From phil at elrepo.org Mon Sep 1 10:47:24 2014 From: phil at elrepo.org (Phil Perry) Date: Mon, 01 Sep 2014 11:47:24 +0100 Subject: [rhelv6-list] glibc-2.17-55.el7_0.1 (latest RHEL-7 update) is not available In-Reply-To: References: Message-ID: <54044EBC.8080005@elrepo.org> On 31/08/14 19:20, Akemi Yagi wrote: > I know this list is for RHEL-6 but I'm posting an issue on RHEL-7 > hoping some RedHatter is reading the post. > > FYI, I have opened a support case (#01182854) but the responder did > not 'get the message'. I also started a thread on the community > discussion page. No response there. This is why I came to the mailing > list. (end of preamble) > > An important security update to glibc was announced on Aug 29, 2014: > > https://rhn.redhat.com/errata/RHSA-2014-1110.html > Advisory: RHSA-2014:1110-1 > > However, as of Aug 31, the version for RHEL-7 (glibc-2.17-55.el7_0.1) > is still not available. > > (1) yum does not find it. > > (2) An attempt to download directly from the 'Download' site [1] leads > to an "Oops!" page with a note "The page you requested was not found". > > Regards, > Akemi > > [1] https://access.redhat.com/downloads/content/rhel---7/x86_64/2456/glibc/2.17-55.el7_0.1/x86_64/fd431d51/package > I see the same thing here across multiple systems: [phil at rhel7 ~]$ rpm -q glibc glibc-2.17-55.el7.x86_64 [phil at rhel7 ~]$ sudo yum update Loaded plugins: product-id, subscription-manager No packages marked for update hmm, hope there are no exploits yet. From lfarkas at lfarkas.org Mon Sep 1 11:14:29 2014 From: lfarkas at lfarkas.org (Farkas Levente) Date: Mon, 01 Sep 2014 13:14:29 +0200 Subject: [rhelv6-list] glibc-2.17-55.el7_0.1 (latest RHEL-7 update) is not available In-Reply-To: <54044EBC.8080005@elrepo.org> References: <54044EBC.8080005@elrepo.org> Message-ID: <54045515.3040401@lfarkas.org> On 09/01/2014 12:47 PM, Phil Perry wrote: > On 31/08/14 19:20, Akemi Yagi wrote: >> I know this list is for RHEL-6 but I'm posting an issue on RHEL-7 >> hoping some RedHatter is reading the post. >> >> FYI, I have opened a support case (#01182854) but the responder did >> not 'get the message'. I also started a thread on the community >> discussion page. No response there. This is why I came to the mailing >> list. (end of preamble) >> >> An important security update to glibc was announced on Aug 29, 2014: >> >> https://rhn.redhat.com/errata/RHSA-2014-1110.html >> Advisory: RHSA-2014:1110-1 >> >> However, as of Aug 31, the version for RHEL-7 (glibc-2.17-55.el7_0.1) >> is still not available. >> >> (1) yum does not find it. >> >> (2) An attempt to download directly from the 'Download' site [1] leads >> to an "Oops!" page with a note "The page you requested was not found". >> >> Regards, >> Akemi >> >> [1] https://access.redhat.com/downloads/content/rhel---7/x86_64/2456/glibc/2.17-55.el7_0.1/x86_64/fd431d51/package >> > > I see the same thing here across multiple systems: > > [phil at rhel7 ~]$ rpm -q glibc > glibc-2.17-55.el7.x86_64 > > > [phil at rhel7 ~]$ sudo yum update > Loaded plugins: product-id, subscription-manager > No packages marked for update > > hmm, hope there are no exploits yet. may there are some internal problem with the given package. currently this is the only package not build cleanly on i686...at least for me... -- Levente "Si vis pacem para bellum!" From Tom.Adriaansen at reedbusiness.nl Mon Sep 1 11:30:04 2014 From: Tom.Adriaansen at reedbusiness.nl (Adriaansen, Tom (RB-NL)) Date: Mon, 1 Sep 2014 11:30:04 +0000 Subject: [rhelv6-list] glibc-2.17-55.el7_0.1 (latest RHEL-7 update) is not available In-Reply-To: <54045515.3040401@lfarkas.org> References: <54044EBC.8080005@elrepo.org> <54045515.3040401@lfarkas.org> Message-ID: <77153f48e5114b8baba887895e41ef3d@DM2PR0801MB603.namprd08.prod.outlook.com> Hi, I just installed it from our satellite. So it is also available on RHN Dependencies Resolved ================================================================================ Package Arch Version Repository Size ================================================================================ Updating: glibc x86_64 2.17-55.el7_0.1 rhel-x86_64-server-7 3.6 M Updating for dependencies: glibc-common x86_64 2.17-55.el7_0.1 rhel-x86_64-server-7 11 M glibc-devel x86_64 2.17-55.el7_0.1 rhel-x86_64-server-7 1.0 M glibc-headers x86_64 2.17-55.el7_0.1 rhel-x86_64-server-7 650 k Transaction Summary ================================================================================ Upgrade 1 Package (+3 Dependent packages) Met vriendelijke Groeten Tom Adriaansen (Linux, Storage and VMware Engineer) Tom Adriaansen | Infrastructure Analyst | Reed Business Media T +31 (0)314 34 92 23 | M +31 (0)6 238 76 099 | www.reedbusiness.nl -----Oorspronkelijk bericht----- Van: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] Namens Farkas Levente Verzonden: maandag 1 september 2014 13:14 Aan: Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list Onderwerp: Re: [rhelv6-list] glibc-2.17-55.el7_0.1 (latest RHEL-7 update) is not available On 09/01/2014 12:47 PM, Phil Perry wrote: > On 31/08/14 19:20, Akemi Yagi wrote: >> I know this list is for RHEL-6 but I'm posting an issue on RHEL-7 >> hoping some RedHatter is reading the post. >> >> FYI, I have opened a support case (#01182854) but the responder did >> not 'get the message'. I also started a thread on the community >> discussion page. No response there. This is why I came to the mailing >> list. (end of preamble) >> >> An important security update to glibc was announced on Aug 29, 2014: >> >> https://rhn.redhat.com/errata/RHSA-2014-1110.html >> Advisory: RHSA-2014:1110-1 >> >> However, as of Aug 31, the version for RHEL-7 (glibc-2.17-55.el7_0.1) >> is still not available. >> >> (1) yum does not find it. >> >> (2) An attempt to download directly from the 'Download' site [1] >> leads to an "Oops!" page with a note "The page you requested was not found". >> >> Regards, >> Akemi >> >> [1] >> https://access.redhat.com/downloads/content/rhel---7/x86_64/2456/glib >> c/2.17-55.el7_0.1/x86_64/fd431d51/package >> > > I see the same thing here across multiple systems: > > [phil at rhel7 ~]$ rpm -q glibc > glibc-2.17-55.el7.x86_64 > > > [phil at rhel7 ~]$ sudo yum update > Loaded plugins: product-id, subscription-manager No packages marked > for update > > hmm, hope there are no exploits yet. may there are some internal problem with the given package. currently this is the only package not build cleanly on i686...at least for me... -- Levente "Si vis pacem para bellum!" _______________________________________________ rhelv6-list mailing list rhelv6-list at redhat.com https://www.redhat.com/mailman/listinfo/rhelv6-list From amyagi at gmail.com Mon Sep 1 12:03:02 2014 From: amyagi at gmail.com (Akemi Yagi) Date: Mon, 1 Sep 2014 05:03:02 -0700 Subject: [rhelv6-list] glibc-2.17-55.el7_0.1 (latest RHEL-7 update) is not available In-Reply-To: <77153f48e5114b8baba887895e41ef3d@DM2PR0801MB603.namprd08.prod.outlook.com> References: <54044EBC.8080005@elrepo.org> <54045515.3040401@lfarkas.org> <77153f48e5114b8baba887895e41ef3d@DM2PR0801MB603.namprd08.prod.outlook.com> Message-ID: On Mon, Sep 1, 2014 at 4:30 AM, Adriaansen, Tom (RB-NL) wrote: > Hi, > > I just installed it from our satellite. > So it is also available on RHN > Dependencies Resolved > ================================================================================ > Package Arch Version Repository Size > ================================================================================ > Updating: > glibc x86_64 2.17-55.el7_0.1 rhel-x86_64-server-7 3.6 M > Updating for dependencies: > glibc-common x86_64 2.17-55.el7_0.1 rhel-x86_64-server-7 11 M > glibc-devel x86_64 2.17-55.el7_0.1 rhel-x86_64-server-7 1.0 M > glibc-headers x86_64 2.17-55.el7_0.1 rhel-x86_64-server-7 650 k > > Transaction Summary > ================================================================================ > Upgrade 1 Package (+3 Dependent packages) Thanks for this info. Is there anyone who runs yum directly against the RH servers? Are you seeing the glibc update? Also, if you can access the download page, can you try clicking on the glibc link? Would it let you download? https://access.cdn.redhat.com//content/origin/rpms/glibc/2.17/55.el7_0.1/fd431d51/glibc-2.17-55.el7_0.1.x86_64.rpm?_auth_=1409572830_3cb3dbd67f6a5807a0bc97ac0e6e9b00 Just to add another data point, I have no problem with the initscripts update that was released immediately before this 'problematic' glibc update. yum finds it. The download site works fine, too. Akemi From Tom.Adriaansen at reedbusiness.nl Mon Sep 1 12:23:25 2014 From: Tom.Adriaansen at reedbusiness.nl (Adriaansen, Tom (RB-NL)) Date: Mon, 1 Sep 2014 12:23:25 +0000 Subject: [rhelv6-list] glibc-2.17-55.el7_0.1 (latest RHEL-7 update) is not available In-Reply-To: References: <54044EBC.8080005@elrepo.org> <54045515.3040401@lfarkas.org> <77153f48e5114b8baba887895e41ef3d@DM2PR0801MB603.namprd08.prod.outlook.com> Message-ID: Hi, RHSA-2014:1110 - Security Advisory is on RHN with RHSA-2014:1110 - Security Advisory Issued: 2014-08-29 Updated: 2014-08-29 Met vriendelijke Groeten Tom Adriaansen (Linux, Storage and VMware Engineer) Tom Adriaansen | Infrastructure Analyst | Reed Business Media T +31 (0)314 34 92 23 | M +31 (0)6 238 76 099 | www.reedbusiness.nl -----Oorspronkelijk bericht----- Van: rhelv6-list-bounces at redhat.com [mailto:rhelv6-list-bounces at redhat.com] Namens Akemi Yagi Verzonden: maandag 1 september 2014 14:03 Aan: Red Hat Enterprise Linux 6 (Santiago) discussion mailing-list Onderwerp: Re: [rhelv6-list] glibc-2.17-55.el7_0.1 (latest RHEL-7 update) is not available On Mon, Sep 1, 2014 at 4:30 AM, Adriaansen, Tom (RB-NL) wrote: > Hi, > > I just installed it from our satellite. > So it is also available on RHN > Dependencies Resolved > ================================================================================ > Package Arch Version Repository Size > ====================================================================== > ========== > Updating: > glibc x86_64 2.17-55.el7_0.1 rhel-x86_64-server-7 3.6 M > Updating for dependencies: > glibc-common x86_64 2.17-55.el7_0.1 rhel-x86_64-server-7 11 M > glibc-devel x86_64 2.17-55.el7_0.1 rhel-x86_64-server-7 1.0 M > glibc-headers x86_64 2.17-55.el7_0.1 rhel-x86_64-server-7 650 k > > Transaction Summary > ====================================================================== > ========== Upgrade 1 Package (+3 Dependent packages) Thanks for this info. Is there anyone who runs yum directly against the RH servers? Are you seeing the glibc update? Also, if you can access the download page, can you try clicking on the glibc link? Would it let you download? https://access.cdn.redhat.com//content/origin/rpms/glibc/2.17/55.el7_0.1/fd431d51/glibc-2.17-55.el7_0.1.x86_64.rpm?_auth_=1409572830_3cb3dbd67f6a5807a0bc97ac0e6e9b00 Just to add another data point, I have no problem with the initscripts update that was released immediately before this 'problematic' glibc update. yum finds it. The download site works fine, too. Akemi _______________________________________________ rhelv6-list mailing list rhelv6-list at redhat.com https://www.redhat.com/mailman/listinfo/rhelv6-list From inode0 at gmail.com Mon Sep 1 13:30:38 2014 From: inode0 at gmail.com (inode0) Date: Mon, 1 Sep 2014 08:30:38 -0500 Subject: [rhelv6-list] glibc-2.17-55.el7_0.1 (latest RHEL-7 update) is not available In-Reply-To: References: Message-ID: On Sun, Aug 31, 2014 at 1:20 PM, Akemi Yagi wrote: > I know this list is for RHEL-6 but I'm posting an issue on RHEL-7 > hoping some RedHatter is reading the post. > > FYI, I have opened a support case (#01182854) but the responder did > not 'get the message'. I also started a thread on the community > discussion page. No response there. This is why I came to the mailing > list. (end of preamble) Since the release of RHEL7 I have seen this happen multiple times on the Workstation product. I have opened two tickets with Red Hat support, called and reported it to customer service, reported it on IRC in #rhel multiple times, and there is a thread on the forums about why Red Hat doesn't seem to be able to monitor the CDN for these failures without us notifying them about the missing updates every time something goes wrong. > An important security update to glibc was announced on Aug 29, 2014: > > https://rhn.redhat.com/errata/RHSA-2014-1110.html > Advisory: RHSA-2014:1110-1 > > However, as of Aug 31, the version for RHEL-7 (glibc-2.17-55.el7_0.1) > is still not available. I'll bet if you clean out your metadata and download fresh metadata from the CDN you'll see that the channels affected by this errata are still giving you metadata generated prior to Aug 29. I also have a satellite server and it has reliably received all RHEL7 updates so this does seem to only be a problem with the CDN. John From amyagi at gmail.com Mon Sep 1 15:17:37 2014 From: amyagi at gmail.com (Akemi Yagi) Date: Mon, 1 Sep 2014 08:17:37 -0700 Subject: [rhelv6-list] glibc-2.17-55.el7_0.1 (latest RHEL-7 update) is not available In-Reply-To: References: Message-ID: On Mon, Sep 1, 2014 at 6:30 AM, inode0 wrote: > On Sun, Aug 31, 2014 at 1:20 PM, Akemi Yagi wrote: >> I know this list is for RHEL-6 but I'm posting an issue on RHEL-7 >> hoping some RedHatter is reading the post. >> >> FYI, I have opened a support case (#01182854) but the responder did >> not 'get the message'. I also started a thread on the community >> discussion page. No response there. This is why I came to the mailing >> list. (end of preamble) > > Since the release of RHEL7 I have seen this happen multiple times on > the Workstation product. I have opened two tickets with Red Hat > support, called and reported it to customer service, reported it on > IRC in #rhel multiple times, and there is a thread on the forums about > why Red Hat doesn't seem to be able to monitor the CDN for these > failures without us notifying them about the missing updates every > time something goes wrong. Thank you for the note. I see the discussion thread: https://access.redhat.com/discussions/1134643 "Does Red Hat bother to monitor its CDN for erratum delivery? Answer: no" Actually, the problem I wanted to talk about is not just the unavailability of a security package but more about the lack of a way to communicate with Red Hat. The US is in a 3-day weekend and it seems like no one is monitoring anything. The person who replied in the support case I opened was "clueless". By the way, I remember an argument against creating a mailing list for RHEL-7. I feel the mailing list is quite useful and, like in this case, it did provide useful info that I could not get through the support venue(s). Akemi From inode0 at gmail.com Mon Sep 1 15:24:55 2014 From: inode0 at gmail.com (inode0) Date: Mon, 1 Sep 2014 10:24:55 -0500 Subject: [rhelv6-list] glibc-2.17-55.el7_0.1 (latest RHEL-7 update) is not available In-Reply-To: References: Message-ID: On Mon, Sep 1, 2014 at 10:17 AM, Akemi Yagi wrote: > On Mon, Sep 1, 2014 at 6:30 AM, inode0 wrote: >> On Sun, Aug 31, 2014 at 1:20 PM, Akemi Yagi wrote: >>> I know this list is for RHEL-6 but I'm posting an issue on RHEL-7 >>> hoping some RedHatter is reading the post. >>> >>> FYI, I have opened a support case (#01182854) but the responder did >>> not 'get the message'. I also started a thread on the community >>> discussion page. No response there. This is why I came to the mailing >>> list. (end of preamble) >> >> Since the release of RHEL7 I have seen this happen multiple times on >> the Workstation product. I have opened two tickets with Red Hat >> support, called and reported it to customer service, reported it on >> IRC in #rhel multiple times, and there is a thread on the forums about >> why Red Hat doesn't seem to be able to monitor the CDN for these >> failures without us notifying them about the missing updates every >> time something goes wrong. > > Thank you for the note. I see the discussion thread: > > https://access.redhat.com/discussions/1134643 > "Does Red Hat bother to monitor its CDN for erratum delivery? Answer: no" > > Actually, the problem I wanted to talk about is not just the > unavailability of a security package but more about the lack of a way > to communicate with Red Hat. The US is in a 3-day weekend and it seems > like no one is monitoring anything. The person who replied in the > support case I opened was "clueless". > > By the way, I remember an argument against creating a mailing list for > RHEL-7. I feel the mailing list is quite useful and, like in this > case, it did provide useful info that I could not get through the > support venue(s). I could not agree with you more. In the past often I would get better support response by using mailing lists where those who actually work on the various products get a chance to see the problem report before I spend a week trying to get through support channels. Of course, with proper monitoring and response to it in this case we shouldn't need to be dealing with support channels at all. John From brilong at cisco.com Tue Sep 2 12:14:09 2014 From: brilong at cisco.com (Brian Long (brilong)) Date: Tue, 2 Sep 2014 12:14:09 +0000 Subject: [rhelv6-list] glibc-2.17-55.el7_0.1 (latest RHEL-7 update) is not available In-Reply-To: References: Message-ID: <234DCB88-7BFF-45FF-9BBC-02E73872AA02@cisco.com> You guys should consider subscribing to the non-Red Hat-sponsored RHEL 7 list at http://lists.clefos.org/mailman/listinfo/enterpriseseven-list :-) The more people we get to subscribe and participate in that mailing list, the better. /Brian/ -- Brian Long | | Research Triangle Park, NC . | | | . | | | . ' ' C I S C O On Sep 1, 2014, at 11:24 AM, inode0 wrote: > On Mon, Sep 1, 2014 at 10:17 AM, Akemi Yagi wrote: >> On Mon, Sep 1, 2014 at 6:30 AM, inode0 wrote: >>> On Sun, Aug 31, 2014 at 1:20 PM, Akemi Yagi wrote: >>>> I know this list is for RHEL-6 but I'm posting an issue on RHEL-7 >>>> hoping some RedHatter is reading the post. >>>> >>>> FYI, I have opened a support case (#01182854) but the responder did >>>> not 'get the message'. I also started a thread on the community >>>> discussion page. No response there. This is why I came to the mailing >>>> list. (end of preamble) >>> >>> Since the release of RHEL7 I have seen this happen multiple times on >>> the Workstation product. I have opened two tickets with Red Hat >>> support, called and reported it to customer service, reported it on >>> IRC in #rhel multiple times, and there is a thread on the forums about >>> why Red Hat doesn't seem to be able to monitor the CDN for these >>> failures without us notifying them about the missing updates every >>> time something goes wrong. >> >> Thank you for the note. I see the discussion thread: >> >> https://access.redhat.com/discussions/1134643 >> "Does Red Hat bother to monitor its CDN for erratum delivery? Answer: no" >> >> Actually, the problem I wanted to talk about is not just the >> unavailability of a security package but more about the lack of a way >> to communicate with Red Hat. The US is in a 3-day weekend and it seems >> like no one is monitoring anything. The person who replied in the >> support case I opened was "clueless". >> >> By the way, I remember an argument against creating a mailing list for >> RHEL-7. I feel the mailing list is quite useful and, like in this >> case, it did provide useful info that I could not get through the >> support venue(s). > > I could not agree with you more. In the past often I would get better > support response by using mailing lists where those who actually work > on the various products get a chance to see the problem report before > I spend a week trying to get through support channels. > > Of course, with proper monitoring and response to it in this case we > shouldn't need to be dealing with support channels at all. > > John > > _______________________________________________ > rhelv6-list mailing list > rhelv6-list at redhat.com > https://www.redhat.com/mailman/listinfo/rhelv6-list From inode0 at gmail.com Fri Sep 5 19:05:05 2014 From: inode0 at gmail.com (inode0) Date: Fri, 5 Sep 2014 14:05:05 -0500 Subject: [rhelv6-list] glibc-2.17-55.el7_0.1 (latest RHEL-7 update) is not available In-Reply-To: <234DCB88-7BFF-45FF-9BBC-02E73872AA02@cisco.com> References: <234DCB88-7BFF-45FF-9BBC-02E73872AA02@cisco.com> Message-ID: On Tue, Sep 2, 2014 at 7:14 AM, Brian Long (brilong) wrote: > You guys should consider subscribing to the non-Red Hat-sponsored RHEL 7 list at http://lists.clefos.org/mailman/listinfo/enterpriseseven-list > > :-) > > The more people we get to subscribe and participate in that mailing list, the better. Thanks Brian. Somehow I managed to not notice that list before you pointed it out here. John From huruomu at gmail.com Tue Sep 9 08:33:24 2014 From: huruomu at gmail.com (Romu Hu) Date: Tue, 09 Sep 2014 16:33:24 +0800 Subject: [rhelv6-list] RHEL6.6 dm-cache and dm-era Message-ID: <540EBB54.70804@gmail.com> Hi, According to https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6-Beta/html-single/6.6_Release_Notes/index.html#bh-storage, dm-cache and dm-era have been added into RHEL6.6 as technology preview, but I couldn't find any other documentation about using dm-cache and dm-era. I found the following utilities in /usr/sbin/era_check /usr/sbin/era_dump /usr/sbin/era_invalidate /usr/sbin/cache_check /usr/sbin/cache_dump /usr/sbin/cache_repair /usr/sbin/cache_restore I guess these utilities are related to dm-era and dm-cache, respectively. There are only manpages for the cache utilities. After reading the manpages I still have no clue how to use these technologies. I want to do a sanity check of these technologies on my SAN storage. Any idea? Thanks Romu From hamzah at hamzahkhan.com Wed Sep 10 09:52:50 2014 From: hamzah at hamzahkhan.com (M. Hamzah Khan) Date: Wed, 10 Sep 2014 10:52:50 +0100 Subject: [rhelv6-list] RHEL7 MariaDB malloc-lib not taking effect Message-ID: <1410342770.2329.15.camel@lightning.hmzkconsultingltd.com> Hey everyone, (Sorry for posting this on the RHEL6 list!) I'm in the process of building new dev DB server, running RHEL7 and MariaDB. Having read a few articles which mention jemalloc/tcmalloc giving MySQL/MariaDB a performance boost, I wanted to give it a go and see how well it works out for me. So I edited /etc/my.cnf.d/server.cnf, and dropped the following in: [mysqld_safe] malloc-lib = /usr/lib64/libjemalloc.so.1 Which should cause mysqld_safe to add /usr/lib64/libjemalloc.so.1 to LD_PRELOAD. Next, I started MariaDB with "systemctl start mariadb.service", and in the logs I see: mysqld_safe Adding '/usr/lib64/libjemalloc.so.1' to LD_PRELOAD for mysqld I can also confirm that LD_PRELOAD has been set correctly using cat /proc/$(pidof mysqld)/environ But, using lsof or pmap, I don't see libjemalloc loaded. Am I doing this wrong? I'm quite lost why it's not working if the environmental variable is being set correctly. :/ From eng-partner-management at redhat.com Mon Sep 15 23:52:25 2014 From: eng-partner-management at redhat.com (Engineering Partner Management) Date: Mon, 15 Sep 2014 19:52:25 -0400 Subject: [rhelv6-list] Red Hat Software Collections 1.2 Beta Now Available for Testing Message-ID: <54177BB9.6010109@redhat.com> Greetings Red Hat Partners, Red Hat is pleased to announce the beta availability of Red Hat Software Collections 1.2. Delivered on a separate lifecycle from Red Hat Enterprise Linux with a more frequent release cadence, Red Hat Software Collections expedites the delivery of essential web development tools, dynamic languages, open source databases, C and C++ compilers, the Eclipse IDE, and a variety of development and performance management tools. As these updated components can be installed alongside versions included in base Red Hat Enterprise Linux, Red Hat Software Collections is designed to bridge developer agility and production stability by accelerating the creation of modern applications that can be confidently deployed into production. New additions include: * Red Hat Developer Toolset 3.0, a software collection in its own right, is now included as a component of Red Hat Software Collections. Of note, Red Hat Developer Toolset is now available for use with Red Hat Enterprise Linux 7. This update brings the Eclipse IDE to Red Hat Enterprise Linux 7 for the first time and ensures that C and C++ developers are able compile once and deploy to multiple versions of Red Hat Enterprise Linux. For example, Red Hat Developer Toolset 3.0 users can now compile on Red Hat Enterprise Linux 6 to run on both Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Noteworthy updates to Red Hat Developer Toolset 3.0 include: GCC 4.9, the addition of ltrace 0.7.91, and a number of additional bug fixes and feature enhancements. * DevAssistant 0.9.1, a useful tool for setting up development environments, publishing code, and completing other associated tasks; DevAssistant comes with both an intuitive GUI and CLI. * Maven 3.0, a build automation tool for Java projects that describes how software is built and all associated dependencies. * Git 1.9.4, formerly distributed as part of Red Hat Developer Toolset, has been updated and placed into its own collection enabling developers to be able to access and install Git without necessarily having to install Red Hat Developer Toolset. * An updated release of Nginx 1.6, giving developers access to a fully supported version of this high performance web server and web proxy. * The latest stable versions of popular dynamic languages employed to create modern web-based applications, including Ruby with Rails, Python, PHP, Perl, as well as a Technology Preview of Node.js. * The latest stable versions of popular open source databases, including MySQL, PostgreSQL, MariaDB, and MongoDB. As with previous releases, Red Hat Software Collections can be used to develop applications for deployment on Red Hat Enterprise Linux, the world?s leading enterprise Linux platform, and on OpenShift, the leading Platform-as-a-Service (PaaS), offering customers the ultimate flexibility and choice for development and deployment. In addition, customers can deploy applications built using Red Hat Software Collections into production with confidence as most Red Hat Software Collections components are supported for 3 years. RED HAT SOFTWARE COLLECTIONS 1.2 BETA AVAILABILITY Red Hat Software Collections 1.2 Beta is available now for use with Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7 to customers and partners with select active Red Hat Enterprise Linux subscriptions. To access and download Red Hat Software Collections, visit: https://rhn.redhat.com/rhn/software/channels/Beta.do ADDITIONAL RESOURCES To access documentation for Red Hat Software Collections, visit: Latest Red Hat Software Collections release notes: https://access.redhat.com/documentation/en-US/Red_Hat_Software_Collections/ Latest Red Hat Developer Toolset release notes: https://access.redhat.com/documentation/en-US/Red_Hat_Developer_Toolset/ Additional Red Hat Enterprise Linux documentation: https://access.redhat.com/knowledge/docs/Red_Hat_Enterprise_Linux/ Sincerely, The Red Hat Enterprise Linux Team From eng-partner-management at redhat.com Tue Sep 16 19:23:05 2014 From: eng-partner-management at redhat.com (Engineering Partner Management) Date: Tue, 16 Sep 2014 15:23:05 -0400 Subject: [rhelv6-list] Red Hat Enterprise Linux 5.11 GA Available Message-ID: <54188E19.7090703@redhat.com> Greetings Red Hat Partners: We are pleased to announce the availability of Red Hat Enterprise Linux 5.11, the final minor release of the mature Red Hat Enterprise Linux 5 platform. Red Hat Enterprise Linux 5.11 reiterates Red Hat?s commitment to a 10-year product lifecycle for all major Red Hat Enterprise Linux releases and offers a secure, stable, and reliable platform for critical enterprise applications. In addition to security and stability enhancements, Red Hat Enterprise Linux 5.11 provides additional updates to subscription management, debugging capabilities, and more, including: * New storage drivers - Updates that provide customers with the benefits of some of the latest storage adapters from Red Hat hardware partners. * Enhancements to Red Hat Access Support?s debugging capabilities - Red Hat Access Support makes it easier for customers to manage, diagnose, and engage with Red Hat directly through a console within Red Hat Enterprise Linux 5. * Improvements for Red Hat Enterprise Linux guests running on VMWare ESXi. * More information from subscription management services that makes managing subscriptions easier through both the GUI and command line. * Updates OpenSCAP to version 1.0.8, certified by the National Institute of Standards and Technology?s (NIST) Security Content Automation Protocol (SCAP) 1.2 in the Authenticated Configuration Scanner category with the Common Vulnerabilities and Exposure (CVE) option. The new certification adds Red Hat to a short list of vendors qualified for the complex SCAP standard, making OpenSCAP and Red Hat important factors in the security space. With this new certification, openscap 1.0.8 can run SCAP content correctly written to the 1.2 standard from any source, such as the Red Hat Security Response Team's Open Vulnerability and Assessment Language (OVAL) content, DISA's Security Technical Implementation Guides (STIG), the National Vulnerability Database (NVD) OVAL repository, and others. Supporting Quote ---------------- Jim Totton, vice president and general manager, Platform Business Unit, Red Hat: "Red Hat?s commitment to a long, stable product lifecycle is a key benefit for enterprise customers who rely on Red Hat Enterprise Linux for their critical applications. While Red Hat Enterprise Linux 5.11 is the final minor release of the Red Hat Enterprise Linux 5 platform, the enhancements it offers in terms of security and reliability are designed to maintain the platform?s viability for years to come." Availability ------------ Red Hat Enterprise Linux 5.11 is available now on the Red Hat Customer Portal to all customers and partners with an active Red Hat Enterprise Linux subscription at https://access.redhat.com/downloads/. Red Hat Enterprise Linux 5 remains actively supported until March 31, 2017, when it is scheduled to be retired. Additional Resources -------------------- For access to the documentation for Red Hat Enterprise Linux 5.11, including the release notes, please visit: https://access.redhat.com/knowledge/docs/Red_Hat_Enterprise_Linux/ To review the product life cycle phases for Red Hat Enterprise Linux, see: https://access.redhat.com/site/support/policy/updates/errata/ From eduardo at eapx.com.br Wed Sep 17 16:29:34 2014 From: eduardo at eapx.com.br (Eduardo Augusto Pinto) Date: Wed, 17 Sep 2014 14:29:34 -0200 Subject: [rhelv6-list] lost packets - Bond Message-ID: <20140917162923.M49404@eapx.com.br> Guys, good afternoon I'm using in my bond interfaces as active backup, in theory, should assume an interface (or work) only when another interface is down. But I'm just lost packets on the interface that is not being used and is generating packet loss on bond. What can that be? Follow my settings bond [root at xxxxx ~]# ifconfig bond0 ; ifconfig eth0 ; ifconfig eth1 bond0 Link encap:Ethernet HWaddr 2C:59:E5:3C:71:68 inet addr:10.104.x.x Bcast:10.104.172.255 Mask:255.255.255.0 UP BROADCAST RUNNING MASTER MULTICAST MTU:1500 Metric:1 RX packets:38386574 errors:0 dropped:1295024 overruns:0 frame:0 TX packets:34733102 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:23626317629 (22.0 GiB) TX bytes:21028389425 (19.5 GiB) eth0 Link encap:Ethernet HWaddr 2C:59:E5:3C:71:68 UP BROADCAST RUNNING SLAVE MULTICAST MTU:1500 Metric:1 RX packets:37091397 errors:0 dropped:0 overruns:0 frame:0 TX packets:34732869 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:23524827730 (21.9 GiB) TX bytes:21028299937 (19.5 GiB) eth1 Link encap:Ethernet HWaddr 2C:59:E5:3C:71:68 UP BROADCAST RUNNING SLAVE MULTICAST MTU:1500 Metric:1 RX packets:1295179 errors:0 dropped:1294944 overruns:0 frame:0 TX packets:237 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:101490019 (96.7 MiB) TX bytes:90360 (88.2 KiB) [root at xxxxx ~]# [root at xxxxx ~]# cat /proc/net/bonding/bond0 Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) Bonding Mode: fault-tolerance (active-backup) Primary Slave: None Currently Active Slave: eth0 MII Status: up MII Polling Interval (ms): 1000 Up Delay (ms): 0 Down Delay (ms): 0 Slave Interface: eth0 MII Status: up Speed: 10000 Mbps Duplex: full Link Failure Count: 0 Permanent HW addr: 2c:59:e5:3c:71:68 Slave queue ID: 0 Slave Interface: eth1 MII Status: up Speed: 10000 Mbps Duplex: full Link Failure Count: 0 Permanent HW addr: 2c:59:e5:3c:71:6c Slave queue ID: 0 [root at xxxxx ~]# cat /etc/sysconfig/network-scripts/ifcfg-bond0 DEVICE=bond0 IPADDR=10.104.x.x NETMASK=255.255.255.0 ONBOOT=yes BOOTPROTO=none USERCTL=no BONDING_OPTS="mode=1 miimon=1000" In /var/log/messages I have a lot martian source .... [root at xxxxx ~]# tail -f /var/log/messages Sep 17 13:26:38 xxxxx kernel: IPv4: martian source 10.104.172.0 from 0.0.0.0, on dev bond0 Sep 17 13:26:38 xxxxx kernel: ll header: 00000000: ff ff ff ff ff ff 00 00 00 00 5b 00 08 00 ..........[... Sep 17 13:26:39 xxxxx kernel: IPv4: martian source 10.104.172.0 from 0.0.0.0, on dev bond0 Sep 17 13:26:39 xxxxx kernel: ll header: 00000000: ff ff ff ff ff ff 00 00 00 00 5b 01 08 00 ..........[... Sep 17 13:26:39 xxxxx kernel: IPv4: martian source 10.104.172.0 from 0.0.0.0, on dev bond0 Sep 17 13:26:39 xxxxx kernel: ll header: 00000000: ff ff ff ff ff ff 00 00 00 00 5b 00 08 00 ..........[... Sep 17 13:26:39 xxxxx kernel: IPv4: martian source 10.104.172.0 from 0.0.0.0, on dev bond0 Sep 17 13:26:39 xxxxx kernel: ll header: 00000000: ff ff ff ff ff ff 00 00 00 00 5b 00 08 00 ..........[... Sep 17 13:26:39 xxxxx kernel: IPv4: martian source 10.104.172.0 from 0.0.0.0, on dev bond0 Sep 17 13:26:39 xxxxx kernel: ll header: 00000000: ff ff ff ff ff ff 00 00 00 00 5b 01 08 00 ..........[... Sep 17 13:26:43 xxxxx kernel: net_ratelimit: 69 callbacks suppressed Thks .... From john.haxby at gmail.com Thu Sep 18 10:58:33 2014 From: john.haxby at gmail.com (John Haxby) Date: Thu, 18 Sep 2014 11:58:33 +0100 Subject: [rhelv6-list] lost packets - Bond In-Reply-To: <20140917162923.M49404@eapx.com.br> References: <20140917162923.M49404@eapx.com.br> Message-ID: On 17 September 2014 17:29, Eduardo Augusto Pinto wrote: > I'm using in my bond interfaces as active backup, in theory, should assume > an > interface (or work) only when another interface is down. > > But I'm just lost packets on the interface that is not being used and is > generating > packet loss on bond. > > What can that be? Packets, typically broadcast packets, arriving on the inactive interface are dropped. Older kernels just dropped them silently, newer kernels record them. This is nice, because if you have a host on the network broadcasting garbage to the network you'll see a lot of dropped packets. You're getting just over 3% dropped packets which is a little higher than I would consider usual, but not unreasonable on a busy network. You're logging martians and do seem to have quite a lot which suggests that there is something odd going on. Those martians are a little worrying: you really shouldn't see those, they don't look at all right. The LL header includes the MAC address of the sending machine, that might help you track them down. jch -------------- next part -------------- An HTML attachment was scrubbed... URL: From eduardo at eapx.com.br Wed Sep 24 13:16:08 2014 From: eduardo at eapx.com.br (Eduardo Augusto Pinto) Date: Wed, 24 Sep 2014 11:16:08 -0200 Subject: [rhelv6-list] Apache Atacks HELP ... In-Reply-To: <20140917162923.M49404@eapx.com.br> References: <20140917162923.M49404@eapx.com.br> Message-ID: <20140924131555.M5984@eapx.com.br> Hi Guys .. Had some attempted attacks on my Apache server has been blocked in firewall. But I'm still getting the messages below in /var/log/messages. httpd[2620] general protection ip:3bf3e06bdb sp:7f0b93ffd5c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[15000] general protection ip:3bf3e06bdb sp:7f0b921fa5c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[5082] general protection ip:3bf3e06bdb sp:7f0b93ffd5c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[51964] general protection ip:3bf3e06bdb sp:7f0b92bfb5c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[22943] general protection ip:7f0b9d5b8698 sp:7f0b6f1c3e78 error:0 in libapr- 1.so.0.5.0[7f0b9d591000+31000] httpd[32595] general protection ip:3bf3e06bdb sp:7f0b93ffd5c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[64221] general protection ip:3bf3e06bdb sp:7f0b9abea5c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[29063] trap stack segment ip:7f0b9d5a95fc sp:7f0b9bfed640 error:0 httpd[15530] general protection ip:3bf3e06bdb sp:7f0b921fa5c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[44466] general protection ip:3bf3e06bdb sp:7f0b997e85c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[23080] general protection ip:3bf3e06bdb sp:7f0b98de75c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[42886] general protection ip:3bf3e06bdb sp:7f0b9b5eb5c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[27568] general protection ip:3bf3e06bdb sp:7f0b917f95c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[7030] general protection ip:3bf3e06bdb sp:7f0b921fa5c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[60528] general protection ip:3bf3e06bdb sp:7f0b997e85c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[41597] general protection ip:3bf3e06bdb sp:7f0b921fa5c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[19705] general protection ip:3bf3e06bdb sp:7f0b93ffd5c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[44412] general protection ip:3bf3e06bdb sp:7f0b9b5eb5c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] httpd[39649] general protection ip:3bf3e06bdb sp:7f0b9a1e95c0 error:0 in libpthread- 2.12.so[3bf3e00000+17000] TCP: Peer 186.218.135.23:39270/80 unexpectedly shrunk window 3452381837:3452385970 (repaired) TCP: Peer 189.102.77.211:49948/80 unexpectedly shrunk window 3478909007:3478933827 (repaired) TCP: Peer 189.102.77.211:49948/80 unexpectedly shrunk window 3478909007:3478933827 (repaired) Can anyone tell me what does this mean? Researched but I not found. Thank you From rgraves at carleton.edu Fri Sep 26 14:27:29 2014 From: rgraves at carleton.edu (Rich Graves) Date: Fri, 26 Sep 2014 10:27:29 -0400 (EDT) Subject: [rhelv6-list] Regression in nss update In-Reply-To: <956048792.807735.1411741453852.JavaMail.zimbra@carleton.edu> Message-ID: <2000871514.809218.1411741649684.JavaMail.zimbra@carleton.edu> This behavior seems to have returned with nss-3.16.1-7.el6_5.x86_64: https://bugzilla.redhat.com/show_bug.cgi?id=738456 I don't have a support contract, but maybe someone who has one can help verify. -- Rich Graves Carleton.edu Sr UNIX and Security Admin