similar to: systemctl behaves like it is being piped to less in centos 8?

Displaying 20 results from an estimated 4000 matches similar to: "systemctl behaves like it is being piped to less in centos 8?"

2019 Dec 13
0
systemctl behaves like it is being piped to less in centos 8?
On Fri, 13 Dec 2019 at 11:11, Mauricio Tavares <raubvogel at gmail.com> wrote: > > Comparing the output of systemctl between centos 7 and 8: > > [root at mail ~]# cat /etc/redhat-release > CentOS Linux release 7.7.1908 (Core) > [root at mail ~]# systemctl status firewalld > ? firewalld.service - firewalld - dynamic firewall daemon > Loaded: loaded
2019 Dec 13
1
systemctl behaves like it is being piped to less in centos 8?
In article <5c2439dc6351659900b0c7ef421ae3f1e7b84fe4.camel at biggs.org.uk>, Pete Biggs <pete at biggs.org.uk> wrote: > > > > > is what is annoying me. That seems to be what I would expect if I > > piped it to less. I checked a fedora 31 and another centos 8 box and > > am seeing the same behaviour. Am I missing something? > > > > The
2019 Dec 13
2
systemctl behaves like it is being piped to less in centos 8?
On Dec 13, 2019, at 9:27 AM, Stephen John Smoogen <smooge at gmail.com> wrote: > > It seems this became the default at some point. > > systemctl -l --no-pager > > is the way to get it without that. The whole does it use a pager, does > it ellipse, etc has been a long fight where various people complain > enough to get it one way or another. It usually goes with the
2015 Nov 25
2
IP table Restore
Now I am following you. FYI [root at ns1 network-scripts]# systemctl start firewalld [root at ns1 network-scripts]# systemctl status firewalld firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled) Active: inactive (dead) since Wed 2015-11-25 17:20:14 SGT; 24s ago Process: 2865 ExecStart=/usr/sbin/firewalld --nofork
2015 May 09
2
firewalld trouble opening a port
Hey all, I'm having a little trouble opening up a port on a C7 machine. Here's the default zone: [root at appd:~] #firewall-cmd --get-default-zone home So I try to add the port: [root at appd:~] #firewall-cmd --zone=home --add-port=8181/tcp success Then I reload firewalld: [root at appd:~] #firewall-cmd --reload success Simple! That should do it. Right? Well not quite. Cuz when
2015 Nov 25
1
Install Firewalld
I am trying to install Firewalld. I am using CENTOS 7. Please help me to solve the error. [root at ns1 httpd]# systemctl enable firewalld [root at ns1 httpd]# systemctl start firewalld [root at ns1 httpd]# systemctl status firewalld firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled) Active: inactive (dead) since Thu
2020 Apr 25
1
Re: Not able to add pcie card to guest: Operation not permitted
On Fri, Apr 24, 2020 at 4:35 PM Peter Crowther <peter.crowther@melandra.com> wrote: > > On Fri, 24 Apr 2020 at 21:10, Mauricio Tavares <raubvogel@gmail.com> wrote: >> >> Let's say I have libvirt >> >> [root@vmhost2 ~]# virsh version >> [...] >> >> Running hypervisor: QEMU 2.12.0 >> [root@vmhost2 ~]# >> [...] > > When
2020 Apr 24
2
Not able to add pcie card to guest: Operation not permitted
Let's say I have libvirt [root@vmhost2 ~]# virsh version Compiled against library: libvirt 4.5.0 Using library: libvirt 4.5.0 Using API: QEMU 4.5.0 Running hypervisor: QEMU 2.12.0 [root@vmhost2 ~]# running on centos 8 and then I have this card [root@vmhost2 ~]# virsh nodedev-dumpxml pci_0000_01_00_0 <device> <name>pci_0000_01_00_0</name>
2015 Mar 01
1
simple network and firewalld errors
hi everybody I have a simple network: <network> <name>default</name> <uuid>1e71fa47-4893-4435-8b60-575d2b51c231</uuid> <forward mode='nat'> <nat> <port start='1024' end='65535'/> </nat> </forward> <bridge name='virbr0' stp='on' delay='0' /> <mac
2016 Aug 20
4
What is broken with fail2ban
Hello List, with CentOS 7.2 it is not longer possible to run fail2ban on a Server ? I install a new CentOS 7.2 and the EPEL directory yum install fail2ban I don't change anything only I create a jail.local to enable the Filters [sshd] enabled = true .... ..... When I start afterward fail2ban systemctl status fail2ban is clean But systemctl status firewalld is broken ? firewalld.service -
2011 Apr 21
1
domain not present after shutdown
I hope this is simple I have one kvm host that lists all my domains even after shut down. 'virsh list --all' shows machines in 'running' and 'shut off' states. If I copy those over to another machine and it only shows the virt machines in running state. vmhost2:~$ virsh list --all Id Name State ---------------------------------- 4 mybox4
2014 Sep 09
1
CentOS 7: firewalld.service operation time out - systemctl firewalld issues
I'm having a few issues with firewalld on a CentOS 7 install, in particular when using systemctl to start/check the status of the daemon: Checking the firewalld daemon status ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ # systemctl status firewalld firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled) Active: failed
2015 Apr 03
2
systemctl (again)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Yet more information: As a test I moved the link /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service into /etc/systemd/user and reran systemctl daemon-reload. I then rebooted. # ls -l /etc/systemd/user total 4 lrwxrwxrwx. 1 root root 41 Jul 27 2014 dbus-org.fedoraproject.FirewallD1.service ->
2019 Dec 13
0
systemctl behaves like it is being piped to less in centos 8?
> > is what is annoying me. That seems to be what I would expect if I > piped it to less. I checked a fedora 31 and another centos 8 box and > am seeing the same behaviour. Am I missing something? > The environment variable $PAGER determines what pager to use. The default is 'less'. User export PAGER=more to use 'more' instead. Or export PAGER= to not
2015 Nov 25
4
IP table Restore
Hi, If possible advice me for below error. [root at ns1 sysconfig]# iptables-restore < /etc/sysconfig/iptables iptables-restore: line 2 failed Thanks in advance.
2020 Apr 09
2
fail2ban firewalld problems with current CentOS 7
Hi! I have a server running CentOS 7.7 (1908) with all current patches installed. I think this server should be a quite standard installation with no specialities On this server I have fail2ban with an apache and openvpn configuration. I'm using firewalld to manage the firewall rules. Fail2an is configured to use firewalld: [root at server ~]# ll /etc/fail2ban/jail.d/ insgesamt 12
2007 Jan 17
1
NOTIFYCMD not running
I have the nut package installed and running - everything perfect (or so I thought). My syslog shows everything looks great, and pulling the UPS plug for a few seconds triggers a WALL event, but not my notifycmd (which should write a test message to syslog). Can someone offer insight/ideas as to why my NOTIFYCMD is not running? Thanks, Michelle ----------------------- Extract from messages
2015 Apr 04
0
systemctl (again)
Thats wierd. I've never had any problem with systemctl or systemd like that. Do you have your service file in the right place with the right permissions. here is the httpd service file as a reference. [centos at ipa ~]$ ls /usr/lib/systemd/system/httpd.service -l -rw-r--r--. 1 root root 694 Mar 12 14:57 /usr/lib/systemd/system/httpd.service [centos at ipa ~]$ cat
2018 Feb 13
1
firewalld services to open for an ADDC
On Mon, Feb 12, 2018 at 11:50 PM, Marc Muehlfeld <mmuehlfeld at samba.org> wrote: > Hi Jeff, > > Am 13.02.2018 um 05:16 schrieb Jeff Sadowski via samba: >> So my question is what services or ports am I missing to open? > > AD DCs: > https://wiki.samba.org/index.php/Samba_AD_DC_Port_Usage perfect exactly what I was looking for I found some docs about firewalld that
2019 Aug 26
4
User found but password failure
Trying to figure out which step is causing me not to be able to login. I am using a password file, passdb { driver = passwd-file args = scheme=SHA512-CRYPT username_format=%u /etc/dovecot/passwd } We will assume that the pw I created using 'doveadm pw -s SHA512-CRYPT' matches the password I will be using to login below. I crank the debugging mode, auth_debug_passwords = yes