Re: /etc/rc.d/netif & em interfaces

2010-12-01 Thread Brian A. Seklecki (CFI NOC)



To make this problem even stranger, I can make a connection from the
server to a workstation without issue.  It appears to only be incoming


  We've seen something very similar to this; we assumed it was
  EEPROM corruption.

  Is this a Dell PowerEdge by chance?

  Do you have TSO enabled? (-tso or tso flag in $ifconfig_emX)

  Does appending "up" to the end of if $ifconfig_emX solve the problem?

~BAS


connections.

Thanks again,
--Brian






___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Restarting network & vlan interface = kernel memory corruption (if_vlan / conf/63700 redux)

2010-11-19 Thread Brian A. Seklecki
[Originally from freebsd-hackers@ / Feb 2008; freebsd-net Jun 2010]

 All:
  
 pf conf/63700 got the ball rolling on fixing cloned/VLAN 
 interface management with rc.d/netif, but a very specific problem
 still remains.

 For example, adding an alias to a VLAN and running:
 /etc/rc.d/netif restart && /etc/rc.d/routing restart 
 is a failure.

---

Take the following rc.conf(4) config:

hostname="sexdrugsandunix"
cloned_interfaces="vlan14"
ifconfig_em0="up media 100baseTX mediaopt full-duplex -tso"
ifconfig_vlan14="inet 1.2.3.4 netmask 255.255.255.128 vlan 14 vlandev
em0 up"
ifconfig_vlan14_alias0="inet 1.2.3.5 netmask 255.255.255.255"

Change it to include a second alias without a reboot, instead run
'rc.d/netif restart', as works on a physical interface:

hostname="sexdrugsandunix"
cloned_interfaces="vlan14"
ifconfig_em0="up media 100baseTX mediaopt full-duplex -tso"
ifconfig_vlan14="inet 1.2.3.4 netmask 255.255.255.128 vlan 14 vlandev
em0 up"
ifconfig_vlan14_alias0="inet 1.2.3.5 netmask 255.255.255.255"
ifconfig_vlan14_alias1="inet 1.2.3.6 netmask 255.255.255.255"

The result will be:

% ifconfig vlan14
[bsekle...@sureshot ~]$ ifconfig vlan14
vlan14: flags=8843 metric 0 mtu 
inet 1.2.3.6 netmask 0x broadcast 192.168.158.152
inet 1.2.3.5 netmask 0x broadcast 192.168.158.255


1) I'm not sure where the .152 broadcast comes from. ?!
2) The new _alias1= data is now in the primary IP slot
3) The primary IP is lost, there is no routable IP
4) The original _alias0= data is now in the 1st alias slot
5) rc.d/routing fails because the interface lacks a routable
   IP with a valid netmask/broadcast combination.

 ---

 Problem #1: rc.d/netif::network_stop()

 The core problem is that rc.d/netif::network_stop() never calls
 network.subr::clone_down() in the same way that
 rc.d/netif::network_start() calls network.subr::cloned_up()

 I'd speculate that this is a design decision not to destroy 
 network interfaces that certain userland daemons (DHCP, RTADVD, 
 BPF) may be strictly bound to; I disagree.

 Even if you explicitly pass your VLAN interface to rc.d/netif,
 a stop doesn't call 'ifconfig [VL] destory', and, when 'rc.d/netif start'
 is called later, SIOCSETVLAN results.

 jail-host-80:/home/bseklecki% sudo ifconfig vlan666 destroy
 jail-host-80:/home/bseklecki% sudo ifconfig vlan666 
 create inet 1.2.3.4 netmask 255.255.255.0 vlan 666 vlandev em0
 jail-host-80:/home/bseklecki% sudo ifconfig vlan666 
 create inet 1.2.3.4 netmask 255.255.255.0 vlan 666 vlandev em0
 ifconfig: create: bad value

 A simple rc.d/network_stop() patch could fix this problem if 
 we can avoid bikeshedding.

--


 Problem #2: VLAN interface kernel data structures maintain configuration 
 data after being destroyed and re-created

%ifconfig vlan666
vlan666: flags=8843 metric 0 mtu
1500
options=3
ether 00:0c:29:a1:4b:9d
inet 192.168.15.54 netmask 0xff00 broadcast 192.168.15.255
media: Ethernet 1000baseT 
status: active
vlan: 666 parent interface: em0
%sudo ifconfig vlan666 destroy
%sudo ifconfig vlan666 create
%ifconfig vlan666
vlan666: flags=8843 metric 0 mtu
1500
options=3
ether 00:0c:29:a1:4b:9d
!!**>>  inet 192.168.15.54 netmask 0xff00 broadcast 192.168.15.255 <<**!!
media: Ethernet 1000baseT 
status: active
vlan: 666 parent interface: em0

Now, that's something you don't see very day!!


NOTE: I can't get that persistent IP data problem to happen
consistently, but its highly reproducible.

I also have no idea on the fixes, I'll check this weekend, but I have a
work-around.

To avoid destroying your routing table after adding an alias to a VLAN
interface in rc.conf(5), simply run:

 $ sudo /etc/rc.d/netif [VLAN] start

 DO NOT RESTART, and you should be okay.

~BAS

References:

http://lists.freebsd.org/pipermail/freebsd-hackers/2008-February/023440.html
http://www.freebsd.org/cgi/query-pr.cgi?pr=63700&cat=  (Circa 2004)
http://lists.freebsd.org/pipermail/freebsd-net/2007-September/015447.html
http://lists.freebsd.org/pipermail/freebsd-net/2010-June/025514.html


-- 
Brian A. Seklecki 
Collaborative Fusion, Inc.




signature.asc
Description: This is a digitally signed message part


Re: Mother board compatibility and CF card usage as main storage device for small DNS server

2010-09-30 Thread Brian A. Seklecki (CFI NOC)

On 9/30/2010 4:11 AM, Kaya Saman wrote:

I mean for a DNS server (all be it a small one) is it wise to use
compact flash as storage??



For our GSLB DNS Slaves, we boot embedded/low power (or even VMs these 
days) systems with CF images off of flash, keep a shadow copy of /etc 
around, and program all file systems with R/W activity 
(/var/chroot/named/cache, where all zone files are fetched from Master 
NS) on MFS partitions, eliminating almost all write operations to the CF 
card.


No swap, and RD / (/var, etc.) and MFS /usr extracted from a tarball via 
modified rc(8).  /shadow is mounted noatime.


Minimal writes to flash.  The systems boot in about 30 seconds.

We actually run NetBSD, but we've done similar models on FreeBSD.

No CF card failures reported in five (5) years.  We use Transcend 
Industrial series.


Where it gets risky is if you just plain install a live functional 
FreeBSD on CF.  A million inodes for /usr/src and CF is about as fast as 
an ESDI hard drive in an IBM XT.


~BAS


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Anyone client-bridge'ing with ath(4) ?

2010-08-12 Thread Brian A. Seklecki (CFI NOC)

All:

  It's a bit hard to track where we stand with this issue.  Is
  anyone having success running client-bridge (wifi0 in client
  mode, briding to wired interfaces)?

  From assorted posts,  I understand ath(4) can't transmit from
  arbitrary source MACs or there's some limitation to the the
  802.11 layer?

  It seems to work as long as the wifi(4) interface is in HostAP
  mode, but I havn't tested it (not looking to do this; well,
  maybe host-bridge-repeater)

  I do this all the time in DD-WRT on crappy Asus SOHO gear
  running Atheros 2xxx and 7xxx chips, so you would think it
  easy.

~BAS


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Bacula 5.0 compiler error (crypto.c)

2010-04-29 Thread Brian A. Seklecki (NOC)
On Mon, 2010-04-26 at 09:48 -0400, Brian A. Seklecki (CFI NOC) wrote:
> On 4/26/2010 9:05 AM, Efren Bravo wrote:
> > I've OpenSSL 1.0.0 installed and ports up2date.
> >
> > My server is on production, so, What do you think I should do in my case?
> >
> 
> Okay yea you'll need 5.0.1 and a copy of K&R or Stevens` APUE to help 
> hold you down. [1]
> 

Efren:

5.0.2 was released two days ago and supposedly fixes bugs with ABI/API
breakage in OpenSSL 1.x.

~~BAS

--

This 5.0.2 version is primarily an important bug fix update to version
5.0.1.

Please read the full ReleaseNotes.

Compatibility:
--
 As always, both the Director and Storage daemon must be upgraded at
 the same time.

 Older 5.0.x and 3.0.x File Daemons are compatible with the 5.0.2
 Director and Storage daemons. There should be no need to upgrade older
File
 Daemons.

Changes since 5.0.1
---

Bug fixes
1502 1511 1517 1524 1527 1532 1536 1541 1549 1551 1553 1559 1560

- Probable fix for SD crash bug #1553
- Fix #1559 problem when restoring pruned jobs with a regexp
- Fix for bug #1560 bcopy cannot find Volume
- Fix cancel crash bug #1551
- Check if sql backend is thread-safe
- Correct Pool display in SD status. Fixes bug #1541
- Fix cancel crash reported by Stephen Thompson
- Rewind on close to fix #1549
- Remove closelog() in bpipe fixes bug #1536
- Fix #1517 about missing Base level in .level command
- Replace ASSERT in block.c with fail Job
- Fix database locking calling db_lock and returning from function
without
  calling db_unlock.
- Add missing db_unlock to bvfs_update_cache.
- Fix #1532 about permission on binaries
- Fix #1527 about deadlock during migration
- Another fix for OpenSSLv1
- Add -lrt to Solaris links
- Fix tls.c for OpenSSLv1
- Fix #1511 when trying to insert more than 50.000 directories in bvfs
- Fix plugin load not to stop if one plugin bad -- pointed out by James
- Remove --without-qwt from configure statement.
- Second correct fix to bug #1524 verify fails after adding or removing
files
- Fix bug #1524 verify fails after adding or removing files
- Apply fix suggested by Andreas in bug #1502 for mediaview column sort 
problem
- Fix OpenSSL 1.x problem in crypto.c on Fedora 12
- Display AllowCompress warning message only if compression used in
FileSet

Thanks for using Bacula   :-)



___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


8.0-R failing to parse DHCP root-path or loader.conf/rc vars (Diskless NFS/PXE)

2010-04-27 Thread Brian A. Seklecki (CFI NOC)

All:


DHCP:
 option root-path "192.168.224.67:/export/tftpboot/root-db";

loader.rc:

 set vfs.root.mountfrom="nfs"
 set vfs.root.mountfrom.options="rw"
 set boot.nfsroot.path="/export/tftpboot/root-web"
 set boot.nfsroot.server="192.168.224.67"

loader.conf:

 mfsroot_load="NO"
 nfsclient_load="YES"
 init_path=/stand/sysinstall
 autoboot_delay=2

The kernel fails to mount / as RW with:

  "mount option  is unknown"

Then some mysterious file system that isnt' MFS and isn't NFS show up.

I don't think any of the docs out there are up to date, and from mailing 
list discussion, the syntax appears to have changed in 8.0


Anyone out there running a diskless config?

~BAS



___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Bacula 5.0 compiler error (crypto.c)

2010-04-26 Thread Brian A. Seklecki (CFI NOC)

On 4/26/2010 9:05 AM, Efren Bravo wrote:

I've OpenSSL 1.0.0 installed and ports up2date.

My server is on production, so, What do you think I should do in my case?



Okay yea you'll need 5.0.1 and a copy of K&R or Stevens` APUE to help 
hold you down. [1]


~BAS

1. Down under water, until the thrashing stops.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Bacula 5.0 compiler error (crypto.c)

2010-04-24 Thread Brian A. Seklecki (NOC)

> crypto.c: In function 'ASN1_OCTET_STRING* openssl_cert_keyid(X509*)':
> crypto.c:333: error: invalid conversion from 'const X509V3_EXT_METHOD*' to 
> 'X509V3_EXT_METHOD*'
> crypto.c: In function 'CRYPTO_SESSION* crypto_session_new(crypto_cipher_t, 
> alist*)':


What's your "uname -a" look like?  -current?

5.0.1 was a patch release for version of GNU/Linux that had recent
OpenSSL versions?

For example, 5.0.1 wouldn't compile on RHEL5/Fedora12, but 5.0.1 may be
required for FreeBSD -current with OpenSSL 0.9.8n+ in -current

~BAS

> crypto.c:1102: error: cannot convert 'unsigned char*' to 'EVP_PKEY_CTX*' for 
> argument '1' to 'int EVP_PKEY_encrypt(EVP_PKEY_CTX*, unsigned char*, size_t*, 
> const unsigned char*, size_t)'
> crypto.c: In function 'crypto_error_t crypto_session_decode(const u_int8_t*, 
> u_int32_t, alist*, CRYPTO_SESSION**)':
> crypto.c:1226: error: cannot convert 'unsigned char*' to 'EVP_PKEY_CTX*' for 
> argument '1' to 'int EVP_PKEY_decrypt(EVP_PKEY_CTX*, unsigned char*, size_t*, 
> const unsigned char*, size_t)'
> *** Error code 1


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


PXE + sysinstall(8) install.cfg: DHCP Attribute to map install config/policy to system MAC?

2010-04-21 Thread Brian A. Seklecki (CFI NOC)

All:

  The install.cfg mechanism is pretty wicked.

  Unfortunately, there doesn't seem to be a really efficient way
  to provide new clients (or class of clients) an install.cfg
  without rebuilding an MFSROOT image.

  At least with pxeboot(8), in TFTP-only-mode, using
  dhcpd.conf(5) client{} entries, there isn't a way
  to differentiate policies.

  It's just going to go looking for /boot/loader.rc
  and /boot/loader.conf from wherever DHCP told PXE
  to fetch pxeboot(8) from.

  From there, you need to custom compile a 5 meg
  mfsroot image for each [class of] client.

  With an NFS stage-2 boot, I suppose you could set:
option root-path "/export/${client}Root" etc.,
  but then your 5 meg mfsroot is just extracted
  1-per-client.

  Still seems a bit ugly.  It seems like we could teach
  sysinstall(8) to fetch install.cfg by some standard
  mechanism.

  Possibly a TFTP or NFS URL passed from the DHCP server
  -> boot loader -> kernel sysctl -> sysinstall(8).

  For example, the Sun SPARC4s would TFTP fetch their
  stage 1 boot loader via TFTP with a filename req
  of their MAC address in HEX format, so one could
  just put symlinks in place.

Thoughts or other ideas?

~BAS

PS: our in-tree tftpd(8) is an unending source of sorrow and misery and 
clinical despair.   ports/net/freebsd-tftp is a lifesaver (it actually 
has debugging)



___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Debugging RLIMITs signals: SIGXFSZ and SIGXCPU

2010-04-12 Thread Brian A. Seklecki (CFI NOC)

All:

  I've got a process that is mysteriously receiving a SIGTERM (or other
  signal.  It's a RADIUS daemon; runs a non-Root (not privsep,
  unfortunately).  Identical hardware, identical code, identical
  config on 6.3-PL is fine.

  On 8, the daemon is logging receipt of a non-HUP signal and
  exiting out.

  Our best theory at the moment are changes in default RLIMITs
  between RELENG_6and RELENG_8.

  For example:
  6.3:
  open files  (-n) 11095
  8:
  open files  (-n) 3520

  Either that, or a memory/file handler/other leak that only
  manifests in RELENG_8.

  Either way, I'd like to debug the kernel handling of RLIMITs.

  The best I can find are references to:

  /usr/src/sys/kern/kern_resource.c::lim_cb() to SIGXCPU for RLIMIT_CPU
  /usr/src/sys/ufs/ffs/ffs_vnops.c::ffs_write() to SIGXFSZ or
... RLIMIT_FSIZE

  Not sure about RLIMIT_RSS, RLIMIT_AS, RLIMIT_NOFILE or others.

  Unfortunately, in the two places I see, the call 'psignal()' is
  used in leui of 'killproc()' to pass those custom RLIMIT's
  related signals and psignal() doesn't have any logging like
  killproc().

  It would be really nice if there could be some standardized
  logging for RLIMIT* related resource exhaustion.

  For example:
  /usr/src/sys/vm/vm_pageout.c: killproc(bigproc, "out of swap space");


 So my question are:

 1) Anyone else interested in having this "feature" (RLIMIT
debugging, possibly a sysctl(3))?
 2) Does anyone have any idea how other RLIMIT_ exhaustion is
handled?  A lot of other checks in the code in
kernel_resource.c seems to 'return (error);' on resource
exhaustion.

Thanks,  ~BAS




___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: ipv6 static route.

2010-01-25 Thread Brian A. Seklecki (CFI NOC)

On 1/25/2010 12:15 PM, Peter Ankerstål wrote:

How do I set a static ipv6 route in rc.conf?

This command works: route add -inet6 -net 2003:16c8:dc1e:2:: -prefixlen 64 
2003:16c8:dc1e::2

and I use this in rc.conf:
ipv6_static_routes="2003:16c8:dc1e:2:: -prefixlen 64 2003:16c8:dc1e::2"



Do it like IPv4 static routes with an itemized/serialized list:

 ipv6_static_routes="pitbpa0_0 pitbpa0_1 faith_0 faith_1"
 ipv6_route_pitbpa0_0="2607:f000:0010:0100::/56 2607:f000:10::4000"
 ipv6_route_pitbpa0_1="2607:f000:0010:0200::/56 2607:f000:10::4000"
 ipv6_route_faith_0="2607:f000:10:0::: -prefixlen 96 ::1"
 ipv6_route_faith_1="2607:f000:10:0::: -prefixlen 96 -ifp faith0"

Keep the faith, yea?

~BAS



but it does not set the correct routes.
--
Peter Ankerstål
pe...@pean.org
http://www.pean.org/


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"




___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Yahoo! moving to Linux???

2009-12-19 Thread Brian A. Seklecki (CFI NOC)

http://m.de.yahoo.com was running YTS on Linux when last queried at
19-Dec-2009 19:12:25 GMT - refresh now Site Report

Hard to stand, I'd expect FreeBSD get replaced by Windows because of
MS/Yahoo! agreement, but Linux??


Its possible the frontend loadbalancer/L4 switch is an A10 at Yahoo!, 
and the A10 signature should resemble embedded GNU/Linux.  Or does it go 
by server version string?


~BAS


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Apache 2.2 mod_ldap refusing to work over SSL/TLS

2009-11-25 Thread Brian A. Seklecki (CFI NOC)



As far as I can tell, it doesn't even get to the certificate
verification phase even though the STARTTLS command is successful.


Is there any level of debugging that can be increased on the Apache side 
?  Possibly a build/compile-time option for the module?


Debugging apache code can always be tricky because of the threaded/child 
process nature.


We use mod_authz_ldap and it works "okay", but OpenLDAP an can be a real 
beyotch when it comes to SSL/TLS.


E.g., we feel your pain.  The only way out, is through.

~BAS


Anyone have a clue on what could be causing this?

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Specific interface to default route

2009-11-25 Thread Brian A. Seklecki (CFI NOC)

Anthony M. Rasat wrote:

Dear all,

I have two (ethernet) network interface with IP address within the same subnet, call it msk0 and nfe0. 

Interface msk0 have IP address 192.168.0.2 and nfe0 192.168.0.3 and default router IP address is 192.168.0.1. 



route(8) takes a 'dev' argument, but the community wouldn't endorse what 
you're doing.



Unless you're looking to ensure job security >:}

~BAS
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: jail - beginner questions

2009-11-18 Thread Brian A. Seklecki (CFI NOC)



I really think that it should be corrected to:

cd /usr/src
make distribution DESTDIR=$D


That's almost certainly correct, but it notes:

  "Notes
  [1] This step is not required on FreeBSD 6.0 and later."



But then I get this error in syslog:

bind: Can't assign requested address



That's a general ntworking error.  We'd need to see your 
ifconfig(8)/netstat(8) -rn and rc.conf(5) network settings to figure 
that out.


~BAS
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: mfi(4) lockups and the adapter event log

2009-11-09 Thread Brian A. Seklecki
> with linux-megacli showed TONS of messages.  Trying to clear them using 
> linux-megacli seemed to cause a similar lockup, filled with command 
> timeouts, but no fatal firmware error.


Also, does anyone know if the mfiutil(8) util in RELENG_8 has the
ability to purge the event log?  

Man page 'clear' command nukes the volume configuration >:}

We don't have RELENG_8 on a PowerEdge system yet.

~BAS

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Trying to make a mirror for a disconnected lab

2009-08-28 Thread Brian A. Seklecki
On Tue, 2009-08-25 at 22:20 -0400, Duncan Hutty wrote:
> 
> Q. ports/distfiles contains tarballs of multiple versions of each 
> software; I assume that I only need one version of each tarball. And 
> since this mirror as described comes to ~100GiB, how can I modify my 

For this you want portsclean(8) "-D" argument.  Prunes out
unused/unneeded distfiles.

There's probably a way to do it with rsync based on date or whatnot; but
it gets tricky.  Every iteration of your sync script will bring back
what you prune out.

  Q. ports/distfiles contains tarballs of multiple versions of each 
  software; I assume that I only need one version of each tarball. 
  And since this mirror as described comes to ~100GiB, how can I modify
  my rsync filter so I don't get anything more than either the latest
  tarball for each software package in distfiles or whichever version
   accords to the Makefiles provided by ports.tgz


~BAS

> rsync filter so I don't get anything more than either the latest
> tarball for each software package in distfiles or whichever version
> accords to 
> the Makefiles provided by ports.tgz
> 


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: bwi driver

2009-08-14 Thread Brian A. Seklecki
On Fri, 2009-08-14 at 12:41 +, Eitan Adler wrote:
> I have a Lenovo G530 laptop with a broadcom wireless card.
> I downloaded the drivers referenced here:

If the driver didn't attach because IBM chose some exotic OEM PCI ID,
then the grep wont find it.

You really should post the full pciconf(8) and dmesg(8) for us, as well
as kldstat(8) -v.

uname(1) -a would also be helpful.

~BAS

> However pciconf -lv|grep bwi produces no output and ifconfig does not
> mention any wireless cards.
> 
> What should I try now?
> 
> 


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: ZFS Boot Support from Installer

2009-08-14 Thread Brian A. Seklecki
On Fri, 2009-08-14 at 08:58 -0700, Tim Gustafson wrote:
> then there's no reason that the functionality couldn't or shouldn't be
> built into the installer.

With a few machines, yes.  Once you get to 5 or 6, start building your
own custom internal ISOs, and maintain your configuration templates in
SVN or use Puppet.

I make the suggestions because you're asking about an advanced topic, so
I gave you an honest answer.

~BAS


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: ZFS Boot Support from Installer

2009-08-14 Thread Brian A. Seklecki
On Mon, 2009-08-03 at 09:48 -0700, Tim Gustafson wrote:
> Hi,
> 
> I was wondering if there was a plan or time line in place to support
> ZFS boot partitions in the installer.


No one has gone near that stuff in years.  We don't even have gmirror(8)
creation support in there.

Best not to use sysinst.  The livefs image has all of the tools that you
need to bootstrap a system.

 ~BAS


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: SSO solution in ports?

2009-07-17 Thread Brian A. Seklecki
On Thu, 2009-07-16 at 10:52 -0400, John Almberg wrote:
> I am trying to build a set of web applications that are accessed  
> through a web portal that uses a Single Sign On (SSO) solution.  

Combine your SSO (LDAP mostly, Kerberos is a waking nightmare) with a
2FA/TFA (Second Factor Authentication) solution such as grid cards,
FOBs, or an OTP password list.

I recommend Entrust IdentityGuard.   Our pam_radius works fine with it,
and web application can run NSS functionality out of LDAP and PAM
functionality out of Entrust's SOAP-XML Authentication API. 

 ~BAS


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: fsck

2009-06-16 Thread Brian A. Seklecki
On Tue, 2009-06-16 at 22:36 +0300, Peter wrote:
> When power goes down and file system gets corrupted and system becomes
> unbootable I need to login to the machine via console and run

APC upsd(8) can auto-run 'shutdown -hp now' for you when your UPS is
almost discharged.

Then you an set your ACPI settings to default to power on state when
power is restored.  You can get a APC Backups 350 for ~ $50 retail.

-- 
Brian A. Seklecki 
Collaborative Fusion, Inc.


signature.asc
Description: This is a digitally signed message part


Re: Legato Client for freeBSD 7

2009-06-11 Thread Brian A. Seklecki
On Thu, 2009-06-11 at 10:29 +0200, Gian Paolo Buono wrote:
> Hi,
> I have a server running freeBSD7  that needs the legato backup client

Legato is no more.  Legato and RSA are now EMC.  

Time to upgrade to Bacula!

~BAS



___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: FreeBSD 7.1 opencrypto --> kern.cryptodevallowsoft

2009-05-15 Thread Brian A. Seklecki
On Tue, 2009-05-12 at 19:14 +0100, Brendan Kennedy wrote:
> Hi All,
> 
> I'm trying to test a hardware crypto driver, but want to run my tests
> through the software driver first (and possibly use the software
> driver to validate results).
> I have set the following in my GENERIC conf file:
> 

What does kldstat(8) / openssl(1) return?

% sudo openssl engine 
(dynamic) Dynamic engine loading support

$ openssl engine
(cryptodev) BSD cryptodev engine
(padlock) VIA PadLock (no-RNG, no-ACE)
(dynamic) Dynamic engine loading support

$ kldstat |egrep -i 'cry|ub'
 33 0xc0e06000 25b78crypto.ko
 71 0xc64c9000 4000 cryptodev.ko
 81 0xc6546000 a000 ubsec.ko


Return?

~BAS


> device  crypto
> device  enc
> options IPSEC
> 
> I have rebuilt the kernel, rebooted and set the
> kern.cryptodevallowsoft kernel variable to 1:
> 
> FreeBSD_26# sysctl -a | grep crypto
> kern.cryptodevallowsoft: 1
> 
> However, when I try a test, I get the following:
> 
> FreeBSD_26# /usr/src/tools/tools/crypto/cryptotest -va 3des
> cipher 3des keylen 24
> CIOCGSESSION: Invalid argument
> FreeBSD_26# /usr/src/tools/tools/crypto/cryptotest -va des
> cipher des keylen 8
> CIOCGSESSION: Invalid argument
> 
> It seems the software crypto device is not available. Do I need to do
> any other steps to enable it? Is there another config option that
> makes sure it is build as part of Opencrypto framework? Do I need to
> build some other software driver instead?
> 
> Best Regards,
> Brendan
> ___
> freebsd-questions@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Sun E250

2009-05-15 Thread Brian A. Seklecki
On Mon, 2009-05-11 at 16:19 +0100, RAUL H C LOPES wrote:
> Hi,
> 
> No. the A1000 does not require any special RAID controller.
> 
> Freebsd 7.2 is freezing after message:
>  Jumping to kernel entry at 0xc0078000

Okay, this erroneous behavior is happening much earlier than before the
RAID controller probe.

I would recommend asking about E250 support on
freebsd-spar...@freebsd.org (CC'd)

Make sure that you try this with a serial console attached to the unit.

~BAS

> 
> I tried boot both with "bootonly" and "install" CDs.
> 
> raul

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Sun E250

2009-05-11 Thread Brian A. Seklecki
On Mon, 2009-05-11 at 10:27 +0100, RAUL H C LOPES wrote:
> Hello,
> 
> We've got a Sun server E250 with a disk array Storedge A1000. We'd like 
> to

Try a LiveCD on it?  Also, does the Storedge A1000 require a special
RAID controller or does it appear on the onboard HBA as a logical
volume?

In my experience, Sun has a limited set of RAID cards, but most RAIDs
are DAS with a management interface (Ethernet mostly) 

~BAS

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: FreeBSD on VMware ESXi

2009-05-08 Thread Brian A. Seklecki
On Wed, 2009-05-06 at 13:44 +0300, Daniels Vanags wrote:
> We moved Hard Disk Drives from HP ProLiant DL 385 G2 with 4GB RAM, AMD
> Opteron processor to HP ProLiant DL 380 G5, 4GB RAM, Intel Xeon
> processor.
> 
> Disks contain FreeBSD Virtual Machines running in VMware ESXi Server.
> When trying to boot, getting error: BTX halted.
> 
> Please explain, how to start FreeBSD on different hardware.

Well, assuming that HFUX's RAID, VMWare and Linux doesn't totally shit
the bed from the hypervisor CPU type change, the VMs are controllable
from the spiffy AJAX/.Net20 VMWare management console.

There's plenty of debugging available from there.

Presumably all of the virtual hardware presented to the VM will be the
same, except the CPU details.

~BAS

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: HyperThreading

2009-05-08 Thread Brian A. Seklecki
On Wed, 2009-05-06 at 02:20 -0400, APseudoUtopia wrote:
> Am I correct to assume that the above means that HTT is enabled?
> There is nothing in my loader.conf, sysctl.conf, or kernel config file
> related to hyperthreading.

Yes, you are correct.  Try:

% sudo ps gauxww 

Or 

% sudo top

You can see the currently assigned CPU for each proc/thread.

~BAS

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: filesystem: 12h to delete 32GB of data

2009-05-08 Thread Brian A. Seklecki
On Wed, 2009-05-06 at 13:54 +0200, Olivier Mueller wrote:
> -> it took about 12 hours to delete these 30GB of files and
> sub-directories (smarty cache files: many small files in many dirs).

Haven't you ever had the pleasure of running Sendmail on Solaris? :)

Move this data store to a separate partition.  When it comes time to
burn the queue, stop the service, unmount the partition, newfs it,
remount, restart svc.

Long live Pisces v2.  ~BAS

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Configuring an IPv6 router to assign addresses

2009-05-08 Thread Brian A. Seklecki
On Wed, 2009-05-06 at 14:30 +, af300...@gmail.com wrote:
> Hi,
> 
> I've found in the handbook how to start up a v6 router and some other  
> helpful links on this topic at the FreeBSD diary. However, I'm wondering,  

You want to the rtadvd(8) daemon.

$ sudo grep -i rtadvd /etc/defaults/rc.conf 
rtadvd_enable="NO"  # Set to YES to enable an IPv6 router
rtadvd_interfaces=""# Interfaces rtadvd sends RA packets.

To hand out DNS servers, you'll want DHCPv6, but most folks are okay
with the DNS servers they're getting via IPv4 static/dhcp.

I recommend purchasing ipvbook.ca.  Great read.

~BAS

> how do I configure the router to assign addresses to hosts.
> 
> Thanks,
> Andy


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: 6.2 STABLE to 6.2 RELEASE problem

2009-04-13 Thread Brian A. Seklecki
On Mon, 2009-04-13 at 16:29 -0230, Philip van Ulden wrote:
> One other weird thing is that it seems to mount /dev/md0 on
> /var as well which doesn't look right.  

That code happens for some reason in /etc/rc.d/var.  That's all I have
for you.  

Your downgrade plan sounds very Linux/Windows'y.  Binary upgrades in
general.  

-- 
Brian A. Seklecki 
Collaborative Fusion, Inc.


signature.asc
Description: This is a digitally signed message part


Re: jail stop

2009-04-06 Thread Brian A. Seklecki
On Mon, 2009-04-06 at 15:27 -0400, alexus wrote:
>  cannot stop jail mx. No jail id in /var/run

$ uname -a 

There were problems with TTY code in older versions that would cause
processes to get stuck, ghosting jails.



___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


ubsec(4) and geli(4) Benchmarks (WAS: Re: freebsd encrypted hard disk? (fwd))

2009-04-01 Thread Brian A. Seklecki

All:

 Has anyone bench-marked the performance improvements associated with
 various ubsec models in conjunction with OpenSSL cryptodev acceleration
 of geli(4) in the kernel?

 I have a sneaking suspicion that I'm a pilgrim on unholy land here.

 I'm precluding hifn(4), padlock(4), and gblx(4), which are nice for
 offsetting low power CPUs on embedded platforms, from my question, and
 assuming that the only supported SSL accelerator that will actually
 'compliment', as oppose to 'hinder' a multi-core Xeon system, when
 offloaded, is ubsec(4)?

 Thoughts?


 ~BAS



-- Forwarded message --
Date: Thu, 15 Jan 2009 18:33:30 +0100 (CET)
From: Wojciech Puchar 
To: Roland Smith 
Cc: RW , freebsd-questions@freebsd.org
Subject: Re: freebsd encrypted hard disk?

>
> It turns out that on a multi-core machine a geli thread is started on
> each core for each disk (4 cores, two disks):

and it is actually used when many transfers are done in parallel.

my core2duo saturates (both cores 100% load) at about 100MB/s disk I/O
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: FreeBSD 7.1 on Dell PowerEdge 850

2009-03-19 Thread Brian A. Seklecki
On Wed, 2009-03-18 at 14:10 -0500, Dean Weimer wrote:
> Just wondering if anyone is running FreeBSD 7.1 on a Dell PowerEdge 850
> with SATA raid, I have 5.4 installed on one now, because there was a
> problem with the Intel ich5 sata chipset on 6.x branch at the time I


RAID on the 850 is rare, since the drives are fixed position non-hotswap
(and the unit doesn't have a single other redundant component)

Check the NYCBSDUG dmesg(8):

http://www.nycbug.org/

If not there, then post it after you try.

~BAS

PS.  Its software assisted RAID, right, not some AMI/LSI/QLogic hack?


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: weird permissions on directories when installing ports through sudo

2009-02-25 Thread Brian A. Seklecki

> I didn't think this would do much, but gave it a try anyway
> And it doesn't help.  :/

I think i meant '-i' -- but I'd have to look at the patch`s interaction.

I can't recreate the problem in the 1.6.x we're running in our internal
release engineering.

1.7.x, and its associated backport, created the local brouhaha with
groups credential crashing.  Perhaps next time a -dev extension of the
port should roll for a few months (6-9), especially given the history of
sudo releng.

~BAS




signature.asc
Description: This is a digitally signed message part


Re: weird permissions on directories when installing ports through sudo

2009-02-25 Thread Brian A. Seklecki

> lowering the umask of the person running sudo.
> 
> This had the effect of truly screwing up many installed ports for me 

Maybe try "sudo -H -u root [command]"   NetBSD Pkgsrc is nice in this
respect because it has sudo(8) integration in the MKs. ~BAS


signature.asc
Description: This is a digitally signed message part


Re: FreeBSD 7.0 reboots on Dell 2950

2009-01-27 Thread Brian A. Seklecki

> mail# cd /usr/ports/sysutils/megarc
> mail# make install clean
> ===>  megarc-1.51 is marked as broken: Running megarc seems to cause 
> memory corruption.


We have a PR open on that  - 
ports/130326:

http://groups.google.com/group/lucky.freebsd.ports.bugs/browse_thread/thread/14c7c3b8261e8be7/f8cd79bbd9404609?lnk=raot&pli=1


~BAS


> *** Error code 1
> 
> Stop in /usr/ports/sysutils/megarc.
> mail#
> 
> Hm. Do I really need it? :-)





IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "freebsd-questions-unsubscr...@freebsd.org"


Re: Default list of exported variables in sh(1) - $HOSTNAME

2008-12-29 Thread Brian A. Seklecki
On Mon, 2008-12-29 at 12:05 -0900, Mel wrote:
> 
> > I may be better off using getenv() in PHP directly.
> 
> For portability yes, since it doesn't rely on EGPCS, but otherwise
> they give the same results.

Another option would be to pay the PHP people to add POSIX 1003.1-2001
gethostname(2).  I'll ask on the lists.

-- 
Brian A. Seklecki 
Collaborative Fusion, Inc.


signature.asc
Description: This is a digitally signed message part


Re: Default list of exported variables in sh(1) - $HOSTNAME

2008-12-29 Thread Brian A. Seklecki

> > SSH_CONNECTION
> > FTP_PASSIVE_MODE
> > EDITOR
> 
> I suspect linux to set them from .profile files (even /etc/profile) and not 
> hardcoded in a shell or login program. The default skeletons 

Mel:

 You were right to some extent.  However, the problem is more
complicated (or less complicated, depending).

First, FreeBSD's default php.ini doesn't have:

$variables_order = "EGPCS", so $ENV[] array wasn't getting popualted at
all.

Second, Apache FreeBSD RC scripts inherit the user environment from
sudo(8) unless you pass -H or -i flag/args

E.x.:,

 % sudo -H -i -u root /usr/local/etc/rc.d/apache22 restart

Compared to:

 $ su -
 Password:
 $ /usr/local/etc/rc.d/apache22 restart

Result in completely different results in PHP's $_ENV[]

Additionally, the results of "$ su -" differ completely from the shell
environment that executes when rc(8) is first run at boot time.

I may be better off using getenv() in PHP directly.
  
~BAS



> in /usr/share/skel on FreeBSD does not set them. Neither 
> does /etc/login.conf. 


> I would set it in /etc/profile.
> 
-- 
Brian A. Seklecki 
Collaborative Fusion, Inc.


signature.asc
Description: This is a digitally signed message part


Default list of exported variables in sh(1) - $HOSTNAME

2008-12-24 Thread Brian A. Seklecki
All:

I've got a fun problem ...

I'm having trouble tracking down where the default list of exported
variables is set for sh(1).

I've got a piece of PHP code that runs on GNU/Linux but not FreeBSD
because (I think) $HOSTNAME is exported by default.  

The PHP CLI calls $_ENV["HOSTNAME"], which under GNU/Linux returns:

$ php -r 'print gethostbyaddr(gethostbyname($_ENV["HOSTNAME"]))'
soundwave.wscollaborativefusion.com

In HTTP/CGI mode, I can call $_SERVER[]. But $_ENV[] should work in both
CLI and HTTP mode. 

However, because Apache is spawned from sh(1) from rc(8) and in FreeBSD
6.x, $HOSTNAME is not exported by default, which is what $_ENV[] uses
(getenv()):

$ uname -a
FreeBSD bdb00 6.3-RELEASE-p2
$ export
SSH_CLIENT
USER
MAIL
HOME
SSH_TTY
PAGER
ENV
LOGNAME
BLOCKSIZE
TERM
PATH
SHELL
SSH_CONNECTION
FTP_PASSIVE_MODE
EDITOR

---
Compare to:

linux$ uname -a
Linux soundwave 2.6.25.14-108.fc9.x86_64 
linux$ bash --version
GNU bash, version 3.2.33(1)-release (x86_64-redhat-linux-gnu)
linux$ export|wc -l
52
linux$ export|grep -i host
declare -x HOSTNAME="soundwave"



It could be set in the sources for sh(1) or shells/bash, login(1),
possibly somehow related to PAM.
 
src/usr.bin/login/login.c has :

static int export(const char *s) {

 * - Do not export certain variables.  This list was taken from the
 *   Solaris pam_putenv(3) man page.
 * Then export it.
static const char *noexport[] = {
  "SHELL", "HOME", "LOGNAME", "MAIL", "CDPATH",
  "IFS", "PATH", NULL

}..

$HOSTNAME not listed here

---

src/bin/sh/var.c has environment(){} and at least one other call to
getnamebyaddr()



Bash has set_machine_vars() in variables.c:
  temp_var = set_if_not ("HOSTNAME", current_host_name);

-

There are also about 500 calls to getenv() in the PHP source code under
main/, however none explicitly for $HOSTNAME.  

This is similar to bash, so unless the Redhat people are maintaining
lots of SRPM patches to Bash _and_ PHP, I'm prepared to isolate the
problem to FreeBSD and sh(1)/login(1)

Thoughts?  (Happy holidays all!)

~BAS

-- 
Brian A. Seklecki 
Collaborative Fusion, Inc.


signature.asc
Description: This is a digitally signed message part


Re: Snow in my Server

2008-12-22 Thread Brian A. Seklecki
On Fri, 2008-12-19 at 22:46 +0300, Jeff Laine wrote:
> Just mv teh snowflakes to /dev/null ^_-

$ sudo pkill -9 xsnow

~BAS

-- 
Brian A. Seklecki 
Collaborative Fusion, Inc.


signature.asc
Description: This is a digitally signed message part


Re: Snow in my Server

2008-12-19 Thread Brian A. Seklecki
On Fri, 2008-12-19 at 11:15 -0800, Casey Scott wrote:
> Obviously downgrade to 6.0 on snow affected servers.

Or rebuild all of your ports and melt the snow away.

~BAS

-- 
Brian A. Seklecki 
Collaborative Fusion, Inc.


signature.asc
Description: This is a digitally signed message part


Re: No /boot/kernel/kernel

2008-12-05 Thread Brian A. Seklecki
> FreeBSD/i386 boot
> Default 0:ad(0,a)/boot/kernel/kernel
> boot:
> No /boot/kernel/kernel
> 
> the same reappeared after i typed /boot/kernel.old/kernel.
> WHAT DID WENT WRONG??? Any ideas?
> _


Ugh 2nd stage boot loader should be given:

  Default: 0:ad(0,a)/boot/loader

~BAS





signature.asc
Description: This is a digitally signed message part


PXE Boot - Silent kernel dmesg output

2008-11-21 Thread Brian A. Seklecki
All:

Has anyone experience a PXE boot problem on amd64 (Dell PowerEdge 850,
1850, DRAC4, DRAC5) where kernel dmesg output is suppressed on VGA
Console?

I've tried kernels, mfsroot, and pxeboot from 6.4-RC2, 6.3-PLX, 7.1-B2
builds.

I've verified stock /boot/device.hints, /defaults/loader.conf,
and /boot/loader.conf are in place on my NFS export.

Here's a slightly ambiguous screenshot:
  http://people.collaborativefusion.com/~seklecki/pxe_lock.jpg


  Note: Its hard to tell, but the spindle has already become a block
cursor.

We used to see this in early 6.x days and assumed it was a bum bPXE
configuration on the server-side; eventually mfsroot would get loaded
and sysinstall(8) welcome would be the first thing displayed after the
2nd stage boot loader.

Breaking out of the loader reveals: 
  console="vidconsole"

Very very strange...

I'm going to have a look at tcpdump(8) on NFS reads to my export and
determine if it is indeed actually reading loader.conf(5).

However, the system-wide defaults w/o loader.conf + loader.rc +
boot.conf shouldn't prohibit kernel VGA console output.

-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.





IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Any help about FreeBSD & Dell's Troubleshooting Tool DSET

2008-11-12 Thread Brian A. Seklecki
On Wed, 2008-11-12 at 19:39 +0100, VeeJay wrote:
> Hi Brian
>  
> Thanks. I sent the attachment but FreeBSD List would not allow me to

First order of business is to _not_ send it as a BMP.  Use PNG instead,
and post the URL and not the actual file:

http://digitalfreaks.org/~lavalamp/20081023_server3_screen_dump.png

---

Second order of business:

"Unexpected sense code" on a PD (Physical Disk) suggests that one of
your disks is bad / becoming bad.  Check the enclosure -- likely it is
flashing.

Install MegaCli from ports, if you can. You can always reboot and use
the BIOS menu to check the event log.

If its not a bad disk, then something bizarre is happening.   We'll want
to know what firmware revision you're running on the controller, and on
the disks (Dell disk firmware updates run from DOS)

~~BAS

>  send email of more than 200K in size. So, here it is...
>  
> I hope you can figure out how to solve this issue...
>  
> With best wishes
>  
> VJ
> 
> 
> On Wed, Nov 12, 2008 at 4:25 PM, Brian A. Seklecki
> <[EMAIL PROTECTED]> wrote:
> On Wed, 2008-11-12 at 16:01 +0100, VeeJay wrote:
> > There seemed to be a problem related to RAID controller on
> > one server.
> 
> Screw Dell's diagnostics tools.
> 
> Those are there to help psychology majors who got their MCSE
> and RHCE
> after they realized that all you can do with a psychology
> degree is
> teach psychology or serve coffee.
> 
> Send us your screenshot.  Nothing was attached.
> 
> --
> Brian A. Seklecki <[EMAIL PROTECTED]>
> Collaborative Fusion, Inc.
> 
> 
> 
> 
> IMPORTANT: This message contains confidential information and
> is intended only for the individual named. If the reader of
> this message is not an intended recipient (or the individual
> responsible for the delivery of this message to an intended
> recipient), please be advised that any re-use, dissemination,
> distribution or copying of this message is prohibited. Please
> notify the sender immediately by e-mail if you have received
> this e-mail by mistake and delete this e-mail from your
> system.
> 
> 
> 
> 
> 
> -- 
> Thanks!
> 
> BR / vj
-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Any help about FreeBSD & Dell's Troubleshooting Tool DSET

2008-11-12 Thread Brian A. Seklecki
On Wed, 2008-11-12 at 16:01 +0100, VeeJay wrote:
> There seemed to be a problem related to RAID controller on
> one server. 

Screw Dell's diagnostics tools.

Those are there to help psychology majors who got their MCSE and RHCE
after they realized that all you can do with a psychology degree is
teach psychology or serve coffee.

Send us your screenshot.  Nothing was attached.

-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Errors found in Freebsd

2008-10-22 Thread Brian A. Seklecki
On Wed, 2008-10-22 at 13:04 +0200, Leon Swanepoel - MWEB wrote:
> 2650 machines that are constantly running Ierrs. The bce,em,xl or any

Yea -- call Dell and ask them why they started shipping crappy chips in
the 9th gen.  Probably to sell lots of PCI-E dual port addon cards,
which is my suggestion to anyone who lives or dies by PowerEdge.

-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Check_CVSUp / PServer - Nagios Plugins?

2008-10-10 Thread Brian A. Seklecki


Hey all:

One of the big pitfalls of running a public CVS/CVSup/FTP mirror seems to 
be poor reporting on failed updates.


I'd like add some Nagios monitoring to our project.

For FTP and CVSUP rsyncs, I can have my cron(8)'d update scripts touch(1) 
a file if [ $? = 0 ]; then check them with libexec/nagios/check_file_age 
for mtime/utime.


However, I'd also like to monitor the CVSup and PServer services as well 
at the protocol level.


There do not seem to be any plugins in the public domain.

Ideas:

CVSUp:
  - php/perl/python bindings/libraries to talk cvsup protocol and maybe
query a list of collections, plus the protocol version negotiated?

  - Is there maybe a way to exec() the cvsup(1)/csup(1) client in "list"
mode?  Does the protocol have a list operation?

CVS Pserver:
  - Maybe just do a "cvs log src/Makefile" -- verifies that the protocol
is active.

SSH:
  - Duh

FTP/RSYNC:
  - Yea


Thougths?  Discussion?

l8*
-lava (Brian A. Seklecki - Pittsburgh, PA, USA)
   http://www.spiritual-machines.org/

"Guilty? Yeah. But he knows it. I mean, you're guilty.
You just don't know it. So who's really in jail?"
~Maynard James Keenan

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: core Dumb during CVSUP

2008-10-10 Thread Brian A. Seklecki

use csup, but at this stage, i'll wait untill portupgrade has finished to see
if anything changes in that reguards.


Well, you could ktrace(8) the binary and/or rebuild it with debugging 
symbols and bt the coredump ~BAS


~BAS
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: cvsup mirrors

2008-10-10 Thread Brian A. Seklecki


Or...contact the maintainer:

http://www.dslreports.com/profile/191119

$ host cvsup1.ca.FreeBSD.org
cvsup1.ca.FreeBSD.org is an alias for less.cogeco.net.
less.cogeco.net has address 24.226.6.67

http://less.cogeco.net/

Many broken URLS.

~BAS


On Fri, 12 Sep 2008, Michael P. Soulier wrote:


I found this 
http://www.freebsd.org/doc/en/books/handbook/cvsup.html#CVSUP-MIRRORS

and it lists one for me in Canada.

cvsup1.ca.freebsd.org

Unfortunately, it doesn't have RELENG_6 on it. cvsup says it's not there.

Does the mirrors list need an update?

Thanks,
Mike
--
Michael P. Soulier <[EMAIL PROTECTED]>
"Any intelligent fool can make things bigger and more complex... It takes a
touch of genius - and a lot of courage to move in the opposite direction."
--Albert Einstein
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"



l8*
-lava (Brian A. Seklecki - Pittsburgh, PA, USA)
   http://www.spiritual-machines.org/

"Guilty? Yeah. But he knows it. I mean, you're guilty.
You just don't know it. So who's really in jail?"
~Maynard James Keenan

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: cvsup.uk.freebsd.org down

2008-10-10 Thread Brian A. Seklecki



Did it ever come back?

Someone with good BGP views should probably put all of the CVS/FTP/Rsync 
mirrors in Nagios (with something reasonable like a 6 hour check interval) 
and send reports to freebsd-www@ or so.


~BAS

On Mon, 8 Sep 2008, Paul Macdonald wrote:



I just noticed this cvs server is down

I've switched to cvsup2 which seems fine  for now, I presume any updates to 2 
are not dependent on cvsup.uk.freebsd being up?


thanks
Paul.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"



l8*
    -lava (Brian A. Seklecki - Pittsburgh, PA, USA)
   http://www.spiritual-machines.org/

"Guilty? Yeah. But he knows it. I mean, you're guilty.
You just don't know it. So who's really in jail?"
~Maynard James Keenan

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: rc: not working as expected? (round 2)

2008-10-10 Thread Brian A. Seklecki

You can do a dry run as a non root user:

$ rcorder /etc/rc.d/* /usr/local/etc/rc.d* 2>&1 | more

~BAS

On Fri, 2008-10-10 at 12:19 -0300, Paul Halliday wrote:
> (I mistakenly sent the last msg before finishing..)
> 
> Or maybe an interpretation issue.
> 
> I have a few startup scripts in rc.d and I am experiencing timing
> issues. i.e. I need xyz to start before abc.
> 
> Within xyz I tried:
> 
> # REQUIRE: abc
> 
> This didn't work so I tried:
> 
> 100.xyz
> 900.abc
> 
> which doesn't appear to work either.
> 
> What am I missing?
> 
> Thanks.
> ___
> freebsd-questions@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "[EMAIL PROTECTED]"
-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: svpn

2008-08-31 Thread Brian A. Seklecki (Mobile)
> connect and after several seconds shows me "connection" failed.
> But then in the top I see that process of svpn consumes almost 100% of 
> processor.

ktrace the process and find out what its doing.  linux binary XPIs for
firefox are hit-or-miss (Dell DRAC5)  ~BAS

> Is it posible to run F5Networks plugin in freebsd?
> 
> michal zielonka
> 
> uname -a :




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Monitoring raid health with mpt

2008-08-12 Thread Brian A. Seklecki
On Tue, 2008-08-12 at 09:25 -0400, John Almberg wrote:
> On Aug 11, 2008, at 5:51 PM, Chris Hastie wrote:
> 
> > I have a Dell PowerEdge 860 with SAS 5iR RAID controller and FreeBSD
> > 6.2. The controller is configured for RAID 1. The controller is

See if Dell has populated IPMI SDR data structures with RAID yet.

Dell and LSI/Qlogic really play well together.  No really.  They do.

~BAS

> > recognised as mpt0 and seen as a SCSI device da0. All seems to be
> > working fine, but is there any way to tell if one of the disks fails?
> 
> I was thinking about this same question over the weekend. I have no  
> idea what the answer is, but am hoping someone has one.
> 


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Jail problem while starting

2008-07-02 Thread Brian A. Seklecki (Mobile)
On Fri, 2008-06-20 at 01:02 +0500, Jo Pesko wrote:
> Hi,
> 
> I'm using FreeBSD 7.0 version and expecting some problems with jail. 
> /etc/rc.d/jail script hangs when it try to map jail's interface to alias 
> address of my nic. Script successfully starting if i removing alias 

Hard to say.  Paste your config and rc.d/* output?

~BAS

> address from rc.conf(or manually via ifconfig). Any info will be 
> helpful. Thanks.
> 
> Best Regards,
> Jo Pesko
> ___
> freebsd-questions@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "[EMAIL PROTECTED]"




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: mfi freebsd7

2008-06-02 Thread Brian A. Seklecki
nitor/investigate 
> >>>> your array.
> >>>>
> >>>> Vince
> >>>>
> >>>>> i'll keep looking but - has anybody successfully deployed 
> >>>>> production servers using the LSI MegaSAS 1078 in RAID1 on a very 
> >>>>> busy web server?
> >>>>> is there any loss in performance using that hardware in RAID1?
> >>>>> any performance loss in RAID1 at all?
> >>>>>
> >>>>>
> >>>>> thanks...
> >>>>>
> >>>>> ___
> >>>>> freebsd-questions@freebsd.org mailing list
> >>>>> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> >>>>> To unsubscribe, send any mail to 
> >>>>> "[EMAIL PROTECTED]"
> >>>>
> >>>> ___
> >>>> freebsd-questions@freebsd.org mailing list
> >>>> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> >>>> To unsubscribe, send any mail to 
> >>>> "[EMAIL PROTECTED]"
> >>> ___
> >>> freebsd-questions@freebsd.org mailing list
> >>> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> >>> To unsubscribe, send any mail to 
> >>> "[EMAIL PROTECTED]"
> >>
> >> ___
> >> freebsd-questions@freebsd.org mailing list
> >> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> >> To unsubscribe, send any mail to 
> >> "[EMAIL PROTECTED]"
> > ___
> > freebsd-questions@freebsd.org mailing list
> > http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> > To unsubscribe, send any mail to 
> > "[EMAIL PROTECTED]"
> ___
> freebsd-questions@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "[EMAIL PROTECTED]"
-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: bge1: watchdog timeout -- resetting bge1: link state changed to DOWN

2008-05-09 Thread Brian A. Seklecki

On Tue, 2008-05-06 at 23:35 +0300, Indiana Jones wrote:
> If anybody could provide a solid solution, I'd be most grateful.
> 
> I have this  box that works as an Internet router and I have two NICs 
> in it, 3com 3C996-SX and 3C996-T, the later is bge1 on which I get 
> this persistent ERROR below, the first one, bge0 is OK!

Welcome to the world of Broadcom.  Imagine our surprise when Dell
started shipping embedded bge(4) and bce(4).

~BAS


> The result of this error is blackouts and instability of the Internet 
> connections!
>  
> May  2 14:09:48 GBRT2 kernel: bge1: watchdog timeout -- resetting
> Ma

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Max Ram

2008-04-20 Thread Brian A. Seklecki

On Sun, 2008-04-20 at 18:49 -0400, Jose Perez wrote:
> Hello Freebsd
>  
> I would like to know if can i use 8 GB 

To use 8 gigs of ram, run the amd64 distribution.

> of Ram in Freebsd 6.1 and if have raid drivers for the new dell 2950

The "r3" of the 2950 that Dell will sell you on Monday is the PERC6,
which is the same as the PREC5, but you'll want to run 6.3 or newer for
an up-to-date mfi(4).

Don't waste your money on the DRAC5, its about as useful as an asshole
on your elbow.

~BAS

>  
> Regards
>  
> Jose G.
> _
> Get in touch in an instant. Get Windows Live Messenger now.
> http://www.windowslive.com/messenger/overview.html?ocid=TXT_TAGLM_WL_Refresh_getintouch_042008___
> freebsd-questions@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "[EMAIL PROTECTED]"

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


ipmi(4) on PowerEdge 860 - bogus CPU temperature readings

2008-04-14 Thread Brian A. Seklecki
This platform is returning a bogus value for the main temperature sensor
using the ipmi(4) module in 6.3/amd64:

# ipmitool -V
ipmitool version 1.8.8

# ipmitool sdr 
Temp | -54 degrees C | cr
Planar Temp  | 30 degrees C  | ok

That value should probably be an absolute value?


IpmiTool:

# ipmitool -v sdr': ipmitool -v sdr |more
Sensor ID  : Temp (0x1)
 Entity ID : 3.1 (Processor)
 Sensor Type (Analog)  : Temperature
 Sensor Reading: -54 (+/- 1) degrees C
 Status: Lower Critical
 Nominal Reading   : 50.000
 Normal Minimum: 11.000
 Normal Maximum: 119.000
 Positive Hysteresis   : -127.000
 Negative Hysteresis   : -127.000
 Minimum sensor range  : Unspecified
 Maximum sensor range  : Unspecified
 Event Message Control : Per-threshold
 Readable Thresholds   : 
 Settable Thresholds   : lcr lnc unc ucr 
 Threshold Read Mask   : lcr lnc unc ucr 
 Event Status  : Event Messages Disabled
 Assertion Events  : 
 Event Enable  : Event Messages Disabled
 Assertions Enabled: 

Same results with FreeIPMI

# ipmi-sensors 
1: Temp (Temperature): -54.00 C (5.00/125.00): [At or Below (<=) Lower
Critical Threshold]
2: Planar Temp (Temperature): 30.00 C (3.00/53.00): [OK]
3: CMOS Battery (Voltage): 3.06 V (2.64/NA): [OK]
4: VCORE (Voltage): [State Deasserted]
5: PROC VTT (Voltage): [State Deasserted]
6: 1.5V PG (Voltage): [State Deasserted]
7: 1.8V PG (Voltage): [State Deasserted]
8: Presence (Entity Presence): [Entity Present]
9: PROC Fan (Fan): 3150.00 RPM (750.00/NA): [OK]
10: DIMM Fan (Fan): 3000.00 RPM (750.00/NA): [OK]
11: PCI Fan (Fan): 1350.00 RPM (1425.00/NA): [OK]
12: Status (Processor): [Processor Presence detected]
13: VRM (Power Supply): [Presence detected]
14: OS Watchdog (Watchdog 2): [OK]
15: SEL (Event Logging Disabled): [Unknown]
16: Intrusion (Platform Chassis Intrusion): [OK]
17: Temp Interface (Temperature): [OK]
23: ECC Corr Err (Memory): [Unknown]
24: ECC Uncorr Err (Memory): [Unknown]
25: I/O Channel Chk (Critical Interrupt): [Unknown]
26: PCI Parity Err (Critical Interrupt): [Unknown]
27: PCI System Err (Critical Interrupt): [Unknown]
28: SBE Log Disable (Event Logging Disabled): [Unknown]
29: Logging Disable (Event Logging Disabled): [Unknown]
30: Unknown (System Event): [Unknown]
31: PROC Protocol (Processor): [Unknown]
32: PROC Bus PERR (Processor): [Unknown]
33: PROC Init Err (Processor): [Unknown]
34: PROC Machine Ch (Processor): [Unknown]
35: Memory Spared (Memory): [Unknown]
36: Memory Mirrored (Memory): [Unknown]
37: Memory RAID (Memory): [Unknown]
38: Memory Added (Memory): [Unknown]
39: Memory Removed (Memory): [Unknown]
40: PCIE Fatal Err (Critical Interrupt): [Unknown]
41: Chipset Err (Critical Interrupt): [Unknown]
42: Err Reg Pointer (OEM Reserved): [Unknown]



dmesg(8):

Copyright (c) 1992-2008 The FreeBSD Project.
Copyright (c) 1979, 1980, 1983, 1986, 1988, 1989, 1991, 1992, 1993, 1994
The Regents of the University of California. All rights
reserved.
FreeBSD is a registered trademark of The FreeBSD Foundation.
FreeBSD RELENG_6_3_amd64-CFI_INTERNAL-022408-1232EST #0: Sun Feb 24
19:43:21 UTC 2008
[EMAIL PROTECTED]:/usr/obj/usr/src/sys/SMP
ACPI APIC Table: 
Timecounter "i8254" frequency 1193182 Hz quality 0
CPU: Intel(R) Xeon(R) CPU3050  @ 2.13GHz (2133.42-MHz
K8-class CPU)
  Origin = "GenuineIntel"  Id = 0x6f2  Stepping = 2

Features=0xbfebfbff

Features2=0xe3bd
  AMD Features=0x20100800
  AMD Features2=0x1
  Cores per package: 2
real memory  = 1073479680 (1023 MB)
avail memory = 1020604416 (973 MB)
FreeBSD/SMP: Multiprocessor System Detected: 2 CPUs
 cpu0 (BSP): APIC ID:  0
 cpu1 (AP): APIC ID:  1
ioapic0: Changing APIC ID to 2
ioapic1: Changing APIC ID to 3
ioapic0  irqs 0-23 on motherboard
ioapic1  irqs 32-55 on motherboard
kbd1 at kbdmux0
ath_hal: 0.9.20.3 (AR5210, AR5211, AR5212, RF5111, RF5112, RF2413,
RF5413)
hptrr: HPT RocketRAID controller driver v1.1 (Feb 24 2008 19:42:43)
acpi0:  on motherboard
acpi0: Power Button (fixed)
Timecounter "ACPI-fast" frequency 3579545 Hz quality 1000
acpi_timer0: <24-bit timer at 3.579545MHz> port 0x808-0x80b on acpi0
acpi_hpet0:  iomem 0xfed0-0xfed003ff on
acpi0
Timecounter "HPET" frequency 14318180 Hz quality 900
cpu0:  on acpi0
cpu1:  on acpi0
pcib0:  port 0xcf8-0xcff on acpi0
pci0:  on pcib0
pcib1:  at device 1.0 on pci0
pci1:  on pcib1
pcib2:  at device 28.0 on pci0
pci2:  on pcib2
pcib3:  at device 0.0 on pci2
pci3:  on pcib3
pcib4:  at device 2.0 on pci3
pci4:  on pcib4
pci4:  at device 2.0 (no driver attached)
pci4:  at device 4.0 (no driver attached)
pci4:  at device 4.1 (no driver attached)
pci4:  at device 4.2 (no driver attached)
atapci0:  port
0xe8f0-0xe8f7,0xe8e4-0xe8e7,0xe8d8-0xe8df,0xe8d0-0xe8d3,0xe870-0xe87f
mem 0xdfdeec00-0xdfdeecff irq 32 at device 7.0 on pci4
ata2:  on atapci0
ata3:  on atapci0
pcib5:  at device 28.4 on pci0
pci5:  on pcib5
bge0:  mem 0xdf9f-0xdf9f
irq 16 a

Re: Comments on DRAC IV, V, VI w/ FreeBSD 6.3, 7.0

2008-04-11 Thread Brian A. Seklecki

On Wed, 2008-04-09 at 13:39 -0400, Philip M. Gollucci wrote:
> Hi All,
> 
> Does anybody have any comments, suggestion, feedback, compatability 

The DRAC5 is an abomination to professional computer operators
everywhere.  It runs Linux, and to use the remote VGA console or remote
Virtual Media, you need ActiveX plugins (or a RHEL4-i386-only-XPI).

The DRAC4 is very agreeable.  Pure Java, which works out-of-the-box with
Ports.

Overall, the 9th-gen PowerEdges were sloppy (Revision 1 had serious
instability issues related to PERC5)

~BAS

> notes, etc with DRAC and FreeBSD?
> 
> 
-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


RE: Temperature Monitoring on PowerEdge 1950

2008-04-06 Thread Brian A. Seklecki

On Thu, 2008-04-03 at 13:28 -0500, Andy Christianson wrote:
> In response to "Andy Christianson" <[EMAIL PROTECTED]>:
> 
> >We've been able to do this using IPMI.

You can talk to the DRAC4/DRAC5 BMC out of band, independent of the OS.

Otherwise: # kldload /boot/kernel/ipmi.ko

God speed.

~BAS

> Thanks for the fast response. I have installed the ipmitool port, but I
> have no /dev/ipmi. Do I have to manually load the driver?
> 
> ___
> freebsd-questions@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "[EMAIL PROTECTED]"

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: How to instal my NIC Card?

2008-04-06 Thread Brian A. Seklecki (Mobile)


On Thu, 2008-04-03 at 21:51 -0700, berlowin wrote:
> after i have installed freeBSD 5.4, in ifconfig only display fwe0, plip0, and
> lo0...
> 
> Why my NIC which is supposed to be "em0" is not seen?

Send us the contents of /var/run/dmesg.boot and pciconf -vl

TIA,
~BAS


> My Network Adapter is Intel(R) PRO/1000 PM Network Connection
> 
> thx for your help...




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: building a distribution server

2008-04-06 Thread Brian A. Seklecki (Mobile)
If you have a heterogeneous hardware platform, you shouldn't be aff\raid
to distribute binary kernels, userland, and ports.

It also sounds like you need a load balancer to do zero-downtime
upgrades.  Just take a server out of production, upgrade it, validate it
with the new OS, and put it back into rotation.

~BAS




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Suppressing "Limiting icmp unreach response" log messages

2008-03-27 Thread Brian A. Seklecki
Install syslog-ng 2.x from ports.

source src { unix-dgram("/var/run/log");
 unix-dgram("/var/run/logpriv" perm(0600));
 internal(); file("/dev/klog"); };

Kernel messages from /dev/klog get mapped to "user.notice" syslog, so:
 
 log { source(src); filter(f_user); filter(f_notice); 
   destination(mailadmin); };

Or the destionation of your choice.

~BAS


On Thu, 2008-03-27 at 07:44 -0700, Paul Hoffman wrote:
> How can I eliminate the "Limiting icmp unreach response" messages 
> from getting to /var/log/messages or to the console? I have a spate 
> of them that is causing log rollovers. I think I know the source of 
> the problem, but need to get rid of the messages first.
> ___
> freebsd-questions@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "[EMAIL PROTECTED]"
-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Working /etc/pam.d/sshd file with pam_ldap 6.3 or 7.0 ?

2008-03-25 Thread Brian A. Seklecki

On Tue, 2008-03-25 at 16:31 +0100, Frank Bonnet wrote:
> Hello Brian
> 
> Thanks for the quick answer but I'm still in trouble

Turn on the debugging flags in the configuration file for pam_ldap
in /usr/local/etc and watch the console on the system.

~BAS


> we I try to ssh connect to the machine I fall in a loop
> like the following
> 
> panzer:~> ssh  [EMAIL PROTECTED]
> Password:
> Old Password:
> Password:
> Old Password:
> Password:
> 
> I am SURE the password I type works
> 
> 
> 
> 
> Brian A. Seklecki wrote:
> > The problem is that the PAM libraries provide a shit-fuck-ass-worthless
> > debug mechanisms.  This only eclipsed by the terribly organized
> > information on LDAP+NSS+PAM for FreeBSD on the web.
> > 
> > The file is the same for pam.d/system and /usr/local/etc/pam.d/sudo.
> > Please put this on the OpenLDAP / PADL Wiki somewhere:
> > 
> > [EMAIL PROTECTED]:/home/seklecki$ more /etc/pam.d/sshd 
> > 
> > 
> > # $FreeBSD: src/etc/pam.d/sshd,v 1.15 2003/04/30 21:57:54 markm Exp $
> > #
> > # PAM configuration for the "sshd" service
> > #
> > 
> > # auth
> > #auth   requiredpam_nologin.so  no_warn
> > #auth   sufficient  pam_opie.so no_warn
> > no_fake_prompts
> > #auth   requisite   pam_opieaccess.so   no_warn
> > allow_local
> > #auth   sufficient  pam_krb5.so no_warn
> > try_first_pass
> > #auth   sufficient  pam_ssh.so  no_warn
> > try_first_pass
> > authsufficient  /usr/local/lib/pam_ldap.so 
> > authrequiredpam_unix.so no_warn
> > try_first_pass
> > 
> > # account
> > #accountrequiredpam_krb5.so
> > account requiredpam_login_access.so
> > account required   /usr/local/lib/pam_ldap.so
> > ignore_authinfo_unavail ignore_unknown_user
> > account requiredpam_unix.so
> > 
> > # session
> > #sessionoptionalpam_ssh.so
> > session requiredpam_permit.so
> > session sufficient  /usr/local/lib/pam_ldap.so no_warn
> > try_first_pass
> > 
> > # password
> > #password   sufficient  pam_krb5.so no_warn
> > try_first_pass
> > passwordrequiredpam_unix.so no_warn
> > try_first_pass
> > #password required  /usr/local/lib/pam_ldap.so no_warn
> > try_first_pass
> > 
> > 
> > Also try:
> > 
> > $ grep -i debug /usr/local/etc/ldap.conf
> > #debug 1
> > $ grep -i debug /usr/local/etc/nss_ldap.conf
> > #debug 1
> > 
> > 
> > Higher levels for fun.
> > 
> > ~BAS
> > 
> > 
> > On Tue, 2008-03-25 at 15:34 +0100, Frank Bonnet wrote:
> >> Hello
> >>
> >> I can't get a working sshd access using pam_ldap and nss_ldap
> >>
> >> /etc/nsswitch.conf is OK
> >>
> >> but I'm having difficulties to configure pam_ldap for a ssh access
> >> on a machine ( 6.3 or 7.0 ) ... I have been trying a lot to configure
> >> the /etc/pam.d/sshd file but haven't any success (sigh!)
> >>
> >> Anyone could helps ?
> >>
> >> Thanks a lot !
> >>
> >>
> >> ___
> >> freebsd-questions@freebsd.org mailing list
> >> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> >> To unsubscribe, send any mail to "[EMAIL PROTECTED]"
> 
-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Working /etc/pam.d/sshd file with pam_ldap 6.3 or 7.0 ?

2008-03-25 Thread Brian A. Seklecki
The problem is that the PAM libraries provide a shit-fuck-ass-worthless
debug mechanisms.  This only eclipsed by the terribly organized
information on LDAP+NSS+PAM for FreeBSD on the web.

The file is the same for pam.d/system and /usr/local/etc/pam.d/sudo.
Please put this on the OpenLDAP / PADL Wiki somewhere:

[EMAIL PROTECTED]:/home/seklecki$ more /etc/pam.d/sshd 


# $FreeBSD: src/etc/pam.d/sshd,v 1.15 2003/04/30 21:57:54 markm Exp $
#
# PAM configuration for the "sshd" service
#

# auth
#auth   requiredpam_nologin.so  no_warn
#auth   sufficient  pam_opie.so no_warn
no_fake_prompts
#auth   requisite   pam_opieaccess.so   no_warn
allow_local
#auth   sufficient  pam_krb5.so no_warn
try_first_pass
#auth   sufficient  pam_ssh.so  no_warn
try_first_pass
authsufficient  /usr/local/lib/pam_ldap.so 
authrequiredpam_unix.so no_warn
try_first_pass

# account
#accountrequiredpam_krb5.so
account requiredpam_login_access.so
account required   /usr/local/lib/pam_ldap.so
ignore_authinfo_unavail ignore_unknown_user
account requiredpam_unix.so

# session
#sessionoptionalpam_ssh.so
session requiredpam_permit.so
session sufficient  /usr/local/lib/pam_ldap.so no_warn
try_first_pass

# password
#password   sufficient  pam_krb5.so no_warn
try_first_pass
passwordrequiredpam_unix.so no_warn
try_first_pass
#password required  /usr/local/lib/pam_ldap.so no_warn
try_first_pass


Also try:

$ grep -i debug /usr/local/etc/ldap.conf
#debug 1
$ grep -i debug /usr/local/etc/nss_ldap.conf
#debug 1


Higher levels for fun.

~BAS


On Tue, 2008-03-25 at 15:34 +0100, Frank Bonnet wrote:
> Hello
> 
> I can't get a working sshd access using pam_ldap and nss_ldap
> 
> /etc/nsswitch.conf is OK
> 
> but I'm having difficulties to configure pam_ldap for a ssh access
> on a machine ( 6.3 or 7.0 ) ... I have been trying a lot to configure
> the /etc/pam.d/sshd file but haven't any success (sigh!)
> 
> Anyone could helps ?
> 
> Thanks a lot !
> 
> 
> ___
> freebsd-questions@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "[EMAIL PROTECTED]"
-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: fault tolerance with FreeBSD for old DOS app

2008-03-24 Thread Brian A. Seklecki

On Mon, 2008-03-24 at 19:36 +0200, B. Bonev wrote:
> I want advice for old DOS app on Windows PC, that I need to make on 2 PC-s 
> fault tolerant. Any advice for working solution on FreeBSD? 

Yep...rewrite the database in SQL with a PHP front end.  Import the data
from the old system.  Use a Radware/F5 Load Balancer for the web and
Slony-I for the database replication.

Welcome to 2008.

~BAS

P.S. In reality you could likely do a HA-VMWare GSX virtual machine with
synchronized failover, but that's off-topic here.




___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Virtualized FreeBSD

2008-03-23 Thread Brian A. Seklecki (Mobile)


> Sorry, I meant virtualized as in a guest os under Xen.
> 

I need to experiment with FreeBSD as a DomU guest under a Xen hypervisor
-- and it looks like NetBSD/amd64 is the only quality platform for Dom0
(function Xen DOM0, iSCSI, SMP, IPv6, VLANs, briding, pf(4), mfi(4),
PowerEdge 9th gen support)

I'll probably take a crack at this week.  Maybe build a bsd-appliance
image to compete with the Dell "Viso" soft-visor .
 
~~BAS 




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Urgent: filesystem "full", though space is available

2008-03-17 Thread Brian A. Seklecki


> > i need to get this space released ASAP! Can anyone help?
> 
> Please see the FreeBSD FAQ entries on "The du and df commands show
> different amounts of disk space available. What is going on?" and "How
> is it possible for a partition to be more than 100% full?"


Also be sure to: $ alias df="/bin/df -hi".  Inodes at 100% capacity
(such as a sendmail clusterfuck) can cause file system-full error
messages.  This is why you should have partitioned off /var

~BAS


-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


libdisk(3), geom(4), gmirror(8), sysinstall(8)

2008-02-24 Thread Brian A. Seklecki

All:

There was a patch to libdisk in late 2005 that added geom(4) support to 
libdisk.  I'm noticing that Disk_Names() doesn't grab contact/ or mirror/ 
volumes, though.  It still depends on kern.disks.


Should I add my gmirror/gconcat probing code to /usr.sbin/ 
sysinstall/devices.c directly, or should I enable it in libdisk?



Thoughts?

~BAS
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: automatic fsck on gmirror failure

2008-02-22 Thread Brian A. Seklecki

On Fri, 22 Feb 2008, Wojciech Puchar wrote:


gmirror(8) / geom(8) should automatically remove (degrade) components
with bad I/O operations after a certain threshold, but I'm pretty sure
it doesn't.


but i'm absolutely sure it does because it did several times for me



Finally I had some time to research.  939 of geom_mirror -- 
kern.geom.mirror.disconnect_on_failure -- It's a newer 6.x thing 
apparently:


Behavior is not tunable.  It happens on a single failure.  I ask about 
tunable behavior because some cheap IDE (Maxtor) disks can fail, then 
recover.


6.3/amd64:

  [EMAIL PROTECTED] /usr/src-RELENG_6_3]# sysctl -a|grep -i kern.geom.mirror
  kern.geom.mirror.sync_requests: 2
  kern.geom.mirror.disconnect_on_failure: 1
  kern.geom.mirror.idletime: 5
  kern.geom.mirror.timeout: 4
  kern.geom.mirror.debug: 0


But:

 FreeBSD wingspan 5.5-RELEASE-p10 FreeBSD 5.5-RELEASE-p10 #0: Fri Jan 12

 [EMAIL PROTECTED]:/home/seklecki$ sysctl -a|grep -i kern.geom.mirror

 kern.geom.mirror.debug: 0
 kern.geom.mirror.timeout: 0
 kern.geom.mirror.idletime: 5
 kern.geom.mirror.reqs_per_sync: 5
 kern.geom.mirror.syncs_per_sec: 1000


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: automatic fsck on gmirror failure

2008-02-22 Thread Brian A. Seklecki




On Fri, 22 Feb 2008, Wojciech Puchar wrote:



$ grep -i fsck /etc/defaults/rc.conf
fsck_y_enable="NO"  # Set to YES to do fsck -y if the initial preen
fails.

gmirror(8) / geom(8) should automatically remove (degrade) components
with bad I/O operations after a certain threshold, but I'm pretty sure
it doesn't.


yes it does



Maybe my experiences didn't his the threshold.  I'm checking the code now. 
The threshold is likely compile-time adjusable.


~BAS
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: automatic fsck on gmirror failure

2008-02-22 Thread Brian A. Seklecki

On Sun, 2008-02-03 at 23:39 +0100, Wojciech Puchar wrote:
> it failed while rebuilding with badly written data on the disk that was 
> used, while other rebuild.
> 
> now it can't read it.
> 
> if you are sure that it doesn't pass through fsck before second reboot, do 
> the following.
> 
> 1) turn off gmirror
> 
> 2) clear gmirror header on both providers
> 
> 3) run fsck the other drive (not ad6, but the other used on mirror).
> 

Also don't forget about:

$ grep -i fsck /etc/defaults/rc.conf 
fsck_y_enable="NO"  # Set to YES to do fsck -y if the initial preen
fails.

gmirror(8) / geom(8) should automatically remove (degrade) components
with bad I/O operations after a certain threshold, but I'm pretty sure
it doesn't.

~BAS


> 4) pray
> 
> 5) after fsck will end it successfully (it should), create gmirror with 
> the disk you checked
> 
> gmirror label  gmirror-name /dev/thedisk
> 
> 6) reboot and start the system. should go well.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: RELENG_6_3 build fail -- signal 13 consistently

2008-02-20 Thread Brian A. Seklecki

On Wed, 2008-02-20 at 14:33 -0500, Brian A. Seklecki wrote:
> On Thu, 2008-01-24 at 09:17 -0500, Brian A. Seklecki wrote:
> > This is 6.3/amd64 release as a guest inside a vmware server (free)
> host:
> > 
> 
> It happens randomly.  First time I've seen it.  amd64 and i386 under
> vmware 1.x "server" (Free Version).  
> 
> I guess I'll use physical hardware for build farms.
> 

This could have been two things:

1) The VM was originally "FreeBSD 32bit" -- so it emulated lnc(4), it
was then switched to "FreBSD64" -- em(4), then back to 32 -- who knows
-- it's commercial software.

2) The VM had a non exponent/power of 2 sized RAM allocation (it was set
to 216mb -- probably a GUI blooper) -- although this generally hasn't
been a problem for 10 years since video cards started arbitrarily
stealing physical DRAM for their frame-buffer.

lnc(4) problem originates from this error:

   kernel: lnc0: Missed packet -- no receive buffer 

~BAS




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: RELENG_6_3 build fail -- signal 13 consistently

2008-02-20 Thread Brian A. Seklecki

On Thu, 2008-01-24 at 09:17 -0500, Brian A. Seklecki wrote:
> This is 6.3/amd64 release as a guest inside a vmware server (free) host:
> 

It happens randomly.  First time I've seen it.  amd64 and i386 under
vmware 1.x "server" (Free Version).  

I guess I'll use physical hardware for build farms.

~BAS




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: diskLabelCommit fails within a sysinstall script?

2008-02-20 Thread Brian A. Seklecki

> > 
> > /dev/[as][d##][s#] alone can represent entire BIOS partitions
> > /dev/[as][d##] alone can represent entire disk
> > 
> > Not sure why we still need a 'c' slice for legacy ?!
> 
> Probably.  I don't really know how it gets used, but the system
> still seems to expect it somewhere.   

That kind of uncertainly is likely why the other projects haven't
adopted the new model, which is a shame, but pragmatically speaking... 

I'll be happy when they do, either way.


> 
> jerry
> 
> > -- 
> > Brian A. Seklecki <[EMAIL PROTECTED]>
> > Collaborative Fusion, Inc.
> > 
> > ___
> > freebsd-questions@freebsd.org mailing list
> > http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> > To unsubscribe, send any mail to "[EMAIL PROTECTED]"
> ___
> freebsd-questions@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "[EMAIL PROTECTED]"
-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


_devname in src/usr.sbin/sysinstall/devices.c

2008-02-20 Thread Brian A. Seklecki
All:

Does anyone know the relationship between this structure (major, minor,
delta, etc.) and real device IDs?  Obviously devd(8) isn't running in
the MFS install kernel, but I assume the magic still happens.

Also, I don't see that major/minors indexed here actually matching a
booted SMP kernel?

$ ls /dev/mfi*
crw-r-  1 root  operator0,  32 Dec 14 13:16 /dev/mfi0
crw-r-  1 root  operator0,  85 Dec 14 13:16 /dev/mfid0
crw-r-  1 root  operator0,  87 Dec 14 13:16 /dev/mfid0s1
crw-r-  1 root  operator0,  95 Dec 14 13:16 /dev/mfid0s1a
[...snip...]
crw-r-  1 root  operator0, 101 Dec 14 13:16 /dev/mfid0s1g
crw-r-  1 root  operator0,  86 Dec 14 13:16 /dev/mfid1

But devices.c lists the major as:
  
{ DEVICE_TYPE_DISK, "mfid%d", "LSI MegaRAID SAS", 254, 65538, 8, 4 },


I'm pretty sure neither 254 and/or 32/85 are match the major on the
boot/install MFS kernel.   They don't seem to be related, yet when i
screw with struct{} _devname, I break device detection, so it is still
used in some way.

I'm fuzzy on how these M/M are used in FreeBSD -- I missed the whole
auto-magic assignment period during the 5x days.



___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: diskLabelCommit fails within a sysinstall script?

2008-02-20 Thread Brian A. Seklecki

On Tue, 2008-02-19 at 16:32 -0500, Jerry McAllister wrote:
> I don't know about all you ask, but the 'c' partition should always
> be there and be set to identify the whole slice eg start at 0 and
> the size be the size of the slice.   The system uses it to identify

its a damn shame that this is still the case.  defeats / undermines the
whole purpose of /dev/[as][d##][s#][a-z]

/dev/[as][d##][s#] alone can represent entire BIOS partitions
/dev/[as][d##] alone can represent entire disk

Not sure why we still need a 'c' slice for legacy ?!

-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: PowerEdge 860 (Resend)

2008-02-19 Thread Brian A. Seklecki
All:

Here's an update on the PE860 w/ FBSD.  See dmesg(8) for FreeBSD
6.3/amd64 (RC2) on PowerEdge 860 w/ Xeon & SATA:

http://www.nycbug.org/?NAV=dmesgd;f_dmesg=;f_bsd=;f_nick=;f_descr=;dmesgid=1935#1935

Note that the ICH7 (Yes, still ICH7, not 8-9) is a SATA300 but the WDC
Caviar run at 150 :~{

Broadcom ethernet has not changed -- is a "Broadcom BCM5750 B1, ASIC
rev. 0x4101" (same as 850)

The 860 is an 850 in just about every measurable aspect.  At least
they're shipping WDC instead of Maxtor.

~BAS

On Wed, 2008-01-09 at 12:42 -0500, Brian A. Seklecki wrote:
> [Sorry if this is a resend to some -- I do not see that it made it
> through the first time --- possibly spam filtered due to a DNS problem
> with my personal domain.]
> 
> --
> 
> Hi all:
> 
> There are scattered reports in late 2006 / early 2007 of success using
> the PE 860 w/ the SAS RAID, but not w/o the RAID (normally paired with a
> non-Xeon). 
> 
> Would anyone be willing to share some dmesg(8) output?  W/ or w/o the
> RAID PERC SAS5iR mfi(4)?  RELENG_6 or RELENG_7?  Post your dmesg(8) to
> dmesgd at NYCBUG?
> 
> Here's an 850 w/o RAID:
> http://www.nycbug.org/?NAV=dmesgd;f_dmesg=;f_bsd=;f_nick=;f_descr=poweredge;dmesgid=1724#1724
> 
> I'm curious how far the 860 is from the 850?
> 
> Presumably they replaced with bge(4) with bce(4) (They offer both add on
> "BC NetXtreme II 5708 1-Port" as well as "NetXtreme 5721") and also
> replaced ICH7 with ICH8 or ICH9, but I'd like to check with other
> satisfied customers.
> 
> An OpenBSD dmesg(8) suggests "Intel 82801GB IDE"
> http://archives.neohapsis.com/archives/openbsd/2007-02/0571.html
> ...But that's in a model with a SAS5iR installed where the optical disk
> is attache.
> 
> The IDE controller may be different with no RAID.
> 
> The lower-end 850 w/ the Core2 or genuine P4 non-Xeon is essentially
> desktop-class hardware, so I don't imagine anything too exotic.
> 
> TIA,
> ~BAS
-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: freebsd dead after attempt on upgrade from 6.2 to 6.3

2008-02-17 Thread Brian A. Seklecki (Mobile)

On Sun, 2008-02-17 at 23:45 +0200, Deian Popov wrote:
> I will most definitely do, but this would happen after few days (don't
> have time to fix the system before that). The output of 6.3 and 7 is
> the same, so I will provide one from 6.3. Should I use
> http://www.freebsd.org/send-pr.html to file the report ?
> 

Be sure to include the output of:

$ sudo pciconf -lv

You checked your BIOS for strange IDE settings, rights?

~BAS

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: freebsd dead after attempt on upgrade from 6.2 to 6.3

2008-02-17 Thread Brian A. Seklecki (Mobile)

On Sun, 2008-02-17 at 22:53 +0200, Deian Popov wrote:
> I have tested numerous times both 6.3 and
> 7 and the ata driver would not detect my hdd. Here is output of dmesg
> on 6.2system:

File a bug for sure!

Here are the relevant lines from the working 6.2 system:

 atapci0:  port
 0x1f0-0x1f7,0x3f6,0x170-0x177,0x37
 6,0xf000-0xf00f irq 18 at device 31.2 on pci0*
 ata0:  on atapci0
 ata1:  on atapci0*

*ad1: 76319MB  at ata0-slave SATA150*
Trying to mount root from ufs:/dev/ad1s1a

Can you boot a 6.3/7.x kernel and either FTP the /var/run/dmesg
somewhere or boot w/ serial console?  Either that or screenshot using
camera-phone, works too.

~BAS

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: disk error

2008-02-16 Thread Brian A. Seklecki

On Sat, 16 Feb 2008, Peter Boosten wrote:


Brian, thanks for your answer (and sugggestion).

Isn't a drive supposed to mark a bad sector as bad and ignore it (that is:


They ship with a certain number of unallocated sectors to reassign failed 
ones to (I dont think ATA/IDE disks have a way to ask this, maybe SMART).


Once all of the silent allocations happen unbeknown to the user, then your 
suffering starts.


Install smartutils and check these values:

5 Reallocated_Sector_Ct 0x0033   100   100   005Pre-fail  Always
- 0
7 Seek_Error_Rate   0x000b   100   100   067Pre-fail  Always 
-   0
196 Reallocated_Event_Count 0x0032   100   100   000Old_age   Always 
-   0
197 Current_Pending_Sector  0x0022   100   100   000Old_age   Always 
-   0
198 Offline_Uncorrectable   0x0008   100   100   000Old_age   Offline 
-   0
199 UDMA_CRC_Error_Count0x000a   200   200   000Old_age   Always 
-   0



~BAS


not use it anymore)?

--
http://www.boosten.org



l8*
-lava (Brian A. Seklecki - Pittsburgh, PA, USA)
   http://www.spiritual-machines.org/

"Guilty? Yeah. But he knows it. I mean, you're guilty.
You just don't know it. So who's really in jail?"
~Maynard James Keenan

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: disk error

2008-02-16 Thread Brian A. Seklecki

On Sat, 2008-02-16 at 17:59 +0100, Peter Boosten wrote:
> Hi all,
> 
> Just found these messages in my logfile. Is it something to worry about?
> I've never seen them before upgrading to 6.3.
> 
> ra kernel: ad0: TIMEOUT - READ_DMA48 retrying (1 retry left) LBA=281550271
> ra kernel: ad0: FAILURE - READ_DMA48 status=51 
> error=4 LBA=281550271

Yea -- normally that means a bad sector(*), and where there's one,
there's bound to be more.  Failed drive eventually.

I would pull this server from rotation and run a full surface sector
scan on it (download an ISO of "Hiran's Boot CD")

Or if its a geom mirror raid-1, test this component.

If it was scsi, I would recommend camcontrol(8) to query the disk for a
list of grown defect sectors.

~BAS

*. If you've never seen it before and it developed.  Bad
cables/controllers/drives/interference can cause it too, but you would
have seen it from inception.

> ra kernel: g_vfs_done():ad0s1f[READ(offset=138248126464, 
> length=16384)]error = 5
> ra kernel: handle_workitem_freeblocks: block count
> ra kernel: handle_workitem_freeblks: got error 5 while accessing filesystem
> 
> Peter

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: freebsd dead after attempt on upgrade from 6.2 to 6.3

2008-02-15 Thread Brian A. Seklecki

On Fri, 2008-02-15 at 16:03 -0600, Derek Ragona wrote:
> >the prompt has "?" command which shows available boot devices. The
> only
> >device present there is my floppy (fd0)

Your new kernel is hosed.  Its not probing the mass storage device of
your root disk.  

Show us your original dmesg(8), your new dmesg(8), and original
fstab(5).


-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited. Please notify the sender 
immediately by e-mail if you have received this e-mail by mistake and delete 
this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


RELENG_6_3 build fail -- signal 13 consistently

2008-01-24 Thread Brian A. Seklecki
This is 6.3/amd64 release as a guest inside a vmware server (free) host:

 ===> gnu/usr.bin/binutils/ar (install)
 install -s -o root -g wheel -m 555   ar /opt/relchroot/usr/bin
 *** Signal 13

Make.conf has some sparing NO_ knobs set and:

  COPTS=-pipe
  CFLAG=-pipe

Other than that, its a vanilla source tree:

 FreeBSD fbsdbuild-amd64-63 6.3-RELEASE FreeBSD 6.3-RELEASE #0: Wed Jan
 16 04:45:45 UTC 2008
 [EMAIL PROTECTED]:/usr/obj/usr/src/sys/SMP  i386


kern.hz=100 in loader.conf as well.  Pretty crazy.

~BAS

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: VM Options

2008-01-23 Thread Brian A. Seklecki

On Wed, 2008-01-23 at 13:11 -0600, Jack Barnett wrote:
> Are there any good VM Options for FreeBSD?
> 
> There is VMWare in ports; which I really like - but it's a few years old 

Jails and as a Xen guest --- probably with a NetBSD or GNU/Linux host.
There's always Solaris domain. >:}

 ~BAS

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Server unreachable after quagga install from ports

2008-01-23 Thread Brian A. Seklecki

On Tue, 2008-01-22 at 23:50 -0600, Nomad wrote:
> I just setup a server running FreeBSD 6.3.  After the install I made some


Ugh... show us: 

$ netstat -rn -f inet 
$ arp -an 

Any pf.conf(5) or rc.conf(5).  Likely $defaultroute in rc.conf(5) is a
short-lived value.

~BAS

> Any information would be appreciated.
> ___
> freeb

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Latest Stable FreeBSD version and its Dell 2950 Compatiblity

2008-01-22 Thread Brian A. Seklecki

> And yes about the 2950, with the bellow remarks (I asked the same
> question one month ago, check fro the tread about "dell Power Edge
> 2950").

Time for a FreeBSD-PowerEdge Wiki.

~BAS 


> Olivier
> 
> > Make sure that you get a Revision 2 (R2).  We had some serious stability 

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Latest Stable FreeBSD version and its Dell 2950 Compatiblity

2008-01-22 Thread Brian A. Seklecki

On Wed, 2008-01-23 at 10:11 +0530, navneet Upadhyay wrote:
> Hi,
> I need to know which is the latest stable FreeBSD release(6.2 ?) and
> does it goes well with Dell 2950 ?

Did you check the list archives?

With 6.2:

- Make sure you get revision 2 of the unit
- bce(4) onboard is not recommended, easily reproduced crashes with high
  load a la Broadcom -- get add-on em(4) cards
- DRAC5 works fine, except it runs Linux and requires ActiveX
- PERC4 works with mfi(4), just remember:
  - Install linux32 compat to utilize megacli + mfi(4) patches
  - Disable 'Patrol Reads' in the BIOS
- The jury is still out on PERC5.  Sounds like Dell blowing smoke.
- IPMI works well.

~BAS

> Thanks
>  Navneet
> ___
> freebsd-questions@freebsd.org mailing list
> http://lists.freebsd.org/mailman/listinfo/freebsd-questions
> To unsubscribe, send any mail to "[EMAIL PROTECTED]"
> 
> 
> 
> 
> 
> 

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


gmirror(8) on 6.3 mfsroot / fixit

2008-01-19 Thread Brian A. Seklecki
All:

I see that gmirror(8) is available on the 6.3 fixit file system, but
still not a part of the mfsroot.  Is this a crunchgen problem?

The install kernel has had boot/kernel/geom_mirror.ko since the 5x days.
so it seems only appropriate to include the binary.

I guess its a moot point since the fdisk / bsdlabel menus in sysinstall
don't recognized probed geom volumes in /dev/mirror as candidate disks
during installs or updates.

Is there progress with this in RELENG_7 or trunk?  Shall I file PR?

~BAS

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: dell Power Edge 2950

2008-01-12 Thread Brian A. Seklecki


No idea. The systems are remote to me, so I can't check.



BTW it's called "patrol read".  I was just having a particularly cynical 
day.


The PR confirms that manually initiating one with megacli causes a hard 
lock.  It could be a linux32 compat issue sending the command or it could 
be the driver interacting with the feature ... either way, I blame Dell.


I guess I'm still bitter.

~BAS
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: dell Power Edge 2950

2008-01-10 Thread Brian A. Seklecki


On Wed, 9 Jan 2008, Dennis Glatting wrote:


As stupid as this is going to sound, I solved my dump problem on one of
my 2950s running amd64 7.0 with two dual core processors.

The problem was when I did a level 0 dump, regardless of partition. At 
random times the dump would halt, never to resume. Restarting the dump


Did you disable the "randomly schedule a RAID parity check of random 
sectors" feature in the PERC5 BIOS?


~BAS
___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


PowerEdge 860 (Resend)

2008-01-09 Thread Brian A. Seklecki
[Sorry if this is a resend to some -- I do not see that it made it
through the first time --- possibly spam filtered due to a DNS problem
with my personal domain.]

--

Hi all:

There are scattered reports in late 2006 / early 2007 of success using
the PE 860 w/ the SAS RAID, but not w/o the RAID (normally paired with a
non-Xeon). 

Would anyone be willing to share some dmesg(8) output?  W/ or w/o the
RAID PERC SAS5iR mfi(4)?  RELENG_6 or RELENG_7?  Post your dmesg(8) to
dmesgd at NYCBUG?

Here's an 850 w/o RAID:
http://www.nycbug.org/?NAV=dmesgd;f_dmesg=;f_bsd=;f_nick=;f_descr=poweredge;dmesgid=1724#1724

I'm curious how far the 860 is from the 850?

Presumably they replaced with bge(4) with bce(4) (They offer both add on
"BC NetXtreme II 5708 1-Port" as well as "NetXtreme 5721") and also
replaced ICH7 with ICH8 or ICH9, but I'd like to check with other
satisfied customers.

An OpenBSD dmesg(8) suggests "Intel 82801GB IDE"
http://archives.neohapsis.com/archives/openbsd/2007-02/0571.html
...But that's in a model with a SAS5iR installed where the optical disk
is attache.

The IDE controller may be different with no RAID.

The lower-end 850 w/ the Core2 or genuine P4 non-Xeon is essentially
desktop-class hardware, so I don't imagine anything too exotic.

TIA,
~BAS

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: dell Power Edge 2950

2008-01-09 Thread Brian A. Seklecki


On Thu, 27 Dec 2007, Olivier Nicole wrote:


Hello,

This is just to confirm that Dell Power Edge 2950, with Quad Core Xeon
E5420 is OK with FreeBSD 6.2/6.3.


Make sure that you get a Revision 2 (R2).  We had some serious stability 
issues with two R1s.  Yay for beta testing $6k servers.


You'll want to read the entire thread about mfi(4) and bce(4) instability 
on RELENG_6.  Someone just reported a geometry size reporting error with 
the new PERC/6 that Dell is pushing, so stick with PERC/5.


My personal recommendation is to use em(4) and disable onboard Broadcom 
and forget that Dell ever started shipping Broadcom.


~BAS

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: software raid 1 and recovery

2008-01-05 Thread Brian A. Seklecki

On Fri, 2008-01-04 at 10:56 -0500, Brian A. Seklecki wrote:
> Google: nagios + seklecki + check_raid_gmirror
> 
> Also check out sysutils/smartmontools/

Also, I recently updated the plugin code to r270 with some patches from
Scott Swanson.  You can see a small screenshot of it in action here:

http://people.collaborativefusion.com/~seklecki/images/check_raid_gmirror_fbsd_nagiosWeb.png


~BAS


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: software raid 1 and recovery

2008-01-04 Thread Brian A. Seklecki

Google: nagios + seklecki + check_raid_gmirror

Also check out sysutils/smartmontools/

Cheers!

~BAS (Dealing with a fucked up gmirror raid 1 this morning)

On Fri, 2008-01-04 at 15:32 +, Robin Becker wrote:
> I set this system up using Dru Lavigne's recipe, but I don't really
> understand 
-- 
Brian A. Seklecki <[EMAIL PROTECTED]>
Collaborative Fusion, Inc.




IMPORTANT: This message contains confidential information and is intended only 
for the individual named. If the reader of this message is not an intended 
recipient (or the individual responsible for the delivery of this message to an 
intended recipient), please be advised that any re-use, dissemination, 
distribution or copying of this message is prohibited.  Please notify the 
sender immediately by e-mail if you have received this e-mail by mistake and 
delete this e-mail from your system.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: AAARRRGH: network foul-ups.

2007-12-27 Thread Brian A. Seklecki (Mobile)

On Thu, 2007-12-27 at 18:38 -0800, Gary Kline wrote:
>   The trouble is that two of my machines report the identical 
>   private IP: 10.0.0.250. Previously "tao" was 10.0.0.247 and


Be sure to flush old entries from: /var/lib/dhclient/dhclient.leases on
DHCP Clients

~BAS


>   "tao2" was 10.0.0.250.  Today I switched the names in
>   /usr/local/etc/dhcpd.conf, shutdown, and rebooted my
>   mailserver--also my DNS server--and the two other computers.


___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Release 7.0 Beta2

2007-12-09 Thread Brian A. Seklecki

On Sun, 2007-12-09 at 09:36 -0800, Srinivasa R Kanduru wrote:
> Hi,
> 
> I was trying to install FreeBSD 7.0 Beta2 on a dell x86 machine which

use the bios menu to set the keyboard mode to compat/ps/2 emulation
mode.

Also try unplugging & reconnecting the usb keyboard post-boot.

Is this a a Optiplex 755 or 745?

~BAS

> doesn't have any PS2 ports.  The installer expects a PS2 keyboard I think.
> The USB port is disabled for some reason and it is not possible to proceed
> further in the installation process.
> 
> Is this a known issue ? Does the installer doesn't recognize a USB keyboard
> ?
> 
> 

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Pioneer DVR-112D/1.21 refuses to write CDs, only writes DVDs

2007-11-17 Thread Brian A. Seklecki


Normally that means that the drive is not ready to burn (Door not closed, 
or media not ready).  Its possible that the driver is sensing that data 
wrong from the hardware, too.


You only have the one drive in the system?  No possible /dev/ confusion?

Try cdrtools (Good luck with the syntax)

~BAS

On Sat, 17 Nov 2007, Yuri wrote:




Are you using burncd(1) or ports/sysutils/cdrtools ?

Are you getting DMA errors to kernel msgbuf or simple 1-line I/O
error?


I am using burncd.
There is only one-line I/O error.



l8*
-lava (Brian A. Seklecki - Pittsburgh, PA, USA)
   http://www.spiritual-machines.org/

"Guilty? Yeah. But he knows it. I mean, you're guilty.
You just don't know it. So who's really in jail?"
~Maynard James Keenan

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


Re: Pioneer DVR-112D/1.21 refuses to write CDs, only writes DVDs

2007-11-17 Thread Brian A. Seklecki

On Sat, 2007-11-17 at 20:26 -0800, Yuri wrote:
> I bought the new DVD writer -- Pioneer DVR-112D.
> 
> But every time I try to write data CD or audio CD it gives Input/Output error.
> 
> It can read CDs and write and read DVDs no problem.
> 
> Anybody else has this problem? What is the solution?


Are you using burncd(1) or ports/sysutils/cdrtools ?

Are you getting DMA errors to kernel msgbuf or simple 1-line I/O
error?  

~BAS

___
freebsd-questions@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-questions
To unsubscribe, send any mail to "[EMAIL PROTECTED]"


  1   2   3   >