[CentOS] Bond & Team: RX dropped packets
Hi all, we are testing CentOS 7 in order to migrate from Scientific Linux 6 / CentOS 6 and we are facing an issue with the network. Trying to configure network with teaming in activebackup mode or also with bonding in mode=1 (active backup as well) we see many RX dropped packets in the bond0 interface (around 10% of the total), 100% RX drops in the backup interface and 0% in the active interface. Current kernel is 3.10.0-229.7.2.el7.x86_64, and I tried with included ixgbe driver (4.0.1) and with by compiling the newest version (ixgbe-4.1.1-1.x86_64), results are the same. We use tagged VLANs, but switch has configured a correct VLAN, a we saw no problems when this machine was running Scientific Linux 6 (CentOS 6-like system). Any ideas? [root@dc106 ~]# cat /proc/net/bonding/bond0 Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) Bonding Mode: fault-tolerance (active-backup) Primary Slave: enp6s0 (primary_reselect always) Currently Active Slave: enp6s0 MII Status: up MII Polling Interval (ms): 100 Up Delay (ms): 60 Down Delay (ms): 0 Slave Interface: enp6s0 MII Status: up Speed: 1 Mbps Duplex: full Link Failure Count: 0 Permanent HW addr: 00:1b:21:91:aa:c5 Slave queue ID: 0 Slave Interface: enp7s0f0 MII Status: up Speed: 1000 Mbps Duplex: full Link Failure Count: 0 Permanent HW addr: 00:25:90:1a:2d:aa Slave queue ID: 0 [root@dc106 ~]# cat /etc/sysconfig/network-scripts/ifcfg-bond0 DEVICE=bond0 IPADDR=193.109.172.106 NETMASK=255.255.255.128 USERCTL=no BOOTPROTO=none ONBOOT=yes MTU=9000 IPV6ADDR=2001:67c:1148:200::106 TYPE=Bond BONDING_MASTER=yes NM_CONTROLLED=no BONDING_OPTS="options bonding mode=1 primary=enp6s0 miimon=100 updelay=60" [root@dc106 ~]# cat /etc/sysconfig/network-scripts/ifcfg-enp7s0f0 # Network slave interface DEVICE=enp7s0f0 USERCTL=no ONBOOT=yes MASTER=bond0 SLAVE=yes BOOTPROTO=none HWADDR=00:25:90:1A:2D:AA NM_CONTROLLED=no [root@dc106 ~]# cat /etc/sysconfig/network-scripts/ifcfg-enp6s0 # Network slave interface DEVICE=enp6s0 USERCTL=no ONBOOT=yes MASTER=bond0 SLAVE=yes BOOTPROTO=none HWADDR=00:1B:21:91:AA:C5 NM_CONTROLLED=no [root@dc106 ~]# ifconfig enp6s0 enp6s0: flags=6211 mtu 9000 ether 00:1b:21:91:aa:c5 txqueuelen 5 (Ethernet) RX packets 19815269 bytes 1317959345 (1.2 GiB) RX errors 0 dropped 0 overruns 0 frame 0 TX packets 126023402 bytes 1134827686804 (1.0 TiB) TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0 [root@dc106 ~]# ifconfig enp7s0f0 enp7s0f0: flags=6211 mtu 9000 ether 00:1b:21:91:aa:c5 txqueuelen 5 (Ethernet) RX packets 29436 bytes 1768642 (1.6 MiB) RX errors 0 dropped 29436 overruns 0 frame 0 TX packets 10 bytes 1275 (1.2 KiB) TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0 device memory 0xfafe-faff [root@dc106 ~]# ifconfig bond0 bond0: flags=5187 mtu 9000 inet 193.109.172.106 netmask 255.255.255.128 broadcast 193.109.172.127 ether 00:1b:21:91:aa:c5 txqueuelen 5 (Ethernet) RX packets 19844789 bytes 1319735635 (1.2 GiB) RX errors 0 dropped 1960770 overruns 0 frame 0 TX packets 126023464 bytes 1134827699315 (1.0 TiB) TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0 Thanks a lot, -- Marc Caubet Serrabou PIC (Port d'Informació Científica) Campus UAB, Edificio D E-08193 Bellaterra, Barcelona Tel: +34 93 581 33 22 Fax: +34 93 581 41 10 http://www.pic.es Avis - Aviso - Legal Notice: http://www.ifae.es/legal.html ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
[CentOS] CentOS-announce Digest, Vol 125, Issue 3
Send CentOS-announce mailing list submissions to centos-annou...@centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-requ...@centos.org You can reach the person managing the list at centos-announce-ow...@centos.org When replying, please edit your Subject line so it is more specific than "Re: Contents of CentOS-announce digest..." Today's Topics: 1. CEBA-2015:1212 CentOS 5 dhcpv6 BugFix Update (Johnny Hughes) -- Message: 1 Date: Wed, 8 Jul 2015 12:20:08 + From: Johnny Hughes To: centos-annou...@centos.org Subject: [CentOS-announce] CEBA-2015:1212 CentOS 5 dhcpv6 BugFix Update Message-ID: <20150708122008.ga2...@chakra.karan.org> Content-Type: text/plain; charset=us-ascii CentOS Errata and Bugfix Advisory 2015:1212 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1212.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 59346288516ea2b78d52e60a4c6f57efaf5fd52e2439b31c9d1d72007479ed93 dhcpv6-1.0.10-22.el5_11.i386.rpm a45f38d962896c9caf159a6031457795937eeab0b1ea81efb48b880a3e484dad dhcpv6-client-1.0.10-22.el5_11.i386.rpm 1cc7830722ec93f2f4781044dc24fe3ba4b5001f1de1219d58017073cc1af327 libdhcp6client-1.0.10-22.el5_11.i386.rpm 76c5877358fe5c298d351dc710f7b5e2d31cfe8a2ca2bbc5fca75bb6d252acb4 libdhcp6client-devel-1.0.10-22.el5_11.i386.rpm x86_64: 992236c4c294ca5e3fbb3883f0f0af5f1779eaad470f8736fcca02c7f4172f1a dhcpv6-1.0.10-22.el5_11.x86_64.rpm 867c0a09c213e28ce32203aa2db7a92c7f49daeaa412a400285e9576c5361bd2 dhcpv6-client-1.0.10-22.el5_11.x86_64.rpm 1cc7830722ec93f2f4781044dc24fe3ba4b5001f1de1219d58017073cc1af327 libdhcp6client-1.0.10-22.el5_11.i386.rpm 0a0da01241c3cfcc93eb3781279882145f6ceb7507de6d95133607f91b09 libdhcp6client-1.0.10-22.el5_11.x86_64.rpm 76c5877358fe5c298d351dc710f7b5e2d31cfe8a2ca2bbc5fca75bb6d252acb4 libdhcp6client-devel-1.0.10-22.el5_11.i386.rpm d702b9e1a65d997ed463adda32c8b12c4d8e7be88d291d4d052520da75047ab0 libdhcp6client-devel-1.0.10-22.el5_11.x86_64.rpm Source: 785a27201af8b94e4f03d8cc0f08d6bf39b4730402e6290ee0e7614c80dde2e3 dhcpv6-1.0.10-22.el5_11.src.rpm -- Johnny Hughes CentOS Project { http://www.centos.org/ } irc: hughesjr, #cen...@irc.freenode.net -- ___ CentOS-announce mailing list centos-annou...@centos.org http://lists.centos.org/mailman/listinfo/centos-announce End of CentOS-announce Digest, Vol 125, Issue 3 *** ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
[CentOS] C-6.6 - sshd_config chroot SELinux issues
CentOS-6.6 We have sshd chroot working, mostly, for a particular groupid. However, we have two things that remain u/s, no doubt due to some omission on my part. Basically, we would like our users to be able to tunnel their https over the ssh connection to this server and be able to do X11 forwarding as well. At the moment both work when the user connects without chroot and neither works if they are chroot, even when the chroot directory is the actual system /. The Match statements are: Match Group wheel AllowTcpForwarding yes ChrootDirectory / PermitOpen any X11Forwarding yes X11UseLocalhost no Match Group !wheel,sftp ChrootDirectory %h ForceCommand internal-sftp AllowTcpForwarding no There are SELinux issues: /var/log/messages Jul 9 09:22:43 inet02 setroubleshoot: SELinux is preventing /usr/sbin/sshd from create access on the udp_socket . For complete SELinux messages. run sealert -l 91eae747-73dc-43d8-8af9-0601e726f233 Jul 9 09:22:43 inet02 setroubleshoot: SELinux is preventing /usr/sbin/sshd from create access on the tcp_socket . For complete SELinux messages. run sealert -l c5d4049e-cffb-4cfb-a243-135c7b297e8b Jul 9 09:22:44 inet02 setroubleshoot: SELinux is preventing /usr/sbin/sshd from open access on the chr_file 5. For complete SELinux messages. run sealert -l d77a3254-8aba-4a13-bd78-0bcf14e67035 /var/log/secure Jul 9 09:22:34 inet02 sshd[17681]: error: socket: Permission denied Jul 9 09:22:34 inet02 sshd[17684]: error: /dev/pts/5: Permission denied # grep sshd /var/log/audit/audit.log | audit2allow #= chroot_user_t == # This avc is allowed in the current policy allow chroot_user_t admin_home_t:dir search; # This avc is allowed in the current policy allow chroot_user_t net_conf_t:file read; allow chroot_user_t self:netlink_route_socket create; allow chroot_user_t self:tcp_socket create; allow chroot_user_t self:udp_socket create; allow chroot_user_t user_devpts_t:chr_file open; allow chroot_user_t user_home_t:chr_file { read write }; # This avc is allowed in the current policy allow chroot_user_t xauth_exec_t:file getattr; #= xauth_t == allow xauth_t chroot_user_t:process sigchld; # getsebool -a | grep ssh allow_ssh_keysign --> off fenced_can_ssh --> off ssh_chroot_full_access --> on ssh_chroot_manage_apache_content --> off ssh_chroot_rw_homedirs --> on ssh_sysadm_login --> off These are definitely involved with the X11 forwarding issue because if I use: setenforce Permissive then gvim works for a chrooted session. However, when setenforce Enforcing is set then gvim fails with: 'E233: cannot open display'. I have not tried the https tunnelling without SELinux but I suspect that the problem is similar if not identical. Do I generate a custom policy or are there some other SSH/SELinux settings that I am missing? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada L8E 3C3 ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
[CentOS] Openssl security patch
Just heads up everybody, there is new security patch of openssl: https://www.openssl.org/news/ so we can expect patched openssl from upstream vendor shortly. Valeri Valeri Galtsev Sr System Administrator Department of Astronomy and Astrophysics Kavli Institute for Cosmological Physics University of Chicago Phone: 773-702-4247 ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
Re: [CentOS] Openssl security patch
To wit: OpenSSL Security Advisory [9 Jul 2015] === Alternative chains certificate forgery (CVE-2015-1793) == Severity: High During certificate verification, OpenSSL (starting from version 1.0.1n and 1.0.2b) will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. This issue will impact any application that verifies certificates including SSL/TLS/DTLS clients and SSL/TLS/DTLS servers using client authentication. This issue affects OpenSSL versions 1.0.2c, 1.0.2b, 1.0.1n and 1.0.1o. OpenSSL 1.0.2b/1.0.2c users should upgrade to 1.0.2d OpenSSL 1.0.1n/1.0.1o users should upgrade to 1.0.1p This issue was reported to OpenSSL on 24th June 2015 by Adam Langley/David Benjamin (Google/BoringSSL). The fix was developed by the BoringSSL project. Note As per our previous announcements and our Release Strategy (https://www.openssl.org/about/releasestrat.html), support for OpenSSL versions 1.0.0 and 0.9.8 will cease on 31st December 2015. No security updates for these releases will be provided after that date. Users of these releases are advised to upgrade. References == URL for this Security Advisory: https://www.openssl.org/news/secadv_20150709.txt Note: the online version of the advisory may be updated with additional details over time. For details of OpenSSL severity classifications please see: https://www.openssl.org/about/secpolicy.html -Original Message- From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of Valeri Galtsev Sent: Thursday, July 09, 2015 8:53 AM To: CentOS mailing list Subject: [CentOS] Openssl security patch Just heads up everybody, there is new security patch of openssl: https://www.openssl.org/news/ so we can expect patched openssl from upstream vendor shortly. Valeri Valeri Galtsev Sr System Administrator Department of Astronomy and Astrophysics Kavli Institute for Cosmological Physics University of Chicago Phone: 773-702-4247 ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
Re: [CentOS] Openssl security patch
Not affected: https://access.redhat.com/solutions/1523323 -- Eero 2015-07-09 16:52 GMT+03:00 Valeri Galtsev : > Just heads up everybody, > > there is new security patch of openssl: > > https://www.openssl.org/news/ > > so we can expect patched openssl from upstream vendor shortly. > > Valeri > > > Valeri Galtsev > Sr System Administrator > Department of Astronomy and Astrophysics > Kavli Institute for Cosmological Physics > University of Chicago > Phone: 773-702-4247 > > > > > > ___ > CentOS mailing list > CentOS@centos.org > http://lists.centos.org/mailman/listinfo/centos > ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
Re: [CentOS] Openssl security patch
On 09.07.2015 16:03, Robert Wolfe wrote: > To wit: > > OpenSSL Security Advisory [9 Jul 2015] > === > > Alternative chains certificate forgery (CVE-2015-1793) > == > > Severity: High > > During certificate verification, OpenSSL (starting from version 1.0.1n and > 1.0.2b) will attempt to find an alternative certificate chain if the first > attempt to build such a chain fails. An error in the implementation of this > logic can mean that an attacker could cause certain checks on untrusted > certificates to be bypassed, such as the CA flag, enabling them to use a valid > leaf certificate to act as a CA and "issue" an invalid certificate. > > This issue will impact any application that verifies certificates including > SSL/TLS/DTLS clients and SSL/TLS/DTLS servers using client authentication. > > This issue affects OpenSSL versions 1.0.2c, 1.0.2b, 1.0.1n and 1.0.1o. > > OpenSSL 1.0.2b/1.0.2c users should upgrade to 1.0.2d > OpenSSL 1.0.1n/1.0.1o users should upgrade to 1.0.1p > > This issue was reported to OpenSSL on 24th June 2015 by Adam Langley/David > Benjamin (Google/BoringSSL). The fix was developed by the BoringSSL project. > > Note > > > As per our previous announcements and our Release Strategy > (https://www.openssl.org/about/releasestrat.html), support for OpenSSL > versions > 1.0.0 and 0.9.8 will cease on 31st December 2015. No security updates for > these > releases will be provided after that date. Users of these releases are advised > to upgrade. > > References > == > > URL for this Security Advisory: > https://www.openssl.org/news/secadv_20150709.txt > > Note: the online version of the advisory may be updated with additional > details over time. > > For details of OpenSSL severity classifications please see: > https://www.openssl.org/about/secpolicy.html > > -Original Message- > From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf > Of Valeri Galtsev > Sent: Thursday, July 09, 2015 8:53 AM > To: CentOS mailing list > Subject: [CentOS] Openssl security patch > > Just heads up everybody, > > there is new security patch of openssl: > > https://www.openssl.org/news/ > > so we can expect patched openssl from upstream vendor shortly. > > Valeri > > > Valeri Galtsev > Sr System Administrator > Department of Astronomy and Astrophysics Kavli Institute for Cosmological > Physics University of Chicago > Phone: 773-702-4247 > > And according to Redhat (BZ#1238619): Not vulnerable. This issue does not affect any version of the OpenSSL package as shipped with Red Hat Enterprise Linux 4, 5, 6 and 7, JBoss Enterprise Application Platform 6, and JBoss Enterprise Web Server 1 and 2 because they did not include support for alternative certificate chains. -- Lobster SCM GmbH, Hindenburgstraße 15, D-82343 Pöcking HRB 178831, Amtsgericht München Geschäftsführer: Dr. Martin Fischer, Rolf Henrich ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
Re: [CentOS] Openssl security patch
Yep, saw that. -Original Message- From: centos-boun...@centos.org [mailto:centos-boun...@centos.org] On Behalf Of Patrick Hurrelmann Sent: Thursday, July 09, 2015 9:09 AM To: centos@centos.org Subject: Re: [CentOS] Openssl security patch [...] And according to Redhat (BZ#1238619): Not vulnerable. This issue does not affect any version of the OpenSSL package as shipped with Red Hat Enterprise Linux 4, 5, 6 and 7, JBoss Enterprise Application Platform 6, and JBoss Enterprise Web Server 1 and 2 because they did not include support for alternative certificate chains. -- Lobster SCM GmbH, Hindenburgstraße 15, D-82343 Pöcking HRB 178831, Amtsgericht München Geschäftsführer: Dr. Martin Fischer, Rolf Henrich ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
Re: [CentOS] Bonds & Bridge best practices
- Original Message - | Hi All | | I have two bond interfaces namely, bond0 and bond1. bond0 has two | ethernet interfaces associated with it and bond1 also has two ethernet | interfaces associated with it. | | Now i create a bridge interface namely br20 (20 being the VLAN) and | assign it a IP Address , subnet mask and the default gateway. I will use | this IP to reach the server. So it is like a management bridge for me. | Secondly this bridge is associated with the bond0.20 | | Can i create another bridge namely cr20 ( 20 being the VLAN ) on the | bond1 interface ? This bridge does not have any ip address associated | with it. I just want to use it for guest VMs. | | Is this the correct way to configure ? | | Thanks | Jatin We create bonds on the interfaces, VLANs on the bonds and then bridges on the VLANs. Works just fine here. I don't think it matters much if you do it your way. -- James A. Peltier IT Services - Research Computing Group Simon Fraser University - Burnaby Campus Phone : 604-365-6432 Fax : 778-782-3045 E-Mail : jpelt...@sfu.ca Website : http://www.sfu.ca/itservices Twitter : @sfu_rcg Powering Engagement Through Technology ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
[CentOS] built kernel-3.10.0-229.7.2.el7 OK but install fails
Hi all - First the boilerplate: On centos-release.x86_64 7-0.1406.el7.centos.2.3 [root@localhost x86_64]# uname -a Linux localhost.localdomain 3.10.0-123.el7.x86_64 #1 SMP Mon Jun 30 12:09:22 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux [root@localhost x86_64]# rpm -qa kernel\* | sort kernel-3.10.0-123.el7.x86_64 kernel-devel-3.10.0-123.el7.x86_64 kernel-headers-3.10.0-123.el7.x86_64 kernel-tools-3.10.0-123.el7.x86_64 kernel-tools-libs-3.10.0-123.el7.x86_64 I built kernel-3.10.0-229.7.2.el7, successfully to appearances. But on installing the new rpms I receive a couple dozen messages like these: [root@localhost x86_64]# rpm -ivh kernel-*.rpm Preparing... # [100%] file /usr/lib64/libcpupower.so.0.0.0 from install of kernel-tools-libs-3.10.0-229.7.2.el7.centos.local.x86_64 conflicts with file from package kernel-tools-libs-3.10.0-123.el7.x86_64 file /usr/bin/cpupower from install of kernel-tools-3.10.0-229.7.2.el7.centos.local.x86_64 conflicts with file from package kernel-tools-3.10.0-123.el7.x86_64 Have I missed a step? Maybe something specific to 7 or different from 6? Thanks.Nick ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
Re: [CentOS] built kernel-3.10.0-229.7.2.el7 OK but install fails
On Thu, Jul 9, 2015 at 3:05 PM, Nicholas Geovanis wrote: > Hi all - > First the boilerplate: > On centos-release.x86_64 7-0.1406.el7.centos.2.3 > [root@localhost x86_64]# uname -a > Linux localhost.localdomain 3.10.0-123.el7.x86_64 #1 SMP Mon Jun 30 > 12:09:22 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux > [root@localhost x86_64]# rpm -qa kernel\* | sort > kernel-3.10.0-123.el7.x86_64 > kernel-devel-3.10.0-123.el7.x86_64 > kernel-headers-3.10.0-123.el7.x86_64 > kernel-tools-3.10.0-123.el7.x86_64 > kernel-tools-libs-3.10.0-123.el7.x86_64 > > I built kernel-3.10.0-229.7.2.el7, successfully to appearances. But on > installing the new rpms I receive a couple dozen messages like these: > [root@localhost x86_64]# rpm -ivh kernel-*.rpm > Preparing... # > [100%] > file /usr/lib64/libcpupower.so.0.0.0 from install of > kernel-tools-libs-3.10.0-229.7.2.el7.centos.local.x86_64 conflicts with > file from package kernel-tools-libs-3.10.0-123.el7.x86_64 > file /usr/bin/cpupower from install of > kernel-tools-3.10.0-229.7.2.el7.centos.local.x86_64 conflicts with file > from package kernel-tools-3.10.0-123.el7.x86_64 > > Have I missed a step? Maybe something specific to 7 or different from 6? > Thanks.Nick Instead of 'rpm -ivh', try 'yum localinstall'. Some packages cannot be "installed" but can only be "updated". Akemi ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
Re: [CentOS] built kernel-3.10.0-229.7.2.el7 OK but install fails
On Thu, July 9, 2015 5:45 pm, Akemi Yagi wrote: > On Thu, Jul 9, 2015 at 3:05 PM, Nicholas Geovanis > wrote: >> Hi all - >> First the boilerplate: >> On centos-release.x86_64 7-0.1406.el7.centos.2.3 >> [root@localhost x86_64]# uname -a >> Linux localhost.localdomain 3.10.0-123.el7.x86_64 #1 SMP Mon Jun 30 >> 12:09:22 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux >> [root@localhost x86_64]# rpm -qa kernel\* | sort >> kernel-3.10.0-123.el7.x86_64 >> kernel-devel-3.10.0-123.el7.x86_64 >> kernel-headers-3.10.0-123.el7.x86_64 >> kernel-tools-3.10.0-123.el7.x86_64 >> kernel-tools-libs-3.10.0-123.el7.x86_64 >> >> I built kernel-3.10.0-229.7.2.el7, successfully to appearances. But on >> installing the new rpms I receive a couple dozen messages like these: >> [root@localhost x86_64]# rpm -ivh kernel-*.rpm >> Preparing... # >> [100%] >> file /usr/lib64/libcpupower.so.0.0.0 from install of >> kernel-tools-libs-3.10.0-229.7.2.el7.centos.local.x86_64 conflicts with >> file from package kernel-tools-libs-3.10.0-123.el7.x86_64 >> file /usr/bin/cpupower from install of >> kernel-tools-3.10.0-229.7.2.el7.centos.local.x86_64 conflicts with file >> from package kernel-tools-3.10.0-123.el7.x86_64 >> >> Have I missed a step? Maybe something specific to 7 or different from 6? >> Thanks.Nick > > Instead of 'rpm -ivh', try 'yum localinstall'. Some packages cannot be > "installed" but can only be "updated". One can do "update" with rpm command: 'rpm -Uvh' (or upgrade rather), but on systems managed with yum it is much better to use yum, exactly as you suggest. Valeri Valeri Galtsev Sr System Administrator Department of Astronomy and Astrophysics Kavli Institute for Cosmological Physics University of Chicago Phone: 773-702-4247 ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
Re: [CentOS] built kernel-3.10.0-229.7.2.el7 OK but install fails
Thanks! Up on kernel 3.10.0-229.7.2.el7.centos. Page http://wiki.centos.org/HowTos/Custom_Kernel specifically states using rpm and not yum for the new kernel install, so perhaps needs that slight revision for 7..Nick G On Thu, Jul 9, 2015 at 5:05 PM, Nicholas Geovanis wrote: > Hi all - > First the boilerplate: > On centos-release.x86_64 7-0.1406.el7.centos.2.3 > [root@localhost x86_64]# uname -a > Linux localhost.localdomain 3.10.0-123.el7.x86_64 #1 SMP Mon Jun 30 > 12:09:22 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux > [root@localhost x86_64]# rpm -qa kernel\* | sort > kernel-3.10.0-123.el7.x86_64 > kernel-devel-3.10.0-123.el7.x86_64 > kernel-headers-3.10.0-123.el7.x86_64 > kernel-tools-3.10.0-123.el7.x86_64 > kernel-tools-libs-3.10.0-123.el7.x86_64 > > I built kernel-3.10.0-229.7.2.el7, successfully to appearances. But on > installing the new rpms I receive a couple dozen messages like these: > [root@localhost x86_64]# rpm -ivh kernel-*.rpm > Preparing... # > [100%] > file /usr/lib64/libcpupower.so.0.0.0 from install of > kernel-tools-libs-3.10.0-229.7.2.el7.centos.local.x86_64 conflicts with > file from package kernel-tools-libs-3.10.0-123.el7.x86_64 > file /usr/bin/cpupower from install of > kernel-tools-3.10.0-229.7.2.el7.centos.local.x86_64 conflicts with file > from package kernel-tools-3.10.0-123.el7.x86_64 > > Have I missed a step? Maybe something specific to 7 or different from 6? > Thanks.Nick > ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos