Forums | Mahara Community

Support /
Mahara Cron jobs


anonymous profile picture
Account deleted
Posts: 13

28 March 2015, 0:23

Hi Guys.

 

Please kindly help, I setup the Mahara cron, the system is showing that the crons are running normal, but my problem is that Mahara locks me out for 5 minutes after several login tries, crons are running however it doesn't update the logintries to 0. it locks me forever. please see the Error  Logs below: 

 

[root@lmkn-epf01dv httpd]# tail -f mahara.error.log
[Fri Mar 27 12:49:24 2015] [error] [client 163.200.101.59] [INF] 72 (lib/cron.php:132) Too late to run core user_login_tries_to_zero; skipping.
[Fri Mar 27 12:49:24 2015] [error] [client 163.200.101.59] [INF] 72 (lib/cron.php:132) Too late to run core cron_institution_registration_data; skipping.
[Fri Mar 27 12:49:24 2015] [error] [client 163.200.101.59] [INF] 72 (lib/cron.php:132) Too late to run core cron_institution_data_weekly; skipping.
[Fri Mar 27 12:49:24 2015] [error] [client 163.200.101.59] [INF] 72 (lib/cron.php:132) Too late to run core cron_institution_data_daily; skipping.
[Fri Mar 27 12:49:24 2015] [error] [client 163.200.101.59] [INF] 72 (lib/cron.php:132) Too late to run core check_imap_for_bounces; skipping.
[Fri Mar 27 12:49:24 2015] [error] [client 163.200.101.59] [INF] 72 (lib/cron.php:132) Too late to run core cron_event_log_expire; skipping.
[Fri Mar 27 12:49:24 2015] [error] [client 163.200.101.59] [INF] 72 (lib/cron.php:132) Too late to run core watchlist_process_notifications; skipping.
[Fri Mar 27 12:49:24 2015] [error] [client 163.200.101.59] [INF] 72 (lib/cron.php:168) ---------- cron finished Fri, 27 Mar 2015 10:49:24 +0000 ----------
[Fri Mar 27 14:18:16 2015] [error] [client 163.200.101.59] Directory index forbidden by Options directive: /var/www/html/
[Fri Mar 27 14:18:26 2015] [error] [client 163.200.101.58] Directory index forbidden by Options directive: /var/www/html/

 

 

Please assist

Aaron Wells's profile picture
Posts: 896

31 March 2015, 13:40

As you've probably guessed, the cron task that clears the password tries is "user_login_tries_to_zero", so if that's not running, that is your problem.

Hm, that "Too late to run" error is a strange one. I think the circumstances that cause that message to be displayed, are when you launch several copies of the cron job simultaneously. You might want to check your cron setup to see whether that is happening, perhaps if you're hosting Mahara on a cluster, for instance.

In the meantime, you can manually clear the password tries. Just run the query: "update usr set logintries=0;"

Cheers,

Aaron

2 results