similar to: CentOS 6: Logrotate / selinux problem

Displaying 20 results from an estimated 2000 matches similar to: "CentOS 6: Logrotate / selinux problem"

2008 Jul 08
0
Problem with logrotate and compress
Hi I am using Centos 5.1 and I have a weird problem with squid logs rotation. I have the file squid as follow in /etc/logrotate.d: Recently I reduce size parameter. /var/log/squid/access.log { weekly missingok rotate 10 compress create 0660 squid squid missingok size 200M postrotate /usr/sbin/squid -k rotate endscript } /var/log/squid/cache.log { weekly
2014 Apr 09
3
Logrotate errors
Hi all, I have a problem with logrotate and I don't know why. In /var/log/messages appears these errors: Apr 8 15:01:01 plzfnsm02 logrotate: ALERT exited abnormally with [1] Apr 8 16:01:01 plzfnsm02 logrotate: ALERT exited abnormally with [1] Apr 8 17:01:01 plzfnsm02 logrotate: ALERT exited abnormally with [1] Apr 8 18:01:01 plzfnsm02 logrotate: ALERT exited abnormally with [1] Apr 8
2005 Dec 19
1
logrotate. Bug or am I blind?
Hello! I having a problem with the permissions of some of my logfiles. It seems that when the files are rotated, the user/group is root root and the permissions are rw for root only. more info hereunder: The strange thing is that sometimes it works for one file... /var/log/cisco_acl.log /var/log/cisco_debug.log { rotate 1 notifempty #daily size 1k create 0640 root noc
2009 Jan 25
0
shared printer won't print
Hi everyone, I have a properly configured printer (with cups) attached to the computer running the samba server. It prints when issued within the command line (lp). When I try to print via samba, the printer doesn't react. I have configured the smb.conf using the man page of cupsaddsmb. The samba log files don't report anything at all (tried to turn the verbose loggin but failed). The
2007 May 13
0
cups error 426 when accessing admin functions
Hello, I've got a centos 5 machine running the latest cups rpm v1.2.4. I've included my config minus comments below. My problem is via a web browser i can access the / resource without a problem, but when either clicking on any admin function or direct browsing to an admin address /admin i get a message error 426 upgrade required and i'm told i have to connect to an https address
2008 Mar 21
2
upgrade from 3.0.14a to 3.0.27a; CUPS log files flooding!
Hello, I've upgraded 2 of my Samba servers (out of 100+ Samba servers) in my live environment from version 3.0.14a to 3.0.27a. I'm using CUPS as print system for Samba (Samba is compiled with cups-devel) and I use the "Point 'n Print" mechanism of Samba (Windows) to provide XP users with the appropriate drives for the attached printers. CUPS is configured with RAW queues and
2009 Nov 09
1
CentOS 5.4 logrotate and syslog
Anyone having problems with logrotate and CentOS 5.4? Although I have /etc/logrotate.d/mail (contents below) to rotate my maillog file, it fails to do it automatically: /var/log/maillog { compress dateext maxage 365 rotate 60 size=+1024k missingok postrotate /etc/init.d/MailScanner restart endscript } ++++++++++++++++++++++++++++ logrotate.conf:
2004 Feb 05
1
pdf documents do not print from windows client on samba/cups print server
Hello, I have unsuccessfully been trying to find a solution for the following problem: Since a couple of months I have been running a openldap / cups 1.1.17 / samba 2.2.8a server setup with which I am extremely happy. But lately after installing an existing HP 4050 laserjet printer in cups and samba (with cupsaddsmb and the cups windows drivers), pdf documents will not print on this
2005 Sep 18
1
postrotate error
Running CentOS 4 w/ BlueQuartz on a whitebox, and getting this cron.daily email: /etc/cron.daily/logrotate: error: error running postrotate script Is this a common problem? Thoughts on a typical solution? thnx, Manny
2018 May 14
1
Logrotate
Am 14.05.2018 um 21:08 schrieb Reindl Harald via samba: > Am 14.05.2018 um 20:56 schrieb Carlos via samba: >> /opt/samba/var/log.samba >> >> { >>   rotate 10 >>         daily >>         compress >>         dateext >>         size 100M >>         nomail >>         missingok >>         notifempty >>         create 644 root
2017 Sep 21
0
CentOS 7, samba-4.4.4-14.el7_3 and openldap-2.4.40-13.el7 -- file permissions?
I am setting up Samba on a standalone CentOS 7 server (using LDAP with openldap for authentifcation) and things and somewhat working. There is a bit of weirdness though. smbclient is only able to access *directories* and not any of the files. Why is that? What am I missing? Here is a log of a test run: [heller at c764guest: ~]$ ls -lZAn total 8424 -rw-------. 1
2018 May 14
3
Logrotate
Hi! I have one problem with my logrotate. Samba version: Samba 4 7.7 (compilated) S.O.: Ubuntu 14.04 /16.04 Samba logs file: /opt/samba/var/ Logrotate File: cat /etc/logrotate.d/samba -- /opt/samba/var/log.samba {   rotate 10         daily         compress         dateext         size 100M         nomail         missingok         notifempty         create 644 root root
2005 Mar 23
1
Nb of copies don't appear in page_log file
Hi I am currently using Samba 3.0.11 and Cups 1.1.23 with Windows PostScript drivers and manufacturer PPDs on WinXP clients. When I print multiples copies of a document from a Windows XP box, the number of copies appearing in the Cups "page_log" file always takes the "1" value but the printer prints the correct number of copies. When I do the same on Linux (with the lpr
2007 Jul 31
0
Bug#435443: logcheck: have logtail handle rotated logs by itself
Package: logcheck Version: 1.2.58.0 Severity: wishlist Tags: patch The attached patch is the diff from current svn trunk to my svn branch zugschlus200707. It introduces a new binary package logtail2 with a new binary logtail2 which enhances logtail substantially. logtail2 can process rotated logs internally, which makes the code inside logcheck and other programs that use logtail2 easier to
2002 Jun 13
1
cannot setup print in w2k on debian/samba/winwind/cups server
hi. I am trying to get print working and have a hard time indeed... My goal is to replace our nt4 print server with a linux/samba one as we have problems serving printers and drivers to win2000 workstations (and I don't want to set up a win2000 server for printing, and have the same problem _again_ when switching to XP ;-) The situation so far : - Debian woody - Samba 2.2.4-1 - Winbind
2016 Jun 24
1
haproxy + Apache + virtual hosts -> wrong host is displayed
Hello, I hope my question is not off-topic here. On CentOS 7.2.1511 I have installed: haproxy-1.5.14-3.el7.x86_64 httpd-2.4.6-40.el7.centos.1.x86_64 The /etc/haproxy/haproxy.cfg binds HAProxy to ports 80 and 443 and accepts HTTPS to slova.de: defaults mode http option http-server-close option forwardfor except 127.0.0.0/8 option
2007 Jan 08
2
SV: Manage 'full' log file
Thanks for the quick response! I read about logrotate at voip-info.org but I didn't quite understand it. I'm no asterisk/linux expert unfortunately. First of all. What exactly does happen when I run: /usr/sbin/asterisk -rx 'logger rotate' Does it clear the file and create a new one? Can I run this manually without any interruption in the system? And what does the script do? I
2017 Mar 19
2
Permission denied when logrotating dovecot.log
Hello guys Having headaches here how to make logrotation for dovecot log files work. Having permission issues: michael.heuberger at xxx /e/l/daily ??? sudo logrotate -fv dovecot.daily ? reading config file dovecot.daily Handling 1 logs rotating
2017 Mar 19
0
Permission denied when logrotating dovecot.log
> Date: Sunday, March 19, 2017 13:32:57 +1300 > From: Michael Heuberger <michael.heuberger at binarykitchen.com> > > Hello guys > > Having headaches here how to make logrotation for dovecot log files > work. Having permission issues: > > michael.heuberger at xxx /e/l/daily ??? sudo logrotate -fv > dovecot.daily > ? > reading config file dovecot.daily
2017 Mar 19
0
Permission denied when logrotating dovecot.log
> Date: Sunday, March 19, 2017 14:56:01 +1300 > From: Michael Heuberger <michael.heuberger at binarykitchen.com> > > On 19/03/17 13:43, Richard wrote: >> >>> Date: Sunday, March 19, 2017 13:32:57 +1300 >>> From: Michael Heuberger <michael.heuberger at binarykitchen.com> >>> >>> Hello guys >>> >>> Having