Search Results

Search found 5 results on 1 pages for 'clorz'.

Page 1/1 | 1 

  • /var/tmp and file lifetime

    - by clorz
    Hi everyone I've got a cronjob that runs every minute and checks existence of a certain file. If there's no such file, job silently ends. If there is a file, then another script is started. That script removes the file when done. Its execution time can take up to 20 minutes. My questions are: Are there any flaws in this scheme? Is it ok to store such file in tmp? Can I be shure that nothing will attempt to remove it?

    Read the article

  • /etc/environment and cron

    - by clorz
    Hi, I've got two machines: Fedora and CentOS. And a cronjob 0-59 * * * * env > /home/me/env.log On CentOS I can see that /etc/environment is affecting the output while on Fedora it does not. I want Fedora to be like CentOS. What do I need to make it happen? /etc/pam.d/crond on Fedora auth sufficient pam_rootok.so auth required pam_env.so auth include system-auth account required pam_access.so account include system-auth session required pam_loginuid.so session include system-auth /etc/pam.d/crond on CentOS auth sufficient pam_env.so auth required pam_rootok.so auth include system-auth account required pam_access.so account include system-auth session required pam_loginuid.so session include system-auth /etc/security/pam_env.conf is the same on both systems and consists of commented out lines. Even if I make /etc/pam.d/cron.d files the same, problem still persists.

    Read the article

  • /etc/environment and cron

    - by clorz
    I've got two machines: Fedora and CentOS. And a cronjob 0-59 * * * * env > /home/me/env.log On CentOS I can see that /etc/environment is affecting the output while on Fedora it does not. I want Fedora to be like CentOS. What do I need to make it happen? /etc/pam.d/crond on Fedora auth sufficient pam_rootok.so auth required pam_env.so auth include system-auth account required pam_access.so account include system-auth session required pam_loginuid.so session include system-auth /etc/pam.d/crond on CentOS auth sufficient pam_env.so auth required pam_rootok.so auth include system-auth account required pam_access.so account include system-auth session required pam_loginuid.so session include system-auth /etc/security/pam_env.conf is the same on both systems and consists of commented out lines. Even if I make /etc/pam.d/cron.d files the same, problem still persists.

    Read the article

  • How to maintain VPS server?

    - by clorz
    Assuming I have no experience in running them, what would be called a good maintenance routine for a VPS server running mail server and LAMP with a couple of sites. I've got one for quite a while now, but was doing what I feel is right without any guidance. It's ubuntu server and the only thing I do is ssh in there once a month and apt-get update, apt-get upgrade. Last year it suggested to update the distro, which I did. Waded through a bunch of diffs, broke mail server in the process and fixed it later on. So it turned out fine. Was this a right thing to do or should I stick with the old version just updating the packages? Is there a difference in the routine if it will be Fedora?

    Read the article

  • Preload a lot of tiny pics

    - by clorz
    I'm thinking about how to approach the problem at hand. There's a flash movie that requires a lot of relativly small images and I'm trying to optimize the time it takes for them to be preloaded. One thing I've considered it turning on KeepAlive in Apache on the server side. That works. But my mind still wonders if there's anything else ;-) So, what other approaches I may try? Is there a way to compress all those images and then unpack on client side? I have full control on both server and client side. Can even try installing something other than Apache. Cache is not an option because it already works and it's first time loading that bothers me here.

    Read the article

1