[CentOS] Re: Unexpected FTP Activity

Scott Silva ssilva at sgvwater.com
Fri Oct 10 21:11:46 UTC 2008


on 10-10-2008 12:59 PM Filipe Brandenburger spake the following:
> On Fri, 10 Oct 2008 11:27:45 -0400, Toby Bluhm wrote:
>> Is there a reason why you don't want your machine updated?
> 
>  On Fri, Oct 10, 2008 at 12:07, Mike -- EMAIL IGNORED wrote:
>> Yes indeed!  [...]
> 
> On Fri, Oct 10, 2008 at 14:42, Scott Silva <ssilva-m4n3GYAQT2lWk0Htik3J/w at public.gmane.org> wrote:
>> He didn't say he wasn't going to update,
> 
> Yes, he did! :-)
> 
>> he just said he wants to do it on his
>> schedule. Nothing wrong with that. As a matter of fact, it is more proper to
>> update when you have tested on an enterprise system.
> 
> Agreed, in particular with updates that bump a release (5.1 -> 5.2), I
> also do it manually and not automatically.

But if you cron yum, it can't tell if it is a normal update or a major release.
Better to monitor the announce list and apply updates at the quickest convenience.
I will usually yum update --downloadonly when I am there, and then I can
script an update after hours and send a confirming e-mail to my blackberry
when it is done. Or I can watch it since the download is usually most of the
session time.
I have a few less critical systems on auto-update like the 2 servers stuffed
with drives as rsync targets. They can be offline for a day if something
happens, but the mailservers and the fileservers need to be up EVERY day
during business hours or I get unhappy exec's calling me.

> 
> However, nowadays I consider updating the system and applying security
> patches an essential part of the sysadmin role in a Linux environment.
> 
> Filipe


-- 
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't!!!!

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 250 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos/attachments/20081010/62444ad8/attachment.sig>


More information about the CentOS mailing list