Re: [CentOS] Filesystem that doesn't store duplicate data

2007-12-06 Thread Peter Arremann
If you want to go deeper into zfs, Jeff Bonwick's blog has a lot of different articles about it http://blogs.sun.com/bonwick/category/ZFS Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

[CentOS] Peter Kastegård is out of the office.

2007-12-21 Thread Peter . Kastegard
I will be out of the office starting 2007-12-21 and will not return until 2008-01-07. If you have any questions or technical issues please contact the support at [EMAIL PROTECTED] or call +46-(0)413-19280. Cheers, //Peter ___ CentOS mailing list

[CentOS] Kernel version of Centos 4.6

2007-12-25 Thread Peter Gross
I have been running Centos 4.5 on one of my servers and have a custom kernel to handle some hardware issues. Is there a kernel version change included in the 4.6 update? If so, what version? Thanks, --peter ___ CentOS mailing list CentOS@centos.org

Re: [CentOS] Kernel version of Centos 4.6

2007-12-25 Thread Peter Gross
Akemi Yagi wrote: On Dec 25, 2007 7:17 AM, Peter Gross [EMAIL PROTECTED] wrote: I have been running Centos 4.5 on one of my servers and have a custom kernel to handle some hardware issues. Wonder what hardware issues... I had an Nforce mb with onboard NIC that wasn't working at Gigabit

Re: [CentOS] Firewall frustration

2007-12-31 Thread Peter Farrell
Problem is I want a REAL router/firewall with little work. Run a smoothwall installtion and replace your CentOS install. http://www.smoothwall.org/ -Peter On 31/12/2007, Matt Shields [EMAIL PROTECTED] wrote: On Dec 31, 2007 12:13 AM, Robert Moskowitz [EMAIL PROTECTED] wrote: Well FWbuilder

Re: [CentOS] Re: OT: How many watts do I need?

2008-01-02 Thread Peter Arremann
one it will probably burn out. http://www.playtool.com/pages/psurailhistory/rails.html Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

[CentOS] xen guest won't boot after yum update

2008-01-05 Thread Peter Peltonen
) Is anytone else with CentOS 5 experiencing this kind of problems? Should I try downgrading? Regards, Peter ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

[CentOS] Re: xen guest won't boot after yum update

2008-01-14 Thread Peter Peltonen
On Jan 5, 2008 6:48 PM, Peter Peltonen [EMAIL PROTECTED] wrote: After a yum update my two guests that had been shutdown do not start any more. I have two other guests running that seem to work okay but I am now afraid that they won't come up again if I restart them. I solved my problem

[CentOS] Shearing file systems on the network

2008-01-24 Thread Peter Blajev
. What would you recommend? What is the best practice for doing that? Unfortunately SAN and NAS are not really an option due to some financial restructions. I'm thinking SMB...? Would that work? Thank you Peter ___ CentOS mailing list CentOS@centos.org

Re: [CentOS] EDAC error

2008-01-28 Thread Peter Kjellstrom
to leave it loaded and ignore the error (I'd actually call it a warning). If the functionality is very important to your then you might want to do as EDAC suggests and investigate BIOS upgrades (or just have a look at the relevant BIOS settings). /Peter Please advice on what to do next? Thank you

Re: [CentOS] cpu type

2008-02-03 Thread Peter Kjellstrom
mmx fxsr sse sse2 syscall nx mmxext fxsr_opt 3dnowext 3dnow up pni lahf_lm ts fid vid ttp tm stc This part lists all the features of the CPU and the one that means x86_64 is callled lm (long-mode). This Semperon CPU should not be able to run an x86_64 linux dist. /Peter signature.asc

Re: [CentOS] cpu type

2008-02-04 Thread Peter Kjellstrom
addressing, you're just slowing the system down, making it deal with larger addresses for no benefit. Not quite true either, x86_64 brings with it, for example, more registers. /Peter signature.asc Description: This is a digitally signed message part

Re: [CentOS] strategy/technology to backup 20TB or more user's data

2008-02-05 Thread Peter Kjellstrom
either multiple replicas (probably not what you want) or a storage system that can do cheap snapshots and keep a weeks worth of daily snapshots alive. Good luck, Peter signature.asc Description: This is a digitally signed message part. ___ CentOS

Re: [CentOS] Disk partitions and LVM limits

2008-02-08 Thread Peter Blajev
that gave me 2TB volume group. Googling around it looks like there is 2TB limit and there should be some kernel parameters to tweak but I still can't get a clear answer. Thanks Peter ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman

[CentOS] upgrade from Fedora Core 5

2008-02-13 Thread Peter Horst
Hi - It was recommended to me on the Fedora list that I consider upgrading to CentOS 5 from my present FC5 - the machine is used only as a light-duty CLI-only server. I have a couple of quick questions in that regard: 1. Is now a bad time to install CentOS 5, what with the root exploit out

Re: [CentOS] upgrade from Fedora Core 5

2008-02-13 Thread Peter Horst
Garrick Staples wrote: I guess this implies that you don't currently have a regular backup system in place? When you say load, you mean a giant 'cp'? That technically works, but is not the ideal. When you mount it in the new install, you'll find a bunch of broken uid/gids. Best is an archive

Re: [CentOS] Re: Disk partitions and LVM limits - SUMMARY

2008-02-13 Thread Peter Kjellstrom
On Wednesday 13 February 2008, Peter Blajev wrote: ... - fdisk creates partitions up to 2.1TB in size. Use parted instead. The difference is not fdisk vs. parted. It's MSDOS-MBR vs. GPT (different types of partition tables). But since fdisk doesn't support GPT you'll have to use parted. Note

Re: [CentOS] What Fedora Version (for Repo use)

2008-02-18 Thread Peter Kjellstrom
to the point that you SHOULD NEVER use fedora RPMS directly on CentOS. I completely agree and would just like to add that what you _should_ be looking for when repo/rpm-hunting is rpms/repos for el5. Repos don't provides different builds for different el-clones... /Peter If you really want

Re: [CentOS] Yum not updating kernel

2008-02-24 Thread Peter Kjellstrom
in as root into your box and figure it out for you. :) That was the dumbest piece of advice so far. /Peter signature.asc Description: This is a digitally signed message part. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman

Re: [CentOS] Yum not updating kernel

2008-02-25 Thread Peter Kjellstrom
that it thinks the machine is an i586 (or atleast not i686). /Peter Can you include the output of these commands: # cat /etc/redhat-release # yum list installed '*yum*' # cat /etc/yum.conf # cat /etc/yum.repos.d/CentOS-Base.repo signature.asc Description: This is a digitally signed

Re: [CentOS] md5sum errors in rpms

2008-03-04 Thread Peter Kjellstrom
checksums and signatures: $ rpm --checksig perl-5.8.8-10.el5_0.2.i386.rpm perl-5.8.8-10.el5_0.2.i386.rpm: (sha1) dsa sha1 md5 gpg OK /Peter Suggestions welcome. signature.asc Description: This is a digitally signed message part. ___ CentOS mailing list

Re: [CentOS] Re: Slightly OT: How to learn UNIX

2008-03-06 Thread Peter Arremann
yourself a lot of trouble by just using Solaris 9 as the model for pre-10 Solaris. Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] evince on centos5.1

2008-03-14 Thread Peter Farrell
it quick and stable. (but I tend to only view text based reports) I haven't used evince on my setup but I have used kpdf remotely with no issues as well. -Peter -Cardiff - UK On 14/03/2008, Niki Kovacs [EMAIL PROTECTED] wrote: William L. Maltby a écrit : Is there an alternative? I use

Re: [CentOS] Info about the NIC

2008-03-20 Thread Peter Kjellstrom
). Also, these counters are wrapping counters (32-bit on i386 (wraps every now and then), 64-bit on x86_64 (never wraps)). /Peter , so won't match exactly to a file length. Not an expert explanation, but adequate, I think :-) Anne signature.asc Description: This is a digitally signed

Re: [CentOS] Two Internet connections...

2008-03-26 Thread Peter Arremann
have that much bandwidth, you will anyway end up running a lot of things in parallel. Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] Securing SSH

2008-03-27 Thread Peter Kjellstrom
way to deal with this? SSH question. Can I setup a group of users who can access SSH from the local network. Then a separate list of users that can access SSH from the internet? Yes, see /etc/security/access.conf (it's well commented). /Peter signature.asc Description: This is a digitally

Re: [CentOS] xfs and centosplus kernel

2008-04-07 Thread Peter Kjellstrom
-$(uname -r)). grep for 4KSTACK. If it's not set it's 8K (afaik). /Peter Thanks for your help. signature.asc Description: This is a digitally signed message part. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] xfs and centosplus kernel

2008-04-07 Thread Peter Kjellstrom
On Monday 07 April 2008, Alan Bartlett wrote: On 07/04/2008, Peter Kjellstrom [EMAIL PROTECTED] wrote: The only way I know of is to look at your kernels .config (typicall found at /boot/config-$(uname -r)). grep for 4KSTACK. If it's not set it's 8K (afaik). Correct. For example

Re: [CentOS] SSH Question relating to Public and Private Keys

2008-04-15 Thread Peter Kjellstrom
, in place, etc.). For example rsync functions. It won't work automatically anymore in cron if we use passphrase. Then please do use a restricted key. More specifically, add the key to the authorized_keys with restrictions (see man pages) /Peter signature.asc Description: This is a digitally

Re: [CentOS] SSH Question relating to Public and Private Keys

2008-04-17 Thread Peter Kjellstrom
On Thursday 17 April 2008, Brian Mathis wrote: On Tue, Apr 15, 2008 at 8:12 AM, Peter Kjellstrom [EMAIL PROTECTED] wrote: On Tuesday 15 April 2008, Clint Dilks wrote: 1. Currently all of the key pairs we are using have empty passphrases is it worth the effort of changing

Re: [CentOS] yum list installed - 3rd column

2012-03-13 Thread Peter Kjellström
(with lots of disclaimers not to use it outside of testing...). /Peter 1. Can I have that feature on the other CentOS 5 machines too? The machine in question has yum version 3.2.27-12.el5_from_el6 while all others have version 3.2.22-39.el5.centos. Where did that el5_from_el6 version come from

Re: [CentOS] mkswap, lvm and bootbits sectors

2012-03-13 Thread Peter Kjellström
what you could gain is maybe another 512 byte in swapspace by adding -f. You could write a meg of zeroes to the device first and see if the mkswap warning goes away. /Peter (If that matters, the swap is intended for a virtual machine, and the host where I am using mkswap is a CentOS-6 server

Re: [CentOS] mkswap, lvm and bootbits sectors

2012-03-14 Thread Peter Kjellström
On Tuesday 13 March 2012 13.20.01 m.r...@5-cent.us wrote: Peter Kjellström wrote: On Tuesday 13 March 2012 13.41.53 Philippe Naudin wrote: Hello, I am confused by a warning from mkswap : When making a swap on a LVM volume, I see the following warning : mkswap: /dev/vg_SDB1

Re: [CentOS] mkswap, lvm and bootbits sectors

2012-03-14 Thread Peter Kjellström
, it could have excluded lvm-devices from its list...). If you want to get to the bottom of this I suspect the easiest way is to look at the mkswap source code (under which circumstances it prints that message). /Peter signature.asc Description: This is a digitally signed message part

Re: [CentOS] CentOS 5 Testing repo

2012-03-15 Thread Peter Peltonen
://iuscommunity.org/Docs/ClientUsageGuide#Upgrading_Stock_RHEL_Packages_to_IUS_Packages I am running their php 5.2 on one of my centos5 servers without no probs. I upgraded from the php in the testing repo. Best, Peter ___ CentOS mailing list CentOS@centos.org http

Re: [CentOS] LVM

2012-03-19 Thread Peter Kjellström
). I can also add that I've successfully managed to shrink ext3 before but a verified backup is probably good advice.. /Peter signature.asc Description: This is a digitally signed message part. ___ CentOS mailing list CentOS@centos.org http

Re: [CentOS] LVM

2012-03-20 Thread Peter Kjellström
On Tuesday 20 March 2012 10.25.38 Markus Falb wrote: On 19.3.2012 10:14, Peter Kjellström wrote: On Sunday 18 March 2012 19.40.21 Ray Van Dolson wrote: On Sun, Mar 18, 2012 at 08:04:14PM +0100, Markus Falb wrote: What filesystem? Assuming ext3, this cannot shrunk without unmounting. I

Re: [CentOS] your advice on backup procedure

2012-03-24 Thread Peter Eckel
to be backed up. Best regards, Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] udev works ok in CentOS 6.x??

2012-03-30 Thread Peter Peltonen
, Peter ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] transition to ip6

2012-03-31 Thread Peter Eckel
anything else, set up proper incoming and outgoing IPv6 port filtering rules on your perimeter routers. It will save you a hell of a headache. Peter. -BEGIN PGP SIGNATURE- Version: GnuPG/MacGPG2 v2.0.18 (Darwin) Comment: GPGTools - http://gpgtools.org iEYEARECAAYFAk93AW4ACgkQ+8TW1Xhd1gcs

Re: [CentOS] transition to ip6

2012-03-31 Thread Peter Eckel
address are. So there is a static address that you can put into your DNS and configure on your firewall. Best regards, Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] transition to ip6

2012-04-01 Thread Peter Eckel
, that's as is *should* be, and most of the time it is). Everything else is up to you and how the software you use binds to outgoing addresses and lets you specify it. Best regards, Peter. ___ CentOS mailing list CentOS@centos.org http

Re: [CentOS] transition to ip6

2012-04-02 Thread Peter Eckel
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Adam, Or you assign the rule to the interface, rather than the address. Nothing new, that is how firewalls work on DHCP clients today. that will be pretty difficult on the perimeter router ... Best regards, Peter. -BEGIN PGP

Re: [CentOS] transition to ip6

2012-04-02 Thread Peter Eckel
are fairly old and not on the latest firmware level. Best regards, Peter. -BEGIN PGP SIGNATURE- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org iEYEARECAAYFAk95e5YACgkQ+8TW1Xhd1geRyACeKimmjPrrrYtSee/wNJmLP1NZ k9gAoI8yGvEeVmfjXtqeEqMHx6PfrTUv =kus4

Re: [CentOS] transition to ip6

2012-04-02 Thread Peter Eckel
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Adam, Typically the routing table does a lot of work. Much like 127.0.0.0/8 the mask of a link-local will make it unprefered by 'public' traffic. There is also a syntax for specifying the outbound interface for traffic. Routing tables

Re: [CentOS] transition to ip6

2012-04-02 Thread Peter Eckel
to using a proxy. If you're interested, RFC4864 expands on some of the aspects of IPv4/NAT vs. IPv6: http://tools.ietf.org/html/rfc4864 Best regards, Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] transition to ip6

2012-04-02 Thread Peter Eckel
are generated, anything less than /64 (except, in rare circumstances, /128) is just bull. You might want to rethink the /64 concept! I think you might want to rethink the choice of your provider. Bests, Peter. ___ CentOS mailing list CentOS

Re: [CentOS] transition to ip6

2012-04-02 Thread Peter Eckel
on the external interface because of single-address restrictions on the external server. I'd say, either don't do it (filter on /64 instead), or remove all addreesses but the one required from the external interface and let routing tables handle the rest. Bests, Peter

Re: [CentOS] help from community

2012-04-12 Thread Peter Peltonen
, Peter ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] Interpretation of a hardware error

2012-04-13 Thread Peter Kjellström
(either something else went wrong or nothing really went wrong). In my experience hardware fault error messages are quite unreliable and at the end of the day DIMMs are magnitudes more likely to fail than CPUs... /Peter signature.asc Description: This is a digitally signed message part

Re: [CentOS] compiling openssh5.8src.rpm looking for Xlib.h

2012-04-13 Thread Peter Kjellström
install /usr/include/X11/Xlib.h /Peter signature.asc Description: This is a digitally signed message part. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] PHP and PHP53

2012-04-17 Thread Peter Hopfgartner
/listinfo/centos Bye, Peter -- Peter Hopfgartner web : http://www.r3-gis.com ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] XEN or KVM - performance/stability/security?

2012-04-23 Thread Peter Peltonen
under CentOS5. For CentOS6 the situation is a bit more problematic, as RH switched to KVM and left Xen behind. Best, Peter ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] XEN or KVM - performance/stability/security?

2012-04-23 Thread Peter Peltonen
. But if KVM would offer improvements for performance over Xen, I should perhaps try it out, as sometimes when doing backups and other things that require a lot of disk I/O a better performance could be wished for... Regards, Peter ___ CentOS mailing list CentOS

Re: [CentOS] XEN or KVM - performance/stability/security?

2012-04-23 Thread Peter Peltonen
. For desktops I've been happy with Parallels and VirtualBox. But from comments it sounds like KVM is maturing and I should perhaps give it a try. Regards, Peter ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] Latest 6.2 kernel is broken

2012-04-24 Thread Peter Kjellström
remove the kmod-bnx2 package from the first machine and fall back to the driver in the normal kernel package. /Peter signature.asc Description: This is a digitally signed message part. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org

Re: [CentOS] Latest 6.2 kernel is broken

2012-04-25 Thread Peter Kjellström
On Tuesday 24 April 2012 15.56.09 Lars Hecking wrote: Peter Kjellstr??m writes: On Monday 23 April 2012 17.54.33 Lars Hecking wrote: I just kickstarted a new machine with the latest CentOS 6.2 files, including kernel 2.6.32-220.13.1.el6.x86_64. It came up without network

Re: [CentOS] Latest 6.2 kernel is broken

2012-04-25 Thread Peter Kjellström
On Tuesday 24 April 2012 16.05.26 Ned Slider wrote: On 24/04/12 15:56, Lars Hecking wrote: Peter Kjellstr??m writes: On Monday 23 April 2012 17.54.33 Lars Hecking wrote: ... bnx2: Can't load firmware file bnx2/bnx2-mips-09-6.2.1b.fw This is because you have the kmod-bnx2 package which

Re: [CentOS] Latest 6.2 kernel is broken

2012-04-25 Thread Peter Kjellström
. For that to happen, I need to exclude kmod-cnic as well or the bnx2 rpm gets pulled in anyway. Interesting, are you saying that any standard install package selection includes these updated drivers? /Peter signature.asc Description: This is a digitally signed message part

Re: [CentOS] Latest 6.2 kernel is broken

2012-04-25 Thread Peter Kjellström
On Wednesday 25 April 2012 12.48.43 Lars Hecking wrote: Peter Kjellstr??m writes: On Wednesday 25 April 2012 10.53.46 Lars Hecking wrote: ... yum remove kmod-bnx2 is suggested way to remove packages in a dependency- aware way. Slightly different situation here - I'm

Re: [CentOS] Reject Action For SPF

2012-05-03 Thread Peter Eckel
in lots of legitimate mail being blocked, because SPF is by no means ubiquitous. You can set up your mail server to block mail if the SPF record suggests it, but I would never filter mail originating from domains having no SPF record at all. Best regards, Peter

Re: [CentOS] Reject Action For SPF

2012-05-03 Thread Peter Eckel
using your address to send mail. So it's not futile at all, it's just not planned to be used the way you intend to do it. Which SPF implementation are you using? And on which CentOS release? Best regards, Peter. ___ CentOS mailing list CentOS

Re: [CentOS] Equivalent RHEL package for CentOS httpd package?

2012-05-08 Thread Peter Kjellström
fix: $ yumdownloader httpd (yumdownloader is in the yum-utils pkg) $ rpm -qp --changelog httpd*.rpm | less (search for your CVE) /Peter signature.asc Description: This is a digitally signed message part. ___ CentOS mailing list CentOS@centos.org http

Re: [CentOS] Allow updates but not upgrades

2012-05-10 Thread Peter Kjellström
) may be the best idea (but requires more work). /Peter If I sync the repositories for eg: 6.0 , 6.2, 6.4 separately in Spacewalk and only allow access to the ones I want to give access to, would that work ? Thanks signature.asc Description: This is a digitally signed message part

Re: [CentOS] Allow updates but not upgrades

2012-05-10 Thread Peter Kjellström
On Thursday 10 May 2012 03.58.17 Johnny Hughes wrote: On 05/10/2012 01:46 AM, Peter Kjellström wrote: On Thursday 10 May 2012 17.36.07 Gregory Machin wrote: Hi. At the moment it seems my machines just update to the latest current release . I install a 6.0 machine and run yum update

Re: [CentOS] ldirectord package on centos 6

2012-05-16 Thread Peter Hinse
either in core centos 6 or epel. Where did it go? Look at the resource-agents SPEC file, the ldirectord is not built anymore. Some tweaking in the SPEC will give you the package back. However, upstream (RH) has decided to not support ldirectord any more. Regards, Peter

Re: [CentOS] ldirectord package on centos 6

2012-05-16 Thread Peter Hinse
Am Wed, 16 May 2012 15:06:15 +0200 schrieb Dennis Jacobfeuerborn: On 05/16/2012 08:52 AM, Peter Hinse wrote: Am Tue, 15 May 2012 21:11:00 +0200 schrieb Dennis Jacobfeuerborn: I'm looking for the ldirectord package but can't find it. Previously this was available as heartbeat-ldirectord

Re: [CentOS] Secure VNC access from iPad

2012-05-23 Thread Peter Brady
on what you are connecting to. You are now done. Good luck, -pete -- Peter Brady Email: pdbr...@ans.com.au Skype: pbrady77 Mobile: +61 410 490 797 signature.asc Description: OpenPGP digital signature ___ CentOS mailing list CentOS@centos.org http

Re: [CentOS] biggest disk partition on 5.8?

2012-05-25 Thread Peter Kjellström
for ext4 and other filesystem related oddities.. /Peter signature.asc Description: This is a digitally signed message part. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

[CentOS] wins option in nsswitch.conf not working

2012-06-03 Thread Peter Peltonen
---- Why does the wins option not work in nsswitch.conf? What should I do to get automount working with CentOS + Win7 shares? Regards, Peter ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] Resizing est4 filesystem while mounted

2012-06-16 Thread Peter Eckel
= [ r|/dev/vg_\d+/lv_virt_\.*| ] to ignore all the guest's PVs. Is there any downside in doing that, or are there any advantages in using partitions instead of raw 'devices' for the PVs? Best regards, Peter. ___ CentOS mailing list CentOS@centos.org

Re: [CentOS] leap second

2012-07-02 Thread Peter Eckel
strike me as a particularly good idea to insert a ':60' second - software that does proper sanity checks on date/time values is supposed to barf on that. Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] leap second

2012-07-02 Thread Peter Eckel
Hi Keith, My Centos 5.8 box is running ntpd, and I did not notice any problems with it. I did not have any problems on CentOS 5.8, but on one CentOS 6.2 box running a Java application. Kind Regards, Peter. ___ CentOS mailing list CentOS

Re: [CentOS] leap second

2012-07-02 Thread Peter Eckel
for the smear interval. I doubt it, because I would not really like the time to differ from the real time for more than a day. Best regards, Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] kernel-debuginfo

2012-08-02 Thread Peter Kjellström
kernel-debug-debuginfo[-common..]. /Peter signature.asc Description: This is a digitally signed message part. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] default gateway outside of the LAN

2012-08-17 Thread Peter Eckel
living room be built without any doors and a sign on the wall 'the exit is in the kitchen'. Best regards, Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] OT: Tool for monitoring traffic IP reception

2012-08-30 Thread Peter Eckel
On 30.08.2012, at 11:52, C. L. Martinez wrote: I am searching some lightweight tool to control when rsyslog didn't receive events from a specific host or group of hosts for x minutes/seconds. Only a simple tool to send an email when an alert is triggered, I don't need flat tools like

Re: [CentOS] OT: Tool for monitoring traffic IP reception

2012-08-30 Thread Peter Eckel
Hi, Uhmm .. I am reading the docs about SEC, but it only speaks about event correlation ... How do you do to check if syslog is receiving data?? essentially you set up SEC to watch for the syslog log file where the data are supposed to go, set up a 'Single' rule that creates a context with

Re: [CentOS] CentOS 6 docs?

2012-11-07 Thread Peter Eckel
the documents available on the CentOS documentation pages are mostly the ones for RHEL anyway that shouldn't make too much of a difference. Best regards, Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] Slow login to system without internet connection

2012-11-20 Thread Peter Eckel
it waits for the request to time out. Best regards, Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] Slow login to system without internet connection

2012-11-23 Thread Peter Eckel
GSSAPIAuthentication no in the host /etc/ssh/sshd_config else put your server ip and server name in the client /etc/hosts xxx.xxx..xxx yourserver.name :) I'd rather put the client IP address in the server's /etc/hosts ... Best regards, Peter. ___ CentOS

Re: [CentOS] /tmp directory

2012-12-10 Thread Peter Eckel
. I've also seen people using the Windows trash can for the very same purpose. In the IT business, there is a word for that kind of people. We call them 'stupid'. Cheers, Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org

Re: [CentOS] /tmp directory

2012-12-10 Thread Peter Eckel
reproducable with one command, even in cron. So it's not what I would call 'valuable data'. It's redundant, kind of a cache. By the way, what's wrong with 'yum search'? Too slow? Best regards, Peter. ___ CentOS mailing list CentOS@centos.org http

Re: [CentOS] Selinux blocking bind access to named/data and slave directories

2013-02-14 Thread Peter Brady
/slave DNS servers under selinux no problems. Any updates on the master propagates happily to the slaves. Mind you these are low traffic DNS servers that sit behind a firewall. Cheers -pete -- Peter Brady Email: pdbr...@ans.com.au Skype: pbrady77 signature.asc Description: OpenPGP digital

Re: [CentOS] SSHD rootkit in the wild/compromise for CentOS 5/6?

2013-02-26 Thread Peter Kjellström
/usr/bin/wc [root@n1 ~]# rpm -V coreutils [root@n1 ~]# /Peter signature.asc Description: This is a digitally signed message part. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] BIND Setup Issue

2013-03-10 Thread Peter Eckel
own machine (iptables?). Regards, Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] BIND Setup Issue

2013-03-10 Thread Peter Eckel
On 10.03.2013, at 16:14, Arek Czereszewski arekc...@gmail.com wrote: Put this in a zone file: netcloudjob.com. IN A 173.201.189.43 Just after a MX line Austin already did that, and it doesn't help. The name can already be resolved, and the address cannot be pinged either. I checked

Re: [CentOS] exim localhost vs 127.0.0.1

2013-03-11 Thread Peter Eckel
: Haftra Andrana I'm not a specialist on EXIM, but obviously your system resolves 'localhost' to the IPv6 address ::1. Probably you have allowed EXIM to relay for 127.0.0.1/8, but not for ::1, so it will allow relay access on IPv4 localhost, but not on IPv6 localhost. Cheers, Peter

Re: [CentOS] Centos 6.4 - yum update gives: Error: kernel conflicts with bfa-firmware

2013-03-11 Thread Peter Eckel
it by accident because I run yum-cron and pull daily updates. Best regards, Peter. signature.asc Description: Message signed with OpenPGP using GPGMail ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

[CentOS] nfs4 and idmapd

2013-04-16 Thread Peter Wood
used user daemon to create it. Any suggestion how can I get this ownership in sync? Thanks, -- Peter ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

[CentOS] ECC memory errors

2013-04-29 Thread Peter Peltonen
of problems most likely caused by a failing motherboard or the memories? Regards, Peter ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] ECC memory errors

2013-04-29 Thread Peter Peltonen
segmentation fault: # edac-util --report=simple Segmentation fault # edac-util -s Segmentation fault # rpm -qv edac-utils edac-utils-0.9-6.el5 Regards, Peter ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] ECC memory errors

2013-05-02 Thread Peter Peltonen
Replying to myself: On Mon, Apr 29, 2013 at 3:41 PM, Peter Peltonen peter.pelto...@gmail.comwrote: The EDAC error msg reports problems with bank0. Can I trust this? I tried installing edac-utils to get more information, but after installation it only generates segmentation fault: # edac

Re: [CentOS] CVE-2013-2094 and CentOS 6.x

2013-05-16 Thread Peter Kjellström
05f0bfd3030db4d4f4deb0fdc71b7fa3 perf_event_blocker.stp /Peter -- -= Peter Kjellström -= National Supercomputer Centre signature.asc Description: This is a digitally signed message part. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] OT: Script Help

2013-05-21 Thread Peter Eckel
CN=UVWXYZ_DATA.OU=UVWXYZ.O=CO some text3 some text4 I guess that's what you need. Best regards, Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] OT: Script Help

2013-05-21 Thread Peter Eckel
be perl -pne 's/(CN=)(DATA\.OU=)((.*?)\.O.*)$/$1$4_$2$3/' /file/name Best regards, Peter. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

Re: [CentOS] IPv4 192.168.71.1 'leaks out onto WAN.

2013-06-07 Thread Peter Brady
and tagged interfaces. Test and see what you need. Cheers -pete -- Peter Brady Email: pdbr...@ans.com.au Skype: pbrady77 signature.asc Description: OpenPGP digital signature ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman

Re: [CentOS] Dovecot SLOW with sssd in centos 6

2013-07-01 Thread Peter Brady
as the times drop to essentially zero after the first run. Cheers, -pete -- Peter Brady Email: pdbr...@ans.com.au Skype: pbrady77 signature.asc Description: OpenPGP digital signature ___ CentOS mailing list CentOS@centos.org http://lists.centos.org

Re: [CentOS] DL380g8 - smart array B320i - CentOS 6.4

2013-07-02 Thread Peter Kjellström
and/or system board...). /Peter signature.asc Description: This is a digitally signed message part. ___ CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos

[CentOS] rpmbuild environment CentOS5 vs CentOS6

2013-07-02 Thread Peter Wood
file and directory: File not found: /home/peter/rpmbuild/BUILDROOT/myapp-5.2-1el6.x86_64/opt/myapp/bin/exec01 I tried to override buildroot: rpmbuild -bb --define=buildroot / myapp.spec error: %{buildroot} can not be / As a workaround I can manually create /home/peter/rpmbuild/BUILDROOT/myapp

<    3   4   5   6   7   8   9   10   11   >