Re: [CentOS] ***Spam***Re: Recover from an fsck failure

2020-05-29 Thread James B. Byrne via CentOS
m loath to redo it. But I will if needsbe. I will take the opportunity to run fsck on the system HDD while in a live dvd mode. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Ma

Re: [CentOS] Recover from an fsck failure

2020-05-29 Thread James B. Byrne via CentOS
pped me into give a "File-based locking initialisation failed." when I try to run vgdisplay or vgs. Any guidance appreciated. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow l

[CentOS] Recover from an fsck failure

2020-05-28 Thread James B. Byrne via CentOS
attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada L8E

[CentOS] CentOS-6 cannot get kvm guest to start - network error

2019-10-01 Thread James B. Byrne via CentOS
links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada L8E 3C3

[CentOS] reconfigure centos-6.9 host to ignore missing nic

2019-09-16 Thread James B. Byrne via CentOS
follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada L8E

Re: [CentOS] Are linux distros redundant?

2019-04-25 Thread James B. Byrne via CentOS
ttachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 07

[CentOS] netmask on aliases overriden by netmask on interface

2019-02-08 Thread James B. Byrne via CentOS
ot to networks having differing cidr masks? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited

Re: [CentOS] SFTP - Private/Public Authentication Keysets Beyond The First Set

2018-12-13 Thread James B. Byrne via CentOS
Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario

[CentOS] Restarting Named on CentOS-6 gives SE Error

2018-10-12 Thread James B. Byrne via CentOS
e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905

Re: [CentOS] Which is better? Microsoft Exchange 2016 or Linux-based SMTP Servers?

2018-07-20 Thread James B. Byrne via CentOS
nsitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario

Re: [CentOS] CentOS-6.9 Bind-9.8.2 error messages

2018-06-21 Thread James B. Byrne via CentOS
On Wed, June 20, 2018 15:37, Gordon Messmer wrote: > On 06/20/2018 11:19 AM, James B. Byrne via CentOS wrote: >> I am encountering messages similar to this in the system logfile: >> >> Jun 20 13:38:18 inet03 named[3720]: malformed tr

[CentOS] CentOS-6.9 Bind-9.8.2 error messages

2018-06-20 Thread James B. Byrne via CentOS
, what caused it, nor how to fix it. Any suggestions relevant to any of the above are most welcome. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrne

Re: [CentOS] OT: hardware: sanitizing a dead SSD?

2018-05-11 Thread James B. Byrne
CURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 H

Re: [CentOS] NoScript allow scripts globally reversible?

2017-11-02 Thread James B. Byrne
esult of recent changes made to the extensions interface. I can hardly wait to see what is broken with v57. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrne

Re: [CentOS] how to prevent files and directories from being deleted?

2017-10-04 Thread James B. Byrne
Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario

Re: [CentOS] yum update problem - dependancy problem

2017-09-26 Thread James B. Byrne
ot@lcomp5 ~]# > > -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.ha

Re: [CentOS] Block internet access for some users on the LAN ?

2017-09-20 Thread James B. Byrne
ttachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada L8E 3C3 _

Re: [CentOS] login case sensitivity

2017-09-08 Thread James B. Byrne
That decision is site specific. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne

Re: [CentOS] old hardware / minimal netinstall -> CPU fan control

2017-07-12 Thread James B. Byrne
rack units its fans sounded like a jet taking off. This turned out to be a known problem and the final fix was a BIOS update from SM. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail

[CentOS] rsync and cause/source of an empty file

2017-06-30 Thread James B. Byrne
NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada L8E

[CentOS] sha256sum a dvd

2017-04-24 Thread James B. Byrne
error What does this mean and how do I fix it? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Lim

Re: [CentOS] OT: systemd Poll - So Long, and Thanks for All the fish.

2017-04-20 Thread James B. Byrne
able benefit to the parties tasked with dealing them. Systemd is not the problem. It is a symptom of a deeper malaise, indifference. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-

Re: [CentOS] OT: systemd Poll - So Long, and Thanks for All the fish.

2017-04-19 Thread James B. Byrne
. They are symptoms of a fundamental difference of focus between what our firm needs and what the Linux community wants. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrne

Re: [CentOS] OT: systemd Poll

2017-04-11 Thread James B. Byrne
tage are you in w/ regards to adopting systemd? Are you > still ridiculing it, violently opposed to it, or have you mellowed to > it? > A. FreeBSD-11. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments n

Re: [CentOS] Timezone and date

2017-04-05 Thread James B. Byrne
here a way to get the non-day-lite savings time > zone ? > For example EST is valid - EDT is not. > date -u Wed Apr 5 20:18:45 UTC 2017 -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links

Re: [CentOS] firewalld management on a headless server

2017-03-28 Thread James B. Byrne
NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox

[CentOS] KVM guest fails to boot cleanly

2017-03-22 Thread James B. Byrne
ing is seriously wrong somewhere. As shown above I have since reconfigured grub.conf to fallback to the last working kernel. Nonetheless, I would like guidance on how to proceed with fixing/removing the broken one. Suggestions? -- *** e-Mail is NOT a SECURE channel *** D

[CentOS] Centos-6.8 fsck and lvms

2017-03-18 Thread James B. Byrne
-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive

[CentOS] Processing Conflict: speexdsp-1.2-0.9.rc3.el6.x86_64

2017-03-14 Thread James B. Byrne
an upgrade or replacement for speex. One just conflicts with the other. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne

Re: [CentOS] CentOS-6.8 fsck report Maximal Count

2017-03-14 Thread James B. Byrne
ted in an LV assigned to a libvirt pool associated with a single vm. Can this be checked and corrected without having to deal with the base system? If so then how? Regards, -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open at

Re: [CentOS] CentOS-6.8 fsck report Maximal Count

2017-03-10 Thread James B. Byrne
On Thu, March 9, 2017 09:46, John Hodrien wrote: > On Thu, 9 Mar 2017, James B. Byrne wrote: > >> This indicated that a bad sector on the underlying disk system might >> be the source of the problem. The guests were all shutdown, a >> /forcefsck file was created on the h

[CentOS] CentOS-6.8 fsck report Maximal Count

2017-03-09 Thread James B. Byrne
ing over? 2. How do I get the fsck issue with dm-6 resolved? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte &am

Re: [CentOS] Wich web browser on CentOS6 ?

2017-02-13 Thread James B. Byrne
On Fri, February 10, 2017 15:44, Alice Wonder wrote: > On 02/10/2017 12:34 PM, James B. Byrne wrote: >> >> On Fri, February 10, 2017 06:26, Patrick Begou wrote: >>> Hello >>> >>> I have more and more troubles using firefox in professional >>>

Re: [CentOS] Wich web browser on CentOS6 ?

2017-02-10 Thread James B. Byrne
CURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive

Re: [CentOS] Firefox Issue

2017-01-06 Thread James B. Byrne
achments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757

Re: [CentOS] Off-Topic: Travel Router and Firewall

2016-11-25 Thread James B. Byrne
J45 ports in hotel rooms with wi-fi frequently no longer active and simply relics of an earlier Internet service. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail Ja

Re: [CentOS] CentOS 6, Apache 2.2.15 and SNI?

2016-11-22 Thread James B. Byrne
o the certificate(s) support? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited htt

[CentOS] ldns-dane

2016-11-11 Thread James B. Byrne
invalid? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.

[CentOS] CentOS-6.8 PCI Hwdr issue?

2016-09-21 Thread James B. Byrne
follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canad

Re: [CentOS] IPMI ??

2016-09-19 Thread James B. Byrne
NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton,

Re: [CentOS] php55w-fpm on CentOS 7: settings location

2016-08-04 Thread James B. Byrne
tput and 'php -i' is certainly handier when in a terminal session on the host. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrne

Re: [CentOS] curl build system is broken and so is mock

2016-08-04 Thread James B. Byrne
don't frequently use. Most of us have that problem; head injuries or not. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@h

Re: [CentOS] users unable to log into kde after 6.8 update

2016-07-21 Thread James B. Byrne
/username > > Hope it helps > > Is SELinux enabled? If so then what does 'audit2why -l -a' say? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James

[CentOS] CentOS6 - Stop NUX Skype auto-start with gnome desktop

2016-07-20 Thread James B. Byrne
T transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +

Re: [CentOS] UDP Constant IP Identification Field Fingerprinting Vulnerability

2016-06-28 Thread James B. Byrne
On Mon, June 27, 2016 12:29, Gordon Messmer wrote: > On 06/26/2016 01:50 PM, James B. Byrne wrote: >> However, all I am seeking is knowledge on how to handle this using >> iptables. I am sure that this defect/anomaly has already been >> solved wherever it is an issue.

Re: [CentOS] UDP Constant IP Identification Field Fingerprinting Vulnerability

2016-06-26 Thread James B. Byrne
On Fri, June 24, 2016 12:24, John R Pierce wrote: > On 6/24/2016 9:20 AM, James B. Byrne wrote: >> We received a notice from our pci-dss auditors respecting this: >> >> CVE-2002-0510 The UDP implementation in Linux 2.4.x kernels keeps >> the >> IP Identification

[CentOS] UDP Constant IP Identification Field Fingerprinting Vulnerability

2016-06-24 Thread James B. Byrne
an example somewhere? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.

Re: [CentOS] https and self signed

2016-06-21 Thread James B. Byrne
On Mon, June 20, 2016 13:16, Gordon Messmer wrote: > On 06/20/2016 07:47 AM, James B. Byrne wrote: >> On Sat, June 18, 2016 18:39, Gordon Messmer wrote: >> >>> I'm not interested in turning this in to a discussion on >>> epistemology. >>> This is ba

Re: [CentOS] https and self signed

2016-06-20 Thread James B. Byrne
On Sat, June 18, 2016 18:39, Gordon Messmer wrote: > On 06/18/2016 02:49 PM, James B. Byrne wrote: >> On Fri, June 17, 2016 21:40, Gordon Messmer wrote: >>> https://letsencrypt.org/2015/11/09/why-90-days.html >> With respect citing another person's or people's op

Re: [CentOS] [Fwd: Re: https and self signed]

2016-06-18 Thread James B. Byrne
em is a significant risk in my opinion. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte

Re: [CentOS] https and self signed

2016-06-18 Thread James B. Byrne
On Fri, June 17, 2016 11:06, Walter H. wrote: > On 17.06.2016 16:46, James B. Byrne wrote: >> On Thu, June 16, 2016 13:53, Walter H. wrote: >>> On 15.06.2016 16:17, Warren Young wrote: >>>> but it also affects the other public CAs: you can’t get a >>&g

[CentOS] [Fwd: Re: https and self signed]

2016-06-17 Thread James B. Byrne
On Fri, June 17, 2016 12:31, Valeri Galtsev wrote: > > On Fri, June 17, 2016 10:19 am, James B. Byrne wrote: > >> Keys issued to individuals certainly should have short time limits >> on them. In the same way that user accounts on systems should >> always have

Re: [CentOS] https and self signed

2016-06-17 Thread James B. Byrne
uild the devices. But we all have to do that already. Bought any USB devices from China recently? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemail

Re: [CentOS] https and self signed

2016-06-17 Thread James B. Byrne
rusted-ssl-certificates-for-its-domains-made-in-france/ -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne

Re: [CentOS] dnf replacing yum?

2016-05-27 Thread James B. Byrne
on. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockle

Re: [CentOS] CentosPlus

2016-05-19 Thread James B. Byrne
- in the standard repo naming exactly the same packages as those included elsewhere. You can use globbing in the package names in both cases. It is a little more work to set up but it is a lot safer to my way of thinking, particularly where there are multiple sysadmins involved. -- ***

Re: [CentOS] google cloud compute with PEM file

2016-05-19 Thread James B. Byrne
led then try this: restorecon -R ~/.ssh -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte &

Re: [CentOS] CentOS-6.7 problem updating kernel

2016-05-09 Thread James B. Byrne
On Mon May 9 2016 15:24:20 UTC, Jonathan Billings wrote: > >>On Mon, May 9, 2016 10:26, James B. Byrne wrote: >> >> Any ideas as to what happened and how to fix it? >> > > It looks like your package update was interrupted by a > SIGHUP signal (that's wh

[CentOS] CentOS-6.5 - CD/DVD does not sense media

2016-05-09 Thread James B. Byrne
ppening here? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.c

[CentOS] CentOS-6.7 problem updating kernel

2016-05-09 Thread James B. Byrne
data via e-Mail Do NOT open attachments nor follow links sent by e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 9

Re: [CentOS] yum update (first in a long time) - /var/log/dovecot no longer used

2016-05-06 Thread James B. Byrne
complete the update. In fact, anything of that nature would benefit from requiring a special switch to install so that 'yum update' would not break a running system. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail D

Re: [CentOS] Centos in the Browser string ?

2016-03-25 Thread James B. Byrne
o hide that, use a proxy server. ((GBWG)) > > On the other hand, setting it to 'Mozilla/5.0 (Windows NT 6.1; rv:38.0) Gecko/20100101 Firefox/38.0' would make one look like the latest TOR browser. Which, if CentOS set Firefox to that by default, would make identifying TOR users a g

[CentOS] IPv6 on CentOS-6 - IPTables

2016-03-08 Thread James B. Byrne
o NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada

Re: [CentOS] Utility to zero unused blocks on disk

2016-02-10 Thread James B. Byrne
sured by 'forgetting' the key. But encrypting an SSD after the material is put on it is not sufficient. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Lim

Re: [CentOS] Latest version of kate editor

2016-02-03 Thread James B. Byrne
> I use vim/gvim together with numerous add-ons from Tim Pope. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte

[CentOS] CD-Mount on CentOS-6.7

2016-01-27 Thread James B. Byrne
Os. So my question is: What has changed to cause this behaviour? Any ideas? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.h

Re: [CentOS] What to do when you've been hacked?

2016-01-26 Thread James B. Byrne
he former then they will be back and you will need to consider how to deal with the next assault. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited h

Re: [CentOS] Hylafax without modems - SIP?

2016-01-26 Thread James B. Byrne
3 without problems. The load on the fax host is trivial. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Dri

Re: [CentOS] Just need to vent

2016-01-25 Thread James B. Byrne
o the kernel in a manner similar to how KVM made its way. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley D

Re: [CentOS] HDD badblocks

2016-01-20 Thread James B. Byrne
onics when > everything went to surface mount. > > Kids these days! I remember taking the vacuum tubes to the testing centre in the corner drug-store to see which ones need replacing. Apologies to the four Yorkshiremen. -- *** e-Mail is NOT a SECURE channel

Re: [CentOS] CentOS-6.7, kvm bridges, virtual interfaces, and routes

2016-01-11 Thread James B. Byrne
68.51.41? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton

[CentOS] CentOS-6 : DNS resolver for ssh chrooted accounts.

2016-01-11 Thread James B. Byrne
cannot determine is exactly what package(s) is/are required. What is the minimal package set needed to enable chrooted users to perform dns lookups on CentOS-6? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrne

[CentOS] SELinux context change on /etc/posfix/main.cf

2016-01-08 Thread James B. Byrne
yesterday to this host and this may be an intended alteration. However, can anyone confirm this for me? Or, otherwise explain what has happened? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn

[CentOS] CentOS-6.7, kvm bridges, virtual interfaces, and routes

2016-01-08 Thread James B. Byrne
p work as I imaging? What would be the correct static routing table entries to make it work? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited

Re: [CentOS] Calibre installation fails on C7

2015-12-23 Thread James B. Byrne
to calibre-tarball.txz below as appropriate: sudo mkdir -p /opt/calibre && sudo rm -rf /opt/calibre/* && sudo tar xvf /path/to/downloaded/calibre-tarball.txz -C /opt/calibre && sudo /opt/calibre/calibre_postinstall HTH. -- *** e-Mail is NOT a SECURE channel

Re: [CentOS] libreoffice 4.4 or 5 in CentOS 6

2015-12-15 Thread James B. Byrne
t; > I am running LO-5.0.3.2 on CentoS-6.7. without any known issues. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.ha

Re: [CentOS] wifi on servers and fedora [was Re: 7.2 kernel panic on boot]

2015-12-10 Thread James B. Byrne
form was, in large part, to reduce the resources given over to managing the software. It would be ironic in the extreme were the reverse prove the case. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrne

Re: [CentOS] wifi on servers and fedora [was Re: 7.2 kernel panic on boot]

2015-12-09 Thread James B. Byrne
or not having paid enough attention to that item. Am I correct? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Broc

Re: [CentOS] wifi on servers and fedora [was Re: 7.2 kernel panic on boot]

2015-12-08 Thread James B. Byrne
On Mon, December 7, 2015 13:41, Matthew Miller wrote: > On Fri, Dec 04, 2015 at 09:03:50AM -0500, James B. Byrne wrote: >> On Thu, Dec 03, 2015 at 02:50:38PM -0500, m.r...@5-cent.us wrote: >> > For laptops, great. For anything else, not so much. For example, >>

Re: [CentOS] 7.2 kernel panic on boot

2015-12-04 Thread James B. Byrne
orld moves on and we perforce move with it or are left behind. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley

Re: [CentOS] Newbie alert

2015-11-27 Thread James B. Byrne
has already released. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, On

Re: [CentOS] firewalld being stupid

2015-11-17 Thread James B. Byrne
s incident report. It may not be intuitive to some but it is certainly the logical way of handling this. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Li

[CentOS] CentOS-6.6 SELinux questions

2015-10-27 Thread James B. Byrne
r or are they caused by something I am doing wrong? If so then what do I need to do to eliminate them? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited

[CentOS] CentOS-6 reboots

2015-10-26 Thread James B. Byrne
virtual guests? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hami

Re: [CentOS] PHP version not enough for developers

2015-10-23 Thread James B. Byrne
ail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905

[CentOS] CentOS-6 SSHD chroot SELinux problem

2015-10-09 Thread James B. Byrne
If not, then What are the implications of creating a custom policy to handle this using the output given above? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte &am

[CentOS] [Fwd: Re: Can one construct an IPTables rule to block on NS records?]

2015-10-07 Thread James B. Byrne
Hit reply instead of reply all. This is for the list. -- Original Message -- Subject: Re: [CentOS] Can one construct an IPTables rule to block on NS records? From:"James B. Byrne" Date:Wed, October 7, 2015 08:52 To: &quo

[CentOS] CentOS-6.7 Kernel Panic

2015-10-05 Thread James B. Byrne
sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada L8E

[CentOS] Can one construct an IPTables rule to block on NS records?

2015-10-05 Thread James B. Byrne
channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario

[CentOS] {SOLVED] Re: CentOS-6.7 Passing delayed shutdown via ssh command line argument?

2015-09-30 Thread James B. Byrne
On Wed, September 30, 2015 09:33, James B. Byrne wrote: > If I log into a host via ssh from my workstation then I can enter > this: > > shutdown -r +90& > > and log out. The shutdown command will continue in effect and will > activae 90 minutes later. > > However

[CentOS] CentOS-6.7 Passing delayed shutdown via ssh command line argument?

2015-09-30 Thread James B. Byrne
n command does not remain in effect. Why is this so and is there some way to achieve this? -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http

[CentOS] decode http hack attempt?

2015-09-24 Thread James B. Byrne
explanation. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hami

Re: [CentOS] OT: closing a port on home router

2015-09-23 Thread James B. Byrne
airs on a sinking ship. It does not address the fundamental issue. Plus assignment to a non-standard port adds to maintenance and support load since it must be separately accounted for each time it is referenced. -- *** e-Mail is NOT a SECURE channel *** Do NOT t

Re: [CentOS] CentOS6 - Break in attempt? What is the Exploit?

2015-09-22 Thread James B. Byrne
0/443 so we do not even see it any more, except via proxy. Taiwan is nearly in the same boat and Vietnam is next in the queue. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne

Re: [CentOS] CentOS-6 Logwatch 7.3.6 behaviour

2015-09-21 Thread James B. Byrne
On Sat, September 19, 2015 06:51, Tony Mountifield wrote: > In article > , James B. Byrne wrote: >> After some experimenting I have observed that overriding settings from >> /usr/share/logwatch/default.conf/logwatch.conf in >> /etc/logwatch/conf/logwatch.conf doe

[CentOS] CentOS6 - Break in attempt? What is the Exploit?

2015-09-21 Thread James B. Byrne
annel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada

[CentOS] CentOS-6 Logwatch 7.3.6 behaviour

2015-09-18 Thread James B. Byrne
in alphabetic order, along with the other services which simply take the implicit default value. -- *** e-Mail is NOT a SECURE channel *** Do NOT transmit sensitive data via e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limi

[CentOS] CentOS-6 - LogWatch Cyrus-IMAPD script was CentOS-6 - LogWatch

2015-09-17 Thread James B. Byrne
On Mon, September 14, 2015 14:51, James B. Byrne wrote: > The Logwatch imapd service script distributed with CentOS-6 does not > generate anything when I run logwatch --service all on a cyrus-imapd > host. Is this expected behaviour? Is there a separate script for > cyrus-imapd

Re: [CentOS] CentOS-6 - LogWatch

2015-09-15 Thread James B. Byrne
On Mon, September 14, 2015 21:28, Always Learning wrote: > > On Mon, 2015-09-14 at 14:51 -0400, James B. Byrne wrote: > >> The Logwatch imapd service script distributed with CentOS-6 does not >> generate anything when I run logwatch --service all on a cyrus-imapd >&

[CentOS] CentOS-6 - LogWatch

2015-09-14 Thread James B. Byrne
e-Mail James B. Byrnemailto:byrn...@harte-lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 905 561 0757 Canada L8E 3C3 ___ Ce

  1   2   3   4   5   6   7   8   9   >