archives.phas.ubc.ca rap@ada:~$ ssh root@142.103.51.7 [root@archives ~]# cd /etc/sysconfig/ [root@archives sysconfig]# vim iptables [root@archives sysconfig]# systemctl restart iptables [root@archives sysconfig]# systemctl status iptables [root@archives log]# systemctl restart rsyslog [root@archives log]# iptables -Z [root@archives log]# grep kern /etc/rsyslog.conf #$ModLoad imklog # reads kernel messages (the same are read from journald) # Log all kernel messages to the console. #kern.* /dev/console *.info;mail.none;authpriv.none;cron.none;kern.none /var/log/messages kern.warning /var/log/iptables.log [root@archives log]# cd /etc/logrotate.d [root@archives logrotate.d]# vim syslog [root@archives logrotate.d]# vim /etc/logrotate.conf [root@archives logrotate.d]# yum -y install mod_ssl Installed: mod_ssl.x86_64 1:2.4.6-45.el7 Dependency Installed: apr.x86_64 0:1.4.8-3.el7 apr-util.x86_64 0:1.5.2-6.el7 httpd.x86_64 0:2.4.6-45.el7 httpd-tools.x86_64 0:2.4.6-45.el7 mailcap.noarch 0:2.1.41-2.el7 [root@archives logrotate.d]# vim /etc/selinux/config [root@archives logrotate.d]# yum -y install ntp Installed: ntp.x86_64 0:4.2.6p5-25.el7_3.1 Dependency Installed: autogen-libopts.x86_64 0:5.18-5.el7 ntpdate.x86_64 0:4.2.6p5-25.el7_3.1 [root@archives logrotate.d]# setenforce permissive [root@archives logrotate.d]# systemctl enable ntpd [root@archives logrotate.d]# ntpdate ntp.ubc.ca 3 Apr 15:01:38 ntpdate[32297]: adjust time server 142.103.1.1 offset -0.011006 sec [root@archives logrotate.d]# systemctl start ntpd [root@archives logrotate.d]# ntp -q -bash: ntp: command not found [root@archives logrotate.d]# ntpq -p remote refid st t when poll reach delay offset jitter ============================================================================== *muug.ca 200.98.196.212 2 u 4 64 1 39.242 3.958 3.216 +gpg.n1zyy.com 132.246.11.231 2 u 3 64 1 97.572 0.270 3.044 +ntp2.torix.ca 192.168.100.252 2 u 2 64 1 65.898 1.129 3.929 -192.95.27.155 200.98.196.212 2 u 1 64 1 97.142 9.722 1.851 [root@archives logrotate.d]# ntpstat synchronised to NTP server (208.81.1.244) at stratum 3 time correct to within 280 ms polling server every 64 s [root@archives logrotate.d]# yum install logwatch Installed: logwatch.noarch 0:7.4.0-32.20130522svn140.el7 Dependency Installed: perl-Date-Manip.noarch 0:6.41-2.el7 perl-Sys-CPU.x86_64 0:0.54-4.el7 perl-Sys-MemInfo.x86_64 0:0.91-7.el7 [root@archives logrotate.d]# vim /etc/aliases [root@archives logrotate.d]# newaliases [root@archives logrotate.d]# mail root [root@archives logrotate.d]# cd /etc/httpd/ [root@archives httpd]# mkdir sites-available [root@archives httpd]# mkdir sites-enabled [root@archives src]# wget https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm [root@archives src]# yum install ./epel-release-latest-7.noarch.rpm Installed: epel-release.noarch 0:7-9 [root@archives src]# yum update [root@archives src]# cd /etc/httpd/sites-available/ [root@archives sites-available]# fdisk -l | grep sd Disk /dev/sda: 268 MB, 268435456 bytes, 524288 sectors /dev/sda1 * 2048 524287 261120 83 Linux Disk /dev/sdb: 34.4 GB, 34359738368 bytes, 67108864 sectors Disk /dev/sdc: 274.9 GB, 274877906944 bytes, 536870912 sectors [root@archives sites-available]# fdisk /dev/sdc Command (m for help): p Disk /dev/sdc: 274.9 GB, 274877906944 bytes, 536870912 sectors Units = sectors of 1 * 512 = 512 bytes Sector size (logical/physical): 512 bytes / 512 bytes I/O size (minimum/optimal): 512 bytes / 512 bytes Disk label type: dos Disk identifier: 0xf814f131 Device Boot Start End Blocks Id System Command (m for help): n Partition type: p primary (0 primary, 0 extended, 4 free) e extended Select (default p): Using default response p Partition number (1-4, default 1): First sector (2048-536870911, default 2048): Using default value 2048 Last sector, +sectors or +size{K,M,G} (2048-536870911, default 536870911): Using default value 536870911 Partition 1 of type Linux and of size 256 GiB is set Command (m for help): t Selected partition 1 Hex code (type L to list all codes): 8e Changed type of partition 'Linux' to 'Linux LVM' Command (m for help): p Disk /dev/sdc: 274.9 GB, 274877906944 bytes, 536870912 sectors Units = sectors of 1 * 512 = 512 bytes Sector size (logical/physical): 512 bytes / 512 bytes I/O size (minimum/optimal): 512 bytes / 512 bytes Disk label type: dos Disk identifier: 0xf814f131 Device Boot Start End Blocks Id System /dev/sdc1 2048 536870911 268434432 8e Linux LVM Command (m for help): w The partition table has been altered! Calling ioctl() to re-read partition table. Syncing disks. [root@archives sites-available]# pvcreate /dev/sdc1 Physical volume "/dev/sdc1" successfully created. [root@archives sites-available]# pvscan PV /dev/sdb VG VGroot lvm2 [32.00 GiB / 0 free] PV /dev/sdc1 lvm2 [256.00 GiB] Total: 2 [288.00 GiB] / in use: 1 [32.00 GiB] / in no VG: 1 [256.00 GiB] [root@archives sites-available]# vgcreate VGwww /dev/sdc1 Volume group "VGwww" successfully created [root@archives sites-available]# lvcreate --name LVwww -l 100%FREE VGwww Logical volume "LVwww" created. [root@archives sites-available]# lvdisplay --- Logical volume --- LV Name ThinPool VG Name VGroot LV UUID LIFgCw-LP3a-eYsO-TQx4-MqCl-hDyQ-scYG0o LV Write Access read/write LV Creation host, time img-rhel7-64-h.systems.it.ubc.ca, 2014-06-20 11:19:50 -0700 LV Pool metadata ThinPool_tmeta LV Pool data ThinPool_tdata LV Status available # open 8 LV Size 31.94 GiB Allocated pool data 16.40% Allocated metadata 9.81% Current LE 8177 Segments 1 Allocation inherit Read ahead sectors auto - currently set to 8192 Block device 253:2 --- Logical volume --- LV Path /dev/VGroot/LVhome LV Name LVhome VG Name VGroot LV UUID MghjOG-a0tB-FjUQ-kfOI-Rdkq-I4fp-Z5VWt0 LV Write Access read/write LV Creation host, time img-rhel7-64-h.systems.it.ubc.ca, 2014-06-20 11:19:50 -0700 LV Pool name ThinPool LV Status available # open 1 LV Size 6.25 GiB Mapped size 0.18% Current LE 1599 Segments 1 Allocation inherit Read ahead sectors auto - currently set to 8192 Block device 253:6 --- Logical volume --- LV Path /dev/VGroot/LVswap LV Name LVswap VG Name VGroot LV UUID GMjISX-8CXh-LhLU-QuEg-kr7k-iEKU-8fHQKW LV Write Access read/write LV Creation host, time img-rhel7-64-h.systems.it.ubc.ca, 2014-06-20 11:19:51 -0700 LV Pool name ThinPool LV Status available # open 2 LV Size 3.91 GiB Mapped size 0.43% Current LE 1000 Segments 1 Allocation inherit Read ahead sectors auto - currently set to 8192 Block device 253:4 --- Logical volume --- LV Path /dev/VGroot/LVaudit LV Name LVaudit VG Name VGroot LV UUID D2jKs2-2Q8z-W8XX-plIe-Ifl6-gewo-WZJrG5 LV Write Access read/write LV Creation host, time img-rhel7-64-h.systems.it.ubc.ca, 2014-06-20 11:19:51 -0700 LV Pool name ThinPool LV Status available # open 1 LV Size 1.00 GiB Mapped size 5.51% Current LE 256 Segments 1 Allocation inherit Read ahead sectors auto - currently set to 8192 Block device 253:7 --- Logical volume --- LV Path /dev/VGroot/LVlog LV Name LVlog VG Name VGroot LV UUID iSqCaW-VbVZ-LkEL-nCg4-ymwX-F1Tw-xRIrH4 LV Write Access read/write LV Creation host, time img-rhel7-64-h.systems.it.ubc.ca, 2014-06-20 11:19:52 -0700 LV Pool name ThinPool LV Status available # open 1 LV Size 3.91 GiB Mapped size 0.61% Current LE 1000 Segments 1 Allocation inherit Read ahead sectors auto - currently set to 8192 Block device 253:8 --- Logical volume --- LV Path /dev/VGroot/LVroot LV Name LVroot VG Name VGroot LV UUID snFadT-rD2x-L42d-744Q-LViS-rIAH-i9UADr LV Write Access read/write LV Creation host, time img-rhel7-64-h.systems.it.ubc.ca, 2014-06-20 11:19:52 -0700 LV Pool name ThinPool LV Status available # open 1 LV Size 9.00 GiB Mapped size 20.57% Current LE 2304 Segments 1 Allocation inherit Read ahead sectors auto - currently set to 8192 Block device 253:3 --- Logical volume --- LV Path /dev/VGroot/LVtmp LV Name LVtmp VG Name VGroot LV UUID KaH1zH-FtZd-NX4d-ntC3-D1vP-AX6Q-UTYQYO LV Write Access read/write LV Creation host, time img-rhel7-64-h.systems.it.ubc.ca, 2014-06-20 11:19:53 -0700 LV Pool name ThinPool LV Status available # open 1 LV Size 2.93 GiB Mapped size 10.38% Current LE 750 Segments 1 Allocation inherit Read ahead sectors auto - currently set to 8192 Block device 253:9 --- Logical volume --- LV Path /dev/VGroot/LVvar LV Name LVvar VG Name VGroot LV UUID xZyALX-bUyc-AYTd-vKfd-Czjx-NffS-lP8ls1 LV Write Access read/write LV Creation host, time img-rhel7-64-h.systems.it.ubc.ca, 2014-06-20 11:19:54 -0700 LV Pool name ThinPool LV Status available # open 1 LV Size 3.91 GiB Mapped size 76.22% Current LE 1000 Segments 1 Allocation inherit Read ahead sectors auto - currently set to 8192 Block device 253:10 --- Logical volume --- LV Path /dev/VGwww/LVwww LV Name LVwww VG Name VGwww LV UUID fMfWwG-WvcU-M6Yv-LjQw-h81M-hZaa-2sr4FH LV Write Access read/write LV Creation host, time archives.phas.ubc.ca, 2017-04-03 15:34:03 -0700 LV Status available # open 0 LV Size 256.00 GiB Current LE 65535 Segments 1 Allocation inherit Read ahead sectors auto - currently set to 8192 Block device 253:11 [root@archives sites-available]# ls -l /dev/VGwww/LVwww lrwxrwxrwx. 1 root root 8 Apr 3 15:34 /dev/VGwww/LVwww -> ../dm-11 [root@archives sites-available]# mkfs.xfs /dev/VGwww/LVwww meta-data=/dev/VGwww/LVwww isize=512 agcount=4, agsize=16776960 blks = sectsz=512 attr=2, projid32bit=1 = crc=1 finobt=0, sparse=0 data = bsize=4096 blocks=67107840, imaxpct=25 = sunit=0 swidth=0 blks naming =version 2 bsize=4096 ascii-ci=0 ftype=1 log =internal log bsize=4096 blocks=32767, version=2 = sectsz=512 sunit=0 blks, lazy-count=1 realtime =none extsz=4096 blocks=0, rtextents=0 [root@archives sites-available]# mkdir /www [root@archives sites-available]# vim /etc/fstab [root@archives sites-available]# cat /etc/fstab # # /etc/fstab # Created by anaconda on Fri Jun 20 18:19:57 2014 # # Accessible filesystems, by reference, are maintained under '/dev/disk' # See man pages fstab(5), findfs(8), mount(8) and/or blkid(8) for more info # /dev/mapper/VGroot-LVroot / xfs defaults 1 1 UUID=fb746f69-405e-4625-9a2a-a2754225140e /boot xfs defaults 1 2 /dev/mapper/VGroot-LVhome /home xfs defaults,nodev 1 2 /dev/mapper/VGroot-LVtmp /tmp xfs defaults,nodev,nosuid,noexec 1 2 /dev/mapper/VGroot-LVvar /var xfs defaults 1 2 /dev/mapper/VGroot-LVlog /var/log xfs defaults 1 2 /dev/mapper/VGroot-LVaudit /var/log/audit xfs defaults 1 2 /dev/mapper/VGroot-LVswap swap swap defaults 0 0 /dev/mapper/VGwww-LVwww /www xfs defaults,nodev 1 2 # HARDENING: bind mount /var/tmp to /tmp /tmp /var/tmp none rw,noexec,nosuid,nodev,bind 0 0 none /run/shm tmpfs rw,nodev,nosuid,noexec 0 0 [root@archives sites-available]# ls -ld /www drwx------. 2 root root 6 Apr 3 15:35 /www [root@archives sites-available]# chmod 777 /www [root@archives sites-available]# mount /www [root@archives sites-available]# df -h Filesystem Size Used Avail Use% Mounted on /dev/mapper/VGroot-LVroot 9.0G 1.3G 7.8G 15% / devtmpfs 482M 0 482M 0% /dev tmpfs 493M 4.0K 493M 1% /dev/shm tmpfs 493M 6.8M 486M 2% /run tmpfs 493M 0 493M 0% /sys/fs/cgroup none 493M 0 493M 0% /run/shm /dev/mapper/VGroot-LVvar 3.9G 650M 3.3G 17% /var /dev/mapper/VGroot-LVtmp 3.0G 33M 2.9G 2% /tmp /dev/mapper/VGroot-LVhome 6.3G 33M 6.3G 1% /home /dev/sda1 252M 140M 113M 56% /boot /dev/mapper/VGroot-LVlog 3.9G 42M 3.9G 2% /var/log /dev/mapper/VGroot-LVaudit 1021M 57M 964M 6% /var/log/audit tmpfs 99M 0 99M 0% /run/user/0 /dev/mapper/VGwww-LVwww 256G 33M 256G 1% /www [root@archives sites-available]# cat /etc/httpd/sites-available/archives.phas.ubc.ca.conf ServerName archives.phas.ubc.ca ServerAdmin sysadmin@phas.ubc.ca DocumentRoot /www/sites/archives/html ErrorLog /www/sites/archives/logs/error_log CustomLog /www/sites/archives/logs/access_log common Order allow,deny Allow from all #Options +ExecCGI # # Possible values for the Options directive are "None", "All", # or any combination of: # Indexes Includes FollowSymLinks SymLinksifOwnerMatch ExecCGI MultiViews # # Note that "MultiViews" must be named *explicitly* --- "Options All" # doesn't give it to you. # # The Options directive is both complicated and important. Please see # http://httpd.apache.org/docs/2.4/mod/core.html#options # for more information. # Options Indexes FollowSymLinks # # AllowOverride controls what directives may be placed in .htaccess files. # It can be "All", "None", or any combination of the keywords: # Options FileInfo AuthConfig Limit # AllowOverride None # # Controls who can get stuff from this server. # Require all granted #RewriteEngine on #RewriteCond %{SERVER_NAME} =archives.phas.ubc.ca #RewriteRule ^ https://%{SERVER_NAME}%{REQUEST_URI} [END,QSA,R=permanent] [root@archives sites-available]# cd /www [root@archives www]# mkdir -p /www/sites/archives/html [root@archives www]# mkdir -p /www/sites/archives/logs [root@archives www]# chown apache:apache /www/sites/archives/html/ [root@archives www]# systemctl start httpd [root@archives www]# vim /etc/sysconfig/iptables [root@archives www]# systemctl restart iptables [root@archives www]# sudo yum install python-certbot-apache Installed: python2-certbot-apache.noarch 0:0.12.0-1.el7 Dependency Installed: augeas-libs.x86_64 0:1.4.0-2.el7 certbot.noarch 0:0.12.0-4.el7 dialog.x86_64 0:1.2-4.20130523.el7 python-augeas.noarch 0:0.5.0-2.el7 python-cffi.x86_64 0:1.6.0-5.el7 python-enum34.noarch 0:1.0.4-1.el7 python-idna.noarch 0:2.0-1.el7 python-ipaddress.noarch 0:1.0.16-2.el7 python-ndg_httpsclient.noarch 0:0.3.2-1.el7 python-parsedatetime.noarch 0:1.5-3.el7 python-ply.noarch 0:3.4-10.el7 python-psutil.x86_64 0:2.2.1-1.el7 python-pycparser.noarch 0:2.14-1.el7 python-requests.noarch 0:2.6.0-1.el7_1 python-six.noarch 0:1.9.0-2.el7 python-urllib3.noarch 0:1.10.2-2.el7_1 python-zope-component.noarch 1:4.1.0-1.el7 python-zope-event.noarch 0:4.0.3-2.el7 python-zope-interface.x86_64 0:4.0.5-4.el7 python2-acme.noarch 0:0.12.0-2.el7 python2-certbot.noarch 0:0.12.0-4.el7 python2-configargparse.noarch 0:0.11.0-1.el7 python2-cryptography.x86_64 0:1.3.1-3.el7 python2-dialog.noarch 0:3.3.0-6.el7 python2-future.noarch 0:0.16.0-2.el7 python2-mock.noarch 0:1.0.1-9.el7 python2-pyasn1.noarch 0:0.1.9-7.el7 python2-pyrfc3339.noarch 0:1.0-2.el7 pytz.noarch 0:2012d-5.el7 [root@archives www]# vim /etc/httpd/conf/httpd.conf [root@archives www]# tail /etc/httpd/conf/httpd.conf # Defaults if commented: EnableMMAP On, EnableSendfile Off # #EnableMMAP off EnableSendfile on # Supplemental configuration # # Load config files in the "/etc/httpd/conf.d" directory, if any. IncludeOptional conf.d/*.conf IncludeOptional sites-enabled/*.conf [root@archives www]# cd /etc/httpd/sites-enabled/ [root@archives sites-enabled]# ln -s /etc/httpd/sites-available/archives.phas.ubc.ca.conf /etc/httpd/sites-enabled/archives.phas.ubc.ca.conf [root@archives sites-enabled]# systemctl restart httpd /etc/httpd/sites-enabled [root@archives sites-enabled]# ls -ld /www drwxr-xr-x. 3 root root 19 Apr 3 15:37 /www [root@archives sites-enabled]# ls -ld /www/sites/ drwx------. 3 root root 22 Apr 3 15:37 /www/sites/ [root@archives sites-enabled]# chmod a+rX /www/sites/archives/ [root@archives sites-enabled]# cd /www/sites/archives/ [root@archives archives]# chmod a+rX html [root@archives html]# pwd /www/sites/archives/html [root@archives logs]# ls -ld /www/sites/ drwx------. 3 root root 22 Apr 3 15:37 /www/sites/ [root@archives logs]# chmod a+rX /www/sites/ [root@archives logs]# certbot --apache Saving debug log to /var/log/letsencrypt/letsencrypt.log Starting new HTTPS connection (1): acme-v01.api.letsencrypt.org Which names would you like to activate HTTPS for? ------------------------------------------------------------------------------- 1: archives.phas.ubc.ca ------------------------------------------------------------------------------- Select the appropriate numbers separated by commas and/or spaces, or leave input blank to select all options shown (Enter 'c' to cancel): Obtaining a new certificate Performing the following challenges: tls-sni-01 challenge for archives.phas.ubc.ca Waiting for verification... Cleaning up challenges Generating key (2048 bits): /etc/letsencrypt/keys/0000_key-certbot.pem Creating CSR: /etc/letsencrypt/csr/0000_csr-certbot.pem Created an SSL vhost at /etc/httpd/sites-enabled/archives.phas.ubc.ca-le-ssl.conf Deploying Certificate to VirtualHost /etc/httpd/sites-enabled/archives.phas.ubc.ca-le-ssl.conf Please choose whether HTTPS access is required or optional. ------------------------------------------------------------------------------- 1: Easy - Allow both HTTP and HTTPS access to these sites 2: Secure - Make all requests redirect to secure HTTPS access ------------------------------------------------------------------------------- Select the appropriate number [1-2] then [enter] (press 'c' to cancel): 2 Redirecting vhost in /etc/httpd/sites-enabled/archives.phas.ubc.ca.conf to ssl vhost in /etc/httpd/sites-enabled/archives.phas.ubc.ca-le-ssl.conf ------------------------------------------------------------------------------- Congratulations! You have successfully enabled https://archives.phas.ubc.ca You should test your configuration at: https://www.ssllabs.com/ssltest/analyze.html?d=archives.phas.ubc.ca ------------------------------------------------------------------------------- IMPORTANT NOTES: - Congratulations! Your certificate and chain have been saved at /etc/letsencrypt/live/archives.phas.ubc.ca/fullchain.pem. Your cert will expire on 2017-07-02. To obtain a new or tweaked version of this certificate in the future, simply run certbot again with the "certonly" option. To non-interactively renew *all* of your certificates, run "certbot renew" - If you like Certbot, please consider supporting our work by: Donating to ISRG / Let's Encrypt: https://letsencrypt.org/donate Donating to EFF: https://eff.org/donate-le ===================================================================================== 17-04-04 add extra disk space to /www add disk space in EduCloud Virtual Machine properties [root@archives sites]# fdisk -l | grep sd Disk /dev/sda: 268 MB, 268435456 bytes, 524288 sectors /dev/sda1 * 2048 524287 261120 83 Linux Disk /dev/sdb: 34.4 GB, 34359738368 bytes, 67108864 sectors Disk /dev/sdc: 274.9 GB, 274877906944 bytes, 536870912 sectors /dev/sdc1 2048 536870911 268434432 8e Linux LVM Disk /dev/sdd: 137.4 GB, 137438953472 bytes, 268435456 sectors [root@archives sites]# fdisk /dev/sdd Command (m for help): n Select (default p): p Partition number (1-4, default 1): First sector (2048-268435455, default 2048): Using default value 2048 Last sector, +sectors or +size{K,M,G} (2048-268435455, default 268435455): Using default value 268435455 Partition 1 of type Linux and of size 128 GiB is set Command (m for help): t Selected partition 1 Hex code (type L to list all codes): 8e Changed type of partition 'Linux' to 'Linux LVM' Command (m for help): w The partition table has been altered! Calling ioctl() to re-read partition table. Syncing disks. [root@archives sites]# fdisk -l | grep sd Disk /dev/sda: 268 MB, 268435456 bytes, 524288 sectors /dev/sda1 * 2048 524287 261120 83 Linux Disk /dev/sdb: 34.4 GB, 34359738368 bytes, 67108864 sectors Disk /dev/sdc: 274.9 GB, 274877906944 bytes, 536870912 sectors /dev/sdc1 2048 536870911 268434432 8e Linux LVM Disk /dev/sdd: 137.4 GB, 137438953472 bytes, 268435456 sectors /dev/sdd1 2048 268435455 134216704 8e Linux LVM [root@archives sites]# pvcreate /dev/sdd1 Physical volume "/dev/sdd1" successfully created. [root@archives sites]# vgdisplay --- Volume group --- VG Name VGroot System ID Format lvm2 Metadata Areas 1 Metadata Sequence No 44 VG Access read/write VG Status resizable MAX LV 0 Cur LV 8 Open LV 7 Max PV 0 Cur PV 1 Act PV 1 VG Size 32.00 GiB PE Size 4.00 MiB Total PE 8191 Alloc PE / Size 8191 / 32.00 GiB Free PE / Size 0 / 0 VG UUID 7THvYE-7jtI-a2UO-Zvjn-4eiB-K3RS-USSqh6 --- Volume group --- VG Name VGwww System ID Format lvm2 Metadata Areas 1 Metadata Sequence No 2 VG Access read/write VG Status resizable MAX LV 0 Cur LV 1 Open LV 1 Max PV 0 Cur PV 1 Act PV 1 VG Size 256.00 GiB PE Size 4.00 MiB Total PE 65535 Alloc PE / Size 65535 / 256.00 GiB Free PE / Size 0 / 0 VG UUID ho9VfE-hK1D-4O8o-8BuV-LXh9-FlRE-hsx3yL [root@archives sites]# vgextend VGwww /dev/sdd1 Volume group "VGwww" successfully extended [root@archives sites]# pvscan PV /dev/sdb VG VGroot lvm2 [32.00 GiB / 0 free] PV /dev/sdc1 VG VGwww lvm2 [256.00 GiB / 0 free] PV /dev/sdd1 VG VGwww lvm2 [128.00 GiB / 128.00 GiB free] Total: 3 [415.99 GiB] / in use: 3 [415.99 GiB] / in no VG: 0 [0 ] [root@archives sites]# lvdisplay -- deleted lines -- --- Logical volume --- LV Path /dev/VGwww/LVwww LV Name LVwww VG Name VGwww LV UUID fMfWwG-WvcU-M6Yv-LjQw-h81M-hZaa-2sr4FH LV Write Access read/write LV Creation host, time archives.phas.ubc.ca, 2017-04-03 15:34:03 -0700 LV Status available # open 1 LV Size 256.00 GiB Current LE 65535 Segments 1 Allocation inherit Read ahead sectors auto - currently set to 8192 Block device 253:11 [root@archives sites]# lvextend /dev/VGwww/LVwww /dev/sdd1 Size of logical volume VGwww/LVwww changed from 256.00 GiB (65535 extents) to 383.99 GiB (98302 extents). Logical volume VGwww/LVwww successfully resized. [root@archives sites]# vgdisplay --- Volume group --- VG Name VGroot System ID Format lvm2 Metadata Areas 1 Metadata Sequence No 44 VG Access read/write VG Status resizable MAX LV 0 Cur LV 8 Open LV 7 Max PV 0 Cur PV 1 Act PV 1 VG Size 32.00 GiB PE Size 4.00 MiB Total PE 8191 Alloc PE / Size 8191 / 32.00 GiB Free PE / Size 0 / 0 VG UUID 7THvYE-7jtI-a2UO-Zvjn-4eiB-K3RS-USSqh6 --- Volume group --- VG Name VGwww System ID Format lvm2 Metadata Areas 2 Metadata Sequence No 4 VG Access read/write VG Status resizable MAX LV 0 Cur LV 1 Open LV 1 Max PV 0 Cur PV 2 Act PV 2 VG Size 383.99 GiB PE Size 4.00 MiB Total PE 98302 Alloc PE / Size 98302 / 383.99 GiB Free PE / Size 0 / 0 VG UUID ho9VfE-hK1D-4O8o-8BuV-LXh9-FlRE-hsx3yL [root@archives sites]# lvdisplay -- deleted lines -- --- Logical volume --- LV Path /dev/VGwww/LVwww LV Name LVwww VG Name VGwww LV UUID fMfWwG-WvcU-M6Yv-LjQw-h81M-hZaa-2sr4FH LV Write Access read/write LV Creation host, time archives.phas.ubc.ca, 2017-04-03 15:34:03 -0700 LV Status available # open 1 LV Size 383.99 GiB Current LE 98302 Segments 2 Allocation inherit Read ahead sectors auto - currently set to 8192 Block device 253:11 [root@archives sites]# df -h Filesystem Size Used Avail Use% Mounted on /dev/mapper/VGroot-LVroot 9.0G 1.4G 7.7G 15% / devtmpfs 482M 0 482M 0% /dev tmpfs 493M 4.0K 493M 1% /dev/shm tmpfs 493M 13M 480M 3% /run tmpfs 493M 0 493M 0% /sys/fs/cgroup none 493M 0 493M 0% /run/shm /dev/mapper/VGroot-LVvar 3.9G 653M 3.3G 17% /var /dev/mapper/VGroot-LVtmp 3.0G 33M 2.9G 2% /tmp /dev/mapper/VGroot-LVhome 6.3G 33M 6.3G 1% /home /dev/sda1 252M 140M 113M 56% /boot /dev/mapper/VGroot-LVlog 3.9G 42M 3.9G 2% /var/log /dev/mapper/VGroot-LVaudit 1021M 64M 957M 7% /var/log/audit tmpfs 99M 0 99M 0% /run/user/0 /dev/mapper/VGwww-LVwww 256G 33M 256G 1% /www [root@archives sites]# resize2fs /dev/VGwww/LVwww resize2fs 1.42.9 (28-Dec-2013) resize2fs: Bad magic number in super-block while trying to open /dev/VGwww/LVwww Couldn't find valid filesystem superblock. need to use xfs_grow! [root@archives sites]# xfs_growfs /dev/VGwww/LVwww meta-data=/dev/mapper/VGwww-LVwww isize=512 agcount=4, agsize=16776960 blks = sectsz=512 attr=2, projid32bit=1 = crc=1 finobt=0 spinodes=0 data = bsize=4096 blocks=67107840, imaxpct=25 = sunit=0 swidth=0 blks naming =version 2 bsize=4096 ascii-ci=0 ftype=1 log =internal bsize=4096 blocks=32767, version=2 = sectsz=512 sunit=0 blks, lazy-count=1 realtime =none extsz=4096 blocks=0, rtextents=0 data blocks changed from 67107840 to 100661248 [root@archives sites]# df -h Filesystem Size Used Avail Use% Mounted on /dev/mapper/VGroot-LVroot 9.0G 1.4G 7.7G 15% / devtmpfs 482M 0 482M 0% /dev tmpfs 493M 4.0K 493M 1% /dev/shm tmpfs 493M 13M 480M 3% /run tmpfs 493M 0 493M 0% /sys/fs/cgroup none 493M 0 493M 0% /run/shm /dev/mapper/VGroot-LVvar 3.9G 653M 3.3G 17% /var /dev/mapper/VGroot-LVtmp 3.0G 33M 2.9G 2% /tmp /dev/mapper/VGroot-LVhome 6.3G 33M 6.3G 1% /home /dev/sda1 252M 140M 113M 56% /boot /dev/mapper/VGroot-LVlog 3.9G 42M 3.9G 2% /var/log /dev/mapper/VGroot-LVaudit 1021M 64M 957M 7% /var/log/audit tmpfs 99M 0 99M 0% /run/user/0 /dev/mapper/VGwww-LVwww 384G 33M 384G 1% /www ============================================================================ 17-04-05 add extra disk space, 256GB, to /www add disk space in EduCloud Virtual Machine properties [root@archives html]# fdisk -l | grep sd Disk /dev/sda: 268 MB, 268435456 bytes, 524288 sectors /dev/sda1 * 2048 524287 261120 83 Linux Disk /dev/sdb: 34.4 GB, 34359738368 bytes, 67108864 sectors Disk /dev/sdc: 274.9 GB, 274877906944 bytes, 536870912 sectors /dev/sdc1 2048 536870911 268434432 8e Linux LVM Disk /dev/sdd: 137.4 GB, 137438953472 bytes, 268435456 sectors /dev/sdd1 2048 268435455 134216704 8e Linux LVM Disk /dev/sde: 274.9 GB, 274877906944 bytes, 536870912 sectors [root@archives html]# fdisk /dev/sde Command (m for help): n Select (default p): Using default response p Partition number (1-4, default 1): First sector (2048-536870911, default 2048): Using default value 2048 Last sector, +sectors or +size{K,M,G} (2048-536870911, default 536870911): Using default value 536870911 Partition 1 of type Linux and of size 256 GiB is set Command (m for help): t Selected partition 1 Hex code (type L to list all codes): 8e Changed type of partition 'Linux' to 'Linux LVM' Command (m for help): w The partition table has been altered! Calling ioctl() to re-read partition table. Syncing disks. [root@archives html]# fdisk -l | grep sd Disk /dev/sda: 268 MB, 268435456 bytes, 524288 sectors /dev/sda1 * 2048 524287 261120 83 Linux Disk /dev/sdb: 34.4 GB, 34359738368 bytes, 67108864 sectors Disk /dev/sdc: 274.9 GB, 274877906944 bytes, 536870912 sectors /dev/sdc1 2048 536870911 268434432 8e Linux LVM Disk /dev/sdd: 137.4 GB, 137438953472 bytes, 268435456 sectors /dev/sdd1 2048 268435455 134216704 8e Linux LVM Disk /dev/sde: 274.9 GB, 274877906944 bytes, 536870912 sectors /dev/sde1 2048 536870911 268434432 8e Linux LVM [root@archives html]# pvcreate /dev/sde1 Physical volume "/dev/sde1" successfully created. [root@archives html]# vgdisplay --- Volume group --- VG Name VGroot System ID Format lvm2 Metadata Areas 1 Metadata Sequence No 44 VG Access read/write VG Status resizable MAX LV 0 Cur LV 8 Open LV 7 Max PV 0 Cur PV 1 Act PV 1 VG Size 32.00 GiB PE Size 4.00 MiB Total PE 8191 Alloc PE / Size 8191 / 32.00 GiB Free PE / Size 0 / 0 VG UUID 7THvYE-7jtI-a2UO-Zvjn-4eiB-K3RS-USSqh6 --- Volume group --- VG Name VGwww System ID Format lvm2 Metadata Areas 2 Metadata Sequence No 4 VG Access read/write VG Status resizable MAX LV 0 Cur LV 1 Open LV 1 Max PV 0 Cur PV 2 Act PV 2 VG Size 383.99 GiB PE Size 4.00 MiB Total PE 98302 Alloc PE / Size 98302 / 383.99 GiB Free PE / Size 0 / 0 VG UUID ho9VfE-hK1D-4O8o-8BuV-LXh9-FlRE-hsx3yL [root@archives html]# vgextend VGwww /dev/sde1 Volume group "VGwww" successfully extended [root@archives html]# pvscan PV /dev/sdb VG VGroot lvm2 [32.00 GiB / 0 free] PV /dev/sdc1 VG VGwww lvm2 [256.00 GiB / 0 free] PV /dev/sdd1 VG VGwww lvm2 [128.00 GiB / 0 free] PV /dev/sde1 VG VGwww lvm2 [256.00 GiB / 256.00 GiB free] Total: 4 [671.98 GiB] / in use: 4 [671.98 GiB] / in no VG: 0 [0 ] [root@archives html]# lvextend /dev/VGwww/LVwww /dev/sde1 Size of logical volume VGwww/LVwww changed from 383.99 GiB (98302 extents) to 639.99 GiB (163837 extents). Logical volume VGwww/LVwww successfully resized. [root@archives html]# vgdisplay --- data deleted --- --- Logical volume --- LV Path /dev/VGwww/LVwww LV Name LVwww VG Name VGwww LV UUID fMfWwG-WvcU-M6Yv-LjQw-h81M-hZaa-2sr4FH LV Write Access read/write LV Creation host, time archives.phas.ubc.ca, 2017-04-03 15:34:03 -0700 LV Status available # open 1 LV Size 639.99 GiB Current LE 163837 Segments 3 Allocation inherit Read ahead sectors auto - currently set to 8192 Block device 253:11 [root@archives html]# df -h Filesystem Size Used Avail Use% Mounted on /dev/mapper/VGwww-LVwww 384G 379G 5.1G 99% /www [root@archives html]# xfs_growfs /dev/VGwww/LVwww meta-data=/dev/mapper/VGwww-LVwww isize=512 agcount=6, agsize=16776960 blks = sectsz=512 attr=2, projid32bit=1 = crc=1 finobt=0 spinodes=0 data = bsize=4096 blocks=100661248, imaxpct=25 = sunit=0 swidth=0 blks naming =version 2 bsize=4096 ascii-ci=0 ftype=1 log =internal bsize=4096 blocks=32767, version=2 = sectsz=512 sunit=0 blks, lazy-count=1 realtime =none extsz=4096 blocks=0, rtextents=0 data blocks changed from 100661248 to 167769088 [root@archives html]# df -h Filesystem Size Used Avail Use% Mounted on /dev/mapper/VGwww-LVwww 640G 379G 262G 60% /www [root@archives html]# pvs -o+pv_used PV VG Fmt Attr PSize PFree Used /dev/sdb VGroot lvm2 a-- 32.00g 0 32.00g /dev/sdc1 VGwww lvm2 a-- 256.00g 0 256.00g /dev/sdd1 VGwww lvm2 a-- 128.00g 0 128.00g /dev/sde1 VGwww lvm2 a-- 256.00g 0 256.00g [root@archives html]# pvremove /dev/sdd1 Can't open /dev/sdd1 exclusively. Mounted filesystem? [root@archives html]# cd / [root@archives /]# umount /www umount: /www: target is busy. (In some cases useful info about processes that use the device is found by lsof(8) or fuser(1)) ======================================================================== 17-04-06 [root@archives ~]# /usr/bin/certbot --apache Saving debug log to /var/log/letsencrypt/letsencrypt.log Starting new HTTPS connection (1): acme-v01.api.letsencrypt.org Which names would you like to activate HTTPS for? ------------------------------------------------------------------------------- 1: archives.phas.ubc.ca 2: most.phas.ubc.ca 3: pitpas1.phas.ubc.ca ------------------------------------------------------------------------------- Select the appropriate numbers separated by commas and/or spaces, or leave input blank to select all options shown (Enter 'c' to cancel): ------------------------------------------------------------------------------- You have an existing certificate that contains a portion of the domains you requested (ref: /etc/letsencrypt/renewal/archives.phas.ubc.ca.conf) It contains these names: archives.phas.ubc.ca You requested these names for the new certificate: archives.phas.ubc.ca, most.phas.ubc.ca, pitpas1.phas.ubc.ca. Do you want to expand and replace this existing certificate with the new certificate? ------------------------------------------------------------------------------- (E)xpand/(C)ancel: e Renewing an existing certificate Performing the following challenges: tls-sni-01 challenge for archives.phas.ubc.ca tls-sni-01 challenge for most.phas.ubc.ca tls-sni-01 challenge for pitpas1.phas.ubc.ca Waiting for verification... Cleaning up challenges Generating key (2048 bits): /etc/letsencrypt/keys/0002_key-certbot.pem Creating CSR: /etc/letsencrypt/csr/0002_csr-certbot.pem Deploying Certificate to VirtualHost /etc/httpd/sites-enabled/archives.phas.ubc.ca-le-ssl.conf Created an SSL vhost at /etc/httpd/sites-enabled/most.phas.ubc.ca-le-ssl.conf Deploying Certificate to VirtualHost /etc/httpd/sites-enabled/most.phas.ubc.ca-le-ssl.conf Created an SSL vhost at /etc/httpd/sites-enabled/pitpas1.phas.ubc.ca-le-ssl.conf Deploying Certificate to VirtualHost /etc/httpd/sites-enabled/pitpas1.phas.ubc.ca-le-ssl.conf Please choose whether HTTPS access is required or optional. ------------------------------------------------------------------------------- 1: Easy - Allow both HTTP and HTTPS access to these sites 2: Secure - Make all requests redirect to secure HTTPS access ------------------------------------------------------------------------------- Select the appropriate number [1-2] then [enter] (press 'c' to cancel): 2 Enhancement redirect was already set. Redirecting vhost in /etc/httpd/sites-enabled/most.phas.ubc.ca.conf to ssl vhost in /etc/httpd/sites-enabled/most.phas.ubc.ca-le-ssl.conf Redirecting vhost in /etc/httpd/sites-enabled/pitpas1.phas.ubc.ca.conf to ssl vhost in /etc/httpd/sites-enabled/pitpas1.phas.ubc.ca-le-ssl.conf ------------------------------------------------------------------------------- Your existing certificate has been successfully renewed, and the new certificate has been installed. The new certificate covers the following domains: https://archives.phas.ubc.ca, https://most.phas.ubc.ca, and https://pitpas1.phas.ubc.ca You should test your configuration at: https://www.ssllabs.com/ssltest/analyze.html?d=archives.phas.ubc.ca https://www.ssllabs.com/ssltest/analyze.html?d=most.phas.ubc.ca https://www.ssllabs.com/ssltest/analyze.html?d=pitpas1.phas.ubc.ca ------------------------------------------------------------------------------- IMPORTANT NOTES: - Congratulations! Your certificate and chain have been saved at /etc/letsencrypt/live/archives.phas.ubc.ca/fullchain.pem. Your cert will expire on 2017-07-05. To obtain a new or tweaked version of this certificate in the future, simply run certbot again with the "certonly" option. To non-interactively renew *all* of your certificates, run "certbot renew" - If you like Certbot, please consider supporting our work by: Donating to ISRG / Let's Encrypt: https://letsencrypt.org/donate Donating to EFF: https://eff.org/donate-le ======================================================================== [root@archives sites-enabled]# systemctl restart httpd Job for httpd.service failed because the control process exited with error code. See "systemctl status httpd.service" and "journalctl -xe" for details. Apr 06 11:38:00 archives.phas.ubc.ca polkitd[866]: Unregistered Authentication Agent for unix-process:2892:6949532 (system bus name :1.81, obje Apr 06 11:38:01 archives.phas.ubc.ca setroubleshoot[2904]: failed to retrieve rpm info for /www/sites/shopwiki/html/code Apr 06 11:38:01 archives.phas.ubc.ca setroubleshoot[2904]: SELinux is preventing httpd from read access on the lnk_file /www/sites/shopwiki/htm Apr 06 11:38:01 archives.phas.ubc.ca python[2904]: SELinux is preventing httpd from read access on the lnk_file /www/sites/shopwiki/html/code. If you want to allow httpd to have read access on the code lnk_file Then you need to change the label on /www/sites/shopwiki/html/code Do # semanage fcontext -a -t FILE_TYPE '/www/sites/shopwiki/html/code' where FILE_TYPE is one of the following: abrt_retrace_spool_t, admin_home_t, apcupsd_cgi_con Then execute: restorecon -v '/www/sites/shopwiki/html/code' [root@archives shopwiki]# sealert -l 467b87ec-354d-4fa3-909c-7cf4f1b05dcd SELinux is preventing httpd from read access on the lnk_file /www/sites/shopwiki/html/code. ***** Plugin catchall_labels (83.8 confidence) suggests ******************* If you want to allow httpd to have read access on the code lnk_file Then you need to change the label on /www/sites/shopwiki/html/code Do # semanage fcontext -a -t FILE_TYPE '/www/sites/shopwiki/html/code' where FILE_TYPE is one of the following: abrt_retrace_spool_t, admin_home_t, apcupsd_cgi_content_t, apcupsd_cgi_htaccess_t, apcupsd_cgi_ra_content_t, apcupsd_cgi_rw_content_t, apcupsd_cgi_script_exec_t, awstats_content_t, awstats_htaccess_t, awstats_ra_content_t, awstats_rw_content_t, awstats_script_exec_t, bin_t, boot_t, bugzilla_content_t, bugzilla_htaccess_t, bugzilla_ra_content_t, bugzilla_rw_content_t, bugzilla_script_exec_t, calamaris_www_t, cert_t, cobbler_var_lib_t, collectd_content_t, collectd_htaccess_t, collectd_ra_content_t, collectd_rw_content_t, collectd_script_exec_t, cvs_content_t, cvs_data_t, cvs_htaccess_t, cvs_ra_content_t, cvs_rw_content_t, cvs_script_exec_t, device_t, devlog_t, dirsrv_share_t, dirsrvadmin_content_t, dirsrvadmin_htaccess_t, dirsrvadmin_ra_content_t, dirsrvadmin_rw_content_t, dirsrvadmin_script_exec_t, dspam_content_t, dspam_htaccess_t, dspam_ra_content_t, dspam_rw_content_t, dspam_script_exec_t, etc_runtime_t, etc_t, file_context_t, fonts_cache_t, fonts_t, git_content_t, git_htaccess_t, git_ra_content_t, git_rw_content_t, git_script_exec_t, git_sys_content_t, gitosis_var_lib_t, home_root_t, httpd_cache_t, httpd_config_t, httpd_log_t, httpd_modules_t, httpd_squirrelmail_t, httpd_sys_content_t, httpd_sys_htaccess_t, httpd_sys_ra_content_t, httpd_sys_rw_content_t, httpd_sys_script_exec_t, httpd_tmp_t, httpd_tmpfs_t, httpd_user_htaccess_t, httpd_user_ra_content_t, httpd_user_rw_content_t, httpd_user_script_exec_t, httpd_var_lib_t, iso9660_t, jetty_cache_t, jetty_log_t, jetty_var_lib_t, jetty_var_run_t, keystone_cgi_content_t, keystone_cgi_htaccess_t, keystone_cgi_ra_content_t, keystone_cgi_rw_content_t, keystone_cgi_script_exec_t, ld_so_t, lib_t, locale_t, mailman_archive_t, mailman_data_t, man2html_content_t, man2html_htaccess_t, man2html_ra_content_t, man2html_rw_content_t, man2html_script_exec_t, man_cache_t, man_t, mediawiki_content_t, mediawiki_htaccess_t, mediawiki_ra_content_t, mediawiki_rw_content_t, mediawiki_script_exec_t, mediawiki_tmp_t, mnt_t, mojomojo_content_t, mojomojo_htaccess_t, mojomojo_ra_content_t, mojomojo_rw_content_t, mojomojo_script_exec_t, munin_content_t, munin_etc_t, munin_htaccess_t, munin_ra_content_t, munin_rw_content_t, munin_script_exec_t, mysqld_etc_t, mythtv_content_t, mythtv_htaccess_t, mythtv_ra_content_t, mythtv_rw_content_t, mythtv_script_exec_t, nagios_content_t, nagios_htaccess_t, nagios_ra_content_t, nagios_rw_content_t, nagios_script_exec_t, net_conf_t, nutups_cgi_content_t, nutups_cgi_htaccess_t, nutups_cgi_ra_content_t, nutups_cgi_rw_content_t, nutups_cgi_script_exec_t, openshift_content_t, openshift_htaccess_t, openshift_ra_content_t, openshift_rw_content_t, openshift_script_exec_t, passenger_var_lib_t, pki_ra_var_lib_t, pki_tomcat_cert_t, pki_tps_var_lib_t, preupgrade_data_t, prewikka_content_t, prewikka_htaccess_t, prewikka_ra_content_t, prewikka_rw_content_t, prewikka_script_exec_t, proc_t, public_content_rw_t, public_content_t, root_t, rpm_script_tmp_t, security_t, shell_exec_t, slapd_cert_t, smokeping_cgi_content_t, smokeping_cgi_htaccess_t, smokeping_cgi_ra_content_t, smokeping_cgi_rw_content_t, smokeping_cgi_script_exec_t, squid_content_t, squid_htaccess_t, squid_ra_content_t, squid_rw_content_t, squid_script_exec_t, squirrelmail_spool_t, src_t, sssd_var_lib_t, sysfs_t, system_conf_t, system_db_t, tetex_data_t, textrel_shlib_t, tmp_t, udev_var_run_t, usr_t, var_lib_t, var_lock_t, var_run_t, var_t, w3c_validator_content_t, w3c_validator_htaccess_t, w3c_validator_ra_content_t, w3c_validator_rw_content_t, w3c_validator_script_exec_t, webalizer_content_t, webalizer_htaccess_t, webalizer_ra_content_t, webalizer_rw_content_t, webalizer_script_exec_t, zarafa_var_lib_t, zoneminder_content_t, zoneminder_htaccess_t, zoneminder_ra_content_t, zoneminder_rw_content_t, zoneminder_script_exec_t. Then execute: restorecon -v '/www/sites/shopwiki/html/code' ***** Plugin catchall (17.1 confidence) suggests ************************** If you believe that httpd should be allowed read access on the code lnk_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'httpd' --raw | audit2allow -M my-httpd # semodule -i my-httpd.pp Additional Information: Source Context system_u:system_r:httpd_t:s0 Target Context unconfined_u:object_r:unlabeled_t:s0 Target Objects /www/sites/shopwiki/html/code [ lnk_file ] Source httpd Source Path httpd Port Host archives.phas.ubc.ca Source RPM Packages httpd-2.4.6-45.el7.x86_64 Target RPM Packages Policy RPM selinux-policy-3.13.1-102.el7_3.16.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Permissive Host Name archives.phas.ubc.ca Platform Linux archives.phas.ubc.ca 3.10.0-514.10.2.el7.x86_64 #1 SMP Mon Feb 20 02:37:52 EST 2017 x86_64 x86_64 Alert Count 5 First Seen 2017-04-04 12:02:14 PDT Last Seen 2017-04-06 11:38:00 PDT Local ID 467b87ec-354d-4fa3-909c-7cf4f1b05dcd Raw Audit Messages type=AVC msg=audit(1491503880.493:5925): avc: denied { read } for pid=2898 comm="httpd" name="code" dev="dm-5" ino=218675457 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:unlabeled_t:s0 tclass=lnk_file type=SYSCALL msg=audit(1491503880.493:5925): arch=x86_64 syscall=stat success=yes exit=0 a0=7f35bc3b85d8 a1=7ffcdc824e30 a2=7ffcdc824e30 a3=ffffff00 items=1 ppid=1 pid=2898 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm=httpd exe=/usr/sbin/httpd subj=system_u:system_r:httpd_t:s0 key=(null) type=CWD msg=audit(1491503880.493:5925): cwd=/ type=PATH msg=audit(1491503880.493:5925): item=0 name=/www/sites/shopwiki/html/code inode=704581581 dev=fd:05 mode=040755 ouid=48 ogid=48 rdev=00:00 obj=unconfined_u:object_r:unlabeled_t:s0 objtype=NORMAL Hash: httpd,httpd_t,unlabeled_t,lnk_file,read [root@archives shopwiki]# ls -Z /www/sites/*/html/index.* -rwxrwxr-x. 2124 313 unconfined_u:object_r:unlabeled_t:s0 /www/sites/MOST/html/index.html -rw-r--r--. root apache unconfined_u:object_r:unlabeled_t:s0 /www/sites/PITP/html/index.html [root@archives shopwiki]# semanage fcontext -a -t httpd_sys_content_t '/www/sites/shopwiki/html/code' [root@archives shopwiki]# restorecon -v '/www/sites/shopwiki/html/code' restorecon reset /www/sites/shopwiki/html/code context unconfined_u:object_r:unlabeled_t:s0->unconfined_u:object_r:httpd_sys_content_t:s0 restorecon reset /www/sites/shopwiki/html/mediawiki-1.18.1 context unconfined_u:object_r:unlabeled_t:s0->unconfined_u:object_r:default_t:s0 [root@archives shopwiki]# chcon -R -t httpd_sys_content_t /www/sites/shopwiki/html [root@archives shopwiki]# restorecon -R -v /www/sites/shopwiki/html ... restorecon reset /www/sites/shopwiki/html/mediawiki-1.18.1/images context unconfined_u:object_r:httpd_sys_content_t:s0->unconfined_u:object_r:default_t:s0 ... [root@archives shopwiki]# systemctl restart httpd =========================================================================== 17-04-06 [root@archives logs]# yum install php php-mysql php-gd php-pear Installed: php.x86_64 0:5.4.16-42.el7 php-gd.x86_64 0:5.4.16-42.el7 php-mysql.x86_64 0:5.4.16-42.el7 php-pear.noarch 1:1.9.4-21.el7 Dependency Installed: libX11.x86_64 0:1.6.3-3.el7 libX11-common.noarch 0:1.6.3-3.el7 libXau.x86_64 0:1.0.8-2.1.el7 libXpm.x86_64 0:3.5.11-3.el7 libjpeg-turbo.x86_64 0:1.2.90-5.el7 libpng.x86_64 2:1.5.13-7.el7_2 libxcb.x86_64 0:1.11-4.el7 libzip.x86_64 0:0.10.1-8.el7 php-cli.x86_64 0:5.4.16-42.el7 php-common.x86_64 0:5.4.16-42.el7 php-pdo.x86_64 0:5.4.16-42.el7 php-process.x86_64 0:5.4.16-42.el7 php-xml.x86_64 0:5.4.16-42.el7 t1lib.x86_64 0:5.1.2-14.el7 [root@archives code]# yum install bind-utils Installed: bind-utils.x86_64 32:9.9.4-38.el7_3.2 Dependency Installed: bind-libs.x86_64 32:9.9.4-38.el7_3.2 =========================================================================== 17-04-06 [root@archives code]# /usr/bin/certbot --apache Which names would you like to activate HTTPS for? ------------------------------------------------------------------------------- 1: archives.phas.ubc.ca 2: most.phas.ubc.ca 3: pitpas1.phas.ubc.ca 4: shopwiki.phas.ubc.ca ------------------------------------------------------------------------------- You have an existing certificate that contains a portion of the domains you requested (ref: /etc/letsencrypt/renewal/archives.phas.ubc.ca.conf) It contains these names: archives.phas.ubc.ca, most.phas.ubc.ca, pitpas1.phas.ubc.ca You requested these names for the new certificate: archives.phas.ubc.ca, most.phas.ubc.ca, pitpas1.phas.ubc.ca, shopwiki.phas.ubc.ca. Do you want to expand and replace this existing certificate with the new certificate? ------------------------------------------------------------------------------- (E)xpand/(C)ancel: E Renewing an existing certificate Performing the following challenges: tls-sni-01 challenge for archives.phas.ubc.ca tls-sni-01 challenge for most.phas.ubc.ca tls-sni-01 challenge for pitpas1.phas.ubc.ca tls-sni-01 challenge for shopwiki.phas.ubc.ca Waiting for verification... Cleaning up challenges Generating key (2048 bits): /etc/letsencrypt/keys/0003_key-certbot.pem Creating CSR: /etc/letsencrypt/csr/0003_csr-certbot.pem Deploying Certificate to VirtualHost /etc/httpd/sites-enabled/archives.phas.ubc.ca-le-ssl.conf Deploying Certificate to VirtualHost /etc/httpd/sites-enabled/most.phas.ubc.ca-le-ssl.conf Deploying Certificate to VirtualHost /etc/httpd/sites-enabled/pitpas1.phas.ubc.ca-le-ssl.conf Created an SSL vhost at /etc/httpd/sites-enabled/shopwiki.phas.ubc.ca-le-ssl.conf Deploying Certificate to VirtualHost /etc/httpd/sites-enabled/shopwiki.phas.ubc.ca-le-ssl.conf Please choose whether HTTPS access is required or optional. ------------------------------------------------------------------------------- 1: Easy - Allow both HTTP and HTTPS access to these sites 2: Secure - Make all requests redirect to secure HTTPS access ------------------------------------------------------------------------------- Select the appropriate number [1-2] then [enter] (press 'c' to cancel): 2 Enhancement redirect was already set. Enhancement redirect was already set. Enhancement redirect was already set. Redirecting vhost in /etc/httpd/sites-enabled/shopwiki.phas.ubc.ca.conf to ssl vhost in /etc/httpd/sites-enabled/shopwiki.phas.ubc.ca-le-ssl.conf ------------------------------------------------------------------------------- Your existing certificate has been successfully renewed, and the new certificate has been installed. The new certificate covers the following domains: https://archives.phas.ubc.ca, https://most.phas.ubc.ca, https://pitpas1.phas.ubc.ca, and https://shopwiki.phas.ubc.ca You should test your configuration at: https://www.ssllabs.com/ssltest/analyze.html?d=archives.phas.ubc.ca https://www.ssllabs.com/ssltest/analyze.html?d=most.phas.ubc.ca https://www.ssllabs.com/ssltest/analyze.html?d=pitpas1.phas.ubc.ca https://www.ssllabs.com/ssltest/analyze.html?d=shopwiki.phas.ubc.ca ------------------------------------------------------------------------------- IMPORTANT NOTES: - Congratulations! Your certificate and chain have been saved at /etc/letsencrypt/live/archives.phas.ubc.ca/fullchain.pem. Your cert will expire on 2017-07-05. To obtain a new or tweaked version of this certificate in the future, simply run certbot again with the "certonly" option. To non-interactively renew *all* of your certificates, run "certbot renew" - If you like Certbot, please consider supporting our work by: =========================================================================== Remi's Repository (for php 7.1) https://rpms.remirepo.net/wizard/ Operating system and version selection Operating system: PHP version: Type of installation: Wizard answer RHEL 7 provides PHP version 5.4 in its official repository Command to install the EPEL repository configuration package: yum install https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm Command to install the Remi repository configuration package: yum install http://rpms.remirepo.net/enterprise/remi-release-7.rpm Command to install the yum-utils package (for the yum-config-manager command): yum install yum-utils On RHEL you (probably) need to enable the optional channel for some dependencies. Command to enable: subscription-manager repos --enable=rhel-7-server-optional-rpms You want a single version which means replacing base packages from the distribution Packages have the same name than the base repository, ie php-* PHP version 7.1 packages are available for RHEL 7 in remi-php71 repository Command to enable the repository: yum-config-manager --enable remi-php71 Command to upgrade (the repository only provides PHP): yum update Command to install additional packages: yum install php-xxx Command to install testing packages: yum --enablerepo=remi-php71-test install php-xxx Command to check the installed version and available extensions: php --version php --modules =========================================================================== mediawiki upgrade to v1.28.0 [root@archives mediawiki-1.28.0]# pwd /www/sites/shopwiki/html/mediawiki-1.28.0 [root@archives mediawiki-1.28.0]# cp ../mediawiki-1.18.1/LocalSettings.php LocalSettings.php [root@archives mediawiki-1.28.0]# chgrp apache LocalSettings.php [root@archives mediawiki-1.28.0]# chmod g+r LocalSettings.php [root@archives mediawiki-1.28.0]# ls images/ README [root@archives mediawiki-1.28.0]# ls ../mediawiki-1.18.1/images/* ../mediawiki-1.18.1/images/README ../mediawiki-1.18.1/images/0: ...deleted lines ... [root@archives mediawiki-1.28.0]# cd ../mediawiki-1.18.1/images/ [root@archives images]# tar cf - ./* | (cd //www/sites/shopwiki/html/mediawiki-1.28.0/images; tar xfBp -) [root@archives images]# du -hcs ../images/ 29M ../images/ 29M total [root@archives images]# du -hcs ../../mediawiki-1.18.1/images/ 29M ../../mediawiki-1.18.1/images/ 29M total [root@archives mediawiki-1.18.1]# yum -y install mlocate Installed: mlocate.x86_64 0:0.26-6.el7 [root@archives mediawiki-1.18.1]# updatedb [root@archives mediawiki-1.18.1]# locate .htaccess [root@archives mediawiki-1.18.1]# cat /www/sites/shopwiki/html/mediawiki-1.18.1/*/.htaccess Deny from all # Protect against bug 28235 RewriteEngine On RewriteCond %{QUERY_STRING} \.[^\\/:*?\x22<>|%]+(#|\?|$) [nocase] RewriteRule . - [forbidden] Deny from all Deny from all Deny from all Deny from all Deny from all [root@archives mediawiki-1.18.1]# cat /www/sites/shopwiki/html/mediawiki-1.28.0/*/.htaccess Deny from all # Protect against bug T30235 RewriteEngine On RewriteOptions inherit RewriteCond %{QUERY_STRING} \.[^\\/:*?\x22<>|%]+(#|\?|$) [nocase] RewriteRule . - [forbidden] # Fix for bug T64289 Options +FollowSymLinks Deny from all Deny from all Deny from all Deny from all Deny from all [root@archives html]# ll total 94364 lrwxrwxrwx. 1 apache apache 16 Mar 5 2012 code -> mediawiki-1.18.1 drwxr-xr-x. 15 apache apache 4096 Apr 6 13:55 mediawiki-1.18.1 -rw-r--r--. 1 root root 96614400 Feb 16 2015 mediawiki-1.18.1.tar.20150216 drwxr-xr-x. 14 nobody nobody 4096 Feb 3 2014 mediawiki-1.22.2 drwxr-xr-x. 15 apache apache 4096 Apr 6 14:27 mediawiki-1.28.0 [root@archives html]# rm code rm: remove symbolic link ‘code’? y [root@archives html]# ln -s mediawiki-1.28.0 code [root@archives html]# ll total 94364 lrwxrwxrwx. 1 root root 16 Apr 6 14:36 code -> mediawiki-1.28.0 drwxr-xr-x. 15 apache apache 4096 Apr 6 13:55 mediawiki-1.18.1 -rw-r--r--. 1 root root 96614400 Feb 16 2015 mediawiki-1.18.1.tar.20150216 drwxr-xr-x. 14 nobody nobody 4096 Feb 3 2014 mediawiki-1.22.2 drwxr-xr-x. 15 apache apache 4096 Apr 6 14:27 mediawiki-1.28.0 [root@archives html]# yum install -y php71-php-mbstring Installed: php71-php-mbstring.x86_64 0:7.1.3-1.el7.remi Dependency Installed: environment-modules.x86_64 0:3.2.10-10.el7 php71-php-common.x86_64 0:7.1.3-1.el7.remi php71-php-json.x86_64 0:7.1.3-1.el7.remi php71-runtime.x86_64 0:1.0-1.el7.remi scl-utils.x86_64 0:20130529-17.el7_1 tcl.x86_64 1:8.5.13-8.el7 [root@archives html]# systemctl restart httpd [root@archives html]# yum install php-mbstring Installed: php-mbstring.x86_64 0:7.1.3-1.el7.remi [root@archives html]# systemctl restart httpd [root@archives code]# vim LocalSettings.php [root@archives code]# cd maintenance/ [root@archives maintenance]# php update.php MediaWiki 1.28.0 Updater Your composer.lock file is up to date with current dependencies! Going to run database updates for shopwiki Depending on the size of your database this may take a while! Abort with control-c in the next five seconds (skip this countdown with --quick) ... 0 Turning off Content Handler DB fields for this part of upgrade. ...have ipb_id field in ipblocks table. ...have ipb_expiry field in ipblocks table. ...already have interwiki table ...indexes seem up to 20031107 standards. ...have rc_type field in recentchanges table. ...index new_name_timestamp already set on recentchanges table. ...have user_real_name field in user table. ...querycache table already exists. ...objectcache table already exists. ...categorylinks table already exists. ...have pagelinks; skipping old links table updates ...il_from OK ...have rc_ip field in recentchanges table. ...index PRIMARY already set on image table. ...have rc_id field in recentchanges table. ...have rc_patrolled field in recentchanges table. ...logging table already exists. ...have user_token field in user table. ...have wl_notificationtimestamp field in watchlist table. ...watchlist talk page rows already present. ...user table does not contain user_emailauthenticationtimestamp field. ...page table already exists. ...have log_params field in logging table. ...logging table has correct log_title encoding. ...have ar_rev_id field in archive table. ...have page_len field in page table. ...revision table does not contain inverse_timestamp field. ...have rev_text_id field in revision table. ...have rev_deleted field in revision table. ...have img_width field in image table. ...have img_metadata field in image table. ...have user_email_token field in user table. ...have ar_text_id field in archive table. ...page_namespace is already a full int (int(11)). ...ar_namespace is already a full int (int(11)). ...rc_namespace is already a full int (int(11)). ...wl_namespace is already a full int (int(11)). ...qc_namespace is already a full int (int(11)). ...log_namespace is already a full int (int(11)). ...have img_media_type field in image table. ...already have pagelinks table. ...image table does not contain img_type field. ...already have unique user_name index. ...user_groups table exists and is in current format. ...have ss_total_pages field in site_stats table. ...user_newtalk table already exists. ...transcache table already exists. ...have iw_trans field in interwiki table. ...wl_notificationtimestamp is already nullable. ...index times already set on logging table. ...have ipb_range_start field in ipblocks table. ...no page_random rows needed to be set ...have user_registration field in user table. ...templatelinks table already exists ...externallinks table already exists. ...job table already exists. ...have ss_images field in site_stats table. ...langlinks table already exists. ...querycache_info table already exists. ...filearchive table already exists. ...have ipb_anon_only field in ipblocks table. ...index rc_ns_usertext already set on recentchanges table. ...index rc_user_text already set on recentchanges table. ...have user_newpass_time field in user table. ...redirect table already exists. ...querycachetwo table already exists. ...have ipb_enable_autoblock field in ipblocks table. ...index pl_namespace on table pagelinks includes field pl_from. ...index tl_namespace on table templatelinks includes field tl_from. ...index il_to on table imagelinks includes field il_from. ...have rc_old_len field in recentchanges table. ...have user_editcount field in user table. ...page_restrictions table already exists. ...have log_id field in logging table. ...have rev_parent_id field in revision table. ...have pr_id field in page_restrictions table. ...have rev_len field in revision table. ...have rc_deleted field in recentchanges table. ...have log_deleted field in logging table. ...have ar_deleted field in archive table. ...have ipb_deleted field in ipblocks table. ...have fa_deleted field in filearchive table. ...have ar_len field in archive table. ...have ipb_block_email field in ipblocks table. ...index cl_sortkey on table categorylinks includes field cl_from. ...have oi_metadata field in oldimage table. ...index usertext_timestamp already set on archive table. ...index img_usertext_timestamp already set on image table. ...index oi_usertext_timestamp already set on oldimage table. ...have ar_page_id field in archive table. ...have img_sha1 field in image table. ...protected_titles table already exists. ...have ipb_by_text field in ipblocks table. ...page_props table already exists. ...updatelog table already exists. ...category table already exists. Populating category table, printing progress markers. For large databases, you may want to hit Ctrl-C and do this manually with maintenance/ populateCategory.php. Category population complete. Done populating category table. ...have ar_parent_id field in archive table. ...have user_last_timestamp field in user_newtalk table. Populating rev_parent_id fields, printing progress markers. For large databases, you may want to hit Ctrl-C and do this manually with maintenance/populateParentId.php. Populating rev_parent_id column ...doing rev_id from 1 to 200 ...doing rev_id from 201 to 400 ...doing rev_id from 401 to 600 ...doing rev_id from 601 to 800 ...doing rev_id from 801 to 1000 ...doing rev_id from 1001 to 1200 ...doing rev_id from 1201 to 1400 ...doing rev_id from 1401 to 1600 ...doing rev_id from 1601 to 1800 ...doing rev_id from 1801 to 2000 rev_parent_id population complete ... 0 rows [0 changed] ...protected_titles table has correct pt_title encoding. ...have ss_active_users field in site_stats table. ...ss_active_users user count set... ...have ipb_allow_usertalk field in ipblocks table. ...change_tag table already exists. ...tag_summary table already exists. ...valid_tag table already exists. ...user_properties table already exists. ...log_search table already exists. ...have log_user_text field in logging table. Populating log_user_text field, printing progress markers. For large databases, you may want to hit Ctrl-C and do this manually with maintenance/populateLogUsertext.php. ...doing log_id from 1 to 100 ...doing log_id from 101 to 200 ...doing log_id from 201 to 300 ...doing log_id from 301 to 400 ...doing log_id from 401 to 500 ...doing log_id from 501 to 600 ...doing log_id from 601 to 700 ...doing log_id from 701 to 800 ...doing log_id from 801 to 900 ...doing log_id from 901 to 1000 ...doing log_id from 1001 to 1100 ...doing log_id from 1101 to 1200 ...doing log_id from 1201 to 1300 ...doing log_id from 1301 to 1400 ...doing log_id from 1401 to 1500 ...doing log_id from 1501 to 1600 Done populating log_user_text field. done. Populating log_search table, printing progress markers. For large databases, you may want to hit Ctrl-C and do this manually with maintenance/populateLogSearch.php. ...doing log_id from 1 to 100 ...doing log_id from 101 to 200 ...doing log_id from 201 to 300 ...doing log_id from 301 to 400 ...doing log_id from 401 to 500 ...doing log_id from 501 to 600 ...doing log_id from 601 to 700 ...doing log_id from 701 to 800 ...doing log_id from 801 to 900 ...doing log_id from 901 to 1000 ...doing log_id from 1001 to 1100 ...doing log_id from 1101 to 1200 ...doing log_id from 1201 to 1300 ...doing log_id from 1301 to 1400 ...doing log_id from 1401 to 1500 ...doing log_id from 1501 to 1600 Done populating log_search table. done. ...l10n_cache table already exists. ...index ls_field_val already set on log_search table. ...index change_tag_rc_tag already set on change_tag table. ...have rd_interwiki field in redirect table. Converting tc_time from UNIX epoch to MediaWiki timestamp ...done. Altering all *_mime_minor fields to 100 bytes in size ...done. ...iwlinks table already exists. ...index iwl_prefix_title_from already set on iwlinks table. ...have ul_value field in updatelog table. ...have iw_api field in interwiki table. ...iwl_prefix key doesn't exist. ...have cl_collation field in categorylinks table. Updating categorylinks (again) ...done. ...module_deps table already exists. ...ar_page_revid key doesn't exist. ...index ar_revid already set on archive table. ...ll_lang is up-to-date. ...user_last_timestamp is already nullable. ...index user_email already set on user table. Modifying up_property field of table user_properties ...done. ...uploadstash table already exists. ...user_former_groups table already exists. Adding index type_action to table logging ...done. Adding rev_sha1 field to table revision ...done. ...batch conversion of user_options: done. Converted 0 user records. done. Table user contains user_options field. Dropping ...done. Adding ar_sha1 field to table archive ...done. Adding index page_redirect_namespace_len to table page ...done. Adding us_chunk_inx field to table uploadstash ...done. Adding job_timestamp field to table job ...done. Adding index page_user_timestamp to table revision ...done. Adding ipb_parent_block_id field to table ipblocks ...done. Adding index ipb_parent_block_id to table ipblocks ...done. Table category contains cat_hidden field. Dropping ...done. Adding rev_content_format field to table revision ...done. Adding rev_content_model field to table revision ...done. Adding ar_content_format field to table archive ...done. Adding ar_content_model field to table archive ...done. Adding page_content_model field to table page ...done. Content Handler DB fields should be usable now. Table site_stats contains ss_admins field. Dropping ...done. Table recentchanges contains rc_moved_to_title field. Dropping ...done. Creating sites table ...done. Adding fa_sha1 field to table filearchive ...done. Adding job_token field to table job ...done. Adding job_attempts field to table job ...done. Adding us_props field to table uploadstash ...done. Modifying ug_group field of table user_groups ...done. Modifying ufg_group field of table user_former_groups ...done. Adding index pp_propname_page to table page_props ...done. Adding index img_media_mime to table image ...done. Making iwl_prefix_title_from index non-UNIQUE ...done. Adding index iwl_prefix_from_title to table iwlinks ...done. Adding ar_id field to table archive ...done. Adding el_id field to table externallinks ...done. Adding rc_source field to table recentchanges ...done. Adding index log_user_text_type_time to table logging ...done. Adding index log_user_text_time to table logging ...done. Adding page_links_updated field to table page ...done. Adding user_password_expires field to table user ...done. Adding pp_sortkey field to table page_props ...done. Table recentchanges contains rc_cur_time field. Dropping ...done. Adding index wl_user_notificationtimestamp to table watchlist ...done. Adding page_lang field to table page ...done. Adding pl_from_namespace field to table pagelinks ...done. Adding tl_from_namespace field to table templatelinks ...done. Adding il_from_namespace field to table imagelinks ...done. Modifying img_major_mime field of table image ...done. Modifying oi_major_mime field of table oldimage ...done. Modifying fa_major_mime field of table filearchive ...done. Making user_id unsigned int ...done. Modifying rc_comment field of table recentchanges ...done. Dropping table hitcounter ...done. Table site_stats contains ss_total_views field. Dropping ...done. Table page contains page_counter field. Dropping ...done. Dropping table msg_resource_links ...done. Dropping table msg_resource ...done. Creating bot_passwords table ...done. Adding wl_id field to table watchlist ...done. Dropping cl_collation index from table categorylinks ...done. Adding index cl_collation_ext to table categorylinks ...done. ...collations up-to-date. Adding index rc_name_type_patrolled_timestamp to table recentchanges ...done. Making rev_page_id index non-unique ...done. Making pl_namespace, tl_namespace and il_to indices non-UNIQUE ...done. Adding ct_id field to table change_tag ...done. Adding ts_id field to table tag_summary ...done. Modifying rc_ip field of table recentchanges ...done. ...site_stats is populated...done. Checking existence of old default messages...done. Populating rev_len column ...doing rev_id from 1 to 200 ...doing rev_id from 201 to 400 ...doing rev_id from 401 to 600 ...doing rev_id from 601 to 800 ...doing rev_id from 801 to 1000 ...doing rev_id from 1001 to 1200 ...doing rev_id from 1201 to 1400 ...doing rev_id from 1401 to 1600 ...doing rev_id from 1601 to 1800 ...doing rev_id from 1801 to 2000 Populating ar_len column ...doing ar_id from 1 to 200 rev_len and ar_len population complete [10 revision rows, 0 archive rows]. Populating rev_sha1 column ...doing rev_id from 1 to 200 ...doing rev_id from 201 to 400 ...doing rev_id from 401 to 600 ...doing rev_id from 601 to 800 ...doing rev_id from 801 to 1000 ...doing rev_id from 1001 to 1200 ...doing rev_id from 1201 to 1400 ...doing rev_id from 1401 to 1600 ...doing rev_id from 1601 to 1800 ...doing rev_id from 1801 to 2000 Populating ar_sha1 column ...doing ar_rev_id from 141 to 340 ...doing ar_rev_id from 341 to 540 ...doing ar_rev_id from 541 to 740 ...doing ar_rev_id from 741 to 940 ...doing ar_rev_id from 941 to 1140 Populating ar_sha1 column legacy rows rev_sha1 and ar_sha1 population complete [1889 revision rows, 23 archive rows]. Populating img_sha1 field Done 0 files in 0.0 seconds Fixing protocol-relative entries in the externallinks table... Done, 0 rows updated. Populating fa_sha1 field from fa_storage_key Done 13 files in 0.1 seconds Updating *_from_namespace fields in links tables. ...doing page_id from 1 to 200 ...doing page_id from 200 to 399 Adding empty categories with description pages... Removing empty categories without description pages... --mode=remove --begin=Stores,_PHAS_Stores Category cleanup complete. Set the local repo temp zone container to be private. Purging caches...done. Done in 13 s. =========================================================================== [root@archives html]# wget https://releases.wikimedia.org/mediawiki/1.28/mediawiki-1.28.1.tar.gz [root@archives html]# tar zxf mediawiki-1.28.1.tar.gz [root@archives html]# ll total 126564 lrwxrwxrwx. 1 root root 16 Apr 6 14:36 code -> mediawiki-1.28.0 drwxr-xr-x. 15 apache apache 4096 Apr 6 13:55 mediawiki-1.18.1 -rw-r--r--. 1 root root 96614400 Feb 16 2015 mediawiki-1.18.1.tar.20150216 drwxr-xr-x. 14 nobody nobody 4096 Feb 3 2014 mediawiki-1.22.2 drwxr-xr-x. 15 apache apache 4096 Apr 6 14:59 mediawiki-1.28.0 drwxr-xr-x. 15 501 games 4096 Apr 6 11:53 mediawiki-1.28.1 -rw-------. 1 root root 32965341 Apr 6 11:55 mediawiki-1.28.1.tar.gz [root@archives html]# \rm mediawiki-1.28.1.tar.gz [root@archives html]# chown -R apache:apache mediawiki-1.28.1 [root@archives html]# cd mediawiki-1.28.1 [root@archives mediawiki-1.28.1]# cp ../mediawiki-1.28.0/LocalSettings.php . [root@archives mediawiki-1.28.1]# chgrp apache LocalSettings.php [root@archives mediawiki-1.28.1]# chmod g+r LocalSettings.php [root@archives mediawiki-1.28.1]# pwd /www/sites/shopwiki/html/mediawiki-1.28.1 [root@archives mediawiki-1.28.1]# cd ../mediawiki-1.28.0/images/ [root@archives images]# pwd /www/sites/shopwiki/html/mediawiki-1.28.0/images [root@archives images]# tar cf - ./* | (cd /www/sites/shopwiki/html/mediawiki-1.28.1/images; tar xfBp -) [root@archives mediawiki-1.28.0]# pwd /www/sites/shopwiki/html/mediawiki-1.28.0 [root@archives mediawiki-1.28.0]# cd ../mediawiki-1.28.1/maintenance/ [root@archives maintenance]# php update.php MediaWiki 1.28.1 Updater Your composer.lock file is up to date with current dependencies! Going to run database updates for shopwiki Depending on the size of your database this may take a while! Abort with control-c in the next five seconds (skip this countdown with --quick) ... 0 Turning off Content Handler DB fields for this part of upgrade. ...have ipb_id field in ipblocks table. ...have ipb_expiry field in ipblocks table. ...already have interwiki table ...indexes seem up to 20031107 standards. ...have rc_type field in recentchanges table. ...index new_name_timestamp already set on recentchanges table. ...have user_real_name field in user table. ...querycache table already exists. ...objectcache table already exists. ...categorylinks table already exists. ...have pagelinks; skipping old links table updates ...il_from OK ...have rc_ip field in recentchanges table. ...index PRIMARY already set on image table. ...have rc_id field in recentchanges table. ...have rc_patrolled field in recentchanges table. ...logging table already exists. ...have user_token field in user table. ...have wl_notificationtimestamp field in watchlist table. ...watchlist talk page rows already present. ...user table does not contain user_emailauthenticationtimestamp field. ...page table already exists. ...have log_params field in logging table. ...logging table has correct log_title encoding. ...have ar_rev_id field in archive table. ...have page_len field in page table. ...revision table does not contain inverse_timestamp field. ...have rev_text_id field in revision table. ...have rev_deleted field in revision table. ...have img_width field in image table. ...have img_metadata field in image table. ...have user_email_token field in user table. ...have ar_text_id field in archive table. ...page_namespace is already a full int (int(11)). ...ar_namespace is already a full int (int(11)). ...rc_namespace is already a full int (int(11)). ...wl_namespace is already a full int (int(11)). ...qc_namespace is already a full int (int(11)). ...log_namespace is already a full int (int(11)). ...have img_media_type field in image table. ...already have pagelinks table. ...image table does not contain img_type field. ...already have unique user_name index. ...user_groups table exists and is in current format. ...have ss_total_pages field in site_stats table. ...user_newtalk table already exists. ...transcache table already exists. ...have iw_trans field in interwiki table. ...wl_notificationtimestamp is already nullable. ...index times already set on logging table. ...have ipb_range_start field in ipblocks table. ...no page_random rows needed to be set ...have user_registration field in user table. ...templatelinks table already exists ...externallinks table already exists. ...job table already exists. ...have ss_images field in site_stats table. ...langlinks table already exists. ...querycache_info table already exists. ...filearchive table already exists. ...have ipb_anon_only field in ipblocks table. ...index rc_ns_usertext already set on recentchanges table. ...index rc_user_text already set on recentchanges table. ...have user_newpass_time field in user table. ...redirect table already exists. ...querycachetwo table already exists. ...have ipb_enable_autoblock field in ipblocks table. ...index pl_namespace on table pagelinks includes field pl_from. ...index tl_namespace on table templatelinks includes field tl_from. ...index il_to on table imagelinks includes field il_from. ...have rc_old_len field in recentchanges table. ...have user_editcount field in user table. ...page_restrictions table already exists. ...have log_id field in logging table. ...have rev_parent_id field in revision table. ...have pr_id field in page_restrictions table. ...have rev_len field in revision table. ...have rc_deleted field in recentchanges table. ...have log_deleted field in logging table. ...have ar_deleted field in archive table. ...have ipb_deleted field in ipblocks table. ...have fa_deleted field in filearchive table. ...have ar_len field in archive table. ...have ipb_block_email field in ipblocks table. ...index cl_sortkey on table categorylinks includes field cl_from. ...have oi_metadata field in oldimage table. ...index usertext_timestamp already set on archive table. ...index img_usertext_timestamp already set on image table. ...index oi_usertext_timestamp already set on oldimage table. ...have ar_page_id field in archive table. ...have img_sha1 field in image table. ...protected_titles table already exists. ...have ipb_by_text field in ipblocks table. ...page_props table already exists. ...updatelog table already exists. ...category table already exists. ...category table already populated. ...have ar_parent_id field in archive table. ...have user_last_timestamp field in user_newtalk table. ...protected_titles table has correct pt_title encoding. ...have ss_active_users field in site_stats table. ...ss_active_users user count set... ...have ipb_allow_usertalk field in ipblocks table. ...change_tag table already exists. ...tag_summary table already exists. ...valid_tag table already exists. ...user_properties table already exists. ...log_search table already exists. ...have log_user_text field in logging table. ...l10n_cache table already exists. ...index ls_field_val already set on log_search table. ...index change_tag_rc_tag already set on change_tag table. ...have rd_interwiki field in redirect table. ...transcache tc_time already converted. ...*_mime_minor fields are already long enough. ...iwlinks table already exists. ...index iwl_prefix_title_from already set on iwlinks table. ...have ul_value field in updatelog table. ...have iw_api field in interwiki table. ...iwl_prefix key doesn't exist. ...have cl_collation field in categorylinks table. ...categorylinks up-to-date. ...module_deps table already exists. ...ar_page_revid key doesn't exist. ...index ar_revid already set on archive table. ...ll_lang is up-to-date. ...user_last_timestamp is already nullable. ...index user_email already set on user table. ...up_property in table user_properties already modified by patch patch-up_property.sql. ...uploadstash table already exists. ...user_former_groups table already exists. ...index type_action already set on logging table. ...have rev_sha1 field in revision table. ...batch conversion of user_options: nothing to migrate. done. ...user table does not contain user_options field. ...have ar_sha1 field in archive table. ...index page_redirect_namespace_len already set on page table. ...have us_chunk_inx field in uploadstash table. ...have job_timestamp field in job table. ...index page_user_timestamp already set on revision table. ...have ipb_parent_block_id field in ipblocks table. ...index ipb_parent_block_id already set on ipblocks table. ...category table does not contain cat_hidden field. ...have rev_content_format field in revision table. ...have rev_content_model field in revision table. ...have ar_content_format field in archive table. ...have ar_content_model field in archive table. ...have page_content_model field in page table. Content Handler DB fields should be usable now. ...site_stats table does not contain ss_admins field. ...recentchanges table does not contain rc_moved_to_title field. ...sites table already exists. ...have fa_sha1 field in filearchive table. ...have job_token field in job table. ...have job_attempts field in job table. ...have us_props field in uploadstash table. ...ug_group in table user_groups already modified by patch patch-ug_group-length-increase-255.sql. ...ufg_group in table user_former_groups already modified by patch patch-ufg_group-length-increase-255.sql. ...index pp_propname_page already set on page_props table. ...index img_media_mime already set on image table. ...iwl_prefix_title_from index is already non-UNIQUE. ...index iwl_prefix_from_title already set on iwlinks table. ...have ar_id field in archive table. ...have el_id field in externallinks table. ...have rc_source field in recentchanges table. ...index log_user_text_type_time already set on logging table. ...index log_user_text_time already set on logging table. ...have page_links_updated field in page table. ...have user_password_expires field in user table. ...have pp_sortkey field in page_props table. ...recentchanges table does not contain rc_cur_time field. ...index wl_user_notificationtimestamp already set on watchlist table. ...have page_lang field in page table. ...have pl_from_namespace field in pagelinks table. ...have tl_from_namespace field in templatelinks table. ...have il_from_namespace field in imagelinks table. ...img_major_mime in table image already modified by patch patch-img_major_mime-chemical.sql. ...oi_major_mime in table oldimage already modified by patch patch-oi_major_mime-chemical.sql. ...fa_major_mime in table filearchive already modified by patch patch-fa_major_mime-chemical.sql. ...user_id is already unsigned int. ...rc_comment in table recentchanges already modified by patch patch-editsummary-length.sql. ...hitcounter doesn't exist. ...site_stats table does not contain ss_total_views field. ...page table does not contain page_counter field. ...msg_resource_links doesn't exist. ...msg_resource doesn't exist. ...bot_passwords table already exists. ...have wl_id field in watchlist table. ...cl_collation key doesn't exist. ...index cl_collation_ext already set on categorylinks table. ...collations up-to-date. ...index rc_name_type_patrolled_timestamp already set on recentchanges table. ...rev_page_id index already non-unique. ...pl_namespace, tl_namespace, il_to indices are already non-UNIQUE. ...have ct_id field in change_tag table. ...have ts_id field in tag_summary table. ...rc_ip in table recentchanges already modified by patch patch-rc_ip_modify.sql. ...index usertext_timestamp already set on archive table. ...site_stats is populated...done. ...Update 'populate rev_len and ar_len' already logged as completed. ...Update 'populate rev_sha1' already logged as completed. ...img_sha1 column of image table already populated. ...protocol-relative URLs in externallinks table already fixed. ...fa_sha1 column of filearchive table already populated. ...*_from_namespace column of backlink tables already populated. ...Update 'FixDefaultJsonContentPages' already logged as completed. ...Update 'cleanup empty categories' already logged as completed. ...RFC and PMID already added to interwiki database table Set the local repo temp zone container to be private. Purging caches...done. Done in 0.2 s. [root@archives maintenance]# pwd /www/sites/shopwiki/html/mediawiki-1.28.1/maintenance [root@archives maintenance]# cd .. [root@archives mediawiki-1.28.1]# cd .. [root@archives html]# ll total 94368 lrwxrwxrwx. 1 root root 16 Apr 6 14:36 code -> mediawiki-1.28.0 drwxr-xr-x. 15 apache apache 4096 Apr 6 13:55 mediawiki-1.18.1 -rw-r--r--. 1 root root 96614400 Feb 16 2015 mediawiki-1.18.1.tar.20150216 drwxr-xr-x. 14 nobody nobody 4096 Feb 3 2014 mediawiki-1.22.2 drwxr-xr-x. 15 apache apache 4096 Apr 6 14:59 mediawiki-1.28.0 drwxr-xr-x. 15 apache apache 4096 Apr 6 15:35 mediawiki-1.28.1 [root@archives html]# rm code rm: remove symbolic link ‘code’? y [root@archives html]# ln -s mediawiki-1.28.1 code [root@archives html]# ll total 12 lrwxrwxrwx. 1 root root 16 Apr 6 15:38 code -> mediawiki-1.28.1 drwxr-xr-x. 15 apache apache 4096 Apr 6 13:55 mediawiki-1.18.1 drwxr-xr-x. 15 apache apache 4096 Apr 6 14:59 mediawiki-1.28.0 drwxr-xr-x. 15 apache apache 4096 Apr 6 15:35 mediawiki-1.28.1 [root@archives html]# \rm -r mediawiki-1.18.1 mediawiki-1.28.0 [root@archives html]# ll total 4 lrwxrwxrwx. 1 root root 16 Apr 6 15:38 code -> mediawiki-1.28.1 drwxr-xr-x. 15 apache apache 4096 Apr 6 15:35 mediawiki-1.28.1 ======================================================================== 17-04-07 [root@archives src]# /usr/sbin/apachectl -S VirtualHost configuration: 192.168.0.7:443 is a NameVirtualHost default server archives.phas.ubc.ca (/etc/httpd/sites-enabled/archives.phas.ubc.ca-le-ssl.conf:2) port 443 namevhost archives.phas.ubc.ca (/etc/httpd/sites-enabled/archives.phas.ubc.ca-le-ssl.conf:2) port 443 namevhost most.phas.ubc.ca (/etc/httpd/sites-enabled/most.phas.ubc.ca-le-ssl.conf:2) port 443 namevhost pitpas1.phas.ubc.ca (/etc/httpd/sites-enabled/pitpas1.phas.ubc.ca-le-ssl.conf:2) port 443 namevhost shopwiki.phas.ubc.ca (/etc/httpd/sites-enabled/shopwiki.phas.ubc.ca-le-ssl.conf:2) 192.168.0.7:80 is a NameVirtualHost default server archives.phas.ubc.ca (/etc/httpd/sites-enabled/archives.phas.ubc.ca.conf:1) port 80 namevhost archives.phas.ubc.ca (/etc/httpd/sites-enabled/archives.phas.ubc.ca.conf:1) port 80 namevhost most.phas.ubc.ca (/etc/httpd/sites-enabled/most.phas.ubc.ca.conf:1) port 80 namevhost pitpas1.phas.ubc.ca (/etc/httpd/sites-enabled/pitpas1.phas.ubc.ca.conf:1) port 80 namevhost shopwiki.phas.ubc.ca (/etc/httpd/sites-enabled/shopwiki.phas.ubc.ca.conf:1) ServerRoot: "/etc/httpd" Main DocumentRoot: "/var/www/html" Main ErrorLog: "/etc/httpd/logs/error_log" Mutex default: dir="/run/httpd/" mechanism=default Mutex mpm-accept: using_defaults Mutex authdigest-opaque: using_defaults Mutex proxy-balancer-shm: using_defaults Mutex rewrite-map: using_defaults Mutex authdigest-client: using_defaults Mutex ssl-stapling: using_defaults Mutex proxy: using_defaults Mutex authn-socache: using_defaults Mutex ssl-cache: using_defaults PidFile: "/run/httpd/httpd.pid" Define: DUMP_VHOSTS Define: DUMP_RUN_CFG User: name="apache" id=48 Group: name="apache" id=48 ======================================================================== 17-11-07 add more disk to VGdata/LVwww [RH7-archives]# fdisk -l | grep sd Disk /dev/sda: 268 MB, 268435456 bytes, 524288 sectors /dev/sda1 * 2048 524287 261120 83 Linux Disk /dev/sdb: 34.4 GB, 34359738368 bytes, 67108864 sectors Disk /dev/sdc: 274.9 GB, 274877906944 bytes, 536870912 sectors /dev/sdc1 2048 536870911 268434432 8e Linux LVM Disk /dev/sdd: 274.9 GB, 274877906944 bytes, 536870912 sectors /dev/sdd1 2048 536870911 268434432 8e Linux LVM Disk /dev/sde: 274.9 GB, 274877906944 bytes, 536870912 sectors [RH7-archives]# pvdisplay --- Physical volume --- PV Name /dev/sdb VG Name VGroot PV Size <32.00 GiB / not usable 3.00 MiB Allocatable yes (but full) PE Size 4.00 MiB Total PE 8191 Free PE 0 Allocated PE 8191 PV UUID J4di0A-JqfY-lj0r-qKPS-o2G7-Pf2c-l6y0hF --- Physical volume --- PV Name /dev/sdc1 VG Name VGdata PV Size <256.00 GiB / not usable 3.00 MiB Allocatable yes (but full) PE Size 4.00 MiB Total PE 65535 Free PE 0 Allocated PE 65535 PV UUID AUQK70-quPN-ZXOg-QbNj-kzzw-aiPp-g5TaLE --- Physical volume --- PV Name /dev/sdd1 VG Name VGdata PV Size <256.00 GiB / not usable 3.00 MiB Allocatable yes (but full) PE Size 4.00 MiB Total PE 65535 Free PE 0 Allocated PE 65535 PV UUID T1M3nS-e2or-lYtN-2U1I-JGHV-klzo-qPLmmQ [RH7-archives]# fdisk /dev/sde Welcome to fdisk (util-linux 2.23.2). Device does not contain a recognized partition table Building a new DOS disklabel with disk identifier 0x000ec9db. Command (m for help): n Partition type: p primary (0 primary, 0 extended, 4 free) e extended Select (default p): p Partition number (1-4, default 1): First sector (2048-536870911, default 2048): Using default value 2048 Last sector, +sectors or +size{K,M,G} (2048-536870911, default 536870911): Using default value 536870911 Partition 1 of type Linux and of size 256 GiB is set Command (m for help): t Selected partition 1 Hex code (type L to list all codes): 8e Changed type of partition 'Linux' to 'Linux LVM' Command (m for help): w The partition table has been altered! Calling ioctl() to re-read partition table. Syncing disks. [RH7-archives]# fdisk -l | grep sd Disk /dev/sda: 268 MB, 268435456 bytes, 524288 sectors /dev/sda1 * 2048 524287 261120 83 Linux Disk /dev/sdb: 34.4 GB, 34359738368 bytes, 67108864 sectors Disk /dev/sdc: 274.9 GB, 274877906944 bytes, 536870912 sectors /dev/sdc1 2048 536870911 268434432 8e Linux LVM Disk /dev/sdd: 274.9 GB, 274877906944 bytes, 536870912 sectors /dev/sdd1 2048 536870911 268434432 8e Linux LVM Disk /dev/sde: 274.9 GB, 274877906944 bytes, 536870912 sectors /dev/sde1 2048 536870911 268434432 8e Linux LVM [RH7-archives]# pvcreate /dev/sde1 Physical volume "/dev/sde1" successfully created. [RH7-archives]# vgdisplay --- Volume group --- LV UUID QiHtQZ-NgMZ-Ndjj-gvHA-sRdv-YlLu-4XZRog LV Write Access read/write LV Creation host, time archives.phas.ubc.ca, 2017-04-05 11:49:11 -0700 LV Status available # open 1 LV Size 511.99 GiB Current LE 131070 Segments 2 Allocation inherit Read ahead sectors auto - currently set to 8192 Block device 253:5 [RH7-archives]# vgextend VGdata /dev/sde1 Volume group "VGdata" successfully extended [RH7-archives]# pvscan PV /dev/sdb VG VGroot lvm2 [<32.00 GiB / 0 free] PV /dev/sdc1 VG VGdata lvm2 [<256.00 GiB / 0 free] PV /dev/sdd1 VG VGdata lvm2 [<256.00 GiB / 0 free] PV /dev/sde1 VG VGdata lvm2 [<256.00 GiB / <256.00 GiB free] Total: 4 [799.98 GiB] / in use: 4 [799.98 GiB] / in no VG: 0 [0 ] [RH7-archives]# lvdisplay --- Logical volume --- LV Path /dev/VGdata/LVwww LV Name LVwww VG Name VGdata LV UUID QiHtQZ-NgMZ-Ndjj-gvHA-sRdv-YlLu-4XZRog LV Write Access read/write LV Creation host, time archives.phas.ubc.ca, 2017-04-05 11:49:11 -0700 LV Status available # open 1 LV Size 511.99 GiB Current LE 131070 Segments 2 Allocation inherit Read ahead sectors auto - currently set to 8192 Block device 253:5 [RH7-archives]# lvextend /dev/VGdata/LVwww /dev/sde1 Size of logical volume VGdata/LVwww changed from 511.99 GiB (131070 extents) to <767.99 GiB (196605 extents). Logical volume VGdata/LVwww successfully resized. [RH7-archives]# lvdisplay ... --- Logical volume --- LV Path /dev/VGdata/LVwww LV Name LVwww VG Name VGdata LV UUID QiHtQZ-NgMZ-Ndjj-gvHA-sRdv-YlLu-4XZRog LV Write Access read/write LV Creation host, time archives.phas.ubc.ca, 2017-04-05 11:49:11 -0700 LV Status available # open 1 LV Size <767.99 GiB Current LE 196605 Segments 3 Allocation inherit Read ahead sectors auto - currently set to 8192 Block device 253:5 [RH7-archives]# df -h Filesystem Size Used Avail Use% Mounted on /dev/mapper/VGdata-LVwww 512G 512G 20K 100% /www [RH7-archives]# df -T Filesystem Type 1K-blocks Used Available Use% Mounted on /dev/mapper/VGdata-LVwww xfs 536600580 536600560 20 100% /www [RH7-archives]# xfs_growfs /dev/VGdata/LVwww meta-data=/dev/mapper/VGdata-LVwww isize=512 agcount=4, agsize=33553920 blks = sectsz=512 attr=2, projid32bit=1 = crc=1 finobt=0 spinodes=0 data = bsize=4096 blocks=134215680, imaxpct=25 = sunit=0 swidth=0 blks naming =version 2 bsize=4096 ascii-ci=0 ftype=1 log =internal bsize=4096 blocks=65535, version=2 = sectsz=512 sunit=0 blks, lazy-count=1 realtime =none extsz=4096 blocks=0, rtextents=0 data blocks changed from 134215680 to 201323520 [RH7-archives]# df -h Filesystem Size Used Avail Use% Mounted on /dev/mapper/VGdata-LVwww 768G 512G 256G 67% /www ======================================================================== 18-11-09 [RH7-archives-EduCld]# yum update Updated: device-mapper.x86_64 7:1.02.149-10.el7_6.2 device-mapper-event.x86_64 7:1.02.149-10.el7_6.2 device-mapper-event-libs.x86_64 7:1.02.149-10.el7_6.2 device-mapper-libs.x86_64 7:1.02.149-10.el7_6.2 lvm2.x86_64 7:2.02.180-10.el7_6.2 lvm2-libs.x86_64 7:2.02.180-10.el7_6.2 php.x86_64 0:7.1.24-1.el7.remi php-cli.x86_64 0:7.1.24-1.el7.remi php-common.x86_64 0:7.1.24-1.el7.remi php-gd.x86_64 0:7.1.24-1.el7.remi php-json.x86_64 0:7.1.24-1.el7.remi php-mbstring.x86_64 0:7.1.24-1.el7.remi php-mysqlnd.x86_64 0:7.1.24-1.el7.remi php-pdo.x86_64 0:7.1.24-1.el7.remi php-process.x86_64 0:7.1.24-1.el7.remi php-xml.x86_64 0:7.1.24-1.el7.remi php71-php-common.x86_64 0:7.1.24-1.el7.remi php71-php-json.x86_64 0:7.1.24-1.el7.remi php71-php-mbstring.x86_64 0:7.1.24-1.el7.remi tzdata.noarch 0:2018g-1.el7 Complete! ======================================================================== 19-01-30 [RH7-archives-EduCld]# yum update Removed: kernel.x86_64 0:3.10.0-862.14.4.el7 Installed: kernel.x86_64 0:3.10.0-957.5.1.el7 Updated: NetworkManager.x86_64 1:1.12.0-8.el7_6 NetworkManager-adsl.x86_64 1:1.12.0-8.el7_6 NetworkManager-bluetooth.x86_64 1:1.12.0-8.el7_6 NetworkManager-config-server.noarch 1:1.12.0-8.el7_6 NetworkManager-libnm.x86_64 1:1.12.0-8.el7_6 NetworkManager-ppp.x86_64 1:1.12.0-8.el7_6 NetworkManager-team.x86_64 1:1.12.0-8.el7_6 NetworkManager-tui.x86_64 1:1.12.0-8.el7_6 NetworkManager-wifi.x86_64 1:1.12.0-8.el7_6 NetworkManager-wwan.x86_64 1:1.12.0-8.el7_6 augeas-libs.x86_64 0:1.4.0-6.el7_6.1 bind-libs.x86_64 32:9.9.4-73.el7_6 bind-libs-lite.x86_64 32:9.9.4-73.el7_6 bind-license.noarch 32:9.9.4-73.el7_6 bind-utils.x86_64 32:9.9.4-73.el7_6 certbot.noarch 0:0.29.1-1.el7 cronie.x86_64 0:1.4.11-20.el7_6 cronie-anacron.x86_64 0:1.4.11-20.el7_6 device-mapper.x86_64 7:1.02.149-10.el7_6.3 device-mapper-event.x86_64 7:1.02.149-10.el7_6.3 device-mapper-event-libs.x86_64 7:1.02.149-10.el7_6.3 device-mapper-libs.x86_64 7:1.02.149-10.el7_6.3 freetype.x86_64 0:2.8-12.el7_6.1 glibc.x86_64 0:2.17-260.el7_6.3 glibc-common.x86_64 0:2.17-260.el7_6.3 glibc-devel.x86_64 0:2.17-260.el7_6.3 glibc-headers.x86_64 0:2.17-260.el7_6.3 grub2.x86_64 1:2.02-0.76.el7.1 grub2-common.noarch 1:2.02-0.76.el7.1 grub2-pc.x86_64 1:2.02-0.76.el7.1 grub2-pc-modules.noarch 1:2.02-0.76.el7.1 grub2-tools.x86_64 1:2.02-0.76.el7.1 grub2-tools-extra.x86_64 1:2.02-0.76.el7.1 grub2-tools-minimal.x86_64 1:2.02-0.76.el7.1 ipset.x86_64 0:6.38-3.el7_6 ipset-libs.x86_64 0:6.38-3.el7_6 kernel-headers.x86_64 0:3.10.0-957.5.1.el7 kernel-tools.x86_64 0:3.10.0-957.5.1.el7 kernel-tools-libs.x86_64 0:3.10.0-957.5.1.el7 krb5-libs.x86_64 0:1.15.1-37.el7_6 libgudev1.x86_64 0:219-62.el7_6.3 lvm2.x86_64 7:2.02.180-10.el7_6.3 lvm2-libs.x86_64 7:2.02.180-10.el7_6.3 nss.x86_64 0:3.36.0-7.1.el7_6 nss-sysinit.x86_64 0:3.36.0-7.1.el7_6 nss-tools.x86_64 0:3.36.0-7.1.el7_6 nss-util.x86_64 0:3.36.0-1.1.el7_6 openldap.x86_64 0:2.4.44-21.el7_6 perl.x86_64 4:5.16.3-294.el7_6 perl-ExtUtils-Install.noarch 0:1.58-294.el7_6 perl-IO-Zlib.noarch 1:1.10-294.el7_6 perl-Locale-Maketext-Simple.noarch 1:0.21-294.el7_6 perl-Module-CoreList.noarch 1:2.76.02-294.el7_6 perl-Package-Constants.noarch 1:0.02-294.el7_6 perl-Pod-Escapes.noarch 1:1.04-294.el7_6 perl-devel.x86_64 4:5.16.3-294.el7_6 perl-libs.x86_64 4:5.16.3-294.el7_6 perl-macros.x86_64 4:5.16.3-294.el7_6 php.x86_64 0:7.1.26-1.el7.remi php-cli.x86_64 0:7.1.26-1.el7.remi php-common.x86_64 0:7.1.26-1.el7.remi php-gd.x86_64 0:7.1.26-1.el7.remi php-json.x86_64 0:7.1.26-1.el7.remi php-mbstring.x86_64 0:7.1.26-1.el7.remi php-mysqlnd.x86_64 0:7.1.26-1.el7.remi php-pdo.x86_64 0:7.1.26-1.el7.remi php-pear.noarch 1:1.10.7-4.el7.remi php-process.x86_64 0:7.1.26-1.el7.remi php-xml.x86_64 0:7.1.26-1.el7.remi php71-php-common.x86_64 0:7.1.26-1.el7.remi php71-php-json.x86_64 0:7.1.26-1.el7.remi php71-php-mbstring.x86_64 0:7.1.26-1.el7.remi policycoreutils.x86_64 0:2.5-29.el7_6.1 policycoreutils-python.x86_64 0:2.5-29.el7_6.1 python-perf.x86_64 0:3.10.0-957.5.1.el7 python2-acme.noarch 0:0.29.1-1.el7 python2-certbot.noarch 0:0.29.1-1.el7 python2-certbot-apache.noarch 0:0.29.1-1.el7 python2-mock.noarch 0:1.0.1-10.el7 python2-psutil.x86_64 0:2.2.1-4.el7 remi-release.noarch 0:7.6-1.el7.remi selinux-policy.noarch 0:3.13.1-229.el7_6.9 selinux-policy-targeted.noarch 0:3.13.1-229.el7_6.9 subscription-manager.x86_64 0:1.21.10-3.el7_6 subscription-manager-rhsm.x86_64 0:1.21.10-3.el7_6 subscription-manager-rhsm-certificates.x86_64 0:1.21.10-3.el7_6 systemd.x86_64 0:219-62.el7_6.3 systemd-libs.x86_64 0:219-62.el7_6.3 systemd-python.x86_64 0:219-62.el7_6.3 systemd-sysv.x86_64 0:219-62.el7_6.3 tzdata.noarch 0:2018i-1.el7 ======================================================================== 19-02-19 update Updated: certbot.noarch 0:0.30.2-1.el7 php-pear.noarch 1:1.10.8-1.el7.remi polkit.x86_64 0:0.112-18.el7_6.1 python2-acme.noarch 0:0.30.2-1.el7 python2-certbot.noarch 0:0.30.2-1.el7 python2-certbot-apache.noarch 0:0.30.2-1.el7 ======================================================================== 19-02-20 use letsencrypt to get individual certs for domains The way that Certbot is designed, it issues one certificate per run. To get multiple certificates, you need to run Certbot multiple times. [RH7-archives-EduCld]# certbot --apache certonly Which names would you like to activate HTTPS for? - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 1: history.astro.ubc.ca 2: historyold.astro.ubc.ca 3: alma.phas.ubc.ca 4: archives.phas.ubc.ca 5: arpes2005.phas.ubc.ca 6: beach2002.phas.ubc.ca 7: bloomsymposium.phas.ubc.ca 8: cap.phas.ubc.ca 9: capexams.phas.ubc.ca 10: casca2013.phas.ubc.ca 11: casca2013fr.phas.ubc.ca 12: cascafr.phas.ubc.ca 13: cupc2012.phas.ubc.ca 14: fibp.phas.ubc.ca 15: history.phas.ubc.ca 16: historyold.phas.ubc.ca 17: lees2008.phas.ubc.ca 18: most.phas.ubc.ca 19: pitpas1.phas.ubc.ca 20: qi10.phas.ubc.ca 21: qmss2009.phas.ubc.ca 22: shopwiki.phas.ubc.ca 23: wwps2005.phas.ubc.ca 24: history.physics.ubc.ca 25: historyold.physics.ubc.ca - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Select the appropriate numbers separated by commas and/or spaces, or leave input blank to select all options shown (Enter 'c' to cancel): 3 Obtaining a new certificate IMPORTANT NOTES: - Congratulations! Your certificate and chain have been saved at: /etc/letsencrypt/live/alma.phas.ubc.ca/fullchain.pem Your key file has been saved at: /etc/letsencrypt/live/alma.phas.ubc.ca/privkey.pem Your cert will expire on 2019-05-21. To obtain a new or tweaked version of this certificate in the future, simply run certbot again. To non-interactively renew *all* of your certificates, run "certbot renew" [RH7-archives-EduCld]# certbot --apache certonly Which names would you like to activate HTTPS for? - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 5: arpes2005.phas.ubc.ca - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Select the appropriate numbers separated by commas and/or spaces, or leave input blank to select all options shown (Enter 'c' to cancel): 5 Obtaining a new certificate IMPORTANT NOTES: - Congratulations! Your certificate and chain have been saved at: /etc/letsencrypt/live/arpes2005.phas.ubc.ca/fullchain.pem Your key file has been saved at: /etc/letsencrypt/live/arpes2005.phas.ubc.ca/privkey.pem [RH7-archives-EduCld]# certbot --apache certonly Which names would you like to activate HTTPS for? - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 6: beach2002.phas.ubc.ca - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - blank to select all options shown (Enter 'c' to cancel): 6 Obtaining a new certificate IMPORTANT NOTES: - Congratulations! Your certificate and chain have been saved at: /etc/letsencrypt/live/beach2002.phas.ubc.ca/fullchain.pem Your key file has been saved at: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - blank to select all options shown (Enter 'c' to cancel): 7 Obtaining a new certificate - Congratulations! Your certificate and chain have been saved at: /etc/letsencrypt/live/bloomsymposium.phas.ubc.ca/fullchain.pem [RH7-archives-EduCld]# certbot --apache certonly Which names would you like to activate HTTPS for? - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 8: cap.phas.ubc.ca 9: capexams.phas.ubc.ca - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Select the appropriate numbers separated by commas and/or spaces, or leave input blank to select all options shown (Enter 'c' to cancel): 8 9 Obtaining a new certificate http-01 challenge for cap.phas.ubc.ca http-01 challenge for capexams.phas.ubc.ca - Congratulations! Your certificate and chain have been saved at: /etc/letsencrypt/live/cap.phas.ubc.ca/fullchain.pem [RH7-archives-EduCld]# certbot --apache certonly Which names would you like to activate HTTPS for? - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 11: casca2013fr.phas.ubc.ca 12: cascafr.phas.ubc.ca - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - blank to select all options shown (Enter 'c' to cancel): 11 12 Obtaining a new certificate - Congratulations! Your certificate and chain have been saved at: /etc/letsencrypt/live/casca2013fr.phas.ubc.ca/fullchain.pem [RH7-archives-EduCld]# certbot --apache certonly Which names would you like to activate HTTPS for? - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 2: historyold.astro.ubc.ca 16: historyold.phas.ubc.ca 25: historyold.physics.ubc.ca - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - blank to select all options shown (Enter 'c' to cancel): 16 2 25 Obtaining a new certificate - Congratulations! Your certificate and chain have been saved at: /etc/letsencrypt/live/historyold.phas.ubc.ca/fullchain.pem [RH7-archives-EduCld]# certbot --apache certonly Which names would you like to activate HTTPS for? - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 1: history.astro.ubc.ca 15: history.phas.ubc.ca 24: history.physics.ubc.ca - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - blank to select all options shown (Enter 'c' to cancel): 15 1 24 Obtaining a new certificate Performing the following challenges: http-01 challenge for history.astro.ubc.ca http-01 challenge for history.phas.ubc.ca http-01 challenge for history.physics.ubc.ca - Congratulations! Your certificate and chain have been saved at: /etc/letsencrypt/live/history.physics.ubc.ca/fullchain.pem and so on... [RH7-archives-EduCld]# certbot certificates Saving debug log to /var/log/letsencrypt/letsencrypt.log - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Found the following certs: Certificate Name: archives.phas.ubc.ca Domains: archives.phas.ubc.ca most.phas.ubc.ca pitpas1.phas.ubc.ca shopwiki.phas.ubc.ca Expiry Date: 2019-04-27 09:07:21+00:00 (VALID: 65 days) Certificate Path: /etc/letsencrypt/live/archives.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/archives.phas.ubc.ca/privkey.pem Certificate Name: alma.phas.ubc.ca Domains: alma.phas.ubc.ca Expiry Date: 2019-05-21 19:01:55+00:00 (VALID: 89 days) Certificate Path: /etc/letsencrypt/live/alma.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/alma.phas.ubc.ca/privkey.pem Certificate Name: arpes2005.phas.ubc.ca Domains: arpes2005.phas.ubc.ca Expiry Date: 2019-05-21 19:48:56+00:00 (VALID: 89 days) Certificate Path: /etc/letsencrypt/live/arpes2005.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/arpes2005.phas.ubc.ca/privkey.pem Certificate Name: beach2002.phas.ubc.ca Domains: beach2002.phas.ubc.ca Expiry Date: 2019-05-21 19:53:44+00:00 (VALID: 89 days) Certificate Path: /etc/letsencrypt/live/beach2002.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/beach2002.phas.ubc.ca/privkey.pem Certificate Name: bloomsymposium.phas.ubc.ca Domains: bloomsymposium.phas.ubc.ca Expiry Date: 2019-05-21 20:37:31+00:00 (VALID: 89 days) Certificate Path: /etc/letsencrypt/live/bloomsymposium.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/bloomsymposium.phas.ubc.ca/privkey.pem Certificate Name: cap.phas.ubc.ca Domains: cap.phas.ubc.ca capexams.phas.ubc.ca Expiry Date: 2019-05-21 20:42:45+00:00 (VALID: 89 days) Certificate Path: /etc/letsencrypt/live/cap.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/cap.phas.ubc.ca/privkey.pem Certificate Name: casca2013fr.phas.ubc.ca Domains: casca2013fr.phas.ubc.ca cascafr.phas.ubc.ca Expiry Date: 2019-05-21 20:46:21+00:00 (VALID: 89 days) Certificate Path: /etc/letsencrypt/live/casca2013fr.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/casca2013fr.phas.ubc.ca/privkey.pem Certificate Name: casca2013.phas.ubc.ca Domains: casca2013.phas.ubc.ca Expiry Date: 2019-05-21 20:49:37+00:00 (VALID: 89 days) Certificate Path: /etc/letsencrypt/live/casca2013.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/casca2013.phas.ubc.ca/privkey.pem Certificate Name: cupc2012.phas.ubc.ca Domains: cupc2012.phas.ubc.ca Expiry Date: 2019-05-21 20:52:04+00:00 (VALID: 89 days) Certificate Path: /etc/letsencrypt/live/cupc2012.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/cupc2012.phas.ubc.ca/privkey.pem Certificate Name: fibp.phas.ubc.ca Domains: fibp.phas.ubc.ca Expiry Date: 2019-05-21 20:54:11+00:00 (VALID: 89 days) Certificate Path: /etc/letsencrypt/live/fibp.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/fibp.phas.ubc.ca/privkey.pem Certificate Name: historyold.phas.ubc.ca Domains: historyold.phas.ubc.ca historyold.astro.ubc.ca historyold.physics.ubc.ca Expiry Date: 2019-05-21 20:57:06+00:00 (VALID: 89 days) Certificate Path: /etc/letsencrypt/live/historyold.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/historyold.phas.ubc.ca/privkey.pem Certificate Name: history.physics.ubc.ca Domains: history.physics.ubc.ca history.astro.ubc.ca history.phas.ubc.ca Expiry Date: 2019-05-21 21:00:01+00:00 (VALID: 89 days) Certificate Path: /etc/letsencrypt/live/history.physics.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/history.physics.ubc.ca/privkey.pem Certificate Name: lees2008.phas.ubc.ca Domains: lees2008.phas.ubc.ca Expiry Date: 2019-05-21 21:06:24+00:00 (VALID: 89 days) Certificate Path: /etc/letsencrypt/live/lees2008.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/lees2008.phas.ubc.ca/privkey.pem Certificate Name: qi10.phas.ubc.ca Domains: qi10.phas.ubc.ca Expiry Date: 2019-05-21 21:08:42+00:00 (VALID: 89 days) Certificate Path: /etc/letsencrypt/live/qi10.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/qi10.phas.ubc.ca/privkey.pem Certificate Name: qmss2009.phas.ubc.ca Domains: qmss2009.phas.ubc.ca Expiry Date: 2019-05-21 21:10:50+00:00 (VALID: 89 days) Certificate Path: /etc/letsencrypt/live/qmss2009.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/qmss2009.phas.ubc.ca/privkey.pem Certificate Name: wwps2005.phas.ubc.ca Domains: wwps2005.phas.ubc.ca Expiry Date: 2019-05-21 21:19:19+00:00 (VALID: 89 days) Certificate Path: /etc/letsencrypt/live/wwps2005.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/wwps2005.phas.ubc.ca/privkey.pem - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - ======================================================================== 19-03-07 update Updated: php.x86_64 0:7.1.27-1.el7.remi php-cli.x86_64 0:7.1.27-1.el7.remi php-common.x86_64 0:7.1.27-1.el7.remi php-gd.x86_64 0:7.1.27-1.el7.remi php-json.x86_64 0:7.1.27-1.el7.remi php-mbstring.x86_64 0:7.1.27-1.el7.remi php-mysqlnd.x86_64 0:7.1.27-1.el7.remi php-pdo.x86_64 0:7.1.27-1.el7.remi php-process.x86_64 0:7.1.27-1.el7.remi php-xml.x86_64 0:7.1.27-1.el7.remi php71-php-common.x86_64 0:7.1.27-1.el7.remi php71-php-json.x86_64 0:7.1.27-1.el7.remi php71-php-mbstring.x86_64 0:7.1.27-1.el7.remi ======================================================================== 19-03-14 update Removed: kernel.x86_64 0:3.10.0-957.el7 Installed: kernel.x86_64 0:3.10.0-957.10.1.el7 Updated: NetworkManager.x86_64 1:1.12.0-10.el7_6 NetworkManager-adsl.x86_64 1:1.12.0-10.el7_6 NetworkManager-bluetooth.x86_64 1:1.12.0-10.el7_6 NetworkManager-config-server.noarch 1:1.12.0-10.el7_6 NetworkManager-libnm.x86_64 1:1.12.0-10.el7_6 NetworkManager-ppp.x86_64 1:1.12.0-10.el7_6 NetworkManager-team.x86_64 1:1.12.0-10.el7_6 NetworkManager-tui.x86_64 1:1.12.0-10.el7_6 NetworkManager-wifi.x86_64 1:1.12.0-10.el7_6 NetworkManager-wwan.x86_64 1:1.12.0-10.el7_6 dbus.x86_64 1:1.10.24-13.el7_6 dbus-libs.x86_64 1:1.10.24-13.el7_6 gnutls.x86_64 0:3.3.29-9.el7_6 kernel-headers.x86_64 0:3.10.0-957.10.1.el7 kernel-tools.x86_64 0:3.10.0-957.10.1.el7 kernel-tools-libs.x86_64 0:3.10.0-957.10.1.el7 libblkid.x86_64 0:2.23.2-59.el7_6.1 libgcc.x86_64 0:4.8.5-36.el7_6.1 libgomp.x86_64 0:4.8.5-36.el7_6.1 libmount.x86_64 0:2.23.2-59.el7_6.1 libsmartcols.x86_64 0:2.23.2-59.el7_6.1 libstdc++.x86_64 0:4.8.5-36.el7_6.1 libuuid.x86_64 0:2.23.2-59.el7_6.1 nss-pem.x86_64 0:1.0.3-5.el7_6.1 php-pear.noarch 1:1.10.9-1.el7.remi python-perf.x86_64 0:3.10.0-957.10.1.el7 shadow-utils.x86_64 2:4.1.5.1-25.el7_6.1 tuned.noarch 0:2.10.0-6.el7_6.3 util-linux.x86_64 0:2.23.2-59.el7_6.1 xfsprogs.x86_64 0:4.5.0-19.el7_6 ======================================================================== 19-03-21 update Dependency Installed: libwebp7.x86_64 0:1.0.2-1.el7.remi Updated: gd-last.x86_64 0:2.2.5-8.el7.remi ======================================================================== 20-01-22 update for RHSatellite6 server [RH7-archives-EduCld]# ./update2RHSatellite6_RHEL7 ============================================================== RHEL7 Server - Satellite - Client Migration ============================================================== Install the new RHS6 certificates and attach the client: yum -y install --nogpgcheck http://satellite6.it.ubc.ca/pub/katello-ca-consumer-latest.noarch.rpm... Loaded plugins: rhnplugin, search-disabled-repos This system is receiving updates from RHN Classic or Red Hat Satellite. katello-ca-consumer-latest.noarch.rpm | 11 kB 00:00:00 Examining /var/tmp/yum-root-uH4L4k/katello-ca-consumer-latest.noarch.rpm: katello-ca-consumer-satellite6.it.ubc.ca-1.0-3.noarch Marking /var/tmp/yum-root-uH4L4k/katello-ca-consumer-latest.noarch.rpm to be installed Resolving Dependencies --> Running transaction check ---> Package katello-ca-consumer-satellite6.it.ubc.ca.noarch 0:1.0-3 will be installed --> Finished Dependency Resolution Dependencies Resolved ================================================================================================================================================================= Package Arch Version Repository Size ================================================================================================================================================================= Installing: katello-ca-consumer-satellite6.it.ubc.ca noarch 1.0-3 /katello-ca-consumer-latest.noarch 16 k Transaction Summary ================================================================================================================================================================= Install 1 Package Total size: 16 k Installed size: 16 k Downloading packages: Running transaction check Running transaction test Transaction test succeeded Running transaction Installing : katello-ca-consumer-satellite6.it.ubc.ca-1.0-3.noarch 1/1 WARNING The yum/dnf plugins: /etc/yum/pluginconf.d/subscription-manager.conf, /etc/yum/pluginconf.d/product-id.conf were automatically enabled for the benefit of Red Hat Subscription Management. If not desired, use "subscription-manager config --rhsm.auto_enable_yum_plugins=0" to block this behavior. Verifying : katello-ca-consumer-satellite6.it.ubc.ca-1.0-3.noarch 1/1 Installed: katello-ca-consumer-satellite6.it.ubc.ca.noarch 0:1.0-3 Complete! subscription-manager register --org=UBCITServices --activationkey=RHEL7... WARNING This system has already been registered with Red Hat using RHN Classic. Your system is being registered again using Red Hat Subscription Management. Red Hat recommends that customers only register once. To learn how to unregister from either service please consult this Knowledge Base Article: https://access.redhat.com/kb/docs/DOC-45563 The system has been registered with ID: 0e84ce7c-a38e-4620-8b29-7aeb57802ac9 The registered system name is: archives.phas.ubc.ca Installed Product Current Status: Product Name: Red Hat Enterprise Linux Server Status: Subscribed Disable the old RHN plugin from yum: sed -i 's/^enabled = 1/enabled = 0/g' /etc/yum/pluginconf.d/rhnplugin.conf... Enable and start rhsmcertd: systemctl enable rhsmcertd... systemctl restart rhsmcertd... Remove obsolete packages: Loaded plugins: product-id, search-disabled-repos, subscription-manager No Match for argument: spacewalk-abrt No Match for argument: spacewalk-oscap No Match for argument: osad No Match for argument: rh-*-rhui-client No Match for argument: candlepin-cert-consumer-* Resolving Dependencies --> Running transaction check ---> Package rhn-check.x86_64 0:2.0.2-24.el7 will be erased ---> Package rhn-client-tools.x86_64 0:2.0.2-24.el7 will be erased ---> Package rhn-setup.x86_64 0:2.0.2-24.el7 will be erased ---> Package rhnlib.noarch 0:2.5.65-8.el7 will be erased ---> Package rhnsd.x86_64 0:5.0.13-10.el7 will be erased ---> Package yum-rhn-plugin.noarch 0:2.0.1-10.el7 will be erased --> Finished Dependency Resolution Dependencies Resolved ================================================================================================================================================================= Package Arch Version Repository Size ================================================================================================================================================================= Removing: rhn-check x86_64 2.0.2-24.el7 @rhel-x86_64-server-7 39 k rhn-client-tools x86_64 2.0.2-24.el7 @rhel-x86_64-server-7 2.0 M rhn-setup x86_64 2.0.2-24.el7 @rhel-x86_64-server-7 210 k rhnlib noarch 2.5.65-8.el7 @rhel-x86_64-server-7 212 k rhnsd x86_64 5.0.13-10.el7 @rhel-x86_64-server-7 101 k yum-rhn-plugin noarch 2.0.1-10.el7 @rhel-x86_64-server-7 202 k Transaction Summary ================================================================================================================================================================= Remove 6 Packages Installed size: 2.7 M Downloading packages: Running transaction check Running transaction test Transaction test succeeded Running transaction Erasing : rhn-setup-2.0.2-24.el7.x86_64 1/6 Erasing : rhnsd-5.0.13-10.el7.x86_64 2/6 Erasing : rhn-check-2.0.2-24.el7.x86_64 3/6 Erasing : yum-rhn-plugin-2.0.1-10.el7.noarch 4/6 Erasing : rhn-client-tools-2.0.2-24.el7.x86_64 5/6 warning: /etc/sysconfig/rhn/up2date saved as /etc/sysconfig/rhn/up2date.rpmsave Erasing : rhnlib-2.5.65-8.el7.noarch 6/6 Loaded plugins: product-id, subscription-manager Loaded plugins: product-id, subscription-manager Verifying : rhnsd-5.0.13-10.el7.x86_64 1/6 Verifying : rhn-check-2.0.2-24.el7.x86_64 2/6 Verifying : rhn-client-tools-2.0.2-24.el7.x86_64 3/6 Verifying : rhnlib-2.5.65-8.el7.noarch 4/6 Verifying : rhn-setup-2.0.2-24.el7.x86_64 5/6 Verifying : yum-rhn-plugin-2.0.1-10.el7.noarch 6/6 rhel-7-server-rpms/7Server/x86_64 | 2.0 kB 00:00:00 rhel-7-server-rpms/7Server/x86_64/group | 667 kB 00:00:00 rhel-7-server-rpms/7Server/x86_64/updateinfo | 3.6 MB 00:00:00 rhel-7-server-rpms/7Server/x86_64/primary | 41 MB 00:00:02 rhel-7-server-rpms/7Server/x86_64/productid | 2.1 kB 00:00:00 rhel-7-server-satellite-tools-6.6-rpms/x86_64 | 2.1 kB 00:00:00 rhel-7-server-satellite-tools-6.6-rpms/x86_64/group | 949 B 00:00:00 rhel-7-server-satellite-tools-6.6-rpms/x86_64/updateinfo | 6.6 kB 00:00:00 rhel-7-server-satellite-tools-6.6-rpms/x86_64/primary | 20 kB 00:00:00 Removed: rhn-check.x86_64 0:2.0.2-24.el7 rhn-client-tools.x86_64 0:2.0.2-24.el7 rhn-setup.x86_64 0:2.0.2-24.el7 rhnlib.noarch 0:2.5.65-8.el7 rhnsd.x86_64 0:5.0.13-10.el7 yum-rhn-plugin.noarch 0:2.0.1-10.el7 Complete! Install katello-agent: Loaded plugins: product-id, search-disabled-repos, subscription-manager rhel-7-server-satellite-tools-6.6-rpms | 2.1 kB 00:00:00 rhel-7-server-satellite-tools-6.6-rpms 65/65 Resolving Dependencies --> Running transaction check ---> Package katello-agent.noarch 0:3.5.1-2.el7sat will be installed --> Processing Dependency: katello-host-tools = 3.5.1-2.el7sat for package: katello-agent-3.5.1-2.el7sat.noarch --> Processing Dependency: python-gofer-proton >= 2.5 for package: katello-agent-3.5.1-2.el7sat.noarch --> Processing Dependency: gofer >= 2.12.5 for package: katello-agent-3.5.1-2.el7sat.noarch --> Running transaction check ---> Package gofer.noarch 0:2.12.5-5.el7sat will be installed --> Processing Dependency: python-gofer = 2.12.5 for package: gofer-2.12.5-5.el7sat.noarch ---> Package katello-host-tools.noarch 0:3.5.1-2.el7sat will be installed --> Processing Dependency: katello-host-tools-fact-plugin for package: katello-host-tools-3.5.1-2.el7sat.noarch ---> Package python-gofer-proton.noarch 0:2.12.5-5.el7sat will be installed --> Processing Dependency: python-qpid-proton >= 0.9-5 for package: python-gofer-proton-2.12.5-5.el7sat.noarch --> Running transaction check ---> Package katello-host-tools-fact-plugin.noarch 0:3.5.1-2.el7sat will be installed ---> Package python-gofer.noarch 0:2.12.5-5.el7sat will be installed ---> Package python-qpid-proton.x86_64 0:0.28.0-2.el7 will be installed --> Processing Dependency: qpid-proton-c(x86-64) = 0.28.0-2.el7 for package: python-qpid-proton-0.28.0-2.el7.x86_64 --> Processing Dependency: libqpid-proton-core.so.10()(64bit) for package: python-qpid-proton-0.28.0-2.el7.x86_64 --> Running transaction check ---> Package qpid-proton-c.x86_64 0:0.28.0-2.el7 will be installed --> Finished Dependency Resolution Dependencies Resolved ================================================================================================================================================================= Package Arch Version Repository Size ================================================================================================================================================================= Installing: katello-agent noarch 3.5.1-2.el7sat rhel-7-server-satellite-tools-6.6-rpms 41 k Installing for dependencies: gofer noarch 2.12.5-5.el7sat rhel-7-server-satellite-tools-6.6-rpms 52 k katello-host-tools noarch 3.5.1-2.el7sat rhel-7-server-satellite-tools-6.6-rpms 33 k katello-host-tools-fact-plugin noarch 3.5.1-2.el7sat rhel-7-server-satellite-tools-6.6-rpms 16 k python-gofer noarch 2.12.5-5.el7sat rhel-7-server-satellite-tools-6.6-rpms 194 k python-gofer-proton noarch 2.12.5-5.el7sat rhel-7-server-satellite-tools-6.6-rpms 58 k python-qpid-proton x86_64 0.28.0-2.el7 rhel-7-server-satellite-tools-6.6-rpms 210 k qpid-proton-c x86_64 0.28.0-2.el7 rhel-7-server-satellite-tools-6.6-rpms 186 k Transaction Summary ================================================================================================================================================================= Install 1 Package (+7 Dependent packages) Total download size: 790 k Installed size: 2.7 M Downloading packages: (1/8): katello-agent-3.5.1-2.el7sat.noarch.rpm | 41 kB 00:00:00 (2/8): gofer-2.12.5-5.el7sat.noarch.rpm | 52 kB 00:00:00 (3/8): katello-host-tools-3.5.1-2.el7sat.noarch.rpm | 33 kB 00:00:00 (4/8): katello-host-tools-fact-plugin-3.5.1-2.el7sat.noarch.rpm | 16 kB 00:00:00 (5/8): python-gofer-2.12.5-5.el7sat.noarch.rpm | 194 kB 00:00:00 (6/8): python-gofer-proton-2.12.5-5.el7sat.noarch.rpm | 58 kB 00:00:00 (7/8): python-qpid-proton-0.28.0-2.el7.x86_64.rpm | 210 kB 00:00:00 (8/8): qpid-proton-c-0.28.0-2.el7.x86_64.rpm | 186 kB 00:00:00 ----------------------------------------------------------------------------------------------------------------------------------------------------------------- Total 840 kB/s | 790 kB 00:00:00 Running transaction check Running transaction test Transaction test succeeded Running transaction Installing : python-gofer-2.12.5-5.el7sat.noarch 1/8 Installing : gofer-2.12.5-5.el7sat.noarch 2/8 Installing : katello-host-tools-fact-plugin-3.5.1-2.el7sat.noarch 3/8 Installing : katello-host-tools-3.5.1-2.el7sat.noarch 4/8 Installing : qpid-proton-c-0.28.0-2.el7.x86_64 5/8 Installing : python-qpid-proton-0.28.0-2.el7.x86_64 6/8 Installing : python-gofer-proton-2.12.5-5.el7sat.noarch 7/8 Installing : katello-agent-3.5.1-2.el7sat.noarch 8/8 Created symlink from /etc/systemd/system/multi-user.target.wants/goferd.service to /usr/lib/systemd/system/goferd.service. Loaded plugins: product-id, subscription-manager Loaded plugins: product-id, subscription-manager Loaded plugins: product-id, subscription-manager Verifying : gofer-2.12.5-5.el7sat.noarch 1/8 Verifying : python-gofer-2.12.5-5.el7sat.noarch 2/8 Verifying : qpid-proton-c-0.28.0-2.el7.x86_64 3/8 Verifying : python-qpid-proton-0.28.0-2.el7.x86_64 4/8 Verifying : katello-host-tools-3.5.1-2.el7sat.noarch 5/8 Verifying : katello-host-tools-fact-plugin-3.5.1-2.el7sat.noarch 6/8 Verifying : python-gofer-proton-2.12.5-5.el7sat.noarch 7/8 Verifying : katello-agent-3.5.1-2.el7sat.noarch 8/8 Installed: katello-agent.noarch 0:3.5.1-2.el7sat Dependency Installed: gofer.noarch 0:2.12.5-5.el7sat katello-host-tools.noarch 0:3.5.1-2.el7sat katello-host-tools-fact-plugin.noarch 0:3.5.1-2.el7sat python-gofer.noarch 0:2.12.5-5.el7sat python-gofer-proton.noarch 0:2.12.5-5.el7sat python-qpid-proton.x86_64 0:0.28.0-2.el7 qpid-proton-c.x86_64 0:0.28.0-2.el7 Complete! Subscribe to new repositories: Repository 'rhel-7-server-ansible-2.8-rpms' is enabled for this system. Repository 'rhel-7-server-rh-common-rpms' is enabled for this system. Repository 'rhel-7-server-optional-rpms' is enabled for this system. Repository 'rhel-7-server-satellite-maintenance-6-rpms' is enabled for this system. Repository 'rhel-server-rhscl-7-rpms' is enabled for this system. Repository 'rhel-7-server-devtools-rpms' is enabled for this system. Repository 'rhel-7-server-extras-rpms' is enabled for this system. Repository 'rhel-7-server-rhn-tools-rpms' is enabled for this system. Repository 'rhel-7-server-rpms' is enabled for this system. Repository 'rhel-7-server-supplementary-rpms' is enabled for this system. Repository 'rhel-7-server-satellite-tools-6.6-rpms' is enabled for this system. Done. [RH7-archives-EduCld]# yum update Loaded plugins: enabled_repos_upload, package_upload, product-id, search-disabled-repos, subscription-manager rhel-7-server-ansible-2.8-rpms | 2.3 kB 00:00:00 rhel-7-server-devtools-rpms | 2.3 kB 00:00:00 rhel-7-server-extras-rpms | 2.0 kB 00:00:00 rhel-7-server-optional-rpms | 1.8 kB 00:00:00 rhel-7-server-rh-common-rpms | 2.1 kB 00:00:00 rhel-7-server-rhn-tools-rpms | 2.1 kB 00:00:00 rhel-7-server-rpms | 2.0 kB 00:00:00 rhel-7-server-satellite-maintenance-6-rpms | 2.1 kB 00:00:00 rhel-7-server-satellite-tools-6.6-rpms | 2.1 kB 00:00:00 rhel-7-server-supplementary-rpms | 2.0 kB 00:00:00 rhel-server-rhscl-7-rpms | 2.0 kB 00:00:00 (1/27): rhel-7-server-ansible-2.8-rpms/x86_64/updateinfo | 3.6 kB 00:00:04 (2/27): rhel-7-server-ansible-2.8-rpms/x86_64/group | 124 B 00:00:04 (3/27): rhel-7-server-ansible-2.8-rpms/x86_64/primary | 3.4 kB 00:00:01 (4/27): rhel-7-server-devtools-rpms/x86_64/group | 124 B 00:00:05 (5/27): rhel-7-server-devtools-rpms/x86_64/updateinfo | 245 kB 00:00:05 (6/27): rhel-7-server-extras-rpms/x86_64/group | 124 B 00:00:05 (7/27): rhel-7-server-devtools-rpms/x86_64/primary | 1.6 MB 00:00:05 (8/27): rhel-7-server-extras-rpms/x86_64/updateinfo | 218 kB 00:00:05 (9/27): rhel-7-server-extras-rpms/x86_64/primary | 375 kB 00:00:02 (10/27): rhel-7-server-optional-rpms/7Server/x86_64/group | 18 kB 00:00:05 (11/27): rhel-7-server-optional-rpms/7Server/x86_64/updateinfo | 2.5 MB 00:00:06 (12/27): rhel-7-server-rh-common-rpms/7Server/x86_64/group | 124 B 00:00:04 (13/27): rhel-7-server-rh-common-rpms/7Server/x86_64/updateinfo | 34 kB 00:00:04 (14/27): rhel-7-server-rh-common-rpms/7Server/x86_64/primary | 65 kB 00:00:02 (15/27): rhel-7-server-optional-rpms/7Server/x86_64/primary | 5.7 MB 00:00:06 (16/27): rhel-7-server-rhn-tools-rpms/7Server/x86_64/group | 124 B 00:00:04 (17/27): rhel-7-server-rhn-tools-rpms/7Server/x86_64/primary | 24 kB 00:00:02 (18/27): rhel-7-server-rhn-tools-rpms/7Server/x86_64/updateinfo | 16 kB 00:00:07 (19/27): rhel-7-server-satellite-maintenance-6-rpms/x86_64/updateinfo | 10 kB 00:00:04 (20/27): rhel-7-server-satellite-maintenance-6-rpms/x86_64/group | 124 B 00:00:05 (21/27): rhel-7-server-satellite-maintenance-6-rpms/x86_64/primary | 9.3 kB 00:00:01 (22/27): rhel-7-server-supplementary-rpms/7Server/x86_64/updateinfo | 74 kB 00:00:04 (23/27): rhel-7-server-supplementary-rpms/7Server/x86_64/group | 37 kB 00:00:04 (24/27): rhel-7-server-supplementary-rpms/7Server/x86_64/primary | 117 kB 00:00:01 (25/27): rhel-server-rhscl-7-rpms/7Server/x86_64/group | 124 B 00:00:04 (26/27): rhel-server-rhscl-7-rpms/7Server/x86_64/updateinfo | 1.1 MB 00:00:05 (27/27): rhel-server-rhscl-7-rpms/7Server/x86_64/primary | 3.8 MB 00:00:01 rhel-7-server-ansible-2.8-rpms 12/12 rhel-7-server-devtools-rpms 3859/3859 rhel-7-server-extras-rpms 1215/1215 rhel-7-server-optional-rpms 19442/19442 rhel-7-server-rh-common-rpms 239/239 rhel-7-server-rhn-tools-rpms 138/138 rhel-7-server-rpms 26753/26753 rhel-7-server-satellite-maintenance-6-rpms 35/35 rhel-7-server-supplementary-rpms 351/351 rhel-server-rhscl-7-rpms 12189/12189 Resolving Dependencies --> Running transaction check ---> Package php.x86_64 0:7.1.33-2.el7.remi will be updated ---> Package php.x86_64 0:7.1.33-3.el7.remi will be an update ---> Package php-cli.x86_64 0:7.1.33-2.el7.remi will be updated ---> Package php-cli.x86_64 0:7.1.33-3.el7.remi will be an update ---> Package php-common.x86_64 0:7.1.33-2.el7.remi will be updated ---> Package php-common.x86_64 0:7.1.33-3.el7.remi will be an update ---> Package php-gd.x86_64 0:7.1.33-2.el7.remi will be updated ---> Package php-gd.x86_64 0:7.1.33-3.el7.remi will be an update ---> Package php-json.x86_64 0:7.1.33-2.el7.remi will be updated ---> Package php-json.x86_64 0:7.1.33-3.el7.remi will be an update ---> Package php-mbstring.x86_64 0:7.1.33-2.el7.remi will be updated ---> Package php-mbstring.x86_64 0:7.1.33-3.el7.remi will be an update ---> Package php-mysqlnd.x86_64 0:7.1.33-2.el7.remi will be updated ---> Package php-mysqlnd.x86_64 0:7.1.33-3.el7.remi will be an update ---> Package php-pdo.x86_64 0:7.1.33-2.el7.remi will be updated ---> Package php-pdo.x86_64 0:7.1.33-3.el7.remi will be an update ---> Package php-process.x86_64 0:7.1.33-2.el7.remi will be updated ---> Package php-process.x86_64 0:7.1.33-3.el7.remi will be an update ---> Package php-xml.x86_64 0:7.1.33-2.el7.remi will be updated ---> Package php-xml.x86_64 0:7.1.33-3.el7.remi will be an update ---> Package php71-php-common.x86_64 0:7.1.33-2.el7.remi will be updated ---> Package php71-php-common.x86_64 0:7.1.33-3.el7.remi will be an update ---> Package php71-php-json.x86_64 0:7.1.33-2.el7.remi will be updated ---> Package php71-php-json.x86_64 0:7.1.33-3.el7.remi will be an update ---> Package php71-php-mbstring.x86_64 0:7.1.33-2.el7.remi will be updated ---> Package php71-php-mbstring.x86_64 0:7.1.33-3.el7.remi will be an update ---> Package python-qpid-proton.x86_64 0:0.28.0-2.el7 will be obsoleted ---> Package python2-qpid-proton.x86_64 0:0.29.0-1.el7 will be obsoleting ---> Package qpid-proton-c.x86_64 0:0.28.0-2.el7 will be updated ---> Package qpid-proton-c.x86_64 0:0.29.0-1.el7 will be an update --> Finished Dependency Resolution Dependencies Resolved ================================================================================================================================================================= Package Arch Version Repository Size ================================================================================================================================================================= Installing: python2-qpid-proton x86_64 0.29.0-1.el7 epel 297 k replacing python-qpid-proton.x86_64 0.28.0-2.el7 Updating: php x86_64 7.1.33-3.el7.remi remi-php71 3.0 M php-cli x86_64 7.1.33-3.el7.remi remi-php71 4.6 M php-common x86_64 7.1.33-3.el7.remi remi-php71 1.0 M php-gd x86_64 7.1.33-3.el7.remi remi-php71 77 k php-json x86_64 7.1.33-3.el7.remi remi-php71 63 k php-mbstring x86_64 7.1.33-3.el7.remi remi-php71 581 k php-mysqlnd x86_64 7.1.33-3.el7.remi remi-php71 232 k php-pdo x86_64 7.1.33-3.el7.remi remi-php71 126 k php-process x86_64 7.1.33-3.el7.remi remi-php71 80 k php-xml x86_64 7.1.33-3.el7.remi remi-php71 211 k php71-php-common x86_64 7.1.33-3.el7.remi remi-safe 606 k php71-php-json x86_64 7.1.33-3.el7.remi remi-safe 65 k php71-php-mbstring x86_64 7.1.33-3.el7.remi remi-safe 536 k qpid-proton-c x86_64 0.29.0-1.el7 epel 197 k Transaction Summary ================================================================================================================================================================= Install 1 Package Upgrade 14 Packages Total download size: 12 M Is this ok [y/d/N]: y Downloading packages: Delta RPMs disabled because /usr/bin/applydeltarpm not installed. (1/15): php-7.1.33-3.el7.remi.x86_64.rpm | 3.0 MB 00:00:00 (2/15): php-gd-7.1.33-3.el7.remi.x86_64.rpm | 77 kB 00:00:00 (3/15): php-json-7.1.33-3.el7.remi.x86_64.rpm | 63 kB 00:00:00 (4/15): php-mbstring-7.1.33-3.el7.remi.x86_64.rpm | 581 kB 00:00:00 (5/15): php-mysqlnd-7.1.33-3.el7.remi.x86_64.rpm | 232 kB 00:00:00 (6/15): php-pdo-7.1.33-3.el7.remi.x86_64.rpm | 126 kB 00:00:00 (7/15): php-process-7.1.33-3.el7.remi.x86_64.rpm | 80 kB 00:00:00 (8/15): php-xml-7.1.33-3.el7.remi.x86_64.rpm | 211 kB 00:00:00 (9/15): php-common-7.1.33-3.el7.remi.x86_64.rpm | 1.0 MB 00:00:01 (10/15): php71-php-json-7.1.33-3.el7.remi.x86_64.rpm | 65 kB 00:00:00 (11/15): php-cli-7.1.33-3.el7.remi.x86_64.rpm | 4.6 MB 00:00:01 (12/15): php71-php-common-7.1.33-3.el7.remi.x86_64.rpm | 606 kB 00:00:00 (13/15): php71-php-mbstring-7.1.33-3.el7.remi.x86_64.rpm | 536 kB 00:00:00 (14/15): qpid-proton-c-0.29.0-1.el7.x86_64.rpm | 197 kB 00:00:00 (15/15): python2-qpid-proton-0.29.0-1.el7.x86_64.rpm | 297 kB 00:00:00 ----------------------------------------------------------------------------------------------------------------------------------------------------------------- Total 6.5 MB/s | 12 MB 00:00:01 Running transaction check Running transaction test Transaction test succeeded Running transaction Updating : php71-php-common-7.1.33-3.el7.remi.x86_64 1/30 Updating : php71-php-json-7.1.33-3.el7.remi.x86_64 2/30 Updating : php-common-7.1.33-3.el7.remi.x86_64 3/30 Updating : php-json-7.1.33-3.el7.remi.x86_64 4/30 Updating : php-pdo-7.1.33-3.el7.remi.x86_64 5/30 Updating : php-cli-7.1.33-3.el7.remi.x86_64 6/30 Updating : qpid-proton-c-0.29.0-1.el7.x86_64 7/30 Installing : python2-qpid-proton-0.29.0-1.el7.x86_64 8/30 Updating : php-7.1.33-3.el7.remi.x86_64 9/30 Updating : php-mysqlnd-7.1.33-3.el7.remi.x86_64 10/30 Updating : php-mbstring-7.1.33-3.el7.remi.x86_64 11/30 Updating : php-xml-7.1.33-3.el7.remi.x86_64 12/30 Updating : php-gd-7.1.33-3.el7.remi.x86_64 13/30 Updating : php-process-7.1.33-3.el7.remi.x86_64 14/30 Updating : php71-php-mbstring-7.1.33-3.el7.remi.x86_64 15/30 Erasing : python-qpid-proton-0.28.0-2.el7.x86_64 16/30 Cleanup : php71-php-mbstring-7.1.33-2.el7.remi.x86_64 17/30 Cleanup : php-7.1.33-2.el7.remi.x86_64 18/30 Cleanup : php71-php-json-7.1.33-2.el7.remi.x86_64 19/30 Cleanup : php71-php-common-7.1.33-2.el7.remi.x86_64 20/30 Cleanup : php-cli-7.1.33-2.el7.remi.x86_64 21/30 Cleanup : php-mysqlnd-7.1.33-2.el7.remi.x86_64 22/30 Cleanup : php-pdo-7.1.33-2.el7.remi.x86_64 23/30 Cleanup : php-process-7.1.33-2.el7.remi.x86_64 24/30 Cleanup : php-gd-7.1.33-2.el7.remi.x86_64 25/30 Cleanup : php-xml-7.1.33-2.el7.remi.x86_64 26/30 Cleanup : php-mbstring-7.1.33-2.el7.remi.x86_64 27/30 Cleanup : qpid-proton-c-0.28.0-2.el7.x86_64 28/30 Cleanup : php-json-7.1.33-2.el7.remi.x86_64 29/30 Cleanup : php-common-7.1.33-2.el7.remi.x86_64 30/30 ===================================================================== WARNING : PHP 7.1 have reached its "End of Life" in December 2019. Even, if this package includes some of the important security fix, backported from 7.2, the UPGRADE to a maintained version is very strongly RECOMMENDED. ===================================================================== ===================================================================== WARNING : PHP 7.1 have reached its "End of Life" in December 2019. Even, if this package includes some of the important security fix, backported from 7.2, the UPGRADE to a maintained version is very strongly RECOMMENDED. ===================================================================== Uploading Package Profile Loaded plugins: product-id, subscription-manager Loaded plugins: product-id, subscription-manager Loaded plugins: product-id, subscription-manager Loaded plugins: product-id, subscription-manager Loaded plugins: product-id, subscription-manager Loaded plugins: product-id, subscription-manager Loaded plugins: product-id, subscription-manager Loaded plugins: product-id, subscription-manager Loaded plugins: product-id, subscription-manager Loaded plugins: product-id, subscription-manager Loaded plugins: product-id, subscription-manager Verifying : php-pdo-7.1.33-3.el7.remi.x86_64 1/30 Verifying : qpid-proton-c-0.29.0-1.el7.x86_64 2/30 Verifying : php71-php-mbstring-7.1.33-3.el7.remi.x86_64 3/30 Verifying : php-mbstring-7.1.33-3.el7.remi.x86_64 4/30 Verifying : php-7.1.33-3.el7.remi.x86_64 5/30 Verifying : php-cli-7.1.33-3.el7.remi.x86_64 6/30 Verifying : php-json-7.1.33-3.el7.remi.x86_64 7/30 Verifying : php-xml-7.1.33-3.el7.remi.x86_64 8/30 Verifying : php-gd-7.1.33-3.el7.remi.x86_64 9/30 Verifying : python2-qpid-proton-0.29.0-1.el7.x86_64 10/30 Verifying : php71-php-json-7.1.33-3.el7.remi.x86_64 11/30 Verifying : php-process-7.1.33-3.el7.remi.x86_64 12/30 Verifying : php-common-7.1.33-3.el7.remi.x86_64 13/30 Verifying : php71-php-common-7.1.33-3.el7.remi.x86_64 14/30 Verifying : php-mysqlnd-7.1.33-3.el7.remi.x86_64 15/30 Verifying : php71-php-json-7.1.33-2.el7.remi.x86_64 16/30 Verifying : php-gd-7.1.33-2.el7.remi.x86_64 17/30 Verifying : php-xml-7.1.33-2.el7.remi.x86_64 18/30 Verifying : php-common-7.1.33-2.el7.remi.x86_64 19/30 Verifying : php71-php-mbstring-7.1.33-2.el7.remi.x86_64 20/30 Verifying : php-mysqlnd-7.1.33-2.el7.remi.x86_64 21/30 Verifying : php71-php-common-7.1.33-2.el7.remi.x86_64 22/30 Verifying : php-pdo-7.1.33-2.el7.remi.x86_64 23/30 Verifying : php-process-7.1.33-2.el7.remi.x86_64 24/30 Verifying : php-mbstring-7.1.33-2.el7.remi.x86_64 25/30 Verifying : php-cli-7.1.33-2.el7.remi.x86_64 26/30 Verifying : qpid-proton-c-0.28.0-2.el7.x86_64 27/30 Verifying : python-qpid-proton-0.28.0-2.el7.x86_64 28/30 Verifying : php-json-7.1.33-2.el7.remi.x86_64 29/30 Verifying : php-7.1.33-2.el7.remi.x86_64 30/30 rhel-7-server-ansible-2.8-rpms/x86_64/productid | 2.1 kB 00:00:00 rhel-7-server-devtools-rpms/x86_64/productid | 2.1 kB 00:00:00 rhel-7-server-extras-rpms/x86_64/productid | 2.1 kB 00:00:00 rhel-7-server-supplementary-rpms/7Server/x86_64/productid | 2.1 kB 00:00:00 rhel-server-rhscl-7-rpms/7Server/x86_64/productid | 2.1 kB 00:00:00 Installed: python2-qpid-proton.x86_64 0:0.29.0-1.el7 Updated: php.x86_64 0:7.1.33-3.el7.remi php-cli.x86_64 0:7.1.33-3.el7.remi php-common.x86_64 0:7.1.33-3.el7.remi php-gd.x86_64 0:7.1.33-3.el7.remi php-json.x86_64 0:7.1.33-3.el7.remi php-mbstring.x86_64 0:7.1.33-3.el7.remi php-mysqlnd.x86_64 0:7.1.33-3.el7.remi php-pdo.x86_64 0:7.1.33-3.el7.remi php-process.x86_64 0:7.1.33-3.el7.remi php-xml.x86_64 0:7.1.33-3.el7.remi php71-php-common.x86_64 0:7.1.33-3.el7.remi php71-php-json.x86_64 0:7.1.33-3.el7.remi php71-php-mbstring.x86_64 0:7.1.33-3.el7.remi qpid-proton-c.x86_64 0:0.29.0-1.el7 Replaced: python-qpid-proton.x86_64 0:0.28.0-2.el7 Complete! Uploading Enabled Repositories Report Loaded plugins: product-id, subscription-manager [RH7-archives-EduCld]# subscription-manager status +-------------------------------------------+ System Status Details +-------------------------------------------+ Overall Status: Current System Purpose Status: Not Specified [RH7-archives-EduCld]# subscription-manager facts --list cpu.core(s)_per_socket: 1 cpu.cpu(s): 1 cpu.cpu_socket(s): 1 cpu.thread(s)_per_core: 1 cpu.topology_source: kernel /sys cpu sibling lists distribution.id: Maipo distribution.name: Red Hat Enterprise Linux Server distribution.version: 7.7 distribution.version.modifier: ga dmi.baseboard.manufacturer: Intel Corporation dmi.baseboard.product_name: 440BX Desktop Reference Platform dmi.baseboard.serial_number: None dmi.baseboard.version: None dmi.bios.address: 0xe99e0 dmi.bios.bios_revision: 4.6 dmi.bios.relase_date: 09/21/2015 dmi.bios.rom_size: 64 KB dmi.bios.runtime_size: 91680 bytes dmi.bios.vendor: Phoenix Technologies LTD dmi.bios.version: 6.00 dmi.chassis.asset_tag: No Asset Tag dmi.chassis.boot-up_state: Safe dmi.chassis.lock: Not Present dmi.chassis.manufacturer: No Enclosure dmi.chassis.power_supply_state: Safe dmi.chassis.security_status: None dmi.chassis.serial_number: None dmi.chassis.thermal_state: Safe dmi.chassis.type: Other dmi.chassis.version: N/A dmi.connector.external_connector_type: Circular DIN-8 male dmi.connector.external_reference_designator: PS/2 Mouse dmi.connector.internal_connector_type: None dmi.connector.internal_reference_designator: J12 dmi.connector.port_type: Keyboard Port dmi.memory.array_handle: 0x01a2 dmi.memory.assettag: Not Specified dmi.memory.bank_locator: RAM slot #15 dmi.memory.data_width: Unknown dmi.memory.error_correction_type: None dmi.memory.error_information_handle: No Error dmi.memory.form_factor: DIMM dmi.memory.location: System Board Or Motherboard dmi.memory.locator: RAM slot #15 dmi.memory.manufacturer: Not Specified dmi.memory.maximum_capacity: 1024 GB dmi.memory.part_number: Not Specified dmi.memory.serial_number: Not Specified dmi.memory.size: 1024 MB dmi.memory.speed: (ns) dmi.memory.total_width: Unknown dmi.memory.type: DRAM dmi.memory.use: System Memory dmi.meta.cpu_socket_count: 128 dmi.processor.asset_tag: Not Specified dmi.processor.family: Unknown dmi.processor.l1_cache_handle: 0x0152 dmi.processor.l2_cache_handle: 0x0153 dmi.processor.part_number: Not Specified dmi.processor.serial_number: Not Specified dmi.processor.socket_designation: CPU socket #95 dmi.processor.status: Populated:No dmi.processor.type: Central Processor dmi.processor.upgrade: ZIF Socket dmi.processor.version: Unknown Processor dmi.processor.voltage: 5.0 V dmi.slot.current_usage: Unknown dmi.slot.designation: ISA Slot J9 dmi.slot.slotid: 4 dmi.slot.slotlength: Short dmi.slot.type:slotbuswidth: 16-bit dmi.slot.type:slottype: ISA dmi.system.family: Not Specified dmi.system.manufacturer: VMware, Inc. dmi.system.product_name: VMware Virtual Platform dmi.system.serial_number: VMware-42 0a d6 c6 f6 cf f4 e4-e3 af aa 5f 21 34 35 b1 dmi.system.sku_number: Not Specified dmi.system.status: No errors detected dmi.system.uuid: 420ad6c6-f6cf-f4e4-e3af-aa5f213435b1 dmi.system.version: None dmi.system.wake-up_type: Power Switch lscpu.architecture: x86_64 lscpu.bogomips: 4389.83 lscpu.byte_order: Little Endian lscpu.core(s)_per_socket: 1 lscpu.cpu(s): 1 lscpu.cpu_family: 6 lscpu.cpu_mhz: 2194.917 lscpu.cpu_op-mode(s): 32-bit, 64-bit lscpu.flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts mmx fxsr sse sse2 ss syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts nopl xtopology tsc_reliable nonstop_tsc eagerfpu pni pclmulqdq ssse3 cx16 pcid sse4_1 sse4_2 x2apic popcnt aes xsave avx hypervisor lahf_lm arat lscpu.hypervisor_vendor: VMware lscpu.l1d_cache: 32K lscpu.l1i_cache: 32K lscpu.l2_cache: 256K lscpu.l3_cache: 30720K lscpu.model: 45 lscpu.model_name: Intel(R) Xeon(R) CPU E5-2650 v4 @ 2.20GHz lscpu.numa_node(s): 1 lscpu.numa_node0_cpu(s): 0 lscpu.on-line_cpu(s)_list: 0 lscpu.socket(s): 1 lscpu.stepping: 2 lscpu.thread(s)_per_core: 1 lscpu.vendor_id: GenuineIntel lscpu.virtualization_type: full memory.memtotal: 1005480 memory.swaptotal: 4095996 net.interface.ens192.ipv4_address: 142.103.51.57 net.interface.ens192.ipv4_address_list: 142.103.51.57 net.interface.ens192.ipv4_broadcast: 142.103.51.255 net.interface.ens192.ipv4_broadcast_list: 142.103.51.255 net.interface.ens192.ipv4_netmask: 24 net.interface.ens192.ipv4_netmask_list: 24 net.interface.ens192.mac_address: 00:50:56:01:1A:63 net.interface.lo.ipv4_address: 127.0.0.1 net.interface.lo.ipv4_address_list: 127.0.0.1 net.interface.lo.ipv4_broadcast: Unknown net.interface.lo.ipv4_broadcast_list: Unknown net.interface.lo.ipv4_netmask: 8 net.interface.lo.ipv4_netmask_list: 8 network.fqdn: archives.phas.ubc.ca network.hostname: archives.phas.ubc.ca network.ipv4_address: 142.103.51.57 network.ipv6_address: ::1 proc_cpuinfo.common.address_sizes: 40 bits physical, 48 bits virtual proc_cpuinfo.common.apicid: 0 proc_cpuinfo.common.bogomips: 4389.83 proc_cpuinfo.common.cache_alignment: 64 proc_cpuinfo.common.cache_size: 30720 KB proc_cpuinfo.common.clflush_size: 64 proc_cpuinfo.common.core_id: 0 proc_cpuinfo.common.cpu_cores: 1 proc_cpuinfo.common.cpu_family: 6 proc_cpuinfo.common.cpu_mhz: 2194.917 proc_cpuinfo.common.cpuid_level: 13 proc_cpuinfo.common.flags: fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush dts mmx fxsr sse sse2 ss syscall nx rdtscp lm constant_tsc arch_perfmon pebs bts nopl xtopology tsc_reliable nonstop_tsc eagerfpu pni pclmulqdq ssse3 cx16 pcid sse4_1 sse4_2 x2apic popcnt aes xsave avx hypervisor lahf_lm arat proc_cpuinfo.common.fpu: yes proc_cpuinfo.common.fpu_exception: yes proc_cpuinfo.common.initial_apicid: 0 proc_cpuinfo.common.microcode: 0xb00002e proc_cpuinfo.common.model: 45 proc_cpuinfo.common.model_name: Intel(R) Xeon(R) CPU E5-2650 v4 @ 2.20GHz proc_cpuinfo.common.physical_id: 0 proc_cpuinfo.common.power_management: Unknown proc_cpuinfo.common.processor: 0 proc_cpuinfo.common.siblings: 1 proc_cpuinfo.common.stepping: 2 proc_cpuinfo.common.vendor_id: GenuineIntel proc_cpuinfo.common.wp: yes proc_stat.btime: 1565202370 system.certificate_version: 3.2 system.default_locale: en_CA.UTF-8 uname.machine: x86_64 uname.nodename: archives.phas.ubc.ca uname.release: 3.10.0-1062.el7.x86_64 uname.sysname: Linux uname.version: #1 SMP Thu Jul 18 20:25:13 UTC 2019 virt.host_type: vmware virt.is_guest: True virt.uuid: 420ad6c6-f6cf-f4e4-e3af-aa5f213435b1 [RH7-archives-EduCld]# subscription-manager list +-------------------------------------------+ Installed Product Status +-------------------------------------------+ Product Name: Red Hat Enterprise Linux Server Product ID: 69 Version: 7.0 Arch: x86_64 Status: Subscribed Status Details: Starts: 30/04/19 Ends: 29/04/20 ======================================================================== 2020-04-09 yum update Removed: kernel.x86_64 0:3.10.0-1062.9.1.el7 Installed: kernel.x86_64 0:3.10.0-1127.el7 Dependency Installed: fribidi.x86_64 0:1.0.2-1.el7_7.1 graphite2.x86_64 0:1.3.10-1.el7_3 harfbuzz.x86_64 0:1.7.5-2.el7 libraqm.x86_64 0:0.7.0-4.el7 Updated: NetworkManager.x86_64 1:1.18.4-3.el7 NetworkManager-adsl.x86_64 1:1.18.4-3.el7 NetworkManager-bluetooth.x86_64 1:1.18.4-3.el7 NetworkManager-config-server.noarch 1:1.18.4-3.el7 NetworkManager-libnm.x86_64 1:1.18.4-3.el7 NetworkManager-ppp.x86_64 1:1.18.4-3.el7 NetworkManager-team.x86_64 1:1.18.4-3.el7 NetworkManager-tui.x86_64 1:1.18.4-3.el7 NetworkManager-wifi.x86_64 1:1.18.4-3.el7 NetworkManager-wwan.x86_64 1:1.18.4-3.el7 acl.x86_64 0:2.2.51-15.el7 augeas-libs.x86_64 0:1.4.0-9.el7_7.1 avahi-autoipd.x86_64 0:0.6.31-20.el7 avahi-libs.x86_64 0:0.6.31-20.el7 bash.x86_64 0:4.2.46-34.el7 bind-export-libs.x86_64 32:9.11.4-16.P2.el7_8.2 bind-libs.x86_64 32:9.11.4-16.P2.el7_8.2 bind-libs-lite.x86_64 32:9.11.4-16.P2.el7_8.2 bind-license.noarch 32:9.11.4-16.P2.el7_8.2 bind-utils.x86_64 32:9.11.4-16.P2.el7_8.2 binutils.x86_64 0:2.27-43.base.el7 bluez-libs.x86_64 0:5.44-6.el7 certbot.noarch 0:1.3.0-1.el7 cryptsetup-libs.x86_64 0:2.0.3-6.el7 curl.x86_64 0:7.29.0-57.el7 device-mapper.x86_64 7:1.02.164-7.el7_8.1 device-mapper-event.x86_64 7:1.02.164-7.el7_8.1 device-mapper-event-libs.x86_64 7:1.02.164-7.el7_8.1 device-mapper-libs.x86_64 7:1.02.164-7.el7_8.1 device-mapper-persistent-data.x86_64 0:0.8.5-2.el7 dhclient.x86_64 12:4.2.5-79.el7 dhcp-common.x86_64 12:4.2.5-79.el7 dhcp-libs.x86_64 12:4.2.5-79.el7 dracut.x86_64 0:033-568.el7 dracut-config-rescue.x86_64 0:033-568.el7 dracut-network.x86_64 0:033-568.el7 e2fsprogs.x86_64 0:1.42.9-17.el7 e2fsprogs-libs.x86_64 0:1.42.9-17.el7 elfutils-default-yama-scope.noarch 0:0.176-4.el7 elfutils-libelf.x86_64 0:0.176-4.el7 elfutils-libs.x86_64 0:0.176-4.el7 emacs-filesystem.noarch 1:24.3-23.el7 expat.x86_64 0:2.1.0-11.el7 file.x86_64 0:5.11-36.el7 file-libs.x86_64 0:5.11-36.el7 firewalld.noarch 0:0.6.3-8.el7_8.1 firewalld-filesystem.noarch 0:0.6.3-8.el7_8.1 gd-last.x86_64 0:2.3.0-1.el7.remi gettext.x86_64 0:0.19.8.1-3.el7 gettext-libs.x86_64 0:0.19.8.1-3.el7 glibc.x86_64 0:2.17-307.el7.1 glibc-common.x86_64 0:2.17-307.el7.1 glibc-devel.x86_64 0:2.17-307.el7.1 glibc-headers.x86_64 0:2.17-307.el7.1 grub2.x86_64 1:2.02-0.81.el7 grub2-common.noarch 1:2.02-0.81.el7 grub2-pc.x86_64 1:2.02-0.81.el7 grub2-pc-modules.noarch 1:2.02-0.81.el7 grub2-tools.x86_64 1:2.02-0.81.el7 grub2-tools-extra.x86_64 1:2.02-0.81.el7 grub2-tools-minimal.x86_64 1:2.02-0.81.el7 gsettings-desktop-schemas.x86_64 0:3.28.0-3.el7 httpd.x86_64 0:2.4.6-93.el7 httpd-tools.x86_64 0:2.4.6-93.el7 hwdata.x86_64 0:0.252-9.5.el7 initscripts.x86_64 0:9.49.49-1.el7 iptables.x86_64 0:1.4.21-34.el7 iptables-services.x86_64 0:1.4.21-34.el7 iwl100-firmware.noarch 0:39.31.5.1-76.el7 iwl1000-firmware.noarch 1:39.31.5.1-76.el7 iwl105-firmware.noarch 0:18.168.6.1-76.el7 iwl135-firmware.noarch 0:18.168.6.1-76.el7 iwl2000-firmware.noarch 0:18.168.6.1-76.el7 iwl2030-firmware.noarch 0:18.168.6.1-76.el7 iwl3160-firmware.noarch 0:25.30.13.0-76.el7 iwl3945-firmware.noarch 0:15.32.2.9-76.el7 iwl4965-firmware.noarch 0:228.61.2.24-76.el7 iwl5000-firmware.noarch 0:8.83.5.1_1-76.el7 iwl5150-firmware.noarch 0:8.24.2.2-76.el7 iwl6000-firmware.noarch 0:9.221.4.1-76.el7 iwl6000g2a-firmware.noarch 0:18.168.6.1-76.el7 iwl6000g2b-firmware.noarch 0:18.168.6.1-76.el7 iwl6050-firmware.noarch 0:41.28.5.1-76.el7 iwl7260-firmware.noarch 0:25.30.13.0-76.el7 kernel-headers.x86_64 0:3.10.0-1127.el7 kernel-tools.x86_64 0:3.10.0-1127.el7 kernel-tools-libs.x86_64 0:3.10.0-1127.el7 kexec-tools.x86_64 0:2.0.15-43.el7 kmod.x86_64 0:20-28.el7 kmod-libs.x86_64 0:20-28.el7 kpartx.x86_64 0:0.4.9-131.el7 krb5-libs.x86_64 0:1.15.1-46.el7 libacl.x86_64 0:2.2.51-15.el7 libblkid.x86_64 0:2.23.2-63.el7 libcap.x86_64 0:2.22-11.el7 libcom_err.x86_64 0:1.42.9-17.el7 libcurl.x86_64 0:7.29.0-57.el7 libffi.x86_64 0:3.0.13-19.el7 libgudev1.x86_64 0:219-73.el7_8.5 libicu.x86_64 0:50.2-4.el7_7 libmount.x86_64 0:2.23.2-63.el7 libpcap.x86_64 14:1.5.3-12.el7 libseccomp.x86_64 0:2.3.1-4.el7 libselinux.x86_64 0:2.5-15.el7 libselinux-python.x86_64 0:2.5-15.el7 libselinux-utils.x86_64 0:2.5-15.el7 libsmartcols.x86_64 0:2.23.2-63.el7 libss.x86_64 0:1.42.9-17.el7 libteam.x86_64 0:1.29-1.el7 libuuid.x86_64 0:2.23.2-63.el7 libxml2.x86_64 0:2.9.1-6.el7.4 libxml2-python.x86_64 0:2.9.1-6.el7.4 linux-firmware.noarch 0:20191203-76.gite8a0f4c.el7 logrotate.x86_64 0:3.8.6-19.el7 lvm2.x86_64 7:2.02.186-7.el7_8.1 lvm2-libs.x86_64 7:2.02.186-7.el7_8.1 mariadb.x86_64 1:5.5.65-1.el7 mariadb-libs.x86_64 1:5.5.65-1.el7 microcode_ctl.x86_64 2:2.1-61.el7 mod_ssl.x86_64 1:2.4.6-93.el7 numactl-libs.x86_64 0:2.0.12-5.el7 open-vm-tools.x86_64 0:10.3.10-2.el7 pam.x86_64 0:1.1.8-23.el7 parted.x86_64 0:3.1-32.el7 passwd.x86_64 0:0.79-6.el7 perl.x86_64 4:5.16.3-295.el7 perl-ExtUtils-Install.noarch 0:1.58-295.el7 perl-IO-Zlib.noarch 1:1.10-295.el7 perl-Locale-Maketext-Simple.noarch 1:0.21-295.el7 perl-Module-CoreList.noarch 1:2.76.02-295.el7 perl-Package-Constants.noarch 1:0.02-295.el7 perl-Pod-Escapes.noarch 1:1.04-295.el7 perl-Socket.x86_64 0:2.010-5.el7 perl-devel.x86_64 4:5.16.3-295.el7 perl-libs.x86_64 4:5.16.3-295.el7 perl-macros.x86_64 4:5.16.3-295.el7 perl-version.x86_64 3:0.99.07-6.el7 php.x86_64 0:7.1.33-6.el7.remi php-cli.x86_64 0:7.1.33-6.el7.remi php-common.x86_64 0:7.1.33-6.el7.remi php-gd.x86_64 0:7.1.33-6.el7.remi php-json.x86_64 0:7.1.33-6.el7.remi php-mbstring.x86_64 0:7.1.33-6.el7.remi php-mysqlnd.x86_64 0:7.1.33-6.el7.remi php-pdo.x86_64 0:7.1.33-6.el7.remi php-pear.noarch 1:1.10.10-7.el7.remi php-process.x86_64 0:7.1.33-6.el7.remi php-xml.x86_64 0:7.1.33-6.el7.remi php71-php-common.x86_64 0:7.1.33-6.el7.remi php71-php-json.x86_64 0:7.1.33-6.el7.remi php71-php-mbstring.x86_64 0:7.1.33-6.el7.remi plymouth.x86_64 0:0.8.9-0.33.20140113.el7 plymouth-core-libs.x86_64 0:0.8.9-0.33.20140113.el7 plymouth-scripts.x86_64 0:0.8.9-0.33.20140113.el7 policycoreutils.x86_64 0:2.5-34.el7 policycoreutils-python.x86_64 0:2.5-34.el7 polkit.x86_64 0:0.112-26.el7 postfix.x86_64 2:2.10.1-9.el7 procps-ng.x86_64 0:3.3.10-27.el7 python.x86_64 0:2.7.5-88.el7 python-dmidecode.x86_64 0:3.12.2-4.el7 python-firewall.noarch 0:0.6.3-8.el7_8.1 python-libs.x86_64 0:2.7.5-88.el7 python-magic.noarch 0:5.11-36.el7 python-perf.x86_64 0:3.10.0-1127.el7 python-requests.noarch 0:2.6.0-9.el7_8 python-syspurpose.x86_64 0:1.24.26-1.el7 python-urlgrabber.noarch 0:3.10-10.el7 python2-acme.noarch 0:1.3.0-1.el7 python2-certbot.noarch 0:1.3.0-1.el7 python2-certbot-apache.noarch 0:1.3.0-1.el7 python2-qpid-proton.x86_64 0:0.30.0-2.el7 qpid-proton-c.x86_64 0:0.30.0-2.el7 redhat-release-server.x86_64 0:7.8-2.el7 redhat-support-lib-python.noarch 0:0.12.1-1.el7 redhat-support-tool.noarch 0:0.12.2-1.el7 rpm.x86_64 0:4.11.3-43.el7 rpm-build-libs.x86_64 0:4.11.3-43.el7 rpm-libs.x86_64 0:4.11.3-43.el7 rpm-python.x86_64 0:4.11.3-43.el7 rsync.x86_64 0:3.1.2-10.el7 rsyslog.x86_64 0:8.24.0-52.el7 sed.x86_64 0:4.2.2-6.el7 selinux-policy.noarch 0:3.13.1-266.el7 selinux-policy-targeted.noarch 0:3.13.1-266.el7 setroubleshoot-server.x86_64 0:3.2.30-8.el7 setup.noarch 0:2.8.71-11.el7 shared-mime-info.x86_64 0:1.8-5.el7 strace.x86_64 0:4.24-4.el7 subscription-manager.x86_64 0:1.24.26-1.el7 subscription-manager-rhsm.x86_64 0:1.24.26-1.el7 subscription-manager-rhsm-certificates.x86_64 0:1.24.26-1.el7 sudo.x86_64 0:1.8.23-9.el7 systemd.x86_64 0:219-73.el7_8.5 systemd-libs.x86_64 0:219-73.el7_8.5 systemd-python.x86_64 0:219-73.el7_8.5 systemd-sysv.x86_64 0:219-73.el7_8.5 systemtap-sdt-devel.x86_64 0:4.0-11.el7 teamd.x86_64 0:1.29-1.el7 tuned.noarch 0:2.11.0-8.el7 unzip.x86_64 0:6.0-21.el7 util-linux.x86_64 0:2.23.2-63.el7 yum.noarch 0:3.4.3-167.el7 yum-utils.noarch 0:1.1.31-53.el7 ======================================================================== 2020-04-16 Updated: php.x86_64 0:7.1.33-7.el7.remi php-cli.x86_64 0:7.1.33-7.el7.remi php-common.x86_64 0:7.1.33-7.el7.remi php-gd.x86_64 0:7.1.33-7.el7.remi php-json.x86_64 0:7.1.33-7.el7.remi php-mbstring.x86_64 0:7.1.33-7.el7.remi php-mysqlnd.x86_64 0:7.1.33-7.el7.remi php-pdo.x86_64 0:7.1.33-7.el7.remi php-pear.noarch 1:1.10.11-1.el7.remi php-process.x86_64 0:7.1.33-7.el7.remi php-xml.x86_64 0:7.1.33-7.el7.remi php71-php-common.x86_64 0:7.1.33-7.el7.remi php71-php-json.x86_64 0:7.1.33-7.el7.remi php71-php-mbstring.x86_64 0:7.1.33-7.el7.remi python2-josepy.noarch 0:1.3.0-2.el7 ======================================================================== 2020-06-11 #yum install rkhunter #rkhunter --propupd ======================================================================== 2020-08-10 Removed: kernel.x86_64 0:3.10.0-1062.12.1.el7 Installed: kernel.x86_64 0:3.10.0-1127.18.2.el7 Updated: ca-certificates.noarch 0:2020.2.41-70.0.el7_8 certbot.noarch 0:1.6.0-1.el7 curl.x86_64 0:7.29.0-57.el7_8.1 dbus.x86_64 1:1.10.24-14.el7_8 dbus-libs.x86_64 1:1.10.24-14.el7_8 gd-last.x86_64 0:2.3.0-2.el7.remi grub2.x86_64 1:2.02-0.86.el7_8 grub2-common.noarch 1:2.02-0.86.el7_8 grub2-pc.x86_64 1:2.02-0.86.el7_8 grub2-pc-modules.noarch 1:2.02-0.86.el7_8 grub2-tools.x86_64 1:2.02-0.86.el7_8 grub2-tools-extra.x86_64 1:2.02-0.86.el7_8 grub2-tools-minimal.x86_64 1:2.02-0.86.el7_8 httrack.x86_64 0:3.49.2-8.el7 kernel-headers.x86_64 0:3.10.0-1127.18.2.el7 kernel-tools.x86_64 0:3.10.0-1127.18.2.el7 kernel-tools-libs.x86_64 0:3.10.0-1127.18.2.el7 libcurl.x86_64 0:7.29.0-57.el7_8.1 libgudev1.x86_64 0:219-73.el7_8.9 microcode_ctl.x86_64 2:2.1-61.10.el7_8 ntp.x86_64 0:4.2.6p5-29.el7_8.2 ntpdate.x86_64 0:4.2.6p5-29.el7_8.2 php.x86_64 0:7.1.33-9.el7.remi php-cli.x86_64 0:7.1.33-9.el7.remi php-common.x86_64 0:7.1.33-9.el7.remi php-gd.x86_64 0:7.1.33-9.el7.remi php-json.x86_64 0:7.1.33-9.el7.remi php-mbstring.x86_64 0:7.1.33-9.el7.remi php-mysqlnd.x86_64 0:7.1.33-9.el7.remi php-pdo.x86_64 0:7.1.33-9.el7.remi php-process.x86_64 0:7.1.33-9.el7.remi php-xml.x86_64 0:7.1.33-9.el7.remi php71-php-common.x86_64 0:7.1.33-9.el7.remi php71-php-json.x86_64 0:7.1.33-9.el7.remi php71-php-mbstring.x86_64 0:7.1.33-9.el7.remi python-perf.x86_64 0:3.10.0-1127.18.2.el7 python-syspurpose.x86_64 0:1.24.26-4.el7_8 python2-acme.noarch 0:1.6.0-1.el7 python2-certbot.noarch 0:1.6.0-1.el7 python2-certbot-apache.noarch 0:1.6.0-1.el7 python2-qpid-proton.x86_64 0:0.31.0-2.el7 qpid-proton-c.x86_64 0:0.31.0-2.el7 rsyslog.x86_64 0:8.24.0-52.el7_8.2 selinux-policy.noarch 0:3.13.1-266.el7_8.1 selinux-policy-targeted.noarch 0:3.13.1-266.el7_8.1 subscription-manager.x86_64 0:1.24.26-4.el7_8 subscription-manager-rhsm.x86_64 0:1.24.26-4.el7_8 subscription-manager-rhsm-certificates.x86_64 0:1.24.26-4.el7_8 systemd.x86_64 0:219-73.el7_8.9 systemd-libs.x86_64 0:219-73.el7_8.9 systemd-python.x86_64 0:219-73.el7_8.9 systemd-sysv.x86_64 0:219-73.el7_8.9 ======================================================================== 2020-09-01 Removed: kernel.x86_64 0:3.10.0-1127.10.1.el7 Installed: kernel.x86_64 0:3.10.0-1127.19.1.el7 Updated: kernel-headers.x86_64 0:3.10.0-1127.19.1.el7 kernel-tools.x86_64 0:3.10.0-1127.19.1.el7 kernel-tools-libs.x86_64 0:3.10.0-1127.19.1.el7 python-perf.x86_64 0:3.10.0-1127.19.1.el7 python2-qpid-proton.x86_64 0:0.31.0-3.el7 qpid-proton-c.x86_64 0:0.31.0-3.el7 remi-release.noarch 0:7.8-1.el7.remi ======================================================================== 2020-09-04 Installed: yum-cron.noarch 0:3.4.3-167.el7 [RH7-archives-EduCld]# vim /etc/yum/yum-cron* 2 files to edit [RH7-archives-EduCld]# systemctl start yum-cron [RH7-archives-EduCld]# systemctl enable yum-cron ======================================================================== Sep 10 08:29:56 Updated: python2-acme-1.7.0-1.el7.noarch Sep 10 08:29:57 Updated: python2-certbot-1.7.0-1.el7.noarch Sep 10 08:30:16 Updated: certbot-1.7.0-1.el7.noarch Sep 10 08:30:18 Updated: python2-certbot-apache-1.7.0-1.el7.noarch Sep 10 08:29:56 Updated: python2-acme-1.7.0-1.el7.noarch Sep 10 08:29:57 Updated: python2-certbot-1.7.0-1.el7.noarch Sep 10 08:30:16 Updated: certbot-1.7.0-1.el7.noarch Sep 10 08:30:18 Updated: python2-certbot-apache-1.7.0-1.el7.noarch Sep 10 08:29:56 Updated: python2-acme-1.7.0-1.el7.noarch Sep 10 08:29:57 Updated: python2-certbot-1.7.0-1.el7.noarch Sep 10 08:30:16 Updated: certbot-1.7.0-1.el7.noarch Sep 10 08:30:18 Updated: python2-certbot-apache-1.7.0-1.el7.noarch ======================================================================== 2020-09-29 [RH7-archives-EduCld]# /usr/local/sbin/RHS_remove+install.sh removing old subscription-manager package, unregister, and clean up... subscription-manager remove --all Unit 0e84ce7c-a38e-4620-8b29-7aeb57802ac9 has been deleted subscription-manager unregister Unregistering from: satellite6.it.ubc.ca:443/rhsm System has been unregistered. subscription-manager clean All local data removed install katello... yum install --nogpgcheck http://satellite6.it.ubc.ca/pub/katello-ca-consumer-latest.noarch.rpm Loaded plugins: enabled_repos_upload, package_upload, product-id, search-disabled-repos, subscription-manager This system is not registered with an entitlement server. You can use subscription-manager to register. katello-ca-consumer-latest.noarch.rpm | 9.8 kB 00:00:00 Examining /var/tmp/yum-root-tBPIkw/katello-ca-consumer-latest.noarch.rpm: katello-ca-consumer-satellite6.it.ubc.ca-1.0-4.noarch /var/tmp/yum-root-tBPIkw/katello-ca-consumer-latest.noarch.rpm: does not update installed package. Error: Nothing to do Uploading Enabled Repositories Report subscription-manager register --org="UBCPhysicsAndAstronomy" --activationkey="PHAS-RHEL7" The system has been registered with ID: 9c3332f7-7e1f-411e-8bd7-bf07b563ae5a The registered system name is: archives.phas.ubc.ca Installed Product Current Status: Product Name: Red Hat Enterprise Linux Server Status: Subscribed done. ======================================================================== 2020-11-12 # yum install redhat-lsb-core Installed: redhat-lsb-core.x86_64 0:4.1-27.el7 Dependency Installed: at.x86_64 0:3.1.13-24.el7 cups-client.x86_64 1:1.6.3-51.el7 cups-libs.x86_64 1:1.6.3-51.el7 ed.x86_64 0:1.9-4.el7 m4.x86_64 0:1.4.16-10.el7 patch.x86_64 0:2.7.1-12.el7_7 psmisc.x86_64 0:22.20-17.el7 redhat-lsb-submod-security.x86_64 0:4.1-27.el7 spax.x86_64 0:1.5.2-13.el7 time.x86_64 0:1.7-45.el7 ======================================================================== Jan 21 13:52:23 Updated: php71-php-json-7.1.33-11.el7.remi.x86_64 Jan 21 13:52:24 Updated: php71-php-common-7.1.33-11.el7.remi.x86_64 Jan 21 13:52:24 Updated: 7:device-mapper-libs-1.02.170-6.el7_9.3.x86_64 Jan 21 13:52:24 Updated: 7:device-mapper-1.02.170-6.el7_9.3.x86_64 Jan 21 13:52:24 Updated: 7:device-mapper-event-libs-1.02.170-6.el7_9.3.x86_64 Jan 21 13:52:24 Updated: python2-acme-1.11.0-1.el7.noarch Jan 21 13:52:24 Updated: python2-certbot-1.11.0-1.el7.noarch Jan 21 13:52:24 Updated: 32:bind-license-9.11.4-26.P2.el7_9.3.noarch Jan 21 13:52:25 Updated: 32:bind-libs-lite-9.11.4-26.P2.el7_9.3.x86_64 Jan 21 13:52:25 Updated: 32:bind-libs-9.11.4-26.P2.el7_9.3.x86_64 Jan 21 13:52:33 Updated: certbot-1.11.0-1.el7.noarch Jan 21 13:52:34 Updated: 7:device-mapper-event-1.02.170-6.el7_9.3.x86_64 Jan 21 13:52:35 Updated: 7:lvm2-libs-2.02.187-6.el7_9.3.x86_64 Jan 21 13:52:35 Updated: php-common-7.1.33-11.el7.remi.x86_64 Jan 21 13:52:35 Updated: php-json-7.1.33-11.el7.remi.x86_64 Jan 21 13:52:37 Updated: php-cli-7.1.33-11.el7.remi.x86_64 Jan 21 13:52:37 Updated: php-xml-7.1.33-11.el7.remi.x86_64 Jan 21 13:52:37 Updated: php-process-7.1.33-11.el7.remi.x86_64 Jan 21 13:52:37 Updated: php-pdo-7.1.33-11.el7.remi.x86_64 Jan 21 13:52:37 Updated: subscription-manager-rhsm-certificates-1.24.45-1.el7_9.x86_64 Jan 21 13:52:37 Updated: subscription-manager-rhsm-1.24.45-1.el7_9.x86_64 Jan 21 13:52:38 Updated: python-syspurpose-1.24.45-1.el7_9.x86_64 Jan 21 13:52:38 Updated: epel-release-7-13.noarch Jan 21 13:52:38 Updated: 2:vim-filesystem-7.4.629-8.el7_9.x86_64 Jan 21 13:52:41 Updated: 2:vim-common-7.4.629-8.el7_9.x86_64 Jan 21 13:52:41 Updated: 2:vim-enhanced-7.4.629-8.el7_9.x86_64 Jan 21 13:52:41 Updated: remi-release-7.9-1.el7.remi.noarch Jan 21 13:52:42 Updated: subscription-manager-1.24.45-1.el7_9.x86_64 Jan 21 13:52:42 Updated: php-mysqlnd-7.1.33-11.el7.remi.x86_64 Jan 21 13:52:43 Updated: 1:php-pear-1.10.12-5.el7.remi.noarch Jan 21 13:52:45 Updated: php-7.1.33-11.el7.remi.x86_64 Jan 21 13:52:45 Updated: php-gd-7.1.33-11.el7.remi.x86_64 Jan 21 13:52:45 Updated: php-mbstring-7.1.33-11.el7.remi.x86_64 Jan 21 13:52:46 Updated: 7:lvm2-2.02.187-6.el7_9.3.x86_64 Jan 21 13:52:46 Updated: python2-certbot-apache-1.11.0-1.el7.noarch Jan 21 13:52:46 Updated: 32:bind-utils-9.11.4-26.P2.el7_9.3.x86_64 Jan 21 13:52:46 Updated: php71-php-mbstring-7.1.33-11.el7.remi.x86_64 Jan 21 13:52:47 Updated: 2:vim-minimal-7.4.629-8.el7_9.x86_64 Jan 21 13:52:47 Updated: 32:bind-export-libs-9.11.4-26.P2.el7_9.3.x86_64 Jan 21 13:53:11 Updated: 2:microcode_ctl-2.1-73.4.el7_9.x86_64 Jan 21 13:53:13 Updated: tzdata-2020f-1.el7.noarch ===================================================================================================== Feb 01 07:16:21 Updated: qpid-proton-c-0.33.0-1.el7.x86_64 Feb 01 07:16:21 Updated: python2-qpid-proton-0.33.0-1.el7.x86_64 ===================================================================================================== Feb 03 10:39:28 Updated: php-json-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:29 Updated: php-common-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:29 Updated: php71-php-json-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:29 Updated: php71-php-common-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php-cli-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php-pdo-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php-mysqlnd-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php71-php-mbstring-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php-process-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php-mbstring-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php-gd-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:31 Updated: php-xml-7.1.33-12.el7.remi.x86_64 ===================================================================================================== Feb 03 10:39:28 Updated: php-json-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:29 Updated: php-common-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:29 Updated: php71-php-json-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:29 Updated: php71-php-common-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php-cli-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php-pdo-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php-mysqlnd-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php71-php-mbstring-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php-process-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php-mbstring-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:30 Updated: php-gd-7.1.33-12.el7.remi.x86_64 Feb 03 10:39:31 Updated: php-xml-7.1.33-12.el7.remi.x86_64 Feb 03 13:11:04 Updated: glibc-common.x86_64 2.17-322.el7_9 Feb 03 13:11:06 Updated: glibc.x86_64 2.17-322.el7_9 Feb 03 13:11:06 Updated: perl-macros.x86_64 4:5.16.3-299.el7_9 Feb 03 13:11:06 Updated: perl-libs.x86_64 4:5.16.3-299.el7_9 Feb 03 13:11:08 Updated: perl.x86_64 4:5.16.3-299.el7_9 Feb 03 13:11:09 Updated: kernel-tools-libs.x86_64 3.10.0-1160.15.2.el7 Feb 03 13:11:10 Updated: kernel-headers.x86_64 3.10.0-1160.15.2.el7 Feb 03 13:11:10 Updated: glibc-headers.x86_64 2.17-322.el7_9 Feb 03 13:11:10 Updated: glibc-devel.x86_64 2.17-322.el7_9 Feb 03 13:11:11 Updated: perl-devel.x86_64 4:5.16.3-299.el7_9 Feb 03 13:11:11 Updated: perl-ExtUtils-Install.noarch 1.58-299.el7_9 Feb 03 13:11:25 Updated: linux-firmware.noarch 20200421-80.git78c0348.el7_9 Feb 03 13:11:35 Installed: kernel.x86_64 3.10.0-1160.15.2.el7 Feb 03 13:11:36 Updated: kernel-tools.x86_64 3.10.0-1160.15.2.el7 Feb 03 13:11:36 Updated: perl-Locale-Maketext-Simple.noarch 1:0.21-299.el7_9 Feb 03 13:11:36 Updated: perl-Module-CoreList.noarch 1:2.76.02-299.el7_9 Feb 03 13:11:36 Updated: perl-Package-Constants.noarch 1:0.02-299.el7_9 Feb 03 13:11:36 Updated: perl-Pod-Escapes.noarch 1:1.04-299.el7_9 Feb 03 13:11:36 Updated: perl-IO-Zlib.noarch 1:1.10-299.el7_9 Feb 03 13:11:37 Updated: python-perf.x86_64 3.10.0-1160.15.2.el7 Feb 03 13:11:37 Updated: sudo.x86_64 1.8.23-10.el7_9.1 Feb 03 13:11:37 Updated: iwl2000-firmware.noarch 18.168.6.1-80.el7_9 Feb 03 13:11:37 Updated: iwl6050-firmware.noarch 41.28.5.1-80.el7_9 Feb 03 13:11:38 Updated: iwl135-firmware.noarch 18.168.6.1-80.el7_9 Feb 03 13:11:38 Updated: iwl3945-firmware.noarch 15.32.2.9-80.el7_9 Feb 03 13:11:38 Updated: iwl2030-firmware.noarch 18.168.6.1-80.el7_9 Feb 03 13:11:38 Updated: iwl105-firmware.noarch 18.168.6.1-80.el7_9 Feb 03 13:11:38 Updated: iwl6000g2a-firmware.noarch 18.168.6.1-80.el7_9 Feb 03 13:11:38 Updated: iwl1000-firmware.noarch 1:39.31.5.1-80.el7_9 Feb 03 13:11:40 Updated: iwl7260-firmware.noarch 25.30.13.0-80.el7_9 Feb 03 13:11:40 Updated: iwl6000g2b-firmware.noarch 18.168.6.1-80.el7_9 Feb 03 13:11:40 Updated: iwl5000-firmware.noarch 8.83.5.1_1-80.el7_9 Feb 03 13:11:40 Updated: iwl4965-firmware.noarch 228.61.2.24-80.el7_9 Feb 03 13:11:40 Updated: iwl100-firmware.noarch 39.31.5.1-80.el7_9 Feb 03 13:11:40 Updated: iwl5150-firmware.noarch 8.24.2.2-80.el7_9 Feb 03 13:11:41 Updated: iwl3160-firmware.noarch 25.30.13.0-80.el7_9 Feb 03 13:11:41 Updated: iwl6000-firmware.noarch 9.221.4.1-80.el7_9 Feb 03 15:09:21 Updated: systemd-libs-219-78.el7_9.3.x86_64 Feb 03 15:09:21 Updated: libuuid-2.23.2-65.el7_9.1.x86_64 Feb 03 15:09:21 Updated: libblkid-2.23.2-65.el7_9.1.x86_64 Feb 03 15:09:21 Updated: libmount-2.23.2-65.el7_9.1.x86_64 Feb 03 15:09:22 Updated: zlib-1.2.7-19.el7_9.x86_64 Feb 03 15:09:27 Updated: systemd-219-78.el7_9.3.x86_64 Feb 03 15:09:28 Updated: libsmartcols-2.23.2-65.el7_9.1.x86_64 Feb 03 15:09:29 Updated: util-linux-2.23.2-65.el7_9.1.x86_64 Feb 03 15:09:30 Updated: tuned-2.11.0-11.el7_9.noarch Feb 03 15:09:30 Updated: systemd-python-219-78.el7_9.3.x86_64 Feb 03 15:09:30 Updated: systemd-sysv-219-78.el7_9.3.x86_64 Feb 03 15:09:30 Updated: libgudev1-219-78.el7_9.3.x86_64 Feb 03 15:09:32 Updated: tzdata-2021a-1.el7.noarch ===================================================================================================== 2021-02-04 # subscription-manager repos --list-enabled; subscription-manager repos --disable=rhel-7-server-satellite-tools-6.6-rpms; yum update +----------------------------------------------------------+ Available Repositories in /etc/yum.repos.d/redhat.repo +----------------------------------------------------------+ Repo ID: rhel-7-server-optional-rpms Repo Name: Red Hat Enterprise Linux 7 Server - Optional (RPMs) Repo URL: https://satellite6.it.ubc.ca/pulp/repos/UBCITServices/Library/RHEL-7/content/dist/rhel/server/7/$releasever/$basearch/optional/os Enabled: 1 Repo ID: rhel-7-server-rpms Repo Name: Red Hat Enterprise Linux 7 Server (RPMs) Repo URL: https://satellite6.it.ubc.ca/pulp/repos/UBCITServices/Library/RHEL-7/content/dist/rhel/server/7/$releasever/$basearch/os Enabled: 1 Repo ID: rhel-7-server-satellite-tools-6.6-rpms Repo Name: Red Hat Satellite Tools 6.6 (for RHEL 7 Server) (RPMs) Repo URL: https://satellite6.it.ubc.ca/pulp/repos/UBCITServices/Library/RHEL-7/content/dist/rhel/server/7/7Server/$basearch/sat-tools/6.6/os Enabled: 1 Repository 'rhel-7-server-satellite-tools-6.6-rpms' is disabled for this system. Loaded plugins: enabled_repos_upload, package_upload, product-id, search-disabled-repos, subscription-manager rhel-7-server-optional-rpms | 1.8 kB 00:00:00 rhel-7-server-rpms | 2.0 kB 00:00:00 Updated: gd-last.x86_64 0:2.3.1-1.el7.remi ===================================================================================================== Feb 23 11:01:42 Updated: python-gofer-2.12.5-7.el7sat.noarch Feb 23 11:01:42 Updated: gofer-2.12.5-7.el7sat.noarch Feb 23 11:01:42 Updated: python-gofer-proton-2.12.5-7.el7sat.noarch Feb 23 11:01:45 Updated: glibc-2.17-323.el7_9.x86_64 Feb 23 11:02:01 Updated: glibc-common-2.17-323.el7_9.x86_64 Feb 23 11:02:02 Updated: glibc-headers-2.17-323.el7_9.x86_64 Feb 23 11:02:02 Updated: katello-host-tools-fact-plugin-3.5.4-1.el7sat.noarch Feb 23 11:02:02 Updated: katello-host-tools-3.5.4-1.el7sat.noarch Feb 23 11:02:02 Updated: katello-agent-3.5.4-1.el7sat.noarch Feb 23 11:02:03 Updated: glibc-devel-2.17-323.el7_9.x86_64 Feb 23 11:02:30 Updated: 2:microcode_ctl-2.1-73.8.el7_9.x86_64 ===================================================================================================== ===================================================================================================== Apr 20 13:41:18 Updated: 1:grub2-common-2.02-0.87.el7_9.6.noarch Apr 20 13:41:19 Updated: 7:device-mapper-libs-1.02.170-6.el7_9.4.x86_64 Apr 20 13:41:19 Updated: 7:device-mapper-1.02.170-6.el7_9.4.x86_64 Apr 20 13:41:19 Updated: 7:device-mapper-event-libs-1.02.170-6.el7_9.4.x86_64 Apr 20 13:41:19 Updated: 1:grub2-tools-minimal-2.02-0.87.el7_9.6.x86_64 Apr 20 13:41:20 Updated: 1:grub2-tools-2.02-0.87.el7_9.6.x86_64 Apr 20 13:41:20 Updated: 1:grub2-tools-extra-2.02-0.87.el7_9.6.x86_64 Apr 20 13:41:21 Updated: 7:device-mapper-event-1.02.170-6.el7_9.4.x86_64 Apr 20 13:41:21 Updated: 7:lvm2-libs-2.02.187-6.el7_9.4.x86_64 Apr 20 13:41:22 Updated: 1:grub2-pc-modules-2.02-0.87.el7_9.6.noarch Apr 20 13:41:22 Updated: 1:grub2-pc-2.02-0.87.el7_9.6.x86_64 Apr 20 13:41:22 Updated: 1:grub2-2.02-0.87.el7_9.6.x86_64 Apr 20 13:41:23 Updated: 7:lvm2-2.02.187-6.el7_9.4.x86_64 Apr 20 13:41:23 Updated: 1:dmidecode-3.2-5.el7_9.1.x86_64 Apr 20 13:41:23 Updated: redhat-release-server-7.9-6.el7_9.x86_64 Apr 20 13:41:23 Updated: gd-last-2.3.2-1.el7.remi.x86_64 Apr 20 13:41:23 Updated: open-vm-tools-11.0.5-3.el7_9.2.x86_64 ===================================================================================================== Apr 20 13:41:18 Updated: 1:grub2-common-2.02-0.87.el7_9.6.noarch Apr 20 13:41:19 Updated: 7:device-mapper-libs-1.02.170-6.el7_9.4.x86_64 Apr 20 13:41:19 Updated: 7:device-mapper-1.02.170-6.el7_9.4.x86_64 Apr 20 13:41:19 Updated: 7:device-mapper-event-libs-1.02.170-6.el7_9.4.x86_64 Apr 20 13:41:19 Updated: 1:grub2-tools-minimal-2.02-0.87.el7_9.6.x86_64 Apr 20 13:41:20 Updated: 1:grub2-tools-2.02-0.87.el7_9.6.x86_64 Apr 20 13:41:20 Updated: 1:grub2-tools-extra-2.02-0.87.el7_9.6.x86_64 Apr 20 13:41:21 Updated: 7:device-mapper-event-1.02.170-6.el7_9.4.x86_64 Apr 20 13:41:21 Updated: 7:lvm2-libs-2.02.187-6.el7_9.4.x86_64 Apr 20 13:41:22 Updated: 1:grub2-pc-modules-2.02-0.87.el7_9.6.noarch Apr 20 13:41:22 Updated: 1:grub2-pc-2.02-0.87.el7_9.6.x86_64 Apr 20 13:41:22 Updated: 1:grub2-2.02-0.87.el7_9.6.x86_64 Apr 20 13:41:23 Updated: 7:lvm2-2.02.187-6.el7_9.4.x86_64 Apr 20 13:41:23 Updated: 1:dmidecode-3.2-5.el7_9.1.x86_64 Apr 20 13:41:23 Updated: redhat-release-server-7.9-6.el7_9.x86_64 Apr 20 13:41:23 Updated: gd-last-2.3.2-1.el7.remi.x86_64 Apr 20 13:41:23 Updated: open-vm-tools-11.0.5-3.el7_9.2.x86_64 ===================================================================================================== 21-04-29 # rpm -qa | grep php php-cli-7.1.33-13.el7.remi.x86_64 php-process-7.1.33-13.el7.remi.x86_64 php-fedora-autoloader-1.0.1-2.el7.noarch php-common-7.1.33-13.el7.remi.x86_64 php-mysqlnd-7.1.33-13.el7.remi.x86_64 php-json-7.1.33-13.el7.remi.x86_64 php-xml-7.1.33-13.el7.remi.x86_64 php71-php-mbstring-7.1.33-13.el7.remi.x86_64 php-7.1.33-13.el7.remi.x86_64 php-pear-1.10.12-5.el7.remi.noarch php71-php-common-7.1.33-13.el7.remi.x86_64 php-mbstring-7.1.33-13.el7.remi.x86_64 php71-runtime-2.0-1.el7.remi.x86_64 php71-php-json-7.1.33-13.el7.remi.x86_64 php-pdo-7.1.33-13.el7.remi.x86_64 php-gd-7.1.33-13.el7.remi.x86_64 [root@archives-EduCld-RH7 ~] 08:29:49 # yum-config-manager --enable remi-php74 Loaded plugins: product-id, subscription-manager ===================================================================== repo: remi-php74 ====================================================================== [remi-php74] async = True bandwidth = 0 base_persistdir = /var/lib/yum/repos/x86_64/7Server baseurl = cache = 0 cachedir = /var/cache/yum/x86_64/7Server/remi-php74 check_config_file_age = True compare_providers_priority = 80 cost = 1000 deltarpm_metadata_percentage = 100 deltarpm_percentage = enabled = 1 enablegroups = True exclude = failovermethod = priority ftp_disable_epsv = False gpgcadir = /var/lib/yum/repos/x86_64/7Server/remi-php74/gpgcadir gpgcakey = gpgcheck = True gpgdir = /var/lib/yum/repos/x86_64/7Server/remi-php74/gpgdir gpgkey = file:///etc/pki/rpm-gpg/RPM-GPG-KEY-remi hdrdir = /var/cache/yum/x86_64/7Server/remi-php74/headers http_caching = all includepkgs = ip_resolve = keepalive = True keepcache = False mddownloadpolicy = sqlite mdpolicy = group:small mediaid = metadata_expire = 21600 metadata_expire_filter = read-only:present metalink = minrate = 0 mirrorlist = http://cdn.remirepo.net/enterprise/7/php74/mirror mirrorlist_expire = 86400 name = Remi's PHP 7.4 RPM repository for Enterprise Linux 7 - x86_64 old_base_cache_dir = password = persistdir = /var/lib/yum/repos/x86_64/7Server/remi-php74 pkgdir = /var/cache/yum/x86_64/7Server/remi-php74/packages proxy = False proxy_dict = proxy_password = proxy_username = repo_gpgcheck = False retries = 10 skip_if_unavailable = False ssl_check_cert_permissions = True sslcacert = sslclientcert = sslclientkey = sslverify = True throttle = 0 timeout = 30.0 ui_id = remi-php74 ui_repoid_vars = releasever, basearch username = [root@archives-EduCld-RH7 ~] 08:30:01 # yum update Dependency Installed: libsodium.x86_64 0:1.0.18-1.el7 oniguruma5php.x86_64 0:6.9.6-1.el7.remi php-sodium.x86_64 0:7.4.18-1.el7.remi Updated: php.x86_64 0:7.4.18-1.el7.remi php-cli.x86_64 0:7.4.18-1.el7.remi php-common.x86_64 0:7.4.18-1.el7.remi php-gd.x86_64 0:7.4.18-1.el7.remi php-json.x86_64 0:7.4.18-1.el7.remi php-mbstring.x86_64 0:7.4.18-1.el7.remi php-mysqlnd.x86_64 0:7.4.18-1.el7.remi php-pdo.x86_64 0:7.4.18-1.el7.remi php-process.x86_64 0:7.4.18-1.el7.remi php-xml.x86_64 0:7.4.18-1.el7.remi ===================================================================================================== NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT fd0 2:0 1 4K 0 disk sda 8:0 0 256M 0 disk └─sda1 8:1 0 255M 0 part /boot sdb 8:16 0 32G 0 disk ├─VGroot-ThinPool_tmeta 253:0 0 28M 0 lvm │ └─VGroot-ThinPool-tpool 253:2 0 32G 0 lvm │ ├─VGroot-LVroot 253:3 0 9G 0 lvm / │ ├─VGroot-LVswap 253:4 0 3.9G 0 lvm [SWAP] │ ├─VGroot-ThinPool 253:6 0 32G 1 lvm │ ├─VGroot-LVhome 253:7 0 6.3G 0 lvm /home │ ├─VGroot-LVaudit 253:8 0 1G 0 lvm /var/log/audit │ ├─VGroot-LVlog 253:9 0 3.9G 0 lvm /var/log │ ├─VGroot-LVtmp 253:10 0 3G 0 lvm /var/tmp │ └─VGroot-LVvar 253:11 0 3.9G 0 lvm /var └─VGroot-ThinPool_tdata 253:1 0 32G 0 lvm └─VGroot-ThinPool-tpool 253:2 0 32G 0 lvm ├─VGroot-LVroot 253:3 0 9G 0 lvm / ├─VGroot-LVswap 253:4 0 3.9G 0 lvm [SWAP] ├─VGroot-ThinPool 253:6 0 32G 1 lvm ├─VGroot-LVhome 253:7 0 6.3G 0 lvm /home ├─VGroot-LVaudit 253:8 0 1G 0 lvm /var/log/audit ├─VGroot-LVlog 253:9 0 3.9G 0 lvm /var/log ├─VGroot-LVtmp 253:10 0 3G 0 lvm /var/tmp └─VGroot-LVvar 253:11 0 3.9G 0 lvm /var sdc 8:32 0 256G 0 disk └─sdc1 8:33 0 256G 0 part └─VGdata-LVwww 253:5 0 768G 0 lvm /www sdd 8:48 0 256G 0 disk └─sdd1 8:49 0 256G 0 part └─VGdata-LVwww 253:5 0 768G 0 lvm /www sde 8:64 0 256G 0 disk └─sde1 8:65 0 256G 0 part └─VGdata-LVwww 253:5 0 768G 0 lvm /www sr0 11:0 1 1024M 0 rom ===================================================================================================== ===================================================================================================== May 31 10:47:45 Updated: glibc-2.17-324.el7_9.x86_64 May 31 10:48:00 Updated: glibc-common-2.17-324.el7_9.x86_64 May 31 10:48:00 Updated: 7:device-mapper-1.02.170-6.el7_9.5.x86_64 May 31 10:48:00 Updated: 7:device-mapper-libs-1.02.170-6.el7_9.5.x86_64 May 31 10:48:00 Updated: 7:device-mapper-event-libs-1.02.170-6.el7_9.5.x86_64 May 31 10:48:01 Updated: 7:device-mapper-event-1.02.170-6.el7_9.5.x86_64 May 31 10:48:02 Updated: 7:lvm2-libs-2.02.187-6.el7_9.5.x86_64 May 31 10:48:02 Updated: qpid-proton-c-0.34.0-1.el7.x86_64 May 31 10:48:02 Updated: php-json-7.4.19-1.el7.remi.x86_64 May 31 10:48:03 Updated: php-common-7.4.19-1.el7.remi.x86_64 May 31 10:48:06 Updated: php-cli-7.4.19-1.el7.remi.x86_64 May 31 10:48:06 Updated: php-process-7.4.19-1.el7.remi.x86_64 May 31 10:48:06 Updated: php-sodium-7.4.19-1.el7.remi.x86_64 May 31 10:48:06 Updated: php-pdo-7.4.19-1.el7.remi.x86_64 May 31 10:48:06 Updated: php-xml-7.4.19-1.el7.remi.x86_64 May 31 10:48:08 Updated: kernel-tools-libs-3.10.0-1160.25.1.el7.x86_64 May 31 10:48:11 Updated: kernel-headers-3.10.0-1160.25.1.el7.x86_64 May 31 10:48:12 Updated: glibc-headers-2.17-324.el7_9.x86_64 May 31 10:48:12 Updated: python-syspurpose-1.24.48-1.el7_9.x86_64 May 31 10:48:13 Updated: python-firewall-0.6.3-13.el7_9.noarch May 31 10:48:13 Updated: subscription-manager-rhsm-certificates-1.24.48-1.el7_9.x86_64 May 31 10:48:13 Updated: subscription-manager-rhsm-1.24.48-1.el7_9.x86_64 May 31 10:48:13 Updated: firewalld-filesystem-0.6.3-13.el7_9.noarch May 31 10:48:14 Updated: firewalld-0.6.3-13.el7_9.noarch May 31 10:48:15 Updated: subscription-manager-1.24.48-1.el7_9.x86_64 May 31 10:48:15 Updated: glibc-devel-2.17-324.el7_9.x86_64 May 31 10:48:16 Updated: kernel-tools-3.10.0-1160.25.1.el7.x86_64 May 31 10:48:17 Updated: 1:php-pear-1.10.12-7.el7.remi.noarch May 31 10:48:18 Updated: php-mysqlnd-7.4.19-1.el7.remi.x86_64 May 31 10:48:19 Updated: php-7.4.19-1.el7.remi.x86_64 May 31 10:48:19 Updated: php-mbstring-7.4.19-1.el7.remi.x86_64 May 31 10:48:19 Updated: php-gd-7.4.19-1.el7.remi.x86_64 May 31 10:48:19 Updated: python2-qpid-proton-0.34.0-1.el7.x86_64 May 31 10:48:21 Updated: 7:lvm2-2.02.187-6.el7_9.5.x86_64 May 31 10:48:22 Updated: kexec-tools-2.0.15-51.el7_9.2.x86_64 May 31 10:48:22 Updated: python-perf-3.10.0-1160.25.1.el7.x86_64 May 31 10:48:23 Updated: open-vm-tools-11.0.5-3.el7_9.3.x86_64 May 31 10:48:23 Updated: dnsmasq-2.76-17.el7_9.1.x86_64 May 31 10:48:23 Updated: rkhunter-1.4.6-3.el7.noarch May 31 10:48:55 Installed: kernel-3.10.0-1160.25.1.el7.x86_64 ===================================================================================================== 21-11-25 # certbot --apache certonly --dry-run Saving debug log to /var/log/letsencrypt/letsencrypt.log Plugins selected: Authenticator apache, Installer apache Starting new HTTPS connection (1): acme-staging-v02.api.letsencrypt.org Which names would you like to activate HTTPS for? - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 1: most.astro.ubc.ca 2: alma.phas.ubc.ca 3: archives.phas.ubc.ca 4: arpes2005.phas.ubc.ca 5: beach2002.phas.ubc.ca 6: bloomsymposium.phas.ubc.ca 7: c21-d6.phas.ubc.ca 8: cap.phas.ubc.ca 9: capexams.phas.ubc.ca 10: casca2013.phas.ubc.ca 11: casca2013fr.phas.ubc.ca 12: cascafr.phas.ubc.ca 13: cupc2012.phas.ubc.ca 14: fibp.phas.ubc.ca 15: history.phas.ubc.ca 16: historyold.phas.ubc.ca 17: lees2008.phas.ubc.ca 18: most.phas.ubc.ca 19: pitpas1.phas.ubc.ca 20: projectlab2019.phas.ubc.ca 21: qi10.phas.ubc.ca 22: qmss2009.phas.ubc.ca 23: shopwiki.phas.ubc.ca 24: wwps2005.phas.ubc.ca 25: beach2002.physics.ubc.ca - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Select the appropriate numbers separated by commas and/or spaces, or leave input blank to select all options shown (Enter 'c' to cancel): 7 Simulating a certificate request for c21-d6.phas.ubc.ca Performing the following challenges: http-01 challenge for c21-d6.phas.ubc.ca Waiting for verification... Cleaning up challenges IMPORTANT NOTES: - The dry run was successful. [root@archives-EduCld-RH7 ~] 17:16:19 # certbot --apache Saving debug log to /var/log/letsencrypt/letsencrypt.log Plugins selected: Authenticator apache, Installer apache Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org Which names would you like to activate HTTPS for? - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 1: most.astro.ubc.ca 2: alma.phas.ubc.ca 3: archives.phas.ubc.ca 4: arpes2005.phas.ubc.ca 5: beach2002.phas.ubc.ca 6: bloomsymposium.phas.ubc.ca 7: c21-d6.phas.ubc.ca 8: cap.phas.ubc.ca 9: capexams.phas.ubc.ca 10: casca2013.phas.ubc.ca 11: casca2013fr.phas.ubc.ca 12: cascafr.phas.ubc.ca 13: cupc2012.phas.ubc.ca 14: fibp.phas.ubc.ca 15: history.phas.ubc.ca 16: historyold.phas.ubc.ca 17: lees2008.phas.ubc.ca 18: most.phas.ubc.ca 19: pitpas1.phas.ubc.ca 20: projectlab2019.phas.ubc.ca 21: qi10.phas.ubc.ca 22: qmss2009.phas.ubc.ca 23: shopwiki.phas.ubc.ca 24: wwps2005.phas.ubc.ca 25: beach2002.physics.ubc.ca - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Select the appropriate numbers separated by commas and/or spaces, or leave input blank to select all options shown (Enter 'c' to cancel): 7 Requesting a certificate for c21-d6.phas.ubc.ca Performing the following challenges: http-01 challenge for c21-d6.phas.ubc.ca Waiting for verification... Cleaning up challenges Deploying Certificate to VirtualHost /etc/httpd/sites-enabled/c21-d6.phas.ubc.ca-le-ssl.conf Redirecting vhost in /etc/httpd/sites-enabled/c21-d6.phas.ubc.ca.conf to ssl vhost in /etc/httpd/sites-enabled/c21-d6.phas.ubc.ca-le-ssl.conf - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Congratulations! You have successfully enabled https://c21-d6.phas.ubc.ca - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - IMPORTANT NOTES: - Congratulations! Your certificate and chain have been saved at: /etc/letsencrypt/live/c21-d6.phas.ubc.ca/fullchain.pem Your key file has been saved at: /etc/letsencrypt/live/c21-d6.phas.ubc.ca/privkey.pem Your certificate will expire on 2022-02-24. To obtain a new or tweaked version of this certificate in the future, simply run certbot again with the "certonly" option. To non-interactively renew *all* of your certificates, run "certbot renew" - If you like Certbot, please consider supporting our work by: ===================================================================================================== 22-07-11 # host shopwiki shopwiki.phas.ubc.ca is an alias for archives.phas.ubc.ca. archives.phas.ubc.ca has address 142.103.51.57 # certbot delete --cert-name shopwiki.phas.ubc.ca Saving debug log to /var/log/letsencrypt/letsencrypt.log - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The following certificate(s) are selected for deletion: * shopwiki.phas.ubc.ca Are you sure you want to delete the above certificate(s)? - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - (Y)es/(N)o: y No certificate found with name shopwiki.phas.ubc.ca (expected /etc/letsencrypt/renewal/shopwiki.phas.ubc.ca.conf). ===================================================================================================== 23-05-24 # certbot certificates Saving debug log to /var/log/letsencrypt/letsencrypt.log - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Found the following certs: Certificate Name: alma.phas.ubc.ca Serial Number: 408e57d369f90f0144bf12001719bdc1f41 Key Type: RSA Domains: alma.phas.ubc.ca Expiry Date: 2023-07-01 09:02:04+00:00 (VALID: 37 days) Certificate Path: /etc/letsencrypt/live/alma.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/alma.phas.ubc.ca/privkey.pem Certificate Name: archives.phas.ubc.ca Serial Number: 320a16976d36d2ae5e6686c5a218e57ba58 Key Type: RSA Domains: archives.phas.ubc.ca most.phas.ubc.ca pitpas1.phas.ubc.ca shopwiki.phas.ubc.ca Expiry Date: 2023-08-08 09:07:00+00:00 (VALID: 75 days) Certificate Path: /etc/letsencrypt/live/archives.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/archives.phas.ubc.ca/privkey.pem Certificate Name: arpes2005.phas.ubc.ca Serial Number: 34c3f5bba565a4c223f039c109d8a186418 Key Type: RSA Domains: arpes2005.phas.ubc.ca Expiry Date: 2023-06-29 20:51:02+00:00 (VALID: 36 days) Certificate Path: /etc/letsencrypt/live/arpes2005.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/arpes2005.phas.ubc.ca/privkey.pem Certificate Name: beach2002.phas.ubc.ca Serial Number: 38823643294e2a3849c40b2cc2f25a956a4 Key Type: RSA Domains: beach2002.phas.ubc.ca Expiry Date: 2023-06-29 20:51:11+00:00 (VALID: 36 days) Certificate Path: /etc/letsencrypt/live/beach2002.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/beach2002.phas.ubc.ca/privkey.pem Certificate Name: bloomsymposium.phas.ubc.ca Serial Number: 3fc88467097e7636c76620d94e836807f10 Key Type: RSA Domains: bloomsymposium.phas.ubc.ca Expiry Date: 2023-06-29 20:51:20+00:00 (VALID: 36 days) Certificate Path: /etc/letsencrypt/live/bloomsymposium.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/bloomsymposium.phas.ubc.ca/privkey.pem Certificate Name: c21-d6.phas.ubc.ca Serial Number: 32a874f0b12838b9ac65c137b982bbaf2e4 Key Type: RSA Domains: c21-d6.phas.ubc.ca Expiry Date: 2023-06-19 20:50:23+00:00 (VALID: 26 days) Certificate Path: /etc/letsencrypt/live/c21-d6.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/c21-d6.phas.ubc.ca/privkey.pem Certificate Name: c21.phas.ubc.ca Serial Number: 38e632383ccb911ab27315d025843d27412 Key Type: RSA Domains: c21.phas.ubc.ca Expiry Date: 2023-07-02 19:30:43+00:00 (VALID: 39 days) Certificate Path: /etc/letsencrypt/live/c21.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/c21.phas.ubc.ca/privkey.pem Certificate Name: c21static.phas.ubc.ca Serial Number: 3850189db0c3abc940c97d28abcf3727923 Key Type: RSA Domains: c21static.phas.ubc.ca Expiry Date: 2023-06-28 14:28:42+00:00 (VALID: 34 days) Certificate Path: /etc/letsencrypt/live/c21static.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/c21static.phas.ubc.ca/privkey.pem Certificate Name: cap.phas.ubc.ca Serial Number: 33f59b54cab7d4a5f4254f1c2203df0f603 Key Type: RSA Domains: cap.phas.ubc.ca capexams.phas.ubc.ca Expiry Date: 2023-06-29 20:51:30+00:00 (VALID: 36 days) Certificate Path: /etc/letsencrypt/live/cap.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/cap.phas.ubc.ca/privkey.pem Certificate Name: casca2013.phas.ubc.ca Serial Number: 3d65fc0223435f56d3b34f4bf3cf3669bfb Key Type: RSA Domains: casca2013.phas.ubc.ca Expiry Date: 2023-06-29 20:51:40+00:00 (VALID: 36 days) Certificate Path: /etc/letsencrypt/live/casca2013.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/casca2013.phas.ubc.ca/privkey.pem Certificate Name: casca2013fr.phas.ubc.ca Serial Number: 3447ff29af8fd52b918d60249e9f9b95c6e Key Type: RSA Domains: casca2013fr.phas.ubc.ca cascafr.phas.ubc.ca Expiry Date: 2023-06-29 20:51:51+00:00 (VALID: 36 days) Certificate Path: /etc/letsencrypt/live/casca2013fr.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/casca2013fr.phas.ubc.ca/privkey.pem Certificate Name: cupc2012.phas.ubc.ca Serial Number: 34d75196a4f63104433a84fbab08fbee4f2 Key Type: RSA Domains: cupc2012.phas.ubc.ca Expiry Date: 2023-06-29 20:52:06+00:00 (VALID: 36 days) Certificate Path: /etc/letsencrypt/live/cupc2012.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/cupc2012.phas.ubc.ca/privkey.pem Certificate Name: fibp.phas.ubc.ca Serial Number: 340115a3577967638a98e61c71615d12cf7 Key Type: RSA Domains: fibp.phas.ubc.ca Expiry Date: 2023-06-29 20:52:16+00:00 (VALID: 36 days) Certificate Path: /etc/letsencrypt/live/fibp.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/fibp.phas.ubc.ca/privkey.pem Certificate Name: history.phas.ubc.ca Serial Number: 3b956fec36016cf43148284b0c1e290c410 Key Type: RSA Domains: history.phas.ubc.ca Expiry Date: 2023-07-02 08:50:57+00:00 (VALID: 38 days) Certificate Path: /etc/letsencrypt/live/history.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/history.phas.ubc.ca/privkey.pem Certificate Name: historyold.phas.ubc.ca Serial Number: 44b9500cddca1317c694457fc4ac2461e45 Key Type: RSA Domains: historyold.phas.ubc.ca Expiry Date: 2023-07-02 08:51:07+00:00 (VALID: 38 days) Certificate Path: /etc/letsencrypt/live/historyold.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/historyold.phas.ubc.ca/privkey.pem Certificate Name: lees2008.phas.ubc.ca Serial Number: 338cabed4c240b5858a17ea5e68ba6d3a86 Key Type: RSA Domains: lees2008.phas.ubc.ca Expiry Date: 2023-06-29 20:52:31+00:00 (VALID: 36 days) Certificate Path: /etc/letsencrypt/live/lees2008.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/lees2008.phas.ubc.ca/privkey.pem Certificate Name: projectlab2019.phas.ubc.ca Serial Number: 37e3001e5517f3a959cb83c7a4482024606 Key Type: RSA Domains: projectlab2019.phas.ubc.ca Expiry Date: 2023-06-29 20:52:43+00:00 (VALID: 36 days) Certificate Path: /etc/letsencrypt/live/projectlab2019.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/projectlab2019.phas.ubc.ca/privkey.pem Certificate Name: qi10.phas.ubc.ca Serial Number: 3ee167540b7f77162c43355d9900494a268 Key Type: RSA Domains: qi10.phas.ubc.ca Expiry Date: 2023-06-29 20:52:55+00:00 (VALID: 36 days) Certificate Path: /etc/letsencrypt/live/qi10.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/qi10.phas.ubc.ca/privkey.pem Certificate Name: qmss2009.phas.ubc.ca Serial Number: 3d1c131140b6e2d681ffedc28f5f4ecc2e4 Key Type: RSA Domains: qmss2009.phas.ubc.ca Expiry Date: 2023-06-29 20:53:07+00:00 (VALID: 36 days) Certificate Path: /etc/letsencrypt/live/qmss2009.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/qmss2009.phas.ubc.ca/privkey.pem Certificate Name: wwps2005.phas.ubc.ca Serial Number: 35a50fc4831b1dbcc93fc83ae980382c89d Key Type: RSA Domains: wwps2005.phas.ubc.ca Expiry Date: 2023-06-29 20:53:19+00:00 (VALID: 36 days) Certificate Path: /etc/letsencrypt/live/wwps2005.phas.ubc.ca/fullchain.pem Private Key Path: /etc/letsencrypt/live/wwps2005.phas.ubc.ca/privkey.pem - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - [root@archives-EduCld-RH7 ~] 07:36:05 # certbot delete --cert-name c21-d6.phas.ubc.ca Saving debug log to /var/log/letsencrypt/letsencrypt.log - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - The following certificate(s) are selected for deletion: * c21-d6.phas.ubc.ca Are you sure you want to delete the above certificate(s)? - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - (Y)es/(N)o: y Deleted all files relating to certificate c21-d6.phas.ubc.ca. ===================================================================================================== 23-11-15 eliminate problem with nessus report 51192 - SSL Certificate Cannot Be Trusted # certbot certonly --apache --preferred-chain "ISRG Root X1" Saving debug log to /var/log/letsencrypt/letsencrypt.log Plugins selected: Authenticator apache, Installer apache Starting new HTTPS connection (1): acme-v02.api.letsencrypt.org Which names would you like to activate HTTPS for? - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 1: most.astro.ubc.ca 2: alma.phas.ubc.ca 3: archives.phas.ubc.ca 4: arpes2005.phas.ubc.ca 5: beach2002.phas.ubc.ca 6: bloomsymposium.phas.ubc.ca 7: c21.phas.ubc.ca 8: cap.phas.ubc.ca 9: capexams.phas.ubc.ca 10: casca2013.phas.ubc.ca 11: casca2013fr.phas.ubc.ca 12: cascafr.phas.ubc.ca 13: cupc2012.phas.ubc.ca 14: fibp.phas.ubc.ca 15: history.phas.ubc.ca 16: historyold.phas.ubc.ca 17: lees2008.phas.ubc.ca 18: most.phas.ubc.ca 19: pitpas1.phas.ubc.ca 20: projectlab2019.phas.ubc.ca 21: qi10.phas.ubc.ca 22: qmss2009.phas.ubc.ca 23: wwps2005.phas.ubc.ca 24: beach2002.physics.ubc.ca - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Select the appropriate numbers separated by commas and/or spaces, or leave input blank to select all options shown (Enter 'c' to cancel): 3 Cert not yet due for renewal You have an existing certificate that has exactly the same domains or certificate name you requested and isn't close to expiry. (ref: /etc/letsencrypt/renewal/archives.phas.ubc.ca.conf) What would you like to do? - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 1: Keep the existing certificate for now 2: Renew & replace the certificate (may be subject to CA rate limits) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Select the appropriate number [1-2] then [enter] (press 'c' to cancel): 2 Renewing an existing certificate for archives.phas.ubc.ca Performing the following challenges: http-01 challenge for archives.phas.ubc.ca Waiting for verification... Cleaning up challenges IMPORTANT NOTES: - Congratulations! Your certificate and chain have been saved at: /etc/letsencrypt/live/archives.phas.ubc.ca/fullchain.pem Your key file has been saved at: /etc/letsencrypt/live/archives.phas.ubc.ca/privkey.pem Your certificate will expire on 2024-02-13. To obtain a new or tweaked version of this certificate in the future, simply run certbot again. To non-interactively renew *all* of your certificates, run "certbot renew" ===================================================================================================== # curl -4 icanhazip.com 142.103.51.57 ===================================================================================================== =====================================================================================================