similar to: The old booting problem partially solved

Displaying 20 results from an estimated 8000 matches similar to: "The old booting problem partially solved"

2007 May 30
3
Still having problems with xen guest boot
I don''t know what has happened because know I can''t even get this guest booting. The guest conf I think is correct: kernel = "/boot/vmlinuz-2.6.18-8.1.4.el5xen" builder=''linux'' memory = 384 name = "ns1" vcpus = 1 #vif = [ ''mac=FE:FF:FF:FF:FF:FF , ip=139.185.48.214, ''bridge=xenbr1'' ] vif = [ '''',
2013 Jun 10
0
Re: libvirt_lxc and sysfs
On Mon, Jun 10, 2013 at 09:29:32AM +0400, свящ. Георгий Гольцов wrote: > On Mon, Jun 10, 2013 at 09:07:08AM +0800, Gao feng wrote: > > On 06/09/2013 08:14 PM, pr.G wrote: > > > Hello. > > > > > > Is it possible to start container via libvirt_lxc without mounting /sys > > > inside container? > > > > > > When I start container via
2013 Jun 10
1
Re: libvirt_lxc and sysfs
On 06/10/2013 01:41 PM, pr.G wrote: > On Mon, Jun 10, 2013 at 09:29:32AM +0400, свящ. Георгий Гольцов wrote: >> On Mon, Jun 10, 2013 at 09:07:08AM +0800, Gao feng wrote: >>> On 06/09/2013 08:14 PM, pr.G wrote: >>>> Hello. >>>> >>>> Is it possible to start container via libvirt_lxc without mounting /sys >>>> inside container?
2013 Apr 27
1
virt-install creates a snapshot as the volume backend
Greetings All, I was running libvirt-0.9.10 on CentOS 6.3 and it was working perfectly until yesterday when I decided to update to 6.4, which upgraded libvirt-0.9.10 to libvirt-0.10.2. I have a storage pool of type volume group, upon upgrading to libvirt-0.10.2, the disk image gets created as a snapshot on the volume group not as a regular volume. Now every time I create a vm using
2013 Jul 01
2
Kernel crash when using usbhid-ups driver.
Paul Whittaker <paul.whittaker <at> drisq.com> writes: > > > Hi Arnaud, > Great to hear this is an isolated case; hopefully it means we've > found a bug we can help solve. > On 27/11/12 22:50, Arnaud Quette wrote:please send the log here, in compressed form. > are the photos taken with a still cam? > please put
2016 Oct 19
0
sieve sending vacation message from vmail@ns1.domain.tld
/var/log/maillog showed this Oct 19 13:25:41 ns1 postfix/smtpd[1298]: 7599A2C19C6: client=unknown[127.0.0.1] Oct 19 13:25:41 ns1 postfix/cleanup[1085]: 7599A2C19C6: message-id=<edc55a9b-eb49-3945-dc60-0e1d51a78e97 at nbmlaw.co.uk> Oct 19 13:25:41 ns1 postfix/qmgr[1059]: 7599A2C19C6: from=<matthew.broadhead at nbmlaw.co.uk>, size=3190, nrcpt=1 (queue active) Oct 19 13:25:41 ns1
2016 Oct 20
0
sieve sending vacation message from vmail@ns1.domain.tld
Op 10/20/2016 om 7:38 PM schreef Matthew Broadhead: > do i need to provide more information? > It still doesn't make sense to me. I do notice that the version you're using is ancient (dated 26-09-2013), which may well the problem. Do have the ability to upgrade? Regards, Stephan. > On 19/10/2016 14:49, Matthew Broadhead wrote: >> /var/log/maillog showed this >>
2016 Oct 25
0
sieve sending vacation message from vmail@ns1.domain.tld
are there any instructions or tests i can make to check the sieve configuration? or does the magic all happen internally and there are no settings to change? On 21/10/2016 10:22, Matthew Broadhead wrote: > the server is using CentOS 7 and that is the package that comes > through yum. everything is up to date. i am hesitant to install a > new package manually as that could cause
2016 Nov 06
0
sieve sending vacation message from vmail@ns1.domain.tld
it seemed like a simple configuration issue. i was hoping someone could point me in the right direction. seems i was wrong. i may as well unsubscribe this list as there is not much help here On 02/11/2016 18:29, Matthew Broadhead wrote: > is there something more i need to be doing my end? > > On 25/10/2016 09:11, Matthew Broadhead wrote: >> are there any instructions or tests
2016 Oct 20
2
sieve sending vacation message from vmail@ns1.domain.tld
do i need to provide more information? On 19/10/2016 14:49, Matthew Broadhead wrote: > /var/log/maillog showed this > Oct 19 13:25:41 ns1 postfix/smtpd[1298]: 7599A2C19C6: > client=unknown[127.0.0.1] > Oct 19 13:25:41 ns1 postfix/cleanup[1085]: 7599A2C19C6: > message-id=<edc55a9b-eb49-3945-dc60-0e1d51a78e97 at nbmlaw.co.uk> > Oct 19 13:25:41 ns1 postfix/qmgr[1059]:
2016 Nov 02
2
sieve sending vacation message from vmail@ns1.domain.tld
is there something more i need to be doing my end? On 25/10/2016 09:11, Matthew Broadhead wrote: > are there any instructions or tests i can make to check the sieve > configuration? or does the magic all happen internally and there are > no settings to change? > > On 21/10/2016 10:22, Matthew Broadhead wrote: >> the server is using CentOS 7 and that is the package that
2003 Dec 01
1
access samba 3.0 shares from Win2K, Win3K, WinXPProf. using netbios name
Hi: I have a Windows 2003 Server Enterprise Ed. as Domain controller, an its current domain functional level is 'Windows Server 2003'. Also, I have a RedHat Linux 7.3 server with SaMBa (tested with rpm samba-3.0.0-2, and compiling the samba source code). I'd joined the linux server to the AD tree without problems, access from it to the Win2003 shared resources too, but I have
2016 Oct 21
3
sieve sending vacation message from vmail@ns1.domain.tld
the server is using CentOS 7 and that is the package that comes through yum. everything is up to date. i am hesitant to install a new package manually as that could cause other compatibility issues? is there another way to test the configuration on the server? On 21/10/2016 01:07, Stephan Bosch wrote: > Op 10/20/2016 om 7:38 PM schreef Matthew Broadhead: >> do i need to provide
2015 Nov 25
1
Install Firewalld
I am trying to install Firewalld. I am using CENTOS 7. Please help me to solve the error. [root at ns1 httpd]# systemctl enable firewalld [root at ns1 httpd]# systemctl start firewalld [root at ns1 httpd]# systemctl status firewalld firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled) Active: inactive (dead) since Thu
2003 Apr 18
2
dp.samba.org in a blacklist...
Samba organizers might want to look into this: [ns1:~] dig 150.73.70.66.relays.osirusoft.com ; <<>> DiG 9.2.2 <<>> 150.73.70.66.relays.osirusoft.com ;; global options: printcmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 28005 ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 2, ADDITIONAL: 13 ;; QUESTION SECTION:
2005 Sep 12
1
hourly log
greetings on a simple CentOS 4 DNS server install i have the below info. crontab -l "shows nothing" pico /etc/crontab shows... SHELL=/bin/bash PATH=/sbin:/bin:/usr/sbin:/usr/bin MAILTO=root HOME=/ # run-parts 01 * * * * root run-parts /etc/cron.hourly 02 4 * * * root run-parts /etc/cron.daily 22 4 * * 0 root run-parts /etc/cron.weekly 42 4 1 * * root run-parts /etc/cron.monthly i
2020 May 08
2
Unable to disable TLSv1.3 or fallback to TLSv1.2 when 1 cipher is disabled
I have an operational need to disable TLSv1.3 due to inadequate support to exclude certain ciphers. Much to my dismay, the `ssl_protocols` had been renamed and re-functionalized into `ssl_min_protocol`. Now, there is no way to exclude a specific group of one or more TLS versions. For a new bug report, I think we need two new settings: * `ssl_tls13_ciphersuite` and * `ssl_tls10_cipher`
2015 Aug 28
2
lists.samba.org's Mail Servers Are A Bit Wonky?
To Whom It May Concern, I tried emailing the ostensible mailing list owner, at both addresses noted, and got no response. Maybe somebody here knows how to alert whomever must know about this. Observe... From home (business class cable with static IP and valid rDNS)... $ host -t mx samba.org samba.org mail is handled by 10 smtp.samba.org. samba.org mail is handled by 5
2020 May 08
0
Unable to disable TLSv1.3 or fallback to TLSv1.2 when 1 cipher is disabled
Also, more testimony to the same problem (by others) is posted over at ServerFault (StackOverflow): https://serverfault.com/questions/975871/forcing-dovecot-2-3-4-1-to-use-tlsv1-2 On 5/8/20 11:50 AM, Steve Egbert wrote: > I have an operational need to disable TLSv1.3 due to inadequate support > to exclude certain ciphers. > > Much to my dismay, the `ssl_protocols` had been
2015 Nov 25
2
IP table Restore
Now I am following you. FYI [root at ns1 network-scripts]# systemctl start firewalld [root at ns1 network-scripts]# systemctl status firewalld firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled) Active: inactive (dead) since Wed 2015-11-25 17:20:14 SGT; 24s ago Process: 2865 ExecStart=/usr/sbin/firewalld --nofork