similar to: hourly log

Displaying 20 results from an estimated 7000 matches similar to: "hourly log"

2005 Apr 14
2
Strangest thing (crond every 5 min.)
Hi, I've installed CentOS-4 4 days ago. Now, every 5 minutes, crond opens and close a root session, with no other info. Example: Apr 14 16:25:01 tux crond(pam_unix)[4031]: session opened for user root by (uid=0) Apr 14 16:25:02 tux crond(pam_unix)[4031]: session closed for user root Every five minutes the same thing. I have nothing in /etc/crontab that makes such a thing. Does anyone
2005 Jun 01
1
Re: ocfs2 and configfs.ko..fixed...but gnuparted has issues....fixed gnuparted...but mount -t ocfs2 fails...
more messages in the other node of the cluster.../var/log/messages. ======== Jun 1 19:05:59 linux2 kernel: cdrom: open failed. Jun 1 19:05:59 linux2 kernel: cdrom: open failed. Jun 1 19:09:35 linux2 kernel: OCFS2 Node Manager 0.99.10-BETA14 Tue May 31 23:34:42 EDT 2005 (build 82257c19fee200eff2ba31569613b46a) Jun 1 19:09:35 linux2 kernel: OCFS2 DLM 0.99.10-BETA14 Tue May 31 23:34:43 EDT 2005
2005 Jun 01
1
Re: ocfs2 and configfs.ko..fixed...but gnuparted has issues....fixed gnuparted...but mount -t ocfs2 fails...
more messages in the other node of the cluster.../var/log/messages. ======== Jun 1 19:05:59 linux2 kernel: cdrom: open failed. Jun 1 19:05:59 linux2 kernel: cdrom: open failed. Jun 1 19:09:35 linux2 kernel: OCFS2 Node Manager 0.99.10-BETA14 Tue May 31 23:34:42 EDT 2005 (build 82257c19fee200eff2ba31569613b46a) Jun 1 19:09:35 linux2 kernel: OCFS2 DLM 0.99.10-BETA14 Tue May 31 23:34:43 EDT 2005
2005 Jun 01
1
Re: ocfs2 and configfs.ko..fixed...but gnuparted has issues....
I was able to get the source code for ocfs2 and compile it. This worked and created the necessary .ko files Now I have to figure out why gnu parted 1.6.15 has bugs. when I try a partprobe on a partitioned firewire maxtor drive mount -t ocfs2 /dev/sdb1 /u01/oradata/orcl It says no such device.... Any ideas anyone?... Regards, Mandar Vengurlekar ----- Original Message ----- From: Mandar P
2005 Dec 18
3
getpeername failed
Fellows, I need some help regarding this thing!1! I get tons of messages like this ? Can anyone help me with resolving this problem ? Dec 18 13:52:42 constellation smbd[8063]: [2005/12/18 13:52:42, 0] lib/util_sock.c:send_smb(647) Dec 18 13:52:42 constellation smbd[8063]: Error writing 4 bytes to client. -1. (Connection reset by peer) Dec 18 14:00:01 constellation crond(pam_unix)[8126]: session
2006 Nov 25
3
postfix - hostname
Hi, I have this problem my email server's DNS name is ns1.mydomain.com, and it is registered in the reverse DNS also with that name, when i installed my server at the hostname i entered centos-server.mydomain.com when i tried to send an email from the root console with # mail root the email is returned saying that root at centos-server.mydomain.com, could not be verified i used the
2010 Mar 16
2
cron.hourly runs twice
For some reason I cannot fathom, cron.hourly runs twice each hour on one of my two CentOS-5.4 systems, as reported in /var/log/cron: ------------------------- Mar 16 14:01:01 helen crond[27833]: (root) CMD (run-parts /etc/cron.hourly) Mar 16 14:01:01 helen crond[27834]: (root) CMD (run-parts /etc/cron.hourly) ------------------------- On the other it just runs once, as expected.
2005 Aug 18
3
What are these logged events in /var/log/messages
Hi list! On all my 4.x boxes (didn't see this on 3.x) I get this in /var/log/messages the whole day: Aug 17 04:02:05 weblinux1 crond(pam_unix)[32149]: session closed for user root Aug 17 05:01:01 weblinux1 crond(pam_unix)[32668]: session opened for user root b y (uid=0) Aug 17 05:01:01 weblinux1 crond(pam_unix)[32668]: session closed for user root Aug 17 06:01:01 weblinux1
2005 Aug 15
2
redirect crond(pam_unix) syslog messages
Hi guys: I could only find one answer for this topic via google, and the poster wasnt' sure if he was breaking something with his "fix". I there a way to redirect the cron session messages from syslog to a different log? i.e.: Aug 15 01:03:01 tn1 crond(pam_unix)[29303]: session opened for user root by (uid=0) Aug 15 01:03:07 tn1 crond(pam_unix)[29303]: session closed for user root
2010 Sep 14
1
cron breaking when enabling ldap
Hi When I enable a box to do authentication using LDAP it breaks cron for users like jboss. I get the following in /var/log/secure Sep 14 15:25:01 exoipatest01 crond[7214]: pam_access(crond:account): access denied for user `jboss' from `cron' I have the following in /etc/ldap.conf nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,tomcat,radiusd,news,mailman,nscd,jboss
2006 Feb 27
1
wbinfo_group.pl / wbinfo -r not working!
Hello, I have been using samba to authenticate my squid users to Active Directory. Because of the amount of users, I would like to set up my ACL's based on groups, rather than individual user accounts. I have successfully joined my samba box to our windows domain (2k). For some reason I had to enter the domain controller name instead of the domain name when doing so. I am now having issues
2015 May 11
2
ldap host attribute is ignored
one more thing: firewalld service and selinux are deactivated. On 05/11/2015 07:06 PM, Ulrich Hiller wrote: > Hmmm...., i have made now a complete new install but the problem > persists: ldap authentication works, but the host attribute is ignored. > > I have installed CentOS7 64bit with KDE. > I did not do any 'yum update' or install of extra packages so far. > >
2015 May 08
4
ldap host attribute is ignored
>> But instead i get >> centos: sshd[7929]: pam_unix(sshd:session): session opened for user >> <username> > > "pam_unix" should be an indication that <username> appears in the local > unix password files. Make sure that it doesn't. Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow > > What do /etc/pam.d/sshd and
2015 Oct 08
2
Changing User password from ssh member server
Hi Rowland, This is a CentOS 6.7 server. I was able to make some progress. I have edited /etc/pam.d/system-auth, and now it looks like: auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_ldap.so use_first_pass auth required pam_deny.so account
2005 Oct 18
4
dom0 oom-killer: gfp_mask=0x1d
I had the dom0 which unfortunately didn''t have a console on it hit a race condition and saw oom errors on it also. This happened after it was running for over 36 hours with a domU whose load average was avg was around 3 most of the time. changeset: 7396:9b51e7637676 Dom0 - UP i686, Centos 4.1, 768 megs domU-1 92 megs snmpd domU-2 92 megs snmpdd domU-3 410 megs postgres, tomcat 5.5,
2010 Feb 16
2
pam_mount
Hi all, I am a bit confused about the usage of pam_mount. Here is my /etc/pam.d/system-auth: auth required pam_env.so auth required pam_mount.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth sufficient pam_krb5.so use_first_pass auth required pam_deny.so account
2014 Oct 29
1
samba ssh change password Error was: Wrong password
passwd: Authentication token manipulation error smbpasswd: machine 127.0.0.1 rejected the password change: Error was : Wrong Password best regards [FACILITY/btombul at samba ~]$ passwd Changing password for user FACILITY/btombul. Changing password for FACILITY/btombul (current) NT password: New password: Retype new password: passwd: Authentication token manipulation error [FACILITY/btombul at
2015 Oct 08
2
Changing User password from ssh member server
I have removed use_auhtok from /etc/pam.d/system-auth and now passwd is "kind of" working... I am still able to login with my old password and the new one also. But only on the linux servers that are authenticating through LDAP. On my workstation only the old password (the one I was trying to change through passwd(ssh)) works. I have noticed that my user now has a userPassword
2017 Apr 26
6
NOT Solved - Re: SELinux policy to allow Dovecot to connect to Mysql
On 04/26/2017 04:22 AM, Gordon Messmer wrote: > On 04/25/2017 03:25 PM, Robert Moskowitz wrote: >> This made the same content as before that caused problems: > > I still don't understand, exactly. Are you seeing *new* problems > after installing a policy? What are the problems? > >> #!!!! The file '/var/lib/mysql/mysql.sock' is mislabeled on your system.
2015 May 11
3
ldap host attribute is ignored
On 05/09/2015 01:24 PM, Jonathan Billings wrote: > Is it normal to have pam_unix and pam_sss twice for each each section? No. See my previous message. I think it's the result of copying portions of SuSE configurations.