Search Results

Search found 26263 results on 1051 pages for 'linux guest'.

Page 376/1051 | < Previous Page | 372 373 374 375 376 377 378 379 380 381 382 383  | Next Page >

  • Prevent udev / uevents looking up DVD at boot time

    - by Sampo
    Problem: Boot time delay caused by udev. Early after initscripts starts there is message saying waiting for uevents to be processed and causing delay on boot, it seems that udev is looking if there is disc in dvd tray. After udev has found disc, boot process continues normally. Main question: How to prevent udev dvd lookup at boot time? Maybe there is some way to skip some udev related stuff and let boot process continue and then later instruct udev to do stuff that may cause some delay (delay in uevents, but not in main boot process, is acceptable after udev is initially loaded).

    Read the article

  • send outgoing email via postfix from mail client

    - by Ey Jay
    I have installed postfix on my ubuntu that is hosted on digitalocean. What I want to do is. With my smtp server setup, I want to use it to send mail from my email client. I don't need to receive, I just need to send. I can telnet example.com 25 successfully, I received the email in my inbox, but when I tried using in a email client. smtp: example.com:25 user: smtp1user password: smtp1userpassword I get an error that says "Server doesn't respond. Try changing the port." I dont know how to proceed.

    Read the article

  • Cygwin unable to compile

    - by christine
    I just downloaded Cygwin, I've never used it before cause I've always used putty. Cygwin is not letting me compile; I can see the files but it just doesn't let me compile and I do not understand why, am I doing something wrong? This is what's going on: Christine@Christine-PC ~ $ ls 8.6.c a.b.c a.c.c core new 2.txt test.c 9.13.c a.c a.out days.c new2.c test.txt Christine@Christine-PC ~ $ gcc a.c.c -bash: gcc: command not found

    Read the article

  • Tips and tricks to make NX server more stable

    - by gareth_bowles
    My shop has been using the FreeNX server on Fedora 11 for a while now and mostly getting good results, especially with performance, but we have some annoying problems with client connections. There are two main issues: Client sessions sometimes freeze after a long time (seems to be at least 2 hours of having the session active) We often have to make multiple attempts to start a new client session, especially if a previous session was suspended rather than terminated. In qwuite a few cases, we've had to restart the NX server to get around this. Our NX server configuration is the default except that we've enabled logging level 7 to /var/log/nxserver.log, and set the font server to "unix:/7100" so that it uses xfs. Does anyone have any ideas for making things more stable ?

    Read the article

  • Package Managers and Custom Installs?

    - by Miko
    Is it possible to use custom installs in conjunction with the package manager? For example, I would like to use apt-get to install EngineX because it will also install all the applicable dependencies. However, I prefer to use version 0.8.34 which I then configure to include modules that EngineX does nt come with by default. Is there some way for me to get the best of both worlds?

    Read the article

  • Sendmail SMART_HOST not working

    - by daniel
    Hello, I've defined SMART_HOST to be a specific server, lets call it foo.bar.com. However, when I send a test mail using 'sendmail -t', sendmail tries to use mx.bar.com, which subsequently rejects my mail. I've verified that foo.bar.com works and that mx.bar.com does not work (yay telnet). I've recompiled sendmail.mc vi make, make -C and m4. I've verified the DS entry in sendmail.cf. I've restarted sendmail correctly. I'm not sure how to proceed at this point. Any ideas? Here is my SMART_HOST line: define(SMART_HOST',foo.bar.com')dnl ...and here is the result of a test mail. It never tries to use foo.bar.com, instead it uses mx.bar.com. $ echo subject: test; echo | sendmail -Am -v -flocaluser -- [email protected] subject: test [email protected]... Connecting to mx.bar.com via relay... 220 mx.bar.com ESMTP >>> EHLO myhost.bar.com 250-mx.bar.com 250-8BITMIME 250 SIZE 52428800 >>> MAIL From:<[email protected]> SIZE=1 250 sender <[email protected]> ok >>> RCPT To:<[email protected]> 550 #5.1.0 Address rejected. >>> RSET 250 reset localuser... Connecting to local... localuser... Sent Closing connection to mx.bar.com. >>> QUIT 221 mx.bar.com And last, here is a test mail sent using foo.bar.com: $ hostname myhost.bar.com $ telnet foo.bar.com 25 Trying ***.***.***.***... Connected to foo.bar.com (***.***.***.***). Escape character is '^]'. 220 foo.bar.com ESMTP Sendmail 8.14.1/8.14.1/ITS-7.0/ldap2-1+tls; Tue, 21 Dec 2010 13:27:44 -0700 (MST) helo foo 250 foo.bar.com Hello myhost.bar.com [***.***.***.***], pleased to meet you mail from: [email protected] 250 2.1.0 [email protected]... Sender ok rcpt to: [email protected] 250 2.1.5 [email protected]... Recipient ok data 354 Enter mail, end with "." on a line by itself testing . 250 2.0.0 oBLKRikZ003758 Message accepted for delivery quit 221 2.0.0 foo.bar.com closing connection Connection closed by foreign host. Any ideas? Thanks

    Read the article

  • ios7 loops on the "trust this computer" dialog

    - by gcb
    trying to transfer files to the work ipad via my debian7 box. When i plug it on the computer usb port, it shows the dialog about trusting this computer, and the computer shows a gnome alert about the ipad being locked and that i should unlock it and try again. i press "trust" on the ipad and try again on gnome. and it starts again. over and over. endlessly. there are dozen threads about this on apple support forums. no solution. just dozens of "me too" flags. e.g. https://discussions.apple.com/message/23082859#23082859 (44 me-too, 2k views) here is the log/messages i get Oct 23 21:17:39 dotmatrix kernel: [ 1928.517766] usb 2-1.7: USB disconnect, device number 16 Oct 23 21:17:39 dotmatrix kernel: [ 1928.715441] usb 2-1.7: new high-speed USB device number 17 using ehci_hcd Oct 23 21:17:40 dotmatrix kernel: [ 1928.811031] usb 2-1.7: New USB device found, idVendor=05ac, idProduct=12ab Oct 23 21:17:40 dotmatrix kernel: [ 1928.811036] usb 2-1.7: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Oct 23 21:17:40 dotmatrix kernel: [ 1928.811039] usb 2-1.7: Product: iPad Oct 23 21:17:40 dotmatrix kernel: [ 1928.811041] usb 2-1.7: Manufacturer: Apple Inc. Oct 23 21:17:40 dotmatrix kernel: [ 1928.811043] usb 2-1.7: SerialNumber: fec5e0f6a6fa18a936de3c53af661051d290275e Oct 23 21:17:40 dotmatrix mtp-probe: checking bus 2, device 17: "/sys/devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.7" Oct 23 21:17:40 dotmatrix mtp-probe: bus: 2, device: 17 was not an MTP device Oct 23 21:17:43 dotmatrix kernel: [ 1932.346505] usb 2-1.7: USB disconnect, device number 17 If i never press the trust dialog it will stay there until i remove the cable. but the logs shows that it gave up 3sec after the cable was connected.

    Read the article

  • WEB based HPC cluster node management

    - by Skuja
    Hello, i am working on my school diploma thesis. The main goal is to create web based application where logged users could see free and busy nodes, turn them on and off, see what process they are running etc. Figured out that i could do something like this - write some cron daemon that would run every 30seconds or so, and it could run ping utility for each node to find out if it is on or off, then write results to some file. Then from my web app (i will write in PHP) i could read the info. Will it be a good solution? How would you suggest me to do it? And finally, is there any existing solutions (it may not be a definetly ewb based) for managment of cluster nodes?

    Read the article

  • OpenSSL missing during ./configure. How to fix?

    - by P K
    I was trying to install node.js and found OpenSSL support missing during ./configure. How can I fix it? Is it a mandatory step? # ./configure Checking for gcc : ok Checking for library dl : not found Checking for openssl : not found Checking for function SSL_library_init : not found Checking for header openssl/crypto.h : not found /home/ec2-user/node-v0.6.6/wscript:374: error: Could not autodetect OpenSSL support. Make sure OpenSSL development packages are installed. Use configure --without-ssl to disable this message.

    Read the article

  • Using NOPASSWD for specific commands in sudoers file, PASSWD for all others

    - by jberryman
    I would like to configure sudo such that users can run some specific commands without entering a password (for convenience) and can run all other commands by entering a password. This is what I have, but this does not work; a password is always required: Defaults env_reset Defaults timestamp_timeout = 1 root ALL=(ALL:ALL) ALL # Allow members of group sudo to execute any command %sudo ALL=(ALL:ALL) NOPASSWD: /usr/sbin/pm-suspend, /usr/bin/apt-get, PASSWD: ALL #includedir /etc/sudoers.d Note that this is a debian system which uses this adding users to the "sudo" group method. Thanks.

    Read the article

  • nginx: php-fastcgi running but php files not executing

    - by Daniel
    I have recently set up a nginx server with PHP running as FastCGI process. The server is running with HTML files however PHP files are downloading instead of displaying and PHP code is not processed. This is what I have in nginx.conf: server { listen 80; server_name pubserver; location ~ \.php$ { root /usr/share/nginx/html; fastcgi_pass 127.0.0.1:9000; fastcgi_index index.php; fastcgi_param SCRIPT_FILENAME /usr/share/nginx/html$fastcgi_script_name; include fastcgi_params; } } The command netstat -tulpn | grep :9000 displays the following which indicates php-fastcgi is running and listening on port 9000: tcp 0 0 127.0.0.1:9000 0.0.0.0:* LISTEN 2663/php-cgi If it's if any importance my server is running on CentOS 6 and I installed nginx and PHP using the repositories from The Fedora Project.

    Read the article

  • ubuntu: mumble 1.2.2 in Karmic

    - by Dan
    Karmic only has mumble 1.1.8, but if I want to connect to a 1.2 server I need to upgrade... So I would like to know how I can upgrade to mumble 1.2.2 without messing myself up for later when I upgrade to 10.04 and beyond... I just want a smooth transition into the next versions of mumble. Is there anyway to upgrade to this newer version and either keep it in the package manager or make it not interfere with the natural upgrades the program will later recieve from the package manager? Thanks, Dan

    Read the article

  • Vim: tab-align multiple lines?

    - by Andrew Bolster
    In GUI style editors, you can generally select multiple lines, press tab a few times to move all the lines across (or shift-tab to go back). I have no idea how to do this in VIM. I googled around and couldn't find any straight answer to I came here.

    Read the article

  • Exploratory Question for Security Admins (/etc/passwd + PHP)

    - by JPerkSter
    Hi everyone, I've been seeing a few issues lately on a few of my servers where an account gets hacked via outdated scripts, and the hacker uploads a cPanel / FTP Brute forcing PHP script inside the account. The PHP File reads /etc/passwd to get the usernames, and than uses a passwd.txt file to try and brute force it's way in to 127.0.0.1:2082. I'm trying to think of a way to block this. It doesn't POST anything except "GET /path/phpfile.php", so I can't use mod_security to block this. I've been thinking of maybe changing permissions on /etc/passwd to 600, however I'm unsure how this will result in regards to my users. I was also thinking of rate-limiting localhost connections to :2082, however I'm worried about mod_proxy being affected. Any suggestions?

    Read the article

  • How to configure mod_proxy_balancer to gracefully fail under high load

    - by bramp
    We have a system which has one Apache instance in front of multiple tomcats. These tomcats then connect to various databases. We balance the load to the tomcat with mod_proxy_balancer. Currently we are receiving 100 requests a second, the load on the Apache server is quite low, but due to database heavy operations on the tomcats, the load there is roughly 25% (of what I estimate they can handle). In a few weeks there is an event happening and we estimate that our requests will jump significant, maybe by a factor of 10. I'm doing everything I can do reduce the load on our tomcats, but I know we are going to run out of capacity, so I would like to fail gracefully. By this I mean, instead of trying to deal with too many connections which all timeout, I would like Apache to somehow monitor average response time, and as soon as the response time to Tomcat is getting above some threshold, I would like a error page displayed. This means that users who are lucky still get a page rendered quickly, and those who are unlucky get a error page quickly. Instead of everyone waiting far too long for their page, and eventually everyone timing out, and the database being swamped with queries which are never used. Hopefully this makes sense, so I was looking for suggestions on how I could achieve this. thanks

    Read the article

  • Set Users as chrooted for sftp, but allow user to login in SSH

    - by Eghes
    I have setup a ssh server on debian 7, to use sftp connection. I chrooted some user, with this config: Match Group sftpusers ChrootDirectory /sftp/%u ForceCommand internal-sftp But if i want login with one of this chrooted users in ssh console, they get logged, but autoclose the connection. In logs I see: Oct 17 13:39:32 xxxxxx sshd[31100]: Accepted password for yyyyyy from zzz.zzz.zzz.zzz port 7855 ssh2 Oct 17 13:39:32 xxxxxx[31100]: pam_unix(sshd:session): session opened for user yyyyyyyyyyyy by (uid=0) Oct 17 13:39:32 d00hyr-ea1 sshd[31100]: pam_unix(sshd:session): session closed for user yyyyyyyyyyyy How can I chroot a user only for sftp, and use it as a normal user for ssh?

    Read the article

  • Where is the encfs volume key stored?

    - by Waldorf
    I am trying to use encfs in reverse mode. I understand that the passphase is used to encrypt a key which is then stored encrypted into the encfs6.xml file. What I do not understand is the following. Create en encrypted virtual fs of a folder by using passphrase A unmount this folder. Delete all contents including the encfs6.xml file If you then try to do the same with another passphrse I would expect that a new encfs6.xml would be created. However I get the following error message: "Error decoding volume key, password incorrect" So I wonder, what volume key is incorrect, I thought it was in the encfs6.xml file ?

    Read the article

  • insserv: Script <SCRIPT_NAME> is broken: missing end of LSB comment.

    - by udo
    I am getting this error when running: insserv -r udo-startup.sh insserv: Script udo-startup.sh is broken: missing end of LSB comment. insserv: exiting now! The content of udo-startup.sh is this: #!/bin/bash ### BEGIN INIT INFO # Provides: udo-startup.sh # Required-Start: $local_fs $remote_fs $network $syslog # Required-Stop: $local_fs $remote_fs $network $syslog # Default-Start: 2 3 4 5 # Default-Stop: 0 1 6 # Short-Description: - # Description: - ### END INIT INF ID=$(xinput list | grep -i touchpad | sed '/TouchPad/s/^.*id=\([0-9]*\).*$/\1/') xinput set-prop $ID "Device Enabled" 0 exit 0

    Read the article

  • Did something just get borked with glibc/perl/irssi?

    - by Wayne Werner
    I was using irssi about 30 minutes ago now on Ubuntu server 12.04. Everything was perfectly fine and then all of the sudden something happened (my guess is a power failure). The box was restarted. When I logged back in and ran irssi, I got the following: *** glibc detected *** irssi: double free or corruption (out): 0x0000000002085a40 *** ======= Backtrace: ========= /lib/x86_64-linux-gnu/libc.so.6(+0x7e626)[0x7ffc01d87626] irssi(config_node_set_str+0x98)[0x491768] irssi[0x491f12] irssi[0x491e61] irssi(config_parse+0x52)[0x492112] irssi[0x48ab81] irssi(settings_init+0xd1)[0x48bf81] irssi(core_init+0x79)[0x47a849] irssi(main+0xd8)[0x4167e8] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xed)[0x7ffc01d2a76d] irssi[0x416b41] ======= Memory map: ======== 00400000-004d0000 r-xp 00000000 08:01 1319015 /usr/bin/irssi 006cf000-006d0000 r--p 000cf000 08:01 1319015 /usr/bin/irssi 006d0000-006dc000 rw-p 000d0000 08:01 1319015 /usr/bin/irssi 006dc000-006dd000 rw-p 00000000 00:00 0 02078000-02099000 rw-p 00000000 00:00 0 [heap] 7ffc0025b000-7ffc00270000 r-xp 00000000 08:01 655404 /lib/x86_64-linux-gnu/libgcc_s.so.1 7ffc00270000-7ffc0046f000 ---p 00015000 08:01 655404 /lib/x86_64-linux-gnu/libgcc_s.so.1 7ffc0046f000-7ffc00470000 r--p 00014000 08:01 655404 /lib/x86_64-linux-gnu/libgcc_s.so.1 7ffc00470000-7ffc00471000 rw-p 00015000 08:01 655404 /lib/x86_64-linux-gnu/libgcc_s.so.1 7ffc00471000-7ffc0073a000 r--p 00000000 08:01 1320172 /usr/lib/locale/locale-archive 7ffc0073a000-7ffc00746000 r-xp 00000000 08:01 655391 /lib/x86_64-linux-gnu/libnss_files-2.15.so 7ffc00746000-7ffc00945000 ---p 0000c000 08:01 655391 /lib/x86_64-linux-gnu/libnss_files-2.15.so 7ffc00945000-7ffc00946000 r--p 0000b000 08:01 655391 /lib/x86_64-linux-gnu/libnss_files-2.15.so 7ffc00946000-7ffc00947000 rw-p 0000c000 08:01 655391 /lib/x86_64-linux-gnu/libnss_files-2.15.so 7ffc00947000-7ffc00951000 r-xp 00000000 08:01 655392 /lib/x86_64-linux-gnu/libnss_nis-2.15.so 7ffc00951000-7ffc00b51000 ---p 0000a000 08:01 655392 /lib/x86_64-linux-gnu/libnss_nis-2.15.so Followed by many more lines. Is there anything I can do to fix this?

    Read the article

  • rm -rf not erasing directory

    - by chief
    I am attempting to erase a directory called apps. When I run rm-rf apps it looks like it erases it for the moment. When I log back on to the server the directory is still there, though it is highlighted in green. drwxrwxrwx 3 user user 4096 2010-04-24 18:33 apps

    Read the article

  • rm -rf not erasing directory

    - by chief
    I am attempting to erase a directory called apps. When I run rm-rf apps it looks like it erases it for the moment. When I log back on to the server the directory is still there, though it is highlighted in green. drwxrwxrwx 3 user user 4096 2010-04-24 18:33 apps Ubuntu 9.10

    Read the article

  • How long does a blocked connection from Iptables last? Is there a way to set the timeout?

    - by Josh
    iptables -A INPUT -m state --state NEW -m recent --set # If we receive more than 10 connections in 10 seconds block our friend. iptables -A INPUT -m state --state NEW -m recent --update --seconds 5 --hitcount 15 -j Log-N-Drop I have these two relevant rules from iptables. if more than 15 connections are made in 5 seconds it logs the attempt and blocks it. How long does iptables maintain the counter? Does it refresh if connections are attempted again?

    Read the article

  • Updating Network Solutions Virtual Private Server

    - by Peter Turner
    Just got a VPS from Network Solutions, it's got Red Hat 4, PHP 5.16, Java 1.4, no Yum and a whole bunch of packages I'd expect to have from a fresh install. Anyway, obviously I sound like a spoiled Ubunutoligist, but do I seriously have to manually update all this stuff, is there a shortcut, I'm used to Fedora, so I'm not sure what the differences are between using Yum in Redhat and Fedora. Should I just demand that Network Solutions give me a server that's not 4 years old or is there a way to update this thing that won't take all week?

    Read the article

< Previous Page | 372 373 374 375 376 377 378 379 380 381 382 383  | Next Page >