similar to: Apache logs missing

Displaying 20 results from an estimated 100 matches similar to: "Apache logs missing"

2016 Apr 28
1
Apache logs missing
It looks like logrotate changed behaviour and started to delete old logs instead of compressing them. As you can see it just wiped away the one from 20160327, and that with all configs on default. Does someone know how to fix this?? -rw-r--r-- 1 root root 357256 Dec 14 03:15 ssl_access_log-20151214.gz -rw-r--r-- 1 root root 354106 Dec 20 03:38 ssl_access_log-20151220.gz -rw-r--r-- 1 root root
2016 Apr 21
0
Apache logs missing
Adrian, I?ve had huge problems with log rotate recently. For some reason, since the period you have mentioned, I have to restart rsyslog on my CentOS 6.7 servers after logrotate runs either through a cronjob or manually (even on the standard config). I?m not sure if you?ve experienced this to or whether they are linked - but there?s definitely been issues since January with logrotate.? Kindest
2017 Sep 04
2
selinux denial of cgi script with httpd using ssl
Everyone, I am trying to use a cgi perl script for a CentOs 7 website that works fine with selinux in permissive mode but fails with selinux in enforcing mode. The problem I have is that I can not find where the selinux error message is being recorded. It does not appear to be in the /var/log/messages or /var/log/audit/audit.log. I do not get any /var/log/httpd/ssl_error_log entries. I do get
2017 Oct 20
4
scp setup jailed chroot on Centos7
Dear all I'm looking for instructions on how to setup a jailed chroot directory for user which needs to upload via scp to the server. Especially I miss clear instructions about what needs to be in the jailed directory available, like binaries, libraries, etc... Without jail I get it to work, but I want to prevent user downloading for example /etc folder from the server. Does anybody have a
2017 Oct 24
3
scp setup jailed chroot on Centos7
-----Original Message----- From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Rainer Duffner Sent: Samstag, 21. Oktober 2017 00:41 To: CentOS mailing list Subject: Re: [CentOS] scp setup jailed chroot on Centos7 > Am 20.10.2017 um 15:58 schrieb Adrian Jenzer <a.jenzer at herzogdemeuron.com>: > > Dear all > > I'm looking for instructions on how to setup a
2018 Jan 12
1
update to Centos7.4: Failed to open \EFI\BOOT\grubx64.efi - Not Found
----- Oorspronkelijk bericht ----- Van: "Adrian Jenzer" <a.jenzer at herzogdemeuron.com> Aan: "CentOS mailing list" <centos at centos.org> Verzonden: Dinsdag 9 januari 2018 16:56:57 Onderwerp: Re: [CentOS] update to Centos7.4: Failed to open \EFI\BOOT\grubx64.efi - Not Found -----Original Message----- From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of
2014 Jan 22
1
Mailinglist Digium IP-phones : provisioning Digium D70
Hello, is there a mailinglist where I can post questions regarding Digium IP-phones ? I have the following question : I'm trying to provision a Digium D70 IP-phone from a https provisioning server. The Digium D70 contacts the provisioning server correctly but seems to log in with the wrong credentials : /var/log/ssl_access_log : XX.XX.XX.46 - - [22/Jan/2014:12:15:09 +0100] "GET
2018 Jan 09
2
update to Centos7.4: Failed to open \EFI\BOOT\grubx64.efi - Not Found
Hello All, updating from Centos7.3 to Centos7.4 rendered one of our laptops unbootable. EM: Failed to open \EFI\BOOT\grubx64.efi - Not Found Failed to load image \EFI\BOOT\grubx64.efi: Not Found start_image() returned Not Found How could this occur because of an update and how to fix this? What I tried is booting from centos usb, chroot to /mnt/sysimage and gave command: efibootmgr
2006 Aug 16
1
Re: 400 Bad Request error from svn
It's nice to see that the OS where CentOS gets its sources from also experiments the same error! I have been very busy lately so I haven't had the time to deal with the problem, probably later this week or early next week. As soon as I find something Ill let you know. Hopefully you'll do the same if you come across the solution first. PS. Forwarding this message to the mailing
2017 Sep 04
0
selinux denial of cgi script with httpd using ssl
HI, Try disabling Don't Audit rules semodule -DB Then check /var/log/audit.log To re-enable semodule -B On Tue, Sep 5, 2017 at 5:07 AM, Gregory P. Ennis <PoMec at pomec.net> wrote: > Everyone, > > I am trying to use a cgi perl script for a CentOs 7 website that works > fine with selinux in permissive mode but fails with selinux in enforcing > mode. > >
2018 Nov 11
0
CentOS 6: Logrotate / selinux problem
Ever since a recent power failure I have been getting a Logrotate error. My machine is on a UPS -- it shutdown cleanly, but I suspect that its BIOS/RTC battery is dead, since the machine came up thinking it was 1982 :-(. I reset the clock and everything is fine, *except* I had to delete Logrotate's state files (which had bad dates). But now Logrotate is raising the error: error: error
2017 Sep 04
5
selinux denial of cgi script with httpd using ssl
Thanks for your help. I did pick up an additional entry in the audit file : type=AVC msg=audit(1504561395.709:10196): avc: denied { execute } for pid=19163 comm="/usr/sbin/httpd" name="s.check.cgi" dev="dm-0" ino=537182029 scontext=system_u:system_r:httpd_t:s0 tcontext=unconfined_u:object_r:httpd_sys_content_t:s0 tclass=file Unfortunately, I am not sure how the
2017 Oct 20
0
scp setup jailed chroot on Centos7
> Am 20.10.2017 um 15:58 schrieb Adrian Jenzer <a.jenzer at herzogdemeuron.com>: > > Dear all > > I'm looking for instructions on how to setup a jailed chroot directory for user which needs to upload via scp to the server. > Especially I miss clear instructions about what needs to be in the jailed directory available, like binaries, libraries, etc... > Without jail
2017 Oct 21
0
scp setup jailed chroot on Centos7
-----"CentOS" <centos-bounces at centos.org> wrote: -----To: CentOS mailing list <centos at centos.org> From: Rainer Duffner Sent by: "CentOS" Date: 10/20/2017 08:00PM Subject: Re: [CentOS] scp setup jailed chroot on Centos7 > Am 20.10.2017 um 15:58 schrieb Adrian Jenzer <a.jenzer at herzogdemeuron.com>: > > Dear all > > I'm looking for
2017 Oct 24
0
scp setup jailed chroot on Centos7
Am 2017-10-24 12:19, schrieb Adrian Jenzer: > Hi Rainer > I would if I could but external offers only FTP and SCP... > > Regards Adrian AFAIK, for scp you need a proper shell. I've done that exactly once (chrooted ssh) and it was such a pain that I vowed to never do it again. The problem is that inside the chroot, you need: - nameresolution - a minimal
2017 Oct 24
1
[OT]: scp setup jailed chroot on Centos7
[Sorry about "top posting": my OT question arises from the subject..] Could someone elaborate on the "jail" under CentOS. I'm used to FreeBSD jails, and as I run CentOS and some other Linuxes for quite some time I was under impression that there is no such thing as jail under Linux [at least those flavors I run]. Under Linux I did use in variety of places chrooted
2015 Dec 20
10
[Bug 93454] New: Can't build with LLVM/clang 3.7.0
https://bugs.freedesktop.org/show_bug.cgi?id=93454 Bug ID: 93454 Summary: Can't build with LLVM/clang 3.7.0 Product: Mesa Version: 11.0 Hardware: Other OS: All Status: NEW Severity: normal Priority: medium Component: Drivers/DRI/nouveau Assignee: nouveau at
2015 Dec 28
2
Tablas de contingencia en latex
? Buenas tardes, os pido ayuda sobre el siguiente tema. Tengo interes en mostrar informes con Sweave/Latex y para ello genero tablas con xtable. Sin embargo muestra la tabla al completo cuando lo que deseo es agrupar las celdas con el mismo dato para dar claridad a la tabla. La salida de xtable me genera: [image: Imágenes integradas 3] Para dar claridad lo he intentado con latex(tabular())
2015 Dec 28
3
Interpreting DSCallGraph results
Any suggestions for how to interpret DSCallGraph's output for the following? I'm trying to use DSCallGraph to get a conservative estimate of a whole-program SCC call graph. I wanted to see how it handles real call-graph cycles involving functions both internal and external to the module. So I made a test program with the following actual call graph, using the standard library's
2007 Dec 10
2
unstable kernel after update to CentOS 4.5
On Saturday I finally upgraded a machine from CentOS 4.3 (I think) to 4.5 via yum. Seemed to went fine. However, during the following night /home got mounted read-only because of an EXT3-fs error. The next night happened the same. Also, today, I saw the first-ever kernel crash on this machine. The machine is about three years old or so, went into production two years ago with CentOS 4.1 or so and