[Server-devel] Amateurish Workaround to Get Bonding to Work With eth1

Martin Langhoff martin.langhoff at gmail.com
Fri Dec 12 13:31:28 EST 2008


On Fri, Dec 12, 2008 at 6:10 PM, Reuben K. Caron <reuben at laptop.org> wrote:
> Yes, there is a yum.conf.rpmnew present (attached)
> No, it has never been touched.

I've tested this today, and what you're finding is right - the upgrade
leaves the old yum.conf -- now, I saw this problem early and added a
workaround. Look at
http://dev.laptop.org/git?p=projects/xs-config;a=blob;f=xs-config.spec.in;h=0cdd22d2626283959e503e0c9cfb61c2d1a9371a;hb=0ec20a942b52be2c5dd0d448f2565faadcacc102#l177

The question is why that code isn't taking care of it. I think I know
why -- the sha1sum doesn't match on my test machine... researchign a
bit...

it turns out that there have been 2 different yum.conf files,
depending in the vintage of your XS install. One in the releases
before 0.4 and then the one we shipped for xs-0.4. The sha1 listed
there is the right one for pre-0.4 (167, etc).

The sha1s -- taken from GIT, but corroborated on my test XS installs here are

  ## From XS build 167
  $ git checkout v0.2.10
  $ sha1sum fsroot.olpc.img/etc/yum.conf
  2f12835cb11f100be169abcc8bff72525a25cff7  fsroot.olpc.img/etc/yum.conf

  # from XS 0.4
  $ git checkout v0.3.6
  $ sha1sum altfiles/etc/yum.conf.in
  8970c4d97f3f90eb17520ea3d8590b24bc7f4691  altfiles/etc/yum.conf.in

Reuben, can you confirm that your /etc/yum.conf matches mine (8970c...)?

cheers,



m
-- 
 martin.langhoff at gmail.com
 martin at laptop.org -- School Server Architect
 - ask interesting questions
 - don't get distracted with shiny stuff  - working code first
 - http://wiki.laptop.org/go/User:Martinlanghoff


More information about the Server-devel mailing list