search for: imuxsocks

Displaying 20 results from an estimated 25 matches for "imuxsocks".

Did you mean: imuxsock
2008 Aug 06
0
rsyslog and imuxsocks
Hi folks, I have installed rsyslog and rsyslog-mysql from the base repository, but the loadable module "imuxsocks" seems not to be part of these packages. Does this have a certain reason? And is there any other way to get this module besides compiling rsyslog on my own? Any hint or help is appreciated. Dirk
2015 Oct 14
2
Exists some problem with cronjobs under CentOS7
On 10/14/2015 01:56 PM, Jonathan Billings wrote: > lsof /dev/log Uhmm ... that is not what I expect: lsof: WARNING: can't stat() fuse.gvfsd-fuse file system /run/user/1000/gvfs Output information may be incomplete. COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME systemd 1 root 27u unix 0xffff880250ea0f00 0t0 1436 /dev/log systemd-j 263 root 5u
2014 Dec 02
2
SEtroubleshootd Crashing
I'll jump in here to say we'll try your suggestion, but I guess what's not been mentioned is that we get the setroubleshoot abrt's only a few times a day, but we're getting 10000s of setroubleshoot messages in /var/log/messages a day. e.g. Dec 2 10:03:55 server audispd: queue is full - dropping event Dec 2 10:04:00 server audispd: last message repeated 199 times Dec 2
2014 Dec 03
2
SEtroubleshootd Crashing
Mark: Labels look OK, restorecon has nothing to do, and: -rwxr-xr-x. root root system_u:object_r:bin_t:s0 /bin/ps dr-xr-xr-x. root root system_u:object_r:proc_t:s0 /proc I'll send the audit log on to Dan. Cheers, John On 2 December 2014 at 16:10, Daniel J Walsh <dwalsh at redhat.com> wrote: > Could you send me a copy of your audit.log. > > You should not be
2017 Mar 28
4
Failed to connect host xx on port 135 - NT_STATUS_CONNECTION_REFUSED
Hello there, I installed a dc1 using debian jessie-packages strictly following the samba-manual "Setting up Samba as an Active Directory Domain Controller". I installed a dc2 using debian jessie-packages, also strictly following the manual for "Joining a Samba DC to an Existing Active Directory". It worked for a few weeks but then it quit working without having changed the
2015 Oct 14
2
Exists some problem with cronjobs under CentOS7
On 10/13/2015 02:59 PM, Jonathan Billings wrote: > On Tue, Oct 13, 2015 at 02:39:24PM +0000, C. L. Martinez wrote: >> Nop, because binary logs (using journalctl) are disabled in this host >> ... But under /var/log/messages, there is no error ... > > How did you disable journald? > Changing Storage's option under /etc/systemd/journald.conf to none.
2015 Oct 14
0
Exists some problem with cronjobs under CentOS7
On 10/14/2015 07:09 AM, C.L. Martinez wrote: > Uhmm ... that is not what I expect: > > lsof: WARNING: can't stat() fuse.gvfsd-fuse file system > /run/user/1000/gvfs > Output information may be incomplete. > COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME > systemd 1 root 27u unix 0xffff880250ea0f00 0t0 1436 /dev/log > systemd-j
2016 Jun 02
0
Rsyslog on C7
Hi, I have problems with rsyslog on C7. In /etc/rsyslog.d/iptables.conf I have: # Log all iptables stuff separately :msg, contains, "iptables: " { action(type="omfile" file="/var/log/iptraf/info") stop } THis works fine. In /etc/rsyslog.d/mail.conf I have: # Log all the mail messages in one place. if ($syslogfacility-text == 'mail') then {
2014 Dec 03
1
SEtroubleshootd Crashing
Indeed, thanks Dan - it doesn't get us to a completely clean running that would allow us to run our Node app as we are under Passenger with SELinux enforcing, but it at least has stopped the excessive amount of AVCs we were getting. John On 3 December 2014 at 10:01, Daniel J Walsh <dwalsh at redhat.com> wrote: > Looks like turning on three booleans will solve most of the problem.
2015 Oct 19
1
Exists some problem with cronjobs under CentOS7 (Partially solved)
On 10/14/2015 06:42 PM, Gordon Messmer wrote: > On 10/14/2015 07:09 AM, C.L. Martinez wrote: >> Uhmm ... that is not what I expect: >> >> lsof: WARNING: can't stat() fuse.gvfsd-fuse file system >> /run/user/1000/gvfs >> Output information may be incomplete. >> COMMAND PID USER FD TYPE DEVICE SIZE/OFF NODE NAME >> systemd
2017 Mar 28
1
Failed to connect host xx on port 135 - NT_STATUS_CONNECTION_REFUSED
Hello Rowland, >> --- >> # Global parameters >> [global] >> >> username map = /etc/samba/user.map >> > > I am sure this has nothing to do with your problem, but you should > remove the 'username map' line, it has no place on a DC. > ok, did so. >> >> It really does not listen: >> >> root at dc2:~# netstat
2014 Dec 02
0
SEtroubleshootd Crashing
Could you send me a copy of your audit.log. You should not be getting hundreds of AVC's a day. ausearch -m avc,user_avc -ts today On 12/02/2014 05:08 AM, John Beranek wrote: > I'll jump in here to say we'll try your suggestion, but I guess what's not > been mentioned is that we get the setroubleshoot abrt's only a few times a > day, but we're getting 10000s of
2014 Dec 03
0
SEtroubleshootd Crashing
Looks like turning on three booleans will solve most of the problem. httpd_execmem, httpd_run_stickshift, allow_httpd_anon_write On 12/03/2014 03:55 AM, John Beranek wrote: > Mark: Labels look OK, restorecon has nothing to do, and: > > -rwxr-xr-x. root root system_u:object_r:bin_t:s0 /bin/ps > > dr-xr-xr-x. root root system_u:object_r:proc_t:s0 /proc > > I'll
2010 Dec 14
1
Binding rsyslogd to specific ip address
Hi all, Somebody knows how can I bind rsyslogd to a specific ip adress?? I have two different interfaces on a centos5.5 host and I need to bind rsyslog to only one. Thanks. -- CL Martinez carlopmart {at} gmail {d0t} com
2010 Oct 26
0
[PATCH node] add logging.py
Adds rsyslog configaration module --- scripts/logging.py | 89 ++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 files changed, 89 insertions(+), 0 deletions(-) create mode 100755 scripts/logging.py diff --git a/scripts/logging.py b/scripts/logging.py new file mode 100755 index 0000000..6a32b7a --- /dev/null +++ b/scripts/logging.py @@ -0,0 +1,89 @@ +#!/usr/bin/python +# +# Configures
2014 Dec 01
2
SEtroubleshootd Crashing
We are currently running libxml2-2.7.6-14.el6_5.2.x86_64 How far back would you suggest we go? would libxml2-2.7.6-14.el6_5.1.x86_64 be sufficient -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Daniel J Walsh Sent: 01 December 2014 15:10 To: CentOS mailing list Subject: Re: [CentOS] SEtroubleshootd Crashing I am not sure. I was
2012 Jul 11
0
[CentOS 6.3] rsyslog 5.8.10-2 - PreserveFQDN directive ignored
Hello, I recently upgraded a server from CentOS 6.2 to 6.3 I found a change in the behavior of rsyslog's configuration file that I found particularly interesting. The "$PreserveFQDN on" directive was not being recognized as the config remained unchanged during the upgrade. This incorrect behavior caused the host to syslog with only the host name and not it's fully qualified
2016 Apr 17
1
Rsyslog problems
Hi, My rsyslog is not working as expected. I have some thing in rsyslog.d that do well, like this: # Log all iptables stuff separately :msg, contains, "iptables: " { action(type="omfile" file="/var/log/iptraf/info") } No problems with that. Bu what's in /etc/rsyslog.conf like: mail.* /var/log/mail/info don't do anything at all. Rsyslogd -N1 is OK,
2015 Jun 13
0
idmap & migration to rfc2307
On 13 June 2015 at 09:34, buhorojo <buhorojo.lcb at gmail.com> wrote: >> On 12 June 2015 at 08:55, Jonathan Hunter <jmhunter1 at gmail.com> wrote: >> Sadly, even though sssd is now running and I'm no longer reliant on >> winbind, the rest of samba doesn't seem to be taking notice of these >> mappings - again, only after a period of time (it's OK at
2009 Aug 11
1
[PATCH node] Added support for remote logging with rsyslog-gssapi to node. NOTE: Needs selinux to be set to permissive (setenforce 0) to work.
TODO: Fix selinux :P --- Makefile.am | 1 + ovirt-node.spec.in | 3 ++ scripts/ovirt | 3 ++ scripts/ovirt-managed-rsyslog | 72 +++++++++++++++++++++++++++++++++++++++++ 4 files changed, 79 insertions(+), 0 deletions(-) create mode 100755 scripts/ovirt-managed-rsyslog diff --git a/Makefile.am b/Makefile.am index 0374f07..5201a79 100644