search for: 67d6

Displaying 20 results from an estimated 316 matches for "67d6".

Did you mean: 6756
2015 Sep 03
3
latest yum update messed up chrome
...an chrome from the command-line and see these errors: > >> On 6.7, it won't even run till I set SELinux to permissive. I see, as mentioned, a RedHat bug about it, (though that seems to be for RH-7.x https://rhn.redhat.com/errata/RHBA-2015-1701.html -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2008 Jul 04
5
article for consideration, Atheros 5007EG wireless card
...n bed working on this, which is better than being tethered to the wall!!!" (If I were making reviews for an advertisement, I would have just ended the quote at, "....most comprehensive webpage I have seen..." ) :) Thank you for your consideration -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6 Oz: So, do you steal weapons from the Army often? Willow: Well, we don't get cable, so we have to make our own fun.
2015 Jun 25
2
LVM hatred, was Re: /boot on a separate partition?
...e foot, but I > >still don't know for sure. thanks, -chuck > > > Gentoo Wiki has a pretty good "cheat sheet" on it: > > https://wiki.gentoo.org/wiki/LVM I have my own page, limited and out of date but.. http://srobb.net/lvm.html -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2016 Jun 02
2
FYI: http
...ing with > firefox (to add to what you mentioned: rushing "release" after "release" > without decent debugging...). What about palemoon? I've been using it on CentOS-7.x for awhlie. It accepts most firefox plugins and works quite well. -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2017 Jun 22
2
RDP for Centos 7
...ll work, but this is keeping it simple. This site gives a brief explanation. https://www.server-world.info/en/note?os=CentOS_7&p=x&f=5 You should be able to google for something like use CentOS-6 (or 7) connect to Windows RDP and find various tutorials. -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2016 Oct 21
3
photos on iPhone 6
...om there, into the iPad. > > It's less of a pain than it sounds, but is going on the premise that you > have a computer with iTunes. I don't know about it with a Windows version > of iTunes, we've only done it with her Mac. > > -- > Scott Robbins > PGP keyID EB3467D6 > ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) > gpg --keyserver pgp.mit.edu --recv-keys EB3467D6 > > _______________________________________________ > CentOS mailing list > CentOS at centos.org > https://lists.centos.org/mailman/listinfo/centos >
2019 Oct 18
3
Centos 8 Mate?
...their password though some foolish people disagree. But (I am not 100% sure) it seems that those 3 lines were all I needed back when I did it that way (Nowadays I have a slightly more complex setup as I have too many email accounts like everyone else in the world). -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2015 Jan 30
3
Another Fedora decision
...obbins wrote: > > > You may have noticed how if Fedora, by some odd scheme, deems your password > > unworthy, you have to click Done two times. > > Centos 7 does that as well. Heh, I guess I've used good passwords in my installs then. -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2015 Feb 10
3
KISS networking with CentOS 7
...39;ve also never found FreeBSD nics to change after installation. That is, if the card was bge0, it stayed bge0 after reboots. Granted, if you move the drive to a machine with a different brand of NIC, you'll have to edit /etc/rc.conf to reflect the new name. -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2015 Aug 20
2
new laptop: DVD or Blu-ray
On Thu, Aug 20, 2015 at 06:04:03AM -0500, Hal Wigoda wrote: > I wouldn't outfit a computer with blu-ray http://srobb.net/why.mp4 -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2017 Mar 20
3
Need help
I am running centos 6.8 The system went down when we try to reboot it we get the message ST:3P7Y9Y1 Do you know what the problem might be. Thanks shoshana at cfa.harvard.edu
2017 Jul 20
2
fcitx-anthy request (for Japanese users)
...ave to search for it. It's been assigned (I'm not sure how meaningful that is, depending upon the assignee's free time), but anyone who would like to add their support to the request can view the bug at https://bugzilla.redhat.com/show_bug.cgi?id=1471924 -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2009 Feb 09
2
short vpnc article
.../www.centos.org/modules/newbb/viewtopic.php?topic_id=18444&forum=38&post_id=67625 If approved, I'll get it done by next weekend. (I know that Ralph has told me it's alright to post articles without permission, but I like to run it the list first.) -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6 Angel: I knew this was gonna happen. Buffy: What? What do you think is happening? Angel: You're 16 years old, I'm 241. Buffy: I've done the math. Angel: You don't know what you'...
2015 Jun 05
2
What has happened to the CentOS logo?
...e boot-time messages. It's not too > bad on a standard home machine, I can hit Esc, but headless machines > are a different matter. Edit /etc/defaults/grub and remove rhgb quiet from the kernel line there. Then run grub2-mkconfig -o /boot/grub2/grub.cfg -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2015 Jan 30
4
Another Fedora decision
...t idea--at last, users can't install with a password of 1234. Anyway, as part of their push for it is that no one minds it, thought I'd mention it here, as many of the desktop oriented decisions get into Fedora, then into RH and it's already too late. -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2017 Feb 26
2
Installing support for Chinese text in Centos 7
I have just done a minimal installation of Centos7 followed by X Windows and the Mate desktop on a workstation. Although the default language is English, I would like to be able to write Chinese text in various applications. I seem to remember this was very easy to do in Centos 6 and Gnome: possibly only requiring only a simple 'yum groupinstall "Chinese Support"' after which I
2013 Nov 28
3
Odd problems with CR updates
...owners to inform them of this problem. Alternatively, use the command found in the help menu to report this broken site. -------- This happens when I upgrade to nss-softokn.3.14.3-9.el6 When I downgrade to 3.14.3-3.el6_4 it's fine. Has anyone else run into this? -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2015 Jun 06
3
What has happened to the CentOS logo?
...e config itself and needs the make config step. Back when grub2 oozed into Fedora, I made a small page, both as a reminder for myself and to stop repeating answers on the Fedora forums. You probably don't need it, but just in case. http://srobb.net/grub2.html -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2016 Apr 11
3
Slow authentication on C7
On Mon, Apr 11, 2016 at 05:22:43PM +0200, Leon Fauster wrote: > Am 11.04.2016 um 15:44 schrieb Marcin Trendota <moonwolf.rh at gmail.com>: > > > > Any ideas? > > > DNS? Is LDAP listed in the /etc/nsswitch.conf? -- Scott Robbins PGP keyID EB3467D6 ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 ) gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
2011 Sep 27
2
[OT] Fetchmail and Mutt help
Hi All, I setup Fetchmail and wanted to use Mutt to read e-mail. I used to use Pine and I just am sick of GUI e-mail clients these days. Bloat, complication and unreliable. Pine was my first ever e-mail client. I prefer to use POP still as I want may mail on my machine at all times. I can go into mutt and execute: 'fetchmail -v' and watch it bring down my e-mail. But in mutt i dont see