similar to: regenerating /var/lib/logrotate.status

Displaying 20 results from an estimated 9000 matches similar to: "regenerating /var/lib/logrotate.status"

2015 Sep 08
1
How to rebuild logrotate.status
I have a problem in that at first all my log files were dated 12-31-1969 and logrotate has: # more /var/lib/logrotate.status logrotate state -- version 2 "/var/log/yum.log" 1969-12-31-20:26:1 "/var/named/data/named.run" 1969-12-31-20:26:1 "/var/log/httpd/error_log" 2015-8-27-4:43:1 "/var/log/wtmp" 1969-12-31-20:26:1 "/var/log/chrony/*.log"
2018 Nov 11
0
CentOS 6: Logrotate / selinux problem
Ever since a recent power failure I have been getting a Logrotate error. My machine is on a UPS -- it shutdown cleanly, but I suspect that its BIOS/RTC battery is dead, since the machine came up thinking it was 1982 :-(. I reset the clock and everything is fine, *except* I had to delete Logrotate's state files (which had bad dates). But now Logrotate is raising the error: error: error
2009 Jun 12
1
Btmp and Wmtp log rotate
IN the /var/log/ folder there are two files WTMP and BTMP BTMP is getting huge after a year, about 800MB, WTMP is getting close to 1MB. In the /etc/logrotate.conf I see this -------------------- # no packages own wtmp -- we'll rotate them here /var/log/wtmp { monthly minsize 1M create 0664 root utmp rotate 1 } ------------------- I can see where WTMP will probably rotate
2012 Apr 05
0
rsyslog / rotation, best practices
centos6 in regards to /etc/logrotate.d/syslog the file is in charge of processing /var/log/cron /var/log/maillog /var/log/messages /var/log/secure /var/log/spooler If I wanted to make a specific setting just for maillog (since that file gets huge really quick) would I add 1- a new file /etc/logrotate.d/maillog with the parameters just like the other files 2- add parameters in the file it is
2009 Nov 09
1
CentOS 5.4 logrotate and syslog
Anyone having problems with logrotate and CentOS 5.4? Although I have /etc/logrotate.d/mail (contents below) to rotate my maillog file, it fails to do it automatically: /var/log/maillog { compress dateext maxage 365 rotate 60 size=+1024k missingok postrotate /etc/init.d/MailScanner restart endscript } ++++++++++++++++++++++++++++ logrotate.conf:
2012 Apr 27
2
[PATCH 1/2] sysprep: remove the logfiles configured by logrotate
Remove the logfiles configured by /etc/logrotate.d/*. Omit the logfile of "samba" and "sssd" which we removed them separately . Signed-off-by: Wanlong Gao <gaowanlong at cn.fujitsu.com> --- sysprep/sysprep_operation_logfiles.ml | 21 +++++++++++++++++++++ 1 file changed, 21 insertions(+) diff --git a/sysprep/sysprep_operation_logfiles.ml
2010 Mar 15
1
log rotation not working
Hello, I've got a Centos 5.4 box that is not rotating it's mail logs. I just found out about this, the file is considerably large. I've included my log rotation configs if anyone has any suggestions i'm open to them. Thanks. Dave. /etc/rsyslog.conf: # Log all kernel messages to the console. # Logging much else clutters up the screen. #kern.*
2018 Nov 13
0
error creating output file /var/lib/logrotate/logrotate.status.tmp: File exists
Hi all, I have configured a specific logrotate task to rotate certain logs every hour and everytime this logrotate's task runs, I am receiving an email like this: Auto-Submitted: auto-generated Precedence: bulk X-Cron-Env: <LANG=en_US.UTF-8> X-Cron-Env: <LC_ALL=en_US.UTF-8> X-Cron-Env: <XDG_SESSION_ID=4502> X-Cron-Env: <XDG_RUNTIME_DIR=/run/user/0> X-Cron-Env:
2007 Sep 21
1
logrotate /var/log/maillog
Hi, I want to create a new log /var/log/maillog for postfix each day and so i created a new logrotate config for the log and removed it from /etc/logrotate.d/syslog. ~]# cat /etc/logrotate.d/maillog /var/log/maillog { daily rotate 31 start 1 compress create 0600 root postrotate /etc/init.d/postfix reload > /dev/null endscript } After
2012 Sep 19
0
[PATCH] sysprep: remove apache2, audit and ntp in logfile operation
Add more entries to the dump ground of logfile patterns. Signed-off-by: Olaf Hering <olaf at aepfle.de> diff --git a/sysprep/sysprep_operation_logfiles.ml b/sysprep/sysprep_operation_logfiles.ml index 5e6ce7f..a2b1585 100644 --- a/sysprep/sysprep_operation_logfiles.ml +++ b/sysprep/sysprep_operation_logfiles.ml @@ -38,6 +38,10 @@ let globs = List.sort compare [
2005 Feb 03
4
[Bug 979] Openssh doesn't support UTMPS/BTMPS/WTMPS database
http://bugzilla.mindrot.org/show_bug.cgi?id=979 Summary: Openssh doesn't support UTMPS/BTMPS/WTMPS database Product: Portable OpenSSH Version: 3.9p1 Platform: Other OS/Version: HP-UX Status: NEW Severity: enhancement Priority: P5 Component: Miscellaneous AssignedTo: openssh-bugs at mindrot.org
2000 Nov 27
0
/var/log/btmp logging ?
Hi, Openssh doesn't log failed logins to /var/log/btmp like login does (if btmp exists). This is on RH6.2. Is there a specific reason for not logging to btmp ? I think that logging to btmp would be a 'good thing'(tm). What about other unices ? Do they have /var/log/btmp or something similar (AIX has something like that and I think openssh already logs the failed attempts). AFAIK
2010 Dec 16
1
/dev/null permission changes figured out
a while back i reported an issue where /dev/null was getting set to 600 perms after a system update. i finally figured out what it is. i don't care about failed logins and have limited space on some servers, so i symlinked /var/log/btmp to /dev/null. the initscripts package does a chmod 600 /var/log/btmp, so voila /dev/null gets changed. so now i know why it happened just to me. i now
2006 Sep 27
1
Slightly OT: Cron for Logrotate and Squid
Howdy list, Hey does anyone know what the best cron job is to call logrotate to run the squid logrotations? -Or the subscribe address for a squid or logrotate mailing list (can't seem to find anything other than the usual MARC archives). I have this in /etc/logrotate.conf # rotate log files daily, they get too big otherwise, another story. daily # keep 8 weeks worth of backlogs e.g. 60
2005 May 31
0
ULOG logging may fail on some ulogd/logrotate configurations
FYI. I have not been able to determine 100% that logrotate does this, but ulogd appears to stop logging whenever logrotate runs. So far, the only obvious commonality that I see is that logrotate ran and that the /var/log/ulogd/ulogd.syslogemu is completely empty until I restart ulogd. I have proven that the logging is broken by manually performing a network operation that Shorewall normally
2015 Sep 24
2
Logrotate problems
Hi Y'all, We have nginx set up and we are having problems with logrotate. The permissions and users do not seem to be any different from other machines that are working ok however the /var/log/nginx does have a directory in there that we are using to collect some special log stuff. Could this subdirectory be interfering with the logrotate process? ta Andrew [root@ ~]# logrotate -d
2023 Nov 28
1
missing file in logrotate config
Hi you could try a file /etc/logrotate.d/samba-local with this content /var/log/samba/log.samba-dcerpcd /var/log/samba/log.rpcd_classic /var/log/samba/log.rpcd_winreg /var/log/samba/log.samba-bgqd /var/log/samba/log.rpcd_spoolss { ?? ?weekly ?? ?missingok ?? ?rotate 7 ?? ?compress ?? ?delaycompress ?? ?notifempty } Le 27/11/2023 ? 10:12, Stefan G. Weichinger via samba a ?crit?: > Am
2006 Dec 30
1
logrotate: how to email logs with mutt?
Hello, next week I'll install logrotate on a centos 4.4 server via yum. The man page says that the default mail command is /bin/mail -s, but there is no such binary on Centos. I do have mutt installed, however, so I would like to use it. Ideally, I would like to have logrotate send logs with mutt as attachments like this: mutt me at home.account -a compressed_log_file -s "here are
2005 Aug 23
1
logrotate broken on 4.1
Hi all: logrotate is broken on my stock 4.1 install. After hunting and hunting I found there is a bug filed with Redhat on the issue. logrotate fails becasue my /tmp partition is mounted noexec. I understand it is that way for security reasons. The box in question is on a dedicated hosting site and that's the way it was handed off to me, built. Some said setting TMPDIR=/var/tmp;export
2008 Jul 31
2
Logrotate is not happing without -f option
Dear All, Currently i am using CentOS 4.4 Linux Logrotate is not happen without -f option I have executed the following logrotate /etc/logrotate.conf manually and Logrotate command exit without any error messages If i executed with -f option then Logrotate will happen I am not sure why this is happening. Can some one throw light on this. Regards -S.Balaji