From wei.d.chen at intel.com Fri Aug 16 06:51:26 2013 From: wei.d.chen at intel.com (Chen, Wei D) Date: Fri, 16 Aug 2013 06:51:26 +0000 Subject: [rhelv6-list] how to get source packages from RHN channels Message-ID: Hi, I need get bunch of source rpm packages in RHN additional channels instead of RHEL base channel, so I try to use 'yumdownloader' command to get the SRPMS, but cannot even download one SRPMS from these additional channels. Take "apache-mime4j" for example, I just got follow output: [root at epel etc]# yumdownloader apache-mime4j --source Loaded plugins: product-id, refresh-packagekit, rhnplugin This system is receiving updates from RHN Classic or RHN Satellite. Enabling epel-source repository No source RPM found for apache-mime4j-0.6-7.redhat_2.ep6.el6.5.noarch No source RPM found for apache-mime4j-0.6-4_redhat_1.ep6.el6.1.noarch No source RPM found for apache-mime4j-0.6-5.redhat_1.ep6.el6.noarch Nothing to download actually, I can download RPM successfully via 'yumdownloader' command [root at epel etc]# yumdownloader apache-mime4j Loaded plugins: product-id, refresh-packagekit, rhnplugin This system is receiving updates from RHN Classic or RHN Satellite. apache-mime4j-0.6-7.redhat_2.ep6.el6.5.noarch.rpm | 600 kB 00:00 apache-mime4j-0.6-7.redhat_2.ep6.el6.5.noarch can be found in the channel of "Red Hat JBoss EAP (v 6) for 6Server x86_64", my source rhel-source.repo configured as follow: [root at epel yum.repos.d]# cat rhel-source.repo [rhel-source] name=Red Hat Enterprise Linux $releasever - $basearch - Source baseurl=ftp://ftp.redhat.com/pub/redhat/linux/enterprise/$releasever/en/os/SRPMS/ enabled=1 gpgcheck=1 gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release [rhel-source-beta] name=Red Hat Enterprise Linux $releasever Beta - $basearch - Source baseurl=ftp://ftp.redhat.com/pub/redhat/linux/beta/$releasever/en/os/SRPMS/ enabled=1 gpgcheck=1 gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-beta,file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release Whether it's feasible to get the source SRPMS from these additional channels? How to? Best Regards, Dave Chen -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 6648 bytes Desc: not available URL: From gianluca.cecchi at gmail.com Fri Aug 16 10:21:48 2013 From: gianluca.cecchi at gmail.com (Gianluca Cecchi) Date: Fri, 16 Aug 2013 12:21:48 +0200 Subject: [rhelv6-list] how to get source packages from RHN channels In-Reply-To: References: Message-ID: On Fri, Aug 16, 2013 at 8:51 AM, Chen, Wei D wrote: > Hi, > > I need get bunch of source rpm packages in RHN additional channels instead of RHEL base channel, so I try to use 'yumdownloader' > command to get the SRPMS, but cannot even download one SRPMS from these additional channels. > > Take "apache-mime4j" for example, I just got follow output: > [root at epel etc]# yumdownloader apache-mime4j --source > Loaded plugins: product-id, refresh-packagekit, rhnplugin > This system is receiving updates from RHN Classic or RHN Satellite. > Enabling epel-source repository > No source RPM found for apache-mime4j-0.6-7.redhat_2.ep6.el6.5.noarch > No source RPM found for apache-mime4j-0.6-4_redhat_1.ep6.el6.1.noarch > No source RPM found for apache-mime4j-0.6-5.redhat_1.ep6.el6.noarch > Nothing to download Interesting. I put a comment inside solution 15808 in RHN https://access.redhat.com/site/solutions/15808 as I'm interested in HA and supplementary source packages... One thing I noticed is that for a 6.3 system registered not with classic rhn but certificate based, I'm able to get both supplementary and HA source packages, after following the note above. eg # yumdownloader --source --destdir /tmp system-switch-java Loaded plugins: dellsysid, product-id Enabling epel-source repository Enabling rhel-6-server-cf-tools-1-source-rpms repository Enabling rhel-6-server-source-rpms repository Enabling rhel-6-server-rhev-agent-source-rpms repository Enabling rhel-6-server-supplementary-source-rpms repository Enabling rhel-6-server-optional-source-rpms repository Enabling rhel-rs-for-rhel-6-server-source-rpms repository Enabling rhel-ha-for-rhel-6-server-source-rpms repository system-switch-java-1.1.5-5.el6.src.rpm | 105 kB 00:00 # rpm -qpl /tmp/system-switch-java-1.1.5-5.el6.src.rpm disabledUnderline.patch jre-java.patch system-switch-java-1.1.5.tar.gz system-switch-java.spec tuiWidth.patch version-fix.patch or # yumdownloader --source cman Loaded plugins: dellsysid, product-id Enabling epel-source repository Enabling rhel-6-server-cf-tools-1-source-rpms repository Enabling rhel-6-server-source-rpms repository Enabling rhel-6-server-rhev-agent-source-rpms repository Enabling rhel-6-server-supplementary-source-rpms repository Enabling rhel-6-server-optional-source-rpms repository Enabling rhel-rs-for-rhel-6-server-source-rpms repository Enabling rhel-ha-for-rhel-6-server-source-rpms repository cluster-3.0.12-41.el6_1.2.src.rpm Gianluca From gianluca.cecchi at gmail.com Fri Aug 16 10:34:27 2013 From: gianluca.cecchi at gmail.com (Gianluca Cecchi) Date: Fri, 16 Aug 2013 12:34:27 +0200 Subject: [rhelv6-list] how to get source packages from RHN channels In-Reply-To: References: Message-ID: Sorry I didn't read that you were referring to JBoss channel I foud link for its sources here: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/ so you can download manually or trick a repo like this # cat rhel-jb-src.repo [rhel-jb-src] name=Red Hat Enterprise Linux $releasever - $basearch - JBoss Source baseurl=ftp://ftp.redhat.com/pub/redhat/linux/enterprise/$releasever/en/JBEAP/SRPMS/ enabled=1 gpgcheck=1 gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release and then: # yumdownloader --source --destdir /tmp apache-mime4j Loaded plugins: dellsysid, product-id rhel-jb-src | 2.5 kB 00:00 ... rhel-jb-src/primary_db | 374 kB 00:01 ... Enabling epel-source repository Enabling rhel-6-server-cf-tools-1-source-rpms repository Enabling rhel-6-server-source-rpms repository Enabling rhel-6-server-rhev-agent-source-rpms repository Enabling rhel-6-server-supplementary-source-rpms repository Enabling rhel-6-server-optional-source-rpms repository Enabling rhel-rs-for-rhel-6-server-source-rpms repository Enabling rhel-ha-for-rhel-6-server-source-rpms repository apache-mime4j-0.6-7.redhat_2.ep6.el6.5.src.rpm Gianluca From pmeyer at themeyerfarm.com Fri Aug 16 18:18:25 2013 From: pmeyer at themeyerfarm.com (Phil Meyer) Date: Fri, 16 Aug 2013 12:18:25 -0600 Subject: [rhelv6-list] live media on USB 3 ports Message-ID: <520E6CF1.6000605@themeyerfarm.com> The issue is that the USB 3 extensions are handled by the newish xhci-hcd.ko driver, which is not placed in the /isolinux/initrd0.img when the Live CDROM or DVD is created. On other platforms, such as Ubuntu, the driver is built into the kernel: /isolinux/vmlinuz0 There does not appear to be a method to inject this driver into the Live image properly. When the Live USB device is created, the program simply copies these files from the Live CD image from which it is built, and therefore, there is no good way to inject a driver into that process, either. We note that Ubuntu builds the achi drivers into the kernel, where most others do not. This is probably a good reason why they do. The most correct method for us then, is to build our own kernel to be used in the Live media preparations if they are expected to be bootable on USB 3 ports. YUCK From jsbillin at umich.edu Fri Aug 16 18:29:04 2013 From: jsbillin at umich.edu (Jonathan Billings) Date: Fri, 16 Aug 2013 14:29:04 -0400 Subject: [rhelv6-list] live media on USB 3 ports In-Reply-To: <520E6CF1.6000605@themeyerfarm.com> References: <520E6CF1.6000605@themeyerfarm.com> Message-ID: On Fri, Aug 16, 2013 at 2:18 PM, Phil Meyer wrote: > The issue is that the USB 3 extensions are handled by the newish xhci-hcd.ko > driver, which is not placed in the /isolinux/initrd0.img when the Live CDROM > or DVD is created. Which Live CDROM or DVD are you talking about? As far as I understand, there is no LiveCD for RHEL6. Are you talking about the anaconda install DVD image? -- Jonathan Billings College of Engineering - CAEN - Unix and Linux Support From pmeyer at themeyerfarm.com Fri Aug 16 19:03:19 2013 From: pmeyer at themeyerfarm.com (Phil Meyer) Date: Fri, 16 Aug 2013 13:03:19 -0600 Subject: [rhelv6-list] live media on USB 3 ports In-Reply-To: References: <520E6CF1.6000605@themeyerfarm.com> Message-ID: <520E7777.8060809@themeyerfarm.com> On 08/16/2013 12:29 PM, Jonathan Billings wrote: > On Fri, Aug 16, 2013 at 2:18 PM, Phil Meyer wrote: >> The issue is that the USB 3 extensions are handled by the newish xhci-hcd.ko >> driver, which is not placed in the /isolinux/initrd0.img when the Live CDROM >> or DVD is created. > Which Live CDROM or DVD are you talking about? As far as I > understand, there is no LiveCD for RHEL6. > > Are you talking about the anaconda install DVD image? > I am building a custom LiveCD based upon CentOS 6. It works great and is rock solid, but will not boot from a USB 3 device. :( From pmeyer at themeyerfarm.com Fri Aug 16 19:09:55 2013 From: pmeyer at themeyerfarm.com (Phil Meyer) Date: Fri, 16 Aug 2013 13:09:55 -0600 Subject: [rhelv6-list] live media on USB 3 ports In-Reply-To: References: <520E6CF1.6000605@themeyerfarm.com> Message-ID: <520E7903.7090407@themeyerfarm.com> On 08/16/2013 12:29 PM, Jonathan Billings wrote: > On Fri, Aug 16, 2013 at 2:18 PM, Phil Meyer wrote: >> The issue is that the USB 3 extensions are handled by the newish xhci-hcd.ko >> driver, which is not placed in the /isolinux/initrd0.img when the Live CDROM >> or DVD is created. > Which Live CDROM or DVD are you talking about? As far as I > understand, there is no LiveCD for RHEL6. > > Are you talking about the anaconda install DVD image? > I should have also said that this LiveCD is a prototype, and it may ship as RHEL. From brilong at cisco.com Fri Aug 16 19:16:33 2013 From: brilong at cisco.com (Brian Long (brilong)) Date: Fri, 16 Aug 2013 19:16:33 +0000 Subject: [rhelv6-list] live media on USB 3 ports In-Reply-To: <520E7903.7090407@themeyerfarm.com> References: <520E6CF1.6000605@themeyerfarm.com> <520E7903.7090407@themeyerfarm.com> Message-ID: On Aug 16, 2013, at 3:09 PM, Phil Meyer wrote: > On 08/16/2013 12:29 PM, Jonathan Billings wrote: >> On Fri, Aug 16, 2013 at 2:18 PM, Phil Meyer wrote: >>> The issue is that the USB 3 extensions are handled by the newish xhci-hcd.ko >>> driver, which is not placed in the /isolinux/initrd0.img when the Live CDROM >>> or DVD is created. >> Which Live CDROM or DVD are you talking about? As far as I >> understand, there is no LiveCD for RHEL6. >> >> Are you talking about the anaconda install DVD image? >> > > I should have also said that this LiveCD is a prototype, and it may ship as RHEL. Phil, I've not built my own RHEL install media in about 5 years, but it used to be you could alter the anaconda configuration to bring in extra kernel modules to the initrd. Which method are you currently using to build the media? Could you just add the XHCI kernel module to your initrd manually? /Brian/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 163 bytes Desc: Message signed with OpenPGP using GPGMail URL: From inode0 at gmail.com Fri Aug 16 19:46:38 2013 From: inode0 at gmail.com (inode0) Date: Fri, 16 Aug 2013 14:46:38 -0500 Subject: [rhelv6-list] live media on USB 3 ports In-Reply-To: <520E6CF1.6000605@themeyerfarm.com> References: <520E6CF1.6000605@themeyerfarm.com> Message-ID: On Fri, Aug 16, 2013 at 1:18 PM, Phil Meyer wrote: > The issue is that the USB 3 extensions are handled by the newish xhci-hcd.ko > driver, which is not placed in the /isolinux/initrd0.img when the Live CDROM > or DVD is created. > > On other platforms, such as Ubuntu, the driver is built into the kernel: > /isolinux/vmlinuz0 > > There does not appear to be a method to inject this driver into the Live > image properly. > > When the Live USB device is created, the program simply copies these files > from the Live CD image from which it is built, and therefore, there is no > good way to inject a driver into that process, either. > > We note that Ubuntu builds the achi drivers into the kernel, where most > others do not. This is probably a good reason why they do. > > The most correct method for us then, is to build our own kernel to be used > in the Live media preparations if they are expected to be bootable on USB 3 > ports. Aside from adding your own custom kernel to a local repo (which you might already have for the source of the build anyway) I don't know any other way to do this using livecd-tools. Thanks for the heads up, I'm using live media for various things and just haven't run into this issue yet. John From pmeyer at themeyerfarm.com Fri Aug 16 19:57:32 2013 From: pmeyer at themeyerfarm.com (Phil Meyer) Date: Fri, 16 Aug 2013 13:57:32 -0600 Subject: [rhelv6-list] live media on USB 3 ports In-Reply-To: References: <520E6CF1.6000605@themeyerfarm.com> <520E7903.7090407@themeyerfarm.com> Message-ID: <520E842C.7070602@themeyerfarm.com> On 08/16/2013 01:16 PM, Brian Long (brilong) wrote: > On Aug 16, 2013, at 3:09 PM, Phil Meyer wrote: > >> On 08/16/2013 12:29 PM, Jonathan Billings wrote: >>> On Fri, Aug 16, 2013 at 2:18 PM, Phil Meyer wrote: >>>> The issue is that the USB 3 extensions are handled by the newish xhci-hcd.ko >>>> driver, which is not placed in the /isolinux/initrd0.img when the Live CDROM >>>> or DVD is created. >>> Which Live CDROM or DVD are you talking about? As far as I >>> understand, there is no LiveCD for RHEL6. >>> >>> Are you talking about the anaconda install DVD image? >>> >> I should have also said that this LiveCD is a prototype, and it may ship as RHEL. > Phil, > I've not built my own RHEL install media in about 5 years, but it used to be you could alter the anaconda configuration to bring in extra kernel modules to the initrd. Which method are you currently using to build the media? > > Could you just add the XHCI kernel module to your initrd manually? > > /Brian/ > Yes, but there are TWO initrd images on a live cd image. The one in /isolinux/initrd0.img is generated by the livecd-creator python stuff, and I am unable to see how it happens, and there is no command line option to add kernel modules. Inside the post-install I can, and do, force the issue with a dracut command to rebuild the initrd the system would normally see if it were running from a hard drive. The initrd that is used at boot time is NOT the same as the initrd that is inside the squashfs. From inode0 at gmail.com Fri Aug 16 20:24:43 2013 From: inode0 at gmail.com (inode0) Date: Fri, 16 Aug 2013 15:24:43 -0500 Subject: [rhelv6-list] live media on USB 3 ports In-Reply-To: References: <520E6CF1.6000605@themeyerfarm.com> Message-ID: On Fri, Aug 16, 2013 at 2:46 PM, inode0 wrote: > On Fri, Aug 16, 2013 at 1:18 PM, Phil Meyer wrote: >> The issue is that the USB 3 extensions are handled by the newish xhci-hcd.ko >> driver, which is not placed in the /isolinux/initrd0.img when the Live CDROM >> or DVD is created. >> >> On other platforms, such as Ubuntu, the driver is built into the kernel: >> /isolinux/vmlinuz0 >> >> There does not appear to be a method to inject this driver into the Live >> image properly. >> >> When the Live USB device is created, the program simply copies these files >> from the Live CD image from which it is built, and therefore, there is no >> good way to inject a driver into that process, either. >> >> We note that Ubuntu builds the achi drivers into the kernel, where most >> others do not. This is probably a good reason why they do. >> >> The most correct method for us then, is to build our own kernel to be used >> in the Live media preparations if they are expected to be bootable on USB 3 >> ports. > > Aside from adding your own custom kernel to a local repo (which you > might already have for the source of the build anyway) I don't know > any other way to do this using livecd-tools. Thanks for the heads up, > I'm using live media for various things and just haven't run into this > issue yet. Any chance adding xhci-hcd to the extra drivers list in live.py works? John From brilong at cisco.com Fri Aug 16 20:26:06 2013 From: brilong at cisco.com (Brian Long (brilong)) Date: Fri, 16 Aug 2013 20:26:06 +0000 Subject: [rhelv6-list] live media on USB 3 ports In-Reply-To: <520E842C.7070602@themeyerfarm.com> References: <520E6CF1.6000605@themeyerfarm.com> <520E7903.7090407@themeyerfarm.com> <520E842C.7070602@themeyerfarm.com> Message-ID: On Aug 16, 2013, at 3:57 PM, Phil Meyer wrote: > On 08/16/2013 01:16 PM, Brian Long (brilong) wrote: >> On Aug 16, 2013, at 3:09 PM, Phil Meyer wrote: >> >>> On 08/16/2013 12:29 PM, Jonathan Billings wrote: >>>> On Fri, Aug 16, 2013 at 2:18 PM, Phil Meyer wrote: >>>>> The issue is that the USB 3 extensions are handled by the newish xhci-hcd.ko >>>>> driver, which is not placed in the /isolinux/initrd0.img when the Live CDROM >>>>> or DVD is created. >>>> Which Live CDROM or DVD are you talking about? As far as I >>>> understand, there is no LiveCD for RHEL6. >>>> >>>> Are you talking about the anaconda install DVD image? >>>> >>> I should have also said that this LiveCD is a prototype, and it may ship as RHEL. >> Phil, >> I've not built my own RHEL install media in about 5 years, but it used to be you could alter the anaconda configuration to bring in extra kernel modules to the initrd. Which method are you currently using to build the media? >> >> Could you just add the XHCI kernel module to your initrd manually? >> >> /Brian/ >> > > Yes, but there are TWO initrd images on a live cd image. The one in > > /isolinux/initrd0.img is generated by the livecd-creator python stuff, and I am unable to see how it happens, and there is no command line option to add kernel modules. Inside the post-install I can, and do, force the issue with a dracut command to rebuild the initrd the system would normally see if it were running from a hard drive. > > The initrd that is used at boot time is NOT the same as the initrd that is inside the squashfs. I wonder if these tools would work for RHEL 6? http://fedoraproject.org/wiki/Anaconda/Features/ReworkLiveCD /Brian/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 163 bytes Desc: Message signed with OpenPGP using GPGMail URL: From wei.d.chen at intel.com Mon Aug 19 01:58:15 2013 From: wei.d.chen at intel.com (Chen, Wei D) Date: Mon, 19 Aug 2013 01:58:15 +0000 Subject: [rhelv6-list] how to get source packages from RHN channels In-Reply-To: References: Message-ID: thanks Gianluca, it works. Best Regards, Dave Chen > -----Original Message----- > From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Gianluca Cecchi > Sent: Friday, August 16, 2013 6:34 PM > To: Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list > Cc: Wei, Gang; Xu, Quan > Subject: Re: [rhelv6-list] how to get source packages from RHN channels > > Sorry I didn't read that you were referring to JBoss channel I foud link for its sources here: > > ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/ > > so you can download manually or trick a repo like this > > # cat rhel-jb-src.repo > [rhel-jb-src] > name=Red Hat Enterprise Linux $releasever - $basearch - JBoss Source > baseurl=ftp://ftp.redhat.com/pub/redhat/linux/enterprise/$releasever/en/JBEAP/SRPMS/ > enabled=1 > gpgcheck=1 > gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release > > and then: > # yumdownloader --source --destdir /tmp apache-mime4j Loaded plugins: dellsysid, product-id rhel-jb-src > | 2.5 kB 00:00 ... > rhel-jb-src/primary_db > | 374 kB 00:01 ... > Enabling epel-source repository > Enabling rhel-6-server-cf-tools-1-source-rpms repository Enabling rhel-6-server-source-rpms repository Enabling > rhel-6-server-rhev-agent-source-rpms repository Enabling rhel-6-server-supplementary-source-rpms repository Enabling > rhel-6-server-optional-source-rpms repository Enabling rhel-rs-for-rhel-6-server-source-rpms repository Enabling > rhel-ha-for-rhel-6-server-source-rpms repository apache-mime4j-0.6-7.redhat_2.ep6.el6.5.src.rpm > > Gianluca > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 6648 bytes Desc: not available URL: From aly.khimji at gmail.com Wed Aug 21 01:20:45 2013 From: aly.khimji at gmail.com (Aly Khimji) Date: Tue, 20 Aug 2013 21:20:45 -0400 Subject: [rhelv6-list] Apache httpd release cycle Message-ID: Hey guys, Just curious if anyone could shed some light on this. Does anyone know the release cycle for httpd from RH on RHEL6? For the RHEL6 subscription the latest release is httpd-2.2.15-28.el6_4.x86_64.rpm. Does anyone know what the release cycle to newer versions is? Also which I am leaning towards this, I know for example tomcat 7's are in the JBoss EWS 2.0 and I think the newer apache releases which are much more regularly maintained are also here. Can anyone confirm? and if so I assume a subscription to EWS2.0 will be needed Thanks, Aly -------------- next part -------------- An HTML attachment was scrubbed... URL: From pmeyer at themeyerfarm.com Thu Aug 22 16:39:26 2013 From: pmeyer at themeyerfarm.com (Phil Meyer) Date: Thu, 22 Aug 2013 10:39:26 -0600 Subject: [rhelv6-list] live media on USB 3 ports SOLVED In-Reply-To: References: <520E6CF1.6000605@themeyerfarm.com> Message-ID: <52163EBE.6010405@themeyerfarm.com> On 08/16/2013 12:29 PM, Jonathan Billings wrote: > On Fri, Aug 16, 2013 at 2:18 PM, Phil Meyer wrote: >> The issue is that the USB 3 extensions are handled by the newish xhci-hcd.ko >> driver, which is not placed in the /isolinux/initrd0.img when the Live CDROM >> or DVD is created. > Which Live CDROM or DVD are you talking about? As far as I > understand, there is no LiveCD for RHEL6. > > Are you talking about the anaconda install DVD image? > It turns out the livecd-creator will obey the 'device' directive in a kickstart. So, to enable booting a live image of, CentOS or RHEL, 6 on a USB 3 port, add: device xhci-hcd to the kickstart. That was a terribly hard find, but a simple and elegant method once known. Good Luck! From shivably0406 at gmail.com Fri Aug 23 05:57:42 2013 From: shivably0406 at gmail.com (Shivakumar Bhikashavathi Matta) Date: Fri, 23 Aug 2013 11:27:42 +0530 Subject: [rhelv6-list] Download Message-ID: Dear Sir, Please give me link to download redhat6 Server Version. -- With Warms Regards, Shivakumar -------------- next part -------------- An HTML attachment was scrubbed... URL: From thomas at redhat.com Fri Aug 23 06:05:48 2013 From: thomas at redhat.com (thomas at redhat.com) Date: Fri, 23 Aug 2013 01:05:48 -0500 Subject: [rhelv6-list] Download In-Reply-To: References: Message-ID: <5216FBBC.6040008@redhat.com> On 08/23/2013 12:57 AM, Shivakumar Bhikashavathi Matta wrote: > Dear Sir, > > Please give me link to download redhat6 Server Version. > > -- > With Warms Regards, > Shivakumar > You can sign up for a zero-cost evaluation here: https://www.redhat.com/products/enterprise-linux/server/download.html You can get a $99 USD developer subscription here: https://www.redhat.com/apps/store/developers/rhel_developer_suite.html Or you can buy a commercial subscription here: https://www.redhat.com/wapps/store/catalog.html Once you have a subscription, downloads are at: https://access.redhat.com/downloads I hope this is helpful. -- Thomas Cameron, RHCA, RHCSS, RHCDS, RHCVA, RHCX Chief Architect, Western US +1-512-241-0774 office / +1-512-585-5631 cell / +1-512-857-1345 fax http://people.redhat.com/tcameron/ IRC: choirboy / AIM: rhelguy / Yahoo: rhce_guy Red Hat named to Forbes 2012 World's Most Innovative Companies list: http://www.redhat.com/innovation From jawelsh at cisco.com Fri Aug 23 15:03:26 2013 From: jawelsh at cisco.com (Jason Welsh) Date: Fri, 23 Aug 2013 11:03:26 -0400 Subject: [rhelv6-list] trying to get ldap system authentication working via nslcd Message-ID: <521779BE.7020607@cisco.com> hey folks, Im using a RHEL 6.4 server and I am trying to set up system ldap authentication via nslcd.conf and I have the authenticated bind working, but I cannot get the system to recognize users when i do a "su - userid" im pretty sure its my filter thats not right.. Im not quite sure what my filter and map statements should look like. right now, im using a simple filter in nslcd.conf like filter passwd (objectClass=User) when i sniff the transaction to the ldap server (not using encryption yet) i see the client bind to the ldap server, and in the search request, i see Filter: (&(objectClass=posixGroup)(memberUid=tcpdump)) huh? tcpdump user? o_O and of course 0 results come back. any ideas why this is happening? Any suggestions on a better filter/map to use? regards, Jason -- Jason Welsh Systems Administrator .:|:.:|:. Threat Response, Intelligence and Development W: 919-392-6816 M: 919-637-3693 From cwfox at us.fujitsu.com Fri Aug 23 20:35:07 2013 From: cwfox at us.fujitsu.com (Camron W. Fox) Date: Fri, 23 Aug 2013 10:35:07 -1000 Subject: [rhelv6-list] trying to get ldap system authentication working via nslcd In-Reply-To: <521779BE.7020607@cisco.com> References: <521779BE.7020607@cisco.com> Message-ID: <5217C77B.3030300@us.fujitsu.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 13/08/23 5:03 AM, Jason Welsh wrote: > hey folks, Im using a RHEL 6.4 server and I am trying to set up > system ldap authentication via nslcd.conf and I have the > authenticated bind working, but I cannot get the system to > recognize users when i do a "su - userid" > > im pretty sure its my filter thats not right.. Im not quite sure > what my filter and map statements should look like. > > right now, im using a simple filter in nslcd.conf like > > filter passwd (objectClass=User) > > when i sniff the transaction to the ldap server (not using > encryption yet) i see the client bind to the ldap server, and in > the search request, i see Filter: > (&(objectClass=posixGroup)(memberUid=tcpdump)) > > huh? tcpdump user? o_O and of course 0 results come back. > > any ideas why this is happening? Any suggestions on a better > filter/map to use? > > regards, Jason > > Jason, What did your authconfig line look like when you setup authentication? Best Regards, Camron - -- Camron W. Fox Hilo Office High Performance Computing Group Fujitsu Management Services of America, Inc. E-mail: cwfox at us.fujitsu.com -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.20 (MingW32) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iEYEARECAAYFAlIXx3sACgkQrXPz4xk4brpxxwCeKxmXvuYB+Uv/JCW+prvp5zCO rdcAniV3TOTAVwP1vkmKgrRh9GD/2anZ =TVy9 -----END PGP SIGNATURE----- From jawelsh at cisco.com Fri Aug 23 21:33:02 2013 From: jawelsh at cisco.com (Jason Welsh) Date: Fri, 23 Aug 2013 17:33:02 -0400 Subject: [rhelv6-list] trying to get ldap system authentication working via nslcd In-Reply-To: <5217C77B.3030300@us.fujitsu.com> References: <521779BE.7020607@cisco.com> <5217C77B.3030300@us.fujitsu.com> Message-ID: <5217D50E.1090101@cisco.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 08/23/2013 04:35 PM, Camron W. Fox wrote: > On 13/08/23 5:03 AM, Jason Welsh wrote: >> hey folks, Im using a RHEL 6.4 server and I am trying to set up >> system ldap authentication via nslcd.conf and I have the >> authenticated bind working, but I cannot get the system to >> recognize users when i do a "su - userid" > >> im pretty sure its my filter thats not right.. Im not quite sure >> what my filter and map statements should look like. > >> right now, im using a simple filter in nslcd.conf like > >> filter passwd (objectClass=User) > >> when i sniff the transaction to the ldap server (not using >> encryption yet) i see the client bind to the ldap server, and in >> the search request, i see Filter: >> (&(objectClass=posixGroup)(memberUid=tcpdump)) > >> huh? tcpdump user? o_O and of course 0 results come back. > >> any ideas why this is happening? Any suggestions on a better >> filter/map to use? > >> regards, Jason > > > Jason, > > What did your authconfig line look like when you setup authentication? > > Best Regards, > Camron > authconfig --enableshadow --enablemd5 --enableldap --enableldapauth --disablesssd --disablesssdauth --enableforcelegacy --disableldaptls --ldapserver="myldapserver.cisco.com" --ldapbasedn="ou=Some Users,dc=cisco,dc=com" --updateall - -- Jason Welsh Systems Administrator .:|:.:|:. Threat Response, Intelligence and Development W: 919-392-6816 M: 919-637-3693 -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.19 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iEYEARECAAYFAlIX1Q4ACgkQrKCA2ghdtQQ+uQCePqvpOzoO/1/zpaN7KnuRIt55 tHEAmgPsA3zdTxW/fSDlvFi/M8o4lZVT =HcTu -----END PGP SIGNATURE----- From KCollins at chevron.com Mon Aug 26 23:46:53 2013 From: KCollins at chevron.com (Collins, Kevin [Contractor Acquisition Program]) Date: Mon, 26 Aug 2013 23:46:53 +0000 Subject: [rhelv6-list] trying to get ldap system authentication working via nslcd In-Reply-To: <5217D50E.1090101@cisco.com> References: <521779BE.7020607@cisco.com> <5217C77B.3030300@us.fujitsu.com> <5217D50E.1090101@cisco.com> Message-ID: <6F56410FBED1FC41BCA804E16F594B0B32E7BCB6@chvpkw8xmbx05.chvpk.chevrontexaco.net> I think your problem might be this: --ldapbasedn="ou=Some Users,dc=cisco,dc=com" This option is for specifying the base of your directory, which is where the various OUs (People, Group, Netgroup, etc) will reside. I have only run LDAP on linux in environments where we migrated from NIS, but that is how it is there. Here are some example DNs from our environment: dn: uid=oracle,ou=People,dc=xxx,dc=yyy dn: cn=dba,ou=Group,dc=xxx,dc=yyy dn: cn=os,ou=Netgroup,dc=xxx,dc=yyy dn: cn=daemon,ou=Aliases,dc=xxx,dc=yyy I masked the Base DN as "dc=xxx,dc=yyy" but you can see how all the other OUs are "based" to that? Kevin -----Original Message----- From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Jason Welsh Sent: Friday, August 23, 2013 2:33 PM To: rhelv6-list at redhat.com Subject: Re: [rhelv6-list] trying to get ldap system authentication working via nslcd -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On 08/23/2013 04:35 PM, Camron W. Fox wrote: > On 13/08/23 5:03 AM, Jason Welsh wrote: >> hey folks, Im using a RHEL 6.4 server and I am trying to set up >> system ldap authentication via nslcd.conf and I have the >> authenticated bind working, but I cannot get the system to >> recognize users when i do a "su - userid" > >> im pretty sure its my filter thats not right.. Im not quite sure >> what my filter and map statements should look like. > >> right now, im using a simple filter in nslcd.conf like > >> filter passwd (objectClass=User) > >> when i sniff the transaction to the ldap server (not using >> encryption yet) i see the client bind to the ldap server, and in >> the search request, i see Filter: >> (&(objectClass=posixGroup)(memberUid=tcpdump)) > >> huh? tcpdump user? o_O and of course 0 results come back. > >> any ideas why this is happening? Any suggestions on a better >> filter/map to use? > >> regards, Jason > > > Jason, > > What did your authconfig line look like when you setup authentication? > > Best Regards, > Camron > authconfig --enableshadow --enablemd5 --enableldap --enableldapauth --disablesssd --disablesssdauth --enableforcelegacy --disableldaptls --ldapserver="myldapserver.cisco.com" --ldapbasedn="ou=Some Users,dc=cisco,dc=com" --updateall - -- Jason Welsh Systems Administrator .:|:.:|:. Threat Response, Intelligence and Development W: 919-392-6816 M: 919-637-3693 -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.19 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/ iEYEARECAAYFAlIX1Q4ACgkQrKCA2ghdtQQ+uQCePqvpOzoO/1/zpaN7KnuRIt55 tHEAmgPsA3zdTxW/fSDlvFi/M8o4lZVT =HcTu -----END PGP SIGNATURE----- _______________________________________________ rhelv6-list mailing list rhelv6-list at redhat.com https://www.redhat.com/mailman/listinfo/rhelv6-list From jawelsh at cisco.com Wed Aug 28 17:35:29 2013 From: jawelsh at cisco.com (Jason Welsh) Date: Wed, 28 Aug 2013 13:35:29 -0400 Subject: [rhelv6-list] trying to get ldap system authentication working via nslcd In-Reply-To: <6F56410FBED1FC41BCA804E16F594B0B32E7BCB6@chvpkw8xmbx05.chvpk.chevrontexaco.net> References: <521779BE.7020607@cisco.com> <5217C77B.3030300@us.fujitsu.com> <5217D50E.1090101@cisco.com> <6F56410FBED1FC41BCA804E16F594B0B32E7BCB6@chvpkw8xmbx05.chvpk.chevrontexaco.net> Message-ID: <521E34E1.1040805@cisco.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 actually, i finally got the nslcd part working! I had to use map passwd uid cn filter passwd (objectClass=user) now the system will recognize my userid when i do id userid but now the issue is with the system authentication, whenever i ssh into the server and put in my password, I get sshd[11964]: pam_ldap: ldap_search_s Bad search filter and I cannot figure out whats causing it.. Im guessing its the /etc/pam_ldap.conf pam_filter objectclass=user ?? but ive tried many things there, but cant get past this error message. regards, Jason On 08/26/2013 07:46 PM, Collins, Kevin [Contractor Acquisition Program] wrote: > I think your problem might be this: > > --ldapbasedn="ou=Some Users,dc=cisco,dc=com" > > This option is for specifying the base of your directory, which is where the various OUs (People, Group, Netgroup, etc) will reside. > > I have only run LDAP on linux in environments where we migrated from NIS, but that is how it is there. > > Here are some example DNs from our environment: > > dn: uid=oracle,ou=People,dc=xxx,dc=yyy > > dn: cn=dba,ou=Group,dc=xxx,dc=yyy > > dn: cn=os,ou=Netgroup,dc=xxx,dc=yyy > > dn: cn=daemon,ou=Aliases,dc=xxx,dc=yyy > > I masked the Base DN as "dc=xxx,dc=yyy" but you can see how all the other OUs are "based" to that? > > Kevin > > -----Original Message----- > From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Jason Welsh > Sent: Friday, August 23, 2013 2:33 PM > To: rhelv6-list at redhat.com > Subject: Re: [rhelv6-list] trying to get ldap system authentication working via nslcd > > > > On 08/23/2013 04:35 PM, Camron W. Fox wrote: >> On 13/08/23 5:03 AM, Jason Welsh wrote: >>> hey folks, Im using a RHEL 6.4 server and I am trying to set up >>> system ldap authentication via nslcd.conf and I have the >>> authenticated bind working, but I cannot get the system to >>> recognize users when i do a "su - userid" > >>> im pretty sure its my filter thats not right.. Im not quite sure >>> what my filter and map statements should look like. > >>> right now, im using a simple filter in nslcd.conf like > >>> filter passwd (objectClass=User) > >>> when i sniff the transaction to the ldap server (not using >>> encryption yet) i see the client bind to the ldap server, and in >>> the search request, i see Filter: >>> (&(objectClass=posixGroup)(memberUid=tcpdump)) > >>> huh? tcpdump user? o_O and of course 0 results come back. > >>> any ideas why this is happening? Any suggestions on a better >>> filter/map to use? > >>> regards, Jason > > >> Jason, > >> What did your authconfig line look like when you setup authentication? > >> Best Regards, >> Camron > > > authconfig --enableshadow --enablemd5 --enableldap --enableldapauth --disablesssd --disablesssdauth --enableforcelegacy --disableldaptls --ldapserver="myldapserver.cisco.com" --ldapbasedn="ou=Some Users,dc=cisco,dc=com" --updateall > > > > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > - -- Jason Welsh Systems Administrator .:|:.:|:. Threat Response, Intelligence and Development W: 919-392-6816 M: 919-637-3693 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://www.enigmail.net/ iD8DBQFSHjThrKCA2ghdtQQRAgmkAKC4QZCBA4+n9CjU1ML79/ipKNcraACeOnnM m36nmLx9hIbhrezdZdD0/1o= =kGMA -----END PGP SIGNATURE----- From KCollins at chevron.com Fri Aug 30 01:02:20 2013 From: KCollins at chevron.com (Collins, Kevin [Contractor Acquisition Program]) Date: Fri, 30 Aug 2013 01:02:20 +0000 Subject: [rhelv6-list] trying to get ldap system authentication working via nslcd In-Reply-To: <521E34E1.1040805@cisco.com> References: <521779BE.7020607@cisco.com> <5217C77B.3030300@us.fujitsu.com> <5217D50E.1090101@cisco.com> <6F56410FBED1FC41BCA804E16F594B0B32E7BCB6@chvpkw8xmbx05.chvpk.chevrontexaco.net> <521E34E1.1040805@cisco.com> Message-ID: <6F56410FBED1FC41BCA804E16F594B0B32E851B3@chvpkw8xmbx05.chvpk.chevrontexaco.net> What is the type of LDAP server being used? I am only familiar with using OpenLDAP via the mode supported from RFC2307 (basically NIS within LDAP). In my case, the object type of users is "posixAccount" and "account". As far as my experience, this is what RH is expecting. What types of attributes belong to a objectClass of "user"? By default I think it is expecting an attribute of "userPassword" to contain the users password. Kevin -----Original Message----- From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Jason Welsh Sent: Wednesday, August 28, 2013 10:35 AM To: rhelv6-list at redhat.com Subject: Re: [rhelv6-list] trying to get ldap system authentication working via nslcd -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 actually, i finally got the nslcd part working! I had to use map passwd uid cn filter passwd (objectClass=user) now the system will recognize my userid when i do id userid but now the issue is with the system authentication, whenever i ssh into the server and put in my password, I get sshd[11964]: pam_ldap: ldap_search_s Bad search filter and I cannot figure out whats causing it.. Im guessing its the /etc/pam_ldap.conf pam_filter objectclass=user ?? but ive tried many things there, but cant get past this error message. regards, Jason On 08/26/2013 07:46 PM, Collins, Kevin [Contractor Acquisition Program] wrote: > I think your problem might be this: > > --ldapbasedn="ou=Some Users,dc=cisco,dc=com" > > This option is for specifying the base of your directory, which is where the various OUs (People, Group, Netgroup, etc) will reside. > > I have only run LDAP on linux in environments where we migrated from NIS, but that is how it is there. > > Here are some example DNs from our environment: > > dn: uid=oracle,ou=People,dc=xxx,dc=yyy > > dn: cn=dba,ou=Group,dc=xxx,dc=yyy > > dn: cn=os,ou=Netgroup,dc=xxx,dc=yyy > > dn: cn=daemon,ou=Aliases,dc=xxx,dc=yyy > > I masked the Base DN as "dc=xxx,dc=yyy" but you can see how all the other OUs are "based" to that? > > Kevin > > -----Original Message----- > From: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] On Behalf Of Jason Welsh > Sent: Friday, August 23, 2013 2:33 PM > To: rhelv6-list at redhat.com > Subject: Re: [rhelv6-list] trying to get ldap system authentication working via nslcd > > > > On 08/23/2013 04:35 PM, Camron W. Fox wrote: >> On 13/08/23 5:03 AM, Jason Welsh wrote: >>> hey folks, Im using a RHEL 6.4 server and I am trying to set up >>> system ldap authentication via nslcd.conf and I have the >>> authenticated bind working, but I cannot get the system to >>> recognize users when i do a "su - userid" > >>> im pretty sure its my filter thats not right.. Im not quite sure >>> what my filter and map statements should look like. > >>> right now, im using a simple filter in nslcd.conf like > >>> filter passwd (objectClass=User) > >>> when i sniff the transaction to the ldap server (not using >>> encryption yet) i see the client bind to the ldap server, and in >>> the search request, i see Filter: >>> (&(objectClass=posixGroup)(memberUid=tcpdump)) > >>> huh? tcpdump user? o_O and of course 0 results come back. > >>> any ideas why this is happening? Any suggestions on a better >>> filter/map to use? > >>> regards, Jason > > >> Jason, > >> What did your authconfig line look like when you setup authentication? > >> Best Regards, >> Camron > > > authconfig --enableshadow --enablemd5 --enableldap --enableldapauth --disablesssd --disablesssdauth --enableforcelegacy --disableldaptls --ldapserver="myldapserver.cisco.com" --ldapbasedn="ou=Some Users,dc=cisco,dc=com" --updateall > > > > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list > - -- Jason Welsh Systems Administrator .:|:.:|:. Threat Response, Intelligence and Development W: 919-392-6816 M: 919-637-3693 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://www.enigmail.net/ iD8DBQFSHjThrKCA2ghdtQQRAgmkAKC4QZCBA4+n9CjU1ML79/ipKNcraACeOnnM m36nmLx9hIbhrezdZdD0/1o= =kGMA -----END PGP SIGNATURE----- _______________________________________________ rhelv6-list mailing list rhelv6-list at redhat.com https://www.redhat.com/mailman/listinfo/rhelv6-list