[Server-devel] Amateurish Workaround to Get Bonding to Work With eth1

Anna aschoolf at gmail.com
Thu Dec 11 12:55:28 EST 2008


On Thu, Dec 11, 2008 at 10:09 AM, Martin Langhoff <martin.langhoff at gmail.com
> wrote:

>
>    yum --enablerepo=olpcxs-testing install xs-config
>
> which if you try now will bring xs-config-0.5.9.g13a7973-1.noarch.rpm
> which has two fixes. This has a further typo fix (that I had made in
> the script I tested, but forgot to include) and also sets it to be
> HOTPLUG=yes so if eth1 is slow to come up, it should work once it's
> up.
>
> let me know if it helps...


It worked for me, however, it looks like it returns a bunch of config files
to their "pristine" state, which isn't a big deal on this particular test
machine, as I had only edited sshd_config.in and sshd_config to allow for
password authentication.  This might be something users might want to be
aware of if they've been testing other stuff and have tweaked some of these
files.

Downloading Packages:
xs-config-0.5.9.g13a7973-1.noarch.rpm                    | 106 kB
00:00
Running rpm_check_debug
Running Transaction Test
Finished Transaction Test
Transaction Test Succeeded
Running Transaction
  Installing     : xs-config                                         [1/1]
/etc /
# It may be dirty
xs-commitchanged -m 'Dirty state' rsyslog.conf
# Overwrite
cp -p rsyslog.conf.in rsyslog.conf
xs-commitchanged -m "Made from rsyslog.conf.in" rsyslog.conf
# It may be dirty
xs-commitchanged -m 'Dirty state' motd
# Overwrite
cp -p motd.in motd
xs-commitchanged -m "Made from motd.in" motd
xs-commitchanged -m 'Dirty state' sysctl.conf
cp -p sysctl.conf.in sysctl.conf
xs-commitchanged -m "Made from sysctl.conf.in" sysctl.conf
sysctl -p sysctl.conf
net.ipv4.ip_forward = 1
net.ipv4.conf.default.rp_filter = 1
net.ipv4.conf.default.accept_source_route = 0
kernel.sysrq = 1
kernel.core_uses_pid = 1
net.ipv4.tcp_syncookies = 1
kernel.shmmax = 268435456
# It may be dirty
xs-commitchanged -m 'Dirty state' ssh/sshd_config
# Overwrite
cp -p ssh/sshd_config.in ssh/sshd_config
xs-commitchanged -m "Made from ssh/sshd_config.in" ssh/sshd_config
Created commit bb554ba: Made from ssh/sshd_config.in - changed file
/etc/ssh/sshd_config
 1 files changed, 3 insertions(+), 3 deletions(-)
# It may be dirty
xs-commitchanged -m 'Dirty state' sysconfig/named
# Overwrite
cp -p sysconfig/named.in sysconfig/named
xs-commitchanged -m "Made from sysconfig/named.in" sysconfig/named
# It may be dirty
xs-commitchanged -m 'Dirty state' sysconfig/init
# Overwrite
cp -p sysconfig/init.in sysconfig/init
xs-commitchanged -m "Made from sysconfig/init.in" sysconfig/init
# It may be dirty
xs-commitchanged -m 'Dirty state' sysconfig/iptables-config
# Overwrite
cp -p sysconfig/iptables-config.in sysconfig/iptables-config
xs-commitchanged -m "Made from sysconfig/iptables-config.in"
sysconfig/iptables-config
# It may be dirty
xs-commitchanged -m 'Dirty state' sysconfig/squid
# Overwrite
cp -p sysconfig/squid.in sysconfig/squid
xs-commitchanged -m "Made from sysconfig/squid.in" sysconfig/squid
touch sudoers.tmp
chmod 640 sudoers.tmp
cat-parts sudoers.d > sudoers.tmp
chmod 440 sudoers.tmp
xs-commitchanged -m 'Dirty state' sudoers
mv -f sudoers.tmp sudoers
xs-commitchanged -m "Made from sudoers.d" sudoers
# It may be dirty
xs-commitchanged -m 'Dirty state' rssh.conf
# Overwrite
cp -p rssh.conf.in rssh.conf
xs-commitchanged -m "Made from rssh.conf.in" rssh.conf
# It may be dirty
xs-commitchanged -m 'Dirty state' php.ini
# Overwrite
cp -p php.ini.in php.ini
xs-commitchanged -m "Made from php.ini.in" php.ini
# It may be dirty
xs-commitchanged -m 'Dirty state' sysconfig/httpd
# Overwrite
cp -p sysconfig/httpd.in sysconfig/httpd
xs-commitchanged -m "Made from sysconfig/httpd.in" sysconfig/httpd
# It may be dirty
xs-commitchanged -m 'Dirty state' init.d/squid
# Overwrite
cp -p init.d/squid.in init.d/squid
xs-commitchanged -m "Made from init.d/squid.in" init.d/squid
# It may be dirty
xs-commitchanged -m 'Dirty state' sysconfig/ejabberd
# Overwrite
cp -p sysconfig/ejabberd.in sysconfig/ejabberd
xs-commitchanged -m "Made from sysconfig/ejabberd.in" sysconfig/ejabberd
xs-commitchanged -m 'Dirty state' sysconfig/network-scripts/ifcfg-eth0
cp -p sysconfig/olpc-scripts/ifcfg-eth0 sysconfig/network-scripts/ifcfg-eth0
xs-commitchanged -m "Made from olpc-scripts"
sysconfig/network-scripts/ifcfg-eth0
xs-commitchanged -m 'Dirty state' sysconfig/network-scripts/ifcfg-eth1
cp -p sysconfig/olpc-scripts/ifcfg-eth1 sysconfig/network-scripts/ifcfg-eth1
xs-commitchanged -m "Made from olpc-scripts"
sysconfig/network-scripts/ifcfg-eth1
# It may be dirty
xs-commitchanged -m 'Dirty state' httpd/conf.d/proxy_ajp.conf
# Overwrite
cp -p httpd/conf.d/proxy_ajp.conf.in httpd/conf.d/proxy_ajp.conf
xs-commitchanged -m "Made from httpd/conf.d/proxy_ajp.conf.in"
httpd/conf.d/proxy_ajp.conf
# It may be dirty
xs-commitchanged -m 'Dirty state' httpd/conf.d/ssl.conf
# Overwrite
cp -p httpd/conf.d/ssl.conf.in httpd/conf.d/ssl.conf
xs-commitchanged -m "Made from httpd/conf.d/ssl.conf.in"
httpd/conf.d/ssl.conf
Using default domain name
Setting the base dns name to random.xs.laptop.org
find: ./domain_config.d/: No such file or directory
xs-commitchanged -m 'Dirty state' sysconfig/network
sed -e "s/@@SERVERNUM@@/$(cat /etc/sysconfig/xs_server_number)/" <
sysconfig/network.in > sysconfig/network
xs-commitchanged -m "Made from sysconfig/network.in" sysconfig/network
xs-commitchanged -m 'Dirty state' hosts
sed -e "s/@@SERVERNUM@@/$(cat /etc/sysconfig/xs_server_number)/" <
hosts.in> hosts
xs-commitchanged -m "Made from hosts.in" hosts
# It may be dirty
xs-commitchanged -m 'Dirty state' sysconfig/dhcpd
# Overwrite
cp -p sysconfig/dhcpd.in sysconfig/dhcpd
xs-commitchanged -m "Made from sysconfig/dhcpd.in" sysconfig/dhcpd
/
Stopping httpd: [  OK  ]
Starting httpd: httpd: Could not reliably determine the server's fully
qualified domain name, using 127.0.0.1 for ServerName
[  OK  ]
Shutting down system logger: [  OK  ]
Starting system logger: [  OK  ]

Installed: xs-config.noarch 0:0.5.9.g13a7973-1
Complete!

Anna Schoolfield
Birmingham
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://lists.laptop.org/pipermail/server-devel/attachments/20081211/7e936d38/attachment.htm 


More information about the Server-devel mailing list