Re: [CentOS] Sendmail not presenting AUTH option after EHLO

2013-10-08 Thread Alexander Dalloz
Am 08.10.2013 23:50, schrieb Chris Boyd:
> Hello folks,
> 
> I have a CentOS 6.4 installation running Sendmail, and after some serious 
> hair tear stare and compare I'm a bit stumped.  When I connect to the server 
> either with telnet or SSL, sendmail is not presenting the AUTH  capability 
> after an EHLO.  Everything looks like it should be working, but no amount of 
> tweaking is getting the AUTH capability advertised (and it doesn't work if 
> you just try it anyway).
> 
> Here's the config bits from sendmail.mc--
> 
>   define(`confAUTH_OPTIONS', `A p')dnl
>   define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 
> LOGIN PLAIN')dnl
>   TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl

General advise: only offer those mechanisms your SASL backend can
provide. As you are using saslauthd the shared secret mechanisms do not
work.

> Note:  Also tried
>   define(`confAUTH_OPTIONS', `A')dnl
>   define(`confAUTH_MECHANISMS', `LOGIN PLAIN')dnl
>   TRUST_AUTH_MECH(`LOGIN PLAIN')dnl
> just to keep things simple.
> 
> saslauthd is running, and configured--/etc/sysconfig/saslauthd 
> 
>   SOCKETDIR=/var/run/saslauthd
>   MECH=pam
>   FLAGS=
> 
> 
> /etc/sasl2/Sendmail.conf contains--
>   pwcheck_method:saslauthd
> 
> 
> /etc/pam.d/smtp contains--
>   #%PAM-1.0
>   auth   include  password-auth
>   accountinclude  password-auth
> 
> 
> But when I do "openssl s_client -starttls smtp -connect localhost:587" I 
> don't get any AUTH capability--
> 
> ehlo localhost
> 250-pennzoil.gizmopartners.com Hello localhost [127.0.0.1], pleased to meet 
> you
> 250-ENHANCEDSTATUSCODES
> 250-PIPELINING
> 250-8BITMIME
> 250-SIZE
> 250-DSN
> 250-DELIVERBY
> 250 HELP
> quit
> 
> 
> All the certs are built, and if I connect via telnet, the server does 
> advertise STARTTLS.
> 
> So anyone able to point out the obvious or not so obvious config mistakes?

I see no mistake. Make sure you have the sendmail-cf package installed,
else the .cf files can't be rebuild based on modified .mc files. Make
too sure that you have the necessary cyrus-* packages installed.

Regards

Alexander


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "Enterprise Class Hard Drive" - Scam Warning

2013-10-08 Thread Arun Khan
On Wed, Oct 2, 2013 at 11:51 PM, Steve Brooks  wrote:
> The retailer is certainly willing to refund and the manufacturer is
> also willing to replace.. The worrying part is that the drives that were
> replaced under warranty should *not* find there way back onto the shelves
> re-packaged as new enterprise class drives..

Thanks for the heads.   After a slew of HDD failures, I use smartctl,
badblocks on every drive before putting them into production.  However
this may not be practical when there are many disks in a storage.

Usually repaired drives are marked "Refurbished" if the RMA is handled
by the manufacturer directly.
RMA handled by retailer who knows what instruction the management
gives regarding returns.

-- 
Arun Khan
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sssd - ldap uid/gid does not match with uid/gids in the openLDAP DS

2013-10-08 Thread Arun Khan
On Wed, Oct 9, 2013 at 2:29 AM, Paul Heinlein  wrote:
> On Wed, 9 Oct 2013, Arun Khan wrote:
>
>> In order for jdoe to show up as member of 'project1' group, I have to
>> restart sssd.
>>
>> In sssd.conf, in the domain section enumerate=FALSE.
>>
>> I would appreciate any pointers to shorten the client side updates
>> regarding uid+gid association.
>
>
> Th default entry_cache_timeout is 5400 seconds, an hour and a half, probably
> well beyond the "> 5 mins" you waited.
>
> I set "entry_cache_timeout = 600" in the domain section section of the
> standard sssd.conf for CentOS machines. You can set
> entry_cache_group_timeout specifically if you need more frequent checks for
> group entries.
>

Thanks very much for the pointer.  I will try it out.

-- 
Arun Khan
Sent from my non-iphone/non-android device
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] how to find RAID card world wide ID?

2013-10-08 Thread mcclnx mcc
we have DELL server with PERC RAID card in it.  O.S> is CENTOS 5.5.

Can anyone tell me how to find SAS address (World wide ID) on RAID card?

Thanks.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VNCserver not starting due to errors

2013-10-08 Thread Frank Cox
On Tue, 8 Oct 2013 17:15:22 -0500 (CDT)
Gilbert Sebenste wrote:

> I just did this...and I get the same error message. (Shrug)

Ok, you installed the tigervnc-server rpm and after that you changed some
configuration files.  What files did you change, and EXACTLY what were the
changes that you made?

vnc is usually dead-dog simple to get up and running.

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VNCserver not starting due to errors

2013-10-08 Thread Gilbert Sebenste
On Tue, 8 Oct 2013, Frank Cox wrote:

> On Tue, 8 Oct 2013 16:56:39 -0500 (CDT)
> Gilbert Sebenste wrote:
>
>
>> I get to part 2.4, and when I start the vncservice, I get
>> this error message:
>>
>> Starting VNC server: 1:blah Invalid null command.
>> if: Expression Syntax.
>> A VNC server is already running as :1
>> else: endif not found.
>> [FAILED]
>
> Where do you get an "if" and "else" in the /etc/sysconfig/vncservers file?
>
> All you really need is one line.  For example, here is  what it says
> in /etc/sysconfig/vncservers on one system that I log into all the time:
>
> VNCSERVERS="1:frankcox"
>
> That's it and that's all, folks.  If you're trying to do something else your
> problem is with that something else, not with vncserver.

I just did this...and I get the same error message. (Shrug)

>> . I want to be on window "0", not 1.
>
> Now that is something else.  I assume that you mean you want to control the
> local desktop with vnc, right?  I have never done that myself, but running 
> "vnc
> display 0" through google gives a lot of hits to various howtos which will
> probably get you where you're going.

OK, but first things first...I am totally stumped. My Google-fu didn't 
help on this one, either.

Gilbert

***
Gilbert Sebenste 
(My opinions only!) 
***
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] VNCserver not starting due to errors

2013-10-08 Thread Frank Cox
On Tue, 8 Oct 2013 16:56:39 -0500 (CDT)
Gilbert Sebenste wrote:


> I get to part 2.4, and when I start the vncservice, I get
> this error message:
> 
> Starting VNC server: 1:blah Invalid null command.
> if: Expression Syntax.
> A VNC server is already running as :1
> else: endif not found.
> [FAILED]

Where do you get an "if" and "else" in the /etc/sysconfig/vncservers file?

All you really need is one line.  For example, here is  what it says
in /etc/sysconfig/vncservers on one system that I log into all the time:

VNCSERVERS="1:frankcox"

That's it and that's all, folks.  If you're trying to do something else your
problem is with that something else, not with vncserver.

>. I want to be on window "0", not 1.

Now that is something else.  I assume that you mean you want to control the
local desktop with vnc, right?  I have never done that myself, but running "vnc
display 0" through google gives a lot of hits to various howtos which will
probably get you where you're going.

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] VNCserver not starting due to errors

2013-10-08 Thread Gilbert Sebenste
Hello everyone,

Following the directions I found here:
http://wiki.centos.org/HowTos/VNC-Server

I get to part 2.4, and when I start the vncservice, I get
this error message:

Starting VNC server: 1:blah Invalid null command.
if: Expression Syntax.
A VNC server is already running as :1
else: endif not found.
[FAILED]

If I stop it, and then restart it, I get the same error message.
"blah" has been changed for security purposes on this email,
but the real name is a valid user. I want to be on window "0",
not 1.

Any tips or suggestions would be greatly appreciated!

Gilbert

***
Gilbert Sebenste 
(My opinions only!) 
***
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Sendmail not presenting AUTH option after EHLO

2013-10-08 Thread Chris Boyd
Hello folks,

I have a CentOS 6.4 installation running Sendmail, and after some serious hair 
tear stare and compare I'm a bit stumped.  When I connect to the server either 
with telnet or SSL, sendmail is not presenting the AUTH  capability after an 
EHLO.  Everything looks like it should be working, but no amount of tweaking is 
getting the AUTH capability advertised (and it doesn't work if you just try it 
anyway).

Here's the config bits from sendmail.mc--

define(`confAUTH_OPTIONS', `A p')dnl
define(`confAUTH_MECHANISMS', `EXTERNAL GSSAPI DIGEST-MD5 CRAM-MD5 
LOGIN PLAIN')dnl
TRUST_AUTH_MECH(`EXTERNAL DIGEST-MD5 CRAM-MD5 LOGIN PLAIN')dnl

Note:  Also tried
define(`confAUTH_OPTIONS', `A')dnl
define(`confAUTH_MECHANISMS', `LOGIN PLAIN')dnl
TRUST_AUTH_MECH(`LOGIN PLAIN')dnl
just to keep things simple.

saslauthd is running, and configured--/etc/sysconfig/saslauthd 

SOCKETDIR=/var/run/saslauthd
MECH=pam
FLAGS=


/etc/sasl2/Sendmail.conf contains--
pwcheck_method:saslauthd


/etc/pam.d/smtp contains--
#%PAM-1.0
auth   include  password-auth
accountinclude  password-auth


But when I do "openssl s_client -starttls smtp -connect localhost:587" I don't 
get any AUTH capability--

ehlo localhost
250-pennzoil.gizmopartners.com Hello localhost [127.0.0.1], pleased to meet you
250-ENHANCEDSTATUSCODES
250-PIPELINING
250-8BITMIME
250-SIZE
250-DSN
250-DELIVERBY
250 HELP
quit


All the certs are built, and if I connect via telnet, the server does advertise 
STARTTLS.

So anyone able to point out the obvious or not so obvious config mistakes?
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] sssd - ldap uid/gid does not match with uid/gids in the openLDAP DS

2013-10-08 Thread Paul Heinlein

On Wed, 9 Oct 2013, Arun Khan wrote:


CentOS 6.4 (amd64) client desktop with SSSD installed+configured to do
LDAP AUTH from an openLDAP DS.

Groups in LDAP DS  -- dsusers (for all users), project1, project2, 

The objective is to give group permissions to directory trees with
users belonging to various groups; users thereby inheriting the ACL
given to respective groups.

Test case --
uid: jdoe,
gid: dsusers (primary)

On LDAP client workstation - id jdoe shows uid+gid as above.

Then I add uid jdoe to the 'project1'  group in the openLDAP DS.

On the client workstation -  id jdoe shows member of 'dsusers' only.

Thinking it could be due to local cache, I have deleted the files in
/var/lib/sss/db/ and still id jdoe reports member of dsusers only.

I have also waited > 5 mins. expecting the client side cache to be
updated but still the same issue.  jdoe does not show up as member of
project1.

In order for jdoe to show up as member of 'project1' group, I have to
restart sssd.

In sssd.conf, in the domain section enumerate=FALSE.

I would appreciate any pointers to shorten the client side updates
regarding uid+gid association.


Th default entry_cache_timeout is 5400 seconds, an hour and a half, 
probably well beyond the "> 5 mins" you waited.


I set "entry_cache_timeout = 600" in the domain section section of the 
standard sssd.conf for CentOS machines. You can set 
entry_cache_group_timeout specifically if you need more frequent 
checks for group entries.


--
Paul Heinlein
heinl...@madboa.com
45°38' N, 122°6' W___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] boot fails with dracut warning

2013-10-08 Thread g

greetings,

had problems burning a dvd for 6.4, so i burned a livecd and installed it
from boot menu to ext4 /dev/sdb3.

during install, i defined mounting of /dev/sdb5 as /home and a second
partition /dev/sdb6. both are ext4.

first boot went well, set up user, rebooted.

rebooted level 5, logged in as user, all looked good.

rebooted level 5, logged in as root, made changes to /boot/grub/grub.conf
to boot other os.

rebooted level 5, logged in as user, opened terminal, su to root, tried to
'yum update', all mirrors failed. did not think of trying pings to see if
was connected to internet. which could have explained failure. my bad.

exited from root, closed terminal, rebooted to other os, logged in as user,
opened terminal, pinged several sites, pings returned ok. closed terminal,

rebooted, to centos, crashed during level 5 boot.

shutdown system, rebooted level 3, boot crashed again.

error message;

=+=+=

ACPI: wmi: Mapper loaded
dracut Warning: No root device "block: /dev/disk/by=uuid/dbb9f9c4-8f67- \
   4d79-aaef-4f804f31c800" found

dracut Warning: Boot has failed. To debug this issue add "rdshell" to the \
   kernel command line.

dracut Warning: Signal caught!

dracut Warning: Boot has failed. To debug this issue add "rdshell" to the \
   kernel command line.

kernel Panic - not syncing: Attempted to kill init!
Pid: 1, comm: init Tainted: GI---2.6.32-358.el6.x86_64 #1
Call Trace:
[]? panic+0xa7/0x16f
[]? do_exit0x25/0x870
[]? fput_+0x25/0x30
[]? do_group_exit+0x58/0xd0
[]? sys_exit_group+0x17/0x20
[]? system_call_fastpath+0x16/x1b
Panic occurred, switching back to text console

*note1*: block device sought is not shown in /dev/fstab.

=+=+=

block devices defined in centos /etc/fstab;

UUID=16c4f70d-0aff-4760-859c-ecf05e1e025f /   ext4 \
defaults1 1
UUID=e13d224f-d9a3-4697-8693-5395a1477050 /hd/sdb/06  ext4 \
defaults1 2
UUID=a8f5c9e9-b792-4e30-a80b-08ed8b371886 /home   ext4 \
defaults1 2
UUID=e7c13ca9-3dbc-4cc7-9c6a-50efc0688a61 swapswap \
defaults0 0

*note2*: block devices listed does not show block device sought during boot.
*note3*: block devices are same between different os's.

=+=+=

i ran a search for;

   dracut Warning: No root device "block: /dev/disk/by=uuid/

at centos.org

only errors show where raid related.

another thing that is strange, boot is looking for a device that is not
listed in /dev/disk/by-uuid.

=+=+=

from other os;

]$ ll /dev/disk/by-uuid/
total 0
lrwxrwxrwx. 1 root root 10 Oct  8 07:56 10BDD0693BFCE1E5 -> ../../sdb1
lrwxrwxrwx. 1 root root 10 Oct  8 07:56 16c4f70d-0aff-4760-859c-ecf05e1e025f -> 
../../sdb3
lrwxrwxrwx. 1 root root 10 Oct  8 07:56 2FEF848329A39323 -> ../../sda2
lrwxrwxrwx. 1 root root 10 Oct  8 07:56 a8f5c9e9-b792-4e30-a80b-08ed8b371886 -> 
../../sdb5
lrwxrwxrwx. 1 root root 10 Oct  8 07:56 AE90166090162F79 -> ../../sda1
lrwxrwxrwx. 1 root root 10 Oct  8 07:56 e13d224f-d9a3-4697-8693-5395a1477050 -> 
../../sdb6
lrwxrwxrwx. 1 root root 10 Oct  8 07:56 e7c13ca9-3dbc-4cc7-9c6a-50efc0688a61 -> 
../../sdb2

*note4*: sda1 and sdb1 are ntfs and are not included in centos /etc/fstab.
*note5*: block devices are same between different os's.

=+=+=

any and all suggestions welcome.

tia.

-- 

peace out.

in a world with out fences, who needs gates.

tc.hago.

g
.

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C6: kickstart problems with additional repo

2013-10-08 Thread Rainer Traut
Am 08.10.2013 19:05, schrieb Earl Ramirez:

 repo --name=vmware51
 --baseurl=http://xxx/repo/vmware/5.1/rhel6Server-x86_64/

>>>
>>> I think you need to add the --cost=100
>>>
>>> --baseurl=http://xxx/repo/vmware/5.1/rhel6Server-x86_64/ --cost=100
>>>
 I'm beginning to think the problem is, my install media is ISO and I
 have an additional http repo which is not available in this stage...
>>
>> No, does not help. GUI still says it needs an active network connection. :(

> Are you able to establish communication with the web server that is
> hosting vmware tools
>
> I do not have the same environment as you, therefore my ks.cfg,
> installation media and the repo is on the same FTP server.
>
> I'm only being asked to configure the network, if I'm not able to
> establish communication with the FTP server, verify that the appropriate
> access is on file/s that the server need to connect to.

Yes, I can establish the connection. But at the point when the GUI asks 
for the network connection the interface does not have the IP address 
yet. I verify this on another console with 'ifconfig' and 'ip a l'.
In the %post section I can do wget and other things, so there does not 
seem to be the problem. And once I confirm the eth0 interface in gui it 
gets the ks.cfg network config and install with the configured repo works.

Still I think the repo command cannot be used because I don't have the 
interface configured on kernel command line to get the ks.cfg. I use the 
local floppy disk with 'ks=floppy'


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] sssd - ldap uid/gid does not match with uid/gids in the openLDAP DS

2013-10-08 Thread Arun Khan
CentOS 6.4 (amd64) client desktop with SSSD installed+configured to do
LDAP AUTH from an openLDAP DS.

Groups in LDAP DS  -- dsusers (for all users), project1, project2, 

The objective is to give group permissions to directory trees with
users belonging to various groups; users thereby inheriting the ACL
given to respective groups.

Test case --
uid: jdoe,
gid: dsusers (primary)

On LDAP client workstation - id jdoe shows uid+gid as above.

Then I add uid jdoe to the 'project1'  group in the openLDAP DS.

On the client workstation -  id jdoe shows member of 'dsusers' only.

Thinking it could be due to local cache, I have deleted the files in
/var/lib/sss/db/ and still id jdoe reports member of dsusers only.

I have also waited > 5 mins. expecting the client side cache to be
updated but still the same issue.  jdoe does not show up as member of
project1.

In order for jdoe to show up as member of 'project1' group, I have to
restart sssd.

In sssd.conf, in the domain section enumerate=FALSE.

I would appreciate any pointers to shorten the client side updates
regarding uid+gid association.

TIA.
-- 
Arun Khan
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to list openvpn clients?

2013-10-08 Thread Dale Dellutri
On Tue, Oct 8, 2013 at 10:48 AM, Timothy Murphy  wrote:

> John Doe wrote:
>
> > From: Timothy Murphy 
> >
> >> I'm running an openvpn server on a CentOS machine -
> >> that is my excuse for posting my query here -
> >> and I'm wondering if there is some way of finding
> >> all the clients (not just those connected at this moment)
> >> who have been registered as clients of the openvpn server?
> >
> > Did you configure ifconfig-pool-persist...?
>
> Thank you very much.
> I did actually set this in server.conf,
> and the list I am seeking is in fact in the place specified.


This list will only include the usernames of those who have logged in
as openvpn clients.  There may be others who can log in but have
not as yet.  That's why I suggested looking at the keys.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "Enterprise Class Hard Drive" - Scam Warning

2013-10-08 Thread John R Pierce
On 10/8/2013 2:17 AM, Giles Coochey wrote:
> I don't know much about SMART, but I get the impression that the 
> drives decide to fail themselves when some metric goes anomalous, 
> rather than continue running and potentially cause data corruption. 
> Therefore there's likely to be a large number of drives that can be 
> tweaked to go back into production after they have 'failed'

the metrics in SMART are to tell the OS when failure is imminent. for 
various complex reasons they aren't as effective at this as one would like.




-- 
john r pierce  37N 122W
somewhere on the middle of the left coast

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C6: kickstart problems with additional repo

2013-10-08 Thread Earl Ramirez
On Tue, 2013-10-08 at 18:20 +0200, Rainer Traut wrote:
> Am 08.10.2013 18:08, schrieb Earl Ramirez:
> 
> >> network --onboot yes --device eth0 --bootproto static
> >> --ip=192.168.200.28 --netmask=255.255.255.0 --gateway=192.168.200.1
> >> --nameserver=192.168.200.9
> >> --noipv6
> >> network --onboot no --device eth1 --bootproto static --noipv6
> >> network --onboot no --device eth2 --bootproto static --noipv6
> >>
> >> repo --name=vmware51
> >> --baseurl=http://xxx/repo/vmware/5.1/rhel6Server-x86_64/
> >>
> >
> > I think you need to add the --cost=100
> >
> > --baseurl=http://xxx/repo/vmware/5.1/rhel6Server-x86_64/ --cost=100
> >
> >> I'm beginning to think the problem is, my install media is ISO and I
> >> have an additional http repo which is not available in this stage...
> 
> No, does not help. GUI still says it needs an active network connection. :(
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

Are you able to establish communication with the web server that is
hosting vmware tools

I do not have the same environment as you, therefore my ks.cfg,
installation media and the repo is on the same FTP server. 

I'm only being asked to configure the network, if I'm not able to
establish communication with the FTP server, verify that the appropriate
access is on file/s that the server need to connect to.
-- 


Kind Regards
Earl Ramirez
GPG Key: http://trinipino.com/PublicKey.asc


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C6: kickstart problems with additional repo

2013-10-08 Thread Rainer Traut
Am 08.10.2013 18:08, schrieb Earl Ramirez:

>> network --onboot yes --device eth0 --bootproto static
>> --ip=192.168.200.28 --netmask=255.255.255.0 --gateway=192.168.200.1
>> --nameserver=192.168.200.9
>> --noipv6
>> network --onboot no --device eth1 --bootproto static --noipv6
>> network --onboot no --device eth2 --bootproto static --noipv6
>>
>> repo --name=vmware51
>> --baseurl=http://xxx/repo/vmware/5.1/rhel6Server-x86_64/
>>
>
> I think you need to add the --cost=100
>
> --baseurl=http://xxx/repo/vmware/5.1/rhel6Server-x86_64/ --cost=100
>
>> I'm beginning to think the problem is, my install media is ISO and I
>> have an additional http repo which is not available in this stage...

No, does not help. GUI still says it needs an active network connection. :(
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] C6: kickstart problems with additional repo

2013-10-08 Thread Earl Ramirez
On Tue, 2013-10-08 at 17:42 +0200, Rainer Traut wrote:
> Hi,
> 
> I'm kickstarting a vm in ESXi 5.1.
> 
> ks.cfg is on floppy, install media is ISO file.
> 
> This works great as long as I don't add an additional repo, in our case 
> it is vmware tools on one of our webservers.
> 
> If I add the repo line, anaconda asks then for the used network card and 
> indeed, switching to console the interfaces are still unconfigured.
> Chosing eth0 in gui continues the installation!
> 
> This is the relevant part of ks.cfg
> 
> install
> cdrom
> lang de_DE.UTF-8
> keyboard de-latin1
> skipx
> 
> network --onboot yes --device eth0 --bootproto static 
> --ip=192.168.200.28 --netmask=255.255.255.0 --gateway=192.168.200.1 
> --nameserver=192.168.200.9
> --noipv6
> network --onboot no --device eth1 --bootproto static --noipv6
> network --onboot no --device eth2 --bootproto static --noipv6
> 
> repo --name=vmware51 
> --baseurl=http://xxx/repo/vmware/5.1/rhel6Server-x86_64/
> 

I think you need to add the --cost=100

--baseurl=http://xxx/repo/vmware/5.1/rhel6Server-x86_64/ --cost=100

> I'm beginning to think the problem is, my install media is ISO and I 
> have an additional http repo which is not available in this stage...
> 
> Is there any workaround?
> 
> Thx
> Rainer
> 
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

-- 


Kind Regards
Earl Ramirez
GPG Key: http://trinipino.com/PublicKey.asc


signature.asc
Description: This is a digitally signed message part
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to list openvpn clients?

2013-10-08 Thread Dale Dellutri
On Tue, Oct 8, 2013 at 10:09 AM, Timothy Murphy  wrote:

> I'm running an openvpn server on a CentOS machine -
> that is my excuse for posting my query here -
> and I'm wondering if there is some way of finding
> all the clients (not just those connected at this moment)
> who have been registered as clients of the openvpn server?


All users should have a key in /etc/openvpn/easy-rsa/2.0/keys
So that might be one source of usernames.

Also look through /etc/openvpn/server.conf . There might be a line
which verifies usernames, for example, from the OpenVPN 2 Cookbook:
   tls-verify /etc/openvpn/cookbook/example6-5-tls-verify.sh
so you'd need to look at that file and example6-5-tls-verfiy.sh.allowed

There are other possibilities that list all allowed users.  See the
Cookbook.

-- 
Dale Dellutri
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] remote sudo script

2013-10-08 Thread Billy Crook
command locked "command=" ssh keys in the destination user's authkeys
file, and skip sudo entirely.

On Tue, Oct 8, 2013 at 6:52 AM, Tim Dunphy  wrote:
> hey there,
>
>
> Thanks for playing!
>
>> tcgetattr: Inappropriate ioctl for device
>> > `/data/solr-4.3.1/zoe/etc/
>> logback.xml' -> `/tmp/logback.xml--20131007.bak'
>>
>> The cp did work, sudo accepted the password.
>> Note that ${i} was not interpolated into the file name.
>>
>
>
> Yes good point about ${i} not being interpolated. However this example is
> from when the command is individually executed and not as part of the
> script. When you pop that line into my script for some reason the password
> is not passed to sudo. Just something I find odd, because the syntax hasn't
> changed at all so why would it not work in the script?
>
>
>>
>> > tcgetattr: Inappropriate ioctl for device
>> > -rw-r--r-- 1 root root 3372 Oct  7 22:07
>> > /home/tdunphy/logback.xml--20131007.bak
>>
>> the ls did work
>>
>
>
>  Yes. Again, this happened when the command was executed individually, but
> NOT as part of the script.
>
>
>>
>> > tcgetattr: Inappropriate ioctl for device
>> > [sudo] password for tdunphy:
>>
>> But what's that?
>> Is the password the same on all hosts, i.e. it works for one host, but not
>> the other?
>> Or do you have another ssh in the for loop you did not tell us about?
>>
>>
>  No, the password is the same across all of the hosts in the environment.
> And the output that you see here is the exact same as what I was trying to
> run.
>
>
>> Try do add some debugging output with the hostname into the loop.
>>
>
>
> I added a little more debugging to the output, but otherwise the script is
> unchanged. As soon as you try to pass the password to sudo via the script,
> the password is not recognized.
>
>
>  Here's the most recent run of the script:
>
> [tdunphy@MIAGRBISSH01V ~]$ for i in MIAGRBIORCA0{1..9}V MIAGRBIORCA1{0..2}V
>> do
>> echo "backing up the file on host: $i"
>> ssh -q -t -t -t $i sudo -S 'cp /data/solr-4.3.1/zoe/etc/logback.xml
> /home/tdunphy/logback.xml-${i}-$(date +%Y%m%d).bak' <> localG30rg3T0wn
>> EOF
>>
>> echo -e "\n\n\n"
>>
>> echo "listing the backup to verify success on host: $i"
>> ssh -q -t -t -t $i sudo -S 'ls -l  /home/tdunphy/logback.xml-$i-$(date
> +%Y%m%d).bak' <> localG30rg3T0wn
>> EOF
>> sleep 2
>> done
> backing up the file on host: MIAGRBIORCA01V
> tcgetattr: Inappropriate ioctl for device
> *[sudo] password for tdunphy:*
>
>
>
>
> listing the backup to verify success on host: MIAGRBIORCA01V
> tcgetattr: Inappropriate ioctl for device
> *[sudo] password for tdunphy: *
>
> Definitely open to any ideas at this point, this problem seems like a weird
> one to me!
>
> Again, sincere thanks to anyone offering suggestions.
>
> Tim
>
>
>
> On Tue, Oct 8, 2013 at 7:06 AM, Markus Falb  wrote:
>
>>
>> On 08.Okt.2013, at 04:51, Tim Dunphy wrote:
>>
>> ...
>>
>> > But more importantly, when I try to pop the above two working statements
>> > from the command line into a script, the following occurs:
>> >
>> > [tdunphy@MIAGRBISSH01V ~]$ for i in MIAGRBIORCA0{0..9}V
>> MIAGRBIORCA1{0..2}V
>> >>
>> >> do
>> >>
>> >> ssh -q -t -t -t $i sudo -S 'cp -v /data/solr-4.3.1/zoe/etc/logback.xml
>> > /tmp/logback.xml-${i}-$(date +%Y%m%d).bak' <> >> secret_sauce
>> >> EOF
>> >>
>> >> ssh -q -t -t -t $i sudo -S 'ls -l  /home/tdunphy/logback.xml-${i}-$(date
>> > +%Y%m%d).bak' <> >> secret_sauce
>> >> EOF
>> >>
>> >> done
>>
>>
>> > tcgetattr: Inappropriate ioctl for device
>> > `/data/solr-4.3.1/zoe/etc/logback.xml' ->
>> `/tmp/logback.xml--20131007.bak'
>>
>> The cp did work, sudo accepted the password.
>> Note that ${i} was not interpolated into the file name.
>>
>> > tcgetattr: Inappropriate ioctl for device
>> > -rw-r--r-- 1 root root 3372 Oct  7 22:07
>> > /home/tdunphy/logback.xml--20131007.bak
>>
>> the ls did work
>>
>> > tcgetattr: Inappropriate ioctl for device
>> > [sudo] password for tdunphy:
>>
>> But what's that?
>> Is the password the same on all hosts, i.e. it works for one host, but not
>> the other?
>> Or do you have another ssh in the for loop you did not tell us about?
>>
>> Try do add some debugging output with the hostname into the loop.
>>
>> --
>> Markus
>>
>> ___
>> CentOS mailing list
>> CentOS@centos.org
>> http://lists.centos.org/mailman/listinfo/centos
>>
>
>
>
> --
> GPG me!!
>
> gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos



-- 
Billy Crook • Network and Security Administrator • RiskAnalytics, LLC
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to list openvpn clients?

2013-10-08 Thread Timothy Murphy
John Doe wrote:

> From: Timothy Murphy 
> 
>> I'm running an openvpn server on a CentOS machine -
>> that is my excuse for posting my query here -
>> and I'm wondering if there is some way of finding
>> all the clients (not just those connected at this moment)
>> who have been registered as clients of the openvpn server?
> 
> Did you configure ifconfig-pool-persist...?

Thank you very much.
I did actually set this in server.conf,
and the list I am seeking is in fact in the place specified.



-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
School of Mathematics, Trinity College, Dublin 2, Ireland


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] C6: kickstart problems with additional repo

2013-10-08 Thread Rainer Traut
Hi,

I'm kickstarting a vm in ESXi 5.1.

ks.cfg is on floppy, install media is ISO file.

This works great as long as I don't add an additional repo, in our case 
it is vmware tools on one of our webservers.

If I add the repo line, anaconda asks then for the used network card and 
indeed, switching to console the interfaces are still unconfigured.
Chosing eth0 in gui continues the installation!

This is the relevant part of ks.cfg

install
cdrom
lang de_DE.UTF-8
keyboard de-latin1
skipx

network --onboot yes --device eth0 --bootproto static 
--ip=192.168.200.28 --netmask=255.255.255.0 --gateway=192.168.200.1 
--nameserver=192.168.200.9
--noipv6
network --onboot no --device eth1 --bootproto static --noipv6
network --onboot no --device eth2 --bootproto static --noipv6

repo --name=vmware51 
--baseurl=http://xxx/repo/vmware/5.1/rhel6Server-x86_64/

I'm beginning to think the problem is, my install media is ISO and I 
have an additional http repo which is not available in this stage...

Is there any workaround?

Thx
Rainer

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] How to list openvpn clients?

2013-10-08 Thread John Doe
From: Timothy Murphy 

> I'm running an openvpn server on a CentOS machine -
> that is my excuse for posting my query here -
> and I'm wondering if there is some way of finding
> all the clients (not just those connected at this moment)
> who have been registered as clients of the openvpn server?

Did you configure ifconfig-pool-persist...?

JD
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] How to list openvpn clients?

2013-10-08 Thread Timothy Murphy
I'm running an openvpn server on a CentOS machine -
that is my excuse for posting my query here -
and I'm wondering if there is some way of finding
all the clients (not just those connected at this moment)
who have been registered as clients of the openvpn server?

-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
School of Mathematics, Trinity College, Dublin 2, Ireland


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS 6.4: Warning! Received an indication that the LUN assignments on this target have changed. The Linux SCSI layer does not automatically remap LUN assignments.

2013-10-08 Thread Trevor T Kates (Services - 6)
All:

~> uname -srvmpio
Linux 2.6.32-358.18.1.el6.x86_64 #1 SMP Wed Aug 28 17:19:38 UTC 2013 x86_64 
x86_64 x86_64 GNU/Linux
~> rpm -qa kernel\* | sort
kernel-2.6.32-358.18.1.el6.x86_64
kernel-2.6.32-358.el6.x86_64
kernel-devel-2.6.32-358.18.1.el6.x86_64
kernel-devel-2.6.32-358.el6.x86_64
kernel-firmware-2.6.32-358.18.1.el6.noarch
kernel-headers-2.6.32-358.18.1.el6.x86_64

My department has several dozen servers using CentOS 6.4 connected to a HP 
P2000 G3 FC SAN via a Brocade switch. device-mapper-multipath is used to handle 
the multiple paths to the SAN storage. Our setup has two paths per two 
redundant controllers/switches.

~> rpm -qa device-mapper\* | sort
device-mapper-1.02.77-9.el6.x86_64
device-mapper-event-1.02.77-9.el6.x86_64
device-mapper-event-libs-1.02.77-9.el6.x86_64
device-mapper-libs-1.02.77-9.el6.x86_64
device-mapper-multipath-0.4.9-64.el6_4.2.x86_64
device-mapper-multipath-libs-0.4.9-64.el6_4.2.x86_64
device-mapper-persistent-data-0.1.4-1.el6.x86_64

~> sudo cat /etc/multipath.conf
multipaths {
multipath {
wwid 
alias 
}
}

defaults {
find_multipaths yes
user_friendly_names yes
}

~> sudo multipath -ll
 () dm-1 HP,P2000G3 FC/iSCSI
size=1.3T features='1 queue_if_no_path' hwhandler='0' wp=rw
|-+- policy='round-robin 0' prio=130 status=active
| |- 2:0:0:12 sdd 8:48 active ready running
| `- 1:0:0:12 sdb 8:16 active ready running
`-+- policy='round-robin 0' prio=10 status=enabled
  |- 1:0:1:12 sdc 8:32 active ready running
  `- 2:0:1:12 sde 8:64 active ready running

We're having a problem where syslog on every server connected to the SAN is 
getting spammed with the following:

kernel: sd X:0:0:Y [sdX] Warning! Received an indication that the LUN 
assignments on this target have changed. The Linux SCSI layer does not 
automatically remap LUN assignments.

None of the LUN assignments of any of the volumes on the SAN have changed since 
mapping them to the ports connected to each individual server.

So far my searches for a solution have turned up dead-ends and if anyone is 
able to help, I'd greatly appreciate it.

Thanks,

Trevor T. Kates


CONFIDENTIALITY NOTICE:  This electronic message contains
information which may be legally confidential and/or privileged and
does not in any case represent a firm ENERGY COMMODITY bid or offer
relating thereto which binds the sender without an additional
express written confirmation to that effect.  The information is
intended solely for the individual or entity named above and access
by anyone else is unauthorized.  If you are not the intended
recipient, any disclosure, copying, distribution, or use of the
contents of this information is prohibited and may be unlawful.  If
you have received this electronic transmission in error, please
reply immediately to the sender that you have received the message
in error, and delete it.  Thank you.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 104, Issue 3

2013-10-08 Thread centos-announce-request
Send CentOS-announce mailing list submissions to
centos-annou...@centos.org

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
centos-announce-requ...@centos.org

You can reach the person managing the list at
centos-announce-ow...@centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2013:1406  CentOS 6 ypserv Update (Karanbir Singh)
   2. CEEA-2013:1405  CentOS 6 NetworkManager Update (Karanbir Singh)
   3. CESA-2013:1409 Moderate CentOS 6 xinetd Update (Karanbir Singh)


--

Message: 1
Date: Mon, 7 Oct 2013 13:44:08 +
From: Karanbir Singh 
Subject: [CentOS-announce] CEBA-2013:1406  CentOS 6 ypserv Update
To: centos-annou...@centos.org
Message-ID: <20131007134408.ga34...@n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2013:1406 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1406.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
8389a7c0ba74106508f8f1fae32cd6e55e3a5803f0ff470febe98c249296b8e6  
ypserv-2.19-26.el6_4.2.i686.rpm

x86_64:
1c342a1772477d117f064c222c506d5c3999381ff4215280ef44f4d881b5c007  
ypserv-2.19-26.el6_4.2.x86_64.rpm

Source:
a29428dd0dd11e396510e2ce6bcd0460ec184f871e137ade31e75574ecc9ef7f  
ypserv-2.19-26.el6_4.2.src.rpm



-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net



--

Message: 2
Date: Mon, 7 Oct 2013 13:44:22 +
From: Karanbir Singh 
Subject: [CentOS-announce] CEEA-2013:1405  CentOS 6 NetworkManager
Update
To: centos-annou...@centos.org
Message-ID: <20131007134422.ga34...@n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2013:1405 

Upstream details at : https://rhn.redhat.com/errata/RHEA-2013-1405.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
aef82c1f575bdb5a247bc5e1745152836db2322301d9505a0b020008c47528fb  
NetworkManager-0.8.1-61.el6_4.i686.rpm
69e8e37cf997c93feca8eb775eaa1696abf5596801513bc61949223188b28a13  
NetworkManager-devel-0.8.1-61.el6_4.i686.rpm
6a8b4e7841f582de33f33f7966e4c52c0dfbc19f006eb6f2fc61921b92cac389  
NetworkManager-glib-0.8.1-61.el6_4.i686.rpm
725acdfb9ff4410d17db38b9a602885431df7464012c95b5e323b340c3973ca0  
NetworkManager-glib-devel-0.8.1-61.el6_4.i686.rpm
1b2256b618e7e57a0a986644d7d3e76c53200ac573d1ef462a3392d45209c8b7  
NetworkManager-gnome-0.8.1-61.el6_4.i686.rpm

x86_64:
558e6736d638034a4be323c873e399dead57f6b27c43780928c60165c063d894  
NetworkManager-0.8.1-61.el6_4.x86_64.rpm
69e8e37cf997c93feca8eb775eaa1696abf5596801513bc61949223188b28a13  
NetworkManager-devel-0.8.1-61.el6_4.i686.rpm
362dfffe9a04608b1b8cc0c7ccd9858595c7b4364c2d180c9d80b6e88f045898  
NetworkManager-devel-0.8.1-61.el6_4.x86_64.rpm
6a8b4e7841f582de33f33f7966e4c52c0dfbc19f006eb6f2fc61921b92cac389  
NetworkManager-glib-0.8.1-61.el6_4.i686.rpm
6ed15d103b99a226bf20687aec1b0abc0275f308b7f7d9bda2f79335af05c864  
NetworkManager-glib-0.8.1-61.el6_4.x86_64.rpm
725acdfb9ff4410d17db38b9a602885431df7464012c95b5e323b340c3973ca0  
NetworkManager-glib-devel-0.8.1-61.el6_4.i686.rpm
0bf3261948dcc0fa9d2d5f5486b57ee7b404c37adc92a3c67a6bd6ee9c47dce5  
NetworkManager-glib-devel-0.8.1-61.el6_4.x86_64.rpm
1e49662150be4abe5b54e7f7ff4349a9a1148aecf335dc46fb2d2d18e6000a2e  
NetworkManager-gnome-0.8.1-61.el6_4.x86_64.rpm

Source:
098345f6ed2592459627a675bba6162715fdbbc1e7af6d4a666dc34176fd798c  
NetworkManager-0.8.1-61.el6_4.src.rpm



-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net



--

Message: 3
Date: Mon, 7 Oct 2013 21:45:03 +
From: Karanbir Singh 
Subject: [CentOS-announce] CESA-2013:1409 Moderate CentOS 6 xinetd
Update
To: centos-annou...@centos.org
Message-ID: <20131007214503.ga39...@n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2013:1409 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1409.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
8b6ca635bdd172d22ee9f2eaef989e27df95e80151e9a9c7f4062afc71941140  
xinetd-2.3.14-39.el6_4.i686.rpm

x86_64:
bc2abdac0f4e757715a3f87cdcab48579ff7e41674a06fafe28baaeb6cb71f46  
xinetd-2.3.14-39.el6_4.x86_64.rpm

Source:
d7da128dd939f85a01dc146548bf59b70b66dc60d4d4943541aa54f0b4d3ba29  
xinetd-2.3.14-39.el6_4.src.rpm



-- 
Karanbir Singh
CentOS Project { http://www.centos.org/ }
irc: z00dax, #cen...@irc.freenode.net



---

Re: [CentOS] remote sudo script

2013-10-08 Thread Tim Dunphy
hey there,


Thanks for playing!

> tcgetattr: Inappropriate ioctl for device
> > `/data/solr-4.3.1/zoe/etc/
> logback.xml' -> `/tmp/logback.xml--20131007.bak'
>
> The cp did work, sudo accepted the password.
> Note that ${i} was not interpolated into the file name.
>


Yes good point about ${i} not being interpolated. However this example is
from when the command is individually executed and not as part of the
script. When you pop that line into my script for some reason the password
is not passed to sudo. Just something I find odd, because the syntax hasn't
changed at all so why would it not work in the script?


>
> > tcgetattr: Inappropriate ioctl for device
> > -rw-r--r-- 1 root root 3372 Oct  7 22:07
> > /home/tdunphy/logback.xml--20131007.bak
>
> the ls did work
>


 Yes. Again, this happened when the command was executed individually, but
NOT as part of the script.


>
> > tcgetattr: Inappropriate ioctl for device
> > [sudo] password for tdunphy:
>
> But what's that?
> Is the password the same on all hosts, i.e. it works for one host, but not
> the other?
> Or do you have another ssh in the for loop you did not tell us about?
>
>
 No, the password is the same across all of the hosts in the environment.
And the output that you see here is the exact same as what I was trying to
run.


> Try do add some debugging output with the hostname into the loop.
>


I added a little more debugging to the output, but otherwise the script is
unchanged. As soon as you try to pass the password to sudo via the script,
the password is not recognized.


 Here's the most recent run of the script:

[tdunphy@MIAGRBISSH01V ~]$ for i in MIAGRBIORCA0{1..9}V MIAGRBIORCA1{0..2}V
> do
> echo "backing up the file on host: $i"
> ssh -q -t -t -t $i sudo -S 'cp /data/solr-4.3.1/zoe/etc/logback.xml
/home/tdunphy/logback.xml-${i}-$(date +%Y%m%d).bak' < localG30rg3T0wn
> EOF
>
> echo -e "\n\n\n"
>
> echo "listing the backup to verify success on host: $i"
> ssh -q -t -t -t $i sudo -S 'ls -l  /home/tdunphy/logback.xml-$i-$(date
+%Y%m%d).bak' < localG30rg3T0wn
> EOF
> sleep 2
> done
backing up the file on host: MIAGRBIORCA01V
tcgetattr: Inappropriate ioctl for device
*[sudo] password for tdunphy:*




listing the backup to verify success on host: MIAGRBIORCA01V
tcgetattr: Inappropriate ioctl for device
*[sudo] password for tdunphy: *

Definitely open to any ideas at this point, this problem seems like a weird
one to me!

Again, sincere thanks to anyone offering suggestions.

Tim



On Tue, Oct 8, 2013 at 7:06 AM, Markus Falb  wrote:

>
> On 08.Okt.2013, at 04:51, Tim Dunphy wrote:
>
> ...
>
> > But more importantly, when I try to pop the above two working statements
> > from the command line into a script, the following occurs:
> >
> > [tdunphy@MIAGRBISSH01V ~]$ for i in MIAGRBIORCA0{0..9}V
> MIAGRBIORCA1{0..2}V
> >>
> >> do
> >>
> >> ssh -q -t -t -t $i sudo -S 'cp -v /data/solr-4.3.1/zoe/etc/logback.xml
> > /tmp/logback.xml-${i}-$(date +%Y%m%d).bak' < >> secret_sauce
> >> EOF
> >>
> >> ssh -q -t -t -t $i sudo -S 'ls -l  /home/tdunphy/logback.xml-${i}-$(date
> > +%Y%m%d).bak' < >> secret_sauce
> >> EOF
> >>
> >> done
>
>
> > tcgetattr: Inappropriate ioctl for device
> > `/data/solr-4.3.1/zoe/etc/logback.xml' ->
> `/tmp/logback.xml--20131007.bak'
>
> The cp did work, sudo accepted the password.
> Note that ${i} was not interpolated into the file name.
>
> > tcgetattr: Inappropriate ioctl for device
> > -rw-r--r-- 1 root root 3372 Oct  7 22:07
> > /home/tdunphy/logback.xml--20131007.bak
>
> the ls did work
>
> > tcgetattr: Inappropriate ioctl for device
> > [sudo] password for tdunphy:
>
> But what's that?
> Is the password the same on all hosts, i.e. it works for one host, but not
> the other?
> Or do you have another ssh in the for loop you did not tell us about?
>
> Try do add some debugging output with the hostname into the loop.
>
> --
> Markus
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>



-- 
GPG me!!

gpg --keyserver pool.sks-keyservers.net --recv-keys F186197B
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] remote sudo script

2013-10-08 Thread Markus Falb

On 08.Okt.2013, at 04:51, Tim Dunphy wrote:

...

> But more importantly, when I try to pop the above two working statements
> from the command line into a script, the following occurs:
> 
> [tdunphy@MIAGRBISSH01V ~]$ for i in MIAGRBIORCA0{0..9}V MIAGRBIORCA1{0..2}V
>> 
>> do
>> 
>> ssh -q -t -t -t $i sudo -S 'cp -v /data/solr-4.3.1/zoe/etc/logback.xml
> /tmp/logback.xml-${i}-$(date +%Y%m%d).bak' <> secret_sauce
>> EOF
>> 
>> ssh -q -t -t -t $i sudo -S 'ls -l  /home/tdunphy/logback.xml-${i}-$(date
> +%Y%m%d).bak' <> secret_sauce
>> EOF
>> 
>> done


> tcgetattr: Inappropriate ioctl for device
> `/data/solr-4.3.1/zoe/etc/logback.xml' -> `/tmp/logback.xml--20131007.bak'

The cp did work, sudo accepted the password.
Note that ${i} was not interpolated into the file name.

> tcgetattr: Inappropriate ioctl for device
> -rw-r--r-- 1 root root 3372 Oct  7 22:07
> /home/tdunphy/logback.xml--20131007.bak

the ls did work

> tcgetattr: Inappropriate ioctl for device
> [sudo] password for tdunphy:

But what's that?
Is the password the same on all hosts, i.e. it works for one host, but not the 
other?
Or do you have another ssh in the for loop you did not tell us about?

Try do add some debugging output with the hostname into the loop.

-- 
Markus

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] CentOS 6.4 Installation on Dell R720

2013-10-08 Thread Dennis Jacobfeuerborn
On 08.10.2013 07:25, Kaushal Shriyan wrote:
> Hi,
>
> I am planning to install CentOS 6.4 on Dell R720 which has hardware raid
> card and 6 hard disk slots available.
>
> I have planned with the below set up :-
>
> *2 Hard disks configured in RAID 1 for installing OS
> *
> *4 Hard disks configured in RAID 10  for data drive.*
>
> Please suggest and recommend if the above approach is correct and let me
> know if i am missing anything which is crucial to set up a production
> server. This server will host MySQL DB server.

Is there any particular reason why you want to create two RAIDs? 
Creating one 6 Disk RAID-10 would give you better random IOPS which is 
useful for a DB System. You can still create two independent virtual 
disks in that case or use independent partitions/LVM volumes to separate 
OS from Data.

Regards,
   Dennis

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] "Enterprise Class Hard Drive" - Scam Warning

2013-10-08 Thread Giles Coochey

On 07/10/2013 19:28, John R Pierce wrote:

On 10/7/2013 5:59 AM, Eliezer Croitoru wrote:

I am still wating for WD or SEAGATE representetive of them to describe
for me the details of how a how a drive was made from 0 to 100.

I'm sure they both consider that information trade secret.

its my understanding that testing done on the factory floor leaves the
counters cleared when the final firmware is installed.  Ditto factory
'remanufactured' aka 'refurbished' drives that are tested, and
relabeled, they get cleared after test.  last one of these I got, sold
as such, had a different colored label (green instead of silver) and
clearly said remanufactured, I'm pretty sure its SMART data was also
reset. What the OP got appears to be a drive that was returned,
retested and resold somewhere in the distributor-retailer train, NOT by
the factory, hence what people refer to as 'grey market'.


I've replaced a number of Seagate 1TB SAS drives, constellations I 
think, and at least 2 of the 3 replacements I've done were with drives 
that were clearly marked as for RMA REPLACEMENT ONLY, which I assume are 
previously 'failed' drives that have gone back, been re-assessed / 
re-furbished and put back into the market.
I don't know much about SMART, but I get the impression that the drives 
decide to fail themselves when some metric goes anomalous, rather than 
continue running and potentially cause data corruption. Therefore 
there's likely to be a large number of drives that can be tweaked to go 
back into production after they have 'failed'
If I buy a drive from a retailer, then I expect a factory 'new' one 
though, hence my request for the manufacturer and retailer to be named 
by the OP.


--
Regards,

Giles Coochey, CCNP, CCNA, CCNAS
NetSecSpec Ltd
+44 (0) 8444 780677
+44 (0) 7983 877438
http://www.coochey.net
http://www.netsecspec.co.uk
gi...@coochey.net


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] OT: errors compiling kernel module as a rpm package

2013-10-08 Thread C. L. Martinez
On Tue, Oct 8, 2013 at 8:27 AM, Reindl Harald  wrote:
>
>
> Am 08.10.2013 10:19, schrieb C. L. Martinez:
>> Checking for unpackaged file(s): /usr/lib/rpm/check-files
>> /home/clopezma/rpmbuild/BUILDROOT/openvswitch-kmod-1.11.0-1.el6.x86_64
>> error: Installed (but unpackaged) file(s) found:
>>/etc/depmod.d/openvswitch.conf
>>
>> RPM build errors:
>> Installed (but unpackaged) file(s) found:
>>/etc/depmod.d/openvswitch.conf
>>
>> Any idea why?? I am not an expert rpm packager :))
>
> because you simply did not list the file in the %files section
>

Yep, many thanks Reindl. Works.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] OT: errors compiling kernel module as a rpm package

2013-10-08 Thread C. L. Martinez
Hi all,

 I am trying to compile openswitch's kernel module in a CentOS 6.4
host, but fails in rpm-check:

Requires: kernel(__alloc_percpu) = 0x55f2580b kernel(__alloc_skb) =
0x25421969 kernel(__dev_get_by_index) = 0x6a6d551b
kernel(__init_waitqueue_head) = 0xffc7c184 kernel(__ip_select_ident) =
0x848695b3 kernel(__kmalloc) = 0x5a34a45c kernel(__list_add) =
0x0343a1a8 kernel(__nla_put) = 0x3e2e6f8c kernel(__nla_reserve) =
0x391515a6 kernel(__per_cpu_offset) = 0x32047ad5
kernel(__pskb_pull_tail) = 0xaa1b9b4e kernel(__put_net) = 0xcb27f3de
kernel(__secpath_destroy) = 0x430555cc kernel(__skb_checksum_complete)
= 0xcf0b750c kernel(__skb_warn_lro_forwarding) = 0x4d288688
kernel(__stack_chk_fail) = 0xf0fdf6cb kernel(__wake_up) = 0x642e54ac
kernel(_read_lock) = 0x1a75caa3 kernel(_spin_lock) = 0x973873ab
kernel(_spin_lock_bh) = 0x93cbd1ec kernel(_spin_lock_irq) = 0xecde1418
kernel(_spin_lock_irqsave) = 0x712aa29b kernel(_spin_unlock_bh) =
0x3aa1dbcf kernel(_spin_unlock_irqrestore) = 0x4b07e779
kernel(add_timer) = 0x46085e4f kernel(alloc_netdev_mq) = 0xafbc0d15
kernel(autoremove_wake_function) = 0xc8b57c27 kernel(boot_tvec_bases)
= 0xfc6256b9 kernel(call_rcu) = 0x1251d30f kernel(complete) =
0xe456bd3a kernel(consume_skb) = 0x0de0cf25 kernel(cpu_possible_mask)
= 0x76a495c1 kernel(csum_partial) = 0xe113bbbc kernel(del_timer) =
0x6307fc98 kernel(dev_base_lock) = 0xd1f91bcd kernel(dev_get_by_name)
= 0x6edb8870 kernel(dev_queue_xmit) = 0x0d110dab
kernel(dev_set_promiscuity) = 0x599a4d52 kernel(dst_release) =
0xec3f0011 kernel(eth_type_trans) = 0xd55704ee kernel(ether_setup) =
0x7f8bdd3a kernel(ethtool_op_get_link) = 0xd4be820d
kernel(ethtool_op_get_sg) = 0x14ff9fcb kernel(ethtool_op_get_tso) =
0xcee83622 kernel(ethtool_op_get_tx_csum) = 0xecda447a
kernel(ethtool_op_set_sg) = 0x89f397a9 kernel(ethtool_op_set_tso) =
0xbf4e56cf kernel(ethtool_op_set_tx_hw_csum) = 0xdcb79e8c
kernel(find_next_bit) = 0xc0a3d105 kernel(finish_wait) = 0x9ccb2622
kernel(free_netdev) = 0x7bd0a577 kernel(free_percpu) = 0xc9ec4e21
kernel(genl_register_family_with_ops) = 0x17c50208
kernel(genl_register_mc_group) = 0x20385c58
kernel(genl_unregister_family) = 0x49439411 kernel(get_random_bytes) =
0x79aa04a2 kernel(inet_add_protocol) = 0xc0b47bb1
kernel(inet_del_protocol) = 0x09ac2202
kernel(inet_get_local_port_range) = 0x475100c2
kernel(inet_proto_csum_replace4) = 0xac63b351 kernel(ip_local_out) =
0xd7c18d8f kernel(ip_route_output_key) = 0x9affb5fe
kernel(ipv6_ext_hdr) = 0x8e0b7743 kernel(jiffies) = 0x7d11c268
kernel(jiffies_to_msecs) = 0x37befc70 kernel(kernel_bind) = 0x957e225b
kernel(kfree) = 0x037a0cba kernel(kfree_skb) = 0x3d75cbcf
kernel(kmem_cache_alloc) = 0xee065ced kernel(kmem_cache_alloc_trace) =
0x2044fa9e kernel(kmem_cache_create) = 0xe4a639f8
kernel(kmem_cache_destroy) = 0x806e575f kernel(kmem_cache_free) =
0x7329e40d kernel(ksize) = 0xa0d3d560 kernel(kthread_create) =
0xc185e3ce kernel(kthread_should_stop) = 0xd2965f6f
kernel(kthread_stop) = 0xcf08c5b6 kernel(ktime_get_ts) = 0xefdd5a63
kernel(list_del) = 0x0521445b kernel(local_bh_disable) = 0x3ff62317
kernel(local_bh_enable) = 0x0799aca4 kernel(malloc_sizes) = 0xd691cba2
kernel(mcount) = 0xb4390f9a kernel(memcpy) = 0x236c8c64
kernel(memmove) = 0xa3a5be95 kernel(memset) = 0xde0bdcff
kernel(module_layout) = 0x14522340 kernel(mutex_lock) = 0xfee8a795
kernel(mutex_unlock) = 0x03758301 kernel(net_assign_generic) =
0xa43636ec kernel(net_namespace_list) = 0x6d2fc5a6
kernel(net_ratelimit) = 0xf6ebc03b kernel(netif_rx) = 0x75484296
kernel(netlink_broadcast) = 0x00312919 kernel(netlink_set_err) =
0xb3a0e7bb kernel(netlink_unicast) = 0x27418d14
kernel(nf_conntrack_destroy) = 0xd83791bc kernel(nla_find) =
0x444779c4 kernel(nla_memcpy) = 0xf1db1704 kernel(nla_parse) =
0xa58b6804 kernel(nla_put) = 0x37587aff kernel(nla_reserve) =
0x9c3fb1a2 kernel(nlmsg_notify) = 0x888d0b57 kernel(nr_cpu_ids) =
0xfe7c4287 kernel(openvswitch_handle_frame_hook) = 0xbe03eb4d
kernel(param_get_int) = 0x6980fe91 kernel(param_set_int) = 0xff964b25
kernel(per_cpu__current_task) = 0x4f1939c7
kernel(per_cpu__kernel_stack) = 0x6dcaeb88
kernel(per_cpu__this_cpu_off) = 0x57adf756 kernel(prepare_to_wait) =
0x33d92f9a kernel(printk) = 0xea147363 kernel(pskb_expand_head) =
0xf5f5d2d9 kernel(pv_irq_ops) = 0x78764f4e kernel(random32) =
0xb86e4ab9 kernel(rcu_barrier) = 0x60a13e90 kernel(register_netdevice)
= 0xe85f2610 kernel(register_netdevice_notifier) = 0x63ecad53
kernel(register_pernet_gen_device) = 0x72428be7 kernel(rtnl_lock) =
0xc7a4fbed kernel(rtnl_unlock) = 0x6e720ff2 kernel(schedule) =
0x01000e51 kernel(sk_release_kernel) = 0x829200f4 kernel(skb_checksum)
= 0x10af67fe kernel(skb_checksum_help) = 0x72fad770 kernel(skb_clone)
= 0xd87b0b1f kernel(skb_copy_and_csum_dev) = 0x51154c2a
kernel(skb_copy_bits) = 0x20242fb9 kernel(skb_gso_segment) =
0x3461dbb2 kernel(skb_pull) = 0xd3c80841 kernel(skb_pull_rcsum) =
0xc238d18d kernel(skb_push) = 0x3229caeb kernel(skb_put) = 0x207b7e2c
kernel(skb_trim) = 0xc01e3b23 kernel(sock_create_kern)