[Is it true that nobody replied to this in four months?]
On Mon Jul 18 09:34:08 EDT 2011, Joseph L. Casale wrote:
> Anyone else notice that /usr/libexec/bacula/make_catalog_backup.pl runs a
> "dbcheck -B"
> which doesn't seem to exist in the version of dbcheck shipped with it?
>
> That makes it
Am 24.11.2011 14:28, schrieb Karanbir Singh:
> On 11/24/2011 09:13 AM, Tilman Schmidt wrote:
>>> Anyone else notice that /usr/libexec/bacula/make_catalog_backup.pl runs a
>>> "dbcheck -B"
>>> which doesn't seem to exist in the version of dbcheck shipp
local* facilities to a file /var/log/router and not to
/var/log/messages you'll end up with just the router messages in
/var/log/router.
HTH
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
age of results from your letmegooglethatforyou query does not
contain any hits that appear relevant to Reynolds' question.
OTOH it *does* contain a link to this here thread, leading to the usual
"use Google to find a posting telling you to use Google" circularity.
--
Tilman Schm
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Am 30.12.2011 21:08, schrieb Karanbir Singh:
> On 12/30/2011 03:34 PM, James B. Byrne wrote:
>> Does anyone have a source for an rpm of this package that
>> runs on CentOS-6_x86_64 or can recommend a replacement for
>> it?
>
> consider using fpm instea
tain that
an open ssh port is less dangerous than most other open
ports. (http, smtp, imap, to name a few)
Jm2c,
T.
- --
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.12 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev
entry for yum itself does unfortunately not show a repo name.
2. Can anything be done about the lines still saying only
"installed"? How do find out where those packages came from?
aTdHvAaNnKcSe
Tilman
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
ity of DVDs is rather
questionable. I've had quite a few nasty surprises with DVDs.
Even single-layer ones regularly turn out to be unreadable
after two or three years, and double-layer ones are worse.
I don't know if Blueray is any better in that respect.
--
Tilman
if they are in a different language than
the one you're usually hearing in your workplace.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
hances are high that when your
three HDDs do fail, you'll find the DVD you burnt six months
ago to be unreadable too. A bag of small inexpensive USB
sticks to cycle through is probably more reliable and would
free you from the need to split your backups.
Jm2c,
Am 13.09.2012 11:30, schrieb Tilman Schmidt:
> In a fit of recklessness, I updated VMware on one of the hosts on which
> the CentOS 6 machines were still able to run. Lo and behold, they still
> work fine there. So now I have:
>
> ESXi Build 582267 800380 800
Am 02.12.2012 21:09, schrieb Eero Volotinen:
> 2012/12/2 Todd Cary :
>> In reading my Linux Admin books and looking at the help files I
>> am confused about what entries to enter into sendmail.mc. To
>> date I have not had to configure sendmail since I use a class in
>> PHP that is straight, howev
Am 03.12.2012 02:54, schrieb John R Pierce:
> I once knew my way around the 'rules' in the .cf file. thats truly
> some evil arcane magic in there.
Well, yes. I once knew how to program in assembly language, too.
But that's not argument for or against Sendmail. The .cf file
is a generated fi
sasldb passwords anymore
- users cannot manage their own SIEVE filter rules anymore
I'm on the point of reverting to Squirrelmail.
I contemplated Roundcube but read that it's a hog for big
mailboxes, which would be a showstopper.
HTH
T.
--
Tilman Schmidt
Phoenix Software Gm
lboxes. How does it fare these days in this respect?
Thanks,
Tilman
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
ows it has already
been stripped at this point.
And a minor nit: who came up with the silly idea of enforcing
mode 600 for /var/log/yum.log in /etc/logrotate.d/yum? I don't
think it increases security if the intern who checks the logs
has to work with full root privil
install'. Selecting a non-default package is no longer
> 'stock'. In My Highly Biased Opinion.
Do you mean to say that CentOS does not support using Sendmail as
an MTA anymore? That would be highly unfortunate.
Choice is good.
--
firewall rules.
> How would you solve this yum and firewall thing?
You'll need an application level gateway (ALG) firewall.
Simple packet filtering, even stateful, is not sufficient
for this purpose.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germ
S 6, the script line above would do no harm because after
stripping the timestamp there is only one space character left in
the line, so the pattern doesn't match.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
___
CentOS mail
#x27;2001:db8:f004:8::32'
[ts@bombur ~]$
(With obvious sanitization.)
What gives?
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.ce
reminded
of that useless effort anymore. So I'd like to close them as
"nobody cares" or something like that to get them off my radar.
Any hints how I can do that?
TIA
T.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
signature.as
Am 15.02.2013 12:50, schrieb Johnny Hughes:
> On 02/15/2013 05:28 AM, Tilman Schmidt wrote:
>> Every time I go to http://bugs.centos.org/my_view_page.php I am
>> shown, under "Reported by me", three problems with the CentOS
>> Bacula packages which I reported in 2011
Am 16.02.2013 19:19, schrieb Johnny Hughes:
> On 02/15/2013 06:07 PM, Tilman Schmidt wrote:
[...]
>> That was of course my own fault for not looking in the right
>> places. But all this is long past. Today I just want to get
>> rid of these old reports.
>
> I do not see
Am 15.02.2013 19:27, schrieb Keith Keller:
> On 2013-02-15, Tilman Schmidt wrote:
>> On my network management server I have
>>
>> Name: nagios-plugins-nrpe
>> Arch: x86_64
>> Version : 2.13
>> Release : 1.el6
>> Size:
Am 17.02.2013 14:36, schrieb Eliezer Croitoru:
> I want to configure IPV6 on the system and not use some auto ipv6 config.
> I have tried to use IPV6_AUTOCONF=no in interface script dose not affect
> anything.
>
> ifcfg-eth0:
> GATEWAY=192.168.1.254
> IPV6INIT=no
> IPV6_AUTOCONF=no
> BROADCAST=19
Am 21.02.2013 00:31, schrieb skull:
> Am 17.02.2013 14:23, schrieb Tilman Schmidt:
>> The aim of my question was to hear how others are dealing with
>> that situation. Is there someone who has successfully applied the
>> Debian patch, deployed Kritian Lyng's 3.0 v
nf and try again. All the time you SHOULD have
> been working on something else.
Nah. Just go into GRUB's kernel command line edit mode during boot and
remove the offending option to get the system up. Then you can edit
grub.conf at your leisure.
--
Tilman Schmidt
Phoenix Software
Am 25.02.2013 17:56, schrieb John Doe:
>> From: Tilman Schmidt
>
>> O-kay ... So how exactly do I do that? Where do I find Icinga for
>> CentOS? Nagios is available in EPEL. Icinga isn't.
>
> Tried Icinga's website download page...?
Sure. Didn't see
appen. SSH is not as forgiving to network glitches as one
would wish sometimes. A firewall that drops idle or long-running
TCP connections, a DSL link doing its daily PPPoE disconnect at an
inopportune moment, a VPN tunnel dropping, a hole in UMTS coverage,
have all killed a SSH connection for me one tim
Am 25.02.2013 23:36, schrieb Reindl Harald:
>
> Am 25.02.2013 23:34, schrieb Tilman Schmidt:
>> Am 25.02.2013 15:56, schrieb m.r...@5-cent.us:
>>> Robert Moskowitz wrote:
>>
>>>> Then there is the actual update. I learned long ago NOT to run yum ov
ingle dot.
Works perfectly fine on several MIMEDefang installations I set
up to reject incoming mails containing malware or exceeding a
certain SpamAssassin score.
HTH
T.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
signature.asc
Description: OpenPGP d
t;
[ts@dns01 ~]$
IPv6 works equally well:
[ts@dns01 ~]$ dig @localhost6 +short rs.dns-oarc.net txt
rst.x3827.rs.dns-oarc.net.
rst.x4049.x3827.rs.dns-oarc.net.
rst.x4055.x4049.x3827.rs.dns-oarc.net.
"x:x:x:x:x:x:x:7509 sent EDNS buffer size 4096"
"x:x:x:x:x:x:x:7509 DNS reply size limit is
Am 01.03.2013 17:39, schrieb Robert Moskowitz:
> On 03/01/2013 11:25 AM, Tilman Schmidt wrote:
>> Am 01.03.2013 16:56, schrieb Robert Moskowitz:
[...]
>>> Is anyone here running bind on their server and can run this command
>>> from the server? If you are not getti
uot;
Good support engineers don't make statements about *where* the
problem is before they have determined *what* the problem is.
SCNR
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
signature.asc
Description: OpenPGP digital signature
__
?
I wouldn't disable 404 logging. Even on my hardest-hit
webservers the volume is not so big that it gets anywhere
near causing an actual problem. And it's nice to be kept up
to date about the latest exploits in your daily logwatch
mail so if the hits are getting closer you can take
pping checking getaddrinfo
for hn.ly.kd.adsl failed - POSSIBLE BREAK-IN ATTEMPT!
without the IP address. The name is of no use because sshd just
confirmed that it doesn't really correspond to the attacker's
IP address.
Any ideas how to remedy that situation?
TIA
T.
--
Tilman Sch
Am 06.03.2013 19:20, schrieb Gordon Messmer:
> On 03/06/2013 09:45 AM, Tilman Schmidt wrote:
>> Any ideas how to remedy that situation?
>
> As long as you get the IP address for failed logins, ignore reverse
> mapping failures.
Trouble is, I don't:
Feb 8 00:03:09 dn
Am 07.03.2013 19:07, schrieb Michael Krug:
> You could deny all by default and only allow your locations in tcp_wrappers.
Can't do that. People must be able to ssh in from dynamic IPs.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
signature.asc
Description: OpenPGP digital s
Am 07.03.2013 19:49, schrieb Les Mikesell:
> On Thu, Mar 7, 2013 at 10:45 AM, Tilman Schmidt
> wrote:
>>>> Any ideas how to remedy that situation?
>>>
>>> As long as you get the IP address for failed logins, ignore reverse
>>> mapping failures.
>&g
Am 08.03.2013 15:50, schrieb Reindl Harald:
> Am 08.03.2013 15:01, schrieb Tilman Schmidt:
>> Am 07.03.2013 19:49, schrieb Les Mikesell:
[...]
>>> Does it work if you set
>>> UseDNS no
>>> in /etc/ssh/sshd_config?
>>
>> Not really. That seem
ation failures for root
Do you have log entries with IP addresses for these?
Oh, before you ask, the sshd which logged these runs of course with
PermitRootLogin no
PasswordAuthentication no
> cat /etc/redhat-release
> CentOS release 6.3 (Final)
Notice the subject line? How it says "
sappears and only the second
one remains.
So it seems there is no way to identify password bruteforcing attempts
on servers which don't accept password authentication in the first
place.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
signature.asc
Description: OpenPGP digital sign
Am 10.03.2013 03:01, schrieb Les Mikesell:
> On Sat, Mar 9, 2013 at 11:57 AM, Tilman Schmidt
> wrote:
>>
>> Mar 3 04:44:48 gimli sshd[12870]: reverse mapping checking getaddrinfo
>> for hn.ly.kd.adsl failed - POSSIBLE BREAK-IN ATTEMPT!
>> Mar 3 04:44:49 gimli ss
his
> since more than 60 hours. Still I am not able to resolve
> ns1.netcloudjobs.com.
I am:
[ts@dns01 ~]$ host ns1.netcloudjobs.com
ns1.netcloudjobs.com has address 173.201.189.43
[ts@dns01 ~]$
Looks fine to me. So again, please state from where you are trying the
resolution, which resul
t)
2. fix the network connectivity and/or firewall issues preventing your
ping packets from getting through
HTH
T.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
on about the network
topology and involved components, we cannot even guess what may be the
issue here. Routing? Firewall? NAT? Hardware? Everything's possible.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
signature.asc
Description: OpenPGP digital signature
___
re is no attempt to process it as php.
So you aren't getting 404 anymore?
What do you mean by "thrown out"?
Do you see a blank page?
How do you know there's no attempt? (As opposed to an attempt that fails
for some reason yet to be determined.)
What does your Apache error log say?
-
rrives
in your browser, and the log entries Apache emits to access_log and
error_log when you access the page. Including those you don't find
useful, if you please. They may well be useful to us.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
signature.asc
Description: OpenPGP dig
/c is behind the firewall.
>
> It says I need to disable firewall. Is it really required. Kindly let me
> know.
No, you don't need to, and you shouldn't.
HTH
T.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
signature.asc
Description: OpenPGP digital signatur
25838 vmxCommands.c:9609]:
VMAutomation_HandleCLIHLTEvent. Do nothing.
Sep 11 17:21:19.632: vcpu-0| MsgHint: msg.monitorevent.halt (sent)
Sep 11 17:21:19.632: vcpu-0| The CPU has been disabled by the guest
operating system. Power off or reset the virtual machine.
--
Tilman Schmidt
Phoenix Software
o link, but while I was still using the proprietary driver I did it
like this:
${NVDRV}.run -sKk ${KERNELRELEASE}
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
Sorry, clicked "send" too soon.
Am 14.03.2013 15:37, schrieb Tilman Schmidt:
> Am 14.03.2013 15:17, schrieb m.r...@5-cent.us:
>> On a related note, does anyone have a link to a howto build the NVidia
>> proprietary driver on a kernel that's *not* running, so we c
Am 29.03.2013 00:02, schrieb Jay Leafey:
> It appears you are running the open-source nouveau drivers. I'm running
> dual monitors, albeit on a single nVidia card, but I'm using the nVidia
> packages from the elrepo repository. Look at
> http://elrepo.org/tiki/kmod-nvidia for more details.
Nouve
Am 29.03.2013 15:13, schrieb Leon Fauster:
> i would suggest to using view clauses to divide such configurations ...
I think that's overkill. allow-recursion{} is perfectly sufficient for
this purpose. Views are only needed if you want to return different
results for the same query from different
now about ECDSA yet.
FYI, PuTTY doesn't support ECDSA either. You might
be better off staying with tried-and-true RSA.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
signature.asc
Description: OpenPGP digital signature
___
CentOS mailing lis
res=failed'
>
> What would typically cause this ? There are no other references in any of
> the other logs to 28756E6B6E6F776E207573657229 and its to long for our
> typical UID / GID .
Looks like a hex dump of an ASCII string:
28756E6B6E6F776E207573657229
( u n k n o w n u s e r )
t cut it in that scenario, but limiting SSH to public key
authentication (ie. disabling password authentication) and disabling
direct root login should be sufficiently secure.
HTH
T.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
signature.asc
Description: OpenPGP digital signature
_
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Am 23.04.2013 16:49, schrieb Mayur Patil:
> Hello,
>
> I have done following steps:
[...]
> I have google for this but not find confirm solution.
>
> Am I missing something; please help ??
>
> Seeking for guidance,
It is virtually impossible to ded
A junior administrator of mine mistakenly created a mailbox
with an empty name, by typing into cyradm the commands:
createmailbox user/$lb
setquota user/$lb 1
He will of course shortly receive an extra lesson on shell
variables, but meanwhile I find myself confronted with the
problem how to g
quot;
was what it took to get rid of the mailbox with the "empty" name, and
localhost> sam "user/ 1" cyrus all
localhost> dm "user/ 1"
took care of the second one created by the hapless colleague's
setquota command.
Am 07.05.2013 21:04, schrieb Tilma
Am 20.05.2013 19:06, schrieb Yves S. Garret:
> It's as if monodevelop is not installed?
Of course it isn't. Your original result:
>>> http://bin.cakephp.org/view/258829139
clearly shows yum aborting with an error:
> Package mono-core-2.10.5-1.el6.i686.rpm is not signed
and not installing anyth
Am 21.05.2013 20:05, schrieb Alex Flex:
> Why is clearly so significantly expensive for the recieving side rather
> than the sending side to process a syn flood if they have identical
> hardware?
Sending is fundamentally less work than receiving.
The sender just puts whatever it wants to send o
Am 18.05.2013 21:23, schrieb Larry Martell:
> cat file | sed -e's/CN=DATA.OU=\(.*\)\.O=CO/CN=\1_DATA.OU=\1.O=CO/'
http://en.wikipedia.org/wiki/Cat_%28Unix%29#Useless_use_of_cat
Because a cat is a terrible thing to waste.
SCNR
T.
signature.asc
Description: OpenPGP digital signature
___
Am 09.06.2013 06:46, schrieb Alex Flex:
> Hello CentOS Community,
>
> So I bought a NIC (using the Intel 82579V chipset) that supports Dual
> RX and TX queues , my goal with that is so iam able to see and use two
> IRQs in /proc/interrupts and hence be able to take advantage of 2 cores
> on my
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Am 02.07.2013 23:34, schrieb John Hinton:
> I very much liked the rpmforge repo for many years. However, clamav
> was one that I wasn't so happy with from them. It seems the
> username would switch back and forth from clam to clamav to clam to
> clamav
Am 13.03.2012 19:46, schrieb m.r...@5-cent.us:
> Markus Falb wrote:
>> On 12.3.2012 01:37, Mark LaPierre wrote:
>>> Tape, and tape drives, have a bad reputation. They are difficult and
>>> time consuming to verify.
>>
>> Harddisks have a bad reputation too. They fail regulary.
>>
> Not that freque
Am 14.03.2012 02:46, schrieb Johnny Hughes:
>
> If you absolutely HAVE to have 5.2.x, I would recommend these:
>
> http://rpms.famillecollet.com/
>
> (he has a 5.2.17 version, the latest 5.2.x version)
>
> I am pretty sure that they (php.net) are not releasing security updates
> for the 5.2.x s
Am 14.03.2012 03:05, schrieb Nataraj:
> I would have to dig up some references, but I have read some articles
> that claim that the reliability of a drive that is in full time
> operation in a server, running 24hrs/day and maybe even seeking under
> heavy load is way different than a drive that you
Am 30.03.2012 20:23, schrieb Bob Hoffman:
> I imagine some day in the near future there will be a switch to ipv6.
Wrong. There will be no switch. IPv6 is just being added while
IPv4 continues to function. Both will coexist for a long time yet.
> I cannot imagine ever remembering the ip address th
Am 31.03.2012 13:36, schrieb Jonathan Vomacka:
> On 3/31/2012 7:11 AM, Prabhpal S. Mavi wrote:
>> But when i telnet 587, i can see 220 in response.
>> [root@jet postfix]# telnet localhost 587
>> Trying ::1...
>> Connected to localhost.
>> Escape character is '^]'.
>> 220 mail.digital-infotech.com
Am 31.03.2012 17:37, schrieb Les Mikesell:
> On Sat, Mar 31, 2012 at 8:06 AM, Peter Eckel wrote:
>>
>> So, before you do anything else, set up proper incoming and outgoing IPv6
>> port filtering rules on your perimeter routers. It will save you a hell of a
>> headache.
>
> If the addresses are
with them. So yes, there is a constant need to update logwatch,
specifically its scripts.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
Hello List,
I have a problem with a CentOS 5 server running Oracle DBMS with
the transaction logs going to an NFS share on our CentOS 6/Bacula
backup server. The Oracle server has this in its /etc/fstab file:
backup:/home/backup/Oracle /backup_nfs nfs
hard,intr,noexec,rsize=32768,wsize=3
hat fateful day when AOL joined usenet, and usenet died.
IIRC that wasn't the same day.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
g fail2ban on
> service iptables restart (not sure if you have to or not with each
> fail2ban restart)
I don't think you have to. I never do, and it works fine anyway.
HTH
Tilman
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
Am 19.04.2012 19:30, schrieb Veli-Pekka Kestilä:
> On 19.4.2012 20:12, Tilman Schmidt wrote:
>>
>> backup:/home/backup/Oracle /backup_nfs nfs
>>
>> The last time this happened, I found a message on the console:
>>
>> mount: can't get address f
nd the section
processing NETDEVFSTAB explicitly excludes the fstypes
"nfs,nfs4,smbfs,cifs,ncpfs,gfs" from its mount command.
The netfs service is started after the network service,
so networking on the machine itself is up by that time.
The problem AFAICS is that other servers on the network
Am 20.04.2012 16:02, schrieb m.r...@5-cent.us:
> Tilman Schmidt wrote:
>> Am 19.04.2012 23:42, schrieb Giles Coochey:
>>> Oh, that fateful day when AOL joined usenet, and usenet died.
>>
>> IIRC that wasn't the same day.
>
> Usenet did not die that wa
no route to host" where it previously said "can't
get address", but the startup sequence still proceeds without
waiting for the NFS mount to appear.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
___
CentOS mailing list
CentO
lly, otherwise
he'd probably have prohibited it.)
Am 20.04.2012 18:34, schrieb Karanbir Singh:
> lets not get carried away, and try to atleast keep conversations CentOS
> centric. I am sure there are other venues for social and general chit chat.
Aw, c'mon, it's weekend, don
to bypass it?
That may well prove fruitless. There are blacklists
out there which won't tell you why they list a host
or refuse to remove a host even if their reason for
listing is gone (or was never valid to begin with).
--
Tilman Schmidt
Phoeni
Am 03.05.2012 23:16, schrieb Cliff Pratt:
> On Fri, May 4, 2012 at 6:14 AM, wrote:
>> Do it. And try abuse; if not, I meant it about asking for the legal
>> service address, which is what you have your lawyer send a letter to. Or
>> the FBI. Give them something to do other than setting up naive
t's probably also the reason
why the RAID went degraded in the first place. Better replace that
disk while the other one still holds the line.
HTH
T.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
corrected.
What's more, blocking outbound port 25 is generally recommended
practice and standard for many ISPs, so your freelancers will
often face the same restriction on their home LAN, Internet
cafe or wherever else they may want to write e-mails, adding
to their motivation to fix their configuratio
ave space left. So it's gone
out of fashion. I haven't seen a Unix or Linux system with
separate / and /usr partitions in the last five years, and not
set one up myself for ten at least.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
rger /usr
> space.
The separation predates Unix networking. IIRC /usr/bin was
already there on Unix Version 7 on the PDP-11, before Ethernet
was even invented.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
___
CentOS mailing list
CentOS@cen
Phil Savoie wrote:
> On 07/08/2012 06:48 PM, Micky wrote:
> > The best and traditional way that has been there for decades is an rsync
> > and then reinstallation of boot-loader.
> > It works always if you know how it's done.
> >
> > If you need detailed instructions, I can send you that!
>
> Yes,
#x27;s a feature" may not be the response the
client wants to hear, but it's much better than no response at all.
Jm2c
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
Am 20.07.2012 16:53, schrieb Andreas Rogge:
> You seem to have missed the fact that Nvidia sucks :)
On that topic, is there currently any graphics card that doesn't suck?
signature.asc
Description: OpenPGP digital signature
___
CentOS mailing list
Cen
ks. You have to put everything on one line.
--
Tilman Schmidt
Phoenix Software GmbH
Bonn, Germany
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
e
list of matches. (If you need a specific output format you can replace
"grep" with "sed".)
But I doubt that Nagios will be able to receive more than one error
from a single plugin invocation. AFAIK it expects a single-line result.
HTH
T.
--
Tilman Schmidt
Phoenix Software
Am 08.08.2012 23:03, schrieb m.r...@5-cent.us:
> Les Mikesell wrote:
>> On Wed, Aug 8, 2012 at 2:56 PM, wrote:
>>>
>>>
>>> VCS's that let multiple people check the same object out at the same
>>> time You're *exactly* back where you were before people were using
>>> VCSs.
>>>
>>
>> Errr, wh
Am 10.08.2012 22:15, schrieb m.r...@5-cent.us:
> jiten jha wrote:
>> Dear Friends,
>>
>> I have installed Nagios core on my Centos 6.2 server with mailx , postfix.
>> But I do not know how to configure mail notification , check mail
>> notification is working or not . I searched on google but not
Am 15.08.2012 16:36, schrieb Marcelo Beckmann:
> Em 15-08-2012 11:22, Tony Molloy escreveu:
[...]
>> cat passwdfile | grep ^m | grep 850 > output
[...]
> ]$ cat testcentoslist | egrep ^m.*:.*:.*:850:
http://en.wikipedia.org/wiki/Cat_%28Unix%29#Useless_use_of_cat
Because a cat is a terrible thing
I run VMware vSphere 4 Essentials with three almost identically
configured ESXi 4.1 hosts and a mix of 32 and 64 bit guests including
Windows 2003 and 2008 as well as CentOS 5 and 6. Recently I updated one
of the hosts to build 800380. The new build runs Windows and CentOS 5
VMs fine, but CentOS 6
Am 11.09.2012 21:14, schrieb John R Pierce:
> On 09/11/12 12:06 PM, Tilman Schmidt wrote:
>> I tried two different CentOS 6 VMs. Both have the latest standard kernel
>> (2.6.32-279.5.2.el6.x86_64). Both run perfectly fine on one of the other
>> VMware hosts still running ES
Am 11.09.2012 21:57, schrieb Laurent:
> I've found what is probably your post on VMware Communities.
> http://communities.vmware.com/message/2112173?tstart=0
Indeed.
> It seems there's a second 4.1 update 3 build (811144):
> http://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd
Am 11.09.2012 21:57, schrieb Laurent:
> Le 2012-09-11 21:06, Tilman Schmidt a écrit :
>> I tried two different CentOS 6 VMs. Both have the latest standard kernel
>> (2.6.32-279.5.2.el6.x86_64). Both run perfectly fine on one of the other
>> VMware hosts still running ESXi 4
Am 11.09.2012 21:14, schrieb John R Pierce:
> On 09/11/12 12:06 PM, Tilman Schmidt wrote:
>> I tried two different CentOS 6 VMs. Both have the latest standard kernel
>> (2.6.32-279.5.2.el6.x86_64). Both run perfectly fine on one of the other
>> VMware hosts still running ES
Am 11.09.2012 21:06, schrieb Tilman Schmidt:
> I tried two different CentOS 6 VMs. Both have the latest standard kernel
> (2.6.32-279.5.2.el6.x86_64). Both run perfectly fine on one of the other
> VMware hosts still running ESXi 4.1.0 build 702113. On build 800380,
> both display t
1 - 100 of 103 matches
Mail list logo