search for: stayalive

Displaying 13 results from an estimated 13 matches for "stayalive".

2014 Jun 28
1
tftp-hpa 5.2
...appear to be running: # systemctl status xinetd.service? xinetd.service - Xinetd A Powerful Replacement For Inetd ? ?Loaded: loaded (/usr/lib/systemd/system/xinetd.service; enabled) ? ?Active: active (running) since Sat 2014-06-28 12:19:13 EST; 20s ago ? Process: 13379 ExecStart=/usr/sbin/xinetd -stayalive -pidfile /var/run/xinetd.pid $EXTRAOPTIONS (code=exited, status=0/SUCCESS) ?Main PID: 13380 (xinetd) ? ?CGroup: /system.slice/xinetd.service ? ? ? ? ? ???13380 /usr/sbin/xinetd -stayalive -pidfile /var/run/xinetd.pid Jun 28 12:19:13 ws-lapy xinetd[13380]: removing daytime Jun 28 12:19:13 ws-lapy xi...
2014 Aug 18
2
need-restart ?
...-system 1270 : /usr/sbin/acpid 1279 : hald 1280 : hald-runner 1325 : hald-addon-input: Listening on /dev/input/event2 /dev/input/event0 1329 : hald-addon-acpi: listening on acpid socket /var/run/acpid.socket 1350 : automount--pid-file/var/run/autofs.pid 1366 : /usr/sbin/mcelog--daemon 1386 : xinetd-stayalive-pidfile/var/run/xinetd.pid 1486 : /usr/sbin/abrtd 1494 : crond 1505 : /usr/sbin/atd ....... Can someone tell me why I get different output for the same action ? Regards, Kai
2014 Jun 28
1
tftp-hpa 5.2
...status xinetd.service? >> xinetd.service - Xinetd A Powerful Replacement For Inetd >> ? ?Loaded: loaded (/usr/lib/systemd/system/xinetd.service; enabled) >> ? ?Active: active (running) since Sat 2014-06-28 12:19:13 EST; 20s >> ago ? Process: 13379 ExecStart=/usr/sbin/xinetd -stayalive -pidfile >> /var/run/xinetd.pid $EXTRAOPTIONS (code=exited, status=0/SUCCESS) >> ?Main PID: 13380 (xinetd) ? ?CGroup: /system.slice/xinetd.service >> ? ? ? ? ? ???13380 /usr/sbin/xinetd -stayalive -pidfile >> /var/run/xinetd.pid Jun 28 12:19:13 ws-lapy xinetd[13380]: removin...
2006 Jun 13
2
Cleaning Up My Process Table
.../smartd 1892 ? Ss 0:00 /usr/sbin/acpid 1903 ? Ss 0:00 cupsd 1956 ? Ss 0:00 /usr/sbin/sshd 2482 ? Ss 0:00 \_ sshd: root at pts/0 2484 pts/0 Ss 0:00 \_ -bash 2650 pts/0 R+ 0:00 \_ ps fax 1977 ? Ss 0:00 xinetd -stayalive -pidfile /var/run/xinetd.pid 1992 ? SLs 0:00 ntpd -u ntp:ntp -p /var/run/ntpd.pid 2001 ? Ss 0:00 crond 2022 ? Ss 0:00 xfs -droppriv -daemon 2039 ? Ss 0:00 /usr/sbin/atd 2048 ? Ssl 0:00 dbus-daemon-1 --system 2058 ? Ss 0:00 hald...
2013 Apr 25
0
libvirt_lxc start problem when selinux enbale
...root 19406 0.0 0.0 177444 1332 ? Sl 15:26 0:00 /sbin/rsyslogd -i /var/run/sysl system_u:system_r:svirt_lxc_net_t:s0:c192,c392 root 19420 0.0 0.0 64120 1144 ? Ss 15:26 0:00 /usr/sbin/sshd system_u:system_r:svirt_lxc_net_t:s0:c192,c392 root 19427 0.0 0.0 22136 956 ? Ss 15:26 0:00 xinetd -stayalive -pidfile /var system_u:system_r:svirt_lxc_net_t:s0:c192,c392 root 19434 0.0 0.0 64316 832 ? Ss 15:26 0:00 /usr/sbin/saslauthd -m /var/run system_u:system_r:svirt_lxc_net_t:s0:c192,c392 root 19435 0.0 0.0 64316 600 ? S 15:26 0:00 /usr/sbin/saslauthd -m /var/run system_u:system_r:svirt_lxc...
2013 Apr 25
0
答复: libvirt_lxc start problem when selinux enbale
...root 19406 0.0 0.0 177444 1332 ? Sl 15:26 0:00 /sbin/rsyslogd -i /var/run/sysl system_u:system_r:svirt_lxc_net_t:s0:c192,c392 root 19420 0.0 0.0 64120 1144 ? Ss 15:26 0:00 /usr/sbin/sshd system_u:system_r:svirt_lxc_net_t:s0:c192,c392 root 19427 0.0 0.0 22136 956 ? Ss 15:26 0:00 xinetd -stayalive -pidfile /var system_u:system_r:svirt_lxc_net_t:s0:c192,c392 root 19434 0.0 0.0 64316 832 ? Ss 15:26 0:00 /usr/sbin/saslauthd -m /var/run system_u:system_r:svirt_lxc_net_t:s0:c192,c392 root 19435 0.0 0.0 64316 600 ? S 15:26 0:00 /usr/sbin/saslauthd -m /var/run system_u:system_r:svirt_lxc...
2006 Apr 18
6
Asterisk service crashes
...root 2115 0.0 0.0 2092 648 ? Ss 17:40 0:00 /usr/sbin/acpid root 2124 0.0 0.1 8264 2188 ? Ss 17:40 0:00 cupsd root 2165 0.0 0.0 5120 1724 ? Ss 17:40 0:00 /usr/sbin/sshd root 2188 0.0 0.0 3152 896 ? Ss 17:40 0:00 xinetd -stayalive root 2295 0.0 0.1 9300 3084 ? Ss 17:40 0:00 sendmail: accepti smmsp 2303 0.0 0.1 7252 2668 ? Ss 17:40 0:00 sendmail: Queue r root 2316 0.0 0.0 2984 620 ? Ss 17:40 0:00 gpm -m /dev/input root 2329 0.0 0.0 5412 1176 ? Ss 17...
2003 Apr 18
0
[Fwd: Xinetd 2.3.10 Memory Leaks]
...> > > Eventually, I started looking at xinetd with valgrind. I used the > > following commandline: > > > > valgrind --leak-check=yes --leak-resolution=med --num-callers=8 \ > > --logfile-fd=9 /usr/sbin/xinetd -d -pidfile /var/run/xinetd.pid \ > > -stayalive 9> out.txt > > > > Depending on your setup, you may need to use something higher than 9. > > Xinetd was tested on connections that succeed and connections that are > > rejected due to configuration settings. The easiest way to test this is to > > use the f...
2003 Jul 29
0
IRQ Misses?
...ogd -x rpc 1003 0.0 0.1 1544 552 ? S 00:43 0:00 portmap rpcuser 1022 0.0 0.1 1532 680 ? S 00:43 0:00 rpc.statd root 1074 0.0 0.3 3512 1516 ? S 00:43 0:00 /usr/sbin/sshd root 1088 0.0 0.2 2060 876 ? S 00:43 0:00 xinetd -stayalive -pidfile /var/run/xinetd.pid root 1098 0.0 0.1 1604 452 ? S 00:43 0:00 /usr/sbin/vsftpd /etc/vsftpd/vsftpd.conf root 1120 0.0 0.6 5936 2532 ? S 00:43 0:00 sendmail: accepting connections smmsp 1129 0.0 0.5 5728 2252 ? S 00:43 0:00 sendmail...
2003 Apr 02
1
Kernel lockup (kjournald?)
...edu Apr01 ? 00:00:00 /usr/sbin/sshd S root 1800 528 0 76 0 1884 995 schedu Apr01 ? 00:00:35 /usr/sbin/sshd S root 1801 1800 0 60 -20 1196 703 schedu Apr01 pts/0 00:00:01 -bash S root 547 1 0 75 0 760 566 schedu Apr01 ? 00:00:00 xinetd -stayalive -reuse -pidfile /var/run/xinetd.pid S root 16576 547 1 75 0 2284 2598 schedu 08:19 ? 00:00:34 /usr/omni/bin/bma -name lidev_lto201 -policy 1 -type 13 -conc 1 -dev /dev/st0 -log -id 2003/04/03 0001@huskydev -owner root.sys@lidev0.hnz.co.nz -description Lidev_Full -concurrency 1 S r...
2006 Feb 05
2
I appear to be attacking others
It looks like my CentOS 4.2 box is attacking other people with some type of ftp attack. I got an email from somebody saying they were being attacked by my IP address. Further investigation /var/log/messages shows a whole bunch of sshd attacks on me, none of which appear successful. I'm running ethereal right now and I can see that my system is doing some kind of ftp attacks on others.
1999 Mar 22
86
SWAT
I was playing with this on my test machine, (redhat 5.2, samba 2.0.3) worked great, and I was really impressed. So I decided to install this on my office machine. (redhat 4.2, samba 2.0.3) and the only significant difference is that on the office machine, I use encrypted passwords. I cannot get swat to authenticate on the second machine. That is, no matter what account, password combination
2003 Dec 01
0
No subject
...e state of things). TIA! -Sachio ~~~ $ uname -a Linux xxxxx.xxxxx.xxxxx.com 2.2.19-7.0.8smp #1 SMP Thu Jun 21 06:16:11 EDT 2001 i686 ~~~ $ /usr/sbin/smbd -V Version 2.0.10 $ /usr/sbin/nmbd -V Version 2.0.10 ~~~ $ ps -ef |grep xinetd root 553 1 0 Sep06 ? 00:00:00 xinetd -stayalive -reuse -pidfil ~~~ $ cat /etc/xinetd.conf # # Configuration file for xinetd # # Some defaults, and include /etc/xinetd.d/ defaults { instances = 60 log_type = SYSLOG authpriv log_on_success = HOST PID log_on_failure...