Re: [CentOS] [CentOS-devel] Reminder: CentOS 6 EOL on 30 November 2020

2020-12-02 Thread Jason Pyeron
> -Original Message-
> From: CentOS-devel  On Behalf Of Johnny 
> Hughes
> Sent: Monday, November 9, 2020 8:25 AM
> To: CentOS ML ; CentOS-Devel 
> Subject: [CentOS-devel] Reminder: CentOS 6 EOL on 30 November 2020
> 
> All,
> 
> This is a friendly reminder.
> 
> CentOS 6.10 will EOL at the end of November 2020.
> 
> During the first week in December 2020, the 6.10 directory will move to
> vault.centos.org

How difficult is it to keep (a copy) the latest update online for a while? We 
have an internal mirror but I am sure there are others out there that might use 
it for a few more months. Kill the ISO and any other space taking non-updates.

> 
> Packages will still be available at:
> 
> http://vault.centos.org/centos/6.10/
> 
> However, once moved, there will be no more updates pushed to
> vault.centos.org.  Therefore, security issues will no longer be fixed,
> etc.
> 
> You should take the rest of the month to either move to a newer versoin
> of CentOS Linux ... or to procure Extended el6 support from Red Hat (EUS
> RHEL 6).
> 
> Thanks,
> Johnny Hughes


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] dbus packages' versions not making sense

2020-11-08 Thread Jason Pyeron
I have installed 1.12.8-10.el8_2, but when trying to install dbus-devel it is 
not available for that version, only 1.12.8-9.el8, which is also not available.

 

Suggestions?

 

# yum list | grep dbus

dbus.x86_64  1:1.12.8-10.el8_2  
  @BaseOS

dbus-common.noarch   1:1.12.8-10.el8_2  
  @BaseOS

dbus-daemon.x86_64   1:1.12.8-10.el8_2  
  @BaseOS

dbus-glib.x86_64 0.110-2.el8
  @anaconda

dbus-libs.x86_64 1:1.12.8-10.el8_2  
  @BaseOS

dbus-tools.x86_641:1.12.8-10.el8_2  
  @BaseOS

python3-dbus.x86_64  1.2.4-15.el8   
  @anaconda

python3-slip-dbus.noarch 0.6.4-11.el8   
  @anaconda

abrt-dbus.x86_64 2.10.9-11.el8  
  AppStream

dbus-devel.i686  1:1.12.8-9.el8 
  AppStream

 

dbus-devel.x86_641:1.12.8-9.el8 
  AppStream

 

dbus-glib.i686   0.110-2.el8
  BaseOS

dbus-glib-devel.i686 0.110-2.el8
  AppStream

dbus-glib-devel.x86_64   0.110-2.el8
  AppStream

dbus-libs.i686   1:1.12.8-10.el8_2  
  BaseOS

dbus-x11.x86_64  1:1.12.8-9.el8 
  AppStream

dleyna-connector-dbus.x86_64 0.3.0-2.el8
  AppStream

libblockdev-lvm-dbus.i6862.19-12.el8
  AppStream

libblockdev-lvm-dbus.x86_64  2.19-12.el8
  AppStream

libdbusmenu.i686 16.04.0-12.el8 
  AppStream

libdbusmenu.x86_64   16.04.0-12.el8 
  AppStream

libdbusmenu-gtk3.i68616.04.0-12.el8 
  AppStream

libdbusmenu-gtk3.x86_64  16.04.0-12.el8 
  AppStream

libvirt-dbus.x86_64  
1.2.0-3.module_el8.2.0+320+13f867d7  AppStream

lvm2-dbusd.noarch8:2.03.08-3.el8
  BaseOS

policycoreutils-dbus.noarch  2.9-9.el8  
  BaseOS

python3-dbus-client-gen.noarch   0.4-1.el8  
  AppStream

python3-dbus-python-client-gen.noarch0.7-3.el8  
  AppStream

python3-dbus-signature-pyparsing.noarch  0.03-2.el8 
  AppStream

python3-into-dbus-python.noarch  0.06-2.el8 
  AppStream

python3-pydbus.noarch0.6.0-5.el8
  AppStream

qt5-qdbusviewer.x86_64   5.12.5-1.el8.0.1   
  AppStream

sssd-dbus.x86_64 2.2.3-20.el8   
  BaseOS

usbguard-dbus.x86_64 0.7.4-4.el8
  AppStream

 

# yum install dbus-devel

Last metadata expiration check: 0:06:11 ago on Sun 08 Nov 2020 05:23:17 PM EST.

Error:

Problem: cannot install the best candidate for the job

  - nothing provides dbus-daemon = 1:1.12.8-9.el8 needed by 
dbus-devel-1:1.12.8-9.el8.x86_64

(try to add '--skip-broken' to skip uninstallable packages or '--nobest' to use 
not only best candidate packages)

 

# yum install dbus-devel-1.12.8-10.el8_2

Last metadata expiration check: 0:06:22 ago on Sun 08 Nov 2020 05:23:17 PM EST.

No match for argument: dbus-devel-1.12.8-10.el8_2

Error: Unable to find a match: dbus-devel-1.12.8-10.el8_2

 

 

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 8.2.2004 Latest yum update renders machine unbootable

2020-08-02 Thread Jason Pyeron
> From: david
> Sent: Sunday, August 2, 2020 10:16 AM
> > >> Yes .. it should be on mirror.centos.org now .. you could change the
> > >> repo where your updates come from.  OR .. wait for that mirror to get
> > >> updated.
> > >
> > >
> > > I just did
> > > yum clean all
> > > yum update
> > >
> > > and 15-8 showed up.  Maybe the 'clean all'
> > did it, or maybe just showed up.
> > >
> > > I applied the update (yum update), rebooted and...
> > > no boot.  Just a blank screen.
> > >
> > > Hardware is a Mac-Mini :-(
> > >
> > > This is not an essential machine, so I could re-install (from
> > > netinstall) if you think it's worth the effort.
> > >
> > > Or what?
> > >
> > > David
> >
> >You just need to reinstall the kernel and it should work.
> >
> 
> Sorry for being so ignorant, but I don't
> understand "just reinstall the kernel".  I don't
> know how to translate that into a specific yum or rpm command.

A quick google - 
https://ma.ttias.be/reinstall-the-linux-kernel-on-centos-or-rhel/

But I think this is easier:

yum install --downloadonly --downloaddir=~/ kernel
- OR -
wget your kernel version...

then

rpm -Uvh kernel-*.rpm --replacepkgs


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Jitsi Meet on CentOS 7 ?

2020-05-03 Thread Jason Pyeron
> -Original Message-
> From: Behalf Of Nicolas Kovacs
> Sent: Sunday, May 3, 2020 2:54 AM
> 
> Le 03/05/2020 à 08:44, Benson Muite a écrit :
> > They have rpms:
> >
> > https://download.jitsi.org/jitsi/rpm/
> 
> That's the Jitsi desktop application.
> 
> >
> > and also a scalable installation:
> >
> > https://github.com/jitsi/jitsi-meet/blob/master/doc/scalable-installation.md
> 
> That's Debian-specific.
> 
> >
> > Which one do you need?
> 
> None.
> 
> I need a comprehensive documentation for installing Jitsi Meet on a server
> running CentOS 7, as stated in my initial post.

Well the answer you do not want to hear is that 
https://github.com/jitsi/jitsi-meet/blob/master/doc/manual-install.md is as 
close as you are likely to get.

But here is the good news - I am interested in helping. 

Each time you run into a blocker - ask and I or someone else will earnestly 
investigate and hopefully mitigate it.

I will update docs, take merges from you, and try to get the upstream to accept 
a centos-install.md

-Jason


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] New Wiki editor, would like to update HowTos/postfix_sasl_relayhost

2020-04-19 Thread Jason Pyeron
> -Original Message-
> From: Akemi Yagi
> Sent: Sunday, April 19, 2020 5:06 PM
> 
> On Sun, Apr 19, 2020 at 1:26 PM Jonathan Billings  wrote:
> >
> > Hello,
> >
> > I just signed up as a wiki editor (JonathanBillings) and I’d like to edit:
> >
> > https://wiki.centos.org/HowTos/postfix_sasl_relayhost
> >
> > … which is very out of date and could easily be updated with more accurate 
> > information.
> >
> > --
> > Jonathan Billings 
> 
> Go right ahead. Thanks for your contribution.
> 


Re: wget -O /etc/init.d/stunnel 
https://bugzilla.redhat.com/attachment.cgi?id=325164 

If you are going to still reference the bug attachment, please put a link to 
the bug too

https://bugzilla.redhat.com/show_bug.cgi?id=455815

-Jason

___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] [Off topic] sending mail from Comcast was: Sendmail not working

2020-04-19 Thread Jason Pyeron
> -Original Message-
> From: S.Bob
> Sent: Sunday, April 19, 2020 3:48 PM
> To: centos@centos.org
> Subject: Re: [CentOS] [Off topic] sending mail from Comcast was: Sendmail not 
> working
> 
> my relay will be smtp.fastmail.com and it requires authentication and
> SSL, are there added settings in main.cf that will allow this?
> 

No, you are using Comcast / Xfininty per your IP address 50.243.150.81.

Please follow the instuctions.

> 
> Thanks
> 
> 
> 
> On 4/19/20 1:09 PM, Jason Pyeron wrote:
> >> -Original Message-
> >> From: S.Bob
> >> Sent: Sunday, April 19, 2020 2:52 PM
> >>
> >>
> >>
> >> I get this:
> >>
> >> # rpm -qf `which sendmail`
> >> postfix-2.10.1-7.el7.x86_64
> >> sendmail-8.14.7-5.el7.x86_64
> >>
> > yum erase sendmail # undo what you did before...
> > yum reinstall postfix # just in case it is messed up
> > rpm -V postfix # lets verify if postfix is ok
> > systemctl enable postfix # start on boot
> > systemctl start postfix # start it now
> > systemctl status postfix # see the status
> >
> > # setup Xfinity / Comcast SMTP relay ISP
> > edit /etc/postfix/main.cf around line 315
> > add
> > relayhost = [smtp.comcast.net]
> >
> >
> > systemctl restart postfix # restart to make changes effective
> > systemctl status postfix # check status
> >
> > echo "Subject: sendmail test4" | sendmail your_xfinity_em...@comcast.com # 
> > if this works, then test
> outside email
> >
> > echo "Subject: sendmail test4" | sendmail kev...@psalm19pix.com # does it 
> > get there?
> >
> >>
> >>
> >> On 4/19/20 12:39 PM, Jason Pyeron wrote:
> >>>> -Original Message-
> >>>> From: S.Bob
> >>>> Sent: Sunday, April 19, 2020 2:26 PM
> >>>> To: centos@centos.org
> >>>> Subject: Re: [CentOS] [Off topic] sending mail from Comcast was: 
> >>>> Sendmail not working
> >>>>
> >>>> I followed this guide:
> >>>>
> >>>>
> >>>> https://pepipost.com/tutorials/install-sendmail-server-centos-7/
> >>> Sigh - bad examples for you undo if you can.
> >>>
> >>> Postfix provides the "sendmail" utility.
> >>>
> >>> # rpm -qf `which sendmail`
> >>> postfix-2.10.1-7.el7.x86_64
> >>>
> >>>> now I get this:
> >>>>
> >>>>
> >>>> # echo "Subject: sendmail test4" | sendmail kev...@psalm19pix.com
> >>>> [root@kdb-bugs auth]# echo "Subject: sendmail test4" | sendmail -v
> >>>> kev...@psalm19pix.com
> >>>> kev...@psalm19pix.com... Connecting to [127.0.0.1] via relay...
> >>>> kev...@psalm19pix.com... Deferred: Connection reset by [127.0.0.1]
> >>>> Closing connection to [127.0.0.1]
> >>> What does /var/log/maillog say ?
> >>>
> >>>>
> >>>> Thoughts?
> >>>>
> >>>>
> >>>> On 4/19/20 11:08 AM, Jason Pyeron wrote:
> >>>>>> -Original Message-
> >>>>>> From: Tim Evans
> >>>>>> Sent: Sunday, April 19, 2020 12:50 PM
> >>>>>>
> >>>>>> On 4/19/20 12:38 PM, S.Bob wrote:
> >>>>>>> On 4/19/20 10:36 AM, Tim Evans wrote:
> >>>>>>>> On 4/19/20 12:28 PM, S.Bob wrote:
> >>>>>>>>> All;
> >>>>>>>>>
> >>>>>>>>>
> >>>>>>>>> I installed sendmail via yum, but if I test it like this:
> >>>>>>>>>
> >>>>>>>>>
> >>>>>>>>> The original message was received at Sun, 19 Apr 2020 10:02:56 -0600
> >>>>>>>>> from localhost [127.0.0.1]
> >>>>>>>>>
> >>>>>>>>>- The following addresses had permanent fatal errors 
> >>>>>>>>> -
> >>>>>>>>> 
> >>>>>>>>> (reason: 554 5.7.1 Service unavailable; Client host
> >>>>>>>>> [50.243.150.81] blocked using xbl.spamhaus.org.rbl.local;
> >>>>>>>>> https://www.spamhaus
> >>>>>>>>> .org/query/ip/50.243.1

Re: [CentOS] [Off topic] sending mail from Comcast was: Sendmail not working

2020-04-19 Thread Jason Pyeron
See other thread/reply.
 
> -Original Message-
> From: CentOS  On Behalf Of S.Bob
> Sent: Sunday, April 19, 2020 3:11 PM
> To: centos@centos.org
> Subject: Re: [CentOS] [Off topic] sending mail from Comcast was: Sendmail not 
> working
> 
> OK, I've fired up a new VM, new CentOS 7 install, now I get this:
> 
> # rpm -qf `which sendmail`
> postfix-2.10.1-7.el7.x86_64
> 
> 
> 
> Can you point me to how to set this up properly? Note that I won the
> psalm19pix.com domain, it's hosted at fastmail.com, and as far as I know
> requires SSL. Can I setup sendmail to use this as it's SMPT connection?
> 

No idea what all of that means. Contact support at fastmail.com? I am only 
helping with you sending mail from Comcast ISP.

> 
> Thanks again...
> 
> 
> 
> 
> On 4/19/20 12:39 PM, Jason Pyeron wrote:
> >> -Original Message-
> >> From: S.Bob
> >> Sent: Sunday, April 19, 2020 2:26 PM
> >> To: centos@centos.org
> >> Subject: Re: [CentOS] [Off topic] sending mail from Comcast was: Sendmail 
> >> not working
> >>
> >> I followed this guide:
> >>
> >>
> >> https://pepipost.com/tutorials/install-sendmail-server-centos-7/
> > Sigh - bad examples for you undo if you can.
> >
> > Postfix provides the "sendmail" utility.
> >
> > # rpm -qf `which sendmail`
> > postfix-2.10.1-7.el7.x86_64
> >
> >>
> >> now I get this:
> >>
> >>
> >> # echo "Subject: sendmail test4" | sendmail kev...@psalm19pix.com
> >> [root@kdb-bugs auth]# echo "Subject: sendmail test4" | sendmail -v
> >> kev...@psalm19pix.com
> >> kev...@psalm19pix.com... Connecting to [127.0.0.1] via relay...
> >> kev...@psalm19pix.com... Deferred: Connection reset by [127.0.0.1]
> >> Closing connection to [127.0.0.1]
> >
> > What does /var/log/maillog say ?
> >
> >>
> >>
> >> Thoughts?
> >>
> >>
> >> On 4/19/20 11:08 AM, Jason Pyeron wrote:
> >>>> -Original Message-
> >>>> From: Tim Evans
> >>>> Sent: Sunday, April 19, 2020 12:50 PM
> >>>>
> >>>> On 4/19/20 12:38 PM, S.Bob wrote:
> >>>>> On 4/19/20 10:36 AM, Tim Evans wrote:
> >>>>>> On 4/19/20 12:28 PM, S.Bob wrote:
> >>>>>>> All;
> >>>>>>>
> >>>>>>>
> >>>>>>> I installed sendmail via yum, but if I test it like this:
> >>>>>>>
> >>>>>>>
> >>>>>>> The original message was received at Sun, 19 Apr 2020 10:02:56 -0600
> >>>>>>> from localhost [127.0.0.1]
> >>>>>>>
> >>>>>>>   - The following addresses had permanent fatal errors -
> >>>>>>> 
> >>>>>>>(reason: 554 5.7.1 Service unavailable; Client host
> >>>>>>> [50.243.150.81] blocked using xbl.spamhaus.org.rbl.local;
> >>>>>>> https://www.spamhaus
> >>>>>>> .org/query/ip/50.243.150.81)
> >>>>>> Is 50.243.150.81 your system's IP address?  If so, as this shows, that
> >>>>>> IP is on spamhaus' blacklist of addresses. Thus, your sendmail is
> >>>>>> working fine.  Problem is elsewhere.
> >>>>>>
> >>>>>> anything I can do to fix it?
> >>>> Assuming this is your IP address, visit https://www.spamhaus.org/lookup/
> >>>> and request that it be removed from the blacklisted IP's.
> >>>>
> >>>> However, looking at the headers from your message, it appears Comcast
> >>>> may be your ISP, and this 50.243.150.81 IP address appears to be a
> >>>> Comcast address, so you may need to contact Comcast tech support for
> >>>> help in getting the blacklist designation removed.
> >>> There are a few situations here.
> >>>
> >>> 1. You are a business customer with a static IP, and are entitled to 
> >>> send/receive SMTP by your ISP
> >> (Comcast)
> >>> 2. You are a business/residential customer who is allowed to send (not 
> >>> likely allowed to receive)
> >> SMTP and you have a domain elsewhere to receive replies to your email
> >>> 3. You are a business/residential customer who is NOT allowed to send 
> >>> SMTP except for your ISP
> >> (Comcast) provide

Re: [CentOS] [Off topic] sending mail from Comcast was: Sendmail not working

2020-04-19 Thread Jason Pyeron
> -Original Message-
> From: S.Bob
> Sent: Sunday, April 19, 2020 2:52 PM
> 
> 
> 
> I get this:
> 
> # rpm -qf `which sendmail`
> postfix-2.10.1-7.el7.x86_64
> sendmail-8.14.7-5.el7.x86_64
> 

yum erase sendmail # undo what you did before...
yum reinstall postfix # just in case it is messed up
rpm -V postfix # lets verify if postfix is ok
systemctl enable postfix # start on boot
systemctl start postfix # start it now
systemctl status postfix # see the status

# setup Xfinity / Comcast SMTP relay ISP 
edit /etc/postfix/main.cf around line 315
add
relayhost = [smtp.comcast.net]


systemctl restart postfix # restart to make changes effective
systemctl status postfix # check status

echo "Subject: sendmail test4" | sendmail your_xfinity_em...@comcast.com # if 
this works, then test outside email

echo "Subject: sendmail test4" | sendmail kev...@psalm19pix.com # does it get 
there?

> 
> 
> 
> On 4/19/20 12:39 PM, Jason Pyeron wrote:
> >> -Original Message-
> >> From: S.Bob
> >> Sent: Sunday, April 19, 2020 2:26 PM
> >> To: centos@centos.org
> >> Subject: Re: [CentOS] [Off topic] sending mail from Comcast was: Sendmail 
> >> not working
> >>
> >> I followed this guide:
> >>
> >>
> >> https://pepipost.com/tutorials/install-sendmail-server-centos-7/
> > Sigh - bad examples for you undo if you can.
> >
> > Postfix provides the "sendmail" utility.
> >
> > # rpm -qf `which sendmail`
> > postfix-2.10.1-7.el7.x86_64
> >
> >>
> >> now I get this:
> >>
> >>
> >> # echo "Subject: sendmail test4" | sendmail kev...@psalm19pix.com
> >> [root@kdb-bugs auth]# echo "Subject: sendmail test4" | sendmail -v
> >> kev...@psalm19pix.com
> >> kev...@psalm19pix.com... Connecting to [127.0.0.1] via relay...
> >> kev...@psalm19pix.com... Deferred: Connection reset by [127.0.0.1]
> >> Closing connection to [127.0.0.1]
> >
> > What does /var/log/maillog say ?
> >
> >>
> >>
> >> Thoughts?
> >>
> >>
> >> On 4/19/20 11:08 AM, Jason Pyeron wrote:
> >>>> -Original Message-
> >>>> From: Tim Evans
> >>>> Sent: Sunday, April 19, 2020 12:50 PM
> >>>>
> >>>> On 4/19/20 12:38 PM, S.Bob wrote:
> >>>>> On 4/19/20 10:36 AM, Tim Evans wrote:
> >>>>>> On 4/19/20 12:28 PM, S.Bob wrote:
> >>>>>>> All;
> >>>>>>>
> >>>>>>>
> >>>>>>> I installed sendmail via yum, but if I test it like this:
> >>>>>>>
> >>>>>>>
> >>>>>>> The original message was received at Sun, 19 Apr 2020 10:02:56 -0600
> >>>>>>> from localhost [127.0.0.1]
> >>>>>>>
> >>>>>>>   - The following addresses had permanent fatal errors -
> >>>>>>> 
> >>>>>>>(reason: 554 5.7.1 Service unavailable; Client host
> >>>>>>> [50.243.150.81] blocked using xbl.spamhaus.org.rbl.local;
> >>>>>>> https://www.spamhaus
> >>>>>>> .org/query/ip/50.243.150.81)
> >>>>>> Is 50.243.150.81 your system's IP address?  If so, as this shows, that
> >>>>>> IP is on spamhaus' blacklist of addresses. Thus, your sendmail is
> >>>>>> working fine.  Problem is elsewhere.
> >>>>>>
> >>>>>> anything I can do to fix it?
> >>>> Assuming this is your IP address, visit https://www.spamhaus.org/lookup/
> >>>> and request that it be removed from the blacklisted IP's.
> >>>>
> >>>> However, looking at the headers from your message, it appears Comcast
> >>>> may be your ISP, and this 50.243.150.81 IP address appears to be a
> >>>> Comcast address, so you may need to contact Comcast tech support for
> >>>> help in getting the blacklist designation removed.
> >>> There are a few situations here.
> >>>
> >>> 1. You are a business customer with a static IP, and are entitled to 
> >>> send/receive SMTP by your ISP
> >> (Comcast)
> >>> 2. You are a business/residential customer who is allowed to send (not 
> >>> likely allowed to receive)
> >> SMTP and you have a domain elsewhere to receive replies to your emai

Re: [CentOS] [Off topic] sending mail from Comcast was: Sendmail not working

2020-04-19 Thread Jason Pyeron
> -Original Message-
> From: S.Bob
> Sent: Sunday, April 19, 2020 2:26 PM
> To: centos@centos.org
> Subject: Re: [CentOS] [Off topic] sending mail from Comcast was: Sendmail not 
> working
> 
> I followed this guide:
> 
> 
> https://pepipost.com/tutorials/install-sendmail-server-centos-7/

Sigh - bad examples for you undo if you can.

Postfix provides the "sendmail" utility.

# rpm -qf `which sendmail`
postfix-2.10.1-7.el7.x86_64

> 
> 
> now I get this:
> 
> 
> # echo "Subject: sendmail test4" | sendmail kev...@psalm19pix.com
> [root@kdb-bugs auth]# echo "Subject: sendmail test4" | sendmail -v
> kev...@psalm19pix.com
> kev...@psalm19pix.com... Connecting to [127.0.0.1] via relay...
> kev...@psalm19pix.com... Deferred: Connection reset by [127.0.0.1]
> Closing connection to [127.0.0.1]


What does /var/log/maillog say ?

> 
> 
> 
> Thoughts?
> 
> 
> On 4/19/20 11:08 AM, Jason Pyeron wrote:
> >> -Original Message-
> >> From: Tim Evans
> >> Sent: Sunday, April 19, 2020 12:50 PM
> >>
> >> On 4/19/20 12:38 PM, S.Bob wrote:
> >>> On 4/19/20 10:36 AM, Tim Evans wrote:
> >>>> On 4/19/20 12:28 PM, S.Bob wrote:
> >>>>> All;
> >>>>>
> >>>>>
> >>>>> I installed sendmail via yum, but if I test it like this:
> >>>>>
> >>>>>
> >>>>> The original message was received at Sun, 19 Apr 2020 10:02:56 -0600
> >>>>> from localhost [127.0.0.1]
> >>>>>
> >>>>>  - The following addresses had permanent fatal errors -
> >>>>> 
> >>>>>   (reason: 554 5.7.1 Service unavailable; Client host
> >>>>> [50.243.150.81] blocked using xbl.spamhaus.org.rbl.local;
> >>>>> https://www.spamhaus
> >>>>> .org/query/ip/50.243.150.81)
> >>>> Is 50.243.150.81 your system's IP address?  If so, as this shows, that
> >>>> IP is on spamhaus' blacklist of addresses. Thus, your sendmail is
> >>>> working fine.  Problem is elsewhere.
> >>>>
> >>>> anything I can do to fix it?
> >> Assuming this is your IP address, visit https://www.spamhaus.org/lookup/
> >> and request that it be removed from the blacklisted IP's.
> >>
> >> However, looking at the headers from your message, it appears Comcast
> >> may be your ISP, and this 50.243.150.81 IP address appears to be a
> >> Comcast address, so you may need to contact Comcast tech support for
> >> help in getting the blacklist designation removed.
> > There are a few situations here.
> >
> > 1. You are a business customer with a static IP, and are entitled to 
> > send/receive SMTP by your ISP
> (Comcast)
> >
> > 2. You are a business/residential customer who is allowed to send (not 
> > likely allowed to receive)
> SMTP and you have a domain elsewhere to receive replies to your email
> >
> > 3. You are a business/residential customer who is NOT allowed to send SMTP 
> > except for your ISP
> (Comcast) provided email.
> >
> > Only you would know which on for sure is you, but it is very likely #3.
> >
> > The advice provided previously is for case #1 - contact Comcast and inform 
> > them that your contracted
> services are not working because of  and you will need to beable to work 
> with them on testing and
> suggesting fixes. They have a dedicated support phone number (which they 
> provided you if you are
> actually a #1 type customer - e.g. gigabit pro, metro Ethernet, etc.)
> >
> > In case you are a #2 or #3 type customer, you may want to use a smart host 
> > configuration - e.g.
> define('SMART_HOST','[smtp.comcast.net]') . For postfix, use relayhost = 
> [smtp.comcast.net] .
> >
> > Now when you send mail to that relay it will relay it. This is provided you 
> > are entitled to have
> your email relayed - contact Xfinity customer service for help there.
> >
> > If using this relay does not work, please post the exchange starting with 
> > the HELO (check your
> maillog or do it by hand with telnet).
> >
> > --
> > Jason Pyeron  | Architect
> > PD Inc|
> > 10 w 24th St  |
> > Baltimore, MD |
> >
> > .com: jpye...@pdinc.us
> > tel : 202-741-9397
> >
> >
> >
> >
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos
> 
> --
> `When you say "I wrote a program that crashed Windows", people just stare at 
> you blankly and say "Hey,
> I got those with the system, *for free*".' (By Linus Torvalds)
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Sendmail not working

2020-04-19 Thread Jason Pyeron
> -Original Message-
> From: S.Bob
> Sent: Sunday, April 19, 2020 2:27 PM
> 
> I have almost zero experience with sendmail.
> 

I know why I use sendmail, why are you not using postfix? Hint: I would switch 
if I could.

> 
> I'd be willing to pay someone to set this up for me, interested? KNow of
> someone?
> 
> 

Did you follow instructions in the other email?

> 
> 
> On 4/19/20 12:18 PM, Alexander Dalloz wrote:
> > Am 19.04.2020 um 18:28 schrieb S.Bob:
> >>
> >> I installed sendmail via yum, but if I test it like this:
> >>
> >>
> >> echo "Subject: sendmail test" | sendmail s...@quadratum-braccas.com
> >>
> >>
> >> I get a local mail on the server with this every time:
> >
> > [  ... ]
> >
> > Hi,
> >
> > your provided sendmail.mc shows that you have done zero customization.
> > So please let me ask: do you have experience to setup and operate an
> > MTA and especially Sendmail?
> >
> > I am asking because that's not trivial and as you cannot judge about
> > the error you are getting implies that you lack essential information.
> > It is ok not to know how to run an MTA, but then you shouldn't.
> >
> > At least you should configure Sendmail as a null-client. Do as Jason
> > wrote and configure the SMART_HOST of your ISP. Take care for proper
> > `' as those appear wrong in Jason's post. And make sure that the
> > sendmail-cf package is installed so that the sendmail.cf can be
> > rebuild after sendmail.mc customizations.
> >
> > Alexander
> >
> > ___
> > CentOS mailing list
> > CentOS@centos.org
> > https://lists.centos.org/mailman/listinfo/centos
> 
> --
> `When you say "I wrote a program that crashed Windows", people just stare at 
> you blankly and say "Hey,
> I got those with the system, *for free*".' (By Linus Torvalds)
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [Off topic] sending mail from Comcast was: Sendmail not working

2020-04-19 Thread Jason Pyeron
> -Original Message-
> From: Tim Evans
> Sent: Sunday, April 19, 2020 12:50 PM
> 
> On 4/19/20 12:38 PM, S.Bob wrote:
> >
> > On 4/19/20 10:36 AM, Tim Evans wrote:
> >> On 4/19/20 12:28 PM, S.Bob wrote:
> >>> All;
> >>>
> >>>
> >>> I installed sendmail via yum, but if I test it like this:
> >>>
> >>>
> >>
> >>> The original message was received at Sun, 19 Apr 2020 10:02:56 -0600
> >>> from localhost [127.0.0.1]
> >>>
> >>> - The following addresses had permanent fatal errors -
> >>> 
> >>>  (reason: 554 5.7.1 Service unavailable; Client host
> >>> [50.243.150.81] blocked using xbl.spamhaus.org.rbl.local;
> >>> https://www.spamhaus
> >>> .org/query/ip/50.243.150.81)
> >>
> >> Is 50.243.150.81 your system's IP address?  If so, as this shows, that
> >> IP is on spamhaus' blacklist of addresses. Thus, your sendmail is
> >> working fine.  Problem is elsewhere.
> >>
> >> anything I can do to fix it?
> 
> Assuming this is your IP address, visit https://www.spamhaus.org/lookup/
> and request that it be removed from the blacklisted IP's.
> 
> However, looking at the headers from your message, it appears Comcast
> may be your ISP, and this 50.243.150.81 IP address appears to be a
> Comcast address, so you may need to contact Comcast tech support for
> help in getting the blacklist designation removed.

There are a few situations here.

1. You are a business customer with a static IP, and are entitled to 
send/receive SMTP by your ISP (Comcast)

2. You are a business/residential customer who is allowed to send (not likely 
allowed to receive) SMTP and you have a domain elsewhere to receive replies to 
your email

3. You are a business/residential customer who is NOT allowed to send SMTP 
except for your ISP (Comcast) provided email.

Only you would know which on for sure is you, but it is very likely #3.

The advice provided previously is for case #1 - contact Comcast and inform them 
that your contracted services are not working because of  and you will need 
to beable to work with them on testing and suggesting fixes. They have a 
dedicated support phone number (which they provided you if you are actually a 
#1 type customer - e.g. gigabit pro, metro Ethernet, etc.)

In case you are a #2 or #3 type customer, you may want to use a smart host 
configuration - e.g. define('SMART_HOST','[smtp.comcast.net]') . For postfix, 
use relayhost = [smtp.comcast.net] .

Now when you send mail to that relay it will relay it. This is provided you are 
entitled to have your email relayed - contact Xfinity customer service for help 
there.

If using this relay does not work, please post the exchange starting with the 
HELO (check your maillog or do it by hand with telnet).

--
Jason Pyeron  | Architect
PD Inc|
10 w 24th St  |
Baltimore, MD |
 
.com: jpye...@pdinc.us
tel : 202-741-9397




___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DHCP server failover: advise is needed

2019-11-22 Thread Jason Pyeron
> -Original Message-
> From: Valeri Galtsev
> Sent: Friday, November 22, 2019 12:10 PM
> 
> Dear Experts,
> 
> I was running ISC DHCP server for longer than I would care to remember.
> Now I decided to climb out of the cave and configure failover set
> (primary-secondary), and I seem to hit brick wall, which I need help
> with. I only need IP v4, no v6, which may simplify things.
> 
> Could someone point to a description of working DHCP failover configuration?
> 
> I do not want to make two independent DHCP servers handling half of the
> pool each. We are not that rich as far as IP space is concerned.
> 
> I am not married to ISC DHCP server, so any one I will do, because:

I searched for this last weekend, and added it to my to do list for holiday 
downtime coming up...

Quoting https://kb.isc.org/docs/aa-00502

A Basic Guide to Configuring DHCP Failover

Setting Up DHCP Failover: A Basic Overview

Many of the syntax options presented here are explained in more detail in the 
dhcpd.conf man page distributed with dhcp. It is recommended that you consult 
that document for specifics once you have grasped the basic steps involved.

1. Select your servers.  Choose one to be primary, the other to be secondary.  
Different versions of ISC dhcpd may implement failover differently.  To avoid 
problems, use the same version (or as close as possible) on both machines of a 
failover pair.
2. Ensure that clocks are closely synchronized.  DHCP is a time-sensitive 
protocol and clock skew can cause problems.
3. Identify the networks and address pools that will be served.
4. Identify other network elements that will have to be aware of both servers.  
Configure DHCP relays to relay forwarded discovers and requests to both 
servers.  Ensure that firewalls and filters allow DHCP traffic, OMAPI control 
channel traffic, and failover protocol messages to reach your servers.
5. Add declaration blocks for the failover peers to the configuration files on 
the primary:
...


> 
> 
> My current configuration is something that was gradually migrated and/or
> adjusted through several generations of systems, and server versions
> over the years. It works. When I tried to incorporate what I need for
> failover following ISC documentation, and some people's guides, I
> discovered, I need more sophisticated structure of sections and
> subsections, which I figured out finally. But the annoying part was: in
> ISC documentation I failed to find general stricture of which section
> can appear inside which; like:
> 
> a {
>   b {
>c {
> 
>}
>   }
> }
> 
> You can create each of sections/subsections following documentation, but
> to put them together making consistent config file you (I at least) have
> to figure on your own which section goes inside of which.
> 
> 
> So, I am not married to ISC DHCP server, we didn't get along now as far
> as my use of documentation is concerned. Anything that works - with
> failover! I am going to have it set up on FreeBSD, but if something
> works on Linux, I likely will be able to reproduce it on FreeBSD.
> 
> 
> Thanks in advance for all your answers!
> 
> Valeri
> --
> 
> Valeri Galtsev
> Sr System Administrator
> Department of Astronomy and Astrophysics
> Kavli Institute for Cosmological Physics
> University of Chicago
> Phone: 773-702-4247
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Is there an sshguard script for logwatch?

2019-11-21 Thread Jason Pyeron
> -Original Message-
> From: Always Learning
> Sent: Thursday, November 21, 2019 4:25 PM
> 
> On Thu, 2019-11-21 at 13:44 +0100, Adrian van Bloois wrote:
> 
> > I wonder if there is a script to analyze logfiles for llogwatch and
> > sshguard?
> > Anyone knows?
> 
> You can take an existing script, for another piece of software reported
> by Logwatch, retain the beginning and ending parts, and create your own
> version.  The completed script should be placed in /etc to ensure it is
> not over-written by software updates.

A supplemental RPM will help you with this ...

> 
> It can be difficult sorting-out the names of the different scripts and
> their directory locations, but I did it despite being unfamiliar with
> the programming language - Python ?

There is a logwatch mailing list, I am on it...

If you need help authoring it, post there. Logwatch-devel on 
lists.sourceforge.net

> 
> I did it in C5 and C6 for Exim some years ago and the result was ideal
> for my requirements.
> 

v/r,

Jason Pyeron


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Anyone with RedHat Subscription?

2019-07-02 Thread Jason Pyeron
This is kinda of why it makes sense to purchase at least one license.

I would start with a loop back test on both ends. Dirty ports happen.

Did you grab the most recent version of ethtool and build it?

> -Original Message-
> From: CentOS  On Behalf Of Giles Coochey
> Sent: Tuesday, July 2, 2019 9:19 AM
> To: CentOS mailing list 
> Subject: [CentOS] Anyone with RedHat Subscription?
> 
> Does Anyone with a RedHat subscription able to give a hint as to what
> the solution to the following knowledgebase article is:
> 
> https://access.redhat.com/solutions/2801051
> 
> I'm having a similar issue with an SFP on a Centos host, and am
> searching for a way to view Optical RX/TX Power on the SFP.
> 
>  From the switch side, I'm not seeing any RX Power from the Centos host.
> 
> Thanks in advance
> 
> Giles
> 
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS-docs] VPAT for centos 7 - section 508compliancestatement

2016-09-22 Thread Jason Pyeron
> -Original Message-
> From: Karanbir Singh
> Sent: Thursday, September 22, 2016 17:50
> 
> let me chase that up,
> 
> I dont really understand what a VPAT might be, looks to be US 
> centric - but it also looks like it 
> aims to make assertions on and from the CentOS project 

No. Glad I get to clarifiy. It is a set of answers to questions, from a SME 
point of view, think FAQ.

Who is better to answer about product X? The vendor (in this case community) or 
a bureaucrat? The VPAT is a standard set of
accessibility questions. This is why a Voluntary Product Accessibility Template 
is requested. It allows consumers to compare apples
to apples.

Here are some samples (CentOS 6):

Section 1194.21 Software Applications and Operating Systems (text mode)
(a) When software is designed to run on a system that has a keyboard, product 
functions shall be executable from a keyboard where
the function itself or the result of performing a function can be discerned 
textually.

Supported: All command line mode tasks are executed from a keyboard.

Section 1194.21 Software Applications and Operating Systems (gui)
(c) A well-defined on-screen indication of the current focus shall be provided 
that moves among interactive interface elements as
the input focus changes. The focus shall be programmatically exposed so that 
Assistive Technology can track focus and focus changes.

Supported: The GTK2 2.x GUI toolkit exposes focus programmatically via the ATK 
(Accessibility Tool Kit).
Section 1194.31 Functional Performance Criteria
(a) At least one mode of operation and information retrieval that does not 
require user vision shall be provided, or support for
Assistive Technology used by people who are blind or visually impaired shall be 
provided.

Supported: Support for Assistive Technology is provided via the Controlling 
Terminal interface.

Section 1194.41 Information, Documentation and Support
(a) Product support documentation provided to end-users shall be made available 
in alternate formats upon request, at no additional
charge

Supported: Centos documentation is available in electronic form and can be 
downloaded from here:
http://wiki.centos.org/Documentation and upstream documentation is availble at 
http://www.redhat.com/docs/. Most of our manuals are
available in HTML and PDF forms.


> side. best to work it via the board first.
> 
> Regards
> 
> On 22/09/16 22:27, Jason Pyeron wrote:
> > I posted on the dev list last October, no feedback.
> > 
> > How (did not seem to be a high level issue for board 
> concern, it is down at the FAQ level) do I run it by the 
> Board? In other words,
> > where do I discuss this?
> > 
> > I will send the 2 vpats from my .gov account in a moment.
> > 
> > -Jason
> > 
> >> -Original Message-
> >> From: Karanbir Singh
> >> Sent: Thursday, September 22, 2016 17:07
> >>
> >> Did you work this via the CentOS Board to make sure its ok 
> to post ?
> >>
> >> Regards
> >>
> >> On 22/09/16 19:44, Jason Pyeron wrote:
> >>> I was able to rename my (very old) user to JasonPyeron .
> >>>
> >>>> -Original Message-
> >>>> From: centos-docs-boun...@centos.org
> >>>> [mailto:centos-docs-boun...@centos.org 
> <mailto:centos-docs-boun...@centos.org> ] On Behalf Of Jason Pyeron
> >>>> Sent: Thursday, September 22, 2016 14:39
> >>>> To: centos-docs@centos.org
> >>>> Subject: Re: [CentOS-docs] VPAT for centos 7 - section 508
> >>>> compliancestatement
> >>>>
> >>>> Can my jpyeron user be blessed to update the WIKI, so a
> >>>> CentOS 6 and CentOS 7 VPAT can be posted?
> >>>>
> >>>> Recommending under FAQ or AdditionalResources
> >>>>
> >>>> -Jason
> >>>>
> >>>>> -Original Message-
> >>>>> From: Jason Pyeron [mailto:jpye...@pdinc.us 
> <mailto:jpye...@pdinc.us> ]
> >>>>> Sent: Friday, October 30, 2015 14:08
> >>>>> To: 'centos-de...@centos.org'
> >>>>> Subject: VPAT for centos 7 - section 508 compliance statement
> >>>>>
> >>>>> I am working on getting Centos 7 approved for use at a
> >>>>> federal agency, RHEL is already approved for use in production.
> >>>>>
> >>>>> One of the blockers I hit is, "Does the vendor provide a VPAT?"
> >>>>>
> >>>>> 

Re: [CentOS-docs] VPAT for centos 7 - section 508compliancestatement

2016-09-22 Thread Jason Pyeron
> -Original Message-
> From: Brandon James
> Sent: Thursday, September 22, 2016 17:10
> 
> Jason,
> 
> Please let me know if you need any additional help with this 
> request. I agree that a Centos 7 VPAT should be publicized. 

Not that I can think of, Karanbir thinks this might have to go before the Board.

___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] VPAT for centos 7 - section 508compliancestatement

2016-09-22 Thread Jason Pyeron
I posted on the dev list last October, no feedback.

How (did not seem to be a high level issue for board concern, it is down at the 
FAQ level) do I run it by the Board? In other words,
where do I discuss this?

I will send the 2 vpats from my .gov account in a moment.

-Jason

> -Original Message-
> From: Karanbir Singh
> Sent: Thursday, September 22, 2016 17:07
>
> Did you work this via the CentOS Board to make sure its ok to post ?
>
> Regards
>
> On 22/09/16 19:44, Jason Pyeron wrote:
> > I was able to rename my (very old) user to JasonPyeron .
> >
> >> -Original Message-
> >> From: centos-docs-boun...@centos.org
> >> [mailto:centos-docs-boun...@centos.org 
> >> <mailto:centos-docs-boun...@centos.org> ] On Behalf Of Jason Pyeron
> >> Sent: Thursday, September 22, 2016 14:39
> >> To: centos-docs@centos.org
> >> Subject: Re: [CentOS-docs] VPAT for centos 7 - section 508
> >> compliancestatement
> >>
> >> Can my jpyeron user be blessed to update the WIKI, so a
> >> CentOS 6 and CentOS 7 VPAT can be posted?
> >>
> >> Recommending under FAQ or AdditionalResources
> >>
> >> -Jason
> >>
> >>> -Original Message-
> >>> From: Jason Pyeron [mailto:jpye...@pdinc.us <mailto:jpye...@pdinc.us> ]
> >>> Sent: Friday, October 30, 2015 14:08
> >>> To: 'centos-de...@centos.org'
> >>> Subject: VPAT for centos 7 - section 508 compliance statement
> >>>
> >>> I am working on getting Centos 7 approved for use at a
> >>> federal agency, RHEL is already approved for use in production.
> >>>
> >>> One of the blockers I hit is, "Does the vendor provide a VPAT?"
> >>>
> >>> Does the attached look right? Where should this be posted?
> >>>
> >>> P.S. where is the git repo for the website, I only see bugs
> >>> in https://git.centos.org/project/websites 
> >>> <https://git.centos.org/project/websites>  .
> >>>
> >>> -Jason
> >>>
> >>> --
> >>> -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
> >>> -   -
> >>> - Jason Pyeron  PD Inc. http://www.pdinc.us 
> >>> <http://www.pdinc.us>  -
> >>> - Principal Consultant  10 West 24th Street #100-
> >>> - +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
> >>> -   -
> >>> -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
> >>>
> >>
> >> ___
> >> CentOS-docs mailing list
> >> CentOS-docs@centos.org
> >> https://lists.centos.org/mailman/listinfo/centos-docs 
> >> <https://lists.centos.org/mailman/listinfo/centos-docs> 
> >>
> >
> > ___
> > CentOS-docs mailing list
> > CentOS-docs@centos.org
> > https://lists.centos.org/mailman/listinfo/centos-docs 
> > <https://lists.centos.org/mailman/listinfo/centos-docs> 
> >
>
>
> --
> Karanbir Singh
> +44-207-0999389 | http://www.karan.org/ <http://www.karan.org/>  | 
> twitter.com/kbsingh
> GnuPG Key : http://www.karan.org/publickey.asc 
> <http://www.karan.org/publickey.asc> 
> ___
> CentOS-docs mailing list
> CentOS-docs@centos.org
> https://lists.centos.org/mailman/listinfo/centos-docs 
> <https://lists.centos.org/mailman/listinfo/centos-docs> 
> 


___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] VPAT for centos 7 - section 508 compliancestatement

2016-09-22 Thread Jason Pyeron
I was able to rename my (very old) user to JasonPyeron .

> -Original Message-
> From: centos-docs-boun...@centos.org 
> [mailto:centos-docs-boun...@centos.org] On Behalf Of Jason Pyeron
> Sent: Thursday, September 22, 2016 14:39
> To: centos-docs@centos.org
> Subject: Re: [CentOS-docs] VPAT for centos 7 - section 508 
> compliancestatement
> 
> Can my jpyeron user be blessed to update the WIKI, so a 
> CentOS 6 and CentOS 7 VPAT can be posted?
> 
> Recommending under FAQ or AdditionalResources
> 
> -Jason
> 
> > -Original Message-
> > From: Jason Pyeron [mailto:jpye...@pdinc.us] 
> > Sent: Friday, October 30, 2015 14:08
> > To: 'centos-de...@centos.org'
> > Subject: VPAT for centos 7 - section 508 compliance statement
> > 
> > I am working on getting Centos 7 approved for use at a 
> > federal agency, RHEL is already approved for use in production.
> > 
> > One of the blockers I hit is, "Does the vendor provide a VPAT?"
> > 
> > Does the attached look right? Where should this be posted?
> > 
> > P.S. where is the git repo for the website, I only see bugs 
> > in https://git.centos.org/project/websites .
> > 
> > -Jason
> > 
> > --
> > -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
> > -   -
> > - Jason Pyeron  PD Inc. http://www.pdinc.us -
> > - Principal Consultant  10 West 24th Street #100-
> > - +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
> > -   -
> > -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
> > 
> 
> ___
> CentOS-docs mailing list
> CentOS-docs@centos.org
> https://lists.centos.org/mailman/listinfo/centos-docs
> 

___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS-docs] VPAT for centos 7 - section 508 compliance statement

2016-09-22 Thread Jason Pyeron
Can my jpyeron user be blessed to update the WIKI, so a CentOS 6 and CentOS 7 
VPAT can be posted?

Recommending under FAQ or AdditionalResources

-Jason

> -Original Message-
> From: Jason Pyeron [mailto:jpye...@pdinc.us] 
> Sent: Friday, October 30, 2015 14:08
> To: 'centos-de...@centos.org'
> Subject: VPAT for centos 7 - section 508 compliance statement
> 
> I am working on getting Centos 7 approved for use at a 
> federal agency, RHEL is already approved for use in production.
> 
> One of the blockers I hit is, "Does the vendor provide a VPAT?"
> 
> Does the attached look right? Where should this be posted?
> 
> P.S. where is the git repo for the website, I only see bugs 
> in https://git.centos.org/project/websites .
> 
> -Jason
> 
> --
> -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
> -       -
> - Jason Pyeron  PD Inc. http://www.pdinc.us -
> - Principal Consultant  10 West 24th Street #100-
> - +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
> -   -
> -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
> 

___
CentOS-docs mailing list
CentOS-docs@centos.org
https://lists.centos.org/mailman/listinfo/centos-docs


Re: [CentOS] https and self signed

2016-06-15 Thread Jason Pyeron
> -Original Message-
> From: Warren Young
> Sent: Wednesday, June 15, 2016 10:26
> To: CentOS mailing list
> Subject: Re: [CentOS] https and self signed
> 
> On Jun 15, 2016, at 7:47 AM, Jerry Geis  wrote:
> > 
> > Yes I can added the --insecure for curl - but - my other 
> app doesn't 

For the love of all that is holy, create your own CA and have your own PKI,
even for testing.

> > seem to work either - perhaps getting the same return 
> message instead 
> > of the actual file.
> 
...
> It's too bad, because self-signed certificates are only 
> unusual on the public Internet.  I wish the designers of TLS 
...
> self-signed cert that declares that it is for 172.16.69.42, 
> and that any host on 172.16.69.0/24 should trust it implicitly.

It is very easy to creat your own CA, to sign your own certs. There is no
need to support self signed "leaf nodes" of the PKI.

I have taken some liberties on this to save me time, you will need to change
config values to suit your needs.

$ mkdir -p CA/{private,certs}
$ cd CA
# copy the default openssl config
$ cp -v "$(openssl ca -verbose 2>&1 | head -n 1 | sed 's/Using configuration
from //')" .
$ sed -i 's/^\(\s*dir\s*=.*\)/#\1\ndir=./'
openssl.cnf
$ sed -i 's|^\(\s*certificate\s*=.*\)|#\1\ncertificate=$dir/CA.crt|'
openssl.cnf
$ sed -i 's|^\(\s*private_key\s*=.*\)|#\1\nprivate_key=$dir/private/CA.key|'
openssl.cnf
$ sed -i 's|^\(\s*new_certs_dir\s*=.*\)|#\1\nnew_certs_dir=$dir/newcerts|'
openssl.cnf
$ touch index.txt
# done setting up the file system
$ openssl req -config openssl.cnf -new -nodes -keyout private/CA.key -out
CA.csr
# answer the questions
$ openssl ca -config openssl.cnf -batch -in CA.csr -create_serial -selfsign
# there should only be one cert, the CA's self signed cert
$ cp certs/*.pem CA.crt
# done creating the CA


# now you can sign your server certificate signing requests (CSR)

# make a csr 

#sign server.csr
$ openssl ca -config openssl.cnf -batch -in server.csr

#files at end of email for understanding...


> 
> Such a cert could not be used to prove identity, prevent 
> spoofing, or prevent MITM attacks, but it would give a way to 
> set up encryption, which is often all you actually want.  
> MITM attacks could be largely prevented with certificate pinning.

And reducing the trusted CA set in your enterprise.



$ cat ./private/CA.key
-BEGIN PRIVATE KEY-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-END PRIVATE KEY-

$ cat ./certs/FC4B076EEDAC665F.pem
-BEGIN CERTIFICATE-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Re: [CentOS] Libvirt resume guest startup issues centos 7

2015-09-01 Thread Jason Pyeron
> -Original Message-
> From: Gordon Messmer
> Sent: Tuesday, September 01, 2015 5:15 PM
> 
> On 08/31/2015 03:51 AM, Jason Pyeron wrote:
> > journal: internal error: process exited while connecting to monitor:
> > ((null):1937): Spice-Warning **: reds.c:3036:reds_init_socket:
> > getaddrinfo(127.0.0.1,5900): Address family for hostname 
> not supported 
> > I feel like this is an issue of libvirt starting before networking
> 
> I've looked at this a bit... But, bear in mind that I don't 
> use Spice, so everything I say may be wrong.

Same *exact* error with VNC.

> 
> I don't think libvirtd is starting before networking, 
> regardless of the service.  However, if you'd like to test 
> that theory, you can copy 
> /usr/lib/systemd/system/libvirtd.service to 
> /etc/systemd/system and edit it.  Replace the line 
> "After=network.target" with "After=network-online.target", 
> then reboot.  See if that affects the problem in any way.
> 

Will try, but not until Wednesday / Thursday PM.


> The problem looks vaguely like the server is trying to use an 
> IPv4 address (127.0.0.1) and an IPv6 address family.  I'm not 
> sure why it would do that.  Were there any specific 
> directions you followed to set up Spice?


Dell PowerEdge 2970
=
Install Centos 7 x64 minimum.
[left as default]
vi /etc/sysconfig/network-scripts/ifcfg-eno1
[change onboot=yes]
service network restart
yum update -y && yum install nano logwatch ntpd ntpdate && reboot
nano /etc/hostname
yum group install 'Virtualization Host'
chkconfig libvirt-guests on
yum install virt-manager xauth
nano /etc/sysconfig/network-scripts/ifcfg-br0
[delete auto created virtbr0]
Reboot
[create vm with defaults - centos 7 x64 minimal]
virsh autostart centos7.0
[reboot]
[debug, pull out hair, email centos list, remove ipv6, remain puzzled]


> 
> > https://bugzilla.redhat.com/show_bug.cgi?id=721350
> 
> I don't think this bug is relevant, as it results in a return 
> value of EAI_NONAME.  In your case, getaddrinfo returns EAI_FAMILY.

This and its linked tickets is where I figured to disable IPv6.

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- 

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Libvirt resume guest startup issues centos 7

2015-08-31 Thread Jason Pyeron
> -Original Message-
> From: Gordon Messmer
> Sent: Monday, August 31, 2015 12:15 PM
> 
> On 08/31/2015 03:51 AM, Jason Pyeron wrote:
> > I feel like this is an issue of libvirt starting before networking, 
> > but I am a fish out of water with systemd.
> 
> Are you using the "network" or "NetworkManager" service to 
> configure your network devices?

Likely, if that is how they are out of the box.

# for i in  /etc/sysconfig/network-scripts/ifcfg-*; do echo -e '\n#' $i; cat
$i; done

# /etc/sysconfig/network-scripts/ifcfg-br0
DEVICE=br0
TYPE=Bridge
BOOTPROTO=dhcp
DEFROUTE=yes
PEERDNS=yes
PEERROUTES=yes
IPV4_FAILURE_FATAL=no
IPV6INIT=no
IPV6_AUTOCONF=no
IPV6_DEFROUTE=no
IPV6_PEERDNS=no
IPV6_PEERROUTES=no
IPV6_FAILURE_FATAL=no
ONBOOT=yes

# /etc/sysconfig/network-scripts/ifcfg-eno1
#TYPE=Ethernet
NAME=eno1
UUID=b270f0aa-6b68-4870-bbfd-d6da7c5c62c1
DEVICE=eno1
ONBOOT=yes
BRIDGE=br0

# /etc/sysconfig/network-scripts/ifcfg-eno2
TYPE=Ethernet
BOOTPROTO=dhcp
DEFROUTE=yes
PEERDNS=yes
PEERROUTES=yes
IPV4_FAILURE_FATAL=no
IPV6INIT=no
IPV6_AUTOCONF=yes
IPV6_DEFROUTE=yes
IPV6_PEERDNS=yes
IPV6_PEERROUTES=yes
IPV6_FAILURE_FATAL=no
NAME=eno2
UUID=0a040609-202d-4467-ae37-65c6b8757c94
DEVICE=eno2
ONBOOT=no

# /etc/sysconfig/network-scripts/ifcfg-lo
DEVICE=lo
IPADDR=127.0.0.1
NETMASK=255.0.0.0
NETWORK=127.0.0.0
# If you're having problems with gated making 127.0.0.0/8 a martian,
# you can change this to something else (255.255.255.255, for example)
BROADCAST=127.255.255.255
ONBOOT=yes
NAME=loopback


--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-       -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- 

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Libvirt resume guest startup issues centos 7

2015-08-31 Thread Jason Pyeron
> -Original Message-
> From: Gordon Messmer
> Sent: Monday, August 31, 2015 1:59 PM
> 
> On 08/31/2015 10:27 AM, Jason Pyeron wrote:
> >> Are you using the "network" or "NetworkManager" service to
> >> >configure your network devices?

As a desperate attempt, I disabled IPv6
[https://wiki.centos.org/FAQ/CentOS7#head-8984faf811faccca74c7bcdd74de7467f2
fcd8ee]. The VMs start properly, but now I am with out IPv6. So this is a
workaround for the interim.

> > Likely, if that is how they are out of the box.

I should have been more clear, I made NO customizations except as pasted
previously. What ever the minimal install uses is what I have.

> I meant, which service are you using?  Use systemctl to find out.

I really do not know enough about systemd, but I think this might answer
your question.

# systemctl  | grep -i net
sys-devices-pci:00-:00:09.0-:01:00.0-:02:01.0-:03:00.0-0
000:04:00.0-net-eno1.device
loaded active plugged   PowerEdge 2970 Broadcom NetXtreme II BCM5708
sys-devices-pci:00-:00:09.0-:01:00.0-:02:02.0-:05:00.0-0
000:06:00.0-net-eno2.device
loaded active plugged   PowerEdge 2970 Broadcom NetXtreme II BCM5708
sys-devices-virtual-net-br0.device
loaded active plugged   /sys/devices/virtual/net/br0
sys-devices-virtual-net-vnet0.device
loaded active plugged   /sys/devices/virtual/net/vnet0
sys-subsystem-net-devices-br0.device
loaded active plugged   /sys/subsystem/net/devices/br0
sys-subsystem-net-devices-eno1.device
loaded active plugged   PowerEdge 2970 Broadcom NetXtreme II BCM5708
sys-subsystem-net-devices-eno2.device
loaded active plugged   PowerEdge 2970 Broadcom NetXtreme II BCM5708
sys-subsystem-net-devices-vnet0.device
loaded active plugged   /sys/subsystem/net/devices/vnet0
netcf-transaction.service
loaded active exitedRollback uncommitted netcf network config change
transactions
network.service
loaded active exitedLSB: Bring up/down networking
NetworkManager-wait-online.service
loaded failed failedNetwork Manager Wait Online
NetworkManager.service
loaded active running   Network Manager
rhel-import-state.service
loaded active exitedImport network configuration from initramfs
network-online.target
loaded active activeNetwork is Online
network.target
loaded active activeNetwork

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-       -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- 

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Libvirt resume guest startup issues centos 7

2015-08-31 Thread Jason Pyeron
Here is the relevant log snippet:

journal: libvirt version: 1.2.8, package: 16.el7_1.3 (CentOS BuildSystem
<http://bugs.centos.org>, 2015-05-12-20:12:58, worker1.bsys.centos.org)

journal: failed to connect to monitor socket: No such process

journal: internal error: process exited while connecting to monitor:
((null):1937): Spice-Warning **: reds.c:3036:reds_init_socket:
getaddrinfo(127.0.0.1,5900): Address family for hostname not supported

qemu-kvm: failed to initialize spice server

If I remove graphics devices from the VM it saves/resumes properly on host
restart.

https://bugzilla.redhat.com/show_bug.cgi?id=721350

I feel like this is an issue of libvirt starting before networking, but I am
a fish out of water with systemd.

Any thoughts?

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 7 + Dell Latitude E6420 laptop = thermalshutdown

2015-06-16 Thread Jason Pyeron
 -Original Message-
 From: deoren
 Sent: Tuesday, June 16, 2015 9:26 PM
 
 
 On 6/15/2015 2:04 PM, Jim Perrin wrote:
 
  I use a dell e6420 as my daily laptop/workstation. It stays 
 docked and 
  on 24/7 while at home, often running multiple vms or docker 
 containers.
  I've not experienced what you have described. The laptop does get a 
  little warm during certain video conference meetings, I do not have 
  any thermal shutdown events. I would check for fan function 

The most common issue with E6 series laptops is dust/lint/hair in the fan
grill.

The bios fan control is based on an efficient extraction of heat, but a
small amount of lint will keep it heatsink warmer longer.

snip/
 I might try downgrading the BIOS version to see if that 
 helps. I don't know that I've tried doing that with Dell's 
 utility before, but I'll give it a shot.
 
 I setup a short loop to append the output of /usr/bin/sensors 
 to a log file and then call 'sync' just after.
 
 This is the last entry just before the system shut down:
 
  acpitz-virtual-0
  Adapter: Virtual device
  temp1:+25.0°C  (crit = +107.0°C)
  
  nouveau-pci-0100
  Adapter: PCI adapter
  temp1:N/A  (high = +95.0°C, hyst =  +3.0°C)
 (crit = +105.0°C, hyst =  +5.0°C)
 (emerg = +135.0°C, hyst =  +5.0°C)
  
  coretemp-isa-
  Adapter: ISA adapter
  Physical id 0:  +46.0°C  (high = +86.0°C, crit = +100.0°C)
  Core 0: +46.0°C  (high = +86.0°C, crit = +100.0°C)
  Core 1: +42.0°C  (high = +86.0°C, crit = +100.0°C)
 
 and this is the first entry just before I logged in:
 
  acpitz-virtual-0
  Adapter: Virtual device
  temp1:+25.0°C  (crit = +107.0°C)
  
  nouveau-pci-0100
  Adapter: PCI adapter
  temp1:N/A  (high = +95.0°C, hyst =  +3.0°C)
 (crit = +105.0°C, hyst =  +5.0°C)
 (emerg = +135.0°C, hyst =  +5.0°C)
  
  coretemp-isa-
  Adapter: ISA adapter
  Physical id 0:  +40.0°C  (high = +86.0°C, crit = +100.0°C)
  Core 0: +40.0°C  (high = +86.0°C, crit = +100.0°C)
  Core 1: +39.0°C  (high = +86.0°C, crit = +100.0°C)
 
 
 Looks like the system is a bit warm, but not overly so? So 
 far I've not figured out how to check the fan speed. I'll 
 keep looking.

That is the tell tail sign, as it is not cool when under low to no load.

Force the fan to high (dell diagnostic CD or other program) should be strong
(moves an empty paper coffee cup) cold air blowing.

-Jason 

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CENTOS not DoD approved

2015-04-29 Thread Jason Pyeron
 -Original Message-
 From: Jim Perrin
 Sent: Tuesday, April 28, 2015 20:45
 
 On 04/28/2015 06:05 PM, Akemi Yagi wrote:
  On Tue, Apr 28, 2015 at 3:10 PM, Johnny Hughes 
 joh...@centos.org wrote:
  
  CentOS is not approved for DOD use.  In fact, CentOS is 
 not now, nor has
  it ever been *certified* for anything.  Certifications 
 require people to
  PAY to certify a product.
 
  Specifically, EAL4 Certification, a requirement for the 
 DOD, costs up to
  2.5 million dollars .. see this link:
 
  
 http://en.wikipedia.org/wiki/Evaluation_Assurance_Level#Impact
 _on_cost_and_schedule
 
  That cost would be for each main version of CentOS (2.1, 
 3, 4, 5, 6, and
  7) .. so the cost to have all 6 previous major versions 
 certified would be:
 
  6 x $2.5 Million =  $15 Million dollars.
 
  Since CentOS is given away for free ... I can't afford to 
 pay 15 million
  dollars to have it EAL4 certified .. can anyone on this list?
 
  Certifications and security testing and assurance, along 
 with a Service
  Level Agreement for fixing bugs is why people who require 
 any of those
  things need to buy RHEL.
  
  Incidentally, someone has just started a thread related to 
 DoD in the
  RH community discussion session entitled, A DoD version of RHEL - A
  money maker for RH? Maybe! :
  
  https://access.redhat.com/comment/913243

There have already been high level conversation between DISA JIE and RH CTO 
with regards to that. The short story RH is built to the greater good of their 
customers. DoD will have to continue to apply their configuration updates per 
STIG.

 
 There have been similar requests in the past. At one point someone on
 forge.mil was working on a rebuild which met STIG requirements, but

A good topic for another thread, we do that in our office.

 there were all sorts of issues with that. While I'm not in 
 sales, I feel
 safe in speculating that RH's sales folks work rather hard to 
 make sure
 the DOD as a whole stays happy.
 
 Jason and Johnny are both right, because the DOD is a rather large
 entity with a stupidly complex array of regulations. What works in one
 command doesn't always fly in another even within a branch, let alone

There is a reciprocity between DAAs for ATOs. If any DAA has approved A then 
any other DAA can say ok because the other DAA said ok.

 jumping between branches.

It is at these lower levels where resistance is encountered.

E.g. we do not use X because Y.

 
 TL;DR. Answer varies wildly on approval because the DOD is a GIANT
 organization with multiple levels of interwoven regulations, networks,
 and varied systems.
 
 Article is a bit dated, but I don't imagine the situation has improved
 since I stopped doing Defense consulting.
 
 http://www.wired.com/2010/10/read-em-all-pentagons-193-mind-nu
mbing-cyber-security-regs/
 

The securing of RH is the same as securing CentOS, but I strongly suggest 
purchasing RH when used in a all MAC I/II 
(https://en.wikipedia.org/wiki/Mission_assurance) systems and for all 
production systems.

The CJCS put out a memo to treat all OSS as COTS, but the responsibility is 
still on the systems' CONOPS to address (self) support of the OSS. This is why 
you should purchase RH, for the support.

-Jason
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CENTOS not DoD approved

2015-04-28 Thread Jason Pyeron
 -Original Message-
 From: Johnny Hughes
 Sent: Tuesday, April 28, 2015 18:10
 
 On 04/28/2015 02:30 PM, John R Pierce wrote:
  On 4/28/2015 9:49 AM, bobby Orellano wrote:
  nowhere does it say that centos is approved for use in 
 DoD. it is not on
  the APL, only RedHat and SuSE
  
  
  DoD approval requires spending lots of money jumping 
 through arbitrary
  hoops.   Do you wish to pay for this?
  
  skimming the requirements, it also requires extensive 
 documentation of
  said 'Product'.   Do you wish to write this?
 

I have. (well not EAL4, but I have ATOs with Centos 6)

 CentOS is not approved for DOD use.  In fact, CentOS is not 
 now, nor has
 it ever been *certified* for anything.  Certifications 
 require people to
 PAY to certify a product.
 
 Specifically, EAL4 Certification, a requirement for the DOD, 
 costs up to
 2.5 million dollars .. see this link:
 
 http://en.wikipedia.org/wiki/Evaluation_Assurance_Level#Impact_on_cost_and_schedule

To clarify, you do not need to be EAL4 Certified to be used at DoD, you need 
approval from your DAA 
(http://en.wikipedia.org/wiki/Designated_Approving_Authority). And your systems 
will need an ATO (https://ia.signal.army.mil/docs/DIACAPdefinitions.pdf).

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CENTOS not DoD approved

2015-04-28 Thread Jason Pyeron
 -Original Message-
 From: bobby Orellano
 Sent: Tuesday, April 28, 2015 12:50
 
 nowhere does it say that centos is approved for use in DoD. 

Nowhere is a very large place, and I can say that is incorrect.

 it is not on 
 the APL, only RedHat and SuSE

If you would like assistance in approving CentOS for your use please provide 
more details.

If you cannot provide details on this list, please send me an signed (and 
encrypted if needed) mail from your official email address.

CentOS is in very wide use at DoD.

v/r,

Jason Pyeron

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Ignorant question on SSL certs

2015-03-03 Thread Jason Pyeron
 -Original Message-
 From: Timothy Murphy
 Sent: Tuesday, March 03, 2015 10:13
 
 Jason Pyeron wrote:
 
  I'm getting endless complaints about my dovecot cert,
  
  Exact message please?
 
 The certificate does not apply to the given host

So lets deal with this first.

What is the hostname?

What is the subject of the certificate [hint, I asked for the cert to be posted 
last time]?

 The certificate is not signed by any trusted certificate authority

We will address this after we get more data on the problem.

 
  Do I really have to use a separate cert and key for dovecot?
  Can I not use the standard cert in /etc/pki/tls/certs (and key)
  from CACert.org ?
  
  Post the certificate only, not the private key.

Like this: openssl x509  /etc/pki/dovecot/certs/dovecot.pem

 
 I've looked at the cert and key and they look ok for what they are,
 a self-signed certificate and key, as created (years ago)
 following the instructions in the dovecot installation instructions.
 
 I'm really just asking if I cannot just use what I take to be
 the standard openssl certificate and key in /etc/pki/tls/
 Do I really have to create up a special cert for dovecot?

It depends on what you mean by special and was it done properly the first time.

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Ignorant question on SSL certs

2015-03-03 Thread Jason Pyeron
 -Original Message-
 From: Timothy Murphy
 Sent: Tuesday, March 03, 2015 9:55
 
 I'm getting endless complaints about my dovecot cert,

Exact message please?

 /etc/pki/dovecot/certs/dovecot.pem
 which I created years ago following the dovecot instructions.
 
 Do I really have to use a separate cert and key for dovecot?
 Can I not use the standard cert in /etc/pki/tls/certs (and key)
 from CACert.org ?

Post the certificate only, not the private key. That is the part between 
-BEGIN CERTIFICATE- and -END CERTIFICATE-. If you have a 
binary file, pipe it to 'openssl x509 -inform DER'

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Ignorant question on SSL certs

2015-03-03 Thread Jason Pyeron
 -Original Message-
 From: Timothy Murphy
 Sent: Tuesday, March 03, 2015 14:19
 
 Greg Bailey wrote:
 
  I'm really just asking if I cannot just use what I take to be
  the standard openssl certificate and key in /etc/pki/tls/
  Do I really have to create up a special cert for dovecot?

I think at this point, I will say: Works for me.

[root@node001 ~]# openssl x509 /etc/pki/dovecot/certs/dovecot.pem
-BEGIN CERTIFICATE-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-END CERTIFICATE-
[root@node001 ~]#

Note the common name against the prompt's hostname.

All of our enterprise users can connect on many different clients.

 
  There's not really a standard SSL certificate.  Perhaps you're
  referring to a default certificate used by the webserver?
 
 No. I should have said standard locate.
 I think both Fedora and CentOS create the folders
 /etc/pki/tls/{certs,private},
 so I assume this means that certs and keys should be store there.
 
  What I typically do is get a real, but free, SSL 
 certificate from some
  place like StartSSL (www.startssl.com), and then copy the key and
  certificate to the location that's specified for use by dovecot.
 
 My question exactly - is there any reason why one should not do that?
 Or even more simply, give the locations /etc/pki/tls/{certs,private}
 in /etc/dovecot/conf.d/10-ssl.conf ?

Where you get or create your cert from is irrelevant.

The error messages indicate a hostname mismatch among other issues, but I 
cannot help you if you don't provide the answers or data to help you.

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Intermittent problem, likely disk IO related - mptscsih: ioc0: attempting task abort!

2015-02-17 Thread Jason Pyeron
 -Original Message-
 From: Chris Murphy
 Sent: Tuesday, February 17, 2015 20:48
 
 On Tue, Feb 17, 2015 at 7:54 AM, Jason Pyeron wrote:
  I'd post the entire dmesg somewhere
 
  http://client.pdinc.us/panic-341e97c30b5a4cb774942bae32d3f163.log
 
 At least part of the problem happens before this log starts.

Feb 15 23:41:19 thirteen-230 dhclient[1272]: DHCPREQUEST on br0 to 192.168.5.58 
port 67 (xid=0x48d081b6)
Feb 15 23:41:19 thirteen-230 dhclient[1272]: DHCPACK from 192.168.5.58 
(xid=0x48d081b6)
Feb 15 23:41:21 thirteen-230 dhclient[1272]: bound to 192.168.13.230 -- renewal 
in 8613 seconds.
Feb 16 02:04:54 thirteen-230 dhclient[1272]: DHCPREQUEST on br0 to 192.168.5.58 
port 67 (xid=0x48d081b6)
Feb 16 02:04:54 thirteen-230 dhclient[1272]: DHCPACK from 192.168.5.58 
(xid=0x48d081b6)
Feb 16 02:04:55 thirteen-230 dhclient[1272]: bound to 192.168.13.230 -- renewal 
in 8735 seconds.
Feb 16 02:46:09 thirteen-230 kernel: kvm: 1994: cpu0 unimplemented perfctr 
wrmsr: 0xc0010004 data 0xd8f0
Feb 16 02:46:09 thirteen-230 kernel: kvm: 1994: cpu0 unimplemented perfctr 
wrmsr: 0xc001 data 0x530076
Feb 16 03:53:39 thirteen-230 kernel: kvm: 2161: cpu0 unimplemented perfctr 
wrmsr: 0xc0010004 data 0xd8f0
Feb 16 03:53:39 thirteen-230 kernel: kvm: 2161: cpu0 unimplemented perfctr 
wrmsr: 0xc001 data 0x530076
Feb 16 04:30:30 thirteen-230 dhclient[1272]: DHCPREQUEST on br0 to 192.168.5.58 
port 67 (xid=0x48d081b6)
Feb 16 04:30:30 thirteen-230 dhclient[1272]: DHCPACK from 192.168.5.58 
(xid=0x48d081b6)
Feb 16 04:30:31 thirteen-230 dhclient[1272]: bound to 192.168.13.230 -- renewal 
in 9224 seconds.

 
  What do you get for
  smartctl -x dev
 
  http://client.pdinc.us/smartctl-2000e86b62db27169cc9307358ebf10e.log
 
 OK no smart extended test has been done, but also no pending bad or
 relocated sectors, and no phy event errors either. So the write (10)
 error seems isolated but it's still really suspicious, so I'd start
 replacing hardware.

Dell tech is enroute. New system board and disk controller.

 
 
  I have replaced the drive (and reinstalled) already, the 
 panics still happen once ever 30-40 hours.
 
 The only thing that suggests it might not be hardware are all the kvm
 related messages in the kp.

How so, each of the results I find say these are to be ignored.

 So if you've changed kernels, or VM
 configuration recently, then I'd revert. That's the limit of the most

No changes from install out of the box.

 likely software explanation. If there's no recent software changes,
 then it must be hardware.
 

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Intermittent problem, likely disk IO related - mptscsih: ioc0: attempting task abort!

2015-02-17 Thread Jason Pyeron
 -Original Message-
 From: Chris Murphy
 Sent: Tuesday, February 17, 2015 23:38
 
 On Tue, Feb 17, 2015 at 7:34 PM, Jason Pyeron wrote:
  -Original Message-
  From: Chris Murphy
  Sent: Tuesday, February 17, 2015 20:48
 
  On Tue, Feb 17, 2015 at 7:54 AM, Jason Pyeron wrote:
   I'd post the entire dmesg somewhere
  
   http://client.pdinc.us/panic-341e97c30b5a4cb774942bae32d3f163.log
 
  At least part of the problem happens before this log starts.
 
snip/
  Feb 16 04:30:30 thirteen-230 dhclient[1272]: DHCPREQUEST on 
 br0 to 192.168.5.58 port 67 (xid=0x48d081b6)
  Feb 16 04:30:30 thirteen-230 dhclient[1272]: DHCPACK from 
 192.168.5.58 (xid=0x48d081b6)
  Feb 16 04:30:31 thirteen-230 dhclient[1272]: bound to 
 192.168.13.230 -- renewal in 9224 seconds.
 
 Doesn't seem related.
 
 
 
 
   What do you get for
   smartctl -x dev
  
   
 http://client.pdinc.us/smartctl-2000e86b62db27169cc9307358ebf10e.log
 
  OK no smart extended test has been done, but also no pending bad or
  relocated sectors, and no phy event errors either. So the 
 write (10)
  error seems isolated but it's still really suspicious, so I'd start
  replacing hardware.
 
  Dell tech is enroute. New system board and disk controller.
 
 I'm curious what they replace.

Both, but the backplane is not on the replacement list.

 
 
 
 
   I have replaced the drive (and reinstalled) already, the
  panics still happen once ever 30-40 hours.
 
  The only thing that suggests it might not be hardware are 
 all the kvm
  related messages in the kp.
 
  How so, each of the results I find say these are to be ignored.
 
 Well I found two older kernel bugs similar to this that suggested the
 problem stopped happening when running kvm with 1vcpu, and in another
 case when the VM was rebuilt 32-bit instead of 64-bit. But my ability
 to read kernel call traces is very limited, I really don't know what's
 going on.
 

I can say, we have about 20 of the identical systems, doing the same work. 
PE2970 running RHEL6/Centos6 and libvirtd

 If it's a kernel bug though, you could maybe clobber it with a
 substantially newer kernel. You might check out elrepo kernels. 2.6.32
 is really old, granted the centos one you're running has a huge pile
 of backports that makes it less ancient from a stability

We should start looking at Centos7/RHEL7, ug systemd. But these machines 
are ancient too.

 perspective, but anything really new that's hard to backport likely
 isn't in that kernel. While you're waiting for Dell you could try
 either:
 
 kernel-ml-3.18.6-1.el6.elrepo.x86_64.rpm
 kernel-ml-3.19.0-1.el6.elrepo.x86_64.rpm

Unlikly, since I do not have a test plan. If I could reproduce the error on 
demand then it would be a valid experiment. Some of the systems are running 
RHEL6 which are under support, while the others are Centos6. The configs are 
kept as close as possible to each other.

Besides I am doing the migration right now to another host.

 
 What's running in the VM?

Mostly RHEL6/Centos6 VMs. But there are some windows systems too. This system 
was handling most of the CipherShed.org Jenkins CI farm. I can say the 
resources are oversubscribed by a 15x. But the system runs at below 0.10 at any 
random time.

Thanks for the thoughs on this.

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Intermittent problem, likely disk IO related - mptscsih: ioc0: attempting task abort!

2015-02-17 Thread Jason Pyeron
 -Original Message-
 From: Chris Murphy
 Sent: Tuesday, February 17, 2015 3:58
 
 I think the panic is the consequence of drive write failure. 
 So the actual
 problem is before the panic call trace. 

Most of the time it panics without any warning, but once there was:

  -Original Message-
  From: Jason Pyeron
  Sent: Sunday, February 08, 2015 0:00
  
   -Original Message-
   From: Jason Pyeron
   Sent: Saturday, February 07, 2015 22:54
   
   Feb  8 00:10:21 thirteen-230 kernel: mptscsih: ioc0: attempting task 
   abort! (sc=880057a0a080)
   Feb  8 00:10:21 thirteen-230 kernel: sd 4:0:0:0: [sda] CDB: Write(10): 2a 
   00 1a 17 a1 6f 00 00 01 00
   Feb  8 00:10:51 thirteen-230 kernel: mptscsih: ioc0: WARNING - Issuing 
   Reset from mptscsih_IssueTaskMgmt!! doorbell=0x2400
   Feb  8 00:10:51 thirteen-230 kernel: mptbase: ioc0: Initiating recovery
   Feb  8 00:11:13 thirteen-230 kernel: mptscsih: ioc0: task abort: SUCCESS 
   (rv=2002) (sc=880057a0a080)

 I'd post the entire dmesg somewhere

http://client.pdinc.us/panic-341e97c30b5a4cb774942bae32d3f163.log

 wrap safe (either you mail agent or the forum is hard 
 wrapping and is a
 pain to read).
 
 What do you get for
 smartctl -x dev

http://client.pdinc.us/smartctl-2000e86b62db27169cc9307358ebf10e.log

 
 In the meantime check or replace cables, usually it's the 
 connectors that

It is a backplane, no cables. I have reseated the parts.

 are faulty not the cable itself. Or replace the drive.

I have replaced the drive (and reinstalled) already, the panics still happen 
once ever 30-40 hours.

 
 Chris Murphy
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
 



--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Intermittent problem, likely disk IO related - mptscsih: ioc0: attempting task abort!

2015-02-16 Thread Jason Pyeron
 -Original Message-
 From: Jason Pyeron
 Sent: Sunday, February 08, 2015 0:00
 
  -Original Message-
  From: Jason Pyeron
  Sent: Saturday, February 07, 2015 22:54
  
  NOTE: this is happening on Centos 6 x86_64, 
  2.6.32-504.3.3.el6.x86_64 not Centos 5
  
  Dell PowerEdge 2970, Seagate SATA drive, non-raid.
  
  I have this server which has been dying randomly, with no logs.
 
 Here is a console picture.
 
 http://i.imgur.com/ZYHlB82.jpg

Thanks to netconsole, I have the panic to post:

Feb 16 06:06:56 BUG: soft lockup - CPU#0 stuck for 67s! [ksmd:88]
Feb 16 06:06:56 Modules linked in:
Feb 16 06:06:56  nf_nat
Feb 16 06:06:56  mpt3sas
Feb 16 06:06:56  mpt2sas
Feb 16 06:06:56  raid_class
Feb 16 06:06:56  mptctl
Feb 16 06:06:56  ipmi_si
Feb 16 06:06:56  ipmi_devintf
Feb 16 06:06:56  netconsole
Feb 16 06:06:56  configfs
Feb 16 06:06:56  ebtable_nat
Feb 16 06:06:56  ebtables
Feb 16 06:06:56  nfs
Feb 16 06:06:56  lockd
Feb 16 06:06:56  fscache
Feb 16 06:06:56  auth_rpcgss
Feb 16 06:06:56  nfs_acl
Feb 16 06:06:56  sunrpc
Feb 16 06:06:56  bridge
Feb 16 06:06:56  stp
Feb 16 06:06:56  llc
Feb 16 06:06:56  ipt_REJECT
Feb 16 06:06:56  nf_conntrack_ipv4
Feb 16 06:06:56  nf_defrag_ipv4
Feb 16 06:06:56  iptable_filter
Feb 16 06:06:56  ip_tables
Feb 16 06:06:56  ip6t_REJECT
Feb 16 06:06:56  nf_conntrack_ipv6
Feb 16 06:06:56  nf_defrag_ipv6
Feb 16 06:06:56  xt_state
Feb 16 06:06:56  nf_conntrack
Feb 16 06:06:56  ip6table_filter
Feb 16 06:06:56  ip6_tables
Feb 16 06:06:56  ipv6
Feb 16 06:06:56  dm_snapshot
Feb 16 06:06:56  dm_bufio
Feb 16 06:06:56  dm_zero
Feb 16 06:06:56  vhost_net
Feb 16 06:06:56  macvtap
Feb 16 06:06:56  macvlan
Feb 16 06:06:56  tun
Feb 16 06:06:56  kvm_amd
Feb 16 06:06:56  kvm
Feb 16 06:06:56  ipmi_msghandler
Feb 16 06:06:56  dcdbas
Feb 16 06:06:56  serio_raw
Feb 16 06:06:56  bnx2
Feb 16 06:06:56  k10temp
Feb 16 06:06:56  amd64_edac_mod
Feb 16 06:06:56  edac_core
Feb 16 06:06:56  edac_mce_amd
Feb 16 06:06:56  sg
Feb 16 06:06:56  i2c_piix4
Feb 16 06:06:56  shpchp
Feb 16 06:06:56  ext4
Feb 16 06:06:56  jbd2
Feb 16 06:06:56  mbcache
Feb 16 06:06:56  sd_mod
Feb 16 06:06:56  crc_t10dif
Feb 16 06:06:56  mptsas
Feb 16 06:06:56  mptscsih
Feb 16 06:06:56  mptbase
Feb 16 06:06:56  scsi_transport_sas
Feb 16 06:06:56  ata_generic
Feb 16 06:06:56  pata_acpi
Feb 16 06:06:56  sata_svw
Feb 16 06:06:56  radeon
Feb 16 06:06:56  ttm
Feb 16 06:06:56  drm_kms_helper
Feb 16 06:06:56  drm
Feb 16 06:06:56  i2c_algo_bit
Feb 16 06:06:56  i2c_core
Feb 16 06:06:56  dm_mirror
Feb 16 06:06:56  dm_region_hash
Feb 16 06:06:56  dm_log
Feb 16 06:06:56  dm_mod
Feb 16 06:06:56  [last unloaded: dell_rbu]
Feb 16 06:06:56 192.168.13.230
Feb 16 06:06:56 CPU 0
Feb 16 06:06:56 192.168.13.230
Feb 16 06:06:56 Modules linked in:
Feb 16 06:06:56  nf_nat
Feb 16 06:06:56  mpt3sas
Feb 16 06:06:56  mpt2sas
Feb 16 06:06:56  raid_class
Feb 16 06:06:56  mptctl
Feb 16 06:06:56  ipmi_si
Feb 16 06:06:56  ipmi_devintf
Feb 16 06:06:56  netconsole
Feb 16 06:06:56  configfs
Feb 16 06:06:56  ebtable_nat
Feb 16 06:06:56  ebtables
Feb 16 06:06:56  nfs
Feb 16 06:06:56  lockd
Feb 16 06:06:56  fscache
Feb 16 06:06:56  auth_rpcgss
Feb 16 06:06:56  nfs_acl
Feb 16 06:06:56  sunrpc
Feb 16 06:06:56  bridge
Feb 16 06:06:56  stp
Feb 16 06:06:56  llc
Feb 16 06:06:56  ipt_REJECT
Feb 16 06:06:56  nf_conntrack_ipv4
Feb 16 06:06:56  nf_defrag_ipv4
Feb 16 06:06:56  iptable_filter
Feb 16 06:06:56  ip_tables
Feb 16 06:06:56  ip6t_REJECT
Feb 16 06:06:56  nf_conntrack_ipv6
Feb 16 06:06:56  nf_defrag_ipv6
Feb 16 06:06:56  xt_state
Feb 16 06:06:56  nf_conntrack
Feb 16 06:06:56  ip6table_filter
Feb 16 06:06:56  ip6_tables
Feb 16 06:06:56  ipv6
Feb 16 06:06:56  dm_snapshot
Feb 16 06:06:56  dm_bufio
Feb 16 06:06:56  dm_zero
Feb 16 06:06:56  vhost_net
Feb 16 06:06:56  macvtap
Feb 16 06:06:56  macvlan
Feb 16 06:06:56  tun
Feb 16 06:06:56  kvm_amd
Feb 16 06:06:56  kvm
Feb 16 06:06:56  ipmi_msghandler
Feb 16 06:06:56  dcdbas
Feb 16 06:06:56  serio_raw
Feb 16 06:06:56  bnx2
Feb 16 06:06:56  k10temp
Feb 16 06:06:56  amd64_edac_mod
Feb 16 06:06:56  edac_core
Feb 16 06:06:56  edac_mce_amd
Feb 16 06:06:56  sg
Feb 16 06:06:56  i2c_piix4
Feb 16 06:06:56  shpchp
Feb 16 06:06:56  ext4
Feb 16 06:06:56  jbd2
Feb 16 06:06:56  mbcache
Feb 16 06:06:56  sd_mod
Feb 16 06:06:56  crc_t10dif
Feb 16 06:06:56  mptsas
Feb 16 06:06:56  mptscsih
Feb 16 06:06:56  mptbase
Feb 16 06:06:56  scsi_transport_sas
Feb 16 06:06:56  ata_generic
Feb 16 06:06:56  pata_acpi
Feb 16 06:06:56  sata_svw
Feb 16 06:06:56  radeon
Feb 16 06:06:56  ttm
Feb 16 06:06:56  drm_kms_helper
Feb 16 06:06:56  drm
Feb 16 06:06:56  i2c_algo_bit
Feb 16 06:06:56  i2c_core
Feb 16 06:06:56  dm_mirror
Feb 16 06:06:56  dm_region_hash
Feb 16 06:06:56  dm_log
Feb 16 06:06:56  dm_mod
Feb 16 06:06:56  [last unloaded: dell_rbu]
Feb 16 06:06:56 192.168.13.230
Feb 16 06:06:56 192.168.13.230
Feb 16 06:06:56 Pid: 88, comm: ksmd Not tainted 
2.6.32-504.8.1.el6.centos.plus.x86_64 #1
Feb 16 06:06:56  Dell Inc. PowerEdge 2970
Feb 16 06:06:56 /0JKN8W

[CentOS] Intermittent problem, likely disk IO related - mptscsih: ioc0: attempting task abort!

2015-02-07 Thread Jason Pyeron
NOTE: this is happening on Centos 6 x86_64, 2.6.32-504.3.3.el6.x86_64 not 
Centos 5

Dell PowerEdge 2970, Seagate SATA drive, non-raid.

I have this server which has been dying randomly, with no logs.

I had a tail -f over ssh for a week, when this just happened.

Feb  8 00:10:21 thirteen-230 kernel: mptscsih: ioc0: attempting task abort! 
(sc=880057a0a080)
Feb  8 00:10:21 thirteen-230 kernel: sd 4:0:0:0: [sda] CDB: Write(10): 2a 00 1a 
17 a1 6f 00 00 01 00
Feb  8 00:10:51 thirteen-230 kernel: mptscsih: ioc0: WARNING - Issuing Reset 
from mptscsih_IssueTaskMgmt!! doorbell=0x2400
Feb  8 00:10:51 thirteen-230 kernel: mptbase: ioc0: Initiating recovery
Feb  8 00:11:13 thirteen-230 kernel: mptscsih: ioc0: task abort: SUCCESS 
(rv=2002) (sc=880057a0a080)
Write failed: Connection reset by peer

After reading https://access.redhat.com/solutions/108273, I am increasing the 
logging (shown below) but I am not confident about this wait and see approach.

sysctl -w dev.scsi.logging_level=98367

I am also going to check smartctl output once I get onsite to power cycle the 
system.

Other posts I have read, but I can not act on yet:

* 
http://unix.stackexchange.com/questions/34173/mptscsih-ioc0-task-abort-success-rv-2002-causes-30-seconds-freezing
* https://bugzilla.kernel.org/show_bug.cgi?id=18652
* https://bugzilla.redhat.com/show_bug.cgi?id=483424
* https://bugzilla.kernel.org/show_bug.cgi?id=42765
* http://sourceforge.net/p/smartmontools/mailman/message/23849184/
* http://kb.softescu.ro/category/hardware/dell/

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Intermittent problem, likely disk IO related - mptscsih: ioc0: attempting task abort!

2015-02-07 Thread Jason Pyeron
 -Original Message-
 From: Jason Pyeron
 Sent: Saturday, February 07, 2015 22:54
 
 NOTE: this is happening on Centos 6 x86_64, 
 2.6.32-504.3.3.el6.x86_64 not Centos 5
 
 Dell PowerEdge 2970, Seagate SATA drive, non-raid.
 
 I have this server which has been dying randomly, with no logs.

Here is a console picture.

http://i.imgur.com/ZYHlB82.jpg

 
 I had a tail -f over ssh for a week, when this just happened.
 
 Feb  8 00:10:21 thirteen-230 kernel: mptscsih: ioc0: 
 attempting task abort! (sc=880057a0a080)
 Feb  8 00:10:21 thirteen-230 kernel: sd 4:0:0:0: [sda] CDB: 
 Write(10): 2a 00 1a 17 a1 6f 00 00 01 00
 Feb  8 00:10:51 thirteen-230 kernel: mptscsih: ioc0: WARNING 
 - Issuing Reset from mptscsih_IssueTaskMgmt!! doorbell=0x2400
 Feb  8 00:10:51 thirteen-230 kernel: mptbase: ioc0: 
 Initiating recovery
 Feb  8 00:11:13 thirteen-230 kernel: mptscsih: ioc0: task 
 abort: SUCCESS (rv=2002) (sc=880057a0a080)
 Write failed: Connection reset by peer
 
 After reading https://access.redhat.com/solutions/108273, I 
 am increasing the logging (shown below) but I am not 
 confident about this wait and see approach.
 
 sysctl -w dev.scsi.logging_level=98367
 
 I am also going to check smartctl output once I get onsite to 
 power cycle the system.

# smartctl -a /dev/sda
smartctl 5.43 2012-06-30 r3573 [x86_64-linux-2.6.32-504.3.3.el6.x86_64] (local 
build)
Copyright (C) 2002-12 by Bruce Allen, http://smartmontools.sourceforge.net

=== START OF INFORMATION SECTION ===
Model Family: Seagate Barracuda (SATA 3Gb/s, 4K Sectors)
Device Model: ST1500DM003-9YN16G
Serial Number:W24153R0
LU WWN Device Id: 5 000c50 05d03cc1d
Firmware Version: CC82
User Capacity:1,500,301,910,016 bytes [1.50 TB]
Sector Sizes: 512 bytes logical, 4096 bytes physical
Device is:In smartctl database [for details use: -P show]
ATA Version is:   8
ATA Standard is:  ATA-8-ACS revision 4
Local Time is:Sat Feb  7 23:41:00 2015 EST
SMART support is: Available - device has SMART capability.
SMART support is: Enabled

=== START OF READ SMART DATA SECTION ===
SMART overall-health self-assessment test result: PASSED

General SMART Values:
Offline data collection status:  (0x00) Offline data collection activity
was never started.
Auto Offline Data Collection: Disabled.
Self-test execution status:  (   0) The previous self-test routine completed
without error or no self-test has ever
been run.
Total time to complete Offline
data collection:(  600) seconds.
Offline data collection
capabilities:(0x73) SMART execute Offline immediate.
Auto Offline data collection on/off 
support.
Suspend Offline collection upon new
command.
No Offline surface scan supported.
Self-test supported.
Conveyance Self-test supported.
Selective Self-test supported.
SMART capabilities:(0x0003) Saves SMART data before entering
power-saving mode.
Supports SMART auto save timer.
Error logging capability:(0x01) Error logging supported.
General Purpose Logging supported.
Short self-test routine
recommended polling time:(   1) minutes.
Extended self-test routine
recommended polling time:( 194) minutes.
Conveyance self-test routine
recommended polling time:(   2) minutes.
SCT capabilities:  (0x3085) SCT Status supported.

SMART Attributes Data Structure revision number: 10
Vendor Specific SMART Attributes with Thresholds:
ID# ATTRIBUTE_NAME  FLAG VALUE WORST THRESH TYPE  UPDATED  
WHEN_FAILED RAW_VALUE
  1 Raw_Read_Error_Rate 0x000f   118   099   006Pre-fail  Always   
-   181943016
  3 Spin_Up_Time0x0003   092   092   000Pre-fail  Always   
-   0
  4 Start_Stop_Count0x0032   100   100   020Old_age   Always   
-   17
  5 Reallocated_Sector_Ct   0x0033   100   100   036Pre-fail  Always   
-   0
  7 Seek_Error_Rate 0x000f   075   060   030Pre-fail  Always   
-   39599363
  9 Power_On_Hours  0x0032   100   100   000Old_age   Always   
-   821
 10 Spin_Retry_Count0x0013   100   100   097Pre-fail  Always   
-   0
 12 Power_Cycle_Count   0x0032   100   100   020Old_age   Always   
-   17
183 Runtime_Bad_Block   0x0032   100   100   000Old_age   Always   
-   0
184 End-to-End_Error0x0032   100   100   099Old_age

Re: [CentOS] Request for bind large systems build

2015-01-21 Thread Jason Pyeron
 -Original Message-
 From: Jeff Graham
 Sent: Wednesday, January 21, 2015 19:01
 
 RE: building self from SRPM from Frank cox.
 
 Yes I agree, it's not horrible to do, but it's a manual step 
 on every patch into the repos, I'm hoping more for 
 maintenance reasons.  For that matter I can compile from 

Since you mentioned production systems, I would hope that you have some sort of 
support for it. That support (your IT department) should be able to host a 
repo. If not, then engage a company who will provide a SLA for the updates, and 
they will provide a repo. E.g. we do that for some PHP rpms for one of our 
clients.

But I think you wanted them added into the centos plus repo or whatnot.

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] leap second and Centos

2015-01-15 Thread Jason Pyeron
 -Original Message-
 From: Les Mikesell
 Sent: Thursday, January 15, 2015 12:36
 
 On Thu, Jan 15, 2015 at 11:23 AM, Jason Pyeron 
 jpye...@pdinc.us wrote:
 
   -Original Message-
   From: Akemi Yagi
   Sent: Thursday, January 15, 2015 12:05
   
snip/
   Apparently Red Hat is well aware of the upcoming leap second:
   
   https://access.redhat.com/solutions/1317263
   
   Unfortunately all the related bugzilla reports are private so we
   cannot see the status.
snip/
 Can you consolidate this to:
  'if you have updated your kernel and rebooted later than Sept. 2012
 you should have the fix'?

Yes; I thought that was assumed (or obvious), when this whole topic came up 
again. 

But I was responding to the cannot see comment, so I read it all and posted a 
1st grade book report on it. :)

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] What happened to the default iptables rules on the minimal install of CentOS6 x86_64

2015-01-15 Thread Jason Pyeron
Sometime ago the minimal install stopped putting a default 
/etc/sysconfig/iptables file which allowed only ssh, why the change?

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] leap second and Centos

2015-01-15 Thread Jason Pyeron
 -Original Message-
 From: Akemi Yagi
 Sent: Thursday, January 15, 2015 12:05
 
 On Thu, Jan 15, 2015 at 8:43 AM, G Galitz ge...@galitz.org wrote:
 
  Hi.
 
  We have another leap second coming.  Have past bugs with 
 Centos and leap
  seconds (specifically high CPU spikes) been resolved? 
 Should we be worried?
 
 Apparently Red Hat is well aware of the upcoming leap second:
 
 https://access.redhat.com/solutions/1317263
 
 Unfortunately all the related bugzilla reports are private so we
 cannot see the status.

It seems to boil down to: https://bugzilla.redhat.com/show_bug.cgi?id=479765 
which is closed fixed. The private bugs are pay attention tickets, but some 
do reference KB Article Leap Seconds in Red Hat Enterprise Linux.

A summary of Leap Seconds in Red Hat Enterprise Linux - 
https://access.redhat.com/articles/15145 

Issue:

6 different ways of saying Will my system work? .

Environment:

EL 4-7

Resolution:

For EL6 see:
* https://access.redhat.com/knowledge/solutions/154713
* https://access.redhat.com/knowledge/solutions/154793
* https://access.redhat.com/knowledge/solutions/173693
* https://access.redhat.com/knowledge/articles/199563

Otherwise if you run NTP resolution A else B

Resolution A:

NTP logging may crash EL 4/5, update your system.

EL4 see http://rhn.redhat.com/errata/RHSA-2009-1024.html
EL5 see http://rhn.redhat.com/errata/RHSA-2009-1243.html
EL6/7 not affected, but EL6 see https://access.redhat.com/site/solutions/154793 
CPU usage sucks after leap second*

[*:side bar: see http://rhn.redhat.com/errata/RHBA-2012-1199.html for the patch 
or do something like date $(date +someformatthatworks)]

PPC and IA64 arches will self destruct and should not use NTP

Resolution B:

Your time will be wrong and you should be happy. A new tzdata will come out see 
bugs: 
EL4: https://bugzilla.redhat.com/show_bug.cgi?id=1181975
EL5: https://bugzilla.redhat.com/show_bug.cgi?id=1181933
EL6: https://bugzilla.redhat.com/show_bug.cgi?id=1180536
EL7: https://bugzilla.redhat.com/show_bug.cgi?id=1181970

Root Cause:

https://what-if.xkcd.com/26/

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] DoD approval of Centos Was RE: Firefox fails to authenticate .mil sites with New DoDCAC

2014-12-04 Thread Jason Pyeron
 -Original Message-
 From: Jason Ricles
 Sent: Thursday, December 04, 2014 11:23
 To: CentOS mailing list
 Subject: Re: [CentOS] Firefox fails to authenticate .mil 
 sites with New DoDCAC
 
 I thought DoD used RHEL and not Centos, or did Centos did approved
 DADEMS recently?

DADMS is a Navy system, but yes Centos is approved for use by DISA. You would 
STIG it just like RHEL.

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DoD approval of Centos Was RE: Firefox fails to authenticate .mil sites with New DoDCAC

2014-12-04 Thread Jason Pyeron
 -Original Message-
 From: Jason Ricles
 Sent: Thursday, December 04, 2014 11:42
 
 Gotcha, I also work with DoD for Navy systems and was surprised by
 that. So you mean if we don't want to pay RHEL licensing fees, we can
 use Centos? Since we are paying about $100 per RHEL license.

But you will still need a (self?) support plan to be STIG compliant.

 
 On Thu, Dec 4, 2014 at 11:36 AM, Jason Pyeron 
 jpye...@pdinc.us wrote:
  -Original Message-
  From: Jason Ricles
  Sent: Thursday, December 04, 2014 11:23
  To: CentOS mailing list
  Subject: Re: [CentOS] Firefox fails to authenticate .mil
  sites with New DoDCAC
 
  I thought DoD used RHEL and not Centos, or did Centos did approved
  DADEMS recently?
 
  DADMS is a Navy system, but yes Centos is approved for use 
 by DISA. You would STIG it just like RHEL.
 
  -Jason
 
  --
  -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
  -   -
  - Jason Pyeron  PD Inc. http://www.pdinc.us -
  - Principal Consultant  10 West 24th Street #100-
  - +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
  -   -
  -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
  This message is copyright PD Inc, subject to license 20080407P00.
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
 



--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] DoD approval of Centos Was RE: Firefox fails to authenticate .mil sites with New DoDCAC

2014-12-04 Thread Jason Pyeron
 -Original Message-
 From: Cal Webster
 Sent: Thursday, December 04, 2014 13:31
 
 On Thu, 2014-12-04 at 13:09 -0500, Jason Ricles wrote:
  That is true, which we are using ours for critical things. 
 Guess RHEL
  will be the way to go till Centos is maybe approved for critical
  systems as well.
 
 That's really up to the program manager in which the machine would be

More correct the DAA [designated approving authority], not the PM.

 used. He would make a determination whether it's supportable and
 maintainable, based on in-house expertise and/or outside contract
 support. RHEL subscriptions give you instant support and patches if
 necessary. Otherwise, unless another RHEL subscriber has the 
 same issue,
 you'd have to wait for the community to fix something then get it
 integrated into RHEL before filtering down to CentOS. If this is
 acceptable then CentOS is an option.
 
  On Thu, Dec 4, 2014 at 12:29 PM, Cal Webster 
 cwebs...@ec.rr.com wrote:
   On Thu, 2014-12-04 at 11:41 -0500, Jason Ricles wrote:
   Gotcha, I also work with DoD for Navy systems and was 
 surprised by
   that. So you mean if we don't want to pay RHEL licensing 
 fees, we can
   use Centos? Since we are paying about $100 per RHEL license.
  
   I would recommend RHEL for critical systems or those that must be
   certified for a particular purpose, such as CA servers. 
 We've been using
   CentOS for years now on our internal networks for 
 software development,
   local site mail service (SMTP/POP/IMAP), file services
   (FTP/NFS/SMB/CIFS), DNS, local web servers, etc. It works 
 very well for
   this, especially for software development where multiple 
 people can get
   a GUI login through Stunnel-VNC-GDM and/or shell through ssh.
  
   We're also using CentOS for software maintenance of RHEL 
 hosts on our
   aircraft simulators. Many of our software developers 
 prefer a CentOS
   workstation because of its versatility. On those we 
 install MS Windoze
   as a KVM guest for those applications that require it. My internal
   workstation is setup this way for use network/systems admin and
   analysis, software development, as well as normal office tasks.
  
   On Thu, Dec 4, 2014 at 11:36 AM, Jason Pyeron 
 jpye...@pdinc.us wrote:
-Original Message-
From: Jason Ricles
Sent: Thursday, December 04, 2014 11:23
To: CentOS mailing list
Subject: Re: [CentOS] Firefox fails to authenticate .mil
sites with New DoDCAC
   
I thought DoD used RHEL and not Centos, or did Centos 
 did approved
DADEMS recently?
   
DADMS is a Navy system, but yes Centos is approved for 
 use by DISA. You would STIG it just like RHEL.
   
-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Firefox fails to authenticate .mil sites with New DoD CAC

2014-12-03 Thread Jason Pyeron
-util.i686  3.16.1-3.el6   
  @base   
 nss-util.x86_643.16.1-3.el6   
  @base   
 nss-util-devel.x86_64  3.16.1-3.el6   
  @base   
 
 
 [root@inet3 ~]# modutil -list -dbdir /etc/pki/nssdb
 
 Listing of PKCS #11 Modules
 ---
   1. NSS Internal PKCS #11 Module
slots: 2 slots attached
   status: loaded
 
slot: NSS Internal Cryptographic Services
   token: NSS Generic Crypto Services
 
slot: NSS User Private Key and Certificate Services
   token: NSS Certificate DB
 
   2. CoolKey PKCS #11 Module
   library name: libcoolkeypk11.so
slots: 1 slot attached
   status: loaded
 
slot: SCM Microsystems Inc. SCR3310 USB Smart Card 
 Reader (21120628202
   token: WEBSTER.CALVIN.DALE.9427154028
 
   3. cackey
   library name: libcackey.so
slots: 2 slots attached
   status: loaded
 
slot: CACKey Slot
   token: WEBSTER.CALVIN.DALE.9427154028
 
slot: CACKey Slot
   token: DoD Certificates
 ---
 [root@inet3 ~]# 
 
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
 


--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] New mailserver problems

2014-11-19 Thread Jason Pyeron
 -Original Message-
 From: Robert Moskowitz
 Sent: Wednesday, November 19, 2014 8:36
 
 Well, in part we will see if you get this and I get the return.
 
 I JUST launched my new mail server after a few miscues.  
 Actually the OS 
 is Redsleeve6, which is the arm port of Centos 6, and perhaps 

Can you reproduce in a VM on normal Centos 6 with the same config files and 
package names (and versions)?

 some of my 
 problems may come down to porting problems.  But first, it 
 may be that 
 despite my testing, I missed something in the configurations.
 
 First clamd problems:
 
 Nov 19 08:09:54 z9m9z clamd[857]: lstat() failed on: 
 /var/spool/amavisd/tmp/amavis-20141119T075446-18598/parts
 Nov 19 08:10:15 z9m9z clamd[857]: lstat() failed on: 
 /var/spool/amavisd/tmp/amavis-20141119T075446-18599/parts
 Nov 19 08:11:13 z9m9z clamd[857]: lstat() failed on: 
 /var/spool/amavisd/tmp/amavis-20141119T075446-18598/parts
 Nov 19 08:11:35 z9m9z clamd[857]: lstat() failed on: 
 /var/spool/amavisd/tmp/amavis-20141119T075446-18599/parts
 Nov 19 08:12:33 z9m9z clamd[857]: lstat() failed on: 
 /var/spool/amavisd/tmp/amavis-20141119T075446-18598/parts
 Nov 19 08:12:54 z9m9z clamd[857]: lstat() failed on: 
 /var/spool/amavisd/tmp/amavis-20141119T075446-18599/parts
 Nov 19 08:14:07 z9m9z clamd[857]: lstat() failed on: 
 /var/spool/amavisd/tmp/amavis-20141119T075446-18598/parts
 
 Then amavis problems:
 
 08:08:42 z9m9z amavis[18599]: (18599-05) Checking: dkz-30wwFhmC 
 [85.214.87.163] u-boot-boun...@lists.denx.de - 
 r...@htt-consult.com
 Nov 19 08:08:43 z9m9z amavis[18599]: (18599-05) (!)run_av 
 (ClamAV-clamd) 
 FAILED - unexpected , 
 output=/var/spool/amavisd/tmp/amavis-20141119T075446-18599/parts: 
 lstat() failed: Permission denied. ERROR\n
 Nov 19 08:08:43 z9m9z amavis[18599]: (18599-05) (!)ClamAV-clamd 
 av-scanner FAILED: CODE(0x29d9e28) unexpected , 
 output=/var/spool/amavisd/tmp/amavis-20141119T075446-18599/parts: 
 lstat() failed: Permission denied. ERROR\n at (eval 100) line 594.
 Nov 19 08:08:43 z9m9z amavis[18599]: (18599-05) (!!)WARN: all primary 
 virus scanners failed, considering backups
 
 But is seems others are working?
 
 Anyway, a mailserver change is always painful
 
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
 

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos 6.6 does not have a default firewall?

2014-11-05 Thread Jason Pyeron
I noticed that the 6.6 x86_64 DVD ISO install of minimal no longer creates a 
/etc/sysconfig/iptables file.

What prompted the change?

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] FW: Dell basic Server SR# 898596786 SVTG: 3CJM1P1 #2039741-9051508#

2014-09-05 Thread Jason Pyeron
That's problem. AHCI is the standard for SATA, running modern SATA drives, 
especially SSD require the AHCI command structure. Running modern SATA drives 
in IDE (ATA) mode is not readily supported.

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.
-Original Message-
From: Emmanuel Pagan Gonzalez [mailto:us_basicserver_te...@dell.com] 
Sent: Friday, September 05, 2014 13:49
To: jpye...@pdinc.us
Subject: RE: Dell basic Server SR# 898596786 SVTG: 3CJM1P1 #2039741-9051508#

 http://www.dell.com/support/my-support/us/en/19  

 



  

Enterprise Service Request 

Hello Jason, 

  

yea, it only supports ATA.

  

  

Thank you for choosing Dell. 

Emmanuel Pagan Gonzalez 
Enterprise Technical Support Specialist 

Dell | Enterprise 

Toll Free 1-800-822-8965 ( 1-800-387-5757 Dell Canada ) 

My work schedule is M-F 9:00AM-6:00PM EST 

Our support queue is open 8am - 8pm Monday - Friday Eastern Standard Time 

Customer feedback | How am I doing? Please contact my manager 
us_ent_mana...@dell.com 

  

 http://www.dell.com/support/Diagnostics/ 

 
http://www.dell.com/support/Contents/category/Product-Support/Self-support-Knowledgebase
 

 http://www.dell.com/support/contents/category/eSupport-Order-support 

 http://www.dell.com/support/Contents/category/Contact-Information 

 
http://www.dell.com/support/Contents/category/Product-Support/dell-subsidiaries
 

Diagnose an issue http://www.dell.com/support/Diagnostics/  

Research a topic 
http://www.dell.com/support/Contents/category/Product-Support/Self-support-Knowledgebase
  

Get order support 
http://www.dell.com/support/contents/category/eSupport-Order-support  

Contact us http://www.dell.com/support/Contents/category/Contact-Information  

Support for other Dell brands 
http://www.dell.com/support/Contents/category/Product-Support/dell-subsidiaries
  

  



  


--- Original Message ---
From: Jason Pyeron jpye...@pdinc.us
Received: 9/5/14 11:21:00 AM CDT
To: US_BasicServer_Team1 us_basicserver_te...@dell.com
Subject: RE: Dell basic Server SR# 898596786 SVTG: 3CJM1P1

Are you saying it does not support Advanced Host Controller Interface (AHCI)? 

-- 
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- 
- - 
- Jason Pyeron PD Inc. http://www.pdinc.us - 
- Principal Consultant 10 West 24th Street #100 - 
- +1 (443) 269-1555 x333 Baltimore, Maryland 21218 - 
- - 
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- 
This message is copyright PD Inc, subject to license 20080407P00. 

 -Original Message- 
 From: Emmanuel Pagan Gonzalez [mailto:us_basicserver_te...@dell.com] 
 Sent: Friday, September 05, 2014 12:05 
 To: jpye...@pdinc.us 
 Subject: RE: Dell basic Server SR# 898596786 SVTG: 3CJM1P1 
 #2039741-9051508# 
 
 http://www.dell.com/support/my-support/us/en/19 
 
 
 
 
 
 
 
 Enterprise Service Request 
 
 Hello Jason, 
 
 
 
 No there isn't the only option that you have is off or ATA, 
 and if you connect a drive to the port it will show the info 
 of the drive. 
 
 
 
 
 
 Thank you for choosing Dell. 
 
 Emmanuel Pagan Gonzalez 
 Enterprise Technical Support Specialist 
 
 Dell | Enterprise 
 
 Toll Free 1-800-822-8965 ( 1-800-387-5757 Dell Canada ) 
 
 My work schedule is M-F 9:00AM-6:00PM EST 
 
 Our support queue is open 8am - 8pm Monday - Friday Eastern 
 Standard Time 
 
 Customer feedback | How am I doing? Please contact my manager 
 us_ent_mana...@dell.com 
 
 
 
 http://www.dell.com/support/Diagnostics/ 
 
 
 http://www.dell.com/support/Contents/category/Product-Support 
/Self-support-Knowledgebase 
 
 
 http://www.dell.com/support/contents/category/eSupport-Order- 
 support 
 
 http://www.dell.com/support/Contents/category/Contact-Information 
 
 
 http://www.dell.com/support/Contents/category/Product-Support 
/dell-subsidiaries 
 
 Diagnose an issue http://www.dell.com/support/Diagnostics/ 
 
 Research a topic 
 http://www.dell.com/support/Contents/category/Product-Support 
/Self-support-Knowledgebase 
 
 Get order support 
 http://www.dell.com/support/contents/category/eSupport-Order- 
 support 
 
 Contact us 
 http://www.dell.com/support/Contents/category/Contact-Information 
 
 Support for other Dell brands 
 http://www.dell.com/support/Contents/category/Product-Support 
/dell-subsidiaries 
 
 
 
 
 
 
 
 
 --- Original Message --- 
 From: Jason Pyeron jpye...@pdinc.us 
 Received: 9/4/14 10:14:31 PM CDT 
 To: US_BasicServer_Team1 us_basicserver_te...@dell.com, 
 Administrator

Re: [CentOS] Install Centos 6 x86_64 on Dell PowerEdge 2970 and aSSD (hardware probing issues)

2014-09-05 Thread Jason Pyeron
 -Original Message-
 From: Jason Pyeron 
 Sent: Sunday, August 31, 2014 18:16
 
  -Original Message-
  From: centos-boun...@centos.org 
  [mailto:centos-boun...@centos.org] On Behalf Of John R Pierce
  Sent: Sunday, August 31, 2014 17:34
  To: centos@centos.org
  Subject: Re: [CentOS] Install Centos 6 x86_64 on Dell 
  PowerEdge 2970 and aSSD (hardware probing issues)
  
  On 8/31/2014 2:03 PM, Jason Pyeron wrote:
   Yes. They support internal SATA drives, we are changing 
  from spinning drives to SSD. I am working with Dell to get a 
  BIOS patch, but I wont hold my breath.
  
  is the SATA interface in AHCI mode or legacy IDE emulation?
 
 Good question, I will ask Dell. The BIOS only has Off and 
 Auto as choices. Is there a preference I should shoot for?

So the dell tech says it only supports ATA (IDE) mode. [Sorry for the 
accidental forward]

Now I have to find an alternative to supporting a SSD boot device on a SATA 
port in IDE (ATA) mode.

-Jason


--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Install Centos 6 x86_64 on Dell PowerEdge 2970 and aSSD (hardware probing issues)

2014-09-05 Thread Jason Pyeron
 -Original Message-
 From: m.r...@5-cent.us
 Sent: Friday, September 05, 2014 14:50
 
 Jason Pyeron wrote:
  -Original Message-
  From: Jason Pyeron
  Sent: Sunday, August 31, 2014 18:16
 
   -Original Message-
   From: centos-boun...@centos.org
   [mailto:centos-boun...@centos.org] On Behalf Of John R Pierce
   Sent: Sunday, August 31, 2014 17:34
   To: centos@centos.org
   Subject: Re: [CentOS] Install Centos 6 x86_64 on Dell
   PowerEdge 2970 and aSSD (hardware probing issues)
  
   On 8/31/2014 2:03 PM, Jason Pyeron wrote:
Yes. They support internal SATA drives, we are changing
   from spinning drives to SSD. I am working with Dell to get a
   BIOS patch, but I wont hold my breath.
  
   is the SATA interface in AHCI mode or legacy IDE emulation?
 
  Good question, I will ask Dell. The BIOS only has Off and
  Auto as choices. Is there a preference I should shoot for?
 
  So the dell tech says it only supports ATA (IDE) mode. 
 [Sorry for the
  accidental forward]
 
  Now I have to find an alternative to supporting a SSD boot 
 device on a
  SATA port in IDE (ATA) mode.
 
 Ok, I see - it's an old 2970 - I see the manuals on Dell's 
 site were last
 revised in 2011. We got rid of all our 2950's (except for 
 one, I think, or
 two, and they're another team's). IIRC, they did have a 
 choice of AHCI or
 RAID, and I think there may have been one other option. Unless this is

I think that is on the PERC contoller. The Onboard SATA A/B ports are the issue.

 *really* old, I can't imagine that they actually have a 
 physical IDE or
 EIDE interface, so there should be some way around this.

We have some with 40 pin IDE, but I am ignoring them.

Both IDE and SATA mother boards have the same BIOS version!?!?!

-Jason 

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] FW: Dell basic Server SR# 898596786 SVTG: 3CJM1P1 #2039741-9051508#

2014-09-05 Thread Jason Pyeron
 -Original Message-
 From: m.r...@5-cent.us
 Sent: Friday, September 05, 2014 14:45
 
 First, let me note that I wouldn't consider it cool to 
 forward email with
 tech support to a mailing list, complete with your s/n's, etc.

Problem between the keyboard and chair. I pasted the centos mailing list in the 
to field and the engineer's email in the centos mail. This email was supposed 
to go to Dell.

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Install Centos 6 x86_64 on Dell PowerEdge 2970 and aSSD (hardware probing issues)

2014-09-05 Thread Jason Pyeron
 -Original Message-
 From: m.r...@5-cent.us
 Sent: Friday, September 05, 2014 15:19
 To: CentOS mailing list
 
 Jason Pyeron wrote:
  From: m.r...@5-cent.us
  Jason Pyeron wrote:
   From: Jason Pyeron
[mailto:centos-boun...@centos.org] On Behalf Of John R Pierce
On 8/31/2014 2:03 PM, Jason Pyeron wrote:
 
 Yes. They support internal SATA drives, we are changing
from spinning drives to SSD. I am working with Dell to get a
BIOS patch, but I wont hold my breath.
 
 Dumb question: these machines are getting very long in the tooth, but
 you're putting SSD's in them? New, or newer machines, would 

32GB SSD for the boot device, not on the raid arrays.

 solve a lot of
 problems

Their warrantees are good for another few years... And the money is not :)

 
   
is the SATA interface in AHCI mode or legacy IDE emulation?
  
   Good question, I will ask Dell. The BIOS only has Off and
   Auto as choices. Is there a preference I should shoot for?
  
   So the dell tech says it only supports ATA (IDE) mode.
  [Sorry for the
   accidental forward]
  
   Now I have to find an alternative to supporting a SSD boot
   device on a SATA port in IDE (ATA) mode.
  
  Ok, I see - it's an old 2970 - I see the manuals on Dell's
  site were last revised in 2011. We got rid of all our 
 2950's (except for
  one, I think, or two, and they're another team's). IIRC, 
 they did have a
  choice of AHCI or RAID, and I think there may have been 
 one other option.
  Unless this is
 
  I think that is on the PERC contoller. The Onboard SATA A/B 
 ports are the
  issue.
 
 Nope. That's the kind of stuff that's only in the BIOS - it's 
 certainly
 not on a PERC.

Will go over it again with a fine tooth comb.

 snip
  We have some with 40 pin IDE, but I am ignoring them.
 
 And to that I have one response: MTBF. You need to talk to management
 about spending some money

Step 1. Make more money.
Step 2. Replace 40 of them when the support contract expires.

 
  Both IDE and SATA mother boards have the same BIOS version!?!?!
 
 Presumably from when the switchover was happening.
 
 H... have you spoken to Dell, or looked on their website, for a
 firmware update for the BIOS?

Running the latest BIOS.

 
 mark
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
 


--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00. 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Install Centos 6 x86_64 on Dell PowerEdge 2970 and a SSD (hardware probing issues)

2014-08-31 Thread Jason Pyeron
I have a fleet of 2970s and we are upgrading the hardrives on the motherboard 
SATA ports (A/B not the PERC backplane) when a detecting hardware is 
performed the system crashes, reboots and gives an E1422 error code (useless 
video: https://www.youtube.com/watch?v=PhyMeUHJar4).

We narrowed it down to a motherboard BIOS issue, if we remove the SSD or add 
noprobe to the kernel the installer does not crash. 

But when specifing noprobe it does not appear to have the loopback driver 
(and likely many more).

ERROR: failed to mount loopback device /dev/loop0 on /mnt/runtime as 
/tmp/install.img: (null)
INFO: mounting stage2 failed

Next steps, I already lost my vacation to this, I hope to keep my sanity:

Load drivers from kernel boot line?
Blacklist drivers on the kernel boot line?
Serial cable logging of boot?
Other?

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Install Centos 6 x86_64 on Dell PowerEdge 2970 and aSSD (hardware probing issues)

2014-08-31 Thread Jason Pyeron
 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of Rainer Duffner
 Sent: Sunday, August 31, 2014 16:54
 To: CentOS mailing list
 Subject: Re: [CentOS] Install Centos 6 x86_64 on Dell 
 PowerEdge 2970 and aSSD (hardware probing issues)
 
 
 Am 31.08.2014 um 21:52 schrieb Jason Pyeron jpye...@pdinc.us:
 
  I have a fleet of 2970s and we are upgrading the hardrives 
 on the motherboard SATA ports (A/B not the PERC backplane) 
 when a detecting hardware is performed the system crashes, 
 reboots and gives an E1422 error code (useless video: 
 https://www.youtube.com/watch?v=PhyMeUHJar4).
  
  We narrowed it down to a motherboard BIOS issue, if we 
 remove the SSD or add noprobe to the kernel the installer 
 does not crash. 
 
 
 
 
 Is that actually a supported configuration (in the Dell-sense)?.
 

Yes. They support internal SATA drives, we are changing from spinning drives to 
SSD. I am working with Dell to get a BIOS patch, but I wont hold my breath.

 Which is the primary hard drive then? SATA or PERC?
 

It will be the SATA.

 Have you booted any other OS on it?

Centos 5/6 32/64

 FreeBSD 10?
 CentOS7?

About to try that.

 
 Ubuntu?
 
 Note that I have no idea about Dell servers. I've never 
 worked with them in my professional life - but my experience 
 is that trying the same thing more than three times in a row 

Agreed, but there are 20+ servers and twenty plus SSDs. The SSDs work fine in 
the non-PE2970 systems with RHEL/Centos 6 64bit.

 is a waste of time (and nerves: I can literally see my life 
 being shortened by watching server-BIOS boot-up screens.)

-Jason 

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Install Centos 6 x86_64 on Dell PowerEdge 2970 andaSSD (hardware probing issues)

2014-08-31 Thread Jason Pyeron
 

 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of Rainer Duffner
 Sent: Sunday, August 31, 2014 17:09
 To: CentOS mailing list
 Subject: Re: [CentOS] Install Centos 6 x86_64 on Dell 
 PowerEdge 2970 andaSSD (hardware probing issues)
 
 
 Am 31.08.2014 um 23:03 schrieb Jason Pyeron jpye...@pdinc.us:
 
 
  
  Is that actually a supported configuration (in the Dell-sense)?.
  
  
  Yes. They support internal SATA drives, we are changing 
 from spinning drives to SSD. I am working with Dell to get a 
 BIOS patch, but I wont hold my breath.
  
 You can always try to install RHEL6 and open a ticket with 
 RedHat if that fails, too..

Started that route, it got pushed to Dell as a HW issue. But then again I was 
unable to articulate the cause (BIOS+SSD = invalid CPU instruction) back then.

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Install Centos 6 x86_64 on Dell PowerEdge 2970 and aSSD (hardware probing issues)

2014-08-31 Thread Jason Pyeron

 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of John R Pierce
 Sent: Sunday, August 31, 2014 17:34
 To: centos@centos.org
 Subject: Re: [CentOS] Install Centos 6 x86_64 on Dell 
 PowerEdge 2970 and aSSD (hardware probing issues)
 
 On 8/31/2014 2:03 PM, Jason Pyeron wrote:
  Yes. They support internal SATA drives, we are changing 
 from spinning drives to SSD. I am working with Dell to get a 
 BIOS patch, but I wont hold my breath.
 
 is the SATA interface in AHCI mode or legacy IDE emulation?

Good question, I will ask Dell. The BIOS only has Off and Auto as choices. Is 
there a preference I should shoot for?

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Copy on write loop block driver

2014-08-27 Thread Jason Pyeron
Solved!
 -Original Message-
 From: Jason Pyeron
 Sent: Wednesday, August 27, 2014 0:43
 
  -Original Message-
  From: Jason Pyeron
  Sent: Wednesday, August 27, 2014 0:09
  
   -Original Message-
   From: John R Pierce
   Sent: Tuesday, August 26, 2014 20:11
   
   On 8/26/2014 5:03 PM, Jason Pyeron wrote:
What am I doing wrong here?
   
   A) you don't create anything in /dev, the driver should be 
   using devfs 
   to create its own devnodes on the fly as needed.
  
  I assumed such, but it did not work.
  
   
   B) you apparently never loaded the driver. see 
   http://www.atcomputing.nl/Tools/cowloop/loadunload.html
   
  
  3.2.0.1 says:
  
  root@localhost ~/cowloop-3.2.0.1
  # cat RELEASENOTES.3.2.0
  This is version 3.2 of the Copy on Write loop driver 'cowloop'
  by ATComputing in Nijmegen, The Netherlands.
  Release date: September 2009.
  
  
  Cowloop wil be part of the 2.6.31 kernel. This has lead to some
  changes in the cowloop utils. Obviously the kernel module has
  been removed from the distribution, only the utilities remain.
  
 Per http://en.wikipedia.org/wiki/Cowloop
 
 Cowloop (copy-on-write loop driver) was a Linux kernel driver 
 ... Cowloop is now largely deprecated in favor of the 
 device-mapper snapshot target which provides the same functionality.
 
 On to learning device mapper, 
 https://www.kernel.org/doc/Documentation/device-mapper/snapshot.txt

IMGLOOP=$(losetup -fr --show /root/oldhd.img)
dd if=/dev/zero of=/root/oldhd.cow bs=1 count=0 seek=$(wc -c  /root/oldhd.img)
COWLOOP=$(losetup -f --show /root/oldhd.cow)
echo 0 `blockdev --getsz $IMGLOOP` snapshot $IMGLOOP $COWLOOP p 4 | dmsetup 
create cowimg
kpartx -av /dev/mapper/cowimg



--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Copy on write loop block driver

2014-08-26 Thread Jason Pyeron
I am running on the Centos 6.5 x86_64 boot disk.

# uname -a
Linux localhost.localdomain 2.6.32-431.el6.x86_64 #1 SMP Fri Nov 22 03:15:09 
UTC 2013 x86_64 x86_64 x86_64 GNU/Linux

I have been running ddrescue for a while and now it is time to check the 
progress.

I want to take the oldhd.img output from ddrescue and load it to satrt 
performing recovery (LVM, then filesystem) but I want to do a copy on write 
with that.

I fetched 
http://www.atcomputing.nl/Tools/cowloop/packages/cowloop-3.2.0.1.tar.gz, built 
it 

root@localhost ~/cowloop-3.2.0.1
# cowdev -a /root/oldhd.img /root/oldhd.cow
Cannot open /dev/cow/ctl: No such device or address

So I:

root@localhost /dev
# mkdir cow

root@localhost /dev
# cd cow/

root@localhost /dev/cow
# mknod /dev/cow/ctl b 241 255

But I still get a 

root@localhost ~
# cowdev -a /root/oldhd.img /root/oldhd.cow
Cannot open /dev/cow/ctl: No such device or address

Listing /proc/devices I do not see 241.

What am I doing wrong here?

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Copy on write loop block driver

2014-08-26 Thread Jason Pyeron
 

 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of John R Pierce
 Sent: Tuesday, August 26, 2014 20:11
 To: centos@centos.org
 Subject: Re: [CentOS] Copy on write loop block driver
 
 On 8/26/2014 5:03 PM, Jason Pyeron wrote:
  What am I doing wrong here?
 
 A) you don't create anything in /dev, the driver should be 
 using devfs 
 to create its own devnodes on the fly as needed.

I assumed such, but it did not work.

 
 B) you apparently never loaded the driver. see 
 http://www.atcomputing.nl/Tools/cowloop/loadunload.html
 

3.2.0.1 says:

root@localhost ~/cowloop-3.2.0.1
# cat RELEASENOTES.3.2.0
This is version 3.2 of the Copy on Write loop driver 'cowloop'
by ATComputing in Nijmegen, The Netherlands.
Release date: September 2009.


Cowloop wil be part of the 2.6.31 kernel. This has lead to some
changes in the cowloop utils. Obviously the kernel module has
been removed from the distribution, only the utilities remain.

root@localhost ~/cowloop-3.2.0.1
# modprobe cowloop
FATAL: Module cowloop not found.

root@localhost ~/cowloop-3.2.0.1
# find | grep loop
./man/man4/cowloop.4
./doc/cowloop.ps.bz2
./doc/README.cowloop.doc
./src/cowloop.h

So there is no loop driver compiled from this source, but the docs say it is 
supposed to be included in 

root@localhost ~/cowloop-3.2.0.1
# yum whatprovides *cowloop*
Loaded plugins: fastestmirror
Loading mirror speeds from cached hostfile
No Matches found

root@localhost ~
# rpm -iv kernel-2.6.32-431.el6.src.rpm

It looks like the kernel does not have it set

root@localhost ~/rpmbuild/BUILD
# grep -ri cowloop kernel-2.6.32-431.el6/
kernel-2.6.32-431.el6/linux-2.6.32-431.el6.x86_64/temp-i686-debug-final:# 
CONFIG_COWLOOP is not set
kernel-2.6.32-431.el6/linux-2.6.32-431.el6.x86_64/.config.old:# CONFIG_COWLOOP 
is not set
kernel-2.6.32-431.el6/linux-2.6.32-431.el6.x86_64/temp-i686-final:# 
CONFIG_COWLOOP is not set
kernel-2.6.32-431.el6/linux-2.6.32-431.el6.x86_64/config-generic:# 
CONFIG_COWLOOP is not set


I cannot make this a module:

root@localhost 
~/rpmbuild/BUILD/kernel-2.6.32-431.el6/linux-2.6.32-431.el6.x86_64
# make
  HOSTLD  scripts/kconfig/conf
scripts/kconfig/conf -s arch/x86/Kconfig
.config:1304:warning: symbol value 'm' invalid for BLK_DEV_COW_COMMON
#
# configuration written to .config
#


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Copy on write loop block driver

2014-08-26 Thread Jason Pyeron
 -Original Message-
 From: Jason Pyeron
 Sent: Wednesday, August 27, 2014 0:09
 
  -Original Message-
  From: John R Pierce
  Sent: Tuesday, August 26, 2014 20:11
  
  On 8/26/2014 5:03 PM, Jason Pyeron wrote:
   What am I doing wrong here?
  
  A) you don't create anything in /dev, the driver should be 
  using devfs 
  to create its own devnodes on the fly as needed.
 
 I assumed such, but it did not work.
 
  
  B) you apparently never loaded the driver. see 
  http://www.atcomputing.nl/Tools/cowloop/loadunload.html
  
 
 3.2.0.1 says:
 
 root@localhost ~/cowloop-3.2.0.1
 # cat RELEASENOTES.3.2.0
 This is version 3.2 of the Copy on Write loop driver 'cowloop'
 by ATComputing in Nijmegen, The Netherlands.
 Release date: September 2009.
 
 
 Cowloop wil be part of the 2.6.31 kernel. This has lead to some
 changes in the cowloop utils. Obviously the kernel module has
 been removed from the distribution, only the utilities remain.
 
Per http://en.wikipedia.org/wiki/Cowloop

Cowloop (copy-on-write loop driver) was a Linux kernel driver ... Cowloop is 
now largely deprecated in favor of the device-mapper snapshot target which 
provides the same functionality.

On to learning device mapper, 
https://www.kernel.org/doc/Documentation/device-mapper/snapshot.txt

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Hardware raid health?

2014-08-25 Thread Jason Pyeron
 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of Les Mikesell
 Sent: Monday, August 25, 2014 16:03
 To: CentOS mailing list
 Subject: [CentOS] Hardware raid health?
 
 I just had an IBM in a remote location with a hardware raid1 have both
 drives go bad.  With local machines I probably would have caught it
 from the drive light before the 2nd one died...  What is the state of
 the art in linux software monitoring for this?   Long ago when that
 box was set up I think the best I could have done was a Java GUI tool
 that IBM had for their servers - and that seemed like overkill for a
 simple monitor.Is there anything more lightweight that knows about
 the underlying drives in a hardware raid set on IBM's - and also
 recent HP servers?

We use MegaCLI, but it has the risk of hanging the box (observed only once).

Just changed out a drive last night because of it.

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Hardware raid health?

2014-08-25 Thread Jason Pyeron
 -Original Message-
 From: Digimer
 Sent: Monday, August 25, 2014 16:23
 
 On 25/08/14 04:11 PM, Jason Pyeron wrote:
  -Original Message-
  From: centos-boun...@centos.org
  [mailto:centos-boun...@centos.org] On Behalf Of Les Mikesell
  Sent: Monday, August 25, 2014 16:03
  To: CentOS mailing list
  Subject: [CentOS] Hardware raid health?
 
  I just had an IBM in a remote location with a hardware 
 raid1 have both
  drives go bad.  With local machines I probably would have caught it
  from the drive light before the 2nd one died...  What is 
 the state of
  the art in linux software monitoring for this?   Long ago when that
  box was set up I think the best I could have done was a 
 Java GUI tool
  that IBM had for their servers - and that seemed like 
 overkill for a
  simple monitor.Is there anything more lightweight that 
 knows about
  the underlying drives in a hardware raid set on IBM's - and also
  recent HP servers?
 
  We use MegaCLI, but it has the risk of hanging the box 
 (observed only once).
 
  Just changed out a drive last night because of it.
 
  -Jason
 
 Can you share any detail on this? Controller/drive model? MegaCli 
 version? How exactly did it lock up?

Locked up the OS, not the array. Power cycled after the array synced the new 
drive 6 hours later.

On a Dell PE2970
Product Name: PERC 6/i Integrated
FW Package Build: 6.2.0-0013

Mfg. Data

Mfg. Date   : 06/24/08
Rework Date : 06/24/08
Revision No :
Battery FRU : N/A

Image Versions in Flash:

FW Version : 1.22.02-0612
BIOS Version   : 2.04.00
WebBIOS Version: 1.1-46-e_15-Rel
Ctrl-R Version : 1.02-015B
Preboot CLI Version: 01.00-023:#%6
Boot Block Version : 1.00.00.01-0011

  MegaCLI SAS RAID Management Tool  Ver 8.05.71 Apr 30, 2013


$ while MegaCli64 -PDRbld -ShowProg -PhysDrv [32:1] -aALL; do sleep 1; done

The sleep 1 was abusive!

 
 I use it extensively so this worries me. :)
 
 -- 
 Digimer
 Papers and Projects: https://alteeve.ca/w/
 What if the cure for cancer is trapped in the mind of a 
 person without 
 access to education?
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] procmail and dovecot

2014-06-13 Thread Jason Pyeron
 -Original Message-
 From: Chuck Campbell
 Sent: Friday, June 13, 2014 9:09
 
 Does anyone know how to get procmail and dovecot to play 
 happily together with 
 mboxes? I'm on Centos 6.5, fully patched.
 
 I'm getting tons of lock timeouts which is killing performance.

That is 1 of 2 reasons why we switched to Maildir.

 
 I tried using dovecot's lda from procmail, which prompted 
 many adjustments to 
 selinux, which I managed, but it still gives permission 
 problems, and I haven't 
 succeeded in getting it to deliver mail.
 
 Any guesses at all would be useful.

I would recommend switching if that is an option, if it helps we did it
incrementally on our userbase.

 
 thanks,
 -chuck
 
 -- 
 ACCEL Services, Inc.| Specialists in Gravity, Magnetics |  
 (713)993-0671 ph.
  |   and Integrated Interpretation   |  
 (713)993-0608 fax
 448 W. 19th St. #325|Since 1992 |  
 (713)306-5794 cell
   Houston, TX, 77008 |  Chuck Campbell   | 
 campb...@accelinc.com
  |  President  Senior Geoscientist  |
 
   Integration means more than having all the maps at the 
 same scale!
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
 


--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] procmail and dovecot

2014-06-13 Thread Jason Pyeron
 -Original Message-
 From: Paul Heinlein
 Sent: Friday, June 13, 2014 12:32
 
 On Fri, 13 Jun 2014, Chuck Campbell wrote:
 
  On Fri, Jun 13, 2014 at 09:14:06AM -0400, Jason Pyeron wrote:
  Does anyone know how to get procmail and dovecot to play happily 
  together with mboxes? I'm on Centos 6.5, fully patched.
 
  I'm getting tons of lock timeouts which is killing performance.
 
  That is 1 of 2 reasons why we switched to Maildir.
 
  What was the second reason? Always looking for 
 justification to take 
  up the line with my recommendations...
 
 I can't speak for Jason, but here are some of our reasons for 
 switching to Maildir (which works well with procmail):
 
   1. Incremental backups are much smaller
   2. Large mailboxes aren't a bottle neck

That's it. 15 users, with 20 2GB+ mbox files with a daily change of a 100k+ was
killing our backup effort by having to backup .6TB every day.

And the load on the imap server was through the roof, now it averages a 0.01

 
 Bruce Schneier recently quipped that sometime around 2006 he stopped 
 filing messages into named folders because e-mail searches became 
 faster than manually sort. Many folks now use e-mail clients with 
 pretty fast search features, so using mailboxes as a sort of 
 filesystem became inefficient -- so mailboxes (particularly the main 
 inbox) get large. Maildir is so much faster in that sort of 
 environment.
 
 (I'm a dinosaur, still using a CLI mail client, so I still prefer 
 folder-based organization -- but I recognize I'm part of a small and 
 shrinking minority.)
 
  Are there any tools to convert procmailrc files to maildir 
  compatible recipes?
 
 Changing destination names, and adding closing '/' characters is 
 really all that's needed. E.g.,
 
:0
* ^List-Id:.*centos\.centos\.org
mailinglists/centos
 
 becomes
 
:0
* ^List-Id:.*centos\.centos\.org
.mailinglists.centos/
 
 The closing '/' tells procmail to use Maildir.

And we did this in the global procmailrc file:

root@mail ~
# cat /etc/procmailrc
DEFAULT=$HOME/Maildir/
MAILDIR=$HOME/Maildir/

User .procmailrc can (but shouldn't) still put in mbox, but the inbox was the
first to go to Maildir.

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] procmail and dovecot [OT]

2014-06-13 Thread Jason Pyeron
 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of Mike Burger
 Sent: Friday, June 13, 2014 13:51
 To: CentOS mailing list
 Subject: Re: [CentOS] procmail and dovecot
 
 On 2014-06-13 1:00 pm, Frank Cox wrote:
  On Fri, 13 Jun 2014 12:50:52 -0400
  Jason Pyeron wrote:
  
  That's it. 15 users, with 20 2GB+ mbox files with a daily 
 change of a 
  100k+
  was killing our backup effort by having to backup .6TB every day.
  
  *shudder*
  
  Email isn't a database.

No it is not. And databases are not for storing emails, I mean blobs.

 
 Amen.
 
 Even at home, where I own/control the whole shebang, I limit 
 the inbox 
 size to 250M. Get close to or exceed that size, and you won't receive 
 email...period.

Well it works for us, and allows us to do our job and that is how we pay the
bills. Limiting things is letting technology drive people.

 -- 
 Mike Burger
 http://www.bubbanfriends.org
 
 It's always suicide-mission this, save-the-planet that. No one ever 
 just stops by to say 'hi' anymore. --Colonel Jack O'Neill, SG1
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
 


--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] centos livecd for latest centos 5-release?

2014-06-08 Thread Jason Pyeron
 -Original Message-
 From: Eero Volotinen
 Sent: Sunday, June 08, 2014 11:57
 
 my bad dropping '0'.
 
  would tend to believe driver would be in later 6.x. then again. ;=)
 
  much luck.
 
 
 Well, old system is running 5.10 and I need just transfer 
 data. noticed
 some years ago that there can be different ext3 versions and if fs is
 created with too new system, it cannot work with centos 5 or rhel 5 ..

Assuming anaconda has your nic driver...

If it is just transfer you need boot in to recovery with the install disc.

Then do your magic from the command line.

 
 --
 Eero
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
 

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CVE-2014-0196 and upgrade of Centos 6

2014-05-29 Thread Jason Pyeron
 -Original Message-
 From: Alexander Danilov
 Sent: Thursday, May 29, 2014 7:14
 
 Hi,
 
 I have a question about this vulnerability. Could someone 
 please help me 

Google can help.

https://www.google.com/search?q=CVE-2014-0196 gives you
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0196
And that says https://bugzilla.redhat.com/show_bug.cgi?id=1094232 which says
https://rhn.redhat.com/errata/RHSA-2014-0512.html

Or I like to search this way:

https://www.google.com/search?q=CVE-2014-0196+%2Bsite%3Aredhat.com

 which packages i should upgrade in Centos 6 to fix this 
 vulnerability? I 
 don't want to perform upgrade of whole system with yum upgrade.

Kernel, if applicable. You did not give enough information to determine an
answer.

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] 3TB non-system disk reports wrong size on Centos 6 x86_64

2014-04-30 Thread Jason Pyeron
root@five-72 ~
# dd if=/dev/zero of=/dev/sdb bs=1M count=1000
1000+0 records in
1000+0 records out
1048576000 bytes (1.0 GB) copied, 8.67101 s, 121 MB/s

root@five-72 ~
# parted /dev/sdb
GNU Parted 2.1
Using /dev/sdb
Welcome to GNU Parted! Type 'help' to view a list of commands.
(parted) mklabel gpt
(parted) print
Model: ATA ST3000DM001-1CH1 (scsi) --
http://www.seagate.com/staticfiles/docs/pdf/datasheet/disc/barracuda-ds1737-1-11
11us.pdf
Disk /dev/sdb: 2199GB
Sector size (logical/physical): 512B/512B
Partition Table: gpt

Number  Start  End  Size  File system  Name  Flags

(parted) q
Information: You may need to update /etc/fstab.


root@five-72 ~
# cat /sys/block/sdb/queue/physical_block_size
512


But the drive says 4k sector size!

What am I doing wrong?

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] 3TB non-system disk reports wrong size on Centos 6 x86_64

2014-04-30 Thread Jason Pyeron
hdparm reports 4096 (reading
http://karelzak.blogspot.com/2010/05/4096-byte-sector-hard-drives.html)

Now I am really going nuts.

root@five-72 ~
# cat /sys/block/sdb/queue/physical_block_size
512

root@five-72 ~
# cat /sys/block/sdb/queue/logical_block_size
512

root@five-72 ~
# cat /sys/block/sdb/queue/optimal_io_size
0

root@five-72 ~
# uname -a
Linux five-72.internal.pdinc.us 2.6.32-431.11.2.el6.x86_64 #1 SMP Tue Mar 25
19:59:55 UTC 2014 x86_64 x86_64 x86_64 GNU/Linuxroot@five-72 ~

root@five-72 ~
# hdparm -I /dev/sdb

/dev/sdb:

ATA device, with non-removable media
Model Number:   ST3000DM001-1CH166
Serial Number:  W1F2TPQT
Firmware Revision:  CC26
Transport:  Serial, SATA Rev 3.0
Standards:
Used: unknown (minor revision code 0x0029)
Supported: 8 7 6 5
Likely used: 8
Configuration:
Logical max current
cylinders   16383   16383
heads   16  16
sectors/track   63  63
--
CHS current addressable sectors:   16514064
LBAuser addressable sectors:  268435455
LBA48  user addressable sectors: 5860533168
Logical  Sector size:   512 bytes
Physical Sector size:  4096 bytes
Logical Sector-0 offset:  0 bytes
device size with M = 1024*1024: 2861588 MBytes
device size with M = 1000*1000: 3000592 MBytes (3000 GB)
cache/buffer size  = unknown
Form Factor: 3.5 inch
Nominal Media Rotation Rate: 7200
Capabilities:
LBA, IORDY(can be disabled)
Queue depth: 32
Standby timer values: spec'd by Standard, no device specific minimum
R/W multiple sector transfer: Max = 16  Current = ?
Advanced power management level: 128
Recommended acoustic management value: 208, current value: 0
DMA: mdma0 mdma1 mdma2 udma0 udma1 udma2 udma3 udma4 udma5 *udma6
 Cycle time: min=120ns recommended=120ns
PIO: pio0 pio1 pio2 pio3 pio4
 Cycle time: no flow control=120ns  IORDY flow control=120ns
Commands/features:
Enabled Supported:
   *SMART feature set
Security Mode feature set
   *Power Management feature set
   *Write cache
   *Look-ahead
   *Host Protected Area feature set
   *WRITE_BUFFER command
   *READ_BUFFER command
   *DOWNLOAD_MICROCODE
   *Advanced Power Management feature set
SET_MAX security extension
   *48-bit Address feature set
   *Device Configuration Overlay feature set
   *Mandatory FLUSH_CACHE
   *FLUSH_CACHE_EXT
   *SMART error logging
   *SMART self-test
   *General Purpose Logging feature set
   *WRITE_{DMA|MULTIPLE}_FUA_EXT
   *64-bit World wide name
Write-Read-Verify feature set
   *WRITE_UNCORRECTABLE_EXT command
   *{READ,WRITE}_DMA_EXT_GPL commands
   *Segmented DOWNLOAD_MICROCODE
   *Gen1 signaling speed (1.5Gb/s)
   *Gen2 signaling speed (3.0Gb/s)
   *Gen3 signaling speed (6.0Gb/s)
   *Native Command Queueing (NCQ)
   *Phy event counters
   *unknown 76[15]
DMA Setup Auto-Activate optimization
Device-initiated interface power management
   *Software settings preservation
   *SMART Command Transport (SCT) feature set
   *SCT Write Same (AC2)
unknown 206[7]
unknown 206[12] (vendor specific)
unknown 206[13] (vendor specific)
Security:
Master password revision code = 65534
supported
not enabled
not locked
not frozen
not expired: security count
supported: enhanced erase
318min for SECURITY ERASE UNIT. 318min for ENHANCED SECURITY ERASE UNIT.
Logical Unit WWN Device Identifier: 5000c50061172c81
NAA : 5
IEEE OUI: 000c50
Unique ID   : 061172c81
Checksum: correct

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of Jason Pyeron
 Sent

Re: [CentOS] 3TB non-system disk reports wrong size on Centos 6x86_64

2014-04-30 Thread Jason Pyeron
I took the drive out and partitioned it on windows 7 64bit.

Now parted crashes:

# parted /dev/sdb
GNU Parted 2.1
Using /dev/sdb
Welcome to GNU Parted! Type 'help' to view a list of commands.
(parted) print
Error: Invalid argument during seek for read on /dev/sdb
Retry/Ignore/Cancel? i
Error: The backup GPT table is corrupt, but the primary appears OK, so that will
be used.
OK/Cancel? ok
Backtrace has 8 calls on stack:
  8: /lib64/libparted-2.1.so.0(ped_assert+0x31) [0x3646812151]
  7: /lib64/libparted-2.1.so.0() [0x3646842b2d]
  6: /lib64/libparted-2.1.so.0(ped_disk_new+0x75) [0x3646819305]
  5: parted() [0x40692c]
  4: parted(interactive_mode+0xf3) [0x40da93]
  3: parted(main+0x8f) [0x40aacf]
  2: /lib64/libc.so.6(__libc_start_main+0xfd) [0x364501ed1d]
  1: parted() [0x404f49]


You found a bug in GNU Parted! Here's what you have to do:

Don't panic! The bug has most likely not affected any of your data.
Help us to fix this bug by doing the following:

Check whether the bug has already been fixed by checking
the last version of GNU Parted that you can find at:

http://ftp.gnu.org/gnu/parted/

Please check this version prior to bug reporting.

If this has not been fixed yet or if you don't know how to check,
please visit the GNU Parted website:

http://www.gnu.org/software/parted

for further information.

Your report should contain the version of this release (2.1)
along with the error message below, the output of

parted DEVICE unit co print unit s print

and the following history of commands you entered.
Also include any additional information about your setup you
consider important.

Assertion (last_usable = disk-dev-length) at gpt.c:733 in function
_parse_header() failed.

Aborted (core dumped)



Building the latest (parted-3.0.tar.gz md5:a94e84a9b9944715c4453f82ccc639bf
sha1:6e8f7a2b042ba6222e8ea245a05136669fccec7f)

root@five-72 /tmp/parted-3.0/parted
# ./parted /dev/sdb
GNU Parted 3.0
Using /dev/sdb
Welcome to GNU Parted! Type 'help' to view a list of commands.
(parted) print
Error: Invalid argument during seek for read on /dev/sdb
Retry/Ignore/Cancel? i
Error: The backup GPT table is corrupt, but the primary appears OK, so that will
be used.
OK/Cancel? ok
Backtrace has 8 calls on stack:
  8: /tmp/parted-3.0/libparted/.libs/libparted.so.1(ped_assert+0x31)
[0x7f533a46a8c1]
  7: /tmp/parted-3.0/libparted/.libs/libparted.so.1(+0x24cdd) [0x7f533a482cdd]
  6: /tmp/parted-3.0/libparted/.libs/libparted.so.1(ped_disk_new+0x75)
[0x7f533a470c95]
  5: /tmp/parted-3.0/parted/.libs/lt-parted() [0x405d59]
  4: /tmp/parted-3.0/parted/.libs/lt-parted(interactive_mode+0xf3) [0x40b8d3]
  3: /tmp/parted-3.0/parted/.libs/lt-parted(main+0xd9f) [0x407e7f]
  2: /lib64/libc.so.6(__libc_start_main+0xfd) [0x364501ed1d]
  1: /tmp/parted-3.0/parted/.libs/lt-parted() [0x404b09]

...

Assertion (last_usable = disk-dev-length) at gpt.c:727 in function
_parse_header() failed.

Aborted (core dumped)

 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of Jason Pyeron
 Sent: Wednesday, April 30, 2014 17:22
 To: 'CentOS mailing list'
 Subject: Re: [CentOS] 3TB non-system disk reports wrong size 
 on Centos 6x86_64
 
 hdparm reports 4096 (reading
 http://karelzak.blogspot.com/2010/05/4096-byte-sector-hard-dri
ves.html)
 
 Now I am really going nuts.
 
 root@five-72 ~
 # cat /sys/block/sdb/queue/physical_block_size
 512
 
 root@five-72 ~
 # cat /sys/block/sdb/queue/logical_block_size
 512
 
 root@five-72 ~
 # cat /sys/block/sdb/queue/optimal_io_size
 0
 
 root@five-72 ~
 # uname -a
 Linux five-72.internal.pdinc.us 2.6.32-431.11.2.el6.x86_64 #1 
 SMP Tue Mar 25
 19:59:55 UTC 2014 x86_64 x86_64 x86_64 GNU/Linuxroot@five-72 ~
 
 root@five-72 ~
 # hdparm -I /dev/sdb
 
 /dev/sdb:
 
 ATA device, with non-removable media
 Model Number:   ST3000DM001-1CH166
 Serial Number:  W1F2TPQT
 Firmware Revision:  CC26
 Transport:  Serial, SATA Rev 3.0
 Standards:
 Used: unknown (minor revision code 0x0029)
 Supported: 8 7 6 5
 Likely used: 8
 Configuration:
 Logical max current
 cylinders   16383   16383
 heads   16  16
 sectors/track   63  63
 --
 CHS current addressable sectors:   16514064
 LBAuser addressable sectors:  268435455
 LBA48  user addressable sectors: 5860533168
 Logical  Sector size:   512 bytes
 Physical Sector size:  4096 bytes
 Logical Sector-0 offset:  0 bytes
 device size with M = 1024*1024: 2861588 MBytes
 device size with M = 1000*1000: 3000592 MBytes (3000 GB)
 cache/buffer size  = unknown
 Form Factor: 3.5 inch
 Nominal Media Rotation Rate: 7200
 Capabilities:
 LBA, IORDY(can be disabled)
 Queue depth: 32
 Standby timer values

[CentOS] [OT] PXE Boot / image server for non-profit's computers

2014-04-08 Thread Jason Pyeron
This is the best collection of minds I can think of on this topic, that's why it
is on this list. I think it is too subjective for stackoverflow.

So here is the problem:

The community center has multiple computers for the children (and adult
students) to use. These computer are always donated and the hardware is all
different. Currently the systems are running Windows (but this may change). Most
days the systems are hacked by the kids and all is well, but sometimes the
changes to the systems requires a reinstall. The staff are not presently
qualified to diagnose any problems.

Here is the draft idea:

1. Have a CentOS image / PXE server.

2. Make a (bootable) utility CD that:
* has a program to save the state of the computer to the image server
* on boot gives an option to re-image the computer
* has a (boot-time or OS) diagnostic program to check network connectivity to
the image server

3. Make a single page instruction sheet on using the utility disc, including on
how to boot from CD

Implementation suggestions?

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] packaging :: why would a x86_64 package depend on i686 packages?

2014-01-30 Thread Jason Pyeron
 -Original Message-
 From: John R Pierce
 Sent: Thursday, January 30, 2014 4:21
 
 On 1/30/2014 1:17 AM, Adrian Sevcenco wrote:
  Hi! I recently encountered a situation when a x86_64 package is 
  dependent on i686 packages..

RPM and Specfile please? Also if it is not a CentOS package try:
rpm-l...@lists.rpm.org .

  Does anyone with packaging experience know why this could 
 be necessary?
  What arguments (logical and technical) can i bring to the said 
  packager in order to stop this chain of dependencies?
 
 I suspect that would depend on just what this package is, and 
 what 32bit packages its dependent on.



--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] dell poweredge 2950

2013-10-17 Thread Jason Pyeron
 From: m...@tdiehl.org
 Sent: Friday, October 18, 2013 1:10
 
 On Thu, 17 Oct 2013, Michel Donais wrote:
 
  Do somebody have experience wiit a Dell Poweredge 2950 Xeon 
 quad 2.5 
  with Centos 6.4

Is there a problem you have observed?

 
 I still have 3 2950 gen 3's running. They just work however 
 keep in mind that they are getting old. On the plus side they 
 are cheap enough that you can keep a spare machine around for 
 parts. Having said that I will not touch any of them that are 
 not gen 3. They are just too old.
 

We run on Dell 2970, the AMD equivalent. No problems.


--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] What on Centos is wiping out my eth0 IP address every 5minutes?

2013-07-23 Thread Jason Pyeron

 -Original Message-
 From: Rock
 Sent: Tuesday, July 23, 2013 17:46
 
 QUESTION:
 Why does my Centos 6.4 laptop keep wiping out my eth0 IP address?

Googling
https://www.google.com/search?q=rhel+6+network+configurationoq=rhel+6+network

https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/ht
ml/Deployment_Guide/ch-Network_Interfaces.html

 
 SUMMARY:
 a) I set the IP address of eth0
 b) Everything works fine for 2 to 5 minutes
 c) Then, that eth0 IP address is (somehow?) wiped out I frustratingly 
 repeat that abc process (over and over and over again)

What is the contents of /etc/sysconfig/network-scripts/ifcfg-eth0 ?

 
 BACKGROUND:
 My home network has been working perfectly and there is no problem 
 with my home network, nor my wlan0 WiFi access from my Centos laptop 
 to that home broadband network.
 
 Inside the house, I never use the wired (eth0) NIC; but, I'm trying to 
 set up a wired/wireless connection outside the house and that is where 
 I'm running into this problem where Centos (automatically?) constantly 
 and repeatedly wipes out the IP address I set on eth0.
 
 I can easily (constantly) change the IP address of the eth0 NIC back 
 to what I want it to be; but that IP address only stays set for about 
 2 to 5 minutes; and then it wipes itself out (again  again).
 
 Why? How do I stop this?
 (All I want is for eth0 to *stay* at the IP address I set it to!)
 
 To give you more contextual detail, here's a typical sequence.
 
 SIMPLE BASELINE:
  Wireless NIC (wlan0) is turned off using a hardware switch on the  
 outside of the laptop (so that only one NIC is in play).
 
 STARTING POINT: (eth0 has no IP address) $ ifconfig eth0 = eth0 Link 
 encap:Ethernet  HWaddr A0:BE:C1:D8:E5:F1
 =   inet6 addr: fe80::f2de:f1ff:fe38:8591/64 Scope:Link 
 =   UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
 =   RX packets:3139 errors:0 dropped:0 overruns:0 frame:0
 =   TX packets:3230 errors:0 dropped:0 overruns:0 carrier:0
 =   collisions:0 txqueuelen:1000 
 =   RX bytes:2403080 (2.2 MiB)  TX bytes:547895 (535.0 KiB)
 =   Interrupt:20 Memory:f260-f262 
 
 I EASILY CAN SET THE IP ADDRESS of eth0:
 $ sudo ifconfig eth0 192.168.1.100
 $ ifconfig eth0
 = eth0   Link encap:Ethernet  HWaddr A0:BE:C1:D8:E5:F1  
 =inet addr:192.168.1.100  Bcast:192.168.1.255  
 Mask:255.255.255.0
 =inet6 addr: fe80::f2de:f1ff:fe38:8591/64 Scope:Link
 =UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
 =etc.
 
 At this point, I can now connect a wire from the RJ45 port of the 
 laptop, to the device (which happens to be a radio set to
 192.168.1.20):
 
 $ ping 192.168.1.20
 = PING 192.168.1.20 (192.168.1.20) 56(84) bytes of data.
 = 64 bytes from 192.168.1.20: icmp_seq=1 ttl=64 time=1.38 ms = 64 
 bytes from 192.168.1.20: icmp_seq=2 ttl=64 time=0.339 ms = 64 bytes 
 from 192.168.1.20: icmp_seq=3 ttl=64
 time=0.255 ms ^C = --- 192.168.1.20 ping statistics --- = 3 packets 
 transmitted, 3 received, 0% packet loss, time 2954ms = rtt 
 min/avg/max/mdev = 0.255/0.660/1.388/0.516 ms
 
 I can even easily connect via port 80 (using Firefox on the
 laptop) to this device, e.g., $ firefox http://192.168.1.20
 
 In fact, time and time (and time) again, everything works just fine, 
 for about 2 to 5 minutes, until, invariably, I lose all connectivity!
 
 What seems to happen is that CentOS wipes out my IP address that I had 
 set for eth0. So, I lose all connectivity.
 
 $ ifconfig eth0
 = eth0Link encap:Ethernet  HWaddr A0:BE:C1:D8:E5:F1  
 = inet6 addr: fe80::f2de:f1ff:fe38:8591/64 Scope:Link
 = UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
 
 I can repeat the process, and everything works again, for about 2 to
 5 minutes. Then I lose my eth0 IP address again. 
 
 WHAT I WANT:
 When I set eth0 to an IP address, I want eth0 to *stay* at that IP 
 address!
 
 My question:
 Q: Why does setting an eth0 IP address only last about 5 minutes on 
 Centos?
 What am I doing wrong?
 What can I do to *keep* the IP address on eth0 that I set for eth0?
 
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Trying to justify CentOS vs. RHEL

2013-05-07 Thread Jason Pyeron
 -Original Message-
 From: Bidwell, Christopher
 Sent: Tuesday, May 07, 2013 17:12
 
 Hi all,
 
 I'm in the process of moving all of my RHEL systems over to 

Why all? Lets keep that question in the back of our minds.

 CentOS but the argument that fires back at me is for critical 
 vulnerabilities for items such as zero-day exploits and such.
 From what I've been reading, RHEL releases critical patches much 
 quicker

If zero day patches are important to maintain your accredidation on your systems
then you need to have a support plan. That plan can either be a commercial
services provider, vendor support contract (RHEL), or an in house team to
support the system.

Using a service provider other than RedHat is kind of silly since purchasing
from RedHat support CentOS.

Staying with RHEL is a non-change.

Having an in house support team will be much more expensive as you will have to
have staff for each of the packages on the system.

 than CentOS which makes sense since CentOS is simply a copy 
 and when changes occur they propagate down to the RHEL 
 clones.  My question is what kind of time frame are we 
 looking at when a vulnerability (critical or
 high) is announced and a patch has been released for RHEL 
 does it get implemented into CentOS?

It has always been fast enough for us, but if it were not, we would help by
providing patches to the SRPM to CentoOS development team.

For offical specifics, contact me off list.

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Why?? NFS cached permissions groups etc

2013-05-05 Thread Jason Pyeron
An hour of my life disapeared and my beautiful uptime was rebooted and it was
fixed by reading
http://serverfault.com/questions/98900/is-a-reboot-required-to-refresh-permissio
ns-after-adding-a-user-to-a-new-group

#/home is mounted from a NFS export
[jpyeron@node000 ~]$ cat /tmp/jobs/foo.txt ~jobs/test.txt ~jobs/userstest.txt
afasdasd

cat: /home/jobs/test.txt: Permission denied
Sun May  5 03:20:36 EDT 2013


 why does this fix the issue?
[jpyeron@node000 ~]$ newgrp jobs




[jpyeron@node000 ~]$ cat /tmp/jobs/foo.txt ~jobs/test.txt ~jobs/userstest.txt
afasdasd

Sun May  5 02:27:17 EDT 2013
Sun May  5 03:20:36 EDT 2013
[jpyeron@node000 ~]$




--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Why?? NFS cached permissions groups etc

2013-05-05 Thread Jason Pyeron
 -Original Message-
 From: Jason Pyeron
 Sent: Sunday, May 05, 2013 3:36
 
 An hour of my life disapeared and my beautiful uptime was 
 rebooted and it was
 fixed by reading

http://serverfault.com/questions/98900/is-a-reboot-required-to-refresh-permissio
ns-after-adding-a-user-to-a-new-group
 
 #/home is mounted from a NFS export
 [jpyeron@node000 ~]$ cat /tmp/jobs/foo.txt ~jobs/test.txt 
 ~jobs/userstest.txt
 afasdasd
 
 cat: /home/jobs/test.txt: Permission denied
 Sun May  5 03:20:36 EDT 2013
 
 
  why does this fix the issue?
 [jpyeron@node000 ~]$ newgrp jobs
 

Hmmm, logging out and then back in the problem comes back again. I cannot reboot
the NFS server but I think that would fix it.

[jpyeron@node000 ~]$ stat /tmp/jobs/foo.txt ~jobs/test.txt ~jobs/userstest.txt
  File: `/tmp/jobs/foo.txt'
  Size: 10  Blocks: 8  IO Block: 4096   regular file
Device: fd01h/64769dInode: 139769  Links: 1
Access: (0660/-rw-rw)  Uid: (56736/jobs)   Gid: (56736/jobs)
Access: 2013-05-05 02:56:55.480608527 -0400
Modify: 2013-05-05 02:56:35.487608647 -0400
Change: 2013-05-05 02:56:44.924607727 -0400
  File: `/home/jobs/test.txt'
  Size: 29  Blocks: 16 IO Block: 1048576 regular file
Device: 13h/19d Inode: 13058227Links: 1
Access: (0660/-rw-rw)  Uid: (56736/jobs)   Gid: (56736/jobs)
Access: 2013-05-05 02:27:17.0 -0400
Modify: 2013-05-05 02:27:17.0 -0400
Change: 2013-05-05 02:57:25.0 -0400
  File: `/home/jobs/userstest.txt'
  Size: 29  Blocks: 16 IO Block: 1048576 regular file
Device: 13h/19d Inode: 13058228Links: 1
Access: (0660/-rw-rw)  Uid: (56736/jobs)   Gid: (  100/   users)
Access: 2013-05-05 03:20:36.0 -0400
Modify: 2013-05-05 03:20:36.0 -0400
Change: 2013-05-05 03:21:11.0 -0400
[jpyeron@node000 ~]$


 
 
 
 [jpyeron@node000 ~]$ cat /tmp/jobs/foo.txt ~jobs/test.txt 
 ~jobs/userstest.txt
 afasdasd
 
 Sun May  5 02:27:17 EDT 2013
 Sun May  5 03:20:36 EDT 2013
 [jpyeron@node000 ~]$
 
 
--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Why?? NFS cached permissions groups etc

2013-05-05 Thread Jason Pyeron
 -Original Message-
 From: Jason Pyeron
 Sent: Sunday, May 05, 2013 3:42
 
  -Original Message-
  From: Jason Pyeron
  Sent: Sunday, May 05, 2013 3:36
  
  An hour of my life disapeared and my beautiful uptime was 
 rebooted and 
  it was fixed by reading
 

http://serverfault.com/questions/98900/is-a-reboot-required-to-refresh-permissio
ns-after-adding-a-user-to-a-new-group
  
  #/home is mounted from a NFS export
  [jpyeron@node000 ~]$ cat /tmp/jobs/foo.txt ~jobs/test.txt 
  ~jobs/userstest.txt afasdasd
  
  cat: /home/jobs/test.txt: Permission denied Sun May  5 03:20:36 EDT 
  2013

Reading https://bugs.launchpad.net/ubuntu/+source/linux/+bug/409366 told I might
have been in too many groups, trimming the list down worked.

Wish I read https://xkyle.com/solving-the-nfs-16-group-limit-problem/ first.

  
  
   why does this fix the issue?
  [jpyeron@node000 ~]$ newgrp jobs
  
 
 Hmmm, logging out and then back in the problem comes back 
 again. I cannot reboot the NFS server but I think that would fix it.
 
 [jpyeron@node000 ~]$ stat /tmp/jobs/foo.txt ~jobs/test.txt 
 ~jobs/userstest.txt
   File: `/tmp/jobs/foo.txt'
   Size: 10  Blocks: 8  IO Block: 4096   
 regular file
 Device: fd01h/64769dInode: 139769  Links: 1
 Access: (0660/-rw-rw)  Uid: (56736/jobs)   Gid: 
 (56736/jobs)
 Access: 2013-05-05 02:56:55.480608527 -0400
 Modify: 2013-05-05 02:56:35.487608647 -0400
 Change: 2013-05-05 02:56:44.924607727 -0400
   File: `/home/jobs/test.txt'
   Size: 29  Blocks: 16 IO Block: 1048576 
 regular file
 Device: 13h/19d Inode: 13058227Links: 1
 Access: (0660/-rw-rw)  Uid: (56736/jobs)   Gid: 
 (56736/jobs)
 Access: 2013-05-05 02:27:17.0 -0400
 Modify: 2013-05-05 02:27:17.0 -0400
 Change: 2013-05-05 02:57:25.0 -0400
   File: `/home/jobs/userstest.txt'
   Size: 29  Blocks: 16 IO Block: 1048576 
 regular file
 Device: 13h/19d Inode: 13058228Links: 1
 Access: (0660/-rw-rw)  Uid: (56736/jobs)   Gid: (  
 100/   users)
 Access: 2013-05-05 03:20:36.0 -0400
 Modify: 2013-05-05 03:20:36.0 -0400
 Change: 2013-05-05 03:21:11.0 -0400 [jpyeron@node000 ~]$
 
 
  
  
  
  [jpyeron@node000 ~]$ cat /tmp/jobs/foo.txt ~jobs/test.txt 
  ~jobs/userstest.txt afasdasd
  
  Sun May  5 02:27:17 EDT 2013
  Sun May  5 03:20:36 EDT 2013
  [jpyeron@node000 ~]$

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Eclipse (again)...

2013-02-18 Thread Jason Pyeron
Will try it tonight or tomorrow...

-Jason

On 2013-02-18 09:58, Toralf Lund wrote:
 Hi

 Just thought I might ask my recent question about Eclipse again, only 
 in
 a slightly different way:

 Is anyone here using the Eclipse version supplied with the CentOS 6
 distro (as opposed to a build downloaded from www.eclipse.org)? Does 
 it
 work for you? Are you able to install additional components via the
 built-in software setup mechanism?

 Thanks,

 - Toralf

 This e-mail, including any attachments and response string, may
 contain proprietary information which is confidential and may be
 legally privileged. It is for the intended recipient only. If you are
 not the intended recipient or transmission error has misdirected this
 e-mail, please notify the author by return e-mail and delete this
 message and any attachment immediately. If you are not the intended
 recipient you must not use, disclose, distribute, forward, copy, 
 print
 or rely on this e-mail in any way except as permitted by the author.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Is there a way to bypass the memory check for the cento6 x86 installer?

2013-01-13 Thread Jason Pyeron
I am getting the you do not have enough RAM to install CentOS on this machine.
error. I could mannually kludge this system online, but I would prefer not to.

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] creating centos rpm from deb with alien

2013-01-01 Thread Jason Pyeron
 From: Juan R. de Silva
 Sent: Tuesday, January 01, 2013 21:50
 
 I want to install GoldenDict on my fresh CentOS 6.3 
 installation. So far I've not found any GoldenDict rpm files 
 created for CentOS.

Did you Google it yet? Lets assume yes and you found the many RPMs listed for
fedora. 

 
 What about creating rpm from deb using alien?  Would it be 
 safe to attempt such install?

Then your question should be what is the best way to install RPM x which needs
the following dependencies because the RPM is assuming Fedora version X.


 
 I do not want to screw my new installation.



--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Tomcat Linux/Windows Performance Question

2012-10-28 Thread Jason Pyeron
 -Original Message-
 From: Rajagopal Swaminathan
 Sent: Sunday, October 28, 2012 9:15
 
 Greetings,
 
 On Sun, Oct 28, 2012 at 4:57 PM, Ashkan Rahmani 
 ashkan...@gmail.com wrote:
  Hi,
  Actually we are not happy with tomcat performance, (We are working 
  very hard on developing that software and improving
  performance)  .
  We want  to improve application performance (working on it now) and 
  tomcat (by tuning and we are doing now) and finally OS, for this we 
  want to remove
  (damn) windows and come back to centos.
  Is here anyone have some experience with tomcat on windows 
 and Linux? 
  which has better performance?

It depends is the answer, and those depends are a lot more than just the OS.

This is better suited for us...@tomcat.apache.org, if you have specific
questions on Centos or the prepackaged Tomcat on Centos then here is the right
place. I am a member on the tomcat list too.

 
 Could you kindly give more details?
 
 like config etc.


And please post details with your question, so the tomcat experts can help.


-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] [OT] Is there a preferred location to post Centos systems administration gigs?

2012-06-25 Thread Jason Pyeron
Subject says it all. 

Is there a preferred location to post Centos systems administration gigs?

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Documentation question

2012-05-11 Thread Jason Pyeron

 -Original Message-
 From: Johnny Hughes
 Sent: Friday, May 11, 2012 20:37
 
 On 05/11/2012 06:40 PM, Nate Duehr wrote:
  Apologies if this is a FAQ or it's simply due to a lack of 
 volunteers. 
 
 
  I'm curious why the CentOS Documentation here: 
  http://www.centos.org/docs/5/
 
  ...stops at CentOS 5.5.
 
  And also why there is no: 
  http://www.centos.org/docs/6/
 
 
  *** Curiosity killed the cat. ***
 
 Because no one has volunteered to maintain the documentation 
 that is newer than that.

What is needed of a volunteer to maintain the documentation?


--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Logging file activity

2012-05-10 Thread Jason Pyeron
On windows I use filemon, it tells me every file operation and its result. I
have search high and low, but cannot seem to find an alternative.

I tried the instructions from
http://ubuntuforums.org/showthread.php?p=2415252#post2415252

...
echo 1  /proc/sys/vm/block_dump
while true; do dmesg -c; sleep 1; done;
...

But that only tells me block level info

I straced the parent process and all children, but that does not always tell me
the full atempted path

[pid 17410] open(perfStats.log, O_WRONLY|O_CREAT|O_APPEND|O_LARGEFILE, 0666) =
-1 EACCES (Permission denied)

Any suggestions?

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Virt-manager

2012-05-01 Thread Jason Pyeron
 -Original Message-
 From: Barry L. Kline 
 Sent: Tuesday, May 01, 2012 15:38
 
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 For some reason my response to the mailing list was lost in the ether.
 
 make your command read:
 
 ssh -X root@x.y.a.z  virt-manager 
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.5 (GNU/Linux)
 
 iD8DBQFPoDuVCFu3bIiwtTARAhqJAJwLmHokt/aZ4coYjX+zHOfpypZRYgCcD4wl
 u1uRZL7mpapAdeZ64iVWkq8=
 =s/0B
 -END PGP SIGNATURE-
 

I should have noted that my ~/ssh/config already does that. It suspends waiting
for stdin.

Ex: cat 

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum yum or not?

2012-04-27 Thread Jason Pyeron
 -Original Message-
 From: Shaun
 Sent: Friday, April 27, 2012 4:15
 
 On 26/04/2012 22:08, Ljubomir Ljubojevic wrote:
 (snip)
  yum history list
  yum history info number given transaction
  
  and
  yum history undo
  yum history redo,
  ...
  ...
  
 
 
 Well this is it. I've used both 'remove' and 'history undo' 
 and had better success (system not having something important 
 removed) with the latter.
 
 .. and so I was wondering whether it's advised to use this 
 form rather than yum remove, and to find out why 'remove' is 
 less successful (or if it's just me!).

Again, it is not yum's fault of which packages are being removed. It is the
dependencies listed by each installed application in the original rpm file. If
you post specifics this can be addressed.

 
 Another example I had recently was when I installed 
 Networkmanager-openswan and then after installing realised 
 that it didn't support L2TP/IPSec VPNs so I uninstalled it, 
 again with 'yum remove'. It removed the WiFi applet from the 

Are you saying that you had the applet in the gnome panel prior to installing
the network manager rpm and then when you removed the network manager rpm (via
yum) it yanked the applet too? If so which version of Centos and which version
of network manager was it?

 Gnome panel, which wasn't what I was expecting. I had to 
 reinstall networkmanager to get it back.
 
 It just seems I should probably be more cautious of 
 inspecting proposed system changes when doing 'yum remove' 
 but just wanted to make sure that I wasn't doing something wrong.
 
 There is a nice sheet on the differences between apt and yum 
 on distrowatch's website which I've RTFM'd obviously :)

Googling found many here is one:
https://help.ubuntu.com/community/SwitchingToUbuntu/FromLinux/RedHatEnterpriseLi
nuxAndFedora

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT Open Cobol

2012-04-27 Thread Jason Pyeron

 -Original Message-
 From: Chris Geldenhuis
 Sent: Friday, April 27, 2012 13:02
 To: centos@centos.org
 Subject: Re: [CentOS] OT Open Cobol
 
 On 04/27/2012 06:09 PM, Jesus del Valle wrote:
  Hi Chris,
 
  In CentOS 6.2:
 
  yum install gmp gmp-devel libtool ncurses ncurses-devel ncurses-libs
 
  yum install libdbi libdbi-devel libtool-ltdl libtool-ltdl-devel db4 
  db4-devel
 
  (I think I had all but db4-devel pre-installed, not sure now)
 
 Hi Jesus,
 
 Thanks very much, I removed all of the stuff that I had 
 manually downloaded and followed your instructions and the 
 make check completed all tests without errors.

Making rpm of it right now
 

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT Open Cobol

2012-04-27 Thread Jason Pyeron
 -Original Message-
 From: Jesus del Valle
 Sent: Friday, April 27, 2012 13:29
 Subject: Re: [CentOS] OT Open Cobol
 
 Just in case, it also compiles in CentOS 5.8; ncurses-libs is 
 missing in yum there though. Maybe it is not needed at all.

Please do not top post. Thanks for checking. Links to the rpms are below.

 
 On Fri, Apr 27, 2012 at 7:13 PM, Jason Pyeron 
 jpye...@pdinc.us wrote:
 
  -Original Message-
  From: Chris Geldenhuis
  Sent: Friday, April 27, 2012 13:02
  To: centos@centos.org
  Subject: Re: [CentOS] OT Open Cobol
 
  On 04/27/2012 06:09 PM, Jesus del Valle wrote:
   Hi Chris,
  
   In CentOS 6.2:
  
   yum install gmp gmp-devel libtool ncurses ncurses-devel 
   ncurses-libs
  
   yum install libdbi libdbi-devel libtool-ltdl 
 libtool-ltdl-devel db4 
   db4-devel
  
   (I think I had all but db4-devel pre-installed, not sure now)
  
  Hi Jesus,
 
  Thanks very much, I removed all of the stuff that I had manually 
  downloaded and followed your instructions and the make check 
  completed all tests without errors.
 
  Making rpm of it right now

http://client.pdinc.us/open-cobol-1.1-1.src.rpm

http://client.pdinc.us/open-cobol-1.1-1.x86_64.rpm

http://client.pdinc.us/open-cobol-1.1-1.i386.rpm


-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Virt-manager requires stdin to run?

2012-04-27 Thread Jason Pyeron
Anyone have any ideas on this?


$ ssh root@x.y.z.a virt-manager 

$ Warning: untrusted X11 forwarding setup failed: xauth key data not generated
Warning: No xauth data; using fake authentication data for X11 forwarding.

[2]+  Stopped ssh root@x.y.z.a virt-manager

$ bg
[2]+ ssh root@x.y.z.a virt-manager 

$

[2]+  Stopped ssh root@x.y.z.a virt-manager

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] yum yum or not?

2012-04-26 Thread Jason Pyeron

 -Original Message-
 From: Shaun
 Sent: Thursday, April 26, 2012 11:34
 
 On 26/04/2012 15:58, Les Mikesell wrote:
  You can't really generalize about that.  Yum just does what the 
  dependencies of the rpm packages you install or remove tell 
 it to do.
   A yum groupinstall 'GNOME Desktop Environment' might bring back 
  anything  that is missing.
  
 
 Well I was kinda expecting it to not remove the shared 
 dependencies leaving GNOME fairly broken.

There have been times where RHEL rpms do not list the needed dependencies (or
lis the wrong ones). If you can articulate which packages were removed (check
you logs) and what the remove should have done a bug can be filed.

-Jason 

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 5 live cd?

2012-04-23 Thread Jason Pyeron
 -Original Message-
 From: Karanbir Singh
 Sent: Monday, April 23, 2012 3:57
 Subject: Re: [CentOS] Centos 5 live cd?
 
 On 04/22/2012 08:54 PM, Jason Pyeron wrote:
  It seems that the live cd for 5 is no longer in existence. 
 Is this an 
  oversight or by design?
  
 
 at CentOS-5.8 release time, people thought that it wasent 
 worth doing the C5 livecd anymore since everyone was expected 
 to be using centos-6 now for livecd type things.

Hmmm, I see. I was looking for it since I needed to some extensive offline work
on a 5 box before chrooting. 

 
 If someone wants to step up and offer to help maintain the 
 livecd for centos-5, I would be willing to add that into the 
 release files

Given it is unlikely anyone will (I have never made one before and my itch has
been scratched with 5.6), how about leaving the 5.6 live cd in the isos
directory with the present and future 5.x releases?

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Centos 4 repos help me! [OT]

2012-04-23 Thread Jason Pyeron
 -Original Message-
 From: Florian La Roche
 Sent: Monday, April 23, 2012 13:58
 
  rsync vault.centos.org::centos-full-store/
 
 
 This is good news to get the data in a sane way for some 
 special cases. (Yes, I can still see RHEL3 installations, so 

We have been migrating a single RHEL3 box for several years. Shoot me now
please.

 RHEL4 is not the only version that needs to migrate off.)
 
 best regards,
 
 Florian La Roche
 
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 


--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Centos 5 live cd?

2012-04-22 Thread Jason Pyeron
It seems that the live cd for 5 is no longer in existence. Is this an oversight
or by design?

http://wiki.centos.org/Manuals/ReleaseNotes/CentOSLiveCD5.6

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] How to fix a chown oops...

2012-04-11 Thread Jason Pyeron
chown -R 7.0 /sbin/
chown -R 98.98 //

Is there a rpm way fix all the permissions of files managed by rpms?

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to fix a chown oops...

2012-04-11 Thread Jason Pyeron
 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of Alexander Dalloz
 Sent: Wednesday, April 11, 2012 17:12
 To: CentOS mailing list
 Subject: Re: [CentOS] How to fix a chown oops...
 
 Am 11.04.2012 23:02, schrieb Jason Pyeron:
  chown -R 7.0 /sbin/
  chown -R 98.98 //
  
  Is there a rpm way fix all the permissions of files managed by rpms?
 
 http://wiki.centos.org/TipsAndTricks/YumAndRPM#head-20a3ecce3d
 0762b9cdd3307ef2632e0c274a2bfd

rpm -qa | while read line; do echo $line  rpm --setperms $line; done

Thanks...


--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Giving back

2012-04-11 Thread Jason Pyeron
I noticed the donations page has never recovered, what is the prefered way of
giving back these days?

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] shellinabox

2012-04-10 Thread Jason Pyeron
Sorry for the top post.

No time to write about this now, but yes and here is the src rpm with patches to
make it work.

http://client.pdinc.us/shellinabox-239-4.src.rpm


 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of Piero
 Sent: Tuesday, March 27, 2012 16:01
 To: CentOS mailing list
 Subject: [CentOS] shellinabox
 
 Hi,
 
is there anyone using shellinabox[1] (Web based AJAX terminal
 emulator): I'm trying to run it on a Centos 6.2 x86_64 but I 
 cannot past inserting username and I get session closed. 
 Actually I'm using SELINUX in Enforcing mode but nothing 
 strange is logged in /var/log/audit/audit.log. Actually 
 nothing strange is logged anywhere but I still get only 
 session closed after inserting username and pressing enter key.
 I'm trying to escape a very strong firewall/proxy for the 
 purpose of managing such a Centos box via SSH and, if you 
 know alternatives to shellinabox, I'll be very glad to hear 
 something from you. I already tried corkscrew and tor but 
 both cannot escape firewall/proxy rules.
 
 Thanks in advance for your help,
 Bye
 Piero
 
 [1]http://code.google.com/p/shellinabox/
 --
 Stupid is as stupid does.
 Forrest Gump
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] shellinabox

2012-04-10 Thread Jason Pyeron
 -Original Message-
 From: centos-boun...@centos.org 
 [mailto:centos-boun...@centos.org] On Behalf Of Mihamina 
 Rakotomandimby
 Sent: Tuesday, April 10, 2012 10:19
 To: centos@centos.org
 Subject: Re: [CentOS] shellinabox
 
 On 03/27/2012 11:20 PM, Piero wrote:
normally I would use ssh to reach the server I need to manage but 
  actually I'm working in an environment where internet connection is 
  filtered from firewalls and proxies: in a such place it is not 
  possible to use ssh as its connection is closed as soon as I try to 
  open it.
 
 How about changing your SSH listening port to 80?

That is not security.

It does not fix the proxy issue, as ssh is not http.

And In many places it would be an IA violation to install ssh client.

The list can go on...

 
 --
 RMA.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 



--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.

 

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Kernel panic after install in cento6 before mounting root file system rw

2012-01-05 Thread Jason Pyeron
I am hopelessly trying to debug a new install of 6.2 x86_64. I used the minimal
install with default options. Unfortunately the screen garbles during the kernel
panic. Scroll/Num lock lights are blinking.

1. Where can I find debugging steps? (tried rescue and mount to read /var/log,
but no values written since it is still in RO mode)

2. Where are the keyboard blink codes documented?

-Jason

--
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
-   -
- Jason Pyeron  PD Inc. http://www.pdinc.us -
- Principal Consultant  10 West 24th Street #100-
- +1 (443) 269-1555 x333Baltimore, Maryland 21218   -
-   -
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
This message is copyright PD Inc, subject to license 20080407P00.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


  1   2   3   4   5   >