search for: riscworks

Displaying 20 results from an estimated 35 matches for "riscworks".

2010 Sep 24
7
In the press, once again
May be a little bit off topic, but this gave me hard laugh: http://www.theregister.co.uk/2010/09/24/sysadmin_file_tools/ Windows admins use a virtualized CentOS machine to copy files because their own tools are not able to handle copying a bigger amount of data. :) Cheers, Timo
2010 Aug 12
1
[Fwd: Re: [CentOS-devel] EOL plans for C3]
...GIN PGP SIGNED MESSAGE----- Hash: SHA1 Could anyone with the appropriate rights please create the C3-EOL page? Thanks in advance, Timo - -------- Original Message -------- Subject: Re: [CentOS-devel] EOL plans for C3 Date: Thu, 12 Aug 2010 12:50:46 +0200 From: Timo Schoeler <timo.schoeler at riscworks.net> To: The CentOS developers mailing list. <centos-devel at centos.org> References: <4C62F617.9080701 at karan.org> <4C62F9A5.1020800 at interlug.net> <4C62FB61.7010405 at riscworks.net> <4C63D1D9.5090806 at karan.org> thus Karanbir Singh spake: > On 08/11/201...
2015 Jun 11
2
Bridges, VLANs, Bonding on CentOS 7
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Hi, some months ago I ran into a hassle with following, quite simple config that works on CentOS 6 and CentOS 5 extremeley well, for years. However, I have problems getting it running on CentOS 7. ,-- bond0.100 -- brbond0.100 -> (VMs) eth0 (eno1 on C7) --. | |--- bond0 ----|--
2010 Mar 30
2
Permissions on my user page
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi (Ralph), I'd like to edit my personal page (would be nice to link images from here to the interview); could you please grant me the appropriate permissions? TIA, Timo -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iD8DBQFLsf9cfg746kcGBOwRAqyOAKCL3MNTytzJQFwTZLlGZK8dosQ6bQCeM9Vc Nb1FSj82NIfv64MfY21MHy4= =KaiJ -----END PGP
2010 Mar 22
1
Patched KVM RPMs (solves 'network shutdown under heavy load')
...able and the guest make more buffers available before qemu can enable notifications.' [0], the thread startet as 'network shutdown under heavy load' [1]. KVM already contains the fix (since February 19th, IIRC), CentOS' packages doesn't. The RPMs can be found here: http://www.riscworks.net/CentOS/KVM/fix-virt-io-ring-buffer-race/ Best, Timo [0] -- http://marc.info/?l=kvm&m=126564542625725&w=2 [1] -- http://www.mail-archive.com/kvm at vger.kernel.org/msg26033.html
2010 Dec 10
0
CentOS Digest, Vol 71, Issue 10
On Fri, 2010-12-10 at 12:00 -0500, centos-request at centos.org wrote: > Message: 35 > Date: Fri, 10 Dec 2010 17:45:45 +0100 > From: Timo Schoeler <timo.schoeler at riscworks.net> > Subject: Re: [CentOS] system startup sound > To: CentOS mailing list <centos at centos.org> > Message-ID: <4D025939.6030109 at riscworks.net> > Content-Type: text/plain; charset=ISO-8859-1; format=flowed > > On 12/10/2010 05:42 PM, m.roth at 5-cent.us wrote:...
2009 Oct 01
2
Reply to ICMP echo request (type 8) on different (ethernet) interface
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi list, I have a weird (?) problem here on a setup running CentOS 5.3 x86_64 (and OpenVZ, and some home-brew L2TP daemons, RIPd, BGPd, etc). There's a (VE in OpenVZ speak) virtual machine that has two ethernet interfaces, seen as eth0 and eth1, respectively. Those live in VLANs, but it's not important here. The thing is that on eth1 the
2014 Jun 04
3
KVM integrated network (user mode) dying after inactivity
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Hi list, I searched the web for bug reports regarding this phenomenon I see on *multiple* machines of a customer, however, I didn't find an exact fit. So, I'd like to ask here whether anyone else has run into this. I have multiple CentOS 6 machines running using KVM to virtualize a bunch of machines on them (LVM-based). Software releases
2009 Nov 24
7
CERN using RHEL/CentOS?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi list, I just did my daily news scan and saw some screenshots that illustrate the press release [0] announcing the first collisions at the LHC. Those screenshots show windows and buttons that exactly match my CentOS GNOME Desktop [1]. AFAIK, SuSE/Novell has different skins, as has (Open)Solaris and AIX, for instance. So, has there anybody more
2015 Jun 11
0
Bridges, VLANs, Bonding on CentOS 7
hi 2015-06-11 11:10 GMT+02:00 Timo Sch?ler <timo at riscworks.net>: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA256 > > Hi, > > some months ago I ran into a hassle with following, quite simple > config that works on CentOS 6 and CentOS 5 extremeley well, for years. > However, I have problems getting it running on CentOS 7. >...
2016 Feb 18
1
Thunderbird can not import S/MIME certificate
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Hi, in May 2015 I reported [0] that I can not import my S/MIME certificate. Issuer is GlobalSign. Jan Horak reassigned it to the nss guys ("This seems to be problem in NSS code, reassigning to nss component"), but then the ticket idled and was eventually closed by EOL of Fedora 21 (though I stated it persists with F22). I just reopened
2010 May 10
2
Creation of german CentOS Live CD 5.5 page?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, I'd like to translate the orignal page into a german one. http://wiki.centos.org/Manuals/ReleaseNotes/CentOSLiveCD5.5/German Could you (@Ralph) please create it? TIA Cheers, Timo -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iD8DBQFL5+cIfg746kcGBOwRAiQVAJ9QdqD1Pdm5fVte59v7zBdStjWahgCdGDZa 59kYF9j2CQhbMfdH0Raunzo= =TL76
2011 Jan 06
1
[CentOS-devel] are there any chances to see finished CentOS6 in 2011?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 thus Karanbir Singh spake: > On 01/05/2011 04:03 PM, Timo Schoeler wrote: >> Sure, this is what I understand. However, does this exclude people >> willing to help (read: raising the manpower of the project rebuilding >> RHEL)? If so, yes, I misunderstood. >> > > Thats bonkers. There *was* a specific callout for help,
2010 Sep 20
2
Amazon Linux AMI based on CentOS?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, a german IT news site [0] today posted that Amazon Linux AMI is based on CentOS 5.5 -- is that true? Maybe this would be stuff for the next newsletter... ;) Cheers, Timo http://www.golem.de/1009/78088.html -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iD8DBQFMl2Nxfg746kcGBOwRAg8sAKCelTvLYTNxVBjtOxteb7/hQY2eowCfYFzP
2010 Oct 18
2
FYI: Red Hat Enterprise Linux 6 Release Candidate Available to Partners
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 There's progress... http://press.redhat.com/2010/10/18/red-hat-enterprise-linux-6-release-candidate-available-to-partners/ Cheers, Timo -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iD8DBQFMvEWlfg746kcGBOwRAtHpAJ9/ylHRb8hAIBp4mvaNSPN36qrkzACfafrY 628MfhiRdSkK+9FWRuE8wJQ= =NtpF -----END PGP SIGNATURE-----
2012 Aug 02
1
Another NTP issue (fake leap second)
Hi list, just out of curiosity: Was anybody affected by this? http://lists.ntp.org/pipermail/questions/2012-August/033611.html Cheers, Timo
2009 Dec 09
1
XFS and LVM2 (possibly in the scenario of snapshots)
Hi list, during the last days there was a discussion going on about the stability of XFS; though I myself used XFS heavily and didn't run into issues yet, I'd like to ask something *before* we create our next generation data storage backend... Les Mikesell wrote in [0] about issues in the combination of XFS and LVM -- however, it was being discussed in context of using 32bit kernels.
2016 Jan 14
0
Fwd: Heads up: OpenSSH users
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 On 01/14/2016 06:05 PM, Timo Sch?ler wrote: > On 01/14/2016 05:34 PM, m.roth at 5-cent.us wrote: >> Michael H wrote: >>> Probably worth a read... >>> >>> http://www.openssh.com/txt/release-7.1p2 >>> >>>> Important SSH patch coming soon. For now, everyone on all >>>> operating
2016 Jan 28
0
C7 postfix problem
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 On 01/28/2016 03:24 PM, Rainer Traut wrote: > Hi all, Hi, > topology: java/tomcat app mailing to the outside via a C7 postfix > relay server. > > problem: java app submits mail to postfix but there is _nothing_ > logged in the postfix maillog. This happen for 2/3 of all mail > submitted. We cannot see any trace of this
2009 Apr 01
3
Nvidia driver on CentOS 5.3
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, just installed their NVIDIA-Linux-x86_64-180.44-pkg2 driver. I had it running on my CentOS 5.2 x64 machine, and I'm happily surprised that it builds and runs okay on 5.3 also. Cheers, Timo -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) Comment: Using GnuPG with CentOS - http://enigmail.mozdev.org