Re: [CentOS] Apache Changing IPtables C 5.6 via Apache

2011-08-22 Thread John Doe
From: Always Learning 

> Executing 'whoami' confirms Apache is the user. Giving Apache group rw
> on the /etc/sysconfig/iptables and ensuring the /sbin/iptables is
> executable by all, fails to resolve the problem.
> Is there any method of running iptables from an Apache originated
> process ?

I would be wary of letting the apache user control iptables...
Better have another independent script to read the list of IPs file, filter it, 
and then call iptables.

JD
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Does anyone know if I can reconfigure a PERC H700 without rebooting?

2011-08-22 Thread Kevin Thorpe
Hi all,
 I have a server which is really difficult to restart because
of usage requirements
and the fact that it's in a co-lo rack so miles away. I've added a
couple of drives which
I'd like to bring up and add to LVM but the config I know is in the
PERC BIOS and
requires a reboot.

Can the config be changed in the openmanage suite and if so can someone point me
in the right direction?

thanks
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Does anyone know if I can reconfigure a PERC H700 without rebooting?

2011-08-22 Thread Fajar Priyanto
How did you add the spare drives in the first place? Need a reboot that time?

나의 iPhone에서 보냄


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Does anyone know if I can reconfigure a PERC H700 without rebooting?

2011-08-22 Thread Alain Péan
Le 22/08/2011 12:27, Fajar Priyanto a écrit :
> How did you add the spare drives in the first place? Need a reboot 
> that time?
>

I assume that the hard drives are hot pluggable, but the point is to add 
them to the Perc Raid volume group. I doubt it is possible without a 
reboot, but you it should be asked to Linux-PowerEdge mailing list...

Alain
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Determine high i/o reads/write directories

2011-08-22 Thread Joseph L. Casale
>I have a DRBL server, basically an nfs fileserver, which I am rebuilding. I 
>want to
>put the high i/o directories on a separate raid array for performance. 
>Currently
>everything is under / in one raid array.
>
>How can I tell which directories, obviously other than /home, are getting high
>reads and/or writes? Any tools to measure i/o per directory?

Well there certainly might be better ways, but if iotop for example indicates a
process is producing high file IO, lsof -p  will show which file.

Hth,
jlc
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] System crashing suddenly.

2011-08-22 Thread Lisandro Grullon
Dear List,
I have been getting system crash, syslog is reporting the following in 
stdout...please advise.
 
Message from syslogd@saturn at Aug 21 03:38:08 ...
 kernel: Northbridge Error, node 0
 
Message from syslogd@saturn at Aug 21 03:38:08 ...
 kernel:ECC/ChipKill ECC error.
 
Message from syslogd@saturn at Aug 21 15:23:47 ...
 kernel: Northbridge Error, node 0
 
Message from syslogd@saturn at Aug 21 15:23:47 ...
 kernel:ECC/ChipKill ECC error.

CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Not receiving root mail

2011-08-22 Thread Anne Wilson
Although I have the alias defined in /etc/aliases and /etc/postfix/aliases, 
I'm not receiving root mail.  Following the previous thread about unreceived 
logwatch mail, I tested with a manual run of logwatch, and found that my ISP 
is rejecting the mail because it is seeing an envelope carrying my local 
address.  My suspicion is that the mail is going out via sendmail instead of 
postfix-sendmail.  IIRC there used to be system-switch-mail or a similarly 
named package.  I can't find any such package - and can't remember which file 
it edited.  Can someone please point me to that file?

Anne
-- 
New to KDE Software? - get help from http://userbase.kde.org


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Not receiving root mail

2011-08-22 Thread Anne Wilson
On Monday 22 Aug 2011 12:49:21 Anne Wilson wrote:
> Although I have the alias defined in /etc/aliases and /etc/postfix/aliases,
> I'm not receiving root mail.  Following the previous thread about
> unreceived logwatch mail, I tested with a manual run of logwatch, and
> found that my ISP is rejecting the mail because it is seeing an envelope
> carrying my local address.  My suspicion is that the mail is going out via
> sendmail instead of postfix-sendmail.  IIRC there used to be
> system-switch-mail or a similarly named package.  I can't find any such
> package - and can't remember which file it edited.  Can someone please
> point me to that file?
> 
The actual return report says:

: host mailhost.zen.co.uk[212.23.3.98] said: 550-Verification
failed for  550-Unrouteable address 550 Envelope Sender:
Domain must resolve in DNS! (in reply to RCPT TO command)

Anne
-- 
New to KDE Software? - get help from http://userbase.kde.org


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Not receiving root mail

2011-08-22 Thread Barry Brimer
> : host mailhost.zen.co.uk[212.23.3.98] said: 550-Verification
>failed for  550-Unrouteable address 550 Envelope Sender:
>Domain must resolve in DNS! (in reply to RCPT TO command)

It looks like your outgoing mail from your local user(s) needs to be 
masqueraded or the whole server does.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Not receiving root mail

2011-08-22 Thread Always Learning

On Mon, 2011-08-22 at 13:07 +0100, Anne Wilson wrote:

> : host mailhost.zen.co.uk[212.23.3.98] said:
> 550-Verification
> failed for  550-Unrouteable address 550 Envelope
> Sender:
> Domain must resolve in DNS! (in reply to RCPT TO command)

Once your email is out on the Internet is needs a genuine Internet email
address. xxx.lan is known only to your internal system and it is not an
Internet email address.

Care to show the headers of your outgoing email ? (cover-up the bits you
want to keep private)


-- 
With best regards,

Paul.
England,
EU.


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Not receiving root mail

2011-08-22 Thread Brian Mathis
On Mon, Aug 22, 2011 at 8:07 AM, Barry Brimer  wrote:
>> : host mailhost.zen.co.uk[212.23.3.98] said: 550-Verification
>>    failed for  550-Unrouteable address 550 Envelope Sender:
>>    Domain must resolve in DNS! (in reply to RCPT TO command)
>
> It looks like your outgoing mail from your local user(s) needs to be
> masqueraded or the whole server does.


I think Barry has it right here.

Also, if you're using postfix, you should "yum remove sendmail" to
avoid any possible conflicts.  There's no reason to have sendmail,
postfix implements its own 'sendmail' command.


-☙ Brian Mathis ❧-
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Not receiving root mail

2011-08-22 Thread Scott Robbins
On Mon, Aug 22, 2011 at 01:12:54PM +0100, Always Learning wrote:
> 
> On Mon, 2011-08-22 at 13:07 +0100, Anne Wilson wrote:
> 
> > : host mailhost.zen.co.uk[212.23.3.98] said:
> > 550-Verification
> > failed for  550-Unrouteable address 550 Envelope
> > Sender:
> > Domain must resolve in DNS! (in reply to RCPT TO command)
> 
> Once your email is out on the Internet is needs a genuine Internet email
> address. xxx.lan is known only to your internal system and it is not an
> Internet email address.
> 
> Care to show the headers of your outgoing email ? (cover-up the bits you
> want to keep private)

If you're running postfix, you might want to also edit /etc/aliases.
The last line or so has a commented line, person who should get root's
mail.  (The name is marc, probably the person who first wrote it.)

After changing that, run newaliases /etc/alias to rebuild the
/etc/alias.db.

To answer your other question, alternatives is the command you asked
about in an earlier post

alternatives  --config mta

This will show you if you're using postfix or sendmail.


-- 
Scott Robbins
PGP keyID EB3467D6
( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 )
gpg --keyserver pgp.mit.edu --recv-keys EB3467D6

Spike: Where have you been pet? 
Drusilla: I went for a walk. I met an old man. I didn't like him,
he got stuck in my teeth.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Not receiving root mail

2011-08-22 Thread Anne Wilson
On Monday 22 Aug 2011 13:12:54 Always Learning wrote:
> Once your email is out on the Internet is needs a genuine Internet email
> address. xxx.lan is known only to your internal system and it is not an
> Internet email address.
> 
Exactly - and my problem is knowing where it is getting this from.

> Care to show the headers of your outgoing email ? (cover-up the bits you
> want to keep private)
> 
Not sure where I can find the outgoing mail but I can give more info that might 
help.

It's a long story, but probably relevant, so -

We first set up a family LAN around 12 years ago, and called it xxx.net.  
Eventually I realised that xxx.net was actually a TLD name, so not a good 
idea.  Actually I now own both xxx.org and xxx.net, but I decided that with 
this install I'd correct what had long been our practice.

On the new CentOS install I set the server name to borg.xxx.lan.  I then 
changed every reference to xxx.net in /etc/hosts, and set about changing the 
Postfix config files.  (I know now that it is using postfix.sendmail,)  
Somewhere 
I either have some other file still pointing to the old name, or, more likely, 
postfix is still using it somewhere.

I have been careful to re-map transports and restart postfix after any changes 
to the config files.  The following from maillog may shed some light as to 
where 
the problem lies:

Aug 22 14:02:11 borg sendmail[1711]: p7MD29Lf001711: from=anne, size=6877, 
class=0, nrcpts=1, msgid=<201108221302.p7md29lf001...@borg.xxx.lan>, 
relay=root@localhost
Aug 22 14:02:11 borg postfix/smtpd[2067]: connect from borg.xxx.net[127.0.0.1]
Aug 22 14:02:11 borg postfix/smtpd[2067]: B4693A377C: 
client=borg.xxx.net[127.0.0.1]
Aug 22 14:02:11 borg postfix/cleanup[2070]: B4693A377C: message-
id=<201108221302.p7md29lf001...@borg.xxx.lan>
Aug 22 14:02:11 borg postfix/qmgr[1499]: B4693A377C: from=, 
size=7487, nrcpt=1 (queue active)
Aug 22 14:02:11 borg sendmail[1711]: p7MD29Lf001711: to=a...@xxx.org, 
ctladdr=anne (500/100), delay=00:00:02, xdelay=00:00:00, mailer=relay, 
pri=36877, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (Ok: queued as 
B4693A377C)
Aug 22 14:02:11 borg postfix/smtpd[2067]: disconnect from 
borg.xxx.net[127.0.0.1]
Aug 22 14:02:12 borg postfix/smtp[2071]: B4693A377C: to=, 
relay=mailhost.zen.co.uk[212.23.3.98]:25, delay=0.43, 
delays=0.09/0.02/0.15/0.18, dsn=5.0.0, status=bounced (host 
mailhost.zen.co.uk[212.23.3.98] said: 550-Verification failed for 
 550-Unrouteable address 550 Envelope Sender: Domain must 
resolve in DNS! (in reply to RCPT TO command))
Aug 22 14:02:12 borg postfix/cleanup[2070]: 2EB94A371B: message-
id=<20110822130212.2EB94A371B@borg>
Aug 22 14:02:12 borg postfix/bounce[2072]: B4693A377C: sender non-delivery 
notification: 2EB94A371B
Aug 22 14:02:12 borg postfix/qmgr[1499]: 2EB94A371B: from=<>, size=9481, 
nrcpt=1 (queue active)
Aug 22 14:02:12 borg postfix/qmgr[1499]: B4693A377C: removed
Aug 22 14:02:12 borg postfix/smtp[2071]: 2EB94A371B: to=, 
relay=mailhost.zen.co.uk[212.23.3.98]:25, delay=0.75, delays=0.04/0/0.16/0.54, 
dsn=2.0.0, status=sent (250 OK id=1QvU8e-00085m-9o)
Aug 22 14:02:12 borg postfix/qmgr[1499]: 2EB94A371B: removed

The old transport read:

xxx.net local:
.xxx.netlocal:
*   smtp:[mailhost.zen.co.uk]
.*  smtp:[mailhost.zen.co.uk]

Those lines have been left and 

xxx.lan local:
.xxx.lanlocal:

added in.

A more likely suspect, I think, is main.cf - the relevant lines in the old one 
being 

mydestination = $myhostname, localhost.$mydomain, $mydomain, xxx.lan
myhostname = borg.xxx.net
mydomain = xxx.net
myorigin = $mydomain
masquerade_domains = $mydomain
#masquerade_domains = |borg.xxx.net
mynetworks = 192.168.0.0/24,127.0.0.0/8

and the latest version (after many thrashing edits)


mydestination = $myhostname, localhost.$mydomain, $mydomain, xxx.lan
myhostname = borg
mydomain = xxx.org
myorigin = $mydomain
# masquerade_domains = $mydomain
mynetworks = 192.168.0.0/24,127.0.0.0/8

Sorry this was so long, but it seemed important to give you as much info as I 
could.

Anne
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Does anyone know if I can reconfigure a PERC H700 without rebooting?

2011-08-22 Thread Peter Kjellström
On Monday, August 22, 2011 12:10:07 PM Kevin Thorpe wrote:
> Hi all,
>  I have a server which is really difficult to restart because
> of usage requirements
> and the fact that it's in a co-lo rack so miles away. I've added a
> couple of drives which
> I'd like to bring up and add to LVM but the config I know is in the
> PERC BIOS and
> requires a reboot.
> 
> Can the config be changed in the openmanage suite and if so can someone
> point me in the right direction?

Short answer: yes

Go look at "omsetup storage ..."

/Peter 


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] System crashing suddenly.

2011-08-22 Thread Peter Kjellström
On Monday, August 22, 2011 01:36:11 PM Lisandro Grullon wrote:
> Dear List,
> I have been getting system crash, syslog is reporting the following in
> stdout...please advise.

Sure, please don't use "reply" when starting a new thread.

> Message from syslogd@saturn at Aug 21 03:38:08 ...
>  kernel: Northbridge Error, node 0

As for this, most likely one or several bad DIMMs (or possibly bad MB).
 
/Peter

> Message from syslogd@saturn at Aug 21 03:38:08 ...
>  kernel:ECC/ChipKill ECC error.
> 
> Message from syslogd@saturn at Aug 21 15:23:47 ...
>  kernel: Northbridge Error, node 0
> 
> Message from syslogd@saturn at Aug 21 15:23:47 ...
>  kernel:ECC/ChipKill ECC error.


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] System crashing suddenly.

2011-08-22 Thread Lisandro Grullon
Thank you peter for the input...I don't think its the motherboard as I
have 5 of these boxes and they all experiencing the same problem
(running the latest bios). I tried switching the RAM around and did
manual timing at 667 in the BIOS, hope this fixes the problem. Kingston
won't be too happy if I tell them that there memory is not working in my
systems specially when we talking about 512GB of memory. Let's see what
happens, I will report back as I monitor this situation.

>>> Peter Kjellström 8/22/2011 9:36 AM >>>
On Monday, August 22, 2011 01:36:11 PM Lisandro Grullon wrote:
> Dear List,
> I have been getting system crash, syslog is reporting the following
in
> stdout...please advise.

Sure, please don't use "reply" when starting a new thread.

> Message from syslogd@saturn at Aug 21 03:38:08 ...
>  kernel: Northbridge Error, node 0

As for this, most likely one or several bad DIMMs (or possibly bad
MB).

/Peter

> Message from syslogd@saturn at Aug 21 03:38:08 ...
>  kernel:ECC/ChipKill ECC error.
> 
> Message from syslogd@saturn at Aug 21 15:23:47 ...
>  kernel: Northbridge Error, node 0
> 
> Message from syslogd@saturn at Aug 21 15:23:47 ...
>  kernel:ECC/ChipKill ECC error.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Not receiving root mail

2011-08-22 Thread Marc Deop i Argemí
On 22/08/2011 15:29, Anne Wilson wrote:
> On Monday 22 Aug 2011 13:12:54 Always Learning wrote:
>> Once your email is out on the Internet is needs a genuine Internet email
>> address. xxx.lan is known only to your internal system and it is not an
>> Internet email address.
>>
> Exactly - and my problem is knowing where it is getting this from.
>
>> Care to show the headers of your outgoing email ? (cover-up the bits you
>> want to keep private)
>>
> Not sure where I can find the outgoing mail but I can give more info that 
> might 
> help.
>
> It's a long story, but probably relevant, so -
>
> We first set up a family LAN around 12 years ago, and called it xxx.net.  
> Eventually I realised that xxx.net was actually a TLD name, so not a good 
> idea.  Actually I now own both xxx.org and xxx.net, but I decided that with 
> this install I'd correct what had long been our practice.
>
> On the new CentOS install I set the server name to borg.xxx.lan.  I then 
> changed every reference to xxx.net in /etc/hosts, and set about changing the 
> Postfix config files.  (I know now that it is using postfix.sendmail,)  
> Somewhere 
> I either have some other file still pointing to the old name, or, more 
> likely, 
> postfix is still using it somewhere.
>
> I have been careful to re-map transports and restart postfix after any 
> changes 
> to the config files.  The following from maillog may shed some light as to 
> where 
> the problem lies:
>
> Aug 22 14:02:11 borg sendmail[1711]: p7MD29Lf001711: from=anne, size=6877, 
> class=0, nrcpts=1, msgid=<201108221302.p7md29lf001...@borg.xxx.lan>, 
> relay=root@localhost
> Aug 22 14:02:11 borg postfix/smtpd[2067]: connect from borg.xxx.net[127.0.0.1]
> Aug 22 14:02:11 borg postfix/smtpd[2067]: B4693A377C: 
> client=borg.xxx.net[127.0.0.1]
> Aug 22 14:02:11 borg postfix/cleanup[2070]: B4693A377C: message-
> id=<201108221302.p7md29lf001...@borg.xxx.lan>
> Aug 22 14:02:11 borg postfix/qmgr[1499]: B4693A377C: 
> from=, 
> size=7487, nrcpt=1 (queue active)
> Aug 22 14:02:11 borg sendmail[1711]: p7MD29Lf001711: to=a...@xxx.org, 
> ctladdr=anne (500/100), delay=00:00:02, xdelay=00:00:00, mailer=relay, 
> pri=36877, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (Ok: queued as 
> B4693A377C)
> Aug 22 14:02:11 borg postfix/smtpd[2067]: disconnect from 
> borg.xxx.net[127.0.0.1]
> Aug 22 14:02:12 borg postfix/smtp[2071]: B4693A377C: to=, 
> relay=mailhost.zen.co.uk[212.23.3.98]:25, delay=0.43, 
> delays=0.09/0.02/0.15/0.18, dsn=5.0.0, status=bounced (host 
> mailhost.zen.co.uk[212.23.3.98] said: 550-Verification failed for 
>  550-Unrouteable address 550 Envelope Sender: Domain must 
> resolve in DNS! (in reply to RCPT TO command))
> Aug 22 14:02:12 borg postfix/cleanup[2070]: 2EB94A371B: message-
> id=<20110822130212.2EB94A371B@borg>
> Aug 22 14:02:12 borg postfix/bounce[2072]: B4693A377C: sender non-delivery 
> notification: 2EB94A371B
> Aug 22 14:02:12 borg postfix/qmgr[1499]: 2EB94A371B: from=<>, size=9481, 
> nrcpt=1 (queue active)
> Aug 22 14:02:12 borg postfix/qmgr[1499]: B4693A377C: removed
> Aug 22 14:02:12 borg postfix/smtp[2071]: 2EB94A371B: to=, 
> relay=mailhost.zen.co.uk[212.23.3.98]:25, delay=0.75, 
> delays=0.04/0/0.16/0.54, 
> dsn=2.0.0, status=sent (250 OK id=1QvU8e-00085m-9o)
> Aug 22 14:02:12 borg postfix/qmgr[1499]: 2EB94A371B: removed
>
> The old transport read:
>
> xxx.net   local:
> .xxx.net  local:
> * smtp:[mailhost.zen.co.uk]
> .*smtp:[mailhost.zen.co.uk]
>
> Those lines have been left and 
>
> xxx.lan   local:
> .xxx.lan  local:
>
> added in.
>
> A more likely suspect, I think, is main.cf - the relevant lines in the old 
> one 
> being 
>
> mydestination = $myhostname, localhost.$mydomain, $mydomain, xxx.lan
> myhostname = borg.xxx.net
> mydomain = xxx.net
> myorigin = $mydomain
> masquerade_domains = $mydomain
> #masquerade_domains = |borg.xxx.net
> mynetworks = 192.168.0.0/24,127.0.0.0/8
>
> and the latest version (after many thrashing edits)
>
>
> mydestination = $myhostname, localhost.$mydomain, $mydomain, xxx.lan
> myhostname = borg
> mydomain = xxx.org
> myorigin = $mydomain
> # masquerade_domains = $mydomain
> mynetworks = 192.168.0.0/24,127.0.0.0/8
>
> Sorry this was so long, but it seemed important to give you as much info as I 
> could.
>
> Anne
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
ls -l /usr/sbin/sendmail
lrwxrwxrwx 1 root root 21 Aug  3 10:20 /usr/sbin/sendmail ->
/etc/alternatives/mta

ls -l /etc/alternatives/mta
lrwxrwxrwx 1 root root 27 Aug  3 10:20 /etc/alternatives/mta ->
/usr/sbin/sendmail.sendmail

ls -l /usr/sbin/sendmail.sendmail
-rwxr-sr-x 1 root smmsp 833512 Jun 17  2010 /usr/sbin/sendmail.sendmail

We fist should make sure you are using postfix instead of sendmail,
could you please check that Anne?

Regards

___
CentOS mailing list
CentOS@centos.org
http://l

Re: [CentOS] Not receiving root mail

2011-08-22 Thread Philippe Naudin
Le lun 22 aoû 2011 14:29:29 CEST, Anne Wilson a écrit:

> ... 
> Aug 22 14:02:12 borg postfix/smtp[2071]: B4693A377C: to=, 
> relay=mailhost.zen.co.uk[212.23.3.98]:25, delay=0.43, 
> delays=0.09/0.02/0.15/0.18, dsn=5.0.0, status=bounced (host 
> mailhost.zen.co.uk[212.23.3.98] said: 550-Verification failed for 
>  550-Unrouteable address 550 Envelope Sender: Domain must 
> resolve in DNS! (in reply to RCPT TO command))
> ...

I think you also need to rewrite your envelop address.

I had the same problem years ago, so the way to solve it has probably
changed, hopefully not too much :

- edit (create if necessary) /etc/postfix/sender_cannonical
a...@borg.xxx.lan  some.addr...@some.real.server.for.the.bounces

- edit main.cf :
sender_canonical_maps = hash:/etc/postfix/sender_cannonical

- rehash /etc/postfix/sender_cannonical and reload postfix

Good luck,

-- 
Philippe Naudin
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Does anyone know if I can reconfigure a PERC H700 without rebooting?

2011-08-22 Thread Blake Hudson

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
 
 
Peter Kjellström wrote the following on 8/22/2011 8:34 AM:
> On Monday, August 22, 2011 12:10:07 PM Kevin Thorpe wrote:
>> Hi all,
>> I have a server which is really difficult to restart because
>> of usage requirements
>> and the fact that it's in a co-lo rack so miles away. I've added a
>> couple of drives which
>> I'd like to bring up and add to LVM but the config I know is in the
>> PERC BIOS and
>> requires a reboot.
>>
>> Can the config be changed in the openmanage suite and if so can someone
>> point me in the right direction?
>
> Short answer: yes
>
> Go look at "omsetup storage ..."
>
> /Peter
>
Or use the LSI MegaCLI tool...
 
http://www.lsi.com/support/products/Pages/MegaRAID%20SAS%209260-8i.aspx
http://www.lsi.com/downloads/Public/MegaRAID%20Common%20Files/8.01.06_Linux_MegaCLI.zip

 
This howto guide was written in the PERC5 era, but the commands still
hold true for the current versions of the MegaCLI tool.
http://tools.rapidsoft.de/perc/perc-cheat-sheet.html
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
 
iEYEARECAAYFAk5SZfsACgkQPhsQDoLBRS2atwCeLDOKWpCiBacNhBeoX4eD04EW
mEkAn1lWVI67G652fm1r3kI9zJ7m5IZo
=lMeu
-END PGP SIGNATURE-

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Not receiving root mail

2011-08-22 Thread Kai Schaetzl
Actually, the "main suspect" is the program or person that is sending out 
mail with an unqualified sender, e.g. just "user". Change it to a 
qualified sender (e.g. with a resolvable FQDN).

Kai


___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Not receiving root mail

2011-08-22 Thread Les Mikesell
On 8/22/2011 9:26 AM, Kai Schaetzl wrote:
> Actually, the "main suspect" is the program or person that is sending out
> mail with an unqualified sender, e.g. just "user". Change it to a
> qualified sender (e.g. with a resolvable FQDN).
>

With sendmail you can set 'MASQUERADE_AS' in sendmail.mc to the FQDN 
that you would like to have added to unqualified senders.  And if you 
want mail from root to be included in this treatment you have to change 
the default 'EXPOSED_USER' setting which assumes that root mail will be 
kept local or sent to an internal hub where you will want to see the 
real sending host.

-- 
   Les Mikesell
lesmikes...@gmail.com

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Not receiving root mail

2011-08-22 Thread Anne Wilson
On 22/08/2011, Scott Robbins  wrote:
> On Mon, Aug 22, 2011 at 01:12:54PM +0100, Always Learning wrote:
>>
>> On Mon, 2011-08-22 at 13:07 +0100, Anne Wilson wrote:
>>
>> > : host mailhost.zen.co.uk[212.23.3.98] said:
>
> If you're running postfix, you might want to also edit /etc/aliases.
> The last line or so has a commented line, person who should get root's
> mail.  (The name is marc, probably the person who first wrote it.)
>
I did that, some time ago.  Postfix.conf points to
/etc/postfix/aliases, though, so I made sure by editing both.

> After changing that, run newaliases /etc/alias to rebuild the
> /etc/alias.db.
>
Yes, I did remember that

> To answer your other question, alternatives is the command you asked
> about in an earlier post
>
> alternatives  --config mta
>
> This will show you if you're using postfix or sendmail.
>
I found postfix in the partial headers in the bounce-message
>
> --
> Scott Robbins
> PGP keyID EB3467D6
> ( 1B48 077D 66F6 9DB0 FDC2 A409 FA54 EB34 67D6 )
> gpg --keyserver pgp.mit.edu --recv-keys EB3467D6
>
> Spike: Where have you been pet?
> Drusilla: I went for a walk. I met an old man. I didn't like him,
> he got stuck in my teeth.
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Intel 82599 driver?

2011-08-22 Thread Peter Kjellström
On Wednesday, August 10, 2011 12:11:51 PM Peter Kjellström wrote:
> On Friday, August 05, 2011 05:25:13 PM Les Mikesell wrote:
> > On 8/5/2011 9:46 AM, Peter Kjellström wrote:
> > > Our X520 are still stable except for one recent problem, 2.6.18-238.9.1
> > > -> 2.6.18-238.12.1 broke it quite bad. With 238.12.1 our servers start
> > > dropping all incomming packets after a while. Sanity can be
> > > (temporarily restored with a "ethtool --negotiate ethX").
> > > 
> > > We are currently running a kernel that excludes:
> > >   linux-2.6-net-ixgbe-fix-for-82599-erratum-on-header-splitting.patch
> > > 
> > > since that's what seems to break our setup.
> > 
> > Has the bug been reported upstream?
> 
> Nope, due to: 1) no reproducer and 2) the "next" EL kernel will have a new
> major version of the driver code making it quite pointless to invest
> effort/time in the 2.x driver.
> 
> If more information surfaces (maybe in this thread) and/or the problem
> persists with the 3.x driver then a bz will most likely be created.

To follow up on this, we can not reproduce the problem with the 3.x driver as 
shipped with the 5.7 kernel.

/Peter


signature.asc
Description: This is a digitally signed message part.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Does anyone know if I can reconfigure a PERC H700 without rebooting?

2011-08-22 Thread m . roth
Kevin Thorpe wrote:

>  I have a server which is really difficult to restart because
> of usage requirements and the fact that it's in a co-lo
>  rack so miles away. I've added a couple of drives which
> I'd like to bring up and add to LVM but the config I know is in the
> PERC BIOS and requires a reboot.
>
> Can the config be changed in the openmanage suite and if so can someone
> point me in the right direction?

Yes. d/l the LSI MegaRAID software, and you can do pretty much the same
stuff that you can do if you go into the firmware on system boot.

mark

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] Mount --bind source / mountpoint out of sync

2011-08-22 Thread Trey Dockendorf
I have a shared web server that users can SSH / SFTP into to access their
web content.  Each users home directory is in a change root, and I use
"mount -o bind" to put their respective webpage's document root into their
home directory.  Recently I was made aware that the contents of the mount's
source are not the same as the mount point's, which I don't see how that is
possible.

The file system is 3 virtual disks...each part of the same volume group.  I
have three LVMs, "/" , "/chroot" , and "/var".

Here's the entry in /etc/fstab...

/var/www/example.com   /chroot/home/user1/example.com   none
 defaults,bind   0   0

The mount is active, yet running a recursive diff between "/var/www/
example.com" and "/chroot/home/user1/example.com" shows numerous
differences.

Here's "mount" output
--
/dev/mapper/VolGroup00-LogVol00 on / type ext3 (rw)
proc on /proc type proc (rw)
sysfs on /sys type sysfs (rw)
devpts on /dev/pts type devpts (rw,gid=5,mode=620)
/dev/sda1 on /boot type ext3 (rw)
tmpfs on /dev/shm type tmpfs (rw)
none on /proc/sys/fs/binfmt_misc type binfmt_misc (rw)
/dev/mapper/VolGroup00-lv_chroot on /chroot type ext3 (rw)
/var/www/example.com on /chroot/home/user1/example.com type none (rw,bind)
/dev/mapper/VolGroup00-lv_var on /var type ext3 (rw)


I honestly have no idea how this is possible.  Is using "mount -o bind" not
the best method to give a chrooted user access to a single directory outside
the chroot?  Would it be better to leave the web root in the chroot and have
Apache (outside chroot) reference that location?

Thanks
- Trey
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Not receiving root mail

2011-08-22 Thread Alexander Dalloz
It is obvious you run both Sendmail and Postfix, ending in trouble. The
sendmail binary (which is a symlink) still points to Sendmail, though you
seem to have configured Postfix as you system's MTA.

> I have been careful to re-map transports and restart postfix after any
> changes to the config files.  The following from maillog may shed some
> light as to where the problem lies:
>
> Aug 22 14:02:11 borg sendmail[1711]: p7MD29Lf001711: from=anne, size=6877,
> class=0, nrcpts=1, msgid=<201108221302.p7md29lf001...@borg.xxx.lan>,
> relay=root@localhost
> Aug 22 14:02:11 borg postfix/smtpd[2067]: connect from
> borg.xxx.net[127.0.0.1]
> Aug 22 14:02:11 borg postfix/smtpd[2067]: B4693A377C:
> client=borg.xxx.net[127.0.0.1]
> Aug 22 14:02:11 borg postfix/cleanup[2070]: B4693A377C: message-
> id=<201108221302.p7md29lf001...@borg.xxx.lan>
> Aug 22 14:02:11 borg postfix/qmgr[1499]: B4693A377C:
> from=,
> size=7487, nrcpt=1 (queue active)
> Aug 22 14:02:11 borg sendmail[1711]: p7MD29Lf001711: to=a...@xxx.org,
> ctladdr=anne (500/100), delay=00:00:02, xdelay=00:00:00, mailer=relay,
> pri=36877, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (Ok: queued
> as
> B4693A377C)
> Aug 22 14:02:11 borg postfix/smtpd[2067]: disconnect from
> borg.xxx.net[127.0.0.1]
> Aug 22 14:02:12 borg postfix/smtp[2071]: B4693A377C: to=,
> relay=mailhost.zen.co.uk[212.23.3.98]:25, delay=0.43,
> delays=0.09/0.02/0.15/0.18, dsn=5.0.0, status=bounced (host
> mailhost.zen.co.uk[212.23.3.98] said: 550-Verification failed for
>  550-Unrouteable address 550 Envelope Sender: Domain
> must
> resolve in DNS! (in reply to RCPT TO command))
> Aug 22 14:02:12 borg postfix/cleanup[2070]: 2EB94A371B: message-
> id=<20110822130212.2EB94A371B@borg>
> Aug 22 14:02:12 borg postfix/bounce[2072]: B4693A377C: sender non-delivery
> notification: 2EB94A371B
> Aug 22 14:02:12 borg postfix/qmgr[1499]: 2EB94A371B: from=<>, size=9481,
> nrcpt=1 (queue active)
> Aug 22 14:02:12 borg postfix/qmgr[1499]: B4693A377C: removed
> Aug 22 14:02:12 borg postfix/smtp[2071]: 2EB94A371B:
> to=,
> relay=mailhost.zen.co.uk[212.23.3.98]:25, delay=0.75,
> delays=0.04/0/0.16/0.54,
> dsn=2.0.0, status=sent (250 OK id=1QvU8e-00085m-9o)
> Aug 22 14:02:12 borg postfix/qmgr[1499]: 2EB94A371B: removed

> Anne

alternatives --config mta

Switch to Postfix. Validate by

alternatives --display mta

then remove Sendmail if you do not use it.

Alexander



___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mount --bind source / mountpoint out of sync

2011-08-22 Thread Dennis Jacobfeuerborn
On 08/22/2011 07:01 PM, Trey Dockendorf wrote:
> I have a shared web server that users can SSH / SFTP into to access their
> web content.  Each users home directory is in a change root, and I use
> "mount -o bind" to put their respective webpage's document root into their
> home directory.  Recently I was made aware that the contents of the mount's
> source are not the same as the mount point's, which I don't see how that is
> possible.
>
> The file system is 3 virtual disks...each part of the same volume group.  I
> have three LVMs, "/" , "/chroot" , and "/var".
>
> Here's the entry in /etc/fstab...
>
> /var/www/example.com    /chroot/home/user1/example.com
>    nonedefaults,bind   0   0
>
> The mount is active, yet running a recursive diff between
> "/var/www/example.com " and
> "/chroot/home/user1/example.com " shows numerous
> differences.
>
> Here's "mount" output
> --
> /dev/mapper/VolGroup00-LogVol00 on / type ext3 (rw)
> proc on /proc type proc (rw)
> sysfs on /sys type sysfs (rw)
> devpts on /dev/pts type devpts (rw,gid=5,mode=620)
> /dev/sda1 on /boot type ext3 (rw)
> tmpfs on /dev/shm type tmpfs (rw)
> none on /proc/sys/fs/binfmt_misc type binfmt_misc (rw)
> /dev/mapper/VolGroup00-lv_chroot on /chroot type ext3 (rw)
> /var/www/example.com  on /chroot/home/user1/example.com
>  type none (rw,bind)
> /dev/mapper/VolGroup00-lv_var on /var type ext3 (rw)
>
>
> I honestly have no idea how this is possible.  Is using "mount -o bind" not
> the best method to give a chrooted user access to a single directory
> outside the chroot?  Would it be better to leave the web root in the chroot
> and have Apache (outside chroot) reference that location?

What kind of differences does the diff show? Missing files, corruption in 
the files, do modifications that you make in one directory not show up in 
the other?

Regards,
   Dennis
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Not receiving root mail

2011-08-22 Thread Dennis Jacobfeuerborn
One of the first things I do after the installation of a system is a yum 
install postfix followed by a yum remove sendmail. No need to deal with 
alternatives if you don't intend to deal with sendmail anyway.

Regards.
   Dennis

On 08/22/2011 08:45 PM, Alexander Dalloz wrote:
> It is obvious you run both Sendmail and Postfix, ending in trouble. The
> sendmail binary (which is a symlink) still points to Sendmail, though you
> seem to have configured Postfix as you system's MTA.
>
>> I have been careful to re-map transports and restart postfix after any
>> changes to the config files.  The following from maillog may shed some
>> light as to where the problem lies:
>>
>> Aug 22 14:02:11 borg sendmail[1711]: p7MD29Lf001711: from=anne, size=6877,
>> class=0, nrcpts=1, msgid=<201108221302.p7md29lf001...@borg.xxx.lan>,
>> relay=root@localhost
>> Aug 22 14:02:11 borg postfix/smtpd[2067]: connect from
>> borg.xxx.net[127.0.0.1]
>> Aug 22 14:02:11 borg postfix/smtpd[2067]: B4693A377C:
>> client=borg.xxx.net[127.0.0.1]
>> Aug 22 14:02:11 borg postfix/cleanup[2070]: B4693A377C: message-
>> id=<201108221302.p7md29lf001...@borg.xxx.lan>
>> Aug 22 14:02:11 borg postfix/qmgr[1499]: B4693A377C:
>> from=,
>> size=7487, nrcpt=1 (queue active)
>> Aug 22 14:02:11 borg sendmail[1711]: p7MD29Lf001711: to=a...@xxx.org,
>> ctladdr=anne (500/100), delay=00:00:02, xdelay=00:00:00, mailer=relay,
>> pri=36877, relay=[127.0.0.1] [127.0.0.1], dsn=2.0.0, stat=Sent (Ok: queued
>> as
>> B4693A377C)
>> Aug 22 14:02:11 borg postfix/smtpd[2067]: disconnect from
>> borg.xxx.net[127.0.0.1]
>> Aug 22 14:02:12 borg postfix/smtp[2071]: B4693A377C: to=,
>> relay=mailhost.zen.co.uk[212.23.3.98]:25, delay=0.43,
>> delays=0.09/0.02/0.15/0.18, dsn=5.0.0, status=bounced (host
>> mailhost.zen.co.uk[212.23.3.98] said: 550-Verification failed for
>>   550-Unrouteable address 550 Envelope Sender: Domain
>> must
>> resolve in DNS! (in reply to RCPT TO command))
>> Aug 22 14:02:12 borg postfix/cleanup[2070]: 2EB94A371B: message-
>> id=<20110822130212.2EB94A371B@borg>
>> Aug 22 14:02:12 borg postfix/bounce[2072]: B4693A377C: sender non-delivery
>> notification: 2EB94A371B
>> Aug 22 14:02:12 borg postfix/qmgr[1499]: 2EB94A371B: from=<>, size=9481,
>> nrcpt=1 (queue active)
>> Aug 22 14:02:12 borg postfix/qmgr[1499]: B4693A377C: removed
>> Aug 22 14:02:12 borg postfix/smtp[2071]: 2EB94A371B:
>> to=,
>> relay=mailhost.zen.co.uk[212.23.3.98]:25, delay=0.75,
>> delays=0.04/0/0.16/0.54,
>> dsn=2.0.0, status=sent (250 OK id=1QvU8e-00085m-9o)
>> Aug 22 14:02:12 borg postfix/qmgr[1499]: 2EB94A371B: removed
>
>> Anne
>
> alternatives --config mta
>
> Switch to Postfix. Validate by
>
> alternatives --display mta
>
> then remove Sendmail if you do not use it.
>
> Alexander
>
>
>
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos

___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mount --bind source / mountpoint out of sync

2011-08-22 Thread James Hogarth
On 22 August 2011 20:48, Dennis Jacobfeuerborn  wrote:
> On 08/22/2011 07:01 PM, Trey Dockendorf wrote:
>> I have a shared web server that users can SSH / SFTP into to access their
>> web content.  Each users home directory is in a change root, and I use
>> "mount -o bind" to put their respective webpage's document root into their
>> home directory.  Recently I was made aware that the contents of the mount's
>> source are not the same as the mount point's, which I don't see how that is
>> possible.
>>
>> The file system is 3 virtual disks...each part of the same volume group.  I
>> have three LVMs, "/" , "/chroot" , and "/var".
>>
>> Here's the entry in /etc/fstab...
>>
>> /var/www/example.com    /chroot/home/user1/example.com
>>    none    defaults,bind   0   0
>>
>> The mount is active, yet running a recursive diff between
>> "/var/www/example.com " and
>> "/chroot/home/user1/example.com " shows numerous
>> differences.
>>


This is a bit of a shot in the dark perhaps but in which order was the
bind mount and httpd restarted last happen? Is it possible that httpd
has a file handle to the inode where the underlying directory for the
place being mounted too rather than the directory that is being bound?
If you unmount the binding do you see any files there? Which location
has the most recent files? These are the questions that first time to
my mind for troubleshooting purposes.
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Mount --bind source / mountpoint out of sync

2011-08-22 Thread Trey Dockendorf
On Mon, Aug 22, 2011 at 3:15 PM, James Hogarth wrote:

> On 22 August 2011 20:48, Dennis Jacobfeuerborn 
> wrote:
> > On 08/22/2011 07:01 PM, Trey Dockendorf wrote:
> >> I have a shared web server that users can SSH / SFTP into to access
> their
> >> web content.  Each users home directory is in a change root, and I use
> >> "mount -o bind" to put their respective webpage's document root into
> their
> >> home directory.  Recently I was made aware that the contents of the
> mount's
> >> source are not the same as the mount point's, which I don't see how that
> is
> >> possible.
> >>
> >> The file system is 3 virtual disks...each part of the same volume group.
>  I
> >> have three LVMs, "/" , "/chroot" , and "/var".
> >>
> >> Here's the entry in /etc/fstab...
> >>
> >> /var/www/example.com    /chroot/home/user1/
> example.com
> >>    nonedefaults,bind   0   0
> >>
> >> The mount is active, yet running a recursive diff between
> >> "/var/www/example.com " and
> >> "/chroot/home/user1/example.com " shows numerous
> >> differences.
> >>
>
>
> This is a bit of a shot in the dark perhaps but in which order was the
> bind mount and httpd restarted last happen? Is it possible that httpd
> has a file handle to the inode where the underlying directory for the
> place being mounted too rather than the directory that is being bound?
> If you unmount the binding do you see any files there? Which location
> has the most recent files? These are the questions that first time to
> my mind for troubleshooting purposes.
> ___
> CentOS mailing list
> CentOS@centos.org
> http://lists.centos.org/mailman/listinfo/centos
>

@Dennis,

The differences were basically any changes made by the user , but for how
long I'm unsure.  It was reported today but that could be that he wasn't
using the files until today.  The differences between the the mount point
and source were a wide range of things from small file changes or entire
directories...nothing corrupt, but it seemed like there was a point in which
changes made to the mount point (within the chroot) no longer appeared at
the mount source.

@James

When I unmounted the directory there were indeed files in the mount point's
folder.  It seemed that the mount point (in chroot) was the only thing
effected by changes, not the source (out of chroot).  I don't understand the
question about httpd and the file handle inode.  Could you explain?

What was strange (and maybe this is expected while still mounted), rsync did
not have an effect when run in an attempt to update the source with the
mount point.  I ended up having to restore from last night's backup to
resolve this, but am extremely puzzled as to why this happened, and a bit
worried as this was going to be my new method for allowing access to hosted
web services via SSH / SFTP.

Thanks
- Trey
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos


[CentOS] cant login remotely proftpd

2011-08-22 Thread Tim Dunphy
Hello list!

 Well I have delved back into my proftpd config in the hopes of resolving my 
issues and having a working server. :)

  I believe I have the passive mode issue that I was expereriencing last time 
mostly worked out. But there are still a couple of things going on with this 
config that I was hoping to run by you in hopes of finding a solution. 

  If I execute an ftp session on localhost from the ftp server itself, I can 
log in and the ftp client does not complain when I try to list a directory. 

[root@VIRTCENT29:~] #/usr/bin/ftp localhost
Connected to localhost (127.0.0.1).
220 FTP Server ready.
Name (localhost:root): bluethundr
331 Password required for bluethundr
Password:
230 User bluethundr logged in
Remote system type is UNIX.
Using binary mode to transfer files.
ftp> ls
227 Entering Passive Mode (127,0,0,1,183,201).
150 Opening ASCII mode data connection for file list
226 Transfer complete
ftp> quit
221 Goodbye.


However if I log into the external address of the FTP server the login fails.

Name (snjh.net:root): bluethundr
331 Password required for bluethundr
Password:
530 Login incorrect.
Login failed.
Remote system type is UNIX.
Using binary mode to transfer files.
ftp> quit
221 Goodbye.

There is no activity in the logs when I log in remotely. I dont believe it to 
be a firewall issue because iptables on the local ftp server has been disabled 
by stopping the service and the router has been configured to open port 21 and 
the passive ports I have selected (6-65535).

I have verified that port 21 is open with nmap:

[root@VIRTCENT29:~] #nmap -p 21 snjh.net

Starting Nmap 4.11 ( http://www.insecure.org/nmap/ ) at 2011-08-22 20:39 EDT
Interesting ports on pool-71-187-203-194.nwrknj.fios.verizon.net 
(71.187.203.194):
PORT   STATE SERVICE
21/tcp open  ftp

Nmap finished: 1 IP address (1 host up) scanned in 0.371 seconds


And it looks like the system is prompting for a password, but authentication 
fails. But why it only fails when I attempt this remotely and it works when I 
do this locally is a bit puzzling. 


And if I mount an NFS directory login fails on localhost too:

[root@VIRTCENT29:~] #mount nas2:/mnt/home /home

[root@VIRTCENT29:~] #/usr/bin/ftp localhost
Connected to localhost (127.0.0.1).
220 FTP Server ready.
Name (localhost:root): bluethundr
331 Password required for bluethundr
Password:
530 Login incorrect.
Login failed.
421 Service not available, remote server has closed connection
ftp>

This is what happens in the extended log when I have the NFS partition mounted:


[root@VIRTCENT29:~] #tail -f /var/log/proftpd/pftpd-extended.log
:::127.0.0.1 UNKNOWN nobody [22/Aug/2011:20:42:49 -0400] "USER bluethundr" 
331 -


And if I unmount the NFS partition, I am able to log in again:

[root@VIRTCENT29:~] #umount /home


[root@VIRTCENT29:~] #/usr/bin/ftp localhost
Connected to localhost (127.0.0.1).
220 FTP Server ready.
Name (localhost:root): bluethundr
331 Password required for bluethundr
Password:
230 User bluethundr logged in
Remote system type is UNIX.
Using binary mode to transfer files.
ftp> ls
227 Entering Passive Mode (127,0,0,1,205,137).
150 Opening ASCII mode data connection for file list
226 Transfer complete
ftp>

And this is what happens in the logs once I am able to log in again

[root@VIRTCENT29:~] #tail -f /var/log/proftpd/pftpd-extended.log
:::127.0.0.1 UNKNOWN nobody [22/Aug/2011:20:45:31 -0400] "USER bluethundr" 
331 -
:::127.0.0.1 UNKNOWN bluethundr [22/Aug/2011:19:45:33 -0500] "PASS 
(hidden)" 230 -
:::127.0.0.1 UNKNOWN bluethundr [22/Aug/2011:19:45:33 -0500] "SYST" 215 -
:::127.0.0.1 UNKNOWN bluethundr [22/Aug/2011:19:45:36 -0500] "PASV" 227 -
:::127.0.0.1 UNKNOWN bluethundr [22/Aug/2011:19:45:36 -0500] "LIST" 226 0
:::127.0.0.1 UNKNOWN bluethundr [22/Aug/2011:19:45:37 -0500] "QUIT" 221 -



Im including my config below.. I was hoping someone could provide a clue as to 
why this is hapening! thank you very much in advance and best regards!


tim



--

# This is the ProFTPD configuration file
#
# See: http://www.proftpd.org/docs/directives/linked/by-name.html

# Server Config - config used for anything outside a  or  
context
# See: http://www.proftpd.org/docs/howto/Vhost.html

ServerName  "ProFTPD server"
ServerIdent on "FTP Server ready."
ServerAdmin root@localhost
DefaultServer   on

# Cause every FTP user except adm to be chrooted into their home directory
# Aliasing /etc/security/pam_env.conf into the chroot allows pam_env to
# work at session-end time (http://bugzilla.redhat.com/477120)
VRootEngine on
DefaultRoot ~ !adm
VRootAlias  etc/security/pam_env.conf 
/etc/security/pam_env.conf

# Use pam to authenticate (default) and be authoritative
AuthPAMConfig   proftpd
AuthOrder   mod_auth_pam.c* mod_auth_unix.c
# If you use

Re: [CentOS] Not receiving root mail

2011-08-22 Thread Anne Wilson
On 22 August 2011 19:45, Alexander Dalloz  wrote:
>
>> Anne
>
> alternatives --config mta
>
> Switch to Postfix. Validate by
>
> alternatives --display mta
>
> then remove Sendmail if you do not use it.
>

Thanks - that's what I was looking for.

alternatives --display mta
mta - status is manual.
link currently points to /usr/sbin/sendmail.postfix
/usr/sbin/sendmail.postfix - priority 30
slave mta-pam: /etc/pam.d/smtp.postfix
slave mta-mailq: /usr/bin/mailq.postfix
slave mta-newaliases: /usr/bin/newaliases.postfix
slave mta-rmail: /usr/bin/rmail.postfix
slave mta-sendmail: /usr/lib/sendmail.postfix
slave mta-mailqman: /usr/share/man/man1/mailq.postfix.1.gz
slave mta-newaliasesman: /usr/share/man/man1/newaliases.postfix.1.gz
slave mta-aliasesman: /usr/share/man/man5/aliases.postfix.5.gz
slave mta-sendmailman: /usr/share/man/man1/sendmail.postfix.1.gz
/usr/sbin/sendmail.sendmail - priority 90
slave mta-pam: /etc/pam.d/smtp.sendmail
slave mta-mailq: /usr/bin/mailq.sendmail
slave mta-newaliases: /usr/bin/newaliases.sendmail
slave mta-rmail: /usr/bin/rmail.sendmail
slave mta-sendmail: /usr/lib/sendmail.sendmail
slave mta-mailqman: /usr/share/man/man1/mailq.sendmail.1.gz
slave mta-newaliasesman: /usr/share/man/man1/newaliases.sendmail.1.gz
slave mta-aliasesman: /usr/share/man/man5/aliases.sendmail.5.gz
slave mta-sendmailman: /usr/share/man/man8/sendmail.sendmail.8.gz
Current `best' version is /usr/sbin/sendmail.sendmail.

I assume this means that sendmail.postfix will be used as preference,
but that last line confuses me.  Is it safe to remove sendmail now, or
does that imply that some things will still need it?

Anne
___
CentOS mailing list
CentOS@centos.org
http://lists.centos.org/mailman/listinfo/centos