similar to: Disabling services in CentOS 5.5

Displaying 20 results from an estimated 500 matches similar to: "Disabling services in CentOS 5.5"

2005 Oct 10
2
centos on 64M 350Mhz pentimum II
All, I have an old computer 64M 350Mhz pentium II. centos os 4.1 installs on it fine. however on boot it says low memory and it kills certain processes. httpd or sendmail. I have a 2GIG swap and I did a chkconfig XXX off on a few things like xfs, nfs, httpd, kudzu. My old 2.4 kernel used to run in 4M with a swap... I had recompiled the kernel (took a while) to enable the cyclades module. Any
2010 Oct 21
2
missing dependency for package
Hello everyone, I know this isn't strictly CentOS query, but I am hoping that someone here with more experience than myself might have some thoughts. I am trying to get a plugin working for Ganglia on a CentOS 5.5 box, in a testing environment. The plugin is for apache monitoring, called Ganglia-Logtailer. This plugin requires the executable /usr/bin/logtail in order to work. The only
2012 Apr 24
5
Not Quite Minimal CentOS 6.2
Hi All, I a working on configuring a not-quite minimal installation of CentOS 6.2. I tried doing the "minimal" installation available with the installer, but it's a bit too minimal to be useful. So I'm cutting down from a less minimal starting place. I'm pretty familiar with 5.x, but what I'm finding in 6.2 is a lot of new stuff, and a lot of odd behavior. For example,
2005 Aug 30
1
server install and software config advise please
Greetings I did another quick server install on an old rackmount Compaq Proliant 1850R with hardware RAID5 today. would someone please shed some of their experience and light on how they deal with deleting or keeping the default configs on these items please when i do a chkconfig --list | grep :on | more nfslock 0:off 1:off 2:off 3:on 4:on 5:on 6:off readahead
2010 May 19
4
apache redirection
Hello everyone, Part of our website has secured access with an SSL certificate. The problem we are running into is that the certificate is for www.domainname.com, so when they go to domainname.com (without the www. in front), the users are getting a "This connection is untrusted" warning, because the url doesn't match the certificate. I found one site that said to make a change to
2009 Dec 18
3
Security advice, please
I run chkrootkit daily. For the first time I've got reports of a problem - Checking `bindshell'... INFECTED (PORTS: 1008) The page http://fatpenguinblog.com/scott-rippee/checking-bindshell-infected- ports-1008/ suggests that this might be a false positive, so I ran 'netstat - tanup' but unlike the report, it wasn't famd on the port. It was tcp 0 0 0.0.0.0:1008
2010 Aug 27
2
cfengine vs. puppet
Hello All, I have been tasked with getting some configuration management system running at work. We have about 20 web servers running (some virtual and some physical), and we are trying to come up with a tool that will assist setting up new boxes as we bring them online, as well as maintaining existing systems when changes are necessary. After spending a little bit of time searching around
2010 Mar 10
1
IPSec VPN Setup?
Hello Everyone, I have been tasked at work with setting up a VPN connection from our server to a client's network. The only problem is that I have never done anything like this before, so I am not sure where to start. We are running CentOS 5.4 on our server. I do not yet know what the client is running for their VPN, the only thing I know of from the client, is we need to use IPSec for our
2011 Jul 19
1
nfsv4 and kerberos - fails to mount
I have been trying all sorts of things to get this working. nfsv4 works fine if I just use the nfs-v3 form of export i.e. /nfs4exports 192.168.230.237/24(ro,fsid=0,sync,insecure,no_root_squash,no_subtree_check,squash_uids=0-99) /nfs4exports/NDG 192.168.230.237/24(rw,insecure,no_subtree_check,nohide,sync,no_root_squash,squash_uids=0-99) but this is inherently open to all on this machine. so then
2007 Oct 03
2
excluding directories in rsync
Hello Everyone, I am trying to exclude a directory (and all file and sub-directories under that directory) when using rsync. I have spent two days on google, but everything that I can find there involves excluding individual files, not an entire directory. I have tried the following commands, but in each case the remove_dir and all of its sub-directories and files area still sent to the remote
2007 Feb 07
2
Slow clock on CentOS 4.4 in a VMware VM
I'm running a CentOS 4.4 VM on a Windows XP host with VMware Server, and have the problem that my clock runs too slow (it happens in VMware Workstation as well). It loses between 30 and 45 seconds every minute! This is a known problem and can be fixed by adding "nosmp noapic nolapic" to the boot command according to VMware tech note ID 1420. However, despite adding these
2012 Jul 12
3
ssh port forwarding
Hello Everyone, I am having a problem with setting up port forwarding from one of our local CentOS machines to an AWS EC2 instance. We are wanting to make mysql connections over an ssh tunnel. In this case, lets say that hostA is our local machine, and hostB is the Amazon EC2 instance. I have tried several different variations (that I have found from google searching), including: from hostA: ssh
2016 Aug 29
6
CentOS 6: files now owned by nobody:nobody
Hi, We are running a cluster under CentOS 6.6. We recently attached a new NAS device, running CentOS 6.8 and rsync'd our user file system to it. We noticed that all the files were owned by nobody (with nobody as the group). We copied over the /etc/passwd and /etc/group files from our front-end server to our NAS server. If we log in to the NAS server we see the files owned by their
2012 Mar 08
0
Programs on/off on virtual host machine
been playing with my host machine and thought some might want to see what I have on and the full list of chkconfig I have installed desktop and x windows system to bring up a desktop when I want one with startx. I turned 'off' quite a bit and yum removed quite a bit. These set of programs still allow full use as a host so far, including the startx desktop. Always afraid to remove or
2008 Sep 18
1
using NOPASSWD in sudoers
Hello Everyone, I am trying to change our /etc/sudoers (using visudo) to allow 2 commands to be run as root without a password, but it isn't working. Here is the part of the sudoers file that is in question. # User alias specification User_Alias FULLACCESS = doug, scott # members of the FULLACCESS User_Alias may run chown and chmod without a password FULLACCESS ALL = (root) NOPASSWD:
2006 Mar 14
8
PXE boot, Kickstart NFS install and %include...
I was just wondering how (or indeed if) people use the %include directive in Kickstart configuration files when building systems via NFS. I've been trying to modularise our Kickstart files a little to make things more readable, having generic defaults and role specific stuff split out into separate configs. I've tried this configuration... [root at archive kickstart]# cat
2008 Jun 11
3
mdmonitor not triggering program on fail events
Hi, Can anyone help me with this since I want to get it done "the correct way" I'm trying to make mdmonitor to execute a program when it detects a fail event automatically. Currently, from what I see, init is calling mdmonitor with these options mdadm --monitor --scan -f (note that the --program is not there) and this is in my /etc/mdadm.conf MAILADDR root PROGRAM
2006 Oct 10
5
oddness when adding to index -
I was having some odd results when working with acts_as_ferret (current trunk), so I decided to test with the current version of ferret to see if I encountered the same problem. I did. Here are the details: installed ferret 0.10.10 on debian sarge with ''sudo gem install ferret'' (btw, same results on OSX) opened up an irb session: irb(main):001:0> require
2010 Jul 20
2
directory permissions set to 600?
Hello all, Today, I ran across a directory in /etc/ on one of our servers whose permissions where set to 600 (drw-------) with root being the owner. The directory is for the firewall package for the server, so it is not something malicious. Checking some other systems, they also have this directory and the permissions on those servers is also 600, so it isn't just a messed up permissions on
2007 Feb 04
2
APM and suspend to swap
I have been delving into how to get this HP NC4010 to suspend. I think the practice of just closing the unit for 15+ min inside my backpack as I move to the next meeting is what cooked my drive... So it seems that Debian users have been successful with APM: http://www.proulx.com/~bob/nc4000/ and http://www.gag.com/~bdale/nc4000/ So my Centos related questions are: I need to turn acpi=off