[CentOS] Silly logrotate question

2011-10-19 Thread John Kennedy
Ok, I have Googled this and either I am not asking the right way or I just
can't see what's in front of me (sorry)...

We have log files called app.2011-10-119.log (with the date changing every
day). The log is created by the application each day at midnight.
I have logrotate set to rotate files ending in .log at 4am, with
copytruncate on by default.
If I list the files I see all the old app.2011-10-X.log files with a 0
file size.
If I turn off copytruncate, the current days log file will be removed
everyday at 4am.

How can I satisfy both the need to remove yesterday's log file while keeping
the current day?

Here is the logrotate file:

/var/log/app/*.log {
daily
rotate 10
compress
missingok
notifempty
create 0644 user user
}

I added notifempty to keep the old empty log files from being compressed...

Thanks,
John

 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6: hostname and timezone

2011-10-04 Thread John Kennedy
On Tue, Oct 4, 2011 at 15:22, John Kennedy skeb...@gmail.com wrote:

 For changing the hostname without restart use the hostname command:
 hostname newhost.domain.com

 To keep the new hostname between restarts edit /etc/sysconfig/network, and
 change the hostname there.

 Also its a good idea to check /etc/hosts, it can contain the old hostname,
 change/delete it.
  John Kennedy




 On Tue, Oct 4, 2011 at 15:18, Alexander Farber alexander.far...@gmail.com
  wrote:

 Hello,

 I've purchased a new dedicated CentOS 6.0 / 64 bit server
 and have 2 minor problems please:

 1) The hostname is reported as CentOS-60-64-minimal at CLI -
 eventhough I've edited /etc/hosts and changed the 2nd line:

 127.0.0.1 localhost
 176.9.123.123  preferans


Sorry for the top post...Hit send before I looked and changed it...Damn web
interface...
John
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6: hostname and timezone

2011-10-04 Thread John Kennedy
For changing the hostname without restart use the hostname command:
hostname newhost.domain.com

To keep the new hostname between restarts edit /etc/sysconfig/network, and
change the hostname there.

Also its a good idea to check /etc/hosts, it can contain the old hostname,
change/delete it.
 John Kennedy



On Tue, Oct 4, 2011 at 15:18, Alexander Farber
alexander.far...@gmail.comwrote:

 Hello,

 I've purchased a new dedicated CentOS 6.0 / 64 bit server
 and have 2 minor problems please:

 1) The hostname is reported as CentOS-60-64-minimal at CLI -
 eventhough I've edited /etc/hosts and changed the 2nd line:

 127.0.0.1 localhost
 176.9.123.123  preferans

 2) Why is /etc/localtime a regular file? Should I maybe

 rm /etc/localtime
 ln -s /usr/share/zoneinfo/Europe/Berlin /etc/localtime

   Why isn't it done by the CentOS 6.0 install?

 Thank you
 Alex
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Where are the CentOS 6 security updates?

2011-09-03 Thread John Kennedy

2 things to keep in mind...
1) the httpd dos vuln does not even have a Red Hat patch yet, only a 
work around.
2) the people who work on CentOS are VOLUNTEERS. They do not get paid 
which is a large part of why CentOS is free.

If you need up to the minute updates, maybe you should be using RHEL.

John

On 03/09/11 16:00, Vesselin Kolev wrote:
   Today is September 3, 2011. There are no _any_ CentOS 6 security
 updates for a month (during August). And at the moment, the usage of
 CentOS 6 as a server platform is irresponsible risk (just for example -
 there is an uncovered httpd DoS, the same is for Samba, e.t.c). And more
 and more people start to realize that there is practically no (security)
 support in CentOS 6. Just look at centos-annou...@centos.org - the only
 supported version of CentOS now is ... 4, which is almost at its end of
 life!!! How is it possible? How can I advise people to use CentOS in
 their business and make donations? Maybe I should ask them to pray for
 updates or so?

 Do You realise how critical is the situation now? Maybe you should think
 on what the words Enterprise mean. Or maybe You should think how to
 get back the lost confidence, because too many people now think that
 CentOS is no more enterprise distribution, not at all!
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


-- 
John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Converting to Raid1

2010-11-30 Thread John Kennedy
On Tue, Nov 30, 2010 at 11:59, Matt lm7...@gmail.com wrote:

 Have a CentOS 4.x 32 bit server running on a single 500M SATA drive.
 What is easiest way to convert too RAID 1 on it?  Anyone have a link?
 Would be open to hardware or software just do not want to reinstall
 the entire mess.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


Why would you mirror a single disk? You need to get another 500Gb hard drive
to mirror with.

Once you get the second drive, you need to make sure LVM is installed. I
think you then need to add your partitions as physical drives and partition
the new drive to match your existing one. Add the new drive partitions as
physical drives and pair them up.

How difficult it is depends on your current set up.

John

-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Novell sale news?

2010-11-22 Thread John Kennedy
On Mon, Nov 22, 2010 at 13:26, Les Mikesell lesmikes...@gmail.com wrote:

 On 11/22/2010 12:14 PM, Digimer wrote:
 
  Is anyone following the news of the Novell sale and some mysterious
  'intellectual property assets' that were transferred to a holding
  company controlled by Microsoft?
 
  I saw that, and can't help but wonder if we're in for another SCO. =/

 SCO didn't get off the ground since it was ruled that they didn't
 actually own the IP in question and Novell did.  And they ran out of
 money for the legal process.  This could be a very different game.

 --
 Les Mikesell
 lesmikes...@gmail.com
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


My guess (and I REALLY hope I am right) is that the IP in question is
related to NetWare and eDirectory. Both products (started out to be)/are
better than MS products, not Linux/SUSE stuff.

-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] good shell script examples?

2010-11-17 Thread John Kennedy
On Wed, Nov 17, 2010 at 15:08, Brunner, Brian T.
bbrun...@gai-tronics.comwrote:



  -Original Message-
  From: centos-boun...@centos.org
  [mailto:centos-boun...@centos.org] On Behalf Of Kill Script
  Sent: Monday, November 15, 2010 9:06 PM
  To: CentOS mailing list
  Subject: Re: [CentOS] good shell script examples?
 
  I wrote a simple one a few years back:
   http://www.happyhacker.org/gtmhh/basha.shtml

 Is there an alternate location for this?  My corp's websense blocks
 this site for some reason.


They probably only want sad hackers...
John

-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ssh prompting for password

2010-11-16 Thread John Kennedy
A few things to look for:

Make sure .ssh and authorized_keys files are permissioned to 700 and 600
respectively. If they are wide open then ssh will skip them.
Check /var/log/secure on both machines. That may give you a clue
ssh with -vvv (or just -v) and see if you get errors.

I just had the same thing and my problem was .ssh permissions.

Hope this helps.
John


On Tue, Nov 16, 2010 at 16:05, bluethundr bluethu...@gmail.com wrote:

 hello list

 I have a network mounted home directory shared between all hosts on my
 network:

 [bluethu...@lcent03:~]#df -h
 FilesystemSize  Used Avail Use% Mounted on
 /dev/mapper/VolGroup00-LogVol00
  140G  4.4G  128G   4% /
 /dev/sda1  99M   35M   60M  37% /boot
 tmpfs 1.6G 0  1.6G   0% /dev/shm
 nas.summitnjhome.com:/mnt/nas
  903G  265G  566G  32% /mnt/nas
 nas2.summitnjhome.com:/mnt/store
  1.4T  187G  1.1T  15% /mnt/store
 nas2.summitnjhome.com:/mnt/home
  903G   47G  784G   6% /home
 none  1.6G  136K  1.6G   1% /var/lib/xenstored

 So therefore my RSA key should already be in my authorized_keys on any
 host. However logging into the virtual network, I always get prompted
 for a password. just for the heck of it, I scp'd the key over again to
 one of the virtual hosts:


 [bluethu...@lcent03:~]#scp .ssh/id_rsa.pub virt1:~
 bluethu...@virt1's password:
 id_rsa.pub
   100%  381 0.4KB/s   00:00

 ssh'd in:

 [bluethu...@lcent03:~]#ssh virt1
 bluethu...@virt1's password:
 Last login: Tue Nov 16 15:57:24 2010 from 192.168.1.46

 Searched for the key on the host I just ssh'd into:


 [bluethu...@virtcent01:~]#grep -f id_rsa.pub .ssh/authorized_keys
 ssh-rsa B3NzaC1yc2EBI-FAKE-DATA-dgjIWxnyplIYKE5IQw9FY2+IVsYw==

 As you can see, it's already there.. I then checked the modes on
 authorized_keys:

 [bluethu...@virtcent01:~]#ls -l .ssh/authorized_keys
 -rw--- 1 1001 1002 1597 Nov 15 12:02 .ssh/authorized_keys

 And checked that I was using the same shared network mounted home
 directory from the machine I just ssh'd in from:


 [bluethu...@virtcent01:~]#df -h
 FilesystemSize  Used Avail Use% Mounted on
 /dev/mapper/VolGroup00-LogVol00
  9.1G  1.8G  6.9G  21% /
 /dev/xvda1 99M   20M   75M  21% /boot
 tmpfs 129M 0  129M   0% /dev/shm
 nas.summitnjhome.com:/mnt/nas
  903G  265G  566G  32% /mnt/nas
 nas2.summitnjhome.com:/mnt/store
  1.4T  187G  1.1T  15% /mnt/store
 nas2.summitnjhome.com:/mnt/home
  903G   47G  784G   6% /home
 [bluethu...@virtcent01:~]#


 Considering that this key is internal network only and doesn't have a
 passphrase set (it does not traverse internet boundaries) why on earth
 am I being prompted for a password whenever I ssh into this machine?

 thanks!
 --
 Here's my RSA Public key:
 gpg --keyserver pgp.mit.edu --recv-keys 5A4873A9

 Share and enjoy!!
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] ssh prompting for password

2010-11-16 Thread John Kennedy
On Tue, Nov 16, 2010 at 16:31, m.r...@5-cent.us wrote:

 bluethundr wrote:
  hello list
 
  I have a network mounted home directory shared between all hosts on my
  network:
 snip
  So therefore my RSA key should already be in my authorized_keys on any
  host. However logging into the virtual network, I always get prompted
  for a password. just for the heck of it, I scp'd the key over again to
  one of the virtual hosts:
 snip
  Considering that this key is internal network only and doesn't have a
  passphrase set (it does not traverse internet boundaries) why on earth
  am I being prompted for a password whenever I ssh into this machine?

 Do you have
 PermitRootLogin without-password
 in /etc/ssh/sshd_config?

   mark

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


I would think that would just cause a failed login and not ask for a
password then let him in. From reading, it looks like he can SSH, just not
without the password...
John

-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] SSH keys question

2010-11-15 Thread John Kennedy
All,
I have 3 servers. All 3 are CentOS 5.5. All 3 have identical
/etc/ssh/sshd_config files. I used ssh-keygen (with no arguments) to
generate keys with no password. I then added all 3 id_rsa.pub keys to the
authorized_keys file.
With this set up, I should be able to ssh between all 3 boxes without
needing a password. The problem is that one of the servers keeps asking for
a password even with the keys set up.

servera -- serverb   No password
serverb -- servera   No password
servera -- serverc   Password
serverc -- servera   No password
serverb -- serverc   Password
serverc -- serverb   No password

If they are all identical from an ssh standpoint (at least the
authorized_keys, /etc/sshd_config, and UID for the user on all 3 hosts), why
will serverc not play nicely with the other 2 Is there something else I
should be checking?

Thanks,
John

-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SSH keys question [RESOLVED]

2010-11-15 Thread John Kennedy
On Mon, Nov 15, 2010 at 13:45, Paul Heinlein heinl...@madboa.com wrote:

 On Mon, 15 Nov 2010, cliff here wrote:

  You should check the perms on the dirs, ssh will not allow it use
  the keys if they are too permissive. So I would check starting at
  /home

 This is the most likely cause; I'd check there too.

 If not,

  1. Ensure the file hash is the same (e.g., no extraneous whitespace
 in the middle of the key)
  2. sshd is usually pretty good about writing errors to syslog.

 --
 Paul Heinlein  heinl...@madboa.com  http://www.madboa.com/
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



Found it...
In /var/log/secure I got
Authentication refused: bad ownership or modes for directory
/home/zema/.ssh
I had checked the file, not the directory...
Thanks all...
John


-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] good shell script examples?

2010-11-15 Thread John Kennedy
On Mon, Nov 15, 2010 at 13:54, Max Hetrick maxhetr...@verizon.net wrote:

 On 11/15/2010 01:47 PM, Kill Script wrote:
  I am looking for a beginner guide to shell scripting simple tasks on
  CentOS (e.g. ssh'ing into a server / router / switch, checking for
  certain things, then exiting and going to the next IP).
 
  Does anyone have any suggestions on where to look?  (I'm relatively new
  to bash)

 The book Learning the bash Shell helped me out a lot.

 http://oreilly.com/catalog/9781565923478

 Regards,
 Max


To answer your question, I have liked UNIX Shells By Example by Ellie
Quigley (4th edition) it has good examples with explanations. The Linux
Command line and Shell Scripting Bible is a good teaching tool. A new
edition is due out next year but the current edition is still useful.

As to what you appear to want to do, if you require interactive logins (i.e.
ssh keys not set up for password-less logins) then bash is not the best
choice. For this you would want to use either Python (with pyexpect module)
or the Expect scripting language (Expect is an extension of the TCL
scripting language.

John

-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Fwd: ntp help

2010-11-11 Thread John Kennedy
On Thu, Nov 11, 2010 at 12:35, Robert Moskowitz r...@htt-consult.com wrote:

 On 11/11/2010 11:20 AM, tony.chamberl...@lemko.com wrote:
 
  Hello
 
  I am trying to sync via NTP locally (since I have no Internet access).
  None of the NTP stuff I read on the net seems to work right.  I mean it
 works fine setting up a client going to something like 0.pool.ntp.org but
 when I want to make my LInux box a server, and I do an ntpdate to it from
 another machine,
  it says no suitable server found.  I have tried every possible
 combination of restrict, broadcast, multicast.  Followed directions in the
 examples but
  nothing works.  Also iptables-save shows no iptables stuff set at all,
 so there is no firewall blocking it.
 
  Maybe I could ask my question and someone could tell me how to configure?
 
  There are 4 machines:
 
  1. 10.5.1.50
  2. 10.5.0.20 / 192.168.1.100
  3. 10.6.1.50
  4. 10.6.0.20 / 192.168.1.101
 
  The 10.5s cannot reach the 10.6s (except roundaboutly through the 192
  network).  The two 192 machines are connected directly to each other.
  You can get back and forth between them
 
  I want to set it up so that, and it doesn't matter which way), one of
  the 191.168.1.X machines NTP syncs to the other, and then
  the 10.5.1.50 syncs to 10.5.0.20 and the 10.6.1.20 syncs to 10.6.0.20.
  How do I set the ntp.conf files?  Remember there is no external internet
  on any of the machines, and the 10.5 machines cannot reach the 10.6
 machines and v.v. (except the 10.X.0.20 machines can reach each other
 through the 192 network).  Also I am not allowed to use the 192 machines as
 routers for the 10.X.1.50 machines.

 I have 3 systems here that are my internal NTP servers.  They are set up
 to go out and get time, and my clients all look to them for time.

 The files you need to work with are:

 For /etc/ntp.conf you need to control how your local clients interact
 with the server, like:

 restrict 192.168.128.0 mask 255.255.255.0 nomodify notrap

 And protect your server from outside influence with:

 server 0.rhel.pool.ntp.org burst iburst
 restrict 0.rhel.pool.ntp.org mask 255.255.255.255 nomodify notrap noquery

 In /etc/ntp/ntpservers you list your outside sources (or inside for the
 clients) eg:

 clock.redhat.com
 clock2.redhat.com

 /etc/sysconfig/ntpd controls updating your hardware clock:

 # Set to 'yes' to sync hw clock after successful ntpdate
 SYNC_HWCLOCK=yes

 Anyway for your clients to get time, you have to allow udp/tcp port 123
 in your firewall and set up /etc/ntp.conf.

 (this message is a little scattered, as I am suppose to be listing to
 this presentation on comment resolution on the 802.15.4g ballot.  boring).


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



To fit this in a bit with your set up. Have your 192.168.1.100 box be your
main time server. Have .101 be secondary, getting time from .100. Then each
of the respective 10.5/6 boxes can get their time from their attached
server.
Robert's info can be modified for this...
John

-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] RHEL 6 Officially Released

2010-11-10 Thread John Kennedy
When will CentOS 6 be released???

(Just kidding...Just wanted to let you all know that RHEL6 has been
released...And yes, I know that most of you all know...)
John

-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] RHEL 6 Officially Released

2010-11-10 Thread John Kennedy


 
  Last time there was only one build queue, so if 5.6 and 6 come out at the
 same
  time, they will have to choose which one gets attention first. CentOS
 doesn't
  have the multi-million dollar infrastructure to support multiple
 simultaneous
  releases.

 I expect that 5.6 will get the first priority, if for no other reason
 than it was out first, and thus probably already being worked on.

 Can't wait for CentOS 6.0 though!


I thought 5.6 was only a Beta. RHEL 6 is fully released.
John


-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Possible to reboot a system after kickstart installation without pressing a key?

2010-10-31 Thread John Kennedy
On 10/31/2010 07:07 AM, Sean Carolan wrote:
 Use the 'reboot' option in your kickstart.

 Isn't this the default anyway?  I will try to specify it explicitly
 and see how it works...
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


The default is to ask you for a reboot. Since a newly built system is 
most vulnerable, many people do not want to reboot unless they are there 
to finish the configuration
John

-- 
John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] No last command in VIM?

2010-10-21 Thread John Kennedy
Is there an alias hanging around that is redirecting you?
John

On Thu, Oct 21, 2010 at 12:36, Scott Robbins scot...@nyc.rr.com wrote:

 On Thu, Oct 21, 2010 at 06:19:54PM +0200, Dotan Cohen wrote:
  Although I made sure that vim-enhanced.i386 is installed, pressing :
  then upArrow does not show me the last command that I've typed. Might
  I still be using vim-minimal erroneously? How to fix that? I don't see
  any mention of this in google or the past few months of fine archives.

 One possible guess, but it's a guess only and I don't have high hopes
 for it


 Is there possibly a /bin/vi which takes precedence over /usr/bin/vim?
 (Or is the command vim-enhanced?)


 --
 Scott Robbins
 PGP keyID EB3467D6
 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 )
 gpg --keyserver pgp.mit.edu --recv-keys EB3467D6

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to do repetetive command in shell

2010-10-21 Thread John Kennedy
for i in `ls -d /opt`
do
cp /opt/${i}/test/ /backup/${i}
done


On Thu, Oct 21, 2010 at 14:45, Roland RoLaNd r_o_l_a_...@hotmail.comwrote:

  Dear all,

 i'm writing a certain script which does a specific task in a repetitive
 manner, i'm going to give a similar script with the same concept hope you
 could advise me to a better way:


 USER1=roland
 USER2=dany
 USER3=kevin


 cp -r /opt/$USER1/test /backup/$USER1
 cp -r /opt/$USER2/test /backup/$USER2


 such a command would be repeated 832 times (this is just an example)
 so instead of copying the above line 832 times and appending that user's
 number in each $USER

 is there a way to do it in a  smarter way ?


 thanks,

 --Rolad


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to do repetetive command in shell

2010-10-21 Thread John Kennedy
Not quite right...

for i in `ls -d /opt | cut -d/ -f2`
do
cp /opt/${i}/test/ /backup/${i}
done

Takes out the /opt/ from my first try...
John

On Thu, Oct 21, 2010 at 14:51, John Kennedy skeb...@gmail.com wrote:

 for i in `ls -d /opt`
 do
 cp /opt/${i}/test/ /backup/${i}
 done


 On Thu, Oct 21, 2010 at 14:45, Roland RoLaNd r_o_l_a_...@hotmail.comwrote:

  Dear all,

 i'm writing a certain script which does a specific task in a repetitive
 manner, i'm going to give a similar script with the same concept hope you
 could advise me to a better way:


 USER1=roland
 USER2=dany
 USER3=kevin


 cp -r /opt/$USER1/test /backup/$USER1
 cp -r /opt/$USER2/test /backup/$USER2


 such a command would be repeated 832 times (this is just an example)
 so instead of copying the above line 832 times and appending that user's
 number in each $USER

 is there a way to do it in a  smarter way ?


 thanks,

 --Rolad


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




 --
  John Kennedy




-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how to do repetetive command in shell

2010-10-21 Thread John Kennedy
Damn...I will get this right...Need more sleep...

for i in `ls -d /opt/* | cut -d/ -f3`
do
cp /opt/${i}/test/ /backup/${i}
done

I KNOW this one will work...If not, I quit!!!
John


On Thu, Oct 21, 2010 at 14:55, John Kennedy skeb...@gmail.com wrote:

 Not quite right...

 for i in `ls -d /opt | cut -d/ -f2`
 do
 cp /opt/${i}/test/ /backup/${i}
 done

 Takes out the /opt/ from my first try...
 John

 On Thu, Oct 21, 2010 at 14:51, John Kennedy skeb...@gmail.com wrote:

 for i in `ls -d /opt`
 do
 cp /opt/${i}/test/ /backup/${i}
 done


 On Thu, Oct 21, 2010 at 14:45, Roland RoLaNd r_o_l_a_...@hotmail.comwrote:

  Dear all,

 i'm writing a certain script which does a specific task in a repetitive
 manner, i'm going to give a similar script with the same concept hope you
 could advise me to a better way:


 USER1=roland
 USER2=dany
 USER3=kevin


 cp -r /opt/$USER1/test /backup/$USER1
 cp -r /opt/$USER2/test /backup/$USER2


 such a command would be repeated 832 times (this is just an example)
 so instead of copying the above line 832 times and appending that user's
 number in each $USER

 is there a way to do it in a  smarter way ?


 thanks,

 --Rolad


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




 --
  John Kennedy




 --
  John Kennedy




-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Disk Problem???

2010-10-20 Thread John Kennedy
Every few hours we get the following in /var/log/messages:

Oct 19 20:56:20 wltracp1a kernel: mptscsi: ioc0: bus reset: SUCCESS
(sc=010190c56080)
Oct 19 20:56:20 wltracp1a kernel: mptscsi: ioc0: attempting task abort!
(sc=010190c56080)
Oct 19 20:56:20 wltracp1a kernel: scsi4 : destination target 2, lun 0
Oct 19 20:56:20 wltracp1a kernel: command = Test Unit Ready 00 00 00
00 00
Oct 19 20:56:20 wltracp1a kernel: mptbase: ioc0: IOCStatus=8048
LogInfo=3114 Originator={PL}, Code={IO Executed}, SubCode(0x)
Oct 19 20:56:20 wltracp1a kernel: mptscsi: ioc0: task abort: SUCCESS
(sc=010190c56080)
Oct 19 20:56:20 wltracp1a kernel: mptscsi: ioc0: Attempting host reset!
(sc=010190c56080)
Oct 19 20:56:20 wltracp1a kernel: mptbase: Initiating ioc0 recovery
Oct 19 20:56:20 wltracp1a kernel: mptscsi: ioc0: attempting task abort!
(sc=010190c56080)
Oct 19 20:56:20 wltracp1a kernel: scsi4 : destination target 2, lun 0
Oct 19 20:56:20 wltracp1a kernel: command = Test Unit Ready 00 00 00
00 00
Oct 19 20:56:20 wltracp1a kernel: mptbase: ioc0: IOCStatus=8048
LogInfo=3114 Originator={PL}, Code={IO Executed}, SubCode(0x)
Oct 19 20:56:20 wltracp1a kernel: mptscsi: ioc0: task abort: SUCCESS
(sc=010190c56080)
Oct 19 20:56:21 wltracp1a kernel: scsi: Device offlined - not ready after
error recovery: host 4 channel 0 id 2 lun 0

We are running CentOS 4.6 on Sun x4600 hardware with a connection to a
NetApp filer. The box has 3 X 146 GB hard drives. We know that one of the
drives (set in LSI as a failed Hot Spare) has failed but that is in slot 0
and should not be an issue here.
Any ideas on what is breaking?
Thanks,
John

-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Determine next UID number

2010-10-14 Thread John Kennedy
On Wed, Oct 13, 2010 at 17:16, Spiro Harvey sp...@knossos.net.nz wrote:

 John Kennedy skeb...@gmail.com wrote:
  This also does not tell me how useradd knows that on this system at
  this time the highest UID assigned to a user is 20015.

 From the source's mouth (this is from useradd.c in the shadow-utils
 package):

 /*
  * find_new_uid - find the next available UID
  *
  *  find_new_uid() locates the next highest unused UID in the password
  *  file, or checks the given user ID against the existing ones for
  *  uniqueness.
  */
 static void find_new_uid (void)
 {
const struct passwd *pwd;
uid_t uid_min, uid_max;

uid_min = getdef_unum (UID_MIN, 1000);
uid_max = getdef_unum (UID_MAX, 6);

/*
 * Start with some UID value if the user didn't provide us with
 * one already.
 */
if (!uflg)
user_id = uid_min;

/*
 * Search the entire password file, either looking for this
 * UID (if the user specified one with -u) or looking for the
 * largest unused value.
 */
 #ifdef NO_GETPWENT
pw_rewind ();
while ((pwd = pw_next ())) {
 #else   /* using getpwent() we can check against
 NIS users etc. */
setpwent ();
while ((pwd = getpwent ())) {
 #endif
if (strcmp (user_name, pwd-pw_name) == 0) {
fprintf (stderr, _(%s: name %s is not unique\n),
 Prog, user_name);
 #ifdef WITH_AUDIT
audit_logger (AUDIT_USER_CHAUTHTOK, Prog, adding
 user,
  user_name, user_id, 0);
 #endif
exit (E_NAME_IN_USE);
}
if (uflg  user_id == pwd-pw_uid) {
fprintf (stderr, _(%s: UID %u is not unique\n),
 Prog, (unsigned int) user_id);
 #ifdef WITH_AUDIT
audit_logger (AUDIT_USER_CHAUTHTOK, Prog, adding
 user,
  user_name, user_id, 0);
 #endif
exit (E_UID_IN_USE);
}
if (!uflg  pwd-pw_uid = user_id) {
if (pwd-pw_uid  uid_max)
continue;
user_id = pwd-pw_uid + 1;
}
}

/*
 * If a user with UID equal to UID_MAX exists, the above algorithm
 * will give us UID_MAX+1 even if not unique. Search for the first
 * free UID starting with UID_MIN (it's O(n*n) but can be avoided
 * by not having users with UID equal to UID_MAX).  --marekm
 */
if (!uflg  user_id == uid_max + 1) {
for (user_id = uid_min; user_id  uid_max; user_id++) {
 #ifdef NO_GETPWENT
pw_rewind ();
while ((pwd = pw_next ())
pwd-pw_uid != user_id);
if (!pwd)
break;
 #else
if (!getpwuid (user_id))
break;
 #endif
}
if (user_id == uid_max) {
fprintf (stderr, _(%s: can't get unique UID\n),
 Prog);
fail_exit (E_UID_IN_USE);
}
}
 }



 --
 Spiro Harvey  Knossos Networks Ltd
 021-295-1923  www.knossos.net.nz

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


This looks like what I am talking about. Interesting to see that the program
literally does what the code above does (as much as I can tell. I am not a
coder)

Thanks Spiro.
John

-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Determine next UID number

2010-10-13 Thread John Kennedy
When I used Solaris years and years ago there was a command that would be
able to tell you the next available non-system UID number for the system
(can't remember what it is now, I have slept since then...). Is there an
equivalent in CentOS?
Thanks,
John

-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Determine next UID number

2010-10-13 Thread John Kennedy
On Wed, Oct 13, 2010 at 16:09, Joseph L. Casale
jcas...@activenetwerx.comwrote:

  Is there an equivalent in CentOS?

 cat /etc/passwd |cut -d : -f 3 |sort -n

 ;)


I am more looking at what the system thinks is the next UID. Does the
useradd command use this when it assigns the next UID?
John

-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Determine next UID number

2010-10-13 Thread John Kennedy
On Wed, Oct 13, 2010 at 16:40, Bowie Bailey bowie_bai...@buc.com wrote:

  On 10/13/2010 4:22 PM, Terry Polzin wrote:
  On Wed, 2010-10-13 at 20:09 +, Joseph L. Casale wrote:
  Is there an equivalent in CentOS?
  cat /etc/passwd |cut -d : -f 3 |sort -n NEXTUID=`expr $LASTUID + 1`
 
  ;)
  LASTUID=`cat /etc/passwd |grep -v nologin|cut -d : -f 3 |sort -n |
  tail -1`; NEXTUID=`expr $LASTUID + 1`; echo $NEXTUID

 That assumes the highest UID number has a login shell...

 --
 Bowie


This also does not tell me how useradd knows that on this system at this
time the highest UID assigned to a user is 20015. It will assign 20016 to
the next user even though some dim bulb gave a use a UID of 4294967294 (how
the hell that user can log in with a UID out of range is beyond me unless it
gets truncated)...
I have been able to use things like these 2 examples (cat /etc/passwd | cut
-d: -f3 | sort -n | tail -2 | head -1 in this case) but I want to get the
next UID from the system not by parsing /etc/passwd
John

-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OpenOffice or LibreOffice?

2010-10-04 Thread John Kennedy
On Mon, Oct 4, 2010 at 12:20, Mark mhullr...@gmail.com wrote:

 Given that the Document Foundation has now split away from Oracle to
 continue the development of an independent office suite, do we have
 any idea which was CentOS and Red Hat are planning to go in this area
 - OpenOffice or LibreOffice?

 I know that LibreOffice is not production ready yet - they only have
 their first beta available, but it's just a matter of (likely a short)
 time before the split becomes a release.

 Thanks,
 Mark
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


I would guess RedHat (and by default CentOS) will stay with OpenOffice for a
while to see what
a) Oracle are going to do with it
b) How many people sing LibreOffice's praises
Once it hits beta, I will install it to see how it goes. The way Oracle is
acting towards Open Source I will likely stay with LibreOffice and also
start learning PosgreSQL just so I have no Oracle products (in much the same
way I have no M$ products (in my personal life))...
John

-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] looking for cool, post-install things to do on a centos 5.5 system

2010-09-17 Thread John Kennedy
On Fri, Sep 17, 2010 at 11:47, m.r...@5-cent.us wrote:

 Ah, no. I wrote 30 scripts around '91-'92 to take datafiles from 30
 sources and reformat them, to feed to the C program I'd written with
 embedded sql, in place of the d/b's sqlloader (*bleah*). Then, 11 years
 ago, I wrote a validation program for data that was being loaded by
 another program that I didn't want to change; the data had been exported
 from ArcInfo, and had to go into our Oracle d/b.

 Really simple to do in awk - just so much of it, and no, perl would have
 offered no improved/shorter way to do it, and yes, I do know perl - in
 '04, for example, I rewrote a call routing and billing system from perl
 (written by my then-manager, who'd never studied programming, can you say
 spaghetti?) into reasonable perl. Actually, I just wrote a scraper in
 perl, using HTML::Parser.  Anyway, the point of that was to demonstrate
 that I know both, and awk is better, IMO, for some jobs.

 mark

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



It's all about picking the right tool for the job. Python is good for some
things, perl for others, awk for still different things...
It is the beauty of Linux...
John
-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Update to base release

2010-09-07 Thread John Kennedy
Hello All,
We have some machines running CentOS 4 Update 4 (4.4). We want to update
these boxes to the stock CentOS 4 Update 8 (4.8).
We have the 4.8 iso images. Is it possible to use up2date and have it use
the 4.8 mounted iso images on a remote (install) server as the repository?
The ISO's are accessible through http. These servers are remote with no
CD/DVD option to upgrade that way.
I have tried to Google this but can't seem to quite hit what I need. I found
one that shows up2date-config GUI setup but I do not have X running on this
server and do not want to screw up the config with the CLI version of it.
We need to  go to stock versions to match our production RHEL 4.8 machines.
Thanks,
John
-- 
 John Kennedy
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Upgrading from 4.4 to 4.7

2010-06-24 Thread John Kennedy
Hello all,
For (system) certification purposes, we have to upgrade our 4.4 machines to
4.7.
In the past I usually have just reinstalled machines to save the (perceived)
headaches of upgrading. That is not an option in this case.
Are there any pitfalls to watch out for when upgrading? Is it even possible
to go up 3 revisions?
Thanks,
John

-- 
Did you know that it costs forty thousand dollars a year to house each
prisoner?...I don't think we should give free room and board to criminals. I
think they should have to run twelve hours a day on a treadmill and generate
electricity. And if they don't want to run, they can rest in the chair
that's hooked up to the generator.
-George Carlin
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Upgrading from 4.4 to 4.7

2010-06-24 Thread John Kennedy
Only going to 4.7 because the required app is not certified for 4.8 (In the
RHEL world which is what we are basing this on). 4.7 is as high as they will
go. I know I will be doing this again in a month's time when they have 4.8
certified...
I just do as I am told...To an extent...
Thanks,
John

On Thu, Jun 24, 2010 at 9:01 AM, Robert Heller hel...@deepsoft.com wrote:

 At Thu, 24 Jun 2010 07:53:47 -0400 CentOS mailing list centos@centos.org
 wrote:

 
 
 
  Hello all,
  For (system) certification purposes, we have to upgrade our 4.4 machines
 to
  4.7.
  In the past I usually have just reinstalled machines to save the
 (perceived)
  headaches of upgrading. That is not an option in this case.
  Are there any pitfalls to watch out for when upgrading? Is it even
 possible
  to go up 3 revisions?
  Thanks,
  John

 Why to 4.7? The current point release for CentOS 4 is 4.8.  Going from
 4.4 to 4.8 is trivial ('yum update' then 'shutdown -r now').

 

 --
 Robert Heller -- Get the Deepwoods Software FireFox Toolbar!
 Deepwoods Software-- Linux Installation and Administration
 http://www.deepsoft.com/  -- Web Hosting, with CGI and Database
 hel...@deepsoft.com   -- Contract Programming: C/C++, Tcl/Tk


 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Did you know that it costs forty thousand dollars a year to house each
prisoner?...I don't think we should give free room and board to criminals. I
think they should have to run twelve hours a day on a treadmill and generate
electricity. And if they don't want to run, they can rest in the chair
that's hooked up to the generator.
-George Carlin
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] NFS - Permission Denied

2010-06-17 Thread John Kennedy
Try turning off root_squash in your /etc/exports file...
Default NFS server behavior is to prevent root on client machines from
having privileged access to exported files. Servers do this by mapping the
root user to some unprivileged user (usually the user nobody) on the
server side. This is known as *root squashing.*
One way to test, can you add files/dirs as a non root user?
John

On Thu, Jun 17, 2010 at 12:47 PM, James Corteciano
ja...@linux-source.orgwrote:

 Hi Boris,

 [r...@server]# ls -ld /nfs/iso

 drwxrwx--- 2 root apache 4096 Jun 18 00:46 /nfs/iso

 Regards,
 James


 On Fri, Jun 18, 2010 at 12:36 AM, Boris Epstein borepst...@gmail.comwrote:

 On Thu, Jun 17, 2010 at 12:17 PM, James Corteciano
 ja...@linux-source.org wrote:
  Hi All,
 
  This is the settings of my NFS server (192.168.10.55)
 
  /etc/exports:
 /nfs/iso   
  192.168.10.0/255.255.255.0(rw,sync)http://192.168.10.0/255.255.255.0%28rw,sync%29
 
  From the remote host, I mount it correctly. But when I write/create
  files/directory inside the mounted nfs directory (from /nfs/test), it
 will
  give me Permission Denied.
 
  [r...@remote]# mount -t nfs 192.168.10.55:/nfs/iso /nfs/test
  [r...@remote]# mkdir /nfs/test/testing
  mkdir: cannot create directory `testing': Permission denied
 
  Hope anyone could help me to fix this.
 
  Thank you.
 
  Regards,
  James
 
 
 
 
  ___
  CentOS mailing list
  CentOS@centos.org
  http://lists.centos.org/mailman/listinfo/centos
 
 
 James,

 On the server, who owns /nfs/iso? What are the permissions on that
 directory?

 Boris.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos



 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos




-- 
Did you know that it costs forty thousand dollars a year to house each
prisoner?...I don't think we should give free room and board to criminals. I
think they should have to run twelve hours a day on a treadmill and generate
electricity. And if they don't want to run, they can rest in the chair
that's hooked up to the generator.
-George Carlin
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] help!

2010-03-24 Thread John Kennedy
On 03/24/2010 04:48 AM, Roland RoLaNd wrote:

 hello,

 i've just wrote the following :

 more ./*.csv | grep -i XXX | echo Dear XXX, This email is for informative 
 purposes. Your total number of hours for the week of `date` is: `cut  -d, 
 -f2` hours  Kindly note that the average weekly working hours is : 40. | 
 /usr/sbin/sendEmail -t m...@domain.com -u Test email- disregard it  -f 
 otherm...@subdomain.com -s smtp.domain.com:25

 this looks in a csv file that exists in the same directory for XX and outputs 
 the field right next to it as you notice from : `cut  -d, -f2`

 It's working pretty fine for just one user, but i have to do the same for 432 
 person. and its obviously not as professional as it should be due to the 
 following reasons:

 1. i have to fill the name for each person in place of XXX as well as their 
 m...@domain.com
 2. the date command gives the hour as well which is a bit annoying


 can anyone guide me on how to proceed?
 as you notice im a bit of a newbie with bash  and im trying my best to 
 improve my one liners/scripts


How about:

for i in *.csv
do
HOURS=`cat $i | cut -d, -f2`
USER=`cat $i | cut -d, -fuser name field`
DATE=`date plus formatting options`
echo Dear $USER, This email...for week of $DATE is: $HOURS ...
done

The text portions are bits you will need to change for your environment.
You can also put this in a file and script it instead of having to type 
it out every time.
To be more specific we would need to know if there is just one .csv file 
or one file per user and the format of each line.

John


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SSH Remote Execution - su?

2010-03-03 Thread John Kennedy
On Wednesday 03 March 2010 16:20:21 Tim Nelson wrote:
 Greetings All-
 
 I'm about to embark on some remote management testing and need a way to
  login to a remote system running CentOS 4.x/5.x via SSH, su to root (using
  a password), then execute a command.
 
 I currently login to the boxes using key based SSH like this:
 
 ssh -i ~/remote_key ad...@$remoteip
 
 Then, I SU to root. However, if I try to do this automatically like this:
 
 ssh -i ~/remote_key ad...@$remoteip 'su -l'
 
 I'm getting:
 
 standard in must be a tty
 
 So, how am I able to remote login using SSH, su to root, then execute a
  command as root?
 
 All comments and suggestions welcome. Thanks!
 
 --Tim
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos
 
You could use an expect script to ssh to the box then su to root with the 
password. You can have the script ask for the password so it is not hard coded 
or used on the command line. Expect can allow you to interact with the shell 
once you have su'd.
I have used a combination of bash and expect scripting to get stats from 
multiple boxes and it works a treat.
If you need more details/help, let me know.
John
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Building a custom install CD

2009-06-09 Thread John Kennedy
On Mon, Jun 8, 2009 at 11:13 PM, Fred Moyer f...@redhotpenguin.com wrote:

 Greetings,

 I am looking for resources on how to build my own Centos install CD
 for a preselected package set that I want to install.  I think Red Hat
 may have had this functionality at some point but it has been a while
 since I have needed to do this.

 I found this on how to build my own kernel -
 http://wiki.centos.org/HowTos/BuildingKernelModules  - which I will
 need to exercise as well, but I want to build my own .iso that I can
 run a kickstart or similar mechanism from.

 Thanks in advance.
 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos


http://nootech.wordpress.com/2007/12/11/build-a-custom-centos-5-install-cd/
http://people.redhat.com/rkeech/custom-distro.txt

I used these 2 sites to help me. It did take quite a bit of trial and error
to get it right.
Do not forget to edit comps.xml to take out the packages that you do not
want and add your new packages. (Why CentOS installs bluetooth packages by
default is well beyond me...)

Hope this helps
John

-- 
Did you know that it costs forty thousand dollars a year to house each
prisoner?...I don't think we should give free room and board to criminals. I
think they should have to run twelve hours a day on a treadmill and generate
electricity. And if they don't want to run, they can rest in the chair
that's hooked up to the generator.
-George Carlin
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Auto-installing security updates?

2009-05-19 Thread John Kennedy
On Tuesday 19 May 2009 16:11:35 Anne Wilson wrote:
 I've been asked to think about setting up an installation for a recently-
 widowed man.  His needs are small - mail, Internet, on-line banking,
 basically - but his wife dealt with all of it on her laptop and he feels
 very insecure.

 It seems to me that CentOS would be perfect for him except for the need to
 keep it securely patched.  I'm wondering if it's possible to auto-install
 security updates - for that matter, with so small a set of applications
 perhaps auto-installing every update would be good enough.

 Maybe this could be done with a script run under cron.daily, so that
 anacron picks it up?

 I'd be glad of any advice.

 Anne

As much as I like CentOS, I tend to agree with the other posts. I don't think 
it is the right distro for non techies.
I set up my in-laws with Linux Mint (running KDE, of course) and they could 
even handle installing the codecs and other non OSS stuff. Mint is a nice 
distro based on Ubuntu.
John
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] kickstart question

2009-05-05 Thread John Kennedy
On Monday 04 May 2009 18:28:16 Jerry Geis wrote:
 Hi all,

 My kickstart section for packages is
 %packages
 @base-x
 @dialup
 @gnome-desktop
 @base
 @development-libs
 @core
snip


 I do not have package @mysql in the list - yet after install rpm -qa |
 grep -i mysql reports mysql loaded.

 how can I stop mysql from loading from anaconda?

 Thanks, this is centos 5.3 x86_64

 Jerry

 ___
 CentOS mailing list
 CentOS@centos.org
 http://lists.centos.org/mailman/listinfo/centos

If you look through comps.xml file in the install disks /repodata/ directory it 
will list all the packages that are mandatory, default, and optional for each 
package group. If you are remastering your install disks then you can edit the 
file to match your needs.
Hope this helps,
John
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Errors using custom install disk

2009-03-04 Thread John Kennedy
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

(Sorry if this is a dupe. Sent originally from unregistered email address)

All,
I am trying to make a custom install CD for CentOS 5.2. I am building
the iso in a VirtualBox image and testing the iso in another VirtualBox
image so I don't keep wasting CD's. I have gotten to where all the
package dependencies are met and now I get the following error on boot:

An error occurred unmounting the CD. Please make sure you're not
accessing /mnt/source from the shell on tty2 and then click OK to retry

This scrolls rapidly up the screen (doing text install) and there is no
OK button. I have seen that there is a bug about this dated 2006 at:

https://bugzilla.redhat.com/show_bug.cgi?id=206352

But that was closed in November 2007 so it SHOULD be fixed in the iso I
am trying.

I also read in a forum that the CD drive was going into some sort of
sleep mode which the install couldn't overcome. The solution for this
person was to Ctrl Alt F2 and in the new session do an ls on
/mnt/sort every few seconds. Since this needs to be as unattended an
install as possible, that wouldn't work even if I could get to the
second console.

Any ideas?

Thanks,
John
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkmuQpcACgkQh55XlAYb/QjjgQCbBLsl31LK9OdB+cTR1iDCLSnU
bS8AoJpbOW6s1vwMJsS9oSYzI+2hrcEj
=GVZY
-END PGP SIGNATURE-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos