Displaying 20 results from an estimated 80000 matches similar to: "systemctl unit should depend on remote-fs"
2015 Apr 04
0
systemctl (again)
Thats wierd. I've never had any problem with systemctl or systemd like that.
Do you have your service file in the right place with the right
permissions. here is the httpd service file as a reference.
[centos at ipa ~]$ ls /usr/lib/systemd/system/httpd.service -l
-rw-r--r--. 1 root root 694 Mar 12 14:57
/usr/lib/systemd/system/httpd.service
[centos at ipa ~]$ cat
2015 Apr 03
0
systemctl (again)
On 2 Apr 2015 23:40, "J Martin Rushton" <martinrushton56 at btinternet.com>
wrote:
>
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
>
> SELinux certainly was causing fun and games. I copied your suggestion
> to /etc/systemd/user/timidity.service (mode 750) but it's still not happy:
>
> [root at tamar user]# systemctl status timidity
>
2015 Apr 04
0
systemctl (again)
On 4 April 2015 at 18:40, Jonathan Billings <billings at negate.org> wrote:
>
>
> On April 4, 2015 12:14:08 PM EDT, Pete Travis <lists at petetravis.com> wrote:
>>On Apr 4, 2015 7:55 AM, "J Martin Rushton"
>><martinrushton56 at btinternet.com>
>>wrote:
>>>
>>> -----BEGIN PGP SIGNED MESSAGE-----
>>> Hash: SHA1
2015 Apr 04
2
systemctl (again)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Thanks Andrew.
One more problem solved, as I discovered last thing yesterday there
was a missing "[Install]". Using your copy of the httpd service I
cut-and-pasted it onto the end of the service file you'd given me
earlier and at last was able to load the service. It wouldn't run,
but at least it was some progress.
I ran
2019 Dec 13
0
systemctl behaves like it is being piped to less in centos 8?
On Fri, 13 Dec 2019 at 11:11, Mauricio Tavares <raubvogel at gmail.com> wrote:
>
> Comparing the output of systemctl between centos 7 and 8:
>
> [root at mail ~]# cat /etc/redhat-release
> CentOS Linux release 7.7.1908 (Core)
> [root at mail ~]# systemctl status firewalld
> ? firewalld.service - firewalld - dynamic firewall daemon
> Loaded: loaded
2017 Aug 29
0
Syncronize systemctl status with reality?
On 29 Aug 2017 17:58, "Leroy Tennison" <leroy at datavoiceint.com> wrote:
The particular issue is with puppetmaster (which admittedly takes 4 minutes
to actually start, setting TimeoutStartSec=300 in it's unit file stopped
the false timeout report) but I have seen it one other time (don't remember
the details).
systemctl status puppetmaster
? puppetmaster.service - Puppet
2014 Sep 09
1
CentOS 7: firewalld.service operation time out - systemctl firewalld issues
I'm having a few issues with firewalld on a CentOS 7 install, in
particular when using systemctl to start/check the status of the
daemon:
Checking the firewalld daemon status
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
# systemctl status firewalld
firewalld.service - firewalld - dynamic firewall daemon
Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled)
Active: failed
2015 Apr 04
1
systemctl (again)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
<snip>
>
> This would be better served as the following to accomplish the
> immediate goal:
>
> cat > /etc/systemd/system/timidity.service <<EOF [Unit]
> Description=timidity daemon
>
> [Service] User=jmr Group=users WorkingDirectory=/home/jmr
> Type=forking ExecStart=/usr/bin/timidity -iAD EOF
>
>
2016 Sep 15
0
Re: systemctl libvirt-guests.service fails to start during host boot
Hi Andrea,
> Since you're running an Arch variant, I'm going to assume
> all your software is basically at the latest version all
> around, isn't it?
Yep exactly, all software / kernel are in latest version
> Can you try adding
>
> [Unit]
> Requires=libvirtd.service
>
> to your libvirt-guests.service via 'systemctl edit' and
> see if it
2015 Apr 02
0
systemctl (again)
It might be SELinux. On a standard system; when we run things as a user
from the command line SELinux rules do not apply. It would explain why it
works manually but not via systemd.
Rather than using an init.d script you might want to try using a systemd
service. I haven't tested but something like this should work.
[Unit]
Description=timidity daemon
[Service]
PIDFile=/var/run/timidity.pid
2015 Apr 03
2
systemctl (again)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Yet more information:
As a test I moved the link
/etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service into
/etc/systemd/user and reran systemctl daemon-reload. I then rebooted.
# ls -l /etc/systemd/user
total 4
lrwxrwxrwx. 1 root root 41 Jul 27 2014
dbus-org.fedoraproject.FirewallD1.service ->
2017 Dec 16
1
ot: 2.2 ghettoforge install systemctl Q
On 16/12/17 20:45, Aki Tuomi wrote:
>> I've installed new Centos 7 with Dovecot 2.2 from ghettoforge and, used
>> /etc/dovecot from current Centos 6 Dovecot 2.1
>>
>> I can start/stop Dovecot with dovecot / doveadm stop
>>
>> BUT when I tried 'systemctl' I get
>>
>> # systemctl status dovecot
>> ? dovecot.service - Dovecot IMAP/POP3
2017 Dec 17
0
Centos 7: avc: denied { reload } for auid=0 uid=0 gid=0 cmdline="/usr/bin/systemctl reload named-chroot.service" ....
How to resolve this SElinux problem?
type=USER_AVC msg=audit(1513478641.700:1920): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='avc: denied { reload } for auid=0 uid=0 gid=0 cmdline="/usr/bin/systemctl reload named-chroot.service" scontext=system_u:system_r:logrotate_t:s0-s0:c0.c1023 tcontext=system_u:system_r:init_t:s0 tclass=service
2020 Apr 30
0
systemctl restart changes permission.
On 4/29/2020 9:06 PM, Kaushal Shriyan wrote:
> I am running CentOS Linux release 7.8.2003 (Core)
> with php72u-fpm-7.2.30-1.el7.ius.x86_64 version. I am facing the below
> permission denied issue. I also did the below steps
> #cd /run
> #chown -Rc nginx.nginx php-fpm
> changed ownership of ?php-fpm/php-fpm.pid? from root:root to nginx:nginx
> changed ownership of ?php-fpm?
2018 Oct 05
2
VOLATILEDIR not really used?
On 2018-10-05 11:35, Timo Sirainen wrote:
> On 4 Oct 2018, at 17.13, Tom Sommer <mail at tomsommer.dk> wrote:
>>
>>
>> On 2018-10-04 15:55, Timo Sirainen wrote:
>>> On 4 Oct 2018, at 14.39, Tom Sommer <mail at tomsommer.dk> wrote:
>>
>>>> Is this correct, and if so are there any plans to move dotlocks etc.
>>>> to this
2017 Dec 16
0
ot: 2.2 ghettoforge install systemctl Q
> On December 16, 2017 at 1:59 AM voytek at sbt.net.au wrote:
>
>
> I've installed new Centos 7 with Dovecot 2.2 from ghettoforge and, used
> /etc/dovecot from current Centos 6 Dovecot 2.1
>
> I can start/stop Dovecot with dovecot / doveadm stop
>
> BUT when I tried 'systemctl' I get
>
> # systemctl status dovecot
> ? dovecot.service - Dovecot
2016 Apr 07
2
Opportunistic quota recalc
On 07 Apr 2016, at 14:49, Tom Sommer <mail at tomsommer.dk> wrote:
>
> On 2016-04-06 21:09, Tom Sommer wrote:
>> On 2016-04-06 20:38, Timo Sirainen wrote:
>>> On 06 Apr 2016, at 13:43, Tom Sommer <mail at tomsommer.dk> wrote:
>>>> I'm switching quota backend to redis (from maildir++), so all my current usages are reset.
>>>> I get that
2019 Dec 13
5
systemctl behaves like it is being piped to less in centos 8?
Comparing the output of systemctl between centos 7 and 8:
[root at mail ~]# cat /etc/redhat-release
CentOS Linux release 7.7.1908 (Core)
[root at mail ~]# systemctl status firewalld
? firewalld.service - firewalld - dynamic firewall daemon
Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled;
vendor preset: enabled)
Active: active (running) since Fri 2019-10-25 00:24:24 UTC; 1
2018 Oct 05
1
VOLATILEDIR not really used?
On 5 Oct 2018, at 16.42, Tom Sommer <mail at tomsommer.dk <mailto:mail at tomsommer.dk>> wrote:
>
> On 2018-10-05 11:50, Tom Sommer wrote:
>> On 2018-10-05 11:35, Timo Sirainen wrote:
>>> On 4 Oct 2018, at 17.13, Tom Sommer <mail at tomsommer.dk <mailto:mail at tomsommer.dk>> wrote:
>>>> On 2018-10-04 15:55, Timo Sirainen wrote:
2017 Dec 15
2
ot: 2.2 ghettoforge install systemctl Q
I've installed new Centos 7 with Dovecot 2.2 from ghettoforge and, used
/etc/dovecot from current Centos 6 Dovecot 2.1
I can start/stop Dovecot with dovecot / doveadm stop
BUT when I tried 'systemctl' I get
# systemctl status dovecot
? dovecot.service - Dovecot IMAP/POP3 email server
Loaded: loaded (/usr/lib/systemd/system/dovecot.service; disabled;
vendor preset: disabled)