@Microknoppix

Home » CentOS » @Microknoppix
CentOS 4 Comments

Normally I run CentOS 7, but I accidently booted a German Knoppix OS. I’m back to CentOS 7, but now my LXterms all have hennebry@Microknoppix on top. WTF? How did that happen?
How do I fix it?
How do I make it not happen again?
What other trouble should I be looking for?

I opened a couple LXterms, looked at man pages and ran xrandr as root a few times. Also I ran shutdown a couple times. That’s it. I’m rather annoyed at the result. I’m pretty sure Knoppix had to change something it should not even have known about.

4 thoughts on - @Microknoppix

  • Your Knoppix boot probably pushed a dynamic DNS update via DHCP to whatever hands out local DNS names on your LAN and now your local IP
    is resolving to that name.

    You probably need to update your hostname if you want it to be something else. dhclient (the DHCP client in CentOS 7) can also send dynamic dns updates when configured. (Look in the man page for dhclient.conf, I believe it is do-forward-updates.)

  • PROMPT_COMMAND is __vte_prompt_command . I do not know what that does. It’s from /etc/bashrc . After noticing that my prompt string had also changed:
    hennebry@Microknoppix ~]$ echo $PS1
    [\u@\h \W]\$
    I tried
    [hennebry@Microknoppix ~]$ hostname Microknoppix.midcoip.net

    My inference is that Knoppix was talking to DNS and told it my name was Microknoppix.midcoip.net . hostname thenameiwant should do the trick. Correct?

  • I have dhclient.conf :

    option classless-static-routes code 121 = array of unsigned integer 8;

    request subnet-mask, broadcast-address, time-offset, routers,
    domain-name, domain-name-servers, domain-search, host-name,
    root-path, interface-mtu, classless-static-routes;

    man dhclient.conf :
    The do-forward-updates statement

    do-forward-updates [ flag ] ;

    If you want to do DNS updates in the DHCP client script (see dhclient-
    script(8)) rather than having the DHCP client do the update directly
    (for example, if you want to use SIG(0) authentication, which is not
    supported directly by the DHCP client, you can instruct the client not
    to do the update using the do-forward-updates statement. Flag should
    be true if you want the DHCP client to do the update, and false if you
    don’t want the DHCP client to do the update. By default, the DHCP
    client will do the DNS update.

    To dhclient.conf , I should add do-forward-updates true ;

    Correct?
    Do I need to reboot or somthing to see the effect?