how to cancel a cronjob if the cronjob still running


 
Thread Tools Search this Thread
Top Forums UNIX for Dummies Questions & Answers how to cancel a cronjob if the cronjob still running
# 8  
Old 08-18-2010
Could have one daily cron which executes a script. Within the script loop with a 60-second delay after each succesful job completion.
Within the loop within the script also test for a "stop" flag file and have another cron to set the "stop" flag file at the end of the day. Remember to delete the "stop" flag file just before exiting the script.

Btw. A cron running every minute will create at least 3x3,600=10,800 entries in the cron log per day. If the cron job produces any untrapped output it will also create 3,600 emails per day.
 
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. UNIX for Beginners Questions & Answers

Cronjob not running on Ubuntu 14.04

I have created a test cronjob using crontab -e that runs a script at /home/cmccabe/cron.sh. I am not sure the script doesn't run though I can call it in terminal. Thank you :). crontab -e (run script sat at 6:10pm)? 10 18 * * 6 /home/cmccabe/cron.sh contents of cron.sh #!/bin/bash... (5 Replies)
Discussion started by: cmccabe
5 Replies

2. Shell Programming and Scripting

cronjob not running but runs manually

hello, i recently switched to a new ec2 box and transferred the cronjobs from the old box. For some reason one of the scripts won't work but it runs manually from the command line. I've read from previous threads it might be an environment issue but I added a line with the path to the script... (2 Replies)
Discussion started by: lencholamas
2 Replies

3. Shell Programming and Scripting

My Cronjob is not running

I created a script, size=`du -sm` size=`echo $size | sed 's/.$//'` size1='30720' if then { find /ask/tarballs -type f -name "*.tgz" -mtime +30 -exec ls -l {} \; find /ask/tarballs -type f -name "*.tgz" -mtime +30 -exec rm -f {} \; } else echo "Directory size doesnt exceed Threshold... (12 Replies)
Discussion started by: shaal89
12 Replies

4. UNIX for Dummies Questions & Answers

Script not running through Cronjob

Hi, I have a .ksh script which updates the database. The script is running fine manually but it is not running through cron.All the file permissions are fine. The script contents are as below: #!/usr/bin/ksh ddate=`date +%Y%m%d` echo $ddate nohup sqlplus crm/crm @db_state_sync.sql >>... (3 Replies)
Discussion started by: shivangi
3 Replies

5. Shell Programming and Scripting

Cronjob not running

Hi, having problem running my cronjob, need the script to run every monday. And the error i'm getting is "No such file or directory", i've tried to change the env to /bin/bash and also /usr/bin/sh but both failed. Need help here. tq 0 0 * * 1 /bin/bash /home/omc/munir/raccli_rnc.sh Rgds... (3 Replies)
Discussion started by: adawiyah29
3 Replies

6. UNIX for Advanced & Expert Users

SYS CRONJOB just not running...

I'm trying to run "SAR -i 60" under #/var/spool/cron/crontabs/SYS 0,10,20,30,40,50 0-6 sh -c "/usr/lib/sa/sa1 60 10 &" 55 23 * 0-6 /usr/lib/sa/sa2 -i 900 -A machine is not running above cron job under "sys" at all. This suppose to run every minutes and all time in 24 hours. When day... (6 Replies)
Discussion started by: deal732
6 Replies

7. Shell Programming and Scripting

Running scripts through cronjob.

Hello everybody, I'm trying to run a shell script in crontab file. But anyhow it's not getting executed. Following is the command that I've used in crontab. 30 07 * * * . ./.cronprofile;/om/reports/reportscripts/jitu/prod/prd_pre_to_post.sh 35 11 * * * .... (3 Replies)
Discussion started by: jitu.jk
3 Replies

8. UNIX for Advanced & Expert Users

Cronjob is not running

hi, I have a shell script which has a sql plus code and unix if else condition. The file is located at root.I logged in as a root user and i have all permissions. I tried to set up a cron job so that the script need to run every minute.the script is running successfully without any problem. I... (2 Replies)
Discussion started by: sanei05
2 Replies

9. Shell Programming and Scripting

Nested loop not running using cronjob

Hi I have created a shell script which uses three nested loops. When the cronjob is running the script there is a for loop which call a function which has two nested for loops. It is going into the function but the for loop in the function is not running. Can someone pleasae give me a solution... (9 Replies)
Discussion started by: bihani4u
9 Replies

10. Shell Programming and Scripting

Shell script not running thru Cronjob

Hi I have a shell script, it run ok if executed from the path it is located at but doesnot run when the same is tried through cron-job. can someone help me please. regards gaurav shrinivas Email address removed (8 Replies)
Discussion started by: gauravshrinivas
8 Replies
Login or Register to Ask a Question
cronjob_selinux(8)					      SELinux Policy cronjob						cronjob_selinux(8)

NAME
cronjob_selinux - Security Enhanced Linux Policy for the cronjob processes DESCRIPTION
Security-Enhanced Linux secures the cronjob processes via flexible mandatory access control. The cronjob processes execute with the cronjob_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep cronjob_t ENTRYPOINTS
The cronjob_t SELinux type can be entered via the user_cron_spool_t, shell_exec_t file types. The default entrypoint paths for the cronjob_t domain are the following: /var/spool/at(/.*)?, /var/spool/cron, /bin/d?ash, /bin/zsh.*, /bin/ksh.*, /usr/bin/d?ash, /usr/bin/zsh.*, /usr/bin/ksh.*, /bin/esh, /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash, /bin/bash, /bin/fish, /bin/bash2, /usr/bin/esh, /usr/bin/sash, /usr/bin/tcsh, /usr/bin/yash, /usr/bin/fish, /usr/bin/mksh, /usr/bin/bash, /sbin/nologin, /usr/sbin/sesh, /usr/bin/bash2, /usr/sbin/smrsh, /usr/bin/scponly, /usr/sbin/nologin, /usr/libexec/sesh, /usr/sbin/scponlyc, /usr/bin/git-shell, /usr/libexec/git-core/git-shell PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux cronjob policy is very flexible allowing users to setup their cronjob processes in as secure a method as possible. The following process types are defined for cronjob: cronjob_t Note: semanage permissive -a cronjob_t can be used to make the process type cronjob_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. cronjob policy is extremely flexible and has several booleans that allow you to manipulate the policy and run cronjob with the tightest access possible. If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 MANAGED FILES
The SELinux process type cronjob_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. user_home_t /home/[^/]*/.+ user_tmp_t /var/run/user(/.*)? /tmp/hsperfdata_root /var/tmp/hsperfdata_root /tmp/gconfd-.* COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), cronjob(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) cronjob 14-06-10 cronjob_selinux(8)