Re: ECKD driver vs DIAG driver

2011-01-05 Thread Carsten Otte
Quote: > Mark is correct: one automagically created partition. Worse, there > is no 'fdasd' or 'fdisk' management of that partition. WORSE STILL, > you *must* put the filesystem into the "partition" (such as it is) if > you are going to boot from this disk. A filesystem in /dev/dasdx will > be

Question regarding new SLES Deployment Guide Draft

2011-01-05 Thread Tobias Doerkes
Hi list, found following doc on the web http://doc.opensuse.org/products/draft/SLES/SLES-deployment/ This is a new draft for the "SUSE Linux Enterprise Server Deployment Guide". There is a new chapter "Chapter 22. Automated Upgrade from SUSE Linux Enterprise 10 SP3 to 11 SP1". "The following

RHEL6 SSH key

2011-01-05 Thread Thang Pham
Hi, I have two Linux virtual servers, one running SLES11 SP1 and the other running RHEL6. I am trying to setup the SSH key between them, so that when I SSHed into the RHEL6 server, I do not get prompted for a password. I put the id_rsa.pub key of my SLES11 SP1 server in /root/.ssh/authorized_key

Re: RHEL6 SSH key

2011-01-05 Thread Richard Troth
Check the ownership of the authorized_keys file. Also check permission bits on the file. Also check permission bits on all directories along the path to that file. Finally, see if the target system allows root logon (via SSH ... or at all). But see below. Regarding that last point, I STRONGLY

Re: RHEL6 SSH key

2011-01-05 Thread Scott Rohling
Compare the /etc/ssh/sshd_config files .. there are some authorization check thingies in there - SLES may be turning some on by default that RH isn't. Last resort - compare the /etc/pam.d/sshd files which can also effect how ssh logins are processed. Wouldn't think it's a bug - more likely a di

Re: RHEL6 SSH key

2011-01-05 Thread Thang Pham
I found the problem, it was SELinux that was causing the password prompt. If I disabled SELinux, it works and there are no password prompts. Thank you for the help, - Thang Pham IBM Poughkeepsie Phone: (845) 433-7567 e-mail: thang.p...@us.ibm.com From:

Re: EXTERNAL: Re: RHEL6 SSH key

2011-01-05 Thread Hodge, Robert L
It works for me with SELinux enabled. The selinux config file on my RHEL 6 server contains "SELINUX=enforcing" -Original Message- From: Linux on 390 Port [mailto:linux-...@vm.marist.edu] On Behalf Of Thang Pham Sent: Wednesday, January 05, 2011 9:01 AM To: LINUX-390@vm.marist.edu Subject:

Re: EXTERNAL: Re: RHEL6 SSH key

2011-01-05 Thread Thang Pham
I found that it was the SELinux attributes on the authorized_keys. Restoring the SELinux defaults (# restorecon -R -v /root/.ssh) made everything work with SELinux enabled. - Thang Pham IBM Poughkeepsie Phone: (845) 433-7567 e-mail: thang.p...@us.ibm.com Fro

Re: EXTERNAL: Re: RHEL6 SSH key

2011-01-05 Thread Hodge, Robert L
Good job, useful information. Thanks -Original Message- From: Linux on 390 Port [mailto:linux-...@vm.marist.edu] On Behalf Of Thang Pham Sent: Wednesday, January 05, 2011 9:19 AM To: LINUX-390@vm.marist.edu Subject: Re: EXTERNAL: Re: RHEL6 SSH key I found that it was the SELinux attribute

Re: WAS ND and multicast

2011-01-05 Thread Andrej
On 5 January 2011 18:25, Marcy Cortes wrote: > It appears that every server with a WAS ND node agent running on it uses >a multicast address of 232.133.104.73. Apparently that is IBM's default. > > Is that required or something that can be turned off? I kind of suspect maybe > it can be turned o

Re: How to use FSCK_FORCE_ALL_PARALLEL at boot time

2011-01-05 Thread Donald Russell
[ snip ] > > Hi, > > Unfortunately /etc/sysconfig/init isn't the right place for that > environment variable. It's really only for the variables listed here: > > > http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Deployment_Guide/ch-The_sysconfig_Directory.html#s2-sysconfig-init

Re: EXTERNAL: RHEL6 SSH key

2011-01-05 Thread Hodge, Robert L
Thang, It works for me with RHEL 6. Maybe your ssh client is not configuration properly? -Original Message- From: Linux on 390 Port [mailto:linux-...@vm.marist.edu] On Behalf Of Thang Pham Sent: Wednesday, January 05, 2011 8:16 AM To: LINUX-390@vm.marist.edu Subject: EXTERNAL: RHEL6 SSH k

Re: RHEL6 SSH key

2011-01-05 Thread Mike Friesenegger
I know this has been resolved but I wanted to chime in. There is a little known utility on SUSE, ssh-copy-id, which copies the public key to another Linux system. I have customers running both SLES and RHEL that use ssh-copy-id. Mike Michael Friesenegger Linux/Data Center Technical Special

Re: Question regarding new SLES Deployment Guide Draft

2011-01-05 Thread Mark Post
>>> On 1/5/2011 at 03:49 AM, Tobias Doerkes wrote: > Hi list, > > found following doc on the web > http://doc.opensuse.org/products/draft/SLES/SLES-deployment/ > > This is a new draft for the "SUSE Linux Enterprise Server Deployment Guide". -snip- > To perform the upgrade you need the "unatte

Re: Question regarding new SLES Deployment Guide Draft

2011-01-05 Thread Marcy Cortes
And if you find the DUD (who wants a DUD anyway) - let us know how it goes! We would like a nice easy upgrade path instead of making new servers. (yeah, I know, there was one before but seem to make more of a mess than it was worth). Marcy -Original Message- From: Linux on 390

Bad typo

2011-01-05 Thread Smith, Ann (ISD, IT)
I accidently typed 'zfcp_host_ configure 0.0.4800 0x59.. 0' instead of 'zfcp_disk_configure 0.0.4800 0x59 0' to deconfigure a lun allocation I guess zfcp_host_configure took that leading zero /etc/sysconfig/hardware/hwcfg-zfcp-bus-ccw-0.0.4800 got deleted I had a backup so I cop