Archive for the ‘Upgrades’ Category

Had a weird problem come up today. I reboot one of our systems and it would not come up. Actually, it apparently was working, just ridiculously slowly. I thought it had hung at the Starting udev line, but letting it run for an hour, got it a few lines further down. Nonetheless, something was definitely wrong. I tried my usual ideas of adding apm=off acpi=off noapci noapmd, but that didn’t help. It seemed like the disk was bad, but not with the usual messages that I would get.

I brought out a RHEL installation disk and boot into rescue mode. I did get an error about it not being able to find all of the current linux installations. I then went into the bios and found that this computer was set up to have its sata disks act like ide ones. I’m pretty sure that I did this when I originally installed because it wouldn’t recognize the drives as ahci. However, I’m also sure that they should be ahci, which is newer, instead of acting like the old ide. So I changed this to ahci, even though I was sure this was going to cause more problems. (I was right about the last part.)

I then again, did a linux rescue. For some reason, I no longer got the error about not finding all my linux installations. I could run chroot /mnt/sysimage to get my installation mounted properly. Then, I copied /etc/modules.conf to /etc/modules.conf.SAVE. I knew that I needed to change the modules that were loaded to reflect ahci drives instead of ide ones. So I edited this line:

alias scsi_hostadapter1 ata_piix

to

alias scsi_hostadapter1 ahci

This would work for after the kernel is loaded, but I needed to make sure the ahci module was loaded at boot. For this, I needed to make a new initrd image. I used the following:

mkinitrc --preload=ahci \\
/boot/initrd-2.6.9-89.0.3.ELhugemem.mary.img \\
2.6.9-89.0.3.ELhugemem

Then, I edited /etc/grub.conf to take this initrd file instead of the one it had. And lastly, to make sure it was using the proper disk. For some reason, my disk devices would change from /dev/sda and /dev/sdb to /dev/sdb and /dev/sdc. Instead of putting the device names in /etc/grub.conf, I used the labels.

kernel /vmlinuz-2.6.9-89.0.3.ELhugemem ro root=/dev/sda3 rhgb quiet

I also used the labels in /etc/fstab.

LABEL=/1                   /                       ext3    defaults        1 1
LABEL=/boot	        /boot                   ext3    defaults        1 2

After I reboot and everything worked, I renamed the initrd file without the mary bit, thus overwriting the original.

One thing I was worried about was whether I would have to do this each time I updated the kernel. Fortunately, there was a kernel update ready, so I installed it. The initrd file that came in worked perfectly. I didn’t have to do anything special.

Trying to run yum -y upgrade, gave the following errors:

(snip)
--> Finished Dependency Resolution
perl-DBD-mysql-4.010-1.el4.rf.i386 from dag has depsolving problems
  --> Missing Dependency: libmysqlclient.so.14 is needed by package perl-DBD-mysql-4.010-1.el4.rf.i386 (dag)
perl-DBD-mysql-4.010-1.el4.rf.i386 from dag has depsolving problems
  --> Missing Dependency: libmysqlclient.so.14(libmysqlclient_14) is needed by package perl-DBD-mysql-4.010-1.el4.rf.i386 (dag)
subversion-1.4.6-0.1.el4.rf.i386 from dag has depsolving problems
  --> Missing Dependency: libapr-0.so.0 is needed by package subversion-1.4.6-0.1.el4.rf.i386 (dag)
subversion-1.4.6-0.1.el4.rf.i386 from dag has depsolving problems
  --> Missing Dependency: libneon.so.24 is needed by package subversion-1.4.6-0.1.el4.rf.i386 (dag)
1:nfs-utils-1.0.9-40.el5.i386 from installed has depsolving problems
  --> Missing Dependency: libevent-1.1a.so.1 is needed by package 1:nfs-utils-1.0.9-40.el5.i386 (installed)
subversion-1.4.6-0.1.el4.rf.i386 from dag has depsolving problems
  --> Missing Dependency: libaprutil-0.so.0 is needed by package subversion-1.4.6-0.1.el4.rf.i386 (dag)
Error: Missing Dependency: libmysqlclient.so.14 is needed by package perl-DBD-mysql-4.010-1.el4.rf.i386 (dag)
Error: Missing Dependency: libneon.so.24 is needed by package subversion-1.4.6-0.1.el4.rf.i386 (dag)
Error: Missing Dependency: libaprutil-0.so.0 is needed by package subversion-1.4.6-0.1.el4.rf.i386 (dag)
Error: Missing Dependency: libevent-1.1a.so.1 is needed by package 1:nfs-utils-1.0.9-40.el5.i386 (installed)
Error: Missing Dependency: libmysqlclient.so.14(libmysqlclient_14) is needed by package perl-DBD-mysql-4.010-1.el4.rf.i386 (dag)
Error: Missing Dependency: libapr-0.so.0 is needed by package subversion-1.4.6-0.1.el4.rf.i386 (dag)

These all seemed to be problems from the dag repo that I used to get the perl cpan modules. To fix, do the following:

cd /etc/yum.repos.d
mkdir save
mv dag.repo save
yum -y upgrade  (now runs successfully)
mv save/dag.repo .
rmdir save

In preparing for our mail server upgrade, I’m setting up a new test server, just to make sure that everything will be working together as I hope it will. I had a problem with sendmail in that I was able to receive mail ok, but was unable to send it. In the mail logs, I got messages like this:

Sep 17 08:47:03 server sendmail[2884]: l8HDkmas002884: yo.robot.com [192.168.52.8]: possible SMTP attack: command=AUTH, count=3

Since yo.robot.com is my computer, I knew we weren’t getting hacked. The problem was that I didn’t have saslauthd running on the mail server. As soon as I turned it on, things were working fine.

up2date --nox -u

That’s two dashes in front of nox and one dash in front of u. The u means to upgrade all relevant packages.

Installed FC5 on an old machine to see if can get ldap working. Once it’s ok, will upgrade server to FC5 and install ldap.

Installed the following rpms on the server:
openldap-clients-2.3.19-4
openldap-2.3.19-4
nss_ldap-249-1
php-ldap-5.1.2-5
openldap-servers-2.3.19-4

On the client machines, I have the following rpms:
nss_ldap-207-17
openldap-clients-2.0.27-22
openldap-devel-2.0.27-22
openldap-2.0.27-22

First off, turn off iptables, this was causing the server to block all nfs requests. To see what you’re firewalling, use:

iptables -L -n

On the server, the ldap daemon, slapd, can be started with /etc/rc.d/init.d/ldap start. The default setup started, but now I have to change the configuration files so they work for our setup.

-Made a new certificate slapd.pem in /etc/pki/tls/certs
It should be group ldap, permissions 640.

-Edit /etc/openldap/slapd.conf

Things need to check/do with edg upgrade:

webserver
imaps
sendmail with starttls
webmail