Re: [CentOS] ***Spam***Re: Recover from an fsck failure

2020-05-29 Thread James B. Byrne via CentOS
On Fri, May 29, 2020 10:38, Simon Matter wrote: > How exactly did you create the cloned disk? > Clonezilla Live. Both systems were running clonezilla live from flash drives so there was no other disc activity on either system. > If the source disk still works and is in operation without

Re: [CentOS] Recover from an fsck failure

2020-05-29 Thread James B. Byrne via CentOS
On Thu, May 28, 2020 19:38, Robert Nichols wrote: > What output do you get from: > > file -s /dev/mapper/vg_voinet01-lv_log > lsblk -f /dev/mapper/vg_voinet01-lv_log > file -s /dev/mapper/vg_voinet01-lv_log /dev/mapper/vg_voinet01-lv_log: symbolic link TO '../DM-5' dm-f lsblk -f

[CentOS] Recover from an fsck failure

2020-05-28 Thread James B. Byrne via CentOS
This is CentOS-6x. I have cloned the HDD of a CentOS-6 system. I booted a host with that drive and received the following error: checking filesystems /dev/mapper/vg_voinet01-lv_root: clean, 128491/4096000 files, 1554114/16304000 blocks /dev/sda1: clean, 47/120016 files, 80115/512000 blocks

[CentOS] CentOS-6 cannot get kvm guest to start - network error

2019-10-01 Thread James B. Byrne via CentOS
Need to start a virtual machine but missing nic is preventing this: I have need to recover some data from a guest on host which has been shutddown for some time. The host had one of it nic removed at some point. It is not likely to be replaced either. When I try to start the guest in question

[CentOS] reconfigure centos-6.9 host to ignore missing nic

2019-09-16 Thread James B. Byrne via CentOS
I need to work on a host which has been offline and powered down for some time. I has CentOS-6.9 installed. At some point it had two nics, one on the motherboard (still present and working) and one as an expansion card. When booted the console displays: pciehp :00:1c:0:pcie04: Failed to

Re: [CentOS] Are linux distros redundant?

2019-04-25 Thread James B. Byrne via CentOS
On Wed, April 24, 2019 11:14, Simon Matter wrote: > > I'm afraid too many clouds make the wider horizon invisible :-) > At that point it is called fog. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor

[CentOS] netmask on aliases overriden by netmask on interface

2019-02-08 Thread James B. Byrne via CentOS
CentOS-6.10 We have a host with the following ifcfg file contents: BOOTPROTO=none BROADCAST="" DEFROUTE=yes DEVICE=eth1 . . . GATEWAY=X.Y.Z.234 IPADDR=A.B.C.2 IPV4_FAILURE_FATAL=yes NAME="LAN Link - eth1" NETMASK="255.255.255.128" NETWORK="A.B.C.0" NM_CONTROLLED=no ONBOOT=yes PREFIX=25

Re: [CentOS] SFTP - Private/Public Authentication Keysets Beyond The First Set

2018-12-13 Thread James B. Byrne via CentOS
On Wed, December 12, 2018 16:40, Gary Braatz wrote: > Inclusion of the -i flag and the location of the private key solved > the > problem. > You can also set up a personalised ssh config file in the ~/.ssh directory of the user employed to establish the sftp/ssh connections: #BOF #

[CentOS] Restarting Named on CentOS-6 gives SE Error

2018-10-12 Thread James B. Byrne via CentOS
Restarting one of our named services produces this entry in the system log file: Oct 12 08:47:45 inet08 setroubleshoot: SELinux is preventing /usr/sbin/named from search access on the directory . For complete SELinux messages. run sealert -l 9eabadb9-0e03-4238-bdb8-c5204333a0bf Checking the

Re: [CentOS] Which is better? Microsoft Exchange 2016 or Linux-based SMTP Servers?

2018-07-20 Thread James B. Byrne via CentOS
On Thu, July 19, 2018 10:57, Valeri Galtsev wrote: > > . . . you don't need to recruit spies anymore, just roll out "free" > services, and information will trickle to you. I am old enough to know > what collection of information on everybody leads to (Hitler Germany, > Stalin Russia, ...), but

Re: [CentOS] CentOS-6.9 Bind-9.8.2 error messages

2018-06-21 Thread James B. Byrne via CentOS
On Wed, June 20, 2018 15:37, Gordon Messmer wrote: > On 06/20/2018 11:19 AM, James B. Byrne via CentOS wrote: >> I am encountering messages similar to this in the system logfile: >> >> Jun 20 13:38:18 inet03 named[3720]: malformed tr

[CentOS] CentOS-6.9 Bind-9.8.2 error messages

2018-06-20 Thread James B. Byrne via CentOS
I am encountering messages similar to this in the system logfile: Jun 20 13:38:18 inet03 named[3720]: malformed transaction: dynamic/efa1f375d76194fa51a3556a97e641e61685f914d446979da50a551a4333ffd7.mkeys.jnl last serial 103538 != transaction first serial 103361 I have no idea what this means,