similar to: What are these logged events in /var/log/messages

Displaying 20 results from an estimated 4000 matches similar to: "What are these logged events in /var/log/messages"

2005 Jun 21
0
smbd crash
A few times in the last couple months we have had our production Samba 3.0.14a-1server crash. We did not have detailed logging turned on at the time so the attached output of our log is the best process tracking I can give at the time of the crash. What will happen is our shares will no longer be accessible, and all the smbd processes will be hung. We can ssh to the server and do a restart
2005 Sep 12
1
hourly log
greetings on a simple CentOS 4 DNS server install i have the below info. crontab -l "shows nothing" pico /etc/crontab shows... SHELL=/bin/bash PATH=/sbin:/bin:/usr/sbin:/usr/bin MAILTO=root HOME=/ # run-parts 01 * * * * root run-parts /etc/cron.hourly 02 4 * * * root run-parts /etc/cron.daily 22 4 * * 0 root run-parts /etc/cron.weekly 42 4 1 * * root run-parts /etc/cron.monthly i
2005 Jun 01
1
Re: ocfs2 and configfs.ko..fixed...but gnuparted has issues....fixed gnuparted...but mount -t ocfs2 fails...
more messages in the other node of the cluster.../var/log/messages. ======== Jun 1 19:05:59 linux2 kernel: cdrom: open failed. Jun 1 19:05:59 linux2 kernel: cdrom: open failed. Jun 1 19:09:35 linux2 kernel: OCFS2 Node Manager 0.99.10-BETA14 Tue May 31 23:34:42 EDT 2005 (build 82257c19fee200eff2ba31569613b46a) Jun 1 19:09:35 linux2 kernel: OCFS2 DLM 0.99.10-BETA14 Tue May 31 23:34:43 EDT 2005
2005 Jun 01
1
Re: ocfs2 and configfs.ko..fixed...but gnuparted has issues....fixed gnuparted...but mount -t ocfs2 fails...
more messages in the other node of the cluster.../var/log/messages. ======== Jun 1 19:05:59 linux2 kernel: cdrom: open failed. Jun 1 19:05:59 linux2 kernel: cdrom: open failed. Jun 1 19:09:35 linux2 kernel: OCFS2 Node Manager 0.99.10-BETA14 Tue May 31 23:34:42 EDT 2005 (build 82257c19fee200eff2ba31569613b46a) Jun 1 19:09:35 linux2 kernel: OCFS2 DLM 0.99.10-BETA14 Tue May 31 23:34:43 EDT 2005
2006 Feb 07
0
Occasional faults - CentOS server running subversion
Dear All, I've got a small server at work, built from a Via Epia SP 8000E mini-ITX motherboard and a Seagate SATA hard drive. The application of this server is to provide versioned file storage, using subversion. I'm running CentOS, with Apache 2 and SSL to provide controlled access to the subversion repositories. There have been two problems with this machine:- Problem 1 Every once
2007 Jun 16
1
had 3 kernel panics since upgrade from 3.0.21a to 3.0.25 and 3.0.25a on CentOS 4.4
Does anybody have any ideas on this? On our server that has been running 'rock-solid' with no crashes we have now had 3 kernel panics that each appear to have been triggered by the newly upgraded samba daemon. We used to run samba 3.0.21a for 'years' with no crashes. On May 26 we upgraded to 3.0.25 June 9 10:58:28 first crash kernel panic process involved according to log
2005 Dec 18
3
getpeername failed
Fellows, I need some help regarding this thing!1! I get tons of messages like this ? Can anyone help me with resolving this problem ? Dec 18 13:52:42 constellation smbd[8063]: [2005/12/18 13:52:42, 0] lib/util_sock.c:send_smb(647) Dec 18 13:52:42 constellation smbd[8063]: Error writing 4 bytes to client. -1. (Connection reset by peer) Dec 18 14:00:01 constellation crond(pam_unix)[8126]: session
2005 Jun 01
1
Re: ocfs2 and configfs.ko..fixed...but gnuparted has issues....
I was able to get the source code for ocfs2 and compile it. This worked and created the necessary .ko files Now I have to figure out why gnu parted 1.6.15 has bugs. when I try a partprobe on a partitioned firewire maxtor drive mount -t ocfs2 /dev/sdb1 /u01/oradata/orcl It says no such device.... Any ideas anyone?... Regards, Mandar Vengurlekar ----- Original Message ----- From: Mandar P
2005 Aug 15
2
redirect crond(pam_unix) syslog messages
Hi guys: I could only find one answer for this topic via google, and the poster wasnt' sure if he was breaking something with his "fix". I there a way to redirect the cron session messages from syslog to a different log? i.e.: Aug 15 01:03:01 tn1 crond(pam_unix)[29303]: session opened for user root by (uid=0) Aug 15 01:03:07 tn1 crond(pam_unix)[29303]: session closed for user root
2010 Sep 14
1
cron breaking when enabling ldap
Hi When I enable a box to do authentication using LDAP it breaks cron for users like jboss. I get the following in /var/log/secure Sep 14 15:25:01 exoipatest01 crond[7214]: pam_access(crond:account): access denied for user `jboss' from `cron' I have the following in /etc/ldap.conf nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,tomcat,radiusd,news,mailman,nscd,jboss
2005 Apr 14
2
Strangest thing (crond every 5 min.)
Hi, I've installed CentOS-4 4 days ago. Now, every 5 minutes, crond opens and close a root session, with no other info. Example: Apr 14 16:25:01 tux crond(pam_unix)[4031]: session opened for user root by (uid=0) Apr 14 16:25:02 tux crond(pam_unix)[4031]: session closed for user root Every five minutes the same thing. I have nothing in /etc/crontab that makes such a thing. Does anyone
2005 Oct 21
0
a gotcha with cron and 4.2
the new cron in 4.2 activates the pam access module. if you have been using that to control ssh access or other things, now suddently cron is going to use it as well. this only seems to affect user crontabs and crontabs in /etc/cron.d. from some digging around i was able to determine that cron sets the tty to 'cron', so you can just add a line like: +:ALL:cron to
2017 Feb 13
0
pam_tally2 after unlock time
Hi All, I prepared a Centos 6.8 Minimal server, as part of hardening i added PAM rules under system-auth and password-auth to lock the user account for 30 minutes after 3 failed login attempts. ############system-auth############### auth required pam_tally2.so deny=3 unlock_time=1800 auth required pam_env.so auth sufficient pam_unix.so auth requisite
2006 Feb 27
1
wbinfo_group.pl / wbinfo -r not working!
Hello, I have been using samba to authenticate my squid users to Active Directory. Because of the amount of users, I would like to set up my ACL's based on groups, rather than individual user accounts. I have successfully joined my samba box to our windows domain (2k). For some reason I had to enter the domain controller name instead of the domain name when doing so. I am now having issues
2015 May 11
0
ldap host attribute is ignored
Hmmm...., i have made now a complete new install but the problem persists: ldap authentication works, but the host attribute is ignored. I have installed CentOS7 64bit with KDE. I did not do any 'yum update' or install of extra packages so far. these pam and ldap packages are installed: openldap-devel-2.4.39-6.el7.x86_64 openssh-ldap-6.6.1p1-11.el7.x86_64 openldap-2.4.39-6.el7.x86_64
2015 May 11
0
ldap host attribute is ignored
I am still not understanding why your using MD5? Is it because everyone in InfoSec declared that everyone finally went from md5 to sha512 or what? -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of Ulrich Hiller Sent: Monday, May 11, 2015 1:40 PM To: CentOS mailing list Subject: Re: [CentOS] ldap host attribute is ignored one more
2005 Aug 18
2
Switching HTTPD ports
I need to run Apache on a port other than 80, 81 or 8080. My other servers are using 80 and 81 (RH 9: 80; Windows Apache: 81). If I set the port in httpd.conf to anything other than 80, I get an error that a socket cannot be created for the port. No doubt it has something to do with security (did not have that problem with Win Apache, but Windows is Windows). Any suggestions on where I
2005 Aug 17
3
Are these steps for re-installing Gnome correct/safe?
My desktop environment has become a little chaotic, and, long story short, I would like to uninstall KDE and Gnome, and then reinstall Gnome. (I want to remove KDE for the time being because I just don't think I want it taking up space on my hard drive). The thing is, I don't want to throw the baby out with the bathwater. For instance, I want to make sure I don't lose settings in
2005 Nov 06
2
"qc-usb" kernel module src.rpm for CentOs 4.2 compile issues
Hi Ignacio, I'm running Centos 4.2 on some machines and just wonder which is the correct procedure to build one of your packages i've fonund in the fedora.ivazquez.net for FC4 but for CentOs for kernel-modules: http://fedora.ivazquez.net/yum/4/i386/SRPMS.ivazquez/kernel-module-qc-usb-0.6.3-0.iva.1.src.rpm
2006 Apr 04
1
1.0.beta5 released
Just two changes: - Beta4's SSL proxying rewrite worked worse than I thought. Reverted it back to original code. - Filesystem quota plugin now looks up the mount path correctly. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 191 bytes Desc: This is a digitally signed message part Url :