×
日本語のページを検索
  • すべての言語
  • 日本語のページを検索
すべての結果
2023/05/05 · SELinux denies logrotate to check the attributes of the rotated log file, this happens when logrotate has to rotate files outside of /var/log ( ...
2020/09/14 · K60222431: /var/log/messages show: Error Message: logrotate[XXXX]: ALERT exited abnormally with [1] every 5 minutes.
2023/12/21 · Description. After an upgrade, the message logrotate[17568]: ALERT exited abnormally with [1] is continuously generated in /var/log/message ...
2023/12/28 · For example: Raw. logrotate: ALERT exited abnormally with [1]. The logrotate command has an argument -d , which turns on a debug mode. In the ...
2021/06/11 · The message is reported due to the following: One instance of sync-passwd.sh is run by /etc/crontab in the MPC Linux kernel hourly, in order to ...
2021/02/01 · Symptom: Syslog shows the following error from logrotate: ALERT exited abnormally with [1] Conditions: Affects all versions upto UCCX 11.5 ...
関連する質問
2009/08/14 · Background: this CentOS 5 server has 1 purpose: It's a sendmail relay with a greylist milter, caching-only name server for reverse lookups ...
2021/03/16 · Symptom: Syslog shows the following error from logrotate: ALERT exited abnormally with [1] Conditions: When logrotate tries to rotate logs ...
Cause. Package installed is from SFM 2.1, where the log was placed in the wrong directory. VRTSsfmh-2.1.229.0-0. Solution.
2013/03/27 · However the syslog says: "logrotate: ALERT exited abnormally with [1]". But when I run the same "logrotate" in "cron.daily" script manually ...