Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-17 Thread Andy Ingham
To close the circle, so to speak, be aware that selinux-policy-3.7.19-260 fixes 
this issue.

Once you've got that package updated, then, don't forget to go back and REMOVE 
the previously implemented workaround.

Do so with: semanage permissive -d osad_t

Verify via: semanage permissive -l

Reference:  https://bugzilla.redhat.com/show_bug.cgi?id=1161288

Andy

From: Andy Ingham andy.ing...@duke.edumailto:andy.ing...@duke.edu
Date: Tuesday, December 2, 2014 at 1:56 PM
To: spacewalk-list@redhat.commailto:spacewalk-list@redhat.com 
spacewalk-list@redhat.commailto:spacewalk-list@redhat.com
Subject: Re: [Spacewalk-list] Interesting OSAD Problem

Jon --

This topic came up about a month ago.

The quick and dirty workaround until this gets fixed:

semanage permissive -a osad_t

The background is at:  http://osdir.com/ml/spacewalk-list/2014-11/msg00090.html

Andy


From: Glennie, Jonathan - 0443 - MITLL 
jrgle...@ll.mit.edumailto:jrgle...@ll.mit.edu
Reply-To: spacewalk-list@redhat.commailto:spacewalk-list@redhat.com 
spacewalk-list@redhat.commailto:spacewalk-list@redhat.com
Date: Tuesday, December 2, 2014 at 1:39 PM
To: spacewalk-list@redhat.commailto:spacewalk-list@redhat.com 
spacewalk-list@redhat.commailto:spacewalk-list@redhat.com
Subject: Re: [Spacewalk-list] Interesting OSAD Problem

Actually it's somewhat a permissions problem Disabling selinux and 
restarting now lets the service start correctly.  Looks like I need to 
investigate what selinux is unhappy about.

From:spacewalk-list-boun...@redhat.commailto:spacewalk-list-boun...@redhat.com
 [mailto:spacewalk-list-boun...@redhat.com] On Behalf Of Glennie, Jonathan - 
0443 - MITLL
Sent: Tuesday, December 02, 2014 1:28 PM
To: spacewalk-list@redhat.commailto:spacewalk-list@redhat.com
Subject: [Spacewalk-list] Interesting OSAD Problem

Hello All-

I'm having an interesting osad problem... osa-dispatcher starts fine on the 
server, but from a client, attempting to do a service osad start generates 
the Unable to connect to jabber servers log messages.  However, if I manually 
launch osad from the command line, either by running osad _N -v -v -v -v or 
simply typing osad, everything launches just fine... I see the connection on 
the server side and I can successfully ping/push commands to it from the GUI.

What could be causing he difference in behavior?  I've checked and no matter 
what way the service is launched, it runs as root so I wouldn't think it's a 
permissions issue... Thanks for any help.

-Jon

___
Spacewalk-list mailing list
Spacewalk-list@redhat.com
https://www.redhat.com/mailman/listinfo/spacewalk-list

Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-08 Thread ezinne ibeagbazi
Hi All,

Can someone tell me why all my client server can not get packages from the
SW server, this is the same case for all the machines I kickstart from the
SW server and physical machine that I added as client to the SW server.

When I run yum repolist, it list all the repos but no packages. Please how
can I solve this issue.

Thanks


On Mon, Dec 8, 2014 at 3:17 AM, Patrick Hurrelmann 
patrick.hurrelm...@lobster.de wrote:

 On 02.12.2014 19:27, Glennie, Jonathan - 0443 - MITLL wrote:
  Hello All-
 
 
 
  I’m having an interesting osad problem… osa-dispatcher starts fine on
  the server, but from a client, attempting to do a “service osad start”
  generates the “Unable to connect to jabber servers” log messages.
  However, if I manually launch osad from the command line, either by
  running “osad _N –v –v –v –v” or simply typing “osad”, everything
  launches just fine… I see the connection on the server side and I can
  successfully ping/push commands to it from the GUI.
 
 
 
  What could be causing he difference in behavior?  I’ve checked and no
  matter what way the service is launched, it runs as root so I wouldn’t
  think it’s a permissions issue… Thanks for any help.
 
 
 
  -Jon

 This should be fixed by RHBA-2014-1964 [1]. Waiting for the CentOS
 rebuild to verify.

 Regards
 Patrick

 [1] https://rhn.redhat.com/errata/RHBA-2014-1964.html

 --
 Lobster SCM GmbH, Hindenburgstraße 15, D-82343 Pöcking
 HRB 178831, Amtsgericht München
 Geschäftsführer: Dr. Martin Fischer, Rolf Henrich

 ___
 Spacewalk-list mailing list
 Spacewalk-list@redhat.com
 https://www.redhat.com/mailman/listinfo/spacewalk-list




-- 
Ezinne M Ibeagbazi, Bsc, RHCE, RHCSA,VCA-Cloud, VCA-DCA, A+
Linux Systems Engineer
VINDS INC,
Landover, MD
301-364-7694
___
Spacewalk-list mailing list
Spacewalk-list@redhat.com
https://www.redhat.com/mailman/listinfo/spacewalk-list

Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-08 Thread Stuart Green
Hi,


On 08/12/2014 14:31, ezinne ibeagbazi wrote:
 Hi All,
 
 Can someone tell me why all my client server can not get packages from the
 SW server, this is the same case for all the machines I kickstart from the
 SW server and physical machine that I added as client to the SW server.

There's many issues that could cause this(not necessarily this bug),
have you checked the relevant logs?

If you run the command:   rhn_check -vvv on the client machine, does it
receive the packages?


 When I run yum repolist, it list all the repos but no packages. Please how
 can I solve this issue.

AFAIK, thats what 'yum repolist' is meant to do.


 Thanks
 
 
 On Mon, Dec 8, 2014 at 3:17 AM, Patrick Hurrelmann 
 patrick.hurrelm...@lobster.de wrote:
 
 On 02.12.2014 19:27, Glennie, Jonathan - 0443 - MITLL wrote:
 Hello All-



 I’m having an interesting osad problem… osa-dispatcher starts fine on
 the server, but from a client, attempting to do a “service osad start”
 generates the “Unable to connect to jabber servers” log messages.
 However, if I manually launch osad from the command line, either by
 running “osad _N –v –v –v –v” or simply typing “osad”, everything
 launches just fine… I see the connection on the server side and I can
 successfully ping/push commands to it from the GUI.



 What could be causing he difference in behavior?  I’ve checked and no
 matter what way the service is launched, it runs as root so I wouldn’t
 think it’s a permissions issue… Thanks for any help.



 -Jon

 This should be fixed by RHBA-2014-1964 [1]. Waiting for the CentOS
 rebuild to verify.

 Regards
 Patrick

 [1] https://rhn.redhat.com/errata/RHBA-2014-1964.html

 --
 Lobster SCM GmbH, Hindenburgstraße 15, D-82343 Pöcking
 HRB 178831, Amtsgericht München
 Geschäftsführer: Dr. Martin Fischer, Rolf Henrich

 ___
 Spacewalk-list mailing list
 Spacewalk-list@redhat.com
 https://www.redhat.com/mailman/listinfo/spacewalk-list

 
 
 
 
 
 ___
 Spacewalk-list mailing list
 Spacewalk-list@redhat.com
 https://www.redhat.com/mailman/listinfo/spacewalk-list
 



signature.asc
Description: OpenPGP digital signature
___
Spacewalk-list mailing list
Spacewalk-list@redhat.com
https://www.redhat.com/mailman/listinfo/spacewalk-list

Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-08 Thread ATH KEBEI
yum repolist  (KEYword here is REPO, not packages) will not list packages but 
will list your repos which are in /etc/yum.repos.d
First, remove all the default repos on all SW clients that came when you did 
the installation. You do not need this again. You need the repos that belong to 
the software channels your system is registered to on your SW server. Do the 
following

Try to remove yum cache on each client and then make a new cache:cd 
/etc/yum.repos.dmkdir /oldmv * /old # This moves all the default repos into 
the old directory

rm -rf /var/cache/yum   # This removes yum cache
yum clean all 
yum makecache   # This makes a new cache
yum update  # rhn-check - will only work if the repos of 
your software channels are on each client

If it doesn't work, unregister each client and then re-register them again:
rhnreg_ks --serverUrl=https://IP or FQDN/XMLRPC 
--activationkey=1-a81b573814336d70a007c39f6f2b7f3  --force

FOR OSAD:Did you do the following on each client:rpm -Uvh  https://ip or fqdn 
of SW server/pub/RHN-ORG-TRUSTED-SSL-CERT
yum install osad
vim  /etc/sysconfig/rhn/osad.conf 

change the line starting with osa_ssl_cert to: 

osa_ssl_cert = /usr/share/rhn/RHN-ORG-TRUSTED-SSL-CERT


 Oh yes, you can make today a great day! Thanks.

Very Respectfully,
A. C. Kebei
Always, Very Committed to Excellence and the fair treatment of all.
  From: ezinne ibeagbazi eibeagb...@gmail.com
 To: stuart.gr...@doccentrics.com; spacewalk-list@redhat.com 
spacewalk-list@redhat.com 
 Sent: Monday, December 8, 2014 2:11 PM
 Subject: Re: [Spacewalk-list] Interesting OSAD Problem
   
Here is the output when I run the rhn_check -vvv command.

[root@child ~]# rhn_check -vvvD: opening  db environment /var/lib/rpm 
cdb:mpool:joinenvD: opening  db index       /var/lib/rpm/Packages rdonly 
mode=0x0D: locked   db index       /var/lib/rpm/PackagesD: loading keyring from 
pubkeys in /var/lib/rpm/pubkeys/*.keyD: couldn't find any keys in 
/var/lib/rpm/pubkeys/*.keyD: loading keyring from rpmdbD: opening  db index     
  /var/lib/rpm/Name rdonly mode=0x0D: added key gpg-pubkey-fd431d51-4ae0493b to 
keyringD: added key gpg-pubkey-2fa658e0-45700c69 to keyringD: Using legacy 
gpg-pubkey(s) from rpmdbD: opening  db index       /var/lib/rpm/Providename 
rdonly mode=0x0D: do_call packages.checkNeedUpdate('rhnsd=1',){}D: opening  db 
environment /var/lib/rpm cdb:mpool:joinenvD: opening  db index       
/var/lib/rpm/Packages rdonly mode=0x0D: loading keyring from pubkeys in 
/var/lib/rpm/pubkeys/*.keyD: couldn't find any keys in 
/var/lib/rpm/pubkeys/*.keyD: loading keyring from rpmdbD: opening  db index     
  /var/lib/rpm/Name rdonly mode=0x0D: added key gpg-pubkey-fd431d51-4ae0493b to 
keyringD: added key gpg-pubkey-2fa658e0-45700c69 to keyringD: Using legacy 
gpg-pubkey(s) from rpmdbD: opening  db index       /var/lib/rpm/Providename 
rdonly mode=0x0D: closed   db index       /var/lib/rpm/ProvidenameD: closed   
db index       /var/lib/rpm/NameD: closed   db index       
/var/lib/rpm/PackagesD: closed   db environment /var/lib/rpmLoaded plugins: 
product-id, rhnpluginConfig time: 0.423D: login(forceUpdate=False) invokedD: 
readCachedLogin invokedD: Checking pickled loginInfo, 
currentTime=1418061265.49, createTime=1418058632.07, expire-offset=3600.0D: 
readCachedLogin(): using pickled loginInfo set to expire at 1418062232.07D: 
rpcServer: Calling XMLRPC up2date.listChannelsThis system is receiving updates 
from RHN Classic or RHN Satellite.Setting up Package SacksupdateLoginInfo() 
login infoD: login(forceUpdate=True) invokedlogging into up2date serverD: 
rpcServer: Calling XMLRPC up2date.loginD: writeCachedLogin() invokedD: Wrote 
pickled loginInfo at 1418061275.67 with expiration of 1418064875.67 
seconds.successfully retrieved authentication token from up2date serverD: 
logininfo:{'X-RHN-Server-Id': 110003, 'X-RHN-Auth-Server-Time': 
'1418063315.26', 'X-RHN-Auth-Channels': [['centos6', '20141204103056', '1', 
'1']], 'X-RHN-Auth': '4i2mZWbybU6Y9udbCEc2uA==', 'X-RHN-Auth-User-Id': '', 
'X-RHN-Auth-Expire-Offset': '3600.0'}updateLoginInfo() login infoD: 
login(forceUpdate=True) invokedlogging into up2date serverD: rpcServer: Calling 
XMLRPC up2date.loginD: writeCachedLogin() invokedD: Wrote pickled loginInfo at 
1418061280.78 with expiration of 1418064880.78 seconds.successfully retrieved 
authentication token from up2date serverD: logininfo:{'X-RHN-Server-Id': 
110003, 'X-RHN-Auth-Server-Time': '1418063320.32', 'X-RHN-Auth-Channels': 
[['centos6', '20141204103056', '1', '1']], 'X-RHN-Auth': 
'F7sKe7ONjWcMSsr2x/2Ysw==', 'X-RHN-Auth-User-Id': '', 
'X-RHN-Auth-Expire-Offset': '3600.0'}updateLoginInfo() login infoD: 
login(forceUpdate=True) invokedlogging into up2date serverD: rpcServer: Calling 
XMLRPC up2date.loginD: writeCachedLogin() invokedD: Wrote pickled loginInfo at 
1418061285.97 with expiration of 1418064885.97 seconds.successfully retrieved 
authentication token

Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-08 Thread Waldirio Manhães Pinheiro
Zinny

You can check the server logs, btw this problem may happen when you have
name resolution problem. When you generate your certificate, the name of
your server is using fqdn for example and in your system, only hostname is
identified.

Check in /var/log/rhn/* for error.

__
Atenciosamente
Waldirio
msn: waldi...@gmail.com
Skype: waldirio
Site: www.waldirio.com.br
Blog: blog.waldirio.com.br
LinkedIn: http://br.linkedin.com/pub/waldirio-pinheiro/22/b21/646
PGP: www.waldirio.com.br/public.html

On Mon, Dec 8, 2014 at 5:11 PM, ezinne ibeagbazi eibeagb...@gmail.com
wrote:

 Here is the output when I run the rhn_check -vvv command.


 [root@child ~]# rhn_check -vvv
 D: opening  db environment /var/lib/rpm cdb:mpool:joinenv
 D: opening  db index   /var/lib/rpm/Packages rdonly mode=0x0
 D: locked   db index   /var/lib/rpm/Packages
 D: loading keyring from pubkeys in /var/lib/rpm/pubkeys/*.key
 D: couldn't find any keys in /var/lib/rpm/pubkeys/*.key
 D: loading keyring from rpmdb
 D: opening  db index   /var/lib/rpm/Name rdonly mode=0x0
 D: added key gpg-pubkey-fd431d51-4ae0493b to keyring
 D: added key gpg-pubkey-2fa658e0-45700c69 to keyring
 D: Using legacy gpg-pubkey(s) from rpmdb
 D: opening  db index   /var/lib/rpm/Providename rdonly mode=0x0
 D: do_call packages.checkNeedUpdate('rhnsd=1',){}
 D: opening  db environment /var/lib/rpm cdb:mpool:joinenv
 D: opening  db index   /var/lib/rpm/Packages rdonly mode=0x0
 D: loading keyring from pubkeys in /var/lib/rpm/pubkeys/*.key
 D: couldn't find any keys in /var/lib/rpm/pubkeys/*.key
 D: loading keyring from rpmdb
 D: opening  db index   /var/lib/rpm/Name rdonly mode=0x0
 D: added key gpg-pubkey-fd431d51-4ae0493b to keyring
 D: added key gpg-pubkey-2fa658e0-45700c69 to keyring
 D: Using legacy gpg-pubkey(s) from rpmdb
 D: opening  db index   /var/lib/rpm/Providename rdonly mode=0x0
 D: closed   db index   /var/lib/rpm/Providename
 D: closed   db index   /var/lib/rpm/Name
 D: closed   db index   /var/lib/rpm/Packages
 D: closed   db environment /var/lib/rpm
 Loaded plugins: product-id, rhnplugin
 Config time: 0.423
 D: login(forceUpdate=False) invoked
 D: readCachedLogin invoked
 D: Checking pickled loginInfo, currentTime=1418061265.49,
 createTime=1418058632.07, expire-offset=3600.0
 D: readCachedLogin(): using pickled loginInfo set to expire at
 1418062232.07
 D: rpcServer: Calling XMLRPC up2date.listChannels
 This system is receiving updates from RHN Classic or RHN Satellite.
 Setting up Package Sacks
 updateLoginInfo() login info
 D: login(forceUpdate=True) invoked
 logging into up2date server
 D: rpcServer: Calling XMLRPC up2date.login
 D: writeCachedLogin() invoked
 D: Wrote pickled loginInfo at 1418061275.67 with expiration of
 1418064875.67 seconds.
 successfully retrieved authentication token from up2date server
 D: logininfo:{'X-RHN-Server-Id': 110003, 'X-RHN-Auth-Server-Time':
 '1418063315.26', 'X-RHN-Auth-Channels': [['centos6', '20141204103056', '1',
 '1']], 'X-RHN-Auth': '4i2mZWbybU6Y9udbCEc2uA==', 'X-RHN-Auth-User-Id': '',
 'X-RHN-Auth-Expire-Offset': '3600.0'}
 updateLoginInfo() login info
 D: login(forceUpdate=True) invoked
 logging into up2date server
 D: rpcServer: Calling XMLRPC up2date.login
 D: writeCachedLogin() invoked
 D: Wrote pickled loginInfo at 1418061280.78 with expiration of
 1418064880.78 seconds.
 successfully retrieved authentication token from up2date server
 D: logininfo:{'X-RHN-Server-Id': 110003, 'X-RHN-Auth-Server-Time':
 '1418063320.32', 'X-RHN-Auth-Channels': [['centos6', '20141204103056', '1',
 '1']], 'X-RHN-Auth': 'F7sKe7ONjWcMSsr2x/2Ysw==', 'X-RHN-Auth-User-Id': '',
 'X-RHN-Auth-Expire-Offset': '3600.0'}
 updateLoginInfo() login info
 D: login(forceUpdate=True) invoked
 logging into up2date server
 D: rpcServer: Calling XMLRPC up2date.login
 D: writeCachedLogin() invoked
 D: Wrote pickled loginInfo at 1418061285.97 with expiration of
 1418064885.97 seconds.
 successfully retrieved authentication token from up2date server
 D: logininfo:{'X-RHN-Server-Id': 110003, 'X-RHN-Auth-Server-Time':
 '1418063325.44', 'X-RHN-Auth-Channels': [['centos6', '20141204103056', '1',
 '1']], 'X-RHN-Auth': 'k2kAqHa5P1bhFQV3hX0cJA==', 'X-RHN-Auth-User-Id': '',
 'X-RHN-Auth-Expire-Offset': '3600.0'}
 D: local action status: ((6,), 'Fatal error in Python code occured', {})
 D: rpcServer: Calling XMLRPC registration.welcome_message
 D: closed   db index   /var/lib/rpm/Providename
 D: closed   db index   /var/lib/rpm/Name
 D: closed   db index   /var/lib/rpm/Packages
 D: closed   db environment /var/lib/rpm

 [root@child ~]# yum repolist
 Loaded plugins: product-id, rhnplugin, security, subscription-manager
 This system is not registered to Red Hat Subscription Management. You can
 use subscription-manager to register.
 This system is receiving updates from RHN Classic or RHN Satellite.
 repo id repo name
  

Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-08 Thread ezinne ibeagbazi
Wald,

I think my clients were not well installed because non of them can list
osad service in it. I don't know if just kickstarting a vm from the
kickstart file I created will automatically add them to the server.

Please can you send me sample of your kickstart file for client, let me use
it and create one then the diff.

And also giving me procedures of adding a client to automatically see the
packages from the sw.

thanks.

On Mon, Dec 8, 2014 at 2:57 PM, Waldirio Manhães Pinheiro 
waldi...@gmail.com wrote:

 Zinny

 You can check the server logs, btw this problem may happen when you have
 name resolution problem. When you generate your certificate, the name of
 your server is using fqdn for example and in your system, only hostname is
 identified.

 Check in /var/log/rhn/* for error.

 __
 Atenciosamente
 Waldirio
 msn: waldi...@gmail.com
 Skype: waldirio
 Site: www.waldirio.com.br
 Blog: blog.waldirio.com.br
 LinkedIn: http://br.linkedin.com/pub/waldirio-pinheiro/22/b21/646
 PGP: www.waldirio.com.br/public.html

 On Mon, Dec 8, 2014 at 5:11 PM, ezinne ibeagbazi eibeagb...@gmail.com
 wrote:

 Here is the output when I run the rhn_check -vvv command.


 [root@child ~]# rhn_check -vvv
 D: opening  db environment /var/lib/rpm cdb:mpool:joinenv
 D: opening  db index   /var/lib/rpm/Packages rdonly mode=0x0
 D: locked   db index   /var/lib/rpm/Packages
 D: loading keyring from pubkeys in /var/lib/rpm/pubkeys/*.key
 D: couldn't find any keys in /var/lib/rpm/pubkeys/*.key
 D: loading keyring from rpmdb
 D: opening  db index   /var/lib/rpm/Name rdonly mode=0x0
 D: added key gpg-pubkey-fd431d51-4ae0493b to keyring
 D: added key gpg-pubkey-2fa658e0-45700c69 to keyring
 D: Using legacy gpg-pubkey(s) from rpmdb
 D: opening  db index   /var/lib/rpm/Providename rdonly mode=0x0
 D: do_call packages.checkNeedUpdate('rhnsd=1',){}
 D: opening  db environment /var/lib/rpm cdb:mpool:joinenv
 D: opening  db index   /var/lib/rpm/Packages rdonly mode=0x0
 D: loading keyring from pubkeys in /var/lib/rpm/pubkeys/*.key
 D: couldn't find any keys in /var/lib/rpm/pubkeys/*.key
 D: loading keyring from rpmdb
 D: opening  db index   /var/lib/rpm/Name rdonly mode=0x0
 D: added key gpg-pubkey-fd431d51-4ae0493b to keyring
 D: added key gpg-pubkey-2fa658e0-45700c69 to keyring
 D: Using legacy gpg-pubkey(s) from rpmdb
 D: opening  db index   /var/lib/rpm/Providename rdonly mode=0x0
 D: closed   db index   /var/lib/rpm/Providename
 D: closed   db index   /var/lib/rpm/Name
 D: closed   db index   /var/lib/rpm/Packages
 D: closed   db environment /var/lib/rpm
 Loaded plugins: product-id, rhnplugin
 Config time: 0.423
 D: login(forceUpdate=False) invoked
 D: readCachedLogin invoked
 D: Checking pickled loginInfo, currentTime=1418061265.49,
 createTime=1418058632.07, expire-offset=3600.0
 D: readCachedLogin(): using pickled loginInfo set to expire at
 1418062232.07
 D: rpcServer: Calling XMLRPC up2date.listChannels
 This system is receiving updates from RHN Classic or RHN Satellite.
 Setting up Package Sacks
 updateLoginInfo() login info
 D: login(forceUpdate=True) invoked
 logging into up2date server
 D: rpcServer: Calling XMLRPC up2date.login
 D: writeCachedLogin() invoked
 D: Wrote pickled loginInfo at 1418061275.67 with expiration of
 1418064875.67 seconds.
 successfully retrieved authentication token from up2date server
 D: logininfo:{'X-RHN-Server-Id': 110003, 'X-RHN-Auth-Server-Time':
 '1418063315.26', 'X-RHN-Auth-Channels': [['centos6', '20141204103056', '1',
 '1']], 'X-RHN-Auth': '4i2mZWbybU6Y9udbCEc2uA==', 'X-RHN-Auth-User-Id': '',
 'X-RHN-Auth-Expire-Offset': '3600.0'}
 updateLoginInfo() login info
 D: login(forceUpdate=True) invoked
 logging into up2date server
 D: rpcServer: Calling XMLRPC up2date.login
 D: writeCachedLogin() invoked
 D: Wrote pickled loginInfo at 1418061280.78 with expiration of
 1418064880.78 seconds.
 successfully retrieved authentication token from up2date server
 D: logininfo:{'X-RHN-Server-Id': 110003, 'X-RHN-Auth-Server-Time':
 '1418063320.32', 'X-RHN-Auth-Channels': [['centos6', '20141204103056', '1',
 '1']], 'X-RHN-Auth': 'F7sKe7ONjWcMSsr2x/2Ysw==', 'X-RHN-Auth-User-Id': '',
 'X-RHN-Auth-Expire-Offset': '3600.0'}
 updateLoginInfo() login info
 D: login(forceUpdate=True) invoked
 logging into up2date server
 D: rpcServer: Calling XMLRPC up2date.login
 D: writeCachedLogin() invoked
 D: Wrote pickled loginInfo at 1418061285.97 with expiration of
 1418064885.97 seconds.
 successfully retrieved authentication token from up2date server
 D: logininfo:{'X-RHN-Server-Id': 110003, 'X-RHN-Auth-Server-Time':
 '1418063325.44', 'X-RHN-Auth-Channels': [['centos6', '20141204103056', '1',
 '1']], 'X-RHN-Auth': 'k2kAqHa5P1bhFQV3hX0cJA==', 'X-RHN-Auth-User-Id': '',
 'X-RHN-Auth-Expire-Offset': '3600.0'}
 D: local action status: ((6,), 'Fatal error in Python code occured', {})
 D: rpcServer: Calling XMLRPC registration.welcome_message
 D: closed   db index

Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-08 Thread Zinny
ATH,

I have tried what you suggested and yet still getting the same error but 
unfortunately the clients I kickstarted from the SW server does not have osad 
service installed and there's no way to installed them since the packages are 
not showing unless alternatively I copy the package from SW server and then use 
rpm to install it.



Sent from my iPhone

 On Dec 8, 2014, at 2:58 PM, ATH KEBEI ke...@yahoo.com wrote:
 
 yum repolist  (KEYword here is REPO, not packages) will not list packages but 
 will list your repos which are in /etc/yum.repos.d
 
 First, remove all the default repos on all SW clients that came when you did 
 the installation. You do not need this again. You need the repos that belong 
 to the software channels your system is registered to on your SW server. Do 
 the following
 
 Try to remove yum cache on each client and then make a new cache:
 cd /etc/yum.repos.d
 mkdir /old
 mv * /old # This moves all the default repos into the old directory
 
 rm -rf /var/cache/yum   # This removes yum cache
 yum clean all 
 yum makecache   # This makes a new cache
 yum update  # rhn-check - will only work if the repos of 
 your software channels are on each client
 
 If it doesn't work, unregister each client and then re-register them again:
 
 rhnreg_ks --serverUrl=https://IP or FQDN/XMLRPC 
 --activationkey=1-a81b573814336d70a007c39f6f2b7f3  --force
 
 
 FOR OSAD:
 Did you do the following on each client:
 rpm -Uvh  https://ip or fqdn of SW server/pub/RHN-ORG-TRUSTED-SSL-CERT
 yum install osad
 vim  /etc/sysconfig/rhn/osad.conf 
 
 change the line starting with osa_ssl_cert to: 
 
 osa_ssl_cert = /usr/share/rhn/RHN-ORG-TRUSTED-SSL-CERT
 
 
  
 Oh yes, you can make today a great day! Thanks.
 
 Very Respectfully,
 A. C. Kebei
 
 Always, Very Committed to Excellence and the fair treatment of all.
 
 From: ezinne ibeagbazi eibeagb...@gmail.com
 To: stuart.gr...@doccentrics.com; spacewalk-list@redhat.com 
 spacewalk-list@redhat.com 
 Sent: Monday, December 8, 2014 2:11 PM
 Subject: Re: [Spacewalk-list] Interesting OSAD Problem
 
 Here is the output when I run the rhn_check -vvv command.
 
 
 [root@child ~]# rhn_check -vvv
 D: opening  db environment /var/lib/rpm cdb:mpool:joinenv
 D: opening  db index   /var/lib/rpm/Packages rdonly mode=0x0
 D: locked   db index   /var/lib/rpm/Packages
 D: loading keyring from pubkeys in /var/lib/rpm/pubkeys/*.key
 D: couldn't find any keys in /var/lib/rpm/pubkeys/*.key
 D: loading keyring from rpmdb
 D: opening  db index   /var/lib/rpm/Name rdonly mode=0x0
 D: added key gpg-pubkey-fd431d51-4ae0493b to keyring
 D: added key gpg-pubkey-2fa658e0-45700c69 to keyring
 D: Using legacy gpg-pubkey(s) from rpmdb
 D: opening  db index   /var/lib/rpm/Providename rdonly mode=0x0
 D: do_call packages.checkNeedUpdate('rhnsd=1',){}
 D: opening  db environment /var/lib/rpm cdb:mpool:joinenv
 D: opening  db index   /var/lib/rpm/Packages rdonly mode=0x0
 D: loading keyring from pubkeys in /var/lib/rpm/pubkeys/*.key
 D: couldn't find any keys in /var/lib/rpm/pubkeys/*.key
 D: loading keyring from rpmdb
 D: opening  db index   /var/lib/rpm/Name rdonly mode=0x0
 D: added key gpg-pubkey-fd431d51-4ae0493b to keyring
 D: added key gpg-pubkey-2fa658e0-45700c69 to keyring
 D: Using legacy gpg-pubkey(s) from rpmdb
 D: opening  db index   /var/lib/rpm/Providename rdonly mode=0x0
 D: closed   db index   /var/lib/rpm/Providename
 D: closed   db index   /var/lib/rpm/Name
 D: closed   db index   /var/lib/rpm/Packages
 D: closed   db environment /var/lib/rpm
 Loaded plugins: product-id, rhnplugin
 Config time: 0.423
 D: login(forceUpdate=False) invoked
 D: readCachedLogin invoked
 D: Checking pickled loginInfo, currentTime=1418061265.49, 
 createTime=1418058632.07, expire-offset=3600.0
 D: readCachedLogin(): using pickled loginInfo set to expire at 1418062232.07
 D: rpcServer: Calling XMLRPC up2date.listChannels
 This system is receiving updates from RHN Classic or RHN Satellite.
 Setting up Package Sacks
 updateLoginInfo() login info
 D: login(forceUpdate=True) invoked
 logging into up2date server
 D: rpcServer: Calling XMLRPC up2date.login
 D: writeCachedLogin() invoked
 D: Wrote pickled loginInfo at 1418061275.67 with expiration of 1418064875.67 
 seconds.
 successfully retrieved authentication token from up2date server
 D: logininfo:{'X-RHN-Server-Id': 110003, 'X-RHN-Auth-Server-Time': 
 '1418063315.26', 'X-RHN-Auth-Channels': [['centos6', '20141204103056', '1', 
 '1']], 'X-RHN-Auth': '4i2mZWbybU6Y9udbCEc2uA==', 'X-RHN-Auth-User-Id': '', 
 'X-RHN-Auth-Expire-Offset': '3600.0'}
 updateLoginInfo() login info
 D: login(forceUpdate=True) invoked
 logging into up2date server
 D: rpcServer: Calling XMLRPC up2date.login
 D: writeCachedLogin() invoked
 D: Wrote pickled loginInfo at 1418061280.78 with expiration of 1418064880.78 
 seconds.
 successfully retrieved authentication token from up2date server
 D

Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-08 Thread Nick Tailor
Honestly, I found osad unreliable long term.

It’s a lot more reliable to setup a cron that does an rhn_check every 5 mins on 
your rhn clients ☺

Nick Tailor
http://www.nicktalor.com


From: spacewalk-list-boun...@redhat.com 
[mailto:spacewalk-list-boun...@redhat.com] On Behalf Of Zinny
Sent: December-08-14 3:01 PM
To: ATH KEBEI; spacewalk-list@redhat.com
Subject: Re: [Spacewalk-list] Interesting OSAD Problem

ATH,

I have tried what you suggested and yet still getting the same error but 
unfortunately the clients I kickstarted from the SW server does not have osad 
service installed and there's no way to installed them since the packages are 
not showing unless alternatively I copy the package from SW server and then use 
rpm to install it.



Sent from my iPhone

On Dec 8, 2014, at 2:58 PM, ATH KEBEI ke...@yahoo.commailto:ke...@yahoo.com 
wrote:
yum repolist  (KEYword here is REPO, not packages) will not list packages but 
will list your repos which are in /etc/yum.repos.d

First, remove all the default repos on all SW clients that came when you did 
the installation. You do not need this again. You need the repos that belong to 
the software channels your system is registered to on your SW server. Do the 
following

Try to remove yum cache on each client and then make a new cache:
cd /etc/yum.repos.d
mkdir /old
mv * /old # This moves all the default repos into the old directory

rm -rf /var/cache/yum   # This removes yum cache
yum clean all
yum makecache   # This makes a new cache
yum update  # rhn-check - will only work if the repos of 
your software channels are on each client

If it doesn't work, unregister each client and then re-register them again:

rhnreg_ks --serverUrl=https://IP or FQDN/XMLRPC 
--activationkey=1-a81b573814336d70a007c39f6f2b7f3  --force


FOR OSAD:
Did you do the following on each client:
rpm -Uvh  https://ip or fqdn of SW 
server/pub/RHN-ORG-TRUSTED-SSL-CERThttps://spacewalker1.waselinux.net/pub/RHN-ORG-TRUSTED-SSL-CERT
yum install osad
vim  /etc/sysconfig/rhn/osad.conf

change the line starting with osa_ssl_cert to:

osa_ssl_cert = /usr/share/rhn/RHN-ORG-TRUSTED-SSL-CERT



Oh yes, you can make today a great day! Thanks.

Very Respectfully,
A. C. Kebei

Always, Very Committed to Excellence and the fair treatment of all.


From: ezinne ibeagbazi eibeagb...@gmail.commailto:eibeagb...@gmail.com
To: stuart.gr...@doccentrics.commailto:stuart.gr...@doccentrics.com; 
spacewalk-list@redhat.commailto:spacewalk-list@redhat.com 
spacewalk-list@redhat.commailto:spacewalk-list@redhat.com
Sent: Monday, December 8, 2014 2:11 PM
Subject: Re: [Spacewalk-list] Interesting OSAD Problem

Here is the output when I run the rhn_check -vvv command.


[root@child ~]# rhn_check -vvv
D: opening  db environment /var/lib/rpm cdb:mpool:joinenv
D: opening  db index   /var/lib/rpm/Packages rdonly mode=0x0
D: locked   db index   /var/lib/rpm/Packages
D: loading keyring from pubkeys in /var/lib/rpm/pubkeys/*.key
D: couldn't find any keys in /var/lib/rpm/pubkeys/*.key
D: loading keyring from rpmdb
D: opening  db index   /var/lib/rpm/Name rdonly mode=0x0
D: added key gpg-pubkey-fd431d51-4ae0493b to keyring
D: added key gpg-pubkey-2fa658e0-45700c69 to keyring
D: Using legacy gpg-pubkey(s) from rpmdb
D: opening  db index   /var/lib/rpm/Providename rdonly mode=0x0
D: do_call packages.checkNeedUpdate('rhnsd=1',){}
D: opening  db environment /var/lib/rpm cdb:mpool:joinenv
D: opening  db index   /var/lib/rpm/Packages rdonly mode=0x0
D: loading keyring from pubkeys in /var/lib/rpm/pubkeys/*.key
D: couldn't find any keys in /var/lib/rpm/pubkeys/*.key
D: loading keyring from rpmdb
D: opening  db index   /var/lib/rpm/Name rdonly mode=0x0
D: added key gpg-pubkey-fd431d51-4ae0493b to keyring
D: added key gpg-pubkey-2fa658e0-45700c69 to keyring
D: Using legacy gpg-pubkey(s) from rpmdb
D: opening  db index   /var/lib/rpm/Providename rdonly mode=0x0
D: closed   db index   /var/lib/rpm/Providename
D: closed   db index   /var/lib/rpm/Name
D: closed   db index   /var/lib/rpm/Packages
D: closed   db environment /var/lib/rpm
Loaded plugins: product-id, rhnplugin
Config time: 0.423
D: login(forceUpdate=False) invoked
D: readCachedLogin invoked
D: Checking pickled loginInfo, currentTime=1418061265.49, 
createTime=1418058632.07, expire-offset=3600.0
D: readCachedLogin(): using pickled loginInfo set to expire at 1418062232.07
D: rpcServer: Calling XMLRPC up2date.listChannels
This system is receiving updates from RHN Classic or RHN Satellite.
Setting up Package Sacks
updateLoginInfo() login info
D: login(forceUpdate=True) invoked
logging into up2date server
D: rpcServer: Calling XMLRPC up2date.login
D: writeCachedLogin() invoked
D: Wrote pickled loginInfo at 1418061275.67 with expiration of 1418064875.67 
seconds.
successfully retrieved authentication token from up2date server
D: logininfo:{'X-RHN-Server-Id': 110003, 'X-RHN-Auth

Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-08 Thread Nick Tailor
Also the osad package… I think is only available in the child channel 
(network-tools) If you don’t have that child channel available on the key, it 
wont pull the package down from spacewalk ☺

Did you add the child-channel to your activation key?

Nick Tailor
http://www.nicktailor.com

From: spacewalk-list-boun...@redhat.com 
[mailto:spacewalk-list-boun...@redhat.com] On Behalf Of Zinny
Sent: December-08-14 3:01 PM
To: ATH KEBEI; spacewalk-list@redhat.com
Subject: Re: [Spacewalk-list] Interesting OSAD Problem

ATH,

I have tried what you suggested and yet still getting the same error but 
unfortunately the clients I kickstarted from the SW server does not have osad 
service installed and there's no way to installed them since the packages are 
not showing unless alternatively I copy the package from SW server and then use 
rpm to install it.



Sent from my iPhone

On Dec 8, 2014, at 2:58 PM, ATH KEBEI ke...@yahoo.commailto:ke...@yahoo.com 
wrote:
yum repolist  (KEYword here is REPO, not packages) will not list packages but 
will list your repos which are in /etc/yum.repos.d

First, remove all the default repos on all SW clients that came when you did 
the installation. You do not need this again. You need the repos that belong to 
the software channels your system is registered to on your SW server. Do the 
following

Try to remove yum cache on each client and then make a new cache:
cd /etc/yum.repos.d
mkdir /old
mv * /old # This moves all the default repos into the old directory

rm -rf /var/cache/yum   # This removes yum cache
yum clean all
yum makecache   # This makes a new cache
yum update  # rhn-check - will only work if the repos of 
your software channels are on each client

If it doesn't work, unregister each client and then re-register them again:

rhnreg_ks --serverUrl=https://IP or FQDN/XMLRPC 
--activationkey=1-a81b573814336d70a007c39f6f2b7f3  --force


FOR OSAD:
Did you do the following on each client:
rpm -Uvh  https://ip or fqdn of SW 
server/pub/RHN-ORG-TRUSTED-SSL-CERThttps://spacewalker1.waselinux.net/pub/RHN-ORG-TRUSTED-SSL-CERT
yum install osad
vim  /etc/sysconfig/rhn/osad.conf

change the line starting with osa_ssl_cert to:

osa_ssl_cert = /usr/share/rhn/RHN-ORG-TRUSTED-SSL-CERT



Oh yes, you can make today a great day! Thanks.

Very Respectfully,
A. C. Kebei

Always, Very Committed to Excellence and the fair treatment of all.


From: ezinne ibeagbazi eibeagb...@gmail.commailto:eibeagb...@gmail.com
To: stuart.gr...@doccentrics.commailto:stuart.gr...@doccentrics.com; 
spacewalk-list@redhat.commailto:spacewalk-list@redhat.com 
spacewalk-list@redhat.commailto:spacewalk-list@redhat.com
Sent: Monday, December 8, 2014 2:11 PM
Subject: Re: [Spacewalk-list] Interesting OSAD Problem

Here is the output when I run the rhn_check -vvv command.


[root@child ~]# rhn_check -vvv
D: opening  db environment /var/lib/rpm cdb:mpool:joinenv
D: opening  db index   /var/lib/rpm/Packages rdonly mode=0x0
D: locked   db index   /var/lib/rpm/Packages
D: loading keyring from pubkeys in /var/lib/rpm/pubkeys/*.key
D: couldn't find any keys in /var/lib/rpm/pubkeys/*.key
D: loading keyring from rpmdb
D: opening  db index   /var/lib/rpm/Name rdonly mode=0x0
D: added key gpg-pubkey-fd431d51-4ae0493b to keyring
D: added key gpg-pubkey-2fa658e0-45700c69 to keyring
D: Using legacy gpg-pubkey(s) from rpmdb
D: opening  db index   /var/lib/rpm/Providename rdonly mode=0x0
D: do_call packages.checkNeedUpdate('rhnsd=1',){}
D: opening  db environment /var/lib/rpm cdb:mpool:joinenv
D: opening  db index   /var/lib/rpm/Packages rdonly mode=0x0
D: loading keyring from pubkeys in /var/lib/rpm/pubkeys/*.key
D: couldn't find any keys in /var/lib/rpm/pubkeys/*.key
D: loading keyring from rpmdb
D: opening  db index   /var/lib/rpm/Name rdonly mode=0x0
D: added key gpg-pubkey-fd431d51-4ae0493b to keyring
D: added key gpg-pubkey-2fa658e0-45700c69 to keyring
D: Using legacy gpg-pubkey(s) from rpmdb
D: opening  db index   /var/lib/rpm/Providename rdonly mode=0x0
D: closed   db index   /var/lib/rpm/Providename
D: closed   db index   /var/lib/rpm/Name
D: closed   db index   /var/lib/rpm/Packages
D: closed   db environment /var/lib/rpm
Loaded plugins: product-id, rhnplugin
Config time: 0.423
D: login(forceUpdate=False) invoked
D: readCachedLogin invoked
D: Checking pickled loginInfo, currentTime=1418061265.49, 
createTime=1418058632.07, expire-offset=3600.0
D: readCachedLogin(): using pickled loginInfo set to expire at 1418062232.07
D: rpcServer: Calling XMLRPC up2date.listChannels
This system is receiving updates from RHN Classic or RHN Satellite.
Setting up Package Sacks
updateLoginInfo() login info
D: login(forceUpdate=True) invoked
logging into up2date server
D: rpcServer: Calling XMLRPC up2date.login
D: writeCachedLogin() invoked
D: Wrote pickled loginInfo at 1418061275.67 with expiration of 1418064875.67 
seconds.
successfully

Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-03 Thread Stuart Green

Is the machine CentOS?

https://bugzilla.redhat.com/show_bug.cgi?id=1161288

On 02/12/2014 18:39, Glennie, Jonathan - 0443 - MITLL wrote:
 Actually it's somewhat a permissions problem.. Disabling selinux and
 restarting now lets the service start correctly.  Looks like I need to
 investigate what selinux is unhappy about.  
 
  
 
 From: spacewalk-list-boun...@redhat.com
 [mailto:spacewalk-list-boun...@redhat.com] On Behalf Of Glennie, Jonathan -
 0443 - MITLL
 Sent: Tuesday, December 02, 2014 1:28 PM
 To: spacewalk-list@redhat.com
 Subject: [Spacewalk-list] Interesting OSAD Problem
 
  
 
 Hello All-
 
  
 
 I'm having an interesting osad problem. osa-dispatcher starts fine on the
 server, but from a client, attempting to do a service osad start generates
 the Unable to connect to jabber servers log messages.  However, if I
 manually launch osad from the command line, either by running osad _N -v -v
 -v -v or simply typing osad, everything launches just fine. I see the
 connection on the server side and I can successfully ping/push commands to
 it from the GUI.  
 
  
 
 What could be causing he difference in behavior?  I've checked and no matter
 what way the service is launched, it runs as root so I wouldn't think it's a
 permissions issue. Thanks for any help.
 
  
 
 -Jon
 
  
 
 
 
 
 ___
 Spacewalk-list mailing list
 Spacewalk-list@redhat.com
 https://www.redhat.com/mailman/listinfo/spacewalk-list
 



signature.asc
Description: OpenPGP digital signature
___
Spacewalk-list mailing list
Spacewalk-list@redhat.com
https://www.redhat.com/mailman/listinfo/spacewalk-list

Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-03 Thread Stuart Green

Sorry didn't notice the thread had split out in my client and you
already had the answer!


On 03/12/2014 09:23, Stuart Green wrote:
 
 Is the machine CentOS?
 
 https://bugzilla.redhat.com/show_bug.cgi?id=1161288
 
 On 02/12/2014 18:39, Glennie, Jonathan - 0443 - MITLL wrote:
 Actually it's somewhat a permissions problem.. Disabling selinux and
 restarting now lets the service start correctly.  Looks like I need to
 investigate what selinux is unhappy about.  

  

 From: spacewalk-list-boun...@redhat.com
 [mailto:spacewalk-list-boun...@redhat.com] On Behalf Of Glennie, Jonathan -
 0443 - MITLL
 Sent: Tuesday, December 02, 2014 1:28 PM
 To: spacewalk-list@redhat.com
 Subject: [Spacewalk-list] Interesting OSAD Problem

  

 Hello All-

  

 I'm having an interesting osad problem. osa-dispatcher starts fine on the
 server, but from a client, attempting to do a service osad start generates
 the Unable to connect to jabber servers log messages.  However, if I
 manually launch osad from the command line, either by running osad _N -v -v
 -v -v or simply typing osad, everything launches just fine. I see the
 connection on the server side and I can successfully ping/push commands to
 it from the GUI.  

  

 What could be causing he difference in behavior?  I've checked and no matter
 what way the service is launched, it runs as root so I wouldn't think it's a
 permissions issue. Thanks for any help.

  

 -Jon

  




 ___
 Spacewalk-list mailing list
 Spacewalk-list@redhat.com
 https://www.redhat.com/mailman/listinfo/spacewalk-list

 



signature.asc
Description: OpenPGP digital signature
___
Spacewalk-list mailing list
Spacewalk-list@redhat.com
https://www.redhat.com/mailman/listinfo/spacewalk-list

Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-02 Thread Glennie, Jonathan - 0443 - MITLL
Actually it's somewhat a permissions problem.. Disabling selinux and
restarting now lets the service start correctly.  Looks like I need to
investigate what selinux is unhappy about.  

 

From: spacewalk-list-boun...@redhat.com
[mailto:spacewalk-list-boun...@redhat.com] On Behalf Of Glennie, Jonathan -
0443 - MITLL
Sent: Tuesday, December 02, 2014 1:28 PM
To: spacewalk-list@redhat.com
Subject: [Spacewalk-list] Interesting OSAD Problem

 

Hello All-

 

I'm having an interesting osad problem. osa-dispatcher starts fine on the
server, but from a client, attempting to do a service osad start generates
the Unable to connect to jabber servers log messages.  However, if I
manually launch osad from the command line, either by running osad _N -v -v
-v -v or simply typing osad, everything launches just fine. I see the
connection on the server side and I can successfully ping/push commands to
it from the GUI.  

 

What could be causing he difference in behavior?  I've checked and no matter
what way the service is launched, it runs as root so I wouldn't think it's a
permissions issue. Thanks for any help.

 

-Jon

 



smime.p7s
Description: S/MIME cryptographic signature
___
Spacewalk-list mailing list
Spacewalk-list@redhat.com
https://www.redhat.com/mailman/listinfo/spacewalk-list

Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-02 Thread Andy Ingham
Jon --

This topic came up about a month ago.

The quick and dirty workaround until this gets fixed:

semanage permissive -a osad_t

The background is at:  http://osdir.com/ml/spacewalk-list/2014-11/msg00090.html

Andy


From: Glennie, Jonathan - 0443 - MITLL 
jrgle...@ll.mit.edumailto:jrgle...@ll.mit.edu
Reply-To: spacewalk-list@redhat.commailto:spacewalk-list@redhat.com 
spacewalk-list@redhat.commailto:spacewalk-list@redhat.com
Date: Tuesday, December 2, 2014 at 1:39 PM
To: spacewalk-list@redhat.commailto:spacewalk-list@redhat.com 
spacewalk-list@redhat.commailto:spacewalk-list@redhat.com
Subject: Re: [Spacewalk-list] Interesting OSAD Problem

Actually it's somewhat a permissions problem Disabling selinux and 
restarting now lets the service start correctly.  Looks like I need to 
investigate what selinux is unhappy about.

From: 
spacewalk-list-boun...@redhat.commailto:spacewalk-list-boun...@redhat.com 
[mailto:spacewalk-list-boun...@redhat.com] On Behalf Of Glennie, Jonathan - 
0443 - MITLL
Sent: Tuesday, December 02, 2014 1:28 PM
To: spacewalk-list@redhat.commailto:spacewalk-list@redhat.com
Subject: [Spacewalk-list] Interesting OSAD Problem

Hello All-

I'm having an interesting osad problem... osa-dispatcher starts fine on the 
server, but from a client, attempting to do a service osad start generates 
the Unable to connect to jabber servers log messages.  However, if I manually 
launch osad from the command line, either by running osad _N -v -v -v -v or 
simply typing osad, everything launches just fine... I see the connection on 
the server side and I can successfully ping/push commands to it from the GUI.

What could be causing he difference in behavior?  I've checked and no matter 
what way the service is launched, it runs as root so I wouldn't think it's a 
permissions issue... Thanks for any help.

-Jon

___
Spacewalk-list mailing list
Spacewalk-list@redhat.com
https://www.redhat.com/mailman/listinfo/spacewalk-list

Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-02 Thread Glennie, Jonathan - 0443 - MITLL
Wow. I thought this was something that I had broken with my round of other
issues and subsequent rebuild, but that is indeed identical to my
environment and what I am seeing.  I guess I just didn't notice it happening
before. Thanks for the tip, definitely saved me from a lot of
troubleshooting which appears would have been fruitless anyway.  I'll have
to keep an eye on this and see when it gets fixed.  Thanks again!

 

-Jon

 

From: spacewalk-list-boun...@redhat.com
[mailto:spacewalk-list-boun...@redhat.com] On Behalf Of Andy Ingham
Sent: Tuesday, December 02, 2014 1:57 PM
To: spacewalk-list@redhat.com
Subject: Re: [Spacewalk-list] Interesting OSAD Problem

 

Jon --

 

This topic came up about a month ago.  

 

The quick and dirty workaround until this gets fixed:

 

semanage permissive -a osad_t

 

The background is at:
http://osdir.com/ml/spacewalk-list/2014-11/msg00090.html

 

Andy

 

 

From: Glennie, Jonathan - 0443 - MITLL jrgle...@ll.mit.edu
Reply-To: spacewalk-list@redhat.com spacewalk-list@redhat.com
Date: Tuesday, December 2, 2014 at 1:39 PM
To: spacewalk-list@redhat.com spacewalk-list@redhat.com
Subject: Re: [Spacewalk-list] Interesting OSAD Problem

 

Actually it's somewhat a permissions problem.. Disabling selinux and
restarting now lets the service start correctly.  Looks like I need to
investigate what selinux is unhappy about.  

 

From: spacewalk-list-boun...@redhat.com
[mailto:spacewalk-list-boun...@redhat.com] On Behalf Of Glennie, Jonathan -
0443 - MITLL
Sent: Tuesday, December 02, 2014 1:28 PM
To: spacewalk-list@redhat.com
Subject: [Spacewalk-list] Interesting OSAD Problem

 

Hello All-

 

I'm having an interesting osad problem. osa-dispatcher starts fine on the
server, but from a client, attempting to do a service osad start generates
the Unable to connect to jabber servers log messages.  However, if I
manually launch osad from the command line, either by running osad _N -v -v
-v -v or simply typing osad, everything launches just fine. I see the
connection on the server side and I can successfully ping/push commands to
it from the GUI.  

 

What could be causing he difference in behavior?  I've checked and no matter
what way the service is launched, it runs as root so I wouldn't think it's a
permissions issue. Thanks for any help.

 

-Jon

 



smime.p7s
Description: S/MIME cryptographic signature
___
Spacewalk-list mailing list
Spacewalk-list@redhat.com
https://www.redhat.com/mailman/listinfo/spacewalk-list

Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-02 Thread Waldirio Manhães Pinheiro
Great

I was implementing the RHN Satelltite and the same problem happened.

Was fixed really changing to permissive. Opening a rfe!

Take Care

__
Atenciosamente
Waldirio
msn: waldi...@gmail.com
Skype: waldirio
Site: www.waldirio.com.br
Blog: blog.waldirio.com.br
LinkedIn: http://br.linkedin.com/pub/waldirio-pinheiro/22/b21/646
PGP: www.waldirio.com.br/public.html

On Tue, Dec 2, 2014 at 5:10 PM, Glennie, Jonathan - 0443 - MITLL 
jrgle...@ll.mit.edu wrote:

 Wow… I thought this was something that I had broken with my round of other
 issues and subsequent rebuild, but that is indeed identical to my
 environment and what I am seeing.  I guess I just didn’t notice it
 happening before. Thanks for the tip, definitely saved me from a lot of
 troubleshooting which appears would have been fruitless anyway.  I’ll have
 to keep an eye on this and see when it gets fixed.  Thanks again!



 -Jon



 *From:* spacewalk-list-boun...@redhat.com [mailto:
 spacewalk-list-boun...@redhat.com] *On Behalf Of *Andy Ingham
 *Sent:* Tuesday, December 02, 2014 1:57 PM
 *To:* spacewalk-list@redhat.com
 *Subject:* Re: [Spacewalk-list] Interesting OSAD Problem



 Jon --



 This topic came up about a month ago.



 The quick and dirty workaround until this gets fixed:



 semanage permissive -a osad_t



 The background is at:
 http://osdir.com/ml/spacewalk-list/2014-11/msg00090.html



 Andy





 *From: *Glennie, Jonathan - 0443 - MITLL jrgle...@ll.mit.edu
 *Reply-To: *spacewalk-list@redhat.com spacewalk-list@redhat.com
 *Date: *Tuesday, December 2, 2014 at 1:39 PM
 *To: *spacewalk-list@redhat.com spacewalk-list@redhat.com
 *Subject: *Re: [Spacewalk-list] Interesting OSAD Problem



 Actually it’s somewhat a permissions problem…. Disabling selinux and
 restarting now lets the service start correctly.  Looks like I need to
 investigate what selinux is unhappy about.



 *From:* spacewalk-list-boun...@redhat.com [
 mailto:spacewalk-list-boun...@redhat.com
 spacewalk-list-boun...@redhat.com] *On Behalf Of *Glennie, Jonathan -
 0443 - MITLL
 *Sent:* Tuesday, December 02, 2014 1:28 PM
 *To:* spacewalk-list@redhat.com
 *Subject:* [Spacewalk-list] Interesting OSAD Problem



 Hello All-



 I’m having an interesting osad problem… osa-dispatcher starts fine on the
 server, but from a client, attempting to do a “service osad start”
 generates the “Unable to connect to jabber servers” log messages.  However,
 if I manually launch osad from the command line, either by running “osad _N
 –v –v –v –v” or simply typing “osad”, everything launches just fine… I see
 the connection on the server side and I can successfully ping/push commands
 to it from the GUI.



 What could be causing he difference in behavior?  I’ve checked and no
 matter what way the service is launched, it runs as root so I wouldn’t
 think it’s a permissions issue… Thanks for any help.



 -Jon



 ___
 Spacewalk-list mailing list
 Spacewalk-list@redhat.com
 https://www.redhat.com/mailman/listinfo/spacewalk-list

___
Spacewalk-list mailing list
Spacewalk-list@redhat.com
https://www.redhat.com/mailman/listinfo/spacewalk-list

Re: [Spacewalk-list] Interesting OSAD Problem

2014-12-02 Thread Stephen Herr

On 12/02/2014 01:56 PM, Andy Ingham wrote:

Jon --

This topic came up about a month ago.

The quick and dirty workaround until this gets fixed:

semanage permissive -a osad_t

The background is at:
http://osdir.com/ml/spacewalk-list/2014-11/msg00090.html

Andy


Agreed, that is the recommended workaround for now.

Please also note that there is an open bug for this issue that may 
contain extra information:


https://bugzilla.redhat.com/show_bug.cgi?id=1161288

-Stephen

___
Spacewalk-list mailing list
Spacewalk-list@redhat.com
https://www.redhat.com/mailman/listinfo/spacewalk-list