[CentOS] kernel: net_ratelimit: 18 callbacks suppressed

2023-08-06 Thread Kenneth Porter
CentOS 7.9 system. My 2 servers at home have been spewing this error message every few minutes to /var/log/messages. But there's no preceding message to tell me what's being suppressed. From googling for this, I understand that the failure to log the real message is a bug in the v3 series

Re: [CentOS] Kernel updates do not boot - always boots oldest kernel

2023-03-15 Thread Gianluca Cecchi
> > > > I have only changed GRUB_DEFAULT from "saved" to "0" > > > > I have also run > > > > /usr/sbin/grub2-mkconfig -o /boot/efi/EFI/centos/grub.cfg > > I may be wrong here but IIRC, using grub2-mkconfig as described in the > Grub docs didn't work for me when I tried to use it years ago. > > I

Re: [CentOS] Kernel updates do not boot - always boots oldest kernel

2023-03-15 Thread Simon Matter
> Here is the contents of the entire > > cat /etc/default.grub > > GRUB_TIMEOUT=5 > GRUB_DISTRIBUTOR="$(sed 's, release .*$,,g' /etc/system-release)" > GRUB_DEFAULT=0 > GRUB_DISABLE_SUBMENU=true > GRUB_TERMINAL_OUTPUT="console" > GRUB_CMDLINE_LINUX="crashkernel=auto >

Re: [CentOS] Kernel updates do not boot - always boots oldest kernel

2023-03-14 Thread Rob Kampen
Here is the contents of the entire cat /etc/default.grub GRUB_TIMEOUT=5 GRUB_DISTRIBUTOR="$(sed 's, release .*$,,g' /etc/system-release)" GRUB_DEFAULT=0 GRUB_DISABLE_SUBMENU=true GRUB_TERMINAL_OUTPUT="console" GRUB_CMDLINE_LINUX="crashkernel=auto rd.md.uuid=066ffecb:69137a0b:4e579b4f:dfbf1696

Re: [CentOS] Kernel updates do not boot - always boots oldest kernel

2023-03-14 Thread Leon Fauster via CentOS
Am 14.03.23 um 12:30 schrieb Rob Kampen: OK, found out the problem as to why it doesn't boot any kernel except 36.2 the system reports that it cannot find vmlinuz-3.10.0-1160.88.1.el7.x86_64 or any one of the others, except for vmlinuz-3.10.0-1160.36.2.el7.x86_64 hence a manual selection

Re: [CentOS] Kernel updates do not boot - always boots oldest kernel

2023-03-14 Thread Fred
I had something like this happen some years ago on a workstation with 2-disk (software/Linux) RAID 1. Turns out one of the disks had been ejected from the raid array. It was that ejected disk that was getting the updates, but since it was no longer in the array it wasn't being booted, but rather

Re: [CentOS] Kernel updates do not boot - always boots oldest kernel

2023-03-14 Thread Rob Kampen
OK, found out the problem as to why it doesn't boot any kernel except 36.2 the system reports that it cannot find vmlinuz-3.10.0-1160.88.1.el7.x86_64 or any one of the others, except for vmlinuz-3.10.0-1160.36.2.el7.x86_64 hence a manual selection from the grub menu when in front of the

Re: [CentOS] Kernel updates do not boot - always boots oldest kernel

2023-03-14 Thread Petko Alov
Change it to GRUB_DEFAULT=0 (I encountered the same issue week ago with a workstation booted for three month with an older kernel because of https://bugzilla.redhat.com/show_bug.cgi?id=2143438 , and solved it this way) Regards, Petko On 3/14/23 10:51, Rob Kampen wrote: Can I edit

[CentOS] Kernel updates do not boot - always boots oldest kernel

2023-03-14 Thread Rob Kampen
This issue has been around for some months, but other things keep crowding out a fix. uname give me 3.10.0-1160.36.2.el7.x86_64 #1 SMP Wed Jul 21 11:57:15 UTC 2021 yet I have 3.10.0-1160.76.1.el7.x86_64 3.10.0-1160.81.1.el7.x86_64 3.10.0-1160.83.1.el7.x86_64 3.10.0-1160.88.1.el7.x86_64

Re: [CentOS] kernel-5.14.0-171.el9.x86_64 / Not bootable (EFI) after Firmware update

2022-10-27 Thread Leon Fauster via CentOS
Am 08.10.22 um 16:24 schrieb Leon Fauster: Hey folks, I wonder if anyone also suffers from the following: I updated the BIOS/Firmware of a DELL notebook from 1.8 to 1.9. and after this the latest C9S kernel-5.14.0-171.el9.x86_64 can't be booted anymore (secure boot on) but the two older

[CentOS] kernel-5.14.0-171.el9.x86_64 / Not bootable (EFI) after Firmware update

2022-10-08 Thread Leon Fauster via CentOS
Hey folks, I wonder if anyone also suffers from the following: I updated the BIOS/Firmware of a DELL notebook from 1.8 to 1.9. and after this the latest C9S kernel-5.14.0-171.el9.x86_64 can't be booted anymore (secure boot on) but the two older ones do boot: kernel-5.14.0-165.el9.x86_64

Re: [CentOS] Kernel rebuild failling on Centos 7: missing libbpf-devel and dwarves rpm too old

2022-04-20 Thread Phil Perry
-3.10.0-1160.el7.src.rpm Regards, Marco Passerini From: CentOS on behalf of Phil Perry Sent: Tuesday, April 19, 2022 5:46:15 PM To: centos@centos.org Subject: Re: [CentOS] Kernel rebuild failling on Centos 7: missing libbpf-devel and dwarves rpm too old

Re: [CentOS] Kernel rebuild failling on Centos 7: missing libbpf-devel and dwarves rpm too old

2022-04-20 Thread Passerini Marco
:15 PM To: centos@centos.org Subject: Re: [CentOS] Kernel rebuild failling on Centos 7: missing libbpf-devel and dwarves rpm too old On 19/04/2022 15:56, Passerini Marco wrote: > Hi, > > > I'm trying to rebuild the kernel specifically on Centos7 from src.rpm but > some packages are

Re: [CentOS] Kernel rebuild failling on Centos 7: missing libbpf-devel and dwarves rpm too old

2022-04-19 Thread Phil Perry
On 19/04/2022 15:56, Passerini Marco wrote: Hi, I'm trying to rebuild the kernel specifically on Centos7 from src.rpm but some packages are missing or too old. I managed to get them and compile on Centos8 though. Any advice? # yumdownloader --source kernel.src # rpm -ivh

[CentOS] Kernel rebuild failling on Centos 7: missing libbpf-devel and dwarves rpm too old

2022-04-19 Thread Passerini Marco
Hi, I'm trying to rebuild the kernel specifically on Centos7 from src.rpm but some packages are missing or too old. I managed to get them and compile on Centos8 though. Any advice? # yumdownloader --source kernel.src # rpm -ivh ./kernel-4.18.0-348.20.1.el7.src.rpm # rpmbuild -bb

[CentOS] kernel message format - how ?

2022-03-24 Thread lejeczek via CentOS
Hi guys. When kernel - I think - broadcasts messages, spits to console, I wonder how one controls that message format. I specifically think of what 'dmesg' offers for time parts of the message, eg. '--reltime' - so the same only persistent/default behavior. many thanks, L.

Re: [CentOS] kernel e1000e 0000:00:1f.6 eno1 Reset adapter unexpectedly

2022-02-13 Thread Phil Perry
On 13/02/2022 12:16, Hooton, Gerard wrote: The Ethernet interface stops working intermittently, once a day. I get the following message in /var/log/messages Feb 13 04:19:47 pc001 kernel: e1000e :00:1f.6 eno1: Reset adapter unexpectedly I ran the following command : ethtool -i eno1 driver:

[CentOS] kernel e1000e 0000:00:1f.6 eno1 Reset adapter unexpectedly

2022-02-13 Thread Hooton, Gerard
The Ethernet interface stops working intermittently, once a day. I get the following message in /var/log/messages Feb 13 04:19:47 pc001 kernel: e1000e :00:1f.6 eno1: Reset adapter unexpectedly I ran the following command : ethtool -i eno1 driver: e1000e version: 4.18.0-365.el8.x86_64

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-14 Thread Gionatan Danti
Il 2022-01-14 15:30 Johnny Hughes ha scritto: No .. none of the CentOS Kernels were EVER binary compatible with any RHEL kernel. CentOS Linux has always been (now also including CentOS Stream 8 and 9) a completely separate 'closed' build system. We use the SAME source code to build things,

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-14 Thread Johnny Hughes
.  We do not use proprietary code to produce or apply the kpatches. I can only speculate on whether RHEL kpatches would work on a CentOS kernel, but my assumption is that they would not due to how they are signed. Is (well, was) the CentOS kernel identical at binary level to the RHEL one? If so

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-14 Thread Johnny Hughes
to produce or apply the kpatches. I can only speculate on whether RHEL kpatches would work on a CentOS kernel, but my assumption is that they would not due to how they are signed. Is (well, was) the CentOS kernel identical at binary level to the RHEL one? If so, the same kpatch should be applicable

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-14 Thread Gionatan Danti
speculate on whether RHEL kpatches would work on a CentOS kernel, but my assumption is that they would not due to how they are signed. Is (well, was) the CentOS kernel identical at binary level to the RHEL one? If so, the same kpatch should be applicable to both RHEL and CentOS (the old one

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-14 Thread Josh Boyer
the > developers of that. Just curious, as, if it is paid, it is stripped off > as part of CentOS composition, but if it is not paid, open source, then > it would "just work", or not? RHEL's kernel live patching uses upstream open source kpatch. The sources to the kpatches are d

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-13 Thread Kenneth Porter
--On Thursday, January 13, 2022 2:10 PM -0500 Valeri Galtsev wrote: We never had it in CentOS in the past, but I'm just curious: is live patching proprietary piece of RHEL? I know there are several solutions, way back there was paid one called splice, my Boss's son was one of the developers

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-13 Thread Valeri Galtsev
On 1/13/22 1:01 PM, Gordon Messmer wrote: On 1/13/22 09:32, Valeri Galtsev wrote: In layman's language summary: RedHat Enterprise features (including "live" kernel patching) are to be expected _only_ in RedHat Enterprise "binary replica" distributions, which CentOS Stream is not. I don't

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-13 Thread Gordon Messmer
On 1/13/22 09:32, Valeri Galtsev wrote: In layman's language summary: RedHat Enterprise features (including "live" kernel patching) are to be expected _only_ in RedHat Enterprise "binary replica" distributions, which CentOS Stream is not. I don't think that's true, exactly.  As far as I

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-13 Thread Valeri Galtsev
On 1/13/22 12:28 PM, Johnny Hughes wrote: On 1/7/22 12:18, Gordon Messmer wrote: On 1/7/22 09:39, Gionatan Danti wrote: is kernel live patching working for CentOS Stream 9? https://access.redhat.com/solutions/2206511 My understanding of live kernel patching is that the feature allows

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-13 Thread Johnny Hughes
On 1/7/22 12:18, Gordon Messmer wrote: On 1/7/22 09:39, Gionatan Danti wrote: is kernel live patching working for CentOS Stream 9? https://access.redhat.com/solutions/2206511 My understanding of live kernel patching is that the feature allows systems to update specific individual kernel

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-07 Thread Gionatan Danti
Il 2022-01-07 19:07 Brian Stinson ha scritto: There are 2 things to note here about kernel live patching: - We do not provide patch files in CentOS Stream (or previously in CentOS Linux, for that matter). We've always recommended RHEL as a better fit for folks that have hard requirements on this

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-07 Thread Gordon Messmer
On 1/7/22 10:36, Kenneth Porter wrote: If Stream is to be the next RHEL, wouldn't you want to test this kind of thing so the RHEL subscribers don't have to? Red Hat does not rely on end-users to test their software.  (And that's definitely not what Stream is for.)

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-07 Thread Josh Boyer
On Fri, Jan 7, 2022 at 1:36 PM Kenneth Porter wrote: > > On 1/7/2022 10:07 AM, Brian Stinson wrote: > > - We do not provide patch files in CentOS Stream (or previously in > > CentOS Linux, for that matter). We've always recommended RHEL as a > > better fit for folks that have hard requirements on

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-07 Thread Kenneth Porter
On 1/7/2022 10:07 AM, Brian Stinson wrote: - We do not provide patch files in CentOS Stream (or previously in CentOS Linux, for that matter). We've always recommended RHEL as a better fit for folks that have hard requirements on this sort of workflow. If Stream is to be the next RHEL, wouldn't

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-07 Thread Gordon Messmer
On 1/7/22 09:39, Gionatan Danti wrote: is kernel live patching working for CentOS Stream 9? https://access.redhat.com/solutions/2206511 My understanding of live kernel patching is that the feature allows systems to update specific individual kernel functions, and is primarily useful for

Re: [CentOS] Kernel live patching on CentOS Stream 9

2022-01-07 Thread Brian Stinson
On Fri, Jan 7, 2022 at 11:39 AM Gionatan Danti wrote: > > Dear all, > is kernel live patching working for CentOS Stream 9? > > I know that I can enable it via cockpit or the command line, but are > kernel patch files really available or do they require an active RHEL > subscription? > > Thanks. >

[CentOS] Kernel live patching on CentOS Stream 9

2022-01-07 Thread Gionatan Danti
Dear all, is kernel live patching working for CentOS Stream 9? I know that I can enable it via cockpit or the command line, but are kernel patch files really available or do they require an active RHEL subscription? Thanks. -- Danti Gionatan Supporto Tecnico Assyoma S.r.l. - www.assyoma.it

Re: [CentOS] kernel command line

2021-08-05 Thread Leon Fauster via CentOS
On 05.08.21 19:56, Jerry Geis wrote: On Thu, Aug 5, 2021 at 11:40 AM Jerry Geis wrote: I am trying to install on a NUC7C with 32G of eMMC showing up as /dev/sdb Is there a way I can tell the kernel boot line or command line to MASK /dev/sdb ? Make it look like it does not exist ? It has

Re: [CentOS] kernel command line

2021-08-05 Thread Jerry Geis
On Thu, Aug 5, 2021 at 11:40 AM Jerry Geis wrote: > I am trying to install on a NUC7C with 32G of eMMC showing up as /dev/sdb > Is there a way I can tell the kernel boot line or command line to MASK > /dev/sdb ? > Make it look like it does not exist ? It has windows pre-installed - I > dont

[CentOS] kernel command line

2021-08-05 Thread Jerry Geis
I am trying to install on a NUC7C with 32G of eMMC showing up as /dev/sdb Is there a way I can tell the kernel boot line or command line to MASK /dev/sdb ? Make it look like it does not exist ? It has windows pre-installed - I dont want to mistake it. Thanks Jerry

Re: [CentOS] kernel-devel package newer than installed kernel

2021-03-08 Thread Jonathan Billings
On Mar 8, 2021, at 07:37, Mauricio Tavares wrote: > > Unfortunately, the latest kernel listed by rpm agrees with uname: > > [raub@testbox ~]$ rpm -qa kernel > kernel-4.18.0-193.el8.x86_64 > kernel-4.18.0-240.10.1.el8_3.x86_64 > [raub@testbox ~]$ It appears as though you don’t have all the

Re: [CentOS] kernel-devel package newer than installed kernel

2021-03-08 Thread Mauricio Tavares
On Mon, Mar 8, 2021 at 12:30 AM Phil Perry wrote: > > On 08/03/2021 04:11, Mauricio Tavares wrote: > > Running CentOS Linux release 8.3.2011 > > > > According to uname my kernel is 4.18.0-240.10.1.el8_3.x86_64, but when > > I check which version of kernel-devel is available, > > > > yum info

Re: [CentOS] kernel-devel package newer than installed kernel

2021-03-07 Thread Phil Perry
On 08/03/2021 04:11, Mauricio Tavares wrote: Running CentOS Linux release 8.3.2011 According to uname my kernel is 4.18.0-240.10.1.el8_3.x86_64, but when I check which version of kernel-devel is available, yum info kernel-devel I get that Source : kernel-4.18.0-240.15.1.el8_3.src.rpm

[CentOS] kernel-devel package newer than installed kernel

2021-03-07 Thread Mauricio Tavares
Running CentOS Linux release 8.3.2011 According to uname my kernel is 4.18.0-240.10.1.el8_3.x86_64, but when I check which version of kernel-devel is available, yum info kernel-devel I get that Source : kernel-4.18.0-240.15.1.el8_3.src.rpm Why is the version of kernel-devel available

Re: [CentOS] Kernel downgrade on Centos 8

2020-02-06 Thread Johnny Hughes
On 2/6/20 6:12 AM, Dimitri Zelenkin via CentOS wrote: > Johnny Hughes wrote: >> On 2/4/20 11:33 PM, Dimitri Zelenkin via CentOS wrote: >>> Johnny Hughes wrote: No, CentOS-8 uses different shared libraries and a different version of the compiler than CentOS-7, so you can not run items

Re: [CentOS] Kernel downgrade on Centos 8

2020-02-06 Thread Dimitri Zelenkin via CentOS
Johnny Hughes wrote: On 2/4/20 11:33 PM, Dimitri Zelenkin via CentOS wrote: Johnny Hughes wrote: No, CentOS-8 uses different shared libraries and a different version of the compiler than CentOS-7, so you can not run items compiled for CentOS-7 on CentOS-8. The kernel does not rely on

Re: [CentOS] Kernel downgrade on Centos 8

2020-02-05 Thread Johnny Hughes
On 2/4/20 11:33 PM, Dimitri Zelenkin via CentOS wrote: > Johnny Hughes wrote: >> No, CentOS-8 uses different shared libraries and a different version >> of the compiler than CentOS-7, so you can not run items compiled for >> CentOS-7 on CentOS-8. > > The kernel does not rely on userspace

Re: [CentOS] Kernel downgrade on Centos 8

2020-02-04 Thread John Pierce
> > Kernel 3.10 in C7 is way to old to reliably support the 4.18 based C8 > runtime. > ___ CentOS mailing list CentOS@centos.org https://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] Kernel downgrade on Centos 8

2020-02-04 Thread Dimitri Zelenkin via CentOS
Johnny Hughes wrote: > No, CentOS-8 uses different shared libraries and a different version > of the compiler than CentOS-7, so you can not run items compiled for > CentOS-7 on CentOS-8. The kernel does not rely on userspace libraries. -- Dimitri Zelenkin Devexperts, Inc

Re: [CentOS] Kernel downgrade on Centos 8

2020-02-04 Thread Johnny Hughes
On 2/4/20 4:03 AM, Akshar Kanak wrote: > Dear team > Is it possible of downgrade the kernel in Centos 8 to any kernel from > Centos 7 (or even latest kernel from Censto 7 Series) ? > Has this been disabled intensionally or it will not work all together > No, CentOS-8 uses different shared

[CentOS] Kernel downgrade on Centos 8

2020-02-04 Thread Akshar Kanak
Dear team Is it possible of downgrade the kernel in Centos 8 to any kernel from Centos 7 (or even latest kernel from Censto 7 Series) ? Has this been disabled intensionally or it will not work all together Thanks and regards Akshar ___ CentOS

Re: [CentOS] Does Centos kernel support usb w/ UASP ?

2019-12-29 Thread Fred Smith
On Sun, Dec 29, 2019 at 08:12:50PM -0800, John Pierce wrote: > On Sun, Dec 29, 2019 at 8:01 PM Fred Smith > wrote: > > > Looking to buy a new usb-attached RAID box for nightly backups, and > > I see that many of them now support usb 3.1 with UASP. > > > > I'd rather have a NAS that supports

Re: [CentOS] Does Centos kernel support usb w/ UASP ?

2019-12-29 Thread John Pierce
On Sun, Dec 29, 2019 at 8:01 PM Fred Smith wrote: > Looking to buy a new usb-attached RAID box for nightly backups, and > I see that many of them now support usb 3.1 with UASP. > I'd rather have a NAS that supports NFS and/or SMB and lives on ethernet, so any host on your LAN can use it as

[CentOS] Does Centos kernel support usb w/ UASP ?

2019-12-29 Thread Fred Smith
Looking to buy a new usb-attached RAID box for nightly backups, and I see that many of them now support usb 3.1 with UASP. Looking at add-in usb 3.1 cards (my motherboard is probably too old, and only supports usb 3.0) to go with it, but don't know if the old kernel RH/Centos uses supports UASP.

Re: [CentOS] Kernel Panic: BUG: unable to handle kernel paging request at 0000000180200037 | pkla-check-auth

2019-12-03 Thread John Pierce
On Tue, Dec 3, 2019 at 10:57 AM Heath Nye wrote: > please remove from from this list > at the bottom of every message is this link... https://lists.centos.org/mailman/listinfo/centos there's unsubscribe instructions on there. ___ CentOS mailing list

Re: [CentOS] Kernel Panic: BUG: unable to handle kernel paging request at 0000000180200037 | pkla-check-auth

2019-12-03 Thread Heath Nye
please remove from from this list On Tue, Dec 3, 2019 at 4:49 AM Gokan Atmaca wrote: > Hello > > I'm using centos 7. At uncertain times I suddenly get the following > error. The system is panic. Then it restarts automatically. I have > updated the package ( pkla-check-auth ) but the problem

[CentOS] Kernel Panic: BUG: unable to handle kernel paging request at 0000000180200037 | pkla-check-auth

2019-12-03 Thread Gokan Atmaca
Hello I'm using centos 7. At uncertain times I suddenly get the following error. The system is panic. Then it restarts automatically. I have updated the package ( pkla-check-auth ) but the problem persists. My virtualization environment is KVM. (Host Centos7 , Guest Centos7. Problem Guest VM)

[CentOS] kernel-rt on CentOS 8

2019-10-02 Thread Geoff Rosenberg
Hi, We have just upgraded to centos 8 at my lab, and are looking to install the kernel-rt. When we were on centos 7, we were tracking the repo at mirror.centos.org/centos-7/7/rt. However, there doesn't seem to be an rt directory for mirror.centos.org/centos-8/8. Is the realtime kernel housed in

Re: [CentOS] Kernel panic after removing SW RAID1 partitions, setting up ZFS.

2019-04-11 Thread Gordon Messmer
On 4/11/19 2:21 PM, Jyrki Tikka wrote: On Wed, 10 Apr 2019 08:38:04 -0700, Benjamin Smith wrote I drove to the site, picked up the machine, and last night found that the problem wasn't anything to do with mdadm, but rather setting a partition to GPT. If you want to boot a BIOS based machine

Re: [CentOS] Kernel panic after removing SW RAID1 partitions, setting up ZFS.

2019-04-11 Thread Jyrki Tikka
On Wed, 10 Apr 2019 08:38:04 -0700, Benjamin Smith wrote >I drove to the site, picked up the machine, and last night found that the >problem wasn't anything to do with mdadm, but rather setting a partition to >GPT. For some reason, you *cannot* have a partition of type GPT and expect >Linux

Re: [CentOS] Kernel panic after removing SW RAID1 partitions, setting up ZFS.

2019-04-10 Thread Warren Young
On Apr 10, 2019, at 9:38 AM, Benjamin Smith wrote: > > For some reason, you *cannot* have a partition of type GPT and expect > Linux to boot. (WT F/H?!?) I believe you were trying to make use of a facility invented as part of the GPT Protective Partition feature without understanding it

Re: [CentOS] Kernel panic after removing SW RAID1 partitions, setting up ZFS.

2019-04-10 Thread Benjamin Smith
On Tuesday, April 9, 2019 2:53:55 AM PDT Simon Matter via CentOS wrote: > > I think it's because you clobbered md0 when you did --zero-superblock on > > sd[ab]1 > > instead of 2. As mentioned in another reply, this was a typo in the email, not on the machine. I drove to the site, picked up the

Re: [CentOS] Kernel panic after removing SW RAID1 partitions, setting up ZFS.

2019-04-09 Thread Simon Matter via CentOS
> In article <6566355.ijnrhnp...@tesla.schoolpathways.com>, > Benjamin Smith wrote: >> System is CentOS 6 all up to date, previously had two drives in MD RAID >> configuration. >> >> md0: sda1/sdb1, 20 GB, OS / Partition >> md1: sda2/sdb2, 1 TB, data mounted as /home >> >> Installed kmod ZFS via

Re: [CentOS] Kernel panic after removing SW RAID1 partitions, setting up ZFS.

2019-04-09 Thread Tony Mountifield
In article <6566355.ijnrhnp...@tesla.schoolpathways.com>, Benjamin Smith wrote: > System is CentOS 6 all up to date, previously had two drives in MD RAID > configuration. > > md0: sda1/sdb1, 20 GB, OS / Partition > md1: sda2/sdb2, 1 TB, data mounted as /home > > Installed kmod ZFS via yum,

[CentOS] Kernel panic after removing SW RAID1 partitions, setting up ZFS.

2019-04-08 Thread Benjamin Smith
System is CentOS 6 all up to date, previously had two drives in MD RAID configuration. md0: sda1/sdb1, 20 GB, OS / Partition md1: sda2/sdb2, 1 TB, data mounted as /home Installed kmod ZFS via yum, reboot, zpool works fine. Backed up the /home data 2x, then stopped the sd[ab]2 partition with:

Re: [CentOS] kernel boot issues

2019-01-30 Thread RC
Hello Ed, I tried that, for 2-3 newer kernels, didn't work (I actually posted that link here yesterday or so). btw:  I haave the same problem with Centos/RHEL 7 kernels (as well as 6 ones). You'd think there must be some kernel option to dodge the problem, so far no luck.) Ron On

Re: [CentOS] kernel boot issues

2019-01-30 Thread nschehovin--- via CentOS
> On Tuesday, January 29, 2019, 8:08:39 PM EST, RC wrote: > Hello, > > I run CentOS release 6.10 (Final) on a Dell Inspiron M6700. > > 2.6.32-754.el6.x86_64 boots, and is whaat I am running now > none of these, updated ones, won't boot: > > 2.6.32-754.3.5.el6.x86_64 >

Re: [CentOS] kernel boot issues

2019-01-29 Thread RC
I did that, it does nothing really. I read in a forum, to use the kernel options: nefi noclflush (https://bugs.centos.org/view.php?id=15186) That helps somewhat but when gnome/xorg starts, it again hangs/freezes the background shows on one monitor, but that's about it Ron On 1/29/19

Re: [CentOS] kernel boot issues

2019-01-29 Thread Jonathan Billings
On Jan 29, 2019, at 8:08 PM, RC wrote: > I run CentOS release 6.10 (Final) on a Dell Inspiron M6700. > > 2.6.32-754.el6.x86_64 boots, and is whaat I am running now > > > none of these, updated ones, won't boot: > > 2.6.32-754.3.5.el6.x86_64 > > 2.6.32-754.6.3.el6.x86_64 > >

[CentOS] kernel boot issues

2019-01-29 Thread RC
Hello, I run CentOS release 6.10 (Final) on a Dell Inspiron M6700. 2.6.32-754.el6.x86_64 boots, and is whaat I am running now none of these, updated ones, won't boot: 2.6.32-754.3.5.el6.x86_64 2.6.32-754.6.3.el6.x86_64 2.6.32-754.9.1.el6.x86_64 2.6.32-754.10.1.el6.x86_64 They all show

Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-26 Thread Fabian Arrotin
On 20/11/18 14:32, lejeczek via CentOS wrote: > hi guys > > I've one box where I just yesterday upgraded Centos. I wonder if that > kernel upgrade process might somewhat troublesome. > After that upgrade UEFI boot fails with: > > Failed to set MokListRT: Invalid Parameter > Something has gone

Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-26 Thread Fabian Arrotin
On 20/11/18 14:58, Jonathan Billings wrote: > On Tue, Nov 20, 2018 at 01:32:44PM +, lejeczek via CentOS wrote: >> >> hi guys >> >> I've one box where I just yesterday upgraded Centos. I wonder if that kernel >> upgrade process might somewhat troublesome. >> After that upgrade UEFI boot fails

Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread lejeczek via CentOS
On 20/11/2018 13:58, Jonathan Billings wrote: On Tue, Nov 20, 2018 at 01:32:44PM +, lejeczek via CentOS wrote: hi guys I've one box where I just yesterday upgraded Centos. I wonder if that kernel upgrade process might somewhat troublesome. After that upgrade UEFI boot fails with:

Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread Jonathan Billings
On Tue, Nov 20, 2018 at 01:32:44PM +, lejeczek via CentOS wrote: > > hi guys > > I've one box where I just yesterday upgraded Centos. I wonder if that kernel > upgrade process might somewhat troublesome. > After that upgrade UEFI boot fails with: > > Failed to set MokListRT: Invalid

Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread Phil Wyett
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, 2018-11-20 at 08:47 -0500, Mike McCarthy, W1NR wrote: > On 11/20/18 8:45 AM, Phil Wyett wrote: > > On Tue, 2018-11-20 at 13:42 +, Phil Wyett wrote: > > > On Tue, 2018-11-20 at 13:32 +, lejeczek via CentOS wrote: > > > > hi guys > > > >

Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread Mike McCarthy, W1NR
On 11/20/18 8:45 AM, Phil Wyett wrote: > On Tue, 2018-11-20 at 13:42 +, Phil Wyett wrote: > > On Tue, 2018-11-20 at 13:32 +, lejeczek via CentOS wrote: > >> hi guys > >> > >> I've one box where I just yesterday upgraded Centos. I > >> wonder if that kernel upgrade process might somewhat >

Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread Phil Wyett
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, 2018-11-20 at 13:42 +, Phil Wyett wrote: > On Tue, 2018-11-20 at 13:32 +, lejeczek via CentOS wrote: > > hi guys > > > > I've one box where I just yesterday upgraded Centos. I > > wonder if that kernel upgrade process might somewhat

Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread Phil Wyett
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, 2018-11-20 at 13:32 +, lejeczek via CentOS wrote: > hi guys > > I've one box where I just yesterday upgraded Centos. I > wonder if that kernel upgrade process might somewhat > troublesome. > After that upgrade UEFI boot fails with: > >

Re: [CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread Johnny Hughes
On 11/20/2018 07:32 AM, lejeczek via CentOS wrote: > hi guys > > I've one box where I just yesterday upgraded Centos. I wonder if that > kernel upgrade process might somewhat troublesome. > After that upgrade UEFI boot fails with: > > Failed to set MokListRT: Invalid Parameter > Something has

[CentOS] kernel 3.10.0-957.el7.x86_64 + EFI on Dell server - problem

2018-11-20 Thread lejeczek via CentOS
hi guys I've one box where I just yesterday upgraded Centos. I wonder if that kernel upgrade process might somewhat troublesome. After that upgrade UEFI boot fails with: Failed to set MokListRT: Invalid Parameter Something has gone seriously wrong: import_mok_state() failed : Invalid

Re: [CentOS] kernel-plus (plus 1?)

2018-08-24 Thread Akemi Yagi
On Fri, Aug 24, 2018 at 4:53 AM lejeczek via CentOS wrote: > > On 23/08/18 18:44, Akemi Yagi wrote: > > On Thu, Aug 23, 2018 at 10:42 AM lejeczek via CentOS > > wrote: > >> hi guys > >> > >> did you notice, if you use kernel-plus on 7.5 this > >> > >> CentOS Linux

Re: [CentOS] kernel-plus (plus 1?)

2018-08-24 Thread lejeczek via CentOS
On 23/08/18 18:44, Akemi Yagi wrote: On Thu, Aug 23, 2018 at 10:42 AM lejeczek via CentOS wrote: hi guys did you notice, if you use kernel-plus on 7.5 this CentOS Linux (3.10.0-862.11.6.el7.centos.plus.1.x86_64) 7 (Core) CentOS Linux (3.10.0-862.11.6.el7.centos.plus.x86_64) 7 (Core) is that

Re: [CentOS] kernel-plus (plus 1?)

2018-08-23 Thread Akemi Yagi
On Thu, Aug 23, 2018 at 10:42 AM lejeczek via CentOS wrote: > > hi guys > > did you notice, if you use kernel-plus on 7.5 this > > CentOS Linux (3.10.0-862.11.6.el7.centos.plus.1.x86_64) 7 (Core) > CentOS Linux (3.10.0-862.11.6.el7.centos.plus.x86_64) 7 (Core) > > is that "plus.1" a new naming

[CentOS] kernel-plus (plus 1?)

2018-08-23 Thread lejeczek via CentOS
hi guys did you notice, if you use kernel-plus on 7.5 this CentOS Linux (3.10.0-862.11.6.el7.centos.plus.1.x86_64) 7 (Core) CentOS Linux (3.10.0-862.11.6.el7.centos.plus.x86_64) 7 (Core) is that "plus.1" a new naming convention or just one off? regards, L

Re: [CentOS] CentOS Kernel Support

2018-06-18 Thread Johnny Hughes
On 06/16/2018 02:15 PM, Stephen John Smoogen via CentOS wrote: > On 15 June 2018 at 21:07, Keith Keller via CentOS wrote: >> On 2018-06-16, Johnny Hughes via CentOS wrote: >>> >>> You agreed to an EULA that says you will not distribute things that you >>> get from that paid subscription. You

Re: [CentOS] CentOS Kernel Support

2018-06-16 Thread Stephen John Smoogen via CentOS
On 15 June 2018 at 21:07, Keith Keller via CentOS wrote: > On 2018-06-16, Johnny Hughes via CentOS wrote: >> >> You agreed to an EULA that says you will not distribute things that you >> get from that paid subscription. You can do it, and be in violation of >> the terms of your subscription. >

Re: [CentOS] CentOS Kernel Support

2018-06-15 Thread Keith Keller via CentOS
On 2018-06-16, Johnny Hughes via CentOS wrote: > > You agreed to an EULA that says you will not distribute things that you > get from that paid subscription. You can do it, and be in violation of > the terms of your subscription. Is this enforceable with the GPLv2? IIRC someone who distributes

Re: [CentOS] CentOS Kernel Support

2018-06-15 Thread Johnny Hughes via CentOS
On 06/15/2018 01:33 PM, Keith Keller wrote: > On 2018-06-14, Valeri Galtsev wrote: >> >> It turns out you are absolutely right. You only have provide modified >> source to users to whom you distribute derived work. Found it here: >> >>

Re: [CentOS] CentOS Kernel Support

2018-06-15 Thread Keith Keller
On 2018-06-14, Valeri Galtsev wrote: > > It turns out you are absolutely right. You only have provide modified > source to users to whom you distribute derived work. Found it here: > > https://www.gnu.org/licenses/gpl-faq.en.html#GPLRequireSourcePostedPublic Not totally relevant to this

Re: [CentOS] CentOS Kernel Support

2018-06-14 Thread Valeri Galtsev
On 06/14/18 11:23, Stephen John Smoogen wrote: On 14 June 2018 at 12:16, Peter Kjellström wrote: On Thu, 14 Jun 2018 10:12:30 -0500 Valeri Galtsev wrote: On 06/14/18 10:00, Peter Kjellström wrote: On Thu, 14 Jun 2018 16:26:27 +0200 Gianluca Cecchi wrote: ... The src.rpm for that kernel

Re: [CentOS] CentOS Kernel Support

2018-06-14 Thread Valeri Galtsev
On 06/14/18 11:16, Peter Kjellström wrote: On Thu, 14 Jun 2018 10:12:30 -0500 Valeri Galtsev wrote: On 06/14/18 10:00, Peter Kjellström wrote: On Thu, 14 Jun 2018 16:26:27 +0200 Gianluca Cecchi wrote: ... The src.rpm for that kernel is probably available somewhere. I'm fairly certain

Re: [CentOS] CentOS Kernel Support

2018-06-14 Thread Stephen John Smoogen
On 14 June 2018 at 12:16, Peter Kjellström wrote: > On Thu, 14 Jun 2018 10:12:30 -0500 > Valeri Galtsev wrote: > >> On 06/14/18 10:00, Peter Kjellström wrote: >> > On Thu, 14 Jun 2018 16:26:27 +0200 >> > Gianluca Cecchi wrote: >> > ... >> The src.rpm for that kernel is probably available

Re: [CentOS] CentOS Kernel Support

2018-06-14 Thread Peter Kjellström
On Thu, 14 Jun 2018 10:12:30 -0500 Valeri Galtsev wrote: > On 06/14/18 10:00, Peter Kjellström wrote: > > On Thu, 14 Jun 2018 16:26:27 +0200 > > Gianluca Cecchi wrote: > > ... > The src.rpm for that kernel is probably available somewhere. > >>> > >>> I'm fairly certain you cannot

Re: [CentOS] CentOS Kernel Support

2018-06-14 Thread Alice Wonder
On 06/14/2018 08:00 AM, Peter Kjellström wrote: On Thu, 14 Jun 2018 16:26:27 +0200 Gianluca Cecchi wrote: ... The src.rpm for that kernel is probably available somewhere. I'm fairly certain you cannot download the SRPM for EUS kernels. You might if you're a Red Hat customer paying for that

Re: [CentOS] CentOS Kernel Support

2018-06-14 Thread Valeri Galtsev
On 06/14/18 10:00, Peter Kjellström wrote: On Thu, 14 Jun 2018 16:26:27 +0200 Gianluca Cecchi wrote: ... The src.rpm for that kernel is probably available somewhere. I'm fairly certain you cannot download the SRPM for EUS kernels. You might if you're a Red Hat customer paying for that

Re: [CentOS] CentOS Kernel Support

2018-06-14 Thread Peter Kjellström
On Thu, 14 Jun 2018 16:26:27 +0200 Gianluca Cecchi wrote: ... > > > The src.rpm for that kernel is probably available somewhere. > > > > I'm fairly certain you cannot download the SRPM for EUS kernels. > > You might if you're a Red Hat customer paying for that product (but > > don't take my

Re: [CentOS] CentOS Kernel Support

2018-06-14 Thread Gianluca Cecchi
On Thu, Jun 14, 2018 at 3:07 PM, Jonathan Billings wrote: > On Wed, Jun 13, 2018 at 11:16:55PM -0700, Alice Wonder wrote: > > > You might be able to pay Red Hat for an Extended Update Support > > > release of RHEL7 that has a similar version > > > (kernel-3.10.0-514.51.1.el7) but support ends

Re: [CentOS] CentOS Kernel Support

2018-06-14 Thread Jonathan Billings
On Wed, Jun 13, 2018 at 11:16:55PM -0700, Alice Wonder wrote: > > You might be able to pay Red Hat for an Extended Update Support > > release of RHEL7 that has a similar version > > (kernel-3.10.0-514.51.1.el7) but support ends November 30 2018. > > > >

Re: [CentOS] CentOS Kernel Support

2018-06-14 Thread Alice Wonder
On 06/13/2018 02:33 PM, Jonathan Billings wrote: On Jun 13, 2018, at 4:47 PM, Ken Young wrote: Is anyone on the mailing list aware of anyone who supports older versions of CentOS kernels? Particularly, I am interested in getting security patches added to kernel-3.10.0-514.10.2.el7.src.rpm.

Re: [CentOS] CentOS Kernel Support

2018-06-13 Thread Jonathan Billings
On Jun 13, 2018, at 4:47 PM, Ken Young wrote: > Is anyone on the mailing list aware of anyone who supports older versions of > CentOS kernels? Particularly, I am interested in getting security patches > added to kernel-3.10.0-514.10.2.el7.src.rpm. Please let me know. As far as CentOS

[CentOS] CentOS Kernel Support

2018-06-13 Thread Ken Young
Is anyone on the mailing list aware of anyone who supports older versions of CentOS kernels? Particularly, I am interested in getting security patches added to kernel-3.10.0-514.10.2.el7.src.rpm. Please let me know. Regards, Ken Y ___ CentOS

Re: [CentOS] kernel-lt from ELRepo vs. GRUB: define default boot kernel

2018-05-16 Thread Nicolas Kovacs
this is NVIDIA driver 390.30 on my Dell Precision 7510: My GeForce 210 is slowly but steadily becoming a "legacy" card. Just try to install the appropriate 340xx driver from NVidia.com manually, you will notice that the installation fails with the stock CentOS kernel, but it will succeed w

  1   2   3   4   5   6   7   8   >