similar to: updating 5.6 but not going to 6.0

Displaying 20 results from an estimated 11000 matches similar to: "updating 5.6 but not going to 6.0"

2011 Feb 15
1
Insert the second CD of an install
Using CentOS 5.5 x86_64. I am trying to install software that comes on two discs. I can start the install just fine, but when it comes to taking out the first disc and putting in the second, the system won't let me eject it. I remember reading something on the internet once about something needing to be enabled to allow this to work, but I can't find it now. Does anybody have a clue as
2012 Jul 25
5
problem with machine "freezing" for short periods
I have two HP dc7800 convertible minitowers that are exhibiting the following issue: every 5-10 minutes, they will "freeze" for about 30 seconds, and then pick right back up again. During the freeze, it seems that nothing at all happens on the system; the clock doesn't even advance (it just picks up again with the next second, and that 30-or-so seconds are lost). I've tried both
2013 Aug 05
2
problem configuring grub for a dual-boot
I have Windows 7 on /dev/sda and CentOS 6.4 on /dev/sdb. Here are the layouts: (parted) select /dev/sda Using /dev/sda (parted) print Model: ATA WDC WD10EZEX-00Z (scsi) Disk /dev/sda: 1000GB Sector size (logical/physical): 512B/4096B Partition Table: msdos Number Start End Size Type File system Flags 1 1049kB 374MB 373MB primary ntfs boot
2013 Jul 08
1
Disabling user switching in CentOS 6
Installing CentOS 6 on a lab full of workstations, and I want to disable fast user switching. With CentOS 5, I simply made sure that the "user_switch_enabled" entry in /etc/gconf/schemas/gnome-screensaver.schemas was set to false. However, that doesn't work with CentOS 6. I've found various proposed solutions to this issue, such as gconftool-2 --direct --config-source
2011 Nov 08
1
restricting access to an NIS netgroup
I am using CentOS 5.7. I have an /etc/security/access.conf file which has the following: + : root : LOCAL + : @mynetgroup : ALL - : ALL : ALL I thought this is supposed to restrict access to the system to only root and the accounts in the mynetgroup netgroup; however, anyone NIS account is still able to login. It appears that the access.conf is being ignored completely, so I'm thinking
2013 Apr 25
1
Getting confirmation for power button
Using CentOS 5.8: Currently on my workstations, when I press the power button the computer immediately does a 'shutdown -h now' (per /etc/acpid/events/power.conf). Is there a way to change it so that a confirmation dialog comes up, rather than an immediate shutdown? I assume that I am going to need to change that power.conf file to tell some program that the power button's been
2017 Jun 06
2
weird SELinux denial
I keep seeing this in my audit.logs: type=AVC msg=audit(1496336600.230:6): avc: denied { name_connect } for pid=2411 comm="dbus-daemon" dest=111 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:portmap_port_t:s0 tclass=tcp_socket Was caused by: The boolean allow_ypbind was set incorrectly. Description: Allow system to run with NIS Allow
2017 Jun 06
2
weird SELinux denial
It says what it is my original post; that?s the output from audit2allow ?w (which is audit2why): Was caused by: The boolean allow_ypbind was set incorrectly. Description: Allow system to run with NIS Allow access by executing: # setsebool -P allow_ypbind 1 --- Mike VanHorn Senior Computer Systems Administrator College of Engineering and Computer Science Wright State University 265 Russ
2011 Dec 09
0
iscsid still starting up after turning it off
I have a set of CentOS 5.7 workstations, on which I have turned of iscsid using 'chkconfig iscid off'. However, when some of them reboot, iscsid starts anyway. Also, when I do an 'service --status-all", iscsid is listed twice (this is true on both the workstations where iscsid starts and the ones where iscsid doesn't start), which seems to indicate, I think, that it is
2015 Sep 09
0
CUPS not generating a printcap file
According to all of the documentation I can find, an /etc/printcap file (or whatever filename is specified with the Printcap directive) is generated by cupsd ever time a printer is added or removed. On all of my CentOS 6.7 systems, this is NOT happening. I can restart cups and add or remove printers over and over and it still doesn't generate the printcap file. Is this a known issue, or is
2016 Apr 27
0
Semi-OT: very weird vi behaviour
On 4/27/16, 9:39 AM, "centos-bounces at centos.org on behalf of m.roth at 5-cent.us" <centos-bounces at centos.org on behalf of m.roth at 5-cent.us> wrote: > And now, I just >ssh'd in from another windows, same way... and the weirdness isn't there. > >Anyone have any clues as to what's going on with that one session? > > Mark It sounds as if,
2017 Jun 06
2
weird SELinux denial
On 6/6/17, 12:38 PM, "Daniel Walsh" <dwalsh at redhat.com> wrote: >I am asking if you run it again, does it change. If the boolean is set >the audit2why should say that the AVC is allowed. Well, if I just run audit2why again, it always tells me the same thing. However, I have now discovered that if I unset allow_ypbind, and then reset it to 1, audit2why then says
2020 Feb 27
1
Script to monitor websites and generate RSS feed when they change
On 02/25/2020 02:55 PM, Vanhorn, Mike wrote: > I just read an article (part of which is here http://www.linuxpromagazine.com/Issues/2020/230/The-sys-admin-s-daily-grind-urlwatch/(language)/eng-US ) about urlwatch. > > --- > Mike VanHorn > Senior Computer Systems Administrator > College of Engineering and Computer Science > Wright State University > 265 Russ Engineering
2016 Jun 08
3
setting up auto logout in CentOS 6
I would like to have my lab workstations logout a session after the person has been idle for a certain period of time. After some searching on the web, I got into /etc/gconf/schemas/gnome-session.schemas and set the default value of max_idle_action to ?forced-logout?: <schema> <key>/schemas/desktop/gnome/session/max_idle_action</key>
2017 Apr 26
0
can't create printers after upgrading cups
It looks like this may just be a bug upstream: https://access.redhat.com/solutions/3001891 Still trying the work-arounds. --- Mike VanHorn Senior Computer Systems Administrator College of Engineering and Computer Science Wright State University 265 Russ Engineering Center 937-775-5157 michael.vanhorn at wright.edu On 4/26/17, 9:51 AM, "CentOS on behalf of Vanhorn, Mike"
2017 Oct 10
1
/boot partition too small
Thanks for the idea.? I've already restricted it to one kernel.? .... so this will not help me. On ?Tuesday?, ?October? ?10?, ?2017? ?10?:?04?:?56? ?AM, Vanhorn, Mike <michael.vanhorn at wright.edu> wrote: If there are many old kernels in there, you can probably remove the oldest one(s) to make room for newer ones. I've run into problems where the yum update didn't
2017 Jun 06
0
weird SELinux denial
On 06/06/2017 09:17 AM, Vanhorn, Mike wrote: > I keep seeing this in my audit.logs: > > type=AVC msg=audit(1496336600.230:6): avc: denied { name_connect } for pid=2411 comm="dbus-daemon" dest=111 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:portmap_port_t:s0 tclass=tcp_socket > > Was caused by: > The boolean allow_ypbind was
2017 Jun 06
0
weird SELinux denial
On 06/06/2017 09:41 AM, Vanhorn, Mike wrote: > It says what it is my original post; that?s the output from audit2allow ?w (which is audit2why): > > Was caused by: > The boolean allow_ypbind was set incorrectly. > Description: > Allow system to run with NIS > > Allow access by executing: > # setsebool -P allow_ypbind 1 > > --- > Mike VanHorn > Senior
2017 Jun 06
0
weird SELinux denial
On 06/06/2017 01:19 PM, Vanhorn, Mike wrote: > On 6/6/17, 12:38 PM, "Daniel Walsh" <dwalsh at redhat.com> wrote: > >> I am asking if you run it again, does it change. If the boolean is set >> the audit2why should say that the AVC is allowed. > Well, if I just run audit2why again, it always tells me the same thing. However, I have now discovered that if I unset
2017 Apr 26
0
can't create printers after upgrading cups
After upgrading cups on my CentOS 6 systems from version 1.4.2-72.el6 to 1.4.2-77.el6, I am no longer able to create working printers, either with lpadmin from the command line or with system-config-printer. When I try to run lpadmin, I get this simple error: [root at vlsi66 ~]# lpadmin -p newprinter -v lpd://printserver/serverqueue-E -P /path/to/ppd/thing.ppd lpadmin: Unknown [root at vlsi66