similar to: problem with machine "freezing" for short periods

Displaying 20 results from an estimated 2000 matches similar to: "problem with machine "freezing" for short periods"

2013 Aug 05
2
problem configuring grub for a dual-boot
I have Windows 7 on /dev/sda and CentOS 6.4 on /dev/sdb. Here are the layouts: (parted) select /dev/sda Using /dev/sda (parted) print Model: ATA WDC WD10EZEX-00Z (scsi) Disk /dev/sda: 1000GB Sector size (logical/physical): 512B/4096B Partition Table: msdos Number Start End Size Type File system Flags 1 1049kB 374MB 373MB primary ntfs boot
2016 Apr 27
4
Semi-OT: very weird vi behaviour
This is weird. As in, *deeply* weird. I ssh as root from one box to another (there are keys involved), and I go to vi a file, such as # line 1 # # line 2 # # line 3 # line 4 And what I see in vi is # line 3 # line 4 BUT, if I scroll the cursor over each line with the arrow key... I see all four lines. I've also looked at another file, and same thing. Just checked it out on the server I
2008 Mar 05
16
Intel VT-d Support
Hello all, please tell me, how can I be sure that my Xen installation is built with Intel VT-d support? Something like xm info | grep -i KEY-REGULAR-EXPRESSION xm dmesg | grep -i KEY-REGULAR-EXPRESSION What line I should look for? And if it''s really built with it, how can I be sure, that Xen has successfully initialized VT-d hardware? I have read [1] and the lists archives
2008 Mar 13
5
Adding memdisk or similar when booting linux
Hi Thanx guys for the help on understanding howto read dmi info! I now have a custom boot menu for install of different linux versions based if they have been installed before (reinstall is ok for users, first install is not), and installquirks like if we detect odd hardware, we add install options to redhat installer so it can install anyhow (for instance hp dc7800 who needs pci=nommconf as
2010 Oct 01
6
how many people still use NIS?
Hello listmates, I have discovered a very strange SFTP problem which I can not connect to anything but NIS thus far. See here: http://www.linuxquestions.org/questions/linux-server-73/sftp-seems-to-fail-for-nis-accounts-under-openssh-5-x-816020/ http://readlist.com/lists/suse.com/suse-linux-e/38/193419.html Hence the question: is NIS (YP) still in use much anywhere for authentication? Thanks.
2013 Jul 08
1
Disabling user switching in CentOS 6
Installing CentOS 6 on a lab full of workstations, and I want to disable fast user switching. With CentOS 5, I simply made sure that the "user_switch_enabled" entry in /etc/gconf/schemas/gnome-screensaver.schemas was set to false. However, that doesn't work with CentOS 6. I've found various proposed solutions to this issue, such as gconftool-2 --direct --config-source
2013 Apr 25
1
Getting confirmation for power button
Using CentOS 5.8: Currently on my workstations, when I press the power button the computer immediately does a 'shutdown -h now' (per /etc/acpid/events/power.conf). Is there a way to change it so that a confirmation dialog comes up, rather than an immediate shutdown? I assume that I am going to need to change that power.conf file to tell some program that the power button's been
2011 Feb 15
1
Insert the second CD of an install
Using CentOS 5.5 x86_64. I am trying to install software that comes on two discs. I can start the install just fine, but when it comes to taking out the first disc and putting in the second, the system won't let me eject it. I remember reading something on the internet once about something needing to be enabled to allow this to work, but I can't find it now. Does anybody have a clue as
2011 Aug 25
1
updating 5.6 but not going to 6.0
I'm confused as to how to install updates for CentOS 5.6 without upgrading to 6.0. When I do a "yum check-updates", the new *-release packages for 6.0 are listed, so I don't think I want to do a simply "yum update". Is there a way to update 5.6 without going to 6.0? --- Mike VanHorn Senior Computer Systems Administrator College of Engineering and Computer Science
2011 Nov 08
1
restricting access to an NIS netgroup
I am using CentOS 5.7. I have an /etc/security/access.conf file which has the following: + : root : LOCAL + : @mynetgroup : ALL - : ALL : ALL I thought this is supposed to restrict access to the system to only root and the accounts in the mynetgroup netgroup; however, anyone NIS account is still able to login. It appears that the access.conf is being ignored completely, so I'm thinking
2017 Jun 06
2
weird SELinux denial
I keep seeing this in my audit.logs: type=AVC msg=audit(1496336600.230:6): avc: denied { name_connect } for pid=2411 comm="dbus-daemon" dest=111 scontext=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 tcontext=system_u:object_r:portmap_port_t:s0 tclass=tcp_socket Was caused by: The boolean allow_ypbind was set incorrectly. Description: Allow system to run with NIS Allow
2017 Jun 06
2
weird SELinux denial
It says what it is my original post; that?s the output from audit2allow ?w (which is audit2why): Was caused by: The boolean allow_ypbind was set incorrectly. Description: Allow system to run with NIS Allow access by executing: # setsebool -P allow_ypbind 1 --- Mike VanHorn Senior Computer Systems Administrator College of Engineering and Computer Science Wright State University 265 Russ
2017 Jun 06
2
weird SELinux denial
On 6/6/17, 12:38 PM, "Daniel Walsh" <dwalsh at redhat.com> wrote: >I am asking if you run it again, does it change. If the boolean is set >the audit2why should say that the AVC is allowed. Well, if I just run audit2why again, it always tells me the same thing. However, I have now discovered that if I unset allow_ypbind, and then reset it to 1, audit2why then says
2016 Jun 08
3
setting up auto logout in CentOS 6
I would like to have my lab workstations logout a session after the person has been idle for a certain period of time. After some searching on the web, I got into /etc/gconf/schemas/gnome-session.schemas and set the default value of max_idle_action to ?forced-logout?: <schema> <key>/schemas/desktop/gnome/session/max_idle_action</key>
2020 Feb 25
2
Script to monitor websites and generate RSS feed when they change
Looking for the above. I have found sites where you can register the sites you are interested in - as well as yourself - but I would rather run something myself on my server to monitor websites etc which do not have RSS-feeds. Does anyone use something like this?
2020 Feb 27
1
Script to monitor websites and generate RSS feed when they change
On 02/25/2020 02:55 PM, Vanhorn, Mike wrote: > I just read an article (part of which is here http://www.linuxpromagazine.com/Issues/2020/230/The-sys-admin-s-daily-grind-urlwatch/(language)/eng-US ) about urlwatch. > > --- > Mike VanHorn > Senior Computer Systems Administrator > College of Engineering and Computer Science > Wright State University > 265 Russ Engineering
2017 May 17
3
Best practices for copying lots of files machine-to-machine
Vanhorn, Mike wrote: > On 5/17/17, 12:03 PM, "CentOS on behalf of ken" <centos-bounces at centos.org > on behalf of gebser at mousecar.com> wrote: > >>An entire filesystem (~180g) needs to be copied from one local linux >>machine to another. Since both systems are on the same local subnet, >>there's no need for encryption. >> >>I've
2017 May 17
7
Best practices for copying lots of files machine-to-machine
An entire filesystem (~180g) needs to be copied from one local linux machine to another. Since both systems are on the same local subnet, there's no need for encryption. I've done this sort of thing before a few times in the past in different ways, but wanted to get input from others on what's worked best for them. One consideration is that the source filesystem contains quite a
2015 Sep 09
0
CUPS not generating a printcap file
According to all of the documentation I can find, an /etc/printcap file (or whatever filename is specified with the Printcap directive) is generated by cupsd ever time a printer is added or removed. On all of my CentOS 6.7 systems, this is NOT happening. I can restart cups and add or remove printers over and over and it still doesn't generate the printcap file. Is this a known issue, or is
2016 Apr 27
0
Semi-OT: very weird vi behaviour
On 4/27/16, 9:39 AM, "centos-bounces at centos.org on behalf of m.roth at 5-cent.us" <centos-bounces at centos.org on behalf of m.roth at 5-cent.us> wrote: > And now, I just >ssh'd in from another windows, same way... and the weirdness isn't there. > >Anyone have any clues as to what's going on with that one session? > > Mark It sounds as if,