-UX, since eight years > with various versions of RHEL. The server is physically remote in a > server room. > > It is an excellent solution, low maintenance, adequate performance for > office work. > > Please don't tell me we should use a local window manager on the > x-terminals. These are horrible monsters. We like the desktop offered by > RHEL. > > Such an x-terminal user, when he/she wants to logout and turn off the > x-terminal, will easily make a mistake to 'shut down' the server if this > option is offered as it is, and not even protected by the root password. > > I found an article describing a solution: > http://www.shaunrowland.com/fsync/2011/04/20/removing-shut-down-from-the-gnome-panel-in-rhel-6/ > > But when you read through this, you notice how complex it is. And each > gnome update will overwrite the special configuration it is. A design > fault by Gnome, I agree with the author. > Redhat should not have accepted this design fault on their system. > > We will switch back to KDE desktop, after using Gnome since RHEL5. KDE > at least has no such stupid power-down by normal users. As the KDE > konsole terminal is finally able to handle utf8 properly, including > Asian languages with good fonts, as gnome-terminal did since a long time > already, there is no string reason to stick with gnome now. > > > On 10/05/2011 03:10 PM, Prentice Bisbal wrote: >> Alois, >> >> If users have physical access to the systems and can hit the power >> button or unplug the system, I strongly recommend that you leave the >> shutdown option on the start menu. If a user is determined to >> shutdown/reboot a computer, I would much rather they shut it down >> gracefully by using the shutdown command than doing it harshly buy >> holding the power button or unplugging the system, which can lead to a >> host of other problems. >> >> -- >> Prentice >> >> >> On 10/05/2011 08:49 AM, Horst Severini wrote: >>> Hi Alois, >>> >>> I'm not sure there is a way to remove that, and I'm not sure it makes >>> too >>> much sense to look too hard for it, either, since when someone is >>> sitting >>> right in front of a computer, they can (a) shut it down from the >>> login screen, >>> or (b) press the power button or (c) unplug the power cord, so in my >>> mind >>> it doesn't much matter if you eliminate one way to shut it down when >>> there are several other you can't eliminate. >>> >>> Just my 2c, >>> >>> Horst >>> >>> Alois Treindl wrote: >>> >>>> I have recently installed RHEL6 with GNOME desktop. >>>> >>>> In each user's menu appeasr under the entry 'System' also to item 'Shut >>>> down' >>>> >>>> I would like to remove this item for all users except root. >>>> In fact normal users can use this link to shut down the system, they >>>> are >>>> not asked for root password. I do not know how this can happen? >>>> Where can I at least configure that they are asked the root password >>>> for >>>> shutdown? >>>> >> >> _______________________________________________ >> rhelv6-list mailing list >> rhelv6-list at redhat.com >> https://www.redhat.com/mailman/listinfo/rhelv6-list > > From prentice at ias.edu Wed Oct 5 21:20:45 2011 From: prentice at ias.edu (Prentice Bisbal) Date: Wed, 05 Oct 2011 17:20:45 -0400 Subject: [rhelv6-list] how to remove 'shot down' from system menu? In-Reply-To: <4E8CC227.7090704@astro.ch> References: <4E8C122F.1010700@astro.ch> <201110051249.p95CntSO016992@particle.nhn.ou.edu> <4E8C572E.7070003@ias.edu> <8A6D6D62-21BD-435E-9DEA-C7FE156114B3@ou.edu> <4E8CC227.7090704@astro.ch> Message-ID: <4E8CCA2D.1010906@ias.edu> On 10/05/2011 04:46 PM, Alois Treindl wrote: > Thanks a lot, Andrew. > > Still complicated, but managable. > > Why did Redhat not put in a feature to remove the shutdown? > > /sbin/halt and /sbin/reboot need root permission, too. Why not the Gnome > menu command??? > My guess is that Red Hat did this to make easier for home/laptop users, who don't want to logout as a regular user and then log in as root to just to shutdown the system. I'd say that's a reasonable argument, but it should be easy for sys admins to disable it in the workplace when needed. -- Prentice From millerdc at fusion.gat.com Wed Oct 5 23:43:08 2011 From: millerdc at fusion.gat.com (David C. Miller) Date: Wed, 05 Oct 2011 16:43:08 -0700 (PDT) Subject: [rhelv6-list] how to remove 'shot down' from system menu? In-Reply-To: <4E8CC15F.10606@astro.ch> Message-ID: ----- Original Message ----- > From: "Alois Treindl" > To: "Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list" > Sent: Wednesday, October 5, 2011 1:43:11 PM > Subject: Re: [rhelv6-list] how to remove 'shot down' from system menu? > > I find it a terrible mistake by Redhat to install an unmodified GNOME > with shutdown permission for non-root users. > > We run our company server with about 10 X-terminals used by office > staff. The server needs to run permanently, but the X-terminals are > just > used during office hours by non-technical staff. > > The x-terminals use the Gnome desktop of the server via XDMCP. We > have > used this setup since many years, first with HP-UX, since eight years > with various versions of RHEL. The server is physically remote in a > server room. > > It is an excellent solution, low maintenance, adequate performance > for > office work. > > Please don't tell me we should use a local window manager on the > x-terminals. These are horrible monsters. We like the desktop offered > by > RHEL. > > Such an x-terminal user, when he/she wants to logout and turn off > the > x-terminal, will easily make a mistake to 'shut down' the server if > this > option is offered as it is, and not even protected by the root > password. > > I found an article describing a solution: > http://www.shaunrowland.com/fsync/2011/04/20/removing-shut-down-from-the-gnome-panel-in-rhel-6/ > But when you read through this, you notice how complex it is. And > each > gnome update will overwrite the special configuration it is. A design > fault by Gnome, I agree with the author. > Redhat should not have accepted this design fault on their system. > > We will switch back to KDE desktop, after using Gnome since RHEL5. > KDE > at least has no such stupid power-down by normal users. As the KDE > konsole terminal is finally able to handle utf8 properly, including > Asian languages with good fonts, as gnome-terminal did since a long > time > already, there is no string reason to stick with gnome now. > > > On 10/05/2011 03:10 PM, Prentice Bisbal wrote: > > Alois, > > > > If users have physical access to the systems and can hit the power > > button or unplug the system, I strongly recommend that you leave > > the > > shutdown option on the start menu. If a user is determined to > > shutdown/reboot a computer, I would much rather they shut it down > > gracefully by using the shutdown command than doing it harshly buy > > holding the power button or unplugging the system, which can lead > > to a > > host of other problems. > > > > -- > > Prentice > > > > > > On 10/05/2011 08:49 AM, Horst Severini wrote: > >> Hi Alois, > >> > >> I'm not sure there is a way to remove that, and I'm not sure it > >> makes too > >> much sense to look too hard for it, either, since when someone is > >> sitting > >> right in front of a computer, they can (a) shut it down from the > >> login screen, > >> or (b) press the power button or (c) unplug the power cord, so in > >> my mind > >> it doesn't much matter if you eliminate one way to shut it down > >> when > >> there are several other you can't eliminate. > >> > >> Just my 2c, > >> > >> Horst > >> > >> Alois Treindl wrote: > >> > >>> I have recently installed RHEL6 with GNOME desktop. > >>> > >>> In each user's menu appeasr under the entry 'System' also to item > >>> 'Shut > >>> down' > >>> > >>> I would like to remove this item for all users except root. > >>> In fact normal users can use this link to shut down the system, > >>> they are > >>> not asked for root password. I do not know how this can happen? > >>> Where can I at least configure that they are asked the root > >>> password for > >>> shutdown? > >>> > > > > _______________________________________________ > > rhelv6-list mailing list > > rhelv6-list at redhat.com > > https://www.redhat.com/mailman/listinfo/rhelv6-list > > > -- > || Alois Treindl, Astrodienst AG, mailto:alois at astro.com > || Zollikon/Zurich, Switzerland > || Free astrological charts at http://www.astro.com/ > || SWISS EPHEMERIS Free Edition at http://www.astro.com/swisseph/ > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > Have you actually tried to shutdown the system while logged in with a regular account over an XDMCP connection? I know that using other non local console methods of using Gnome like VNC and NoMachine will not allow the system to be rebooted or shutdown. David. From alois at astro.ch Thu Oct 6 08:41:35 2011 From: alois at astro.ch (Alois Treindl) Date: Thu, 06 Oct 2011 10:41:35 +0200 Subject: [rhelv6-list] how to remove 'shot down' from system menu? In-Reply-To: References: Message-ID: <4E8D69BF.2050304@astro.ch> You are right. On XDMCP sessions the shut down option does not even show. Only on main concole sessions, which is where I am working during installation and configuration of the new server. But stillthe shut down option is a problem, because in normal operation also staff workers, not sysadmins, sit occasionally on the main console (which is just a screen with a long cable from the server room), so I even do not want the shut down menu there. It should really be an option to disable shut down menu. And yes, I have tried it as normal user on the main console: it does shut down the machine, without asking for the root password On 10/06/2011 01:43 AM, David C. Miller wrote: > Have you actually tried to shutdown the system while logged in with a regular account over an XDMCP connection? I know that using other non local console methods of using Gnome like VNC and NoMachine will not allow the system to be rebooted or shutdown. From chovatia_jaydeep at yahoo.co.in Thu Oct 6 19:24:08 2011 From: chovatia_jaydeep at yahoo.co.in (chovatia jaydeep) Date: Fri, 7 Oct 2011 00:54:08 +0530 (IST) Subject: [rhelv6-list] pthread_rwlock_rdlock call hangs indefinitely Message-ID: <1317929048.19264.YahooMailNeo@web95212.mail.in2.yahoo.com> Hi, In my multi-threaded program I am using "pthread_rwlock_rdlock" to lock read/write mutex which is initialized with "PTHREAD_MUTEX_ERRORCHECK"? Under load, call to "pthread_rwlock_rdlock" hangs indefinitely even though there are no writers holding the lock. Even after i stop load on my program, call is still hung.?I tried to take the mutex condition when it was locked, please find here: (gdb) p m_lock $2 = {__data = {__lock = 0, __nr_readers = 1, __readers_wakeup = 60, __writer_wakeup = 1230, __nr_readers_queued = 2, __nr_writers_queued = 48, ? ? __writer= 0, __pad1 = 0, __pad2 = 0, __pad3 = 0, __flags = 0}, ? __size = "\000\000\000\000\001\000\000\000<\000\000\000\316\004\000\000\002\000\000\000\060", '\000' , __align = 4294967296} After that I changed my lock from?"pthread_rwlock_rdlock" to?"pthread_rwlock_tryrdlock" and under load this new lock used to return EAGAIN sometimes.? My question is why?"pthread_rwlock_rdlock" hangs indefinitely. If there are more readers then it should return EAGAIN. Any help on this would be appreciated. OS Details:?Red Hat Enterprise Linux Server release 6.0 (Santiago) Linux rwcdtgxb0406 2.6.32-71.el6.x86_64 #1 SMP Wed Sep 1 01:33:01 EDT 2010 x86_64 x86_64 x86_64 GNU/Linux Thank you, Jaydeep -------------- next part -------------- An HTML attachment was scrubbed... URL: From evilensky at gmail.com Fri Oct 7 03:27:01 2011 From: evilensky at gmail.com (Eugene Vilensky) Date: Thu, 6 Oct 2011 22:27:01 -0500 Subject: [rhelv6-list] large mdraid 10 installations Message-ID: Hello, Does anyone have experience using mdraid on relatively large JBOD installations (4U chassis, 48 SATA drives). Are there any 'gotchas,' tips or tricks that you learned in the process that are still under-documented? Thank you, Eugene From pasik at iki.fi Fri Oct 7 06:59:36 2011 From: pasik at iki.fi (Pasi =?iso-8859-1?Q?K=E4rkk=E4inen?=) Date: Fri, 7 Oct 2011 09:59:36 +0300 Subject: [rhelv6-list] large mdraid 10 installations In-Reply-To: References: Message-ID: <20111007065936.GI12984@reaktio.net> On Thu, Oct 06, 2011 at 10:27:01PM -0500, Eugene Vilensky wrote: > Hello, > > Does anyone have experience using mdraid on relatively large JBOD > installations (4U chassis, 48 SATA drives). Are there any 'gotchas,' > tips or tricks that you learned in the process that are still > under-documented? > Well.. using mdraid means you're probably using regular SAS HBA, and not a RAID adapter.. The chassis/backplane often offers SES2 management chip.. which is usually controller by the (hardware) RAID adapter. In the case of regular SAS HBA and software-raid, what software are you planning to use to control the (failure) LEDs of the backplane through SES? I'm not aware of any generic software for Linux/mdadm that can control SES backplanes automatically.. -- Pasi From evilensky at gmail.com Fri Oct 7 20:09:53 2011 From: evilensky at gmail.com (Eugene Vilensky) Date: Fri, 7 Oct 2011 15:09:53 -0500 Subject: [rhelv6-list] large mdraid 10 installations In-Reply-To: <20111007065936.GI12984@reaktio.net> References: <20111007065936.GI12984@reaktio.net> Message-ID: On Fri, Oct 7, 2011 at 1:59 AM, Pasi K?rkk?inen wrote: > In the case of regular SAS HBA and software-raid, what software are you planning to use to control > the (failure) LEDs of the backplane through SES? > > I'm not aware of any generic software for Linux/mdadm that can control SES backplanes automatically.. Probably manually mapping the drive serial numbers to drive bays, and udev names by serial number? I haven't tested this yet... From paul.krizak at amd.com Fri Oct 7 20:21:30 2011 From: paul.krizak at amd.com (Paul Krizak) Date: Fri, 7 Oct 2011 13:21:30 -0700 Subject: [rhelv6-list] large mdraid 10 installations In-Reply-To: References: <20111007065936.GI12984@reaktio.net> Message-ID: <4E8F5F4A.5050509@amd.com> You might already be aware, but /dev/disk/by-* mapping is already there and has saved my hide more than a few times when trying to figure out which disk was in which bay. Paul Krizak 7171 Southwest Pkwy MS B200.3A MTS Systems Engineer Austin, TX 78735 Advanced Micro Devices Desk: (512) 602-8775 Linux/Unix Systems Engineering Cell: (512) 791-0686 Global IT Infrastructure Fax: (512) 602-0468 On 10/07/2011 01:09 PM, Eugene Vilensky wrote: > On Fri, Oct 7, 2011 at 1:59 AM, Pasi K?rkk?inen wrote: >> In the case of regular SAS HBA and software-raid, what software are you planning to use to control >> the (failure) LEDs of the backplane through SES? >> >> I'm not aware of any generic software for Linux/mdadm that can control SES backplanes automatically.. > > Probably manually mapping the drive serial numbers to drive bays, and > udev names by serial number? I haven't tested this yet... > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > From kaushalshriyan at gmail.com Wed Oct 12 23:46:31 2011 From: kaushalshriyan at gmail.com (Kaushal Shriyan) Date: Thu, 13 Oct 2011 05:16:31 +0530 Subject: [rhelv6-list] ISO of RHEL v6 Message-ID: Hi, Can someone please point me to download ISO of RHEL version 6 and also do i need to download v6.0 or v6.1 ? Regards Kaushal From marco.shaw at gmail.com Wed Oct 12 23:57:41 2011 From: marco.shaw at gmail.com (Marco Shaw) Date: Wed, 12 Oct 2011 20:57:41 -0300 Subject: [rhelv6-list] ISO of RHEL v6 In-Reply-To: References: Message-ID: You typically only have access to the media if you have a support contract. 6.1 is out... You would need to decide for yourself whether you want 6.0 or 6.1, but usually the latest has the more recent updates on it, so it would be better to start off with on a new system. I believe you can also sign up for a trial/demo on the RedHat site which should allow you to download the ISO/DVD. On Wed, Oct 12, 2011 at 8:46 PM, Kaushal Shriyan wrote: > Hi, > > Can someone please point me to download ISO of RHEL version 6 ?and > also do i need to download v6.0 or v6.1 ? > > Regards > > Kaushal > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > -- *Microsoft MVP - Windows PowerShell https://mvp.support.microsoft.com/profile/Marco.Shaw *Co-Author - Sams Windows PowerShell Unleashed 2nd Edition *Blog - http://marcoshaw.blogspot.com From ajb at elrepo.org Thu Oct 13 00:07:41 2011 From: ajb at elrepo.org (Alan Bartlett) Date: Thu, 13 Oct 2011 01:07:41 +0100 Subject: [rhelv6-list] ISO of RHEL v6 In-Reply-To: References: Message-ID: On 13 October 2011 00:46, Kaushal Shriyan wrote: > Can someone please point me to download ISO of RHEL version 6 ?and > also do i need to download v6.0 or v6.1 ? Hi Kaushal, Please go to https://www.redhat.com/rhel/ and then look at the second section of the violet coloured left-hand pane headed "TRY". In that section is "Free Evaluation Software". As Marco has subsequently stated, you should go for RHEL 6.1 -- as it is the latest version at GA. Regards, Alan. From linux at alteeve.com Thu Oct 13 00:08:27 2011 From: linux at alteeve.com (Digimer) Date: Wed, 12 Oct 2011 20:08:27 -0400 Subject: [rhelv6-list] ISO of RHEL v6 In-Reply-To: References: Message-ID: <4E962BFB.7040505@alteeve.com> On 10/12/2011 07:46 PM, Kaushal Shriyan wrote: > Hi, > > Can someone please point me to download ISO of RHEL version 6 and > also do i need to download v6.0 or v6.1 ? > > Regards > > Kaushal You will need to create a Red Hat Network (RHN) account, then you can follow this link to get a 30 day trial copy of RHEL 6.1. https://www.redhat.com/wapps/form/red-hat-linux-evaluation -- Digimer E-Mail: digimer at alteeve.com Freenode handle: digimer Papers and Projects: http://alteeve.com Node Assassin: http://nodeassassin.org "At what point did we forget that the Space Shuttle was, essentially, a program that strapped human beings to an explosion and tried to stab through the sky with fire and math?" From kaushalshriyan at gmail.com Thu Oct 13 00:16:22 2011 From: kaushalshriyan at gmail.com (Kaushal Shriyan) Date: Thu, 13 Oct 2011 05:46:22 +0530 Subject: [rhelv6-list] ISO of RHEL v6 In-Reply-To: References: Message-ID: On Thu, Oct 13, 2011 at 5:37 AM, Alan Bartlett wrote: > On 13 October 2011 00:46, Kaushal Shriyan wrote: > >> Can someone please point me to download ISO of RHEL version 6 ?and >> also do i need to download v6.0 or v6.1 ? > > Hi Kaushal, > > Please go to https://www.redhat.com/rhel/ and then look at the second > section of the violet coloured left-hand pane headed "TRY". In that > section is "Free Evaluation Software". > > As Marco has subsequently stated, you should go for RHEL 6.1 -- as it > is the latest version at GA. Thanks Alan, GA stands for ? Regards Kaushal From ajb at elrepo.org Thu Oct 13 00:39:25 2011 From: ajb at elrepo.org (Alan Bartlett) Date: Thu, 13 Oct 2011 01:39:25 +0100 Subject: [rhelv6-list] ISO of RHEL v6 In-Reply-To: References: Message-ID: On 13 October 2011 01:16, Kaushal Shriyan wrote: > Thanks Alan, GA stands for ? General Access. Regards, Alan. From amujicaz at gmail.com Thu Oct 13 00:39:40 2011 From: amujicaz at gmail.com (Andres Mujica) Date: Wed, 12 Oct 2011 19:39:40 -0500 Subject: [rhelv6-list] ISO of RHEL v6 In-Reply-To: References: Message-ID: > As Marco has subsequently stated, you should go for RHEL 6.1 -- as it > > is the latest version at GA. > > Thanks Alan, GA stands for ? > > General Availability > Regards > > Kaushal > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kaushalshriyan at gmail.com Thu Oct 13 00:41:12 2011 From: kaushalshriyan at gmail.com (Kaushal Shriyan) Date: Thu, 13 Oct 2011 06:11:12 +0530 Subject: [rhelv6-list] ISO of RHEL v6 In-Reply-To: References: Message-ID: On Thu, Oct 13, 2011 at 5:46 AM, Kaushal Shriyan wrote: > On Thu, Oct 13, 2011 at 5:37 AM, Alan Bartlett wrote: >> On 13 October 2011 00:46, Kaushal Shriyan wrote: >> >>> Can someone please point me to download ISO of RHEL version 6 ?and >>> also do i need to download v6.0 or v6.1 ? >> >> Hi Kaushal, >> >> Please go to https://www.redhat.com/rhel/ and then look at the second >> section of the violet coloured left-hand pane headed "TRY". In that >> section is "Free Evaluation Software". >> >> As Marco has subsequently stated, you should go for RHEL 6.1 -- as it >> is the latest version at GA. > > Thanks Alan, GA stands for ? > > Regards > > Kaushal > Hi Again, is there a way to down ISO's on remote servers using RHN login. Regards Kaushal From paul.krizak at amd.com Thu Oct 13 00:46:11 2011 From: paul.krizak at amd.com (Paul Krizak) Date: Wed, 12 Oct 2011 17:46:11 -0700 Subject: [rhelv6-list] ISO of RHEL v6 In-Reply-To: References: Message-ID: <4E9634D3.1040500@amd.com> What I usually do for this is log into RHN and go to the ISO download page. I copy the URL into my clipboard and then ssh to the remote system, and use 'curl' to download it. Note the URL has shell metacharacters in it, so you have to put it in quotes. The URL has the session ID in it, so you don't have to do authentication in curl. Paul Krizak 7171 Southwest Pkwy MS B200.3A MTS Systems Engineer Austin, TX 78735 Advanced Micro Devices Desk: (512) 602-8775 Linux/Unix Systems Engineering Cell: (512) 791-0686 Global IT Infrastructure Fax: (512) 602-0468 On 10/12/2011 05:41 PM, Kaushal Shriyan wrote: > On Thu, Oct 13, 2011 at 5:46 AM, Kaushal Shriyan > wrote: >> On Thu, Oct 13, 2011 at 5:37 AM, Alan Bartlett wrote: >>> On 13 October 2011 00:46, Kaushal Shriyan wrote: >>> >>>> Can someone please point me to download ISO of RHEL version 6 and >>>> also do i need to download v6.0 or v6.1 ? >>> >>> Hi Kaushal, >>> >>> Please go to https://www.redhat.com/rhel/ and then look at the second >>> section of the violet coloured left-hand pane headed "TRY". In that >>> section is "Free Evaluation Software". >>> >>> As Marco has subsequently stated, you should go for RHEL 6.1 -- as it >>> is the latest version at GA. >> >> Thanks Alan, GA stands for ? >> >> Regards >> >> Kaushal >> > > Hi Again, > > is there a way to down ISO's on remote servers using RHN login. > > Regards > > Kaushal > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > From kaushalshriyan at gmail.com Thu Oct 13 01:07:21 2011 From: kaushalshriyan at gmail.com (Kaushal Shriyan) Date: Thu, 13 Oct 2011 06:37:21 +0530 Subject: [rhelv6-list] ISO of RHEL v6 In-Reply-To: <4E9634D3.1040500@amd.com> References: <4E9634D3.1040500@amd.com> Message-ID: On Thu, Oct 13, 2011 at 6:16 AM, Paul Krizak wrote: > What I usually do for this is log into RHN and go to the ISO download page. > I copy the URL into my clipboard and then ssh to the remote system, and use > 'curl' to download it. ?Note the URL has shell metacharacters in it, so you > have to put it in quotes. > > The URL has the session ID in it, so you don't have to do authentication in > curl. > Hi Paul I did curl "https://content-web.rhn.redhat.com/rhn/isos/rhel-6.0/md5sum/f7141396c6a19399d63e8c195354317d/rhel-server-6.0-x86_64-dvd.iso?__gda__=1318466028_f304b88e26ee5316674e72e469a3b18d&ext=.iso" Do i need to add username/password in curl option Regards Kaushal From marco.shaw at gmail.com Thu Oct 13 04:28:11 2011 From: marco.shaw at gmail.com (Marco Shaw) Date: Thu, 13 Oct 2011 01:28:11 -0300 Subject: [rhelv6-list] ISO of RHEL v6 In-Reply-To: References: <4E9634D3.1040500@amd.com> Message-ID: I believe as long as you don't wait an extended amount of time, that should work simply with the session ID. It didn't work? Does this system have Internet access? Marco >> The URL has the session ID in it, so you don't have to do authentication in >> curl. >> > > Hi Paul > > I did curl > "https://content-web.rhn.redhat.com/rhn/isos/rhel-6.0/md5sum/f7141396c6a19399d63e8c195354317d/rhel-server-6.0-x86_64-dvd.iso?__gda__=1318466028_f304b88e26ee5316674e72e469a3b18d&ext=.iso" > > Do i need to add username/password in curl option From seth at pghfilmmakers.org Wed Oct 5 21:44:08 2011 From: seth at pghfilmmakers.org (Seth) Date: Wed, 5 Oct 2011 17:44:08 -0400 Subject: [rhelv6-list] how to remove 'shot down' from system menu? In-Reply-To: <4E8CCA2D.1010906@ias.edu> References: <4E8C122F.1010700@astro.ch> <4E8CC227.7090704@astro.ch> <4E8CCA2D.1010906@ias.edu> Message-ID: <201110051744.08979.seth@pghfilmmakers.org> I don't know if this over-simplification, but if it were me, I'd just su -c 'chmod 700 /sbin/shutdown' - seth > On 10/05/2011 04:46 PM, Alois Treindl wrote: > > Thanks a lot, Andrew. > > > > Still complicated, but managable. > > > > Why did Redhat not put in a feature to remove the shutdown? > > > > /sbin/halt and /sbin/reboot need root permission, too. Why not the Gnome > > menu command??? > > My guess is that Red Hat did this to make easier for home/laptop users, > who don't want to logout as a regular user and then log in as root to > just to shutdown the system. > > I'd say that's a reasonable argument, but it should be easy for sys > admins to disable it in the workplace when needed. > > -- > Prentice > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list -seth From linuxtovishesh at gmail.com Sat Oct 15 05:22:28 2011 From: linuxtovishesh at gmail.com (vishesh kumar) Date: Sat, 15 Oct 2011 10:52:28 +0530 Subject: [rhelv6-list] NFS Error in RHEL6 Message-ID: Hi All I have a server with NFS, LDAP, and Autofs configured for export the /home, but every time i try mount nfs in my client desktop, the recive this error in Server: Cannot export /home, possibly unsupported filesystem or fsid= required. I am using the command mount -t nfs server:/home for test the export of /home directory. My config files Server #/etc/auto.master /home auto.home #auto.home * -fstype=nfs,rw server:/home/& # /etc/exports /home *(rw,fsid=0) Someone can please help me ? -- http://linuxmantra.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From tr.ml at gmx.de Tue Oct 18 15:32:53 2011 From: tr.ml at gmx.de (Rainer Traut) Date: Tue, 18 Oct 2011 17:32:53 +0200 Subject: [rhelv6-list] qemu-img has no scsi support anymore? Message-ID: <4E9D9C25.2070400@gmx.de> Hi, I'm trying to conevrt an old Vmware Server 2.0 vm with W2k Server to kvm. I converted from vmdk to raw, changed controller to scsi and hit this: https://bugzilla.redhat.com/show_bug.cgi?id=621933 What are my options with this vm? Do I have to reinstall vmware server somewhere to change the disc controller in the vm? Is this even possible to change in w2k boot device driver? Thx Rainer From rprice at redhat.com Tue Oct 18 18:52:36 2011 From: rprice at redhat.com (Robin Price II) Date: Tue, 18 Oct 2011 14:52:36 -0400 Subject: [rhelv6-list] qemu-img has no scsi support anymore? In-Reply-To: <4E9D9C25.2070400@gmx.de> References: <4E9D9C25.2070400@gmx.de> Message-ID: <4E9DCAF4.4050800@redhat.com> On 10/18/2011 11:32 AM, Rainer Traut wrote: > Hi, > > I'm trying to conevrt an old Vmware Server 2.0 vm with W2k Server to kvm. > I converted from vmdk to raw, changed controller to scsi and hit this: > https://bugzilla.redhat.com/show_bug.cgi?id=621933 > > What are my options with this vm? > Do I have to reinstall vmware server somewhere to change the disc > controller in the vm? > Is this even possible to change in w2k boot device driver? > > Thx > Rainer > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list Rainer, Hope this helps. http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Virtualization/chap-Virtualization-Virtualization_limitations.html#sect-Virtualization-Virtualization_limitations-KVM_limitations Virtualized SCSI devices SCSI emulation is not supported with KVM in Red Hat Enterprise Linux. Virtualized IDE devices KVM is limited to a maximum of four virtualized (emulated) IDE devices per guest. Will this be supported in the future? Not sure. SCSI emulation, at the moment, is not looking to be supported and is very buggy upstream as well. However, I don't think qemu-img can convert any vmdk image to a KVM image. I ran into something very similar recently. I had to use the 'vmware-vdiskmanager' tool provided from VMware. The -flat.vmdk files store the content of the virtual machines actual hard disk drives. Earlier versions of ESX used the extension .dsk for the virtual disk files. The .vmdk files are the disk descriptor files. This file contains all the information about the associated flat file. The files tell you the CID of the file, the parent CID of the file, and the type and size of the file amongst other things. You can get this tool from: http://communities.vmware.com/community/vmtn/developer/forums/vddk Example: [rprice at x200 rhel_vm]$ tar xvf rhel.ova rhel.ovf rhel-disk1.vmdk rhel.mf [rprice at x200 rhel_vm]$ file rhel.mf rhel.mf: ASCII text, with CRLF line terminators [rprice at x200 rhel_vm]$ vmware-vdiskmanager -r rhel-disk1.vmdk -t 2 raw.vmdk Creating disk 'raw.vmdk' Convert: 100% done. Virtual disk conversion successful. [rprice at x200 rhel_vm]$ qemu-img info raw-flat.vmdk image: raw-flat.vmdk file format: raw virtual size: 8.0G (8589934592 bytes) disk size: 8.0G As you can see, there is no way for qemu-img to convert a VMWare image that is the original .vmdk. You have to convert that to a file that is compatible with qemu-img. Flat files are used by VMware if you create a virtual disk (vmdk) with the ?Allocate all disk space now? option (you have this option when creating disks for use with VMware). From there, I did do: $ qemu-img convert -O qcow2 raw-flat.vmdk new.qemu [rprice at x200 rhel_vm]$ sudo /usr/libexec/qemu-kvm new.qemu Using CPU model "cpu64-rhel6" VNC server running on `::1:5900' I loaded tigervnc and connected to 'localhost:5900' and was able to boot the guest just fine. I am not sure how to change the disc controller in the VM. Maybe you can add the "new.qemu" to your 'virt-manager' and change the details from there. In any case, I hope some of this information helps you reach your end goal. If any one else has any experience with this, please let us know, I'd love to hear other solutions to this. Also, if you have VMWare ESX guests that need to convert over to KVM, look into 'virt-v2v' http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Desktops/2.2/html/Administration_Guide/virt-v2v-scripts.html "On successful completion, virt-v2v will create a new libvirt domain for the converted guest with the same name as the original guest. It can be started as usual using libvirt tools, for example virt-manager or qemu-kvm. Please note: During post-conversion tasks, virt-v2v cannot currently reconfigure a guest?s network configuration. If the converted guest is not connected to the same subnet as the source, its network configuration may have to be updated. As well as configuring libvirt appropriately, virt-v2v will make certain changes to a guest to enable it support running under a KVM host either with or without virtio driver. These changes are guest OS specific." Example: # virt-v2v -ic esx://esx.example.com/ -o libvirt -os --network default new-vm-name To know what your storage_pool_name is, use: # virsh pool-list --all Name State Autostart ----------------------------------------- default active yes Good luck. ~rp -- +-----------------------------[ robin at redhat.com ]----+ | Robin Price II - RHCE,RHCVA | | Technical Account Manager | | Red Hat, Inc. | | w: +1 (919) 754 4412 | | c: +1 (252) 474 3525 | | | +---------[ Dissenters will inevitably abhor. ]-------+ From tr.ml at gmx.de Thu Oct 20 08:19:46 2011 From: tr.ml at gmx.de (Rainer Traut) Date: Thu, 20 Oct 2011 10:19:46 +0200 Subject: [rhelv6-list] qemu-img has no scsi support anymore? In-Reply-To: <4E9DCAF4.4050800@redhat.com> References: <4E9D9C25.2070400@gmx.de> <4E9DCAF4.4050800@redhat.com> Message-ID: <4E9FD9A2.2060303@gmx.de> Hi, Am 18.10.2011 20:52, schrieb Robin Price II: > On 10/18/2011 11:32 AM, Rainer Traut wrote: >> I'm trying to conevrt an old Vmware Server 2.0 vm with W2k Server to kvm. >> I converted from vmdk to raw, changed controller to scsi and hit this: >> https://bugzilla.redhat.com/show_bug.cgi?id=621933 >> > Virtualized SCSI devices > SCSI emulation is not supported with KVM in Red Hat Enterprise Linux. > Virtualized IDE devices > KVM is limited to a maximum of four virtualized (emulated) IDE devices > per guest. > > Will this be supported in the future? Not sure. SCSI emulation, at the > moment, is not looking to be supported and is very buggy upstream as well. > > However, I don't think qemu-img can convert any vmdk image to a KVM > image. I ran into something very similar recently. I had to use the > 'vmware-vdiskmanager' tool provided from VMware. > > The -flat.vmdk files store the content of the virtual machines > actual hard disk drives. Earlier versions of ESX used the extension .dsk > for the virtual disk files. The .vmdk files are the disk > descriptor files. This file contains all the information about the > associated flat file. The files tell you the CID of the file, the parent > CID of the file, and the type and size of the file amongst other things. > Thx Robin for your detailed answer. I managed to solve it though in a very unusual way I guess. Converting the image with qemu-img was no problem but as I said this resulted in a blue screen within w2k. A windows admin told me how to import the vmware2 image in hyperv described here (2nd answer, so that it uses IDE): http://social.technet.microsoft.com/Forums/en/winserverhyperv/thread/ef8c12f7-c45d-442e-9a30-c43cd87df3b3 After this it ran fine in Hyperv, then I converted the vhd with qemu-img to raw format. This image boots fine now with KVM and IDE controller. :) Note: I was not able to run the image without having started it under Hyperv, but your results may vary. Thx Rainer From rprice at redhat.com Thu Oct 20 19:07:40 2011 From: rprice at redhat.com (Robin Price II) Date: Thu, 20 Oct 2011 15:07:40 -0400 Subject: [rhelv6-list] qemu-img has no scsi support anymore? In-Reply-To: <4E9FD9A2.2060303@gmx.de> References: <4E9D9C25.2070400@gmx.de> <4E9DCAF4.4050800@redhat.com> <4E9FD9A2.2060303@gmx.de> Message-ID: <4EA0717C.5020901@redhat.com> On 10/20/2011 04:19 AM, Rainer Traut wrote: > Hi, > > Am 18.10.2011 20:52, schrieb Robin Price II: >> On 10/18/2011 11:32 AM, Rainer Traut wrote: > >>> I'm trying to conevrt an old Vmware Server 2.0 vm with W2k Server to >>> kvm. >>> I converted from vmdk to raw, changed controller to scsi and hit this: >>> https://bugzilla.redhat.com/show_bug.cgi?id=621933 >>> > > >> Virtualized SCSI devices >> SCSI emulation is not supported with KVM in Red Hat Enterprise Linux. >> Virtualized IDE devices >> KVM is limited to a maximum of four virtualized (emulated) IDE devices >> per guest. >> >> Will this be supported in the future? Not sure. SCSI emulation, at the >> moment, is not looking to be supported and is very buggy upstream as >> well. >> >> However, I don't think qemu-img can convert any vmdk image to a KVM >> image. I ran into something very similar recently. I had to use the >> 'vmware-vdiskmanager' tool provided from VMware. >> >> The -flat.vmdk files store the content of the virtual machines >> actual hard disk drives. Earlier versions of ESX used the extension .dsk >> for the virtual disk files. The .vmdk files are the disk >> descriptor files. This file contains all the information about the >> associated flat file. The files tell you the CID of the file, the parent >> CID of the file, and the type and size of the file amongst other things. >> > > Thx Robin for your detailed answer. > I managed to solve it though in a very unusual way I guess. > Converting the image with qemu-img was no problem but as I said this > resulted in a blue screen within w2k. > > A windows admin told me how to import the vmware2 image in hyperv > described here (2nd answer, so that it uses IDE): > http://social.technet.microsoft.com/Forums/en/winserverhyperv/thread/ef8c12f7-c45d-442e-9a30-c43cd87df3b3 > > > After this it ran fine in Hyperv, then I converted the vhd with qemu-img > to raw format. This image boots fine now with KVM and IDE controller. :) > > Note: I was not able to run the image without having started it under > Hyperv, but your results may vary. > > Thx > Rainer > Rainer, Wow. This is really interesting and helpful. Would you mind working with me off-list? I would like to document this situation you ran into and make a kbase our of it for GSS. Please respond off-list if you can and if we are able to provide a document that works for your situation, I can post the link here for everyone. Thanks again for the follow-up! ~rp -- +-----------------------------[ robin at redhat.com ]----+ | Robin Price II - RHCE,RHCVA | | Technical Account Manager | | Red Hat, Inc. | | w: +1 (919) 754 4412 | | c: +1 (252) 474 3525 | | | +---------[ Dissenters will inevitably abhor. ]-------+ From tr.ml at gmx.de Fri Oct 21 10:22:34 2011 From: tr.ml at gmx.de (Rainer Traut) Date: Fri, 21 Oct 2011 12:22:34 +0200 Subject: [rhelv6-list] qemu-img has no scsi support anymore? In-Reply-To: <4EA0717C.5020901@redhat.com> References: <4E9D9C25.2070400@gmx.de> <4E9DCAF4.4050800@redhat.com> <4E9FD9A2.2060303@gmx.de> <4EA0717C.5020901@redhat.com> Message-ID: <4EA147EA.9060003@gmx.de> Am 20.10.2011 21:07, schrieb Robin Price II: > > > Rainer, > > Wow. This is really interesting and helpful. Would you mind working with > me off-list? I would like to document this situation you ran into and > make a kbase our of it for GSS. Please respond off-list if you can and > if we are able to provide a document that works for your situation, I > can post the link here for everyone. > > Thanks again for the follow-up! > > ~rp > > Sure Robin, just ask offlist and I try to help. Rainer From kmazurek at neotek.waw.pl Mon Oct 24 14:42:08 2011 From: kmazurek at neotek.waw.pl (Krzysztof Mazurek) Date: Mon, 24 Oct 2011 16:42:08 +0200 Subject: [rhelv6-list] SSHD root login Message-ID: Welcome, on RHEL 6.1 and 6.2 beta I can see quite funny thing ... ssh root at machine_IP .... login as: root Access denied root at machine_IP's password: First is displayed "Access denied" and then suddenly password prompt appears ... and you can login without any problem ;) Is it just in my case? In sshd_config file I have: [....] # Authentication: #LoginGraceTime 2m #PermitRootLogin yes #StrictModes yes #MaxAuthTries 6 #MaxSessions 10 [,...] UsePAM yes [...] Krzysztof Mazurk -------------- next part -------------- An HTML attachment was scrubbed... URL: From geslinux at gmail.com Mon Oct 24 17:13:07 2011 From: geslinux at gmail.com (Grzegorz Witkowski) Date: Mon, 24 Oct 2011 18:13:07 +0100 Subject: [rhelv6-list] SSHD root login In-Reply-To: References: Message-ID: Hi, Have tried to add "PermitRootLogin no"? Does it behave the same with this line? I can't test later on. Regards, : Grzegorz Witkowski : ?????????? ? sent from Android ? On Oct 24, 2011 3:45 p.m., "Krzysztof Mazurek" wrote: > Welcome, > > on RHEL 6.1 and 6.2 beta I can see quite funny thing ... > > ssh root at machine_IP > .... > > login as: root > Access denied > root at machine_IP's password: > > > First is displayed "Access denied" and then suddenly password prompt > appears ... and you can login without any problem ;) > Is it just in my case? > > In sshd_config file I have: > [....] > # Authentication: > > #LoginGraceTime 2m > #PermitRootLogin yes > #StrictModes yes > #MaxAuthTries 6 > #MaxSessions 10 > [,...] > UsePAM yes > [...] > > Krzysztof Mazurk > > > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From geslinux at gmail.com Mon Oct 24 17:15:43 2011 From: geslinux at gmail.com (Grzegorz Witkowski) Date: Mon, 24 Oct 2011 18:15:43 +0100 Subject: [rhelv6-list] SSHD root login In-Reply-To: References: Message-ID: Sorry for the errors. Android autocorrection :( I hope you understood what I wanted to say. : Grzegorz Witkowski : ?????????? ? sent from Android ? On Oct 24, 2011 6:13 p.m., "Grzegorz Witkowski" wrote: > Hi, > Have tried to add "PermitRootLogin no"? > Does it behave the same with this line? I can't test later on. > > Regards, > > : Grzegorz Witkowski : > ?????????? > ? sent from Android ? > On Oct 24, 2011 3:45 p.m., "Krzysztof Mazurek" > wrote: > >> Welcome, >> >> on RHEL 6.1 and 6.2 beta I can see quite funny thing ... >> >> ssh root at machine_IP >> .... >> >> login as: root >> Access denied >> root at machine_IP's password: >> >> >> First is displayed "Access denied" and then suddenly password prompt >> appears ... and you can login without any problem ;) >> Is it just in my case? >> >> In sshd_config file I have: >> [....] >> # Authentication: >> >> #LoginGraceTime 2m >> #PermitRootLogin yes >> #StrictModes yes >> #MaxAuthTries 6 >> #MaxSessions 10 >> [,...] >> UsePAM yes >> [...] >> >> Krzysztof Mazurk >> >> >> >> _______________________________________________ >> rhelv6-list mailing list >> rhelv6-list at redhat.com >> https://www.redhat.com/mailman/listinfo/rhelv6-list >> >> -------------- next part -------------- An HTML attachment was scrubbed... URL: From gsgatlin at ncsu.edu Mon Oct 24 18:56:18 2011 From: gsgatlin at ncsu.edu (Gary Gatling) Date: Mon, 24 Oct 2011 14:56:18 -0400 (EDT) Subject: [rhelv6-list] good graphical debugger to replace kdbg Message-ID: Hello, Recently we upgraded all our labs to RHEL 6. An instructor for a Computer systems programming course (Teaching in C) says he would like to have a GUI-based debugger available for his class. He had been telling everyone to use kdbg. But that was removed from RHEL 6. I added back in a kdbg built from fedora 13 sources for now. Does anyone knopw what the recommended GUI debugger is in RHEL 6? He wanted to know to start suggesting that his students use that one instead moving forward. Are most people using ddd? I noticed its in epel. Thanks a lot, Gary Gatling | ITECS Systems ITECS, BOX 7901 | Operations and Systems Analyst NCSU, Raleigh, NC | Email: gsgatlin at ncsu.edu 27695-7901 | Phone: (919) 513-4572 (5C Page Hall) From geslinux at gmail.com Mon Oct 24 19:51:39 2011 From: geslinux at gmail.com (Grzegorz Witkowski) Date: Mon, 24 Oct 2011 20:51:39 +0100 Subject: [rhelv6-list] SSHD root login In-Reply-To: References: Message-ID: Hi Krzysztof, The default is "PermitRootLogin yes" as per man page. It is confusing a little bit though in my opinion as it is commented out in a default sshd_config file. That means you need to specifically set it to "no" and restart sshd if you want to disallow root access. I logged in as root with no problem to my fresh RHEL6.1. After adding PermitRootLogin no and restarting sshd it happily returns Permission denied, please try again. :) Regards, Ges On Mon, Oct 24, 2011 at 3:42 PM, Krzysztof Mazurek wrote: > Welcome, > > on RHEL 6.1 and 6.2 beta I can see quite funny thing ... > > ssh root at machine_IP > .... > > login as: root > Access denied > root at machine_IP's password: > > > First is displayed "Access denied" and then suddenly password prompt > appears ... and you can login without any problem ;) > Is it just in my case? > > In sshd_config file I have: > [....] > # Authentication: > > #LoginGraceTime 2m > #PermitRootLogin yes > #StrictModes yes > #MaxAuthTries 6 > #MaxSessions 10 > [,...] > UsePAM yes > [...] > > Krzysztof Mazurk > > > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From alejandra.palacios at mail.telcel.com Tue Oct 25 01:48:07 2011 From: alejandra.palacios at mail.telcel.com (Alejandra Ramirez) Date: Mon, 24 Oct 2011 20:48:07 -0500 Subject: [rhelv6-list] SSHD root login In-Reply-To: References: Message-ID: <4EA61557.2030400@mail.telcel.com> I believe Krzysztof doesn't have problem with the root login, he wanted only remark that although the system permit the root login, it says "access denied". Any way, I have some RHELv6.1 linux systems with the root access permited but I don't obtain the Krzysztof message. Best regards, -- Alejandra Ram?rez El 24/10/11 14:51, Grzegorz Witkowski escribi?: > Hi Krzysztof, > > The default is "PermitRootLogin yes" as per man page. It is confusing > a little bit though in my opinion as it is commented out in a default > sshd_config file. That means you need to specifically set it to "no" > and restart sshd if you want to disallow root access. > I logged in as root with no problem to my fresh RHEL6.1. After adding > PermitRootLogin no and restarting sshd it happily returns Permission > denied, please try again. :) > > Regards, > Ges > > On Mon, Oct 24, 2011 at 3:42 PM, Krzysztof Mazurek > > wrote: > > Welcome, > > on RHEL 6.1 and 6.2 beta I can see quite funny thing ... > > ssh root at machine_IP > .... > > login as: root > Access denied > root at machine_IP's password: > > > First is displayed "Access denied" and then suddenly password > prompt appears ... and you can login without any problem ;) > Is it just in my case? > > In sshd_config file I have: > [....] > # Authentication: > > #LoginGraceTime 2m > #PermitRootLogin yes > #StrictModes yes > #MaxAuthTries 6 > #MaxSessions 10 > [,...] > UsePAM yes > [...] > > Krzysztof Mazurk > > > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > > > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list -------------- next part -------------- An HTML attachment was scrubbed... URL: From rafagriman at gmail.com Tue Oct 25 07:58:54 2011 From: rafagriman at gmail.com (Rafa Griman) Date: Tue, 25 Oct 2011 09:58:54 +0200 Subject: [rhelv6-list] good graphical debugger to replace kdbg In-Reply-To: References: Message-ID: Hi :) On Mon, Oct 24, 2011 at 8:56 PM, Gary Gatling wrote: > > Hello, > > Recently we upgraded all our labs to RHEL 6. An instructor for a Computer > systems programming course (Teaching in C) says he would like to have a > GUI-based debugger available for his class. He had been telling everyone to > use kdbg. But that was removed from RHEL 6. > > I added back in a kdbg built from fedora 13 sources for now. Does anyone > knopw what the recommended GUI debugger is in RHEL 6? He wanted to know to > start suggesting that his students use that one instead moving forward. > > Are most people using ddd? I noticed its in epel. What about KDevelop? It has a debugging tool: http://userbase.kde.org/KDevelop4/Manual/Debugging_programs You've also got Nemiver for GNOME: http://projects.gnome.org/nemiver/ HTH Rafa From mezei.zoltan at gmail.com Tue Oct 25 09:52:56 2011 From: mezei.zoltan at gmail.com (Mezei Zoltan) Date: Tue, 25 Oct 2011 11:52:56 +0200 Subject: [rhelv6-list] SSHD root login In-Reply-To: <4EA61557.2030400@mail.telcel.com> References: <4EA61557.2030400@mail.telcel.com> Message-ID: Hi, I don't know if you have the same problem but this message showed up in putty for me after a putty version change. The reason was that putty tried to use GSSAPI authentication by default. You can find more details at this URL: http://superuser.com/questions/312197/putty-0-61-why-do-i-see-access-denied-message-after-i-enter-my-login-id Hope that helps. On Tue, Oct 25, 2011 at 03:48, Alejandra Ramirez wrote: > I believe Krzysztof doesn't have problem with the root login, he wanted only > remark that although the system permit the root login, it says "access > denied". > > Any way, I have some RHELv6.1 linux systems with the root access permited > but I don't obtain the Krzysztof message. > > Best regards, > -- > Alejandra Ram?rez > > El 24/10/11 14:51, Grzegorz Witkowski escribi?: > > Hi Krzysztof, > The default is "PermitRootLogin yes" as per man page. It is confusing a > little bit though in my opinion as it is commented out in a default > sshd_config file. That means you need to specifically set it to "no" and > restart sshd if you want to disallow root access. > I logged in as root with no problem to my fresh RHEL6.1. After adding > PermitRootLogin no and restarting sshd it happily returns Permission denied, > please try again. :) > Regards, > Ges > On Mon, Oct 24, 2011 at 3:42 PM, Krzysztof Mazurek > wrote: >> >> Welcome, >> >> on RHEL 6.1 and 6.2 beta I can see quite funny thing ... >> >> ssh root at machine_IP >> .... >> >> login as: root >> Access denied >> root at machine_IP's password: >> >> >> First is displayed "Access denied" and then suddenly password prompt >> appears ... and you can login without any problem ;) >> Is it just in my case? >> >> In sshd_config file I have: >> [....] >> # Authentication: >> >> #LoginGraceTime 2m >> #PermitRootLogin yes >> #StrictModes yes >> #MaxAuthTries 6 >> #MaxSessions 10 >> [,...] >> UsePAM yes >> [...] >> >> Krzysztof Mazurk >> >> >> >> _______________________________________________ >> rhelv6-list mailing list >> rhelv6-list at redhat.com >> https://www.redhat.com/mailman/listinfo/rhelv6-list >> > > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > > -- Zizi "A deep understanding of reality is exactly the same thing as laziness." - Dilbert, 2011. 03. 20. From prentice at ias.edu Tue Oct 25 12:48:53 2011 From: prentice at ias.edu (Prentice Bisbal) Date: Tue, 25 Oct 2011 08:48:53 -0400 Subject: [rhelv6-list] good graphical debugger to replace kdbg In-Reply-To: References: Message-ID: <4EA6B035.5010502@ias.edu> How about Eclipse? That does debugging through its GUI. Could be a little complicated for novice programmers, though... -- Prentice On 10/24/2011 02:56 PM, Gary Gatling wrote: > > Hello, > > Recently we upgraded all our labs to RHEL 6. An instructor for a > Computer systems programming course (Teaching in C) says he would like > to have a GUI-based debugger available for his class. He had been > telling everyone to use kdbg. But that was removed from RHEL 6. > > I added back in a kdbg built from fedora 13 sources for now. Does > anyone knopw what the recommended GUI debugger is in RHEL 6? He wanted > to know to start suggesting that his students use that one instead > moving forward. > > Are most people using ddd? I noticed its in epel. > > Thanks a lot, > > Gary Gatling | ITECS Systems > ITECS, BOX 7901 | Operations and Systems Analyst > NCSU, Raleigh, NC | Email: gsgatlin at ncsu.edu > 27695-7901 | Phone: (919) 513-4572 (5C Page Hall) > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > From prentice at ias.edu Tue Oct 25 12:57:23 2011 From: prentice at ias.edu (Prentice Bisbal) Date: Tue, 25 Oct 2011 08:57:23 -0400 Subject: [rhelv6-list] SSHD root login In-Reply-To: References: <4EA61557.2030400@mail.telcel.com> Message-ID: <4EA6B233.3060303@ias.edu> Going back to the original post, that message looks like a PAM configuration error. In your sshd_config, you have PAM enabled. One portion of your PAM stack could be failing, reponds with "Authentication failed" and PAM proceeds to the next plugin which prompts for a password. I'm not sure if ssh still tries to handle authentication if UsePAM is set to "yes" it could be that ssh's own authentication fails and then falls back to PAM, or vice versa check the ssh man pages for the UsePAM configuration option. There should be an explanation there. So far, I haven't seen any log messages in this discussion. Do you see any related error messages in /var/log/messages or /var/log/secure? Also, what happens when you use the -v option to ssh when connecting? That will show what authentication methods it's trying, and why they are failing: ssh -v remotehost.example.com or for more verbosity: ssh -vv remotehost or ssh -vvv remotehost -- Prentice On 10/25/2011 05:52 AM, Mezei Zoltan wrote: > Hi, > > I don't know if you have the same problem but this message showed up > in putty for me after a putty version change. The reason was that > putty tried to use GSSAPI authentication by default. You can find more > details at this URL: > > http://superuser.com/questions/312197/putty-0-61-why-do-i-see-access-denied-message-after-i-enter-my-login-id > > Hope that helps. > > On Tue, Oct 25, 2011 at 03:48, Alejandra Ramirez > wrote: >> I believe Krzysztof doesn't have problem with the root login, he wanted only >> remark that although the system permit the root login, it says "access >> denied". >> >> Any way, I have some RHELv6.1 linux systems with the root access permited >> but I don't obtain the Krzysztof message. >> >> Best regards, >> -- >> Alejandra Ram?rez >> >> El 24/10/11 14:51, Grzegorz Witkowski escribi?: >> >> Hi Krzysztof, >> The default is "PermitRootLogin yes" as per man page. It is confusing a >> little bit though in my opinion as it is commented out in a default >> sshd_config file. That means you need to specifically set it to "no" and >> restart sshd if you want to disallow root access. >> I logged in as root with no problem to my fresh RHEL6.1. After adding >> PermitRootLogin no and restarting sshd it happily returns Permission denied, >> please try again. :) >> Regards, >> Ges >> On Mon, Oct 24, 2011 at 3:42 PM, Krzysztof Mazurek >> wrote: >>> Welcome, >>> >>> on RHEL 6.1 and 6.2 beta I can see quite funny thing ... >>> >>> ssh root at machine_IP >>> .... >>> >>> login as: root >>> Access denied >>> root at machine_IP's password: >>> >>> >>> First is displayed "Access denied" and then suddenly password prompt >>> appears ... and you can login without any problem ;) >>> Is it just in my case? >>> >>> In sshd_config file I have: >>> [....] >>> # Authentication: >>> >>> #LoginGraceTime 2m >>> #PermitRootLogin yes >>> #StrictModes yes >>> #MaxAuthTries 6 >>> #MaxSessions 10 >>> [,...] >>> UsePAM yes >>> [...] >>> >>> Krzysztof Mazurk >>> >>> >>> >>> _______________________________________________ >>> rhelv6-list mailing list >>> rhelv6-list at redhat.com >>> https://www.redhat.com/mailman/listinfo/rhelv6-list >>> >> >> _______________________________________________ >> rhelv6-list mailing list >> rhelv6-list at redhat.com >> https://www.redhat.com/mailman/listinfo/rhelv6-list >> >> _______________________________________________ >> rhelv6-list mailing list >> rhelv6-list at redhat.com >> https://www.redhat.com/mailman/listinfo/rhelv6-list >> >> > > From goetz.reinicke at filmakademie.de Fri Oct 28 08:33:46 2011 From: goetz.reinicke at filmakademie.de (=?ISO-8859-15?Q?G=F6tz_Reinicke?=) Date: Fri, 28 Oct 2011 10:33:46 +0200 Subject: [rhelv6-list] You suggestion for 'big' filesystem management Best Practice? Message-ID: <4EAA68EA.9020102@filmakademie.de> Hi, we plan to set up a big file storage for media files like uncompressed movies from student film projects, dvd images etc. It should be some sort of archive and will not bee accessed by more than may be 5 people at the same time. The iSCSI RAID we have is about 26TB netto and I'm again faced with the question: How many partitions, which filesystem, which mount options etc. For the User it would be the most simpel thing, to have one big filesystem she/he could fill with all the data and dont has to search e.g. on multiple volumes. On the other hand, if one big filesystem crashes or has do be checked it will destroy a lot of data or the check will take hours ... Any suggestions pro or cons are welcome! :-) My favourite for now is 3 to 4 filesystems with the default ext4 settings. (Redhat EL 5.7, may be soon 6.1) Thanks and best regards. G?tz -- G?tz Reinicke IT-Koordinator Tel. +49 7141 969 420 Fax +49 7141 969 55 420 E-Mail goetz.reinicke at filmakademie.de Filmakademie Baden-W?rttemberg GmbH Akademiehof 10 71638 Ludwigsburg www.filmakademie.de Eintragung Amtsgericht Stuttgart HRB 205016 Vorsitzender des Aufsichtsrats: J?rgen Walter MdL Staatssekret?r im Ministerium f?r Wissenschaft, Forschung und Kunst Baden-W?rttemberg Gesch?ftsf?hrer: Prof. Thomas Schadt -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 5161 bytes Desc: S/MIME Kryptografische Unterschrift URL: From christian.masopust at siemens.com Fri Oct 28 09:48:10 2011 From: christian.masopust at siemens.com (Masopust, Christian) Date: Fri, 28 Oct 2011 11:48:10 +0200 Subject: [rhelv6-list] weird behaviour of an application when a network interface has 2 ip-addresses Message-ID: Hi all, I've a configuration here where one of my interfaces has 2 ip-addresses (added by "ip addr add ..."). Now I'm running a proprietary license-daemon (no source available here) that should respond to request to that additional address. The license-daemon will receive the requests (UDP-packets), but any answer is sent out with the wrong source-address!! (see tcpdump below). So, do you know any method to force/change/filter (whatever :)) that packets have correct source address? Configuration: Server has: "host-ip", additional ip is "license-ip" (see output of "ip addr show eth0") 2: eth0: mtu 1500 qdisc pfifo_fast state UNKNOWN qlen 1000 link/ether 00:0c:29:xx:xx:xx brd ff:ff:ff:ff:ff:ff inet host-ip/23 brd xxx.xxx.xxx.255 scope global eth0 inet license-ip/23 scope global secondary eth0 Client connects with: "client-ip" Here's the tcpdump: 11:41:12.140606 IP client-ip.38668 > license-ip.371: UDP, length 108 11:41:12.140879 IP host-ip.371 > client-ip.38668: UDP, length 36 11:41:12.141121 IP client-ip.38668 > license-ip.371: UDP, length 112 11:41:12.141183 IP host-ip.371 > client-ip.38668: UDP, length 336 As said, the license-daemon cannot be modified (and I'm not sure whether the vendor will be willing to do...) Thanks a lot, Christian -------------- next part -------------- An HTML attachment was scrubbed... URL: From john.haxby at gmail.com Fri Oct 28 10:44:24 2011 From: john.haxby at gmail.com (John Haxby) Date: Fri, 28 Oct 2011 11:44:24 +0100 Subject: [rhelv6-list] weird behaviour of an application when a network interface has 2 ip-addresses In-Reply-To: References: Message-ID: On 28 October 2011 10:48, Masopust, Christian < christian.masopust at siemens.com> wrote: > ** > I've a configuration here where one of my interfaces has 2 ip-addresses > (added by "ip addr add ..."). > > Now I'm running a proprietary license-daemon (no source available here) > that should respond to > request to that additional address. > The license-daemon will receive the requests (UDP-packets), but any answer > is sent out with the > wrong source-address!! (see tcpdump below). > > So, do you know any method to force/change/filter (whatever :)) that > packets have correct source address? > > The license daemon, I'd guess, is listening on the wildcard IP address so when it sends a UDP packet it goes out on the primary IP address. It's should be enough to correct this with iptables, something like this (completely untested): iptables -t nat -A POSTROUTING -p udp -m udp --sport -p 371 \ -j SNAT --to-source :371 jch -------------- next part -------------- An HTML attachment was scrubbed... URL: From mezei.zoltan at gmail.com Fri Oct 28 11:20:01 2011 From: mezei.zoltan at gmail.com (Mezei Zoltan) Date: Fri, 28 Oct 2011 13:20:01 +0200 Subject: [rhelv6-list] weird behaviour of an application when a network interface has 2 ip-addresses In-Reply-To: References: Message-ID: On Fri, Oct 28, 2011 at 12:44, John Haxby wrote: > iptables -t nat -A POSTROUTING -p udp -m udp --sport -p 371 \ > ? ?? -j SNAT --to-source :371 You should use the OUTPUT chain in the nat table for this purpose, otherwise, correct. -- Zizi "A deep understanding of reality is exactly the same thing as laziness." - Dilbert, 2011. 03. 20. From john.haxby at gmail.com Fri Oct 28 11:47:09 2011 From: john.haxby at gmail.com (John Haxby) Date: Fri, 28 Oct 2011 12:47:09 +0100 Subject: [rhelv6-list] weird behaviour of an application when a network interface has 2 ip-addresses In-Reply-To: References: Message-ID: On 28 October 2011 12:20, Mezei Zoltan wrote: > On Fri, Oct 28, 2011 at 12:44, John Haxby wrote: > > iptables -t nat -A POSTROUTING -p udp -m udp --sport -p 371 \ > > -j SNAT --to-source :371 > > You should use the OUTPUT chain in the nat table for this purpose, > otherwise, correct. > > Even when I corrected the "--sport -p 371" to "-s --sport 371" it failed. # iptables -t nat -A OUTPUT -p udp -m udp -s 192.168.1.1 --sport 371 -j SNAT --to-source 192.168.1.2:371 iptables: Invalid argument. Run `dmesg' for more information. # dmesg | tail -1 ip_tables: SNAT target: used from hooks OUTPUT, but only usable from POSTROUTING -------------- next part -------------- An HTML attachment was scrubbed... URL: From greg at nytefyre.net Fri Oct 28 13:37:20 2011 From: greg at nytefyre.net (Greg Swift) Date: Fri, 28 Oct 2011 08:37:20 -0500 Subject: [rhelv6-list] You suggestion for 'big' filesystem management Best Practice? In-Reply-To: <4EAA68EA.9020102@filmakademie.de> References: <4EAA68EA.9020102@filmakademie.de> Message-ID: 2011/10/28 G?tz Reinicke > Hi, > > we plan to set up a big file storage for media files like uncompressed > movies from student film projects, dvd images etc. > > It should be some sort of archive and will not bee accessed by more than > may be 5 people at the same time. > > The iSCSI RAID we have is about 26TB netto and I'm again faced with the > question: How many partitions, which filesystem, which mount options etc. > > For the User it would be the most simpel thing, to have one big > filesystem she/he could fill with all the data and dont has to search > e.g. on multiple volumes. > > On the other hand, if one big filesystem crashes or has do be checked it > will destroy a lot of data or the check will take hours ... > > > Any suggestions pro or cons are welcome! :-) > > My favourite for now is 3 to 4 filesystems with the default ext4 > settings. (Redhat EL 5.7, may be soon 6.1) > > Thanks and best regards. G?tz > So you could make it appear as a single file system to the clients by utilizing gluster on top of the smaller filesystems. even if you are just mounting it locally. That would give you the easier user setup, and easier fsck'ing. Although it adds another layer to the solution. -------------- next part -------------- An HTML attachment was scrubbed... URL: From peter.ruprecht at jila.colorado.edu Fri Oct 28 13:55:39 2011 From: peter.ruprecht at jila.colorado.edu (Peter Ruprecht) Date: Fri, 28 Oct 2011 07:55:39 -0600 Subject: [rhelv6-list] You suggestion for 'big' filesystem management Best Practice? In-Reply-To: <4EAA68EA.9020102@filmakademie.de> References: <4EAA68EA.9020102@filmakademie.de> Message-ID: <4EAAB45B.1010906@jila.colorado.edu> G?tz Reinicke wrote: > Hi, > > we plan to set up a big file storage for media files like uncompressed > movies from student film projects, dvd images etc. > > It should be some sort of archive and will not bee accessed by more than > may be 5 people at the same time. > > The iSCSI RAID we have is about 26TB netto and I'm again faced with the > question: How many partitions, which filesystem, which mount options etc. > > For the User it would be the most simpel thing, to have one big > filesystem she/he could fill with all the data and dont has to search > e.g. on multiple volumes. > > On the other hand, if one big filesystem crashes or has do be checked it > will destroy a lot of data or the check will take hours ... > > > Any suggestions pro or cons are welcome! :-) > > My favourite for now is 3 to 4 filesystems with the default ext4 > settings. (Redhat EL 5.7, may be soon 6.1) > > Thanks and best regards. G?tz If you decide to go with RHEL6, xfs is a good bet for making one big filesystem. We have a setup similar to what you're describing and have had very solid stability and performance using xfs (default filesystem and mount settings.) As far as I can see (and knocking on wood), xfs is now a lot less flaky than it seemed to be in the past. -Peter From uddeborg at carmen.se Fri Oct 28 14:21:23 2011 From: uddeborg at carmen.se (=?iso-8859-1?q?G=F6ran_Uddeborg?=) Date: Fri, 28 Oct 2011 16:21:23 +0200 Subject: [rhelv6-list] SSHD root login In-Reply-To: References: Message-ID: <20138.47715.187926.323040@ube.jeppesensystems.com> Krzysztof Mazurek: > First is displayed "Access denied" and then suddenly password prompt appears > ... and you can login without any problem ;) Maybe a "ssh -v ..." would give a clue? From christian.masopust at siemens.com Fri Oct 28 16:30:03 2011 From: christian.masopust at siemens.com (Masopust, Christian) Date: Fri, 28 Oct 2011 18:30:03 +0200 Subject: [rhelv6-list] You suggestion for 'big' filesystem management Best Practice? In-Reply-To: <4EAAB45B.1010906@jila.colorado.edu> References: <4EAA68EA.9020102@filmakademie.de> <4EAAB45B.1010906@jila.colorado.edu> Message-ID: > G?tz Reinicke wrote: > > Hi, > > > > we plan to set up a big file storage for media files like > uncompressed > > movies from student film projects, dvd images etc. > > > > It should be some sort of archive and will not bee accessed > by more than > > may be 5 people at the same time. > > > > The iSCSI RAID we have is about 26TB netto and I'm again > faced with the > > question: How many partitions, which filesystem, which > mount options etc. > > > > For the User it would be the most simpel thing, to have one big > > filesystem she/he could fill with all the data and dont has > to search > > e.g. on multiple volumes. > > > > On the other hand, if one big filesystem crashes or has do > be checked it > > will destroy a lot of data or the check will take hours ... > > > > > > Any suggestions pro or cons are welcome! :-) > > > > My favourite for now is 3 to 4 filesystems with the default ext4 > > settings. (Redhat EL 5.7, may be soon 6.1) > > > > Thanks and best regards. G?tz > > If you decide to go with RHEL6, xfs is a good bet for making one big > filesystem. We have a setup similar to what you're > describing and have > had very solid stability and performance using xfs (default > filesystem > and mount settings.) As far as I can see (and knocking on > wood), xfs is > now a lot less flaky than it seemed to be in the past. > > -Peter I can approve what Peter mentioned. I've been using xfs on my CentOS 5 system with 2 16TB arrays (each holding one single filesystem) for several years with absolutely no issues! Christian From christian.masopust at siemens.com Fri Oct 28 16:32:30 2011 From: christian.masopust at siemens.com (Masopust, Christian) Date: Fri, 28 Oct 2011 18:32:30 +0200 Subject: [rhelv6-list] weird behaviour of an application when a network interface has 2 ip-addresses In-Reply-To: References: Message-ID: On 28 October 2011 12:20, Mezei Zoltan > wrote: On Fri, Oct 28, 2011 at 12:44, John Haxby > wrote: > iptables -t nat -A POSTROUTING -p udp -m udp --sport -p 371 \ > -j SNAT --to-source :371 You should use the OUTPUT chain in the nat table for this purpose, otherwise, correct. Even when I corrected the "--sport -p 371" to "-s --sport 371" it failed. # iptables -t nat -A OUTPUT -p udp -m udp -s 192.168.1.1 --sport 371 -j SNAT --to-source 192.168.1.2:371 iptables: Invalid argument. Run `dmesg' for more information. # dmesg | tail -1 ip_tables: SNAT target: used from hooks OUTPUT, but only usable from POSTROUTING ________________________________ I found my solution: a simple "iptables -t nat -A POSTROUTING -o eth0 -j SNAT --to " is doing exactly what I want!! Thanks a lot for all your help! Christian -------------- next part -------------- An HTML attachment was scrubbed... URL: From greg at nytefyre.net Fri Oct 28 16:54:25 2011 From: greg at nytefyre.net (Greg Swift) Date: Fri, 28 Oct 2011 11:54:25 -0500 Subject: [rhelv6-list] You suggestion for 'big' filesystem management Best Practice? In-Reply-To: References: <4EAA68EA.9020102@filmakademie.de> <4EAAB45B.1010906@jila.colorado.edu> Message-ID: On Fri, Oct 28, 2011 at 11:30, Masopust, Christian < christian.masopust at siemens.com> wrote: > > > G?tz Reinicke wrote: > > > Hi, > > > > > > we plan to set up a big file storage for media files like > > uncompressed > > > movies from student film projects, dvd images etc. > > > > > > It should be some sort of archive and will not bee accessed > > by more than > > > may be 5 people at the same time. > > > > > > The iSCSI RAID we have is about 26TB netto and I'm again > > faced with the > > > question: How many partitions, which filesystem, which > > mount options etc. > > > > > > For the User it would be the most simpel thing, to have one big > > > filesystem she/he could fill with all the data and dont has > > to search > > > e.g. on multiple volumes. > > > > > > On the other hand, if one big filesystem crashes or has do > > be checked it > > > will destroy a lot of data or the check will take hours ... > > > > > > > > > Any suggestions pro or cons are welcome! :-) > > > > > > My favourite for now is 3 to 4 filesystems with the default ext4 > > > settings. (Redhat EL 5.7, may be soon 6.1) > > > > > > Thanks and best regards. G?tz > > > > If you decide to go with RHEL6, xfs is a good bet for making one big > > filesystem. We have a setup similar to what you're > > describing and have > > had very solid stability and performance using xfs (default > > filesystem > > and mount settings.) As far as I can see (and knocking on > > wood), xfs is > > now a lot less flaky than it seemed to be in the past. > > > > -Peter > > I can approve what Peter mentioned. I've been using xfs on my > CentOS 5 system with 2 16TB arrays (each holding one single filesystem) > for several years with absolutely no issues! > > So in his intial request he mentioned concern about fsck times. How has this been for you guys (Christian and Peter) ? fwiw, I'm actually mixing both xfs with 30+TB total file system and gluster in a different use case... I just haven't had to fsck a system yet so I am very curious about how that is performing for others. -greg -------------- next part -------------- An HTML attachment was scrubbed... URL: From imusayev at webmd.net Fri Oct 28 17:03:36 2011 From: imusayev at webmd.net (Musayev, Ilya) Date: Fri, 28 Oct 2011 13:03:36 -0400 Subject: [rhelv6-list] You suggestion for 'big' filesystem management Best Practice? In-Reply-To: References: <4EAA68EA.9020102@filmakademie.de> <4EAAB45B.1010906@jila.colorado.edu> Message-ID: I'm probably going to get massacred for proposing this, but there is native support for ZFS on linux (not fuse). I've tried it in small implementation on RHEL6 and Fedora 14. www.zfsonlinux.org - sponsored by US Department of Energy and developed by Lawrence Livermore National Laboratory. ZFS does block level CRC and minimizes any chance of corruption. Block level dedup, snapshots, SSD for caching, etc.. if you had netapp appliances, this is as close as it gets in the free world. If you can, do a bake off between the two. Crash them both while having high load and lots of data and see what happens. -----Original Message----- From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Masopust, Christian Sent: Friday, October 28, 2011 12:30 PM To: Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list Subject: Re: [rhelv6-list] You suggestion for 'big' filesystem management Best Practice? > G?tz Reinicke wrote: > > Hi, > > > > we plan to set up a big file storage for media files like > uncompressed > > movies from student film projects, dvd images etc. > > > > It should be some sort of archive and will not bee accessed > by more than > > may be 5 people at the same time. > > > > The iSCSI RAID we have is about 26TB netto and I'm again > faced with the > > question: How many partitions, which filesystem, which > mount options etc. > > > > For the User it would be the most simpel thing, to have one big > > filesystem she/he could fill with all the data and dont has > to search > > e.g. on multiple volumes. > > > > On the other hand, if one big filesystem crashes or has do > be checked it > > will destroy a lot of data or the check will take hours ... > > > > > > Any suggestions pro or cons are welcome! :-) > > > > My favourite for now is 3 to 4 filesystems with the default ext4 > > settings. (Redhat EL 5.7, may be soon 6.1) > > > > Thanks and best regards. G?tz > > If you decide to go with RHEL6, xfs is a good bet for making one big > filesystem. We have a setup similar to what you're > describing and have > had very solid stability and performance using xfs (default > filesystem > and mount settings.) As far as I can see (and knocking on > wood), xfs is > now a lot less flaky than it seemed to be in the past. > > -Peter I can approve what Peter mentioned. I've been using xfs on my CentOS 5 system with 2 16TB arrays (each holding one single filesystem) for several years with absolutely no issues! Christian _______________________________________________ rhelv6-list mailing list rhelv6-list at redhat.com https://www.redhat.com/mailman/listinfo/rhelv6-list From greg at nytefyre.net Fri Oct 28 17:11:57 2011 From: greg at nytefyre.net (Greg Swift) Date: Fri, 28 Oct 2011 12:11:57 -0500 Subject: [rhelv6-list] You suggestion for 'big' filesystem management Best Practice? In-Reply-To: References: <4EAA68EA.9020102@filmakademie.de> <4EAAB45B.1010906@jila.colorado.edu> Message-ID: On Fri, Oct 28, 2011 at 12:03, Musayev, Ilya wrote: > I'm probably going to get massacred for proposing this, but there is native > support for ZFS on linux (not fuse). > > I've tried it in small implementation on RHEL6 and Fedora 14. > www.zfsonlinux.org - sponsored by US Department of Energy and developed by > Lawrence Livermore National Laboratory. > > ZFS does block level CRC and minimizes any chance of corruption. Block > level dedup, snapshots, SSD for caching, etc.. if you had netapp appliances, > this is as close as it gets in the free world. > > If you can, do a bake off between the two. Crash them both while having > high load and lots of data and see what happens. > > actually on that note... i believe RHEL 6 has btrfs support now too, doesn't it? bake off time! :) -------------- next part -------------- An HTML attachment was scrubbed... URL: From jsbillin at umich.edu Fri Oct 28 17:26:04 2011 From: jsbillin at umich.edu (Jonathan S Billings) Date: Fri, 28 Oct 2011 13:26:04 -0400 Subject: [rhelv6-list] You suggestion for 'big' filesystem management Best Practice? In-Reply-To: References: <4EAA68EA.9020102@filmakademie.de> <4EAAB45B.1010906@jila.colorado.edu> Message-ID: <4EAAE5AC.50206@umich.edu> On 10/28/2011 01:11 PM, Greg Swift wrote: > actually on that note... i believe RHEL 6 has btrfs support now too, > doesn't it? Well, if you're concerned about having a long fsck time, btrfs is the solution, because there isn't a release-quality fsck for btrfs yet. :) -- Jonathan Billings College of Engineering - CAEN - Unix and Linux Support From peter.ruprecht at jila.colorado.edu Fri Oct 28 17:32:48 2011 From: peter.ruprecht at jila.colorado.edu (Peter Ruprecht) Date: Fri, 28 Oct 2011 11:32:48 -0600 Subject: [rhelv6-list] You suggestion for 'big' filesystem management Best Practice? In-Reply-To: References: <4EAA68EA.9020102@filmakademie.de> <4EAAB45B.1010906@jila.colorado.edu> Message-ID: <4EAAE740.3040702@jila.colorado.edu> Greg Swift wrote: > On Fri, Oct 28, 2011 at 11:30, Masopust, Christian > > > wrote: > > > > G?tz Reinicke wrote: > > > Hi, > > > > > > we plan to set up a big file storage for media files like > > uncompressed > > > movies from student film projects, dvd images etc. > > > > > > It should be some sort of archive and will not bee accessed > > by more than > > > may be 5 people at the same time. > > > > > > The iSCSI RAID we have is about 26TB netto and I'm again > > faced with the > > > question: How many partitions, which filesystem, which > > mount options etc. > > > > > > For the User it would be the most simpel thing, to have one big > > > filesystem she/he could fill with all the data and dont has > > to search > > > e.g. on multiple volumes. > > > > > > On the other hand, if one big filesystem crashes or has do > > be checked it > > > will destroy a lot of data or the check will take hours ... > > > > > > > > > Any suggestions pro or cons are welcome! :-) > > > > > > My favourite for now is 3 to 4 filesystems with the default ext4 > > > settings. (Redhat EL 5.7, may be soon 6.1) > > > > > > Thanks and best regards. G?tz > > > > If you decide to go with RHEL6, xfs is a good bet for making one big > > filesystem. We have a setup similar to what you're > > describing and have > > had very solid stability and performance using xfs (default > > filesystem > > and mount settings.) As far as I can see (and knocking on > > wood), xfs is > > now a lot less flaky than it seemed to be in the past. > > > > -Peter > > I can approve what Peter mentioned. I've been using xfs on my > CentOS 5 system with 2 16TB arrays (each holding one single filesystem) > for several years with absolutely no issues! > > > So in his intial request he mentioned concern about fsck times. How has > this been for you guys (Christian and Peter) ? > > fwiw, I'm actually mixing both xfs with 30+TB total file system and > gluster in a different use case... I just haven't had to fsck a system > yet so I am very curious about how that is performing for others. > > -greg In testing, I purposely crashed the system while under light-moderate I/O load, and the xfs fs didn't need any recovery when it was remounted. I don't have any real-world experience with how long it would take to xfs_check and xfs_repair a fs of that size that had gotten corrupted, sorry. Though I will not be disappointed if I manage to avoid gaining that experience! -Peter From imusayev at webmd.net Fri Oct 28 17:48:08 2011 From: imusayev at webmd.net (Musayev, Ilya) Date: Fri, 28 Oct 2011 13:48:08 -0400 Subject: [rhelv6-list] You suggestion for 'big' filesystem management Best Practice? In-Reply-To: <4EAAE5AC.50206@umich.edu> References: <4EAA68EA.9020102@filmakademie.de> <4EAAB45B.1010906@jila.colorado.edu> <4EAAE5AC.50206@umich.edu> Message-ID: RHEL6 has btrfs as tech-preview. I've been burned by tech previews before. Also, if you recall there was a talk by FC15 maintainers and how they turned away btrfs as main FS for OS due to instability. -----Original Message----- From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Jonathan S Billings Sent: Friday, October 28, 2011 1:26 PM To: rhelv6-list at redhat.com Subject: Re: [rhelv6-list] You suggestion for 'big' filesystem management Best Practice? On 10/28/2011 01:11 PM, Greg Swift wrote: > actually on that note... i believe RHEL 6 has btrfs support now too, > doesn't it? Well, if you're concerned about having a long fsck time, btrfs is the solution, because there isn't a release-quality fsck for btrfs yet. :) -- Jonathan Billings College of Engineering - CAEN - Unix and Linux Support _______________________________________________ rhelv6-list mailing list rhelv6-list at redhat.com https://www.redhat.com/mailman/listinfo/rhelv6-list From greg at nytefyre.net Fri Oct 28 19:28:10 2011 From: greg at nytefyre.net (Greg Swift) Date: Fri, 28 Oct 2011 14:28:10 -0500 Subject: [rhelv6-list] You suggestion for 'big' filesystem management Best Practice? In-Reply-To: References: <4EAA68EA.9020102@filmakademie.de> <4EAAB45B.1010906@jila.colorado.edu> <4EAAE5AC.50206@umich.edu> Message-ID: Sorry I figured with 6.2 coming up it might be closer to getting out of tech preview, but I just reviewed the notes and its not so... oops :) On Fri, Oct 28, 2011 at 12:48, Musayev, Ilya wrote: > RHEL6 has btrfs as tech-preview. I've been burned by tech previews before. > Also, if you recall there was a talk by FC15 maintainers and how they turned > away btrfs as main FS for OS due to instability. > > -----Original Message----- > From: rhelv6-list-bounces at redhat.com [mailto: > rhelv6-list-bounces at redhat.com] On Behalf Of Jonathan S Billings > Sent: Friday, October 28, 2011 1:26 PM > To: rhelv6-list at redhat.com > Subject: Re: [rhelv6-list] You suggestion for 'big' filesystem management > Best Practice? > > On 10/28/2011 01:11 PM, Greg Swift wrote: > > actually on that note... i believe RHEL 6 has btrfs support now too, > > doesn't it? > > Well, if you're concerned about having a long fsck time, btrfs is the > solution, because there isn't a release-quality fsck for btrfs yet. :) > > -- > Jonathan Billings > College of Engineering - CAEN - Unix and Linux Support > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > > > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > -------------- next part -------------- An HTML attachment was scrubbed... URL: From greg at nytefyre.net Fri Oct 28 19:29:58 2011 From: greg at nytefyre.net (Greg Swift) Date: Fri, 28 Oct 2011 14:29:58 -0500 Subject: [rhelv6-list] You suggestion for 'big' filesystem management Best Practice? In-Reply-To: <4EAAE740.3040702@jila.colorado.edu> References: <4EAA68EA.9020102@filmakademie.de> <4EAAB45B.1010906@jila.colorado.edu> <4EAAE740.3040702@jila.colorado.edu> Message-ID: On Fri, Oct 28, 2011 at 12:32, Peter Ruprecht < peter.ruprecht at jila.colorado.edu> wrote: > Greg Swift wrote: > > On Fri, Oct 28, 2011 at 11:30, Masopust, Christian < >> christian.masopust at siemens.**com > christian.masopust@**siemens.com >> >> wrote: >> >> >> > G?tz Reinicke wrote: >> > > Hi, >> > > >> > > we plan to set up a big file storage for media files like >> > uncompressed >> > > movies from student film projects, dvd images etc. >> > > >> > > It should be some sort of archive and will not bee accessed >> > by more than >> > > may be 5 people at the same time. >> > > >> > > The iSCSI RAID we have is about 26TB netto and I'm again >> > faced with the >> > > question: How many partitions, which filesystem, which >> > mount options etc. >> > > >> > > For the User it would be the most simpel thing, to have one big >> > > filesystem she/he could fill with all the data and dont has >> > to search >> > > e.g. on multiple volumes. >> > > >> > > On the other hand, if one big filesystem crashes or has do >> > be checked it >> > > will destroy a lot of data or the check will take hours ... >> > > >> > > >> > > Any suggestions pro or cons are welcome! :-) >> > > >> > > My favourite for now is 3 to 4 filesystems with the default ext4 >> > > settings. (Redhat EL 5.7, may be soon 6.1) >> > > >> > > Thanks and best regards. G?tz >> > >> > If you decide to go with RHEL6, xfs is a good bet for making one big >> > filesystem. We have a setup similar to what you're >> > describing and have >> > had very solid stability and performance using xfs (default >> > filesystem >> > and mount settings.) As far as I can see (and knocking on >> > wood), xfs is >> > now a lot less flaky than it seemed to be in the past. >> > >> > -Peter >> >> I can approve what Peter mentioned. I've been using xfs on my >> CentOS 5 system with 2 16TB arrays (each holding one single filesystem) >> for several years with absolutely no issues! >> >> >> So in his intial request he mentioned concern about fsck times. How has >> this been for you guys (Christian and Peter) ? >> >> fwiw, I'm actually mixing both xfs with 30+TB total file system and >> gluster in a different use case... I just haven't had to fsck a system yet >> so I am very curious about how that is performing for others. >> >> -greg >> > > In testing, I purposely crashed the system while under light-moderate I/O > load, and the xfs fs didn't need any recovery when it was remounted. I > don't have any real-world experience with how long it would take to > xfs_check and xfs_repair a fs of that size that had gotten corrupted, sorry. > Though I will not be disappointed if I manage to avoid gaining that > experience! > > thats good to hear. now that I think about it we've actually survived several system crashes (bug in firm on cpu hardware) and I don't think any of them have had to fsck. hmm... maybe we'll force a check one of these days to experiment. -------------- next part -------------- An HTML attachment was scrubbed... URL: From lowen at pari.edu Sat Oct 29 12:45:17 2011 From: lowen at pari.edu (Lamar Owen) Date: Sat, 29 Oct 2011 08:45:17 -0400 Subject: [rhelv6-list] You suggestion for 'big' filesystem management Best Practice? In-Reply-To: <4EAAE740.3040702@jila.colorado.edu> References: <4EAA68EA.9020102@filmakademie.de> Message-ID: <201110290845.17986.lowen@pari.edu> On Friday, October 28, 2011 01:32:48 PM Peter Ruprecht wrote: > I don't have any real-world experience with how long it would take to > xfs_check and xfs_repair a fs of that size that had gotten corrupted, > sorry. Though I will not be disappointed if I manage to avoid gaining > that experience! The last I read, xfs_repair requires vast amounts of RAM for large filesystems. Hmmm, let me see.... See this message http://lists.centos.org/pipermail/centos/2011-April/109920.html from the CentOS mailing list back in April. That whole thread is overall relatively informative. From carlopmart at gmail.com Sun Oct 30 10:26:32 2011 From: carlopmart at gmail.com (carlopmart) Date: Sun, 30 Oct 2011 11:26:32 +0100 Subject: [rhelv6-list] When will be possible to install lxc under RHEL6.x? Message-ID: <4EAD2658.4020203@gmail.com> Hi all, Somebody knows when will be possible to use lxc (linux containers) under RHEL6?? RHEL6b2 comes with lxc userland?? Thanks. -- CL Martinez carlopmart {at} gmail {d0t} com