Re: [CentOS] ***Spam***Re: Recover from an fsck failure

2020-05-29 Thread James B. Byrne via CentOS



On Fri, May 29, 2020 10:38, Simon Matter wrote:

> How exactly did you create the cloned disk?
>

Clonezilla Live. Both systems were running clonezilla live from flash drives so
there was no other disc activity on either system.

> If the source disk still works and is in operation without system errors,
> the cloned disk with its filesystems should really be without error as
> well.
>

I agree.  But that did not happen. And, as the cloning took place over a
network, it is entirely possible that the error was introduced there.  The
thing takes 11 hours to complete so I am loath to redo it.  But I will if
needsbe.

I will take the opportunity to run fsck on the system HDD while in a live dvd
mode.



-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
 Do NOT open attachments nor follow links sent by e-Mail

James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Recover from an fsck failure

2020-05-29 Thread James B. Byrne via CentOS



On Thu, May 28, 2020 19:38, Robert Nichols wrote:

> What output do you get from:
>
>  file -s /dev/mapper/vg_voinet01-lv_log
>  lsblk -f /dev/mapper/vg_voinet01-lv_log
>

file -s /dev/mapper/vg_voinet01-lv_log
/dev/mapper/vg_voinet01-lv_log: symbolic link TO '../DM-5'
dm-f

lsblk -f /dev/mapper/vg_voinet01-lv_log
NAME  FSTYPE LABEL UUID MOUNTPOINT
vg_voinet01-lv_log (dm-5)


The cloned source is a CentOS-6.6 based FreePBSX appliance using lvm.  It has a
single 500GB HDD.  The source host is running and testing of its HDD shows no
errors from the test.  However, the number of recoverable read and write errors
are abnormally high indicating that the HDD is approaching the end of its
service life. I wish to replace it without having to rebuild the entire PBX
system from scratch.

All of the LVMs on the cloned HDD are ext4 file systems.  The only one that
failed is the log partition /var/log.  If I cannot fix this then I wish to
replace it with an empty fs and simply rsync the contents of /var/log from the
running system to it. I need to do this anyway just prior to replacement as the
PBX is running.

However, it is about six years since I last had to do this and while I have my
notes I would appreciate a short precis of the steps involved.

This is the file system layout.

/etc/fstab
/dev/mapper/vg_voinet01-lv_root /   ext4  defaults  1 1
UUID=302ab0fo-f985-4903-86e2-e218b1345e0/boot   ext4  defaults  1 2
/dev/mapper/vg_voinet01-lv_home /home   ext4  defaults  1 2
/dev/mapper/vg_voinet01-LogVol04/varext4  defaults  1 2
/dev/mapper/vg_voinet01-lv_log  /var/logext4  defaults  1 2
/dev/mapper/vg_voinet01-lv_spool/var/spool  ext4  defaults  1 2
/dev/mapper/vg_voinet01-lv_swap swapswap  defaults  0 0
tmpfs   /dev/shmtmpfs defaults,nodev,. 
. .


parted -l
Model: ATA WDC WD1002FAEX-0 (scsi)
Disk /dev/sda: 1000GB
Sector size (logical/physical): 512B/512B
Partition Table: msdos

Number StartEnd  Size Type   File system   Flags
 1 1094kB   525MB524MBprimaryext4  boot
 2 525MB500GB500GBprimary  lvm

Model: Linux device-maper (linear) (dm)
Disk: /dev/mapper/vg_voinet01-lv_spool: 68.7GB
Sector size (logical/physical): 512B/512B
Partition Table: loop

Number StartEnd  Size Type   File system   Flags
 1 0.00B68.7GB   68.7GB   primaryext4

Error: /dev/mapper/vg_voinet01-lv_log: unrecognized disk label

Model: Linux device-maper (linear) (dm)
Disk: /dev/mapper/vg_voinet01-lv_home: 3355MB
Sector size (logical/physical): 512B/512B
Partition Table: loop

Number StartEnd  Size Type   File system   Flags
 1 0.00B3355MB   3355MB   primaryext4

Model: Linux device-maper (linear) (dm)
Disk: /dev/mapper/vg_voinet01-LogVol04: 336GB
Sector size (logical/physical): 512B/512B
Partition Table: loop

Number StartEnd  Size Type   File system   Flags
 1 0.00B336GB336GBprimaryext4


Error: /dev/mapper/vg_voinet01-lv_swap: unrecognized disk label

Model: Linux device-maper (linear) (dm)
Disk: /dev/mapper/vg_voinet01-lv_spool: 67.1GB
Sector size (logical/physical): 512B/512B
Partition Table: loop

Number StartEnd  Size Type   File system   Flags
 1 0.00B67.1GB   67.1GB   primaryext4

I will have to do this from a live cd I presume as the shell that the failed
boot process dropped me into give a "File-based locking initialisation failed."
when I try to run vgdisplay or vgs.

Any guidance appreciated.

-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
 Do NOT open attachments nor follow links sent by e-Mail

James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Recover from an fsck failure

2020-05-28 Thread James B. Byrne via CentOS
This is CentOS-6x.

I have cloned the HDD of a CentOS-6 system.  I booted a host with that drive
and received the following error:

checking filesystems

/dev/mapper/vg_voinet01-lv_root: clean, 128491/4096000 files, 1554114/16304000
blocks

/dev/sda1: clean, 47/120016 files, 80115/512000 blocks

/dev/mapper/vg_voinet01-lv_home: clean, 7429/204800 files, 90039/819200 blocks

/dev/mapper/vg_voinet01-LogVol04: clean, 770219/2048 files,
34881086/8102000 blocks

fsck.ext4: Bad magic number in super-block while trying to open
/dev/mapper/vg_voinet01-lv_log
/dev/mapper/vg_voinet01-lv_log
The superblock could not be read or does not describe a correct ext2
filesystem. If the device is valid and it really contains an ext2 filesystem
(and not swap or ufs or something else), then the superblock is corrupt, and
you might try running e2fsck with an alternate superblock:
  e2fsk -b 8193 

/dev/mapper/vg_voinet-lv_spool: clean, 372/614400 files, 171186/2457600 blocks

*** An error occurred during the file system check.
*** Dropping you to a shell; the system will reboot
*** when you leave the shell.
Give root password for maintenance
(or type Control-D to continue):


I ran mke2fs to locate the backup superblocks:

mke2fs -n /dev/mapper/vg_voinet01-lv_log
. . .
Superblock backups stored on blocks:
  32768, 90304,  163840, 229376, 294912, 819200, 884736, 1605632

and ran:

e2fsck -b 32768 /dev/mapper/vg_voinet01-lv_log
The superblock could not be read or does not describe a correct ext2

The same thing happened for the next backup superblock addrees.  And all the
rest reported an invalid argument error from e2fsck.

Is this recoverable?  How?

-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
 Do NOT open attachments nor follow links sent by e-Mail

James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-6 cannot get kvm guest to start - network error

2019-10-01 Thread James B. Byrne via CentOS
Need to start a virtual machine but missing nic is preventing this:

I have need to recover some data from a guest on host which has been
shutddown for some time.  The host had one of it nic removed at some
point.  It is not likely to be replaced either.

When I try to start the guest in question I get this:

error: Failed to start domain inet09.harte-lyne.ca
error: Cannot get interface MTU on 'br1': No such device


I tried editing (virsh edit guest) to remove the interface:


  
  
  
  


I saved the changes and tried to start the guest. but I got the same
error.  Then edited the guest config to say:


  
  
  


How do I configure this guest so it will start without the missing nic?

-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
 Do NOT open attachments nor follow links sent by e-Mail

James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] reconfigure centos-6.9 host to ignore missing nic

2019-09-16 Thread James B. Byrne via CentOS
I need to work on a host which has been offline and powered down for
some time.  I has CentOS-6.9 installed.  At some point it had two
nics, one on the motherboard (still present and working) and one as an
expansion card.

When booted the console displays:

pciehp :00:1c:0:pcie04: Failed to check link status

repeatedly.

How do I tell the host to ignore the missing nic or remove it from the
system configuration so that the error is removed.



-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
 Do NOT open attachments nor follow links sent by e-Mail

James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Are linux distros redundant?

2019-04-25 Thread James B. Byrne via CentOS



On Wed, April 24, 2019 11:14, Simon Matter wrote:
>
> I'm afraid too many clouds make the wider horizon invisible :-)
>

At that point it is called fog.


-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
 Do NOT open attachments nor follow links sent by e-Mail

James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] netmask on aliases overriden by netmask on interface

2019-02-08 Thread James B. Byrne via CentOS
CentOS-6.10

We have a host with the following ifcfg file contents:

BOOTPROTO=none
BROADCAST=""
DEFROUTE=yes
DEVICE=eth1
. . .
GATEWAY=X.Y.Z.234
IPADDR=A.B.C.2
IPV4_FAILURE_FATAL=yes
NAME="LAN Link - eth1"
NETMASK="255.255.255.128"
NETWORK="A.B.C.0"
NM_CONTROLLED=no
ONBOOT=yes
PREFIX=25
TYPE=Ethernet
USERCTL=no

And an aliased ifcfg containing this:

BOOTPROTO="none"
BROADCAST="192.168.8.255"
DEVICE="eth1:192008001"
IPADDR="192.168.8.1"
IPV6INIT="no"
NETMASK="255.255.255.0"
NETWORK="192.168.8.0"
ONPARENT="yes"

However, ifconfig shows this:

# ifconfig eth1:192008001
eth1:192008001 Link encap:Ethernet  HWaddr 00:25:90:61:74:C1
  inet addr:192.168.8.1  Bcast:192.168.8.255 
Mask:255.255.255.128
  UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
  Interrupt:17 Memory:feae-feb0

Which shows that the network mask is determined by the interface mask
and is not overridden by the alias definition.

Is this expected behaviour?  Does this mean that a particular physical
interface cannot belong to more than one network, or at least not to
networks having differing cidr masks?

-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
 Do NOT open attachments nor follow links sent by e-Mail

James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] SFTP - Private/Public Authentication Keysets Beyond The First Set

2018-12-13 Thread James B. Byrne via CentOS



On Wed, December 12, 2018 16:40, Gary Braatz wrote:
> Inclusion of the -i flag and the location of the private key solved
> the
> problem.
>

You can also set up a personalised ssh config file in the ~/.ssh
directory of the user employed to establish the sftp/ssh connections:

#BOF
# /home/myuser/.ssh/config

# Host parameter is any arbitrary string.
# sftp remoteuse...@first.site.com ==
Host site1
HostName   first.site.com
User   remoteuserid
IdentityFile   /home/myuser/.ssh/id_rsa

# sftp otheruse...@second.other.com ==
Host site2
HostName   second.other.com
User   otheruserid
IdentityFile   /home/myuser/.ssh/rsa_vendor2
#EOF

Then just run 'sftp site1' or 'sftp site2' to connect as required.

-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
 Do NOT open attachments nor follow links sent by e-Mail

James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] Restarting Named on CentOS-6 gives SE Error

2018-10-12 Thread James B. Byrne via CentOS
Restarting one of our named services produces this entry in the system
log file:

Oct 12 08:47:45 inet08 setroubleshoot: SELinux is preventing
/usr/sbin/named from search access on the directory . For complete
SELinux messages. run sealert -l 9eabadb9-0e03-4238-bdb8-c5204333a0bf

Checking the selinux incident reference shows this:

# sealert -l 9eabadb9-0e03-4238-bdb8-c5204333a0bf

SELinux is preventing /usr/sbin/named from search access on the
directory .

*  Plugin catchall (100. confidence) suggests 
***

If you believe that named should be allowed search access on the 
directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do allow this access for now by executing:
# grep named /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp


Additional Information:
Source Contextunconfined_u:system_r:named_t:s0
Target Contextsystem_u:object_r:sysctl_vm_t:s0
Target Objects [ dir ]
Sourcenamed
Source Path   /usr/sbin/named
Port  
Host  inet08.hamilton.harte-lyne.ca
Source RPM Packages   bind-9.8.2-0.62.rc1.el6_9.5.x86_64
Target RPM Packages
Policy RPMselinux-policy-3.7.19-307el6_9.3.noarch
Selinux Enabled   True
Policy Type   targeted
Enforcing ModePermissive
Host Name inet08.hamilton.harte-lyne.ca
Platform  Linux inet08.hamilton.harte-lyne.ca
  2.6.32-696.30.1.el6.x86_64 #1 SMP Tue
May 22
  03:28:18 UTC 2018 x86_64 x86_64
Alert Count   16
First SeenTue Aug 18 18:05:47 2015
Last Seen Fri Oct 12 08:47:35 2018
Local ID  9eabadb9-0e03-4238-bdb8-c5204333a0bf

Raw Audit Messages
type=AVC msg=audit(1539348455.165:43003): avc:  denied  { search } for
 pid=31815 comm="named" scontext=unconfined_u:system_r:named_t:s0
tcontext=system_u:object_r:sysctl_vm_t:s0 tclass=dir


type=AVC msg=audit(1539348455.165:43003): avc:  denied  { read } for 
pid=31815 comm="named" scontext=unconfined_u:system_r:named_t:s0
tcontext=system_u:object_r:sysctl_vm_t:s0 tclass=file


type=SYSCALL msg=audit(1539348455.165:43003): arch=x86_64 syscall=open
success=yes exit=ECHILD a0=7f3203a41f60 a1=8 a2=61f a3=26640
items=0 ppid=31813 pid=31815 auid=0 uid=25 gid=25 euid=25 suid=25
fsuid=25 egid=25 sgid=25 fsgid=25 tty=(none) ses=6575 comm=named
exe=/usr/sbin/named subj=unconfined_u:system_r:named_t:s0 key=(null)

Hash: named,named_t,sysctl_vm_t,dir,search

audit2allow

#= named_t ==
allow named_t sysctl_vm_t:dir search;
allow named_t sysctl_vm_t:file read;

audit2allow -R

#= named_t ==
allow named_t sysctl_vm_t:dir search;
allow named_t sysctl_vm_t:file read;


Is this a bug or an unset boolean?  Or something else?  It appears to
have been present for quite some time and we have no DNS resolver
issues of which we are aware.

-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
 Do NOT open attachments nor follow links sent by e-Mail

James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Which is better? Microsoft Exchange 2016 or Linux-based SMTP Servers?

2018-07-20 Thread James B. Byrne via CentOS


On Thu, July 19, 2018 10:57, Valeri Galtsev wrote:

> 
> . . . you don't need to recruit spies anymore, just roll out "free"
> services, and information will trickle to you. I am old enough to know
> what collection of information on everybody leads to (Hitler Germany,
> Stalin Russia, ...), but I also know that the worst lesson of history
> is: people do not learn lessons of history. . .
> 

History is the practice of justifying the present by rewriting the past.

-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
 Do NOT open attachments nor follow links sent by e-Mail

James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS-6.9 Bind-9.8.2 error messages

2018-06-21 Thread James B. Byrne via CentOS


On Wed, June 20, 2018 15:37, Gordon Messmer wrote:
> On 06/20/2018 11:19 AM, James B. Byrne via CentOS wrote:
>> I am encountering messages similar to this in the system logfile:
>>
>> Jun 20 13:38:18 inet03 named[3720]: malformed transaction:
>> dynamic/efa1f375d76194fa51a3556a97e641e61685f914d446979da50a551a4333ffd7.mkeys.jnl
>> last serial 103538 != transaction first serial 103361
>>
>> I have no idea what this means, what caused it, nor how to fix it.
>> Any suggestions relevant to any of the above are most welcome.
>>
>
> I think I've seen this before.  Are you auto-signing a zone for
> DNSSEC,

Yes

> and does that zone appear in multiple views?

No

I stopped and restarted the BIND daemon and this appears to have
corrected whatever issue was causing the errors to be generated.


-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
 Do NOT open attachments nor follow links sent by e-Mail

James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-6.9 Bind-9.8.2 error messages

2018-06-20 Thread James B. Byrne via CentOS
I am encountering messages similar to this in the system logfile:

Jun 20 13:38:18 inet03 named[3720]: malformed transaction:
dynamic/efa1f375d76194fa51a3556a97e641e61685f914d446979da50a551a4333ffd7.mkeys.jnl
last serial 103538 != transaction first serial 103361

I have no idea what this means, what caused it, nor how to fix it. 
Any suggestions relevant to any of the above are most welcome.

-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
 Do NOT open attachments nor follow links sent by e-Mail

James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos