search for: permissionsstarton

Displaying 7 results from an estimated 7 matches for "permissionsstarton".

Did you mean: permissionsstartonly
2020 Sep 22
1
starting stoping samba 4.11
...ion=Samba SMB Daemon > After=network-up.service > Requires=network-online.target network-up.service > > [Service] > Type=notify > NotifyAccess=all > LimitNOFILE=32768 > ExecStart=/usr/sbin/smbd --foreground --no-process-group > ExecReload=/usr/bin/kill -HUP $MAINPID > PermissionsStartOnly=true > Restart=always > RestartSec=1 > Nice=19 > > PrivateTmp=yes > PrivateDevices=yes > ProtectKernelTunables=yes > ProtectKernelModules=yes > ProtectControlGroups=yes > MemoryDenyWriteExecute=yes > CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OV...
2020 Sep 21
4
starting stoping samba 4.11
Hello I am using samba Version 4.11.2 compiled. To start the daemon I using /samba10/samba-4.11.2/bin/samba -s /etc/samba/smb.conf To stop correctly, what is recommended ? Actually I using kill -9 ... Regards.
2020 Sep 21
0
starting stoping samba 4.11
...t /etc/systemd/system/smb.service [Unit] Description=Samba SMB Daemon After=network-up.service Requires=network-online.target network-up.service [Service] Type=notify NotifyAccess=all LimitNOFILE=32768 ExecStart=/usr/sbin/smbd --foreground --no-process-group ExecReload=/usr/bin/kill -HUP $MAINPID PermissionsStartOnly=true Restart=always RestartSec=1 Nice=19 PrivateTmp=yes PrivateDevices=yes ProtectKernelTunables=yes ProtectKernelModules=yes ProtectControlGroups=yes MemoryDenyWriteExecute=yes CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROO...
2018 Dec 30
3
Solr
...urnald-dev-log.socket > Before=multi-user.target graphical.target nginx.service dovecot.service > Conflicts=shutdown.target > [Service] > LimitNOFILE=65000 > User=vmail > Group=mail > ExecStartPre=/bin/mkdir -p /run/solr > ExecStartPre=/bin/chown -R vmail.mail /run/solr > PermissionsStartOnly=true > PIDFile=/run/solr/solr-8983.pid > Environment=SOLR_INCLUDE=/etc/default/solr.in.sh > ExecStart=/opt/solr/bin/solr start > ExecStop=/opt/solr/bin/solr stop > Restart=on-failure > RestartSec=15s > TimeoutStopSec=30s > [Install] > WantedBy=multi-user.target graphica...
2018 Dec 21
0
Solr
...emote-fs.target nss-lookup.target systemd-journald-dev-log.socket Before=multi-user.target graphical.target nginx.service dovecot.service Conflicts=shutdown.target [Service] LimitNOFILE=65000 User=vmail Group=mail ExecStartPre=/bin/mkdir -p /run/solr ExecStartPre=/bin/chown -R vmail.mail /run/solr PermissionsStartOnly=true PIDFile=/run/solr/solr-8983.pid Environment=SOLR_INCLUDE=/etc/default/solr.in.sh ExecStart=/opt/solr/bin/solr start ExecStop=/opt/solr/bin/solr stop Restart=on-failure RestartSec=15s TimeoutStopSec=30s [Install] WantedBy=multi-user.target graphical.target dovecot.service If you don't us...
2018 Dec 30
0
Solr
...urnald-dev-log.socket > Before=multi-user.target graphical.target nginx.service dovecot.service > Conflicts=shutdown.target > [Service] > LimitNOFILE=65000 > User=vmail > Group=mail > ExecStartPre=/bin/mkdir -p /run/solr > ExecStartPre=/bin/chown -R vmail.mail /run/solr > PermissionsStartOnly=true > PIDFile=/run/solr/solr-8983.pid > Environment=SOLR_INCLUDE=/etc/default/solr.in.sh > ExecStart=/opt/solr/bin/solr start > ExecStop=/opt/solr/bin/solr stop > Restart=on-failure > RestartSec=15s > TimeoutStopSec=30s > [Install] > WantedBy=multi-user.target graphica...
2018 Dec 21
3
Solr
Dear Daniel. Thank you for your kind reply. Regarding NFS, no, there is nothing like this in my setup. Deleteing SOLR and recreating it, I did it so many times already. I started with *your* setup in the first place, as FTS_squat (which actually works very well and very straightforward, I have no clue why going for SOlr which is just a pain and not maintaining squat), and it leads to