Fog was working fine until a power outage
-
can you perform
[code] tail -f /var/log/messages[/code]Then, in another terminal or tty (CTRL+ALT+[1-6]) try your tftp command.
NOTE: [1-6] is a representation of a number, so type the individual tty you want access to. 1 is the one you usually first see.
You should see the access hopefully.
Display the output of that here for clarity.
-
[quote=“Tom Elliott, post: 18133, member: 7271”]can you perform
[code] tail -f /var/log/messages[/code]Then, in another terminal or tty (CTRL+ALT+[1-6]) try your tftp command.
NOTE: [1-6] is a representation of a number, so type the individual tty you want access to. 1 is the one you usually first see.
You should see the access hopefully.
Display the output of that here for clarity.[/quote]
tail -f /var/log/messages
Oct 14 16:20:16 charon kernel: RPC: Registered tcp transport module.
Oct 14 16:20:16 charon kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
Oct 14 16:20:17 charon kernel: Installing knfsd (copyright 1996 [email]okir@monad.swb.de[/email]).
Oct 14 16:20:17 charon rpc.mountd[1411]: Version 1.2.3 starting
Oct 14 16:20:17 charon kernel: NFSD: Using /var/lib/nfs/v4recovery as the NFSv4 state recovery directory
Oct 14 16:20:17 charon kernel: NFSD: starting 90-second grace period
Oct 14 16:20:18 charon xinetd[1493]: xinetd Version 2.3.14 started with libwrap loadavg labeled-networking options compiled in.
Oct 14 16:20:18 charon xinetd[1493]: Started working: 1 available service
Oct 14 16:22:12 charon xinetd[1493]: START: tftp pid=2091 from=127.0.0.1
Oct 14 16:37:12 charon xinetd[1493]: EXIT: tftp status=0 pid=2091 duration=900(sec)
Oct 14 16:37:41 charon xinetd[1493]: START: tftp pid=3879 from=127.0.0.1 -
Same error message as well?
-
is selinux running per chance?
-
[quote=“Tom Elliott, post: 18135, member: 7271”]Same error message as well?[/quote]
Yes sir. same error Permission Denied.
Should I try Percussive Maintenance?
-
[quote=“Tom Elliott, post: 18136, member: 7271”]is selinux running per chance?[/quote]
sestatus
SELinux status: enabled
SELinuxfs mount: /selinux
Current mode: enforcing
Mode from config file: enforcing
Policy version: 24
Policy from config file: targeted -
Lol, no!
Can you verify that SELINUX is enabled/disabled? To do so, what’s the output of:
[code]cat /etc/sysconfig/selinux[/code]It should, hopefully, look like this:
[code]# This file controls the state of SELinux on the system.SELINUX= can take one of these three values:
enforcing - SELinux security policy is enforced.
permissive - SELinux prints warnings instead of enforcing.
disabled - No SELinux policy is loaded.
SELINUX=disabled
SELINUXTYPE= can take one of these two values:
targeted - Targeted processes are protected,
mls - Multi Level Security protection.
SELINUXTYPE=targeted[/code]
Especially with the SELINUX=disabled line!
-
Ah ha!
Does your system need SELINUX running?
-
[quote=“Tom Elliott, post: 18140, member: 7271”]Ah ha!
Does your system need SELINUX running?[/quote]
Not that I am aware. This machine is an old dell Optiplex 740 and only used for FOG -
Okay,
Run this command:
[code]sed -i ‘s/SELINUX=enforcing/SELINUX=disabled/’ /etc/sysconfig/selinux[/code]Then reboot and try again!
-
[quote=“Tom Elliott, post: 18142, member: 7271”]Okay,
Run this command:
[code]sed -i ‘s/SELINUX=enforcing/SELINUX=disabled/’ /etc/sysconfig/selinux[/code]Then reboot and try again![/quote]
I rebooted and tried again… and… Sucess!
tftp -4 localhost
tftp> get
(files) pxelinux.0
tftp>BUT… When I try from another machine I am still getting the can’t write to local file error.
-
what does the /var/log/messages say when this happens?
-
[quote=“Tom Elliott, post: 18144, member: 7271”]what does the /var/log/messages say when this happens?[/quote]
HOLY MOTHER OF GOD! I just rebooted my laptop to try the tftp command from another machine and I forgot it is set to boot from network. And guess what!? It booted up into FOG! WOOOT! Many Thanks! If you are ever in Jackson, TN I’ll owe you a beer!
-
Glad I could be of some help.
-
Now I can head home! Thanks again!
-
Based on the results, my guess is somebody already had this same type of issue but disabled it with:[code]setenforce 0[/code] on the server, which is why it was working. On the next reboot, because it wasn’t disabled before, it just reset to enforcing.