similar to: systemd / services / current process list

Displaying 20 results from an estimated 200 matches similar to: "systemd / services / current process list"

2007 Aug 21
4
communication between classes / hosts
Hi there, me again! I´m looking for a solution for the following: I have two (a bunch really..) of services that work together and have to exchange some configinformation between each other. I can get this to work in only one of three cases: 1. Works # class serviceB { file {"serviceBconfig": content => $serviceA::serviceAvar } } # # class serviceA { $serviceAvar
2008 Jul 21
20
Ideas for stopping ssh brute force attacks
just wanted to get some feedback from the community. Over the last few days I have noticed my web server and email box have attempted to ssh'd to using weird names like admin,appuser,nobody,etc.... None of these are valid users. I know that I can block sshd all together with iptables but that will not work for us. I did a little research on google and found programs like sshguard and
2018 Aug 21
2
selinux question
On 08/21/2018 02:20 PM, Warren Young wrote: > On Aug 21, 2018, at 1:27 PM, Nataraj <incoming-centos at rjl.com> wrote: >> I have a web application which uses sudo to invoke python scripts as the >> user under which the application runs (NO root access). > Why is the web app not running with that user?s permissions in the first place? > > If your answer is that it
2018 Aug 22
0
selinux question
On Aug 21, 2018, at 4:34 PM, Nataraj <incoming-centos at rjl.com> wrote: > > On 08/21/2018 02:20 PM, Warren Young wrote: >> On Aug 21, 2018, at 1:27 PM, Nataraj <incoming-centos at rjl.com> wrote: >>> I have a web application which uses sudo to invoke python scripts as the >>> user under which the application runs (NO root access). >> Why is the web
2014 Nov 18
3
Fwd: Centos and logs
Hello, may be anyone familiar with some tool for viewing logs. I mean web-interface based, simple solution. I have developers, and I can't give them access to my Centos servers, but they want to see logs of Apache. I want to give them address like 172.17.17.21/logs and they will be able to watch logs of Apache in browser. I was looking a lot for something like this, but didn't find.
2011 Oct 17
0
AD authentication against a service name not part of AD.
I have 3 node VCS cluster who all run the same smb.conf file but they are all seperate instances. Samba is not a part of the VCS cluster. I've joined the boxes to AD and based on AD groups can successfully access the desired shares only if you reference the server name and not the service name. The servername is server1.mydomain.com the service name is serviceA.somedomain.net. The service
2011 Dec 22
0
Problems with database config and prepare_to method
In my production environment I have 1 server running as mainappserver ( ex. 10.10.10.10 ) ( Rails + Apache2 + Mysql ) and during heavy periods we startup a second application server that just handle the Rails application calls. The second application server ( ex. 20.20.20.20 ) connects to the mysql of the mainappserver as specified in the database.yml : production: adapter: mysql2
2019 Sep 11
0
Increase logging verbosity of saslauthd?
On Wed, Sep 11, 2019 at 01:34:27PM +1000, Jobst Schmalenbach wrote: > CentOS 7.X, sendmail.x86_64 8.14.7-5.el7, cyrus-sasl.x86_64 2.1.26-23.el7 > > There are conflicting message on how to increase the logging of saslauthd. > > I know I can do this: > /usr/sbin/saslauthd -d -n0 -m /var/run/saslauthd -a pam > > but that requires a terminal as saslauthd logs the output
2019 Sep 11
3
Increase logging verbosity of saslauthd?
Hi CentOS 7.X, sendmail.x86_64 8.14.7-5.el7, cyrus-sasl.x86_64 2.1.26-23.el7 There are conflicting message on how to increase the logging of saslauthd. I know I can do this: /usr/sbin/saslauthd -d -n0 -m /var/run/saslauthd -a pam but that requires a terminal as saslauthd logs the output to STDOUT, this is not what I want. I would like to have it started as a daemon and verbosity of
2017 Nov 21
3
File access in Apache 2.4
Folks I'm having file-access problems in Apache 2.4 under Centos 7. In particular: - I have a file that's readable to every user and every application, (writeable by only one user), but my CGI scripts cannot read it. - Some of my CGI scripts need temporary storage for some files. They are, for example, some internal log files, tnat get cleaned up over time, but I want to be able to
2015 Apr 16
2
systemd private tmp dirs
On Thu, Apr 16, 2015 at 6:58 AM, Dennis Jacobfeuerborn <dennisml at conversis.de> wrote: > >> >> No, systemd actually remaps /tmp from apache - and apparently most >> other daemons - to private directories below /tmp with configs as >> shipped. The command line tool wrote the file to /tmp as expected. >> The perl code running under httpd reading what it
2017 Nov 23
2
File access in Apache 2.4
On 23.11.2017 13:02, Alexander Farber wrote: > in the /usr/lib/systemd/system/httpd.service file change PrivateTmp=true to > PrivateTmp=false > and then "systemctl daemon-reload" and "systemctl restart httpd" Please don't modifications in /usr/lib/systemd/system/. System updates will overwrite your changes. official way is to copy the unit file to
2018 Mar 28
2
[sieve][pigeonhole] Can't catch stdout for pipe script after upgrade Dovecot 2.2 -> 2.3
Hi. I use custom script: > require [ "vnd.dovecot.pipe", "variables" ]; > > if address :is :all "from" "snip at snap" > { > ? pipe "sieve_to_owncloud"; > } sieve_to_owncloud: > DATE=`date +%Y-%m-%d_%H-%M-%S` > PYTHONIOENCODING=utf8 python /opt/sieve-pipe/python-imap-to-owncloud.py \ > ? --owncloud-host
2015 Apr 16
2
systemd private tmp dirs
On Wed, Apr 15, 2015 at 9:00 PM, John R Pierce <pierce at hogranch.com> wrote: > On 4/15/2015 6:52 PM, Les Mikesell wrote: >> >> Mostly I'm interested in avoiding surprises and having code that isn't >> married to the weirdness of any particular version of any particular >> distribution. And I found this to be pretty surprising, given that I >> could
2019 Jan 10
3
repo.dovecot.org expired certificate
Yup, that did the trick. Thanks! Filipe On 1/10/19 7:47 AM, Aki Tuomi wrote: > > > On 10.1.2019 9.42, Filipe Carvalho wrote: >> >> Hello, >> >> Not sure if this is the right place to post this, but the ssl >> certificate of the repo.dovecot.org server expired on the 9th of January. >> >> It's giving an error via the browser and via the apt
2017 Nov 21
4
File access in Apache 2.4 (clarification)
Folks I'm having file-access problems in Apache 2.4 under Centos 7. In particular: - I have a file that's readable to every user and every application, (writeable by only one user), but my CGI scripts cannot read it. - Some of my CGI scripts need temporary storage for some files. They are, for example, some internal log files, tnat get cleaned up over time, but I want to be able to
2019 Apr 24
4
Systemd, PHP-FPM, and /cgi-bin scripts
CentOS 7 server and Fedora 29 dev workstation, both with PHP 7.2, Apache 2.4, php-fpm, all updated. I have a web-based app I've been developing for some time, and recently the need to upload files of large size EG 1 GB or larger, has come up. So I wrote a /cgi-bin script that works, takes the input, and even runs the same application framework as the main application which normally
2020 Nov 06
3
Style Guide for ASCII Text Documents ?
Hi, Can anyone on this list recommend a good style guide for formatting technical documentation (HOWTOs related to CentOS servers) using ASCII text only ? Markdown and/or AsciiDOC are *not* an option, since these documents should be easily readable in a text console. Cheers from the sunny South of France, Niki -- Microlinux - Solutions informatiques durables 7, place de l'?glise - 30730
2015 Apr 16
0
systemd private tmp dirs
On 16.04.2015 04:15, Les Mikesell wrote: > On Wed, Apr 15, 2015 at 9:00 PM, John R Pierce <pierce at hogranch.com> wrote: >> On 4/15/2015 6:52 PM, Les Mikesell wrote: >>> >>> Mostly I'm interested in avoiding surprises and having code that isn't >>> married to the weirdness of any particular version of any particular >>> distribution. And
2017 Nov 23
0
File access in Apache 2.4
Hi David, On Tue, Nov 21, 2017 at 3:19 AM, david <david at daku.org> wrote: > I'm having file-access problems in Apache 2.4 under Centos 7. In > particular: > > - I have a file that's readable to every user and every application, > (writeable by only one user), but my CGI scripts cannot read it. > > - Some of my CGI scripts need temporary storage for some